]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - kernel/module.c
32c2cdaccd93966cd0fda561511fe90674e45022
[mirror_ubuntu-bionic-kernel.git] / kernel / module.c
1 /*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */
19 #include <linux/export.h>
20 #include <linux/extable.h>
21 #include <linux/moduleloader.h>
22 #include <linux/trace_events.h>
23 #include <linux/init.h>
24 #include <linux/kallsyms.h>
25 #include <linux/file.h>
26 #include <linux/fs.h>
27 #include <linux/sysfs.h>
28 #include <linux/kernel.h>
29 #include <linux/slab.h>
30 #include <linux/vmalloc.h>
31 #include <linux/elf.h>
32 #include <linux/proc_fs.h>
33 #include <linux/security.h>
34 #include <linux/seq_file.h>
35 #include <linux/syscalls.h>
36 #include <linux/fcntl.h>
37 #include <linux/rcupdate.h>
38 #include <linux/capability.h>
39 #include <linux/cpu.h>
40 #include <linux/moduleparam.h>
41 #include <linux/errno.h>
42 #include <linux/err.h>
43 #include <linux/vermagic.h>
44 #include <linux/notifier.h>
45 #include <linux/sched.h>
46 #include <linux/device.h>
47 #include <linux/string.h>
48 #include <linux/mutex.h>
49 #include <linux/rculist.h>
50 #include <linux/uaccess.h>
51 #include <asm/cacheflush.h>
52 #include <linux/set_memory.h>
53 #include <asm/mmu_context.h>
54 #include <linux/license.h>
55 #include <asm/sections.h>
56 #include <linux/tracepoint.h>
57 #include <linux/ftrace.h>
58 #include <linux/livepatch.h>
59 #include <linux/async.h>
60 #include <linux/percpu.h>
61 #include <linux/kmemleak.h>
62 #include <linux/jump_label.h>
63 #include <linux/pfn.h>
64 #include <linux/bsearch.h>
65 #include <linux/dynamic_debug.h>
66 #include <linux/audit.h>
67 #include <uapi/linux/module.h>
68 #include "module-internal.h"
69
70 #define CREATE_TRACE_POINTS
71 #include <trace/events/module.h>
72
73 #ifndef ARCH_SHF_SMALL
74 #define ARCH_SHF_SMALL 0
75 #endif
76
77 /*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
80 * only when CONFIG_STRICT_MODULE_RWX=y
81 */
82 #ifdef CONFIG_STRICT_MODULE_RWX
83 # define debug_align(X) ALIGN(X, PAGE_SIZE)
84 #else
85 # define debug_align(X) (X)
86 #endif
87
88 /* If this is set, the section belongs in the init part of the module */
89 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
91 /*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
96 * (delete and add uses RCU list operations). */
97 DEFINE_MUTEX(module_mutex);
98 EXPORT_SYMBOL_GPL(module_mutex);
99 static LIST_HEAD(modules);
100
101 #ifdef CONFIG_MODULES_TREE_LOOKUP
102
103 /*
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
106 *
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
110 */
111
112 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
113 {
114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
115
116 return (unsigned long)layout->base;
117 }
118
119 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
120 {
121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
122
123 return (unsigned long)layout->size;
124 }
125
126 static __always_inline bool
127 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
128 {
129 return __mod_tree_val(a) < __mod_tree_val(b);
130 }
131
132 static __always_inline int
133 mod_tree_comp(void *key, struct latch_tree_node *n)
134 {
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
137
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
141
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
145
146 return 0;
147 }
148
149 static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
152 };
153
154 static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158 } mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
160 };
161
162 #define module_addr_min mod_tree.addr_min
163 #define module_addr_max mod_tree.addr_max
164
165 static noinline void __mod_tree_insert(struct mod_tree_node *node)
166 {
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
168 }
169
170 static void __mod_tree_remove(struct mod_tree_node *node)
171 {
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
173 }
174
175 /*
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
178 */
179 static void mod_tree_insert(struct module *mod)
180 {
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
183
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
187 }
188
189 static void mod_tree_remove_init(struct module *mod)
190 {
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
193 }
194
195 static void mod_tree_remove(struct module *mod)
196 {
197 __mod_tree_remove(&mod->core_layout.mtn);
198 mod_tree_remove_init(mod);
199 }
200
201 static struct module *mod_find(unsigned long addr)
202 {
203 struct latch_tree_node *ltn;
204
205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
206 if (!ltn)
207 return NULL;
208
209 return container_of(ltn, struct mod_tree_node, node)->mod;
210 }
211
212 #else /* MODULES_TREE_LOOKUP */
213
214 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
215
216 static void mod_tree_insert(struct module *mod) { }
217 static void mod_tree_remove_init(struct module *mod) { }
218 static void mod_tree_remove(struct module *mod) { }
219
220 static struct module *mod_find(unsigned long addr)
221 {
222 struct module *mod;
223
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
227 }
228
229 return NULL;
230 }
231
232 #endif /* MODULES_TREE_LOOKUP */
233
234 /*
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
237 */
238 static void __mod_update_bounds(void *base, unsigned int size)
239 {
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
242
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
247 }
248
249 static void mod_update_bounds(struct module *mod)
250 {
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
254 }
255
256 #ifdef CONFIG_KGDB_KDB
257 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258 #endif /* CONFIG_KGDB_KDB */
259
260 static void module_assert_mutex(void)
261 {
262 lockdep_assert_held(&module_mutex);
263 }
264
265 static void module_assert_mutex_or_preempt(void)
266 {
267 #ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
270
271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
272 !lockdep_is_held(&module_mutex));
273 #endif
274 }
275
276 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
277 #ifndef CONFIG_MODULE_SIG_FORCE
278 module_param(sig_enforce, bool_enable_only, 0644);
279 #endif /* !CONFIG_MODULE_SIG_FORCE */
280
281 /*
282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
284 */
285 bool is_module_sig_enforced(void)
286 {
287 return sig_enforce;
288 }
289 EXPORT_SYMBOL(is_module_sig_enforced);
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 struct load_info {
313 const char *name;
314 Elf_Ehdr *hdr;
315 unsigned long len;
316 Elf_Shdr *sechdrs;
317 char *secstrings, *strtab;
318 unsigned long symoffs, stroffs;
319 struct _ddebug *debug;
320 unsigned int num_debug;
321 bool sig_ok;
322 #ifdef CONFIG_KALLSYMS
323 unsigned long mod_kallsyms_init_off;
324 #endif
325 struct {
326 unsigned int sym, str, mod, vers, info, pcpu;
327 } index;
328 };
329
330 /*
331 * We require a truly strong try_module_get(): 0 means success.
332 * Otherwise an error is returned due to ongoing or failed
333 * initialization etc.
334 */
335 static inline int strong_try_module_get(struct module *mod)
336 {
337 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
338 if (mod && mod->state == MODULE_STATE_COMING)
339 return -EBUSY;
340 if (try_module_get(mod))
341 return 0;
342 else
343 return -ENOENT;
344 }
345
346 static inline void add_taint_module(struct module *mod, unsigned flag,
347 enum lockdep_ok lockdep_ok)
348 {
349 add_taint(flag, lockdep_ok);
350 set_bit(flag, &mod->taints);
351 }
352
353 /*
354 * A thread that wants to hold a reference to a module only while it
355 * is running can call this to safely exit. nfsd and lockd use this.
356 */
357 void __noreturn __module_put_and_exit(struct module *mod, long code)
358 {
359 module_put(mod);
360 do_exit(code);
361 }
362 EXPORT_SYMBOL(__module_put_and_exit);
363
364 /* Find a module section: 0 means not found. */
365 static unsigned int find_sec(const struct load_info *info, const char *name)
366 {
367 unsigned int i;
368
369 for (i = 1; i < info->hdr->e_shnum; i++) {
370 Elf_Shdr *shdr = &info->sechdrs[i];
371 /* Alloc bit cleared means "ignore it." */
372 if ((shdr->sh_flags & SHF_ALLOC)
373 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
374 return i;
375 }
376 return 0;
377 }
378
379 /* Find a module section, or NULL. */
380 static void *section_addr(const struct load_info *info, const char *name)
381 {
382 /* Section 0 has sh_addr 0. */
383 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
384 }
385
386 /* Find a module section, or NULL. Fill in number of "objects" in section. */
387 static void *section_objs(const struct load_info *info,
388 const char *name,
389 size_t object_size,
390 unsigned int *num)
391 {
392 unsigned int sec = find_sec(info, name);
393
394 /* Section 0 has sh_addr 0 and sh_size 0. */
395 *num = info->sechdrs[sec].sh_size / object_size;
396 return (void *)info->sechdrs[sec].sh_addr;
397 }
398
399 /* Provided by the linker */
400 extern const struct kernel_symbol __start___ksymtab[];
401 extern const struct kernel_symbol __stop___ksymtab[];
402 extern const struct kernel_symbol __start___ksymtab_gpl[];
403 extern const struct kernel_symbol __stop___ksymtab_gpl[];
404 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
405 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
406 extern const s32 __start___kcrctab[];
407 extern const s32 __start___kcrctab_gpl[];
408 extern const s32 __start___kcrctab_gpl_future[];
409 #ifdef CONFIG_UNUSED_SYMBOLS
410 extern const struct kernel_symbol __start___ksymtab_unused[];
411 extern const struct kernel_symbol __stop___ksymtab_unused[];
412 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
413 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
414 extern const s32 __start___kcrctab_unused[];
415 extern const s32 __start___kcrctab_unused_gpl[];
416 #endif
417
418 #ifndef CONFIG_MODVERSIONS
419 #define symversion(base, idx) NULL
420 #else
421 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
422 #endif
423
424 static bool each_symbol_in_section(const struct symsearch *arr,
425 unsigned int arrsize,
426 struct module *owner,
427 bool (*fn)(const struct symsearch *syms,
428 struct module *owner,
429 void *data),
430 void *data)
431 {
432 unsigned int j;
433
434 for (j = 0; j < arrsize; j++) {
435 if (fn(&arr[j], owner, data))
436 return true;
437 }
438
439 return false;
440 }
441
442 /* Returns true as soon as fn returns true, otherwise false. */
443 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
444 struct module *owner,
445 void *data),
446 void *data)
447 {
448 struct module *mod;
449 static const struct symsearch arr[] = {
450 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
451 NOT_GPL_ONLY, false },
452 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
453 __start___kcrctab_gpl,
454 GPL_ONLY, false },
455 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
456 __start___kcrctab_gpl_future,
457 WILL_BE_GPL_ONLY, false },
458 #ifdef CONFIG_UNUSED_SYMBOLS
459 { __start___ksymtab_unused, __stop___ksymtab_unused,
460 __start___kcrctab_unused,
461 NOT_GPL_ONLY, true },
462 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
463 __start___kcrctab_unused_gpl,
464 GPL_ONLY, true },
465 #endif
466 };
467
468 module_assert_mutex_or_preempt();
469
470 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
471 return true;
472
473 list_for_each_entry_rcu(mod, &modules, list) {
474 struct symsearch arr[] = {
475 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
476 NOT_GPL_ONLY, false },
477 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
478 mod->gpl_crcs,
479 GPL_ONLY, false },
480 { mod->gpl_future_syms,
481 mod->gpl_future_syms + mod->num_gpl_future_syms,
482 mod->gpl_future_crcs,
483 WILL_BE_GPL_ONLY, false },
484 #ifdef CONFIG_UNUSED_SYMBOLS
485 { mod->unused_syms,
486 mod->unused_syms + mod->num_unused_syms,
487 mod->unused_crcs,
488 NOT_GPL_ONLY, true },
489 { mod->unused_gpl_syms,
490 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
491 mod->unused_gpl_crcs,
492 GPL_ONLY, true },
493 #endif
494 };
495
496 if (mod->state == MODULE_STATE_UNFORMED)
497 continue;
498
499 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
500 return true;
501 }
502 return false;
503 }
504 EXPORT_SYMBOL_GPL(each_symbol_section);
505
506 struct find_symbol_arg {
507 /* Input */
508 const char *name;
509 bool gplok;
510 bool warn;
511
512 /* Output */
513 struct module *owner;
514 const s32 *crc;
515 const struct kernel_symbol *sym;
516 };
517
518 static bool check_symbol(const struct symsearch *syms,
519 struct module *owner,
520 unsigned int symnum, void *data)
521 {
522 struct find_symbol_arg *fsa = data;
523
524 if (!fsa->gplok) {
525 if (syms->licence == GPL_ONLY)
526 return false;
527 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
528 pr_warn("Symbol %s is being used by a non-GPL module, "
529 "which will not be allowed in the future\n",
530 fsa->name);
531 }
532 }
533
534 #ifdef CONFIG_UNUSED_SYMBOLS
535 if (syms->unused && fsa->warn) {
536 pr_warn("Symbol %s is marked as UNUSED, however this module is "
537 "using it.\n", fsa->name);
538 pr_warn("This symbol will go away in the future.\n");
539 pr_warn("Please evaluate if this is the right api to use and "
540 "if it really is, submit a report to the linux kernel "
541 "mailing list together with submitting your code for "
542 "inclusion.\n");
543 }
544 #endif
545
546 fsa->owner = owner;
547 fsa->crc = symversion(syms->crcs, symnum);
548 fsa->sym = &syms->start[symnum];
549 return true;
550 }
551
552 static int cmp_name(const void *va, const void *vb)
553 {
554 const char *a;
555 const struct kernel_symbol *b;
556 a = va; b = vb;
557 return strcmp(a, b->name);
558 }
559
560 static bool find_symbol_in_section(const struct symsearch *syms,
561 struct module *owner,
562 void *data)
563 {
564 struct find_symbol_arg *fsa = data;
565 struct kernel_symbol *sym;
566
567 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
568 sizeof(struct kernel_symbol), cmp_name);
569
570 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
571 return true;
572
573 return false;
574 }
575
576 /* Find a symbol and return it, along with, (optional) crc and
577 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
578 const struct kernel_symbol *find_symbol(const char *name,
579 struct module **owner,
580 const s32 **crc,
581 bool gplok,
582 bool warn)
583 {
584 struct find_symbol_arg fsa;
585
586 fsa.name = name;
587 fsa.gplok = gplok;
588 fsa.warn = warn;
589
590 if (each_symbol_section(find_symbol_in_section, &fsa)) {
591 if (owner)
592 *owner = fsa.owner;
593 if (crc)
594 *crc = fsa.crc;
595 return fsa.sym;
596 }
597
598 pr_debug("Failed to find symbol %s\n", name);
599 return NULL;
600 }
601 EXPORT_SYMBOL_GPL(find_symbol);
602
603 /*
604 * Search for module by name: must hold module_mutex (or preempt disabled
605 * for read-only access).
606 */
607 static struct module *find_module_all(const char *name, size_t len,
608 bool even_unformed)
609 {
610 struct module *mod;
611
612 module_assert_mutex_or_preempt();
613
614 list_for_each_entry_rcu(mod, &modules, list) {
615 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
616 continue;
617 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
618 return mod;
619 }
620 return NULL;
621 }
622
623 struct module *find_module(const char *name)
624 {
625 module_assert_mutex();
626 return find_module_all(name, strlen(name), false);
627 }
628 EXPORT_SYMBOL_GPL(find_module);
629
630 #ifdef CONFIG_SMP
631
632 static inline void __percpu *mod_percpu(struct module *mod)
633 {
634 return mod->percpu;
635 }
636
637 static int percpu_modalloc(struct module *mod, struct load_info *info)
638 {
639 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
640 unsigned long align = pcpusec->sh_addralign;
641
642 if (!pcpusec->sh_size)
643 return 0;
644
645 if (align > PAGE_SIZE) {
646 pr_warn("%s: per-cpu alignment %li > %li\n",
647 mod->name, align, PAGE_SIZE);
648 align = PAGE_SIZE;
649 }
650
651 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
652 if (!mod->percpu) {
653 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
654 mod->name, (unsigned long)pcpusec->sh_size);
655 return -ENOMEM;
656 }
657 mod->percpu_size = pcpusec->sh_size;
658 return 0;
659 }
660
661 static void percpu_modfree(struct module *mod)
662 {
663 free_percpu(mod->percpu);
664 }
665
666 static unsigned int find_pcpusec(struct load_info *info)
667 {
668 return find_sec(info, ".data..percpu");
669 }
670
671 static void percpu_modcopy(struct module *mod,
672 const void *from, unsigned long size)
673 {
674 int cpu;
675
676 for_each_possible_cpu(cpu)
677 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
678 }
679
680 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
681 {
682 struct module *mod;
683 unsigned int cpu;
684
685 preempt_disable();
686
687 list_for_each_entry_rcu(mod, &modules, list) {
688 if (mod->state == MODULE_STATE_UNFORMED)
689 continue;
690 if (!mod->percpu_size)
691 continue;
692 for_each_possible_cpu(cpu) {
693 void *start = per_cpu_ptr(mod->percpu, cpu);
694 void *va = (void *)addr;
695
696 if (va >= start && va < start + mod->percpu_size) {
697 if (can_addr) {
698 *can_addr = (unsigned long) (va - start);
699 *can_addr += (unsigned long)
700 per_cpu_ptr(mod->percpu,
701 get_boot_cpu_id());
702 }
703 preempt_enable();
704 return true;
705 }
706 }
707 }
708
709 preempt_enable();
710 return false;
711 }
712
713 /**
714 * is_module_percpu_address - test whether address is from module static percpu
715 * @addr: address to test
716 *
717 * Test whether @addr belongs to module static percpu area.
718 *
719 * RETURNS:
720 * %true if @addr is from module static percpu area
721 */
722 bool is_module_percpu_address(unsigned long addr)
723 {
724 return __is_module_percpu_address(addr, NULL);
725 }
726
727 #else /* ... !CONFIG_SMP */
728
729 static inline void __percpu *mod_percpu(struct module *mod)
730 {
731 return NULL;
732 }
733 static int percpu_modalloc(struct module *mod, struct load_info *info)
734 {
735 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
736 if (info->sechdrs[info->index.pcpu].sh_size != 0)
737 return -ENOMEM;
738 return 0;
739 }
740 static inline void percpu_modfree(struct module *mod)
741 {
742 }
743 static unsigned int find_pcpusec(struct load_info *info)
744 {
745 return 0;
746 }
747 static inline void percpu_modcopy(struct module *mod,
748 const void *from, unsigned long size)
749 {
750 /* pcpusec should be 0, and size of that section should be 0. */
751 BUG_ON(size != 0);
752 }
753 bool is_module_percpu_address(unsigned long addr)
754 {
755 return false;
756 }
757
758 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
759 {
760 return false;
761 }
762
763 #endif /* CONFIG_SMP */
764
765 #define MODINFO_ATTR(field) \
766 static void setup_modinfo_##field(struct module *mod, const char *s) \
767 { \
768 mod->field = kstrdup(s, GFP_KERNEL); \
769 } \
770 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
771 struct module_kobject *mk, char *buffer) \
772 { \
773 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
774 } \
775 static int modinfo_##field##_exists(struct module *mod) \
776 { \
777 return mod->field != NULL; \
778 } \
779 static void free_modinfo_##field(struct module *mod) \
780 { \
781 kfree(mod->field); \
782 mod->field = NULL; \
783 } \
784 static struct module_attribute modinfo_##field = { \
785 .attr = { .name = __stringify(field), .mode = 0444 }, \
786 .show = show_modinfo_##field, \
787 .setup = setup_modinfo_##field, \
788 .test = modinfo_##field##_exists, \
789 .free = free_modinfo_##field, \
790 };
791
792 MODINFO_ATTR(version);
793 MODINFO_ATTR(srcversion);
794
795 static char last_unloaded_module[MODULE_NAME_LEN+1];
796
797 #ifdef CONFIG_MODULE_UNLOAD
798
799 EXPORT_TRACEPOINT_SYMBOL(module_get);
800
801 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
802 #define MODULE_REF_BASE 1
803
804 /* Init the unload section of the module. */
805 static int module_unload_init(struct module *mod)
806 {
807 /*
808 * Initialize reference counter to MODULE_REF_BASE.
809 * refcnt == 0 means module is going.
810 */
811 atomic_set(&mod->refcnt, MODULE_REF_BASE);
812
813 INIT_LIST_HEAD(&mod->source_list);
814 INIT_LIST_HEAD(&mod->target_list);
815
816 /* Hold reference count during initialization. */
817 atomic_inc(&mod->refcnt);
818
819 return 0;
820 }
821
822 /* Does a already use b? */
823 static int already_uses(struct module *a, struct module *b)
824 {
825 struct module_use *use;
826
827 list_for_each_entry(use, &b->source_list, source_list) {
828 if (use->source == a) {
829 pr_debug("%s uses %s!\n", a->name, b->name);
830 return 1;
831 }
832 }
833 pr_debug("%s does not use %s!\n", a->name, b->name);
834 return 0;
835 }
836
837 /*
838 * Module a uses b
839 * - we add 'a' as a "source", 'b' as a "target" of module use
840 * - the module_use is added to the list of 'b' sources (so
841 * 'b' can walk the list to see who sourced them), and of 'a'
842 * targets (so 'a' can see what modules it targets).
843 */
844 static int add_module_usage(struct module *a, struct module *b)
845 {
846 struct module_use *use;
847
848 pr_debug("Allocating new usage for %s.\n", a->name);
849 use = kmalloc(sizeof(*use), GFP_ATOMIC);
850 if (!use) {
851 pr_warn("%s: out of memory loading\n", a->name);
852 return -ENOMEM;
853 }
854
855 use->source = a;
856 use->target = b;
857 list_add(&use->source_list, &b->source_list);
858 list_add(&use->target_list, &a->target_list);
859 return 0;
860 }
861
862 /* Module a uses b: caller needs module_mutex() */
863 int ref_module(struct module *a, struct module *b)
864 {
865 int err;
866
867 if (b == NULL || already_uses(a, b))
868 return 0;
869
870 /* If module isn't available, we fail. */
871 err = strong_try_module_get(b);
872 if (err)
873 return err;
874
875 err = add_module_usage(a, b);
876 if (err) {
877 module_put(b);
878 return err;
879 }
880 return 0;
881 }
882 EXPORT_SYMBOL_GPL(ref_module);
883
884 /* Clear the unload stuff of the module. */
885 static void module_unload_free(struct module *mod)
886 {
887 struct module_use *use, *tmp;
888
889 mutex_lock(&module_mutex);
890 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
891 struct module *i = use->target;
892 pr_debug("%s unusing %s\n", mod->name, i->name);
893 module_put(i);
894 list_del(&use->source_list);
895 list_del(&use->target_list);
896 kfree(use);
897 }
898 mutex_unlock(&module_mutex);
899 }
900
901 #ifdef CONFIG_MODULE_FORCE_UNLOAD
902 static inline int try_force_unload(unsigned int flags)
903 {
904 int ret = (flags & O_TRUNC);
905 if (ret)
906 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
907 return ret;
908 }
909 #else
910 static inline int try_force_unload(unsigned int flags)
911 {
912 return 0;
913 }
914 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
915
916 /* Try to release refcount of module, 0 means success. */
917 static int try_release_module_ref(struct module *mod)
918 {
919 int ret;
920
921 /* Try to decrement refcnt which we set at loading */
922 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
923 BUG_ON(ret < 0);
924 if (ret)
925 /* Someone can put this right now, recover with checking */
926 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
927
928 return ret;
929 }
930
931 static int try_stop_module(struct module *mod, int flags, int *forced)
932 {
933 /* If it's not unused, quit unless we're forcing. */
934 if (try_release_module_ref(mod) != 0) {
935 *forced = try_force_unload(flags);
936 if (!(*forced))
937 return -EWOULDBLOCK;
938 }
939
940 /* Mark it as dying. */
941 mod->state = MODULE_STATE_GOING;
942
943 return 0;
944 }
945
946 /**
947 * module_refcount - return the refcount or -1 if unloading
948 *
949 * @mod: the module we're checking
950 *
951 * Returns:
952 * -1 if the module is in the process of unloading
953 * otherwise the number of references in the kernel to the module
954 */
955 int module_refcount(struct module *mod)
956 {
957 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
958 }
959 EXPORT_SYMBOL(module_refcount);
960
961 /* This exists whether we can unload or not */
962 static void free_module(struct module *mod);
963
964 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
965 unsigned int, flags)
966 {
967 struct module *mod;
968 char name[MODULE_NAME_LEN];
969 int ret, forced = 0;
970
971 if (!capable(CAP_SYS_MODULE) || modules_disabled)
972 return -EPERM;
973
974 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
975 return -EFAULT;
976 name[MODULE_NAME_LEN-1] = '\0';
977
978 audit_log_kern_module(name);
979
980 if (mutex_lock_interruptible(&module_mutex) != 0)
981 return -EINTR;
982
983 mod = find_module(name);
984 if (!mod) {
985 ret = -ENOENT;
986 goto out;
987 }
988
989 if (!list_empty(&mod->source_list)) {
990 /* Other modules depend on us: get rid of them first. */
991 ret = -EWOULDBLOCK;
992 goto out;
993 }
994
995 /* Doing init or already dying? */
996 if (mod->state != MODULE_STATE_LIVE) {
997 /* FIXME: if (force), slam module count damn the torpedoes */
998 pr_debug("%s already dying\n", mod->name);
999 ret = -EBUSY;
1000 goto out;
1001 }
1002
1003 /* If it has an init func, it must have an exit func to unload */
1004 if (mod->init && !mod->exit) {
1005 forced = try_force_unload(flags);
1006 if (!forced) {
1007 /* This module can't be removed */
1008 ret = -EBUSY;
1009 goto out;
1010 }
1011 }
1012
1013 /* Stop the machine so refcounts can't move and disable module. */
1014 ret = try_stop_module(mod, flags, &forced);
1015 if (ret != 0)
1016 goto out;
1017
1018 mutex_unlock(&module_mutex);
1019 /* Final destruction now no one is using it. */
1020 if (mod->exit != NULL)
1021 mod->exit();
1022 blocking_notifier_call_chain(&module_notify_list,
1023 MODULE_STATE_GOING, mod);
1024 klp_module_going(mod);
1025 ftrace_release_mod(mod);
1026
1027 async_synchronize_full();
1028
1029 /* Store the name of the last unloaded module for diagnostic purposes */
1030 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1031
1032 free_module(mod);
1033 return 0;
1034 out:
1035 mutex_unlock(&module_mutex);
1036 return ret;
1037 }
1038
1039 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1040 {
1041 struct module_use *use;
1042 int printed_something = 0;
1043
1044 seq_printf(m, " %i ", module_refcount(mod));
1045
1046 /*
1047 * Always include a trailing , so userspace can differentiate
1048 * between this and the old multi-field proc format.
1049 */
1050 list_for_each_entry(use, &mod->source_list, source_list) {
1051 printed_something = 1;
1052 seq_printf(m, "%s,", use->source->name);
1053 }
1054
1055 if (mod->init != NULL && mod->exit == NULL) {
1056 printed_something = 1;
1057 seq_puts(m, "[permanent],");
1058 }
1059
1060 if (!printed_something)
1061 seq_puts(m, "-");
1062 }
1063
1064 void __symbol_put(const char *symbol)
1065 {
1066 struct module *owner;
1067
1068 preempt_disable();
1069 if (!find_symbol(symbol, &owner, NULL, true, false))
1070 BUG();
1071 module_put(owner);
1072 preempt_enable();
1073 }
1074 EXPORT_SYMBOL(__symbol_put);
1075
1076 /* Note this assumes addr is a function, which it currently always is. */
1077 void symbol_put_addr(void *addr)
1078 {
1079 struct module *modaddr;
1080 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1081
1082 if (core_kernel_text(a))
1083 return;
1084
1085 /*
1086 * Even though we hold a reference on the module; we still need to
1087 * disable preemption in order to safely traverse the data structure.
1088 */
1089 preempt_disable();
1090 modaddr = __module_text_address(a);
1091 BUG_ON(!modaddr);
1092 module_put(modaddr);
1093 preempt_enable();
1094 }
1095 EXPORT_SYMBOL_GPL(symbol_put_addr);
1096
1097 static ssize_t show_refcnt(struct module_attribute *mattr,
1098 struct module_kobject *mk, char *buffer)
1099 {
1100 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1101 }
1102
1103 static struct module_attribute modinfo_refcnt =
1104 __ATTR(refcnt, 0444, show_refcnt, NULL);
1105
1106 void __module_get(struct module *module)
1107 {
1108 if (module) {
1109 preempt_disable();
1110 atomic_inc(&module->refcnt);
1111 trace_module_get(module, _RET_IP_);
1112 preempt_enable();
1113 }
1114 }
1115 EXPORT_SYMBOL(__module_get);
1116
1117 bool try_module_get(struct module *module)
1118 {
1119 bool ret = true;
1120
1121 if (module) {
1122 preempt_disable();
1123 /* Note: here, we can fail to get a reference */
1124 if (likely(module_is_live(module) &&
1125 atomic_inc_not_zero(&module->refcnt) != 0))
1126 trace_module_get(module, _RET_IP_);
1127 else
1128 ret = false;
1129
1130 preempt_enable();
1131 }
1132 return ret;
1133 }
1134 EXPORT_SYMBOL(try_module_get);
1135
1136 void module_put(struct module *module)
1137 {
1138 int ret;
1139
1140 if (module) {
1141 preempt_disable();
1142 ret = atomic_dec_if_positive(&module->refcnt);
1143 WARN_ON(ret < 0); /* Failed to put refcount */
1144 trace_module_put(module, _RET_IP_);
1145 preempt_enable();
1146 }
1147 }
1148 EXPORT_SYMBOL(module_put);
1149
1150 #else /* !CONFIG_MODULE_UNLOAD */
1151 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1152 {
1153 /* We don't know the usage count, or what modules are using. */
1154 seq_puts(m, " - -");
1155 }
1156
1157 static inline void module_unload_free(struct module *mod)
1158 {
1159 }
1160
1161 int ref_module(struct module *a, struct module *b)
1162 {
1163 return strong_try_module_get(b);
1164 }
1165 EXPORT_SYMBOL_GPL(ref_module);
1166
1167 static inline int module_unload_init(struct module *mod)
1168 {
1169 return 0;
1170 }
1171 #endif /* CONFIG_MODULE_UNLOAD */
1172
1173 static size_t module_flags_taint(struct module *mod, char *buf)
1174 {
1175 size_t l = 0;
1176 int i;
1177
1178 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1179 if (taint_flags[i].module && test_bit(i, &mod->taints))
1180 buf[l++] = taint_flags[i].c_true;
1181 }
1182
1183 return l;
1184 }
1185
1186 static ssize_t show_initstate(struct module_attribute *mattr,
1187 struct module_kobject *mk, char *buffer)
1188 {
1189 const char *state = "unknown";
1190
1191 switch (mk->mod->state) {
1192 case MODULE_STATE_LIVE:
1193 state = "live";
1194 break;
1195 case MODULE_STATE_COMING:
1196 state = "coming";
1197 break;
1198 case MODULE_STATE_GOING:
1199 state = "going";
1200 break;
1201 default:
1202 BUG();
1203 }
1204 return sprintf(buffer, "%s\n", state);
1205 }
1206
1207 static struct module_attribute modinfo_initstate =
1208 __ATTR(initstate, 0444, show_initstate, NULL);
1209
1210 static ssize_t store_uevent(struct module_attribute *mattr,
1211 struct module_kobject *mk,
1212 const char *buffer, size_t count)
1213 {
1214 kobject_synth_uevent(&mk->kobj, buffer, count);
1215 return count;
1216 }
1217
1218 struct module_attribute module_uevent =
1219 __ATTR(uevent, 0200, NULL, store_uevent);
1220
1221 static ssize_t show_coresize(struct module_attribute *mattr,
1222 struct module_kobject *mk, char *buffer)
1223 {
1224 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1225 }
1226
1227 static struct module_attribute modinfo_coresize =
1228 __ATTR(coresize, 0444, show_coresize, NULL);
1229
1230 static ssize_t show_initsize(struct module_attribute *mattr,
1231 struct module_kobject *mk, char *buffer)
1232 {
1233 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1234 }
1235
1236 static struct module_attribute modinfo_initsize =
1237 __ATTR(initsize, 0444, show_initsize, NULL);
1238
1239 static ssize_t show_taint(struct module_attribute *mattr,
1240 struct module_kobject *mk, char *buffer)
1241 {
1242 size_t l;
1243
1244 l = module_flags_taint(mk->mod, buffer);
1245 buffer[l++] = '\n';
1246 return l;
1247 }
1248
1249 static struct module_attribute modinfo_taint =
1250 __ATTR(taint, 0444, show_taint, NULL);
1251
1252 static struct module_attribute *modinfo_attrs[] = {
1253 &module_uevent,
1254 &modinfo_version,
1255 &modinfo_srcversion,
1256 &modinfo_initstate,
1257 &modinfo_coresize,
1258 &modinfo_initsize,
1259 &modinfo_taint,
1260 #ifdef CONFIG_MODULE_UNLOAD
1261 &modinfo_refcnt,
1262 #endif
1263 NULL,
1264 };
1265
1266 static const char vermagic[] = VERMAGIC_STRING;
1267
1268 static int try_to_force_load(struct module *mod, const char *reason)
1269 {
1270 #ifdef CONFIG_MODULE_FORCE_LOAD
1271 if (!test_taint(TAINT_FORCED_MODULE))
1272 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1273 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1274 return 0;
1275 #else
1276 return -ENOEXEC;
1277 #endif
1278 }
1279
1280 #ifdef CONFIG_MODVERSIONS
1281
1282 static u32 resolve_rel_crc(const s32 *crc)
1283 {
1284 return *(u32 *)((void *)crc + *crc);
1285 }
1286
1287 static int check_version(const struct load_info *info,
1288 const char *symname,
1289 struct module *mod,
1290 const s32 *crc)
1291 {
1292 Elf_Shdr *sechdrs = info->sechdrs;
1293 unsigned int versindex = info->index.vers;
1294 unsigned int i, num_versions;
1295 struct modversion_info *versions;
1296
1297 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1298 if (!crc)
1299 return 1;
1300
1301 /* No versions at all? modprobe --force does this. */
1302 if (versindex == 0)
1303 return try_to_force_load(mod, symname) == 0;
1304
1305 versions = (void *) sechdrs[versindex].sh_addr;
1306 num_versions = sechdrs[versindex].sh_size
1307 / sizeof(struct modversion_info);
1308
1309 for (i = 0; i < num_versions; i++) {
1310 u32 crcval;
1311
1312 if (strcmp(versions[i].name, symname) != 0)
1313 continue;
1314
1315 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1316 crcval = resolve_rel_crc(crc);
1317 else
1318 crcval = *crc;
1319 if (versions[i].crc == crcval)
1320 return 1;
1321 pr_debug("Found checksum %X vs module %lX\n",
1322 crcval, versions[i].crc);
1323 goto bad_version;
1324 }
1325
1326 /* Broken toolchain. Warn once, then let it go.. */
1327 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1328 return 1;
1329
1330 bad_version:
1331 pr_warn("%s: disagrees about version of symbol %s\n",
1332 info->name, symname);
1333 return 0;
1334 }
1335
1336 static inline int check_modstruct_version(const struct load_info *info,
1337 struct module *mod)
1338 {
1339 const s32 *crc;
1340
1341 /*
1342 * Since this should be found in kernel (which can't be removed), no
1343 * locking is necessary -- use preempt_disable() to placate lockdep.
1344 */
1345 preempt_disable();
1346 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1347 &crc, true, false)) {
1348 preempt_enable();
1349 BUG();
1350 }
1351 preempt_enable();
1352 return check_version(info, VMLINUX_SYMBOL_STR(module_layout),
1353 mod, crc);
1354 }
1355
1356 /* First part is kernel version, which we ignore if module has crcs. */
1357 static inline int same_magic(const char *amagic, const char *bmagic,
1358 bool has_crcs)
1359 {
1360 if (has_crcs) {
1361 amagic += strcspn(amagic, " ");
1362 bmagic += strcspn(bmagic, " ");
1363 }
1364 return strcmp(amagic, bmagic) == 0;
1365 }
1366 #else
1367 static inline int check_version(const struct load_info *info,
1368 const char *symname,
1369 struct module *mod,
1370 const s32 *crc)
1371 {
1372 return 1;
1373 }
1374
1375 static inline int check_modstruct_version(const struct load_info *info,
1376 struct module *mod)
1377 {
1378 return 1;
1379 }
1380
1381 static inline int same_magic(const char *amagic, const char *bmagic,
1382 bool has_crcs)
1383 {
1384 return strcmp(amagic, bmagic) == 0;
1385 }
1386 #endif /* CONFIG_MODVERSIONS */
1387
1388 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1389 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1390 const struct load_info *info,
1391 const char *name,
1392 char ownername[])
1393 {
1394 struct module *owner;
1395 const struct kernel_symbol *sym;
1396 const s32 *crc;
1397 int err;
1398
1399 /*
1400 * The module_mutex should not be a heavily contended lock;
1401 * if we get the occasional sleep here, we'll go an extra iteration
1402 * in the wait_event_interruptible(), which is harmless.
1403 */
1404 sched_annotate_sleep();
1405 mutex_lock(&module_mutex);
1406 sym = find_symbol(name, &owner, &crc,
1407 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1408 if (!sym)
1409 goto unlock;
1410
1411 if (!check_version(info, name, mod, crc)) {
1412 sym = ERR_PTR(-EINVAL);
1413 goto getname;
1414 }
1415
1416 err = ref_module(mod, owner);
1417 if (err) {
1418 sym = ERR_PTR(err);
1419 goto getname;
1420 }
1421
1422 getname:
1423 /* We must make copy under the lock if we failed to get ref. */
1424 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1425 unlock:
1426 mutex_unlock(&module_mutex);
1427 return sym;
1428 }
1429
1430 static const struct kernel_symbol *
1431 resolve_symbol_wait(struct module *mod,
1432 const struct load_info *info,
1433 const char *name)
1434 {
1435 const struct kernel_symbol *ksym;
1436 char owner[MODULE_NAME_LEN];
1437
1438 if (wait_event_interruptible_timeout(module_wq,
1439 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1440 || PTR_ERR(ksym) != -EBUSY,
1441 30 * HZ) <= 0) {
1442 pr_warn("%s: gave up waiting for init of module %s.\n",
1443 mod->name, owner);
1444 }
1445 return ksym;
1446 }
1447
1448 /*
1449 * /sys/module/foo/sections stuff
1450 * J. Corbet <corbet@lwn.net>
1451 */
1452 #ifdef CONFIG_SYSFS
1453
1454 #ifdef CONFIG_KALLSYMS
1455 static inline bool sect_empty(const Elf_Shdr *sect)
1456 {
1457 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1458 }
1459
1460 struct module_sect_attr {
1461 struct module_attribute mattr;
1462 char *name;
1463 unsigned long address;
1464 };
1465
1466 struct module_sect_attrs {
1467 struct attribute_group grp;
1468 unsigned int nsections;
1469 struct module_sect_attr attrs[0];
1470 };
1471
1472 static ssize_t module_sect_show(struct module_attribute *mattr,
1473 struct module_kobject *mk, char *buf)
1474 {
1475 struct module_sect_attr *sattr =
1476 container_of(mattr, struct module_sect_attr, mattr);
1477 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1478 }
1479
1480 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1481 {
1482 unsigned int section;
1483
1484 for (section = 0; section < sect_attrs->nsections; section++)
1485 kfree(sect_attrs->attrs[section].name);
1486 kfree(sect_attrs);
1487 }
1488
1489 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1490 {
1491 unsigned int nloaded = 0, i, size[2];
1492 struct module_sect_attrs *sect_attrs;
1493 struct module_sect_attr *sattr;
1494 struct attribute **gattr;
1495
1496 /* Count loaded sections and allocate structures */
1497 for (i = 0; i < info->hdr->e_shnum; i++)
1498 if (!sect_empty(&info->sechdrs[i]))
1499 nloaded++;
1500 size[0] = ALIGN(sizeof(*sect_attrs)
1501 + nloaded * sizeof(sect_attrs->attrs[0]),
1502 sizeof(sect_attrs->grp.attrs[0]));
1503 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1504 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1505 if (sect_attrs == NULL)
1506 return;
1507
1508 /* Setup section attributes. */
1509 sect_attrs->grp.name = "sections";
1510 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1511
1512 sect_attrs->nsections = 0;
1513 sattr = &sect_attrs->attrs[0];
1514 gattr = &sect_attrs->grp.attrs[0];
1515 for (i = 0; i < info->hdr->e_shnum; i++) {
1516 Elf_Shdr *sec = &info->sechdrs[i];
1517 if (sect_empty(sec))
1518 continue;
1519 sattr->address = sec->sh_addr;
1520 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1521 GFP_KERNEL);
1522 if (sattr->name == NULL)
1523 goto out;
1524 sect_attrs->nsections++;
1525 sysfs_attr_init(&sattr->mattr.attr);
1526 sattr->mattr.show = module_sect_show;
1527 sattr->mattr.store = NULL;
1528 sattr->mattr.attr.name = sattr->name;
1529 sattr->mattr.attr.mode = S_IRUSR;
1530 *(gattr++) = &(sattr++)->mattr.attr;
1531 }
1532 *gattr = NULL;
1533
1534 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1535 goto out;
1536
1537 mod->sect_attrs = sect_attrs;
1538 return;
1539 out:
1540 free_sect_attrs(sect_attrs);
1541 }
1542
1543 static void remove_sect_attrs(struct module *mod)
1544 {
1545 if (mod->sect_attrs) {
1546 sysfs_remove_group(&mod->mkobj.kobj,
1547 &mod->sect_attrs->grp);
1548 /* We are positive that no one is using any sect attrs
1549 * at this point. Deallocate immediately. */
1550 free_sect_attrs(mod->sect_attrs);
1551 mod->sect_attrs = NULL;
1552 }
1553 }
1554
1555 /*
1556 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1557 */
1558
1559 struct module_notes_attrs {
1560 struct kobject *dir;
1561 unsigned int notes;
1562 struct bin_attribute attrs[0];
1563 };
1564
1565 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1566 struct bin_attribute *bin_attr,
1567 char *buf, loff_t pos, size_t count)
1568 {
1569 /*
1570 * The caller checked the pos and count against our size.
1571 */
1572 memcpy(buf, bin_attr->private + pos, count);
1573 return count;
1574 }
1575
1576 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1577 unsigned int i)
1578 {
1579 if (notes_attrs->dir) {
1580 while (i-- > 0)
1581 sysfs_remove_bin_file(notes_attrs->dir,
1582 &notes_attrs->attrs[i]);
1583 kobject_put(notes_attrs->dir);
1584 }
1585 kfree(notes_attrs);
1586 }
1587
1588 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1589 {
1590 unsigned int notes, loaded, i;
1591 struct module_notes_attrs *notes_attrs;
1592 struct bin_attribute *nattr;
1593
1594 /* failed to create section attributes, so can't create notes */
1595 if (!mod->sect_attrs)
1596 return;
1597
1598 /* Count notes sections and allocate structures. */
1599 notes = 0;
1600 for (i = 0; i < info->hdr->e_shnum; i++)
1601 if (!sect_empty(&info->sechdrs[i]) &&
1602 (info->sechdrs[i].sh_type == SHT_NOTE))
1603 ++notes;
1604
1605 if (notes == 0)
1606 return;
1607
1608 notes_attrs = kzalloc(sizeof(*notes_attrs)
1609 + notes * sizeof(notes_attrs->attrs[0]),
1610 GFP_KERNEL);
1611 if (notes_attrs == NULL)
1612 return;
1613
1614 notes_attrs->notes = notes;
1615 nattr = &notes_attrs->attrs[0];
1616 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1617 if (sect_empty(&info->sechdrs[i]))
1618 continue;
1619 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1620 sysfs_bin_attr_init(nattr);
1621 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1622 nattr->attr.mode = S_IRUGO;
1623 nattr->size = info->sechdrs[i].sh_size;
1624 nattr->private = (void *) info->sechdrs[i].sh_addr;
1625 nattr->read = module_notes_read;
1626 ++nattr;
1627 }
1628 ++loaded;
1629 }
1630
1631 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1632 if (!notes_attrs->dir)
1633 goto out;
1634
1635 for (i = 0; i < notes; ++i)
1636 if (sysfs_create_bin_file(notes_attrs->dir,
1637 &notes_attrs->attrs[i]))
1638 goto out;
1639
1640 mod->notes_attrs = notes_attrs;
1641 return;
1642
1643 out:
1644 free_notes_attrs(notes_attrs, i);
1645 }
1646
1647 static void remove_notes_attrs(struct module *mod)
1648 {
1649 if (mod->notes_attrs)
1650 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1651 }
1652
1653 #else
1654
1655 static inline void add_sect_attrs(struct module *mod,
1656 const struct load_info *info)
1657 {
1658 }
1659
1660 static inline void remove_sect_attrs(struct module *mod)
1661 {
1662 }
1663
1664 static inline void add_notes_attrs(struct module *mod,
1665 const struct load_info *info)
1666 {
1667 }
1668
1669 static inline void remove_notes_attrs(struct module *mod)
1670 {
1671 }
1672 #endif /* CONFIG_KALLSYMS */
1673
1674 static void del_usage_links(struct module *mod)
1675 {
1676 #ifdef CONFIG_MODULE_UNLOAD
1677 struct module_use *use;
1678
1679 mutex_lock(&module_mutex);
1680 list_for_each_entry(use, &mod->target_list, target_list)
1681 sysfs_remove_link(use->target->holders_dir, mod->name);
1682 mutex_unlock(&module_mutex);
1683 #endif
1684 }
1685
1686 static int add_usage_links(struct module *mod)
1687 {
1688 int ret = 0;
1689 #ifdef CONFIG_MODULE_UNLOAD
1690 struct module_use *use;
1691
1692 mutex_lock(&module_mutex);
1693 list_for_each_entry(use, &mod->target_list, target_list) {
1694 ret = sysfs_create_link(use->target->holders_dir,
1695 &mod->mkobj.kobj, mod->name);
1696 if (ret)
1697 break;
1698 }
1699 mutex_unlock(&module_mutex);
1700 if (ret)
1701 del_usage_links(mod);
1702 #endif
1703 return ret;
1704 }
1705
1706 static int module_add_modinfo_attrs(struct module *mod)
1707 {
1708 struct module_attribute *attr;
1709 struct module_attribute *temp_attr;
1710 int error = 0;
1711 int i;
1712
1713 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1714 (ARRAY_SIZE(modinfo_attrs) + 1)),
1715 GFP_KERNEL);
1716 if (!mod->modinfo_attrs)
1717 return -ENOMEM;
1718
1719 temp_attr = mod->modinfo_attrs;
1720 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1721 if (!attr->test || attr->test(mod)) {
1722 memcpy(temp_attr, attr, sizeof(*temp_attr));
1723 sysfs_attr_init(&temp_attr->attr);
1724 error = sysfs_create_file(&mod->mkobj.kobj,
1725 &temp_attr->attr);
1726 ++temp_attr;
1727 }
1728 }
1729 return error;
1730 }
1731
1732 static void module_remove_modinfo_attrs(struct module *mod)
1733 {
1734 struct module_attribute *attr;
1735 int i;
1736
1737 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1738 /* pick a field to test for end of list */
1739 if (!attr->attr.name)
1740 break;
1741 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1742 if (attr->free)
1743 attr->free(mod);
1744 }
1745 kfree(mod->modinfo_attrs);
1746 }
1747
1748 static void mod_kobject_put(struct module *mod)
1749 {
1750 DECLARE_COMPLETION_ONSTACK(c);
1751 mod->mkobj.kobj_completion = &c;
1752 kobject_put(&mod->mkobj.kobj);
1753 wait_for_completion(&c);
1754 }
1755
1756 static int mod_sysfs_init(struct module *mod)
1757 {
1758 int err;
1759 struct kobject *kobj;
1760
1761 if (!module_sysfs_initialized) {
1762 pr_err("%s: module sysfs not initialized\n", mod->name);
1763 err = -EINVAL;
1764 goto out;
1765 }
1766
1767 kobj = kset_find_obj(module_kset, mod->name);
1768 if (kobj) {
1769 pr_err("%s: module is already loaded\n", mod->name);
1770 kobject_put(kobj);
1771 err = -EINVAL;
1772 goto out;
1773 }
1774
1775 mod->mkobj.mod = mod;
1776
1777 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1778 mod->mkobj.kobj.kset = module_kset;
1779 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1780 "%s", mod->name);
1781 if (err)
1782 mod_kobject_put(mod);
1783
1784 /* delay uevent until full sysfs population */
1785 out:
1786 return err;
1787 }
1788
1789 static int mod_sysfs_setup(struct module *mod,
1790 const struct load_info *info,
1791 struct kernel_param *kparam,
1792 unsigned int num_params)
1793 {
1794 int err;
1795
1796 err = mod_sysfs_init(mod);
1797 if (err)
1798 goto out;
1799
1800 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1801 if (!mod->holders_dir) {
1802 err = -ENOMEM;
1803 goto out_unreg;
1804 }
1805
1806 err = module_param_sysfs_setup(mod, kparam, num_params);
1807 if (err)
1808 goto out_unreg_holders;
1809
1810 err = module_add_modinfo_attrs(mod);
1811 if (err)
1812 goto out_unreg_param;
1813
1814 err = add_usage_links(mod);
1815 if (err)
1816 goto out_unreg_modinfo_attrs;
1817
1818 add_sect_attrs(mod, info);
1819 add_notes_attrs(mod, info);
1820
1821 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1822 return 0;
1823
1824 out_unreg_modinfo_attrs:
1825 module_remove_modinfo_attrs(mod);
1826 out_unreg_param:
1827 module_param_sysfs_remove(mod);
1828 out_unreg_holders:
1829 kobject_put(mod->holders_dir);
1830 out_unreg:
1831 mod_kobject_put(mod);
1832 out:
1833 return err;
1834 }
1835
1836 static void mod_sysfs_fini(struct module *mod)
1837 {
1838 remove_notes_attrs(mod);
1839 remove_sect_attrs(mod);
1840 mod_kobject_put(mod);
1841 }
1842
1843 static void init_param_lock(struct module *mod)
1844 {
1845 mutex_init(&mod->param_lock);
1846 }
1847 #else /* !CONFIG_SYSFS */
1848
1849 static int mod_sysfs_setup(struct module *mod,
1850 const struct load_info *info,
1851 struct kernel_param *kparam,
1852 unsigned int num_params)
1853 {
1854 return 0;
1855 }
1856
1857 static void mod_sysfs_fini(struct module *mod)
1858 {
1859 }
1860
1861 static void module_remove_modinfo_attrs(struct module *mod)
1862 {
1863 }
1864
1865 static void del_usage_links(struct module *mod)
1866 {
1867 }
1868
1869 static void init_param_lock(struct module *mod)
1870 {
1871 }
1872 #endif /* CONFIG_SYSFS */
1873
1874 static void mod_sysfs_teardown(struct module *mod)
1875 {
1876 del_usage_links(mod);
1877 module_remove_modinfo_attrs(mod);
1878 module_param_sysfs_remove(mod);
1879 kobject_put(mod->mkobj.drivers_dir);
1880 kobject_put(mod->holders_dir);
1881 mod_sysfs_fini(mod);
1882 }
1883
1884 #ifdef CONFIG_STRICT_MODULE_RWX
1885 /*
1886 * LKM RO/NX protection: protect module's text/ro-data
1887 * from modification and any data from execution.
1888 *
1889 * General layout of module is:
1890 * [text] [read-only-data] [ro-after-init] [writable data]
1891 * text_size -----^ ^ ^ ^
1892 * ro_size ------------------------| | |
1893 * ro_after_init_size -----------------------------| |
1894 * size -----------------------------------------------------------|
1895 *
1896 * These values are always page-aligned (as is base)
1897 */
1898 static void frob_text(const struct module_layout *layout,
1899 int (*set_memory)(unsigned long start, int num_pages))
1900 {
1901 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1902 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1903 set_memory((unsigned long)layout->base,
1904 layout->text_size >> PAGE_SHIFT);
1905 }
1906
1907 static void frob_rodata(const struct module_layout *layout,
1908 int (*set_memory)(unsigned long start, int num_pages))
1909 {
1910 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1911 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1912 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1913 set_memory((unsigned long)layout->base + layout->text_size,
1914 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1915 }
1916
1917 static void frob_ro_after_init(const struct module_layout *layout,
1918 int (*set_memory)(unsigned long start, int num_pages))
1919 {
1920 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1921 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1922 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1923 set_memory((unsigned long)layout->base + layout->ro_size,
1924 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1925 }
1926
1927 static void frob_writable_data(const struct module_layout *layout,
1928 int (*set_memory)(unsigned long start, int num_pages))
1929 {
1930 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1931 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1932 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1933 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1934 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1935 }
1936
1937 /* livepatching wants to disable read-only so it can frob module. */
1938 void module_disable_ro(const struct module *mod)
1939 {
1940 if (!rodata_enabled)
1941 return;
1942
1943 frob_text(&mod->core_layout, set_memory_rw);
1944 frob_rodata(&mod->core_layout, set_memory_rw);
1945 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1946 frob_text(&mod->init_layout, set_memory_rw);
1947 frob_rodata(&mod->init_layout, set_memory_rw);
1948 }
1949
1950 void module_enable_ro(const struct module *mod, bool after_init)
1951 {
1952 if (!rodata_enabled)
1953 return;
1954
1955 frob_text(&mod->core_layout, set_memory_ro);
1956 frob_rodata(&mod->core_layout, set_memory_ro);
1957 frob_text(&mod->init_layout, set_memory_ro);
1958 frob_rodata(&mod->init_layout, set_memory_ro);
1959
1960 if (after_init)
1961 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1962 }
1963
1964 static void module_enable_nx(const struct module *mod)
1965 {
1966 frob_rodata(&mod->core_layout, set_memory_nx);
1967 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1968 frob_writable_data(&mod->core_layout, set_memory_nx);
1969 frob_rodata(&mod->init_layout, set_memory_nx);
1970 frob_writable_data(&mod->init_layout, set_memory_nx);
1971 }
1972
1973 static void module_disable_nx(const struct module *mod)
1974 {
1975 frob_rodata(&mod->core_layout, set_memory_x);
1976 frob_ro_after_init(&mod->core_layout, set_memory_x);
1977 frob_writable_data(&mod->core_layout, set_memory_x);
1978 frob_rodata(&mod->init_layout, set_memory_x);
1979 frob_writable_data(&mod->init_layout, set_memory_x);
1980 }
1981
1982 /* Iterate through all modules and set each module's text as RW */
1983 void set_all_modules_text_rw(void)
1984 {
1985 struct module *mod;
1986
1987 if (!rodata_enabled)
1988 return;
1989
1990 mutex_lock(&module_mutex);
1991 list_for_each_entry_rcu(mod, &modules, list) {
1992 if (mod->state == MODULE_STATE_UNFORMED)
1993 continue;
1994
1995 frob_text(&mod->core_layout, set_memory_rw);
1996 frob_text(&mod->init_layout, set_memory_rw);
1997 }
1998 mutex_unlock(&module_mutex);
1999 }
2000
2001 /* Iterate through all modules and set each module's text as RO */
2002 void set_all_modules_text_ro(void)
2003 {
2004 struct module *mod;
2005
2006 if (!rodata_enabled)
2007 return;
2008
2009 mutex_lock(&module_mutex);
2010 list_for_each_entry_rcu(mod, &modules, list) {
2011 /*
2012 * Ignore going modules since it's possible that ro
2013 * protection has already been disabled, otherwise we'll
2014 * run into protection faults at module deallocation.
2015 */
2016 if (mod->state == MODULE_STATE_UNFORMED ||
2017 mod->state == MODULE_STATE_GOING)
2018 continue;
2019
2020 frob_text(&mod->core_layout, set_memory_ro);
2021 frob_text(&mod->init_layout, set_memory_ro);
2022 }
2023 mutex_unlock(&module_mutex);
2024 }
2025
2026 static void disable_ro_nx(const struct module_layout *layout)
2027 {
2028 if (rodata_enabled) {
2029 frob_text(layout, set_memory_rw);
2030 frob_rodata(layout, set_memory_rw);
2031 frob_ro_after_init(layout, set_memory_rw);
2032 }
2033 frob_rodata(layout, set_memory_x);
2034 frob_ro_after_init(layout, set_memory_x);
2035 frob_writable_data(layout, set_memory_x);
2036 }
2037
2038 #else
2039 static void disable_ro_nx(const struct module_layout *layout) { }
2040 static void module_enable_nx(const struct module *mod) { }
2041 static void module_disable_nx(const struct module *mod) { }
2042 #endif
2043
2044 #ifdef CONFIG_LIVEPATCH
2045 /*
2046 * Persist Elf information about a module. Copy the Elf header,
2047 * section header table, section string table, and symtab section
2048 * index from info to mod->klp_info.
2049 */
2050 static int copy_module_elf(struct module *mod, struct load_info *info)
2051 {
2052 unsigned int size, symndx;
2053 int ret;
2054
2055 size = sizeof(*mod->klp_info);
2056 mod->klp_info = kmalloc(size, GFP_KERNEL);
2057 if (mod->klp_info == NULL)
2058 return -ENOMEM;
2059
2060 /* Elf header */
2061 size = sizeof(mod->klp_info->hdr);
2062 memcpy(&mod->klp_info->hdr, info->hdr, size);
2063
2064 /* Elf section header table */
2065 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2066 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2067 if (mod->klp_info->sechdrs == NULL) {
2068 ret = -ENOMEM;
2069 goto free_info;
2070 }
2071 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2072
2073 /* Elf section name string table */
2074 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2075 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2076 if (mod->klp_info->secstrings == NULL) {
2077 ret = -ENOMEM;
2078 goto free_sechdrs;
2079 }
2080 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2081
2082 /* Elf symbol section index */
2083 symndx = info->index.sym;
2084 mod->klp_info->symndx = symndx;
2085
2086 /*
2087 * For livepatch modules, core_kallsyms.symtab is a complete
2088 * copy of the original symbol table. Adjust sh_addr to point
2089 * to core_kallsyms.symtab since the copy of the symtab in module
2090 * init memory is freed at the end of do_init_module().
2091 */
2092 mod->klp_info->sechdrs[symndx].sh_addr = \
2093 (unsigned long) mod->core_kallsyms.symtab;
2094
2095 return 0;
2096
2097 free_sechdrs:
2098 kfree(mod->klp_info->sechdrs);
2099 free_info:
2100 kfree(mod->klp_info);
2101 return ret;
2102 }
2103
2104 static void free_module_elf(struct module *mod)
2105 {
2106 kfree(mod->klp_info->sechdrs);
2107 kfree(mod->klp_info->secstrings);
2108 kfree(mod->klp_info);
2109 }
2110 #else /* !CONFIG_LIVEPATCH */
2111 static int copy_module_elf(struct module *mod, struct load_info *info)
2112 {
2113 return 0;
2114 }
2115
2116 static void free_module_elf(struct module *mod)
2117 {
2118 }
2119 #endif /* CONFIG_LIVEPATCH */
2120
2121 void __weak module_memfree(void *module_region)
2122 {
2123 vfree(module_region);
2124 }
2125
2126 void __weak module_arch_cleanup(struct module *mod)
2127 {
2128 }
2129
2130 void __weak module_arch_freeing_init(struct module *mod)
2131 {
2132 }
2133
2134 /* Free a module, remove from lists, etc. */
2135 static void free_module(struct module *mod)
2136 {
2137 trace_module_free(mod);
2138
2139 mod_sysfs_teardown(mod);
2140
2141 /* We leave it in list to prevent duplicate loads, but make sure
2142 * that noone uses it while it's being deconstructed. */
2143 mutex_lock(&module_mutex);
2144 mod->state = MODULE_STATE_UNFORMED;
2145 mutex_unlock(&module_mutex);
2146
2147 /* Remove dynamic debug info */
2148 ddebug_remove_module(mod->name);
2149
2150 /* Arch-specific cleanup. */
2151 module_arch_cleanup(mod);
2152
2153 /* Module unload stuff */
2154 module_unload_free(mod);
2155
2156 /* Free any allocated parameters. */
2157 destroy_params(mod->kp, mod->num_kp);
2158
2159 if (is_livepatch_module(mod))
2160 free_module_elf(mod);
2161
2162 /* Now we can delete it from the lists */
2163 mutex_lock(&module_mutex);
2164 /* Unlink carefully: kallsyms could be walking list. */
2165 list_del_rcu(&mod->list);
2166 mod_tree_remove(mod);
2167 /* Remove this module from bug list, this uses list_del_rcu */
2168 module_bug_cleanup(mod);
2169 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2170 synchronize_sched();
2171 mutex_unlock(&module_mutex);
2172
2173 /* This may be empty, but that's OK */
2174 disable_ro_nx(&mod->init_layout);
2175 module_arch_freeing_init(mod);
2176 module_memfree(mod->init_layout.base);
2177 kfree(mod->args);
2178 percpu_modfree(mod);
2179
2180 /* Free lock-classes; relies on the preceding sync_rcu(). */
2181 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2182
2183 /* Finally, free the core (containing the module structure) */
2184 disable_ro_nx(&mod->core_layout);
2185 module_memfree(mod->core_layout.base);
2186
2187 #ifdef CONFIG_MPU
2188 update_protections(current->mm);
2189 #endif
2190 }
2191
2192 void *__symbol_get(const char *symbol)
2193 {
2194 struct module *owner;
2195 const struct kernel_symbol *sym;
2196
2197 preempt_disable();
2198 sym = find_symbol(symbol, &owner, NULL, true, true);
2199 if (sym && strong_try_module_get(owner))
2200 sym = NULL;
2201 preempt_enable();
2202
2203 return sym ? (void *)sym->value : NULL;
2204 }
2205 EXPORT_SYMBOL_GPL(__symbol_get);
2206
2207 /*
2208 * Ensure that an exported symbol [global namespace] does not already exist
2209 * in the kernel or in some other module's exported symbol table.
2210 *
2211 * You must hold the module_mutex.
2212 */
2213 static int verify_export_symbols(struct module *mod)
2214 {
2215 unsigned int i;
2216 struct module *owner;
2217 const struct kernel_symbol *s;
2218 struct {
2219 const struct kernel_symbol *sym;
2220 unsigned int num;
2221 } arr[] = {
2222 { mod->syms, mod->num_syms },
2223 { mod->gpl_syms, mod->num_gpl_syms },
2224 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2225 #ifdef CONFIG_UNUSED_SYMBOLS
2226 { mod->unused_syms, mod->num_unused_syms },
2227 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2228 #endif
2229 };
2230
2231 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2232 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2233 if (find_symbol(s->name, &owner, NULL, true, false)) {
2234 pr_err("%s: exports duplicate symbol %s"
2235 " (owned by %s)\n",
2236 mod->name, s->name, module_name(owner));
2237 return -ENOEXEC;
2238 }
2239 }
2240 }
2241 return 0;
2242 }
2243
2244 /* Change all symbols so that st_value encodes the pointer directly. */
2245 static int simplify_symbols(struct module *mod, const struct load_info *info)
2246 {
2247 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2248 Elf_Sym *sym = (void *)symsec->sh_addr;
2249 unsigned long secbase;
2250 unsigned int i;
2251 int ret = 0;
2252 const struct kernel_symbol *ksym;
2253
2254 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2255 const char *name = info->strtab + sym[i].st_name;
2256
2257 switch (sym[i].st_shndx) {
2258 case SHN_COMMON:
2259 /* Ignore common symbols */
2260 if (!strncmp(name, "__gnu_lto", 9))
2261 break;
2262
2263 /* We compiled with -fno-common. These are not
2264 supposed to happen. */
2265 pr_debug("Common symbol: %s\n", name);
2266 pr_warn("%s: please compile with -fno-common\n",
2267 mod->name);
2268 ret = -ENOEXEC;
2269 break;
2270
2271 case SHN_ABS:
2272 /* Don't need to do anything */
2273 pr_debug("Absolute symbol: 0x%08lx\n",
2274 (long)sym[i].st_value);
2275 break;
2276
2277 case SHN_LIVEPATCH:
2278 /* Livepatch symbols are resolved by livepatch */
2279 break;
2280
2281 case SHN_UNDEF:
2282 ksym = resolve_symbol_wait(mod, info, name);
2283 /* Ok if resolved. */
2284 if (ksym && !IS_ERR(ksym)) {
2285 sym[i].st_value = ksym->value;
2286 break;
2287 }
2288
2289 /* Ok if weak. */
2290 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2291 break;
2292
2293 pr_warn("%s: Unknown symbol %s (err %li)\n",
2294 mod->name, name, PTR_ERR(ksym));
2295 ret = PTR_ERR(ksym) ?: -ENOENT;
2296 break;
2297
2298 default:
2299 /* Divert to percpu allocation if a percpu var. */
2300 if (sym[i].st_shndx == info->index.pcpu)
2301 secbase = (unsigned long)mod_percpu(mod);
2302 else
2303 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2304 sym[i].st_value += secbase;
2305 break;
2306 }
2307 }
2308
2309 return ret;
2310 }
2311
2312 static int apply_relocations(struct module *mod, const struct load_info *info)
2313 {
2314 unsigned int i;
2315 int err = 0;
2316
2317 /* Now do relocations. */
2318 for (i = 1; i < info->hdr->e_shnum; i++) {
2319 unsigned int infosec = info->sechdrs[i].sh_info;
2320
2321 /* Not a valid relocation section? */
2322 if (infosec >= info->hdr->e_shnum)
2323 continue;
2324
2325 /* Don't bother with non-allocated sections */
2326 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2327 continue;
2328
2329 /* Livepatch relocation sections are applied by livepatch */
2330 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2331 continue;
2332
2333 if (info->sechdrs[i].sh_type == SHT_REL)
2334 err = apply_relocate(info->sechdrs, info->strtab,
2335 info->index.sym, i, mod);
2336 else if (info->sechdrs[i].sh_type == SHT_RELA)
2337 err = apply_relocate_add(info->sechdrs, info->strtab,
2338 info->index.sym, i, mod);
2339 if (err < 0)
2340 break;
2341 }
2342 return err;
2343 }
2344
2345 /* Additional bytes needed by arch in front of individual sections */
2346 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2347 unsigned int section)
2348 {
2349 /* default implementation just returns zero */
2350 return 0;
2351 }
2352
2353 /* Update size with this section: return offset. */
2354 static long get_offset(struct module *mod, unsigned int *size,
2355 Elf_Shdr *sechdr, unsigned int section)
2356 {
2357 long ret;
2358
2359 *size += arch_mod_section_prepend(mod, section);
2360 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2361 *size = ret + sechdr->sh_size;
2362 return ret;
2363 }
2364
2365 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2366 might -- code, read-only data, read-write data, small data. Tally
2367 sizes, and place the offsets into sh_entsize fields: high bit means it
2368 belongs in init. */
2369 static void layout_sections(struct module *mod, struct load_info *info)
2370 {
2371 static unsigned long const masks[][2] = {
2372 /* NOTE: all executable code must be the first section
2373 * in this array; otherwise modify the text_size
2374 * finder in the two loops below */
2375 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2376 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2377 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2378 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2379 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2380 };
2381 unsigned int m, i;
2382
2383 for (i = 0; i < info->hdr->e_shnum; i++)
2384 info->sechdrs[i].sh_entsize = ~0UL;
2385
2386 pr_debug("Core section allocation order:\n");
2387 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2388 for (i = 0; i < info->hdr->e_shnum; ++i) {
2389 Elf_Shdr *s = &info->sechdrs[i];
2390 const char *sname = info->secstrings + s->sh_name;
2391
2392 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2393 || (s->sh_flags & masks[m][1])
2394 || s->sh_entsize != ~0UL
2395 || strstarts(sname, ".init"))
2396 continue;
2397 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2398 pr_debug("\t%s\n", sname);
2399 }
2400 switch (m) {
2401 case 0: /* executable */
2402 mod->core_layout.size = debug_align(mod->core_layout.size);
2403 mod->core_layout.text_size = mod->core_layout.size;
2404 break;
2405 case 1: /* RO: text and ro-data */
2406 mod->core_layout.size = debug_align(mod->core_layout.size);
2407 mod->core_layout.ro_size = mod->core_layout.size;
2408 break;
2409 case 2: /* RO after init */
2410 mod->core_layout.size = debug_align(mod->core_layout.size);
2411 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2412 break;
2413 case 4: /* whole core */
2414 mod->core_layout.size = debug_align(mod->core_layout.size);
2415 break;
2416 }
2417 }
2418
2419 pr_debug("Init section allocation order:\n");
2420 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2421 for (i = 0; i < info->hdr->e_shnum; ++i) {
2422 Elf_Shdr *s = &info->sechdrs[i];
2423 const char *sname = info->secstrings + s->sh_name;
2424
2425 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2426 || (s->sh_flags & masks[m][1])
2427 || s->sh_entsize != ~0UL
2428 || !strstarts(sname, ".init"))
2429 continue;
2430 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2431 | INIT_OFFSET_MASK);
2432 pr_debug("\t%s\n", sname);
2433 }
2434 switch (m) {
2435 case 0: /* executable */
2436 mod->init_layout.size = debug_align(mod->init_layout.size);
2437 mod->init_layout.text_size = mod->init_layout.size;
2438 break;
2439 case 1: /* RO: text and ro-data */
2440 mod->init_layout.size = debug_align(mod->init_layout.size);
2441 mod->init_layout.ro_size = mod->init_layout.size;
2442 break;
2443 case 2:
2444 /*
2445 * RO after init doesn't apply to init_layout (only
2446 * core_layout), so it just takes the value of ro_size.
2447 */
2448 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2449 break;
2450 case 4: /* whole init */
2451 mod->init_layout.size = debug_align(mod->init_layout.size);
2452 break;
2453 }
2454 }
2455 }
2456
2457 static void set_license(struct module *mod, const char *license)
2458 {
2459 if (!license)
2460 license = "unspecified";
2461
2462 if (!license_is_gpl_compatible(license)) {
2463 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2464 pr_warn("%s: module license '%s' taints kernel.\n",
2465 mod->name, license);
2466 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2467 LOCKDEP_NOW_UNRELIABLE);
2468 }
2469 }
2470
2471 /* Parse tag=value strings from .modinfo section */
2472 static char *next_string(char *string, unsigned long *secsize)
2473 {
2474 /* Skip non-zero chars */
2475 while (string[0]) {
2476 string++;
2477 if ((*secsize)-- <= 1)
2478 return NULL;
2479 }
2480
2481 /* Skip any zero padding. */
2482 while (!string[0]) {
2483 string++;
2484 if ((*secsize)-- <= 1)
2485 return NULL;
2486 }
2487 return string;
2488 }
2489
2490 static char *get_modinfo(struct load_info *info, const char *tag)
2491 {
2492 char *p;
2493 unsigned int taglen = strlen(tag);
2494 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2495 unsigned long size = infosec->sh_size;
2496
2497 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2498 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2499 return p + taglen + 1;
2500 }
2501 return NULL;
2502 }
2503
2504 static void setup_modinfo(struct module *mod, struct load_info *info)
2505 {
2506 struct module_attribute *attr;
2507 int i;
2508
2509 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2510 if (attr->setup)
2511 attr->setup(mod, get_modinfo(info, attr->attr.name));
2512 }
2513 }
2514
2515 static void free_modinfo(struct module *mod)
2516 {
2517 struct module_attribute *attr;
2518 int i;
2519
2520 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2521 if (attr->free)
2522 attr->free(mod);
2523 }
2524 }
2525
2526 #ifdef CONFIG_KALLSYMS
2527
2528 /* lookup symbol in given range of kernel_symbols */
2529 static const struct kernel_symbol *lookup_symbol(const char *name,
2530 const struct kernel_symbol *start,
2531 const struct kernel_symbol *stop)
2532 {
2533 return bsearch(name, start, stop - start,
2534 sizeof(struct kernel_symbol), cmp_name);
2535 }
2536
2537 static int is_exported(const char *name, unsigned long value,
2538 const struct module *mod)
2539 {
2540 const struct kernel_symbol *ks;
2541 if (!mod)
2542 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2543 else
2544 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2545 return ks != NULL && ks->value == value;
2546 }
2547
2548 /* As per nm */
2549 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2550 {
2551 const Elf_Shdr *sechdrs = info->sechdrs;
2552
2553 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2554 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2555 return 'v';
2556 else
2557 return 'w';
2558 }
2559 if (sym->st_shndx == SHN_UNDEF)
2560 return 'U';
2561 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2562 return 'a';
2563 if (sym->st_shndx >= SHN_LORESERVE)
2564 return '?';
2565 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2566 return 't';
2567 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2568 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2569 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2570 return 'r';
2571 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2572 return 'g';
2573 else
2574 return 'd';
2575 }
2576 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2577 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2578 return 's';
2579 else
2580 return 'b';
2581 }
2582 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2583 ".debug")) {
2584 return 'n';
2585 }
2586 return '?';
2587 }
2588
2589 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2590 unsigned int shnum, unsigned int pcpundx)
2591 {
2592 const Elf_Shdr *sec;
2593
2594 if (src->st_shndx == SHN_UNDEF
2595 || src->st_shndx >= shnum
2596 || !src->st_name)
2597 return false;
2598
2599 #ifdef CONFIG_KALLSYMS_ALL
2600 if (src->st_shndx == pcpundx)
2601 return true;
2602 #endif
2603
2604 sec = sechdrs + src->st_shndx;
2605 if (!(sec->sh_flags & SHF_ALLOC)
2606 #ifndef CONFIG_KALLSYMS_ALL
2607 || !(sec->sh_flags & SHF_EXECINSTR)
2608 #endif
2609 || (sec->sh_entsize & INIT_OFFSET_MASK))
2610 return false;
2611
2612 return true;
2613 }
2614
2615 /*
2616 * We only allocate and copy the strings needed by the parts of symtab
2617 * we keep. This is simple, but has the effect of making multiple
2618 * copies of duplicates. We could be more sophisticated, see
2619 * linux-kernel thread starting with
2620 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2621 */
2622 static void layout_symtab(struct module *mod, struct load_info *info)
2623 {
2624 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2625 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2626 const Elf_Sym *src;
2627 unsigned int i, nsrc, ndst, strtab_size = 0;
2628
2629 /* Put symbol section at end of init part of module. */
2630 symsect->sh_flags |= SHF_ALLOC;
2631 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2632 info->index.sym) | INIT_OFFSET_MASK;
2633 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2634
2635 src = (void *)info->hdr + symsect->sh_offset;
2636 nsrc = symsect->sh_size / sizeof(*src);
2637
2638 /* Compute total space required for the core symbols' strtab. */
2639 for (ndst = i = 0; i < nsrc; i++) {
2640 if (i == 0 || is_livepatch_module(mod) ||
2641 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2642 info->index.pcpu)) {
2643 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2644 ndst++;
2645 }
2646 }
2647
2648 /* Append room for core symbols at end of core part. */
2649 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2650 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2651 mod->core_layout.size += strtab_size;
2652 mod->core_layout.size = debug_align(mod->core_layout.size);
2653
2654 /* Put string table section at end of init part of module. */
2655 strsect->sh_flags |= SHF_ALLOC;
2656 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2657 info->index.str) | INIT_OFFSET_MASK;
2658 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2659
2660 /* We'll tack temporary mod_kallsyms on the end. */
2661 mod->init_layout.size = ALIGN(mod->init_layout.size,
2662 __alignof__(struct mod_kallsyms));
2663 info->mod_kallsyms_init_off = mod->init_layout.size;
2664 mod->init_layout.size += sizeof(struct mod_kallsyms);
2665 mod->init_layout.size = debug_align(mod->init_layout.size);
2666 }
2667
2668 /*
2669 * We use the full symtab and strtab which layout_symtab arranged to
2670 * be appended to the init section. Later we switch to the cut-down
2671 * core-only ones.
2672 */
2673 static void add_kallsyms(struct module *mod, const struct load_info *info)
2674 {
2675 unsigned int i, ndst;
2676 const Elf_Sym *src;
2677 Elf_Sym *dst;
2678 char *s;
2679 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2680
2681 /* Set up to point into init section. */
2682 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2683
2684 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2685 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2686 /* Make sure we get permanent strtab: don't use info->strtab. */
2687 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2688
2689 /* Set types up while we still have access to sections. */
2690 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2691 mod->kallsyms->symtab[i].st_info
2692 = elf_type(&mod->kallsyms->symtab[i], info);
2693
2694 /* Now populate the cut down core kallsyms for after init. */
2695 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2696 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2697 src = mod->kallsyms->symtab;
2698 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2699 if (i == 0 || is_livepatch_module(mod) ||
2700 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2701 info->index.pcpu)) {
2702 dst[ndst] = src[i];
2703 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2704 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2705 KSYM_NAME_LEN) + 1;
2706 }
2707 }
2708 mod->core_kallsyms.num_symtab = ndst;
2709 }
2710 #else
2711 static inline void layout_symtab(struct module *mod, struct load_info *info)
2712 {
2713 }
2714
2715 static void add_kallsyms(struct module *mod, const struct load_info *info)
2716 {
2717 }
2718 #endif /* CONFIG_KALLSYMS */
2719
2720 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2721 {
2722 if (!debug)
2723 return;
2724 #ifdef CONFIG_DYNAMIC_DEBUG
2725 if (ddebug_add_module(debug, num, mod->name))
2726 pr_err("dynamic debug error adding module: %s\n",
2727 debug->modname);
2728 #endif
2729 }
2730
2731 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2732 {
2733 if (debug)
2734 ddebug_remove_module(mod->name);
2735 }
2736
2737 void * __weak module_alloc(unsigned long size)
2738 {
2739 return vmalloc_exec(size);
2740 }
2741
2742 #ifdef CONFIG_DEBUG_KMEMLEAK
2743 static void kmemleak_load_module(const struct module *mod,
2744 const struct load_info *info)
2745 {
2746 unsigned int i;
2747
2748 /* only scan the sections containing data */
2749 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2750
2751 for (i = 1; i < info->hdr->e_shnum; i++) {
2752 /* Scan all writable sections that's not executable */
2753 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2754 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2755 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2756 continue;
2757
2758 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2759 info->sechdrs[i].sh_size, GFP_KERNEL);
2760 }
2761 }
2762 #else
2763 static inline void kmemleak_load_module(const struct module *mod,
2764 const struct load_info *info)
2765 {
2766 }
2767 #endif
2768
2769 #ifdef CONFIG_MODULE_SIG
2770 static int module_sig_check(struct load_info *info, int flags)
2771 {
2772 int err = -ENOKEY;
2773 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2774 const void *mod = info->hdr;
2775
2776 /*
2777 * Require flags == 0, as a module with version information
2778 * removed is no longer the module that was signed
2779 */
2780 if (flags == 0 &&
2781 info->len > markerlen &&
2782 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2783 /* We truncate the module to discard the signature */
2784 info->len -= markerlen;
2785 err = mod_verify_sig(mod, &info->len);
2786 }
2787
2788 if (!err) {
2789 info->sig_ok = true;
2790 return 0;
2791 }
2792
2793 /* Not having a signature is only an error if we're strict. */
2794 if (err == -ENOKEY && !sig_enforce)
2795 err = 0;
2796
2797 return err;
2798 }
2799 #else /* !CONFIG_MODULE_SIG */
2800 static int module_sig_check(struct load_info *info, int flags)
2801 {
2802 return 0;
2803 }
2804 #endif /* !CONFIG_MODULE_SIG */
2805
2806 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2807 static int elf_header_check(struct load_info *info)
2808 {
2809 if (info->len < sizeof(*(info->hdr)))
2810 return -ENOEXEC;
2811
2812 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2813 || info->hdr->e_type != ET_REL
2814 || !elf_check_arch(info->hdr)
2815 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2816 return -ENOEXEC;
2817
2818 if (info->hdr->e_shoff >= info->len
2819 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2820 info->len - info->hdr->e_shoff))
2821 return -ENOEXEC;
2822
2823 return 0;
2824 }
2825
2826 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2827
2828 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2829 {
2830 do {
2831 unsigned long n = min(len, COPY_CHUNK_SIZE);
2832
2833 if (copy_from_user(dst, usrc, n) != 0)
2834 return -EFAULT;
2835 cond_resched();
2836 dst += n;
2837 usrc += n;
2838 len -= n;
2839 } while (len);
2840 return 0;
2841 }
2842
2843 #ifdef CONFIG_LIVEPATCH
2844 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2845 {
2846 if (get_modinfo(info, "livepatch")) {
2847 mod->klp = true;
2848 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2849 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2850 mod->name);
2851 }
2852
2853 return 0;
2854 }
2855 #else /* !CONFIG_LIVEPATCH */
2856 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2857 {
2858 if (get_modinfo(info, "livepatch")) {
2859 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2860 mod->name);
2861 return -ENOEXEC;
2862 }
2863
2864 return 0;
2865 }
2866 #endif /* CONFIG_LIVEPATCH */
2867
2868 /* Sets info->hdr and info->len. */
2869 static int copy_module_from_user(const void __user *umod, unsigned long len,
2870 struct load_info *info)
2871 {
2872 int err;
2873
2874 info->len = len;
2875 if (info->len < sizeof(*(info->hdr)))
2876 return -ENOEXEC;
2877
2878 err = security_kernel_read_file(NULL, READING_MODULE);
2879 if (err)
2880 return err;
2881
2882 /* Suck in entire file: we'll want most of it. */
2883 info->hdr = __vmalloc(info->len,
2884 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2885 if (!info->hdr)
2886 return -ENOMEM;
2887
2888 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2889 vfree(info->hdr);
2890 return -EFAULT;
2891 }
2892
2893 return 0;
2894 }
2895
2896 static void free_copy(struct load_info *info)
2897 {
2898 vfree(info->hdr);
2899 }
2900
2901 static int rewrite_section_headers(struct load_info *info, int flags)
2902 {
2903 unsigned int i;
2904
2905 /* This should always be true, but let's be sure. */
2906 info->sechdrs[0].sh_addr = 0;
2907
2908 for (i = 1; i < info->hdr->e_shnum; i++) {
2909 Elf_Shdr *shdr = &info->sechdrs[i];
2910 if (shdr->sh_type != SHT_NOBITS
2911 && info->len < shdr->sh_offset + shdr->sh_size) {
2912 pr_err("Module len %lu truncated\n", info->len);
2913 return -ENOEXEC;
2914 }
2915
2916 /* Mark all sections sh_addr with their address in the
2917 temporary image. */
2918 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2919
2920 #ifndef CONFIG_MODULE_UNLOAD
2921 /* Don't load .exit sections */
2922 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2923 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2924 #endif
2925 }
2926
2927 /* Track but don't keep modinfo and version sections. */
2928 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2929 info->index.vers = 0; /* Pretend no __versions section! */
2930 else
2931 info->index.vers = find_sec(info, "__versions");
2932 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2933
2934 info->index.info = find_sec(info, ".modinfo");
2935 if (!info->index.info)
2936 info->name = "(missing .modinfo section)";
2937 else
2938 info->name = get_modinfo(info, "name");
2939 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2940
2941 return 0;
2942 }
2943
2944 /*
2945 * Set up our basic convenience variables (pointers to section headers,
2946 * search for module section index etc), and do some basic section
2947 * verification.
2948 *
2949 * Return the temporary module pointer (we'll replace it with the final
2950 * one when we move the module sections around).
2951 */
2952 static struct module *setup_load_info(struct load_info *info, int flags)
2953 {
2954 unsigned int i;
2955 int err;
2956 struct module *mod;
2957
2958 /* Set up the convenience variables */
2959 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2960 info->secstrings = (void *)info->hdr
2961 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2962
2963 err = rewrite_section_headers(info, flags);
2964 if (err)
2965 return ERR_PTR(err);
2966
2967 /* Find internal symbols and strings. */
2968 for (i = 1; i < info->hdr->e_shnum; i++) {
2969 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2970 info->index.sym = i;
2971 info->index.str = info->sechdrs[i].sh_link;
2972 info->strtab = (char *)info->hdr
2973 + info->sechdrs[info->index.str].sh_offset;
2974 break;
2975 }
2976 }
2977
2978 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2979 if (!info->index.mod) {
2980 pr_warn("%s: No module found in object\n",
2981 info->name ?: "(missing .modinfo name field)");
2982 return ERR_PTR(-ENOEXEC);
2983 }
2984 /* This is temporary: point mod into copy of data. */
2985 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2986
2987 /*
2988 * If we didn't load the .modinfo 'name' field, fall back to
2989 * on-disk struct mod 'name' field.
2990 */
2991 if (!info->name)
2992 info->name = mod->name;
2993
2994 if (info->index.sym == 0) {
2995 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2996 return ERR_PTR(-ENOEXEC);
2997 }
2998
2999 info->index.pcpu = find_pcpusec(info);
3000
3001 /* Check module struct version now, before we try to use module. */
3002 if (!check_modstruct_version(info, mod))
3003 return ERR_PTR(-ENOEXEC);
3004
3005 return mod;
3006 }
3007
3008 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3009 {
3010 const char *modmagic = get_modinfo(info, "vermagic");
3011 int err;
3012
3013 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3014 modmagic = NULL;
3015
3016 /* This is allowed: modprobe --force will invalidate it. */
3017 if (!modmagic) {
3018 err = try_to_force_load(mod, "bad vermagic");
3019 if (err)
3020 return err;
3021 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3022 pr_err("%s: version magic '%s' should be '%s'\n",
3023 info->name, modmagic, vermagic);
3024 return -ENOEXEC;
3025 }
3026
3027 if (!get_modinfo(info, "intree")) {
3028 if (!test_taint(TAINT_OOT_MODULE))
3029 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3030 mod->name);
3031 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3032 }
3033
3034 if (get_modinfo(info, "staging")) {
3035 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3036 pr_warn("%s: module is from the staging directory, the quality "
3037 "is unknown, you have been warned.\n", mod->name);
3038 }
3039
3040 err = check_modinfo_livepatch(mod, info);
3041 if (err)
3042 return err;
3043
3044 /* Set up license info based on the info section */
3045 set_license(mod, get_modinfo(info, "license"));
3046
3047 return 0;
3048 }
3049
3050 static int find_module_sections(struct module *mod, struct load_info *info)
3051 {
3052 mod->kp = section_objs(info, "__param",
3053 sizeof(*mod->kp), &mod->num_kp);
3054 mod->syms = section_objs(info, "__ksymtab",
3055 sizeof(*mod->syms), &mod->num_syms);
3056 mod->crcs = section_addr(info, "__kcrctab");
3057 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3058 sizeof(*mod->gpl_syms),
3059 &mod->num_gpl_syms);
3060 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3061 mod->gpl_future_syms = section_objs(info,
3062 "__ksymtab_gpl_future",
3063 sizeof(*mod->gpl_future_syms),
3064 &mod->num_gpl_future_syms);
3065 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3066
3067 #ifdef CONFIG_UNUSED_SYMBOLS
3068 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3069 sizeof(*mod->unused_syms),
3070 &mod->num_unused_syms);
3071 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3072 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3073 sizeof(*mod->unused_gpl_syms),
3074 &mod->num_unused_gpl_syms);
3075 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3076 #endif
3077 #ifdef CONFIG_CONSTRUCTORS
3078 mod->ctors = section_objs(info, ".ctors",
3079 sizeof(*mod->ctors), &mod->num_ctors);
3080 if (!mod->ctors)
3081 mod->ctors = section_objs(info, ".init_array",
3082 sizeof(*mod->ctors), &mod->num_ctors);
3083 else if (find_sec(info, ".init_array")) {
3084 /*
3085 * This shouldn't happen with same compiler and binutils
3086 * building all parts of the module.
3087 */
3088 pr_warn("%s: has both .ctors and .init_array.\n",
3089 mod->name);
3090 return -EINVAL;
3091 }
3092 #endif
3093
3094 #ifdef CONFIG_TRACEPOINTS
3095 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3096 sizeof(*mod->tracepoints_ptrs),
3097 &mod->num_tracepoints);
3098 #endif
3099 #ifdef HAVE_JUMP_LABEL
3100 mod->jump_entries = section_objs(info, "__jump_table",
3101 sizeof(*mod->jump_entries),
3102 &mod->num_jump_entries);
3103 #endif
3104 #ifdef CONFIG_EVENT_TRACING
3105 mod->trace_events = section_objs(info, "_ftrace_events",
3106 sizeof(*mod->trace_events),
3107 &mod->num_trace_events);
3108 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3109 sizeof(*mod->trace_evals),
3110 &mod->num_trace_evals);
3111 #endif
3112 #ifdef CONFIG_TRACING
3113 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3114 sizeof(*mod->trace_bprintk_fmt_start),
3115 &mod->num_trace_bprintk_fmt);
3116 #endif
3117 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3118 /* sechdrs[0].sh_size is always zero */
3119 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3120 sizeof(*mod->ftrace_callsites),
3121 &mod->num_ftrace_callsites);
3122 #endif
3123
3124 mod->extable = section_objs(info, "__ex_table",
3125 sizeof(*mod->extable), &mod->num_exentries);
3126
3127 if (section_addr(info, "__obsparm"))
3128 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3129
3130 info->debug = section_objs(info, "__verbose",
3131 sizeof(*info->debug), &info->num_debug);
3132
3133 return 0;
3134 }
3135
3136 static int move_module(struct module *mod, struct load_info *info)
3137 {
3138 int i;
3139 void *ptr;
3140
3141 /* Do the allocs. */
3142 ptr = module_alloc(mod->core_layout.size);
3143 /*
3144 * The pointer to this block is stored in the module structure
3145 * which is inside the block. Just mark it as not being a
3146 * leak.
3147 */
3148 kmemleak_not_leak(ptr);
3149 if (!ptr)
3150 return -ENOMEM;
3151
3152 memset(ptr, 0, mod->core_layout.size);
3153 mod->core_layout.base = ptr;
3154
3155 if (mod->init_layout.size) {
3156 ptr = module_alloc(mod->init_layout.size);
3157 /*
3158 * The pointer to this block is stored in the module structure
3159 * which is inside the block. This block doesn't need to be
3160 * scanned as it contains data and code that will be freed
3161 * after the module is initialized.
3162 */
3163 kmemleak_ignore(ptr);
3164 if (!ptr) {
3165 module_memfree(mod->core_layout.base);
3166 return -ENOMEM;
3167 }
3168 memset(ptr, 0, mod->init_layout.size);
3169 mod->init_layout.base = ptr;
3170 } else
3171 mod->init_layout.base = NULL;
3172
3173 /* Transfer each section which specifies SHF_ALLOC */
3174 pr_debug("final section addresses:\n");
3175 for (i = 0; i < info->hdr->e_shnum; i++) {
3176 void *dest;
3177 Elf_Shdr *shdr = &info->sechdrs[i];
3178
3179 if (!(shdr->sh_flags & SHF_ALLOC))
3180 continue;
3181
3182 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3183 dest = mod->init_layout.base
3184 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3185 else
3186 dest = mod->core_layout.base + shdr->sh_entsize;
3187
3188 if (shdr->sh_type != SHT_NOBITS)
3189 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3190 /* Update sh_addr to point to copy in image. */
3191 shdr->sh_addr = (unsigned long)dest;
3192 pr_debug("\t0x%lx %s\n",
3193 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3194 }
3195
3196 return 0;
3197 }
3198
3199 static int check_module_license_and_versions(struct module *mod)
3200 {
3201 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3202
3203 /*
3204 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3205 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3206 * using GPL-only symbols it needs.
3207 */
3208 if (strcmp(mod->name, "ndiswrapper") == 0)
3209 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3210
3211 /* driverloader was caught wrongly pretending to be under GPL */
3212 if (strcmp(mod->name, "driverloader") == 0)
3213 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3214 LOCKDEP_NOW_UNRELIABLE);
3215
3216 /* lve claims to be GPL but upstream won't provide source */
3217 if (strcmp(mod->name, "lve") == 0)
3218 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3219 LOCKDEP_NOW_UNRELIABLE);
3220
3221 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3222 pr_warn("%s: module license taints kernel.\n", mod->name);
3223
3224 #ifdef CONFIG_MODVERSIONS
3225 if ((mod->num_syms && !mod->crcs)
3226 || (mod->num_gpl_syms && !mod->gpl_crcs)
3227 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3228 #ifdef CONFIG_UNUSED_SYMBOLS
3229 || (mod->num_unused_syms && !mod->unused_crcs)
3230 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3231 #endif
3232 ) {
3233 return try_to_force_load(mod,
3234 "no versions for exported symbols");
3235 }
3236 #endif
3237 return 0;
3238 }
3239
3240 static void flush_module_icache(const struct module *mod)
3241 {
3242 mm_segment_t old_fs;
3243
3244 /* flush the icache in correct context */
3245 old_fs = get_fs();
3246 set_fs(KERNEL_DS);
3247
3248 /*
3249 * Flush the instruction cache, since we've played with text.
3250 * Do it before processing of module parameters, so the module
3251 * can provide parameter accessor functions of its own.
3252 */
3253 if (mod->init_layout.base)
3254 flush_icache_range((unsigned long)mod->init_layout.base,
3255 (unsigned long)mod->init_layout.base
3256 + mod->init_layout.size);
3257 flush_icache_range((unsigned long)mod->core_layout.base,
3258 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3259
3260 set_fs(old_fs);
3261 }
3262
3263 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3264 Elf_Shdr *sechdrs,
3265 char *secstrings,
3266 struct module *mod)
3267 {
3268 return 0;
3269 }
3270
3271 /* module_blacklist is a comma-separated list of module names */
3272 static char *module_blacklist;
3273 static bool blacklisted(const char *module_name)
3274 {
3275 const char *p;
3276 size_t len;
3277
3278 if (!module_blacklist)
3279 return false;
3280
3281 for (p = module_blacklist; *p; p += len) {
3282 len = strcspn(p, ",");
3283 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3284 return true;
3285 if (p[len] == ',')
3286 len++;
3287 }
3288 return false;
3289 }
3290 core_param(module_blacklist, module_blacklist, charp, 0400);
3291
3292 static struct module *layout_and_allocate(struct load_info *info, int flags)
3293 {
3294 /* Module within temporary copy. */
3295 struct module *mod;
3296 unsigned int ndx;
3297 int err;
3298
3299 mod = setup_load_info(info, flags);
3300 if (IS_ERR(mod))
3301 return mod;
3302
3303 if (blacklisted(info->name))
3304 return ERR_PTR(-EPERM);
3305
3306 err = check_modinfo(mod, info, flags);
3307 if (err)
3308 return ERR_PTR(err);
3309
3310 /* Allow arches to frob section contents and sizes. */
3311 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3312 info->secstrings, mod);
3313 if (err < 0)
3314 return ERR_PTR(err);
3315
3316 /* We will do a special allocation for per-cpu sections later. */
3317 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3318
3319 /*
3320 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3321 * layout_sections() can put it in the right place.
3322 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3323 */
3324 ndx = find_sec(info, ".data..ro_after_init");
3325 if (ndx)
3326 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3327
3328 /* Determine total sizes, and put offsets in sh_entsize. For now
3329 this is done generically; there doesn't appear to be any
3330 special cases for the architectures. */
3331 layout_sections(mod, info);
3332 layout_symtab(mod, info);
3333
3334 /* Allocate and move to the final place */
3335 err = move_module(mod, info);
3336 if (err)
3337 return ERR_PTR(err);
3338
3339 /* Module has been copied to its final place now: return it. */
3340 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3341 kmemleak_load_module(mod, info);
3342 return mod;
3343 }
3344
3345 /* mod is no longer valid after this! */
3346 static void module_deallocate(struct module *mod, struct load_info *info)
3347 {
3348 percpu_modfree(mod);
3349 module_arch_freeing_init(mod);
3350 module_memfree(mod->init_layout.base);
3351 module_memfree(mod->core_layout.base);
3352 }
3353
3354 int __weak module_finalize(const Elf_Ehdr *hdr,
3355 const Elf_Shdr *sechdrs,
3356 struct module *me)
3357 {
3358 return 0;
3359 }
3360
3361 static int post_relocation(struct module *mod, const struct load_info *info)
3362 {
3363 /* Sort exception table now relocations are done. */
3364 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3365
3366 /* Copy relocated percpu area over. */
3367 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3368 info->sechdrs[info->index.pcpu].sh_size);
3369
3370 /* Setup kallsyms-specific fields. */
3371 add_kallsyms(mod, info);
3372
3373 /* Arch-specific module finalizing. */
3374 return module_finalize(info->hdr, info->sechdrs, mod);
3375 }
3376
3377 /* Is this module of this name done loading? No locks held. */
3378 static bool finished_loading(const char *name)
3379 {
3380 struct module *mod;
3381 bool ret;
3382
3383 /*
3384 * The module_mutex should not be a heavily contended lock;
3385 * if we get the occasional sleep here, we'll go an extra iteration
3386 * in the wait_event_interruptible(), which is harmless.
3387 */
3388 sched_annotate_sleep();
3389 mutex_lock(&module_mutex);
3390 mod = find_module_all(name, strlen(name), true);
3391 ret = !mod || mod->state == MODULE_STATE_LIVE
3392 || mod->state == MODULE_STATE_GOING;
3393 mutex_unlock(&module_mutex);
3394
3395 return ret;
3396 }
3397
3398 /* Call module constructors. */
3399 static void do_mod_ctors(struct module *mod)
3400 {
3401 #ifdef CONFIG_CONSTRUCTORS
3402 unsigned long i;
3403
3404 for (i = 0; i < mod->num_ctors; i++)
3405 mod->ctors[i]();
3406 #endif
3407 }
3408
3409 /* For freeing module_init on success, in case kallsyms traversing */
3410 struct mod_initfree {
3411 struct rcu_head rcu;
3412 void *module_init;
3413 };
3414
3415 static void do_free_init(struct rcu_head *head)
3416 {
3417 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3418 module_memfree(m->module_init);
3419 kfree(m);
3420 }
3421
3422 /*
3423 * This is where the real work happens.
3424 *
3425 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3426 * helper command 'lx-symbols'.
3427 */
3428 static noinline int do_init_module(struct module *mod)
3429 {
3430 int ret = 0;
3431 struct mod_initfree *freeinit;
3432
3433 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3434 if (!freeinit) {
3435 ret = -ENOMEM;
3436 goto fail;
3437 }
3438 freeinit->module_init = mod->init_layout.base;
3439
3440 /*
3441 * We want to find out whether @mod uses async during init. Clear
3442 * PF_USED_ASYNC. async_schedule*() will set it.
3443 */
3444 current->flags &= ~PF_USED_ASYNC;
3445
3446 do_mod_ctors(mod);
3447 /* Start the module */
3448 if (mod->init != NULL)
3449 ret = do_one_initcall(mod->init);
3450 if (ret < 0) {
3451 goto fail_free_freeinit;
3452 }
3453 if (ret > 0) {
3454 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3455 "follow 0/-E convention\n"
3456 "%s: loading module anyway...\n",
3457 __func__, mod->name, ret, __func__);
3458 dump_stack();
3459 }
3460
3461 /* Now it's a first class citizen! */
3462 mod->state = MODULE_STATE_LIVE;
3463 blocking_notifier_call_chain(&module_notify_list,
3464 MODULE_STATE_LIVE, mod);
3465
3466 /*
3467 * We need to finish all async code before the module init sequence
3468 * is done. This has potential to deadlock. For example, a newly
3469 * detected block device can trigger request_module() of the
3470 * default iosched from async probing task. Once userland helper
3471 * reaches here, async_synchronize_full() will wait on the async
3472 * task waiting on request_module() and deadlock.
3473 *
3474 * This deadlock is avoided by perfomring async_synchronize_full()
3475 * iff module init queued any async jobs. This isn't a full
3476 * solution as it will deadlock the same if module loading from
3477 * async jobs nests more than once; however, due to the various
3478 * constraints, this hack seems to be the best option for now.
3479 * Please refer to the following thread for details.
3480 *
3481 * http://thread.gmane.org/gmane.linux.kernel/1420814
3482 */
3483 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3484 async_synchronize_full();
3485
3486 mutex_lock(&module_mutex);
3487 /* Drop initial reference. */
3488 module_put(mod);
3489 trim_init_extable(mod);
3490 #ifdef CONFIG_KALLSYMS
3491 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3492 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3493 #endif
3494 module_enable_ro(mod, true);
3495 mod_tree_remove_init(mod);
3496 disable_ro_nx(&mod->init_layout);
3497 module_arch_freeing_init(mod);
3498 mod->init_layout.base = NULL;
3499 mod->init_layout.size = 0;
3500 mod->init_layout.ro_size = 0;
3501 mod->init_layout.ro_after_init_size = 0;
3502 mod->init_layout.text_size = 0;
3503 /*
3504 * We want to free module_init, but be aware that kallsyms may be
3505 * walking this with preempt disabled. In all the failure paths, we
3506 * call synchronize_sched(), but we don't want to slow down the success
3507 * path, so use actual RCU here.
3508 */
3509 call_rcu_sched(&freeinit->rcu, do_free_init);
3510 mutex_unlock(&module_mutex);
3511 wake_up_all(&module_wq);
3512
3513 return 0;
3514
3515 fail_free_freeinit:
3516 kfree(freeinit);
3517 fail:
3518 /* Try to protect us from buggy refcounters. */
3519 mod->state = MODULE_STATE_GOING;
3520 synchronize_sched();
3521 module_put(mod);
3522 blocking_notifier_call_chain(&module_notify_list,
3523 MODULE_STATE_GOING, mod);
3524 klp_module_going(mod);
3525 ftrace_release_mod(mod);
3526 free_module(mod);
3527 wake_up_all(&module_wq);
3528 return ret;
3529 }
3530
3531 static int may_init_module(void)
3532 {
3533 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3534 return -EPERM;
3535
3536 return 0;
3537 }
3538
3539 /*
3540 * We try to place it in the list now to make sure it's unique before
3541 * we dedicate too many resources. In particular, temporary percpu
3542 * memory exhaustion.
3543 */
3544 static int add_unformed_module(struct module *mod)
3545 {
3546 int err;
3547 struct module *old;
3548
3549 mod->state = MODULE_STATE_UNFORMED;
3550
3551 again:
3552 mutex_lock(&module_mutex);
3553 old = find_module_all(mod->name, strlen(mod->name), true);
3554 if (old != NULL) {
3555 if (old->state == MODULE_STATE_COMING
3556 || old->state == MODULE_STATE_UNFORMED) {
3557 /* Wait in case it fails to load. */
3558 mutex_unlock(&module_mutex);
3559 err = wait_event_interruptible(module_wq,
3560 finished_loading(mod->name));
3561 if (err)
3562 goto out_unlocked;
3563 goto again;
3564 }
3565 err = -EEXIST;
3566 goto out;
3567 }
3568 mod_update_bounds(mod);
3569 list_add_rcu(&mod->list, &modules);
3570 mod_tree_insert(mod);
3571 err = 0;
3572
3573 out:
3574 mutex_unlock(&module_mutex);
3575 out_unlocked:
3576 return err;
3577 }
3578
3579 static int complete_formation(struct module *mod, struct load_info *info)
3580 {
3581 int err;
3582
3583 mutex_lock(&module_mutex);
3584
3585 /* Find duplicate symbols (must be called under lock). */
3586 err = verify_export_symbols(mod);
3587 if (err < 0)
3588 goto out;
3589
3590 /* This relies on module_mutex for list integrity. */
3591 module_bug_finalize(info->hdr, info->sechdrs, mod);
3592
3593 module_enable_ro(mod, false);
3594 module_enable_nx(mod);
3595
3596 /* Mark state as coming so strong_try_module_get() ignores us,
3597 * but kallsyms etc. can see us. */
3598 mod->state = MODULE_STATE_COMING;
3599 mutex_unlock(&module_mutex);
3600
3601 return 0;
3602
3603 out:
3604 mutex_unlock(&module_mutex);
3605 return err;
3606 }
3607
3608 static int prepare_coming_module(struct module *mod)
3609 {
3610 int err;
3611
3612 ftrace_module_enable(mod);
3613 err = klp_module_coming(mod);
3614 if (err)
3615 return err;
3616
3617 blocking_notifier_call_chain(&module_notify_list,
3618 MODULE_STATE_COMING, mod);
3619 return 0;
3620 }
3621
3622 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3623 void *arg)
3624 {
3625 struct module *mod = arg;
3626 int ret;
3627
3628 if (strcmp(param, "async_probe") == 0) {
3629 mod->async_probe_requested = true;
3630 return 0;
3631 }
3632
3633 /* Check for magic 'dyndbg' arg */
3634 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3635 if (ret != 0)
3636 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3637 return 0;
3638 }
3639
3640 /* Allocate and load the module: note that size of section 0 is always
3641 zero, and we rely on this for optional sections. */
3642 static int load_module(struct load_info *info, const char __user *uargs,
3643 int flags)
3644 {
3645 struct module *mod;
3646 long err;
3647 char *after_dashes;
3648
3649 err = module_sig_check(info, flags);
3650 if (err)
3651 goto free_copy;
3652
3653 err = elf_header_check(info);
3654 if (err)
3655 goto free_copy;
3656
3657 /* Figure out module layout, and allocate all the memory. */
3658 mod = layout_and_allocate(info, flags);
3659 if (IS_ERR(mod)) {
3660 err = PTR_ERR(mod);
3661 goto free_copy;
3662 }
3663
3664 audit_log_kern_module(mod->name);
3665
3666 /* Reserve our place in the list. */
3667 err = add_unformed_module(mod);
3668 if (err)
3669 goto free_module;
3670
3671 #ifdef CONFIG_MODULE_SIG
3672 mod->sig_ok = info->sig_ok;
3673 if (!mod->sig_ok) {
3674 pr_notice_once("%s: module verification failed: signature "
3675 "and/or required key missing - tainting "
3676 "kernel\n", mod->name);
3677 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3678 }
3679 #endif
3680
3681 /* To avoid stressing percpu allocator, do this once we're unique. */
3682 err = percpu_modalloc(mod, info);
3683 if (err)
3684 goto unlink_mod;
3685
3686 /* Now module is in final location, initialize linked lists, etc. */
3687 err = module_unload_init(mod);
3688 if (err)
3689 goto unlink_mod;
3690
3691 init_param_lock(mod);
3692
3693 /* Now we've got everything in the final locations, we can
3694 * find optional sections. */
3695 err = find_module_sections(mod, info);
3696 if (err)
3697 goto free_unload;
3698
3699 err = check_module_license_and_versions(mod);
3700 if (err)
3701 goto free_unload;
3702
3703 /* Set up MODINFO_ATTR fields */
3704 setup_modinfo(mod, info);
3705
3706 /* Fix up syms, so that st_value is a pointer to location. */
3707 err = simplify_symbols(mod, info);
3708 if (err < 0)
3709 goto free_modinfo;
3710
3711 err = apply_relocations(mod, info);
3712 if (err < 0)
3713 goto free_modinfo;
3714
3715 err = post_relocation(mod, info);
3716 if (err < 0)
3717 goto free_modinfo;
3718
3719 flush_module_icache(mod);
3720
3721 /* Now copy in args */
3722 mod->args = strndup_user(uargs, ~0UL >> 1);
3723 if (IS_ERR(mod->args)) {
3724 err = PTR_ERR(mod->args);
3725 goto free_arch_cleanup;
3726 }
3727
3728 dynamic_debug_setup(mod, info->debug, info->num_debug);
3729
3730 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3731 ftrace_module_init(mod);
3732
3733 /* Finally it's fully formed, ready to start executing. */
3734 err = complete_formation(mod, info);
3735 if (err)
3736 goto ddebug_cleanup;
3737
3738 err = prepare_coming_module(mod);
3739 if (err)
3740 goto bug_cleanup;
3741
3742 /* Module is ready to execute: parsing args may do that. */
3743 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3744 -32768, 32767, mod,
3745 unknown_module_param_cb);
3746 if (IS_ERR(after_dashes)) {
3747 err = PTR_ERR(after_dashes);
3748 goto coming_cleanup;
3749 } else if (after_dashes) {
3750 pr_warn("%s: parameters '%s' after `--' ignored\n",
3751 mod->name, after_dashes);
3752 }
3753
3754 /* Link in to sysfs. */
3755 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3756 if (err < 0)
3757 goto coming_cleanup;
3758
3759 if (is_livepatch_module(mod)) {
3760 err = copy_module_elf(mod, info);
3761 if (err < 0)
3762 goto sysfs_cleanup;
3763 }
3764
3765 /* Get rid of temporary copy. */
3766 free_copy(info);
3767
3768 /* Done! */
3769 trace_module_load(mod);
3770
3771 return do_init_module(mod);
3772
3773 sysfs_cleanup:
3774 mod_sysfs_teardown(mod);
3775 coming_cleanup:
3776 mod->state = MODULE_STATE_GOING;
3777 destroy_params(mod->kp, mod->num_kp);
3778 blocking_notifier_call_chain(&module_notify_list,
3779 MODULE_STATE_GOING, mod);
3780 klp_module_going(mod);
3781 bug_cleanup:
3782 /* module_bug_cleanup needs module_mutex protection */
3783 mutex_lock(&module_mutex);
3784 module_bug_cleanup(mod);
3785 mutex_unlock(&module_mutex);
3786
3787 /* we can't deallocate the module until we clear memory protection */
3788 module_disable_ro(mod);
3789 module_disable_nx(mod);
3790
3791 ddebug_cleanup:
3792 dynamic_debug_remove(mod, info->debug);
3793 synchronize_sched();
3794 kfree(mod->args);
3795 free_arch_cleanup:
3796 module_arch_cleanup(mod);
3797 free_modinfo:
3798 free_modinfo(mod);
3799 free_unload:
3800 module_unload_free(mod);
3801 unlink_mod:
3802 mutex_lock(&module_mutex);
3803 /* Unlink carefully: kallsyms could be walking list. */
3804 list_del_rcu(&mod->list);
3805 mod_tree_remove(mod);
3806 wake_up_all(&module_wq);
3807 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3808 synchronize_sched();
3809 mutex_unlock(&module_mutex);
3810 free_module:
3811 /*
3812 * Ftrace needs to clean up what it initialized.
3813 * This does nothing if ftrace_module_init() wasn't called,
3814 * but it must be called outside of module_mutex.
3815 */
3816 ftrace_release_mod(mod);
3817 /* Free lock-classes; relies on the preceding sync_rcu() */
3818 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3819
3820 module_deallocate(mod, info);
3821 free_copy:
3822 free_copy(info);
3823 return err;
3824 }
3825
3826 SYSCALL_DEFINE3(init_module, void __user *, umod,
3827 unsigned long, len, const char __user *, uargs)
3828 {
3829 int err;
3830 struct load_info info = { };
3831
3832 err = may_init_module();
3833 if (err)
3834 return err;
3835
3836 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3837 umod, len, uargs);
3838
3839 err = copy_module_from_user(umod, len, &info);
3840 if (err)
3841 return err;
3842
3843 return load_module(&info, uargs, 0);
3844 }
3845
3846 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3847 {
3848 struct load_info info = { };
3849 loff_t size;
3850 void *hdr;
3851 int err;
3852
3853 err = may_init_module();
3854 if (err)
3855 return err;
3856
3857 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3858
3859 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3860 |MODULE_INIT_IGNORE_VERMAGIC))
3861 return -EINVAL;
3862
3863 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3864 READING_MODULE);
3865 if (err)
3866 return err;
3867 info.hdr = hdr;
3868 info.len = size;
3869
3870 return load_module(&info, uargs, flags);
3871 }
3872
3873 static inline int within(unsigned long addr, void *start, unsigned long size)
3874 {
3875 return ((void *)addr >= start && (void *)addr < start + size);
3876 }
3877
3878 #ifdef CONFIG_KALLSYMS
3879 /*
3880 * This ignores the intensely annoying "mapping symbols" found
3881 * in ARM ELF files: $a, $t and $d.
3882 */
3883 static inline int is_arm_mapping_symbol(const char *str)
3884 {
3885 if (str[0] == '.' && str[1] == 'L')
3886 return true;
3887 return str[0] == '$' && strchr("axtd", str[1])
3888 && (str[2] == '\0' || str[2] == '.');
3889 }
3890
3891 static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3892 {
3893 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3894 }
3895
3896 static const char *get_ksymbol(struct module *mod,
3897 unsigned long addr,
3898 unsigned long *size,
3899 unsigned long *offset)
3900 {
3901 unsigned int i, best = 0;
3902 unsigned long nextval;
3903 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3904
3905 /* At worse, next value is at end of module */
3906 if (within_module_init(addr, mod))
3907 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3908 else
3909 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3910
3911 /* Scan for closest preceding symbol, and next symbol. (ELF
3912 starts real symbols at 1). */
3913 for (i = 1; i < kallsyms->num_symtab; i++) {
3914 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3915 continue;
3916
3917 /* We ignore unnamed symbols: they're uninformative
3918 * and inserted at a whim. */
3919 if (*symname(kallsyms, i) == '\0'
3920 || is_arm_mapping_symbol(symname(kallsyms, i)))
3921 continue;
3922
3923 if (kallsyms->symtab[i].st_value <= addr
3924 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3925 best = i;
3926 if (kallsyms->symtab[i].st_value > addr
3927 && kallsyms->symtab[i].st_value < nextval)
3928 nextval = kallsyms->symtab[i].st_value;
3929 }
3930
3931 if (!best)
3932 return NULL;
3933
3934 if (size)
3935 *size = nextval - kallsyms->symtab[best].st_value;
3936 if (offset)
3937 *offset = addr - kallsyms->symtab[best].st_value;
3938 return symname(kallsyms, best);
3939 }
3940
3941 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3942 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3943 const char *module_address_lookup(unsigned long addr,
3944 unsigned long *size,
3945 unsigned long *offset,
3946 char **modname,
3947 char *namebuf)
3948 {
3949 const char *ret = NULL;
3950 struct module *mod;
3951
3952 preempt_disable();
3953 mod = __module_address(addr);
3954 if (mod) {
3955 if (modname)
3956 *modname = mod->name;
3957 ret = get_ksymbol(mod, addr, size, offset);
3958 }
3959 /* Make a copy in here where it's safe */
3960 if (ret) {
3961 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3962 ret = namebuf;
3963 }
3964 preempt_enable();
3965
3966 return ret;
3967 }
3968
3969 int lookup_module_symbol_name(unsigned long addr, char *symname)
3970 {
3971 struct module *mod;
3972
3973 preempt_disable();
3974 list_for_each_entry_rcu(mod, &modules, list) {
3975 if (mod->state == MODULE_STATE_UNFORMED)
3976 continue;
3977 if (within_module(addr, mod)) {
3978 const char *sym;
3979
3980 sym = get_ksymbol(mod, addr, NULL, NULL);
3981 if (!sym)
3982 goto out;
3983 strlcpy(symname, sym, KSYM_NAME_LEN);
3984 preempt_enable();
3985 return 0;
3986 }
3987 }
3988 out:
3989 preempt_enable();
3990 return -ERANGE;
3991 }
3992
3993 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3994 unsigned long *offset, char *modname, char *name)
3995 {
3996 struct module *mod;
3997
3998 preempt_disable();
3999 list_for_each_entry_rcu(mod, &modules, list) {
4000 if (mod->state == MODULE_STATE_UNFORMED)
4001 continue;
4002 if (within_module(addr, mod)) {
4003 const char *sym;
4004
4005 sym = get_ksymbol(mod, addr, size, offset);
4006 if (!sym)
4007 goto out;
4008 if (modname)
4009 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4010 if (name)
4011 strlcpy(name, sym, KSYM_NAME_LEN);
4012 preempt_enable();
4013 return 0;
4014 }
4015 }
4016 out:
4017 preempt_enable();
4018 return -ERANGE;
4019 }
4020
4021 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4022 char *name, char *module_name, int *exported)
4023 {
4024 struct module *mod;
4025
4026 preempt_disable();
4027 list_for_each_entry_rcu(mod, &modules, list) {
4028 struct mod_kallsyms *kallsyms;
4029
4030 if (mod->state == MODULE_STATE_UNFORMED)
4031 continue;
4032 kallsyms = rcu_dereference_sched(mod->kallsyms);
4033 if (symnum < kallsyms->num_symtab) {
4034 *value = kallsyms->symtab[symnum].st_value;
4035 *type = kallsyms->symtab[symnum].st_info;
4036 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
4037 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4038 *exported = is_exported(name, *value, mod);
4039 preempt_enable();
4040 return 0;
4041 }
4042 symnum -= kallsyms->num_symtab;
4043 }
4044 preempt_enable();
4045 return -ERANGE;
4046 }
4047
4048 static unsigned long mod_find_symname(struct module *mod, const char *name)
4049 {
4050 unsigned int i;
4051 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4052
4053 for (i = 0; i < kallsyms->num_symtab; i++)
4054 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4055 kallsyms->symtab[i].st_info != 'U')
4056 return kallsyms->symtab[i].st_value;
4057 return 0;
4058 }
4059
4060 /* Look for this name: can be of form module:name. */
4061 unsigned long module_kallsyms_lookup_name(const char *name)
4062 {
4063 struct module *mod;
4064 char *colon;
4065 unsigned long ret = 0;
4066
4067 /* Don't lock: we're in enough trouble already. */
4068 preempt_disable();
4069 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4070 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4071 ret = mod_find_symname(mod, colon+1);
4072 } else {
4073 list_for_each_entry_rcu(mod, &modules, list) {
4074 if (mod->state == MODULE_STATE_UNFORMED)
4075 continue;
4076 if ((ret = mod_find_symname(mod, name)) != 0)
4077 break;
4078 }
4079 }
4080 preempt_enable();
4081 return ret;
4082 }
4083
4084 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4085 struct module *, unsigned long),
4086 void *data)
4087 {
4088 struct module *mod;
4089 unsigned int i;
4090 int ret;
4091
4092 module_assert_mutex();
4093
4094 list_for_each_entry(mod, &modules, list) {
4095 /* We hold module_mutex: no need for rcu_dereference_sched */
4096 struct mod_kallsyms *kallsyms = mod->kallsyms;
4097
4098 if (mod->state == MODULE_STATE_UNFORMED)
4099 continue;
4100 for (i = 0; i < kallsyms->num_symtab; i++) {
4101 ret = fn(data, symname(kallsyms, i),
4102 mod, kallsyms->symtab[i].st_value);
4103 if (ret != 0)
4104 return ret;
4105 }
4106 }
4107 return 0;
4108 }
4109 #endif /* CONFIG_KALLSYMS */
4110
4111 /* Maximum number of characters written by module_flags() */
4112 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4113
4114 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4115 static char *module_flags(struct module *mod, char *buf)
4116 {
4117 int bx = 0;
4118
4119 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4120 if (mod->taints ||
4121 mod->state == MODULE_STATE_GOING ||
4122 mod->state == MODULE_STATE_COMING) {
4123 buf[bx++] = '(';
4124 bx += module_flags_taint(mod, buf + bx);
4125 /* Show a - for module-is-being-unloaded */
4126 if (mod->state == MODULE_STATE_GOING)
4127 buf[bx++] = '-';
4128 /* Show a + for module-is-being-loaded */
4129 if (mod->state == MODULE_STATE_COMING)
4130 buf[bx++] = '+';
4131 buf[bx++] = ')';
4132 }
4133 buf[bx] = '\0';
4134
4135 return buf;
4136 }
4137
4138 #ifdef CONFIG_PROC_FS
4139 /* Called by the /proc file system to return a list of modules. */
4140 static void *m_start(struct seq_file *m, loff_t *pos)
4141 {
4142 mutex_lock(&module_mutex);
4143 return seq_list_start(&modules, *pos);
4144 }
4145
4146 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4147 {
4148 return seq_list_next(p, &modules, pos);
4149 }
4150
4151 static void m_stop(struct seq_file *m, void *p)
4152 {
4153 mutex_unlock(&module_mutex);
4154 }
4155
4156 static int m_show(struct seq_file *m, void *p)
4157 {
4158 struct module *mod = list_entry(p, struct module, list);
4159 char buf[MODULE_FLAGS_BUF_SIZE];
4160 unsigned long value;
4161
4162 /* We always ignore unformed modules. */
4163 if (mod->state == MODULE_STATE_UNFORMED)
4164 return 0;
4165
4166 seq_printf(m, "%s %u",
4167 mod->name, mod->init_layout.size + mod->core_layout.size);
4168 print_unload_info(m, mod);
4169
4170 /* Informative for users. */
4171 seq_printf(m, " %s",
4172 mod->state == MODULE_STATE_GOING ? "Unloading" :
4173 mod->state == MODULE_STATE_COMING ? "Loading" :
4174 "Live");
4175 /* Used by oprofile and other similar tools. */
4176 value = m->private ? 0 : (unsigned long)mod->core_layout.base;
4177 seq_printf(m, " 0x" KALLSYM_FMT, value);
4178
4179 /* Taints info */
4180 if (mod->taints)
4181 seq_printf(m, " %s", module_flags(mod, buf));
4182
4183 seq_puts(m, "\n");
4184 return 0;
4185 }
4186
4187 /* Format: modulename size refcount deps address
4188
4189 Where refcount is a number or -, and deps is a comma-separated list
4190 of depends or -.
4191 */
4192 static const struct seq_operations modules_op = {
4193 .start = m_start,
4194 .next = m_next,
4195 .stop = m_stop,
4196 .show = m_show
4197 };
4198
4199 /*
4200 * This also sets the "private" pointer to non-NULL if the
4201 * kernel pointers should be hidden (so you can just test
4202 * "m->private" to see if you should keep the values private).
4203 *
4204 * We use the same logic as for /proc/kallsyms.
4205 */
4206 static int modules_open(struct inode *inode, struct file *file)
4207 {
4208 int err = seq_open(file, &modules_op);
4209
4210 if (!err) {
4211 struct seq_file *m = file->private_data;
4212 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4213 }
4214
4215 return 0;
4216 }
4217
4218 static const struct file_operations proc_modules_operations = {
4219 .open = modules_open,
4220 .read = seq_read,
4221 .llseek = seq_lseek,
4222 .release = seq_release,
4223 };
4224
4225 static int __init proc_modules_init(void)
4226 {
4227 proc_create("modules", 0, NULL, &proc_modules_operations);
4228 return 0;
4229 }
4230 module_init(proc_modules_init);
4231 #endif
4232
4233 /* Given an address, look for it in the module exception tables. */
4234 const struct exception_table_entry *search_module_extables(unsigned long addr)
4235 {
4236 const struct exception_table_entry *e = NULL;
4237 struct module *mod;
4238
4239 preempt_disable();
4240 mod = __module_address(addr);
4241 if (!mod)
4242 goto out;
4243
4244 if (!mod->num_exentries)
4245 goto out;
4246
4247 e = search_extable(mod->extable,
4248 mod->num_exentries,
4249 addr);
4250 out:
4251 preempt_enable();
4252
4253 /*
4254 * Now, if we found one, we are running inside it now, hence
4255 * we cannot unload the module, hence no refcnt needed.
4256 */
4257 return e;
4258 }
4259
4260 /*
4261 * is_module_address - is this address inside a module?
4262 * @addr: the address to check.
4263 *
4264 * See is_module_text_address() if you simply want to see if the address
4265 * is code (not data).
4266 */
4267 bool is_module_address(unsigned long addr)
4268 {
4269 bool ret;
4270
4271 preempt_disable();
4272 ret = __module_address(addr) != NULL;
4273 preempt_enable();
4274
4275 return ret;
4276 }
4277
4278 /*
4279 * __module_address - get the module which contains an address.
4280 * @addr: the address.
4281 *
4282 * Must be called with preempt disabled or module mutex held so that
4283 * module doesn't get freed during this.
4284 */
4285 struct module *__module_address(unsigned long addr)
4286 {
4287 struct module *mod;
4288
4289 if (addr < module_addr_min || addr > module_addr_max)
4290 return NULL;
4291
4292 module_assert_mutex_or_preempt();
4293
4294 mod = mod_find(addr);
4295 if (mod) {
4296 BUG_ON(!within_module(addr, mod));
4297 if (mod->state == MODULE_STATE_UNFORMED)
4298 mod = NULL;
4299 }
4300 return mod;
4301 }
4302 EXPORT_SYMBOL_GPL(__module_address);
4303
4304 /*
4305 * is_module_text_address - is this address inside module code?
4306 * @addr: the address to check.
4307 *
4308 * See is_module_address() if you simply want to see if the address is
4309 * anywhere in a module. See kernel_text_address() for testing if an
4310 * address corresponds to kernel or module code.
4311 */
4312 bool is_module_text_address(unsigned long addr)
4313 {
4314 bool ret;
4315
4316 preempt_disable();
4317 ret = __module_text_address(addr) != NULL;
4318 preempt_enable();
4319
4320 return ret;
4321 }
4322
4323 /*
4324 * __module_text_address - get the module whose code contains an address.
4325 * @addr: the address.
4326 *
4327 * Must be called with preempt disabled or module mutex held so that
4328 * module doesn't get freed during this.
4329 */
4330 struct module *__module_text_address(unsigned long addr)
4331 {
4332 struct module *mod = __module_address(addr);
4333 if (mod) {
4334 /* Make sure it's within the text section. */
4335 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4336 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4337 mod = NULL;
4338 }
4339 return mod;
4340 }
4341 EXPORT_SYMBOL_GPL(__module_text_address);
4342
4343 /* Don't grab lock, we're oopsing. */
4344 void print_modules(void)
4345 {
4346 struct module *mod;
4347 char buf[MODULE_FLAGS_BUF_SIZE];
4348
4349 printk(KERN_DEFAULT "Modules linked in:");
4350 /* Most callers should already have preempt disabled, but make sure */
4351 preempt_disable();
4352 list_for_each_entry_rcu(mod, &modules, list) {
4353 if (mod->state == MODULE_STATE_UNFORMED)
4354 continue;
4355 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4356 }
4357 preempt_enable();
4358 if (last_unloaded_module[0])
4359 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4360 pr_cont("\n");
4361 }
4362
4363 #ifdef CONFIG_MODVERSIONS
4364 /* Generate the signature for all relevant module structures here.
4365 * If these change, we don't want to try to parse the module. */
4366 void module_layout(struct module *mod,
4367 struct modversion_info *ver,
4368 struct kernel_param *kp,
4369 struct kernel_symbol *ks,
4370 struct tracepoint * const *tp)
4371 {
4372 }
4373 EXPORT_SYMBOL(module_layout);
4374 #endif