linux/kernel/module.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/*
   3 * Copyright (C) 2002 Richard Henderson
   4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
   5 */
   6
   7#define INCLUDE_VERMAGIC
   8
   9#include <linux/export.h>
  10#include <linux/extable.h>
  11#include <linux/moduleloader.h>
  12#include <linux/module_signature.h>
  13#include <linux/trace_events.h>
  14#include <linux/init.h>
  15#include <linux/kallsyms.h>
  16#include <linux/buildid.h>
  17#include <linux/file.h>
  18#include <linux/fs.h>
  19#include <linux/sysfs.h>
  20#include <linux/kernel.h>
  21#include <linux/kernel_read_file.h>
  22#include <linux/slab.h>
  23#include <linux/vmalloc.h>
  24#include <linux/elf.h>
  25#include <linux/proc_fs.h>
  26#include <linux/security.h>
  27#include <linux/seq_file.h>
  28#include <linux/syscalls.h>
  29#include <linux/fcntl.h>
  30#include <linux/rcupdate.h>
  31#include <linux/capability.h>
  32#include <linux/cpu.h>
  33#include <linux/moduleparam.h>
  34#include <linux/errno.h>
  35#include <linux/err.h>
  36#include <linux/vermagic.h>
  37#include <linux/notifier.h>
  38#include <linux/sched.h>
  39#include <linux/device.h>
  40#include <linux/string.h>
  41#include <linux/mutex.h>
  42#include <linux/rculist.h>
  43#include <linux/uaccess.h>
  44#include <asm/cacheflush.h>
  45#include <linux/set_memory.h>
  46#include <asm/mmu_context.h>
  47#include <linux/license.h>
  48#include <asm/sections.h>
  49#include <linux/tracepoint.h>
  50#include <linux/ftrace.h>
  51#include <linux/livepatch.h>
  52#include <linux/async.h>
  53#include <linux/percpu.h>
  54#include <linux/kmemleak.h>
  55#include <linux/jump_label.h>
  56#include <linux/pfn.h>
  57#include <linux/bsearch.h>
  58#include <linux/dynamic_debug.h>
  59#include <linux/audit.h>
  60#include <uapi/linux/module.h>
  61#include "module-internal.h"
  62
  63#define CREATE_TRACE_POINTS
  64#include <trace/events/module.h>
  65
  66#ifndef ARCH_SHF_SMALL
  67#define ARCH_SHF_SMALL 0
  68#endif
  69
  70/*
  71 * Modules' sections will be aligned on page boundaries
  72 * to ensure complete separation of code and data, but
  73 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
  74 */
  75#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
  76# define debug_align(X) ALIGN(X, PAGE_SIZE)
  77#else
  78# define debug_align(X) (X)
  79#endif
  80
  81/* If this is set, the section belongs in the init part of the module */
  82#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
  83
  84/*
  85 * Mutex protects:
  86 * 1) List of modules (also safely readable with preempt_disable),
  87 * 2) module_use links,
  88 * 3) module_addr_min/module_addr_max.
  89 * (delete and add uses RCU list operations).
  90 */
  91static DEFINE_MUTEX(module_mutex);
  92static LIST_HEAD(modules);
  93
  94/* Work queue for freeing init sections in success case */
  95static void do_free_init(struct work_struct *w);
  96static DECLARE_WORK(init_free_wq, do_free_init);
  97static LLIST_HEAD(init_free_list);
  98
  99#ifdef CONFIG_MODULES_TREE_LOOKUP
 100
 101/*
 102 * Use a latched RB-tree for __module_address(); this allows us to use
 103 * RCU-sched lookups of the address from any context.
 104 *
 105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
 106 * __module_address() hard by doing a lot of stack unwinding; potentially from
 107 * NMI context.
 108 */
 109
 110static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
 111{
 112        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 113
 114        return (unsigned long)layout->base;
 115}
 116
 117static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
 118{
 119        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 120
 121        return (unsigned long)layout->size;
 122}
 123
 124static __always_inline bool
 125mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
 126{
 127        return __mod_tree_val(a) < __mod_tree_val(b);
 128}
 129
 130static __always_inline int
 131mod_tree_comp(void *key, struct latch_tree_node *n)
 132{
 133        unsigned long val = (unsigned long)key;
 134        unsigned long start, end;
 135
 136        start = __mod_tree_val(n);
 137        if (val < start)
 138                return -1;
 139
 140        end = start + __mod_tree_size(n);
 141        if (val >= end)
 142                return 1;
 143
 144        return 0;
 145}
 146
 147static const struct latch_tree_ops mod_tree_ops = {
 148        .less = mod_tree_less,
 149        .comp = mod_tree_comp,
 150};
 151
 152static struct mod_tree_root {
 153        struct latch_tree_root root;
 154        unsigned long addr_min;
 155        unsigned long addr_max;
 156} mod_tree __cacheline_aligned = {
 157        .addr_min = -1UL,
 158};
 159
 160#define module_addr_min mod_tree.addr_min
 161#define module_addr_max mod_tree.addr_max
 162
 163static noinline void __mod_tree_insert(struct mod_tree_node *node)
 164{
 165        latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
 166}
 167
 168static void __mod_tree_remove(struct mod_tree_node *node)
 169{
 170        latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
 171}
 172
 173/*
 174 * These modifications: insert, remove_init and remove; are serialized by the
 175 * module_mutex.
 176 */
 177static void mod_tree_insert(struct module *mod)
 178{
 179        mod->core_layout.mtn.mod = mod;
 180        mod->init_layout.mtn.mod = mod;
 181
 182        __mod_tree_insert(&mod->core_layout.mtn);
 183        if (mod->init_layout.size)
 184                __mod_tree_insert(&mod->init_layout.mtn);
 185}
 186
 187static void mod_tree_remove_init(struct module *mod)
 188{
 189        if (mod->init_layout.size)
 190                __mod_tree_remove(&mod->init_layout.mtn);
 191}
 192
 193static void mod_tree_remove(struct module *mod)
 194{
 195        __mod_tree_remove(&mod->core_layout.mtn);
 196        mod_tree_remove_init(mod);
 197}
 198
 199static struct module *mod_find(unsigned long addr)
 200{
 201        struct latch_tree_node *ltn;
 202
 203        ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
 204        if (!ltn)
 205                return NULL;
 206
 207        return container_of(ltn, struct mod_tree_node, node)->mod;
 208}
 209
 210#else /* MODULES_TREE_LOOKUP */
 211
 212static unsigned long module_addr_min = -1UL, module_addr_max = 0;
 213
 214static void mod_tree_insert(struct module *mod) { }
 215static void mod_tree_remove_init(struct module *mod) { }
 216static void mod_tree_remove(struct module *mod) { }
 217
 218static struct module *mod_find(unsigned long addr)
 219{
 220        struct module *mod;
 221
 222        list_for_each_entry_rcu(mod, &modules, list,
 223                                lockdep_is_held(&module_mutex)) {
 224                if (within_module(addr, mod))
 225                        return mod;
 226        }
 227
 228        return NULL;
 229}
 230
 231#endif /* MODULES_TREE_LOOKUP */
 232
 233/*
 234 * Bounds of module text, for speeding up __module_address.
 235 * Protected by module_mutex.
 236 */
 237static void __mod_update_bounds(void *base, unsigned int size)
 238{
 239        unsigned long min = (unsigned long)base;
 240        unsigned long max = min + size;
 241
 242        if (min < module_addr_min)
 243                module_addr_min = min;
 244        if (max > module_addr_max)
 245                module_addr_max = max;
 246}
 247
 248static void mod_update_bounds(struct module *mod)
 249{
 250        __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
 251        if (mod->init_layout.size)
 252                __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
 253}
 254
 255#ifdef CONFIG_KGDB_KDB
 256struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
 257#endif /* CONFIG_KGDB_KDB */
 258
 259static void module_assert_mutex_or_preempt(void)
 260{
 261#ifdef CONFIG_LOCKDEP
 262        if (unlikely(!debug_locks))
 263                return;
 264
 265        WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
 266                !lockdep_is_held(&module_mutex));
 267#endif
 268}
 269
 270#ifdef CONFIG_MODULE_SIG
 271static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
 272module_param(sig_enforce, bool_enable_only, 0644);
 273
 274void set_module_sig_enforced(void)
 275{
 276        sig_enforce = true;
 277}
 278#else
 279#define sig_enforce false
 280#endif
 281
 282/*
 283 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
 284 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
 285 */
 286bool is_module_sig_enforced(void)
 287{
 288        return sig_enforce;
 289}
 290EXPORT_SYMBOL(is_module_sig_enforced);
 291
 292/* Block module loading/unloading? */
 293int modules_disabled = 0;
 294core_param(nomodule, modules_disabled, bint, 0);
 295
 296/* Waiting for a module to finish initializing? */
 297static DECLARE_WAIT_QUEUE_HEAD(module_wq);
 298
 299static BLOCKING_NOTIFIER_HEAD(module_notify_list);
 300
 301int register_module_notifier(struct notifier_block *nb)
 302{
 303        return blocking_notifier_chain_register(&module_notify_list, nb);
 304}
 305EXPORT_SYMBOL(register_module_notifier);
 306
 307int unregister_module_notifier(struct notifier_block *nb)
 308{
 309        return blocking_notifier_chain_unregister(&module_notify_list, nb);
 310}
 311EXPORT_SYMBOL(unregister_module_notifier);
 312
 313/*
 314 * We require a truly strong try_module_get(): 0 means success.
 315 * Otherwise an error is returned due to ongoing or failed
 316 * initialization etc.
 317 */
 318static inline int strong_try_module_get(struct module *mod)
 319{
 320        BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
 321        if (mod && mod->state == MODULE_STATE_COMING)
 322                return -EBUSY;
 323        if (try_module_get(mod))
 324                return 0;
 325        else
 326                return -ENOENT;
 327}
 328
 329static inline void add_taint_module(struct module *mod, unsigned flag,
 330                                    enum lockdep_ok lockdep_ok)
 331{
 332        add_taint(flag, lockdep_ok);
 333        set_bit(flag, &mod->taints);
 334}
 335
 336/*
 337 * A thread that wants to hold a reference to a module only while it
 338 * is running can call this to safely exit.  nfsd and lockd use this.
 339 */
 340void __noreturn __module_put_and_exit(struct module *mod, long code)
 341{
 342        module_put(mod);
 343        do_exit(code);
 344}
 345EXPORT_SYMBOL(__module_put_and_exit);
 346
 347/* Find a module section: 0 means not found. */
 348static unsigned int find_sec(const struct load_info *info, const char *name)
 349{
 350        unsigned int i;
 351
 352        for (i = 1; i < info->hdr->e_shnum; i++) {
 353                Elf_Shdr *shdr = &info->sechdrs[i];
 354                /* Alloc bit cleared means "ignore it." */
 355                if ((shdr->sh_flags & SHF_ALLOC)
 356                    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
 357                        return i;
 358        }
 359        return 0;
 360}
 361
 362/* Find a module section, or NULL. */
 363static void *section_addr(const struct load_info *info, const char *name)
 364{
 365        /* Section 0 has sh_addr 0. */
 366        return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
 367}
 368
 369/* Find a module section, or NULL.  Fill in number of "objects" in section. */
 370static void *section_objs(const struct load_info *info,
 371                          const char *name,
 372                          size_t object_size,
 373                          unsigned int *num)
 374{
 375        unsigned int sec = find_sec(info, name);
 376
 377        /* Section 0 has sh_addr 0 and sh_size 0. */
 378        *num = info->sechdrs[sec].sh_size / object_size;
 379        return (void *)info->sechdrs[sec].sh_addr;
 380}
 381
 382/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
 383static unsigned int find_any_sec(const struct load_info *info, const char *name)
 384{
 385        unsigned int i;
 386
 387        for (i = 1; i < info->hdr->e_shnum; i++) {
 388                Elf_Shdr *shdr = &info->sechdrs[i];
 389                if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
 390                        return i;
 391        }
 392        return 0;
 393}
 394
 395/*
 396 * Find a module section, or NULL. Fill in number of "objects" in section.
 397 * Ignores SHF_ALLOC flag.
 398 */
 399static __maybe_unused void *any_section_objs(const struct load_info *info,
 400                                             const char *name,
 401                                             size_t object_size,
 402                                             unsigned int *num)
 403{
 404        unsigned int sec = find_any_sec(info, name);
 405
 406        /* Section 0 has sh_addr 0 and sh_size 0. */
 407        *num = info->sechdrs[sec].sh_size / object_size;
 408        return (void *)info->sechdrs[sec].sh_addr;
 409}
 410
 411/* Provided by the linker */
 412extern const struct kernel_symbol __start___ksymtab[];
 413extern const struct kernel_symbol __stop___ksymtab[];
 414extern const struct kernel_symbol __start___ksymtab_gpl[];
 415extern const struct kernel_symbol __stop___ksymtab_gpl[];
 416extern const s32 __start___kcrctab[];
 417extern const s32 __start___kcrctab_gpl[];
 418
 419#ifndef CONFIG_MODVERSIONS
 420#define symversion(base, idx) NULL
 421#else
 422#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
 423#endif
 424
 425struct symsearch {
 426        const struct kernel_symbol *start, *stop;
 427        const s32 *crcs;
 428        enum mod_license {
 429                NOT_GPL_ONLY,
 430                GPL_ONLY,
 431        } license;
 432};
 433
 434struct find_symbol_arg {
 435        /* Input */
 436        const char *name;
 437        bool gplok;
 438        bool warn;
 439
 440        /* Output */
 441        struct module *owner;
 442        const s32 *crc;
 443        const struct kernel_symbol *sym;
 444        enum mod_license license;
 445};
 446
 447static bool check_exported_symbol(const struct symsearch *syms,
 448                                  struct module *owner,
 449                                  unsigned int symnum, void *data)
 450{
 451        struct find_symbol_arg *fsa = data;
 452
 453        if (!fsa->gplok && syms->license == GPL_ONLY)
 454                return false;
 455        fsa->owner = owner;
 456        fsa->crc = symversion(syms->crcs, symnum);
 457        fsa->sym = &syms->start[symnum];
 458        fsa->license = syms->license;
 459        return true;
 460}
 461
 462static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
 463{
 464#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 465        return (unsigned long)offset_to_ptr(&sym->value_offset);
 466#else
 467        return sym->value;
 468#endif
 469}
 470
 471static const char *kernel_symbol_name(const struct kernel_symbol *sym)
 472{
 473#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 474        return offset_to_ptr(&sym->name_offset);
 475#else
 476        return sym->name;
 477#endif
 478}
 479
 480static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
 481{
 482#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 483        if (!sym->namespace_offset)
 484                return NULL;
 485        return offset_to_ptr(&sym->namespace_offset);
 486#else
 487        return sym->namespace;
 488#endif
 489}
 490
 491static int cmp_name(const void *name, const void *sym)
 492{
 493        return strcmp(name, kernel_symbol_name(sym));
 494}
 495
 496static bool find_exported_symbol_in_section(const struct symsearch *syms,
 497                                            struct module *owner,
 498                                            void *data)
 499{
 500        struct find_symbol_arg *fsa = data;
 501        struct kernel_symbol *sym;
 502
 503        sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
 504                        sizeof(struct kernel_symbol), cmp_name);
 505
 506        if (sym != NULL && check_exported_symbol(syms, owner,
 507                                                 sym - syms->start, data))
 508                return true;
 509
 510        return false;
 511}
 512
 513/*
 514 * Find an exported symbol and return it, along with, (optional) crc and
 515 * (optional) module which owns it.  Needs preempt disabled or module_mutex.
 516 */
 517static bool find_symbol(struct find_symbol_arg *fsa)
 518{
 519        static const struct symsearch arr[] = {
 520                { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
 521                  NOT_GPL_ONLY },
 522                { __start___ksymtab_gpl, __stop___ksymtab_gpl,
 523                  __start___kcrctab_gpl,
 524                  GPL_ONLY },
 525        };
 526        struct module *mod;
 527        unsigned int i;
 528
 529        module_assert_mutex_or_preempt();
 530
 531        for (i = 0; i < ARRAY_SIZE(arr); i++)
 532                if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
 533                        return true;
 534
 535        list_for_each_entry_rcu(mod, &modules, list,
 536                                lockdep_is_held(&module_mutex)) {
 537                struct symsearch arr[] = {
 538                        { mod->syms, mod->syms + mod->num_syms, mod->crcs,
 539                          NOT_GPL_ONLY },
 540                        { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
 541                          mod->gpl_crcs,
 542                          GPL_ONLY },
 543                };
 544
 545                if (mod->state == MODULE_STATE_UNFORMED)
 546                        continue;
 547
 548                for (i = 0; i < ARRAY_SIZE(arr); i++)
 549                        if (find_exported_symbol_in_section(&arr[i], mod, fsa))
 550                                return true;
 551        }
 552
 553        pr_debug("Failed to find symbol %s\n", fsa->name);
 554        return false;
 555}
 556
 557/*
 558 * Search for module by name: must hold module_mutex (or preempt disabled
 559 * for read-only access).
 560 */
 561static struct module *find_module_all(const char *name, size_t len,
 562                                      bool even_unformed)
 563{
 564        struct module *mod;
 565
 566        module_assert_mutex_or_preempt();
 567
 568        list_for_each_entry_rcu(mod, &modules, list,
 569                                lockdep_is_held(&module_mutex)) {
 570                if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
 571                        continue;
 572                if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
 573                        return mod;
 574        }
 575        return NULL;
 576}
 577
 578struct module *find_module(const char *name)
 579{
 580        return find_module_all(name, strlen(name), false);
 581}
 582
 583#ifdef CONFIG_SMP
 584
 585static inline void __percpu *mod_percpu(struct module *mod)
 586{
 587        return mod->percpu;
 588}
 589
 590static int percpu_modalloc(struct module *mod, struct load_info *info)
 591{
 592        Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
 593        unsigned long align = pcpusec->sh_addralign;
 594
 595        if (!pcpusec->sh_size)
 596                return 0;
 597
 598        if (align > PAGE_SIZE) {
 599                pr_warn("%s: per-cpu alignment %li > %li\n",
 600                        mod->name, align, PAGE_SIZE);
 601                align = PAGE_SIZE;
 602        }
 603
 604        mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
 605        if (!mod->percpu) {
 606                pr_warn("%s: Could not allocate %lu bytes percpu data\n",
 607                        mod->name, (unsigned long)pcpusec->sh_size);
 608                return -ENOMEM;
 609        }
 610        mod->percpu_size = pcpusec->sh_size;
 611        return 0;
 612}
 613
 614static void percpu_modfree(struct module *mod)
 615{
 616        free_percpu(mod->percpu);
 617}
 618
 619static unsigned int find_pcpusec(struct load_info *info)
 620{
 621        return find_sec(info, ".data..percpu");
 622}
 623
 624static void percpu_modcopy(struct module *mod,
 625                           const void *from, unsigned long size)
 626{
 627        int cpu;
 628
 629        for_each_possible_cpu(cpu)
 630                memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
 631}
 632
 633bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 634{
 635        struct module *mod;
 636        unsigned int cpu;
 637
 638        preempt_disable();
 639
 640        list_for_each_entry_rcu(mod, &modules, list) {
 641                if (mod->state == MODULE_STATE_UNFORMED)
 642                        continue;
 643                if (!mod->percpu_size)
 644                        continue;
 645                for_each_possible_cpu(cpu) {
 646                        void *start = per_cpu_ptr(mod->percpu, cpu);
 647                        void *va = (void *)addr;
 648
 649                        if (va >= start && va < start + mod->percpu_size) {
 650                                if (can_addr) {
 651                                        *can_addr = (unsigned long) (va - start);
 652                                        *can_addr += (unsigned long)
 653                                                per_cpu_ptr(mod->percpu,
 654                                                            get_boot_cpu_id());
 655                                }
 656                                preempt_enable();
 657                                return true;
 658                        }
 659                }
 660        }
 661
 662        preempt_enable();
 663        return false;
 664}
 665
 666/**
 667 * is_module_percpu_address() - test whether address is from module static percpu
 668 * @addr: address to test
 669 *
 670 * Test whether @addr belongs to module static percpu area.
 671 *
 672 * Return: %true if @addr is from module static percpu area
 673 */
 674bool is_module_percpu_address(unsigned long addr)
 675{
 676        return __is_module_percpu_address(addr, NULL);
 677}
 678
 679#else /* ... !CONFIG_SMP */
 680
 681static inline void __percpu *mod_percpu(struct module *mod)
 682{
 683        return NULL;
 684}
 685static int percpu_modalloc(struct module *mod, struct load_info *info)
 686{
 687        /* UP modules shouldn't have this section: ENOMEM isn't quite right */
 688        if (info->sechdrs[info->index.pcpu].sh_size != 0)
 689                return -ENOMEM;
 690        return 0;
 691}
 692static inline void percpu_modfree(struct module *mod)
 693{
 694}
 695static unsigned int find_pcpusec(struct load_info *info)
 696{
 697        return 0;
 698}
 699static inline void percpu_modcopy(struct module *mod,
 700                                  const void *from, unsigned long size)
 701{
 702        /* pcpusec should be 0, and size of that section should be 0. */
 703        BUG_ON(size != 0);
 704}
 705bool is_module_percpu_address(unsigned long addr)
 706{
 707        return false;
 708}
 709
 710bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 711{
 712        return false;
 713}
 714
 715#endif /* CONFIG_SMP */
 716
 717#define MODINFO_ATTR(field)     \
 718static void setup_modinfo_##field(struct module *mod, const char *s)  \
 719{                                                                     \
 720        mod->field = kstrdup(s, GFP_KERNEL);                          \
 721}                                                                     \
 722static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
 723                        struct module_kobject *mk, char *buffer)      \
 724{                                                                     \
 725        return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
 726}                                                                     \
 727static int modinfo_##field##_exists(struct module *mod)               \
 728{                                                                     \
 729        return mod->field != NULL;                                    \
 730}                                                                     \
 731static void free_modinfo_##field(struct module *mod)                  \
 732{                                                                     \
 733        kfree(mod->field);                                            \
 734        mod->field = NULL;                                            \
 735}                                                                     \
 736static struct module_attribute modinfo_##field = {                    \
 737        .attr = { .name = __stringify(field), .mode = 0444 },         \
 738        .show = show_modinfo_##field,                                 \
 739        .setup = setup_modinfo_##field,                               \
 740        .test = modinfo_##field##_exists,                             \
 741        .free = free_modinfo_##field,                                 \
 742};
 743
 744MODINFO_ATTR(version);
 745MODINFO_ATTR(srcversion);
 746
 747static char last_unloaded_module[MODULE_NAME_LEN+1];
 748
 749#ifdef CONFIG_MODULE_UNLOAD
 750
 751EXPORT_TRACEPOINT_SYMBOL(module_get);
 752
 753/* MODULE_REF_BASE is the base reference count by kmodule loader. */
 754#define MODULE_REF_BASE 1
 755
 756/* Init the unload section of the module. */
 757static int module_unload_init(struct module *mod)
 758{
 759        /*
 760         * Initialize reference counter to MODULE_REF_BASE.
 761         * refcnt == 0 means module is going.
 762         */
 763        atomic_set(&mod->refcnt, MODULE_REF_BASE);
 764
 765        INIT_LIST_HEAD(&mod->source_list);
 766        INIT_LIST_HEAD(&mod->target_list);
 767
 768        /* Hold reference count during initialization. */
 769        atomic_inc(&mod->refcnt);
 770
 771        return 0;
 772}
 773
 774/* Does a already use b? */
 775static int already_uses(struct module *a, struct module *b)
 776{
 777        struct module_use *use;
 778
 779        list_for_each_entry(use, &b->source_list, source_list) {
 780                if (use->source == a) {
 781                        pr_debug("%s uses %s!\n", a->name, b->name);
 782                        return 1;
 783                }
 784        }
 785        pr_debug("%s does not use %s!\n", a->name, b->name);
 786        return 0;
 787}
 788
 789/*
 790 * Module a uses b
 791 *  - we add 'a' as a "source", 'b' as a "target" of module use
 792 *  - the module_use is added to the list of 'b' sources (so
 793 *    'b' can walk the list to see who sourced them), and of 'a'
 794 *    targets (so 'a' can see what modules it targets).
 795 */
 796static int add_module_usage(struct module *a, struct module *b)
 797{
 798        struct module_use *use;
 799
 800        pr_debug("Allocating new usage for %s.\n", a->name);
 801        use = kmalloc(sizeof(*use), GFP_ATOMIC);
 802        if (!use)
 803                return -ENOMEM;
 804
 805        use->source = a;
 806        use->target = b;
 807        list_add(&use->source_list, &b->source_list);
 808        list_add(&use->target_list, &a->target_list);
 809        return 0;
 810}
 811
 812/* Module a uses b: caller needs module_mutex() */
 813static int ref_module(struct module *a, struct module *b)
 814{
 815        int err;
 816
 817        if (b == NULL || already_uses(a, b))
 818                return 0;
 819
 820        /* If module isn't available, we fail. */
 821        err = strong_try_module_get(b);
 822        if (err)
 823                return err;
 824
 825        err = add_module_usage(a, b);
 826        if (err) {
 827                module_put(b);
 828                return err;
 829        }
 830        return 0;
 831}
 832
 833/* Clear the unload stuff of the module. */
 834static void module_unload_free(struct module *mod)
 835{
 836        struct module_use *use, *tmp;
 837
 838        mutex_lock(&module_mutex);
 839        list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
 840                struct module *i = use->target;
 841                pr_debug("%s unusing %s\n", mod->name, i->name);
 842                module_put(i);
 843                list_del(&use->source_list);
 844                list_del(&use->target_list);
 845                kfree(use);
 846        }
 847        mutex_unlock(&module_mutex);
 848}
 849
 850#ifdef CONFIG_MODULE_FORCE_UNLOAD
 851static inline int try_force_unload(unsigned int flags)
 852{
 853        int ret = (flags & O_TRUNC);
 854        if (ret)
 855                add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
 856        return ret;
 857}
 858#else
 859static inline int try_force_unload(unsigned int flags)
 860{
 861        return 0;
 862}
 863#endif /* CONFIG_MODULE_FORCE_UNLOAD */
 864
 865/* Try to release refcount of module, 0 means success. */
 866static int try_release_module_ref(struct module *mod)
 867{
 868        int ret;
 869
 870        /* Try to decrement refcnt which we set at loading */
 871        ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
 872        BUG_ON(ret < 0);
 873        if (ret)
 874                /* Someone can put this right now, recover with checking */
 875                ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
 876
 877        return ret;
 878}
 879
 880static int try_stop_module(struct module *mod, int flags, int *forced)
 881{
 882        /* If it's not unused, quit unless we're forcing. */
 883        if (try_release_module_ref(mod) != 0) {
 884                *forced = try_force_unload(flags);
 885                if (!(*forced))
 886                        return -EWOULDBLOCK;
 887        }
 888
 889        /* Mark it as dying. */
 890        mod->state = MODULE_STATE_GOING;
 891
 892        return 0;
 893}
 894
 895/**
 896 * module_refcount() - return the refcount or -1 if unloading
 897 * @mod:        the module we're checking
 898 *
 899 * Return:
 900 *      -1 if the module is in the process of unloading
 901 *      otherwise the number of references in the kernel to the module
 902 */
 903int module_refcount(struct module *mod)
 904{
 905        return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
 906}
 907EXPORT_SYMBOL(module_refcount);
 908
 909/* This exists whether we can unload or not */
 910static void free_module(struct module *mod);
 911
 912SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
 913                unsigned int, flags)
 914{
 915        struct module *mod;
 916        char name[MODULE_NAME_LEN];
 917        int ret, forced = 0;
 918
 919        if (!capable(CAP_SYS_MODULE) || modules_disabled)
 920                return -EPERM;
 921
 922        if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
 923                return -EFAULT;
 924        name[MODULE_NAME_LEN-1] = '\0';
 925
 926        audit_log_kern_module(name);
 927
 928        if (mutex_lock_interruptible(&module_mutex) != 0)
 929                return -EINTR;
 930
 931        mod = find_module(name);
 932        if (!mod) {
 933                ret = -ENOENT;
 934                goto out;
 935        }
 936
 937        if (!list_empty(&mod->source_list)) {
 938                /* Other modules depend on us: get rid of them first. */
 939                ret = -EWOULDBLOCK;
 940                goto out;
 941        }
 942
 943        /* Doing init or already dying? */
 944        if (mod->state != MODULE_STATE_LIVE) {
 945                /* FIXME: if (force), slam module count damn the torpedoes */
 946                pr_debug("%s already dying\n", mod->name);
 947                ret = -EBUSY;
 948                goto out;
 949        }
 950
 951        /* If it has an init func, it must have an exit func to unload */
 952        if (mod->init && !mod->exit) {
 953                forced = try_force_unload(flags);
 954                if (!forced) {
 955                        /* This module can't be removed */
 956                        ret = -EBUSY;
 957                        goto out;
 958                }
 959        }
 960
 961        /* Stop the machine so refcounts can't move and disable module. */
 962        ret = try_stop_module(mod, flags, &forced);
 963        if (ret != 0)
 964                goto out;
 965
 966        mutex_unlock(&module_mutex);
 967        /* Final destruction now no one is using it. */
 968        if (mod->exit != NULL)
 969                mod->exit();
 970        blocking_notifier_call_chain(&module_notify_list,
 971                                     MODULE_STATE_GOING, mod);
 972        klp_module_going(mod);
 973        ftrace_release_mod(mod);
 974
 975        async_synchronize_full();
 976
 977        /* Store the name of the last unloaded module for diagnostic purposes */
 978        strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
 979
 980        free_module(mod);
 981        /* someone could wait for the module in add_unformed_module() */
 982        wake_up_all(&module_wq);
 983        return 0;
 984out:
 985        mutex_unlock(&module_mutex);
 986        return ret;
 987}
 988
 989static inline void print_unload_info(struct seq_file *m, struct module *mod)
 990{
 991        struct module_use *use;
 992        int printed_something = 0;
 993
 994        seq_printf(m, " %i ", module_refcount(mod));
 995
 996        /*
 997         * Always include a trailing , so userspace can differentiate
 998         * between this and the old multi-field proc format.
 999         */
1000        list_for_each_entry(use, &mod->source_list, source_list) {
1001                printed_something = 1;
1002                seq_printf(m, "%s,", use->source->name);
1003        }
1004
1005        if (mod->init != NULL && mod->exit == NULL) {
1006                printed_something = 1;
1007                seq_puts(m, "[permanent],");
1008        }
1009
1010        if (!printed_something)
1011                seq_puts(m, "-");
1012}
1013
1014void __symbol_put(const char *symbol)
1015{
1016        struct find_symbol_arg fsa = {
1017                .name   = symbol,
1018                .gplok  = true,
1019        };
1020
1021        preempt_disable();
1022        BUG_ON(!find_symbol(&fsa));
1023        module_put(fsa.owner);
1024        preempt_enable();
1025}
1026EXPORT_SYMBOL(__symbol_put);
1027
1028/* Note this assumes addr is a function, which it currently always is. */
1029void symbol_put_addr(void *addr)
1030{
1031        struct module *modaddr;
1032        unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1033
1034        if (core_kernel_text(a))
1035                return;
1036
1037        /*
1038         * Even though we hold a reference on the module; we still need to
1039         * disable preemption in order to safely traverse the data structure.
1040         */
1041        preempt_disable();
1042        modaddr = __module_text_address(a);
1043        BUG_ON(!modaddr);
1044        module_put(modaddr);
1045        preempt_enable();
1046}
1047EXPORT_SYMBOL_GPL(symbol_put_addr);
1048
1049static ssize_t show_refcnt(struct module_attribute *mattr,
1050                           struct module_kobject *mk, char *buffer)
1051{
1052        return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1053}
1054
1055static struct module_attribute modinfo_refcnt =
1056        __ATTR(refcnt, 0444, show_refcnt, NULL);
1057
1058void __module_get(struct module *module)
1059{
1060        if (module) {
1061                preempt_disable();
1062                atomic_inc(&module->refcnt);
1063                trace_module_get(module, _RET_IP_);
1064                preempt_enable();
1065        }
1066}
1067EXPORT_SYMBOL(__module_get);
1068
1069bool try_module_get(struct module *module)
1070{
1071        bool ret = true;
1072
1073        if (module) {
1074                preempt_disable();
1075                /* Note: here, we can fail to get a reference */
1076                if (likely(module_is_live(module) &&
1077                           atomic_inc_not_zero(&module->refcnt) != 0))
1078                        trace_module_get(module, _RET_IP_);
1079                else
1080                        ret = false;
1081
1082                preempt_enable();
1083        }
1084        return ret;
1085}
1086EXPORT_SYMBOL(try_module_get);
1087
1088void module_put(struct module *module)
1089{
1090        int ret;
1091
1092        if (module) {
1093                preempt_disable();
1094                ret = atomic_dec_if_positive(&module->refcnt);
1095                WARN_ON(ret < 0);       /* Failed to put refcount */
1096                trace_module_put(module, _RET_IP_);
1097                preempt_enable();
1098        }
1099}
1100EXPORT_SYMBOL(module_put);
1101
1102#else /* !CONFIG_MODULE_UNLOAD */
1103static inline void print_unload_info(struct seq_file *m, struct module *mod)
1104{
1105        /* We don't know the usage count, or what modules are using. */
1106        seq_puts(m, " - -");
1107}
1108
1109static inline void module_unload_free(struct module *mod)
1110{
1111}
1112
1113static int ref_module(struct module *a, struct module *b)
1114{
1115        return strong_try_module_get(b);
1116}
1117
1118static inline int module_unload_init(struct module *mod)
1119{
1120        return 0;
1121}
1122#endif /* CONFIG_MODULE_UNLOAD */
1123
1124static size_t module_flags_taint(struct module *mod, char *buf)
1125{
1126        size_t l = 0;
1127        int i;
1128
1129        for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1130                if (taint_flags[i].module && test_bit(i, &mod->taints))
1131                        buf[l++] = taint_flags[i].c_true;
1132        }
1133
1134        return l;
1135}
1136
1137static ssize_t show_initstate(struct module_attribute *mattr,
1138                              struct module_kobject *mk, char *buffer)
1139{
1140        const char *state = "unknown";
1141
1142        switch (mk->mod->state) {
1143        case MODULE_STATE_LIVE:
1144                state = "live";
1145                break;
1146        case MODULE_STATE_COMING:
1147                state = "coming";
1148                break;
1149        case MODULE_STATE_GOING:
1150                state = "going";
1151                break;
1152        default:
1153                BUG();
1154        }
1155        return sprintf(buffer, "%s\n", state);
1156}
1157
1158static struct module_attribute modinfo_initstate =
1159        __ATTR(initstate, 0444, show_initstate, NULL);
1160
1161static ssize_t store_uevent(struct module_attribute *mattr,
1162                            struct module_kobject *mk,
1163                            const char *buffer, size_t count)
1164{
1165        int rc;
1166
1167        rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1168        return rc ? rc : count;
1169}
1170
1171struct module_attribute module_uevent =
1172        __ATTR(uevent, 0200, NULL, store_uevent);
1173
1174static ssize_t show_coresize(struct module_attribute *mattr,
1175                             struct module_kobject *mk, char *buffer)
1176{
1177        return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1178}
1179
1180static struct module_attribute modinfo_coresize =
1181        __ATTR(coresize, 0444, show_coresize, NULL);
1182
1183static ssize_t show_initsize(struct module_attribute *mattr,
1184                             struct module_kobject *mk, char *buffer)
1185{
1186        return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1187}
1188
1189static struct module_attribute modinfo_initsize =
1190        __ATTR(initsize, 0444, show_initsize, NULL);
1191
1192static ssize_t show_taint(struct module_attribute *mattr,
1193                          struct module_kobject *mk, char *buffer)
1194{
1195        size_t l;
1196
1197        l = module_flags_taint(mk->mod, buffer);
1198        buffer[l++] = '\n';
1199        return l;
1200}
1201
1202static struct module_attribute modinfo_taint =
1203        __ATTR(taint, 0444, show_taint, NULL);
1204
1205static struct module_attribute *modinfo_attrs[] = {
1206        &module_uevent,
1207        &modinfo_version,
1208        &modinfo_srcversion,
1209        &modinfo_initstate,
1210        &modinfo_coresize,
1211        &modinfo_initsize,
1212        &modinfo_taint,
1213#ifdef CONFIG_MODULE_UNLOAD
1214        &modinfo_refcnt,
1215#endif
1216        NULL,
1217};
1218
1219static const char vermagic[] = VERMAGIC_STRING;
1220
1221static int try_to_force_load(struct module *mod, const char *reason)
1222{
1223#ifdef CONFIG_MODULE_FORCE_LOAD
1224        if (!test_taint(TAINT_FORCED_MODULE))
1225                pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1226        add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1227        return 0;
1228#else
1229        return -ENOEXEC;
1230#endif
1231}
1232
1233#ifdef CONFIG_MODVERSIONS
1234
1235static u32 resolve_rel_crc(const s32 *crc)
1236{
1237        return *(u32 *)((void *)crc + *crc);
1238}
1239
1240static int check_version(const struct load_info *info,
1241                         const char *symname,
1242                         struct module *mod,
1243                         const s32 *crc)
1244{
1245        Elf_Shdr *sechdrs = info->sechdrs;
1246        unsigned int versindex = info->index.vers;
1247        unsigned int i, num_versions;
1248        struct modversion_info *versions;
1249
1250        /* Exporting module didn't supply crcs?  OK, we're already tainted. */
1251        if (!crc)
1252                return 1;
1253
1254        /* No versions at all?  modprobe --force does this. */
1255        if (versindex == 0)
1256                return try_to_force_load(mod, symname) == 0;
1257
1258        versions = (void *) sechdrs[versindex].sh_addr;
1259        num_versions = sechdrs[versindex].sh_size
1260                / sizeof(struct modversion_info);
1261
1262        for (i = 0; i < num_versions; i++) {
1263                u32 crcval;
1264
1265                if (strcmp(versions[i].name, symname) != 0)
1266                        continue;
1267
1268                if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1269                        crcval = resolve_rel_crc(crc);
1270                else
1271                        crcval = *crc;
1272                if (versions[i].crc == crcval)
1273                        return 1;
1274                pr_debug("Found checksum %X vs module %lX\n",
1275                         crcval, versions[i].crc);
1276                goto bad_version;
1277        }
1278
1279        /* Broken toolchain. Warn once, then let it go.. */
1280        pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1281        return 1;
1282
1283bad_version:
1284        pr_warn("%s: disagrees about version of symbol %s\n",
1285               info->name, symname);
1286        return 0;
1287}
1288
1289static inline int check_modstruct_version(const struct load_info *info,
1290                                          struct module *mod)
1291{
1292        struct find_symbol_arg fsa = {
1293                .name   = "module_layout",
1294                .gplok  = true,
1295        };
1296
1297        /*
1298         * Since this should be found in kernel (which can't be removed), no
1299         * locking is necessary -- use preempt_disable() to placate lockdep.
1300         */
1301        preempt_disable();
1302        if (!find_symbol(&fsa)) {
1303                preempt_enable();
1304                BUG();
1305        }
1306        preempt_enable();
1307        return check_version(info, "module_layout", mod, fsa.crc);
1308}
1309
1310/* First part is kernel version, which we ignore if module has crcs. */
1311static inline int same_magic(const char *amagic, const char *bmagic,
1312                             bool has_crcs)
1313{
1314        if (has_crcs) {
1315                amagic += strcspn(amagic, " ");
1316                bmagic += strcspn(bmagic, " ");
1317        }
1318        return strcmp(amagic, bmagic) == 0;
1319}
1320#else
1321static inline int check_version(const struct load_info *info,
1322                                const char *symname,
1323                                struct module *mod,
1324                                const s32 *crc)
1325{
1326        return 1;
1327}
1328
1329static inline int check_modstruct_version(const struct load_info *info,
1330                                          struct module *mod)
1331{
1332        return 1;
1333}
1334
1335static inline int same_magic(const char *amagic, const char *bmagic,
1336                             bool has_crcs)
1337{
1338        return strcmp(amagic, bmagic) == 0;
1339}
1340#endif /* CONFIG_MODVERSIONS */
1341
1342static char *get_modinfo(const struct load_info *info, const char *tag);
1343static char *get_next_modinfo(const struct load_info *info, const char *tag,
1344                              char *prev);
1345
1346static int verify_namespace_is_imported(const struct load_info *info,
1347                                        const struct kernel_symbol *sym,
1348                                        struct module *mod)
1349{
1350        const char *namespace;
1351        char *imported_namespace;
1352
1353        namespace = kernel_symbol_namespace(sym);
1354        if (namespace && namespace[0]) {
1355                imported_namespace = get_modinfo(info, "import_ns");
1356                while (imported_namespace) {
1357                        if (strcmp(namespace, imported_namespace) == 0)
1358                                return 0;
1359                        imported_namespace = get_next_modinfo(
1360                                info, "import_ns", imported_namespace);
1361                }
1362#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1363                pr_warn(
1364#else
1365                pr_err(
1366#endif
1367                        "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1368                        mod->name, kernel_symbol_name(sym), namespace);
1369#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1370                return -EINVAL;
1371#endif
1372        }
1373        return 0;
1374}
1375
1376static bool inherit_taint(struct module *mod, struct module *owner)
1377{
1378        if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1379                return true;
1380
1381        if (mod->using_gplonly_symbols) {
1382                pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1383                        mod->name, owner->name);
1384                return false;
1385        }
1386
1387        if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1388                pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1389                        mod->name, owner->name);
1390                set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1391        }
1392        return true;
1393}
1394
1395/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1396static const struct kernel_symbol *resolve_symbol(struct module *mod,
1397                                                  const struct load_info *info,
1398                                                  const char *name,
1399                                                  char ownername[])
1400{
1401        struct find_symbol_arg fsa = {
1402                .name   = name,
1403                .gplok  = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1404                .warn   = true,
1405        };
1406        int err;
1407
1408        /*
1409         * The module_mutex should not be a heavily contended lock;
1410         * if we get the occasional sleep here, we'll go an extra iteration
1411         * in the wait_event_interruptible(), which is harmless.
1412         */
1413        sched_annotate_sleep();
1414        mutex_lock(&module_mutex);
1415        if (!find_symbol(&fsa))
1416                goto unlock;
1417
1418        if (fsa.license == GPL_ONLY)
1419                mod->using_gplonly_symbols = true;
1420
1421        if (!inherit_taint(mod, fsa.owner)) {
1422                fsa.sym = NULL;
1423                goto getname;
1424        }
1425
1426        if (!check_version(info, name, mod, fsa.crc)) {
1427                fsa.sym = ERR_PTR(-EINVAL);
1428                goto getname;
1429        }
1430
1431        err = verify_namespace_is_imported(info, fsa.sym, mod);
1432        if (err) {
1433                fsa.sym = ERR_PTR(err);
1434                goto getname;
1435        }
1436
1437        err = ref_module(mod, fsa.owner);
1438        if (err) {
1439                fsa.sym = ERR_PTR(err);
1440                goto getname;
1441        }
1442
1443getname:
1444        /* We must make copy under the lock if we failed to get ref. */
1445        strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1446unlock:
1447        mutex_unlock(&module_mutex);
1448        return fsa.sym;
1449}
1450
1451static const struct kernel_symbol *
1452resolve_symbol_wait(struct module *mod,
1453                    const struct load_info *info,
1454                    const char *name)
1455{
1456        const struct kernel_symbol *ksym;
1457        char owner[MODULE_NAME_LEN];
1458
1459        if (wait_event_interruptible_timeout(module_wq,
1460                        !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1461                        || PTR_ERR(ksym) != -EBUSY,
1462                                             30 * HZ) <= 0) {
1463                pr_warn("%s: gave up waiting for init of module %s.\n",
1464                        mod->name, owner);
1465        }
1466        return ksym;
1467}
1468
1469#ifdef CONFIG_KALLSYMS
1470static inline bool sect_empty(const Elf_Shdr *sect)
1471{
1472        return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1473}
1474#endif
1475
1476/*
1477 * /sys/module/foo/sections stuff
1478 * J. Corbet <corbet@lwn.net>
1479 */
1480#ifdef CONFIG_SYSFS
1481
1482#ifdef CONFIG_KALLSYMS
1483struct module_sect_attr {
1484        struct bin_attribute battr;
1485        unsigned long address;
1486};
1487
1488struct module_sect_attrs {
1489        struct attribute_group grp;
1490        unsigned int nsections;
1491        struct module_sect_attr attrs[];
1492};
1493
1494#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
1495static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1496                                struct bin_attribute *battr,
1497                                char *buf, loff_t pos, size_t count)
1498{
1499        struct module_sect_attr *sattr =
1500                container_of(battr, struct module_sect_attr, battr);
1501        char bounce[MODULE_SECT_READ_SIZE + 1];
1502        size_t wrote;
1503
1504        if (pos != 0)
1505                return -EINVAL;
1506
1507        /*
1508         * Since we're a binary read handler, we must account for the
1509         * trailing NUL byte that sprintf will write: if "buf" is
1510         * too small to hold the NUL, or the NUL is exactly the last
1511         * byte, the read will look like it got truncated by one byte.
1512         * Since there is no way to ask sprintf nicely to not write
1513         * the NUL, we have to use a bounce buffer.
1514         */
1515        wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1516                         kallsyms_show_value(file->f_cred)
1517                                ? (void *)sattr->address : NULL);
1518        count = min(count, wrote);
1519        memcpy(buf, bounce, count);
1520
1521        return count;
1522}
1523
1524static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1525{
1526        unsigned int section;
1527
1528        for (section = 0; section < sect_attrs->nsections; section++)
1529                kfree(sect_attrs->attrs[section].battr.attr.name);
1530        kfree(sect_attrs);
1531}
1532
1533static void add_sect_attrs(struct module *mod, const struct load_info *info)
1534{
1535        unsigned int nloaded = 0, i, size[2];
1536        struct module_sect_attrs *sect_attrs;
1537        struct module_sect_attr *sattr;
1538        struct bin_attribute **gattr;
1539
1540        /* Count loaded sections and allocate structures */
1541        for (i = 0; i < info->hdr->e_shnum; i++)
1542                if (!sect_empty(&info->sechdrs[i]))
1543                        nloaded++;
1544        size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1545                        sizeof(sect_attrs->grp.bin_attrs[0]));
1546        size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
1547        sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1548        if (sect_attrs == NULL)
1549                return;
1550
1551        /* Setup section attributes. */
1552        sect_attrs->grp.name = "sections";
1553        sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1554
1555        sect_attrs->nsections = 0;
1556        sattr = &sect_attrs->attrs[0];
1557        gattr = &sect_attrs->grp.bin_attrs[0];
1558        for (i = 0; i < info->hdr->e_shnum; i++) {
1559                Elf_Shdr *sec = &info->sechdrs[i];
1560                if (sect_empty(sec))
1561                        continue;
1562                sysfs_bin_attr_init(&sattr->battr);
1563                sattr->address = sec->sh_addr;
1564                sattr->battr.attr.name =
1565                        kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1566                if (sattr->battr.attr.name == NULL)
1567                        goto out;
1568                sect_attrs->nsections++;
1569                sattr->battr.read = module_sect_read;
1570                sattr->battr.size = MODULE_SECT_READ_SIZE;
1571                sattr->battr.attr.mode = 0400;
1572                *(gattr++) = &(sattr++)->battr;
1573        }
1574        *gattr = NULL;
1575
1576        if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1577                goto out;
1578
1579        mod->sect_attrs = sect_attrs;
1580        return;
1581  out:
1582        free_sect_attrs(sect_attrs);
1583}
1584
1585static void remove_sect_attrs(struct module *mod)
1586{
1587        if (mod->sect_attrs) {
1588                sysfs_remove_group(&mod->mkobj.kobj,
1589                                   &mod->sect_attrs->grp);
1590                /*
1591                 * We are positive that no one is using any sect attrs
1592                 * at this point.  Deallocate immediately.
1593                 */
1594                free_sect_attrs(mod->sect_attrs);
1595                mod->sect_attrs = NULL;
1596        }
1597}
1598
1599/*
1600 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1601 */
1602
1603struct module_notes_attrs {
1604        struct kobject *dir;
1605        unsigned int notes;
1606        struct bin_attribute attrs[];
1607};
1608
1609static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1610                                 struct bin_attribute *bin_attr,
1611                                 char *buf, loff_t pos, size_t count)
1612{
1613        /*
1614         * The caller checked the pos and count against our size.
1615         */
1616        memcpy(buf, bin_attr->private + pos, count);
1617        return count;
1618}
1619
1620static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1621                             unsigned int i)
1622{
1623        if (notes_attrs->dir) {
1624                while (i-- > 0)
1625                        sysfs_remove_bin_file(notes_attrs->dir,
1626                                              &notes_attrs->attrs[i]);
1627                kobject_put(notes_attrs->dir);
1628        }
1629        kfree(notes_attrs);
1630}
1631
1632static void add_notes_attrs(struct module *mod, const struct load_info *info)
1633{
1634        unsigned int notes, loaded, i;
1635        struct module_notes_attrs *notes_attrs;
1636        struct bin_attribute *nattr;
1637
1638        /* failed to create section attributes, so can't create notes */
1639        if (!mod->sect_attrs)
1640                return;
1641
1642        /* Count notes sections and allocate structures.  */
1643        notes = 0;
1644        for (i = 0; i < info->hdr->e_shnum; i++)
1645                if (!sect_empty(&info->sechdrs[i]) &&
1646                    (info->sechdrs[i].sh_type == SHT_NOTE))
1647                        ++notes;
1648
1649        if (notes == 0)
1650                return;
1651
1652        notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1653                              GFP_KERNEL);
1654        if (notes_attrs == NULL)
1655                return;
1656
1657        notes_attrs->notes = notes;
1658        nattr = &notes_attrs->attrs[0];
1659        for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1660                if (sect_empty(&info->sechdrs[i]))
1661                        continue;
1662                if (info->sechdrs[i].sh_type == SHT_NOTE) {
1663                        sysfs_bin_attr_init(nattr);
1664                        nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
1665                        nattr->attr.mode = S_IRUGO;
1666                        nattr->size = info->sechdrs[i].sh_size;
1667                        nattr->private = (void *) info->sechdrs[i].sh_addr;
1668                        nattr->read = module_notes_read;
1669                        ++nattr;
1670                }
1671                ++loaded;
1672        }
1673
1674        notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1675        if (!notes_attrs->dir)
1676                goto out;
1677
1678        for (i = 0; i < notes; ++i)
1679                if (sysfs_create_bin_file(notes_attrs->dir,
1680                                          &notes_attrs->attrs[i]))
1681                        goto out;
1682
1683        mod->notes_attrs = notes_attrs;
1684        return;
1685
1686  out:
1687        free_notes_attrs(notes_attrs, i);
1688}
1689
1690static void remove_notes_attrs(struct module *mod)
1691{
1692        if (mod->notes_attrs)
1693                free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1694}
1695
1696#else
1697
1698static inline void add_sect_attrs(struct module *mod,
1699                                  const struct load_info *info)
1700{
1701}
1702
1703static inline void remove_sect_attrs(struct module *mod)
1704{
1705}
1706
1707static inline void add_notes_attrs(struct module *mod,
1708                                   const struct load_info *info)
1709{
1710}
1711
1712static inline void remove_notes_attrs(struct module *mod)
1713{
1714}
1715#endif /* CONFIG_KALLSYMS */
1716
1717static void del_usage_links(struct module *mod)
1718{
1719#ifdef CONFIG_MODULE_UNLOAD
1720        struct module_use *use;
1721
1722        mutex_lock(&module_mutex);
1723        list_for_each_entry(use, &mod->target_list, target_list)
1724                sysfs_remove_link(use->target->holders_dir, mod->name);
1725        mutex_unlock(&module_mutex);
1726#endif
1727}
1728
1729static int add_usage_links(struct module *mod)
1730{
1731        int ret = 0;
1732#ifdef CONFIG_MODULE_UNLOAD
1733        struct module_use *use;
1734
1735        mutex_lock(&module_mutex);
1736        list_for_each_entry(use, &mod->target_list, target_list) {
1737                ret = sysfs_create_link(use->target->holders_dir,
1738                                        &mod->mkobj.kobj, mod->name);
1739                if (ret)
1740                        break;
1741        }
1742        mutex_unlock(&module_mutex);
1743        if (ret)
1744                del_usage_links(mod);
1745#endif
1746        return ret;
1747}
1748
1749static void module_remove_modinfo_attrs(struct module *mod, int end);
1750
1751static int module_add_modinfo_attrs(struct module *mod)
1752{
1753        struct module_attribute *attr;
1754        struct module_attribute *temp_attr;
1755        int error = 0;
1756        int i;
1757
1758        mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1759                                        (ARRAY_SIZE(modinfo_attrs) + 1)),
1760                                        GFP_KERNEL);
1761        if (!mod->modinfo_attrs)
1762                return -ENOMEM;
1763
1764        temp_attr = mod->modinfo_attrs;
1765        for (i = 0; (attr = modinfo_attrs[i]); i++) {
1766                if (!attr->test || attr->test(mod)) {
1767                        memcpy(temp_attr, attr, sizeof(*temp_attr));
1768                        sysfs_attr_init(&temp_attr->attr);
1769                        error = sysfs_create_file(&mod->mkobj.kobj,
1770                                        &temp_attr->attr);
1771                        if (error)
1772                                goto error_out;
1773                        ++temp_attr;
1774                }
1775        }
1776
1777        return 0;
1778
1779error_out:
1780        if (i > 0)
1781                module_remove_modinfo_attrs(mod, --i);
1782        else
1783                kfree(mod->modinfo_attrs);
1784        return error;
1785}
1786
1787static void module_remove_modinfo_attrs(struct module *mod, int end)
1788{
1789        struct module_attribute *attr;
1790        int i;
1791
1792        for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1793                if (end >= 0 && i > end)
1794                        break;
1795                /* pick a field to test for end of list */
1796                if (!attr->attr.name)
1797                        break;
1798                sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1799                if (attr->free)
1800                        attr->free(mod);
1801        }
1802        kfree(mod->modinfo_attrs);
1803}
1804
1805static void mod_kobject_put(struct module *mod)
1806{
1807        DECLARE_COMPLETION_ONSTACK(c);
1808        mod->mkobj.kobj_completion = &c;
1809        kobject_put(&mod->mkobj.kobj);
1810        wait_for_completion(&c);
1811}
1812
1813static int mod_sysfs_init(struct module *mod)
1814{
1815        int err;
1816        struct kobject *kobj;
1817
1818        if (!module_sysfs_initialized) {
1819                pr_err("%s: module sysfs not initialized\n", mod->name);
1820                err = -EINVAL;
1821                goto out;
1822        }
1823
1824        kobj = kset_find_obj(module_kset, mod->name);
1825        if (kobj) {
1826                pr_err("%s: module is already loaded\n", mod->name);
1827                kobject_put(kobj);
1828                err = -EINVAL;
1829                goto out;
1830        }
1831
1832        mod->mkobj.mod = mod;
1833
1834        memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1835        mod->mkobj.kobj.kset = module_kset;
1836        err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1837                                   "%s", mod->name);
1838        if (err)
1839                mod_kobject_put(mod);
1840
1841out:
1842        return err;
1843}
1844
1845static int mod_sysfs_setup(struct module *mod,
1846                           const struct load_info *info,
1847                           struct kernel_param *kparam,
1848                           unsigned int num_params)
1849{
1850        int err;
1851
1852        err = mod_sysfs_init(mod);
1853        if (err)
1854                goto out;
1855
1856        mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1857        if (!mod->holders_dir) {
1858                err = -ENOMEM;
1859                goto out_unreg;
1860        }
1861
1862        err = module_param_sysfs_setup(mod, kparam, num_params);
1863        if (err)
1864                goto out_unreg_holders;
1865
1866        err = module_add_modinfo_attrs(mod);
1867        if (err)
1868                goto out_unreg_param;
1869
1870        err = add_usage_links(mod);
1871        if (err)
1872                goto out_unreg_modinfo_attrs;
1873
1874        add_sect_attrs(mod, info);
1875        add_notes_attrs(mod, info);
1876
1877        return 0;
1878
1879out_unreg_modinfo_attrs:
1880        module_remove_modinfo_attrs(mod, -1);
1881out_unreg_param:
1882        module_param_sysfs_remove(mod);
1883out_unreg_holders:
1884        kobject_put(mod->holders_dir);
1885out_unreg:
1886        mod_kobject_put(mod);
1887out:
1888        return err;
1889}
1890
1891static void mod_sysfs_fini(struct module *mod)
1892{
1893        remove_notes_attrs(mod);
1894        remove_sect_attrs(mod);
1895        mod_kobject_put(mod);
1896}
1897
1898static void init_param_lock(struct module *mod)
1899{
1900        mutex_init(&mod->param_lock);
1901}
1902#else /* !CONFIG_SYSFS */
1903
1904static int mod_sysfs_setup(struct module *mod,
1905                           const struct load_info *info,
1906                           struct kernel_param *kparam,
1907                           unsigned int num_params)
1908{
1909        return 0;
1910}
1911
1912static void mod_sysfs_fini(struct module *mod)
1913{
1914}
1915
1916static void module_remove_modinfo_attrs(struct module *mod, int end)
1917{
1918}
1919
1920static void del_usage_links(struct module *mod)
1921{
1922}
1923
1924static void init_param_lock(struct module *mod)
1925{
1926}
1927#endif /* CONFIG_SYSFS */
1928
1929static void mod_sysfs_teardown(struct module *mod)
1930{
1931        del_usage_links(mod);
1932        module_remove_modinfo_attrs(mod, -1);
1933        module_param_sysfs_remove(mod);
1934        kobject_put(mod->mkobj.drivers_dir);
1935        kobject_put(mod->holders_dir);
1936        mod_sysfs_fini(mod);
1937}
1938
1939/*
1940 * LKM RO/NX protection: protect module's text/ro-data
1941 * from modification and any data from execution.
1942 *
1943 * General layout of module is:
1944 *          [text] [read-only-data] [ro-after-init] [writable data]
1945 * text_size -----^                ^               ^               ^
1946 * ro_size ------------------------|               |               |
1947 * ro_after_init_size -----------------------------|               |
1948 * size -----------------------------------------------------------|
1949 *
1950 * These values are always page-aligned (as is base)
1951 */
1952
1953/*
1954 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1955 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1956 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1957 * whether we are strict.
1958 */
1959#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1960static void frob_text(const struct module_layout *layout,
1961                      int (*set_memory)(unsigned long start, int num_pages))
1962{
1963        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1964        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1965        set_memory((unsigned long)layout->base,
1966                   layout->text_size >> PAGE_SHIFT);
1967}
1968
1969static void module_enable_x(const struct module *mod)
1970{
1971        frob_text(&mod->core_layout, set_memory_x);
1972        frob_text(&mod->init_layout, set_memory_x);
1973}
1974#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1975static void module_enable_x(const struct module *mod) { }
1976#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1977
1978#ifdef CONFIG_STRICT_MODULE_RWX
1979static void frob_rodata(const struct module_layout *layout,
1980                        int (*set_memory)(unsigned long start, int num_pages))
1981{
1982        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1983        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1984        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1985        set_memory((unsigned long)layout->base + layout->text_size,
1986                   (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1987}
1988
1989static void frob_ro_after_init(const struct module_layout *layout,
1990                                int (*set_memory)(unsigned long start, int num_pages))
1991{
1992        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1993        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1994        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1995        set_memory((unsigned long)layout->base + layout->ro_size,
1996                   (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1997}
1998
1999static void frob_writable_data(const struct module_layout *layout,
2000                               int (*set_memory)(unsigned long start, int num_pages))
2001{
2002        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2003        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2004        BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
2005        set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2006                   (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
2007}
2008
2009static void module_enable_ro(const struct module *mod, bool after_init)
2010{
2011        if (!rodata_enabled)
2012                return;
2013
2014        set_vm_flush_reset_perms(mod->core_layout.base);
2015        set_vm_flush_reset_perms(mod->init_layout.base);
2016        frob_text(&mod->core_layout, set_memory_ro);
2017
2018        frob_rodata(&mod->core_layout, set_memory_ro);
2019        frob_text(&mod->init_layout, set_memory_ro);
2020        frob_rodata(&mod->init_layout, set_memory_ro);
2021
2022        if (after_init)
2023                frob_ro_after_init(&mod->core_layout, set_memory_ro);
2024}
2025
2026static void module_enable_nx(const struct module *mod)
2027{
2028        frob_rodata(&mod->core_layout, set_memory_nx);
2029        frob_ro_after_init(&mod->core_layout, set_memory_nx);
2030        frob_writable_data(&mod->core_layout, set_memory_nx);
2031        frob_rodata(&mod->init_layout, set_memory_nx);
2032        frob_writable_data(&mod->init_layout, set_memory_nx);
2033}
2034
2035static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2036                                       char *secstrings, struct module *mod)
2037{
2038        const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2039        int i;
2040
2041        for (i = 0; i < hdr->e_shnum; i++) {
2042                if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2043                        pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2044                                mod->name, secstrings + sechdrs[i].sh_name, i);
2045                        return -ENOEXEC;
2046                }
2047        }
2048
2049        return 0;
2050}
2051
2052#else /* !CONFIG_STRICT_MODULE_RWX */
2053static void module_enable_nx(const struct module *mod) { }
2054static void module_enable_ro(const struct module *mod, bool after_init) {}
2055static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2056                                       char *secstrings, struct module *mod)
2057{
2058        return 0;
2059}
2060#endif /*  CONFIG_STRICT_MODULE_RWX */
2061
2062#ifdef CONFIG_LIVEPATCH
2063/*
2064 * Persist Elf information about a module. Copy the Elf header,
2065 * section header table, section string table, and symtab section
2066 * index from info to mod->klp_info.
2067 */
2068static int copy_module_elf(struct module *mod, struct load_info *info)
2069{
2070        unsigned int size, symndx;
2071        int ret;
2072
2073        size = sizeof(*mod->klp_info);
2074        mod->klp_info = kmalloc(size, GFP_KERNEL);
2075        if (mod->klp_info == NULL)
2076                return -ENOMEM;
2077
2078        /* Elf header */
2079        size = sizeof(mod->klp_info->hdr);
2080        memcpy(&mod->klp_info->hdr, info->hdr, size);
2081
2082        /* Elf section header table */
2083        size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2084        mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2085        if (mod->klp_info->sechdrs == NULL) {
2086                ret = -ENOMEM;
2087                goto free_info;
2088        }
2089
2090        /* Elf section name string table */
2091        size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2092        mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2093        if (mod->klp_info->secstrings == NULL) {
2094                ret = -ENOMEM;
2095                goto free_sechdrs;
2096        }
2097
2098        /* Elf symbol section index */
2099        symndx = info->index.sym;
2100        mod->klp_info->symndx = symndx;
2101
2102        /*
2103         * For livepatch modules, core_kallsyms.symtab is a complete
2104         * copy of the original symbol table. Adjust sh_addr to point
2105         * to core_kallsyms.symtab since the copy of the symtab in module
2106         * init memory is freed at the end of do_init_module().
2107         */
2108        mod->klp_info->sechdrs[symndx].sh_addr = \
2109                (unsigned long) mod->core_kallsyms.symtab;
2110
2111        return 0;
2112
2113free_sechdrs:
2114        kfree(mod->klp_info->sechdrs);
2115free_info:
2116        kfree(mod->klp_info);
2117        return ret;
2118}
2119
2120static void free_module_elf(struct module *mod)
2121{
2122        kfree(mod->klp_info->sechdrs);
2123        kfree(mod->klp_info->secstrings);
2124        kfree(mod->klp_info);
2125}
2126#else /* !CONFIG_LIVEPATCH */
2127static int copy_module_elf(struct module *mod, struct load_info *info)
2128{
2129        return 0;
2130}
2131
2132static void free_module_elf(struct module *mod)
2133{
2134}
2135#endif /* CONFIG_LIVEPATCH */
2136
2137void __weak module_memfree(void *module_region)
2138{
2139        /*
2140         * This memory may be RO, and freeing RO memory in an interrupt is not
2141         * supported by vmalloc.
2142         */
2143        WARN_ON(in_interrupt());
2144        vfree(module_region);
2145}
2146
2147void __weak module_arch_cleanup(struct module *mod)
2148{
2149}
2150
2151void __weak module_arch_freeing_init(struct module *mod)
2152{
2153}
2154
2155static void cfi_cleanup(struct module *mod);
2156
2157/* Free a module, remove from lists, etc. */
2158static void free_module(struct module *mod)
2159{
2160        trace_module_free(mod);
2161
2162        mod_sysfs_teardown(mod);
2163
2164        /*
2165         * We leave it in list to prevent duplicate loads, but make sure
2166         * that noone uses it while it's being deconstructed.
2167         */
2168        mutex_lock(&module_mutex);
2169        mod->state = MODULE_STATE_UNFORMED;
2170        mutex_unlock(&module_mutex);
2171
2172        /* Remove dynamic debug info */
2173        ddebug_remove_module(mod->name);
2174
2175        /* Arch-specific cleanup. */
2176        module_arch_cleanup(mod);
2177
2178        /* Module unload stuff */
2179        module_unload_free(mod);
2180
2181        /* Free any allocated parameters. */
2182        destroy_params(mod->kp, mod->num_kp);
2183
2184        if (is_livepatch_module(mod))
2185                free_module_elf(mod);
2186
2187        /* Now we can delete it from the lists */
2188        mutex_lock(&module_mutex);
2189        /* Unlink carefully: kallsyms could be walking list. */
2190        list_del_rcu(&mod->list);
2191        mod_tree_remove(mod);
2192        /* Remove this module from bug list, this uses list_del_rcu */
2193        module_bug_cleanup(mod);
2194        /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2195        synchronize_rcu();
2196        mutex_unlock(&module_mutex);
2197
2198        /* Clean up CFI for the module. */
2199        cfi_cleanup(mod);
2200
2201        /* This may be empty, but that's OK */
2202        module_arch_freeing_init(mod);
2203        module_memfree(mod->init_layout.base);
2204        kfree(mod->args);
2205        percpu_modfree(mod);
2206
2207        /* Free lock-classes; relies on the preceding sync_rcu(). */
2208        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2209
2210        /* Finally, free the core (containing the module structure) */
2211        module_memfree(mod->core_layout.base);
2212}
2213
2214void *__symbol_get(const char *symbol)
2215{
2216        struct find_symbol_arg fsa = {
2217                .name   = symbol,
2218                .gplok  = true,
2219                .warn   = true,
2220        };
2221
2222        preempt_disable();
2223        if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2224                preempt_enable();
2225                return NULL;
2226        }
2227        preempt_enable();
2228        return (void *)kernel_symbol_value(fsa.sym);
2229}
2230EXPORT_SYMBOL_GPL(__symbol_get);
2231
2232/*
2233 * Ensure that an exported symbol [global namespace] does not already exist
2234 * in the kernel or in some other module's exported symbol table.
2235 *
2236 * You must hold the module_mutex.
2237 */
2238static int verify_exported_symbols(struct module *mod)
2239{
2240        unsigned int i;
2241        const struct kernel_symbol *s;
2242        struct {
2243                const struct kernel_symbol *sym;
2244                unsigned int num;
2245        } arr[] = {
2246                { mod->syms, mod->num_syms },
2247                { mod->gpl_syms, mod->num_gpl_syms },
2248        };
2249
2250        for (i = 0; i < ARRAY_SIZE(arr); i++) {
2251                for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2252                        struct find_symbol_arg fsa = {
2253                                .name   = kernel_symbol_name(s),
2254                                .gplok  = true,
2255                        };
2256                        if (find_symbol(&fsa)) {
2257                                pr_err("%s: exports duplicate symbol %s"
2258                                       " (owned by %s)\n",
2259                                       mod->name, kernel_symbol_name(s),
2260                                       module_name(fsa.owner));
2261                                return -ENOEXEC;
2262                        }
2263                }
2264        }
2265        return 0;
2266}
2267
2268static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2269{
2270        /*
2271         * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2272         * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2273         * i386 has a similar problem but may not deserve a fix.
2274         *
2275         * If we ever have to ignore many symbols, consider refactoring the code to
2276         * only warn if referenced by a relocation.
2277         */
2278        if (emachine == EM_386 || emachine == EM_X86_64)
2279                return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2280        return false;
2281}
2282
2283/* Change all symbols so that st_value encodes the pointer directly. */
2284static int simplify_symbols(struct module *mod, const struct load_info *info)
2285{
2286        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2287        Elf_Sym *sym = (void *)symsec->sh_addr;
2288        unsigned long secbase;
2289        unsigned int i;
2290        int ret = 0;
2291        const struct kernel_symbol *ksym;
2292
2293        for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2294                const char *name = info->strtab + sym[i].st_name;
2295
2296                switch (sym[i].st_shndx) {
2297                case SHN_COMMON:
2298                        /* Ignore common symbols */
2299                        if (!strncmp(name, "__gnu_lto", 9))
2300                                break;
2301
2302                        /*
2303                         * We compiled with -fno-common.  These are not
2304                         * supposed to happen.
2305                         */
2306                        pr_debug("Common symbol: %s\n", name);
2307                        pr_warn("%s: please compile with -fno-common\n",
2308                               mod->name);
2309                        ret = -ENOEXEC;
2310                        break;
2311
2312                case SHN_ABS:
2313                        /* Don't need to do anything */
2314                        pr_debug("Absolute symbol: 0x%08lx\n",
2315                               (long)sym[i].st_value);
2316                        break;
2317
2318                case SHN_LIVEPATCH:
2319                        /* Livepatch symbols are resolved by livepatch */
2320                        break;
2321
2322                case SHN_UNDEF:
2323                        ksym = resolve_symbol_wait(mod, info, name);
2324                        /* Ok if resolved.  */
2325                        if (ksym && !IS_ERR(ksym)) {
2326                                sym[i].st_value = kernel_symbol_value(ksym);
2327                                break;
2328                        }
2329
2330                        /* Ok if weak or ignored.  */
2331                        if (!ksym &&
2332                            (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2333                             ignore_undef_symbol(info->hdr->e_machine, name)))
2334                                break;
2335
2336                        ret = PTR_ERR(ksym) ?: -ENOENT;
2337                        pr_warn("%s: Unknown symbol %s (err %d)\n",
2338                                mod->name, name, ret);
2339                        break;
2340
2341                default:
2342                        /* Divert to percpu allocation if a percpu var. */
2343                        if (sym[i].st_shndx == info->index.pcpu)
2344                                secbase = (unsigned long)mod_percpu(mod);
2345                        else
2346                                secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2347                        sym[i].st_value += secbase;
2348                        break;
2349                }
2350        }
2351
2352        return ret;
2353}
2354
2355static int apply_relocations(struct module *mod, const struct load_info *info)
2356{
2357        unsigned int i;
2358        int err = 0;
2359
2360        /* Now do relocations. */
2361        for (i = 1; i < info->hdr->e_shnum; i++) {
2362                unsigned int infosec = info->sechdrs[i].sh_info;
2363
2364                /* Not a valid relocation section? */
2365                if (infosec >= info->hdr->e_shnum)
2366                        continue;
2367
2368                /* Don't bother with non-allocated sections */
2369                if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2370                        continue;
2371
2372                if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2373                        err = klp_apply_section_relocs(mod, info->sechdrs,
2374                                                       info->secstrings,
2375                                                       info->strtab,
2376                                                       info->index.sym, i,
2377                                                       NULL);
2378                else if (info->sechdrs[i].sh_type == SHT_REL)
2379                        err = apply_relocate(info->sechdrs, info->strtab,
2380                                             info->index.sym, i, mod);
2381                else if (info->sechdrs[i].sh_type == SHT_RELA)
2382                        err = apply_relocate_add(info->sechdrs, info->strtab,
2383                                                 info->index.sym, i, mod);
2384                if (err < 0)
2385                        break;
2386        }
2387        return err;
2388}
2389
2390/* Additional bytes needed by arch in front of individual sections */
2391unsigned int __weak arch_mod_section_prepend(struct module *mod,
2392                                             unsigned int section)
2393{
2394        /* default implementation just returns zero */
2395        return 0;
2396}
2397
2398/* Update size with this section: return offset. */
2399static long get_offset(struct module *mod, unsigned int *size,
2400                       Elf_Shdr *sechdr, unsigned int section)
2401{
2402        long ret;
2403
2404        *size += arch_mod_section_prepend(mod, section);
2405        ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2406        *size = ret + sechdr->sh_size;
2407        return ret;
2408}
2409
2410static bool module_init_layout_section(const char *sname)
2411{
2412#ifndef CONFIG_MODULE_UNLOAD
2413        if (module_exit_section(sname))
2414                return true;
2415#endif
2416        return module_init_section(sname);
2417}
2418
2419/*
2420 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2421 * might -- code, read-only data, read-write data, small data.  Tally
2422 * sizes, and place the offsets into sh_entsize fields: high bit means it
2423 * belongs in init.
2424 */
2425static void layout_sections(struct module *mod, struct load_info *info)
2426{
2427        static unsigned long const masks[][2] = {
2428                /*
2429                 * NOTE: all executable code must be the first section
2430                 * in this array; otherwise modify the text_size
2431                 * finder in the two loops below
2432                 */
2433                { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2434                { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2435                { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2436                { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2437                { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2438        };
2439        unsigned int m, i;
2440
2441        for (i = 0; i < info->hdr->e_shnum; i++)
2442                info->sechdrs[i].sh_entsize = ~0UL;
2443
2444        pr_debug("Core section allocation order:\n");
2445        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2446                for (i = 0; i < info->hdr->e_shnum; ++i) {
2447                        Elf_Shdr *s = &info->sechdrs[i];
2448                        const char *sname = info->secstrings + s->sh_name;
2449
2450                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2451                            || (s->sh_flags & masks[m][1])
2452                            || s->sh_entsize != ~0UL
2453                            || module_init_layout_section(sname))
2454                                continue;
2455                        s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2456                        pr_debug("\t%s\n", sname);
2457                }
2458                switch (m) {
2459                case 0: /* executable */
2460                        mod->core_layout.size = debug_align(mod->core_layout.size);
2461                        mod->core_layout.text_size = mod->core_layout.size;
2462                        break;
2463                case 1: /* RO: text and ro-data */
2464                        mod->core_layout.size = debug_align(mod->core_layout.size);
2465                        mod->core_layout.ro_size = mod->core_layout.size;
2466                        break;
2467                case 2: /* RO after init */
2468                        mod->core_layout.size = debug_align(mod->core_layout.size);
2469                        mod->core_layout.ro_after_init_size = mod->core_layout.size;
2470                        break;
2471                case 4: /* whole core */
2472                        mod->core_layout.size = debug_align(mod->core_layout.size);
2473                        break;
2474                }
2475        }
2476
2477        pr_debug("Init section allocation order:\n");
2478        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2479                for (i = 0; i < info->hdr->e_shnum; ++i) {
2480                        Elf_Shdr *s = &info->sechdrs[i];
2481                        const char *sname = info->secstrings + s->sh_name;
2482
2483                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2484                            || (s->sh_flags & masks[m][1])
2485                            || s->sh_entsize != ~0UL
2486                            || !module_init_layout_section(sname))
2487                                continue;
2488                        s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2489                                         | INIT_OFFSET_MASK);
2490                        pr_debug("\t%s\n", sname);
2491                }
2492                switch (m) {
2493                case 0: /* executable */
2494                        mod->init_layout.size = debug_align(mod->init_layout.size);
2495                        mod->init_layout.text_size = mod->init_layout.size;
2496                        break;
2497                case 1: /* RO: text and ro-data */
2498                        mod->init_layout.size = debug_align(mod->init_layout.size);
2499                        mod->init_layout.ro_size = mod->init_layout.size;
2500                        break;
2501                case 2:
2502                        /*
2503                         * RO after init doesn't apply to init_layout (only
2504                         * core_layout), so it just takes the value of ro_size.
2505                         */
2506                        mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2507                        break;
2508                case 4: /* whole init */
2509                        mod->init_layout.size = debug_align(mod->init_layout.size);
2510                        break;
2511                }
2512        }
2513}
2514
2515static void set_license(struct module *mod, const char *license)
2516{
2517        if (!license)
2518                license = "unspecified";
2519
2520        if (!license_is_gpl_compatible(license)) {
2521                if (!test_taint(TAINT_PROPRIETARY_MODULE))
2522                        pr_warn("%s: module license '%s' taints kernel.\n",
2523                                mod->name, license);
2524                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2525                                 LOCKDEP_NOW_UNRELIABLE);
2526        }
2527}
2528
2529/* Parse tag=value strings from .modinfo section */
2530static char *next_string(char *string, unsigned long *secsize)
2531{
2532        /* Skip non-zero chars */
2533        while (string[0]) {
2534                string++;
2535                if ((*secsize)-- <= 1)
2536                        return NULL;
2537        }
2538
2539        /* Skip any zero padding. */
2540        while (!string[0]) {
2541                string++;
2542                if ((*secsize)-- <= 1)
2543                        return NULL;
2544        }
2545        return string;
2546}
2547
2548static char *get_next_modinfo(const struct load_info *info, const char *tag,
2549                              char *prev)
2550{
2551        char *p;
2552        unsigned int taglen = strlen(tag);
2553        Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2554        unsigned long size = infosec->sh_size;
2555
2556        /*
2557         * get_modinfo() calls made before rewrite_section_headers()
2558         * must use sh_offset, as sh_addr isn't set!
2559         */
2560        char *modinfo = (char *)info->hdr + infosec->sh_offset;
2561
2562        if (prev) {
2563                size -= prev - modinfo;
2564                modinfo = next_string(prev, &size);
2565        }
2566
2567        for (p = modinfo; p; p = next_string(p, &size)) {
2568                if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2569                        return p + taglen + 1;
2570        }
2571        return NULL;
2572}
2573
2574static char *get_modinfo(const struct load_info *info, const char *tag)
2575{
2576        return get_next_modinfo(info, tag, NULL);
2577}
2578
2579static void setup_modinfo(struct module *mod, struct load_info *info)
2580{
2581        struct module_attribute *attr;
2582        int i;
2583
2584        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2585                if (attr->setup)
2586                        attr->setup(mod, get_modinfo(info, attr->attr.name));
2587        }
2588}
2589
2590static void free_modinfo(struct module *mod)
2591{
2592        struct module_attribute *attr;
2593        int i;
2594
2595        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2596                if (attr->free)
2597                        attr->free(mod);
2598        }
2599}
2600
2601#ifdef CONFIG_KALLSYMS
2602
2603/* Lookup exported symbol in given range of kernel_symbols */
2604static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2605                                                          const struct kernel_symbol *start,
2606                                                          const struct kernel_symbol *stop)
2607{
2608        return bsearch(name, start, stop - start,
2609                        sizeof(struct kernel_symbol), cmp_name);
2610}
2611
2612static int is_exported(const char *name, unsigned long value,
2613                       const struct module *mod)
2614{
2615        const struct kernel_symbol *ks;
2616        if (!mod)
2617                ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2618        else
2619                ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2620
2621        return ks != NULL && kernel_symbol_value(ks) == value;
2622}
2623
2624/* As per nm */
2625static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2626{
2627        const Elf_Shdr *sechdrs = info->sechdrs;
2628
2629        if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2630                if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2631                        return 'v';
2632                else
2633                        return 'w';
2634        }
2635        if (sym->st_shndx == SHN_UNDEF)
2636                return 'U';
2637        if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2638                return 'a';
2639        if (sym->st_shndx >= SHN_LORESERVE)
2640                return '?';
2641        if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2642                return 't';
2643        if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2644            && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2645                if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2646                        return 'r';
2647                else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2648                        return 'g';
2649                else
2650                        return 'd';
2651        }
2652        if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2653                if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2654                        return 's';
2655                else
2656                        return 'b';
2657        }
2658        if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2659                      ".debug")) {
2660                return 'n';
2661        }
2662        return '?';
2663}
2664
2665static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2666                        unsigned int shnum, unsigned int pcpundx)
2667{
2668        const Elf_Shdr *sec;
2669
2670        if (src->st_shndx == SHN_UNDEF
2671            || src->st_shndx >= shnum
2672            || !src->st_name)
2673                return false;
2674
2675#ifdef CONFIG_KALLSYMS_ALL
2676        if (src->st_shndx == pcpundx)
2677                return true;
2678#endif
2679
2680        sec = sechdrs + src->st_shndx;
2681        if (!(sec->sh_flags & SHF_ALLOC)
2682#ifndef CONFIG_KALLSYMS_ALL
2683            || !(sec->sh_flags & SHF_EXECINSTR)
2684#endif
2685            || (sec->sh_entsize & INIT_OFFSET_MASK))
2686                return false;
2687
2688        return true;
2689}
2690
2691/*
2692 * We only allocate and copy the strings needed by the parts of symtab
2693 * we keep.  This is simple, but has the effect of making multiple
2694 * copies of duplicates.  We could be more sophisticated, see
2695 * linux-kernel thread starting with
2696 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2697 */
2698static void layout_symtab(struct module *mod, struct load_info *info)
2699{
2700        Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2701        Elf_Shdr *strsect = info->sechdrs + info->index.str;
2702        const Elf_Sym *src;
2703        unsigned int i, nsrc, ndst, strtab_size = 0;
2704
2705        /* Put symbol section at end of init part of module. */
2706        symsect->sh_flags |= SHF_ALLOC;
2707        symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2708                                         info->index.sym) | INIT_OFFSET_MASK;
2709        pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2710
2711        src = (void *)info->hdr + symsect->sh_offset;
2712        nsrc = symsect->sh_size / sizeof(*src);
2713
2714        /* Compute total space required for the core symbols' strtab. */
2715        for (ndst = i = 0; i < nsrc; i++) {
2716                if (i == 0 || is_livepatch_module(mod) ||
2717                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2718                                   info->index.pcpu)) {
2719                        strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2720                        ndst++;
2721                }
2722        }
2723
2724        /* Append room for core symbols at end of core part. */
2725        info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2726        info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2727        mod->core_layout.size += strtab_size;
2728        info->core_typeoffs = mod->core_layout.size;
2729        mod->core_layout.size += ndst * sizeof(char);
2730        mod->core_layout.size = debug_align(mod->core_layout.size);
2731
2732        /* Put string table section at end of init part of module. */
2733        strsect->sh_flags |= SHF_ALLOC;
2734        strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2735                                         info->index.str) | INIT_OFFSET_MASK;
2736        pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2737
2738        /* We'll tack temporary mod_kallsyms on the end. */
2739        mod->init_layout.size = ALIGN(mod->init_layout.size,
2740                                      __alignof__(struct mod_kallsyms));
2741        info->mod_kallsyms_init_off = mod->init_layout.size;
2742        mod->init_layout.size += sizeof(struct mod_kallsyms);
2743        info->init_typeoffs = mod->init_layout.size;
2744        mod->init_layout.size += nsrc * sizeof(char);
2745        mod->init_layout.size = debug_align(mod->init_layout.size);
2746}
2747
2748/*
2749 * We use the full symtab and strtab which layout_symtab arranged to
2750 * be appended to the init section.  Later we switch to the cut-down
2751 * core-only ones.
2752 */
2753static void add_kallsyms(struct module *mod, const struct load_info *info)
2754{
2755        unsigned int i, ndst;
2756        const Elf_Sym *src;
2757        Elf_Sym *dst;
2758        char *s;
2759        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2760
2761        /* Set up to point into init section. */
2762        mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2763
2764        mod->kallsyms->symtab = (void *)symsec->sh_addr;
2765        mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2766        /* Make sure we get permanent strtab: don't use info->strtab. */
2767        mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2768        mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2769
2770        /*
2771         * Now populate the cut down core kallsyms for after init
2772         * and set types up while we still have access to sections.
2773         */
2774        mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2775        mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2776        mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2777        src = mod->kallsyms->symtab;
2778        for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2779                mod->kallsyms->typetab[i] = elf_type(src + i, info);
2780                if (i == 0 || is_livepatch_module(mod) ||
2781                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2782                                   info->index.pcpu)) {
2783                        mod->core_kallsyms.typetab[ndst] =
2784                            mod->kallsyms->typetab[i];
2785                        dst[ndst] = src[i];
2786                        dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2787                        s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2788                                     KSYM_NAME_LEN) + 1;
2789                }
2790        }
2791        mod->core_kallsyms.num_symtab = ndst;
2792}
2793#else
2794static inline void layout_symtab(struct module *mod, struct load_info *info)
2795{
2796}
2797
2798static void add_kallsyms(struct module *mod, const struct load_info *info)
2799{
2800}
2801#endif /* CONFIG_KALLSYMS */
2802
2803#if IS_ENABLED(CONFIG_KALLSYMS) && IS_ENABLED(CONFIG_STACKTRACE_BUILD_ID)
2804static void init_build_id(struct module *mod, const struct load_info *info)
2805{
2806        const Elf_Shdr *sechdr;
2807        unsigned int i;
2808
2809        for (i = 0; i < info->hdr->e_shnum; i++) {
2810                sechdr = &info->sechdrs[i];
2811                if (!sect_empty(sechdr) && sechdr->sh_type == SHT_NOTE &&
2812                    !build_id_parse_buf((void *)sechdr->sh_addr, mod->build_id,
2813                                        sechdr->sh_size))
2814                        break;
2815        }
2816}
2817#else
2818static void init_build_id(struct module *mod, const struct load_info *info)
2819{
2820}
2821#endif
2822
2823static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2824{
2825        if (!debug)
2826                return;
2827        ddebug_add_module(debug, num, mod->name);
2828}
2829
2830static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2831{
2832        if (debug)
2833                ddebug_remove_module(mod->name);
2834}
2835
2836void * __weak module_alloc(unsigned long size)
2837{
2838        return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2839                        GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
2840                        NUMA_NO_NODE, __builtin_return_address(0));
2841}
2842
2843bool __weak module_init_section(const char *name)
2844{
2845        return strstarts(name, ".init");
2846}
2847
2848bool __weak module_exit_section(const char *name)
2849{
2850        return strstarts(name, ".exit");
2851}
2852
2853#ifdef CONFIG_DEBUG_KMEMLEAK
2854static void kmemleak_load_module(const struct module *mod,
2855                                 const struct load_info *info)
2856{
2857        unsigned int i;
2858
2859        /* only scan the sections containing data */
2860        kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2861
2862        for (i = 1; i < info->hdr->e_shnum; i++) {
2863                /* Scan all writable sections that's not executable */
2864                if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2865                    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2866                    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2867                        continue;
2868
2869                kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2870                                   info->sechdrs[i].sh_size, GFP_KERNEL);
2871        }
2872}
2873#else
2874static inline void kmemleak_load_module(const struct module *mod,
2875                                        const struct load_info *info)
2876{
2877}
2878#endif
2879
2880#ifdef CONFIG_MODULE_SIG
2881static int module_sig_check(struct load_info *info, int flags)
2882{
2883        int err = -ENODATA;
2884        const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2885        const char *reason;
2886        const void *mod = info->hdr;
2887
2888        /*
2889         * Require flags == 0, as a module with version information
2890         * removed is no longer the module that was signed
2891         */
2892        if (flags == 0 &&
2893            info->len > markerlen &&
2894            memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2895                /* We truncate the module to discard the signature */
2896                info->len -= markerlen;
2897                err = mod_verify_sig(mod, info);
2898                if (!err) {
2899                        info->sig_ok = true;
2900                        return 0;
2901                }
2902        }
2903
2904        /*
2905         * We don't permit modules to be loaded into the trusted kernels
2906         * without a valid signature on them, but if we're not enforcing,
2907         * certain errors are non-fatal.
2908         */
2909        switch (err) {
2910        case -ENODATA:
2911                reason = "unsigned module";
2912                break;
2913        case -ENOPKG:
2914                reason = "module with unsupported crypto";
2915                break;
2916        case -ENOKEY:
2917                reason = "module with unavailable key";
2918                break;
2919
2920        default:
2921                /*
2922                 * All other errors are fatal, including lack of memory,
2923                 * unparseable signatures, and signature check failures --
2924                 * even if signatures aren't required.
2925                 */
2926                return err;
2927        }
2928
2929        if (is_module_sig_enforced()) {
2930                pr_notice("Loading of %s is rejected\n", reason);
2931                return -EKEYREJECTED;
2932        }
2933
2934        return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2935}
2936#else /* !CONFIG_MODULE_SIG */
2937static int module_sig_check(struct load_info *info, int flags)
2938{
2939        return 0;
2940}
2941#endif /* !CONFIG_MODULE_SIG */
2942
2943static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
2944{
2945        unsigned long secend;
2946
2947        /*
2948         * Check for both overflow and offset/size being
2949         * too large.
2950         */
2951        secend = shdr->sh_offset + shdr->sh_size;
2952        if (secend < shdr->sh_offset || secend > info->len)
2953                return -ENOEXEC;
2954
2955        return 0;
2956}
2957
2958/*
2959 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2960 *
2961 * Also do basic validity checks against section offsets and sizes, the
2962 * section name string table, and the indices used for it (sh_name).
2963 */
2964static int elf_validity_check(struct load_info *info)
2965{
2966        unsigned int i;
2967        Elf_Shdr *shdr, *strhdr;
2968        int err;
2969
2970        if (info->len < sizeof(*(info->hdr)))
2971                return -ENOEXEC;
2972
2973        if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2974            || info->hdr->e_type != ET_REL
2975            || !elf_check_arch(info->hdr)
2976            || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2977                return -ENOEXEC;
2978
2979        /*
2980         * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2981         * known and small. So e_shnum * sizeof(Elf_Shdr)
2982         * will not overflow unsigned long on any platform.
2983         */
2984        if (info->hdr->e_shoff >= info->len
2985            || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2986                info->len - info->hdr->e_shoff))
2987                return -ENOEXEC;
2988
2989        info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2990
2991        /*
2992         * Verify if the section name table index is valid.
2993         */
2994        if (info->hdr->e_shstrndx == SHN_UNDEF
2995            || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2996                return -ENOEXEC;
2997
2998        strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2999        err = validate_section_offset(info, strhdr);
3000        if (err < 0)
3001                return err;
3002
3003        /*
3004         * The section name table must be NUL-terminated, as required
3005         * by the spec. This makes strcmp and pr_* calls that access
3006         * strings in the section safe.
3007         */
3008        info->secstrings = (void *)info->hdr + strhdr->sh_offset;
3009        if (info->secstrings[strhdr->sh_size - 1] != '\0')
3010                return -ENOEXEC;
3011
3012        /*
3013         * The code assumes that section 0 has a length of zero and
3014         * an addr of zero, so check for it.
3015         */
3016        if (info->sechdrs[0].sh_type != SHT_NULL
3017            || info->sechdrs[0].sh_size != 0
3018            || info->sechdrs[0].sh_addr != 0)
3019                return -ENOEXEC;
3020
3021        for (i = 1; i < info->hdr->e_shnum; i++) {
3022                shdr = &info->sechdrs[i];
3023                switch (shdr->sh_type) {
3024                case SHT_NULL:
3025                case SHT_NOBITS:
3026                        continue;
3027                case SHT_SYMTAB:
3028                        if (shdr->sh_link == SHN_UNDEF
3029                            || shdr->sh_link >= info->hdr->e_shnum)
3030                                return -ENOEXEC;
3031                        fallthrough;
3032                default:
3033                        err = validate_section_offset(info, shdr);
3034                        if (err < 0) {
3035                                pr_err("Invalid ELF section in module (section %u type %u)\n",
3036                                        i, shdr->sh_type);
3037                                return err;
3038                        }
3039
3040                        if (shdr->sh_flags & SHF_ALLOC) {
3041                                if (shdr->sh_name >= strhdr->sh_size) {
3042                                        pr_err("Invalid ELF section name in module (section %u type %u)\n",
3043                                               i, shdr->sh_type);
3044                                        return -ENOEXEC;
3045                                }
3046                        }
3047                        break;
3048                }
3049        }
3050
3051        return 0;
3052}
3053
3054#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3055
3056static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3057{
3058        do {
3059                unsigned long n = min(len, COPY_CHUNK_SIZE);
3060
3061                if (copy_from_user(dst, usrc, n) != 0)
3062                        return -EFAULT;
3063                cond_resched();
3064                dst += n;
3065                usrc += n;
3066                len -= n;
3067        } while (len);
3068        return 0;
3069}
3070
3071#ifdef CONFIG_LIVEPATCH
3072static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3073{
3074        if (get_modinfo(info, "livepatch")) {
3075                mod->klp = true;
3076                add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
3077                pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3078                               mod->name);
3079        }
3080
3081        return 0;
3082}
3083#else /* !CONFIG_LIVEPATCH */
3084static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
3085{
3086        if (get_modinfo(info, "livepatch")) {
3087                pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3088                       mod->name);
3089                return -ENOEXEC;
3090        }
3091
3092        return 0;
3093}
3094#endif /* CONFIG_LIVEPATCH */
3095
3096static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3097{
3098        if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3099                return;
3100
3101        pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3102                mod->name);
3103}
3104
3105/* Sets info->hdr and info->len. */
3106static int copy_module_from_user(const void __user *umod, unsigned long len,
3107                                  struct load_info *info)
3108{
3109        int err;
3110
3111        info->len = len;
3112        if (info->len < sizeof(*(info->hdr)))
3113                return -ENOEXEC;
3114
3115        err = security_kernel_load_data(LOADING_MODULE, true);
3116        if (err)
3117                return err;
3118
3119        /* Suck in entire file: we'll want most of it. */
3120        info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
3121        if (!info->hdr)
3122                return -ENOMEM;
3123
3124        if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
3125                err = -EFAULT;
3126                goto out;
3127        }
3128
3129        err = security_kernel_post_load_data((char *)info->hdr, info->len,
3130                                             LOADING_MODULE, "init_module");
3131out:
3132        if (err)
3133                vfree(info->hdr);
3134
3135        return err;
3136}
3137
3138static void free_copy(struct load_info *info)
3139{
3140        vfree(info->hdr);
3141}
3142
3143static int rewrite_section_headers(struct load_info *info, int flags)
3144{
3145        unsigned int i;
3146
3147        /* This should always be true, but let's be sure. */
3148        info->sechdrs[0].sh_addr = 0;
3149
3150        for (i = 1; i < info->hdr->e_shnum; i++) {
3151                Elf_Shdr *shdr = &info->sechdrs[i];
3152
3153                /*
3154                 * Mark all sections sh_addr with their address in the
3155                 * temporary image.
3156                 */
3157                shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3158
3159        }
3160
3161        /* Track but don't keep modinfo and version sections. */
3162        info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3163        info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3164
3165        return 0;
3166}
3167
3168/*
3169 * Set up our basic convenience variables (pointers to section headers,
3170 * search for module section index etc), and do some basic section
3171 * verification.
3172 *
3173 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3174 * will be allocated in move_module().
3175 */
3176static int setup_load_info(struct load_info *info, int flags)
3177{
3178        unsigned int i;
3179
3180        /* Try to find a name early so we can log errors with a module name */
3181        info->index.info = find_sec(info, ".modinfo");
3182        if (info->index.info)
3183                info->name = get_modinfo(info, "name");
3184
3185        /* Find internal symbols and strings. */
3186        for (i = 1; i < info->hdr->e_shnum; i++) {
3187                if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3188                        info->index.sym = i;
3189                        info->index.str = info->sechdrs[i].sh_link;
3190                        info->strtab = (char *)info->hdr
3191                                + info->sechdrs[info->index.str].sh_offset;
3192                        break;
3193                }
3194        }
3195
3196        if (info->index.sym == 0) {
3197                pr_warn("%s: module has no symbols (stripped?)\n",
3198                        info->name ?: "(missing .modinfo section or name field)");
3199                return -ENOEXEC;
3200        }
3201
3202        info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3203        if (!info->index.mod) {
3204                pr_warn("%s: No module found in object\n",
3205                        info->name ?: "(missing .modinfo section or name field)");
3206                return -ENOEXEC;
3207        }
3208        /* This is temporary: point mod into copy of data. */
3209        info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3210
3211        /*
3212         * If we didn't load the .modinfo 'name' field earlier, fall back to
3213         * on-disk struct mod 'name' field.
3214         */
3215        if (!info->name)
3216                info->name = info->mod->name;
3217
3218        if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3219                info->index.vers = 0; /* Pretend no __versions section! */
3220        else
3221                info->index.vers = find_sec(info, "__versions");
3222
3223        info->index.pcpu = find_pcpusec(info);
3224
3225        return 0;
3226}
3227
3228static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3229{
3230        const char *modmagic = get_modinfo(info, "vermagic");
3231        int err;
3232
3233        if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3234                modmagic = NULL;
3235
3236        /* This is allowed: modprobe --force will invalidate it. */
3237        if (!modmagic) {
3238                err = try_to_force_load(mod, "bad vermagic");
3239                if (err)
3240                        return err;
3241        } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3242                pr_err("%s: version magic '%s' should be '%s'\n",
3243                       info->name, modmagic, vermagic);
3244                return -ENOEXEC;
3245        }
3246
3247        if (!get_modinfo(info, "intree")) {
3248                if (!test_taint(TAINT_OOT_MODULE))
3249                        pr_warn("%s: loading out-of-tree module taints kernel.\n",
3250                                mod->name);
3251                add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3252        }
3253
3254        check_modinfo_retpoline(mod, info);
3255
3256        if (get_modinfo(info, "staging")) {
3257                add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3258                pr_warn("%s: module is from the staging directory, the quality "
3259                        "is unknown, you have been warned.\n", mod->name);
3260        }
3261
3262        err = check_modinfo_livepatch(mod, info);
3263        if (err)
3264                return err;
3265
3266        /* Set up license info based on the info section */
3267        set_license(mod, get_modinfo(info, "license"));
3268
3269        return 0;
3270}
3271
3272static int find_module_sections(struct module *mod, struct load_info *info)
3273{
3274        mod->kp = section_objs(info, "__param",
3275                               sizeof(*mod->kp), &mod->num_kp);
3276        mod->syms = section_objs(info, "__ksymtab",
3277                                 sizeof(*mod->syms), &mod->num_syms);
3278        mod->crcs = section_addr(info, "__kcrctab");
3279        mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3280                                     sizeof(*mod->gpl_syms),
3281                                     &mod->num_gpl_syms);
3282        mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3283
3284#ifdef CONFIG_CONSTRUCTORS
3285        mod->ctors = section_objs(info, ".ctors",
3286                                  sizeof(*mod->ctors), &mod->num_ctors);
3287        if (!mod->ctors)
3288                mod->ctors = section_objs(info, ".init_array",
3289                                sizeof(*mod->ctors), &mod->num_ctors);
3290        else if (find_sec(info, ".init_array")) {
3291                /*
3292                 * This shouldn't happen with same compiler and binutils
3293                 * building all parts of the module.
3294                 */
3295                pr_warn("%s: has both .ctors and .init_array.\n",
3296                       mod->name);
3297                return -EINVAL;
3298        }
3299#endif
3300
3301        mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3302                                                &mod->noinstr_text_size);
3303
3304#ifdef CONFIG_TRACEPOINTS
3305        mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3306                                             sizeof(*mod->tracepoints_ptrs),
3307                                             &mod->num_tracepoints);
3308#endif
3309#ifdef CONFIG_TREE_SRCU
3310        mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3311                                             sizeof(*mod->srcu_struct_ptrs),
3312                                             &mod->num_srcu_structs);
3313#endif
3314#ifdef CONFIG_BPF_EVENTS
3315        mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3316                                           sizeof(*mod->bpf_raw_events),
3317                                           &mod->num_bpf_raw_events);
3318#endif
3319#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3320        mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3321#endif
3322#ifdef CONFIG_JUMP_LABEL
3323        mod->jump_entries = section_objs(info, "__jump_table",
3324                                        sizeof(*mod->jump_entries),
3325                                        &mod->num_jump_entries);
3326#endif
3327#ifdef CONFIG_EVENT_TRACING
3328        mod->trace_events = section_objs(info, "_ftrace_events",
3329                                         sizeof(*mod->trace_events),
3330                                         &mod->num_trace_events);
3331        mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3332                                        sizeof(*mod->trace_evals),
3333                                        &mod->num_trace_evals);
3334#endif
3335#ifdef CONFIG_TRACING
3336        mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3337                                         sizeof(*mod->trace_bprintk_fmt_start),
3338                                         &mod->num_trace_bprintk_fmt);
3339#endif
3340#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3341        /* sechdrs[0].sh_size is always zero */
3342        mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3343                                             sizeof(*mod->ftrace_callsites),
3344                                             &mod->num_ftrace_callsites);
3345#endif
3346#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3347        mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3348                                            sizeof(*mod->ei_funcs),
3349                                            &mod->num_ei_funcs);
3350#endif
3351#ifdef CONFIG_KPROBES
3352        mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3353                                                &mod->kprobes_text_size);
3354        mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3355                                                sizeof(unsigned long),
3356                                                &mod->num_kprobe_blacklist);
3357#endif
3358#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3359        mod->static_call_sites = section_objs(info, ".static_call_sites",
3360                                              sizeof(*mod->static_call_sites),
3361                                              &mod->num_static_call_sites);
3362#endif
3363        mod->extable = section_objs(info, "__ex_table",
3364                                    sizeof(*mod->extable), &mod->num_exentries);
3365
3366        if (section_addr(info, "__obsparm"))
3367                pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3368
3369        info->debug = section_objs(info, "__dyndbg",
3370                                   sizeof(*info->debug), &info->num_debug);
3371
3372        return 0;
3373}
3374
3375static int move_module(struct module *mod, struct load_info *info)
3376{
3377        int i;
3378        void *ptr;
3379
3380        /* Do the allocs. */
3381        ptr = module_alloc(mod->core_layout.size);
3382        /*
3383         * The pointer to this block is stored in the module structure
3384         * which is inside the block. Just mark it as not being a
3385         * leak.
3386         */
3387        kmemleak_not_leak(ptr);
3388        if (!ptr)
3389                return -ENOMEM;
3390
3391        memset(ptr, 0, mod->core_layout.size);
3392        mod->core_layout.base = ptr;
3393
3394        if (mod->init_layout.size) {
3395                ptr = module_alloc(mod->init_layout.size);
3396                /*
3397                 * The pointer to this block is stored in the module structure
3398                 * which is inside the block. This block doesn't need to be
3399                 * scanned as it contains data and code that will be freed
3400                 * after the module is initialized.
3401                 */
3402                kmemleak_ignore(ptr);
3403                if (!ptr) {
3404                        module_memfree(mod->core_layout.base);
3405                        return -ENOMEM;
3406                }
3407                memset(ptr, 0, mod->init_layout.size);
3408                mod->init_layout.base = ptr;
3409        } else
3410                mod->init_layout.base = NULL;
3411
3412        /* Transfer each section which specifies SHF_ALLOC */
3413        pr_debug("final section addresses:\n");
3414        for (i = 0; i < info->hdr->e_shnum; i++) {
3415                void *dest;
3416                Elf_Shdr *shdr = &info->sechdrs[i];
3417
3418                if (!(shdr->sh_flags & SHF_ALLOC))
3419                        continue;
3420
3421                if (shdr->sh_entsize & INIT_OFFSET_MASK)
3422                        dest = mod->init_layout.base
3423                                + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3424                else
3425                        dest = mod->core_layout.base + shdr->sh_entsize;
3426
3427                if (shdr->sh_type != SHT_NOBITS)
3428                        memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3429                /* Update sh_addr to point to copy in image. */
3430                shdr->sh_addr = (unsigned long)dest;
3431                pr_debug("\t0x%lx %s\n",
3432                         (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3433        }
3434
3435        return 0;
3436}
3437
3438static int check_module_license_and_versions(struct module *mod)
3439{
3440        int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3441
3442        /*
3443         * ndiswrapper is under GPL by itself, but loads proprietary modules.
3444         * Don't use add_taint_module(), as it would prevent ndiswrapper from
3445         * using GPL-only symbols it needs.
3446         */
3447        if (strcmp(mod->name, "ndiswrapper") == 0)
3448                add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3449
3450        /* driverloader was caught wrongly pretending to be under GPL */
3451        if (strcmp(mod->name, "driverloader") == 0)
3452                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3453                                 LOCKDEP_NOW_UNRELIABLE);
3454
3455        /* lve claims to be GPL but upstream won't provide source */
3456        if (strcmp(mod->name, "lve") == 0)
3457                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3458                                 LOCKDEP_NOW_UNRELIABLE);
3459
3460        if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3461                pr_warn("%s: module license taints kernel.\n", mod->name);
3462
3463#ifdef CONFIG_MODVERSIONS
3464        if ((mod->num_syms && !mod->crcs) ||
3465            (mod->num_gpl_syms && !mod->gpl_crcs)) {
3466                return try_to_force_load(mod,
3467                                         "no versions for exported symbols");
3468        }
3469#endif
3470        return 0;
3471}
3472
3473static void flush_module_icache(const struct module *mod)
3474{
3475        /*
3476         * Flush the instruction cache, since we've played with text.
3477         * Do it before processing of module parameters, so the module
3478         * can provide parameter accessor functions of its own.
3479         */
3480        if (mod->init_layout.base)
3481                flush_icache_range((unsigned long)mod->init_layout.base,
3482                                   (unsigned long)mod->init_layout.base
3483                                   + mod->init_layout.size);
3484        flush_icache_range((unsigned long)mod->core_layout.base,
3485                           (unsigned long)mod->core_layout.base + mod->core_layout.size);
3486}
3487
3488int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3489                                     Elf_Shdr *sechdrs,
3490                                     char *secstrings,
3491                                     struct module *mod)
3492{
3493        return 0;
3494}
3495
3496/* module_blacklist is a comma-separated list of module names */
3497static char *module_blacklist;
3498static bool blacklisted(const char *module_name)
3499{
3500        const char *p;
3501        size_t len;
3502
3503        if (!module_blacklist)
3504                return false;
3505
3506        for (p = module_blacklist; *p; p += len) {
3507                len = strcspn(p, ",");
3508                if (strlen(module_name) == len && !memcmp(module_name, p, len))
3509                        return true;
3510                if (p[len] == ',')
3511                        len++;
3512        }
3513        return false;
3514}
3515core_param(module_blacklist, module_blacklist, charp, 0400);
3516
3517static struct module *layout_and_allocate(struct load_info *info, int flags)
3518{
3519        struct module *mod;
3520        unsigned int ndx;
3521        int err;
3522
3523        err = check_modinfo(info->mod, info, flags);
3524        if (err)
3525                return ERR_PTR(err);
3526
3527        /* Allow arches to frob section contents and sizes.  */
3528        err = module_frob_arch_sections(info->hdr, info->sechdrs,
3529                                        info->secstrings, info->mod);
3530        if (err < 0)
3531                return ERR_PTR(err);
3532
3533        err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3534                                          info->secstrings, info->mod);
3535        if (err < 0)
3536                return ERR_PTR(err);
3537
3538        /* We will do a special allocation for per-cpu sections later. */
3539        info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3540
3541        /*
3542         * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3543         * layout_sections() can put it in the right place.
3544         * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3545         */
3546        ndx = find_sec(info, ".data..ro_after_init");
3547        if (ndx)
3548                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3549        /*
3550         * Mark the __jump_table section as ro_after_init as well: these data
3551         * structures are never modified, with the exception of entries that
3552         * refer to code in the __init section, which are annotated as such
3553         * at module load time.
3554         */
3555        ndx = find_sec(info, "__jump_table");
3556        if (ndx)
3557                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3558
3559        /*
3560         * Determine total sizes, and put offsets in sh_entsize.  For now
3561         * this is done generically; there doesn't appear to be any
3562         * special cases for the architectures.
3563         */
3564        layout_sections(info->mod, info);
3565        layout_symtab(info->mod, info);
3566
3567        /* Allocate and move to the final place */
3568        err = move_module(info->mod, info);
3569        if (err)
3570                return ERR_PTR(err);
3571
3572        /* Module has been copied to its final place now: return it. */
3573        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3574        kmemleak_load_module(mod, info);
3575        return mod;
3576}
3577
3578/* mod is no longer valid after this! */
3579static void module_deallocate(struct module *mod, struct load_info *info)
3580{
3581        percpu_modfree(mod);
3582        module_arch_freeing_init(mod);
3583        module_memfree(mod->init_layout.base);
3584        module_memfree(mod->core_layout.base);
3585}
3586
3587int __weak module_finalize(const Elf_Ehdr *hdr,
3588                           const Elf_Shdr *sechdrs,
3589                           struct module *me)
3590{
3591        return 0;
3592}
3593
3594static int post_relocation(struct module *mod, const struct load_info *info)
3595{
3596        /* Sort exception table now relocations are done. */
3597        sort_extable(mod->extable, mod->extable + mod->num_exentries);
3598
3599        /* Copy relocated percpu area over. */
3600        percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3601                       info->sechdrs[info->index.pcpu].sh_size);
3602
3603        /* Setup kallsyms-specific fields. */
3604        add_kallsyms(mod, info);
3605
3606        /* Arch-specific module finalizing. */
3607        return module_finalize(info->hdr, info->sechdrs, mod);
3608}
3609
3610/* Is this module of this name done loading?  No locks held. */
3611static bool finished_loading(const char *name)
3612{
3613        struct module *mod;
3614        bool ret;
3615
3616        /*
3617         * The module_mutex should not be a heavily contended lock;
3618         * if we get the occasional sleep here, we'll go an extra iteration
3619         * in the wait_event_interruptible(), which is harmless.
3620         */
3621        sched_annotate_sleep();
3622        mutex_lock(&module_mutex);
3623        mod = find_module_all(name, strlen(name), true);
3624        ret = !mod || mod->state == MODULE_STATE_LIVE;
3625        mutex_unlock(&module_mutex);
3626
3627        return ret;
3628}
3629
3630/* Call module constructors. */
3631static void do_mod_ctors(struct module *mod)
3632{
3633#ifdef CONFIG_CONSTRUCTORS
3634        unsigned long i;
3635
3636        for (i = 0; i < mod->num_ctors; i++)
3637                mod->ctors[i]();
3638#endif
3639}
3640
3641/* For freeing module_init on success, in case kallsyms traversing */
3642struct mod_initfree {
3643        struct llist_node node;
3644        void *module_init;
3645};
3646
3647static void do_free_init(struct work_struct *w)
3648{
3649        struct llist_node *pos, *n, *list;
3650        struct mod_initfree *initfree;
3651
3652        list = llist_del_all(&init_free_list);
3653
3654        synchronize_rcu();
3655
3656        llist_for_each_safe(pos, n, list) {
3657                initfree = container_of(pos, struct mod_initfree, node);
3658                module_memfree(initfree->module_init);
3659                kfree(initfree);
3660        }
3661}
3662
3663/*
3664 * This is where the real work happens.
3665 *
3666 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3667 * helper command 'lx-symbols'.
3668 */
3669static noinline int do_init_module(struct module *mod)
3670{
3671        int ret = 0;
3672        struct mod_initfree *freeinit;
3673
3674        freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3675        if (!freeinit) {
3676                ret = -ENOMEM;
3677                goto fail;
3678        }
3679        freeinit->module_init = mod->init_layout.base;
3680
3681        /*
3682         * We want to find out whether @mod uses async during init.  Clear
3683         * PF_USED_ASYNC.  async_schedule*() will set it.
3684         */
3685        current->flags &= ~PF_USED_ASYNC;
3686
3687        do_mod_ctors(mod);
3688        /* Start the module */
3689        if (mod->init != NULL)
3690                ret = do_one_initcall(mod->init);
3691        if (ret < 0) {
3692                goto fail_free_freeinit;
3693        }
3694        if (ret > 0) {
3695                pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3696                        "follow 0/-E convention\n"
3697                        "%s: loading module anyway...\n",
3698                        __func__, mod->name, ret, __func__);
3699                dump_stack();
3700        }
3701
3702        /* Now it's a first class citizen! */
3703        mod->state = MODULE_STATE_LIVE;
3704        blocking_notifier_call_chain(&module_notify_list,
3705                                     MODULE_STATE_LIVE, mod);
3706
3707        /* Delay uevent until module has finished its init routine */
3708        kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3709
3710        /*
3711         * We need to finish all async code before the module init sequence
3712         * is done.  This has potential to deadlock.  For example, a newly
3713         * detected block device can trigger request_module() of the
3714         * default iosched from async probing task.  Once userland helper
3715         * reaches here, async_synchronize_full() will wait on the async
3716         * task waiting on request_module() and deadlock.
3717         *
3718         * This deadlock is avoided by perfomring async_synchronize_full()
3719         * iff module init queued any async jobs.  This isn't a full
3720         * solution as it will deadlock the same if module loading from
3721         * async jobs nests more than once; however, due to the various
3722         * constraints, this hack seems to be the best option for now.
3723         * Please refer to the following thread for details.
3724         *
3725         * http://thread.gmane.org/gmane.linux.kernel/1420814
3726         */
3727        if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3728                async_synchronize_full();
3729
3730        ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3731                        mod->init_layout.size);
3732        mutex_lock(&module_mutex);
3733        /* Drop initial reference. */
3734        module_put(mod);
3735        trim_init_extable(mod);
3736#ifdef CONFIG_KALLSYMS
3737        /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3738        rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3739#endif
3740        module_enable_ro(mod, true);
3741        mod_tree_remove_init(mod);
3742        module_arch_freeing_init(mod);
3743        mod->init_layout.base = NULL;
3744        mod->init_layout.size = 0;
3745        mod->init_layout.ro_size = 0;
3746        mod->init_layout.ro_after_init_size = 0;
3747        mod->init_layout.text_size = 0;
3748#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3749        /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3750        mod->btf_data = NULL;
3751#endif
3752        /*
3753         * We want to free module_init, but be aware that kallsyms may be
3754         * walking this with preempt disabled.  In all the failure paths, we
3755         * call synchronize_rcu(), but we don't want to slow down the success
3756         * path. module_memfree() cannot be called in an interrupt, so do the
3757         * work and call synchronize_rcu() in a work queue.
3758         *
3759         * Note that module_alloc() on most architectures creates W+X page
3760         * mappings which won't be cleaned up until do_free_init() runs.  Any
3761         * code such as mark_rodata_ro() which depends on those mappings to
3762         * be cleaned up needs to sync with the queued work - ie
3763         * rcu_barrier()
3764         */
3765        if (llist_add(&freeinit->node, &init_free_list))
3766                schedule_work(&init_free_wq);
3767
3768        mutex_unlock(&module_mutex);
3769        wake_up_all(&module_wq);
3770
3771        return 0;
3772
3773fail_free_freeinit:
3774        kfree(freeinit);
3775fail:
3776        /* Try to protect us from buggy refcounters. */
3777        mod->state = MODULE_STATE_GOING;
3778        synchronize_rcu();
3779        module_put(mod);
3780        blocking_notifier_call_chain(&module_notify_list,
3781                                     MODULE_STATE_GOING, mod);
3782        klp_module_going(mod);
3783        ftrace_release_mod(mod);
3784        free_module(mod);
3785        wake_up_all(&module_wq);
3786        return ret;
3787}
3788
3789static int may_init_module(void)
3790{
3791        if (!capable(CAP_SYS_MODULE) || modules_disabled)
3792                return -EPERM;
3793
3794        return 0;
3795}
3796
3797/*
3798 * We try to place it in the list now to make sure it's unique before
3799 * we dedicate too many resources.  In particular, temporary percpu
3800 * memory exhaustion.
3801 */
3802static int add_unformed_module(struct module *mod)
3803{
3804        int err;
3805        struct module *old;
3806
3807        mod->state = MODULE_STATE_UNFORMED;
3808
3809again:
3810        mutex_lock(&module_mutex);
3811        old = find_module_all(mod->name, strlen(mod->name), true);
3812        if (old != NULL) {
3813                if (old->state != MODULE_STATE_LIVE) {
3814                        /* Wait in case it fails to load. */
3815                        mutex_unlock(&module_mutex);
3816                        err = wait_event_interruptible(module_wq,
3817                                               finished_loading(mod->name));
3818                        if (err)
3819                                goto out_unlocked;
3820                        goto again;
3821                }
3822                err = -EEXIST;
3823                goto out;
3824        }
3825        mod_update_bounds(mod);
3826        list_add_rcu(&mod->list, &modules);
3827        mod_tree_insert(mod);
3828        err = 0;
3829
3830out:
3831        mutex_unlock(&module_mutex);
3832out_unlocked:
3833        return err;
3834}
3835
3836static int complete_formation(struct module *mod, struct load_info *info)
3837{
3838        int err;
3839
3840        mutex_lock(&module_mutex);
3841
3842        /* Find duplicate symbols (must be called under lock). */
3843        err = verify_exported_symbols(mod);
3844        if (err < 0)
3845                goto out;
3846
3847        /* This relies on module_mutex for list integrity. */
3848        module_bug_finalize(info->hdr, info->sechdrs, mod);
3849
3850        module_enable_ro(mod, false);
3851        module_enable_nx(mod);
3852        module_enable_x(mod);
3853
3854        /*
3855         * Mark state as coming so strong_try_module_get() ignores us,
3856         * but kallsyms etc. can see us.
3857         */
3858        mod->state = MODULE_STATE_COMING;
3859        mutex_unlock(&module_mutex);
3860
3861        return 0;
3862
3863out:
3864        mutex_unlock(&module_mutex);
3865        return err;
3866}
3867
3868static int prepare_coming_module(struct module *mod)
3869{
3870        int err;
3871
3872        ftrace_module_enable(mod);
3873        err = klp_module_coming(mod);
3874        if (err)
3875                return err;
3876
3877        err = blocking_notifier_call_chain_robust(&module_notify_list,
3878                        MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3879        err = notifier_to_errno(err);
3880        if (err)
3881                klp_module_going(mod);
3882
3883        return err;
3884}
3885
3886static int unknown_module_param_cb(char *param, char *val, const char *modname,
3887                                   void *arg)
3888{
3889        struct module *mod = arg;
3890        int ret;
3891
3892        if (strcmp(param, "async_probe") == 0) {
3893                mod->async_probe_requested = true;
3894                return 0;
3895        }
3896
3897        /* Check for magic 'dyndbg' arg */
3898        ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3899        if (ret != 0)
3900                pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3901        return 0;
3902}
3903
3904static void cfi_init(struct module *mod);
3905
3906/*
3907 * Allocate and load the module: note that size of section 0 is always
3908 * zero, and we rely on this for optional sections.
3909 */
3910static int load_module(struct load_info *info, const char __user *uargs,
3911                       int flags)
3912{
3913        struct module *mod;
3914        long err = 0;
3915        char *after_dashes;
3916
3917        /*
3918         * Do the signature check (if any) first. All that
3919         * the signature check needs is info->len, it does
3920         * not need any of the section info. That can be
3921         * set up later. This will minimize the chances
3922         * of a corrupt module causing problems before
3923         * we even get to the signature check.
3924         *
3925         * The check will also adjust info->len by stripping
3926         * off the sig length at the end of the module, making
3927         * checks against info->len more correct.
3928         */
3929        err = module_sig_check(info, flags);
3930        if (err)
3931                goto free_copy;
3932
3933        /*
3934         * Do basic sanity checks against the ELF header and
3935         * sections.
3936         */
3937        err = elf_validity_check(info);
3938        if (err) {
3939                pr_err("Module has invalid ELF structures\n");
3940                goto free_copy;
3941        }
3942
3943        /*
3944         * Everything checks out, so set up the section info
3945         * in the info structure.
3946         */
3947        err = setup_load_info(info, flags);
3948        if (err)
3949                goto free_copy;
3950
3951        /*
3952         * Now that we know we have the correct module name, check
3953         * if it's blacklisted.
3954         */
3955        if (blacklisted(info->name)) {
3956                err = -EPERM;
3957                pr_err("Module %s is blacklisted\n", info->name);
3958                goto free_copy;
3959        }
3960
3961        err = rewrite_section_headers(info, flags);
3962        if (err)
3963                goto free_copy;
3964
3965        /* Check module struct version now, before we try to use module. */
3966        if (!check_modstruct_version(info, info->mod)) {
3967                err = -ENOEXEC;
3968                goto free_copy;
3969        }
3970
3971        /* Figure out module layout, and allocate all the memory. */
3972        mod = layout_and_allocate(info, flags);
3973        if (IS_ERR(mod)) {
3974                err = PTR_ERR(mod);
3975                goto free_copy;
3976        }
3977
3978        audit_log_kern_module(mod->name);
3979
3980        /* Reserve our place in the list. */
3981        err = add_unformed_module(mod);
3982        if (err)
3983                goto free_module;
3984
3985#ifdef CONFIG_MODULE_SIG
3986        mod->sig_ok = info->sig_ok;
3987        if (!mod->sig_ok) {
3988                pr_notice_once("%s: module verification failed: signature "
3989                               "and/or required key missing - tainting "
3990                               "kernel\n", mod->name);
3991                add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3992        }
3993#endif
3994
3995        /* To avoid stressing percpu allocator, do this once we're unique. */
3996        err = percpu_modalloc(mod, info);
3997        if (err)
3998                goto unlink_mod;
3999
4000        /* Now module is in final location, initialize linked lists, etc. */
4001        err = module_unload_init(mod);
4002        if (err)
4003                goto unlink_mod;
4004
4005        init_param_lock(mod);
4006
4007        /*
4008         * Now we've got everything in the final locations, we can
4009         * find optional sections.
4010         */
4011        err = find_module_sections(mod, info);
4012        if (err)
4013                goto free_unload;
4014
4015        err = check_module_license_and_versions(mod);
4016        if (err)
4017                goto free_unload;
4018
4019        /* Set up MODINFO_ATTR fields */
4020        setup_modinfo(mod, info);
4021
4022        /* Fix up syms, so that st_value is a pointer to location. */
4023        err = simplify_symbols(mod, info);
4024        if (err < 0)
4025                goto free_modinfo;
4026
4027        err = apply_relocations(mod, info);
4028        if (err < 0)
4029                goto free_modinfo;
4030
4031        err = post_relocation(mod, info);
4032        if (err < 0)
4033                goto free_modinfo;
4034
4035        flush_module_icache(mod);
4036
4037        /* Setup CFI for the module. */
4038        cfi_init(mod);
4039
4040        /* Now copy in args */
4041        mod->args = strndup_user(uargs, ~0UL >> 1);
4042        if (IS_ERR(mod->args)) {
4043                err = PTR_ERR(mod->args);
4044                goto free_arch_cleanup;
4045        }
4046
4047        init_build_id(mod, info);
4048        dynamic_debug_setup(mod, info->debug, info->num_debug);
4049
4050        /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4051        ftrace_module_init(mod);
4052
4053        /* Finally it's fully formed, ready to start executing. */
4054        err = complete_formation(mod, info);
4055        if (err)
4056                goto ddebug_cleanup;
4057
4058        err = prepare_coming_module(mod);
4059        if (err)
4060                goto bug_cleanup;
4061
4062        /* Module is ready to execute: parsing args may do that. */
4063        after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4064                                  -32768, 32767, mod,
4065                                  unknown_module_param_cb);
4066        if (IS_ERR(after_dashes)) {
4067                err = PTR_ERR(after_dashes);
4068                goto coming_cleanup;
4069        } else if (after_dashes) {
4070                pr_warn("%s: parameters '%s' after `--' ignored\n",
4071                       mod->name, after_dashes);
4072        }
4073
4074        /* Link in to sysfs. */
4075        err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
4076        if (err < 0)
4077                goto coming_cleanup;
4078
4079        if (is_livepatch_module(mod)) {
4080                err = copy_module_elf(mod, info);
4081                if (err < 0)
4082                        goto sysfs_cleanup;
4083        }
4084
4085        /* Get rid of temporary copy. */
4086        free_copy(info);
4087
4088        /* Done! */
4089        trace_module_load(mod);
4090
4091        return do_init_module(mod);
4092
4093 sysfs_cleanup:
4094        mod_sysfs_teardown(mod);
4095 coming_cleanup:
4096        mod->state = MODULE_STATE_GOING;
4097        destroy_params(mod->kp, mod->num_kp);
4098        blocking_notifier_call_chain(&module_notify_list,
4099                                     MODULE_STATE_GOING, mod);
4100        klp_module_going(mod);
4101 bug_cleanup:
4102        mod->state = MODULE_STATE_GOING;
4103        /* module_bug_cleanup needs module_mutex protection */
4104        mutex_lock(&module_mutex);
4105        module_bug_cleanup(mod);
4106        mutex_unlock(&module_mutex);
4107
4108 ddebug_cleanup:
4109        ftrace_release_mod(mod);
4110        dynamic_debug_remove(mod, info->debug);
4111        synchronize_rcu();
4112        kfree(mod->args);
4113 free_arch_cleanup:
4114        cfi_cleanup(mod);
4115        module_arch_cleanup(mod);
4116 free_modinfo:
4117        free_modinfo(mod);
4118 free_unload:
4119        module_unload_free(mod);
4120 unlink_mod:
4121        mutex_lock(&module_mutex);
4122        /* Unlink carefully: kallsyms could be walking list. */
4123        list_del_rcu(&mod->list);
4124        mod_tree_remove(mod);
4125        wake_up_all(&module_wq);
4126        /* Wait for RCU-sched synchronizing before releasing mod->list. */
4127        synchronize_rcu();
4128        mutex_unlock(&module_mutex);
4129 free_module:
4130        /* Free lock-classes; relies on the preceding sync_rcu() */
4131        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
4132
4133        module_deallocate(mod, info);
4134 free_copy:
4135        free_copy(info);
4136        return err;
4137}
4138
4139SYSCALL_DEFINE3(init_module, void __user *, umod,
4140                unsigned long, len, const char __user *, uargs)
4141{
4142        int err;
4143        struct load_info info = { };
4144
4145        err = may_init_module();
4146        if (err)
4147                return err;
4148
4149        pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4150               umod, len, uargs);
4151
4152        err = copy_module_from_user(umod, len, &info);
4153        if (err)
4154                return err;
4155
4156        return load_module(&info, uargs, 0);
4157}
4158
4159SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
4160{
4161        struct load_info info = { };
4162        void *hdr = NULL;
4163        int err;
4164
4165        err = may_init_module();
4166        if (err)
4167                return err;
4168
4169        pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4170
4171        if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4172                      |MODULE_INIT_IGNORE_VERMAGIC))
4173                return -EINVAL;
4174
4175        err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
4176                                       READING_MODULE);
4177        if (err < 0)
4178                return err;
4179        info.hdr = hdr;
4180        info.len = err;
4181
4182        return load_module(&info, uargs, flags);
4183}
4184
4185static inline int within(unsigned long addr, void *start, unsigned long size)
4186{
4187        return ((void *)addr >= start && (void *)addr < start + size);
4188}
4189
4190#ifdef CONFIG_KALLSYMS
4191/*
4192 * This ignores the intensely annoying "mapping symbols" found
4193 * in ARM ELF files: $a, $t and $d.
4194 */
4195static inline int is_arm_mapping_symbol(const char *str)
4196{
4197        if (str[0] == '.' && str[1] == 'L')
4198                return true;
4199        return str[0] == '$' && strchr("axtd", str[1])
4200               && (str[2] == '\0' || str[2] == '.');
4201}
4202
4203static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4204{
4205        return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4206}
4207
4208/*
4209 * Given a module and address, find the corresponding symbol and return its name
4210 * while providing its size and offset if needed.
4211 */
4212static const char *find_kallsyms_symbol(struct module *mod,
4213                                        unsigned long addr,
4214                                        unsigned long *size,
4215                                        unsigned long *offset)
4216{
4217        unsigned int i, best = 0;
4218        unsigned long nextval, bestval;
4219        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4220
4221        /* At worse, next value is at end of module */
4222        if (within_module_init(addr, mod))
4223                nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4224        else
4225                nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4226
4227        bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4228
4229        /*
4230         * Scan for closest preceding symbol, and next symbol. (ELF
4231         * starts real symbols at 1).
4232         */
4233        for (i = 1; i < kallsyms->num_symtab; i++) {
4234                const Elf_Sym *sym = &kallsyms->symtab[i];
4235                unsigned long thisval = kallsyms_symbol_value(sym);
4236
4237                if (sym->st_shndx == SHN_UNDEF)
4238                        continue;
4239
4240                /*
4241                 * We ignore unnamed symbols: they're uninformative
4242                 * and inserted at a whim.
4243                 */
4244                if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4245                    || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4246                        continue;
4247
4248                if (thisval <= addr && thisval > bestval) {
4249                        best = i;
4250                        bestval = thisval;
4251                }
4252                if (thisval > addr && thisval < nextval)
4253                        nextval = thisval;
4254        }
4255
4256        if (!best)
4257                return NULL;
4258
4259        if (size)
4260                *size = nextval - bestval;
4261        if (offset)
4262                *offset = addr - bestval;
4263
4264        return kallsyms_symbol_name(kallsyms, best);
4265}
4266
4267void * __weak dereference_module_function_descriptor(struct module *mod,
4268                                                     void *ptr)
4269{
4270        return ptr;
4271}
4272
4273/*
4274 * For kallsyms to ask for address resolution.  NULL means not found.  Careful
4275 * not to lock to avoid deadlock on oopses, simply disable preemption.
4276 */
4277const char *module_address_lookup(unsigned long addr,
4278                            unsigned long *size,
4279                            unsigned long *offset,
4280                            char **modname,
4281                            const unsigned char **modbuildid,
4282                            char *namebuf)
4283{
4284        const char *ret = NULL;
4285        struct module *mod;
4286
4287        preempt_disable();
4288        mod = __module_address(addr);
4289        if (mod) {
4290                if (modname)
4291                        *modname = mod->name;
4292                if (modbuildid) {
4293#if IS_ENABLED(CONFIG_STACKTRACE_BUILD_ID)
4294                        *modbuildid = mod->build_id;
4295#else
4296                        *modbuildid = NULL;
4297#endif
4298                }
4299
4300                ret = find_kallsyms_symbol(mod, addr, size, offset);
4301        }
4302        /* Make a copy in here where it's safe */
4303        if (ret) {
4304                strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4305                ret = namebuf;
4306        }
4307        preempt_enable();
4308
4309        return ret;
4310}
4311
4312int lookup_module_symbol_name(unsigned long addr, char *symname)
4313{
4314        struct module *mod;
4315
4316        preempt_disable();
4317        list_for_each_entry_rcu(mod, &modules, list) {
4318                if (mod->state == MODULE_STATE_UNFORMED)
4319                        continue;
4320                if (within_module(addr, mod)) {
4321                        const char *sym;
4322
4323                        sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4324                        if (!sym)
4325                                goto out;
4326
4327                        strlcpy(symname, sym, KSYM_NAME_LEN);
4328                        preempt_enable();
4329                        return 0;
4330                }
4331        }
4332out:
4333        preempt_enable();
4334        return -ERANGE;
4335}
4336
4337int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4338                        unsigned long *offset, char *modname, char *name)
4339{
4340        struct module *mod;
4341
4342        preempt_disable();
4343        list_for_each_entry_rcu(mod, &modules, list) {
4344                if (mod->state == MODULE_STATE_UNFORMED)
4345                        continue;
4346                if (within_module(addr, mod)) {
4347                        const char *sym;
4348
4349                        sym = find_kallsyms_symbol(mod, addr, size, offset);
4350                        if (!sym)
4351                                goto out;
4352                        if (modname)
4353                                strlcpy(modname, mod->name, MODULE_NAME_LEN);
4354                        if (name)
4355                                strlcpy(name, sym, KSYM_NAME_LEN);
4356                        preempt_enable();
4357                        return 0;
4358                }
4359        }
4360out:
4361        preempt_enable();
4362        return -ERANGE;
4363}
4364
4365int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4366                        char *name, char *module_name, int *exported)
4367{
4368        struct module *mod;
4369
4370        preempt_disable();
4371        list_for_each_entry_rcu(mod, &modules, list) {
4372                struct mod_kallsyms *kallsyms;
4373
4374                if (mod->state == MODULE_STATE_UNFORMED)
4375                        continue;
4376                kallsyms = rcu_dereference_sched(mod->kallsyms);
4377                if (symnum < kallsyms->num_symtab) {
4378                        const Elf_Sym *sym = &kallsyms->symtab[symnum];
4379
4380                        *value = kallsyms_symbol_value(sym);
4381                        *type = kallsyms->typetab[symnum];
4382                        strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4383                        strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4384                        *exported = is_exported(name, *value, mod);
4385                        preempt_enable();
4386                        return 0;
4387                }
4388                symnum -= kallsyms->num_symtab;
4389        }
4390        preempt_enable();
4391        return -ERANGE;
4392}
4393
4394/* Given a module and name of symbol, find and return the symbol's value */
4395static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4396{
4397        unsigned int i;
4398        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4399
4400        for (i = 0; i < kallsyms->num_symtab; i++) {
4401                const Elf_Sym *sym = &kallsyms->symtab[i];
4402
4403                if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4404                    sym->st_shndx != SHN_UNDEF)
4405                        return kallsyms_symbol_value(sym);
4406        }
4407        return 0;
4408}
4409
4410/* Look for this name: can be of form module:name. */
4411unsigned long module_kallsyms_lookup_name(const char *name)
4412{
4413        struct module *mod;
4414        char *colon;
4415        unsigned long ret = 0;
4416
4417        /* Don't lock: we're in enough trouble already. */
4418        preempt_disable();
4419        if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4420                if ((mod = find_module_all(name, colon - name, false)) != NULL)
4421                        ret = find_kallsyms_symbol_value(mod, colon+1);
4422        } else {
4423                list_for_each_entry_rcu(mod, &modules, list) {
4424                        if (mod->state == MODULE_STATE_UNFORMED)
4425                                continue;
4426                        if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4427                                break;
4428                }
4429        }
4430        preempt_enable();
4431        return ret;
4432}
4433
4434#ifdef CONFIG_LIVEPATCH
4435int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4436                                             struct module *, unsigned long),
4437                                   void *data)
4438{
4439        struct module *mod;
4440        unsigned int i;
4441        int ret = 0;
4442
4443        mutex_lock(&module_mutex);
4444        list_for_each_entry(mod, &modules, list) {
4445                /* We hold module_mutex: no need for rcu_dereference_sched */
4446                struct mod_kallsyms *kallsyms = mod->kallsyms;
4447
4448                if (mod->state == MODULE_STATE_UNFORMED)
4449                        continue;
4450                for (i = 0; i < kallsyms->num_symtab; i++) {
4451                        const Elf_Sym *sym = &kallsyms->symtab[i];
4452
4453                        if (sym->st_shndx == SHN_UNDEF)
4454                                continue;
4455
4456                        ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4457                                 mod, kallsyms_symbol_value(sym));
4458                        if (ret != 0)
4459                                goto out;
4460                }
4461        }
4462out:
4463        mutex_unlock(&module_mutex);
4464        return ret;
4465}
4466#endif /* CONFIG_LIVEPATCH */
4467#endif /* CONFIG_KALLSYMS */
4468
4469static void cfi_init(struct module *mod)
4470{
4471#ifdef CONFIG_CFI_CLANG
4472        initcall_t *init;
4473        exitcall_t *exit;
4474
4475        rcu_read_lock_sched();
4476        mod->cfi_check = (cfi_check_fn)
4477                find_kallsyms_symbol_value(mod, "__cfi_check");
4478        init = (initcall_t *)
4479                find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4480        exit = (exitcall_t *)
4481                find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4482        rcu_read_unlock_sched();
4483
4484        /* Fix init/exit functions to point to the CFI jump table */
4485        if (init)
4486                mod->init = *init;
4487        if (exit)
4488                mod->exit = *exit;
4489
4490        cfi_module_add(mod, module_addr_min);
4491#endif
4492}
4493
4494static void cfi_cleanup(struct module *mod)
4495{
4496#ifdef CONFIG_CFI_CLANG
4497        cfi_module_remove(mod, module_addr_min);
4498#endif
4499}
4500
4501/* Maximum number of characters written by module_flags() */
4502#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4503
4504/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4505static char *module_flags(struct module *mod, char *buf)
4506{
4507        int bx = 0;
4508
4509        BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4510        if (mod->taints ||
4511            mod->state == MODULE_STATE_GOING ||
4512            mod->state == MODULE_STATE_COMING) {
4513                buf[bx++] = '(';
4514                bx += module_flags_taint(mod, buf + bx);
4515                /* Show a - for module-is-being-unloaded */
4516                if (mod->state == MODULE_STATE_GOING)
4517                        buf[bx++] = '-';
4518                /* Show a + for module-is-being-loaded */
4519                if (mod->state == MODULE_STATE_COMING)
4520                        buf[bx++] = '+';
4521                buf[bx++] = ')';
4522        }
4523        buf[bx] = '\0';
4524
4525        return buf;
4526}
4527
4528#ifdef CONFIG_PROC_FS
4529/* Called by the /proc file system to return a list of modules. */
4530static void *m_start(struct seq_file *m, loff_t *pos)
4531{
4532        mutex_lock(&module_mutex);
4533        return seq_list_start(&modules, *pos);
4534}
4535
4536static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4537{
4538        return seq_list_next(p, &modules, pos);
4539}
4540
4541static void m_stop(struct seq_file *m, void *p)
4542{
4543        mutex_unlock(&module_mutex);
4544}
4545
4546static int m_show(struct seq_file *m, void *p)
4547{
4548        struct module *mod = list_entry(p, struct module, list);
4549        char buf[MODULE_FLAGS_BUF_SIZE];
4550        void *value;
4551
4552        /* We always ignore unformed modules. */
4553        if (mod->state == MODULE_STATE_UNFORMED)
4554                return 0;
4555
4556        seq_printf(m, "%s %u",
4557                   mod->name, mod->init_layout.size + mod->core_layout.size);
4558        print_unload_info(m, mod);
4559
4560        /* Informative for users. */
4561        seq_printf(m, " %s",
4562                   mod->state == MODULE_STATE_GOING ? "Unloading" :
4563                   mod->state == MODULE_STATE_COMING ? "Loading" :
4564                   "Live");
4565        /* Used by oprofile and other similar tools. */
4566        value = m->private ? NULL : mod->core_layout.base;
4567        seq_printf(m, " 0x%px", value);
4568
4569        /* Taints info */
4570        if (mod->taints)
4571                seq_printf(m, " %s", module_flags(mod, buf));
4572
4573        seq_puts(m, "\n");
4574        return 0;
4575}
4576
4577/*
4578 * Format: modulename size refcount deps address
4579 *
4580 * Where refcount is a number or -, and deps is a comma-separated list
4581 * of depends or -.
4582 */
4583static const struct seq_operations modules_op = {
4584        .start  = m_start,
4585        .next   = m_next,
4586        .stop   = m_stop,
4587        .show   = m_show
4588};
4589
4590/*
4591 * This also sets the "private" pointer to non-NULL if the
4592 * kernel pointers should be hidden (so you can just test
4593 * "m->private" to see if you should keep the values private).
4594 *
4595 * We use the same logic as for /proc/kallsyms.
4596 */
4597static int modules_open(struct inode *inode, struct file *file)
4598{
4599        int err = seq_open(file, &modules_op);
4600
4601        if (!err) {
4602                struct seq_file *m = file->private_data;
4603                m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
4604        }
4605
4606        return err;
4607}
4608
4609static const struct proc_ops modules_proc_ops = {
4610        .proc_flags     = PROC_ENTRY_PERMANENT,
4611        .proc_open      = modules_open,
4612        .proc_read      = seq_read,
4613        .proc_lseek     = seq_lseek,
4614        .proc_release   = seq_release,
4615};
4616
4617static int __init proc_modules_init(void)
4618{
4619        proc_create("modules", 0, NULL, &modules_proc_ops);
4620        return 0;
4621}
4622module_init(proc_modules_init);
4623#endif
4624
4625/* Given an address, look for it in the module exception tables. */
4626const struct exception_table_entry *search_module_extables(unsigned long addr)
4627{
4628        const struct exception_table_entry *e = NULL;
4629        struct module *mod;
4630
4631        preempt_disable();
4632        mod = __module_address(addr);
4633        if (!mod)
4634                goto out;
4635
4636        if (!mod->num_exentries)
4637                goto out;
4638
4639        e = search_extable(mod->extable,
4640                           mod->num_exentries,
4641                           addr);
4642out:
4643        preempt_enable();
4644
4645        /*
4646         * Now, if we found one, we are running inside it now, hence
4647         * we cannot unload the module, hence no refcnt needed.
4648         */
4649        return e;
4650}
4651
4652/**
4653 * is_module_address() - is this address inside a module?
4654 * @addr: the address to check.
4655 *
4656 * See is_module_text_address() if you simply want to see if the address
4657 * is code (not data).
4658 */
4659bool is_module_address(unsigned long addr)
4660{
4661        bool ret;
4662
4663        preempt_disable();
4664        ret = __module_address(addr) != NULL;
4665        preempt_enable();
4666
4667        return ret;
4668}
4669
4670/**
4671 * __module_address() - get the module which contains an address.
4672 * @addr: the address.
4673 *
4674 * Must be called with preempt disabled or module mutex held so that
4675 * module doesn't get freed during this.
4676 */
4677struct module *__module_address(unsigned long addr)
4678{
4679        struct module *mod;
4680
4681        if (addr < module_addr_min || addr > module_addr_max)
4682                return NULL;
4683
4684        module_assert_mutex_or_preempt();
4685
4686        mod = mod_find(addr);
4687        if (mod) {
4688                BUG_ON(!within_module(addr, mod));
4689                if (mod->state == MODULE_STATE_UNFORMED)
4690                        mod = NULL;
4691        }
4692        return mod;
4693}
4694
4695/**
4696 * is_module_text_address() - is this address inside module code?
4697 * @addr: the address to check.
4698 *
4699 * See is_module_address() if you simply want to see if the address is
4700 * anywhere in a module.  See kernel_text_address() for testing if an
4701 * address corresponds to kernel or module code.
4702 */
4703bool is_module_text_address(unsigned long addr)
4704{
4705        bool ret;
4706
4707        preempt_disable();
4708        ret = __module_text_address(addr) != NULL;
4709        preempt_enable();
4710
4711        return ret;
4712}
4713
4714/**
4715 * __module_text_address() - get the module whose code contains an address.
4716 * @addr: the address.
4717 *
4718 * Must be called with preempt disabled or module mutex held so that
4719 * module doesn't get freed during this.
4720 */
4721struct module *__module_text_address(unsigned long addr)
4722{
4723        struct module *mod = __module_address(addr);
4724        if (mod) {
4725                /* Make sure it's within the text section. */
4726                if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4727                    && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4728                        mod = NULL;
4729        }
4730        return mod;
4731}
4732
4733/* Don't grab lock, we're oopsing. */
4734void print_modules(void)
4735{
4736        struct module *mod;
4737        char buf[MODULE_FLAGS_BUF_SIZE];
4738
4739        printk(KERN_DEFAULT "Modules linked in:");
4740        /* Most callers should already have preempt disabled, but make sure */
4741        preempt_disable();
4742        list_for_each_entry_rcu(mod, &modules, list) {
4743                if (mod->state == MODULE_STATE_UNFORMED)
4744                        continue;
4745                pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4746        }
4747        preempt_enable();
4748        if (last_unloaded_module[0])
4749                pr_cont(" [last unloaded: %s]", last_unloaded_module);
4750        pr_cont("\n");
4751}
4752
4753#ifdef CONFIG_MODVERSIONS
4754/*
4755 * Generate the signature for all relevant module structures here.
4756 * If these change, we don't want to try to parse the module.
4757 */
4758void module_layout(struct module *mod,
4759                   struct modversion_info *ver,
4760                   struct kernel_param *kp,
4761                   struct kernel_symbol *ks,
4762                   struct tracepoint * const *tp)
4763{
4764}
4765EXPORT_SYMBOL(module_layout);
4766#endif
4767