]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - kernel/module.c
ebtables: remove nf_hook_register usage
[mirror_ubuntu-artful-kernel.git] / kernel / module.c
1 /*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */
19 #include <linux/export.h>
20 #include <linux/extable.h>
21 #include <linux/moduleloader.h>
22 #include <linux/trace_events.h>
23 #include <linux/init.h>
24 #include <linux/kallsyms.h>
25 #include <linux/file.h>
26 #include <linux/fs.h>
27 #include <linux/sysfs.h>
28 #include <linux/kernel.h>
29 #include <linux/slab.h>
30 #include <linux/vmalloc.h>
31 #include <linux/elf.h>
32 #include <linux/proc_fs.h>
33 #include <linux/security.h>
34 #include <linux/seq_file.h>
35 #include <linux/syscalls.h>
36 #include <linux/fcntl.h>
37 #include <linux/rcupdate.h>
38 #include <linux/capability.h>
39 #include <linux/cpu.h>
40 #include <linux/moduleparam.h>
41 #include <linux/errno.h>
42 #include <linux/err.h>
43 #include <linux/vermagic.h>
44 #include <linux/notifier.h>
45 #include <linux/sched.h>
46 #include <linux/device.h>
47 #include <linux/string.h>
48 #include <linux/mutex.h>
49 #include <linux/rculist.h>
50 #include <linux/uaccess.h>
51 #include <asm/cacheflush.h>
52 #include <asm/mmu_context.h>
53 #include <linux/license.h>
54 #include <asm/sections.h>
55 #include <linux/tracepoint.h>
56 #include <linux/ftrace.h>
57 #include <linux/livepatch.h>
58 #include <linux/async.h>
59 #include <linux/percpu.h>
60 #include <linux/kmemleak.h>
61 #include <linux/jump_label.h>
62 #include <linux/pfn.h>
63 #include <linux/bsearch.h>
64 #include <linux/dynamic_debug.h>
65 #include <linux/audit.h>
66 #include <uapi/linux/module.h>
67 #include "module-internal.h"
68
69 #define CREATE_TRACE_POINTS
70 #include <trace/events/module.h>
71
72 #ifndef ARCH_SHF_SMALL
73 #define ARCH_SHF_SMALL 0
74 #endif
75
76 /*
77 * Modules' sections will be aligned on page boundaries
78 * to ensure complete separation of code and data, but
79 * only when CONFIG_STRICT_MODULE_RWX=y
80 */
81 #ifdef CONFIG_STRICT_MODULE_RWX
82 # define debug_align(X) ALIGN(X, PAGE_SIZE)
83 #else
84 # define debug_align(X) (X)
85 #endif
86
87 /* If this is set, the section belongs in the init part of the module */
88 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
89
90 /*
91 * Mutex protects:
92 * 1) List of modules (also safely readable with preempt_disable),
93 * 2) module_use links,
94 * 3) module_addr_min/module_addr_max.
95 * (delete and add uses RCU list operations). */
96 DEFINE_MUTEX(module_mutex);
97 EXPORT_SYMBOL_GPL(module_mutex);
98 static LIST_HEAD(modules);
99
100 #ifdef CONFIG_MODULES_TREE_LOOKUP
101
102 /*
103 * Use a latched RB-tree for __module_address(); this allows us to use
104 * RCU-sched lookups of the address from any context.
105 *
106 * This is conditional on PERF_EVENTS || TRACING because those can really hit
107 * __module_address() hard by doing a lot of stack unwinding; potentially from
108 * NMI context.
109 */
110
111 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
112 {
113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
114
115 return (unsigned long)layout->base;
116 }
117
118 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
119 {
120 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
121
122 return (unsigned long)layout->size;
123 }
124
125 static __always_inline bool
126 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
127 {
128 return __mod_tree_val(a) < __mod_tree_val(b);
129 }
130
131 static __always_inline int
132 mod_tree_comp(void *key, struct latch_tree_node *n)
133 {
134 unsigned long val = (unsigned long)key;
135 unsigned long start, end;
136
137 start = __mod_tree_val(n);
138 if (val < start)
139 return -1;
140
141 end = start + __mod_tree_size(n);
142 if (val >= end)
143 return 1;
144
145 return 0;
146 }
147
148 static const struct latch_tree_ops mod_tree_ops = {
149 .less = mod_tree_less,
150 .comp = mod_tree_comp,
151 };
152
153 static struct mod_tree_root {
154 struct latch_tree_root root;
155 unsigned long addr_min;
156 unsigned long addr_max;
157 } mod_tree __cacheline_aligned = {
158 .addr_min = -1UL,
159 };
160
161 #define module_addr_min mod_tree.addr_min
162 #define module_addr_max mod_tree.addr_max
163
164 static noinline void __mod_tree_insert(struct mod_tree_node *node)
165 {
166 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
167 }
168
169 static void __mod_tree_remove(struct mod_tree_node *node)
170 {
171 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
172 }
173
174 /*
175 * These modifications: insert, remove_init and remove; are serialized by the
176 * module_mutex.
177 */
178 static void mod_tree_insert(struct module *mod)
179 {
180 mod->core_layout.mtn.mod = mod;
181 mod->init_layout.mtn.mod = mod;
182
183 __mod_tree_insert(&mod->core_layout.mtn);
184 if (mod->init_layout.size)
185 __mod_tree_insert(&mod->init_layout.mtn);
186 }
187
188 static void mod_tree_remove_init(struct module *mod)
189 {
190 if (mod->init_layout.size)
191 __mod_tree_remove(&mod->init_layout.mtn);
192 }
193
194 static void mod_tree_remove(struct module *mod)
195 {
196 __mod_tree_remove(&mod->core_layout.mtn);
197 mod_tree_remove_init(mod);
198 }
199
200 static struct module *mod_find(unsigned long addr)
201 {
202 struct latch_tree_node *ltn;
203
204 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
205 if (!ltn)
206 return NULL;
207
208 return container_of(ltn, struct mod_tree_node, node)->mod;
209 }
210
211 #else /* MODULES_TREE_LOOKUP */
212
213 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
214
215 static void mod_tree_insert(struct module *mod) { }
216 static void mod_tree_remove_init(struct module *mod) { }
217 static void mod_tree_remove(struct module *mod) { }
218
219 static struct module *mod_find(unsigned long addr)
220 {
221 struct module *mod;
222
223 list_for_each_entry_rcu(mod, &modules, list) {
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229 }
230
231 #endif /* MODULES_TREE_LOOKUP */
232
233 /*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237 static void __mod_update_bounds(void *base, unsigned int size)
238 {
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246 }
247
248 static void mod_update_bounds(struct module *mod)
249 {
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
253 }
254
255 #ifdef CONFIG_KGDB_KDB
256 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257 #endif /* CONFIG_KGDB_KDB */
258
259 static void module_assert_mutex(void)
260 {
261 lockdep_assert_held(&module_mutex);
262 }
263
264 static void module_assert_mutex_or_preempt(void)
265 {
266 #ifdef CONFIG_LOCKDEP
267 if (unlikely(!debug_locks))
268 return;
269
270 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
271 !lockdep_is_held(&module_mutex));
272 #endif
273 }
274
275 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
276 #ifndef CONFIG_MODULE_SIG_FORCE
277 module_param(sig_enforce, bool_enable_only, 0644);
278 #endif /* !CONFIG_MODULE_SIG_FORCE */
279
280 /* Block module loading/unloading? */
281 int modules_disabled = 0;
282 core_param(nomodule, modules_disabled, bint, 0);
283
284 /* Waiting for a module to finish initializing? */
285 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
286
287 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
288
289 int register_module_notifier(struct notifier_block *nb)
290 {
291 return blocking_notifier_chain_register(&module_notify_list, nb);
292 }
293 EXPORT_SYMBOL(register_module_notifier);
294
295 int unregister_module_notifier(struct notifier_block *nb)
296 {
297 return blocking_notifier_chain_unregister(&module_notify_list, nb);
298 }
299 EXPORT_SYMBOL(unregister_module_notifier);
300
301 struct load_info {
302 Elf_Ehdr *hdr;
303 unsigned long len;
304 Elf_Shdr *sechdrs;
305 char *secstrings, *strtab;
306 unsigned long symoffs, stroffs;
307 struct _ddebug *debug;
308 unsigned int num_debug;
309 bool sig_ok;
310 #ifdef CONFIG_KALLSYMS
311 unsigned long mod_kallsyms_init_off;
312 #endif
313 struct {
314 unsigned int sym, str, mod, vers, info, pcpu;
315 } index;
316 };
317
318 /*
319 * We require a truly strong try_module_get(): 0 means success.
320 * Otherwise an error is returned due to ongoing or failed
321 * initialization etc.
322 */
323 static inline int strong_try_module_get(struct module *mod)
324 {
325 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
326 if (mod && mod->state == MODULE_STATE_COMING)
327 return -EBUSY;
328 if (try_module_get(mod))
329 return 0;
330 else
331 return -ENOENT;
332 }
333
334 static inline void add_taint_module(struct module *mod, unsigned flag,
335 enum lockdep_ok lockdep_ok)
336 {
337 add_taint(flag, lockdep_ok);
338 set_bit(flag, &mod->taints);
339 }
340
341 /*
342 * A thread that wants to hold a reference to a module only while it
343 * is running can call this to safely exit. nfsd and lockd use this.
344 */
345 void __noreturn __module_put_and_exit(struct module *mod, long code)
346 {
347 module_put(mod);
348 do_exit(code);
349 }
350 EXPORT_SYMBOL(__module_put_and_exit);
351
352 /* Find a module section: 0 means not found. */
353 static unsigned int find_sec(const struct load_info *info, const char *name)
354 {
355 unsigned int i;
356
357 for (i = 1; i < info->hdr->e_shnum; i++) {
358 Elf_Shdr *shdr = &info->sechdrs[i];
359 /* Alloc bit cleared means "ignore it." */
360 if ((shdr->sh_flags & SHF_ALLOC)
361 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
362 return i;
363 }
364 return 0;
365 }
366
367 /* Find a module section, or NULL. */
368 static void *section_addr(const struct load_info *info, const char *name)
369 {
370 /* Section 0 has sh_addr 0. */
371 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
372 }
373
374 /* Find a module section, or NULL. Fill in number of "objects" in section. */
375 static void *section_objs(const struct load_info *info,
376 const char *name,
377 size_t object_size,
378 unsigned int *num)
379 {
380 unsigned int sec = find_sec(info, name);
381
382 /* Section 0 has sh_addr 0 and sh_size 0. */
383 *num = info->sechdrs[sec].sh_size / object_size;
384 return (void *)info->sechdrs[sec].sh_addr;
385 }
386
387 /* Provided by the linker */
388 extern const struct kernel_symbol __start___ksymtab[];
389 extern const struct kernel_symbol __stop___ksymtab[];
390 extern const struct kernel_symbol __start___ksymtab_gpl[];
391 extern const struct kernel_symbol __stop___ksymtab_gpl[];
392 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
393 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
394 extern const s32 __start___kcrctab[];
395 extern const s32 __start___kcrctab_gpl[];
396 extern const s32 __start___kcrctab_gpl_future[];
397 #ifdef CONFIG_UNUSED_SYMBOLS
398 extern const struct kernel_symbol __start___ksymtab_unused[];
399 extern const struct kernel_symbol __stop___ksymtab_unused[];
400 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
401 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
402 extern const s32 __start___kcrctab_unused[];
403 extern const s32 __start___kcrctab_unused_gpl[];
404 #endif
405
406 #ifndef CONFIG_MODVERSIONS
407 #define symversion(base, idx) NULL
408 #else
409 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
410 #endif
411
412 static bool each_symbol_in_section(const struct symsearch *arr,
413 unsigned int arrsize,
414 struct module *owner,
415 bool (*fn)(const struct symsearch *syms,
416 struct module *owner,
417 void *data),
418 void *data)
419 {
420 unsigned int j;
421
422 for (j = 0; j < arrsize; j++) {
423 if (fn(&arr[j], owner, data))
424 return true;
425 }
426
427 return false;
428 }
429
430 /* Returns true as soon as fn returns true, otherwise false. */
431 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
432 struct module *owner,
433 void *data),
434 void *data)
435 {
436 struct module *mod;
437 static const struct symsearch arr[] = {
438 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
439 NOT_GPL_ONLY, false },
440 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
441 __start___kcrctab_gpl,
442 GPL_ONLY, false },
443 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
444 __start___kcrctab_gpl_future,
445 WILL_BE_GPL_ONLY, false },
446 #ifdef CONFIG_UNUSED_SYMBOLS
447 { __start___ksymtab_unused, __stop___ksymtab_unused,
448 __start___kcrctab_unused,
449 NOT_GPL_ONLY, true },
450 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
451 __start___kcrctab_unused_gpl,
452 GPL_ONLY, true },
453 #endif
454 };
455
456 module_assert_mutex_or_preempt();
457
458 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
459 return true;
460
461 list_for_each_entry_rcu(mod, &modules, list) {
462 struct symsearch arr[] = {
463 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
464 NOT_GPL_ONLY, false },
465 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
466 mod->gpl_crcs,
467 GPL_ONLY, false },
468 { mod->gpl_future_syms,
469 mod->gpl_future_syms + mod->num_gpl_future_syms,
470 mod->gpl_future_crcs,
471 WILL_BE_GPL_ONLY, false },
472 #ifdef CONFIG_UNUSED_SYMBOLS
473 { mod->unused_syms,
474 mod->unused_syms + mod->num_unused_syms,
475 mod->unused_crcs,
476 NOT_GPL_ONLY, true },
477 { mod->unused_gpl_syms,
478 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
479 mod->unused_gpl_crcs,
480 GPL_ONLY, true },
481 #endif
482 };
483
484 if (mod->state == MODULE_STATE_UNFORMED)
485 continue;
486
487 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
488 return true;
489 }
490 return false;
491 }
492 EXPORT_SYMBOL_GPL(each_symbol_section);
493
494 struct find_symbol_arg {
495 /* Input */
496 const char *name;
497 bool gplok;
498 bool warn;
499
500 /* Output */
501 struct module *owner;
502 const s32 *crc;
503 const struct kernel_symbol *sym;
504 };
505
506 static bool check_symbol(const struct symsearch *syms,
507 struct module *owner,
508 unsigned int symnum, void *data)
509 {
510 struct find_symbol_arg *fsa = data;
511
512 if (!fsa->gplok) {
513 if (syms->licence == GPL_ONLY)
514 return false;
515 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
516 pr_warn("Symbol %s is being used by a non-GPL module, "
517 "which will not be allowed in the future\n",
518 fsa->name);
519 }
520 }
521
522 #ifdef CONFIG_UNUSED_SYMBOLS
523 if (syms->unused && fsa->warn) {
524 pr_warn("Symbol %s is marked as UNUSED, however this module is "
525 "using it.\n", fsa->name);
526 pr_warn("This symbol will go away in the future.\n");
527 pr_warn("Please evaluate if this is the right api to use and "
528 "if it really is, submit a report to the linux kernel "
529 "mailing list together with submitting your code for "
530 "inclusion.\n");
531 }
532 #endif
533
534 fsa->owner = owner;
535 fsa->crc = symversion(syms->crcs, symnum);
536 fsa->sym = &syms->start[symnum];
537 return true;
538 }
539
540 static int cmp_name(const void *va, const void *vb)
541 {
542 const char *a;
543 const struct kernel_symbol *b;
544 a = va; b = vb;
545 return strcmp(a, b->name);
546 }
547
548 static bool find_symbol_in_section(const struct symsearch *syms,
549 struct module *owner,
550 void *data)
551 {
552 struct find_symbol_arg *fsa = data;
553 struct kernel_symbol *sym;
554
555 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
556 sizeof(struct kernel_symbol), cmp_name);
557
558 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
559 return true;
560
561 return false;
562 }
563
564 /* Find a symbol and return it, along with, (optional) crc and
565 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
566 const struct kernel_symbol *find_symbol(const char *name,
567 struct module **owner,
568 const s32 **crc,
569 bool gplok,
570 bool warn)
571 {
572 struct find_symbol_arg fsa;
573
574 fsa.name = name;
575 fsa.gplok = gplok;
576 fsa.warn = warn;
577
578 if (each_symbol_section(find_symbol_in_section, &fsa)) {
579 if (owner)
580 *owner = fsa.owner;
581 if (crc)
582 *crc = fsa.crc;
583 return fsa.sym;
584 }
585
586 pr_debug("Failed to find symbol %s\n", name);
587 return NULL;
588 }
589 EXPORT_SYMBOL_GPL(find_symbol);
590
591 /*
592 * Search for module by name: must hold module_mutex (or preempt disabled
593 * for read-only access).
594 */
595 static struct module *find_module_all(const char *name, size_t len,
596 bool even_unformed)
597 {
598 struct module *mod;
599
600 module_assert_mutex_or_preempt();
601
602 list_for_each_entry(mod, &modules, list) {
603 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
604 continue;
605 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
606 return mod;
607 }
608 return NULL;
609 }
610
611 struct module *find_module(const char *name)
612 {
613 module_assert_mutex();
614 return find_module_all(name, strlen(name), false);
615 }
616 EXPORT_SYMBOL_GPL(find_module);
617
618 #ifdef CONFIG_SMP
619
620 static inline void __percpu *mod_percpu(struct module *mod)
621 {
622 return mod->percpu;
623 }
624
625 static int percpu_modalloc(struct module *mod, struct load_info *info)
626 {
627 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
628 unsigned long align = pcpusec->sh_addralign;
629
630 if (!pcpusec->sh_size)
631 return 0;
632
633 if (align > PAGE_SIZE) {
634 pr_warn("%s: per-cpu alignment %li > %li\n",
635 mod->name, align, PAGE_SIZE);
636 align = PAGE_SIZE;
637 }
638
639 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
640 if (!mod->percpu) {
641 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
642 mod->name, (unsigned long)pcpusec->sh_size);
643 return -ENOMEM;
644 }
645 mod->percpu_size = pcpusec->sh_size;
646 return 0;
647 }
648
649 static void percpu_modfree(struct module *mod)
650 {
651 free_percpu(mod->percpu);
652 }
653
654 static unsigned int find_pcpusec(struct load_info *info)
655 {
656 return find_sec(info, ".data..percpu");
657 }
658
659 static void percpu_modcopy(struct module *mod,
660 const void *from, unsigned long size)
661 {
662 int cpu;
663
664 for_each_possible_cpu(cpu)
665 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
666 }
667
668 /**
669 * is_module_percpu_address - test whether address is from module static percpu
670 * @addr: address to test
671 *
672 * Test whether @addr belongs to module static percpu area.
673 *
674 * RETURNS:
675 * %true if @addr is from module static percpu area
676 */
677 bool is_module_percpu_address(unsigned long addr)
678 {
679 struct module *mod;
680 unsigned int cpu;
681
682 preempt_disable();
683
684 list_for_each_entry_rcu(mod, &modules, list) {
685 if (mod->state == MODULE_STATE_UNFORMED)
686 continue;
687 if (!mod->percpu_size)
688 continue;
689 for_each_possible_cpu(cpu) {
690 void *start = per_cpu_ptr(mod->percpu, cpu);
691
692 if ((void *)addr >= start &&
693 (void *)addr < start + mod->percpu_size) {
694 preempt_enable();
695 return true;
696 }
697 }
698 }
699
700 preempt_enable();
701 return false;
702 }
703
704 #else /* ... !CONFIG_SMP */
705
706 static inline void __percpu *mod_percpu(struct module *mod)
707 {
708 return NULL;
709 }
710 static int percpu_modalloc(struct module *mod, struct load_info *info)
711 {
712 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
713 if (info->sechdrs[info->index.pcpu].sh_size != 0)
714 return -ENOMEM;
715 return 0;
716 }
717 static inline void percpu_modfree(struct module *mod)
718 {
719 }
720 static unsigned int find_pcpusec(struct load_info *info)
721 {
722 return 0;
723 }
724 static inline void percpu_modcopy(struct module *mod,
725 const void *from, unsigned long size)
726 {
727 /* pcpusec should be 0, and size of that section should be 0. */
728 BUG_ON(size != 0);
729 }
730 bool is_module_percpu_address(unsigned long addr)
731 {
732 return false;
733 }
734
735 #endif /* CONFIG_SMP */
736
737 #define MODINFO_ATTR(field) \
738 static void setup_modinfo_##field(struct module *mod, const char *s) \
739 { \
740 mod->field = kstrdup(s, GFP_KERNEL); \
741 } \
742 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
743 struct module_kobject *mk, char *buffer) \
744 { \
745 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
746 } \
747 static int modinfo_##field##_exists(struct module *mod) \
748 { \
749 return mod->field != NULL; \
750 } \
751 static void free_modinfo_##field(struct module *mod) \
752 { \
753 kfree(mod->field); \
754 mod->field = NULL; \
755 } \
756 static struct module_attribute modinfo_##field = { \
757 .attr = { .name = __stringify(field), .mode = 0444 }, \
758 .show = show_modinfo_##field, \
759 .setup = setup_modinfo_##field, \
760 .test = modinfo_##field##_exists, \
761 .free = free_modinfo_##field, \
762 };
763
764 MODINFO_ATTR(version);
765 MODINFO_ATTR(srcversion);
766
767 static char last_unloaded_module[MODULE_NAME_LEN+1];
768
769 #ifdef CONFIG_MODULE_UNLOAD
770
771 EXPORT_TRACEPOINT_SYMBOL(module_get);
772
773 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
774 #define MODULE_REF_BASE 1
775
776 /* Init the unload section of the module. */
777 static int module_unload_init(struct module *mod)
778 {
779 /*
780 * Initialize reference counter to MODULE_REF_BASE.
781 * refcnt == 0 means module is going.
782 */
783 atomic_set(&mod->refcnt, MODULE_REF_BASE);
784
785 INIT_LIST_HEAD(&mod->source_list);
786 INIT_LIST_HEAD(&mod->target_list);
787
788 /* Hold reference count during initialization. */
789 atomic_inc(&mod->refcnt);
790
791 return 0;
792 }
793
794 /* Does a already use b? */
795 static int already_uses(struct module *a, struct module *b)
796 {
797 struct module_use *use;
798
799 list_for_each_entry(use, &b->source_list, source_list) {
800 if (use->source == a) {
801 pr_debug("%s uses %s!\n", a->name, b->name);
802 return 1;
803 }
804 }
805 pr_debug("%s does not use %s!\n", a->name, b->name);
806 return 0;
807 }
808
809 /*
810 * Module a uses b
811 * - we add 'a' as a "source", 'b' as a "target" of module use
812 * - the module_use is added to the list of 'b' sources (so
813 * 'b' can walk the list to see who sourced them), and of 'a'
814 * targets (so 'a' can see what modules it targets).
815 */
816 static int add_module_usage(struct module *a, struct module *b)
817 {
818 struct module_use *use;
819
820 pr_debug("Allocating new usage for %s.\n", a->name);
821 use = kmalloc(sizeof(*use), GFP_ATOMIC);
822 if (!use) {
823 pr_warn("%s: out of memory loading\n", a->name);
824 return -ENOMEM;
825 }
826
827 use->source = a;
828 use->target = b;
829 list_add(&use->source_list, &b->source_list);
830 list_add(&use->target_list, &a->target_list);
831 return 0;
832 }
833
834 /* Module a uses b: caller needs module_mutex() */
835 int ref_module(struct module *a, struct module *b)
836 {
837 int err;
838
839 if (b == NULL || already_uses(a, b))
840 return 0;
841
842 /* If module isn't available, we fail. */
843 err = strong_try_module_get(b);
844 if (err)
845 return err;
846
847 err = add_module_usage(a, b);
848 if (err) {
849 module_put(b);
850 return err;
851 }
852 return 0;
853 }
854 EXPORT_SYMBOL_GPL(ref_module);
855
856 /* Clear the unload stuff of the module. */
857 static void module_unload_free(struct module *mod)
858 {
859 struct module_use *use, *tmp;
860
861 mutex_lock(&module_mutex);
862 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
863 struct module *i = use->target;
864 pr_debug("%s unusing %s\n", mod->name, i->name);
865 module_put(i);
866 list_del(&use->source_list);
867 list_del(&use->target_list);
868 kfree(use);
869 }
870 mutex_unlock(&module_mutex);
871 }
872
873 #ifdef CONFIG_MODULE_FORCE_UNLOAD
874 static inline int try_force_unload(unsigned int flags)
875 {
876 int ret = (flags & O_TRUNC);
877 if (ret)
878 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
879 return ret;
880 }
881 #else
882 static inline int try_force_unload(unsigned int flags)
883 {
884 return 0;
885 }
886 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
887
888 /* Try to release refcount of module, 0 means success. */
889 static int try_release_module_ref(struct module *mod)
890 {
891 int ret;
892
893 /* Try to decrement refcnt which we set at loading */
894 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
895 BUG_ON(ret < 0);
896 if (ret)
897 /* Someone can put this right now, recover with checking */
898 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
899
900 return ret;
901 }
902
903 static int try_stop_module(struct module *mod, int flags, int *forced)
904 {
905 /* If it's not unused, quit unless we're forcing. */
906 if (try_release_module_ref(mod) != 0) {
907 *forced = try_force_unload(flags);
908 if (!(*forced))
909 return -EWOULDBLOCK;
910 }
911
912 /* Mark it as dying. */
913 mod->state = MODULE_STATE_GOING;
914
915 return 0;
916 }
917
918 /**
919 * module_refcount - return the refcount or -1 if unloading
920 *
921 * @mod: the module we're checking
922 *
923 * Returns:
924 * -1 if the module is in the process of unloading
925 * otherwise the number of references in the kernel to the module
926 */
927 int module_refcount(struct module *mod)
928 {
929 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
930 }
931 EXPORT_SYMBOL(module_refcount);
932
933 /* This exists whether we can unload or not */
934 static void free_module(struct module *mod);
935
936 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
937 unsigned int, flags)
938 {
939 struct module *mod;
940 char name[MODULE_NAME_LEN];
941 int ret, forced = 0;
942
943 if (!capable(CAP_SYS_MODULE) || modules_disabled)
944 return -EPERM;
945
946 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
947 return -EFAULT;
948 name[MODULE_NAME_LEN-1] = '\0';
949
950 if (mutex_lock_interruptible(&module_mutex) != 0)
951 return -EINTR;
952
953 mod = find_module(name);
954 if (!mod) {
955 ret = -ENOENT;
956 goto out;
957 }
958
959 if (!list_empty(&mod->source_list)) {
960 /* Other modules depend on us: get rid of them first. */
961 ret = -EWOULDBLOCK;
962 goto out;
963 }
964
965 /* Doing init or already dying? */
966 if (mod->state != MODULE_STATE_LIVE) {
967 /* FIXME: if (force), slam module count damn the torpedoes */
968 pr_debug("%s already dying\n", mod->name);
969 ret = -EBUSY;
970 goto out;
971 }
972
973 /* If it has an init func, it must have an exit func to unload */
974 if (mod->init && !mod->exit) {
975 forced = try_force_unload(flags);
976 if (!forced) {
977 /* This module can't be removed */
978 ret = -EBUSY;
979 goto out;
980 }
981 }
982
983 /* Stop the machine so refcounts can't move and disable module. */
984 ret = try_stop_module(mod, flags, &forced);
985 if (ret != 0)
986 goto out;
987
988 mutex_unlock(&module_mutex);
989 /* Final destruction now no one is using it. */
990 if (mod->exit != NULL)
991 mod->exit();
992 blocking_notifier_call_chain(&module_notify_list,
993 MODULE_STATE_GOING, mod);
994 klp_module_going(mod);
995 ftrace_release_mod(mod);
996
997 async_synchronize_full();
998
999 /* Store the name of the last unloaded module for diagnostic purposes */
1000 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1001
1002 free_module(mod);
1003 return 0;
1004 out:
1005 mutex_unlock(&module_mutex);
1006 return ret;
1007 }
1008
1009 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1010 {
1011 struct module_use *use;
1012 int printed_something = 0;
1013
1014 seq_printf(m, " %i ", module_refcount(mod));
1015
1016 /*
1017 * Always include a trailing , so userspace can differentiate
1018 * between this and the old multi-field proc format.
1019 */
1020 list_for_each_entry(use, &mod->source_list, source_list) {
1021 printed_something = 1;
1022 seq_printf(m, "%s,", use->source->name);
1023 }
1024
1025 if (mod->init != NULL && mod->exit == NULL) {
1026 printed_something = 1;
1027 seq_puts(m, "[permanent],");
1028 }
1029
1030 if (!printed_something)
1031 seq_puts(m, "-");
1032 }
1033
1034 void __symbol_put(const char *symbol)
1035 {
1036 struct module *owner;
1037
1038 preempt_disable();
1039 if (!find_symbol(symbol, &owner, NULL, true, false))
1040 BUG();
1041 module_put(owner);
1042 preempt_enable();
1043 }
1044 EXPORT_SYMBOL(__symbol_put);
1045
1046 /* Note this assumes addr is a function, which it currently always is. */
1047 void symbol_put_addr(void *addr)
1048 {
1049 struct module *modaddr;
1050 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1051
1052 if (core_kernel_text(a))
1053 return;
1054
1055 /*
1056 * Even though we hold a reference on the module; we still need to
1057 * disable preemption in order to safely traverse the data structure.
1058 */
1059 preempt_disable();
1060 modaddr = __module_text_address(a);
1061 BUG_ON(!modaddr);
1062 module_put(modaddr);
1063 preempt_enable();
1064 }
1065 EXPORT_SYMBOL_GPL(symbol_put_addr);
1066
1067 static ssize_t show_refcnt(struct module_attribute *mattr,
1068 struct module_kobject *mk, char *buffer)
1069 {
1070 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1071 }
1072
1073 static struct module_attribute modinfo_refcnt =
1074 __ATTR(refcnt, 0444, show_refcnt, NULL);
1075
1076 void __module_get(struct module *module)
1077 {
1078 if (module) {
1079 preempt_disable();
1080 atomic_inc(&module->refcnt);
1081 trace_module_get(module, _RET_IP_);
1082 preempt_enable();
1083 }
1084 }
1085 EXPORT_SYMBOL(__module_get);
1086
1087 bool try_module_get(struct module *module)
1088 {
1089 bool ret = true;
1090
1091 if (module) {
1092 preempt_disable();
1093 /* Note: here, we can fail to get a reference */
1094 if (likely(module_is_live(module) &&
1095 atomic_inc_not_zero(&module->refcnt) != 0))
1096 trace_module_get(module, _RET_IP_);
1097 else
1098 ret = false;
1099
1100 preempt_enable();
1101 }
1102 return ret;
1103 }
1104 EXPORT_SYMBOL(try_module_get);
1105
1106 void module_put(struct module *module)
1107 {
1108 int ret;
1109
1110 if (module) {
1111 preempt_disable();
1112 ret = atomic_dec_if_positive(&module->refcnt);
1113 WARN_ON(ret < 0); /* Failed to put refcount */
1114 trace_module_put(module, _RET_IP_);
1115 preempt_enable();
1116 }
1117 }
1118 EXPORT_SYMBOL(module_put);
1119
1120 #else /* !CONFIG_MODULE_UNLOAD */
1121 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1122 {
1123 /* We don't know the usage count, or what modules are using. */
1124 seq_puts(m, " - -");
1125 }
1126
1127 static inline void module_unload_free(struct module *mod)
1128 {
1129 }
1130
1131 int ref_module(struct module *a, struct module *b)
1132 {
1133 return strong_try_module_get(b);
1134 }
1135 EXPORT_SYMBOL_GPL(ref_module);
1136
1137 static inline int module_unload_init(struct module *mod)
1138 {
1139 return 0;
1140 }
1141 #endif /* CONFIG_MODULE_UNLOAD */
1142
1143 static size_t module_flags_taint(struct module *mod, char *buf)
1144 {
1145 size_t l = 0;
1146 int i;
1147
1148 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1149 if (taint_flags[i].module && test_bit(i, &mod->taints))
1150 buf[l++] = taint_flags[i].c_true;
1151 }
1152
1153 return l;
1154 }
1155
1156 static ssize_t show_initstate(struct module_attribute *mattr,
1157 struct module_kobject *mk, char *buffer)
1158 {
1159 const char *state = "unknown";
1160
1161 switch (mk->mod->state) {
1162 case MODULE_STATE_LIVE:
1163 state = "live";
1164 break;
1165 case MODULE_STATE_COMING:
1166 state = "coming";
1167 break;
1168 case MODULE_STATE_GOING:
1169 state = "going";
1170 break;
1171 default:
1172 BUG();
1173 }
1174 return sprintf(buffer, "%s\n", state);
1175 }
1176
1177 static struct module_attribute modinfo_initstate =
1178 __ATTR(initstate, 0444, show_initstate, NULL);
1179
1180 static ssize_t store_uevent(struct module_attribute *mattr,
1181 struct module_kobject *mk,
1182 const char *buffer, size_t count)
1183 {
1184 enum kobject_action action;
1185
1186 if (kobject_action_type(buffer, count, &action) == 0)
1187 kobject_uevent(&mk->kobj, action);
1188 return count;
1189 }
1190
1191 struct module_attribute module_uevent =
1192 __ATTR(uevent, 0200, NULL, store_uevent);
1193
1194 static ssize_t show_coresize(struct module_attribute *mattr,
1195 struct module_kobject *mk, char *buffer)
1196 {
1197 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1198 }
1199
1200 static struct module_attribute modinfo_coresize =
1201 __ATTR(coresize, 0444, show_coresize, NULL);
1202
1203 static ssize_t show_initsize(struct module_attribute *mattr,
1204 struct module_kobject *mk, char *buffer)
1205 {
1206 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1207 }
1208
1209 static struct module_attribute modinfo_initsize =
1210 __ATTR(initsize, 0444, show_initsize, NULL);
1211
1212 static ssize_t show_taint(struct module_attribute *mattr,
1213 struct module_kobject *mk, char *buffer)
1214 {
1215 size_t l;
1216
1217 l = module_flags_taint(mk->mod, buffer);
1218 buffer[l++] = '\n';
1219 return l;
1220 }
1221
1222 static struct module_attribute modinfo_taint =
1223 __ATTR(taint, 0444, show_taint, NULL);
1224
1225 static struct module_attribute *modinfo_attrs[] = {
1226 &module_uevent,
1227 &modinfo_version,
1228 &modinfo_srcversion,
1229 &modinfo_initstate,
1230 &modinfo_coresize,
1231 &modinfo_initsize,
1232 &modinfo_taint,
1233 #ifdef CONFIG_MODULE_UNLOAD
1234 &modinfo_refcnt,
1235 #endif
1236 NULL,
1237 };
1238
1239 static const char vermagic[] = VERMAGIC_STRING;
1240
1241 static int try_to_force_load(struct module *mod, const char *reason)
1242 {
1243 #ifdef CONFIG_MODULE_FORCE_LOAD
1244 if (!test_taint(TAINT_FORCED_MODULE))
1245 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1246 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1247 return 0;
1248 #else
1249 return -ENOEXEC;
1250 #endif
1251 }
1252
1253 #ifdef CONFIG_MODVERSIONS
1254
1255 static u32 resolve_rel_crc(const s32 *crc)
1256 {
1257 return *(u32 *)((void *)crc + *crc);
1258 }
1259
1260 static int check_version(Elf_Shdr *sechdrs,
1261 unsigned int versindex,
1262 const char *symname,
1263 struct module *mod,
1264 const s32 *crc)
1265 {
1266 unsigned int i, num_versions;
1267 struct modversion_info *versions;
1268
1269 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1270 if (!crc)
1271 return 1;
1272
1273 /* No versions at all? modprobe --force does this. */
1274 if (versindex == 0)
1275 return try_to_force_load(mod, symname) == 0;
1276
1277 versions = (void *) sechdrs[versindex].sh_addr;
1278 num_versions = sechdrs[versindex].sh_size
1279 / sizeof(struct modversion_info);
1280
1281 for (i = 0; i < num_versions; i++) {
1282 u32 crcval;
1283
1284 if (strcmp(versions[i].name, symname) != 0)
1285 continue;
1286
1287 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1288 crcval = resolve_rel_crc(crc);
1289 else
1290 crcval = *crc;
1291 if (versions[i].crc == crcval)
1292 return 1;
1293 pr_debug("Found checksum %X vs module %lX\n",
1294 crcval, versions[i].crc);
1295 goto bad_version;
1296 }
1297
1298 /* Broken toolchain. Warn once, then let it go.. */
1299 pr_warn_once("%s: no symbol version for %s\n", mod->name, symname);
1300 return 1;
1301
1302 bad_version:
1303 pr_warn("%s: disagrees about version of symbol %s\n",
1304 mod->name, symname);
1305 return 0;
1306 }
1307
1308 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1309 unsigned int versindex,
1310 struct module *mod)
1311 {
1312 const s32 *crc;
1313
1314 /*
1315 * Since this should be found in kernel (which can't be removed), no
1316 * locking is necessary -- use preempt_disable() to placate lockdep.
1317 */
1318 preempt_disable();
1319 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1320 &crc, true, false)) {
1321 preempt_enable();
1322 BUG();
1323 }
1324 preempt_enable();
1325 return check_version(sechdrs, versindex,
1326 VMLINUX_SYMBOL_STR(module_layout), mod, crc);
1327 }
1328
1329 /* First part is kernel version, which we ignore if module has crcs. */
1330 static inline int same_magic(const char *amagic, const char *bmagic,
1331 bool has_crcs)
1332 {
1333 if (has_crcs) {
1334 amagic += strcspn(amagic, " ");
1335 bmagic += strcspn(bmagic, " ");
1336 }
1337 return strcmp(amagic, bmagic) == 0;
1338 }
1339 #else
1340 static inline int check_version(Elf_Shdr *sechdrs,
1341 unsigned int versindex,
1342 const char *symname,
1343 struct module *mod,
1344 const s32 *crc)
1345 {
1346 return 1;
1347 }
1348
1349 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1350 unsigned int versindex,
1351 struct module *mod)
1352 {
1353 return 1;
1354 }
1355
1356 static inline int same_magic(const char *amagic, const char *bmagic,
1357 bool has_crcs)
1358 {
1359 return strcmp(amagic, bmagic) == 0;
1360 }
1361 #endif /* CONFIG_MODVERSIONS */
1362
1363 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1364 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1365 const struct load_info *info,
1366 const char *name,
1367 char ownername[])
1368 {
1369 struct module *owner;
1370 const struct kernel_symbol *sym;
1371 const s32 *crc;
1372 int err;
1373
1374 /*
1375 * The module_mutex should not be a heavily contended lock;
1376 * if we get the occasional sleep here, we'll go an extra iteration
1377 * in the wait_event_interruptible(), which is harmless.
1378 */
1379 sched_annotate_sleep();
1380 mutex_lock(&module_mutex);
1381 sym = find_symbol(name, &owner, &crc,
1382 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1383 if (!sym)
1384 goto unlock;
1385
1386 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc)) {
1387 sym = ERR_PTR(-EINVAL);
1388 goto getname;
1389 }
1390
1391 err = ref_module(mod, owner);
1392 if (err) {
1393 sym = ERR_PTR(err);
1394 goto getname;
1395 }
1396
1397 getname:
1398 /* We must make copy under the lock if we failed to get ref. */
1399 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1400 unlock:
1401 mutex_unlock(&module_mutex);
1402 return sym;
1403 }
1404
1405 static const struct kernel_symbol *
1406 resolve_symbol_wait(struct module *mod,
1407 const struct load_info *info,
1408 const char *name)
1409 {
1410 const struct kernel_symbol *ksym;
1411 char owner[MODULE_NAME_LEN];
1412
1413 if (wait_event_interruptible_timeout(module_wq,
1414 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1415 || PTR_ERR(ksym) != -EBUSY,
1416 30 * HZ) <= 0) {
1417 pr_warn("%s: gave up waiting for init of module %s.\n",
1418 mod->name, owner);
1419 }
1420 return ksym;
1421 }
1422
1423 /*
1424 * /sys/module/foo/sections stuff
1425 * J. Corbet <corbet@lwn.net>
1426 */
1427 #ifdef CONFIG_SYSFS
1428
1429 #ifdef CONFIG_KALLSYMS
1430 static inline bool sect_empty(const Elf_Shdr *sect)
1431 {
1432 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1433 }
1434
1435 struct module_sect_attr {
1436 struct module_attribute mattr;
1437 char *name;
1438 unsigned long address;
1439 };
1440
1441 struct module_sect_attrs {
1442 struct attribute_group grp;
1443 unsigned int nsections;
1444 struct module_sect_attr attrs[0];
1445 };
1446
1447 static ssize_t module_sect_show(struct module_attribute *mattr,
1448 struct module_kobject *mk, char *buf)
1449 {
1450 struct module_sect_attr *sattr =
1451 container_of(mattr, struct module_sect_attr, mattr);
1452 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1453 }
1454
1455 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1456 {
1457 unsigned int section;
1458
1459 for (section = 0; section < sect_attrs->nsections; section++)
1460 kfree(sect_attrs->attrs[section].name);
1461 kfree(sect_attrs);
1462 }
1463
1464 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1465 {
1466 unsigned int nloaded = 0, i, size[2];
1467 struct module_sect_attrs *sect_attrs;
1468 struct module_sect_attr *sattr;
1469 struct attribute **gattr;
1470
1471 /* Count loaded sections and allocate structures */
1472 for (i = 0; i < info->hdr->e_shnum; i++)
1473 if (!sect_empty(&info->sechdrs[i]))
1474 nloaded++;
1475 size[0] = ALIGN(sizeof(*sect_attrs)
1476 + nloaded * sizeof(sect_attrs->attrs[0]),
1477 sizeof(sect_attrs->grp.attrs[0]));
1478 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1479 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1480 if (sect_attrs == NULL)
1481 return;
1482
1483 /* Setup section attributes. */
1484 sect_attrs->grp.name = "sections";
1485 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1486
1487 sect_attrs->nsections = 0;
1488 sattr = &sect_attrs->attrs[0];
1489 gattr = &sect_attrs->grp.attrs[0];
1490 for (i = 0; i < info->hdr->e_shnum; i++) {
1491 Elf_Shdr *sec = &info->sechdrs[i];
1492 if (sect_empty(sec))
1493 continue;
1494 sattr->address = sec->sh_addr;
1495 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1496 GFP_KERNEL);
1497 if (sattr->name == NULL)
1498 goto out;
1499 sect_attrs->nsections++;
1500 sysfs_attr_init(&sattr->mattr.attr);
1501 sattr->mattr.show = module_sect_show;
1502 sattr->mattr.store = NULL;
1503 sattr->mattr.attr.name = sattr->name;
1504 sattr->mattr.attr.mode = S_IRUGO;
1505 *(gattr++) = &(sattr++)->mattr.attr;
1506 }
1507 *gattr = NULL;
1508
1509 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1510 goto out;
1511
1512 mod->sect_attrs = sect_attrs;
1513 return;
1514 out:
1515 free_sect_attrs(sect_attrs);
1516 }
1517
1518 static void remove_sect_attrs(struct module *mod)
1519 {
1520 if (mod->sect_attrs) {
1521 sysfs_remove_group(&mod->mkobj.kobj,
1522 &mod->sect_attrs->grp);
1523 /* We are positive that no one is using any sect attrs
1524 * at this point. Deallocate immediately. */
1525 free_sect_attrs(mod->sect_attrs);
1526 mod->sect_attrs = NULL;
1527 }
1528 }
1529
1530 /*
1531 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1532 */
1533
1534 struct module_notes_attrs {
1535 struct kobject *dir;
1536 unsigned int notes;
1537 struct bin_attribute attrs[0];
1538 };
1539
1540 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1541 struct bin_attribute *bin_attr,
1542 char *buf, loff_t pos, size_t count)
1543 {
1544 /*
1545 * The caller checked the pos and count against our size.
1546 */
1547 memcpy(buf, bin_attr->private + pos, count);
1548 return count;
1549 }
1550
1551 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1552 unsigned int i)
1553 {
1554 if (notes_attrs->dir) {
1555 while (i-- > 0)
1556 sysfs_remove_bin_file(notes_attrs->dir,
1557 &notes_attrs->attrs[i]);
1558 kobject_put(notes_attrs->dir);
1559 }
1560 kfree(notes_attrs);
1561 }
1562
1563 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1564 {
1565 unsigned int notes, loaded, i;
1566 struct module_notes_attrs *notes_attrs;
1567 struct bin_attribute *nattr;
1568
1569 /* failed to create section attributes, so can't create notes */
1570 if (!mod->sect_attrs)
1571 return;
1572
1573 /* Count notes sections and allocate structures. */
1574 notes = 0;
1575 for (i = 0; i < info->hdr->e_shnum; i++)
1576 if (!sect_empty(&info->sechdrs[i]) &&
1577 (info->sechdrs[i].sh_type == SHT_NOTE))
1578 ++notes;
1579
1580 if (notes == 0)
1581 return;
1582
1583 notes_attrs = kzalloc(sizeof(*notes_attrs)
1584 + notes * sizeof(notes_attrs->attrs[0]),
1585 GFP_KERNEL);
1586 if (notes_attrs == NULL)
1587 return;
1588
1589 notes_attrs->notes = notes;
1590 nattr = &notes_attrs->attrs[0];
1591 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1592 if (sect_empty(&info->sechdrs[i]))
1593 continue;
1594 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1595 sysfs_bin_attr_init(nattr);
1596 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1597 nattr->attr.mode = S_IRUGO;
1598 nattr->size = info->sechdrs[i].sh_size;
1599 nattr->private = (void *) info->sechdrs[i].sh_addr;
1600 nattr->read = module_notes_read;
1601 ++nattr;
1602 }
1603 ++loaded;
1604 }
1605
1606 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1607 if (!notes_attrs->dir)
1608 goto out;
1609
1610 for (i = 0; i < notes; ++i)
1611 if (sysfs_create_bin_file(notes_attrs->dir,
1612 &notes_attrs->attrs[i]))
1613 goto out;
1614
1615 mod->notes_attrs = notes_attrs;
1616 return;
1617
1618 out:
1619 free_notes_attrs(notes_attrs, i);
1620 }
1621
1622 static void remove_notes_attrs(struct module *mod)
1623 {
1624 if (mod->notes_attrs)
1625 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1626 }
1627
1628 #else
1629
1630 static inline void add_sect_attrs(struct module *mod,
1631 const struct load_info *info)
1632 {
1633 }
1634
1635 static inline void remove_sect_attrs(struct module *mod)
1636 {
1637 }
1638
1639 static inline void add_notes_attrs(struct module *mod,
1640 const struct load_info *info)
1641 {
1642 }
1643
1644 static inline void remove_notes_attrs(struct module *mod)
1645 {
1646 }
1647 #endif /* CONFIG_KALLSYMS */
1648
1649 static void add_usage_links(struct module *mod)
1650 {
1651 #ifdef CONFIG_MODULE_UNLOAD
1652 struct module_use *use;
1653 int nowarn;
1654
1655 mutex_lock(&module_mutex);
1656 list_for_each_entry(use, &mod->target_list, target_list) {
1657 nowarn = sysfs_create_link(use->target->holders_dir,
1658 &mod->mkobj.kobj, mod->name);
1659 }
1660 mutex_unlock(&module_mutex);
1661 #endif
1662 }
1663
1664 static void del_usage_links(struct module *mod)
1665 {
1666 #ifdef CONFIG_MODULE_UNLOAD
1667 struct module_use *use;
1668
1669 mutex_lock(&module_mutex);
1670 list_for_each_entry(use, &mod->target_list, target_list)
1671 sysfs_remove_link(use->target->holders_dir, mod->name);
1672 mutex_unlock(&module_mutex);
1673 #endif
1674 }
1675
1676 static int module_add_modinfo_attrs(struct module *mod)
1677 {
1678 struct module_attribute *attr;
1679 struct module_attribute *temp_attr;
1680 int error = 0;
1681 int i;
1682
1683 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1684 (ARRAY_SIZE(modinfo_attrs) + 1)),
1685 GFP_KERNEL);
1686 if (!mod->modinfo_attrs)
1687 return -ENOMEM;
1688
1689 temp_attr = mod->modinfo_attrs;
1690 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1691 if (!attr->test || attr->test(mod)) {
1692 memcpy(temp_attr, attr, sizeof(*temp_attr));
1693 sysfs_attr_init(&temp_attr->attr);
1694 error = sysfs_create_file(&mod->mkobj.kobj,
1695 &temp_attr->attr);
1696 ++temp_attr;
1697 }
1698 }
1699 return error;
1700 }
1701
1702 static void module_remove_modinfo_attrs(struct module *mod)
1703 {
1704 struct module_attribute *attr;
1705 int i;
1706
1707 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1708 /* pick a field to test for end of list */
1709 if (!attr->attr.name)
1710 break;
1711 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1712 if (attr->free)
1713 attr->free(mod);
1714 }
1715 kfree(mod->modinfo_attrs);
1716 }
1717
1718 static void mod_kobject_put(struct module *mod)
1719 {
1720 DECLARE_COMPLETION_ONSTACK(c);
1721 mod->mkobj.kobj_completion = &c;
1722 kobject_put(&mod->mkobj.kobj);
1723 wait_for_completion(&c);
1724 }
1725
1726 static int mod_sysfs_init(struct module *mod)
1727 {
1728 int err;
1729 struct kobject *kobj;
1730
1731 if (!module_sysfs_initialized) {
1732 pr_err("%s: module sysfs not initialized\n", mod->name);
1733 err = -EINVAL;
1734 goto out;
1735 }
1736
1737 kobj = kset_find_obj(module_kset, mod->name);
1738 if (kobj) {
1739 pr_err("%s: module is already loaded\n", mod->name);
1740 kobject_put(kobj);
1741 err = -EINVAL;
1742 goto out;
1743 }
1744
1745 mod->mkobj.mod = mod;
1746
1747 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1748 mod->mkobj.kobj.kset = module_kset;
1749 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1750 "%s", mod->name);
1751 if (err)
1752 mod_kobject_put(mod);
1753
1754 /* delay uevent until full sysfs population */
1755 out:
1756 return err;
1757 }
1758
1759 static int mod_sysfs_setup(struct module *mod,
1760 const struct load_info *info,
1761 struct kernel_param *kparam,
1762 unsigned int num_params)
1763 {
1764 int err;
1765
1766 err = mod_sysfs_init(mod);
1767 if (err)
1768 goto out;
1769
1770 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1771 if (!mod->holders_dir) {
1772 err = -ENOMEM;
1773 goto out_unreg;
1774 }
1775
1776 err = module_param_sysfs_setup(mod, kparam, num_params);
1777 if (err)
1778 goto out_unreg_holders;
1779
1780 err = module_add_modinfo_attrs(mod);
1781 if (err)
1782 goto out_unreg_param;
1783
1784 add_usage_links(mod);
1785 add_sect_attrs(mod, info);
1786 add_notes_attrs(mod, info);
1787
1788 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1789 return 0;
1790
1791 out_unreg_param:
1792 module_param_sysfs_remove(mod);
1793 out_unreg_holders:
1794 kobject_put(mod->holders_dir);
1795 out_unreg:
1796 mod_kobject_put(mod);
1797 out:
1798 return err;
1799 }
1800
1801 static void mod_sysfs_fini(struct module *mod)
1802 {
1803 remove_notes_attrs(mod);
1804 remove_sect_attrs(mod);
1805 mod_kobject_put(mod);
1806 }
1807
1808 static void init_param_lock(struct module *mod)
1809 {
1810 mutex_init(&mod->param_lock);
1811 }
1812 #else /* !CONFIG_SYSFS */
1813
1814 static int mod_sysfs_setup(struct module *mod,
1815 const struct load_info *info,
1816 struct kernel_param *kparam,
1817 unsigned int num_params)
1818 {
1819 return 0;
1820 }
1821
1822 static void mod_sysfs_fini(struct module *mod)
1823 {
1824 }
1825
1826 static void module_remove_modinfo_attrs(struct module *mod)
1827 {
1828 }
1829
1830 static void del_usage_links(struct module *mod)
1831 {
1832 }
1833
1834 static void init_param_lock(struct module *mod)
1835 {
1836 }
1837 #endif /* CONFIG_SYSFS */
1838
1839 static void mod_sysfs_teardown(struct module *mod)
1840 {
1841 del_usage_links(mod);
1842 module_remove_modinfo_attrs(mod);
1843 module_param_sysfs_remove(mod);
1844 kobject_put(mod->mkobj.drivers_dir);
1845 kobject_put(mod->holders_dir);
1846 mod_sysfs_fini(mod);
1847 }
1848
1849 #ifdef CONFIG_STRICT_MODULE_RWX
1850 /*
1851 * LKM RO/NX protection: protect module's text/ro-data
1852 * from modification and any data from execution.
1853 *
1854 * General layout of module is:
1855 * [text] [read-only-data] [ro-after-init] [writable data]
1856 * text_size -----^ ^ ^ ^
1857 * ro_size ------------------------| | |
1858 * ro_after_init_size -----------------------------| |
1859 * size -----------------------------------------------------------|
1860 *
1861 * These values are always page-aligned (as is base)
1862 */
1863 static void frob_text(const struct module_layout *layout,
1864 int (*set_memory)(unsigned long start, int num_pages))
1865 {
1866 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1867 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1868 set_memory((unsigned long)layout->base,
1869 layout->text_size >> PAGE_SHIFT);
1870 }
1871
1872 static void frob_rodata(const struct module_layout *layout,
1873 int (*set_memory)(unsigned long start, int num_pages))
1874 {
1875 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1876 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1877 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1878 set_memory((unsigned long)layout->base + layout->text_size,
1879 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1880 }
1881
1882 static void frob_ro_after_init(const struct module_layout *layout,
1883 int (*set_memory)(unsigned long start, int num_pages))
1884 {
1885 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1886 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1887 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1888 set_memory((unsigned long)layout->base + layout->ro_size,
1889 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1890 }
1891
1892 static void frob_writable_data(const struct module_layout *layout,
1893 int (*set_memory)(unsigned long start, int num_pages))
1894 {
1895 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1897 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1898 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1899 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1900 }
1901
1902 /* livepatching wants to disable read-only so it can frob module. */
1903 void module_disable_ro(const struct module *mod)
1904 {
1905 if (!rodata_enabled)
1906 return;
1907
1908 frob_text(&mod->core_layout, set_memory_rw);
1909 frob_rodata(&mod->core_layout, set_memory_rw);
1910 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1911 frob_text(&mod->init_layout, set_memory_rw);
1912 frob_rodata(&mod->init_layout, set_memory_rw);
1913 }
1914
1915 void module_enable_ro(const struct module *mod, bool after_init)
1916 {
1917 if (!rodata_enabled)
1918 return;
1919
1920 frob_text(&mod->core_layout, set_memory_ro);
1921 frob_rodata(&mod->core_layout, set_memory_ro);
1922 frob_text(&mod->init_layout, set_memory_ro);
1923 frob_rodata(&mod->init_layout, set_memory_ro);
1924
1925 if (after_init)
1926 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1927 }
1928
1929 static void module_enable_nx(const struct module *mod)
1930 {
1931 frob_rodata(&mod->core_layout, set_memory_nx);
1932 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1933 frob_writable_data(&mod->core_layout, set_memory_nx);
1934 frob_rodata(&mod->init_layout, set_memory_nx);
1935 frob_writable_data(&mod->init_layout, set_memory_nx);
1936 }
1937
1938 static void module_disable_nx(const struct module *mod)
1939 {
1940 frob_rodata(&mod->core_layout, set_memory_x);
1941 frob_ro_after_init(&mod->core_layout, set_memory_x);
1942 frob_writable_data(&mod->core_layout, set_memory_x);
1943 frob_rodata(&mod->init_layout, set_memory_x);
1944 frob_writable_data(&mod->init_layout, set_memory_x);
1945 }
1946
1947 /* Iterate through all modules and set each module's text as RW */
1948 void set_all_modules_text_rw(void)
1949 {
1950 struct module *mod;
1951
1952 if (!rodata_enabled)
1953 return;
1954
1955 mutex_lock(&module_mutex);
1956 list_for_each_entry_rcu(mod, &modules, list) {
1957 if (mod->state == MODULE_STATE_UNFORMED)
1958 continue;
1959
1960 frob_text(&mod->core_layout, set_memory_rw);
1961 frob_text(&mod->init_layout, set_memory_rw);
1962 }
1963 mutex_unlock(&module_mutex);
1964 }
1965
1966 /* Iterate through all modules and set each module's text as RO */
1967 void set_all_modules_text_ro(void)
1968 {
1969 struct module *mod;
1970
1971 if (!rodata_enabled)
1972 return;
1973
1974 mutex_lock(&module_mutex);
1975 list_for_each_entry_rcu(mod, &modules, list) {
1976 /*
1977 * Ignore going modules since it's possible that ro
1978 * protection has already been disabled, otherwise we'll
1979 * run into protection faults at module deallocation.
1980 */
1981 if (mod->state == MODULE_STATE_UNFORMED ||
1982 mod->state == MODULE_STATE_GOING)
1983 continue;
1984
1985 frob_text(&mod->core_layout, set_memory_ro);
1986 frob_text(&mod->init_layout, set_memory_ro);
1987 }
1988 mutex_unlock(&module_mutex);
1989 }
1990
1991 static void disable_ro_nx(const struct module_layout *layout)
1992 {
1993 if (rodata_enabled) {
1994 frob_text(layout, set_memory_rw);
1995 frob_rodata(layout, set_memory_rw);
1996 frob_ro_after_init(layout, set_memory_rw);
1997 }
1998 frob_rodata(layout, set_memory_x);
1999 frob_ro_after_init(layout, set_memory_x);
2000 frob_writable_data(layout, set_memory_x);
2001 }
2002
2003 #else
2004 static void disable_ro_nx(const struct module_layout *layout) { }
2005 static void module_enable_nx(const struct module *mod) { }
2006 static void module_disable_nx(const struct module *mod) { }
2007 #endif
2008
2009 #ifdef CONFIG_LIVEPATCH
2010 /*
2011 * Persist Elf information about a module. Copy the Elf header,
2012 * section header table, section string table, and symtab section
2013 * index from info to mod->klp_info.
2014 */
2015 static int copy_module_elf(struct module *mod, struct load_info *info)
2016 {
2017 unsigned int size, symndx;
2018 int ret;
2019
2020 size = sizeof(*mod->klp_info);
2021 mod->klp_info = kmalloc(size, GFP_KERNEL);
2022 if (mod->klp_info == NULL)
2023 return -ENOMEM;
2024
2025 /* Elf header */
2026 size = sizeof(mod->klp_info->hdr);
2027 memcpy(&mod->klp_info->hdr, info->hdr, size);
2028
2029 /* Elf section header table */
2030 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2031 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2032 if (mod->klp_info->sechdrs == NULL) {
2033 ret = -ENOMEM;
2034 goto free_info;
2035 }
2036 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2037
2038 /* Elf section name string table */
2039 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2040 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2041 if (mod->klp_info->secstrings == NULL) {
2042 ret = -ENOMEM;
2043 goto free_sechdrs;
2044 }
2045 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2046
2047 /* Elf symbol section index */
2048 symndx = info->index.sym;
2049 mod->klp_info->symndx = symndx;
2050
2051 /*
2052 * For livepatch modules, core_kallsyms.symtab is a complete
2053 * copy of the original symbol table. Adjust sh_addr to point
2054 * to core_kallsyms.symtab since the copy of the symtab in module
2055 * init memory is freed at the end of do_init_module().
2056 */
2057 mod->klp_info->sechdrs[symndx].sh_addr = \
2058 (unsigned long) mod->core_kallsyms.symtab;
2059
2060 return 0;
2061
2062 free_sechdrs:
2063 kfree(mod->klp_info->sechdrs);
2064 free_info:
2065 kfree(mod->klp_info);
2066 return ret;
2067 }
2068
2069 static void free_module_elf(struct module *mod)
2070 {
2071 kfree(mod->klp_info->sechdrs);
2072 kfree(mod->klp_info->secstrings);
2073 kfree(mod->klp_info);
2074 }
2075 #else /* !CONFIG_LIVEPATCH */
2076 static int copy_module_elf(struct module *mod, struct load_info *info)
2077 {
2078 return 0;
2079 }
2080
2081 static void free_module_elf(struct module *mod)
2082 {
2083 }
2084 #endif /* CONFIG_LIVEPATCH */
2085
2086 void __weak module_memfree(void *module_region)
2087 {
2088 vfree(module_region);
2089 }
2090
2091 void __weak module_arch_cleanup(struct module *mod)
2092 {
2093 }
2094
2095 void __weak module_arch_freeing_init(struct module *mod)
2096 {
2097 }
2098
2099 /* Free a module, remove from lists, etc. */
2100 static void free_module(struct module *mod)
2101 {
2102 trace_module_free(mod);
2103
2104 mod_sysfs_teardown(mod);
2105
2106 /* We leave it in list to prevent duplicate loads, but make sure
2107 * that noone uses it while it's being deconstructed. */
2108 mutex_lock(&module_mutex);
2109 mod->state = MODULE_STATE_UNFORMED;
2110 mutex_unlock(&module_mutex);
2111
2112 /* Remove dynamic debug info */
2113 ddebug_remove_module(mod->name);
2114
2115 /* Arch-specific cleanup. */
2116 module_arch_cleanup(mod);
2117
2118 /* Module unload stuff */
2119 module_unload_free(mod);
2120
2121 /* Free any allocated parameters. */
2122 destroy_params(mod->kp, mod->num_kp);
2123
2124 if (is_livepatch_module(mod))
2125 free_module_elf(mod);
2126
2127 /* Now we can delete it from the lists */
2128 mutex_lock(&module_mutex);
2129 /* Unlink carefully: kallsyms could be walking list. */
2130 list_del_rcu(&mod->list);
2131 mod_tree_remove(mod);
2132 /* Remove this module from bug list, this uses list_del_rcu */
2133 module_bug_cleanup(mod);
2134 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2135 synchronize_sched();
2136 mutex_unlock(&module_mutex);
2137
2138 /* This may be empty, but that's OK */
2139 disable_ro_nx(&mod->init_layout);
2140 module_arch_freeing_init(mod);
2141 module_memfree(mod->init_layout.base);
2142 kfree(mod->args);
2143 percpu_modfree(mod);
2144
2145 /* Free lock-classes; relies on the preceding sync_rcu(). */
2146 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2147
2148 /* Finally, free the core (containing the module structure) */
2149 disable_ro_nx(&mod->core_layout);
2150 module_memfree(mod->core_layout.base);
2151
2152 #ifdef CONFIG_MPU
2153 update_protections(current->mm);
2154 #endif
2155 }
2156
2157 void *__symbol_get(const char *symbol)
2158 {
2159 struct module *owner;
2160 const struct kernel_symbol *sym;
2161
2162 preempt_disable();
2163 sym = find_symbol(symbol, &owner, NULL, true, true);
2164 if (sym && strong_try_module_get(owner))
2165 sym = NULL;
2166 preempt_enable();
2167
2168 return sym ? (void *)sym->value : NULL;
2169 }
2170 EXPORT_SYMBOL_GPL(__symbol_get);
2171
2172 /*
2173 * Ensure that an exported symbol [global namespace] does not already exist
2174 * in the kernel or in some other module's exported symbol table.
2175 *
2176 * You must hold the module_mutex.
2177 */
2178 static int verify_export_symbols(struct module *mod)
2179 {
2180 unsigned int i;
2181 struct module *owner;
2182 const struct kernel_symbol *s;
2183 struct {
2184 const struct kernel_symbol *sym;
2185 unsigned int num;
2186 } arr[] = {
2187 { mod->syms, mod->num_syms },
2188 { mod->gpl_syms, mod->num_gpl_syms },
2189 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2190 #ifdef CONFIG_UNUSED_SYMBOLS
2191 { mod->unused_syms, mod->num_unused_syms },
2192 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2193 #endif
2194 };
2195
2196 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2197 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2198 if (find_symbol(s->name, &owner, NULL, true, false)) {
2199 pr_err("%s: exports duplicate symbol %s"
2200 " (owned by %s)\n",
2201 mod->name, s->name, module_name(owner));
2202 return -ENOEXEC;
2203 }
2204 }
2205 }
2206 return 0;
2207 }
2208
2209 /* Change all symbols so that st_value encodes the pointer directly. */
2210 static int simplify_symbols(struct module *mod, const struct load_info *info)
2211 {
2212 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2213 Elf_Sym *sym = (void *)symsec->sh_addr;
2214 unsigned long secbase;
2215 unsigned int i;
2216 int ret = 0;
2217 const struct kernel_symbol *ksym;
2218
2219 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2220 const char *name = info->strtab + sym[i].st_name;
2221
2222 switch (sym[i].st_shndx) {
2223 case SHN_COMMON:
2224 /* Ignore common symbols */
2225 if (!strncmp(name, "__gnu_lto", 9))
2226 break;
2227
2228 /* We compiled with -fno-common. These are not
2229 supposed to happen. */
2230 pr_debug("Common symbol: %s\n", name);
2231 pr_warn("%s: please compile with -fno-common\n",
2232 mod->name);
2233 ret = -ENOEXEC;
2234 break;
2235
2236 case SHN_ABS:
2237 /* Don't need to do anything */
2238 pr_debug("Absolute symbol: 0x%08lx\n",
2239 (long)sym[i].st_value);
2240 break;
2241
2242 case SHN_LIVEPATCH:
2243 /* Livepatch symbols are resolved by livepatch */
2244 break;
2245
2246 case SHN_UNDEF:
2247 ksym = resolve_symbol_wait(mod, info, name);
2248 /* Ok if resolved. */
2249 if (ksym && !IS_ERR(ksym)) {
2250 sym[i].st_value = ksym->value;
2251 break;
2252 }
2253
2254 /* Ok if weak. */
2255 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2256 break;
2257
2258 pr_warn("%s: Unknown symbol %s (err %li)\n",
2259 mod->name, name, PTR_ERR(ksym));
2260 ret = PTR_ERR(ksym) ?: -ENOENT;
2261 break;
2262
2263 default:
2264 /* Divert to percpu allocation if a percpu var. */
2265 if (sym[i].st_shndx == info->index.pcpu)
2266 secbase = (unsigned long)mod_percpu(mod);
2267 else
2268 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2269 sym[i].st_value += secbase;
2270 break;
2271 }
2272 }
2273
2274 return ret;
2275 }
2276
2277 static int apply_relocations(struct module *mod, const struct load_info *info)
2278 {
2279 unsigned int i;
2280 int err = 0;
2281
2282 /* Now do relocations. */
2283 for (i = 1; i < info->hdr->e_shnum; i++) {
2284 unsigned int infosec = info->sechdrs[i].sh_info;
2285
2286 /* Not a valid relocation section? */
2287 if (infosec >= info->hdr->e_shnum)
2288 continue;
2289
2290 /* Don't bother with non-allocated sections */
2291 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2292 continue;
2293
2294 /* Livepatch relocation sections are applied by livepatch */
2295 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2296 continue;
2297
2298 if (info->sechdrs[i].sh_type == SHT_REL)
2299 err = apply_relocate(info->sechdrs, info->strtab,
2300 info->index.sym, i, mod);
2301 else if (info->sechdrs[i].sh_type == SHT_RELA)
2302 err = apply_relocate_add(info->sechdrs, info->strtab,
2303 info->index.sym, i, mod);
2304 if (err < 0)
2305 break;
2306 }
2307 return err;
2308 }
2309
2310 /* Additional bytes needed by arch in front of individual sections */
2311 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2312 unsigned int section)
2313 {
2314 /* default implementation just returns zero */
2315 return 0;
2316 }
2317
2318 /* Update size with this section: return offset. */
2319 static long get_offset(struct module *mod, unsigned int *size,
2320 Elf_Shdr *sechdr, unsigned int section)
2321 {
2322 long ret;
2323
2324 *size += arch_mod_section_prepend(mod, section);
2325 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2326 *size = ret + sechdr->sh_size;
2327 return ret;
2328 }
2329
2330 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2331 might -- code, read-only data, read-write data, small data. Tally
2332 sizes, and place the offsets into sh_entsize fields: high bit means it
2333 belongs in init. */
2334 static void layout_sections(struct module *mod, struct load_info *info)
2335 {
2336 static unsigned long const masks[][2] = {
2337 /* NOTE: all executable code must be the first section
2338 * in this array; otherwise modify the text_size
2339 * finder in the two loops below */
2340 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2341 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2342 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2343 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2344 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2345 };
2346 unsigned int m, i;
2347
2348 for (i = 0; i < info->hdr->e_shnum; i++)
2349 info->sechdrs[i].sh_entsize = ~0UL;
2350
2351 pr_debug("Core section allocation order:\n");
2352 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2353 for (i = 0; i < info->hdr->e_shnum; ++i) {
2354 Elf_Shdr *s = &info->sechdrs[i];
2355 const char *sname = info->secstrings + s->sh_name;
2356
2357 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2358 || (s->sh_flags & masks[m][1])
2359 || s->sh_entsize != ~0UL
2360 || strstarts(sname, ".init"))
2361 continue;
2362 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2363 pr_debug("\t%s\n", sname);
2364 }
2365 switch (m) {
2366 case 0: /* executable */
2367 mod->core_layout.size = debug_align(mod->core_layout.size);
2368 mod->core_layout.text_size = mod->core_layout.size;
2369 break;
2370 case 1: /* RO: text and ro-data */
2371 mod->core_layout.size = debug_align(mod->core_layout.size);
2372 mod->core_layout.ro_size = mod->core_layout.size;
2373 break;
2374 case 2: /* RO after init */
2375 mod->core_layout.size = debug_align(mod->core_layout.size);
2376 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2377 break;
2378 case 4: /* whole core */
2379 mod->core_layout.size = debug_align(mod->core_layout.size);
2380 break;
2381 }
2382 }
2383
2384 pr_debug("Init section allocation order:\n");
2385 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2386 for (i = 0; i < info->hdr->e_shnum; ++i) {
2387 Elf_Shdr *s = &info->sechdrs[i];
2388 const char *sname = info->secstrings + s->sh_name;
2389
2390 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2391 || (s->sh_flags & masks[m][1])
2392 || s->sh_entsize != ~0UL
2393 || !strstarts(sname, ".init"))
2394 continue;
2395 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2396 | INIT_OFFSET_MASK);
2397 pr_debug("\t%s\n", sname);
2398 }
2399 switch (m) {
2400 case 0: /* executable */
2401 mod->init_layout.size = debug_align(mod->init_layout.size);
2402 mod->init_layout.text_size = mod->init_layout.size;
2403 break;
2404 case 1: /* RO: text and ro-data */
2405 mod->init_layout.size = debug_align(mod->init_layout.size);
2406 mod->init_layout.ro_size = mod->init_layout.size;
2407 break;
2408 case 2:
2409 /*
2410 * RO after init doesn't apply to init_layout (only
2411 * core_layout), so it just takes the value of ro_size.
2412 */
2413 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2414 break;
2415 case 4: /* whole init */
2416 mod->init_layout.size = debug_align(mod->init_layout.size);
2417 break;
2418 }
2419 }
2420 }
2421
2422 static void set_license(struct module *mod, const char *license)
2423 {
2424 if (!license)
2425 license = "unspecified";
2426
2427 if (!license_is_gpl_compatible(license)) {
2428 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2429 pr_warn("%s: module license '%s' taints kernel.\n",
2430 mod->name, license);
2431 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2432 LOCKDEP_NOW_UNRELIABLE);
2433 }
2434 }
2435
2436 /* Parse tag=value strings from .modinfo section */
2437 static char *next_string(char *string, unsigned long *secsize)
2438 {
2439 /* Skip non-zero chars */
2440 while (string[0]) {
2441 string++;
2442 if ((*secsize)-- <= 1)
2443 return NULL;
2444 }
2445
2446 /* Skip any zero padding. */
2447 while (!string[0]) {
2448 string++;
2449 if ((*secsize)-- <= 1)
2450 return NULL;
2451 }
2452 return string;
2453 }
2454
2455 static char *get_modinfo(struct load_info *info, const char *tag)
2456 {
2457 char *p;
2458 unsigned int taglen = strlen(tag);
2459 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2460 unsigned long size = infosec->sh_size;
2461
2462 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2463 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2464 return p + taglen + 1;
2465 }
2466 return NULL;
2467 }
2468
2469 static void setup_modinfo(struct module *mod, struct load_info *info)
2470 {
2471 struct module_attribute *attr;
2472 int i;
2473
2474 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2475 if (attr->setup)
2476 attr->setup(mod, get_modinfo(info, attr->attr.name));
2477 }
2478 }
2479
2480 static void free_modinfo(struct module *mod)
2481 {
2482 struct module_attribute *attr;
2483 int i;
2484
2485 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2486 if (attr->free)
2487 attr->free(mod);
2488 }
2489 }
2490
2491 #ifdef CONFIG_KALLSYMS
2492
2493 /* lookup symbol in given range of kernel_symbols */
2494 static const struct kernel_symbol *lookup_symbol(const char *name,
2495 const struct kernel_symbol *start,
2496 const struct kernel_symbol *stop)
2497 {
2498 return bsearch(name, start, stop - start,
2499 sizeof(struct kernel_symbol), cmp_name);
2500 }
2501
2502 static int is_exported(const char *name, unsigned long value,
2503 const struct module *mod)
2504 {
2505 const struct kernel_symbol *ks;
2506 if (!mod)
2507 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2508 else
2509 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2510 return ks != NULL && ks->value == value;
2511 }
2512
2513 /* As per nm */
2514 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2515 {
2516 const Elf_Shdr *sechdrs = info->sechdrs;
2517
2518 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2519 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2520 return 'v';
2521 else
2522 return 'w';
2523 }
2524 if (sym->st_shndx == SHN_UNDEF)
2525 return 'U';
2526 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2527 return 'a';
2528 if (sym->st_shndx >= SHN_LORESERVE)
2529 return '?';
2530 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2531 return 't';
2532 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2533 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2534 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2535 return 'r';
2536 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2537 return 'g';
2538 else
2539 return 'd';
2540 }
2541 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2542 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2543 return 's';
2544 else
2545 return 'b';
2546 }
2547 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2548 ".debug")) {
2549 return 'n';
2550 }
2551 return '?';
2552 }
2553
2554 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2555 unsigned int shnum, unsigned int pcpundx)
2556 {
2557 const Elf_Shdr *sec;
2558
2559 if (src->st_shndx == SHN_UNDEF
2560 || src->st_shndx >= shnum
2561 || !src->st_name)
2562 return false;
2563
2564 #ifdef CONFIG_KALLSYMS_ALL
2565 if (src->st_shndx == pcpundx)
2566 return true;
2567 #endif
2568
2569 sec = sechdrs + src->st_shndx;
2570 if (!(sec->sh_flags & SHF_ALLOC)
2571 #ifndef CONFIG_KALLSYMS_ALL
2572 || !(sec->sh_flags & SHF_EXECINSTR)
2573 #endif
2574 || (sec->sh_entsize & INIT_OFFSET_MASK))
2575 return false;
2576
2577 return true;
2578 }
2579
2580 /*
2581 * We only allocate and copy the strings needed by the parts of symtab
2582 * we keep. This is simple, but has the effect of making multiple
2583 * copies of duplicates. We could be more sophisticated, see
2584 * linux-kernel thread starting with
2585 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2586 */
2587 static void layout_symtab(struct module *mod, struct load_info *info)
2588 {
2589 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2590 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2591 const Elf_Sym *src;
2592 unsigned int i, nsrc, ndst, strtab_size = 0;
2593
2594 /* Put symbol section at end of init part of module. */
2595 symsect->sh_flags |= SHF_ALLOC;
2596 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2597 info->index.sym) | INIT_OFFSET_MASK;
2598 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2599
2600 src = (void *)info->hdr + symsect->sh_offset;
2601 nsrc = symsect->sh_size / sizeof(*src);
2602
2603 /* Compute total space required for the core symbols' strtab. */
2604 for (ndst = i = 0; i < nsrc; i++) {
2605 if (i == 0 || is_livepatch_module(mod) ||
2606 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2607 info->index.pcpu)) {
2608 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2609 ndst++;
2610 }
2611 }
2612
2613 /* Append room for core symbols at end of core part. */
2614 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2615 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2616 mod->core_layout.size += strtab_size;
2617 mod->core_layout.size = debug_align(mod->core_layout.size);
2618
2619 /* Put string table section at end of init part of module. */
2620 strsect->sh_flags |= SHF_ALLOC;
2621 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2622 info->index.str) | INIT_OFFSET_MASK;
2623 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2624
2625 /* We'll tack temporary mod_kallsyms on the end. */
2626 mod->init_layout.size = ALIGN(mod->init_layout.size,
2627 __alignof__(struct mod_kallsyms));
2628 info->mod_kallsyms_init_off = mod->init_layout.size;
2629 mod->init_layout.size += sizeof(struct mod_kallsyms);
2630 mod->init_layout.size = debug_align(mod->init_layout.size);
2631 }
2632
2633 /*
2634 * We use the full symtab and strtab which layout_symtab arranged to
2635 * be appended to the init section. Later we switch to the cut-down
2636 * core-only ones.
2637 */
2638 static void add_kallsyms(struct module *mod, const struct load_info *info)
2639 {
2640 unsigned int i, ndst;
2641 const Elf_Sym *src;
2642 Elf_Sym *dst;
2643 char *s;
2644 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2645
2646 /* Set up to point into init section. */
2647 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2648
2649 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2650 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2651 /* Make sure we get permanent strtab: don't use info->strtab. */
2652 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2653
2654 /* Set types up while we still have access to sections. */
2655 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2656 mod->kallsyms->symtab[i].st_info
2657 = elf_type(&mod->kallsyms->symtab[i], info);
2658
2659 /* Now populate the cut down core kallsyms for after init. */
2660 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2661 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2662 src = mod->kallsyms->symtab;
2663 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2664 if (i == 0 || is_livepatch_module(mod) ||
2665 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2666 info->index.pcpu)) {
2667 dst[ndst] = src[i];
2668 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2669 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2670 KSYM_NAME_LEN) + 1;
2671 }
2672 }
2673 mod->core_kallsyms.num_symtab = ndst;
2674 }
2675 #else
2676 static inline void layout_symtab(struct module *mod, struct load_info *info)
2677 {
2678 }
2679
2680 static void add_kallsyms(struct module *mod, const struct load_info *info)
2681 {
2682 }
2683 #endif /* CONFIG_KALLSYMS */
2684
2685 static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2686 {
2687 if (!debug)
2688 return;
2689 #ifdef CONFIG_DYNAMIC_DEBUG
2690 if (ddebug_add_module(debug, num, debug->modname))
2691 pr_err("dynamic debug error adding module: %s\n",
2692 debug->modname);
2693 #endif
2694 }
2695
2696 static void dynamic_debug_remove(struct _ddebug *debug)
2697 {
2698 if (debug)
2699 ddebug_remove_module(debug->modname);
2700 }
2701
2702 void * __weak module_alloc(unsigned long size)
2703 {
2704 return vmalloc_exec(size);
2705 }
2706
2707 #ifdef CONFIG_DEBUG_KMEMLEAK
2708 static void kmemleak_load_module(const struct module *mod,
2709 const struct load_info *info)
2710 {
2711 unsigned int i;
2712
2713 /* only scan the sections containing data */
2714 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2715
2716 for (i = 1; i < info->hdr->e_shnum; i++) {
2717 /* Scan all writable sections that's not executable */
2718 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2719 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2720 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2721 continue;
2722
2723 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2724 info->sechdrs[i].sh_size, GFP_KERNEL);
2725 }
2726 }
2727 #else
2728 static inline void kmemleak_load_module(const struct module *mod,
2729 const struct load_info *info)
2730 {
2731 }
2732 #endif
2733
2734 #ifdef CONFIG_MODULE_SIG
2735 static int module_sig_check(struct load_info *info, int flags)
2736 {
2737 int err = -ENOKEY;
2738 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2739 const void *mod = info->hdr;
2740
2741 /*
2742 * Require flags == 0, as a module with version information
2743 * removed is no longer the module that was signed
2744 */
2745 if (flags == 0 &&
2746 info->len > markerlen &&
2747 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2748 /* We truncate the module to discard the signature */
2749 info->len -= markerlen;
2750 err = mod_verify_sig(mod, &info->len);
2751 }
2752
2753 if (!err) {
2754 info->sig_ok = true;
2755 return 0;
2756 }
2757
2758 /* Not having a signature is only an error if we're strict. */
2759 if (err == -ENOKEY && !sig_enforce)
2760 err = 0;
2761
2762 return err;
2763 }
2764 #else /* !CONFIG_MODULE_SIG */
2765 static int module_sig_check(struct load_info *info, int flags)
2766 {
2767 return 0;
2768 }
2769 #endif /* !CONFIG_MODULE_SIG */
2770
2771 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2772 static int elf_header_check(struct load_info *info)
2773 {
2774 if (info->len < sizeof(*(info->hdr)))
2775 return -ENOEXEC;
2776
2777 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2778 || info->hdr->e_type != ET_REL
2779 || !elf_check_arch(info->hdr)
2780 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2781 return -ENOEXEC;
2782
2783 if (info->hdr->e_shoff >= info->len
2784 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2785 info->len - info->hdr->e_shoff))
2786 return -ENOEXEC;
2787
2788 return 0;
2789 }
2790
2791 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2792
2793 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2794 {
2795 do {
2796 unsigned long n = min(len, COPY_CHUNK_SIZE);
2797
2798 if (copy_from_user(dst, usrc, n) != 0)
2799 return -EFAULT;
2800 cond_resched();
2801 dst += n;
2802 usrc += n;
2803 len -= n;
2804 } while (len);
2805 return 0;
2806 }
2807
2808 #ifdef CONFIG_LIVEPATCH
2809 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2810 {
2811 if (get_modinfo(info, "livepatch")) {
2812 mod->klp = true;
2813 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2814 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2815 mod->name);
2816 }
2817
2818 return 0;
2819 }
2820 #else /* !CONFIG_LIVEPATCH */
2821 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2822 {
2823 if (get_modinfo(info, "livepatch")) {
2824 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2825 mod->name);
2826 return -ENOEXEC;
2827 }
2828
2829 return 0;
2830 }
2831 #endif /* CONFIG_LIVEPATCH */
2832
2833 /* Sets info->hdr and info->len. */
2834 static int copy_module_from_user(const void __user *umod, unsigned long len,
2835 struct load_info *info)
2836 {
2837 int err;
2838
2839 info->len = len;
2840 if (info->len < sizeof(*(info->hdr)))
2841 return -ENOEXEC;
2842
2843 err = security_kernel_read_file(NULL, READING_MODULE);
2844 if (err)
2845 return err;
2846
2847 /* Suck in entire file: we'll want most of it. */
2848 info->hdr = __vmalloc(info->len,
2849 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2850 if (!info->hdr)
2851 return -ENOMEM;
2852
2853 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2854 vfree(info->hdr);
2855 return -EFAULT;
2856 }
2857
2858 return 0;
2859 }
2860
2861 static void free_copy(struct load_info *info)
2862 {
2863 vfree(info->hdr);
2864 }
2865
2866 static int rewrite_section_headers(struct load_info *info, int flags)
2867 {
2868 unsigned int i;
2869
2870 /* This should always be true, but let's be sure. */
2871 info->sechdrs[0].sh_addr = 0;
2872
2873 for (i = 1; i < info->hdr->e_shnum; i++) {
2874 Elf_Shdr *shdr = &info->sechdrs[i];
2875 if (shdr->sh_type != SHT_NOBITS
2876 && info->len < shdr->sh_offset + shdr->sh_size) {
2877 pr_err("Module len %lu truncated\n", info->len);
2878 return -ENOEXEC;
2879 }
2880
2881 /* Mark all sections sh_addr with their address in the
2882 temporary image. */
2883 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2884
2885 #ifndef CONFIG_MODULE_UNLOAD
2886 /* Don't load .exit sections */
2887 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2888 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2889 #endif
2890 }
2891
2892 /* Track but don't keep modinfo and version sections. */
2893 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2894 info->index.vers = 0; /* Pretend no __versions section! */
2895 else
2896 info->index.vers = find_sec(info, "__versions");
2897 info->index.info = find_sec(info, ".modinfo");
2898 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2899 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2900 return 0;
2901 }
2902
2903 /*
2904 * Set up our basic convenience variables (pointers to section headers,
2905 * search for module section index etc), and do some basic section
2906 * verification.
2907 *
2908 * Return the temporary module pointer (we'll replace it with the final
2909 * one when we move the module sections around).
2910 */
2911 static struct module *setup_load_info(struct load_info *info, int flags)
2912 {
2913 unsigned int i;
2914 int err;
2915 struct module *mod;
2916
2917 /* Set up the convenience variables */
2918 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2919 info->secstrings = (void *)info->hdr
2920 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2921
2922 err = rewrite_section_headers(info, flags);
2923 if (err)
2924 return ERR_PTR(err);
2925
2926 /* Find internal symbols and strings. */
2927 for (i = 1; i < info->hdr->e_shnum; i++) {
2928 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2929 info->index.sym = i;
2930 info->index.str = info->sechdrs[i].sh_link;
2931 info->strtab = (char *)info->hdr
2932 + info->sechdrs[info->index.str].sh_offset;
2933 break;
2934 }
2935 }
2936
2937 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2938 if (!info->index.mod) {
2939 pr_warn("No module found in object\n");
2940 return ERR_PTR(-ENOEXEC);
2941 }
2942 /* This is temporary: point mod into copy of data. */
2943 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2944
2945 if (info->index.sym == 0) {
2946 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2947 return ERR_PTR(-ENOEXEC);
2948 }
2949
2950 info->index.pcpu = find_pcpusec(info);
2951
2952 /* Check module struct version now, before we try to use module. */
2953 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2954 return ERR_PTR(-ENOEXEC);
2955
2956 return mod;
2957 }
2958
2959 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2960 {
2961 const char *modmagic = get_modinfo(info, "vermagic");
2962 int err;
2963
2964 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2965 modmagic = NULL;
2966
2967 /* This is allowed: modprobe --force will invalidate it. */
2968 if (!modmagic) {
2969 err = try_to_force_load(mod, "bad vermagic");
2970 if (err)
2971 return err;
2972 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2973 pr_err("%s: version magic '%s' should be '%s'\n",
2974 mod->name, modmagic, vermagic);
2975 return -ENOEXEC;
2976 }
2977
2978 if (!get_modinfo(info, "intree")) {
2979 if (!test_taint(TAINT_OOT_MODULE))
2980 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2981 mod->name);
2982 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2983 }
2984
2985 if (get_modinfo(info, "staging")) {
2986 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2987 pr_warn("%s: module is from the staging directory, the quality "
2988 "is unknown, you have been warned.\n", mod->name);
2989 }
2990
2991 err = check_modinfo_livepatch(mod, info);
2992 if (err)
2993 return err;
2994
2995 /* Set up license info based on the info section */
2996 set_license(mod, get_modinfo(info, "license"));
2997
2998 return 0;
2999 }
3000
3001 static int find_module_sections(struct module *mod, struct load_info *info)
3002 {
3003 mod->kp = section_objs(info, "__param",
3004 sizeof(*mod->kp), &mod->num_kp);
3005 mod->syms = section_objs(info, "__ksymtab",
3006 sizeof(*mod->syms), &mod->num_syms);
3007 mod->crcs = section_addr(info, "__kcrctab");
3008 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3009 sizeof(*mod->gpl_syms),
3010 &mod->num_gpl_syms);
3011 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3012 mod->gpl_future_syms = section_objs(info,
3013 "__ksymtab_gpl_future",
3014 sizeof(*mod->gpl_future_syms),
3015 &mod->num_gpl_future_syms);
3016 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3017
3018 #ifdef CONFIG_UNUSED_SYMBOLS
3019 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3020 sizeof(*mod->unused_syms),
3021 &mod->num_unused_syms);
3022 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3023 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3024 sizeof(*mod->unused_gpl_syms),
3025 &mod->num_unused_gpl_syms);
3026 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3027 #endif
3028 #ifdef CONFIG_CONSTRUCTORS
3029 mod->ctors = section_objs(info, ".ctors",
3030 sizeof(*mod->ctors), &mod->num_ctors);
3031 if (!mod->ctors)
3032 mod->ctors = section_objs(info, ".init_array",
3033 sizeof(*mod->ctors), &mod->num_ctors);
3034 else if (find_sec(info, ".init_array")) {
3035 /*
3036 * This shouldn't happen with same compiler and binutils
3037 * building all parts of the module.
3038 */
3039 pr_warn("%s: has both .ctors and .init_array.\n",
3040 mod->name);
3041 return -EINVAL;
3042 }
3043 #endif
3044
3045 #ifdef CONFIG_TRACEPOINTS
3046 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3047 sizeof(*mod->tracepoints_ptrs),
3048 &mod->num_tracepoints);
3049 #endif
3050 #ifdef HAVE_JUMP_LABEL
3051 mod->jump_entries = section_objs(info, "__jump_table",
3052 sizeof(*mod->jump_entries),
3053 &mod->num_jump_entries);
3054 #endif
3055 #ifdef CONFIG_EVENT_TRACING
3056 mod->trace_events = section_objs(info, "_ftrace_events",
3057 sizeof(*mod->trace_events),
3058 &mod->num_trace_events);
3059 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3060 sizeof(*mod->trace_enums),
3061 &mod->num_trace_enums);
3062 #endif
3063 #ifdef CONFIG_TRACING
3064 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3065 sizeof(*mod->trace_bprintk_fmt_start),
3066 &mod->num_trace_bprintk_fmt);
3067 #endif
3068 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3069 /* sechdrs[0].sh_size is always zero */
3070 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3071 sizeof(*mod->ftrace_callsites),
3072 &mod->num_ftrace_callsites);
3073 #endif
3074
3075 mod->extable = section_objs(info, "__ex_table",
3076 sizeof(*mod->extable), &mod->num_exentries);
3077
3078 if (section_addr(info, "__obsparm"))
3079 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3080
3081 info->debug = section_objs(info, "__verbose",
3082 sizeof(*info->debug), &info->num_debug);
3083
3084 return 0;
3085 }
3086
3087 static int move_module(struct module *mod, struct load_info *info)
3088 {
3089 int i;
3090 void *ptr;
3091
3092 /* Do the allocs. */
3093 ptr = module_alloc(mod->core_layout.size);
3094 /*
3095 * The pointer to this block is stored in the module structure
3096 * which is inside the block. Just mark it as not being a
3097 * leak.
3098 */
3099 kmemleak_not_leak(ptr);
3100 if (!ptr)
3101 return -ENOMEM;
3102
3103 memset(ptr, 0, mod->core_layout.size);
3104 mod->core_layout.base = ptr;
3105
3106 if (mod->init_layout.size) {
3107 ptr = module_alloc(mod->init_layout.size);
3108 /*
3109 * The pointer to this block is stored in the module structure
3110 * which is inside the block. This block doesn't need to be
3111 * scanned as it contains data and code that will be freed
3112 * after the module is initialized.
3113 */
3114 kmemleak_ignore(ptr);
3115 if (!ptr) {
3116 module_memfree(mod->core_layout.base);
3117 return -ENOMEM;
3118 }
3119 memset(ptr, 0, mod->init_layout.size);
3120 mod->init_layout.base = ptr;
3121 } else
3122 mod->init_layout.base = NULL;
3123
3124 /* Transfer each section which specifies SHF_ALLOC */
3125 pr_debug("final section addresses:\n");
3126 for (i = 0; i < info->hdr->e_shnum; i++) {
3127 void *dest;
3128 Elf_Shdr *shdr = &info->sechdrs[i];
3129
3130 if (!(shdr->sh_flags & SHF_ALLOC))
3131 continue;
3132
3133 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3134 dest = mod->init_layout.base
3135 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3136 else
3137 dest = mod->core_layout.base + shdr->sh_entsize;
3138
3139 if (shdr->sh_type != SHT_NOBITS)
3140 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3141 /* Update sh_addr to point to copy in image. */
3142 shdr->sh_addr = (unsigned long)dest;
3143 pr_debug("\t0x%lx %s\n",
3144 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3145 }
3146
3147 return 0;
3148 }
3149
3150 static int check_module_license_and_versions(struct module *mod)
3151 {
3152 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3153
3154 /*
3155 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3156 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3157 * using GPL-only symbols it needs.
3158 */
3159 if (strcmp(mod->name, "ndiswrapper") == 0)
3160 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3161
3162 /* driverloader was caught wrongly pretending to be under GPL */
3163 if (strcmp(mod->name, "driverloader") == 0)
3164 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3165 LOCKDEP_NOW_UNRELIABLE);
3166
3167 /* lve claims to be GPL but upstream won't provide source */
3168 if (strcmp(mod->name, "lve") == 0)
3169 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3170 LOCKDEP_NOW_UNRELIABLE);
3171
3172 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3173 pr_warn("%s: module license taints kernel.\n", mod->name);
3174
3175 #ifdef CONFIG_MODVERSIONS
3176 if ((mod->num_syms && !mod->crcs)
3177 || (mod->num_gpl_syms && !mod->gpl_crcs)
3178 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3179 #ifdef CONFIG_UNUSED_SYMBOLS
3180 || (mod->num_unused_syms && !mod->unused_crcs)
3181 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3182 #endif
3183 ) {
3184 return try_to_force_load(mod,
3185 "no versions for exported symbols");
3186 }
3187 #endif
3188 return 0;
3189 }
3190
3191 static void flush_module_icache(const struct module *mod)
3192 {
3193 mm_segment_t old_fs;
3194
3195 /* flush the icache in correct context */
3196 old_fs = get_fs();
3197 set_fs(KERNEL_DS);
3198
3199 /*
3200 * Flush the instruction cache, since we've played with text.
3201 * Do it before processing of module parameters, so the module
3202 * can provide parameter accessor functions of its own.
3203 */
3204 if (mod->init_layout.base)
3205 flush_icache_range((unsigned long)mod->init_layout.base,
3206 (unsigned long)mod->init_layout.base
3207 + mod->init_layout.size);
3208 flush_icache_range((unsigned long)mod->core_layout.base,
3209 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3210
3211 set_fs(old_fs);
3212 }
3213
3214 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3215 Elf_Shdr *sechdrs,
3216 char *secstrings,
3217 struct module *mod)
3218 {
3219 return 0;
3220 }
3221
3222 /* module_blacklist is a comma-separated list of module names */
3223 static char *module_blacklist;
3224 static bool blacklisted(char *module_name)
3225 {
3226 const char *p;
3227 size_t len;
3228
3229 if (!module_blacklist)
3230 return false;
3231
3232 for (p = module_blacklist; *p; p += len) {
3233 len = strcspn(p, ",");
3234 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3235 return true;
3236 if (p[len] == ',')
3237 len++;
3238 }
3239 return false;
3240 }
3241 core_param(module_blacklist, module_blacklist, charp, 0400);
3242
3243 static struct module *layout_and_allocate(struct load_info *info, int flags)
3244 {
3245 /* Module within temporary copy. */
3246 struct module *mod;
3247 unsigned int ndx;
3248 int err;
3249
3250 mod = setup_load_info(info, flags);
3251 if (IS_ERR(mod))
3252 return mod;
3253
3254 if (blacklisted(mod->name))
3255 return ERR_PTR(-EPERM);
3256
3257 err = check_modinfo(mod, info, flags);
3258 if (err)
3259 return ERR_PTR(err);
3260
3261 /* Allow arches to frob section contents and sizes. */
3262 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3263 info->secstrings, mod);
3264 if (err < 0)
3265 return ERR_PTR(err);
3266
3267 /* We will do a special allocation for per-cpu sections later. */
3268 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3269
3270 /*
3271 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3272 * layout_sections() can put it in the right place.
3273 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3274 */
3275 ndx = find_sec(info, ".data..ro_after_init");
3276 if (ndx)
3277 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3278
3279 /* Determine total sizes, and put offsets in sh_entsize. For now
3280 this is done generically; there doesn't appear to be any
3281 special cases for the architectures. */
3282 layout_sections(mod, info);
3283 layout_symtab(mod, info);
3284
3285 /* Allocate and move to the final place */
3286 err = move_module(mod, info);
3287 if (err)
3288 return ERR_PTR(err);
3289
3290 /* Module has been copied to its final place now: return it. */
3291 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3292 kmemleak_load_module(mod, info);
3293 return mod;
3294 }
3295
3296 /* mod is no longer valid after this! */
3297 static void module_deallocate(struct module *mod, struct load_info *info)
3298 {
3299 percpu_modfree(mod);
3300 module_arch_freeing_init(mod);
3301 module_memfree(mod->init_layout.base);
3302 module_memfree(mod->core_layout.base);
3303 }
3304
3305 int __weak module_finalize(const Elf_Ehdr *hdr,
3306 const Elf_Shdr *sechdrs,
3307 struct module *me)
3308 {
3309 return 0;
3310 }
3311
3312 static int post_relocation(struct module *mod, const struct load_info *info)
3313 {
3314 /* Sort exception table now relocations are done. */
3315 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3316
3317 /* Copy relocated percpu area over. */
3318 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3319 info->sechdrs[info->index.pcpu].sh_size);
3320
3321 /* Setup kallsyms-specific fields. */
3322 add_kallsyms(mod, info);
3323
3324 /* Arch-specific module finalizing. */
3325 return module_finalize(info->hdr, info->sechdrs, mod);
3326 }
3327
3328 /* Is this module of this name done loading? No locks held. */
3329 static bool finished_loading(const char *name)
3330 {
3331 struct module *mod;
3332 bool ret;
3333
3334 /*
3335 * The module_mutex should not be a heavily contended lock;
3336 * if we get the occasional sleep here, we'll go an extra iteration
3337 * in the wait_event_interruptible(), which is harmless.
3338 */
3339 sched_annotate_sleep();
3340 mutex_lock(&module_mutex);
3341 mod = find_module_all(name, strlen(name), true);
3342 ret = !mod || mod->state == MODULE_STATE_LIVE
3343 || mod->state == MODULE_STATE_GOING;
3344 mutex_unlock(&module_mutex);
3345
3346 return ret;
3347 }
3348
3349 /* Call module constructors. */
3350 static void do_mod_ctors(struct module *mod)
3351 {
3352 #ifdef CONFIG_CONSTRUCTORS
3353 unsigned long i;
3354
3355 for (i = 0; i < mod->num_ctors; i++)
3356 mod->ctors[i]();
3357 #endif
3358 }
3359
3360 /* For freeing module_init on success, in case kallsyms traversing */
3361 struct mod_initfree {
3362 struct rcu_head rcu;
3363 void *module_init;
3364 };
3365
3366 static void do_free_init(struct rcu_head *head)
3367 {
3368 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3369 module_memfree(m->module_init);
3370 kfree(m);
3371 }
3372
3373 /*
3374 * This is where the real work happens.
3375 *
3376 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3377 * helper command 'lx-symbols'.
3378 */
3379 static noinline int do_init_module(struct module *mod)
3380 {
3381 int ret = 0;
3382 struct mod_initfree *freeinit;
3383
3384 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3385 if (!freeinit) {
3386 ret = -ENOMEM;
3387 goto fail;
3388 }
3389 freeinit->module_init = mod->init_layout.base;
3390
3391 /*
3392 * We want to find out whether @mod uses async during init. Clear
3393 * PF_USED_ASYNC. async_schedule*() will set it.
3394 */
3395 current->flags &= ~PF_USED_ASYNC;
3396
3397 do_mod_ctors(mod);
3398 /* Start the module */
3399 if (mod->init != NULL)
3400 ret = do_one_initcall(mod->init);
3401 if (ret < 0) {
3402 goto fail_free_freeinit;
3403 }
3404 if (ret > 0) {
3405 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3406 "follow 0/-E convention\n"
3407 "%s: loading module anyway...\n",
3408 __func__, mod->name, ret, __func__);
3409 dump_stack();
3410 }
3411
3412 /* Now it's a first class citizen! */
3413 mod->state = MODULE_STATE_LIVE;
3414 blocking_notifier_call_chain(&module_notify_list,
3415 MODULE_STATE_LIVE, mod);
3416
3417 /*
3418 * We need to finish all async code before the module init sequence
3419 * is done. This has potential to deadlock. For example, a newly
3420 * detected block device can trigger request_module() of the
3421 * default iosched from async probing task. Once userland helper
3422 * reaches here, async_synchronize_full() will wait on the async
3423 * task waiting on request_module() and deadlock.
3424 *
3425 * This deadlock is avoided by perfomring async_synchronize_full()
3426 * iff module init queued any async jobs. This isn't a full
3427 * solution as it will deadlock the same if module loading from
3428 * async jobs nests more than once; however, due to the various
3429 * constraints, this hack seems to be the best option for now.
3430 * Please refer to the following thread for details.
3431 *
3432 * http://thread.gmane.org/gmane.linux.kernel/1420814
3433 */
3434 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3435 async_synchronize_full();
3436
3437 mutex_lock(&module_mutex);
3438 /* Drop initial reference. */
3439 module_put(mod);
3440 trim_init_extable(mod);
3441 #ifdef CONFIG_KALLSYMS
3442 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3443 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3444 #endif
3445 module_enable_ro(mod, true);
3446 mod_tree_remove_init(mod);
3447 disable_ro_nx(&mod->init_layout);
3448 module_arch_freeing_init(mod);
3449 mod->init_layout.base = NULL;
3450 mod->init_layout.size = 0;
3451 mod->init_layout.ro_size = 0;
3452 mod->init_layout.ro_after_init_size = 0;
3453 mod->init_layout.text_size = 0;
3454 /*
3455 * We want to free module_init, but be aware that kallsyms may be
3456 * walking this with preempt disabled. In all the failure paths, we
3457 * call synchronize_sched(), but we don't want to slow down the success
3458 * path, so use actual RCU here.
3459 */
3460 call_rcu_sched(&freeinit->rcu, do_free_init);
3461 mutex_unlock(&module_mutex);
3462 wake_up_all(&module_wq);
3463
3464 return 0;
3465
3466 fail_free_freeinit:
3467 kfree(freeinit);
3468 fail:
3469 /* Try to protect us from buggy refcounters. */
3470 mod->state = MODULE_STATE_GOING;
3471 synchronize_sched();
3472 module_put(mod);
3473 blocking_notifier_call_chain(&module_notify_list,
3474 MODULE_STATE_GOING, mod);
3475 klp_module_going(mod);
3476 ftrace_release_mod(mod);
3477 free_module(mod);
3478 wake_up_all(&module_wq);
3479 return ret;
3480 }
3481
3482 static int may_init_module(void)
3483 {
3484 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3485 return -EPERM;
3486
3487 return 0;
3488 }
3489
3490 /*
3491 * We try to place it in the list now to make sure it's unique before
3492 * we dedicate too many resources. In particular, temporary percpu
3493 * memory exhaustion.
3494 */
3495 static int add_unformed_module(struct module *mod)
3496 {
3497 int err;
3498 struct module *old;
3499
3500 mod->state = MODULE_STATE_UNFORMED;
3501
3502 again:
3503 mutex_lock(&module_mutex);
3504 old = find_module_all(mod->name, strlen(mod->name), true);
3505 if (old != NULL) {
3506 if (old->state == MODULE_STATE_COMING
3507 || old->state == MODULE_STATE_UNFORMED) {
3508 /* Wait in case it fails to load. */
3509 mutex_unlock(&module_mutex);
3510 err = wait_event_interruptible(module_wq,
3511 finished_loading(mod->name));
3512 if (err)
3513 goto out_unlocked;
3514 goto again;
3515 }
3516 err = -EEXIST;
3517 goto out;
3518 }
3519 mod_update_bounds(mod);
3520 list_add_rcu(&mod->list, &modules);
3521 mod_tree_insert(mod);
3522 err = 0;
3523
3524 out:
3525 mutex_unlock(&module_mutex);
3526 out_unlocked:
3527 return err;
3528 }
3529
3530 static int complete_formation(struct module *mod, struct load_info *info)
3531 {
3532 int err;
3533
3534 mutex_lock(&module_mutex);
3535
3536 /* Find duplicate symbols (must be called under lock). */
3537 err = verify_export_symbols(mod);
3538 if (err < 0)
3539 goto out;
3540
3541 /* This relies on module_mutex for list integrity. */
3542 module_bug_finalize(info->hdr, info->sechdrs, mod);
3543
3544 module_enable_ro(mod, false);
3545 module_enable_nx(mod);
3546
3547 /* Mark state as coming so strong_try_module_get() ignores us,
3548 * but kallsyms etc. can see us. */
3549 mod->state = MODULE_STATE_COMING;
3550 mutex_unlock(&module_mutex);
3551
3552 return 0;
3553
3554 out:
3555 mutex_unlock(&module_mutex);
3556 return err;
3557 }
3558
3559 static int prepare_coming_module(struct module *mod)
3560 {
3561 int err;
3562
3563 ftrace_module_enable(mod);
3564 err = klp_module_coming(mod);
3565 if (err)
3566 return err;
3567
3568 blocking_notifier_call_chain(&module_notify_list,
3569 MODULE_STATE_COMING, mod);
3570 return 0;
3571 }
3572
3573 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3574 void *arg)
3575 {
3576 struct module *mod = arg;
3577 int ret;
3578
3579 if (strcmp(param, "async_probe") == 0) {
3580 mod->async_probe_requested = true;
3581 return 0;
3582 }
3583
3584 /* Check for magic 'dyndbg' arg */
3585 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3586 if (ret != 0)
3587 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3588 return 0;
3589 }
3590
3591 /* Allocate and load the module: note that size of section 0 is always
3592 zero, and we rely on this for optional sections. */
3593 static int load_module(struct load_info *info, const char __user *uargs,
3594 int flags)
3595 {
3596 struct module *mod;
3597 long err;
3598 char *after_dashes;
3599
3600 err = module_sig_check(info, flags);
3601 if (err)
3602 goto free_copy;
3603
3604 err = elf_header_check(info);
3605 if (err)
3606 goto free_copy;
3607
3608 /* Figure out module layout, and allocate all the memory. */
3609 mod = layout_and_allocate(info, flags);
3610 if (IS_ERR(mod)) {
3611 err = PTR_ERR(mod);
3612 goto free_copy;
3613 }
3614
3615 audit_log_kern_module(mod->name);
3616
3617 /* Reserve our place in the list. */
3618 err = add_unformed_module(mod);
3619 if (err)
3620 goto free_module;
3621
3622 #ifdef CONFIG_MODULE_SIG
3623 mod->sig_ok = info->sig_ok;
3624 if (!mod->sig_ok) {
3625 pr_notice_once("%s: module verification failed: signature "
3626 "and/or required key missing - tainting "
3627 "kernel\n", mod->name);
3628 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3629 }
3630 #endif
3631
3632 /* To avoid stressing percpu allocator, do this once we're unique. */
3633 err = percpu_modalloc(mod, info);
3634 if (err)
3635 goto unlink_mod;
3636
3637 /* Now module is in final location, initialize linked lists, etc. */
3638 err = module_unload_init(mod);
3639 if (err)
3640 goto unlink_mod;
3641
3642 init_param_lock(mod);
3643
3644 /* Now we've got everything in the final locations, we can
3645 * find optional sections. */
3646 err = find_module_sections(mod, info);
3647 if (err)
3648 goto free_unload;
3649
3650 err = check_module_license_and_versions(mod);
3651 if (err)
3652 goto free_unload;
3653
3654 /* Set up MODINFO_ATTR fields */
3655 setup_modinfo(mod, info);
3656
3657 /* Fix up syms, so that st_value is a pointer to location. */
3658 err = simplify_symbols(mod, info);
3659 if (err < 0)
3660 goto free_modinfo;
3661
3662 err = apply_relocations(mod, info);
3663 if (err < 0)
3664 goto free_modinfo;
3665
3666 err = post_relocation(mod, info);
3667 if (err < 0)
3668 goto free_modinfo;
3669
3670 flush_module_icache(mod);
3671
3672 /* Now copy in args */
3673 mod->args = strndup_user(uargs, ~0UL >> 1);
3674 if (IS_ERR(mod->args)) {
3675 err = PTR_ERR(mod->args);
3676 goto free_arch_cleanup;
3677 }
3678
3679 dynamic_debug_setup(info->debug, info->num_debug);
3680
3681 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3682 ftrace_module_init(mod);
3683
3684 /* Finally it's fully formed, ready to start executing. */
3685 err = complete_formation(mod, info);
3686 if (err)
3687 goto ddebug_cleanup;
3688
3689 err = prepare_coming_module(mod);
3690 if (err)
3691 goto bug_cleanup;
3692
3693 /* Module is ready to execute: parsing args may do that. */
3694 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3695 -32768, 32767, mod,
3696 unknown_module_param_cb);
3697 if (IS_ERR(after_dashes)) {
3698 err = PTR_ERR(after_dashes);
3699 goto coming_cleanup;
3700 } else if (after_dashes) {
3701 pr_warn("%s: parameters '%s' after `--' ignored\n",
3702 mod->name, after_dashes);
3703 }
3704
3705 /* Link in to sysfs. */
3706 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3707 if (err < 0)
3708 goto coming_cleanup;
3709
3710 if (is_livepatch_module(mod)) {
3711 err = copy_module_elf(mod, info);
3712 if (err < 0)
3713 goto sysfs_cleanup;
3714 }
3715
3716 /* Get rid of temporary copy. */
3717 free_copy(info);
3718
3719 /* Done! */
3720 trace_module_load(mod);
3721
3722 return do_init_module(mod);
3723
3724 sysfs_cleanup:
3725 mod_sysfs_teardown(mod);
3726 coming_cleanup:
3727 mod->state = MODULE_STATE_GOING;
3728 destroy_params(mod->kp, mod->num_kp);
3729 blocking_notifier_call_chain(&module_notify_list,
3730 MODULE_STATE_GOING, mod);
3731 klp_module_going(mod);
3732 bug_cleanup:
3733 /* module_bug_cleanup needs module_mutex protection */
3734 mutex_lock(&module_mutex);
3735 module_bug_cleanup(mod);
3736 mutex_unlock(&module_mutex);
3737
3738 /* we can't deallocate the module until we clear memory protection */
3739 module_disable_ro(mod);
3740 module_disable_nx(mod);
3741
3742 ddebug_cleanup:
3743 dynamic_debug_remove(info->debug);
3744 synchronize_sched();
3745 kfree(mod->args);
3746 free_arch_cleanup:
3747 module_arch_cleanup(mod);
3748 free_modinfo:
3749 free_modinfo(mod);
3750 free_unload:
3751 module_unload_free(mod);
3752 unlink_mod:
3753 mutex_lock(&module_mutex);
3754 /* Unlink carefully: kallsyms could be walking list. */
3755 list_del_rcu(&mod->list);
3756 mod_tree_remove(mod);
3757 wake_up_all(&module_wq);
3758 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3759 synchronize_sched();
3760 mutex_unlock(&module_mutex);
3761 free_module:
3762 /*
3763 * Ftrace needs to clean up what it initialized.
3764 * This does nothing if ftrace_module_init() wasn't called,
3765 * but it must be called outside of module_mutex.
3766 */
3767 ftrace_release_mod(mod);
3768 /* Free lock-classes; relies on the preceding sync_rcu() */
3769 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3770
3771 module_deallocate(mod, info);
3772 free_copy:
3773 free_copy(info);
3774 return err;
3775 }
3776
3777 SYSCALL_DEFINE3(init_module, void __user *, umod,
3778 unsigned long, len, const char __user *, uargs)
3779 {
3780 int err;
3781 struct load_info info = { };
3782
3783 err = may_init_module();
3784 if (err)
3785 return err;
3786
3787 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3788 umod, len, uargs);
3789
3790 err = copy_module_from_user(umod, len, &info);
3791 if (err)
3792 return err;
3793
3794 return load_module(&info, uargs, 0);
3795 }
3796
3797 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3798 {
3799 struct load_info info = { };
3800 loff_t size;
3801 void *hdr;
3802 int err;
3803
3804 err = may_init_module();
3805 if (err)
3806 return err;
3807
3808 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3809
3810 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3811 |MODULE_INIT_IGNORE_VERMAGIC))
3812 return -EINVAL;
3813
3814 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3815 READING_MODULE);
3816 if (err)
3817 return err;
3818 info.hdr = hdr;
3819 info.len = size;
3820
3821 return load_module(&info, uargs, flags);
3822 }
3823
3824 static inline int within(unsigned long addr, void *start, unsigned long size)
3825 {
3826 return ((void *)addr >= start && (void *)addr < start + size);
3827 }
3828
3829 #ifdef CONFIG_KALLSYMS
3830 /*
3831 * This ignores the intensely annoying "mapping symbols" found
3832 * in ARM ELF files: $a, $t and $d.
3833 */
3834 static inline int is_arm_mapping_symbol(const char *str)
3835 {
3836 if (str[0] == '.' && str[1] == 'L')
3837 return true;
3838 return str[0] == '$' && strchr("axtd", str[1])
3839 && (str[2] == '\0' || str[2] == '.');
3840 }
3841
3842 static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3843 {
3844 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3845 }
3846
3847 static const char *get_ksymbol(struct module *mod,
3848 unsigned long addr,
3849 unsigned long *size,
3850 unsigned long *offset)
3851 {
3852 unsigned int i, best = 0;
3853 unsigned long nextval;
3854 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3855
3856 /* At worse, next value is at end of module */
3857 if (within_module_init(addr, mod))
3858 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3859 else
3860 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3861
3862 /* Scan for closest preceding symbol, and next symbol. (ELF
3863 starts real symbols at 1). */
3864 for (i = 1; i < kallsyms->num_symtab; i++) {
3865 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3866 continue;
3867
3868 /* We ignore unnamed symbols: they're uninformative
3869 * and inserted at a whim. */
3870 if (*symname(kallsyms, i) == '\0'
3871 || is_arm_mapping_symbol(symname(kallsyms, i)))
3872 continue;
3873
3874 if (kallsyms->symtab[i].st_value <= addr
3875 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3876 best = i;
3877 if (kallsyms->symtab[i].st_value > addr
3878 && kallsyms->symtab[i].st_value < nextval)
3879 nextval = kallsyms->symtab[i].st_value;
3880 }
3881
3882 if (!best)
3883 return NULL;
3884
3885 if (size)
3886 *size = nextval - kallsyms->symtab[best].st_value;
3887 if (offset)
3888 *offset = addr - kallsyms->symtab[best].st_value;
3889 return symname(kallsyms, best);
3890 }
3891
3892 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3893 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3894 const char *module_address_lookup(unsigned long addr,
3895 unsigned long *size,
3896 unsigned long *offset,
3897 char **modname,
3898 char *namebuf)
3899 {
3900 const char *ret = NULL;
3901 struct module *mod;
3902
3903 preempt_disable();
3904 mod = __module_address(addr);
3905 if (mod) {
3906 if (modname)
3907 *modname = mod->name;
3908 ret = get_ksymbol(mod, addr, size, offset);
3909 }
3910 /* Make a copy in here where it's safe */
3911 if (ret) {
3912 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3913 ret = namebuf;
3914 }
3915 preempt_enable();
3916
3917 return ret;
3918 }
3919
3920 int lookup_module_symbol_name(unsigned long addr, char *symname)
3921 {
3922 struct module *mod;
3923
3924 preempt_disable();
3925 list_for_each_entry_rcu(mod, &modules, list) {
3926 if (mod->state == MODULE_STATE_UNFORMED)
3927 continue;
3928 if (within_module(addr, mod)) {
3929 const char *sym;
3930
3931 sym = get_ksymbol(mod, addr, NULL, NULL);
3932 if (!sym)
3933 goto out;
3934 strlcpy(symname, sym, KSYM_NAME_LEN);
3935 preempt_enable();
3936 return 0;
3937 }
3938 }
3939 out:
3940 preempt_enable();
3941 return -ERANGE;
3942 }
3943
3944 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3945 unsigned long *offset, char *modname, char *name)
3946 {
3947 struct module *mod;
3948
3949 preempt_disable();
3950 list_for_each_entry_rcu(mod, &modules, list) {
3951 if (mod->state == MODULE_STATE_UNFORMED)
3952 continue;
3953 if (within_module(addr, mod)) {
3954 const char *sym;
3955
3956 sym = get_ksymbol(mod, addr, size, offset);
3957 if (!sym)
3958 goto out;
3959 if (modname)
3960 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3961 if (name)
3962 strlcpy(name, sym, KSYM_NAME_LEN);
3963 preempt_enable();
3964 return 0;
3965 }
3966 }
3967 out:
3968 preempt_enable();
3969 return -ERANGE;
3970 }
3971
3972 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3973 char *name, char *module_name, int *exported)
3974 {
3975 struct module *mod;
3976
3977 preempt_disable();
3978 list_for_each_entry_rcu(mod, &modules, list) {
3979 struct mod_kallsyms *kallsyms;
3980
3981 if (mod->state == MODULE_STATE_UNFORMED)
3982 continue;
3983 kallsyms = rcu_dereference_sched(mod->kallsyms);
3984 if (symnum < kallsyms->num_symtab) {
3985 *value = kallsyms->symtab[symnum].st_value;
3986 *type = kallsyms->symtab[symnum].st_info;
3987 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
3988 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3989 *exported = is_exported(name, *value, mod);
3990 preempt_enable();
3991 return 0;
3992 }
3993 symnum -= kallsyms->num_symtab;
3994 }
3995 preempt_enable();
3996 return -ERANGE;
3997 }
3998
3999 static unsigned long mod_find_symname(struct module *mod, const char *name)
4000 {
4001 unsigned int i;
4002 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4003
4004 for (i = 0; i < kallsyms->num_symtab; i++)
4005 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4006 kallsyms->symtab[i].st_info != 'U')
4007 return kallsyms->symtab[i].st_value;
4008 return 0;
4009 }
4010
4011 /* Look for this name: can be of form module:name. */
4012 unsigned long module_kallsyms_lookup_name(const char *name)
4013 {
4014 struct module *mod;
4015 char *colon;
4016 unsigned long ret = 0;
4017
4018 /* Don't lock: we're in enough trouble already. */
4019 preempt_disable();
4020 if ((colon = strchr(name, ':')) != NULL) {
4021 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4022 ret = mod_find_symname(mod, colon+1);
4023 } else {
4024 list_for_each_entry_rcu(mod, &modules, list) {
4025 if (mod->state == MODULE_STATE_UNFORMED)
4026 continue;
4027 if ((ret = mod_find_symname(mod, name)) != 0)
4028 break;
4029 }
4030 }
4031 preempt_enable();
4032 return ret;
4033 }
4034
4035 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4036 struct module *, unsigned long),
4037 void *data)
4038 {
4039 struct module *mod;
4040 unsigned int i;
4041 int ret;
4042
4043 module_assert_mutex();
4044
4045 list_for_each_entry(mod, &modules, list) {
4046 /* We hold module_mutex: no need for rcu_dereference_sched */
4047 struct mod_kallsyms *kallsyms = mod->kallsyms;
4048
4049 if (mod->state == MODULE_STATE_UNFORMED)
4050 continue;
4051 for (i = 0; i < kallsyms->num_symtab; i++) {
4052 ret = fn(data, symname(kallsyms, i),
4053 mod, kallsyms->symtab[i].st_value);
4054 if (ret != 0)
4055 return ret;
4056 }
4057 }
4058 return 0;
4059 }
4060 #endif /* CONFIG_KALLSYMS */
4061
4062 /* Maximum number of characters written by module_flags() */
4063 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4064
4065 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4066 static char *module_flags(struct module *mod, char *buf)
4067 {
4068 int bx = 0;
4069
4070 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4071 if (mod->taints ||
4072 mod->state == MODULE_STATE_GOING ||
4073 mod->state == MODULE_STATE_COMING) {
4074 buf[bx++] = '(';
4075 bx += module_flags_taint(mod, buf + bx);
4076 /* Show a - for module-is-being-unloaded */
4077 if (mod->state == MODULE_STATE_GOING)
4078 buf[bx++] = '-';
4079 /* Show a + for module-is-being-loaded */
4080 if (mod->state == MODULE_STATE_COMING)
4081 buf[bx++] = '+';
4082 buf[bx++] = ')';
4083 }
4084 buf[bx] = '\0';
4085
4086 return buf;
4087 }
4088
4089 #ifdef CONFIG_PROC_FS
4090 /* Called by the /proc file system to return a list of modules. */
4091 static void *m_start(struct seq_file *m, loff_t *pos)
4092 {
4093 mutex_lock(&module_mutex);
4094 return seq_list_start(&modules, *pos);
4095 }
4096
4097 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4098 {
4099 return seq_list_next(p, &modules, pos);
4100 }
4101
4102 static void m_stop(struct seq_file *m, void *p)
4103 {
4104 mutex_unlock(&module_mutex);
4105 }
4106
4107 static int m_show(struct seq_file *m, void *p)
4108 {
4109 struct module *mod = list_entry(p, struct module, list);
4110 char buf[MODULE_FLAGS_BUF_SIZE];
4111
4112 /* We always ignore unformed modules. */
4113 if (mod->state == MODULE_STATE_UNFORMED)
4114 return 0;
4115
4116 seq_printf(m, "%s %u",
4117 mod->name, mod->init_layout.size + mod->core_layout.size);
4118 print_unload_info(m, mod);
4119
4120 /* Informative for users. */
4121 seq_printf(m, " %s",
4122 mod->state == MODULE_STATE_GOING ? "Unloading" :
4123 mod->state == MODULE_STATE_COMING ? "Loading" :
4124 "Live");
4125 /* Used by oprofile and other similar tools. */
4126 seq_printf(m, " 0x%pK", mod->core_layout.base);
4127
4128 /* Taints info */
4129 if (mod->taints)
4130 seq_printf(m, " %s", module_flags(mod, buf));
4131
4132 seq_puts(m, "\n");
4133 return 0;
4134 }
4135
4136 /* Format: modulename size refcount deps address
4137
4138 Where refcount is a number or -, and deps is a comma-separated list
4139 of depends or -.
4140 */
4141 static const struct seq_operations modules_op = {
4142 .start = m_start,
4143 .next = m_next,
4144 .stop = m_stop,
4145 .show = m_show
4146 };
4147
4148 static int modules_open(struct inode *inode, struct file *file)
4149 {
4150 return seq_open(file, &modules_op);
4151 }
4152
4153 static const struct file_operations proc_modules_operations = {
4154 .open = modules_open,
4155 .read = seq_read,
4156 .llseek = seq_lseek,
4157 .release = seq_release,
4158 };
4159
4160 static int __init proc_modules_init(void)
4161 {
4162 proc_create("modules", 0, NULL, &proc_modules_operations);
4163 return 0;
4164 }
4165 module_init(proc_modules_init);
4166 #endif
4167
4168 /* Given an address, look for it in the module exception tables. */
4169 const struct exception_table_entry *search_module_extables(unsigned long addr)
4170 {
4171 const struct exception_table_entry *e = NULL;
4172 struct module *mod;
4173
4174 preempt_disable();
4175 mod = __module_address(addr);
4176 if (!mod)
4177 goto out;
4178
4179 if (!mod->num_exentries)
4180 goto out;
4181
4182 e = search_extable(mod->extable,
4183 mod->extable + mod->num_exentries - 1,
4184 addr);
4185 out:
4186 preempt_enable();
4187
4188 /*
4189 * Now, if we found one, we are running inside it now, hence
4190 * we cannot unload the module, hence no refcnt needed.
4191 */
4192 return e;
4193 }
4194
4195 /*
4196 * is_module_address - is this address inside a module?
4197 * @addr: the address to check.
4198 *
4199 * See is_module_text_address() if you simply want to see if the address
4200 * is code (not data).
4201 */
4202 bool is_module_address(unsigned long addr)
4203 {
4204 bool ret;
4205
4206 preempt_disable();
4207 ret = __module_address(addr) != NULL;
4208 preempt_enable();
4209
4210 return ret;
4211 }
4212
4213 /*
4214 * __module_address - get the module which contains an address.
4215 * @addr: the address.
4216 *
4217 * Must be called with preempt disabled or module mutex held so that
4218 * module doesn't get freed during this.
4219 */
4220 struct module *__module_address(unsigned long addr)
4221 {
4222 struct module *mod;
4223
4224 if (addr < module_addr_min || addr > module_addr_max)
4225 return NULL;
4226
4227 module_assert_mutex_or_preempt();
4228
4229 mod = mod_find(addr);
4230 if (mod) {
4231 BUG_ON(!within_module(addr, mod));
4232 if (mod->state == MODULE_STATE_UNFORMED)
4233 mod = NULL;
4234 }
4235 return mod;
4236 }
4237 EXPORT_SYMBOL_GPL(__module_address);
4238
4239 /*
4240 * is_module_text_address - is this address inside module code?
4241 * @addr: the address to check.
4242 *
4243 * See is_module_address() if you simply want to see if the address is
4244 * anywhere in a module. See kernel_text_address() for testing if an
4245 * address corresponds to kernel or module code.
4246 */
4247 bool is_module_text_address(unsigned long addr)
4248 {
4249 bool ret;
4250
4251 preempt_disable();
4252 ret = __module_text_address(addr) != NULL;
4253 preempt_enable();
4254
4255 return ret;
4256 }
4257
4258 /*
4259 * __module_text_address - get the module whose code contains an address.
4260 * @addr: the address.
4261 *
4262 * Must be called with preempt disabled or module mutex held so that
4263 * module doesn't get freed during this.
4264 */
4265 struct module *__module_text_address(unsigned long addr)
4266 {
4267 struct module *mod = __module_address(addr);
4268 if (mod) {
4269 /* Make sure it's within the text section. */
4270 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4271 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4272 mod = NULL;
4273 }
4274 return mod;
4275 }
4276 EXPORT_SYMBOL_GPL(__module_text_address);
4277
4278 /* Don't grab lock, we're oopsing. */
4279 void print_modules(void)
4280 {
4281 struct module *mod;
4282 char buf[MODULE_FLAGS_BUF_SIZE];
4283
4284 printk(KERN_DEFAULT "Modules linked in:");
4285 /* Most callers should already have preempt disabled, but make sure */
4286 preempt_disable();
4287 list_for_each_entry_rcu(mod, &modules, list) {
4288 if (mod->state == MODULE_STATE_UNFORMED)
4289 continue;
4290 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4291 }
4292 preempt_enable();
4293 if (last_unloaded_module[0])
4294 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4295 pr_cont("\n");
4296 }
4297
4298 #ifdef CONFIG_MODVERSIONS
4299 /* Generate the signature for all relevant module structures here.
4300 * If these change, we don't want to try to parse the module. */
4301 void module_layout(struct module *mod,
4302 struct modversion_info *ver,
4303 struct kernel_param *kp,
4304 struct kernel_symbol *ks,
4305 struct tracepoint * const *tp)
4306 {
4307 }
4308 EXPORT_SYMBOL(module_layout);
4309 #endif