]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - kernel/module.c
xfrm: policy: xfrm_policy_unregister_afinfo can return void
[mirror_ubuntu-artful-kernel.git] / kernel / module.c
1 /*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */
19 #include <linux/export.h>
20 #include <linux/moduleloader.h>
21 #include <linux/trace_events.h>
22 #include <linux/init.h>
23 #include <linux/kallsyms.h>
24 #include <linux/file.h>
25 #include <linux/fs.h>
26 #include <linux/sysfs.h>
27 #include <linux/kernel.h>
28 #include <linux/slab.h>
29 #include <linux/vmalloc.h>
30 #include <linux/elf.h>
31 #include <linux/proc_fs.h>
32 #include <linux/security.h>
33 #include <linux/seq_file.h>
34 #include <linux/syscalls.h>
35 #include <linux/fcntl.h>
36 #include <linux/rcupdate.h>
37 #include <linux/capability.h>
38 #include <linux/cpu.h>
39 #include <linux/moduleparam.h>
40 #include <linux/errno.h>
41 #include <linux/err.h>
42 #include <linux/vermagic.h>
43 #include <linux/notifier.h>
44 #include <linux/sched.h>
45 #include <linux/device.h>
46 #include <linux/string.h>
47 #include <linux/mutex.h>
48 #include <linux/rculist.h>
49 #include <linux/uaccess.h>
50 #include <asm/cacheflush.h>
51 #include <asm/mmu_context.h>
52 #include <linux/license.h>
53 #include <asm/sections.h>
54 #include <linux/tracepoint.h>
55 #include <linux/ftrace.h>
56 #include <linux/livepatch.h>
57 #include <linux/async.h>
58 #include <linux/percpu.h>
59 #include <linux/kmemleak.h>
60 #include <linux/jump_label.h>
61 #include <linux/pfn.h>
62 #include <linux/bsearch.h>
63 #include <linux/dynamic_debug.h>
64 #include <uapi/linux/module.h>
65 #include "module-internal.h"
66
67 #define CREATE_TRACE_POINTS
68 #include <trace/events/module.h>
69
70 #ifndef ARCH_SHF_SMALL
71 #define ARCH_SHF_SMALL 0
72 #endif
73
74 /*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79 #ifdef CONFIG_DEBUG_SET_MODULE_RONX
80 # define debug_align(X) ALIGN(X, PAGE_SIZE)
81 #else
82 # define debug_align(X) (X)
83 #endif
84
85 /* If this is set, the section belongs in the init part of the module */
86 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
88 /*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
93 * (delete and add uses RCU list operations). */
94 DEFINE_MUTEX(module_mutex);
95 EXPORT_SYMBOL_GPL(module_mutex);
96 static LIST_HEAD(modules);
97
98 #ifdef CONFIG_MODULES_TREE_LOOKUP
99
100 /*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
107 */
108
109 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110 {
111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
112
113 return (unsigned long)layout->base;
114 }
115
116 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117 {
118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
119
120 return (unsigned long)layout->size;
121 }
122
123 static __always_inline bool
124 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125 {
126 return __mod_tree_val(a) < __mod_tree_val(b);
127 }
128
129 static __always_inline int
130 mod_tree_comp(void *key, struct latch_tree_node *n)
131 {
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144 }
145
146 static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149 };
150
151 static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155 } mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157 };
158
159 #define module_addr_min mod_tree.addr_min
160 #define module_addr_max mod_tree.addr_max
161
162 static noinline void __mod_tree_insert(struct mod_tree_node *node)
163 {
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165 }
166
167 static void __mod_tree_remove(struct mod_tree_node *node)
168 {
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170 }
171
172 /*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176 static void mod_tree_insert(struct module *mod)
177 {
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
180
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
184 }
185
186 static void mod_tree_remove_init(struct module *mod)
187 {
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
190 }
191
192 static void mod_tree_remove(struct module *mod)
193 {
194 __mod_tree_remove(&mod->core_layout.mtn);
195 mod_tree_remove_init(mod);
196 }
197
198 static struct module *mod_find(unsigned long addr)
199 {
200 struct latch_tree_node *ltn;
201
202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207 }
208
209 #else /* MODULES_TREE_LOOKUP */
210
211 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
213 static void mod_tree_insert(struct module *mod) { }
214 static void mod_tree_remove_init(struct module *mod) { }
215 static void mod_tree_remove(struct module *mod) { }
216
217 static struct module *mod_find(unsigned long addr)
218 {
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227 }
228
229 #endif /* MODULES_TREE_LOOKUP */
230
231 /*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235 static void __mod_update_bounds(void *base, unsigned int size)
236 {
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244 }
245
246 static void mod_update_bounds(struct module *mod)
247 {
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251 }
252
253 #ifdef CONFIG_KGDB_KDB
254 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255 #endif /* CONFIG_KGDB_KDB */
256
257 static void module_assert_mutex(void)
258 {
259 lockdep_assert_held(&module_mutex);
260 }
261
262 static void module_assert_mutex_or_preempt(void)
263 {
264 #ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270 #endif
271 }
272
273 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274 #ifndef CONFIG_MODULE_SIG_FORCE
275 module_param(sig_enforce, bool_enable_only, 0644);
276 #endif /* !CONFIG_MODULE_SIG_FORCE */
277
278 /* Block module loading/unloading? */
279 int modules_disabled = 0;
280 core_param(nomodule, modules_disabled, bint, 0);
281
282 /* Waiting for a module to finish initializing? */
283 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
285 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
286
287 int register_module_notifier(struct notifier_block *nb)
288 {
289 return blocking_notifier_chain_register(&module_notify_list, nb);
290 }
291 EXPORT_SYMBOL(register_module_notifier);
292
293 int unregister_module_notifier(struct notifier_block *nb)
294 {
295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
296 }
297 EXPORT_SYMBOL(unregister_module_notifier);
298
299 struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
303 char *secstrings, *strtab;
304 unsigned long symoffs, stroffs;
305 struct _ddebug *debug;
306 unsigned int num_debug;
307 bool sig_ok;
308 #ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310 #endif
311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314 };
315
316 /*
317 * We require a truly strong try_module_get(): 0 means success.
318 * Otherwise an error is returned due to ongoing or failed
319 * initialization etc.
320 */
321 static inline int strong_try_module_get(struct module *mod)
322 {
323 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
324 if (mod && mod->state == MODULE_STATE_COMING)
325 return -EBUSY;
326 if (try_module_get(mod))
327 return 0;
328 else
329 return -ENOENT;
330 }
331
332 static inline void add_taint_module(struct module *mod, unsigned flag,
333 enum lockdep_ok lockdep_ok)
334 {
335 add_taint(flag, lockdep_ok);
336 set_bit(flag, &mod->taints);
337 }
338
339 /*
340 * A thread that wants to hold a reference to a module only while it
341 * is running can call this to safely exit. nfsd and lockd use this.
342 */
343 void __noreturn __module_put_and_exit(struct module *mod, long code)
344 {
345 module_put(mod);
346 do_exit(code);
347 }
348 EXPORT_SYMBOL(__module_put_and_exit);
349
350 /* Find a module section: 0 means not found. */
351 static unsigned int find_sec(const struct load_info *info, const char *name)
352 {
353 unsigned int i;
354
355 for (i = 1; i < info->hdr->e_shnum; i++) {
356 Elf_Shdr *shdr = &info->sechdrs[i];
357 /* Alloc bit cleared means "ignore it." */
358 if ((shdr->sh_flags & SHF_ALLOC)
359 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
360 return i;
361 }
362 return 0;
363 }
364
365 /* Find a module section, or NULL. */
366 static void *section_addr(const struct load_info *info, const char *name)
367 {
368 /* Section 0 has sh_addr 0. */
369 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
370 }
371
372 /* Find a module section, or NULL. Fill in number of "objects" in section. */
373 static void *section_objs(const struct load_info *info,
374 const char *name,
375 size_t object_size,
376 unsigned int *num)
377 {
378 unsigned int sec = find_sec(info, name);
379
380 /* Section 0 has sh_addr 0 and sh_size 0. */
381 *num = info->sechdrs[sec].sh_size / object_size;
382 return (void *)info->sechdrs[sec].sh_addr;
383 }
384
385 /* Provided by the linker */
386 extern const struct kernel_symbol __start___ksymtab[];
387 extern const struct kernel_symbol __stop___ksymtab[];
388 extern const struct kernel_symbol __start___ksymtab_gpl[];
389 extern const struct kernel_symbol __stop___ksymtab_gpl[];
390 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
391 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
392 extern const unsigned long __start___kcrctab[];
393 extern const unsigned long __start___kcrctab_gpl[];
394 extern const unsigned long __start___kcrctab_gpl_future[];
395 #ifdef CONFIG_UNUSED_SYMBOLS
396 extern const struct kernel_symbol __start___ksymtab_unused[];
397 extern const struct kernel_symbol __stop___ksymtab_unused[];
398 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
399 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
400 extern const unsigned long __start___kcrctab_unused[];
401 extern const unsigned long __start___kcrctab_unused_gpl[];
402 #endif
403
404 #ifndef CONFIG_MODVERSIONS
405 #define symversion(base, idx) NULL
406 #else
407 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
408 #endif
409
410 static bool each_symbol_in_section(const struct symsearch *arr,
411 unsigned int arrsize,
412 struct module *owner,
413 bool (*fn)(const struct symsearch *syms,
414 struct module *owner,
415 void *data),
416 void *data)
417 {
418 unsigned int j;
419
420 for (j = 0; j < arrsize; j++) {
421 if (fn(&arr[j], owner, data))
422 return true;
423 }
424
425 return false;
426 }
427
428 /* Returns true as soon as fn returns true, otherwise false. */
429 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
430 struct module *owner,
431 void *data),
432 void *data)
433 {
434 struct module *mod;
435 static const struct symsearch arr[] = {
436 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
437 NOT_GPL_ONLY, false },
438 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
439 __start___kcrctab_gpl,
440 GPL_ONLY, false },
441 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
442 __start___kcrctab_gpl_future,
443 WILL_BE_GPL_ONLY, false },
444 #ifdef CONFIG_UNUSED_SYMBOLS
445 { __start___ksymtab_unused, __stop___ksymtab_unused,
446 __start___kcrctab_unused,
447 NOT_GPL_ONLY, true },
448 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
449 __start___kcrctab_unused_gpl,
450 GPL_ONLY, true },
451 #endif
452 };
453
454 module_assert_mutex_or_preempt();
455
456 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
457 return true;
458
459 list_for_each_entry_rcu(mod, &modules, list) {
460 struct symsearch arr[] = {
461 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
462 NOT_GPL_ONLY, false },
463 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
464 mod->gpl_crcs,
465 GPL_ONLY, false },
466 { mod->gpl_future_syms,
467 mod->gpl_future_syms + mod->num_gpl_future_syms,
468 mod->gpl_future_crcs,
469 WILL_BE_GPL_ONLY, false },
470 #ifdef CONFIG_UNUSED_SYMBOLS
471 { mod->unused_syms,
472 mod->unused_syms + mod->num_unused_syms,
473 mod->unused_crcs,
474 NOT_GPL_ONLY, true },
475 { mod->unused_gpl_syms,
476 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
477 mod->unused_gpl_crcs,
478 GPL_ONLY, true },
479 #endif
480 };
481
482 if (mod->state == MODULE_STATE_UNFORMED)
483 continue;
484
485 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
486 return true;
487 }
488 return false;
489 }
490 EXPORT_SYMBOL_GPL(each_symbol_section);
491
492 struct find_symbol_arg {
493 /* Input */
494 const char *name;
495 bool gplok;
496 bool warn;
497
498 /* Output */
499 struct module *owner;
500 const unsigned long *crc;
501 const struct kernel_symbol *sym;
502 };
503
504 static bool check_symbol(const struct symsearch *syms,
505 struct module *owner,
506 unsigned int symnum, void *data)
507 {
508 struct find_symbol_arg *fsa = data;
509
510 if (!fsa->gplok) {
511 if (syms->licence == GPL_ONLY)
512 return false;
513 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
514 pr_warn("Symbol %s is being used by a non-GPL module, "
515 "which will not be allowed in the future\n",
516 fsa->name);
517 }
518 }
519
520 #ifdef CONFIG_UNUSED_SYMBOLS
521 if (syms->unused && fsa->warn) {
522 pr_warn("Symbol %s is marked as UNUSED, however this module is "
523 "using it.\n", fsa->name);
524 pr_warn("This symbol will go away in the future.\n");
525 pr_warn("Please evaluate if this is the right api to use and "
526 "if it really is, submit a report to the linux kernel "
527 "mailing list together with submitting your code for "
528 "inclusion.\n");
529 }
530 #endif
531
532 fsa->owner = owner;
533 fsa->crc = symversion(syms->crcs, symnum);
534 fsa->sym = &syms->start[symnum];
535 return true;
536 }
537
538 static int cmp_name(const void *va, const void *vb)
539 {
540 const char *a;
541 const struct kernel_symbol *b;
542 a = va; b = vb;
543 return strcmp(a, b->name);
544 }
545
546 static bool find_symbol_in_section(const struct symsearch *syms,
547 struct module *owner,
548 void *data)
549 {
550 struct find_symbol_arg *fsa = data;
551 struct kernel_symbol *sym;
552
553 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
554 sizeof(struct kernel_symbol), cmp_name);
555
556 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
557 return true;
558
559 return false;
560 }
561
562 /* Find a symbol and return it, along with, (optional) crc and
563 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
564 const struct kernel_symbol *find_symbol(const char *name,
565 struct module **owner,
566 const unsigned long **crc,
567 bool gplok,
568 bool warn)
569 {
570 struct find_symbol_arg fsa;
571
572 fsa.name = name;
573 fsa.gplok = gplok;
574 fsa.warn = warn;
575
576 if (each_symbol_section(find_symbol_in_section, &fsa)) {
577 if (owner)
578 *owner = fsa.owner;
579 if (crc)
580 *crc = fsa.crc;
581 return fsa.sym;
582 }
583
584 pr_debug("Failed to find symbol %s\n", name);
585 return NULL;
586 }
587 EXPORT_SYMBOL_GPL(find_symbol);
588
589 /*
590 * Search for module by name: must hold module_mutex (or preempt disabled
591 * for read-only access).
592 */
593 static struct module *find_module_all(const char *name, size_t len,
594 bool even_unformed)
595 {
596 struct module *mod;
597
598 module_assert_mutex_or_preempt();
599
600 list_for_each_entry(mod, &modules, list) {
601 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
602 continue;
603 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
604 return mod;
605 }
606 return NULL;
607 }
608
609 struct module *find_module(const char *name)
610 {
611 module_assert_mutex();
612 return find_module_all(name, strlen(name), false);
613 }
614 EXPORT_SYMBOL_GPL(find_module);
615
616 #ifdef CONFIG_SMP
617
618 static inline void __percpu *mod_percpu(struct module *mod)
619 {
620 return mod->percpu;
621 }
622
623 static int percpu_modalloc(struct module *mod, struct load_info *info)
624 {
625 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
626 unsigned long align = pcpusec->sh_addralign;
627
628 if (!pcpusec->sh_size)
629 return 0;
630
631 if (align > PAGE_SIZE) {
632 pr_warn("%s: per-cpu alignment %li > %li\n",
633 mod->name, align, PAGE_SIZE);
634 align = PAGE_SIZE;
635 }
636
637 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
638 if (!mod->percpu) {
639 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
640 mod->name, (unsigned long)pcpusec->sh_size);
641 return -ENOMEM;
642 }
643 mod->percpu_size = pcpusec->sh_size;
644 return 0;
645 }
646
647 static void percpu_modfree(struct module *mod)
648 {
649 free_percpu(mod->percpu);
650 }
651
652 static unsigned int find_pcpusec(struct load_info *info)
653 {
654 return find_sec(info, ".data..percpu");
655 }
656
657 static void percpu_modcopy(struct module *mod,
658 const void *from, unsigned long size)
659 {
660 int cpu;
661
662 for_each_possible_cpu(cpu)
663 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
664 }
665
666 /**
667 * is_module_percpu_address - test whether address is from module static percpu
668 * @addr: address to test
669 *
670 * Test whether @addr belongs to module static percpu area.
671 *
672 * RETURNS:
673 * %true if @addr is from module static percpu area
674 */
675 bool is_module_percpu_address(unsigned long addr)
676 {
677 struct module *mod;
678 unsigned int cpu;
679
680 preempt_disable();
681
682 list_for_each_entry_rcu(mod, &modules, list) {
683 if (mod->state == MODULE_STATE_UNFORMED)
684 continue;
685 if (!mod->percpu_size)
686 continue;
687 for_each_possible_cpu(cpu) {
688 void *start = per_cpu_ptr(mod->percpu, cpu);
689
690 if ((void *)addr >= start &&
691 (void *)addr < start + mod->percpu_size) {
692 preempt_enable();
693 return true;
694 }
695 }
696 }
697
698 preempt_enable();
699 return false;
700 }
701
702 #else /* ... !CONFIG_SMP */
703
704 static inline void __percpu *mod_percpu(struct module *mod)
705 {
706 return NULL;
707 }
708 static int percpu_modalloc(struct module *mod, struct load_info *info)
709 {
710 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
711 if (info->sechdrs[info->index.pcpu].sh_size != 0)
712 return -ENOMEM;
713 return 0;
714 }
715 static inline void percpu_modfree(struct module *mod)
716 {
717 }
718 static unsigned int find_pcpusec(struct load_info *info)
719 {
720 return 0;
721 }
722 static inline void percpu_modcopy(struct module *mod,
723 const void *from, unsigned long size)
724 {
725 /* pcpusec should be 0, and size of that section should be 0. */
726 BUG_ON(size != 0);
727 }
728 bool is_module_percpu_address(unsigned long addr)
729 {
730 return false;
731 }
732
733 #endif /* CONFIG_SMP */
734
735 #define MODINFO_ATTR(field) \
736 static void setup_modinfo_##field(struct module *mod, const char *s) \
737 { \
738 mod->field = kstrdup(s, GFP_KERNEL); \
739 } \
740 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
741 struct module_kobject *mk, char *buffer) \
742 { \
743 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
744 } \
745 static int modinfo_##field##_exists(struct module *mod) \
746 { \
747 return mod->field != NULL; \
748 } \
749 static void free_modinfo_##field(struct module *mod) \
750 { \
751 kfree(mod->field); \
752 mod->field = NULL; \
753 } \
754 static struct module_attribute modinfo_##field = { \
755 .attr = { .name = __stringify(field), .mode = 0444 }, \
756 .show = show_modinfo_##field, \
757 .setup = setup_modinfo_##field, \
758 .test = modinfo_##field##_exists, \
759 .free = free_modinfo_##field, \
760 };
761
762 MODINFO_ATTR(version);
763 MODINFO_ATTR(srcversion);
764
765 static char last_unloaded_module[MODULE_NAME_LEN+1];
766
767 #ifdef CONFIG_MODULE_UNLOAD
768
769 EXPORT_TRACEPOINT_SYMBOL(module_get);
770
771 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
772 #define MODULE_REF_BASE 1
773
774 /* Init the unload section of the module. */
775 static int module_unload_init(struct module *mod)
776 {
777 /*
778 * Initialize reference counter to MODULE_REF_BASE.
779 * refcnt == 0 means module is going.
780 */
781 atomic_set(&mod->refcnt, MODULE_REF_BASE);
782
783 INIT_LIST_HEAD(&mod->source_list);
784 INIT_LIST_HEAD(&mod->target_list);
785
786 /* Hold reference count during initialization. */
787 atomic_inc(&mod->refcnt);
788
789 return 0;
790 }
791
792 /* Does a already use b? */
793 static int already_uses(struct module *a, struct module *b)
794 {
795 struct module_use *use;
796
797 list_for_each_entry(use, &b->source_list, source_list) {
798 if (use->source == a) {
799 pr_debug("%s uses %s!\n", a->name, b->name);
800 return 1;
801 }
802 }
803 pr_debug("%s does not use %s!\n", a->name, b->name);
804 return 0;
805 }
806
807 /*
808 * Module a uses b
809 * - we add 'a' as a "source", 'b' as a "target" of module use
810 * - the module_use is added to the list of 'b' sources (so
811 * 'b' can walk the list to see who sourced them), and of 'a'
812 * targets (so 'a' can see what modules it targets).
813 */
814 static int add_module_usage(struct module *a, struct module *b)
815 {
816 struct module_use *use;
817
818 pr_debug("Allocating new usage for %s.\n", a->name);
819 use = kmalloc(sizeof(*use), GFP_ATOMIC);
820 if (!use) {
821 pr_warn("%s: out of memory loading\n", a->name);
822 return -ENOMEM;
823 }
824
825 use->source = a;
826 use->target = b;
827 list_add(&use->source_list, &b->source_list);
828 list_add(&use->target_list, &a->target_list);
829 return 0;
830 }
831
832 /* Module a uses b: caller needs module_mutex() */
833 int ref_module(struct module *a, struct module *b)
834 {
835 int err;
836
837 if (b == NULL || already_uses(a, b))
838 return 0;
839
840 /* If module isn't available, we fail. */
841 err = strong_try_module_get(b);
842 if (err)
843 return err;
844
845 err = add_module_usage(a, b);
846 if (err) {
847 module_put(b);
848 return err;
849 }
850 return 0;
851 }
852 EXPORT_SYMBOL_GPL(ref_module);
853
854 /* Clear the unload stuff of the module. */
855 static void module_unload_free(struct module *mod)
856 {
857 struct module_use *use, *tmp;
858
859 mutex_lock(&module_mutex);
860 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
861 struct module *i = use->target;
862 pr_debug("%s unusing %s\n", mod->name, i->name);
863 module_put(i);
864 list_del(&use->source_list);
865 list_del(&use->target_list);
866 kfree(use);
867 }
868 mutex_unlock(&module_mutex);
869 }
870
871 #ifdef CONFIG_MODULE_FORCE_UNLOAD
872 static inline int try_force_unload(unsigned int flags)
873 {
874 int ret = (flags & O_TRUNC);
875 if (ret)
876 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
877 return ret;
878 }
879 #else
880 static inline int try_force_unload(unsigned int flags)
881 {
882 return 0;
883 }
884 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
885
886 /* Try to release refcount of module, 0 means success. */
887 static int try_release_module_ref(struct module *mod)
888 {
889 int ret;
890
891 /* Try to decrement refcnt which we set at loading */
892 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
893 BUG_ON(ret < 0);
894 if (ret)
895 /* Someone can put this right now, recover with checking */
896 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
897
898 return ret;
899 }
900
901 static int try_stop_module(struct module *mod, int flags, int *forced)
902 {
903 /* If it's not unused, quit unless we're forcing. */
904 if (try_release_module_ref(mod) != 0) {
905 *forced = try_force_unload(flags);
906 if (!(*forced))
907 return -EWOULDBLOCK;
908 }
909
910 /* Mark it as dying. */
911 mod->state = MODULE_STATE_GOING;
912
913 return 0;
914 }
915
916 /**
917 * module_refcount - return the refcount or -1 if unloading
918 *
919 * @mod: the module we're checking
920 *
921 * Returns:
922 * -1 if the module is in the process of unloading
923 * otherwise the number of references in the kernel to the module
924 */
925 int module_refcount(struct module *mod)
926 {
927 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
928 }
929 EXPORT_SYMBOL(module_refcount);
930
931 /* This exists whether we can unload or not */
932 static void free_module(struct module *mod);
933
934 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
935 unsigned int, flags)
936 {
937 struct module *mod;
938 char name[MODULE_NAME_LEN];
939 int ret, forced = 0;
940
941 if (!capable(CAP_SYS_MODULE) || modules_disabled)
942 return -EPERM;
943
944 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
945 return -EFAULT;
946 name[MODULE_NAME_LEN-1] = '\0';
947
948 if (mutex_lock_interruptible(&module_mutex) != 0)
949 return -EINTR;
950
951 mod = find_module(name);
952 if (!mod) {
953 ret = -ENOENT;
954 goto out;
955 }
956
957 if (!list_empty(&mod->source_list)) {
958 /* Other modules depend on us: get rid of them first. */
959 ret = -EWOULDBLOCK;
960 goto out;
961 }
962
963 /* Doing init or already dying? */
964 if (mod->state != MODULE_STATE_LIVE) {
965 /* FIXME: if (force), slam module count damn the torpedoes */
966 pr_debug("%s already dying\n", mod->name);
967 ret = -EBUSY;
968 goto out;
969 }
970
971 /* If it has an init func, it must have an exit func to unload */
972 if (mod->init && !mod->exit) {
973 forced = try_force_unload(flags);
974 if (!forced) {
975 /* This module can't be removed */
976 ret = -EBUSY;
977 goto out;
978 }
979 }
980
981 /* Stop the machine so refcounts can't move and disable module. */
982 ret = try_stop_module(mod, flags, &forced);
983 if (ret != 0)
984 goto out;
985
986 mutex_unlock(&module_mutex);
987 /* Final destruction now no one is using it. */
988 if (mod->exit != NULL)
989 mod->exit();
990 blocking_notifier_call_chain(&module_notify_list,
991 MODULE_STATE_GOING, mod);
992 klp_module_going(mod);
993 ftrace_release_mod(mod);
994
995 async_synchronize_full();
996
997 /* Store the name of the last unloaded module for diagnostic purposes */
998 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
999
1000 free_module(mod);
1001 return 0;
1002 out:
1003 mutex_unlock(&module_mutex);
1004 return ret;
1005 }
1006
1007 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1008 {
1009 struct module_use *use;
1010 int printed_something = 0;
1011
1012 seq_printf(m, " %i ", module_refcount(mod));
1013
1014 /*
1015 * Always include a trailing , so userspace can differentiate
1016 * between this and the old multi-field proc format.
1017 */
1018 list_for_each_entry(use, &mod->source_list, source_list) {
1019 printed_something = 1;
1020 seq_printf(m, "%s,", use->source->name);
1021 }
1022
1023 if (mod->init != NULL && mod->exit == NULL) {
1024 printed_something = 1;
1025 seq_puts(m, "[permanent],");
1026 }
1027
1028 if (!printed_something)
1029 seq_puts(m, "-");
1030 }
1031
1032 void __symbol_put(const char *symbol)
1033 {
1034 struct module *owner;
1035
1036 preempt_disable();
1037 if (!find_symbol(symbol, &owner, NULL, true, false))
1038 BUG();
1039 module_put(owner);
1040 preempt_enable();
1041 }
1042 EXPORT_SYMBOL(__symbol_put);
1043
1044 /* Note this assumes addr is a function, which it currently always is. */
1045 void symbol_put_addr(void *addr)
1046 {
1047 struct module *modaddr;
1048 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1049
1050 if (core_kernel_text(a))
1051 return;
1052
1053 /*
1054 * Even though we hold a reference on the module; we still need to
1055 * disable preemption in order to safely traverse the data structure.
1056 */
1057 preempt_disable();
1058 modaddr = __module_text_address(a);
1059 BUG_ON(!modaddr);
1060 module_put(modaddr);
1061 preempt_enable();
1062 }
1063 EXPORT_SYMBOL_GPL(symbol_put_addr);
1064
1065 static ssize_t show_refcnt(struct module_attribute *mattr,
1066 struct module_kobject *mk, char *buffer)
1067 {
1068 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1069 }
1070
1071 static struct module_attribute modinfo_refcnt =
1072 __ATTR(refcnt, 0444, show_refcnt, NULL);
1073
1074 void __module_get(struct module *module)
1075 {
1076 if (module) {
1077 preempt_disable();
1078 atomic_inc(&module->refcnt);
1079 trace_module_get(module, _RET_IP_);
1080 preempt_enable();
1081 }
1082 }
1083 EXPORT_SYMBOL(__module_get);
1084
1085 bool try_module_get(struct module *module)
1086 {
1087 bool ret = true;
1088
1089 if (module) {
1090 preempt_disable();
1091 /* Note: here, we can fail to get a reference */
1092 if (likely(module_is_live(module) &&
1093 atomic_inc_not_zero(&module->refcnt) != 0))
1094 trace_module_get(module, _RET_IP_);
1095 else
1096 ret = false;
1097
1098 preempt_enable();
1099 }
1100 return ret;
1101 }
1102 EXPORT_SYMBOL(try_module_get);
1103
1104 void module_put(struct module *module)
1105 {
1106 int ret;
1107
1108 if (module) {
1109 preempt_disable();
1110 ret = atomic_dec_if_positive(&module->refcnt);
1111 WARN_ON(ret < 0); /* Failed to put refcount */
1112 trace_module_put(module, _RET_IP_);
1113 preempt_enable();
1114 }
1115 }
1116 EXPORT_SYMBOL(module_put);
1117
1118 #else /* !CONFIG_MODULE_UNLOAD */
1119 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1120 {
1121 /* We don't know the usage count, or what modules are using. */
1122 seq_puts(m, " - -");
1123 }
1124
1125 static inline void module_unload_free(struct module *mod)
1126 {
1127 }
1128
1129 int ref_module(struct module *a, struct module *b)
1130 {
1131 return strong_try_module_get(b);
1132 }
1133 EXPORT_SYMBOL_GPL(ref_module);
1134
1135 static inline int module_unload_init(struct module *mod)
1136 {
1137 return 0;
1138 }
1139 #endif /* CONFIG_MODULE_UNLOAD */
1140
1141 static size_t module_flags_taint(struct module *mod, char *buf)
1142 {
1143 size_t l = 0;
1144 int i;
1145
1146 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1147 if (taint_flags[i].module && test_bit(i, &mod->taints))
1148 buf[l++] = taint_flags[i].c_true;
1149 }
1150
1151 return l;
1152 }
1153
1154 static ssize_t show_initstate(struct module_attribute *mattr,
1155 struct module_kobject *mk, char *buffer)
1156 {
1157 const char *state = "unknown";
1158
1159 switch (mk->mod->state) {
1160 case MODULE_STATE_LIVE:
1161 state = "live";
1162 break;
1163 case MODULE_STATE_COMING:
1164 state = "coming";
1165 break;
1166 case MODULE_STATE_GOING:
1167 state = "going";
1168 break;
1169 default:
1170 BUG();
1171 }
1172 return sprintf(buffer, "%s\n", state);
1173 }
1174
1175 static struct module_attribute modinfo_initstate =
1176 __ATTR(initstate, 0444, show_initstate, NULL);
1177
1178 static ssize_t store_uevent(struct module_attribute *mattr,
1179 struct module_kobject *mk,
1180 const char *buffer, size_t count)
1181 {
1182 enum kobject_action action;
1183
1184 if (kobject_action_type(buffer, count, &action) == 0)
1185 kobject_uevent(&mk->kobj, action);
1186 return count;
1187 }
1188
1189 struct module_attribute module_uevent =
1190 __ATTR(uevent, 0200, NULL, store_uevent);
1191
1192 static ssize_t show_coresize(struct module_attribute *mattr,
1193 struct module_kobject *mk, char *buffer)
1194 {
1195 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1196 }
1197
1198 static struct module_attribute modinfo_coresize =
1199 __ATTR(coresize, 0444, show_coresize, NULL);
1200
1201 static ssize_t show_initsize(struct module_attribute *mattr,
1202 struct module_kobject *mk, char *buffer)
1203 {
1204 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1205 }
1206
1207 static struct module_attribute modinfo_initsize =
1208 __ATTR(initsize, 0444, show_initsize, NULL);
1209
1210 static ssize_t show_taint(struct module_attribute *mattr,
1211 struct module_kobject *mk, char *buffer)
1212 {
1213 size_t l;
1214
1215 l = module_flags_taint(mk->mod, buffer);
1216 buffer[l++] = '\n';
1217 return l;
1218 }
1219
1220 static struct module_attribute modinfo_taint =
1221 __ATTR(taint, 0444, show_taint, NULL);
1222
1223 static struct module_attribute *modinfo_attrs[] = {
1224 &module_uevent,
1225 &modinfo_version,
1226 &modinfo_srcversion,
1227 &modinfo_initstate,
1228 &modinfo_coresize,
1229 &modinfo_initsize,
1230 &modinfo_taint,
1231 #ifdef CONFIG_MODULE_UNLOAD
1232 &modinfo_refcnt,
1233 #endif
1234 NULL,
1235 };
1236
1237 static const char vermagic[] = VERMAGIC_STRING;
1238
1239 static int try_to_force_load(struct module *mod, const char *reason)
1240 {
1241 #ifdef CONFIG_MODULE_FORCE_LOAD
1242 if (!test_taint(TAINT_FORCED_MODULE))
1243 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1244 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1245 return 0;
1246 #else
1247 return -ENOEXEC;
1248 #endif
1249 }
1250
1251 #ifdef CONFIG_MODVERSIONS
1252 /* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1253 static unsigned long maybe_relocated(unsigned long crc,
1254 const struct module *crc_owner)
1255 {
1256 #ifdef ARCH_RELOCATES_KCRCTAB
1257 if (crc_owner == NULL)
1258 return crc - (unsigned long)reloc_start;
1259 #endif
1260 return crc;
1261 }
1262
1263 static int check_version(Elf_Shdr *sechdrs,
1264 unsigned int versindex,
1265 const char *symname,
1266 struct module *mod,
1267 const unsigned long *crc,
1268 const struct module *crc_owner)
1269 {
1270 unsigned int i, num_versions;
1271 struct modversion_info *versions;
1272
1273 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1274 if (!crc)
1275 return 1;
1276
1277 /* No versions at all? modprobe --force does this. */
1278 if (versindex == 0)
1279 return try_to_force_load(mod, symname) == 0;
1280
1281 versions = (void *) sechdrs[versindex].sh_addr;
1282 num_versions = sechdrs[versindex].sh_size
1283 / sizeof(struct modversion_info);
1284
1285 for (i = 0; i < num_versions; i++) {
1286 if (strcmp(versions[i].name, symname) != 0)
1287 continue;
1288
1289 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1290 return 1;
1291 pr_debug("Found checksum %lX vs module %lX\n",
1292 maybe_relocated(*crc, crc_owner), versions[i].crc);
1293 goto bad_version;
1294 }
1295
1296 /* Broken toolchain. Warn once, then let it go.. */
1297 pr_warn_once("%s: no symbol version for %s\n", mod->name, symname);
1298 return 1;
1299
1300 bad_version:
1301 pr_warn("%s: disagrees about version of symbol %s\n",
1302 mod->name, symname);
1303 return 0;
1304 }
1305
1306 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1307 unsigned int versindex,
1308 struct module *mod)
1309 {
1310 const unsigned long *crc;
1311
1312 /*
1313 * Since this should be found in kernel (which can't be removed), no
1314 * locking is necessary -- use preempt_disable() to placate lockdep.
1315 */
1316 preempt_disable();
1317 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1318 &crc, true, false)) {
1319 preempt_enable();
1320 BUG();
1321 }
1322 preempt_enable();
1323 return check_version(sechdrs, versindex,
1324 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
1325 NULL);
1326 }
1327
1328 /* First part is kernel version, which we ignore if module has crcs. */
1329 static inline int same_magic(const char *amagic, const char *bmagic,
1330 bool has_crcs)
1331 {
1332 if (has_crcs) {
1333 amagic += strcspn(amagic, " ");
1334 bmagic += strcspn(bmagic, " ");
1335 }
1336 return strcmp(amagic, bmagic) == 0;
1337 }
1338 #else
1339 static inline int check_version(Elf_Shdr *sechdrs,
1340 unsigned int versindex,
1341 const char *symname,
1342 struct module *mod,
1343 const unsigned long *crc,
1344 const struct module *crc_owner)
1345 {
1346 return 1;
1347 }
1348
1349 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1350 unsigned int versindex,
1351 struct module *mod)
1352 {
1353 return 1;
1354 }
1355
1356 static inline int same_magic(const char *amagic, const char *bmagic,
1357 bool has_crcs)
1358 {
1359 return strcmp(amagic, bmagic) == 0;
1360 }
1361 #endif /* CONFIG_MODVERSIONS */
1362
1363 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1364 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1365 const struct load_info *info,
1366 const char *name,
1367 char ownername[])
1368 {
1369 struct module *owner;
1370 const struct kernel_symbol *sym;
1371 const unsigned long *crc;
1372 int err;
1373
1374 /*
1375 * The module_mutex should not be a heavily contended lock;
1376 * if we get the occasional sleep here, we'll go an extra iteration
1377 * in the wait_event_interruptible(), which is harmless.
1378 */
1379 sched_annotate_sleep();
1380 mutex_lock(&module_mutex);
1381 sym = find_symbol(name, &owner, &crc,
1382 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1383 if (!sym)
1384 goto unlock;
1385
1386 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1387 owner)) {
1388 sym = ERR_PTR(-EINVAL);
1389 goto getname;
1390 }
1391
1392 err = ref_module(mod, owner);
1393 if (err) {
1394 sym = ERR_PTR(err);
1395 goto getname;
1396 }
1397
1398 getname:
1399 /* We must make copy under the lock if we failed to get ref. */
1400 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1401 unlock:
1402 mutex_unlock(&module_mutex);
1403 return sym;
1404 }
1405
1406 static const struct kernel_symbol *
1407 resolve_symbol_wait(struct module *mod,
1408 const struct load_info *info,
1409 const char *name)
1410 {
1411 const struct kernel_symbol *ksym;
1412 char owner[MODULE_NAME_LEN];
1413
1414 if (wait_event_interruptible_timeout(module_wq,
1415 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1416 || PTR_ERR(ksym) != -EBUSY,
1417 30 * HZ) <= 0) {
1418 pr_warn("%s: gave up waiting for init of module %s.\n",
1419 mod->name, owner);
1420 }
1421 return ksym;
1422 }
1423
1424 /*
1425 * /sys/module/foo/sections stuff
1426 * J. Corbet <corbet@lwn.net>
1427 */
1428 #ifdef CONFIG_SYSFS
1429
1430 #ifdef CONFIG_KALLSYMS
1431 static inline bool sect_empty(const Elf_Shdr *sect)
1432 {
1433 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1434 }
1435
1436 struct module_sect_attr {
1437 struct module_attribute mattr;
1438 char *name;
1439 unsigned long address;
1440 };
1441
1442 struct module_sect_attrs {
1443 struct attribute_group grp;
1444 unsigned int nsections;
1445 struct module_sect_attr attrs[0];
1446 };
1447
1448 static ssize_t module_sect_show(struct module_attribute *mattr,
1449 struct module_kobject *mk, char *buf)
1450 {
1451 struct module_sect_attr *sattr =
1452 container_of(mattr, struct module_sect_attr, mattr);
1453 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1454 }
1455
1456 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1457 {
1458 unsigned int section;
1459
1460 for (section = 0; section < sect_attrs->nsections; section++)
1461 kfree(sect_attrs->attrs[section].name);
1462 kfree(sect_attrs);
1463 }
1464
1465 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1466 {
1467 unsigned int nloaded = 0, i, size[2];
1468 struct module_sect_attrs *sect_attrs;
1469 struct module_sect_attr *sattr;
1470 struct attribute **gattr;
1471
1472 /* Count loaded sections and allocate structures */
1473 for (i = 0; i < info->hdr->e_shnum; i++)
1474 if (!sect_empty(&info->sechdrs[i]))
1475 nloaded++;
1476 size[0] = ALIGN(sizeof(*sect_attrs)
1477 + nloaded * sizeof(sect_attrs->attrs[0]),
1478 sizeof(sect_attrs->grp.attrs[0]));
1479 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1480 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1481 if (sect_attrs == NULL)
1482 return;
1483
1484 /* Setup section attributes. */
1485 sect_attrs->grp.name = "sections";
1486 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1487
1488 sect_attrs->nsections = 0;
1489 sattr = &sect_attrs->attrs[0];
1490 gattr = &sect_attrs->grp.attrs[0];
1491 for (i = 0; i < info->hdr->e_shnum; i++) {
1492 Elf_Shdr *sec = &info->sechdrs[i];
1493 if (sect_empty(sec))
1494 continue;
1495 sattr->address = sec->sh_addr;
1496 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1497 GFP_KERNEL);
1498 if (sattr->name == NULL)
1499 goto out;
1500 sect_attrs->nsections++;
1501 sysfs_attr_init(&sattr->mattr.attr);
1502 sattr->mattr.show = module_sect_show;
1503 sattr->mattr.store = NULL;
1504 sattr->mattr.attr.name = sattr->name;
1505 sattr->mattr.attr.mode = S_IRUGO;
1506 *(gattr++) = &(sattr++)->mattr.attr;
1507 }
1508 *gattr = NULL;
1509
1510 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1511 goto out;
1512
1513 mod->sect_attrs = sect_attrs;
1514 return;
1515 out:
1516 free_sect_attrs(sect_attrs);
1517 }
1518
1519 static void remove_sect_attrs(struct module *mod)
1520 {
1521 if (mod->sect_attrs) {
1522 sysfs_remove_group(&mod->mkobj.kobj,
1523 &mod->sect_attrs->grp);
1524 /* We are positive that no one is using any sect attrs
1525 * at this point. Deallocate immediately. */
1526 free_sect_attrs(mod->sect_attrs);
1527 mod->sect_attrs = NULL;
1528 }
1529 }
1530
1531 /*
1532 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1533 */
1534
1535 struct module_notes_attrs {
1536 struct kobject *dir;
1537 unsigned int notes;
1538 struct bin_attribute attrs[0];
1539 };
1540
1541 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1542 struct bin_attribute *bin_attr,
1543 char *buf, loff_t pos, size_t count)
1544 {
1545 /*
1546 * The caller checked the pos and count against our size.
1547 */
1548 memcpy(buf, bin_attr->private + pos, count);
1549 return count;
1550 }
1551
1552 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1553 unsigned int i)
1554 {
1555 if (notes_attrs->dir) {
1556 while (i-- > 0)
1557 sysfs_remove_bin_file(notes_attrs->dir,
1558 &notes_attrs->attrs[i]);
1559 kobject_put(notes_attrs->dir);
1560 }
1561 kfree(notes_attrs);
1562 }
1563
1564 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1565 {
1566 unsigned int notes, loaded, i;
1567 struct module_notes_attrs *notes_attrs;
1568 struct bin_attribute *nattr;
1569
1570 /* failed to create section attributes, so can't create notes */
1571 if (!mod->sect_attrs)
1572 return;
1573
1574 /* Count notes sections and allocate structures. */
1575 notes = 0;
1576 for (i = 0; i < info->hdr->e_shnum; i++)
1577 if (!sect_empty(&info->sechdrs[i]) &&
1578 (info->sechdrs[i].sh_type == SHT_NOTE))
1579 ++notes;
1580
1581 if (notes == 0)
1582 return;
1583
1584 notes_attrs = kzalloc(sizeof(*notes_attrs)
1585 + notes * sizeof(notes_attrs->attrs[0]),
1586 GFP_KERNEL);
1587 if (notes_attrs == NULL)
1588 return;
1589
1590 notes_attrs->notes = notes;
1591 nattr = &notes_attrs->attrs[0];
1592 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1593 if (sect_empty(&info->sechdrs[i]))
1594 continue;
1595 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1596 sysfs_bin_attr_init(nattr);
1597 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1598 nattr->attr.mode = S_IRUGO;
1599 nattr->size = info->sechdrs[i].sh_size;
1600 nattr->private = (void *) info->sechdrs[i].sh_addr;
1601 nattr->read = module_notes_read;
1602 ++nattr;
1603 }
1604 ++loaded;
1605 }
1606
1607 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1608 if (!notes_attrs->dir)
1609 goto out;
1610
1611 for (i = 0; i < notes; ++i)
1612 if (sysfs_create_bin_file(notes_attrs->dir,
1613 &notes_attrs->attrs[i]))
1614 goto out;
1615
1616 mod->notes_attrs = notes_attrs;
1617 return;
1618
1619 out:
1620 free_notes_attrs(notes_attrs, i);
1621 }
1622
1623 static void remove_notes_attrs(struct module *mod)
1624 {
1625 if (mod->notes_attrs)
1626 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1627 }
1628
1629 #else
1630
1631 static inline void add_sect_attrs(struct module *mod,
1632 const struct load_info *info)
1633 {
1634 }
1635
1636 static inline void remove_sect_attrs(struct module *mod)
1637 {
1638 }
1639
1640 static inline void add_notes_attrs(struct module *mod,
1641 const struct load_info *info)
1642 {
1643 }
1644
1645 static inline void remove_notes_attrs(struct module *mod)
1646 {
1647 }
1648 #endif /* CONFIG_KALLSYMS */
1649
1650 static void add_usage_links(struct module *mod)
1651 {
1652 #ifdef CONFIG_MODULE_UNLOAD
1653 struct module_use *use;
1654 int nowarn;
1655
1656 mutex_lock(&module_mutex);
1657 list_for_each_entry(use, &mod->target_list, target_list) {
1658 nowarn = sysfs_create_link(use->target->holders_dir,
1659 &mod->mkobj.kobj, mod->name);
1660 }
1661 mutex_unlock(&module_mutex);
1662 #endif
1663 }
1664
1665 static void del_usage_links(struct module *mod)
1666 {
1667 #ifdef CONFIG_MODULE_UNLOAD
1668 struct module_use *use;
1669
1670 mutex_lock(&module_mutex);
1671 list_for_each_entry(use, &mod->target_list, target_list)
1672 sysfs_remove_link(use->target->holders_dir, mod->name);
1673 mutex_unlock(&module_mutex);
1674 #endif
1675 }
1676
1677 static int module_add_modinfo_attrs(struct module *mod)
1678 {
1679 struct module_attribute *attr;
1680 struct module_attribute *temp_attr;
1681 int error = 0;
1682 int i;
1683
1684 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1685 (ARRAY_SIZE(modinfo_attrs) + 1)),
1686 GFP_KERNEL);
1687 if (!mod->modinfo_attrs)
1688 return -ENOMEM;
1689
1690 temp_attr = mod->modinfo_attrs;
1691 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1692 if (!attr->test || attr->test(mod)) {
1693 memcpy(temp_attr, attr, sizeof(*temp_attr));
1694 sysfs_attr_init(&temp_attr->attr);
1695 error = sysfs_create_file(&mod->mkobj.kobj,
1696 &temp_attr->attr);
1697 ++temp_attr;
1698 }
1699 }
1700 return error;
1701 }
1702
1703 static void module_remove_modinfo_attrs(struct module *mod)
1704 {
1705 struct module_attribute *attr;
1706 int i;
1707
1708 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1709 /* pick a field to test for end of list */
1710 if (!attr->attr.name)
1711 break;
1712 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1713 if (attr->free)
1714 attr->free(mod);
1715 }
1716 kfree(mod->modinfo_attrs);
1717 }
1718
1719 static void mod_kobject_put(struct module *mod)
1720 {
1721 DECLARE_COMPLETION_ONSTACK(c);
1722 mod->mkobj.kobj_completion = &c;
1723 kobject_put(&mod->mkobj.kobj);
1724 wait_for_completion(&c);
1725 }
1726
1727 static int mod_sysfs_init(struct module *mod)
1728 {
1729 int err;
1730 struct kobject *kobj;
1731
1732 if (!module_sysfs_initialized) {
1733 pr_err("%s: module sysfs not initialized\n", mod->name);
1734 err = -EINVAL;
1735 goto out;
1736 }
1737
1738 kobj = kset_find_obj(module_kset, mod->name);
1739 if (kobj) {
1740 pr_err("%s: module is already loaded\n", mod->name);
1741 kobject_put(kobj);
1742 err = -EINVAL;
1743 goto out;
1744 }
1745
1746 mod->mkobj.mod = mod;
1747
1748 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1749 mod->mkobj.kobj.kset = module_kset;
1750 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1751 "%s", mod->name);
1752 if (err)
1753 mod_kobject_put(mod);
1754
1755 /* delay uevent until full sysfs population */
1756 out:
1757 return err;
1758 }
1759
1760 static int mod_sysfs_setup(struct module *mod,
1761 const struct load_info *info,
1762 struct kernel_param *kparam,
1763 unsigned int num_params)
1764 {
1765 int err;
1766
1767 err = mod_sysfs_init(mod);
1768 if (err)
1769 goto out;
1770
1771 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1772 if (!mod->holders_dir) {
1773 err = -ENOMEM;
1774 goto out_unreg;
1775 }
1776
1777 err = module_param_sysfs_setup(mod, kparam, num_params);
1778 if (err)
1779 goto out_unreg_holders;
1780
1781 err = module_add_modinfo_attrs(mod);
1782 if (err)
1783 goto out_unreg_param;
1784
1785 add_usage_links(mod);
1786 add_sect_attrs(mod, info);
1787 add_notes_attrs(mod, info);
1788
1789 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1790 return 0;
1791
1792 out_unreg_param:
1793 module_param_sysfs_remove(mod);
1794 out_unreg_holders:
1795 kobject_put(mod->holders_dir);
1796 out_unreg:
1797 mod_kobject_put(mod);
1798 out:
1799 return err;
1800 }
1801
1802 static void mod_sysfs_fini(struct module *mod)
1803 {
1804 remove_notes_attrs(mod);
1805 remove_sect_attrs(mod);
1806 mod_kobject_put(mod);
1807 }
1808
1809 static void init_param_lock(struct module *mod)
1810 {
1811 mutex_init(&mod->param_lock);
1812 }
1813 #else /* !CONFIG_SYSFS */
1814
1815 static int mod_sysfs_setup(struct module *mod,
1816 const struct load_info *info,
1817 struct kernel_param *kparam,
1818 unsigned int num_params)
1819 {
1820 return 0;
1821 }
1822
1823 static void mod_sysfs_fini(struct module *mod)
1824 {
1825 }
1826
1827 static void module_remove_modinfo_attrs(struct module *mod)
1828 {
1829 }
1830
1831 static void del_usage_links(struct module *mod)
1832 {
1833 }
1834
1835 static void init_param_lock(struct module *mod)
1836 {
1837 }
1838 #endif /* CONFIG_SYSFS */
1839
1840 static void mod_sysfs_teardown(struct module *mod)
1841 {
1842 del_usage_links(mod);
1843 module_remove_modinfo_attrs(mod);
1844 module_param_sysfs_remove(mod);
1845 kobject_put(mod->mkobj.drivers_dir);
1846 kobject_put(mod->holders_dir);
1847 mod_sysfs_fini(mod);
1848 }
1849
1850 #ifdef CONFIG_DEBUG_SET_MODULE_RONX
1851 /*
1852 * LKM RO/NX protection: protect module's text/ro-data
1853 * from modification and any data from execution.
1854 *
1855 * General layout of module is:
1856 * [text] [read-only-data] [ro-after-init] [writable data]
1857 * text_size -----^ ^ ^ ^
1858 * ro_size ------------------------| | |
1859 * ro_after_init_size -----------------------------| |
1860 * size -----------------------------------------------------------|
1861 *
1862 * These values are always page-aligned (as is base)
1863 */
1864 static void frob_text(const struct module_layout *layout,
1865 int (*set_memory)(unsigned long start, int num_pages))
1866 {
1867 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1868 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1869 set_memory((unsigned long)layout->base,
1870 layout->text_size >> PAGE_SHIFT);
1871 }
1872
1873 static void frob_rodata(const struct module_layout *layout,
1874 int (*set_memory)(unsigned long start, int num_pages))
1875 {
1876 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1877 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1878 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1879 set_memory((unsigned long)layout->base + layout->text_size,
1880 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1881 }
1882
1883 static void frob_ro_after_init(const struct module_layout *layout,
1884 int (*set_memory)(unsigned long start, int num_pages))
1885 {
1886 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1887 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1888 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1889 set_memory((unsigned long)layout->base + layout->ro_size,
1890 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1891 }
1892
1893 static void frob_writable_data(const struct module_layout *layout,
1894 int (*set_memory)(unsigned long start, int num_pages))
1895 {
1896 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1897 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1898 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1899 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1900 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1901 }
1902
1903 /* livepatching wants to disable read-only so it can frob module. */
1904 void module_disable_ro(const struct module *mod)
1905 {
1906 if (!rodata_enabled)
1907 return;
1908
1909 frob_text(&mod->core_layout, set_memory_rw);
1910 frob_rodata(&mod->core_layout, set_memory_rw);
1911 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1912 frob_text(&mod->init_layout, set_memory_rw);
1913 frob_rodata(&mod->init_layout, set_memory_rw);
1914 }
1915
1916 void module_enable_ro(const struct module *mod, bool after_init)
1917 {
1918 if (!rodata_enabled)
1919 return;
1920
1921 frob_text(&mod->core_layout, set_memory_ro);
1922 frob_rodata(&mod->core_layout, set_memory_ro);
1923 frob_text(&mod->init_layout, set_memory_ro);
1924 frob_rodata(&mod->init_layout, set_memory_ro);
1925
1926 if (after_init)
1927 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1928 }
1929
1930 static void module_enable_nx(const struct module *mod)
1931 {
1932 frob_rodata(&mod->core_layout, set_memory_nx);
1933 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1934 frob_writable_data(&mod->core_layout, set_memory_nx);
1935 frob_rodata(&mod->init_layout, set_memory_nx);
1936 frob_writable_data(&mod->init_layout, set_memory_nx);
1937 }
1938
1939 static void module_disable_nx(const struct module *mod)
1940 {
1941 frob_rodata(&mod->core_layout, set_memory_x);
1942 frob_ro_after_init(&mod->core_layout, set_memory_x);
1943 frob_writable_data(&mod->core_layout, set_memory_x);
1944 frob_rodata(&mod->init_layout, set_memory_x);
1945 frob_writable_data(&mod->init_layout, set_memory_x);
1946 }
1947
1948 /* Iterate through all modules and set each module's text as RW */
1949 void set_all_modules_text_rw(void)
1950 {
1951 struct module *mod;
1952
1953 if (!rodata_enabled)
1954 return;
1955
1956 mutex_lock(&module_mutex);
1957 list_for_each_entry_rcu(mod, &modules, list) {
1958 if (mod->state == MODULE_STATE_UNFORMED)
1959 continue;
1960
1961 frob_text(&mod->core_layout, set_memory_rw);
1962 frob_text(&mod->init_layout, set_memory_rw);
1963 }
1964 mutex_unlock(&module_mutex);
1965 }
1966
1967 /* Iterate through all modules and set each module's text as RO */
1968 void set_all_modules_text_ro(void)
1969 {
1970 struct module *mod;
1971
1972 if (!rodata_enabled)
1973 return;
1974
1975 mutex_lock(&module_mutex);
1976 list_for_each_entry_rcu(mod, &modules, list) {
1977 /*
1978 * Ignore going modules since it's possible that ro
1979 * protection has already been disabled, otherwise we'll
1980 * run into protection faults at module deallocation.
1981 */
1982 if (mod->state == MODULE_STATE_UNFORMED ||
1983 mod->state == MODULE_STATE_GOING)
1984 continue;
1985
1986 frob_text(&mod->core_layout, set_memory_ro);
1987 frob_text(&mod->init_layout, set_memory_ro);
1988 }
1989 mutex_unlock(&module_mutex);
1990 }
1991
1992 static void disable_ro_nx(const struct module_layout *layout)
1993 {
1994 if (rodata_enabled) {
1995 frob_text(layout, set_memory_rw);
1996 frob_rodata(layout, set_memory_rw);
1997 frob_ro_after_init(layout, set_memory_rw);
1998 }
1999 frob_rodata(layout, set_memory_x);
2000 frob_ro_after_init(layout, set_memory_x);
2001 frob_writable_data(layout, set_memory_x);
2002 }
2003
2004 #else
2005 static void disable_ro_nx(const struct module_layout *layout) { }
2006 static void module_enable_nx(const struct module *mod) { }
2007 static void module_disable_nx(const struct module *mod) { }
2008 #endif
2009
2010 #ifdef CONFIG_LIVEPATCH
2011 /*
2012 * Persist Elf information about a module. Copy the Elf header,
2013 * section header table, section string table, and symtab section
2014 * index from info to mod->klp_info.
2015 */
2016 static int copy_module_elf(struct module *mod, struct load_info *info)
2017 {
2018 unsigned int size, symndx;
2019 int ret;
2020
2021 size = sizeof(*mod->klp_info);
2022 mod->klp_info = kmalloc(size, GFP_KERNEL);
2023 if (mod->klp_info == NULL)
2024 return -ENOMEM;
2025
2026 /* Elf header */
2027 size = sizeof(mod->klp_info->hdr);
2028 memcpy(&mod->klp_info->hdr, info->hdr, size);
2029
2030 /* Elf section header table */
2031 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2032 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2033 if (mod->klp_info->sechdrs == NULL) {
2034 ret = -ENOMEM;
2035 goto free_info;
2036 }
2037 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2038
2039 /* Elf section name string table */
2040 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2041 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2042 if (mod->klp_info->secstrings == NULL) {
2043 ret = -ENOMEM;
2044 goto free_sechdrs;
2045 }
2046 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2047
2048 /* Elf symbol section index */
2049 symndx = info->index.sym;
2050 mod->klp_info->symndx = symndx;
2051
2052 /*
2053 * For livepatch modules, core_kallsyms.symtab is a complete
2054 * copy of the original symbol table. Adjust sh_addr to point
2055 * to core_kallsyms.symtab since the copy of the symtab in module
2056 * init memory is freed at the end of do_init_module().
2057 */
2058 mod->klp_info->sechdrs[symndx].sh_addr = \
2059 (unsigned long) mod->core_kallsyms.symtab;
2060
2061 return 0;
2062
2063 free_sechdrs:
2064 kfree(mod->klp_info->sechdrs);
2065 free_info:
2066 kfree(mod->klp_info);
2067 return ret;
2068 }
2069
2070 static void free_module_elf(struct module *mod)
2071 {
2072 kfree(mod->klp_info->sechdrs);
2073 kfree(mod->klp_info->secstrings);
2074 kfree(mod->klp_info);
2075 }
2076 #else /* !CONFIG_LIVEPATCH */
2077 static int copy_module_elf(struct module *mod, struct load_info *info)
2078 {
2079 return 0;
2080 }
2081
2082 static void free_module_elf(struct module *mod)
2083 {
2084 }
2085 #endif /* CONFIG_LIVEPATCH */
2086
2087 void __weak module_memfree(void *module_region)
2088 {
2089 vfree(module_region);
2090 }
2091
2092 void __weak module_arch_cleanup(struct module *mod)
2093 {
2094 }
2095
2096 void __weak module_arch_freeing_init(struct module *mod)
2097 {
2098 }
2099
2100 /* Free a module, remove from lists, etc. */
2101 static void free_module(struct module *mod)
2102 {
2103 trace_module_free(mod);
2104
2105 mod_sysfs_teardown(mod);
2106
2107 /* We leave it in list to prevent duplicate loads, but make sure
2108 * that noone uses it while it's being deconstructed. */
2109 mutex_lock(&module_mutex);
2110 mod->state = MODULE_STATE_UNFORMED;
2111 mutex_unlock(&module_mutex);
2112
2113 /* Remove dynamic debug info */
2114 ddebug_remove_module(mod->name);
2115
2116 /* Arch-specific cleanup. */
2117 module_arch_cleanup(mod);
2118
2119 /* Module unload stuff */
2120 module_unload_free(mod);
2121
2122 /* Free any allocated parameters. */
2123 destroy_params(mod->kp, mod->num_kp);
2124
2125 if (is_livepatch_module(mod))
2126 free_module_elf(mod);
2127
2128 /* Now we can delete it from the lists */
2129 mutex_lock(&module_mutex);
2130 /* Unlink carefully: kallsyms could be walking list. */
2131 list_del_rcu(&mod->list);
2132 mod_tree_remove(mod);
2133 /* Remove this module from bug list, this uses list_del_rcu */
2134 module_bug_cleanup(mod);
2135 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2136 synchronize_sched();
2137 mutex_unlock(&module_mutex);
2138
2139 /* This may be empty, but that's OK */
2140 disable_ro_nx(&mod->init_layout);
2141 module_arch_freeing_init(mod);
2142 module_memfree(mod->init_layout.base);
2143 kfree(mod->args);
2144 percpu_modfree(mod);
2145
2146 /* Free lock-classes; relies on the preceding sync_rcu(). */
2147 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2148
2149 /* Finally, free the core (containing the module structure) */
2150 disable_ro_nx(&mod->core_layout);
2151 module_memfree(mod->core_layout.base);
2152
2153 #ifdef CONFIG_MPU
2154 update_protections(current->mm);
2155 #endif
2156 }
2157
2158 void *__symbol_get(const char *symbol)
2159 {
2160 struct module *owner;
2161 const struct kernel_symbol *sym;
2162
2163 preempt_disable();
2164 sym = find_symbol(symbol, &owner, NULL, true, true);
2165 if (sym && strong_try_module_get(owner))
2166 sym = NULL;
2167 preempt_enable();
2168
2169 return sym ? (void *)sym->value : NULL;
2170 }
2171 EXPORT_SYMBOL_GPL(__symbol_get);
2172
2173 /*
2174 * Ensure that an exported symbol [global namespace] does not already exist
2175 * in the kernel or in some other module's exported symbol table.
2176 *
2177 * You must hold the module_mutex.
2178 */
2179 static int verify_export_symbols(struct module *mod)
2180 {
2181 unsigned int i;
2182 struct module *owner;
2183 const struct kernel_symbol *s;
2184 struct {
2185 const struct kernel_symbol *sym;
2186 unsigned int num;
2187 } arr[] = {
2188 { mod->syms, mod->num_syms },
2189 { mod->gpl_syms, mod->num_gpl_syms },
2190 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2191 #ifdef CONFIG_UNUSED_SYMBOLS
2192 { mod->unused_syms, mod->num_unused_syms },
2193 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2194 #endif
2195 };
2196
2197 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2198 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2199 if (find_symbol(s->name, &owner, NULL, true, false)) {
2200 pr_err("%s: exports duplicate symbol %s"
2201 " (owned by %s)\n",
2202 mod->name, s->name, module_name(owner));
2203 return -ENOEXEC;
2204 }
2205 }
2206 }
2207 return 0;
2208 }
2209
2210 /* Change all symbols so that st_value encodes the pointer directly. */
2211 static int simplify_symbols(struct module *mod, const struct load_info *info)
2212 {
2213 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2214 Elf_Sym *sym = (void *)symsec->sh_addr;
2215 unsigned long secbase;
2216 unsigned int i;
2217 int ret = 0;
2218 const struct kernel_symbol *ksym;
2219
2220 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2221 const char *name = info->strtab + sym[i].st_name;
2222
2223 switch (sym[i].st_shndx) {
2224 case SHN_COMMON:
2225 /* Ignore common symbols */
2226 if (!strncmp(name, "__gnu_lto", 9))
2227 break;
2228
2229 /* We compiled with -fno-common. These are not
2230 supposed to happen. */
2231 pr_debug("Common symbol: %s\n", name);
2232 pr_warn("%s: please compile with -fno-common\n",
2233 mod->name);
2234 ret = -ENOEXEC;
2235 break;
2236
2237 case SHN_ABS:
2238 /* Don't need to do anything */
2239 pr_debug("Absolute symbol: 0x%08lx\n",
2240 (long)sym[i].st_value);
2241 break;
2242
2243 case SHN_LIVEPATCH:
2244 /* Livepatch symbols are resolved by livepatch */
2245 break;
2246
2247 case SHN_UNDEF:
2248 ksym = resolve_symbol_wait(mod, info, name);
2249 /* Ok if resolved. */
2250 if (ksym && !IS_ERR(ksym)) {
2251 sym[i].st_value = ksym->value;
2252 break;
2253 }
2254
2255 /* Ok if weak. */
2256 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2257 break;
2258
2259 pr_warn("%s: Unknown symbol %s (err %li)\n",
2260 mod->name, name, PTR_ERR(ksym));
2261 ret = PTR_ERR(ksym) ?: -ENOENT;
2262 break;
2263
2264 default:
2265 /* Divert to percpu allocation if a percpu var. */
2266 if (sym[i].st_shndx == info->index.pcpu)
2267 secbase = (unsigned long)mod_percpu(mod);
2268 else
2269 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2270 sym[i].st_value += secbase;
2271 break;
2272 }
2273 }
2274
2275 return ret;
2276 }
2277
2278 static int apply_relocations(struct module *mod, const struct load_info *info)
2279 {
2280 unsigned int i;
2281 int err = 0;
2282
2283 /* Now do relocations. */
2284 for (i = 1; i < info->hdr->e_shnum; i++) {
2285 unsigned int infosec = info->sechdrs[i].sh_info;
2286
2287 /* Not a valid relocation section? */
2288 if (infosec >= info->hdr->e_shnum)
2289 continue;
2290
2291 /* Don't bother with non-allocated sections */
2292 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2293 continue;
2294
2295 /* Livepatch relocation sections are applied by livepatch */
2296 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2297 continue;
2298
2299 if (info->sechdrs[i].sh_type == SHT_REL)
2300 err = apply_relocate(info->sechdrs, info->strtab,
2301 info->index.sym, i, mod);
2302 else if (info->sechdrs[i].sh_type == SHT_RELA)
2303 err = apply_relocate_add(info->sechdrs, info->strtab,
2304 info->index.sym, i, mod);
2305 if (err < 0)
2306 break;
2307 }
2308 return err;
2309 }
2310
2311 /* Additional bytes needed by arch in front of individual sections */
2312 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2313 unsigned int section)
2314 {
2315 /* default implementation just returns zero */
2316 return 0;
2317 }
2318
2319 /* Update size with this section: return offset. */
2320 static long get_offset(struct module *mod, unsigned int *size,
2321 Elf_Shdr *sechdr, unsigned int section)
2322 {
2323 long ret;
2324
2325 *size += arch_mod_section_prepend(mod, section);
2326 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2327 *size = ret + sechdr->sh_size;
2328 return ret;
2329 }
2330
2331 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2332 might -- code, read-only data, read-write data, small data. Tally
2333 sizes, and place the offsets into sh_entsize fields: high bit means it
2334 belongs in init. */
2335 static void layout_sections(struct module *mod, struct load_info *info)
2336 {
2337 static unsigned long const masks[][2] = {
2338 /* NOTE: all executable code must be the first section
2339 * in this array; otherwise modify the text_size
2340 * finder in the two loops below */
2341 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2342 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2343 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2344 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2345 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2346 };
2347 unsigned int m, i;
2348
2349 for (i = 0; i < info->hdr->e_shnum; i++)
2350 info->sechdrs[i].sh_entsize = ~0UL;
2351
2352 pr_debug("Core section allocation order:\n");
2353 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2354 for (i = 0; i < info->hdr->e_shnum; ++i) {
2355 Elf_Shdr *s = &info->sechdrs[i];
2356 const char *sname = info->secstrings + s->sh_name;
2357
2358 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2359 || (s->sh_flags & masks[m][1])
2360 || s->sh_entsize != ~0UL
2361 || strstarts(sname, ".init"))
2362 continue;
2363 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2364 pr_debug("\t%s\n", sname);
2365 }
2366 switch (m) {
2367 case 0: /* executable */
2368 mod->core_layout.size = debug_align(mod->core_layout.size);
2369 mod->core_layout.text_size = mod->core_layout.size;
2370 break;
2371 case 1: /* RO: text and ro-data */
2372 mod->core_layout.size = debug_align(mod->core_layout.size);
2373 mod->core_layout.ro_size = mod->core_layout.size;
2374 break;
2375 case 2: /* RO after init */
2376 mod->core_layout.size = debug_align(mod->core_layout.size);
2377 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2378 break;
2379 case 4: /* whole core */
2380 mod->core_layout.size = debug_align(mod->core_layout.size);
2381 break;
2382 }
2383 }
2384
2385 pr_debug("Init section allocation order:\n");
2386 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2387 for (i = 0; i < info->hdr->e_shnum; ++i) {
2388 Elf_Shdr *s = &info->sechdrs[i];
2389 const char *sname = info->secstrings + s->sh_name;
2390
2391 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2392 || (s->sh_flags & masks[m][1])
2393 || s->sh_entsize != ~0UL
2394 || !strstarts(sname, ".init"))
2395 continue;
2396 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2397 | INIT_OFFSET_MASK);
2398 pr_debug("\t%s\n", sname);
2399 }
2400 switch (m) {
2401 case 0: /* executable */
2402 mod->init_layout.size = debug_align(mod->init_layout.size);
2403 mod->init_layout.text_size = mod->init_layout.size;
2404 break;
2405 case 1: /* RO: text and ro-data */
2406 mod->init_layout.size = debug_align(mod->init_layout.size);
2407 mod->init_layout.ro_size = mod->init_layout.size;
2408 break;
2409 case 2:
2410 /*
2411 * RO after init doesn't apply to init_layout (only
2412 * core_layout), so it just takes the value of ro_size.
2413 */
2414 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2415 break;
2416 case 4: /* whole init */
2417 mod->init_layout.size = debug_align(mod->init_layout.size);
2418 break;
2419 }
2420 }
2421 }
2422
2423 static void set_license(struct module *mod, const char *license)
2424 {
2425 if (!license)
2426 license = "unspecified";
2427
2428 if (!license_is_gpl_compatible(license)) {
2429 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2430 pr_warn("%s: module license '%s' taints kernel.\n",
2431 mod->name, license);
2432 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2433 LOCKDEP_NOW_UNRELIABLE);
2434 }
2435 }
2436
2437 /* Parse tag=value strings from .modinfo section */
2438 static char *next_string(char *string, unsigned long *secsize)
2439 {
2440 /* Skip non-zero chars */
2441 while (string[0]) {
2442 string++;
2443 if ((*secsize)-- <= 1)
2444 return NULL;
2445 }
2446
2447 /* Skip any zero padding. */
2448 while (!string[0]) {
2449 string++;
2450 if ((*secsize)-- <= 1)
2451 return NULL;
2452 }
2453 return string;
2454 }
2455
2456 static char *get_modinfo(struct load_info *info, const char *tag)
2457 {
2458 char *p;
2459 unsigned int taglen = strlen(tag);
2460 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2461 unsigned long size = infosec->sh_size;
2462
2463 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2464 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2465 return p + taglen + 1;
2466 }
2467 return NULL;
2468 }
2469
2470 static void setup_modinfo(struct module *mod, struct load_info *info)
2471 {
2472 struct module_attribute *attr;
2473 int i;
2474
2475 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2476 if (attr->setup)
2477 attr->setup(mod, get_modinfo(info, attr->attr.name));
2478 }
2479 }
2480
2481 static void free_modinfo(struct module *mod)
2482 {
2483 struct module_attribute *attr;
2484 int i;
2485
2486 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2487 if (attr->free)
2488 attr->free(mod);
2489 }
2490 }
2491
2492 #ifdef CONFIG_KALLSYMS
2493
2494 /* lookup symbol in given range of kernel_symbols */
2495 static const struct kernel_symbol *lookup_symbol(const char *name,
2496 const struct kernel_symbol *start,
2497 const struct kernel_symbol *stop)
2498 {
2499 return bsearch(name, start, stop - start,
2500 sizeof(struct kernel_symbol), cmp_name);
2501 }
2502
2503 static int is_exported(const char *name, unsigned long value,
2504 const struct module *mod)
2505 {
2506 const struct kernel_symbol *ks;
2507 if (!mod)
2508 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2509 else
2510 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2511 return ks != NULL && ks->value == value;
2512 }
2513
2514 /* As per nm */
2515 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2516 {
2517 const Elf_Shdr *sechdrs = info->sechdrs;
2518
2519 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2520 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2521 return 'v';
2522 else
2523 return 'w';
2524 }
2525 if (sym->st_shndx == SHN_UNDEF)
2526 return 'U';
2527 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2528 return 'a';
2529 if (sym->st_shndx >= SHN_LORESERVE)
2530 return '?';
2531 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2532 return 't';
2533 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2534 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2535 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2536 return 'r';
2537 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2538 return 'g';
2539 else
2540 return 'd';
2541 }
2542 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2543 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2544 return 's';
2545 else
2546 return 'b';
2547 }
2548 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2549 ".debug")) {
2550 return 'n';
2551 }
2552 return '?';
2553 }
2554
2555 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2556 unsigned int shnum, unsigned int pcpundx)
2557 {
2558 const Elf_Shdr *sec;
2559
2560 if (src->st_shndx == SHN_UNDEF
2561 || src->st_shndx >= shnum
2562 || !src->st_name)
2563 return false;
2564
2565 #ifdef CONFIG_KALLSYMS_ALL
2566 if (src->st_shndx == pcpundx)
2567 return true;
2568 #endif
2569
2570 sec = sechdrs + src->st_shndx;
2571 if (!(sec->sh_flags & SHF_ALLOC)
2572 #ifndef CONFIG_KALLSYMS_ALL
2573 || !(sec->sh_flags & SHF_EXECINSTR)
2574 #endif
2575 || (sec->sh_entsize & INIT_OFFSET_MASK))
2576 return false;
2577
2578 return true;
2579 }
2580
2581 /*
2582 * We only allocate and copy the strings needed by the parts of symtab
2583 * we keep. This is simple, but has the effect of making multiple
2584 * copies of duplicates. We could be more sophisticated, see
2585 * linux-kernel thread starting with
2586 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2587 */
2588 static void layout_symtab(struct module *mod, struct load_info *info)
2589 {
2590 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2591 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2592 const Elf_Sym *src;
2593 unsigned int i, nsrc, ndst, strtab_size = 0;
2594
2595 /* Put symbol section at end of init part of module. */
2596 symsect->sh_flags |= SHF_ALLOC;
2597 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2598 info->index.sym) | INIT_OFFSET_MASK;
2599 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2600
2601 src = (void *)info->hdr + symsect->sh_offset;
2602 nsrc = symsect->sh_size / sizeof(*src);
2603
2604 /* Compute total space required for the core symbols' strtab. */
2605 for (ndst = i = 0; i < nsrc; i++) {
2606 if (i == 0 || is_livepatch_module(mod) ||
2607 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2608 info->index.pcpu)) {
2609 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2610 ndst++;
2611 }
2612 }
2613
2614 /* Append room for core symbols at end of core part. */
2615 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2616 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2617 mod->core_layout.size += strtab_size;
2618 mod->core_layout.size = debug_align(mod->core_layout.size);
2619
2620 /* Put string table section at end of init part of module. */
2621 strsect->sh_flags |= SHF_ALLOC;
2622 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2623 info->index.str) | INIT_OFFSET_MASK;
2624 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2625
2626 /* We'll tack temporary mod_kallsyms on the end. */
2627 mod->init_layout.size = ALIGN(mod->init_layout.size,
2628 __alignof__(struct mod_kallsyms));
2629 info->mod_kallsyms_init_off = mod->init_layout.size;
2630 mod->init_layout.size += sizeof(struct mod_kallsyms);
2631 mod->init_layout.size = debug_align(mod->init_layout.size);
2632 }
2633
2634 /*
2635 * We use the full symtab and strtab which layout_symtab arranged to
2636 * be appended to the init section. Later we switch to the cut-down
2637 * core-only ones.
2638 */
2639 static void add_kallsyms(struct module *mod, const struct load_info *info)
2640 {
2641 unsigned int i, ndst;
2642 const Elf_Sym *src;
2643 Elf_Sym *dst;
2644 char *s;
2645 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2646
2647 /* Set up to point into init section. */
2648 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2649
2650 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2651 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2652 /* Make sure we get permanent strtab: don't use info->strtab. */
2653 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2654
2655 /* Set types up while we still have access to sections. */
2656 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2657 mod->kallsyms->symtab[i].st_info
2658 = elf_type(&mod->kallsyms->symtab[i], info);
2659
2660 /* Now populate the cut down core kallsyms for after init. */
2661 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2662 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2663 src = mod->kallsyms->symtab;
2664 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2665 if (i == 0 || is_livepatch_module(mod) ||
2666 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2667 info->index.pcpu)) {
2668 dst[ndst] = src[i];
2669 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2670 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2671 KSYM_NAME_LEN) + 1;
2672 }
2673 }
2674 mod->core_kallsyms.num_symtab = ndst;
2675 }
2676 #else
2677 static inline void layout_symtab(struct module *mod, struct load_info *info)
2678 {
2679 }
2680
2681 static void add_kallsyms(struct module *mod, const struct load_info *info)
2682 {
2683 }
2684 #endif /* CONFIG_KALLSYMS */
2685
2686 static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2687 {
2688 if (!debug)
2689 return;
2690 #ifdef CONFIG_DYNAMIC_DEBUG
2691 if (ddebug_add_module(debug, num, debug->modname))
2692 pr_err("dynamic debug error adding module: %s\n",
2693 debug->modname);
2694 #endif
2695 }
2696
2697 static void dynamic_debug_remove(struct _ddebug *debug)
2698 {
2699 if (debug)
2700 ddebug_remove_module(debug->modname);
2701 }
2702
2703 void * __weak module_alloc(unsigned long size)
2704 {
2705 return vmalloc_exec(size);
2706 }
2707
2708 #ifdef CONFIG_DEBUG_KMEMLEAK
2709 static void kmemleak_load_module(const struct module *mod,
2710 const struct load_info *info)
2711 {
2712 unsigned int i;
2713
2714 /* only scan the sections containing data */
2715 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2716
2717 for (i = 1; i < info->hdr->e_shnum; i++) {
2718 /* Scan all writable sections that's not executable */
2719 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2720 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2721 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2722 continue;
2723
2724 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2725 info->sechdrs[i].sh_size, GFP_KERNEL);
2726 }
2727 }
2728 #else
2729 static inline void kmemleak_load_module(const struct module *mod,
2730 const struct load_info *info)
2731 {
2732 }
2733 #endif
2734
2735 #ifdef CONFIG_MODULE_SIG
2736 static int module_sig_check(struct load_info *info, int flags)
2737 {
2738 int err = -ENOKEY;
2739 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2740 const void *mod = info->hdr;
2741
2742 /*
2743 * Require flags == 0, as a module with version information
2744 * removed is no longer the module that was signed
2745 */
2746 if (flags == 0 &&
2747 info->len > markerlen &&
2748 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2749 /* We truncate the module to discard the signature */
2750 info->len -= markerlen;
2751 err = mod_verify_sig(mod, &info->len);
2752 }
2753
2754 if (!err) {
2755 info->sig_ok = true;
2756 return 0;
2757 }
2758
2759 /* Not having a signature is only an error if we're strict. */
2760 if (err == -ENOKEY && !sig_enforce)
2761 err = 0;
2762
2763 return err;
2764 }
2765 #else /* !CONFIG_MODULE_SIG */
2766 static int module_sig_check(struct load_info *info, int flags)
2767 {
2768 return 0;
2769 }
2770 #endif /* !CONFIG_MODULE_SIG */
2771
2772 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2773 static int elf_header_check(struct load_info *info)
2774 {
2775 if (info->len < sizeof(*(info->hdr)))
2776 return -ENOEXEC;
2777
2778 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2779 || info->hdr->e_type != ET_REL
2780 || !elf_check_arch(info->hdr)
2781 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2782 return -ENOEXEC;
2783
2784 if (info->hdr->e_shoff >= info->len
2785 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2786 info->len - info->hdr->e_shoff))
2787 return -ENOEXEC;
2788
2789 return 0;
2790 }
2791
2792 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2793
2794 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2795 {
2796 do {
2797 unsigned long n = min(len, COPY_CHUNK_SIZE);
2798
2799 if (copy_from_user(dst, usrc, n) != 0)
2800 return -EFAULT;
2801 cond_resched();
2802 dst += n;
2803 usrc += n;
2804 len -= n;
2805 } while (len);
2806 return 0;
2807 }
2808
2809 #ifdef CONFIG_LIVEPATCH
2810 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2811 {
2812 if (get_modinfo(info, "livepatch")) {
2813 mod->klp = true;
2814 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2815 }
2816
2817 return 0;
2818 }
2819 #else /* !CONFIG_LIVEPATCH */
2820 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2821 {
2822 if (get_modinfo(info, "livepatch")) {
2823 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2824 mod->name);
2825 return -ENOEXEC;
2826 }
2827
2828 return 0;
2829 }
2830 #endif /* CONFIG_LIVEPATCH */
2831
2832 /* Sets info->hdr and info->len. */
2833 static int copy_module_from_user(const void __user *umod, unsigned long len,
2834 struct load_info *info)
2835 {
2836 int err;
2837
2838 info->len = len;
2839 if (info->len < sizeof(*(info->hdr)))
2840 return -ENOEXEC;
2841
2842 err = security_kernel_read_file(NULL, READING_MODULE);
2843 if (err)
2844 return err;
2845
2846 /* Suck in entire file: we'll want most of it. */
2847 info->hdr = __vmalloc(info->len,
2848 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2849 if (!info->hdr)
2850 return -ENOMEM;
2851
2852 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2853 vfree(info->hdr);
2854 return -EFAULT;
2855 }
2856
2857 return 0;
2858 }
2859
2860 static void free_copy(struct load_info *info)
2861 {
2862 vfree(info->hdr);
2863 }
2864
2865 static int rewrite_section_headers(struct load_info *info, int flags)
2866 {
2867 unsigned int i;
2868
2869 /* This should always be true, but let's be sure. */
2870 info->sechdrs[0].sh_addr = 0;
2871
2872 for (i = 1; i < info->hdr->e_shnum; i++) {
2873 Elf_Shdr *shdr = &info->sechdrs[i];
2874 if (shdr->sh_type != SHT_NOBITS
2875 && info->len < shdr->sh_offset + shdr->sh_size) {
2876 pr_err("Module len %lu truncated\n", info->len);
2877 return -ENOEXEC;
2878 }
2879
2880 /* Mark all sections sh_addr with their address in the
2881 temporary image. */
2882 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2883
2884 #ifndef CONFIG_MODULE_UNLOAD
2885 /* Don't load .exit sections */
2886 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2887 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2888 #endif
2889 }
2890
2891 /* Track but don't keep modinfo and version sections. */
2892 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2893 info->index.vers = 0; /* Pretend no __versions section! */
2894 else
2895 info->index.vers = find_sec(info, "__versions");
2896 info->index.info = find_sec(info, ".modinfo");
2897 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2898 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2899 return 0;
2900 }
2901
2902 /*
2903 * Set up our basic convenience variables (pointers to section headers,
2904 * search for module section index etc), and do some basic section
2905 * verification.
2906 *
2907 * Return the temporary module pointer (we'll replace it with the final
2908 * one when we move the module sections around).
2909 */
2910 static struct module *setup_load_info(struct load_info *info, int flags)
2911 {
2912 unsigned int i;
2913 int err;
2914 struct module *mod;
2915
2916 /* Set up the convenience variables */
2917 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2918 info->secstrings = (void *)info->hdr
2919 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2920
2921 err = rewrite_section_headers(info, flags);
2922 if (err)
2923 return ERR_PTR(err);
2924
2925 /* Find internal symbols and strings. */
2926 for (i = 1; i < info->hdr->e_shnum; i++) {
2927 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2928 info->index.sym = i;
2929 info->index.str = info->sechdrs[i].sh_link;
2930 info->strtab = (char *)info->hdr
2931 + info->sechdrs[info->index.str].sh_offset;
2932 break;
2933 }
2934 }
2935
2936 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2937 if (!info->index.mod) {
2938 pr_warn("No module found in object\n");
2939 return ERR_PTR(-ENOEXEC);
2940 }
2941 /* This is temporary: point mod into copy of data. */
2942 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2943
2944 if (info->index.sym == 0) {
2945 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2946 return ERR_PTR(-ENOEXEC);
2947 }
2948
2949 info->index.pcpu = find_pcpusec(info);
2950
2951 /* Check module struct version now, before we try to use module. */
2952 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2953 return ERR_PTR(-ENOEXEC);
2954
2955 return mod;
2956 }
2957
2958 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2959 {
2960 const char *modmagic = get_modinfo(info, "vermagic");
2961 int err;
2962
2963 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2964 modmagic = NULL;
2965
2966 /* This is allowed: modprobe --force will invalidate it. */
2967 if (!modmagic) {
2968 err = try_to_force_load(mod, "bad vermagic");
2969 if (err)
2970 return err;
2971 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2972 pr_err("%s: version magic '%s' should be '%s'\n",
2973 mod->name, modmagic, vermagic);
2974 return -ENOEXEC;
2975 }
2976
2977 if (!get_modinfo(info, "intree")) {
2978 if (!test_taint(TAINT_OOT_MODULE))
2979 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2980 mod->name);
2981 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2982 }
2983
2984 if (get_modinfo(info, "staging")) {
2985 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2986 pr_warn("%s: module is from the staging directory, the quality "
2987 "is unknown, you have been warned.\n", mod->name);
2988 }
2989
2990 err = check_modinfo_livepatch(mod, info);
2991 if (err)
2992 return err;
2993
2994 /* Set up license info based on the info section */
2995 set_license(mod, get_modinfo(info, "license"));
2996
2997 return 0;
2998 }
2999
3000 static int find_module_sections(struct module *mod, struct load_info *info)
3001 {
3002 mod->kp = section_objs(info, "__param",
3003 sizeof(*mod->kp), &mod->num_kp);
3004 mod->syms = section_objs(info, "__ksymtab",
3005 sizeof(*mod->syms), &mod->num_syms);
3006 mod->crcs = section_addr(info, "__kcrctab");
3007 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3008 sizeof(*mod->gpl_syms),
3009 &mod->num_gpl_syms);
3010 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3011 mod->gpl_future_syms = section_objs(info,
3012 "__ksymtab_gpl_future",
3013 sizeof(*mod->gpl_future_syms),
3014 &mod->num_gpl_future_syms);
3015 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3016
3017 #ifdef CONFIG_UNUSED_SYMBOLS
3018 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3019 sizeof(*mod->unused_syms),
3020 &mod->num_unused_syms);
3021 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3022 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3023 sizeof(*mod->unused_gpl_syms),
3024 &mod->num_unused_gpl_syms);
3025 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3026 #endif
3027 #ifdef CONFIG_CONSTRUCTORS
3028 mod->ctors = section_objs(info, ".ctors",
3029 sizeof(*mod->ctors), &mod->num_ctors);
3030 if (!mod->ctors)
3031 mod->ctors = section_objs(info, ".init_array",
3032 sizeof(*mod->ctors), &mod->num_ctors);
3033 else if (find_sec(info, ".init_array")) {
3034 /*
3035 * This shouldn't happen with same compiler and binutils
3036 * building all parts of the module.
3037 */
3038 pr_warn("%s: has both .ctors and .init_array.\n",
3039 mod->name);
3040 return -EINVAL;
3041 }
3042 #endif
3043
3044 #ifdef CONFIG_TRACEPOINTS
3045 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3046 sizeof(*mod->tracepoints_ptrs),
3047 &mod->num_tracepoints);
3048 #endif
3049 #ifdef HAVE_JUMP_LABEL
3050 mod->jump_entries = section_objs(info, "__jump_table",
3051 sizeof(*mod->jump_entries),
3052 &mod->num_jump_entries);
3053 #endif
3054 #ifdef CONFIG_EVENT_TRACING
3055 mod->trace_events = section_objs(info, "_ftrace_events",
3056 sizeof(*mod->trace_events),
3057 &mod->num_trace_events);
3058 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3059 sizeof(*mod->trace_enums),
3060 &mod->num_trace_enums);
3061 #endif
3062 #ifdef CONFIG_TRACING
3063 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3064 sizeof(*mod->trace_bprintk_fmt_start),
3065 &mod->num_trace_bprintk_fmt);
3066 #endif
3067 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3068 /* sechdrs[0].sh_size is always zero */
3069 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3070 sizeof(*mod->ftrace_callsites),
3071 &mod->num_ftrace_callsites);
3072 #endif
3073
3074 mod->extable = section_objs(info, "__ex_table",
3075 sizeof(*mod->extable), &mod->num_exentries);
3076
3077 if (section_addr(info, "__obsparm"))
3078 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3079
3080 info->debug = section_objs(info, "__verbose",
3081 sizeof(*info->debug), &info->num_debug);
3082
3083 return 0;
3084 }
3085
3086 static int move_module(struct module *mod, struct load_info *info)
3087 {
3088 int i;
3089 void *ptr;
3090
3091 /* Do the allocs. */
3092 ptr = module_alloc(mod->core_layout.size);
3093 /*
3094 * The pointer to this block is stored in the module structure
3095 * which is inside the block. Just mark it as not being a
3096 * leak.
3097 */
3098 kmemleak_not_leak(ptr);
3099 if (!ptr)
3100 return -ENOMEM;
3101
3102 memset(ptr, 0, mod->core_layout.size);
3103 mod->core_layout.base = ptr;
3104
3105 if (mod->init_layout.size) {
3106 ptr = module_alloc(mod->init_layout.size);
3107 /*
3108 * The pointer to this block is stored in the module structure
3109 * which is inside the block. This block doesn't need to be
3110 * scanned as it contains data and code that will be freed
3111 * after the module is initialized.
3112 */
3113 kmemleak_ignore(ptr);
3114 if (!ptr) {
3115 module_memfree(mod->core_layout.base);
3116 return -ENOMEM;
3117 }
3118 memset(ptr, 0, mod->init_layout.size);
3119 mod->init_layout.base = ptr;
3120 } else
3121 mod->init_layout.base = NULL;
3122
3123 /* Transfer each section which specifies SHF_ALLOC */
3124 pr_debug("final section addresses:\n");
3125 for (i = 0; i < info->hdr->e_shnum; i++) {
3126 void *dest;
3127 Elf_Shdr *shdr = &info->sechdrs[i];
3128
3129 if (!(shdr->sh_flags & SHF_ALLOC))
3130 continue;
3131
3132 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3133 dest = mod->init_layout.base
3134 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3135 else
3136 dest = mod->core_layout.base + shdr->sh_entsize;
3137
3138 if (shdr->sh_type != SHT_NOBITS)
3139 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3140 /* Update sh_addr to point to copy in image. */
3141 shdr->sh_addr = (unsigned long)dest;
3142 pr_debug("\t0x%lx %s\n",
3143 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3144 }
3145
3146 return 0;
3147 }
3148
3149 static int check_module_license_and_versions(struct module *mod)
3150 {
3151 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3152
3153 /*
3154 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3155 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3156 * using GPL-only symbols it needs.
3157 */
3158 if (strcmp(mod->name, "ndiswrapper") == 0)
3159 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3160
3161 /* driverloader was caught wrongly pretending to be under GPL */
3162 if (strcmp(mod->name, "driverloader") == 0)
3163 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3164 LOCKDEP_NOW_UNRELIABLE);
3165
3166 /* lve claims to be GPL but upstream won't provide source */
3167 if (strcmp(mod->name, "lve") == 0)
3168 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3169 LOCKDEP_NOW_UNRELIABLE);
3170
3171 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3172 pr_warn("%s: module license taints kernel.\n", mod->name);
3173
3174 #ifdef CONFIG_MODVERSIONS
3175 if ((mod->num_syms && !mod->crcs)
3176 || (mod->num_gpl_syms && !mod->gpl_crcs)
3177 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3178 #ifdef CONFIG_UNUSED_SYMBOLS
3179 || (mod->num_unused_syms && !mod->unused_crcs)
3180 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3181 #endif
3182 ) {
3183 return try_to_force_load(mod,
3184 "no versions for exported symbols");
3185 }
3186 #endif
3187 return 0;
3188 }
3189
3190 static void flush_module_icache(const struct module *mod)
3191 {
3192 mm_segment_t old_fs;
3193
3194 /* flush the icache in correct context */
3195 old_fs = get_fs();
3196 set_fs(KERNEL_DS);
3197
3198 /*
3199 * Flush the instruction cache, since we've played with text.
3200 * Do it before processing of module parameters, so the module
3201 * can provide parameter accessor functions of its own.
3202 */
3203 if (mod->init_layout.base)
3204 flush_icache_range((unsigned long)mod->init_layout.base,
3205 (unsigned long)mod->init_layout.base
3206 + mod->init_layout.size);
3207 flush_icache_range((unsigned long)mod->core_layout.base,
3208 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3209
3210 set_fs(old_fs);
3211 }
3212
3213 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3214 Elf_Shdr *sechdrs,
3215 char *secstrings,
3216 struct module *mod)
3217 {
3218 return 0;
3219 }
3220
3221 /* module_blacklist is a comma-separated list of module names */
3222 static char *module_blacklist;
3223 static bool blacklisted(char *module_name)
3224 {
3225 const char *p;
3226 size_t len;
3227
3228 if (!module_blacklist)
3229 return false;
3230
3231 for (p = module_blacklist; *p; p += len) {
3232 len = strcspn(p, ",");
3233 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3234 return true;
3235 if (p[len] == ',')
3236 len++;
3237 }
3238 return false;
3239 }
3240 core_param(module_blacklist, module_blacklist, charp, 0400);
3241
3242 static struct module *layout_and_allocate(struct load_info *info, int flags)
3243 {
3244 /* Module within temporary copy. */
3245 struct module *mod;
3246 unsigned int ndx;
3247 int err;
3248
3249 mod = setup_load_info(info, flags);
3250 if (IS_ERR(mod))
3251 return mod;
3252
3253 if (blacklisted(mod->name))
3254 return ERR_PTR(-EPERM);
3255
3256 err = check_modinfo(mod, info, flags);
3257 if (err)
3258 return ERR_PTR(err);
3259
3260 /* Allow arches to frob section contents and sizes. */
3261 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3262 info->secstrings, mod);
3263 if (err < 0)
3264 return ERR_PTR(err);
3265
3266 /* We will do a special allocation for per-cpu sections later. */
3267 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3268
3269 /*
3270 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3271 * layout_sections() can put it in the right place.
3272 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3273 */
3274 ndx = find_sec(info, ".data..ro_after_init");
3275 if (ndx)
3276 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3277
3278 /* Determine total sizes, and put offsets in sh_entsize. For now
3279 this is done generically; there doesn't appear to be any
3280 special cases for the architectures. */
3281 layout_sections(mod, info);
3282 layout_symtab(mod, info);
3283
3284 /* Allocate and move to the final place */
3285 err = move_module(mod, info);
3286 if (err)
3287 return ERR_PTR(err);
3288
3289 /* Module has been copied to its final place now: return it. */
3290 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3291 kmemleak_load_module(mod, info);
3292 return mod;
3293 }
3294
3295 /* mod is no longer valid after this! */
3296 static void module_deallocate(struct module *mod, struct load_info *info)
3297 {
3298 percpu_modfree(mod);
3299 module_arch_freeing_init(mod);
3300 module_memfree(mod->init_layout.base);
3301 module_memfree(mod->core_layout.base);
3302 }
3303
3304 int __weak module_finalize(const Elf_Ehdr *hdr,
3305 const Elf_Shdr *sechdrs,
3306 struct module *me)
3307 {
3308 return 0;
3309 }
3310
3311 static int post_relocation(struct module *mod, const struct load_info *info)
3312 {
3313 /* Sort exception table now relocations are done. */
3314 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3315
3316 /* Copy relocated percpu area over. */
3317 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3318 info->sechdrs[info->index.pcpu].sh_size);
3319
3320 /* Setup kallsyms-specific fields. */
3321 add_kallsyms(mod, info);
3322
3323 /* Arch-specific module finalizing. */
3324 return module_finalize(info->hdr, info->sechdrs, mod);
3325 }
3326
3327 /* Is this module of this name done loading? No locks held. */
3328 static bool finished_loading(const char *name)
3329 {
3330 struct module *mod;
3331 bool ret;
3332
3333 /*
3334 * The module_mutex should not be a heavily contended lock;
3335 * if we get the occasional sleep here, we'll go an extra iteration
3336 * in the wait_event_interruptible(), which is harmless.
3337 */
3338 sched_annotate_sleep();
3339 mutex_lock(&module_mutex);
3340 mod = find_module_all(name, strlen(name), true);
3341 ret = !mod || mod->state == MODULE_STATE_LIVE
3342 || mod->state == MODULE_STATE_GOING;
3343 mutex_unlock(&module_mutex);
3344
3345 return ret;
3346 }
3347
3348 /* Call module constructors. */
3349 static void do_mod_ctors(struct module *mod)
3350 {
3351 #ifdef CONFIG_CONSTRUCTORS
3352 unsigned long i;
3353
3354 for (i = 0; i < mod->num_ctors; i++)
3355 mod->ctors[i]();
3356 #endif
3357 }
3358
3359 /* For freeing module_init on success, in case kallsyms traversing */
3360 struct mod_initfree {
3361 struct rcu_head rcu;
3362 void *module_init;
3363 };
3364
3365 static void do_free_init(struct rcu_head *head)
3366 {
3367 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3368 module_memfree(m->module_init);
3369 kfree(m);
3370 }
3371
3372 /*
3373 * This is where the real work happens.
3374 *
3375 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3376 * helper command 'lx-symbols'.
3377 */
3378 static noinline int do_init_module(struct module *mod)
3379 {
3380 int ret = 0;
3381 struct mod_initfree *freeinit;
3382
3383 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3384 if (!freeinit) {
3385 ret = -ENOMEM;
3386 goto fail;
3387 }
3388 freeinit->module_init = mod->init_layout.base;
3389
3390 /*
3391 * We want to find out whether @mod uses async during init. Clear
3392 * PF_USED_ASYNC. async_schedule*() will set it.
3393 */
3394 current->flags &= ~PF_USED_ASYNC;
3395
3396 do_mod_ctors(mod);
3397 /* Start the module */
3398 if (mod->init != NULL)
3399 ret = do_one_initcall(mod->init);
3400 if (ret < 0) {
3401 goto fail_free_freeinit;
3402 }
3403 if (ret > 0) {
3404 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3405 "follow 0/-E convention\n"
3406 "%s: loading module anyway...\n",
3407 __func__, mod->name, ret, __func__);
3408 dump_stack();
3409 }
3410
3411 /* Now it's a first class citizen! */
3412 mod->state = MODULE_STATE_LIVE;
3413 blocking_notifier_call_chain(&module_notify_list,
3414 MODULE_STATE_LIVE, mod);
3415
3416 /*
3417 * We need to finish all async code before the module init sequence
3418 * is done. This has potential to deadlock. For example, a newly
3419 * detected block device can trigger request_module() of the
3420 * default iosched from async probing task. Once userland helper
3421 * reaches here, async_synchronize_full() will wait on the async
3422 * task waiting on request_module() and deadlock.
3423 *
3424 * This deadlock is avoided by perfomring async_synchronize_full()
3425 * iff module init queued any async jobs. This isn't a full
3426 * solution as it will deadlock the same if module loading from
3427 * async jobs nests more than once; however, due to the various
3428 * constraints, this hack seems to be the best option for now.
3429 * Please refer to the following thread for details.
3430 *
3431 * http://thread.gmane.org/gmane.linux.kernel/1420814
3432 */
3433 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3434 async_synchronize_full();
3435
3436 mutex_lock(&module_mutex);
3437 /* Drop initial reference. */
3438 module_put(mod);
3439 trim_init_extable(mod);
3440 #ifdef CONFIG_KALLSYMS
3441 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3442 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3443 #endif
3444 module_enable_ro(mod, true);
3445 mod_tree_remove_init(mod);
3446 disable_ro_nx(&mod->init_layout);
3447 module_arch_freeing_init(mod);
3448 mod->init_layout.base = NULL;
3449 mod->init_layout.size = 0;
3450 mod->init_layout.ro_size = 0;
3451 mod->init_layout.ro_after_init_size = 0;
3452 mod->init_layout.text_size = 0;
3453 /*
3454 * We want to free module_init, but be aware that kallsyms may be
3455 * walking this with preempt disabled. In all the failure paths, we
3456 * call synchronize_sched(), but we don't want to slow down the success
3457 * path, so use actual RCU here.
3458 */
3459 call_rcu_sched(&freeinit->rcu, do_free_init);
3460 mutex_unlock(&module_mutex);
3461 wake_up_all(&module_wq);
3462
3463 return 0;
3464
3465 fail_free_freeinit:
3466 kfree(freeinit);
3467 fail:
3468 /* Try to protect us from buggy refcounters. */
3469 mod->state = MODULE_STATE_GOING;
3470 synchronize_sched();
3471 module_put(mod);
3472 blocking_notifier_call_chain(&module_notify_list,
3473 MODULE_STATE_GOING, mod);
3474 klp_module_going(mod);
3475 ftrace_release_mod(mod);
3476 free_module(mod);
3477 wake_up_all(&module_wq);
3478 return ret;
3479 }
3480
3481 static int may_init_module(void)
3482 {
3483 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3484 return -EPERM;
3485
3486 return 0;
3487 }
3488
3489 /*
3490 * We try to place it in the list now to make sure it's unique before
3491 * we dedicate too many resources. In particular, temporary percpu
3492 * memory exhaustion.
3493 */
3494 static int add_unformed_module(struct module *mod)
3495 {
3496 int err;
3497 struct module *old;
3498
3499 mod->state = MODULE_STATE_UNFORMED;
3500
3501 again:
3502 mutex_lock(&module_mutex);
3503 old = find_module_all(mod->name, strlen(mod->name), true);
3504 if (old != NULL) {
3505 if (old->state == MODULE_STATE_COMING
3506 || old->state == MODULE_STATE_UNFORMED) {
3507 /* Wait in case it fails to load. */
3508 mutex_unlock(&module_mutex);
3509 err = wait_event_interruptible(module_wq,
3510 finished_loading(mod->name));
3511 if (err)
3512 goto out_unlocked;
3513 goto again;
3514 }
3515 err = -EEXIST;
3516 goto out;
3517 }
3518 mod_update_bounds(mod);
3519 list_add_rcu(&mod->list, &modules);
3520 mod_tree_insert(mod);
3521 err = 0;
3522
3523 out:
3524 mutex_unlock(&module_mutex);
3525 out_unlocked:
3526 return err;
3527 }
3528
3529 static int complete_formation(struct module *mod, struct load_info *info)
3530 {
3531 int err;
3532
3533 mutex_lock(&module_mutex);
3534
3535 /* Find duplicate symbols (must be called under lock). */
3536 err = verify_export_symbols(mod);
3537 if (err < 0)
3538 goto out;
3539
3540 /* This relies on module_mutex for list integrity. */
3541 module_bug_finalize(info->hdr, info->sechdrs, mod);
3542
3543 module_enable_ro(mod, false);
3544 module_enable_nx(mod);
3545
3546 /* Mark state as coming so strong_try_module_get() ignores us,
3547 * but kallsyms etc. can see us. */
3548 mod->state = MODULE_STATE_COMING;
3549 mutex_unlock(&module_mutex);
3550
3551 return 0;
3552
3553 out:
3554 mutex_unlock(&module_mutex);
3555 return err;
3556 }
3557
3558 static int prepare_coming_module(struct module *mod)
3559 {
3560 int err;
3561
3562 ftrace_module_enable(mod);
3563 err = klp_module_coming(mod);
3564 if (err)
3565 return err;
3566
3567 blocking_notifier_call_chain(&module_notify_list,
3568 MODULE_STATE_COMING, mod);
3569 return 0;
3570 }
3571
3572 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3573 void *arg)
3574 {
3575 struct module *mod = arg;
3576 int ret;
3577
3578 if (strcmp(param, "async_probe") == 0) {
3579 mod->async_probe_requested = true;
3580 return 0;
3581 }
3582
3583 /* Check for magic 'dyndbg' arg */
3584 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3585 if (ret != 0)
3586 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3587 return 0;
3588 }
3589
3590 /* Allocate and load the module: note that size of section 0 is always
3591 zero, and we rely on this for optional sections. */
3592 static int load_module(struct load_info *info, const char __user *uargs,
3593 int flags)
3594 {
3595 struct module *mod;
3596 long err;
3597 char *after_dashes;
3598
3599 err = module_sig_check(info, flags);
3600 if (err)
3601 goto free_copy;
3602
3603 err = elf_header_check(info);
3604 if (err)
3605 goto free_copy;
3606
3607 /* Figure out module layout, and allocate all the memory. */
3608 mod = layout_and_allocate(info, flags);
3609 if (IS_ERR(mod)) {
3610 err = PTR_ERR(mod);
3611 goto free_copy;
3612 }
3613
3614 /* Reserve our place in the list. */
3615 err = add_unformed_module(mod);
3616 if (err)
3617 goto free_module;
3618
3619 #ifdef CONFIG_MODULE_SIG
3620 mod->sig_ok = info->sig_ok;
3621 if (!mod->sig_ok) {
3622 pr_notice_once("%s: module verification failed: signature "
3623 "and/or required key missing - tainting "
3624 "kernel\n", mod->name);
3625 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3626 }
3627 #endif
3628
3629 /* To avoid stressing percpu allocator, do this once we're unique. */
3630 err = percpu_modalloc(mod, info);
3631 if (err)
3632 goto unlink_mod;
3633
3634 /* Now module is in final location, initialize linked lists, etc. */
3635 err = module_unload_init(mod);
3636 if (err)
3637 goto unlink_mod;
3638
3639 init_param_lock(mod);
3640
3641 /* Now we've got everything in the final locations, we can
3642 * find optional sections. */
3643 err = find_module_sections(mod, info);
3644 if (err)
3645 goto free_unload;
3646
3647 err = check_module_license_and_versions(mod);
3648 if (err)
3649 goto free_unload;
3650
3651 /* Set up MODINFO_ATTR fields */
3652 setup_modinfo(mod, info);
3653
3654 /* Fix up syms, so that st_value is a pointer to location. */
3655 err = simplify_symbols(mod, info);
3656 if (err < 0)
3657 goto free_modinfo;
3658
3659 err = apply_relocations(mod, info);
3660 if (err < 0)
3661 goto free_modinfo;
3662
3663 err = post_relocation(mod, info);
3664 if (err < 0)
3665 goto free_modinfo;
3666
3667 flush_module_icache(mod);
3668
3669 /* Now copy in args */
3670 mod->args = strndup_user(uargs, ~0UL >> 1);
3671 if (IS_ERR(mod->args)) {
3672 err = PTR_ERR(mod->args);
3673 goto free_arch_cleanup;
3674 }
3675
3676 dynamic_debug_setup(info->debug, info->num_debug);
3677
3678 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3679 ftrace_module_init(mod);
3680
3681 /* Finally it's fully formed, ready to start executing. */
3682 err = complete_formation(mod, info);
3683 if (err)
3684 goto ddebug_cleanup;
3685
3686 err = prepare_coming_module(mod);
3687 if (err)
3688 goto bug_cleanup;
3689
3690 /* Module is ready to execute: parsing args may do that. */
3691 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3692 -32768, 32767, mod,
3693 unknown_module_param_cb);
3694 if (IS_ERR(after_dashes)) {
3695 err = PTR_ERR(after_dashes);
3696 goto coming_cleanup;
3697 } else if (after_dashes) {
3698 pr_warn("%s: parameters '%s' after `--' ignored\n",
3699 mod->name, after_dashes);
3700 }
3701
3702 /* Link in to syfs. */
3703 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3704 if (err < 0)
3705 goto coming_cleanup;
3706
3707 if (is_livepatch_module(mod)) {
3708 err = copy_module_elf(mod, info);
3709 if (err < 0)
3710 goto sysfs_cleanup;
3711 }
3712
3713 /* Get rid of temporary copy. */
3714 free_copy(info);
3715
3716 /* Done! */
3717 trace_module_load(mod);
3718
3719 return do_init_module(mod);
3720
3721 sysfs_cleanup:
3722 mod_sysfs_teardown(mod);
3723 coming_cleanup:
3724 mod->state = MODULE_STATE_GOING;
3725 blocking_notifier_call_chain(&module_notify_list,
3726 MODULE_STATE_GOING, mod);
3727 klp_module_going(mod);
3728 bug_cleanup:
3729 /* module_bug_cleanup needs module_mutex protection */
3730 mutex_lock(&module_mutex);
3731 module_bug_cleanup(mod);
3732 mutex_unlock(&module_mutex);
3733
3734 /* we can't deallocate the module until we clear memory protection */
3735 module_disable_ro(mod);
3736 module_disable_nx(mod);
3737
3738 ddebug_cleanup:
3739 dynamic_debug_remove(info->debug);
3740 synchronize_sched();
3741 kfree(mod->args);
3742 free_arch_cleanup:
3743 module_arch_cleanup(mod);
3744 free_modinfo:
3745 free_modinfo(mod);
3746 free_unload:
3747 module_unload_free(mod);
3748 unlink_mod:
3749 mutex_lock(&module_mutex);
3750 /* Unlink carefully: kallsyms could be walking list. */
3751 list_del_rcu(&mod->list);
3752 mod_tree_remove(mod);
3753 wake_up_all(&module_wq);
3754 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3755 synchronize_sched();
3756 mutex_unlock(&module_mutex);
3757 free_module:
3758 /*
3759 * Ftrace needs to clean up what it initialized.
3760 * This does nothing if ftrace_module_init() wasn't called,
3761 * but it must be called outside of module_mutex.
3762 */
3763 ftrace_release_mod(mod);
3764 /* Free lock-classes; relies on the preceding sync_rcu() */
3765 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3766
3767 module_deallocate(mod, info);
3768 free_copy:
3769 free_copy(info);
3770 return err;
3771 }
3772
3773 SYSCALL_DEFINE3(init_module, void __user *, umod,
3774 unsigned long, len, const char __user *, uargs)
3775 {
3776 int err;
3777 struct load_info info = { };
3778
3779 err = may_init_module();
3780 if (err)
3781 return err;
3782
3783 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3784 umod, len, uargs);
3785
3786 err = copy_module_from_user(umod, len, &info);
3787 if (err)
3788 return err;
3789
3790 return load_module(&info, uargs, 0);
3791 }
3792
3793 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3794 {
3795 struct load_info info = { };
3796 loff_t size;
3797 void *hdr;
3798 int err;
3799
3800 err = may_init_module();
3801 if (err)
3802 return err;
3803
3804 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3805
3806 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3807 |MODULE_INIT_IGNORE_VERMAGIC))
3808 return -EINVAL;
3809
3810 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3811 READING_MODULE);
3812 if (err)
3813 return err;
3814 info.hdr = hdr;
3815 info.len = size;
3816
3817 return load_module(&info, uargs, flags);
3818 }
3819
3820 static inline int within(unsigned long addr, void *start, unsigned long size)
3821 {
3822 return ((void *)addr >= start && (void *)addr < start + size);
3823 }
3824
3825 #ifdef CONFIG_KALLSYMS
3826 /*
3827 * This ignores the intensely annoying "mapping symbols" found
3828 * in ARM ELF files: $a, $t and $d.
3829 */
3830 static inline int is_arm_mapping_symbol(const char *str)
3831 {
3832 if (str[0] == '.' && str[1] == 'L')
3833 return true;
3834 return str[0] == '$' && strchr("axtd", str[1])
3835 && (str[2] == '\0' || str[2] == '.');
3836 }
3837
3838 static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3839 {
3840 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3841 }
3842
3843 static const char *get_ksymbol(struct module *mod,
3844 unsigned long addr,
3845 unsigned long *size,
3846 unsigned long *offset)
3847 {
3848 unsigned int i, best = 0;
3849 unsigned long nextval;
3850 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3851
3852 /* At worse, next value is at end of module */
3853 if (within_module_init(addr, mod))
3854 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3855 else
3856 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3857
3858 /* Scan for closest preceding symbol, and next symbol. (ELF
3859 starts real symbols at 1). */
3860 for (i = 1; i < kallsyms->num_symtab; i++) {
3861 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3862 continue;
3863
3864 /* We ignore unnamed symbols: they're uninformative
3865 * and inserted at a whim. */
3866 if (*symname(kallsyms, i) == '\0'
3867 || is_arm_mapping_symbol(symname(kallsyms, i)))
3868 continue;
3869
3870 if (kallsyms->symtab[i].st_value <= addr
3871 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3872 best = i;
3873 if (kallsyms->symtab[i].st_value > addr
3874 && kallsyms->symtab[i].st_value < nextval)
3875 nextval = kallsyms->symtab[i].st_value;
3876 }
3877
3878 if (!best)
3879 return NULL;
3880
3881 if (size)
3882 *size = nextval - kallsyms->symtab[best].st_value;
3883 if (offset)
3884 *offset = addr - kallsyms->symtab[best].st_value;
3885 return symname(kallsyms, best);
3886 }
3887
3888 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3889 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3890 const char *module_address_lookup(unsigned long addr,
3891 unsigned long *size,
3892 unsigned long *offset,
3893 char **modname,
3894 char *namebuf)
3895 {
3896 const char *ret = NULL;
3897 struct module *mod;
3898
3899 preempt_disable();
3900 mod = __module_address(addr);
3901 if (mod) {
3902 if (modname)
3903 *modname = mod->name;
3904 ret = get_ksymbol(mod, addr, size, offset);
3905 }
3906 /* Make a copy in here where it's safe */
3907 if (ret) {
3908 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3909 ret = namebuf;
3910 }
3911 preempt_enable();
3912
3913 return ret;
3914 }
3915
3916 int lookup_module_symbol_name(unsigned long addr, char *symname)
3917 {
3918 struct module *mod;
3919
3920 preempt_disable();
3921 list_for_each_entry_rcu(mod, &modules, list) {
3922 if (mod->state == MODULE_STATE_UNFORMED)
3923 continue;
3924 if (within_module(addr, mod)) {
3925 const char *sym;
3926
3927 sym = get_ksymbol(mod, addr, NULL, NULL);
3928 if (!sym)
3929 goto out;
3930 strlcpy(symname, sym, KSYM_NAME_LEN);
3931 preempt_enable();
3932 return 0;
3933 }
3934 }
3935 out:
3936 preempt_enable();
3937 return -ERANGE;
3938 }
3939
3940 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3941 unsigned long *offset, char *modname, char *name)
3942 {
3943 struct module *mod;
3944
3945 preempt_disable();
3946 list_for_each_entry_rcu(mod, &modules, list) {
3947 if (mod->state == MODULE_STATE_UNFORMED)
3948 continue;
3949 if (within_module(addr, mod)) {
3950 const char *sym;
3951
3952 sym = get_ksymbol(mod, addr, size, offset);
3953 if (!sym)
3954 goto out;
3955 if (modname)
3956 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3957 if (name)
3958 strlcpy(name, sym, KSYM_NAME_LEN);
3959 preempt_enable();
3960 return 0;
3961 }
3962 }
3963 out:
3964 preempt_enable();
3965 return -ERANGE;
3966 }
3967
3968 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3969 char *name, char *module_name, int *exported)
3970 {
3971 struct module *mod;
3972
3973 preempt_disable();
3974 list_for_each_entry_rcu(mod, &modules, list) {
3975 struct mod_kallsyms *kallsyms;
3976
3977 if (mod->state == MODULE_STATE_UNFORMED)
3978 continue;
3979 kallsyms = rcu_dereference_sched(mod->kallsyms);
3980 if (symnum < kallsyms->num_symtab) {
3981 *value = kallsyms->symtab[symnum].st_value;
3982 *type = kallsyms->symtab[symnum].st_info;
3983 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
3984 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3985 *exported = is_exported(name, *value, mod);
3986 preempt_enable();
3987 return 0;
3988 }
3989 symnum -= kallsyms->num_symtab;
3990 }
3991 preempt_enable();
3992 return -ERANGE;
3993 }
3994
3995 static unsigned long mod_find_symname(struct module *mod, const char *name)
3996 {
3997 unsigned int i;
3998 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3999
4000 for (i = 0; i < kallsyms->num_symtab; i++)
4001 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4002 kallsyms->symtab[i].st_info != 'U')
4003 return kallsyms->symtab[i].st_value;
4004 return 0;
4005 }
4006
4007 /* Look for this name: can be of form module:name. */
4008 unsigned long module_kallsyms_lookup_name(const char *name)
4009 {
4010 struct module *mod;
4011 char *colon;
4012 unsigned long ret = 0;
4013
4014 /* Don't lock: we're in enough trouble already. */
4015 preempt_disable();
4016 if ((colon = strchr(name, ':')) != NULL) {
4017 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4018 ret = mod_find_symname(mod, colon+1);
4019 } else {
4020 list_for_each_entry_rcu(mod, &modules, list) {
4021 if (mod->state == MODULE_STATE_UNFORMED)
4022 continue;
4023 if ((ret = mod_find_symname(mod, name)) != 0)
4024 break;
4025 }
4026 }
4027 preempt_enable();
4028 return ret;
4029 }
4030
4031 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4032 struct module *, unsigned long),
4033 void *data)
4034 {
4035 struct module *mod;
4036 unsigned int i;
4037 int ret;
4038
4039 module_assert_mutex();
4040
4041 list_for_each_entry(mod, &modules, list) {
4042 /* We hold module_mutex: no need for rcu_dereference_sched */
4043 struct mod_kallsyms *kallsyms = mod->kallsyms;
4044
4045 if (mod->state == MODULE_STATE_UNFORMED)
4046 continue;
4047 for (i = 0; i < kallsyms->num_symtab; i++) {
4048 ret = fn(data, symname(kallsyms, i),
4049 mod, kallsyms->symtab[i].st_value);
4050 if (ret != 0)
4051 return ret;
4052 }
4053 }
4054 return 0;
4055 }
4056 #endif /* CONFIG_KALLSYMS */
4057
4058 /* Maximum number of characters written by module_flags() */
4059 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4060
4061 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4062 static char *module_flags(struct module *mod, char *buf)
4063 {
4064 int bx = 0;
4065
4066 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4067 if (mod->taints ||
4068 mod->state == MODULE_STATE_GOING ||
4069 mod->state == MODULE_STATE_COMING) {
4070 buf[bx++] = '(';
4071 bx += module_flags_taint(mod, buf + bx);
4072 /* Show a - for module-is-being-unloaded */
4073 if (mod->state == MODULE_STATE_GOING)
4074 buf[bx++] = '-';
4075 /* Show a + for module-is-being-loaded */
4076 if (mod->state == MODULE_STATE_COMING)
4077 buf[bx++] = '+';
4078 buf[bx++] = ')';
4079 }
4080 buf[bx] = '\0';
4081
4082 return buf;
4083 }
4084
4085 #ifdef CONFIG_PROC_FS
4086 /* Called by the /proc file system to return a list of modules. */
4087 static void *m_start(struct seq_file *m, loff_t *pos)
4088 {
4089 mutex_lock(&module_mutex);
4090 return seq_list_start(&modules, *pos);
4091 }
4092
4093 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4094 {
4095 return seq_list_next(p, &modules, pos);
4096 }
4097
4098 static void m_stop(struct seq_file *m, void *p)
4099 {
4100 mutex_unlock(&module_mutex);
4101 }
4102
4103 static int m_show(struct seq_file *m, void *p)
4104 {
4105 struct module *mod = list_entry(p, struct module, list);
4106 char buf[MODULE_FLAGS_BUF_SIZE];
4107
4108 /* We always ignore unformed modules. */
4109 if (mod->state == MODULE_STATE_UNFORMED)
4110 return 0;
4111
4112 seq_printf(m, "%s %u",
4113 mod->name, mod->init_layout.size + mod->core_layout.size);
4114 print_unload_info(m, mod);
4115
4116 /* Informative for users. */
4117 seq_printf(m, " %s",
4118 mod->state == MODULE_STATE_GOING ? "Unloading" :
4119 mod->state == MODULE_STATE_COMING ? "Loading" :
4120 "Live");
4121 /* Used by oprofile and other similar tools. */
4122 seq_printf(m, " 0x%pK", mod->core_layout.base);
4123
4124 /* Taints info */
4125 if (mod->taints)
4126 seq_printf(m, " %s", module_flags(mod, buf));
4127
4128 seq_puts(m, "\n");
4129 return 0;
4130 }
4131
4132 /* Format: modulename size refcount deps address
4133
4134 Where refcount is a number or -, and deps is a comma-separated list
4135 of depends or -.
4136 */
4137 static const struct seq_operations modules_op = {
4138 .start = m_start,
4139 .next = m_next,
4140 .stop = m_stop,
4141 .show = m_show
4142 };
4143
4144 static int modules_open(struct inode *inode, struct file *file)
4145 {
4146 return seq_open(file, &modules_op);
4147 }
4148
4149 static const struct file_operations proc_modules_operations = {
4150 .open = modules_open,
4151 .read = seq_read,
4152 .llseek = seq_lseek,
4153 .release = seq_release,
4154 };
4155
4156 static int __init proc_modules_init(void)
4157 {
4158 proc_create("modules", 0, NULL, &proc_modules_operations);
4159 return 0;
4160 }
4161 module_init(proc_modules_init);
4162 #endif
4163
4164 /* Given an address, look for it in the module exception tables. */
4165 const struct exception_table_entry *search_module_extables(unsigned long addr)
4166 {
4167 const struct exception_table_entry *e = NULL;
4168 struct module *mod;
4169
4170 preempt_disable();
4171 list_for_each_entry_rcu(mod, &modules, list) {
4172 if (mod->state == MODULE_STATE_UNFORMED)
4173 continue;
4174 if (mod->num_exentries == 0)
4175 continue;
4176
4177 e = search_extable(mod->extable,
4178 mod->extable + mod->num_exentries - 1,
4179 addr);
4180 if (e)
4181 break;
4182 }
4183 preempt_enable();
4184
4185 /* Now, if we found one, we are running inside it now, hence
4186 we cannot unload the module, hence no refcnt needed. */
4187 return e;
4188 }
4189
4190 /*
4191 * is_module_address - is this address inside a module?
4192 * @addr: the address to check.
4193 *
4194 * See is_module_text_address() if you simply want to see if the address
4195 * is code (not data).
4196 */
4197 bool is_module_address(unsigned long addr)
4198 {
4199 bool ret;
4200
4201 preempt_disable();
4202 ret = __module_address(addr) != NULL;
4203 preempt_enable();
4204
4205 return ret;
4206 }
4207
4208 /*
4209 * __module_address - get the module which contains an address.
4210 * @addr: the address.
4211 *
4212 * Must be called with preempt disabled or module mutex held so that
4213 * module doesn't get freed during this.
4214 */
4215 struct module *__module_address(unsigned long addr)
4216 {
4217 struct module *mod;
4218
4219 if (addr < module_addr_min || addr > module_addr_max)
4220 return NULL;
4221
4222 module_assert_mutex_or_preempt();
4223
4224 mod = mod_find(addr);
4225 if (mod) {
4226 BUG_ON(!within_module(addr, mod));
4227 if (mod->state == MODULE_STATE_UNFORMED)
4228 mod = NULL;
4229 }
4230 return mod;
4231 }
4232 EXPORT_SYMBOL_GPL(__module_address);
4233
4234 /*
4235 * is_module_text_address - is this address inside module code?
4236 * @addr: the address to check.
4237 *
4238 * See is_module_address() if you simply want to see if the address is
4239 * anywhere in a module. See kernel_text_address() for testing if an
4240 * address corresponds to kernel or module code.
4241 */
4242 bool is_module_text_address(unsigned long addr)
4243 {
4244 bool ret;
4245
4246 preempt_disable();
4247 ret = __module_text_address(addr) != NULL;
4248 preempt_enable();
4249
4250 return ret;
4251 }
4252
4253 /*
4254 * __module_text_address - get the module whose code contains an address.
4255 * @addr: the address.
4256 *
4257 * Must be called with preempt disabled or module mutex held so that
4258 * module doesn't get freed during this.
4259 */
4260 struct module *__module_text_address(unsigned long addr)
4261 {
4262 struct module *mod = __module_address(addr);
4263 if (mod) {
4264 /* Make sure it's within the text section. */
4265 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4266 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4267 mod = NULL;
4268 }
4269 return mod;
4270 }
4271 EXPORT_SYMBOL_GPL(__module_text_address);
4272
4273 /* Don't grab lock, we're oopsing. */
4274 void print_modules(void)
4275 {
4276 struct module *mod;
4277 char buf[MODULE_FLAGS_BUF_SIZE];
4278
4279 printk(KERN_DEFAULT "Modules linked in:");
4280 /* Most callers should already have preempt disabled, but make sure */
4281 preempt_disable();
4282 list_for_each_entry_rcu(mod, &modules, list) {
4283 if (mod->state == MODULE_STATE_UNFORMED)
4284 continue;
4285 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4286 }
4287 preempt_enable();
4288 if (last_unloaded_module[0])
4289 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4290 pr_cont("\n");
4291 }
4292
4293 #ifdef CONFIG_MODVERSIONS
4294 /* Generate the signature for all relevant module structures here.
4295 * If these change, we don't want to try to parse the module. */
4296 void module_layout(struct module *mod,
4297 struct modversion_info *ver,
4298 struct kernel_param *kp,
4299 struct kernel_symbol *ks,
4300 struct tracepoint * const *tp)
4301 {
4302 }
4303 EXPORT_SYMBOL(module_layout);
4304 #endif