]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame_incremental - kernel/module.c
module: fix redundant test.
[mirror_ubuntu-hirsute-kernel.git] / kernel / module.c
... / ...
CommitLineData
1/*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
19#include <linux/export.h>
20#include <linux/moduleloader.h>
21#include <linux/trace_events.h>
22#include <linux/init.h>
23#include <linux/kallsyms.h>
24#include <linux/file.h>
25#include <linux/fs.h>
26#include <linux/sysfs.h>
27#include <linux/kernel.h>
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
31#include <linux/proc_fs.h>
32#include <linux/security.h>
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
37#include <linux/capability.h>
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
44#include <linux/sched.h>
45#include <linux/device.h>
46#include <linux/string.h>
47#include <linux/mutex.h>
48#include <linux/rculist.h>
49#include <asm/uaccess.h>
50#include <asm/cacheflush.h>
51#include <asm/mmu_context.h>
52#include <linux/license.h>
53#include <asm/sections.h>
54#include <linux/tracepoint.h>
55#include <linux/ftrace.h>
56#include <linux/livepatch.h>
57#include <linux/async.h>
58#include <linux/percpu.h>
59#include <linux/kmemleak.h>
60#include <linux/jump_label.h>
61#include <linux/pfn.h>
62#include <linux/bsearch.h>
63#include <uapi/linux/module.h>
64#include "module-internal.h"
65
66#define CREATE_TRACE_POINTS
67#include <trace/events/module.h>
68
69#ifndef ARCH_SHF_SMALL
70#define ARCH_SHF_SMALL 0
71#endif
72
73/*
74 * Modules' sections will be aligned on page boundaries
75 * to ensure complete separation of code and data, but
76 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
77 */
78#ifdef CONFIG_DEBUG_SET_MODULE_RONX
79# define debug_align(X) ALIGN(X, PAGE_SIZE)
80#else
81# define debug_align(X) (X)
82#endif
83
84/* If this is set, the section belongs in the init part of the module */
85#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
86
87/*
88 * Mutex protects:
89 * 1) List of modules (also safely readable with preempt_disable),
90 * 2) module_use links,
91 * 3) module_addr_min/module_addr_max.
92 * (delete and add uses RCU list operations). */
93DEFINE_MUTEX(module_mutex);
94EXPORT_SYMBOL_GPL(module_mutex);
95static LIST_HEAD(modules);
96
97#ifdef CONFIG_MODULES_TREE_LOOKUP
98
99/*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
106 */
107
108static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109{
110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
111
112 return (unsigned long)layout->base;
113}
114
115static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116{
117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
118
119 return (unsigned long)layout->size;
120}
121
122static __always_inline bool
123mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124{
125 return __mod_tree_val(a) < __mod_tree_val(b);
126}
127
128static __always_inline int
129mod_tree_comp(void *key, struct latch_tree_node *n)
130{
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143}
144
145static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148};
149
150static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154} mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156};
157
158#define module_addr_min mod_tree.addr_min
159#define module_addr_max mod_tree.addr_max
160
161static noinline void __mod_tree_insert(struct mod_tree_node *node)
162{
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164}
165
166static void __mod_tree_remove(struct mod_tree_node *node)
167{
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169}
170
171/*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175static void mod_tree_insert(struct module *mod)
176{
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
179
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
183}
184
185static void mod_tree_remove_init(struct module *mod)
186{
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
189}
190
191static void mod_tree_remove(struct module *mod)
192{
193 __mod_tree_remove(&mod->core_layout.mtn);
194 mod_tree_remove_init(mod);
195}
196
197static struct module *mod_find(unsigned long addr)
198{
199 struct latch_tree_node *ltn;
200
201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206}
207
208#else /* MODULES_TREE_LOOKUP */
209
210static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
212static void mod_tree_insert(struct module *mod) { }
213static void mod_tree_remove_init(struct module *mod) { }
214static void mod_tree_remove(struct module *mod) { }
215
216static struct module *mod_find(unsigned long addr)
217{
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list) {
221 if (within_module(addr, mod))
222 return mod;
223 }
224
225 return NULL;
226}
227
228#endif /* MODULES_TREE_LOOKUP */
229
230/*
231 * Bounds of module text, for speeding up __module_address.
232 * Protected by module_mutex.
233 */
234static void __mod_update_bounds(void *base, unsigned int size)
235{
236 unsigned long min = (unsigned long)base;
237 unsigned long max = min + size;
238
239 if (min < module_addr_min)
240 module_addr_min = min;
241 if (max > module_addr_max)
242 module_addr_max = max;
243}
244
245static void mod_update_bounds(struct module *mod)
246{
247 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
248 if (mod->init_layout.size)
249 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
250}
251
252#ifdef CONFIG_KGDB_KDB
253struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
254#endif /* CONFIG_KGDB_KDB */
255
256static void module_assert_mutex(void)
257{
258 lockdep_assert_held(&module_mutex);
259}
260
261static void module_assert_mutex_or_preempt(void)
262{
263#ifdef CONFIG_LOCKDEP
264 if (unlikely(!debug_locks))
265 return;
266
267 WARN_ON(!rcu_read_lock_sched_held() &&
268 !lockdep_is_held(&module_mutex));
269#endif
270}
271
272static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
273#ifndef CONFIG_MODULE_SIG_FORCE
274module_param(sig_enforce, bool_enable_only, 0644);
275#endif /* !CONFIG_MODULE_SIG_FORCE */
276
277/* Block module loading/unloading? */
278int modules_disabled = 0;
279core_param(nomodule, modules_disabled, bint, 0);
280
281/* Waiting for a module to finish initializing? */
282static DECLARE_WAIT_QUEUE_HEAD(module_wq);
283
284static BLOCKING_NOTIFIER_HEAD(module_notify_list);
285
286int register_module_notifier(struct notifier_block *nb)
287{
288 return blocking_notifier_chain_register(&module_notify_list, nb);
289}
290EXPORT_SYMBOL(register_module_notifier);
291
292int unregister_module_notifier(struct notifier_block *nb)
293{
294 return blocking_notifier_chain_unregister(&module_notify_list, nb);
295}
296EXPORT_SYMBOL(unregister_module_notifier);
297
298struct load_info {
299 Elf_Ehdr *hdr;
300 unsigned long len;
301 Elf_Shdr *sechdrs;
302 char *secstrings, *strtab;
303 unsigned long symoffs, stroffs;
304 struct _ddebug *debug;
305 unsigned int num_debug;
306 bool sig_ok;
307#ifdef CONFIG_KALLSYMS
308 unsigned long mod_kallsyms_init_off;
309#endif
310 struct {
311 unsigned int sym, str, mod, vers, info, pcpu;
312 } index;
313};
314
315/* We require a truly strong try_module_get(): 0 means failure due to
316 ongoing or failed initialization etc. */
317static inline int strong_try_module_get(struct module *mod)
318{
319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
320 if (mod && mod->state == MODULE_STATE_COMING)
321 return -EBUSY;
322 if (try_module_get(mod))
323 return 0;
324 else
325 return -ENOENT;
326}
327
328static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
330{
331 add_taint(flag, lockdep_ok);
332 mod->taints |= (1U << flag);
333}
334
335/*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
338 */
339void __noreturn __module_put_and_exit(struct module *mod, long code)
340{
341 module_put(mod);
342 do_exit(code);
343}
344EXPORT_SYMBOL(__module_put_and_exit);
345
346/* Find a module section: 0 means not found. */
347static unsigned int find_sec(const struct load_info *info, const char *name)
348{
349 unsigned int i;
350
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
353 /* Alloc bit cleared means "ignore it." */
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
356 return i;
357 }
358 return 0;
359}
360
361/* Find a module section, or NULL. */
362static void *section_addr(const struct load_info *info, const char *name)
363{
364 /* Section 0 has sh_addr 0. */
365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366}
367
368/* Find a module section, or NULL. Fill in number of "objects" in section. */
369static void *section_objs(const struct load_info *info,
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373{
374 unsigned int sec = find_sec(info, name);
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
379}
380
381/* Provided by the linker */
382extern const struct kernel_symbol __start___ksymtab[];
383extern const struct kernel_symbol __stop___ksymtab[];
384extern const struct kernel_symbol __start___ksymtab_gpl[];
385extern const struct kernel_symbol __stop___ksymtab_gpl[];
386extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
388extern const unsigned long __start___kcrctab[];
389extern const unsigned long __start___kcrctab_gpl[];
390extern const unsigned long __start___kcrctab_gpl_future[];
391#ifdef CONFIG_UNUSED_SYMBOLS
392extern const struct kernel_symbol __start___ksymtab_unused[];
393extern const struct kernel_symbol __stop___ksymtab_unused[];
394extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
396extern const unsigned long __start___kcrctab_unused[];
397extern const unsigned long __start___kcrctab_unused_gpl[];
398#endif
399
400#ifndef CONFIG_MODVERSIONS
401#define symversion(base, idx) NULL
402#else
403#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
404#endif
405
406static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
411 void *data),
412 void *data)
413{
414 unsigned int j;
415
416 for (j = 0; j < arrsize; j++) {
417 if (fn(&arr[j], owner, data))
418 return true;
419 }
420
421 return false;
422}
423
424/* Returns true as soon as fn returns true, otherwise false. */
425bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
429{
430 struct module *mod;
431 static const struct symsearch arr[] = {
432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
440#ifdef CONFIG_UNUSED_SYMBOLS
441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
447#endif
448 };
449
450 module_assert_mutex_or_preempt();
451
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
455 list_for_each_entry_rcu(mod, &modules, list) {
456 struct symsearch arr[] = {
457 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
458 NOT_GPL_ONLY, false },
459 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
460 mod->gpl_crcs,
461 GPL_ONLY, false },
462 { mod->gpl_future_syms,
463 mod->gpl_future_syms + mod->num_gpl_future_syms,
464 mod->gpl_future_crcs,
465 WILL_BE_GPL_ONLY, false },
466#ifdef CONFIG_UNUSED_SYMBOLS
467 { mod->unused_syms,
468 mod->unused_syms + mod->num_unused_syms,
469 mod->unused_crcs,
470 NOT_GPL_ONLY, true },
471 { mod->unused_gpl_syms,
472 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
473 mod->unused_gpl_crcs,
474 GPL_ONLY, true },
475#endif
476 };
477
478 if (mod->state == MODULE_STATE_UNFORMED)
479 continue;
480
481 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
482 return true;
483 }
484 return false;
485}
486EXPORT_SYMBOL_GPL(each_symbol_section);
487
488struct find_symbol_arg {
489 /* Input */
490 const char *name;
491 bool gplok;
492 bool warn;
493
494 /* Output */
495 struct module *owner;
496 const unsigned long *crc;
497 const struct kernel_symbol *sym;
498};
499
500static bool check_symbol(const struct symsearch *syms,
501 struct module *owner,
502 unsigned int symnum, void *data)
503{
504 struct find_symbol_arg *fsa = data;
505
506 if (!fsa->gplok) {
507 if (syms->licence == GPL_ONLY)
508 return false;
509 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
510 pr_warn("Symbol %s is being used by a non-GPL module, "
511 "which will not be allowed in the future\n",
512 fsa->name);
513 }
514 }
515
516#ifdef CONFIG_UNUSED_SYMBOLS
517 if (syms->unused && fsa->warn) {
518 pr_warn("Symbol %s is marked as UNUSED, however this module is "
519 "using it.\n", fsa->name);
520 pr_warn("This symbol will go away in the future.\n");
521 pr_warn("Please evaluate if this is the right api to use and "
522 "if it really is, submit a report to the linux kernel "
523 "mailing list together with submitting your code for "
524 "inclusion.\n");
525 }
526#endif
527
528 fsa->owner = owner;
529 fsa->crc = symversion(syms->crcs, symnum);
530 fsa->sym = &syms->start[symnum];
531 return true;
532}
533
534static int cmp_name(const void *va, const void *vb)
535{
536 const char *a;
537 const struct kernel_symbol *b;
538 a = va; b = vb;
539 return strcmp(a, b->name);
540}
541
542static bool find_symbol_in_section(const struct symsearch *syms,
543 struct module *owner,
544 void *data)
545{
546 struct find_symbol_arg *fsa = data;
547 struct kernel_symbol *sym;
548
549 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
550 sizeof(struct kernel_symbol), cmp_name);
551
552 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
553 return true;
554
555 return false;
556}
557
558/* Find a symbol and return it, along with, (optional) crc and
559 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
560const struct kernel_symbol *find_symbol(const char *name,
561 struct module **owner,
562 const unsigned long **crc,
563 bool gplok,
564 bool warn)
565{
566 struct find_symbol_arg fsa;
567
568 fsa.name = name;
569 fsa.gplok = gplok;
570 fsa.warn = warn;
571
572 if (each_symbol_section(find_symbol_in_section, &fsa)) {
573 if (owner)
574 *owner = fsa.owner;
575 if (crc)
576 *crc = fsa.crc;
577 return fsa.sym;
578 }
579
580 pr_debug("Failed to find symbol %s\n", name);
581 return NULL;
582}
583EXPORT_SYMBOL_GPL(find_symbol);
584
585/*
586 * Search for module by name: must hold module_mutex (or preempt disabled
587 * for read-only access).
588 */
589static struct module *find_module_all(const char *name, size_t len,
590 bool even_unformed)
591{
592 struct module *mod;
593
594 module_assert_mutex_or_preempt();
595
596 list_for_each_entry(mod, &modules, list) {
597 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
598 continue;
599 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
600 return mod;
601 }
602 return NULL;
603}
604
605struct module *find_module(const char *name)
606{
607 module_assert_mutex();
608 return find_module_all(name, strlen(name), false);
609}
610EXPORT_SYMBOL_GPL(find_module);
611
612#ifdef CONFIG_SMP
613
614static inline void __percpu *mod_percpu(struct module *mod)
615{
616 return mod->percpu;
617}
618
619static int percpu_modalloc(struct module *mod, struct load_info *info)
620{
621 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
622 unsigned long align = pcpusec->sh_addralign;
623
624 if (!pcpusec->sh_size)
625 return 0;
626
627 if (align > PAGE_SIZE) {
628 pr_warn("%s: per-cpu alignment %li > %li\n",
629 mod->name, align, PAGE_SIZE);
630 align = PAGE_SIZE;
631 }
632
633 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
634 if (!mod->percpu) {
635 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
636 mod->name, (unsigned long)pcpusec->sh_size);
637 return -ENOMEM;
638 }
639 mod->percpu_size = pcpusec->sh_size;
640 return 0;
641}
642
643static void percpu_modfree(struct module *mod)
644{
645 free_percpu(mod->percpu);
646}
647
648static unsigned int find_pcpusec(struct load_info *info)
649{
650 return find_sec(info, ".data..percpu");
651}
652
653static void percpu_modcopy(struct module *mod,
654 const void *from, unsigned long size)
655{
656 int cpu;
657
658 for_each_possible_cpu(cpu)
659 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
660}
661
662/**
663 * is_module_percpu_address - test whether address is from module static percpu
664 * @addr: address to test
665 *
666 * Test whether @addr belongs to module static percpu area.
667 *
668 * RETURNS:
669 * %true if @addr is from module static percpu area
670 */
671bool is_module_percpu_address(unsigned long addr)
672{
673 struct module *mod;
674 unsigned int cpu;
675
676 preempt_disable();
677
678 list_for_each_entry_rcu(mod, &modules, list) {
679 if (mod->state == MODULE_STATE_UNFORMED)
680 continue;
681 if (!mod->percpu_size)
682 continue;
683 for_each_possible_cpu(cpu) {
684 void *start = per_cpu_ptr(mod->percpu, cpu);
685
686 if ((void *)addr >= start &&
687 (void *)addr < start + mod->percpu_size) {
688 preempt_enable();
689 return true;
690 }
691 }
692 }
693
694 preempt_enable();
695 return false;
696}
697
698#else /* ... !CONFIG_SMP */
699
700static inline void __percpu *mod_percpu(struct module *mod)
701{
702 return NULL;
703}
704static int percpu_modalloc(struct module *mod, struct load_info *info)
705{
706 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
707 if (info->sechdrs[info->index.pcpu].sh_size != 0)
708 return -ENOMEM;
709 return 0;
710}
711static inline void percpu_modfree(struct module *mod)
712{
713}
714static unsigned int find_pcpusec(struct load_info *info)
715{
716 return 0;
717}
718static inline void percpu_modcopy(struct module *mod,
719 const void *from, unsigned long size)
720{
721 /* pcpusec should be 0, and size of that section should be 0. */
722 BUG_ON(size != 0);
723}
724bool is_module_percpu_address(unsigned long addr)
725{
726 return false;
727}
728
729#endif /* CONFIG_SMP */
730
731#define MODINFO_ATTR(field) \
732static void setup_modinfo_##field(struct module *mod, const char *s) \
733{ \
734 mod->field = kstrdup(s, GFP_KERNEL); \
735} \
736static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
737 struct module_kobject *mk, char *buffer) \
738{ \
739 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
740} \
741static int modinfo_##field##_exists(struct module *mod) \
742{ \
743 return mod->field != NULL; \
744} \
745static void free_modinfo_##field(struct module *mod) \
746{ \
747 kfree(mod->field); \
748 mod->field = NULL; \
749} \
750static struct module_attribute modinfo_##field = { \
751 .attr = { .name = __stringify(field), .mode = 0444 }, \
752 .show = show_modinfo_##field, \
753 .setup = setup_modinfo_##field, \
754 .test = modinfo_##field##_exists, \
755 .free = free_modinfo_##field, \
756};
757
758MODINFO_ATTR(version);
759MODINFO_ATTR(srcversion);
760
761static char last_unloaded_module[MODULE_NAME_LEN+1];
762
763#ifdef CONFIG_MODULE_UNLOAD
764
765EXPORT_TRACEPOINT_SYMBOL(module_get);
766
767/* MODULE_REF_BASE is the base reference count by kmodule loader. */
768#define MODULE_REF_BASE 1
769
770/* Init the unload section of the module. */
771static int module_unload_init(struct module *mod)
772{
773 /*
774 * Initialize reference counter to MODULE_REF_BASE.
775 * refcnt == 0 means module is going.
776 */
777 atomic_set(&mod->refcnt, MODULE_REF_BASE);
778
779 INIT_LIST_HEAD(&mod->source_list);
780 INIT_LIST_HEAD(&mod->target_list);
781
782 /* Hold reference count during initialization. */
783 atomic_inc(&mod->refcnt);
784
785 return 0;
786}
787
788/* Does a already use b? */
789static int already_uses(struct module *a, struct module *b)
790{
791 struct module_use *use;
792
793 list_for_each_entry(use, &b->source_list, source_list) {
794 if (use->source == a) {
795 pr_debug("%s uses %s!\n", a->name, b->name);
796 return 1;
797 }
798 }
799 pr_debug("%s does not use %s!\n", a->name, b->name);
800 return 0;
801}
802
803/*
804 * Module a uses b
805 * - we add 'a' as a "source", 'b' as a "target" of module use
806 * - the module_use is added to the list of 'b' sources (so
807 * 'b' can walk the list to see who sourced them), and of 'a'
808 * targets (so 'a' can see what modules it targets).
809 */
810static int add_module_usage(struct module *a, struct module *b)
811{
812 struct module_use *use;
813
814 pr_debug("Allocating new usage for %s.\n", a->name);
815 use = kmalloc(sizeof(*use), GFP_ATOMIC);
816 if (!use) {
817 pr_warn("%s: out of memory loading\n", a->name);
818 return -ENOMEM;
819 }
820
821 use->source = a;
822 use->target = b;
823 list_add(&use->source_list, &b->source_list);
824 list_add(&use->target_list, &a->target_list);
825 return 0;
826}
827
828/* Module a uses b: caller needs module_mutex() */
829int ref_module(struct module *a, struct module *b)
830{
831 int err;
832
833 if (b == NULL || already_uses(a, b))
834 return 0;
835
836 /* If module isn't available, we fail. */
837 err = strong_try_module_get(b);
838 if (err)
839 return err;
840
841 err = add_module_usage(a, b);
842 if (err) {
843 module_put(b);
844 return err;
845 }
846 return 0;
847}
848EXPORT_SYMBOL_GPL(ref_module);
849
850/* Clear the unload stuff of the module. */
851static void module_unload_free(struct module *mod)
852{
853 struct module_use *use, *tmp;
854
855 mutex_lock(&module_mutex);
856 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
857 struct module *i = use->target;
858 pr_debug("%s unusing %s\n", mod->name, i->name);
859 module_put(i);
860 list_del(&use->source_list);
861 list_del(&use->target_list);
862 kfree(use);
863 }
864 mutex_unlock(&module_mutex);
865}
866
867#ifdef CONFIG_MODULE_FORCE_UNLOAD
868static inline int try_force_unload(unsigned int flags)
869{
870 int ret = (flags & O_TRUNC);
871 if (ret)
872 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
873 return ret;
874}
875#else
876static inline int try_force_unload(unsigned int flags)
877{
878 return 0;
879}
880#endif /* CONFIG_MODULE_FORCE_UNLOAD */
881
882/* Try to release refcount of module, 0 means success. */
883static int try_release_module_ref(struct module *mod)
884{
885 int ret;
886
887 /* Try to decrement refcnt which we set at loading */
888 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
889 BUG_ON(ret < 0);
890 if (ret)
891 /* Someone can put this right now, recover with checking */
892 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
893
894 return ret;
895}
896
897static int try_stop_module(struct module *mod, int flags, int *forced)
898{
899 /* If it's not unused, quit unless we're forcing. */
900 if (try_release_module_ref(mod) != 0) {
901 *forced = try_force_unload(flags);
902 if (!(*forced))
903 return -EWOULDBLOCK;
904 }
905
906 /* Mark it as dying. */
907 mod->state = MODULE_STATE_GOING;
908
909 return 0;
910}
911
912/**
913 * module_refcount - return the refcount or -1 if unloading
914 *
915 * @mod: the module we're checking
916 *
917 * Returns:
918 * -1 if the module is in the process of unloading
919 * otherwise the number of references in the kernel to the module
920 */
921int module_refcount(struct module *mod)
922{
923 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
924}
925EXPORT_SYMBOL(module_refcount);
926
927/* This exists whether we can unload or not */
928static void free_module(struct module *mod);
929
930SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
931 unsigned int, flags)
932{
933 struct module *mod;
934 char name[MODULE_NAME_LEN];
935 int ret, forced = 0;
936
937 if (!capable(CAP_SYS_MODULE) || modules_disabled)
938 return -EPERM;
939
940 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
941 return -EFAULT;
942 name[MODULE_NAME_LEN-1] = '\0';
943
944 if (mutex_lock_interruptible(&module_mutex) != 0)
945 return -EINTR;
946
947 mod = find_module(name);
948 if (!mod) {
949 ret = -ENOENT;
950 goto out;
951 }
952
953 if (!list_empty(&mod->source_list)) {
954 /* Other modules depend on us: get rid of them first. */
955 ret = -EWOULDBLOCK;
956 goto out;
957 }
958
959 /* Doing init or already dying? */
960 if (mod->state != MODULE_STATE_LIVE) {
961 /* FIXME: if (force), slam module count damn the torpedoes */
962 pr_debug("%s already dying\n", mod->name);
963 ret = -EBUSY;
964 goto out;
965 }
966
967 /* If it has an init func, it must have an exit func to unload */
968 if (mod->init && !mod->exit) {
969 forced = try_force_unload(flags);
970 if (!forced) {
971 /* This module can't be removed */
972 ret = -EBUSY;
973 goto out;
974 }
975 }
976
977 /* Stop the machine so refcounts can't move and disable module. */
978 ret = try_stop_module(mod, flags, &forced);
979 if (ret != 0)
980 goto out;
981
982 mutex_unlock(&module_mutex);
983 /* Final destruction now no one is using it. */
984 if (mod->exit != NULL)
985 mod->exit();
986 blocking_notifier_call_chain(&module_notify_list,
987 MODULE_STATE_GOING, mod);
988 klp_module_going(mod);
989 ftrace_release_mod(mod);
990
991 async_synchronize_full();
992
993 /* Store the name of the last unloaded module for diagnostic purposes */
994 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
995
996 free_module(mod);
997 return 0;
998out:
999 mutex_unlock(&module_mutex);
1000 return ret;
1001}
1002
1003static inline void print_unload_info(struct seq_file *m, struct module *mod)
1004{
1005 struct module_use *use;
1006 int printed_something = 0;
1007
1008 seq_printf(m, " %i ", module_refcount(mod));
1009
1010 /*
1011 * Always include a trailing , so userspace can differentiate
1012 * between this and the old multi-field proc format.
1013 */
1014 list_for_each_entry(use, &mod->source_list, source_list) {
1015 printed_something = 1;
1016 seq_printf(m, "%s,", use->source->name);
1017 }
1018
1019 if (mod->init != NULL && mod->exit == NULL) {
1020 printed_something = 1;
1021 seq_puts(m, "[permanent],");
1022 }
1023
1024 if (!printed_something)
1025 seq_puts(m, "-");
1026}
1027
1028void __symbol_put(const char *symbol)
1029{
1030 struct module *owner;
1031
1032 preempt_disable();
1033 if (!find_symbol(symbol, &owner, NULL, true, false))
1034 BUG();
1035 module_put(owner);
1036 preempt_enable();
1037}
1038EXPORT_SYMBOL(__symbol_put);
1039
1040/* Note this assumes addr is a function, which it currently always is. */
1041void symbol_put_addr(void *addr)
1042{
1043 struct module *modaddr;
1044 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1045
1046 if (core_kernel_text(a))
1047 return;
1048
1049 /*
1050 * Even though we hold a reference on the module; we still need to
1051 * disable preemption in order to safely traverse the data structure.
1052 */
1053 preempt_disable();
1054 modaddr = __module_text_address(a);
1055 BUG_ON(!modaddr);
1056 module_put(modaddr);
1057 preempt_enable();
1058}
1059EXPORT_SYMBOL_GPL(symbol_put_addr);
1060
1061static ssize_t show_refcnt(struct module_attribute *mattr,
1062 struct module_kobject *mk, char *buffer)
1063{
1064 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1065}
1066
1067static struct module_attribute modinfo_refcnt =
1068 __ATTR(refcnt, 0444, show_refcnt, NULL);
1069
1070void __module_get(struct module *module)
1071{
1072 if (module) {
1073 preempt_disable();
1074 atomic_inc(&module->refcnt);
1075 trace_module_get(module, _RET_IP_);
1076 preempt_enable();
1077 }
1078}
1079EXPORT_SYMBOL(__module_get);
1080
1081bool try_module_get(struct module *module)
1082{
1083 bool ret = true;
1084
1085 if (module) {
1086 preempt_disable();
1087 /* Note: here, we can fail to get a reference */
1088 if (likely(module_is_live(module) &&
1089 atomic_inc_not_zero(&module->refcnt) != 0))
1090 trace_module_get(module, _RET_IP_);
1091 else
1092 ret = false;
1093
1094 preempt_enable();
1095 }
1096 return ret;
1097}
1098EXPORT_SYMBOL(try_module_get);
1099
1100void module_put(struct module *module)
1101{
1102 int ret;
1103
1104 if (module) {
1105 preempt_disable();
1106 ret = atomic_dec_if_positive(&module->refcnt);
1107 WARN_ON(ret < 0); /* Failed to put refcount */
1108 trace_module_put(module, _RET_IP_);
1109 preempt_enable();
1110 }
1111}
1112EXPORT_SYMBOL(module_put);
1113
1114#else /* !CONFIG_MODULE_UNLOAD */
1115static inline void print_unload_info(struct seq_file *m, struct module *mod)
1116{
1117 /* We don't know the usage count, or what modules are using. */
1118 seq_puts(m, " - -");
1119}
1120
1121static inline void module_unload_free(struct module *mod)
1122{
1123}
1124
1125int ref_module(struct module *a, struct module *b)
1126{
1127 return strong_try_module_get(b);
1128}
1129EXPORT_SYMBOL_GPL(ref_module);
1130
1131static inline int module_unload_init(struct module *mod)
1132{
1133 return 0;
1134}
1135#endif /* CONFIG_MODULE_UNLOAD */
1136
1137static size_t module_flags_taint(struct module *mod, char *buf)
1138{
1139 size_t l = 0;
1140
1141 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1142 buf[l++] = 'P';
1143 if (mod->taints & (1 << TAINT_OOT_MODULE))
1144 buf[l++] = 'O';
1145 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1146 buf[l++] = 'F';
1147 if (mod->taints & (1 << TAINT_CRAP))
1148 buf[l++] = 'C';
1149 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
1150 buf[l++] = 'E';
1151 /*
1152 * TAINT_FORCED_RMMOD: could be added.
1153 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1154 * apply to modules.
1155 */
1156 return l;
1157}
1158
1159static ssize_t show_initstate(struct module_attribute *mattr,
1160 struct module_kobject *mk, char *buffer)
1161{
1162 const char *state = "unknown";
1163
1164 switch (mk->mod->state) {
1165 case MODULE_STATE_LIVE:
1166 state = "live";
1167 break;
1168 case MODULE_STATE_COMING:
1169 state = "coming";
1170 break;
1171 case MODULE_STATE_GOING:
1172 state = "going";
1173 break;
1174 default:
1175 BUG();
1176 }
1177 return sprintf(buffer, "%s\n", state);
1178}
1179
1180static struct module_attribute modinfo_initstate =
1181 __ATTR(initstate, 0444, show_initstate, NULL);
1182
1183static ssize_t store_uevent(struct module_attribute *mattr,
1184 struct module_kobject *mk,
1185 const char *buffer, size_t count)
1186{
1187 enum kobject_action action;
1188
1189 if (kobject_action_type(buffer, count, &action) == 0)
1190 kobject_uevent(&mk->kobj, action);
1191 return count;
1192}
1193
1194struct module_attribute module_uevent =
1195 __ATTR(uevent, 0200, NULL, store_uevent);
1196
1197static ssize_t show_coresize(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199{
1200 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1201}
1202
1203static struct module_attribute modinfo_coresize =
1204 __ATTR(coresize, 0444, show_coresize, NULL);
1205
1206static ssize_t show_initsize(struct module_attribute *mattr,
1207 struct module_kobject *mk, char *buffer)
1208{
1209 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1210}
1211
1212static struct module_attribute modinfo_initsize =
1213 __ATTR(initsize, 0444, show_initsize, NULL);
1214
1215static ssize_t show_taint(struct module_attribute *mattr,
1216 struct module_kobject *mk, char *buffer)
1217{
1218 size_t l;
1219
1220 l = module_flags_taint(mk->mod, buffer);
1221 buffer[l++] = '\n';
1222 return l;
1223}
1224
1225static struct module_attribute modinfo_taint =
1226 __ATTR(taint, 0444, show_taint, NULL);
1227
1228static struct module_attribute *modinfo_attrs[] = {
1229 &module_uevent,
1230 &modinfo_version,
1231 &modinfo_srcversion,
1232 &modinfo_initstate,
1233 &modinfo_coresize,
1234 &modinfo_initsize,
1235 &modinfo_taint,
1236#ifdef CONFIG_MODULE_UNLOAD
1237 &modinfo_refcnt,
1238#endif
1239 NULL,
1240};
1241
1242static const char vermagic[] = VERMAGIC_STRING;
1243
1244static int try_to_force_load(struct module *mod, const char *reason)
1245{
1246#ifdef CONFIG_MODULE_FORCE_LOAD
1247 if (!test_taint(TAINT_FORCED_MODULE))
1248 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1249 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1250 return 0;
1251#else
1252 return -ENOEXEC;
1253#endif
1254}
1255
1256#ifdef CONFIG_MODVERSIONS
1257/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1258static unsigned long maybe_relocated(unsigned long crc,
1259 const struct module *crc_owner)
1260{
1261#ifdef ARCH_RELOCATES_KCRCTAB
1262 if (crc_owner == NULL)
1263 return crc - (unsigned long)reloc_start;
1264#endif
1265 return crc;
1266}
1267
1268static int check_version(Elf_Shdr *sechdrs,
1269 unsigned int versindex,
1270 const char *symname,
1271 struct module *mod,
1272 const unsigned long *crc,
1273 const struct module *crc_owner)
1274{
1275 unsigned int i, num_versions;
1276 struct modversion_info *versions;
1277
1278 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1279 if (!crc)
1280 return 1;
1281
1282 /* No versions at all? modprobe --force does this. */
1283 if (versindex == 0)
1284 return try_to_force_load(mod, symname) == 0;
1285
1286 versions = (void *) sechdrs[versindex].sh_addr;
1287 num_versions = sechdrs[versindex].sh_size
1288 / sizeof(struct modversion_info);
1289
1290 for (i = 0; i < num_versions; i++) {
1291 if (strcmp(versions[i].name, symname) != 0)
1292 continue;
1293
1294 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1295 return 1;
1296 pr_debug("Found checksum %lX vs module %lX\n",
1297 maybe_relocated(*crc, crc_owner), versions[i].crc);
1298 goto bad_version;
1299 }
1300
1301 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
1302 return 0;
1303
1304bad_version:
1305 pr_warn("%s: disagrees about version of symbol %s\n",
1306 mod->name, symname);
1307 return 0;
1308}
1309
1310static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1311 unsigned int versindex,
1312 struct module *mod)
1313{
1314 const unsigned long *crc;
1315
1316 /*
1317 * Since this should be found in kernel (which can't be removed), no
1318 * locking is necessary -- use preempt_disable() to placate lockdep.
1319 */
1320 preempt_disable();
1321 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1322 &crc, true, false)) {
1323 preempt_enable();
1324 BUG();
1325 }
1326 preempt_enable();
1327 return check_version(sechdrs, versindex,
1328 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
1329 NULL);
1330}
1331
1332/* First part is kernel version, which we ignore if module has crcs. */
1333static inline int same_magic(const char *amagic, const char *bmagic,
1334 bool has_crcs)
1335{
1336 if (has_crcs) {
1337 amagic += strcspn(amagic, " ");
1338 bmagic += strcspn(bmagic, " ");
1339 }
1340 return strcmp(amagic, bmagic) == 0;
1341}
1342#else
1343static inline int check_version(Elf_Shdr *sechdrs,
1344 unsigned int versindex,
1345 const char *symname,
1346 struct module *mod,
1347 const unsigned long *crc,
1348 const struct module *crc_owner)
1349{
1350 return 1;
1351}
1352
1353static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1354 unsigned int versindex,
1355 struct module *mod)
1356{
1357 return 1;
1358}
1359
1360static inline int same_magic(const char *amagic, const char *bmagic,
1361 bool has_crcs)
1362{
1363 return strcmp(amagic, bmagic) == 0;
1364}
1365#endif /* CONFIG_MODVERSIONS */
1366
1367/* Resolve a symbol for this module. I.e. if we find one, record usage. */
1368static const struct kernel_symbol *resolve_symbol(struct module *mod,
1369 const struct load_info *info,
1370 const char *name,
1371 char ownername[])
1372{
1373 struct module *owner;
1374 const struct kernel_symbol *sym;
1375 const unsigned long *crc;
1376 int err;
1377
1378 /*
1379 * The module_mutex should not be a heavily contended lock;
1380 * if we get the occasional sleep here, we'll go an extra iteration
1381 * in the wait_event_interruptible(), which is harmless.
1382 */
1383 sched_annotate_sleep();
1384 mutex_lock(&module_mutex);
1385 sym = find_symbol(name, &owner, &crc,
1386 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1387 if (!sym)
1388 goto unlock;
1389
1390 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1391 owner)) {
1392 sym = ERR_PTR(-EINVAL);
1393 goto getname;
1394 }
1395
1396 err = ref_module(mod, owner);
1397 if (err) {
1398 sym = ERR_PTR(err);
1399 goto getname;
1400 }
1401
1402getname:
1403 /* We must make copy under the lock if we failed to get ref. */
1404 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1405unlock:
1406 mutex_unlock(&module_mutex);
1407 return sym;
1408}
1409
1410static const struct kernel_symbol *
1411resolve_symbol_wait(struct module *mod,
1412 const struct load_info *info,
1413 const char *name)
1414{
1415 const struct kernel_symbol *ksym;
1416 char owner[MODULE_NAME_LEN];
1417
1418 if (wait_event_interruptible_timeout(module_wq,
1419 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1420 || PTR_ERR(ksym) != -EBUSY,
1421 30 * HZ) <= 0) {
1422 pr_warn("%s: gave up waiting for init of module %s.\n",
1423 mod->name, owner);
1424 }
1425 return ksym;
1426}
1427
1428/*
1429 * /sys/module/foo/sections stuff
1430 * J. Corbet <corbet@lwn.net>
1431 */
1432#ifdef CONFIG_SYSFS
1433
1434#ifdef CONFIG_KALLSYMS
1435static inline bool sect_empty(const Elf_Shdr *sect)
1436{
1437 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1438}
1439
1440struct module_sect_attr {
1441 struct module_attribute mattr;
1442 char *name;
1443 unsigned long address;
1444};
1445
1446struct module_sect_attrs {
1447 struct attribute_group grp;
1448 unsigned int nsections;
1449 struct module_sect_attr attrs[0];
1450};
1451
1452static ssize_t module_sect_show(struct module_attribute *mattr,
1453 struct module_kobject *mk, char *buf)
1454{
1455 struct module_sect_attr *sattr =
1456 container_of(mattr, struct module_sect_attr, mattr);
1457 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1458}
1459
1460static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1461{
1462 unsigned int section;
1463
1464 for (section = 0; section < sect_attrs->nsections; section++)
1465 kfree(sect_attrs->attrs[section].name);
1466 kfree(sect_attrs);
1467}
1468
1469static void add_sect_attrs(struct module *mod, const struct load_info *info)
1470{
1471 unsigned int nloaded = 0, i, size[2];
1472 struct module_sect_attrs *sect_attrs;
1473 struct module_sect_attr *sattr;
1474 struct attribute **gattr;
1475
1476 /* Count loaded sections and allocate structures */
1477 for (i = 0; i < info->hdr->e_shnum; i++)
1478 if (!sect_empty(&info->sechdrs[i]))
1479 nloaded++;
1480 size[0] = ALIGN(sizeof(*sect_attrs)
1481 + nloaded * sizeof(sect_attrs->attrs[0]),
1482 sizeof(sect_attrs->grp.attrs[0]));
1483 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1484 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1485 if (sect_attrs == NULL)
1486 return;
1487
1488 /* Setup section attributes. */
1489 sect_attrs->grp.name = "sections";
1490 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1491
1492 sect_attrs->nsections = 0;
1493 sattr = &sect_attrs->attrs[0];
1494 gattr = &sect_attrs->grp.attrs[0];
1495 for (i = 0; i < info->hdr->e_shnum; i++) {
1496 Elf_Shdr *sec = &info->sechdrs[i];
1497 if (sect_empty(sec))
1498 continue;
1499 sattr->address = sec->sh_addr;
1500 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1501 GFP_KERNEL);
1502 if (sattr->name == NULL)
1503 goto out;
1504 sect_attrs->nsections++;
1505 sysfs_attr_init(&sattr->mattr.attr);
1506 sattr->mattr.show = module_sect_show;
1507 sattr->mattr.store = NULL;
1508 sattr->mattr.attr.name = sattr->name;
1509 sattr->mattr.attr.mode = S_IRUGO;
1510 *(gattr++) = &(sattr++)->mattr.attr;
1511 }
1512 *gattr = NULL;
1513
1514 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1515 goto out;
1516
1517 mod->sect_attrs = sect_attrs;
1518 return;
1519 out:
1520 free_sect_attrs(sect_attrs);
1521}
1522
1523static void remove_sect_attrs(struct module *mod)
1524{
1525 if (mod->sect_attrs) {
1526 sysfs_remove_group(&mod->mkobj.kobj,
1527 &mod->sect_attrs->grp);
1528 /* We are positive that no one is using any sect attrs
1529 * at this point. Deallocate immediately. */
1530 free_sect_attrs(mod->sect_attrs);
1531 mod->sect_attrs = NULL;
1532 }
1533}
1534
1535/*
1536 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1537 */
1538
1539struct module_notes_attrs {
1540 struct kobject *dir;
1541 unsigned int notes;
1542 struct bin_attribute attrs[0];
1543};
1544
1545static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1546 struct bin_attribute *bin_attr,
1547 char *buf, loff_t pos, size_t count)
1548{
1549 /*
1550 * The caller checked the pos and count against our size.
1551 */
1552 memcpy(buf, bin_attr->private + pos, count);
1553 return count;
1554}
1555
1556static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1557 unsigned int i)
1558{
1559 if (notes_attrs->dir) {
1560 while (i-- > 0)
1561 sysfs_remove_bin_file(notes_attrs->dir,
1562 &notes_attrs->attrs[i]);
1563 kobject_put(notes_attrs->dir);
1564 }
1565 kfree(notes_attrs);
1566}
1567
1568static void add_notes_attrs(struct module *mod, const struct load_info *info)
1569{
1570 unsigned int notes, loaded, i;
1571 struct module_notes_attrs *notes_attrs;
1572 struct bin_attribute *nattr;
1573
1574 /* failed to create section attributes, so can't create notes */
1575 if (!mod->sect_attrs)
1576 return;
1577
1578 /* Count notes sections and allocate structures. */
1579 notes = 0;
1580 for (i = 0; i < info->hdr->e_shnum; i++)
1581 if (!sect_empty(&info->sechdrs[i]) &&
1582 (info->sechdrs[i].sh_type == SHT_NOTE))
1583 ++notes;
1584
1585 if (notes == 0)
1586 return;
1587
1588 notes_attrs = kzalloc(sizeof(*notes_attrs)
1589 + notes * sizeof(notes_attrs->attrs[0]),
1590 GFP_KERNEL);
1591 if (notes_attrs == NULL)
1592 return;
1593
1594 notes_attrs->notes = notes;
1595 nattr = &notes_attrs->attrs[0];
1596 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1597 if (sect_empty(&info->sechdrs[i]))
1598 continue;
1599 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1600 sysfs_bin_attr_init(nattr);
1601 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1602 nattr->attr.mode = S_IRUGO;
1603 nattr->size = info->sechdrs[i].sh_size;
1604 nattr->private = (void *) info->sechdrs[i].sh_addr;
1605 nattr->read = module_notes_read;
1606 ++nattr;
1607 }
1608 ++loaded;
1609 }
1610
1611 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1612 if (!notes_attrs->dir)
1613 goto out;
1614
1615 for (i = 0; i < notes; ++i)
1616 if (sysfs_create_bin_file(notes_attrs->dir,
1617 &notes_attrs->attrs[i]))
1618 goto out;
1619
1620 mod->notes_attrs = notes_attrs;
1621 return;
1622
1623 out:
1624 free_notes_attrs(notes_attrs, i);
1625}
1626
1627static void remove_notes_attrs(struct module *mod)
1628{
1629 if (mod->notes_attrs)
1630 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1631}
1632
1633#else
1634
1635static inline void add_sect_attrs(struct module *mod,
1636 const struct load_info *info)
1637{
1638}
1639
1640static inline void remove_sect_attrs(struct module *mod)
1641{
1642}
1643
1644static inline void add_notes_attrs(struct module *mod,
1645 const struct load_info *info)
1646{
1647}
1648
1649static inline void remove_notes_attrs(struct module *mod)
1650{
1651}
1652#endif /* CONFIG_KALLSYMS */
1653
1654static void add_usage_links(struct module *mod)
1655{
1656#ifdef CONFIG_MODULE_UNLOAD
1657 struct module_use *use;
1658 int nowarn;
1659
1660 mutex_lock(&module_mutex);
1661 list_for_each_entry(use, &mod->target_list, target_list) {
1662 nowarn = sysfs_create_link(use->target->holders_dir,
1663 &mod->mkobj.kobj, mod->name);
1664 }
1665 mutex_unlock(&module_mutex);
1666#endif
1667}
1668
1669static void del_usage_links(struct module *mod)
1670{
1671#ifdef CONFIG_MODULE_UNLOAD
1672 struct module_use *use;
1673
1674 mutex_lock(&module_mutex);
1675 list_for_each_entry(use, &mod->target_list, target_list)
1676 sysfs_remove_link(use->target->holders_dir, mod->name);
1677 mutex_unlock(&module_mutex);
1678#endif
1679}
1680
1681static int module_add_modinfo_attrs(struct module *mod)
1682{
1683 struct module_attribute *attr;
1684 struct module_attribute *temp_attr;
1685 int error = 0;
1686 int i;
1687
1688 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1689 (ARRAY_SIZE(modinfo_attrs) + 1)),
1690 GFP_KERNEL);
1691 if (!mod->modinfo_attrs)
1692 return -ENOMEM;
1693
1694 temp_attr = mod->modinfo_attrs;
1695 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1696 if (!attr->test || attr->test(mod)) {
1697 memcpy(temp_attr, attr, sizeof(*temp_attr));
1698 sysfs_attr_init(&temp_attr->attr);
1699 error = sysfs_create_file(&mod->mkobj.kobj,
1700 &temp_attr->attr);
1701 ++temp_attr;
1702 }
1703 }
1704 return error;
1705}
1706
1707static void module_remove_modinfo_attrs(struct module *mod)
1708{
1709 struct module_attribute *attr;
1710 int i;
1711
1712 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1713 /* pick a field to test for end of list */
1714 if (!attr->attr.name)
1715 break;
1716 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1717 if (attr->free)
1718 attr->free(mod);
1719 }
1720 kfree(mod->modinfo_attrs);
1721}
1722
1723static void mod_kobject_put(struct module *mod)
1724{
1725 DECLARE_COMPLETION_ONSTACK(c);
1726 mod->mkobj.kobj_completion = &c;
1727 kobject_put(&mod->mkobj.kobj);
1728 wait_for_completion(&c);
1729}
1730
1731static int mod_sysfs_init(struct module *mod)
1732{
1733 int err;
1734 struct kobject *kobj;
1735
1736 if (!module_sysfs_initialized) {
1737 pr_err("%s: module sysfs not initialized\n", mod->name);
1738 err = -EINVAL;
1739 goto out;
1740 }
1741
1742 kobj = kset_find_obj(module_kset, mod->name);
1743 if (kobj) {
1744 pr_err("%s: module is already loaded\n", mod->name);
1745 kobject_put(kobj);
1746 err = -EINVAL;
1747 goto out;
1748 }
1749
1750 mod->mkobj.mod = mod;
1751
1752 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1753 mod->mkobj.kobj.kset = module_kset;
1754 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1755 "%s", mod->name);
1756 if (err)
1757 mod_kobject_put(mod);
1758
1759 /* delay uevent until full sysfs population */
1760out:
1761 return err;
1762}
1763
1764static int mod_sysfs_setup(struct module *mod,
1765 const struct load_info *info,
1766 struct kernel_param *kparam,
1767 unsigned int num_params)
1768{
1769 int err;
1770
1771 err = mod_sysfs_init(mod);
1772 if (err)
1773 goto out;
1774
1775 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1776 if (!mod->holders_dir) {
1777 err = -ENOMEM;
1778 goto out_unreg;
1779 }
1780
1781 err = module_param_sysfs_setup(mod, kparam, num_params);
1782 if (err)
1783 goto out_unreg_holders;
1784
1785 err = module_add_modinfo_attrs(mod);
1786 if (err)
1787 goto out_unreg_param;
1788
1789 add_usage_links(mod);
1790 add_sect_attrs(mod, info);
1791 add_notes_attrs(mod, info);
1792
1793 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1794 return 0;
1795
1796out_unreg_param:
1797 module_param_sysfs_remove(mod);
1798out_unreg_holders:
1799 kobject_put(mod->holders_dir);
1800out_unreg:
1801 mod_kobject_put(mod);
1802out:
1803 return err;
1804}
1805
1806static void mod_sysfs_fini(struct module *mod)
1807{
1808 remove_notes_attrs(mod);
1809 remove_sect_attrs(mod);
1810 mod_kobject_put(mod);
1811}
1812
1813static void init_param_lock(struct module *mod)
1814{
1815 mutex_init(&mod->param_lock);
1816}
1817#else /* !CONFIG_SYSFS */
1818
1819static int mod_sysfs_setup(struct module *mod,
1820 const struct load_info *info,
1821 struct kernel_param *kparam,
1822 unsigned int num_params)
1823{
1824 return 0;
1825}
1826
1827static void mod_sysfs_fini(struct module *mod)
1828{
1829}
1830
1831static void module_remove_modinfo_attrs(struct module *mod)
1832{
1833}
1834
1835static void del_usage_links(struct module *mod)
1836{
1837}
1838
1839static void init_param_lock(struct module *mod)
1840{
1841}
1842#endif /* CONFIG_SYSFS */
1843
1844static void mod_sysfs_teardown(struct module *mod)
1845{
1846 del_usage_links(mod);
1847 module_remove_modinfo_attrs(mod);
1848 module_param_sysfs_remove(mod);
1849 kobject_put(mod->mkobj.drivers_dir);
1850 kobject_put(mod->holders_dir);
1851 mod_sysfs_fini(mod);
1852}
1853
1854#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1855/*
1856 * LKM RO/NX protection: protect module's text/ro-data
1857 * from modification and any data from execution.
1858 *
1859 * General layout of module is:
1860 * [text] [read-only-data] [writable data]
1861 * text_size -----^ ^ ^
1862 * ro_size ------------------------| |
1863 * size -------------------------------------------|
1864 *
1865 * These values are always page-aligned (as is base)
1866 */
1867static void frob_text(const struct module_layout *layout,
1868 int (*set_memory)(unsigned long start, int num_pages))
1869{
1870 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1871 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1872 set_memory((unsigned long)layout->base,
1873 layout->text_size >> PAGE_SHIFT);
1874}
1875
1876static void frob_rodata(const struct module_layout *layout,
1877 int (*set_memory)(unsigned long start, int num_pages))
1878{
1879 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1880 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1881 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1882 set_memory((unsigned long)layout->base + layout->text_size,
1883 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1884}
1885
1886static void frob_writable_data(const struct module_layout *layout,
1887 int (*set_memory)(unsigned long start, int num_pages))
1888{
1889 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1890 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1891 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1892 set_memory((unsigned long)layout->base + layout->ro_size,
1893 (layout->size - layout->ro_size) >> PAGE_SHIFT);
1894}
1895
1896/* livepatching wants to disable read-only so it can frob module. */
1897void module_disable_ro(const struct module *mod)
1898{
1899 frob_text(&mod->core_layout, set_memory_rw);
1900 frob_rodata(&mod->core_layout, set_memory_rw);
1901 frob_text(&mod->init_layout, set_memory_rw);
1902 frob_rodata(&mod->init_layout, set_memory_rw);
1903}
1904
1905void module_enable_ro(const struct module *mod)
1906{
1907 frob_text(&mod->core_layout, set_memory_ro);
1908 frob_rodata(&mod->core_layout, set_memory_ro);
1909 frob_text(&mod->init_layout, set_memory_ro);
1910 frob_rodata(&mod->init_layout, set_memory_ro);
1911}
1912
1913static void module_enable_nx(const struct module *mod)
1914{
1915 frob_rodata(&mod->core_layout, set_memory_nx);
1916 frob_writable_data(&mod->core_layout, set_memory_nx);
1917 frob_rodata(&mod->init_layout, set_memory_nx);
1918 frob_writable_data(&mod->init_layout, set_memory_nx);
1919}
1920
1921static void module_disable_nx(const struct module *mod)
1922{
1923 frob_rodata(&mod->core_layout, set_memory_x);
1924 frob_writable_data(&mod->core_layout, set_memory_x);
1925 frob_rodata(&mod->init_layout, set_memory_x);
1926 frob_writable_data(&mod->init_layout, set_memory_x);
1927}
1928
1929/* Iterate through all modules and set each module's text as RW */
1930void set_all_modules_text_rw(void)
1931{
1932 struct module *mod;
1933
1934 mutex_lock(&module_mutex);
1935 list_for_each_entry_rcu(mod, &modules, list) {
1936 if (mod->state == MODULE_STATE_UNFORMED)
1937 continue;
1938
1939 frob_text(&mod->core_layout, set_memory_rw);
1940 frob_text(&mod->init_layout, set_memory_rw);
1941 }
1942 mutex_unlock(&module_mutex);
1943}
1944
1945/* Iterate through all modules and set each module's text as RO */
1946void set_all_modules_text_ro(void)
1947{
1948 struct module *mod;
1949
1950 mutex_lock(&module_mutex);
1951 list_for_each_entry_rcu(mod, &modules, list) {
1952 if (mod->state == MODULE_STATE_UNFORMED)
1953 continue;
1954
1955 frob_text(&mod->core_layout, set_memory_ro);
1956 frob_text(&mod->init_layout, set_memory_ro);
1957 }
1958 mutex_unlock(&module_mutex);
1959}
1960
1961static void disable_ro_nx(const struct module_layout *layout)
1962{
1963 frob_text(layout, set_memory_rw);
1964 frob_rodata(layout, set_memory_rw);
1965 frob_rodata(layout, set_memory_x);
1966 frob_writable_data(layout, set_memory_x);
1967}
1968
1969#else
1970static void disable_ro_nx(const struct module_layout *layout) { }
1971static void module_enable_nx(const struct module *mod) { }
1972static void module_disable_nx(const struct module *mod) { }
1973#endif
1974
1975#ifdef CONFIG_LIVEPATCH
1976/*
1977 * Persist Elf information about a module. Copy the Elf header,
1978 * section header table, section string table, and symtab section
1979 * index from info to mod->klp_info.
1980 */
1981static int copy_module_elf(struct module *mod, struct load_info *info)
1982{
1983 unsigned int size, symndx;
1984 int ret;
1985
1986 size = sizeof(*mod->klp_info);
1987 mod->klp_info = kmalloc(size, GFP_KERNEL);
1988 if (mod->klp_info == NULL)
1989 return -ENOMEM;
1990
1991 /* Elf header */
1992 size = sizeof(mod->klp_info->hdr);
1993 memcpy(&mod->klp_info->hdr, info->hdr, size);
1994
1995 /* Elf section header table */
1996 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
1997 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
1998 if (mod->klp_info->sechdrs == NULL) {
1999 ret = -ENOMEM;
2000 goto free_info;
2001 }
2002 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2003
2004 /* Elf section name string table */
2005 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2006 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2007 if (mod->klp_info->secstrings == NULL) {
2008 ret = -ENOMEM;
2009 goto free_sechdrs;
2010 }
2011 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2012
2013 /* Elf symbol section index */
2014 symndx = info->index.sym;
2015 mod->klp_info->symndx = symndx;
2016
2017 /*
2018 * For livepatch modules, core_kallsyms.symtab is a complete
2019 * copy of the original symbol table. Adjust sh_addr to point
2020 * to core_kallsyms.symtab since the copy of the symtab in module
2021 * init memory is freed at the end of do_init_module().
2022 */
2023 mod->klp_info->sechdrs[symndx].sh_addr = \
2024 (unsigned long) mod->core_kallsyms.symtab;
2025
2026 return 0;
2027
2028free_sechdrs:
2029 kfree(mod->klp_info->sechdrs);
2030free_info:
2031 kfree(mod->klp_info);
2032 return ret;
2033}
2034
2035static void free_module_elf(struct module *mod)
2036{
2037 kfree(mod->klp_info->sechdrs);
2038 kfree(mod->klp_info->secstrings);
2039 kfree(mod->klp_info);
2040}
2041#else /* !CONFIG_LIVEPATCH */
2042static int copy_module_elf(struct module *mod, struct load_info *info)
2043{
2044 return 0;
2045}
2046
2047static void free_module_elf(struct module *mod)
2048{
2049}
2050#endif /* CONFIG_LIVEPATCH */
2051
2052void __weak module_memfree(void *module_region)
2053{
2054 vfree(module_region);
2055}
2056
2057void __weak module_arch_cleanup(struct module *mod)
2058{
2059}
2060
2061void __weak module_arch_freeing_init(struct module *mod)
2062{
2063}
2064
2065/* Free a module, remove from lists, etc. */
2066static void free_module(struct module *mod)
2067{
2068 trace_module_free(mod);
2069
2070 mod_sysfs_teardown(mod);
2071
2072 /* We leave it in list to prevent duplicate loads, but make sure
2073 * that noone uses it while it's being deconstructed. */
2074 mutex_lock(&module_mutex);
2075 mod->state = MODULE_STATE_UNFORMED;
2076 mutex_unlock(&module_mutex);
2077
2078 /* Remove dynamic debug info */
2079 ddebug_remove_module(mod->name);
2080
2081 /* Arch-specific cleanup. */
2082 module_arch_cleanup(mod);
2083
2084 /* Module unload stuff */
2085 module_unload_free(mod);
2086
2087 /* Free any allocated parameters. */
2088 destroy_params(mod->kp, mod->num_kp);
2089
2090 if (is_livepatch_module(mod))
2091 free_module_elf(mod);
2092
2093 /* Now we can delete it from the lists */
2094 mutex_lock(&module_mutex);
2095 /* Unlink carefully: kallsyms could be walking list. */
2096 list_del_rcu(&mod->list);
2097 mod_tree_remove(mod);
2098 /* Remove this module from bug list, this uses list_del_rcu */
2099 module_bug_cleanup(mod);
2100 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2101 synchronize_sched();
2102 mutex_unlock(&module_mutex);
2103
2104 /* This may be empty, but that's OK */
2105 disable_ro_nx(&mod->init_layout);
2106 module_arch_freeing_init(mod);
2107 module_memfree(mod->init_layout.base);
2108 kfree(mod->args);
2109 percpu_modfree(mod);
2110
2111 /* Free lock-classes; relies on the preceding sync_rcu(). */
2112 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2113
2114 /* Finally, free the core (containing the module structure) */
2115 disable_ro_nx(&mod->core_layout);
2116 module_memfree(mod->core_layout.base);
2117
2118#ifdef CONFIG_MPU
2119 update_protections(current->mm);
2120#endif
2121}
2122
2123void *__symbol_get(const char *symbol)
2124{
2125 struct module *owner;
2126 const struct kernel_symbol *sym;
2127
2128 preempt_disable();
2129 sym = find_symbol(symbol, &owner, NULL, true, true);
2130 if (sym && strong_try_module_get(owner))
2131 sym = NULL;
2132 preempt_enable();
2133
2134 return sym ? (void *)sym->value : NULL;
2135}
2136EXPORT_SYMBOL_GPL(__symbol_get);
2137
2138/*
2139 * Ensure that an exported symbol [global namespace] does not already exist
2140 * in the kernel or in some other module's exported symbol table.
2141 *
2142 * You must hold the module_mutex.
2143 */
2144static int verify_export_symbols(struct module *mod)
2145{
2146 unsigned int i;
2147 struct module *owner;
2148 const struct kernel_symbol *s;
2149 struct {
2150 const struct kernel_symbol *sym;
2151 unsigned int num;
2152 } arr[] = {
2153 { mod->syms, mod->num_syms },
2154 { mod->gpl_syms, mod->num_gpl_syms },
2155 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2156#ifdef CONFIG_UNUSED_SYMBOLS
2157 { mod->unused_syms, mod->num_unused_syms },
2158 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2159#endif
2160 };
2161
2162 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2163 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2164 if (find_symbol(s->name, &owner, NULL, true, false)) {
2165 pr_err("%s: exports duplicate symbol %s"
2166 " (owned by %s)\n",
2167 mod->name, s->name, module_name(owner));
2168 return -ENOEXEC;
2169 }
2170 }
2171 }
2172 return 0;
2173}
2174
2175/* Change all symbols so that st_value encodes the pointer directly. */
2176static int simplify_symbols(struct module *mod, const struct load_info *info)
2177{
2178 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2179 Elf_Sym *sym = (void *)symsec->sh_addr;
2180 unsigned long secbase;
2181 unsigned int i;
2182 int ret = 0;
2183 const struct kernel_symbol *ksym;
2184
2185 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2186 const char *name = info->strtab + sym[i].st_name;
2187
2188 switch (sym[i].st_shndx) {
2189 case SHN_COMMON:
2190 /* Ignore common symbols */
2191 if (!strncmp(name, "__gnu_lto", 9))
2192 break;
2193
2194 /* We compiled with -fno-common. These are not
2195 supposed to happen. */
2196 pr_debug("Common symbol: %s\n", name);
2197 pr_warn("%s: please compile with -fno-common\n",
2198 mod->name);
2199 ret = -ENOEXEC;
2200 break;
2201
2202 case SHN_ABS:
2203 /* Don't need to do anything */
2204 pr_debug("Absolute symbol: 0x%08lx\n",
2205 (long)sym[i].st_value);
2206 break;
2207
2208 case SHN_LIVEPATCH:
2209 /* Livepatch symbols are resolved by livepatch */
2210 break;
2211
2212 case SHN_UNDEF:
2213 ksym = resolve_symbol_wait(mod, info, name);
2214 /* Ok if resolved. */
2215 if (ksym && !IS_ERR(ksym)) {
2216 sym[i].st_value = ksym->value;
2217 break;
2218 }
2219
2220 /* Ok if weak. */
2221 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2222 break;
2223
2224 pr_warn("%s: Unknown symbol %s (err %li)\n",
2225 mod->name, name, PTR_ERR(ksym));
2226 ret = PTR_ERR(ksym) ?: -ENOENT;
2227 break;
2228
2229 default:
2230 /* Divert to percpu allocation if a percpu var. */
2231 if (sym[i].st_shndx == info->index.pcpu)
2232 secbase = (unsigned long)mod_percpu(mod);
2233 else
2234 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2235 sym[i].st_value += secbase;
2236 break;
2237 }
2238 }
2239
2240 return ret;
2241}
2242
2243static int apply_relocations(struct module *mod, const struct load_info *info)
2244{
2245 unsigned int i;
2246 int err = 0;
2247
2248 /* Now do relocations. */
2249 for (i = 1; i < info->hdr->e_shnum; i++) {
2250 unsigned int infosec = info->sechdrs[i].sh_info;
2251
2252 /* Not a valid relocation section? */
2253 if (infosec >= info->hdr->e_shnum)
2254 continue;
2255
2256 /* Don't bother with non-allocated sections */
2257 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2258 continue;
2259
2260 /* Livepatch relocation sections are applied by livepatch */
2261 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2262 continue;
2263
2264 if (info->sechdrs[i].sh_type == SHT_REL)
2265 err = apply_relocate(info->sechdrs, info->strtab,
2266 info->index.sym, i, mod);
2267 else if (info->sechdrs[i].sh_type == SHT_RELA)
2268 err = apply_relocate_add(info->sechdrs, info->strtab,
2269 info->index.sym, i, mod);
2270 if (err < 0)
2271 break;
2272 }
2273 return err;
2274}
2275
2276/* Additional bytes needed by arch in front of individual sections */
2277unsigned int __weak arch_mod_section_prepend(struct module *mod,
2278 unsigned int section)
2279{
2280 /* default implementation just returns zero */
2281 return 0;
2282}
2283
2284/* Update size with this section: return offset. */
2285static long get_offset(struct module *mod, unsigned int *size,
2286 Elf_Shdr *sechdr, unsigned int section)
2287{
2288 long ret;
2289
2290 *size += arch_mod_section_prepend(mod, section);
2291 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2292 *size = ret + sechdr->sh_size;
2293 return ret;
2294}
2295
2296/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2297 might -- code, read-only data, read-write data, small data. Tally
2298 sizes, and place the offsets into sh_entsize fields: high bit means it
2299 belongs in init. */
2300static void layout_sections(struct module *mod, struct load_info *info)
2301{
2302 static unsigned long const masks[][2] = {
2303 /* NOTE: all executable code must be the first section
2304 * in this array; otherwise modify the text_size
2305 * finder in the two loops below */
2306 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2307 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2308 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2309 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2310 };
2311 unsigned int m, i;
2312
2313 for (i = 0; i < info->hdr->e_shnum; i++)
2314 info->sechdrs[i].sh_entsize = ~0UL;
2315
2316 pr_debug("Core section allocation order:\n");
2317 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2318 for (i = 0; i < info->hdr->e_shnum; ++i) {
2319 Elf_Shdr *s = &info->sechdrs[i];
2320 const char *sname = info->secstrings + s->sh_name;
2321
2322 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2323 || (s->sh_flags & masks[m][1])
2324 || s->sh_entsize != ~0UL
2325 || strstarts(sname, ".init"))
2326 continue;
2327 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2328 pr_debug("\t%s\n", sname);
2329 }
2330 switch (m) {
2331 case 0: /* executable */
2332 mod->core_layout.size = debug_align(mod->core_layout.size);
2333 mod->core_layout.text_size = mod->core_layout.size;
2334 break;
2335 case 1: /* RO: text and ro-data */
2336 mod->core_layout.size = debug_align(mod->core_layout.size);
2337 mod->core_layout.ro_size = mod->core_layout.size;
2338 break;
2339 case 3: /* whole core */
2340 mod->core_layout.size = debug_align(mod->core_layout.size);
2341 break;
2342 }
2343 }
2344
2345 pr_debug("Init section allocation order:\n");
2346 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2347 for (i = 0; i < info->hdr->e_shnum; ++i) {
2348 Elf_Shdr *s = &info->sechdrs[i];
2349 const char *sname = info->secstrings + s->sh_name;
2350
2351 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2352 || (s->sh_flags & masks[m][1])
2353 || s->sh_entsize != ~0UL
2354 || !strstarts(sname, ".init"))
2355 continue;
2356 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2357 | INIT_OFFSET_MASK);
2358 pr_debug("\t%s\n", sname);
2359 }
2360 switch (m) {
2361 case 0: /* executable */
2362 mod->init_layout.size = debug_align(mod->init_layout.size);
2363 mod->init_layout.text_size = mod->init_layout.size;
2364 break;
2365 case 1: /* RO: text and ro-data */
2366 mod->init_layout.size = debug_align(mod->init_layout.size);
2367 mod->init_layout.ro_size = mod->init_layout.size;
2368 break;
2369 case 3: /* whole init */
2370 mod->init_layout.size = debug_align(mod->init_layout.size);
2371 break;
2372 }
2373 }
2374}
2375
2376static void set_license(struct module *mod, const char *license)
2377{
2378 if (!license)
2379 license = "unspecified";
2380
2381 if (!license_is_gpl_compatible(license)) {
2382 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2383 pr_warn("%s: module license '%s' taints kernel.\n",
2384 mod->name, license);
2385 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2386 LOCKDEP_NOW_UNRELIABLE);
2387 }
2388}
2389
2390/* Parse tag=value strings from .modinfo section */
2391static char *next_string(char *string, unsigned long *secsize)
2392{
2393 /* Skip non-zero chars */
2394 while (string[0]) {
2395 string++;
2396 if ((*secsize)-- <= 1)
2397 return NULL;
2398 }
2399
2400 /* Skip any zero padding. */
2401 while (!string[0]) {
2402 string++;
2403 if ((*secsize)-- <= 1)
2404 return NULL;
2405 }
2406 return string;
2407}
2408
2409static char *get_modinfo(struct load_info *info, const char *tag)
2410{
2411 char *p;
2412 unsigned int taglen = strlen(tag);
2413 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2414 unsigned long size = infosec->sh_size;
2415
2416 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2417 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2418 return p + taglen + 1;
2419 }
2420 return NULL;
2421}
2422
2423static void setup_modinfo(struct module *mod, struct load_info *info)
2424{
2425 struct module_attribute *attr;
2426 int i;
2427
2428 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2429 if (attr->setup)
2430 attr->setup(mod, get_modinfo(info, attr->attr.name));
2431 }
2432}
2433
2434static void free_modinfo(struct module *mod)
2435{
2436 struct module_attribute *attr;
2437 int i;
2438
2439 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2440 if (attr->free)
2441 attr->free(mod);
2442 }
2443}
2444
2445#ifdef CONFIG_KALLSYMS
2446
2447/* lookup symbol in given range of kernel_symbols */
2448static const struct kernel_symbol *lookup_symbol(const char *name,
2449 const struct kernel_symbol *start,
2450 const struct kernel_symbol *stop)
2451{
2452 return bsearch(name, start, stop - start,
2453 sizeof(struct kernel_symbol), cmp_name);
2454}
2455
2456static int is_exported(const char *name, unsigned long value,
2457 const struct module *mod)
2458{
2459 const struct kernel_symbol *ks;
2460 if (!mod)
2461 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2462 else
2463 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2464 return ks != NULL && ks->value == value;
2465}
2466
2467/* As per nm */
2468static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2469{
2470 const Elf_Shdr *sechdrs = info->sechdrs;
2471
2472 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2473 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2474 return 'v';
2475 else
2476 return 'w';
2477 }
2478 if (sym->st_shndx == SHN_UNDEF)
2479 return 'U';
2480 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2481 return 'a';
2482 if (sym->st_shndx >= SHN_LORESERVE)
2483 return '?';
2484 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2485 return 't';
2486 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2487 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2488 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2489 return 'r';
2490 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2491 return 'g';
2492 else
2493 return 'd';
2494 }
2495 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2496 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2497 return 's';
2498 else
2499 return 'b';
2500 }
2501 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2502 ".debug")) {
2503 return 'n';
2504 }
2505 return '?';
2506}
2507
2508static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2509 unsigned int shnum, unsigned int pcpundx)
2510{
2511 const Elf_Shdr *sec;
2512
2513 if (src->st_shndx == SHN_UNDEF
2514 || src->st_shndx >= shnum
2515 || !src->st_name)
2516 return false;
2517
2518#ifdef CONFIG_KALLSYMS_ALL
2519 if (src->st_shndx == pcpundx)
2520 return true;
2521#endif
2522
2523 sec = sechdrs + src->st_shndx;
2524 if (!(sec->sh_flags & SHF_ALLOC)
2525#ifndef CONFIG_KALLSYMS_ALL
2526 || !(sec->sh_flags & SHF_EXECINSTR)
2527#endif
2528 || (sec->sh_entsize & INIT_OFFSET_MASK))
2529 return false;
2530
2531 return true;
2532}
2533
2534/*
2535 * We only allocate and copy the strings needed by the parts of symtab
2536 * we keep. This is simple, but has the effect of making multiple
2537 * copies of duplicates. We could be more sophisticated, see
2538 * linux-kernel thread starting with
2539 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2540 */
2541static void layout_symtab(struct module *mod, struct load_info *info)
2542{
2543 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2544 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2545 const Elf_Sym *src;
2546 unsigned int i, nsrc, ndst, strtab_size = 0;
2547
2548 /* Put symbol section at end of init part of module. */
2549 symsect->sh_flags |= SHF_ALLOC;
2550 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2551 info->index.sym) | INIT_OFFSET_MASK;
2552 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2553
2554 src = (void *)info->hdr + symsect->sh_offset;
2555 nsrc = symsect->sh_size / sizeof(*src);
2556
2557 /* Compute total space required for the core symbols' strtab. */
2558 for (ndst = i = 0; i < nsrc; i++) {
2559 if (i == 0 || is_livepatch_module(mod) ||
2560 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2561 info->index.pcpu)) {
2562 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2563 ndst++;
2564 }
2565 }
2566
2567 /* Append room for core symbols at end of core part. */
2568 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2569 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2570 mod->core_layout.size += strtab_size;
2571 mod->core_layout.size = debug_align(mod->core_layout.size);
2572
2573 /* Put string table section at end of init part of module. */
2574 strsect->sh_flags |= SHF_ALLOC;
2575 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2576 info->index.str) | INIT_OFFSET_MASK;
2577 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2578
2579 /* We'll tack temporary mod_kallsyms on the end. */
2580 mod->init_layout.size = ALIGN(mod->init_layout.size,
2581 __alignof__(struct mod_kallsyms));
2582 info->mod_kallsyms_init_off = mod->init_layout.size;
2583 mod->init_layout.size += sizeof(struct mod_kallsyms);
2584 mod->init_layout.size = debug_align(mod->init_layout.size);
2585}
2586
2587/*
2588 * We use the full symtab and strtab which layout_symtab arranged to
2589 * be appended to the init section. Later we switch to the cut-down
2590 * core-only ones.
2591 */
2592static void add_kallsyms(struct module *mod, const struct load_info *info)
2593{
2594 unsigned int i, ndst;
2595 const Elf_Sym *src;
2596 Elf_Sym *dst;
2597 char *s;
2598 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2599
2600 /* Set up to point into init section. */
2601 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2602
2603 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2604 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2605 /* Make sure we get permanent strtab: don't use info->strtab. */
2606 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2607
2608 /* Set types up while we still have access to sections. */
2609 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2610 mod->kallsyms->symtab[i].st_info
2611 = elf_type(&mod->kallsyms->symtab[i], info);
2612
2613 /* Now populate the cut down core kallsyms for after init. */
2614 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2615 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2616 src = mod->kallsyms->symtab;
2617 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2618 if (i == 0 || is_livepatch_module(mod) ||
2619 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2620 info->index.pcpu)) {
2621 dst[ndst] = src[i];
2622 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2623 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2624 KSYM_NAME_LEN) + 1;
2625 }
2626 }
2627 mod->core_kallsyms.num_symtab = ndst;
2628}
2629#else
2630static inline void layout_symtab(struct module *mod, struct load_info *info)
2631{
2632}
2633
2634static void add_kallsyms(struct module *mod, const struct load_info *info)
2635{
2636}
2637#endif /* CONFIG_KALLSYMS */
2638
2639static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2640{
2641 if (!debug)
2642 return;
2643#ifdef CONFIG_DYNAMIC_DEBUG
2644 if (ddebug_add_module(debug, num, debug->modname))
2645 pr_err("dynamic debug error adding module: %s\n",
2646 debug->modname);
2647#endif
2648}
2649
2650static void dynamic_debug_remove(struct _ddebug *debug)
2651{
2652 if (debug)
2653 ddebug_remove_module(debug->modname);
2654}
2655
2656void * __weak module_alloc(unsigned long size)
2657{
2658 return vmalloc_exec(size);
2659}
2660
2661#ifdef CONFIG_DEBUG_KMEMLEAK
2662static void kmemleak_load_module(const struct module *mod,
2663 const struct load_info *info)
2664{
2665 unsigned int i;
2666
2667 /* only scan the sections containing data */
2668 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2669
2670 for (i = 1; i < info->hdr->e_shnum; i++) {
2671 /* Scan all writable sections that's not executable */
2672 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2673 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2674 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2675 continue;
2676
2677 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2678 info->sechdrs[i].sh_size, GFP_KERNEL);
2679 }
2680}
2681#else
2682static inline void kmemleak_load_module(const struct module *mod,
2683 const struct load_info *info)
2684{
2685}
2686#endif
2687
2688#ifdef CONFIG_MODULE_SIG
2689static int module_sig_check(struct load_info *info)
2690{
2691 int err = -ENOKEY;
2692 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2693 const void *mod = info->hdr;
2694
2695 if (info->len > markerlen &&
2696 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2697 /* We truncate the module to discard the signature */
2698 info->len -= markerlen;
2699 err = mod_verify_sig(mod, &info->len);
2700 }
2701
2702 if (!err) {
2703 info->sig_ok = true;
2704 return 0;
2705 }
2706
2707 /* Not having a signature is only an error if we're strict. */
2708 if (err == -ENOKEY && !sig_enforce)
2709 err = 0;
2710
2711 return err;
2712}
2713#else /* !CONFIG_MODULE_SIG */
2714static int module_sig_check(struct load_info *info)
2715{
2716 return 0;
2717}
2718#endif /* !CONFIG_MODULE_SIG */
2719
2720/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2721static int elf_header_check(struct load_info *info)
2722{
2723 if (info->len < sizeof(*(info->hdr)))
2724 return -ENOEXEC;
2725
2726 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2727 || info->hdr->e_type != ET_REL
2728 || !elf_check_arch(info->hdr)
2729 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2730 return -ENOEXEC;
2731
2732 if (info->hdr->e_shoff >= info->len
2733 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2734 info->len - info->hdr->e_shoff))
2735 return -ENOEXEC;
2736
2737 return 0;
2738}
2739
2740#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2741
2742static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2743{
2744 do {
2745 unsigned long n = min(len, COPY_CHUNK_SIZE);
2746
2747 if (copy_from_user(dst, usrc, n) != 0)
2748 return -EFAULT;
2749 cond_resched();
2750 dst += n;
2751 usrc += n;
2752 len -= n;
2753 } while (len);
2754 return 0;
2755}
2756
2757#ifdef CONFIG_LIVEPATCH
2758static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2759{
2760 mod->klp = get_modinfo(info, "livepatch") ? true : false;
2761
2762 return 0;
2763}
2764#else /* !CONFIG_LIVEPATCH */
2765static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2766{
2767 if (get_modinfo(info, "livepatch")) {
2768 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2769 mod->name);
2770 return -ENOEXEC;
2771 }
2772
2773 return 0;
2774}
2775#endif /* CONFIG_LIVEPATCH */
2776
2777/* Sets info->hdr and info->len. */
2778static int copy_module_from_user(const void __user *umod, unsigned long len,
2779 struct load_info *info)
2780{
2781 int err;
2782
2783 info->len = len;
2784 if (info->len < sizeof(*(info->hdr)))
2785 return -ENOEXEC;
2786
2787 err = security_kernel_read_file(NULL, READING_MODULE);
2788 if (err)
2789 return err;
2790
2791 /* Suck in entire file: we'll want most of it. */
2792 info->hdr = __vmalloc(info->len,
2793 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2794 if (!info->hdr)
2795 return -ENOMEM;
2796
2797 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2798 vfree(info->hdr);
2799 return -EFAULT;
2800 }
2801
2802 return 0;
2803}
2804
2805static void free_copy(struct load_info *info)
2806{
2807 vfree(info->hdr);
2808}
2809
2810static int rewrite_section_headers(struct load_info *info, int flags)
2811{
2812 unsigned int i;
2813
2814 /* This should always be true, but let's be sure. */
2815 info->sechdrs[0].sh_addr = 0;
2816
2817 for (i = 1; i < info->hdr->e_shnum; i++) {
2818 Elf_Shdr *shdr = &info->sechdrs[i];
2819 if (shdr->sh_type != SHT_NOBITS
2820 && info->len < shdr->sh_offset + shdr->sh_size) {
2821 pr_err("Module len %lu truncated\n", info->len);
2822 return -ENOEXEC;
2823 }
2824
2825 /* Mark all sections sh_addr with their address in the
2826 temporary image. */
2827 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2828
2829#ifndef CONFIG_MODULE_UNLOAD
2830 /* Don't load .exit sections */
2831 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2832 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2833#endif
2834 }
2835
2836 /* Track but don't keep modinfo and version sections. */
2837 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2838 info->index.vers = 0; /* Pretend no __versions section! */
2839 else
2840 info->index.vers = find_sec(info, "__versions");
2841 info->index.info = find_sec(info, ".modinfo");
2842 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2843 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2844 return 0;
2845}
2846
2847/*
2848 * Set up our basic convenience variables (pointers to section headers,
2849 * search for module section index etc), and do some basic section
2850 * verification.
2851 *
2852 * Return the temporary module pointer (we'll replace it with the final
2853 * one when we move the module sections around).
2854 */
2855static struct module *setup_load_info(struct load_info *info, int flags)
2856{
2857 unsigned int i;
2858 int err;
2859 struct module *mod;
2860
2861 /* Set up the convenience variables */
2862 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2863 info->secstrings = (void *)info->hdr
2864 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2865
2866 err = rewrite_section_headers(info, flags);
2867 if (err)
2868 return ERR_PTR(err);
2869
2870 /* Find internal symbols and strings. */
2871 for (i = 1; i < info->hdr->e_shnum; i++) {
2872 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2873 info->index.sym = i;
2874 info->index.str = info->sechdrs[i].sh_link;
2875 info->strtab = (char *)info->hdr
2876 + info->sechdrs[info->index.str].sh_offset;
2877 break;
2878 }
2879 }
2880
2881 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2882 if (!info->index.mod) {
2883 pr_warn("No module found in object\n");
2884 return ERR_PTR(-ENOEXEC);
2885 }
2886 /* This is temporary: point mod into copy of data. */
2887 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2888
2889 if (info->index.sym == 0) {
2890 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2891 return ERR_PTR(-ENOEXEC);
2892 }
2893
2894 info->index.pcpu = find_pcpusec(info);
2895
2896 /* Check module struct version now, before we try to use module. */
2897 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2898 return ERR_PTR(-ENOEXEC);
2899
2900 return mod;
2901}
2902
2903static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2904{
2905 const char *modmagic = get_modinfo(info, "vermagic");
2906 int err;
2907
2908 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2909 modmagic = NULL;
2910
2911 /* This is allowed: modprobe --force will invalidate it. */
2912 if (!modmagic) {
2913 err = try_to_force_load(mod, "bad vermagic");
2914 if (err)
2915 return err;
2916 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2917 pr_err("%s: version magic '%s' should be '%s'\n",
2918 mod->name, modmagic, vermagic);
2919 return -ENOEXEC;
2920 }
2921
2922 if (!get_modinfo(info, "intree"))
2923 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2924
2925 if (get_modinfo(info, "staging")) {
2926 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2927 pr_warn("%s: module is from the staging directory, the quality "
2928 "is unknown, you have been warned.\n", mod->name);
2929 }
2930
2931 err = find_livepatch_modinfo(mod, info);
2932 if (err)
2933 return err;
2934
2935 /* Set up license info based on the info section */
2936 set_license(mod, get_modinfo(info, "license"));
2937
2938 return 0;
2939}
2940
2941static int find_module_sections(struct module *mod, struct load_info *info)
2942{
2943 mod->kp = section_objs(info, "__param",
2944 sizeof(*mod->kp), &mod->num_kp);
2945 mod->syms = section_objs(info, "__ksymtab",
2946 sizeof(*mod->syms), &mod->num_syms);
2947 mod->crcs = section_addr(info, "__kcrctab");
2948 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2949 sizeof(*mod->gpl_syms),
2950 &mod->num_gpl_syms);
2951 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2952 mod->gpl_future_syms = section_objs(info,
2953 "__ksymtab_gpl_future",
2954 sizeof(*mod->gpl_future_syms),
2955 &mod->num_gpl_future_syms);
2956 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
2957
2958#ifdef CONFIG_UNUSED_SYMBOLS
2959 mod->unused_syms = section_objs(info, "__ksymtab_unused",
2960 sizeof(*mod->unused_syms),
2961 &mod->num_unused_syms);
2962 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2963 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
2964 sizeof(*mod->unused_gpl_syms),
2965 &mod->num_unused_gpl_syms);
2966 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
2967#endif
2968#ifdef CONFIG_CONSTRUCTORS
2969 mod->ctors = section_objs(info, ".ctors",
2970 sizeof(*mod->ctors), &mod->num_ctors);
2971 if (!mod->ctors)
2972 mod->ctors = section_objs(info, ".init_array",
2973 sizeof(*mod->ctors), &mod->num_ctors);
2974 else if (find_sec(info, ".init_array")) {
2975 /*
2976 * This shouldn't happen with same compiler and binutils
2977 * building all parts of the module.
2978 */
2979 pr_warn("%s: has both .ctors and .init_array.\n",
2980 mod->name);
2981 return -EINVAL;
2982 }
2983#endif
2984
2985#ifdef CONFIG_TRACEPOINTS
2986 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2987 sizeof(*mod->tracepoints_ptrs),
2988 &mod->num_tracepoints);
2989#endif
2990#ifdef HAVE_JUMP_LABEL
2991 mod->jump_entries = section_objs(info, "__jump_table",
2992 sizeof(*mod->jump_entries),
2993 &mod->num_jump_entries);
2994#endif
2995#ifdef CONFIG_EVENT_TRACING
2996 mod->trace_events = section_objs(info, "_ftrace_events",
2997 sizeof(*mod->trace_events),
2998 &mod->num_trace_events);
2999 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3000 sizeof(*mod->trace_enums),
3001 &mod->num_trace_enums);
3002#endif
3003#ifdef CONFIG_TRACING
3004 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3005 sizeof(*mod->trace_bprintk_fmt_start),
3006 &mod->num_trace_bprintk_fmt);
3007#endif
3008#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3009 /* sechdrs[0].sh_size is always zero */
3010 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3011 sizeof(*mod->ftrace_callsites),
3012 &mod->num_ftrace_callsites);
3013#endif
3014
3015 mod->extable = section_objs(info, "__ex_table",
3016 sizeof(*mod->extable), &mod->num_exentries);
3017
3018 if (section_addr(info, "__obsparm"))
3019 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3020
3021 info->debug = section_objs(info, "__verbose",
3022 sizeof(*info->debug), &info->num_debug);
3023
3024 return 0;
3025}
3026
3027static int move_module(struct module *mod, struct load_info *info)
3028{
3029 int i;
3030 void *ptr;
3031
3032 /* Do the allocs. */
3033 ptr = module_alloc(mod->core_layout.size);
3034 /*
3035 * The pointer to this block is stored in the module structure
3036 * which is inside the block. Just mark it as not being a
3037 * leak.
3038 */
3039 kmemleak_not_leak(ptr);
3040 if (!ptr)
3041 return -ENOMEM;
3042
3043 memset(ptr, 0, mod->core_layout.size);
3044 mod->core_layout.base = ptr;
3045
3046 if (mod->init_layout.size) {
3047 ptr = module_alloc(mod->init_layout.size);
3048 /*
3049 * The pointer to this block is stored in the module structure
3050 * which is inside the block. This block doesn't need to be
3051 * scanned as it contains data and code that will be freed
3052 * after the module is initialized.
3053 */
3054 kmemleak_ignore(ptr);
3055 if (!ptr) {
3056 module_memfree(mod->core_layout.base);
3057 return -ENOMEM;
3058 }
3059 memset(ptr, 0, mod->init_layout.size);
3060 mod->init_layout.base = ptr;
3061 } else
3062 mod->init_layout.base = NULL;
3063
3064 /* Transfer each section which specifies SHF_ALLOC */
3065 pr_debug("final section addresses:\n");
3066 for (i = 0; i < info->hdr->e_shnum; i++) {
3067 void *dest;
3068 Elf_Shdr *shdr = &info->sechdrs[i];
3069
3070 if (!(shdr->sh_flags & SHF_ALLOC))
3071 continue;
3072
3073 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3074 dest = mod->init_layout.base
3075 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3076 else
3077 dest = mod->core_layout.base + shdr->sh_entsize;
3078
3079 if (shdr->sh_type != SHT_NOBITS)
3080 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3081 /* Update sh_addr to point to copy in image. */
3082 shdr->sh_addr = (unsigned long)dest;
3083 pr_debug("\t0x%lx %s\n",
3084 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3085 }
3086
3087 return 0;
3088}
3089
3090static int check_module_license_and_versions(struct module *mod)
3091{
3092 /*
3093 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3094 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3095 * using GPL-only symbols it needs.
3096 */
3097 if (strcmp(mod->name, "ndiswrapper") == 0)
3098 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3099
3100 /* driverloader was caught wrongly pretending to be under GPL */
3101 if (strcmp(mod->name, "driverloader") == 0)
3102 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3103 LOCKDEP_NOW_UNRELIABLE);
3104
3105 /* lve claims to be GPL but upstream won't provide source */
3106 if (strcmp(mod->name, "lve") == 0)
3107 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3108 LOCKDEP_NOW_UNRELIABLE);
3109
3110#ifdef CONFIG_MODVERSIONS
3111 if ((mod->num_syms && !mod->crcs)
3112 || (mod->num_gpl_syms && !mod->gpl_crcs)
3113 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3114#ifdef CONFIG_UNUSED_SYMBOLS
3115 || (mod->num_unused_syms && !mod->unused_crcs)
3116 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3117#endif
3118 ) {
3119 return try_to_force_load(mod,
3120 "no versions for exported symbols");
3121 }
3122#endif
3123 return 0;
3124}
3125
3126static void flush_module_icache(const struct module *mod)
3127{
3128 mm_segment_t old_fs;
3129
3130 /* flush the icache in correct context */
3131 old_fs = get_fs();
3132 set_fs(KERNEL_DS);
3133
3134 /*
3135 * Flush the instruction cache, since we've played with text.
3136 * Do it before processing of module parameters, so the module
3137 * can provide parameter accessor functions of its own.
3138 */
3139 if (mod->init_layout.base)
3140 flush_icache_range((unsigned long)mod->init_layout.base,
3141 (unsigned long)mod->init_layout.base
3142 + mod->init_layout.size);
3143 flush_icache_range((unsigned long)mod->core_layout.base,
3144 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3145
3146 set_fs(old_fs);
3147}
3148
3149int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3150 Elf_Shdr *sechdrs,
3151 char *secstrings,
3152 struct module *mod)
3153{
3154 return 0;
3155}
3156
3157static struct module *layout_and_allocate(struct load_info *info, int flags)
3158{
3159 /* Module within temporary copy. */
3160 struct module *mod;
3161 int err;
3162
3163 mod = setup_load_info(info, flags);
3164 if (IS_ERR(mod))
3165 return mod;
3166
3167 err = check_modinfo(mod, info, flags);
3168 if (err)
3169 return ERR_PTR(err);
3170
3171 /* Allow arches to frob section contents and sizes. */
3172 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3173 info->secstrings, mod);
3174 if (err < 0)
3175 return ERR_PTR(err);
3176
3177 /* We will do a special allocation for per-cpu sections later. */
3178 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3179
3180 /* Determine total sizes, and put offsets in sh_entsize. For now
3181 this is done generically; there doesn't appear to be any
3182 special cases for the architectures. */
3183 layout_sections(mod, info);
3184 layout_symtab(mod, info);
3185
3186 /* Allocate and move to the final place */
3187 err = move_module(mod, info);
3188 if (err)
3189 return ERR_PTR(err);
3190
3191 /* Module has been copied to its final place now: return it. */
3192 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3193 kmemleak_load_module(mod, info);
3194 return mod;
3195}
3196
3197/* mod is no longer valid after this! */
3198static void module_deallocate(struct module *mod, struct load_info *info)
3199{
3200 percpu_modfree(mod);
3201 module_arch_freeing_init(mod);
3202 module_memfree(mod->init_layout.base);
3203 module_memfree(mod->core_layout.base);
3204}
3205
3206int __weak module_finalize(const Elf_Ehdr *hdr,
3207 const Elf_Shdr *sechdrs,
3208 struct module *me)
3209{
3210 return 0;
3211}
3212
3213static int post_relocation(struct module *mod, const struct load_info *info)
3214{
3215 /* Sort exception table now relocations are done. */
3216 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3217
3218 /* Copy relocated percpu area over. */
3219 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3220 info->sechdrs[info->index.pcpu].sh_size);
3221
3222 /* Setup kallsyms-specific fields. */
3223 add_kallsyms(mod, info);
3224
3225 /* Arch-specific module finalizing. */
3226 return module_finalize(info->hdr, info->sechdrs, mod);
3227}
3228
3229/* Is this module of this name done loading? No locks held. */
3230static bool finished_loading(const char *name)
3231{
3232 struct module *mod;
3233 bool ret;
3234
3235 /*
3236 * The module_mutex should not be a heavily contended lock;
3237 * if we get the occasional sleep here, we'll go an extra iteration
3238 * in the wait_event_interruptible(), which is harmless.
3239 */
3240 sched_annotate_sleep();
3241 mutex_lock(&module_mutex);
3242 mod = find_module_all(name, strlen(name), true);
3243 ret = !mod || mod->state == MODULE_STATE_LIVE
3244 || mod->state == MODULE_STATE_GOING;
3245 mutex_unlock(&module_mutex);
3246
3247 return ret;
3248}
3249
3250/* Call module constructors. */
3251static void do_mod_ctors(struct module *mod)
3252{
3253#ifdef CONFIG_CONSTRUCTORS
3254 unsigned long i;
3255
3256 for (i = 0; i < mod->num_ctors; i++)
3257 mod->ctors[i]();
3258#endif
3259}
3260
3261/* For freeing module_init on success, in case kallsyms traversing */
3262struct mod_initfree {
3263 struct rcu_head rcu;
3264 void *module_init;
3265};
3266
3267static void do_free_init(struct rcu_head *head)
3268{
3269 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3270 module_memfree(m->module_init);
3271 kfree(m);
3272}
3273
3274/*
3275 * This is where the real work happens.
3276 *
3277 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3278 * helper command 'lx-symbols'.
3279 */
3280static noinline int do_init_module(struct module *mod)
3281{
3282 int ret = 0;
3283 struct mod_initfree *freeinit;
3284
3285 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3286 if (!freeinit) {
3287 ret = -ENOMEM;
3288 goto fail;
3289 }
3290 freeinit->module_init = mod->init_layout.base;
3291
3292 /*
3293 * We want to find out whether @mod uses async during init. Clear
3294 * PF_USED_ASYNC. async_schedule*() will set it.
3295 */
3296 current->flags &= ~PF_USED_ASYNC;
3297
3298 do_mod_ctors(mod);
3299 /* Start the module */
3300 if (mod->init != NULL)
3301 ret = do_one_initcall(mod->init);
3302 if (ret < 0) {
3303 goto fail_free_freeinit;
3304 }
3305 if (ret > 0) {
3306 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3307 "follow 0/-E convention\n"
3308 "%s: loading module anyway...\n",
3309 __func__, mod->name, ret, __func__);
3310 dump_stack();
3311 }
3312
3313 /* Now it's a first class citizen! */
3314 mod->state = MODULE_STATE_LIVE;
3315 blocking_notifier_call_chain(&module_notify_list,
3316 MODULE_STATE_LIVE, mod);
3317
3318 /*
3319 * We need to finish all async code before the module init sequence
3320 * is done. This has potential to deadlock. For example, a newly
3321 * detected block device can trigger request_module() of the
3322 * default iosched from async probing task. Once userland helper
3323 * reaches here, async_synchronize_full() will wait on the async
3324 * task waiting on request_module() and deadlock.
3325 *
3326 * This deadlock is avoided by perfomring async_synchronize_full()
3327 * iff module init queued any async jobs. This isn't a full
3328 * solution as it will deadlock the same if module loading from
3329 * async jobs nests more than once; however, due to the various
3330 * constraints, this hack seems to be the best option for now.
3331 * Please refer to the following thread for details.
3332 *
3333 * http://thread.gmane.org/gmane.linux.kernel/1420814
3334 */
3335 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3336 async_synchronize_full();
3337
3338 mutex_lock(&module_mutex);
3339 /* Drop initial reference. */
3340 module_put(mod);
3341 trim_init_extable(mod);
3342#ifdef CONFIG_KALLSYMS
3343 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3344 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3345#endif
3346 mod_tree_remove_init(mod);
3347 disable_ro_nx(&mod->init_layout);
3348 module_arch_freeing_init(mod);
3349 mod->init_layout.base = NULL;
3350 mod->init_layout.size = 0;
3351 mod->init_layout.ro_size = 0;
3352 mod->init_layout.text_size = 0;
3353 /*
3354 * We want to free module_init, but be aware that kallsyms may be
3355 * walking this with preempt disabled. In all the failure paths, we
3356 * call synchronize_sched(), but we don't want to slow down the success
3357 * path, so use actual RCU here.
3358 */
3359 call_rcu_sched(&freeinit->rcu, do_free_init);
3360 mutex_unlock(&module_mutex);
3361 wake_up_all(&module_wq);
3362
3363 return 0;
3364
3365fail_free_freeinit:
3366 kfree(freeinit);
3367fail:
3368 /* Try to protect us from buggy refcounters. */
3369 mod->state = MODULE_STATE_GOING;
3370 synchronize_sched();
3371 module_put(mod);
3372 blocking_notifier_call_chain(&module_notify_list,
3373 MODULE_STATE_GOING, mod);
3374 klp_module_going(mod);
3375 ftrace_release_mod(mod);
3376 free_module(mod);
3377 wake_up_all(&module_wq);
3378 return ret;
3379}
3380
3381static int may_init_module(void)
3382{
3383 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3384 return -EPERM;
3385
3386 return 0;
3387}
3388
3389/*
3390 * We try to place it in the list now to make sure it's unique before
3391 * we dedicate too many resources. In particular, temporary percpu
3392 * memory exhaustion.
3393 */
3394static int add_unformed_module(struct module *mod)
3395{
3396 int err;
3397 struct module *old;
3398
3399 mod->state = MODULE_STATE_UNFORMED;
3400
3401again:
3402 mutex_lock(&module_mutex);
3403 old = find_module_all(mod->name, strlen(mod->name), true);
3404 if (old != NULL) {
3405 if (old->state == MODULE_STATE_COMING
3406 || old->state == MODULE_STATE_UNFORMED) {
3407 /* Wait in case it fails to load. */
3408 mutex_unlock(&module_mutex);
3409 err = wait_event_interruptible(module_wq,
3410 finished_loading(mod->name));
3411 if (err)
3412 goto out_unlocked;
3413 goto again;
3414 }
3415 err = -EEXIST;
3416 goto out;
3417 }
3418 mod_update_bounds(mod);
3419 list_add_rcu(&mod->list, &modules);
3420 mod_tree_insert(mod);
3421 err = 0;
3422
3423out:
3424 mutex_unlock(&module_mutex);
3425out_unlocked:
3426 return err;
3427}
3428
3429static int complete_formation(struct module *mod, struct load_info *info)
3430{
3431 int err;
3432
3433 mutex_lock(&module_mutex);
3434
3435 /* Find duplicate symbols (must be called under lock). */
3436 err = verify_export_symbols(mod);
3437 if (err < 0)
3438 goto out;
3439
3440 /* This relies on module_mutex for list integrity. */
3441 module_bug_finalize(info->hdr, info->sechdrs, mod);
3442
3443 /* Set RO and NX regions */
3444 module_enable_ro(mod);
3445 module_enable_nx(mod);
3446
3447 /* Mark state as coming so strong_try_module_get() ignores us,
3448 * but kallsyms etc. can see us. */
3449 mod->state = MODULE_STATE_COMING;
3450 mutex_unlock(&module_mutex);
3451
3452 return 0;
3453
3454out:
3455 mutex_unlock(&module_mutex);
3456 return err;
3457}
3458
3459static int prepare_coming_module(struct module *mod)
3460{
3461 int err;
3462
3463 ftrace_module_enable(mod);
3464 err = klp_module_coming(mod);
3465 if (err)
3466 return err;
3467
3468 blocking_notifier_call_chain(&module_notify_list,
3469 MODULE_STATE_COMING, mod);
3470 return 0;
3471}
3472
3473static int unknown_module_param_cb(char *param, char *val, const char *modname,
3474 void *arg)
3475{
3476 struct module *mod = arg;
3477 int ret;
3478
3479 if (strcmp(param, "async_probe") == 0) {
3480 mod->async_probe_requested = true;
3481 return 0;
3482 }
3483
3484 /* Check for magic 'dyndbg' arg */
3485 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3486 if (ret != 0)
3487 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3488 return 0;
3489}
3490
3491/* Allocate and load the module: note that size of section 0 is always
3492 zero, and we rely on this for optional sections. */
3493static int load_module(struct load_info *info, const char __user *uargs,
3494 int flags)
3495{
3496 struct module *mod;
3497 long err;
3498 char *after_dashes;
3499
3500 err = module_sig_check(info);
3501 if (err)
3502 goto free_copy;
3503
3504 err = elf_header_check(info);
3505 if (err)
3506 goto free_copy;
3507
3508 /* Figure out module layout, and allocate all the memory. */
3509 mod = layout_and_allocate(info, flags);
3510 if (IS_ERR(mod)) {
3511 err = PTR_ERR(mod);
3512 goto free_copy;
3513 }
3514
3515 /* Reserve our place in the list. */
3516 err = add_unformed_module(mod);
3517 if (err)
3518 goto free_module;
3519
3520#ifdef CONFIG_MODULE_SIG
3521 mod->sig_ok = info->sig_ok;
3522 if (!mod->sig_ok) {
3523 pr_notice_once("%s: module verification failed: signature "
3524 "and/or required key missing - tainting "
3525 "kernel\n", mod->name);
3526 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3527 }
3528#endif
3529
3530 /* To avoid stressing percpu allocator, do this once we're unique. */
3531 err = percpu_modalloc(mod, info);
3532 if (err)
3533 goto unlink_mod;
3534
3535 /* Now module is in final location, initialize linked lists, etc. */
3536 err = module_unload_init(mod);
3537 if (err)
3538 goto unlink_mod;
3539
3540 init_param_lock(mod);
3541
3542 /* Now we've got everything in the final locations, we can
3543 * find optional sections. */
3544 err = find_module_sections(mod, info);
3545 if (err)
3546 goto free_unload;
3547
3548 err = check_module_license_and_versions(mod);
3549 if (err)
3550 goto free_unload;
3551
3552 /* Set up MODINFO_ATTR fields */
3553 setup_modinfo(mod, info);
3554
3555 /* Fix up syms, so that st_value is a pointer to location. */
3556 err = simplify_symbols(mod, info);
3557 if (err < 0)
3558 goto free_modinfo;
3559
3560 err = apply_relocations(mod, info);
3561 if (err < 0)
3562 goto free_modinfo;
3563
3564 err = post_relocation(mod, info);
3565 if (err < 0)
3566 goto free_modinfo;
3567
3568 flush_module_icache(mod);
3569
3570 /* Now copy in args */
3571 mod->args = strndup_user(uargs, ~0UL >> 1);
3572 if (IS_ERR(mod->args)) {
3573 err = PTR_ERR(mod->args);
3574 goto free_arch_cleanup;
3575 }
3576
3577 dynamic_debug_setup(info->debug, info->num_debug);
3578
3579 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3580 ftrace_module_init(mod);
3581
3582 /* Finally it's fully formed, ready to start executing. */
3583 err = complete_formation(mod, info);
3584 if (err)
3585 goto ddebug_cleanup;
3586
3587 err = prepare_coming_module(mod);
3588 if (err)
3589 goto bug_cleanup;
3590
3591 /* Module is ready to execute: parsing args may do that. */
3592 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3593 -32768, 32767, mod,
3594 unknown_module_param_cb);
3595 if (IS_ERR(after_dashes)) {
3596 err = PTR_ERR(after_dashes);
3597 goto coming_cleanup;
3598 } else if (after_dashes) {
3599 pr_warn("%s: parameters '%s' after `--' ignored\n",
3600 mod->name, after_dashes);
3601 }
3602
3603 /* Link in to syfs. */
3604 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3605 if (err < 0)
3606 goto coming_cleanup;
3607
3608 if (is_livepatch_module(mod)) {
3609 err = copy_module_elf(mod, info);
3610 if (err < 0)
3611 goto sysfs_cleanup;
3612 }
3613
3614 /* Get rid of temporary copy. */
3615 free_copy(info);
3616
3617 /* Done! */
3618 trace_module_load(mod);
3619
3620 return do_init_module(mod);
3621
3622 sysfs_cleanup:
3623 mod_sysfs_teardown(mod);
3624 coming_cleanup:
3625 blocking_notifier_call_chain(&module_notify_list,
3626 MODULE_STATE_GOING, mod);
3627 klp_module_going(mod);
3628 bug_cleanup:
3629 /* module_bug_cleanup needs module_mutex protection */
3630 mutex_lock(&module_mutex);
3631 module_bug_cleanup(mod);
3632 mutex_unlock(&module_mutex);
3633
3634 /* we can't deallocate the module until we clear memory protection */
3635 module_disable_ro(mod);
3636 module_disable_nx(mod);
3637
3638 ddebug_cleanup:
3639 dynamic_debug_remove(info->debug);
3640 synchronize_sched();
3641 kfree(mod->args);
3642 free_arch_cleanup:
3643 module_arch_cleanup(mod);
3644 free_modinfo:
3645 free_modinfo(mod);
3646 free_unload:
3647 module_unload_free(mod);
3648 unlink_mod:
3649 mutex_lock(&module_mutex);
3650 /* Unlink carefully: kallsyms could be walking list. */
3651 list_del_rcu(&mod->list);
3652 mod_tree_remove(mod);
3653 wake_up_all(&module_wq);
3654 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3655 synchronize_sched();
3656 mutex_unlock(&module_mutex);
3657 free_module:
3658 /*
3659 * Ftrace needs to clean up what it initialized.
3660 * This does nothing if ftrace_module_init() wasn't called,
3661 * but it must be called outside of module_mutex.
3662 */
3663 ftrace_release_mod(mod);
3664 /* Free lock-classes; relies on the preceding sync_rcu() */
3665 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3666
3667 module_deallocate(mod, info);
3668 free_copy:
3669 free_copy(info);
3670 return err;
3671}
3672
3673SYSCALL_DEFINE3(init_module, void __user *, umod,
3674 unsigned long, len, const char __user *, uargs)
3675{
3676 int err;
3677 struct load_info info = { };
3678
3679 err = may_init_module();
3680 if (err)
3681 return err;
3682
3683 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3684 umod, len, uargs);
3685
3686 err = copy_module_from_user(umod, len, &info);
3687 if (err)
3688 return err;
3689
3690 return load_module(&info, uargs, 0);
3691}
3692
3693SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3694{
3695 struct load_info info = { };
3696 loff_t size;
3697 void *hdr;
3698 int err;
3699
3700 err = may_init_module();
3701 if (err)
3702 return err;
3703
3704 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3705
3706 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3707 |MODULE_INIT_IGNORE_VERMAGIC))
3708 return -EINVAL;
3709
3710 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3711 READING_MODULE);
3712 if (err)
3713 return err;
3714 info.hdr = hdr;
3715 info.len = size;
3716
3717 return load_module(&info, uargs, flags);
3718}
3719
3720static inline int within(unsigned long addr, void *start, unsigned long size)
3721{
3722 return ((void *)addr >= start && (void *)addr < start + size);
3723}
3724
3725#ifdef CONFIG_KALLSYMS
3726/*
3727 * This ignores the intensely annoying "mapping symbols" found
3728 * in ARM ELF files: $a, $t and $d.
3729 */
3730static inline int is_arm_mapping_symbol(const char *str)
3731{
3732 if (str[0] == '.' && str[1] == 'L')
3733 return true;
3734 return str[0] == '$' && strchr("axtd", str[1])
3735 && (str[2] == '\0' || str[2] == '.');
3736}
3737
3738static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3739{
3740 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3741}
3742
3743static const char *get_ksymbol(struct module *mod,
3744 unsigned long addr,
3745 unsigned long *size,
3746 unsigned long *offset)
3747{
3748 unsigned int i, best = 0;
3749 unsigned long nextval;
3750 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3751
3752 /* At worse, next value is at end of module */
3753 if (within_module_init(addr, mod))
3754 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3755 else
3756 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3757
3758 /* Scan for closest preceding symbol, and next symbol. (ELF
3759 starts real symbols at 1). */
3760 for (i = 1; i < kallsyms->num_symtab; i++) {
3761 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3762 continue;
3763
3764 /* We ignore unnamed symbols: they're uninformative
3765 * and inserted at a whim. */
3766 if (*symname(kallsyms, i) == '\0'
3767 || is_arm_mapping_symbol(symname(kallsyms, i)))
3768 continue;
3769
3770 if (kallsyms->symtab[i].st_value <= addr
3771 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3772 best = i;
3773 if (kallsyms->symtab[i].st_value > addr
3774 && kallsyms->symtab[i].st_value < nextval)
3775 nextval = kallsyms->symtab[i].st_value;
3776 }
3777
3778 if (!best)
3779 return NULL;
3780
3781 if (size)
3782 *size = nextval - kallsyms->symtab[best].st_value;
3783 if (offset)
3784 *offset = addr - kallsyms->symtab[best].st_value;
3785 return symname(kallsyms, best);
3786}
3787
3788/* For kallsyms to ask for address resolution. NULL means not found. Careful
3789 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3790const char *module_address_lookup(unsigned long addr,
3791 unsigned long *size,
3792 unsigned long *offset,
3793 char **modname,
3794 char *namebuf)
3795{
3796 const char *ret = NULL;
3797 struct module *mod;
3798
3799 preempt_disable();
3800 mod = __module_address(addr);
3801 if (mod) {
3802 if (modname)
3803 *modname = mod->name;
3804 ret = get_ksymbol(mod, addr, size, offset);
3805 }
3806 /* Make a copy in here where it's safe */
3807 if (ret) {
3808 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3809 ret = namebuf;
3810 }
3811 preempt_enable();
3812
3813 return ret;
3814}
3815
3816int lookup_module_symbol_name(unsigned long addr, char *symname)
3817{
3818 struct module *mod;
3819
3820 preempt_disable();
3821 list_for_each_entry_rcu(mod, &modules, list) {
3822 if (mod->state == MODULE_STATE_UNFORMED)
3823 continue;
3824 if (within_module(addr, mod)) {
3825 const char *sym;
3826
3827 sym = get_ksymbol(mod, addr, NULL, NULL);
3828 if (!sym)
3829 goto out;
3830 strlcpy(symname, sym, KSYM_NAME_LEN);
3831 preempt_enable();
3832 return 0;
3833 }
3834 }
3835out:
3836 preempt_enable();
3837 return -ERANGE;
3838}
3839
3840int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3841 unsigned long *offset, char *modname, char *name)
3842{
3843 struct module *mod;
3844
3845 preempt_disable();
3846 list_for_each_entry_rcu(mod, &modules, list) {
3847 if (mod->state == MODULE_STATE_UNFORMED)
3848 continue;
3849 if (within_module(addr, mod)) {
3850 const char *sym;
3851
3852 sym = get_ksymbol(mod, addr, size, offset);
3853 if (!sym)
3854 goto out;
3855 if (modname)
3856 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3857 if (name)
3858 strlcpy(name, sym, KSYM_NAME_LEN);
3859 preempt_enable();
3860 return 0;
3861 }
3862 }
3863out:
3864 preempt_enable();
3865 return -ERANGE;
3866}
3867
3868int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3869 char *name, char *module_name, int *exported)
3870{
3871 struct module *mod;
3872
3873 preempt_disable();
3874 list_for_each_entry_rcu(mod, &modules, list) {
3875 struct mod_kallsyms *kallsyms;
3876
3877 if (mod->state == MODULE_STATE_UNFORMED)
3878 continue;
3879 kallsyms = rcu_dereference_sched(mod->kallsyms);
3880 if (symnum < kallsyms->num_symtab) {
3881 *value = kallsyms->symtab[symnum].st_value;
3882 *type = kallsyms->symtab[symnum].st_info;
3883 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
3884 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3885 *exported = is_exported(name, *value, mod);
3886 preempt_enable();
3887 return 0;
3888 }
3889 symnum -= kallsyms->num_symtab;
3890 }
3891 preempt_enable();
3892 return -ERANGE;
3893}
3894
3895static unsigned long mod_find_symname(struct module *mod, const char *name)
3896{
3897 unsigned int i;
3898 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3899
3900 for (i = 0; i < kallsyms->num_symtab; i++)
3901 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3902 kallsyms->symtab[i].st_info != 'U')
3903 return kallsyms->symtab[i].st_value;
3904 return 0;
3905}
3906
3907/* Look for this name: can be of form module:name. */
3908unsigned long module_kallsyms_lookup_name(const char *name)
3909{
3910 struct module *mod;
3911 char *colon;
3912 unsigned long ret = 0;
3913
3914 /* Don't lock: we're in enough trouble already. */
3915 preempt_disable();
3916 if ((colon = strchr(name, ':')) != NULL) {
3917 if ((mod = find_module_all(name, colon - name, false)) != NULL)
3918 ret = mod_find_symname(mod, colon+1);
3919 } else {
3920 list_for_each_entry_rcu(mod, &modules, list) {
3921 if (mod->state == MODULE_STATE_UNFORMED)
3922 continue;
3923 if ((ret = mod_find_symname(mod, name)) != 0)
3924 break;
3925 }
3926 }
3927 preempt_enable();
3928 return ret;
3929}
3930
3931int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3932 struct module *, unsigned long),
3933 void *data)
3934{
3935 struct module *mod;
3936 unsigned int i;
3937 int ret;
3938
3939 module_assert_mutex();
3940
3941 list_for_each_entry(mod, &modules, list) {
3942 /* We hold module_mutex: no need for rcu_dereference_sched */
3943 struct mod_kallsyms *kallsyms = mod->kallsyms;
3944
3945 if (mod->state == MODULE_STATE_UNFORMED)
3946 continue;
3947 for (i = 0; i < kallsyms->num_symtab; i++) {
3948 ret = fn(data, symname(kallsyms, i),
3949 mod, kallsyms->symtab[i].st_value);
3950 if (ret != 0)
3951 return ret;
3952 }
3953 }
3954 return 0;
3955}
3956#endif /* CONFIG_KALLSYMS */
3957
3958static char *module_flags(struct module *mod, char *buf)
3959{
3960 int bx = 0;
3961
3962 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
3963 if (mod->taints ||
3964 mod->state == MODULE_STATE_GOING ||
3965 mod->state == MODULE_STATE_COMING) {
3966 buf[bx++] = '(';
3967 bx += module_flags_taint(mod, buf + bx);
3968 /* Show a - for module-is-being-unloaded */
3969 if (mod->state == MODULE_STATE_GOING)
3970 buf[bx++] = '-';
3971 /* Show a + for module-is-being-loaded */
3972 if (mod->state == MODULE_STATE_COMING)
3973 buf[bx++] = '+';
3974 buf[bx++] = ')';
3975 }
3976 buf[bx] = '\0';
3977
3978 return buf;
3979}
3980
3981#ifdef CONFIG_PROC_FS
3982/* Called by the /proc file system to return a list of modules. */
3983static void *m_start(struct seq_file *m, loff_t *pos)
3984{
3985 mutex_lock(&module_mutex);
3986 return seq_list_start(&modules, *pos);
3987}
3988
3989static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3990{
3991 return seq_list_next(p, &modules, pos);
3992}
3993
3994static void m_stop(struct seq_file *m, void *p)
3995{
3996 mutex_unlock(&module_mutex);
3997}
3998
3999static int m_show(struct seq_file *m, void *p)
4000{
4001 struct module *mod = list_entry(p, struct module, list);
4002 char buf[8];
4003
4004 /* We always ignore unformed modules. */
4005 if (mod->state == MODULE_STATE_UNFORMED)
4006 return 0;
4007
4008 seq_printf(m, "%s %u",
4009 mod->name, mod->init_layout.size + mod->core_layout.size);
4010 print_unload_info(m, mod);
4011
4012 /* Informative for users. */
4013 seq_printf(m, " %s",
4014 mod->state == MODULE_STATE_GOING ? "Unloading" :
4015 mod->state == MODULE_STATE_COMING ? "Loading" :
4016 "Live");
4017 /* Used by oprofile and other similar tools. */
4018 seq_printf(m, " 0x%pK", mod->core_layout.base);
4019
4020 /* Taints info */
4021 if (mod->taints)
4022 seq_printf(m, " %s", module_flags(mod, buf));
4023
4024 seq_puts(m, "\n");
4025 return 0;
4026}
4027
4028/* Format: modulename size refcount deps address
4029
4030 Where refcount is a number or -, and deps is a comma-separated list
4031 of depends or -.
4032*/
4033static const struct seq_operations modules_op = {
4034 .start = m_start,
4035 .next = m_next,
4036 .stop = m_stop,
4037 .show = m_show
4038};
4039
4040static int modules_open(struct inode *inode, struct file *file)
4041{
4042 return seq_open(file, &modules_op);
4043}
4044
4045static const struct file_operations proc_modules_operations = {
4046 .open = modules_open,
4047 .read = seq_read,
4048 .llseek = seq_lseek,
4049 .release = seq_release,
4050};
4051
4052static int __init proc_modules_init(void)
4053{
4054 proc_create("modules", 0, NULL, &proc_modules_operations);
4055 return 0;
4056}
4057module_init(proc_modules_init);
4058#endif
4059
4060/* Given an address, look for it in the module exception tables. */
4061const struct exception_table_entry *search_module_extables(unsigned long addr)
4062{
4063 const struct exception_table_entry *e = NULL;
4064 struct module *mod;
4065
4066 preempt_disable();
4067 list_for_each_entry_rcu(mod, &modules, list) {
4068 if (mod->state == MODULE_STATE_UNFORMED)
4069 continue;
4070 if (mod->num_exentries == 0)
4071 continue;
4072
4073 e = search_extable(mod->extable,
4074 mod->extable + mod->num_exentries - 1,
4075 addr);
4076 if (e)
4077 break;
4078 }
4079 preempt_enable();
4080
4081 /* Now, if we found one, we are running inside it now, hence
4082 we cannot unload the module, hence no refcnt needed. */
4083 return e;
4084}
4085
4086/*
4087 * is_module_address - is this address inside a module?
4088 * @addr: the address to check.
4089 *
4090 * See is_module_text_address() if you simply want to see if the address
4091 * is code (not data).
4092 */
4093bool is_module_address(unsigned long addr)
4094{
4095 bool ret;
4096
4097 preempt_disable();
4098 ret = __module_address(addr) != NULL;
4099 preempt_enable();
4100
4101 return ret;
4102}
4103
4104/*
4105 * __module_address - get the module which contains an address.
4106 * @addr: the address.
4107 *
4108 * Must be called with preempt disabled or module mutex held so that
4109 * module doesn't get freed during this.
4110 */
4111struct module *__module_address(unsigned long addr)
4112{
4113 struct module *mod;
4114
4115 if (addr < module_addr_min || addr > module_addr_max)
4116 return NULL;
4117
4118 module_assert_mutex_or_preempt();
4119
4120 mod = mod_find(addr);
4121 if (mod) {
4122 BUG_ON(!within_module(addr, mod));
4123 if (mod->state == MODULE_STATE_UNFORMED)
4124 mod = NULL;
4125 }
4126 return mod;
4127}
4128EXPORT_SYMBOL_GPL(__module_address);
4129
4130/*
4131 * is_module_text_address - is this address inside module code?
4132 * @addr: the address to check.
4133 *
4134 * See is_module_address() if you simply want to see if the address is
4135 * anywhere in a module. See kernel_text_address() for testing if an
4136 * address corresponds to kernel or module code.
4137 */
4138bool is_module_text_address(unsigned long addr)
4139{
4140 bool ret;
4141
4142 preempt_disable();
4143 ret = __module_text_address(addr) != NULL;
4144 preempt_enable();
4145
4146 return ret;
4147}
4148
4149/*
4150 * __module_text_address - get the module whose code contains an address.
4151 * @addr: the address.
4152 *
4153 * Must be called with preempt disabled or module mutex held so that
4154 * module doesn't get freed during this.
4155 */
4156struct module *__module_text_address(unsigned long addr)
4157{
4158 struct module *mod = __module_address(addr);
4159 if (mod) {
4160 /* Make sure it's within the text section. */
4161 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4162 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4163 mod = NULL;
4164 }
4165 return mod;
4166}
4167EXPORT_SYMBOL_GPL(__module_text_address);
4168
4169/* Don't grab lock, we're oopsing. */
4170void print_modules(void)
4171{
4172 struct module *mod;
4173 char buf[8];
4174
4175 printk(KERN_DEFAULT "Modules linked in:");
4176 /* Most callers should already have preempt disabled, but make sure */
4177 preempt_disable();
4178 list_for_each_entry_rcu(mod, &modules, list) {
4179 if (mod->state == MODULE_STATE_UNFORMED)
4180 continue;
4181 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4182 }
4183 preempt_enable();
4184 if (last_unloaded_module[0])
4185 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4186 pr_cont("\n");
4187}
4188
4189#ifdef CONFIG_MODVERSIONS
4190/* Generate the signature for all relevant module structures here.
4191 * If these change, we don't want to try to parse the module. */
4192void module_layout(struct module *mod,
4193 struct modversion_info *ver,
4194 struct kernel_param *kp,
4195 struct kernel_symbol *ks,
4196 struct tracepoint * const *tp)
4197{
4198}
4199EXPORT_SYMBOL(module_layout);
4200#endif