]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - kernel/module.c
Merge tag 'csky-for-linus-5.2-fixup-gcc-unwind' of git://github.com/c-sky/csky-linux
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3 Copyright (C) 2002 Richard Henderson
4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5
6 */
7 #include <linux/export.h>
8 #include <linux/extable.h>
9 #include <linux/moduleloader.h>
10 #include <linux/trace_events.h>
11 #include <linux/init.h>
12 #include <linux/kallsyms.h>
13 #include <linux/file.h>
14 #include <linux/fs.h>
15 #include <linux/sysfs.h>
16 #include <linux/kernel.h>
17 #include <linux/slab.h>
18 #include <linux/vmalloc.h>
19 #include <linux/elf.h>
20 #include <linux/proc_fs.h>
21 #include <linux/security.h>
22 #include <linux/seq_file.h>
23 #include <linux/syscalls.h>
24 #include <linux/fcntl.h>
25 #include <linux/rcupdate.h>
26 #include <linux/capability.h>
27 #include <linux/cpu.h>
28 #include <linux/moduleparam.h>
29 #include <linux/errno.h>
30 #include <linux/err.h>
31 #include <linux/vermagic.h>
32 #include <linux/notifier.h>
33 #include <linux/sched.h>
34 #include <linux/device.h>
35 #include <linux/string.h>
36 #include <linux/mutex.h>
37 #include <linux/rculist.h>
38 #include <linux/uaccess.h>
39 #include <asm/cacheflush.h>
40 #include <linux/set_memory.h>
41 #include <asm/mmu_context.h>
42 #include <linux/license.h>
43 #include <asm/sections.h>
44 #include <linux/tracepoint.h>
45 #include <linux/ftrace.h>
46 #include <linux/livepatch.h>
47 #include <linux/async.h>
48 #include <linux/percpu.h>
49 #include <linux/kmemleak.h>
50 #include <linux/jump_label.h>
51 #include <linux/pfn.h>
52 #include <linux/bsearch.h>
53 #include <linux/dynamic_debug.h>
54 #include <linux/audit.h>
55 #include <uapi/linux/module.h>
56 #include "module-internal.h"
57
58 #define CREATE_TRACE_POINTS
59 #include <trace/events/module.h>
60
61 #ifndef ARCH_SHF_SMALL
62 #define ARCH_SHF_SMALL 0
63 #endif
64
65 /*
66 * Modules' sections will be aligned on page boundaries
67 * to ensure complete separation of code and data, but
68 * only when CONFIG_STRICT_MODULE_RWX=y
69 */
70 #ifdef CONFIG_STRICT_MODULE_RWX
71 # define debug_align(X) ALIGN(X, PAGE_SIZE)
72 #else
73 # define debug_align(X) (X)
74 #endif
75
76 /* If this is set, the section belongs in the init part of the module */
77 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
78
79 /*
80 * Mutex protects:
81 * 1) List of modules (also safely readable with preempt_disable),
82 * 2) module_use links,
83 * 3) module_addr_min/module_addr_max.
84 * (delete and add uses RCU list operations). */
85 DEFINE_MUTEX(module_mutex);
86 EXPORT_SYMBOL_GPL(module_mutex);
87 static LIST_HEAD(modules);
88
89 /* Work queue for freeing init sections in success case */
90 static struct work_struct init_free_wq;
91 static struct llist_head init_free_list;
92
93 #ifdef CONFIG_MODULES_TREE_LOOKUP
94
95 /*
96 * Use a latched RB-tree for __module_address(); this allows us to use
97 * RCU-sched lookups of the address from any context.
98 *
99 * This is conditional on PERF_EVENTS || TRACING because those can really hit
100 * __module_address() hard by doing a lot of stack unwinding; potentially from
101 * NMI context.
102 */
103
104 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
105 {
106 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
107
108 return (unsigned long)layout->base;
109 }
110
111 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
112 {
113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
114
115 return (unsigned long)layout->size;
116 }
117
118 static __always_inline bool
119 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
120 {
121 return __mod_tree_val(a) < __mod_tree_val(b);
122 }
123
124 static __always_inline int
125 mod_tree_comp(void *key, struct latch_tree_node *n)
126 {
127 unsigned long val = (unsigned long)key;
128 unsigned long start, end;
129
130 start = __mod_tree_val(n);
131 if (val < start)
132 return -1;
133
134 end = start + __mod_tree_size(n);
135 if (val >= end)
136 return 1;
137
138 return 0;
139 }
140
141 static const struct latch_tree_ops mod_tree_ops = {
142 .less = mod_tree_less,
143 .comp = mod_tree_comp,
144 };
145
146 static struct mod_tree_root {
147 struct latch_tree_root root;
148 unsigned long addr_min;
149 unsigned long addr_max;
150 } mod_tree __cacheline_aligned = {
151 .addr_min = -1UL,
152 };
153
154 #define module_addr_min mod_tree.addr_min
155 #define module_addr_max mod_tree.addr_max
156
157 static noinline void __mod_tree_insert(struct mod_tree_node *node)
158 {
159 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
160 }
161
162 static void __mod_tree_remove(struct mod_tree_node *node)
163 {
164 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
165 }
166
167 /*
168 * These modifications: insert, remove_init and remove; are serialized by the
169 * module_mutex.
170 */
171 static void mod_tree_insert(struct module *mod)
172 {
173 mod->core_layout.mtn.mod = mod;
174 mod->init_layout.mtn.mod = mod;
175
176 __mod_tree_insert(&mod->core_layout.mtn);
177 if (mod->init_layout.size)
178 __mod_tree_insert(&mod->init_layout.mtn);
179 }
180
181 static void mod_tree_remove_init(struct module *mod)
182 {
183 if (mod->init_layout.size)
184 __mod_tree_remove(&mod->init_layout.mtn);
185 }
186
187 static void mod_tree_remove(struct module *mod)
188 {
189 __mod_tree_remove(&mod->core_layout.mtn);
190 mod_tree_remove_init(mod);
191 }
192
193 static struct module *mod_find(unsigned long addr)
194 {
195 struct latch_tree_node *ltn;
196
197 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
198 if (!ltn)
199 return NULL;
200
201 return container_of(ltn, struct mod_tree_node, node)->mod;
202 }
203
204 #else /* MODULES_TREE_LOOKUP */
205
206 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
207
208 static void mod_tree_insert(struct module *mod) { }
209 static void mod_tree_remove_init(struct module *mod) { }
210 static void mod_tree_remove(struct module *mod) { }
211
212 static struct module *mod_find(unsigned long addr)
213 {
214 struct module *mod;
215
216 list_for_each_entry_rcu(mod, &modules, list) {
217 if (within_module(addr, mod))
218 return mod;
219 }
220
221 return NULL;
222 }
223
224 #endif /* MODULES_TREE_LOOKUP */
225
226 /*
227 * Bounds of module text, for speeding up __module_address.
228 * Protected by module_mutex.
229 */
230 static void __mod_update_bounds(void *base, unsigned int size)
231 {
232 unsigned long min = (unsigned long)base;
233 unsigned long max = min + size;
234
235 if (min < module_addr_min)
236 module_addr_min = min;
237 if (max > module_addr_max)
238 module_addr_max = max;
239 }
240
241 static void mod_update_bounds(struct module *mod)
242 {
243 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
244 if (mod->init_layout.size)
245 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
246 }
247
248 #ifdef CONFIG_KGDB_KDB
249 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
250 #endif /* CONFIG_KGDB_KDB */
251
252 static void module_assert_mutex(void)
253 {
254 lockdep_assert_held(&module_mutex);
255 }
256
257 static void module_assert_mutex_or_preempt(void)
258 {
259 #ifdef CONFIG_LOCKDEP
260 if (unlikely(!debug_locks))
261 return;
262
263 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
264 !lockdep_is_held(&module_mutex));
265 #endif
266 }
267
268 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
269 module_param(sig_enforce, bool_enable_only, 0644);
270
271 /*
272 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
273 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
274 */
275 bool is_module_sig_enforced(void)
276 {
277 return sig_enforce;
278 }
279 EXPORT_SYMBOL(is_module_sig_enforced);
280
281 void set_module_sig_enforced(void)
282 {
283 sig_enforce = true;
284 }
285
286 /* Block module loading/unloading? */
287 int modules_disabled = 0;
288 core_param(nomodule, modules_disabled, bint, 0);
289
290 /* Waiting for a module to finish initializing? */
291 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
292
293 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
294
295 int register_module_notifier(struct notifier_block *nb)
296 {
297 return blocking_notifier_chain_register(&module_notify_list, nb);
298 }
299 EXPORT_SYMBOL(register_module_notifier);
300
301 int unregister_module_notifier(struct notifier_block *nb)
302 {
303 return blocking_notifier_chain_unregister(&module_notify_list, nb);
304 }
305 EXPORT_SYMBOL(unregister_module_notifier);
306
307 /*
308 * We require a truly strong try_module_get(): 0 means success.
309 * Otherwise an error is returned due to ongoing or failed
310 * initialization etc.
311 */
312 static inline int strong_try_module_get(struct module *mod)
313 {
314 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
315 if (mod && mod->state == MODULE_STATE_COMING)
316 return -EBUSY;
317 if (try_module_get(mod))
318 return 0;
319 else
320 return -ENOENT;
321 }
322
323 static inline void add_taint_module(struct module *mod, unsigned flag,
324 enum lockdep_ok lockdep_ok)
325 {
326 add_taint(flag, lockdep_ok);
327 set_bit(flag, &mod->taints);
328 }
329
330 /*
331 * A thread that wants to hold a reference to a module only while it
332 * is running can call this to safely exit. nfsd and lockd use this.
333 */
334 void __noreturn __module_put_and_exit(struct module *mod, long code)
335 {
336 module_put(mod);
337 do_exit(code);
338 }
339 EXPORT_SYMBOL(__module_put_and_exit);
340
341 /* Find a module section: 0 means not found. */
342 static unsigned int find_sec(const struct load_info *info, const char *name)
343 {
344 unsigned int i;
345
346 for (i = 1; i < info->hdr->e_shnum; i++) {
347 Elf_Shdr *shdr = &info->sechdrs[i];
348 /* Alloc bit cleared means "ignore it." */
349 if ((shdr->sh_flags & SHF_ALLOC)
350 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
351 return i;
352 }
353 return 0;
354 }
355
356 /* Find a module section, or NULL. */
357 static void *section_addr(const struct load_info *info, const char *name)
358 {
359 /* Section 0 has sh_addr 0. */
360 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
361 }
362
363 /* Find a module section, or NULL. Fill in number of "objects" in section. */
364 static void *section_objs(const struct load_info *info,
365 const char *name,
366 size_t object_size,
367 unsigned int *num)
368 {
369 unsigned int sec = find_sec(info, name);
370
371 /* Section 0 has sh_addr 0 and sh_size 0. */
372 *num = info->sechdrs[sec].sh_size / object_size;
373 return (void *)info->sechdrs[sec].sh_addr;
374 }
375
376 /* Provided by the linker */
377 extern const struct kernel_symbol __start___ksymtab[];
378 extern const struct kernel_symbol __stop___ksymtab[];
379 extern const struct kernel_symbol __start___ksymtab_gpl[];
380 extern const struct kernel_symbol __stop___ksymtab_gpl[];
381 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
382 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
383 extern const s32 __start___kcrctab[];
384 extern const s32 __start___kcrctab_gpl[];
385 extern const s32 __start___kcrctab_gpl_future[];
386 #ifdef CONFIG_UNUSED_SYMBOLS
387 extern const struct kernel_symbol __start___ksymtab_unused[];
388 extern const struct kernel_symbol __stop___ksymtab_unused[];
389 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
390 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
391 extern const s32 __start___kcrctab_unused[];
392 extern const s32 __start___kcrctab_unused_gpl[];
393 #endif
394
395 #ifndef CONFIG_MODVERSIONS
396 #define symversion(base, idx) NULL
397 #else
398 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
399 #endif
400
401 static bool each_symbol_in_section(const struct symsearch *arr,
402 unsigned int arrsize,
403 struct module *owner,
404 bool (*fn)(const struct symsearch *syms,
405 struct module *owner,
406 void *data),
407 void *data)
408 {
409 unsigned int j;
410
411 for (j = 0; j < arrsize; j++) {
412 if (fn(&arr[j], owner, data))
413 return true;
414 }
415
416 return false;
417 }
418
419 /* Returns true as soon as fn returns true, otherwise false. */
420 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
421 struct module *owner,
422 void *data),
423 void *data)
424 {
425 struct module *mod;
426 static const struct symsearch arr[] = {
427 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
428 NOT_GPL_ONLY, false },
429 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
430 __start___kcrctab_gpl,
431 GPL_ONLY, false },
432 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
433 __start___kcrctab_gpl_future,
434 WILL_BE_GPL_ONLY, false },
435 #ifdef CONFIG_UNUSED_SYMBOLS
436 { __start___ksymtab_unused, __stop___ksymtab_unused,
437 __start___kcrctab_unused,
438 NOT_GPL_ONLY, true },
439 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
440 __start___kcrctab_unused_gpl,
441 GPL_ONLY, true },
442 #endif
443 };
444
445 module_assert_mutex_or_preempt();
446
447 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
448 return true;
449
450 list_for_each_entry_rcu(mod, &modules, list) {
451 struct symsearch arr[] = {
452 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
453 NOT_GPL_ONLY, false },
454 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
455 mod->gpl_crcs,
456 GPL_ONLY, false },
457 { mod->gpl_future_syms,
458 mod->gpl_future_syms + mod->num_gpl_future_syms,
459 mod->gpl_future_crcs,
460 WILL_BE_GPL_ONLY, false },
461 #ifdef CONFIG_UNUSED_SYMBOLS
462 { mod->unused_syms,
463 mod->unused_syms + mod->num_unused_syms,
464 mod->unused_crcs,
465 NOT_GPL_ONLY, true },
466 { mod->unused_gpl_syms,
467 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
468 mod->unused_gpl_crcs,
469 GPL_ONLY, true },
470 #endif
471 };
472
473 if (mod->state == MODULE_STATE_UNFORMED)
474 continue;
475
476 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
477 return true;
478 }
479 return false;
480 }
481 EXPORT_SYMBOL_GPL(each_symbol_section);
482
483 struct find_symbol_arg {
484 /* Input */
485 const char *name;
486 bool gplok;
487 bool warn;
488
489 /* Output */
490 struct module *owner;
491 const s32 *crc;
492 const struct kernel_symbol *sym;
493 };
494
495 static bool check_exported_symbol(const struct symsearch *syms,
496 struct module *owner,
497 unsigned int symnum, void *data)
498 {
499 struct find_symbol_arg *fsa = data;
500
501 if (!fsa->gplok) {
502 if (syms->licence == GPL_ONLY)
503 return false;
504 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
505 pr_warn("Symbol %s is being used by a non-GPL module, "
506 "which will not be allowed in the future\n",
507 fsa->name);
508 }
509 }
510
511 #ifdef CONFIG_UNUSED_SYMBOLS
512 if (syms->unused && fsa->warn) {
513 pr_warn("Symbol %s is marked as UNUSED, however this module is "
514 "using it.\n", fsa->name);
515 pr_warn("This symbol will go away in the future.\n");
516 pr_warn("Please evaluate if this is the right api to use and "
517 "if it really is, submit a report to the linux kernel "
518 "mailing list together with submitting your code for "
519 "inclusion.\n");
520 }
521 #endif
522
523 fsa->owner = owner;
524 fsa->crc = symversion(syms->crcs, symnum);
525 fsa->sym = &syms->start[symnum];
526 return true;
527 }
528
529 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
530 {
531 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
532 return (unsigned long)offset_to_ptr(&sym->value_offset);
533 #else
534 return sym->value;
535 #endif
536 }
537
538 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
539 {
540 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return offset_to_ptr(&sym->name_offset);
542 #else
543 return sym->name;
544 #endif
545 }
546
547 static int cmp_name(const void *va, const void *vb)
548 {
549 const char *a;
550 const struct kernel_symbol *b;
551 a = va; b = vb;
552 return strcmp(a, kernel_symbol_name(b));
553 }
554
555 static bool find_exported_symbol_in_section(const struct symsearch *syms,
556 struct module *owner,
557 void *data)
558 {
559 struct find_symbol_arg *fsa = data;
560 struct kernel_symbol *sym;
561
562 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
563 sizeof(struct kernel_symbol), cmp_name);
564
565 if (sym != NULL && check_exported_symbol(syms, owner,
566 sym - syms->start, data))
567 return true;
568
569 return false;
570 }
571
572 /* Find an exported symbol and return it, along with, (optional) crc and
573 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
574 const struct kernel_symbol *find_symbol(const char *name,
575 struct module **owner,
576 const s32 **crc,
577 bool gplok,
578 bool warn)
579 {
580 struct find_symbol_arg fsa;
581
582 fsa.name = name;
583 fsa.gplok = gplok;
584 fsa.warn = warn;
585
586 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
587 if (owner)
588 *owner = fsa.owner;
589 if (crc)
590 *crc = fsa.crc;
591 return fsa.sym;
592 }
593
594 pr_debug("Failed to find symbol %s\n", name);
595 return NULL;
596 }
597 EXPORT_SYMBOL_GPL(find_symbol);
598
599 /*
600 * Search for module by name: must hold module_mutex (or preempt disabled
601 * for read-only access).
602 */
603 static struct module *find_module_all(const char *name, size_t len,
604 bool even_unformed)
605 {
606 struct module *mod;
607
608 module_assert_mutex_or_preempt();
609
610 list_for_each_entry_rcu(mod, &modules, list) {
611 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
612 continue;
613 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
614 return mod;
615 }
616 return NULL;
617 }
618
619 struct module *find_module(const char *name)
620 {
621 module_assert_mutex();
622 return find_module_all(name, strlen(name), false);
623 }
624 EXPORT_SYMBOL_GPL(find_module);
625
626 #ifdef CONFIG_SMP
627
628 static inline void __percpu *mod_percpu(struct module *mod)
629 {
630 return mod->percpu;
631 }
632
633 static int percpu_modalloc(struct module *mod, struct load_info *info)
634 {
635 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
636 unsigned long align = pcpusec->sh_addralign;
637
638 if (!pcpusec->sh_size)
639 return 0;
640
641 if (align > PAGE_SIZE) {
642 pr_warn("%s: per-cpu alignment %li > %li\n",
643 mod->name, align, PAGE_SIZE);
644 align = PAGE_SIZE;
645 }
646
647 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
648 if (!mod->percpu) {
649 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
650 mod->name, (unsigned long)pcpusec->sh_size);
651 return -ENOMEM;
652 }
653 mod->percpu_size = pcpusec->sh_size;
654 return 0;
655 }
656
657 static void percpu_modfree(struct module *mod)
658 {
659 free_percpu(mod->percpu);
660 }
661
662 static unsigned int find_pcpusec(struct load_info *info)
663 {
664 return find_sec(info, ".data..percpu");
665 }
666
667 static void percpu_modcopy(struct module *mod,
668 const void *from, unsigned long size)
669 {
670 int cpu;
671
672 for_each_possible_cpu(cpu)
673 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
674 }
675
676 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
677 {
678 struct module *mod;
679 unsigned int cpu;
680
681 preempt_disable();
682
683 list_for_each_entry_rcu(mod, &modules, list) {
684 if (mod->state == MODULE_STATE_UNFORMED)
685 continue;
686 if (!mod->percpu_size)
687 continue;
688 for_each_possible_cpu(cpu) {
689 void *start = per_cpu_ptr(mod->percpu, cpu);
690 void *va = (void *)addr;
691
692 if (va >= start && va < start + mod->percpu_size) {
693 if (can_addr) {
694 *can_addr = (unsigned long) (va - start);
695 *can_addr += (unsigned long)
696 per_cpu_ptr(mod->percpu,
697 get_boot_cpu_id());
698 }
699 preempt_enable();
700 return true;
701 }
702 }
703 }
704
705 preempt_enable();
706 return false;
707 }
708
709 /**
710 * is_module_percpu_address - test whether address is from module static percpu
711 * @addr: address to test
712 *
713 * Test whether @addr belongs to module static percpu area.
714 *
715 * RETURNS:
716 * %true if @addr is from module static percpu area
717 */
718 bool is_module_percpu_address(unsigned long addr)
719 {
720 return __is_module_percpu_address(addr, NULL);
721 }
722
723 #else /* ... !CONFIG_SMP */
724
725 static inline void __percpu *mod_percpu(struct module *mod)
726 {
727 return NULL;
728 }
729 static int percpu_modalloc(struct module *mod, struct load_info *info)
730 {
731 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
732 if (info->sechdrs[info->index.pcpu].sh_size != 0)
733 return -ENOMEM;
734 return 0;
735 }
736 static inline void percpu_modfree(struct module *mod)
737 {
738 }
739 static unsigned int find_pcpusec(struct load_info *info)
740 {
741 return 0;
742 }
743 static inline void percpu_modcopy(struct module *mod,
744 const void *from, unsigned long size)
745 {
746 /* pcpusec should be 0, and size of that section should be 0. */
747 BUG_ON(size != 0);
748 }
749 bool is_module_percpu_address(unsigned long addr)
750 {
751 return false;
752 }
753
754 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
755 {
756 return false;
757 }
758
759 #endif /* CONFIG_SMP */
760
761 #define MODINFO_ATTR(field) \
762 static void setup_modinfo_##field(struct module *mod, const char *s) \
763 { \
764 mod->field = kstrdup(s, GFP_KERNEL); \
765 } \
766 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
767 struct module_kobject *mk, char *buffer) \
768 { \
769 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
770 } \
771 static int modinfo_##field##_exists(struct module *mod) \
772 { \
773 return mod->field != NULL; \
774 } \
775 static void free_modinfo_##field(struct module *mod) \
776 { \
777 kfree(mod->field); \
778 mod->field = NULL; \
779 } \
780 static struct module_attribute modinfo_##field = { \
781 .attr = { .name = __stringify(field), .mode = 0444 }, \
782 .show = show_modinfo_##field, \
783 .setup = setup_modinfo_##field, \
784 .test = modinfo_##field##_exists, \
785 .free = free_modinfo_##field, \
786 };
787
788 MODINFO_ATTR(version);
789 MODINFO_ATTR(srcversion);
790
791 static char last_unloaded_module[MODULE_NAME_LEN+1];
792
793 #ifdef CONFIG_MODULE_UNLOAD
794
795 EXPORT_TRACEPOINT_SYMBOL(module_get);
796
797 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
798 #define MODULE_REF_BASE 1
799
800 /* Init the unload section of the module. */
801 static int module_unload_init(struct module *mod)
802 {
803 /*
804 * Initialize reference counter to MODULE_REF_BASE.
805 * refcnt == 0 means module is going.
806 */
807 atomic_set(&mod->refcnt, MODULE_REF_BASE);
808
809 INIT_LIST_HEAD(&mod->source_list);
810 INIT_LIST_HEAD(&mod->target_list);
811
812 /* Hold reference count during initialization. */
813 atomic_inc(&mod->refcnt);
814
815 return 0;
816 }
817
818 /* Does a already use b? */
819 static int already_uses(struct module *a, struct module *b)
820 {
821 struct module_use *use;
822
823 list_for_each_entry(use, &b->source_list, source_list) {
824 if (use->source == a) {
825 pr_debug("%s uses %s!\n", a->name, b->name);
826 return 1;
827 }
828 }
829 pr_debug("%s does not use %s!\n", a->name, b->name);
830 return 0;
831 }
832
833 /*
834 * Module a uses b
835 * - we add 'a' as a "source", 'b' as a "target" of module use
836 * - the module_use is added to the list of 'b' sources (so
837 * 'b' can walk the list to see who sourced them), and of 'a'
838 * targets (so 'a' can see what modules it targets).
839 */
840 static int add_module_usage(struct module *a, struct module *b)
841 {
842 struct module_use *use;
843
844 pr_debug("Allocating new usage for %s.\n", a->name);
845 use = kmalloc(sizeof(*use), GFP_ATOMIC);
846 if (!use)
847 return -ENOMEM;
848
849 use->source = a;
850 use->target = b;
851 list_add(&use->source_list, &b->source_list);
852 list_add(&use->target_list, &a->target_list);
853 return 0;
854 }
855
856 /* Module a uses b: caller needs module_mutex() */
857 int ref_module(struct module *a, struct module *b)
858 {
859 int err;
860
861 if (b == NULL || already_uses(a, b))
862 return 0;
863
864 /* If module isn't available, we fail. */
865 err = strong_try_module_get(b);
866 if (err)
867 return err;
868
869 err = add_module_usage(a, b);
870 if (err) {
871 module_put(b);
872 return err;
873 }
874 return 0;
875 }
876 EXPORT_SYMBOL_GPL(ref_module);
877
878 /* Clear the unload stuff of the module. */
879 static void module_unload_free(struct module *mod)
880 {
881 struct module_use *use, *tmp;
882
883 mutex_lock(&module_mutex);
884 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
885 struct module *i = use->target;
886 pr_debug("%s unusing %s\n", mod->name, i->name);
887 module_put(i);
888 list_del(&use->source_list);
889 list_del(&use->target_list);
890 kfree(use);
891 }
892 mutex_unlock(&module_mutex);
893 }
894
895 #ifdef CONFIG_MODULE_FORCE_UNLOAD
896 static inline int try_force_unload(unsigned int flags)
897 {
898 int ret = (flags & O_TRUNC);
899 if (ret)
900 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
901 return ret;
902 }
903 #else
904 static inline int try_force_unload(unsigned int flags)
905 {
906 return 0;
907 }
908 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
909
910 /* Try to release refcount of module, 0 means success. */
911 static int try_release_module_ref(struct module *mod)
912 {
913 int ret;
914
915 /* Try to decrement refcnt which we set at loading */
916 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
917 BUG_ON(ret < 0);
918 if (ret)
919 /* Someone can put this right now, recover with checking */
920 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
921
922 return ret;
923 }
924
925 static int try_stop_module(struct module *mod, int flags, int *forced)
926 {
927 /* If it's not unused, quit unless we're forcing. */
928 if (try_release_module_ref(mod) != 0) {
929 *forced = try_force_unload(flags);
930 if (!(*forced))
931 return -EWOULDBLOCK;
932 }
933
934 /* Mark it as dying. */
935 mod->state = MODULE_STATE_GOING;
936
937 return 0;
938 }
939
940 /**
941 * module_refcount - return the refcount or -1 if unloading
942 *
943 * @mod: the module we're checking
944 *
945 * Returns:
946 * -1 if the module is in the process of unloading
947 * otherwise the number of references in the kernel to the module
948 */
949 int module_refcount(struct module *mod)
950 {
951 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
952 }
953 EXPORT_SYMBOL(module_refcount);
954
955 /* This exists whether we can unload or not */
956 static void free_module(struct module *mod);
957
958 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
959 unsigned int, flags)
960 {
961 struct module *mod;
962 char name[MODULE_NAME_LEN];
963 int ret, forced = 0;
964
965 if (!capable(CAP_SYS_MODULE) || modules_disabled)
966 return -EPERM;
967
968 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
969 return -EFAULT;
970 name[MODULE_NAME_LEN-1] = '\0';
971
972 audit_log_kern_module(name);
973
974 if (mutex_lock_interruptible(&module_mutex) != 0)
975 return -EINTR;
976
977 mod = find_module(name);
978 if (!mod) {
979 ret = -ENOENT;
980 goto out;
981 }
982
983 if (!list_empty(&mod->source_list)) {
984 /* Other modules depend on us: get rid of them first. */
985 ret = -EWOULDBLOCK;
986 goto out;
987 }
988
989 /* Doing init or already dying? */
990 if (mod->state != MODULE_STATE_LIVE) {
991 /* FIXME: if (force), slam module count damn the torpedoes */
992 pr_debug("%s already dying\n", mod->name);
993 ret = -EBUSY;
994 goto out;
995 }
996
997 /* If it has an init func, it must have an exit func to unload */
998 if (mod->init && !mod->exit) {
999 forced = try_force_unload(flags);
1000 if (!forced) {
1001 /* This module can't be removed */
1002 ret = -EBUSY;
1003 goto out;
1004 }
1005 }
1006
1007 /* Stop the machine so refcounts can't move and disable module. */
1008 ret = try_stop_module(mod, flags, &forced);
1009 if (ret != 0)
1010 goto out;
1011
1012 mutex_unlock(&module_mutex);
1013 /* Final destruction now no one is using it. */
1014 if (mod->exit != NULL)
1015 mod->exit();
1016 blocking_notifier_call_chain(&module_notify_list,
1017 MODULE_STATE_GOING, mod);
1018 klp_module_going(mod);
1019 ftrace_release_mod(mod);
1020
1021 async_synchronize_full();
1022
1023 /* Store the name of the last unloaded module for diagnostic purposes */
1024 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1025
1026 free_module(mod);
1027 return 0;
1028 out:
1029 mutex_unlock(&module_mutex);
1030 return ret;
1031 }
1032
1033 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1034 {
1035 struct module_use *use;
1036 int printed_something = 0;
1037
1038 seq_printf(m, " %i ", module_refcount(mod));
1039
1040 /*
1041 * Always include a trailing , so userspace can differentiate
1042 * between this and the old multi-field proc format.
1043 */
1044 list_for_each_entry(use, &mod->source_list, source_list) {
1045 printed_something = 1;
1046 seq_printf(m, "%s,", use->source->name);
1047 }
1048
1049 if (mod->init != NULL && mod->exit == NULL) {
1050 printed_something = 1;
1051 seq_puts(m, "[permanent],");
1052 }
1053
1054 if (!printed_something)
1055 seq_puts(m, "-");
1056 }
1057
1058 void __symbol_put(const char *symbol)
1059 {
1060 struct module *owner;
1061
1062 preempt_disable();
1063 if (!find_symbol(symbol, &owner, NULL, true, false))
1064 BUG();
1065 module_put(owner);
1066 preempt_enable();
1067 }
1068 EXPORT_SYMBOL(__symbol_put);
1069
1070 /* Note this assumes addr is a function, which it currently always is. */
1071 void symbol_put_addr(void *addr)
1072 {
1073 struct module *modaddr;
1074 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1075
1076 if (core_kernel_text(a))
1077 return;
1078
1079 /*
1080 * Even though we hold a reference on the module; we still need to
1081 * disable preemption in order to safely traverse the data structure.
1082 */
1083 preempt_disable();
1084 modaddr = __module_text_address(a);
1085 BUG_ON(!modaddr);
1086 module_put(modaddr);
1087 preempt_enable();
1088 }
1089 EXPORT_SYMBOL_GPL(symbol_put_addr);
1090
1091 static ssize_t show_refcnt(struct module_attribute *mattr,
1092 struct module_kobject *mk, char *buffer)
1093 {
1094 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1095 }
1096
1097 static struct module_attribute modinfo_refcnt =
1098 __ATTR(refcnt, 0444, show_refcnt, NULL);
1099
1100 void __module_get(struct module *module)
1101 {
1102 if (module) {
1103 preempt_disable();
1104 atomic_inc(&module->refcnt);
1105 trace_module_get(module, _RET_IP_);
1106 preempt_enable();
1107 }
1108 }
1109 EXPORT_SYMBOL(__module_get);
1110
1111 bool try_module_get(struct module *module)
1112 {
1113 bool ret = true;
1114
1115 if (module) {
1116 preempt_disable();
1117 /* Note: here, we can fail to get a reference */
1118 if (likely(module_is_live(module) &&
1119 atomic_inc_not_zero(&module->refcnt) != 0))
1120 trace_module_get(module, _RET_IP_);
1121 else
1122 ret = false;
1123
1124 preempt_enable();
1125 }
1126 return ret;
1127 }
1128 EXPORT_SYMBOL(try_module_get);
1129
1130 void module_put(struct module *module)
1131 {
1132 int ret;
1133
1134 if (module) {
1135 preempt_disable();
1136 ret = atomic_dec_if_positive(&module->refcnt);
1137 WARN_ON(ret < 0); /* Failed to put refcount */
1138 trace_module_put(module, _RET_IP_);
1139 preempt_enable();
1140 }
1141 }
1142 EXPORT_SYMBOL(module_put);
1143
1144 #else /* !CONFIG_MODULE_UNLOAD */
1145 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1146 {
1147 /* We don't know the usage count, or what modules are using. */
1148 seq_puts(m, " - -");
1149 }
1150
1151 static inline void module_unload_free(struct module *mod)
1152 {
1153 }
1154
1155 int ref_module(struct module *a, struct module *b)
1156 {
1157 return strong_try_module_get(b);
1158 }
1159 EXPORT_SYMBOL_GPL(ref_module);
1160
1161 static inline int module_unload_init(struct module *mod)
1162 {
1163 return 0;
1164 }
1165 #endif /* CONFIG_MODULE_UNLOAD */
1166
1167 static size_t module_flags_taint(struct module *mod, char *buf)
1168 {
1169 size_t l = 0;
1170 int i;
1171
1172 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1173 if (taint_flags[i].module && test_bit(i, &mod->taints))
1174 buf[l++] = taint_flags[i].c_true;
1175 }
1176
1177 return l;
1178 }
1179
1180 static ssize_t show_initstate(struct module_attribute *mattr,
1181 struct module_kobject *mk, char *buffer)
1182 {
1183 const char *state = "unknown";
1184
1185 switch (mk->mod->state) {
1186 case MODULE_STATE_LIVE:
1187 state = "live";
1188 break;
1189 case MODULE_STATE_COMING:
1190 state = "coming";
1191 break;
1192 case MODULE_STATE_GOING:
1193 state = "going";
1194 break;
1195 default:
1196 BUG();
1197 }
1198 return sprintf(buffer, "%s\n", state);
1199 }
1200
1201 static struct module_attribute modinfo_initstate =
1202 __ATTR(initstate, 0444, show_initstate, NULL);
1203
1204 static ssize_t store_uevent(struct module_attribute *mattr,
1205 struct module_kobject *mk,
1206 const char *buffer, size_t count)
1207 {
1208 int rc;
1209
1210 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1211 return rc ? rc : count;
1212 }
1213
1214 struct module_attribute module_uevent =
1215 __ATTR(uevent, 0200, NULL, store_uevent);
1216
1217 static ssize_t show_coresize(struct module_attribute *mattr,
1218 struct module_kobject *mk, char *buffer)
1219 {
1220 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1221 }
1222
1223 static struct module_attribute modinfo_coresize =
1224 __ATTR(coresize, 0444, show_coresize, NULL);
1225
1226 static ssize_t show_initsize(struct module_attribute *mattr,
1227 struct module_kobject *mk, char *buffer)
1228 {
1229 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1230 }
1231
1232 static struct module_attribute modinfo_initsize =
1233 __ATTR(initsize, 0444, show_initsize, NULL);
1234
1235 static ssize_t show_taint(struct module_attribute *mattr,
1236 struct module_kobject *mk, char *buffer)
1237 {
1238 size_t l;
1239
1240 l = module_flags_taint(mk->mod, buffer);
1241 buffer[l++] = '\n';
1242 return l;
1243 }
1244
1245 static struct module_attribute modinfo_taint =
1246 __ATTR(taint, 0444, show_taint, NULL);
1247
1248 static struct module_attribute *modinfo_attrs[] = {
1249 &module_uevent,
1250 &modinfo_version,
1251 &modinfo_srcversion,
1252 &modinfo_initstate,
1253 &modinfo_coresize,
1254 &modinfo_initsize,
1255 &modinfo_taint,
1256 #ifdef CONFIG_MODULE_UNLOAD
1257 &modinfo_refcnt,
1258 #endif
1259 NULL,
1260 };
1261
1262 static const char vermagic[] = VERMAGIC_STRING;
1263
1264 static int try_to_force_load(struct module *mod, const char *reason)
1265 {
1266 #ifdef CONFIG_MODULE_FORCE_LOAD
1267 if (!test_taint(TAINT_FORCED_MODULE))
1268 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1269 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1270 return 0;
1271 #else
1272 return -ENOEXEC;
1273 #endif
1274 }
1275
1276 #ifdef CONFIG_MODVERSIONS
1277
1278 static u32 resolve_rel_crc(const s32 *crc)
1279 {
1280 return *(u32 *)((void *)crc + *crc);
1281 }
1282
1283 static int check_version(const struct load_info *info,
1284 const char *symname,
1285 struct module *mod,
1286 const s32 *crc)
1287 {
1288 Elf_Shdr *sechdrs = info->sechdrs;
1289 unsigned int versindex = info->index.vers;
1290 unsigned int i, num_versions;
1291 struct modversion_info *versions;
1292
1293 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1294 if (!crc)
1295 return 1;
1296
1297 /* No versions at all? modprobe --force does this. */
1298 if (versindex == 0)
1299 return try_to_force_load(mod, symname) == 0;
1300
1301 versions = (void *) sechdrs[versindex].sh_addr;
1302 num_versions = sechdrs[versindex].sh_size
1303 / sizeof(struct modversion_info);
1304
1305 for (i = 0; i < num_versions; i++) {
1306 u32 crcval;
1307
1308 if (strcmp(versions[i].name, symname) != 0)
1309 continue;
1310
1311 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1312 crcval = resolve_rel_crc(crc);
1313 else
1314 crcval = *crc;
1315 if (versions[i].crc == crcval)
1316 return 1;
1317 pr_debug("Found checksum %X vs module %lX\n",
1318 crcval, versions[i].crc);
1319 goto bad_version;
1320 }
1321
1322 /* Broken toolchain. Warn once, then let it go.. */
1323 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1324 return 1;
1325
1326 bad_version:
1327 pr_warn("%s: disagrees about version of symbol %s\n",
1328 info->name, symname);
1329 return 0;
1330 }
1331
1332 static inline int check_modstruct_version(const struct load_info *info,
1333 struct module *mod)
1334 {
1335 const s32 *crc;
1336
1337 /*
1338 * Since this should be found in kernel (which can't be removed), no
1339 * locking is necessary -- use preempt_disable() to placate lockdep.
1340 */
1341 preempt_disable();
1342 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1343 preempt_enable();
1344 BUG();
1345 }
1346 preempt_enable();
1347 return check_version(info, "module_layout", mod, crc);
1348 }
1349
1350 /* First part is kernel version, which we ignore if module has crcs. */
1351 static inline int same_magic(const char *amagic, const char *bmagic,
1352 bool has_crcs)
1353 {
1354 if (has_crcs) {
1355 amagic += strcspn(amagic, " ");
1356 bmagic += strcspn(bmagic, " ");
1357 }
1358 return strcmp(amagic, bmagic) == 0;
1359 }
1360 #else
1361 static inline int check_version(const struct load_info *info,
1362 const char *symname,
1363 struct module *mod,
1364 const s32 *crc)
1365 {
1366 return 1;
1367 }
1368
1369 static inline int check_modstruct_version(const struct load_info *info,
1370 struct module *mod)
1371 {
1372 return 1;
1373 }
1374
1375 static inline int same_magic(const char *amagic, const char *bmagic,
1376 bool has_crcs)
1377 {
1378 return strcmp(amagic, bmagic) == 0;
1379 }
1380 #endif /* CONFIG_MODVERSIONS */
1381
1382 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1383 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1384 const struct load_info *info,
1385 const char *name,
1386 char ownername[])
1387 {
1388 struct module *owner;
1389 const struct kernel_symbol *sym;
1390 const s32 *crc;
1391 int err;
1392
1393 /*
1394 * The module_mutex should not be a heavily contended lock;
1395 * if we get the occasional sleep here, we'll go an extra iteration
1396 * in the wait_event_interruptible(), which is harmless.
1397 */
1398 sched_annotate_sleep();
1399 mutex_lock(&module_mutex);
1400 sym = find_symbol(name, &owner, &crc,
1401 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1402 if (!sym)
1403 goto unlock;
1404
1405 if (!check_version(info, name, mod, crc)) {
1406 sym = ERR_PTR(-EINVAL);
1407 goto getname;
1408 }
1409
1410 err = ref_module(mod, owner);
1411 if (err) {
1412 sym = ERR_PTR(err);
1413 goto getname;
1414 }
1415
1416 getname:
1417 /* We must make copy under the lock if we failed to get ref. */
1418 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1419 unlock:
1420 mutex_unlock(&module_mutex);
1421 return sym;
1422 }
1423
1424 static const struct kernel_symbol *
1425 resolve_symbol_wait(struct module *mod,
1426 const struct load_info *info,
1427 const char *name)
1428 {
1429 const struct kernel_symbol *ksym;
1430 char owner[MODULE_NAME_LEN];
1431
1432 if (wait_event_interruptible_timeout(module_wq,
1433 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1434 || PTR_ERR(ksym) != -EBUSY,
1435 30 * HZ) <= 0) {
1436 pr_warn("%s: gave up waiting for init of module %s.\n",
1437 mod->name, owner);
1438 }
1439 return ksym;
1440 }
1441
1442 /*
1443 * /sys/module/foo/sections stuff
1444 * J. Corbet <corbet@lwn.net>
1445 */
1446 #ifdef CONFIG_SYSFS
1447
1448 #ifdef CONFIG_KALLSYMS
1449 static inline bool sect_empty(const Elf_Shdr *sect)
1450 {
1451 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1452 }
1453
1454 struct module_sect_attr {
1455 struct module_attribute mattr;
1456 char *name;
1457 unsigned long address;
1458 };
1459
1460 struct module_sect_attrs {
1461 struct attribute_group grp;
1462 unsigned int nsections;
1463 struct module_sect_attr attrs[0];
1464 };
1465
1466 static ssize_t module_sect_show(struct module_attribute *mattr,
1467 struct module_kobject *mk, char *buf)
1468 {
1469 struct module_sect_attr *sattr =
1470 container_of(mattr, struct module_sect_attr, mattr);
1471 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1472 (void *)sattr->address : NULL);
1473 }
1474
1475 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1476 {
1477 unsigned int section;
1478
1479 for (section = 0; section < sect_attrs->nsections; section++)
1480 kfree(sect_attrs->attrs[section].name);
1481 kfree(sect_attrs);
1482 }
1483
1484 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1485 {
1486 unsigned int nloaded = 0, i, size[2];
1487 struct module_sect_attrs *sect_attrs;
1488 struct module_sect_attr *sattr;
1489 struct attribute **gattr;
1490
1491 /* Count loaded sections and allocate structures */
1492 for (i = 0; i < info->hdr->e_shnum; i++)
1493 if (!sect_empty(&info->sechdrs[i]))
1494 nloaded++;
1495 size[0] = ALIGN(sizeof(*sect_attrs)
1496 + nloaded * sizeof(sect_attrs->attrs[0]),
1497 sizeof(sect_attrs->grp.attrs[0]));
1498 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1499 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1500 if (sect_attrs == NULL)
1501 return;
1502
1503 /* Setup section attributes. */
1504 sect_attrs->grp.name = "sections";
1505 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1506
1507 sect_attrs->nsections = 0;
1508 sattr = &sect_attrs->attrs[0];
1509 gattr = &sect_attrs->grp.attrs[0];
1510 for (i = 0; i < info->hdr->e_shnum; i++) {
1511 Elf_Shdr *sec = &info->sechdrs[i];
1512 if (sect_empty(sec))
1513 continue;
1514 sattr->address = sec->sh_addr;
1515 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1516 GFP_KERNEL);
1517 if (sattr->name == NULL)
1518 goto out;
1519 sect_attrs->nsections++;
1520 sysfs_attr_init(&sattr->mattr.attr);
1521 sattr->mattr.show = module_sect_show;
1522 sattr->mattr.store = NULL;
1523 sattr->mattr.attr.name = sattr->name;
1524 sattr->mattr.attr.mode = S_IRUSR;
1525 *(gattr++) = &(sattr++)->mattr.attr;
1526 }
1527 *gattr = NULL;
1528
1529 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1530 goto out;
1531
1532 mod->sect_attrs = sect_attrs;
1533 return;
1534 out:
1535 free_sect_attrs(sect_attrs);
1536 }
1537
1538 static void remove_sect_attrs(struct module *mod)
1539 {
1540 if (mod->sect_attrs) {
1541 sysfs_remove_group(&mod->mkobj.kobj,
1542 &mod->sect_attrs->grp);
1543 /* We are positive that no one is using any sect attrs
1544 * at this point. Deallocate immediately. */
1545 free_sect_attrs(mod->sect_attrs);
1546 mod->sect_attrs = NULL;
1547 }
1548 }
1549
1550 /*
1551 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1552 */
1553
1554 struct module_notes_attrs {
1555 struct kobject *dir;
1556 unsigned int notes;
1557 struct bin_attribute attrs[0];
1558 };
1559
1560 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1561 struct bin_attribute *bin_attr,
1562 char *buf, loff_t pos, size_t count)
1563 {
1564 /*
1565 * The caller checked the pos and count against our size.
1566 */
1567 memcpy(buf, bin_attr->private + pos, count);
1568 return count;
1569 }
1570
1571 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1572 unsigned int i)
1573 {
1574 if (notes_attrs->dir) {
1575 while (i-- > 0)
1576 sysfs_remove_bin_file(notes_attrs->dir,
1577 &notes_attrs->attrs[i]);
1578 kobject_put(notes_attrs->dir);
1579 }
1580 kfree(notes_attrs);
1581 }
1582
1583 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1584 {
1585 unsigned int notes, loaded, i;
1586 struct module_notes_attrs *notes_attrs;
1587 struct bin_attribute *nattr;
1588
1589 /* failed to create section attributes, so can't create notes */
1590 if (!mod->sect_attrs)
1591 return;
1592
1593 /* Count notes sections and allocate structures. */
1594 notes = 0;
1595 for (i = 0; i < info->hdr->e_shnum; i++)
1596 if (!sect_empty(&info->sechdrs[i]) &&
1597 (info->sechdrs[i].sh_type == SHT_NOTE))
1598 ++notes;
1599
1600 if (notes == 0)
1601 return;
1602
1603 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1604 GFP_KERNEL);
1605 if (notes_attrs == NULL)
1606 return;
1607
1608 notes_attrs->notes = notes;
1609 nattr = &notes_attrs->attrs[0];
1610 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1611 if (sect_empty(&info->sechdrs[i]))
1612 continue;
1613 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1614 sysfs_bin_attr_init(nattr);
1615 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1616 nattr->attr.mode = S_IRUGO;
1617 nattr->size = info->sechdrs[i].sh_size;
1618 nattr->private = (void *) info->sechdrs[i].sh_addr;
1619 nattr->read = module_notes_read;
1620 ++nattr;
1621 }
1622 ++loaded;
1623 }
1624
1625 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1626 if (!notes_attrs->dir)
1627 goto out;
1628
1629 for (i = 0; i < notes; ++i)
1630 if (sysfs_create_bin_file(notes_attrs->dir,
1631 &notes_attrs->attrs[i]))
1632 goto out;
1633
1634 mod->notes_attrs = notes_attrs;
1635 return;
1636
1637 out:
1638 free_notes_attrs(notes_attrs, i);
1639 }
1640
1641 static void remove_notes_attrs(struct module *mod)
1642 {
1643 if (mod->notes_attrs)
1644 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1645 }
1646
1647 #else
1648
1649 static inline void add_sect_attrs(struct module *mod,
1650 const struct load_info *info)
1651 {
1652 }
1653
1654 static inline void remove_sect_attrs(struct module *mod)
1655 {
1656 }
1657
1658 static inline void add_notes_attrs(struct module *mod,
1659 const struct load_info *info)
1660 {
1661 }
1662
1663 static inline void remove_notes_attrs(struct module *mod)
1664 {
1665 }
1666 #endif /* CONFIG_KALLSYMS */
1667
1668 static void del_usage_links(struct module *mod)
1669 {
1670 #ifdef CONFIG_MODULE_UNLOAD
1671 struct module_use *use;
1672
1673 mutex_lock(&module_mutex);
1674 list_for_each_entry(use, &mod->target_list, target_list)
1675 sysfs_remove_link(use->target->holders_dir, mod->name);
1676 mutex_unlock(&module_mutex);
1677 #endif
1678 }
1679
1680 static int add_usage_links(struct module *mod)
1681 {
1682 int ret = 0;
1683 #ifdef CONFIG_MODULE_UNLOAD
1684 struct module_use *use;
1685
1686 mutex_lock(&module_mutex);
1687 list_for_each_entry(use, &mod->target_list, target_list) {
1688 ret = sysfs_create_link(use->target->holders_dir,
1689 &mod->mkobj.kobj, mod->name);
1690 if (ret)
1691 break;
1692 }
1693 mutex_unlock(&module_mutex);
1694 if (ret)
1695 del_usage_links(mod);
1696 #endif
1697 return ret;
1698 }
1699
1700 static int module_add_modinfo_attrs(struct module *mod)
1701 {
1702 struct module_attribute *attr;
1703 struct module_attribute *temp_attr;
1704 int error = 0;
1705 int i;
1706
1707 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1708 (ARRAY_SIZE(modinfo_attrs) + 1)),
1709 GFP_KERNEL);
1710 if (!mod->modinfo_attrs)
1711 return -ENOMEM;
1712
1713 temp_attr = mod->modinfo_attrs;
1714 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1715 if (!attr->test || attr->test(mod)) {
1716 memcpy(temp_attr, attr, sizeof(*temp_attr));
1717 sysfs_attr_init(&temp_attr->attr);
1718 error = sysfs_create_file(&mod->mkobj.kobj,
1719 &temp_attr->attr);
1720 ++temp_attr;
1721 }
1722 }
1723 return error;
1724 }
1725
1726 static void module_remove_modinfo_attrs(struct module *mod)
1727 {
1728 struct module_attribute *attr;
1729 int i;
1730
1731 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1732 /* pick a field to test for end of list */
1733 if (!attr->attr.name)
1734 break;
1735 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1736 if (attr->free)
1737 attr->free(mod);
1738 }
1739 kfree(mod->modinfo_attrs);
1740 }
1741
1742 static void mod_kobject_put(struct module *mod)
1743 {
1744 DECLARE_COMPLETION_ONSTACK(c);
1745 mod->mkobj.kobj_completion = &c;
1746 kobject_put(&mod->mkobj.kobj);
1747 wait_for_completion(&c);
1748 }
1749
1750 static int mod_sysfs_init(struct module *mod)
1751 {
1752 int err;
1753 struct kobject *kobj;
1754
1755 if (!module_sysfs_initialized) {
1756 pr_err("%s: module sysfs not initialized\n", mod->name);
1757 err = -EINVAL;
1758 goto out;
1759 }
1760
1761 kobj = kset_find_obj(module_kset, mod->name);
1762 if (kobj) {
1763 pr_err("%s: module is already loaded\n", mod->name);
1764 kobject_put(kobj);
1765 err = -EINVAL;
1766 goto out;
1767 }
1768
1769 mod->mkobj.mod = mod;
1770
1771 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1772 mod->mkobj.kobj.kset = module_kset;
1773 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1774 "%s", mod->name);
1775 if (err)
1776 mod_kobject_put(mod);
1777
1778 /* delay uevent until full sysfs population */
1779 out:
1780 return err;
1781 }
1782
1783 static int mod_sysfs_setup(struct module *mod,
1784 const struct load_info *info,
1785 struct kernel_param *kparam,
1786 unsigned int num_params)
1787 {
1788 int err;
1789
1790 err = mod_sysfs_init(mod);
1791 if (err)
1792 goto out;
1793
1794 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1795 if (!mod->holders_dir) {
1796 err = -ENOMEM;
1797 goto out_unreg;
1798 }
1799
1800 err = module_param_sysfs_setup(mod, kparam, num_params);
1801 if (err)
1802 goto out_unreg_holders;
1803
1804 err = module_add_modinfo_attrs(mod);
1805 if (err)
1806 goto out_unreg_param;
1807
1808 err = add_usage_links(mod);
1809 if (err)
1810 goto out_unreg_modinfo_attrs;
1811
1812 add_sect_attrs(mod, info);
1813 add_notes_attrs(mod, info);
1814
1815 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1816 return 0;
1817
1818 out_unreg_modinfo_attrs:
1819 module_remove_modinfo_attrs(mod);
1820 out_unreg_param:
1821 module_param_sysfs_remove(mod);
1822 out_unreg_holders:
1823 kobject_put(mod->holders_dir);
1824 out_unreg:
1825 mod_kobject_put(mod);
1826 out:
1827 return err;
1828 }
1829
1830 static void mod_sysfs_fini(struct module *mod)
1831 {
1832 remove_notes_attrs(mod);
1833 remove_sect_attrs(mod);
1834 mod_kobject_put(mod);
1835 }
1836
1837 static void init_param_lock(struct module *mod)
1838 {
1839 mutex_init(&mod->param_lock);
1840 }
1841 #else /* !CONFIG_SYSFS */
1842
1843 static int mod_sysfs_setup(struct module *mod,
1844 const struct load_info *info,
1845 struct kernel_param *kparam,
1846 unsigned int num_params)
1847 {
1848 return 0;
1849 }
1850
1851 static void mod_sysfs_fini(struct module *mod)
1852 {
1853 }
1854
1855 static void module_remove_modinfo_attrs(struct module *mod)
1856 {
1857 }
1858
1859 static void del_usage_links(struct module *mod)
1860 {
1861 }
1862
1863 static void init_param_lock(struct module *mod)
1864 {
1865 }
1866 #endif /* CONFIG_SYSFS */
1867
1868 static void mod_sysfs_teardown(struct module *mod)
1869 {
1870 del_usage_links(mod);
1871 module_remove_modinfo_attrs(mod);
1872 module_param_sysfs_remove(mod);
1873 kobject_put(mod->mkobj.drivers_dir);
1874 kobject_put(mod->holders_dir);
1875 mod_sysfs_fini(mod);
1876 }
1877
1878 #ifdef CONFIG_STRICT_MODULE_RWX
1879 /*
1880 * LKM RO/NX protection: protect module's text/ro-data
1881 * from modification and any data from execution.
1882 *
1883 * General layout of module is:
1884 * [text] [read-only-data] [ro-after-init] [writable data]
1885 * text_size -----^ ^ ^ ^
1886 * ro_size ------------------------| | |
1887 * ro_after_init_size -----------------------------| |
1888 * size -----------------------------------------------------------|
1889 *
1890 * These values are always page-aligned (as is base)
1891 */
1892 static void frob_text(const struct module_layout *layout,
1893 int (*set_memory)(unsigned long start, int num_pages))
1894 {
1895 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1897 set_memory((unsigned long)layout->base,
1898 layout->text_size >> PAGE_SHIFT);
1899 }
1900
1901 static void frob_rodata(const struct module_layout *layout,
1902 int (*set_memory)(unsigned long start, int num_pages))
1903 {
1904 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1905 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1906 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1907 set_memory((unsigned long)layout->base + layout->text_size,
1908 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1909 }
1910
1911 static void frob_ro_after_init(const struct module_layout *layout,
1912 int (*set_memory)(unsigned long start, int num_pages))
1913 {
1914 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1915 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1916 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1917 set_memory((unsigned long)layout->base + layout->ro_size,
1918 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1919 }
1920
1921 static void frob_writable_data(const struct module_layout *layout,
1922 int (*set_memory)(unsigned long start, int num_pages))
1923 {
1924 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1925 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1926 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1927 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1928 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1929 }
1930
1931 /* livepatching wants to disable read-only so it can frob module. */
1932 void module_disable_ro(const struct module *mod)
1933 {
1934 if (!rodata_enabled)
1935 return;
1936
1937 frob_text(&mod->core_layout, set_memory_rw);
1938 frob_rodata(&mod->core_layout, set_memory_rw);
1939 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1940 frob_text(&mod->init_layout, set_memory_rw);
1941 frob_rodata(&mod->init_layout, set_memory_rw);
1942 }
1943
1944 void module_enable_ro(const struct module *mod, bool after_init)
1945 {
1946 if (!rodata_enabled)
1947 return;
1948
1949 set_vm_flush_reset_perms(mod->core_layout.base);
1950 set_vm_flush_reset_perms(mod->init_layout.base);
1951 frob_text(&mod->core_layout, set_memory_ro);
1952 frob_text(&mod->core_layout, set_memory_x);
1953
1954 frob_rodata(&mod->core_layout, set_memory_ro);
1955
1956 frob_text(&mod->init_layout, set_memory_ro);
1957 frob_text(&mod->init_layout, set_memory_x);
1958
1959 frob_rodata(&mod->init_layout, set_memory_ro);
1960
1961 if (after_init)
1962 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1963 }
1964
1965 static void module_enable_nx(const struct module *mod)
1966 {
1967 frob_rodata(&mod->core_layout, set_memory_nx);
1968 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1969 frob_writable_data(&mod->core_layout, set_memory_nx);
1970 frob_rodata(&mod->init_layout, set_memory_nx);
1971 frob_writable_data(&mod->init_layout, set_memory_nx);
1972 }
1973
1974 /* Iterate through all modules and set each module's text as RW */
1975 void set_all_modules_text_rw(void)
1976 {
1977 struct module *mod;
1978
1979 if (!rodata_enabled)
1980 return;
1981
1982 mutex_lock(&module_mutex);
1983 list_for_each_entry_rcu(mod, &modules, list) {
1984 if (mod->state == MODULE_STATE_UNFORMED)
1985 continue;
1986
1987 frob_text(&mod->core_layout, set_memory_rw);
1988 frob_text(&mod->init_layout, set_memory_rw);
1989 }
1990 mutex_unlock(&module_mutex);
1991 }
1992
1993 /* Iterate through all modules and set each module's text as RO */
1994 void set_all_modules_text_ro(void)
1995 {
1996 struct module *mod;
1997
1998 if (!rodata_enabled)
1999 return;
2000
2001 mutex_lock(&module_mutex);
2002 list_for_each_entry_rcu(mod, &modules, list) {
2003 /*
2004 * Ignore going modules since it's possible that ro
2005 * protection has already been disabled, otherwise we'll
2006 * run into protection faults at module deallocation.
2007 */
2008 if (mod->state == MODULE_STATE_UNFORMED ||
2009 mod->state == MODULE_STATE_GOING)
2010 continue;
2011
2012 frob_text(&mod->core_layout, set_memory_ro);
2013 frob_text(&mod->init_layout, set_memory_ro);
2014 }
2015 mutex_unlock(&module_mutex);
2016 }
2017 #else
2018 static void module_enable_nx(const struct module *mod) { }
2019 #endif
2020
2021 #ifdef CONFIG_LIVEPATCH
2022 /*
2023 * Persist Elf information about a module. Copy the Elf header,
2024 * section header table, section string table, and symtab section
2025 * index from info to mod->klp_info.
2026 */
2027 static int copy_module_elf(struct module *mod, struct load_info *info)
2028 {
2029 unsigned int size, symndx;
2030 int ret;
2031
2032 size = sizeof(*mod->klp_info);
2033 mod->klp_info = kmalloc(size, GFP_KERNEL);
2034 if (mod->klp_info == NULL)
2035 return -ENOMEM;
2036
2037 /* Elf header */
2038 size = sizeof(mod->klp_info->hdr);
2039 memcpy(&mod->klp_info->hdr, info->hdr, size);
2040
2041 /* Elf section header table */
2042 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2043 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2044 if (mod->klp_info->sechdrs == NULL) {
2045 ret = -ENOMEM;
2046 goto free_info;
2047 }
2048
2049 /* Elf section name string table */
2050 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2051 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2052 if (mod->klp_info->secstrings == NULL) {
2053 ret = -ENOMEM;
2054 goto free_sechdrs;
2055 }
2056
2057 /* Elf symbol section index */
2058 symndx = info->index.sym;
2059 mod->klp_info->symndx = symndx;
2060
2061 /*
2062 * For livepatch modules, core_kallsyms.symtab is a complete
2063 * copy of the original symbol table. Adjust sh_addr to point
2064 * to core_kallsyms.symtab since the copy of the symtab in module
2065 * init memory is freed at the end of do_init_module().
2066 */
2067 mod->klp_info->sechdrs[symndx].sh_addr = \
2068 (unsigned long) mod->core_kallsyms.symtab;
2069
2070 return 0;
2071
2072 free_sechdrs:
2073 kfree(mod->klp_info->sechdrs);
2074 free_info:
2075 kfree(mod->klp_info);
2076 return ret;
2077 }
2078
2079 static void free_module_elf(struct module *mod)
2080 {
2081 kfree(mod->klp_info->sechdrs);
2082 kfree(mod->klp_info->secstrings);
2083 kfree(mod->klp_info);
2084 }
2085 #else /* !CONFIG_LIVEPATCH */
2086 static int copy_module_elf(struct module *mod, struct load_info *info)
2087 {
2088 return 0;
2089 }
2090
2091 static void free_module_elf(struct module *mod)
2092 {
2093 }
2094 #endif /* CONFIG_LIVEPATCH */
2095
2096 void __weak module_memfree(void *module_region)
2097 {
2098 /*
2099 * This memory may be RO, and freeing RO memory in an interrupt is not
2100 * supported by vmalloc.
2101 */
2102 WARN_ON(in_interrupt());
2103 vfree(module_region);
2104 }
2105
2106 void __weak module_arch_cleanup(struct module *mod)
2107 {
2108 }
2109
2110 void __weak module_arch_freeing_init(struct module *mod)
2111 {
2112 }
2113
2114 /* Free a module, remove from lists, etc. */
2115 static void free_module(struct module *mod)
2116 {
2117 trace_module_free(mod);
2118
2119 mod_sysfs_teardown(mod);
2120
2121 /* We leave it in list to prevent duplicate loads, but make sure
2122 * that noone uses it while it's being deconstructed. */
2123 mutex_lock(&module_mutex);
2124 mod->state = MODULE_STATE_UNFORMED;
2125 mutex_unlock(&module_mutex);
2126
2127 /* Remove dynamic debug info */
2128 ddebug_remove_module(mod->name);
2129
2130 /* Arch-specific cleanup. */
2131 module_arch_cleanup(mod);
2132
2133 /* Module unload stuff */
2134 module_unload_free(mod);
2135
2136 /* Free any allocated parameters. */
2137 destroy_params(mod->kp, mod->num_kp);
2138
2139 if (is_livepatch_module(mod))
2140 free_module_elf(mod);
2141
2142 /* Now we can delete it from the lists */
2143 mutex_lock(&module_mutex);
2144 /* Unlink carefully: kallsyms could be walking list. */
2145 list_del_rcu(&mod->list);
2146 mod_tree_remove(mod);
2147 /* Remove this module from bug list, this uses list_del_rcu */
2148 module_bug_cleanup(mod);
2149 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2150 synchronize_rcu();
2151 mutex_unlock(&module_mutex);
2152
2153 /* This may be empty, but that's OK */
2154 module_arch_freeing_init(mod);
2155 module_memfree(mod->init_layout.base);
2156 kfree(mod->args);
2157 percpu_modfree(mod);
2158
2159 /* Free lock-classes; relies on the preceding sync_rcu(). */
2160 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2161
2162 /* Finally, free the core (containing the module structure) */
2163 module_memfree(mod->core_layout.base);
2164 }
2165
2166 void *__symbol_get(const char *symbol)
2167 {
2168 struct module *owner;
2169 const struct kernel_symbol *sym;
2170
2171 preempt_disable();
2172 sym = find_symbol(symbol, &owner, NULL, true, true);
2173 if (sym && strong_try_module_get(owner))
2174 sym = NULL;
2175 preempt_enable();
2176
2177 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2178 }
2179 EXPORT_SYMBOL_GPL(__symbol_get);
2180
2181 /*
2182 * Ensure that an exported symbol [global namespace] does not already exist
2183 * in the kernel or in some other module's exported symbol table.
2184 *
2185 * You must hold the module_mutex.
2186 */
2187 static int verify_exported_symbols(struct module *mod)
2188 {
2189 unsigned int i;
2190 struct module *owner;
2191 const struct kernel_symbol *s;
2192 struct {
2193 const struct kernel_symbol *sym;
2194 unsigned int num;
2195 } arr[] = {
2196 { mod->syms, mod->num_syms },
2197 { mod->gpl_syms, mod->num_gpl_syms },
2198 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2199 #ifdef CONFIG_UNUSED_SYMBOLS
2200 { mod->unused_syms, mod->num_unused_syms },
2201 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2202 #endif
2203 };
2204
2205 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2206 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2207 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2208 true, false)) {
2209 pr_err("%s: exports duplicate symbol %s"
2210 " (owned by %s)\n",
2211 mod->name, kernel_symbol_name(s),
2212 module_name(owner));
2213 return -ENOEXEC;
2214 }
2215 }
2216 }
2217 return 0;
2218 }
2219
2220 /* Change all symbols so that st_value encodes the pointer directly. */
2221 static int simplify_symbols(struct module *mod, const struct load_info *info)
2222 {
2223 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2224 Elf_Sym *sym = (void *)symsec->sh_addr;
2225 unsigned long secbase;
2226 unsigned int i;
2227 int ret = 0;
2228 const struct kernel_symbol *ksym;
2229
2230 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2231 const char *name = info->strtab + sym[i].st_name;
2232
2233 switch (sym[i].st_shndx) {
2234 case SHN_COMMON:
2235 /* Ignore common symbols */
2236 if (!strncmp(name, "__gnu_lto", 9))
2237 break;
2238
2239 /* We compiled with -fno-common. These are not
2240 supposed to happen. */
2241 pr_debug("Common symbol: %s\n", name);
2242 pr_warn("%s: please compile with -fno-common\n",
2243 mod->name);
2244 ret = -ENOEXEC;
2245 break;
2246
2247 case SHN_ABS:
2248 /* Don't need to do anything */
2249 pr_debug("Absolute symbol: 0x%08lx\n",
2250 (long)sym[i].st_value);
2251 break;
2252
2253 case SHN_LIVEPATCH:
2254 /* Livepatch symbols are resolved by livepatch */
2255 break;
2256
2257 case SHN_UNDEF:
2258 ksym = resolve_symbol_wait(mod, info, name);
2259 /* Ok if resolved. */
2260 if (ksym && !IS_ERR(ksym)) {
2261 sym[i].st_value = kernel_symbol_value(ksym);
2262 break;
2263 }
2264
2265 /* Ok if weak. */
2266 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2267 break;
2268
2269 ret = PTR_ERR(ksym) ?: -ENOENT;
2270 pr_warn("%s: Unknown symbol %s (err %d)\n",
2271 mod->name, name, ret);
2272 break;
2273
2274 default:
2275 /* Divert to percpu allocation if a percpu var. */
2276 if (sym[i].st_shndx == info->index.pcpu)
2277 secbase = (unsigned long)mod_percpu(mod);
2278 else
2279 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2280 sym[i].st_value += secbase;
2281 break;
2282 }
2283 }
2284
2285 return ret;
2286 }
2287
2288 static int apply_relocations(struct module *mod, const struct load_info *info)
2289 {
2290 unsigned int i;
2291 int err = 0;
2292
2293 /* Now do relocations. */
2294 for (i = 1; i < info->hdr->e_shnum; i++) {
2295 unsigned int infosec = info->sechdrs[i].sh_info;
2296
2297 /* Not a valid relocation section? */
2298 if (infosec >= info->hdr->e_shnum)
2299 continue;
2300
2301 /* Don't bother with non-allocated sections */
2302 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2303 continue;
2304
2305 /* Livepatch relocation sections are applied by livepatch */
2306 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2307 continue;
2308
2309 if (info->sechdrs[i].sh_type == SHT_REL)
2310 err = apply_relocate(info->sechdrs, info->strtab,
2311 info->index.sym, i, mod);
2312 else if (info->sechdrs[i].sh_type == SHT_RELA)
2313 err = apply_relocate_add(info->sechdrs, info->strtab,
2314 info->index.sym, i, mod);
2315 if (err < 0)
2316 break;
2317 }
2318 return err;
2319 }
2320
2321 /* Additional bytes needed by arch in front of individual sections */
2322 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2323 unsigned int section)
2324 {
2325 /* default implementation just returns zero */
2326 return 0;
2327 }
2328
2329 /* Update size with this section: return offset. */
2330 static long get_offset(struct module *mod, unsigned int *size,
2331 Elf_Shdr *sechdr, unsigned int section)
2332 {
2333 long ret;
2334
2335 *size += arch_mod_section_prepend(mod, section);
2336 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2337 *size = ret + sechdr->sh_size;
2338 return ret;
2339 }
2340
2341 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2342 might -- code, read-only data, read-write data, small data. Tally
2343 sizes, and place the offsets into sh_entsize fields: high bit means it
2344 belongs in init. */
2345 static void layout_sections(struct module *mod, struct load_info *info)
2346 {
2347 static unsigned long const masks[][2] = {
2348 /* NOTE: all executable code must be the first section
2349 * in this array; otherwise modify the text_size
2350 * finder in the two loops below */
2351 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2352 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2353 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2354 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2355 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2356 };
2357 unsigned int m, i;
2358
2359 for (i = 0; i < info->hdr->e_shnum; i++)
2360 info->sechdrs[i].sh_entsize = ~0UL;
2361
2362 pr_debug("Core section allocation order:\n");
2363 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2364 for (i = 0; i < info->hdr->e_shnum; ++i) {
2365 Elf_Shdr *s = &info->sechdrs[i];
2366 const char *sname = info->secstrings + s->sh_name;
2367
2368 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2369 || (s->sh_flags & masks[m][1])
2370 || s->sh_entsize != ~0UL
2371 || strstarts(sname, ".init"))
2372 continue;
2373 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2374 pr_debug("\t%s\n", sname);
2375 }
2376 switch (m) {
2377 case 0: /* executable */
2378 mod->core_layout.size = debug_align(mod->core_layout.size);
2379 mod->core_layout.text_size = mod->core_layout.size;
2380 break;
2381 case 1: /* RO: text and ro-data */
2382 mod->core_layout.size = debug_align(mod->core_layout.size);
2383 mod->core_layout.ro_size = mod->core_layout.size;
2384 break;
2385 case 2: /* RO after init */
2386 mod->core_layout.size = debug_align(mod->core_layout.size);
2387 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2388 break;
2389 case 4: /* whole core */
2390 mod->core_layout.size = debug_align(mod->core_layout.size);
2391 break;
2392 }
2393 }
2394
2395 pr_debug("Init section allocation order:\n");
2396 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2397 for (i = 0; i < info->hdr->e_shnum; ++i) {
2398 Elf_Shdr *s = &info->sechdrs[i];
2399 const char *sname = info->secstrings + s->sh_name;
2400
2401 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2402 || (s->sh_flags & masks[m][1])
2403 || s->sh_entsize != ~0UL
2404 || !strstarts(sname, ".init"))
2405 continue;
2406 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2407 | INIT_OFFSET_MASK);
2408 pr_debug("\t%s\n", sname);
2409 }
2410 switch (m) {
2411 case 0: /* executable */
2412 mod->init_layout.size = debug_align(mod->init_layout.size);
2413 mod->init_layout.text_size = mod->init_layout.size;
2414 break;
2415 case 1: /* RO: text and ro-data */
2416 mod->init_layout.size = debug_align(mod->init_layout.size);
2417 mod->init_layout.ro_size = mod->init_layout.size;
2418 break;
2419 case 2:
2420 /*
2421 * RO after init doesn't apply to init_layout (only
2422 * core_layout), so it just takes the value of ro_size.
2423 */
2424 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2425 break;
2426 case 4: /* whole init */
2427 mod->init_layout.size = debug_align(mod->init_layout.size);
2428 break;
2429 }
2430 }
2431 }
2432
2433 static void set_license(struct module *mod, const char *license)
2434 {
2435 if (!license)
2436 license = "unspecified";
2437
2438 if (!license_is_gpl_compatible(license)) {
2439 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2440 pr_warn("%s: module license '%s' taints kernel.\n",
2441 mod->name, license);
2442 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2443 LOCKDEP_NOW_UNRELIABLE);
2444 }
2445 }
2446
2447 /* Parse tag=value strings from .modinfo section */
2448 static char *next_string(char *string, unsigned long *secsize)
2449 {
2450 /* Skip non-zero chars */
2451 while (string[0]) {
2452 string++;
2453 if ((*secsize)-- <= 1)
2454 return NULL;
2455 }
2456
2457 /* Skip any zero padding. */
2458 while (!string[0]) {
2459 string++;
2460 if ((*secsize)-- <= 1)
2461 return NULL;
2462 }
2463 return string;
2464 }
2465
2466 static char *get_modinfo(struct load_info *info, const char *tag)
2467 {
2468 char *p;
2469 unsigned int taglen = strlen(tag);
2470 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2471 unsigned long size = infosec->sh_size;
2472
2473 /*
2474 * get_modinfo() calls made before rewrite_section_headers()
2475 * must use sh_offset, as sh_addr isn't set!
2476 */
2477 for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
2478 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2479 return p + taglen + 1;
2480 }
2481 return NULL;
2482 }
2483
2484 static void setup_modinfo(struct module *mod, struct load_info *info)
2485 {
2486 struct module_attribute *attr;
2487 int i;
2488
2489 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2490 if (attr->setup)
2491 attr->setup(mod, get_modinfo(info, attr->attr.name));
2492 }
2493 }
2494
2495 static void free_modinfo(struct module *mod)
2496 {
2497 struct module_attribute *attr;
2498 int i;
2499
2500 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2501 if (attr->free)
2502 attr->free(mod);
2503 }
2504 }
2505
2506 #ifdef CONFIG_KALLSYMS
2507
2508 /* Lookup exported symbol in given range of kernel_symbols */
2509 static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2510 const struct kernel_symbol *start,
2511 const struct kernel_symbol *stop)
2512 {
2513 return bsearch(name, start, stop - start,
2514 sizeof(struct kernel_symbol), cmp_name);
2515 }
2516
2517 static int is_exported(const char *name, unsigned long value,
2518 const struct module *mod)
2519 {
2520 const struct kernel_symbol *ks;
2521 if (!mod)
2522 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2523 else
2524 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2525
2526 return ks != NULL && kernel_symbol_value(ks) == value;
2527 }
2528
2529 /* As per nm */
2530 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2531 {
2532 const Elf_Shdr *sechdrs = info->sechdrs;
2533
2534 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2535 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2536 return 'v';
2537 else
2538 return 'w';
2539 }
2540 if (sym->st_shndx == SHN_UNDEF)
2541 return 'U';
2542 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2543 return 'a';
2544 if (sym->st_shndx >= SHN_LORESERVE)
2545 return '?';
2546 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2547 return 't';
2548 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2549 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2550 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2551 return 'r';
2552 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2553 return 'g';
2554 else
2555 return 'd';
2556 }
2557 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2558 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2559 return 's';
2560 else
2561 return 'b';
2562 }
2563 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2564 ".debug")) {
2565 return 'n';
2566 }
2567 return '?';
2568 }
2569
2570 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2571 unsigned int shnum, unsigned int pcpundx)
2572 {
2573 const Elf_Shdr *sec;
2574
2575 if (src->st_shndx == SHN_UNDEF
2576 || src->st_shndx >= shnum
2577 || !src->st_name)
2578 return false;
2579
2580 #ifdef CONFIG_KALLSYMS_ALL
2581 if (src->st_shndx == pcpundx)
2582 return true;
2583 #endif
2584
2585 sec = sechdrs + src->st_shndx;
2586 if (!(sec->sh_flags & SHF_ALLOC)
2587 #ifndef CONFIG_KALLSYMS_ALL
2588 || !(sec->sh_flags & SHF_EXECINSTR)
2589 #endif
2590 || (sec->sh_entsize & INIT_OFFSET_MASK))
2591 return false;
2592
2593 return true;
2594 }
2595
2596 /*
2597 * We only allocate and copy the strings needed by the parts of symtab
2598 * we keep. This is simple, but has the effect of making multiple
2599 * copies of duplicates. We could be more sophisticated, see
2600 * linux-kernel thread starting with
2601 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2602 */
2603 static void layout_symtab(struct module *mod, struct load_info *info)
2604 {
2605 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2606 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2607 const Elf_Sym *src;
2608 unsigned int i, nsrc, ndst, strtab_size = 0;
2609
2610 /* Put symbol section at end of init part of module. */
2611 symsect->sh_flags |= SHF_ALLOC;
2612 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2613 info->index.sym) | INIT_OFFSET_MASK;
2614 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2615
2616 src = (void *)info->hdr + symsect->sh_offset;
2617 nsrc = symsect->sh_size / sizeof(*src);
2618
2619 /* Compute total space required for the core symbols' strtab. */
2620 for (ndst = i = 0; i < nsrc; i++) {
2621 if (i == 0 || is_livepatch_module(mod) ||
2622 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2623 info->index.pcpu)) {
2624 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2625 ndst++;
2626 }
2627 }
2628
2629 /* Append room for core symbols at end of core part. */
2630 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2631 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2632 mod->core_layout.size += strtab_size;
2633 info->core_typeoffs = mod->core_layout.size;
2634 mod->core_layout.size += ndst * sizeof(char);
2635 mod->core_layout.size = debug_align(mod->core_layout.size);
2636
2637 /* Put string table section at end of init part of module. */
2638 strsect->sh_flags |= SHF_ALLOC;
2639 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2640 info->index.str) | INIT_OFFSET_MASK;
2641 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2642
2643 /* We'll tack temporary mod_kallsyms on the end. */
2644 mod->init_layout.size = ALIGN(mod->init_layout.size,
2645 __alignof__(struct mod_kallsyms));
2646 info->mod_kallsyms_init_off = mod->init_layout.size;
2647 mod->init_layout.size += sizeof(struct mod_kallsyms);
2648 info->init_typeoffs = mod->init_layout.size;
2649 mod->init_layout.size += nsrc * sizeof(char);
2650 mod->init_layout.size = debug_align(mod->init_layout.size);
2651 }
2652
2653 /*
2654 * We use the full symtab and strtab which layout_symtab arranged to
2655 * be appended to the init section. Later we switch to the cut-down
2656 * core-only ones.
2657 */
2658 static void add_kallsyms(struct module *mod, const struct load_info *info)
2659 {
2660 unsigned int i, ndst;
2661 const Elf_Sym *src;
2662 Elf_Sym *dst;
2663 char *s;
2664 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2665
2666 /* Set up to point into init section. */
2667 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2668
2669 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2670 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2671 /* Make sure we get permanent strtab: don't use info->strtab. */
2672 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2673 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2674
2675 /*
2676 * Now populate the cut down core kallsyms for after init
2677 * and set types up while we still have access to sections.
2678 */
2679 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2680 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2681 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2682 src = mod->kallsyms->symtab;
2683 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2684 mod->kallsyms->typetab[i] = elf_type(src + i, info);
2685 if (i == 0 || is_livepatch_module(mod) ||
2686 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2687 info->index.pcpu)) {
2688 mod->core_kallsyms.typetab[ndst] =
2689 mod->kallsyms->typetab[i];
2690 dst[ndst] = src[i];
2691 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2692 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2693 KSYM_NAME_LEN) + 1;
2694 }
2695 }
2696 mod->core_kallsyms.num_symtab = ndst;
2697 }
2698 #else
2699 static inline void layout_symtab(struct module *mod, struct load_info *info)
2700 {
2701 }
2702
2703 static void add_kallsyms(struct module *mod, const struct load_info *info)
2704 {
2705 }
2706 #endif /* CONFIG_KALLSYMS */
2707
2708 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2709 {
2710 if (!debug)
2711 return;
2712 ddebug_add_module(debug, num, mod->name);
2713 }
2714
2715 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2716 {
2717 if (debug)
2718 ddebug_remove_module(mod->name);
2719 }
2720
2721 void * __weak module_alloc(unsigned long size)
2722 {
2723 return vmalloc_exec(size);
2724 }
2725
2726 #ifdef CONFIG_DEBUG_KMEMLEAK
2727 static void kmemleak_load_module(const struct module *mod,
2728 const struct load_info *info)
2729 {
2730 unsigned int i;
2731
2732 /* only scan the sections containing data */
2733 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2734
2735 for (i = 1; i < info->hdr->e_shnum; i++) {
2736 /* Scan all writable sections that's not executable */
2737 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2738 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2739 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2740 continue;
2741
2742 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2743 info->sechdrs[i].sh_size, GFP_KERNEL);
2744 }
2745 }
2746 #else
2747 static inline void kmemleak_load_module(const struct module *mod,
2748 const struct load_info *info)
2749 {
2750 }
2751 #endif
2752
2753 #ifdef CONFIG_MODULE_SIG
2754 static int module_sig_check(struct load_info *info, int flags)
2755 {
2756 int err = -ENOKEY;
2757 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2758 const void *mod = info->hdr;
2759
2760 /*
2761 * Require flags == 0, as a module with version information
2762 * removed is no longer the module that was signed
2763 */
2764 if (flags == 0 &&
2765 info->len > markerlen &&
2766 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2767 /* We truncate the module to discard the signature */
2768 info->len -= markerlen;
2769 err = mod_verify_sig(mod, info);
2770 }
2771
2772 if (!err) {
2773 info->sig_ok = true;
2774 return 0;
2775 }
2776
2777 /* Not having a signature is only an error if we're strict. */
2778 if (err == -ENOKEY && !is_module_sig_enforced())
2779 err = 0;
2780
2781 return err;
2782 }
2783 #else /* !CONFIG_MODULE_SIG */
2784 static int module_sig_check(struct load_info *info, int flags)
2785 {
2786 return 0;
2787 }
2788 #endif /* !CONFIG_MODULE_SIG */
2789
2790 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2791 static int elf_header_check(struct load_info *info)
2792 {
2793 if (info->len < sizeof(*(info->hdr)))
2794 return -ENOEXEC;
2795
2796 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2797 || info->hdr->e_type != ET_REL
2798 || !elf_check_arch(info->hdr)
2799 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2800 return -ENOEXEC;
2801
2802 if (info->hdr->e_shoff >= info->len
2803 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2804 info->len - info->hdr->e_shoff))
2805 return -ENOEXEC;
2806
2807 return 0;
2808 }
2809
2810 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2811
2812 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2813 {
2814 do {
2815 unsigned long n = min(len, COPY_CHUNK_SIZE);
2816
2817 if (copy_from_user(dst, usrc, n) != 0)
2818 return -EFAULT;
2819 cond_resched();
2820 dst += n;
2821 usrc += n;
2822 len -= n;
2823 } while (len);
2824 return 0;
2825 }
2826
2827 #ifdef CONFIG_LIVEPATCH
2828 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2829 {
2830 if (get_modinfo(info, "livepatch")) {
2831 mod->klp = true;
2832 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2833 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2834 mod->name);
2835 }
2836
2837 return 0;
2838 }
2839 #else /* !CONFIG_LIVEPATCH */
2840 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2841 {
2842 if (get_modinfo(info, "livepatch")) {
2843 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2844 mod->name);
2845 return -ENOEXEC;
2846 }
2847
2848 return 0;
2849 }
2850 #endif /* CONFIG_LIVEPATCH */
2851
2852 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2853 {
2854 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2855 return;
2856
2857 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2858 mod->name);
2859 }
2860
2861 /* Sets info->hdr and info->len. */
2862 static int copy_module_from_user(const void __user *umod, unsigned long len,
2863 struct load_info *info)
2864 {
2865 int err;
2866
2867 info->len = len;
2868 if (info->len < sizeof(*(info->hdr)))
2869 return -ENOEXEC;
2870
2871 err = security_kernel_load_data(LOADING_MODULE);
2872 if (err)
2873 return err;
2874
2875 /* Suck in entire file: we'll want most of it. */
2876 info->hdr = __vmalloc(info->len,
2877 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2878 if (!info->hdr)
2879 return -ENOMEM;
2880
2881 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2882 vfree(info->hdr);
2883 return -EFAULT;
2884 }
2885
2886 return 0;
2887 }
2888
2889 static void free_copy(struct load_info *info)
2890 {
2891 vfree(info->hdr);
2892 }
2893
2894 static int rewrite_section_headers(struct load_info *info, int flags)
2895 {
2896 unsigned int i;
2897
2898 /* This should always be true, but let's be sure. */
2899 info->sechdrs[0].sh_addr = 0;
2900
2901 for (i = 1; i < info->hdr->e_shnum; i++) {
2902 Elf_Shdr *shdr = &info->sechdrs[i];
2903 if (shdr->sh_type != SHT_NOBITS
2904 && info->len < shdr->sh_offset + shdr->sh_size) {
2905 pr_err("Module len %lu truncated\n", info->len);
2906 return -ENOEXEC;
2907 }
2908
2909 /* Mark all sections sh_addr with their address in the
2910 temporary image. */
2911 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2912
2913 #ifndef CONFIG_MODULE_UNLOAD
2914 /* Don't load .exit sections */
2915 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2916 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2917 #endif
2918 }
2919
2920 /* Track but don't keep modinfo and version sections. */
2921 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2922 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2923
2924 return 0;
2925 }
2926
2927 /*
2928 * Set up our basic convenience variables (pointers to section headers,
2929 * search for module section index etc), and do some basic section
2930 * verification.
2931 *
2932 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2933 * will be allocated in move_module().
2934 */
2935 static int setup_load_info(struct load_info *info, int flags)
2936 {
2937 unsigned int i;
2938
2939 /* Set up the convenience variables */
2940 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2941 info->secstrings = (void *)info->hdr
2942 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2943
2944 /* Try to find a name early so we can log errors with a module name */
2945 info->index.info = find_sec(info, ".modinfo");
2946 if (!info->index.info)
2947 info->name = "(missing .modinfo section)";
2948 else
2949 info->name = get_modinfo(info, "name");
2950
2951 /* Find internal symbols and strings. */
2952 for (i = 1; i < info->hdr->e_shnum; i++) {
2953 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2954 info->index.sym = i;
2955 info->index.str = info->sechdrs[i].sh_link;
2956 info->strtab = (char *)info->hdr
2957 + info->sechdrs[info->index.str].sh_offset;
2958 break;
2959 }
2960 }
2961
2962 if (info->index.sym == 0) {
2963 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2964 return -ENOEXEC;
2965 }
2966
2967 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2968 if (!info->index.mod) {
2969 pr_warn("%s: No module found in object\n",
2970 info->name ?: "(missing .modinfo name field)");
2971 return -ENOEXEC;
2972 }
2973 /* This is temporary: point mod into copy of data. */
2974 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
2975
2976 /*
2977 * If we didn't load the .modinfo 'name' field earlier, fall back to
2978 * on-disk struct mod 'name' field.
2979 */
2980 if (!info->name)
2981 info->name = info->mod->name;
2982
2983 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2984 info->index.vers = 0; /* Pretend no __versions section! */
2985 else
2986 info->index.vers = find_sec(info, "__versions");
2987
2988 info->index.pcpu = find_pcpusec(info);
2989
2990 return 0;
2991 }
2992
2993 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2994 {
2995 const char *modmagic = get_modinfo(info, "vermagic");
2996 int err;
2997
2998 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2999 modmagic = NULL;
3000
3001 /* This is allowed: modprobe --force will invalidate it. */
3002 if (!modmagic) {
3003 err = try_to_force_load(mod, "bad vermagic");
3004 if (err)
3005 return err;
3006 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3007 pr_err("%s: version magic '%s' should be '%s'\n",
3008 info->name, modmagic, vermagic);
3009 return -ENOEXEC;
3010 }
3011
3012 if (!get_modinfo(info, "intree")) {
3013 if (!test_taint(TAINT_OOT_MODULE))
3014 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3015 mod->name);
3016 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3017 }
3018
3019 check_modinfo_retpoline(mod, info);
3020
3021 if (get_modinfo(info, "staging")) {
3022 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3023 pr_warn("%s: module is from the staging directory, the quality "
3024 "is unknown, you have been warned.\n", mod->name);
3025 }
3026
3027 err = check_modinfo_livepatch(mod, info);
3028 if (err)
3029 return err;
3030
3031 /* Set up license info based on the info section */
3032 set_license(mod, get_modinfo(info, "license"));
3033
3034 return 0;
3035 }
3036
3037 static int find_module_sections(struct module *mod, struct load_info *info)
3038 {
3039 mod->kp = section_objs(info, "__param",
3040 sizeof(*mod->kp), &mod->num_kp);
3041 mod->syms = section_objs(info, "__ksymtab",
3042 sizeof(*mod->syms), &mod->num_syms);
3043 mod->crcs = section_addr(info, "__kcrctab");
3044 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3045 sizeof(*mod->gpl_syms),
3046 &mod->num_gpl_syms);
3047 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3048 mod->gpl_future_syms = section_objs(info,
3049 "__ksymtab_gpl_future",
3050 sizeof(*mod->gpl_future_syms),
3051 &mod->num_gpl_future_syms);
3052 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3053
3054 #ifdef CONFIG_UNUSED_SYMBOLS
3055 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3056 sizeof(*mod->unused_syms),
3057 &mod->num_unused_syms);
3058 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3059 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3060 sizeof(*mod->unused_gpl_syms),
3061 &mod->num_unused_gpl_syms);
3062 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3063 #endif
3064 #ifdef CONFIG_CONSTRUCTORS
3065 mod->ctors = section_objs(info, ".ctors",
3066 sizeof(*mod->ctors), &mod->num_ctors);
3067 if (!mod->ctors)
3068 mod->ctors = section_objs(info, ".init_array",
3069 sizeof(*mod->ctors), &mod->num_ctors);
3070 else if (find_sec(info, ".init_array")) {
3071 /*
3072 * This shouldn't happen with same compiler and binutils
3073 * building all parts of the module.
3074 */
3075 pr_warn("%s: has both .ctors and .init_array.\n",
3076 mod->name);
3077 return -EINVAL;
3078 }
3079 #endif
3080
3081 #ifdef CONFIG_TRACEPOINTS
3082 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3083 sizeof(*mod->tracepoints_ptrs),
3084 &mod->num_tracepoints);
3085 #endif
3086 #ifdef CONFIG_BPF_EVENTS
3087 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3088 sizeof(*mod->bpf_raw_events),
3089 &mod->num_bpf_raw_events);
3090 #endif
3091 #ifdef CONFIG_JUMP_LABEL
3092 mod->jump_entries = section_objs(info, "__jump_table",
3093 sizeof(*mod->jump_entries),
3094 &mod->num_jump_entries);
3095 #endif
3096 #ifdef CONFIG_EVENT_TRACING
3097 mod->trace_events = section_objs(info, "_ftrace_events",
3098 sizeof(*mod->trace_events),
3099 &mod->num_trace_events);
3100 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3101 sizeof(*mod->trace_evals),
3102 &mod->num_trace_evals);
3103 #endif
3104 #ifdef CONFIG_TRACING
3105 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3106 sizeof(*mod->trace_bprintk_fmt_start),
3107 &mod->num_trace_bprintk_fmt);
3108 #endif
3109 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3110 /* sechdrs[0].sh_size is always zero */
3111 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3112 sizeof(*mod->ftrace_callsites),
3113 &mod->num_ftrace_callsites);
3114 #endif
3115 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3116 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3117 sizeof(*mod->ei_funcs),
3118 &mod->num_ei_funcs);
3119 #endif
3120 mod->extable = section_objs(info, "__ex_table",
3121 sizeof(*mod->extable), &mod->num_exentries);
3122
3123 if (section_addr(info, "__obsparm"))
3124 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3125
3126 info->debug = section_objs(info, "__verbose",
3127 sizeof(*info->debug), &info->num_debug);
3128
3129 return 0;
3130 }
3131
3132 static int move_module(struct module *mod, struct load_info *info)
3133 {
3134 int i;
3135 void *ptr;
3136
3137 /* Do the allocs. */
3138 ptr = module_alloc(mod->core_layout.size);
3139 /*
3140 * The pointer to this block is stored in the module structure
3141 * which is inside the block. Just mark it as not being a
3142 * leak.
3143 */
3144 kmemleak_not_leak(ptr);
3145 if (!ptr)
3146 return -ENOMEM;
3147
3148 memset(ptr, 0, mod->core_layout.size);
3149 mod->core_layout.base = ptr;
3150
3151 if (mod->init_layout.size) {
3152 ptr = module_alloc(mod->init_layout.size);
3153 /*
3154 * The pointer to this block is stored in the module structure
3155 * which is inside the block. This block doesn't need to be
3156 * scanned as it contains data and code that will be freed
3157 * after the module is initialized.
3158 */
3159 kmemleak_ignore(ptr);
3160 if (!ptr) {
3161 module_memfree(mod->core_layout.base);
3162 return -ENOMEM;
3163 }
3164 memset(ptr, 0, mod->init_layout.size);
3165 mod->init_layout.base = ptr;
3166 } else
3167 mod->init_layout.base = NULL;
3168
3169 /* Transfer each section which specifies SHF_ALLOC */
3170 pr_debug("final section addresses:\n");
3171 for (i = 0; i < info->hdr->e_shnum; i++) {
3172 void *dest;
3173 Elf_Shdr *shdr = &info->sechdrs[i];
3174
3175 if (!(shdr->sh_flags & SHF_ALLOC))
3176 continue;
3177
3178 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3179 dest = mod->init_layout.base
3180 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3181 else
3182 dest = mod->core_layout.base + shdr->sh_entsize;
3183
3184 if (shdr->sh_type != SHT_NOBITS)
3185 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3186 /* Update sh_addr to point to copy in image. */
3187 shdr->sh_addr = (unsigned long)dest;
3188 pr_debug("\t0x%lx %s\n",
3189 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3190 }
3191
3192 return 0;
3193 }
3194
3195 static int check_module_license_and_versions(struct module *mod)
3196 {
3197 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3198
3199 /*
3200 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3201 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3202 * using GPL-only symbols it needs.
3203 */
3204 if (strcmp(mod->name, "ndiswrapper") == 0)
3205 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3206
3207 /* driverloader was caught wrongly pretending to be under GPL */
3208 if (strcmp(mod->name, "driverloader") == 0)
3209 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3210 LOCKDEP_NOW_UNRELIABLE);
3211
3212 /* lve claims to be GPL but upstream won't provide source */
3213 if (strcmp(mod->name, "lve") == 0)
3214 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3215 LOCKDEP_NOW_UNRELIABLE);
3216
3217 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3218 pr_warn("%s: module license taints kernel.\n", mod->name);
3219
3220 #ifdef CONFIG_MODVERSIONS
3221 if ((mod->num_syms && !mod->crcs)
3222 || (mod->num_gpl_syms && !mod->gpl_crcs)
3223 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3224 #ifdef CONFIG_UNUSED_SYMBOLS
3225 || (mod->num_unused_syms && !mod->unused_crcs)
3226 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3227 #endif
3228 ) {
3229 return try_to_force_load(mod,
3230 "no versions for exported symbols");
3231 }
3232 #endif
3233 return 0;
3234 }
3235
3236 static void flush_module_icache(const struct module *mod)
3237 {
3238 mm_segment_t old_fs;
3239
3240 /* flush the icache in correct context */
3241 old_fs = get_fs();
3242 set_fs(KERNEL_DS);
3243
3244 /*
3245 * Flush the instruction cache, since we've played with text.
3246 * Do it before processing of module parameters, so the module
3247 * can provide parameter accessor functions of its own.
3248 */
3249 if (mod->init_layout.base)
3250 flush_icache_range((unsigned long)mod->init_layout.base,
3251 (unsigned long)mod->init_layout.base
3252 + mod->init_layout.size);
3253 flush_icache_range((unsigned long)mod->core_layout.base,
3254 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3255
3256 set_fs(old_fs);
3257 }
3258
3259 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3260 Elf_Shdr *sechdrs,
3261 char *secstrings,
3262 struct module *mod)
3263 {
3264 return 0;
3265 }
3266
3267 /* module_blacklist is a comma-separated list of module names */
3268 static char *module_blacklist;
3269 static bool blacklisted(const char *module_name)
3270 {
3271 const char *p;
3272 size_t len;
3273
3274 if (!module_blacklist)
3275 return false;
3276
3277 for (p = module_blacklist; *p; p += len) {
3278 len = strcspn(p, ",");
3279 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3280 return true;
3281 if (p[len] == ',')
3282 len++;
3283 }
3284 return false;
3285 }
3286 core_param(module_blacklist, module_blacklist, charp, 0400);
3287
3288 static struct module *layout_and_allocate(struct load_info *info, int flags)
3289 {
3290 struct module *mod;
3291 unsigned int ndx;
3292 int err;
3293
3294 err = check_modinfo(info->mod, info, flags);
3295 if (err)
3296 return ERR_PTR(err);
3297
3298 /* Allow arches to frob section contents and sizes. */
3299 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3300 info->secstrings, info->mod);
3301 if (err < 0)
3302 return ERR_PTR(err);
3303
3304 /* We will do a special allocation for per-cpu sections later. */
3305 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3306
3307 /*
3308 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3309 * layout_sections() can put it in the right place.
3310 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3311 */
3312 ndx = find_sec(info, ".data..ro_after_init");
3313 if (ndx)
3314 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3315 /*
3316 * Mark the __jump_table section as ro_after_init as well: these data
3317 * structures are never modified, with the exception of entries that
3318 * refer to code in the __init section, which are annotated as such
3319 * at module load time.
3320 */
3321 ndx = find_sec(info, "__jump_table");
3322 if (ndx)
3323 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3324
3325 /* Determine total sizes, and put offsets in sh_entsize. For now
3326 this is done generically; there doesn't appear to be any
3327 special cases for the architectures. */
3328 layout_sections(info->mod, info);
3329 layout_symtab(info->mod, info);
3330
3331 /* Allocate and move to the final place */
3332 err = move_module(info->mod, info);
3333 if (err)
3334 return ERR_PTR(err);
3335
3336 /* Module has been copied to its final place now: return it. */
3337 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3338 kmemleak_load_module(mod, info);
3339 return mod;
3340 }
3341
3342 /* mod is no longer valid after this! */
3343 static void module_deallocate(struct module *mod, struct load_info *info)
3344 {
3345 percpu_modfree(mod);
3346 module_arch_freeing_init(mod);
3347 module_memfree(mod->init_layout.base);
3348 module_memfree(mod->core_layout.base);
3349 }
3350
3351 int __weak module_finalize(const Elf_Ehdr *hdr,
3352 const Elf_Shdr *sechdrs,
3353 struct module *me)
3354 {
3355 return 0;
3356 }
3357
3358 static int post_relocation(struct module *mod, const struct load_info *info)
3359 {
3360 /* Sort exception table now relocations are done. */
3361 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3362
3363 /* Copy relocated percpu area over. */
3364 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3365 info->sechdrs[info->index.pcpu].sh_size);
3366
3367 /* Setup kallsyms-specific fields. */
3368 add_kallsyms(mod, info);
3369
3370 /* Arch-specific module finalizing. */
3371 return module_finalize(info->hdr, info->sechdrs, mod);
3372 }
3373
3374 /* Is this module of this name done loading? No locks held. */
3375 static bool finished_loading(const char *name)
3376 {
3377 struct module *mod;
3378 bool ret;
3379
3380 /*
3381 * The module_mutex should not be a heavily contended lock;
3382 * if we get the occasional sleep here, we'll go an extra iteration
3383 * in the wait_event_interruptible(), which is harmless.
3384 */
3385 sched_annotate_sleep();
3386 mutex_lock(&module_mutex);
3387 mod = find_module_all(name, strlen(name), true);
3388 ret = !mod || mod->state == MODULE_STATE_LIVE
3389 || mod->state == MODULE_STATE_GOING;
3390 mutex_unlock(&module_mutex);
3391
3392 return ret;
3393 }
3394
3395 /* Call module constructors. */
3396 static void do_mod_ctors(struct module *mod)
3397 {
3398 #ifdef CONFIG_CONSTRUCTORS
3399 unsigned long i;
3400
3401 for (i = 0; i < mod->num_ctors; i++)
3402 mod->ctors[i]();
3403 #endif
3404 }
3405
3406 /* For freeing module_init on success, in case kallsyms traversing */
3407 struct mod_initfree {
3408 struct llist_node node;
3409 void *module_init;
3410 };
3411
3412 static void do_free_init(struct work_struct *w)
3413 {
3414 struct llist_node *pos, *n, *list;
3415 struct mod_initfree *initfree;
3416
3417 list = llist_del_all(&init_free_list);
3418
3419 synchronize_rcu();
3420
3421 llist_for_each_safe(pos, n, list) {
3422 initfree = container_of(pos, struct mod_initfree, node);
3423 module_memfree(initfree->module_init);
3424 kfree(initfree);
3425 }
3426 }
3427
3428 static int __init modules_wq_init(void)
3429 {
3430 INIT_WORK(&init_free_wq, do_free_init);
3431 init_llist_head(&init_free_list);
3432 return 0;
3433 }
3434 module_init(modules_wq_init);
3435
3436 /*
3437 * This is where the real work happens.
3438 *
3439 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3440 * helper command 'lx-symbols'.
3441 */
3442 static noinline int do_init_module(struct module *mod)
3443 {
3444 int ret = 0;
3445 struct mod_initfree *freeinit;
3446
3447 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3448 if (!freeinit) {
3449 ret = -ENOMEM;
3450 goto fail;
3451 }
3452 freeinit->module_init = mod->init_layout.base;
3453
3454 /*
3455 * We want to find out whether @mod uses async during init. Clear
3456 * PF_USED_ASYNC. async_schedule*() will set it.
3457 */
3458 current->flags &= ~PF_USED_ASYNC;
3459
3460 do_mod_ctors(mod);
3461 /* Start the module */
3462 if (mod->init != NULL)
3463 ret = do_one_initcall(mod->init);
3464 if (ret < 0) {
3465 goto fail_free_freeinit;
3466 }
3467 if (ret > 0) {
3468 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3469 "follow 0/-E convention\n"
3470 "%s: loading module anyway...\n",
3471 __func__, mod->name, ret, __func__);
3472 dump_stack();
3473 }
3474
3475 /* Now it's a first class citizen! */
3476 mod->state = MODULE_STATE_LIVE;
3477 blocking_notifier_call_chain(&module_notify_list,
3478 MODULE_STATE_LIVE, mod);
3479
3480 /*
3481 * We need to finish all async code before the module init sequence
3482 * is done. This has potential to deadlock. For example, a newly
3483 * detected block device can trigger request_module() of the
3484 * default iosched from async probing task. Once userland helper
3485 * reaches here, async_synchronize_full() will wait on the async
3486 * task waiting on request_module() and deadlock.
3487 *
3488 * This deadlock is avoided by perfomring async_synchronize_full()
3489 * iff module init queued any async jobs. This isn't a full
3490 * solution as it will deadlock the same if module loading from
3491 * async jobs nests more than once; however, due to the various
3492 * constraints, this hack seems to be the best option for now.
3493 * Please refer to the following thread for details.
3494 *
3495 * http://thread.gmane.org/gmane.linux.kernel/1420814
3496 */
3497 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3498 async_synchronize_full();
3499
3500 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3501 mod->init_layout.size);
3502 mutex_lock(&module_mutex);
3503 /* Drop initial reference. */
3504 module_put(mod);
3505 trim_init_extable(mod);
3506 #ifdef CONFIG_KALLSYMS
3507 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3508 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3509 #endif
3510 module_enable_ro(mod, true);
3511 mod_tree_remove_init(mod);
3512 module_arch_freeing_init(mod);
3513 mod->init_layout.base = NULL;
3514 mod->init_layout.size = 0;
3515 mod->init_layout.ro_size = 0;
3516 mod->init_layout.ro_after_init_size = 0;
3517 mod->init_layout.text_size = 0;
3518 /*
3519 * We want to free module_init, but be aware that kallsyms may be
3520 * walking this with preempt disabled. In all the failure paths, we
3521 * call synchronize_rcu(), but we don't want to slow down the success
3522 * path. module_memfree() cannot be called in an interrupt, so do the
3523 * work and call synchronize_rcu() in a work queue.
3524 *
3525 * Note that module_alloc() on most architectures creates W+X page
3526 * mappings which won't be cleaned up until do_free_init() runs. Any
3527 * code such as mark_rodata_ro() which depends on those mappings to
3528 * be cleaned up needs to sync with the queued work - ie
3529 * rcu_barrier()
3530 */
3531 if (llist_add(&freeinit->node, &init_free_list))
3532 schedule_work(&init_free_wq);
3533
3534 mutex_unlock(&module_mutex);
3535 wake_up_all(&module_wq);
3536
3537 return 0;
3538
3539 fail_free_freeinit:
3540 kfree(freeinit);
3541 fail:
3542 /* Try to protect us from buggy refcounters. */
3543 mod->state = MODULE_STATE_GOING;
3544 synchronize_rcu();
3545 module_put(mod);
3546 blocking_notifier_call_chain(&module_notify_list,
3547 MODULE_STATE_GOING, mod);
3548 klp_module_going(mod);
3549 ftrace_release_mod(mod);
3550 free_module(mod);
3551 wake_up_all(&module_wq);
3552 return ret;
3553 }
3554
3555 static int may_init_module(void)
3556 {
3557 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3558 return -EPERM;
3559
3560 return 0;
3561 }
3562
3563 /*
3564 * We try to place it in the list now to make sure it's unique before
3565 * we dedicate too many resources. In particular, temporary percpu
3566 * memory exhaustion.
3567 */
3568 static int add_unformed_module(struct module *mod)
3569 {
3570 int err;
3571 struct module *old;
3572
3573 mod->state = MODULE_STATE_UNFORMED;
3574
3575 again:
3576 mutex_lock(&module_mutex);
3577 old = find_module_all(mod->name, strlen(mod->name), true);
3578 if (old != NULL) {
3579 if (old->state == MODULE_STATE_COMING
3580 || old->state == MODULE_STATE_UNFORMED) {
3581 /* Wait in case it fails to load. */
3582 mutex_unlock(&module_mutex);
3583 err = wait_event_interruptible(module_wq,
3584 finished_loading(mod->name));
3585 if (err)
3586 goto out_unlocked;
3587 goto again;
3588 }
3589 err = -EEXIST;
3590 goto out;
3591 }
3592 mod_update_bounds(mod);
3593 list_add_rcu(&mod->list, &modules);
3594 mod_tree_insert(mod);
3595 err = 0;
3596
3597 out:
3598 mutex_unlock(&module_mutex);
3599 out_unlocked:
3600 return err;
3601 }
3602
3603 static int complete_formation(struct module *mod, struct load_info *info)
3604 {
3605 int err;
3606
3607 mutex_lock(&module_mutex);
3608
3609 /* Find duplicate symbols (must be called under lock). */
3610 err = verify_exported_symbols(mod);
3611 if (err < 0)
3612 goto out;
3613
3614 /* This relies on module_mutex for list integrity. */
3615 module_bug_finalize(info->hdr, info->sechdrs, mod);
3616
3617 module_enable_ro(mod, false);
3618 module_enable_nx(mod);
3619
3620 /* Mark state as coming so strong_try_module_get() ignores us,
3621 * but kallsyms etc. can see us. */
3622 mod->state = MODULE_STATE_COMING;
3623 mutex_unlock(&module_mutex);
3624
3625 return 0;
3626
3627 out:
3628 mutex_unlock(&module_mutex);
3629 return err;
3630 }
3631
3632 static int prepare_coming_module(struct module *mod)
3633 {
3634 int err;
3635
3636 ftrace_module_enable(mod);
3637 err = klp_module_coming(mod);
3638 if (err)
3639 return err;
3640
3641 blocking_notifier_call_chain(&module_notify_list,
3642 MODULE_STATE_COMING, mod);
3643 return 0;
3644 }
3645
3646 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3647 void *arg)
3648 {
3649 struct module *mod = arg;
3650 int ret;
3651
3652 if (strcmp(param, "async_probe") == 0) {
3653 mod->async_probe_requested = true;
3654 return 0;
3655 }
3656
3657 /* Check for magic 'dyndbg' arg */
3658 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3659 if (ret != 0)
3660 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3661 return 0;
3662 }
3663
3664 /* Allocate and load the module: note that size of section 0 is always
3665 zero, and we rely on this for optional sections. */
3666 static int load_module(struct load_info *info, const char __user *uargs,
3667 int flags)
3668 {
3669 struct module *mod;
3670 long err = 0;
3671 char *after_dashes;
3672
3673 err = elf_header_check(info);
3674 if (err)
3675 goto free_copy;
3676
3677 err = setup_load_info(info, flags);
3678 if (err)
3679 goto free_copy;
3680
3681 if (blacklisted(info->name)) {
3682 err = -EPERM;
3683 goto free_copy;
3684 }
3685
3686 err = module_sig_check(info, flags);
3687 if (err)
3688 goto free_copy;
3689
3690 err = rewrite_section_headers(info, flags);
3691 if (err)
3692 goto free_copy;
3693
3694 /* Check module struct version now, before we try to use module. */
3695 if (!check_modstruct_version(info, info->mod)) {
3696 err = -ENOEXEC;
3697 goto free_copy;
3698 }
3699
3700 /* Figure out module layout, and allocate all the memory. */
3701 mod = layout_and_allocate(info, flags);
3702 if (IS_ERR(mod)) {
3703 err = PTR_ERR(mod);
3704 goto free_copy;
3705 }
3706
3707 audit_log_kern_module(mod->name);
3708
3709 /* Reserve our place in the list. */
3710 err = add_unformed_module(mod);
3711 if (err)
3712 goto free_module;
3713
3714 #ifdef CONFIG_MODULE_SIG
3715 mod->sig_ok = info->sig_ok;
3716 if (!mod->sig_ok) {
3717 pr_notice_once("%s: module verification failed: signature "
3718 "and/or required key missing - tainting "
3719 "kernel\n", mod->name);
3720 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3721 }
3722 #endif
3723
3724 /* To avoid stressing percpu allocator, do this once we're unique. */
3725 err = percpu_modalloc(mod, info);
3726 if (err)
3727 goto unlink_mod;
3728
3729 /* Now module is in final location, initialize linked lists, etc. */
3730 err = module_unload_init(mod);
3731 if (err)
3732 goto unlink_mod;
3733
3734 init_param_lock(mod);
3735
3736 /* Now we've got everything in the final locations, we can
3737 * find optional sections. */
3738 err = find_module_sections(mod, info);
3739 if (err)
3740 goto free_unload;
3741
3742 err = check_module_license_and_versions(mod);
3743 if (err)
3744 goto free_unload;
3745
3746 /* Set up MODINFO_ATTR fields */
3747 setup_modinfo(mod, info);
3748
3749 /* Fix up syms, so that st_value is a pointer to location. */
3750 err = simplify_symbols(mod, info);
3751 if (err < 0)
3752 goto free_modinfo;
3753
3754 err = apply_relocations(mod, info);
3755 if (err < 0)
3756 goto free_modinfo;
3757
3758 err = post_relocation(mod, info);
3759 if (err < 0)
3760 goto free_modinfo;
3761
3762 flush_module_icache(mod);
3763
3764 /* Now copy in args */
3765 mod->args = strndup_user(uargs, ~0UL >> 1);
3766 if (IS_ERR(mod->args)) {
3767 err = PTR_ERR(mod->args);
3768 goto free_arch_cleanup;
3769 }
3770
3771 dynamic_debug_setup(mod, info->debug, info->num_debug);
3772
3773 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3774 ftrace_module_init(mod);
3775
3776 /* Finally it's fully formed, ready to start executing. */
3777 err = complete_formation(mod, info);
3778 if (err)
3779 goto ddebug_cleanup;
3780
3781 err = prepare_coming_module(mod);
3782 if (err)
3783 goto bug_cleanup;
3784
3785 /* Module is ready to execute: parsing args may do that. */
3786 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3787 -32768, 32767, mod,
3788 unknown_module_param_cb);
3789 if (IS_ERR(after_dashes)) {
3790 err = PTR_ERR(after_dashes);
3791 goto coming_cleanup;
3792 } else if (after_dashes) {
3793 pr_warn("%s: parameters '%s' after `--' ignored\n",
3794 mod->name, after_dashes);
3795 }
3796
3797 /* Link in to sysfs. */
3798 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3799 if (err < 0)
3800 goto coming_cleanup;
3801
3802 if (is_livepatch_module(mod)) {
3803 err = copy_module_elf(mod, info);
3804 if (err < 0)
3805 goto sysfs_cleanup;
3806 }
3807
3808 /* Get rid of temporary copy. */
3809 free_copy(info);
3810
3811 /* Done! */
3812 trace_module_load(mod);
3813
3814 return do_init_module(mod);
3815
3816 sysfs_cleanup:
3817 mod_sysfs_teardown(mod);
3818 coming_cleanup:
3819 mod->state = MODULE_STATE_GOING;
3820 destroy_params(mod->kp, mod->num_kp);
3821 blocking_notifier_call_chain(&module_notify_list,
3822 MODULE_STATE_GOING, mod);
3823 klp_module_going(mod);
3824 bug_cleanup:
3825 /* module_bug_cleanup needs module_mutex protection */
3826 mutex_lock(&module_mutex);
3827 module_bug_cleanup(mod);
3828 mutex_unlock(&module_mutex);
3829
3830 ddebug_cleanup:
3831 ftrace_release_mod(mod);
3832 dynamic_debug_remove(mod, info->debug);
3833 synchronize_rcu();
3834 kfree(mod->args);
3835 free_arch_cleanup:
3836 module_arch_cleanup(mod);
3837 free_modinfo:
3838 free_modinfo(mod);
3839 free_unload:
3840 module_unload_free(mod);
3841 unlink_mod:
3842 mutex_lock(&module_mutex);
3843 /* Unlink carefully: kallsyms could be walking list. */
3844 list_del_rcu(&mod->list);
3845 mod_tree_remove(mod);
3846 wake_up_all(&module_wq);
3847 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3848 synchronize_rcu();
3849 mutex_unlock(&module_mutex);
3850 free_module:
3851 /* Free lock-classes; relies on the preceding sync_rcu() */
3852 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3853
3854 module_deallocate(mod, info);
3855 free_copy:
3856 free_copy(info);
3857 return err;
3858 }
3859
3860 SYSCALL_DEFINE3(init_module, void __user *, umod,
3861 unsigned long, len, const char __user *, uargs)
3862 {
3863 int err;
3864 struct load_info info = { };
3865
3866 err = may_init_module();
3867 if (err)
3868 return err;
3869
3870 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3871 umod, len, uargs);
3872
3873 err = copy_module_from_user(umod, len, &info);
3874 if (err)
3875 return err;
3876
3877 return load_module(&info, uargs, 0);
3878 }
3879
3880 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3881 {
3882 struct load_info info = { };
3883 loff_t size;
3884 void *hdr;
3885 int err;
3886
3887 err = may_init_module();
3888 if (err)
3889 return err;
3890
3891 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3892
3893 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3894 |MODULE_INIT_IGNORE_VERMAGIC))
3895 return -EINVAL;
3896
3897 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3898 READING_MODULE);
3899 if (err)
3900 return err;
3901 info.hdr = hdr;
3902 info.len = size;
3903
3904 return load_module(&info, uargs, flags);
3905 }
3906
3907 static inline int within(unsigned long addr, void *start, unsigned long size)
3908 {
3909 return ((void *)addr >= start && (void *)addr < start + size);
3910 }
3911
3912 #ifdef CONFIG_KALLSYMS
3913 /*
3914 * This ignores the intensely annoying "mapping symbols" found
3915 * in ARM ELF files: $a, $t and $d.
3916 */
3917 static inline int is_arm_mapping_symbol(const char *str)
3918 {
3919 if (str[0] == '.' && str[1] == 'L')
3920 return true;
3921 return str[0] == '$' && strchr("axtd", str[1])
3922 && (str[2] == '\0' || str[2] == '.');
3923 }
3924
3925 static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
3926 {
3927 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3928 }
3929
3930 /*
3931 * Given a module and address, find the corresponding symbol and return its name
3932 * while providing its size and offset if needed.
3933 */
3934 static const char *find_kallsyms_symbol(struct module *mod,
3935 unsigned long addr,
3936 unsigned long *size,
3937 unsigned long *offset)
3938 {
3939 unsigned int i, best = 0;
3940 unsigned long nextval, bestval;
3941 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3942
3943 /* At worse, next value is at end of module */
3944 if (within_module_init(addr, mod))
3945 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3946 else
3947 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3948
3949 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
3950
3951 /* Scan for closest preceding symbol, and next symbol. (ELF
3952 starts real symbols at 1). */
3953 for (i = 1; i < kallsyms->num_symtab; i++) {
3954 const Elf_Sym *sym = &kallsyms->symtab[i];
3955 unsigned long thisval = kallsyms_symbol_value(sym);
3956
3957 if (sym->st_shndx == SHN_UNDEF)
3958 continue;
3959
3960 /* We ignore unnamed symbols: they're uninformative
3961 * and inserted at a whim. */
3962 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
3963 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
3964 continue;
3965
3966 if (thisval <= addr && thisval > bestval) {
3967 best = i;
3968 bestval = thisval;
3969 }
3970 if (thisval > addr && thisval < nextval)
3971 nextval = thisval;
3972 }
3973
3974 if (!best)
3975 return NULL;
3976
3977 if (size)
3978 *size = nextval - bestval;
3979 if (offset)
3980 *offset = addr - bestval;
3981
3982 return kallsyms_symbol_name(kallsyms, best);
3983 }
3984
3985 void * __weak dereference_module_function_descriptor(struct module *mod,
3986 void *ptr)
3987 {
3988 return ptr;
3989 }
3990
3991 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3992 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3993 const char *module_address_lookup(unsigned long addr,
3994 unsigned long *size,
3995 unsigned long *offset,
3996 char **modname,
3997 char *namebuf)
3998 {
3999 const char *ret = NULL;
4000 struct module *mod;
4001
4002 preempt_disable();
4003 mod = __module_address(addr);
4004 if (mod) {
4005 if (modname)
4006 *modname = mod->name;
4007
4008 ret = find_kallsyms_symbol(mod, addr, size, offset);
4009 }
4010 /* Make a copy in here where it's safe */
4011 if (ret) {
4012 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4013 ret = namebuf;
4014 }
4015 preempt_enable();
4016
4017 return ret;
4018 }
4019
4020 int lookup_module_symbol_name(unsigned long addr, char *symname)
4021 {
4022 struct module *mod;
4023
4024 preempt_disable();
4025 list_for_each_entry_rcu(mod, &modules, list) {
4026 if (mod->state == MODULE_STATE_UNFORMED)
4027 continue;
4028 if (within_module(addr, mod)) {
4029 const char *sym;
4030
4031 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4032 if (!sym)
4033 goto out;
4034
4035 strlcpy(symname, sym, KSYM_NAME_LEN);
4036 preempt_enable();
4037 return 0;
4038 }
4039 }
4040 out:
4041 preempt_enable();
4042 return -ERANGE;
4043 }
4044
4045 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4046 unsigned long *offset, char *modname, char *name)
4047 {
4048 struct module *mod;
4049
4050 preempt_disable();
4051 list_for_each_entry_rcu(mod, &modules, list) {
4052 if (mod->state == MODULE_STATE_UNFORMED)
4053 continue;
4054 if (within_module(addr, mod)) {
4055 const char *sym;
4056
4057 sym = find_kallsyms_symbol(mod, addr, size, offset);
4058 if (!sym)
4059 goto out;
4060 if (modname)
4061 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4062 if (name)
4063 strlcpy(name, sym, KSYM_NAME_LEN);
4064 preempt_enable();
4065 return 0;
4066 }
4067 }
4068 out:
4069 preempt_enable();
4070 return -ERANGE;
4071 }
4072
4073 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4074 char *name, char *module_name, int *exported)
4075 {
4076 struct module *mod;
4077
4078 preempt_disable();
4079 list_for_each_entry_rcu(mod, &modules, list) {
4080 struct mod_kallsyms *kallsyms;
4081
4082 if (mod->state == MODULE_STATE_UNFORMED)
4083 continue;
4084 kallsyms = rcu_dereference_sched(mod->kallsyms);
4085 if (symnum < kallsyms->num_symtab) {
4086 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4087
4088 *value = kallsyms_symbol_value(sym);
4089 *type = kallsyms->typetab[symnum];
4090 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4091 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4092 *exported = is_exported(name, *value, mod);
4093 preempt_enable();
4094 return 0;
4095 }
4096 symnum -= kallsyms->num_symtab;
4097 }
4098 preempt_enable();
4099 return -ERANGE;
4100 }
4101
4102 /* Given a module and name of symbol, find and return the symbol's value */
4103 static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4104 {
4105 unsigned int i;
4106 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4107
4108 for (i = 0; i < kallsyms->num_symtab; i++) {
4109 const Elf_Sym *sym = &kallsyms->symtab[i];
4110
4111 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4112 sym->st_shndx != SHN_UNDEF)
4113 return kallsyms_symbol_value(sym);
4114 }
4115 return 0;
4116 }
4117
4118 /* Look for this name: can be of form module:name. */
4119 unsigned long module_kallsyms_lookup_name(const char *name)
4120 {
4121 struct module *mod;
4122 char *colon;
4123 unsigned long ret = 0;
4124
4125 /* Don't lock: we're in enough trouble already. */
4126 preempt_disable();
4127 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4128 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4129 ret = find_kallsyms_symbol_value(mod, colon+1);
4130 } else {
4131 list_for_each_entry_rcu(mod, &modules, list) {
4132 if (mod->state == MODULE_STATE_UNFORMED)
4133 continue;
4134 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4135 break;
4136 }
4137 }
4138 preempt_enable();
4139 return ret;
4140 }
4141
4142 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4143 struct module *, unsigned long),
4144 void *data)
4145 {
4146 struct module *mod;
4147 unsigned int i;
4148 int ret;
4149
4150 module_assert_mutex();
4151
4152 list_for_each_entry(mod, &modules, list) {
4153 /* We hold module_mutex: no need for rcu_dereference_sched */
4154 struct mod_kallsyms *kallsyms = mod->kallsyms;
4155
4156 if (mod->state == MODULE_STATE_UNFORMED)
4157 continue;
4158 for (i = 0; i < kallsyms->num_symtab; i++) {
4159 const Elf_Sym *sym = &kallsyms->symtab[i];
4160
4161 if (sym->st_shndx == SHN_UNDEF)
4162 continue;
4163
4164 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4165 mod, kallsyms_symbol_value(sym));
4166 if (ret != 0)
4167 return ret;
4168 }
4169 }
4170 return 0;
4171 }
4172 #endif /* CONFIG_KALLSYMS */
4173
4174 /* Maximum number of characters written by module_flags() */
4175 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4176
4177 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4178 static char *module_flags(struct module *mod, char *buf)
4179 {
4180 int bx = 0;
4181
4182 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4183 if (mod->taints ||
4184 mod->state == MODULE_STATE_GOING ||
4185 mod->state == MODULE_STATE_COMING) {
4186 buf[bx++] = '(';
4187 bx += module_flags_taint(mod, buf + bx);
4188 /* Show a - for module-is-being-unloaded */
4189 if (mod->state == MODULE_STATE_GOING)
4190 buf[bx++] = '-';
4191 /* Show a + for module-is-being-loaded */
4192 if (mod->state == MODULE_STATE_COMING)
4193 buf[bx++] = '+';
4194 buf[bx++] = ')';
4195 }
4196 buf[bx] = '\0';
4197
4198 return buf;
4199 }
4200
4201 #ifdef CONFIG_PROC_FS
4202 /* Called by the /proc file system to return a list of modules. */
4203 static void *m_start(struct seq_file *m, loff_t *pos)
4204 {
4205 mutex_lock(&module_mutex);
4206 return seq_list_start(&modules, *pos);
4207 }
4208
4209 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4210 {
4211 return seq_list_next(p, &modules, pos);
4212 }
4213
4214 static void m_stop(struct seq_file *m, void *p)
4215 {
4216 mutex_unlock(&module_mutex);
4217 }
4218
4219 static int m_show(struct seq_file *m, void *p)
4220 {
4221 struct module *mod = list_entry(p, struct module, list);
4222 char buf[MODULE_FLAGS_BUF_SIZE];
4223 void *value;
4224
4225 /* We always ignore unformed modules. */
4226 if (mod->state == MODULE_STATE_UNFORMED)
4227 return 0;
4228
4229 seq_printf(m, "%s %u",
4230 mod->name, mod->init_layout.size + mod->core_layout.size);
4231 print_unload_info(m, mod);
4232
4233 /* Informative for users. */
4234 seq_printf(m, " %s",
4235 mod->state == MODULE_STATE_GOING ? "Unloading" :
4236 mod->state == MODULE_STATE_COMING ? "Loading" :
4237 "Live");
4238 /* Used by oprofile and other similar tools. */
4239 value = m->private ? NULL : mod->core_layout.base;
4240 seq_printf(m, " 0x%px", value);
4241
4242 /* Taints info */
4243 if (mod->taints)
4244 seq_printf(m, " %s", module_flags(mod, buf));
4245
4246 seq_puts(m, "\n");
4247 return 0;
4248 }
4249
4250 /* Format: modulename size refcount deps address
4251
4252 Where refcount is a number or -, and deps is a comma-separated list
4253 of depends or -.
4254 */
4255 static const struct seq_operations modules_op = {
4256 .start = m_start,
4257 .next = m_next,
4258 .stop = m_stop,
4259 .show = m_show
4260 };
4261
4262 /*
4263 * This also sets the "private" pointer to non-NULL if the
4264 * kernel pointers should be hidden (so you can just test
4265 * "m->private" to see if you should keep the values private).
4266 *
4267 * We use the same logic as for /proc/kallsyms.
4268 */
4269 static int modules_open(struct inode *inode, struct file *file)
4270 {
4271 int err = seq_open(file, &modules_op);
4272
4273 if (!err) {
4274 struct seq_file *m = file->private_data;
4275 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4276 }
4277
4278 return err;
4279 }
4280
4281 static const struct file_operations proc_modules_operations = {
4282 .open = modules_open,
4283 .read = seq_read,
4284 .llseek = seq_lseek,
4285 .release = seq_release,
4286 };
4287
4288 static int __init proc_modules_init(void)
4289 {
4290 proc_create("modules", 0, NULL, &proc_modules_operations);
4291 return 0;
4292 }
4293 module_init(proc_modules_init);
4294 #endif
4295
4296 /* Given an address, look for it in the module exception tables. */
4297 const struct exception_table_entry *search_module_extables(unsigned long addr)
4298 {
4299 const struct exception_table_entry *e = NULL;
4300 struct module *mod;
4301
4302 preempt_disable();
4303 mod = __module_address(addr);
4304 if (!mod)
4305 goto out;
4306
4307 if (!mod->num_exentries)
4308 goto out;
4309
4310 e = search_extable(mod->extable,
4311 mod->num_exentries,
4312 addr);
4313 out:
4314 preempt_enable();
4315
4316 /*
4317 * Now, if we found one, we are running inside it now, hence
4318 * we cannot unload the module, hence no refcnt needed.
4319 */
4320 return e;
4321 }
4322
4323 /*
4324 * is_module_address - is this address inside a module?
4325 * @addr: the address to check.
4326 *
4327 * See is_module_text_address() if you simply want to see if the address
4328 * is code (not data).
4329 */
4330 bool is_module_address(unsigned long addr)
4331 {
4332 bool ret;
4333
4334 preempt_disable();
4335 ret = __module_address(addr) != NULL;
4336 preempt_enable();
4337
4338 return ret;
4339 }
4340
4341 /*
4342 * __module_address - get the module which contains an address.
4343 * @addr: the address.
4344 *
4345 * Must be called with preempt disabled or module mutex held so that
4346 * module doesn't get freed during this.
4347 */
4348 struct module *__module_address(unsigned long addr)
4349 {
4350 struct module *mod;
4351
4352 if (addr < module_addr_min || addr > module_addr_max)
4353 return NULL;
4354
4355 module_assert_mutex_or_preempt();
4356
4357 mod = mod_find(addr);
4358 if (mod) {
4359 BUG_ON(!within_module(addr, mod));
4360 if (mod->state == MODULE_STATE_UNFORMED)
4361 mod = NULL;
4362 }
4363 return mod;
4364 }
4365 EXPORT_SYMBOL_GPL(__module_address);
4366
4367 /*
4368 * is_module_text_address - is this address inside module code?
4369 * @addr: the address to check.
4370 *
4371 * See is_module_address() if you simply want to see if the address is
4372 * anywhere in a module. See kernel_text_address() for testing if an
4373 * address corresponds to kernel or module code.
4374 */
4375 bool is_module_text_address(unsigned long addr)
4376 {
4377 bool ret;
4378
4379 preempt_disable();
4380 ret = __module_text_address(addr) != NULL;
4381 preempt_enable();
4382
4383 return ret;
4384 }
4385
4386 /*
4387 * __module_text_address - get the module whose code contains an address.
4388 * @addr: the address.
4389 *
4390 * Must be called with preempt disabled or module mutex held so that
4391 * module doesn't get freed during this.
4392 */
4393 struct module *__module_text_address(unsigned long addr)
4394 {
4395 struct module *mod = __module_address(addr);
4396 if (mod) {
4397 /* Make sure it's within the text section. */
4398 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4399 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4400 mod = NULL;
4401 }
4402 return mod;
4403 }
4404 EXPORT_SYMBOL_GPL(__module_text_address);
4405
4406 /* Don't grab lock, we're oopsing. */
4407 void print_modules(void)
4408 {
4409 struct module *mod;
4410 char buf[MODULE_FLAGS_BUF_SIZE];
4411
4412 printk(KERN_DEFAULT "Modules linked in:");
4413 /* Most callers should already have preempt disabled, but make sure */
4414 preempt_disable();
4415 list_for_each_entry_rcu(mod, &modules, list) {
4416 if (mod->state == MODULE_STATE_UNFORMED)
4417 continue;
4418 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4419 }
4420 preempt_enable();
4421 if (last_unloaded_module[0])
4422 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4423 pr_cont("\n");
4424 }
4425
4426 #ifdef CONFIG_MODVERSIONS
4427 /* Generate the signature for all relevant module structures here.
4428 * If these change, we don't want to try to parse the module. */
4429 void module_layout(struct module *mod,
4430 struct modversion_info *ver,
4431 struct kernel_param *kp,
4432 struct kernel_symbol *ks,
4433 struct tracepoint * const *tp)
4434 {
4435 }
4436 EXPORT_SYMBOL(module_layout);
4437 #endif