]> git.proxmox.com Git - mirror_ubuntu-artful-kernel.git/blob - kernel/module.c
Merge tag 'modules-for-v4.12' of git://git.kernel.org/pub/scm/linux/kernel/git/jeyu...
[mirror_ubuntu-artful-kernel.git] / kernel / module.c
1 /*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */
19 #include <linux/export.h>
20 #include <linux/extable.h>
21 #include <linux/moduleloader.h>
22 #include <linux/trace_events.h>
23 #include <linux/init.h>
24 #include <linux/kallsyms.h>
25 #include <linux/file.h>
26 #include <linux/fs.h>
27 #include <linux/sysfs.h>
28 #include <linux/kernel.h>
29 #include <linux/slab.h>
30 #include <linux/vmalloc.h>
31 #include <linux/elf.h>
32 #include <linux/proc_fs.h>
33 #include <linux/security.h>
34 #include <linux/seq_file.h>
35 #include <linux/syscalls.h>
36 #include <linux/fcntl.h>
37 #include <linux/rcupdate.h>
38 #include <linux/capability.h>
39 #include <linux/cpu.h>
40 #include <linux/moduleparam.h>
41 #include <linux/errno.h>
42 #include <linux/err.h>
43 #include <linux/vermagic.h>
44 #include <linux/notifier.h>
45 #include <linux/sched.h>
46 #include <linux/device.h>
47 #include <linux/string.h>
48 #include <linux/mutex.h>
49 #include <linux/rculist.h>
50 #include <linux/uaccess.h>
51 #include <asm/cacheflush.h>
52 #include <asm/mmu_context.h>
53 #include <linux/license.h>
54 #include <asm/sections.h>
55 #include <linux/tracepoint.h>
56 #include <linux/ftrace.h>
57 #include <linux/livepatch.h>
58 #include <linux/async.h>
59 #include <linux/percpu.h>
60 #include <linux/kmemleak.h>
61 #include <linux/jump_label.h>
62 #include <linux/pfn.h>
63 #include <linux/bsearch.h>
64 #include <linux/dynamic_debug.h>
65 #include <linux/audit.h>
66 #include <uapi/linux/module.h>
67 #include "module-internal.h"
68
69 #define CREATE_TRACE_POINTS
70 #include <trace/events/module.h>
71
72 #ifndef ARCH_SHF_SMALL
73 #define ARCH_SHF_SMALL 0
74 #endif
75
76 /*
77 * Modules' sections will be aligned on page boundaries
78 * to ensure complete separation of code and data, but
79 * only when CONFIG_STRICT_MODULE_RWX=y
80 */
81 #ifdef CONFIG_STRICT_MODULE_RWX
82 # define debug_align(X) ALIGN(X, PAGE_SIZE)
83 #else
84 # define debug_align(X) (X)
85 #endif
86
87 /* If this is set, the section belongs in the init part of the module */
88 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
89
90 /*
91 * Mutex protects:
92 * 1) List of modules (also safely readable with preempt_disable),
93 * 2) module_use links,
94 * 3) module_addr_min/module_addr_max.
95 * (delete and add uses RCU list operations). */
96 DEFINE_MUTEX(module_mutex);
97 EXPORT_SYMBOL_GPL(module_mutex);
98 static LIST_HEAD(modules);
99
100 #ifdef CONFIG_MODULES_TREE_LOOKUP
101
102 /*
103 * Use a latched RB-tree for __module_address(); this allows us to use
104 * RCU-sched lookups of the address from any context.
105 *
106 * This is conditional on PERF_EVENTS || TRACING because those can really hit
107 * __module_address() hard by doing a lot of stack unwinding; potentially from
108 * NMI context.
109 */
110
111 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
112 {
113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
114
115 return (unsigned long)layout->base;
116 }
117
118 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
119 {
120 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
121
122 return (unsigned long)layout->size;
123 }
124
125 static __always_inline bool
126 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
127 {
128 return __mod_tree_val(a) < __mod_tree_val(b);
129 }
130
131 static __always_inline int
132 mod_tree_comp(void *key, struct latch_tree_node *n)
133 {
134 unsigned long val = (unsigned long)key;
135 unsigned long start, end;
136
137 start = __mod_tree_val(n);
138 if (val < start)
139 return -1;
140
141 end = start + __mod_tree_size(n);
142 if (val >= end)
143 return 1;
144
145 return 0;
146 }
147
148 static const struct latch_tree_ops mod_tree_ops = {
149 .less = mod_tree_less,
150 .comp = mod_tree_comp,
151 };
152
153 static struct mod_tree_root {
154 struct latch_tree_root root;
155 unsigned long addr_min;
156 unsigned long addr_max;
157 } mod_tree __cacheline_aligned = {
158 .addr_min = -1UL,
159 };
160
161 #define module_addr_min mod_tree.addr_min
162 #define module_addr_max mod_tree.addr_max
163
164 static noinline void __mod_tree_insert(struct mod_tree_node *node)
165 {
166 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
167 }
168
169 static void __mod_tree_remove(struct mod_tree_node *node)
170 {
171 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
172 }
173
174 /*
175 * These modifications: insert, remove_init and remove; are serialized by the
176 * module_mutex.
177 */
178 static void mod_tree_insert(struct module *mod)
179 {
180 mod->core_layout.mtn.mod = mod;
181 mod->init_layout.mtn.mod = mod;
182
183 __mod_tree_insert(&mod->core_layout.mtn);
184 if (mod->init_layout.size)
185 __mod_tree_insert(&mod->init_layout.mtn);
186 }
187
188 static void mod_tree_remove_init(struct module *mod)
189 {
190 if (mod->init_layout.size)
191 __mod_tree_remove(&mod->init_layout.mtn);
192 }
193
194 static void mod_tree_remove(struct module *mod)
195 {
196 __mod_tree_remove(&mod->core_layout.mtn);
197 mod_tree_remove_init(mod);
198 }
199
200 static struct module *mod_find(unsigned long addr)
201 {
202 struct latch_tree_node *ltn;
203
204 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
205 if (!ltn)
206 return NULL;
207
208 return container_of(ltn, struct mod_tree_node, node)->mod;
209 }
210
211 #else /* MODULES_TREE_LOOKUP */
212
213 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
214
215 static void mod_tree_insert(struct module *mod) { }
216 static void mod_tree_remove_init(struct module *mod) { }
217 static void mod_tree_remove(struct module *mod) { }
218
219 static struct module *mod_find(unsigned long addr)
220 {
221 struct module *mod;
222
223 list_for_each_entry_rcu(mod, &modules, list) {
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229 }
230
231 #endif /* MODULES_TREE_LOOKUP */
232
233 /*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237 static void __mod_update_bounds(void *base, unsigned int size)
238 {
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246 }
247
248 static void mod_update_bounds(struct module *mod)
249 {
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
253 }
254
255 #ifdef CONFIG_KGDB_KDB
256 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257 #endif /* CONFIG_KGDB_KDB */
258
259 static void module_assert_mutex(void)
260 {
261 lockdep_assert_held(&module_mutex);
262 }
263
264 static void module_assert_mutex_or_preempt(void)
265 {
266 #ifdef CONFIG_LOCKDEP
267 if (unlikely(!debug_locks))
268 return;
269
270 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
271 !lockdep_is_held(&module_mutex));
272 #endif
273 }
274
275 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
276 #ifndef CONFIG_MODULE_SIG_FORCE
277 module_param(sig_enforce, bool_enable_only, 0644);
278 #endif /* !CONFIG_MODULE_SIG_FORCE */
279
280 /* Block module loading/unloading? */
281 int modules_disabled = 0;
282 core_param(nomodule, modules_disabled, bint, 0);
283
284 /* Waiting for a module to finish initializing? */
285 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
286
287 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
288
289 int register_module_notifier(struct notifier_block *nb)
290 {
291 return blocking_notifier_chain_register(&module_notify_list, nb);
292 }
293 EXPORT_SYMBOL(register_module_notifier);
294
295 int unregister_module_notifier(struct notifier_block *nb)
296 {
297 return blocking_notifier_chain_unregister(&module_notify_list, nb);
298 }
299 EXPORT_SYMBOL(unregister_module_notifier);
300
301 struct load_info {
302 Elf_Ehdr *hdr;
303 unsigned long len;
304 Elf_Shdr *sechdrs;
305 char *secstrings, *strtab;
306 unsigned long symoffs, stroffs;
307 struct _ddebug *debug;
308 unsigned int num_debug;
309 bool sig_ok;
310 #ifdef CONFIG_KALLSYMS
311 unsigned long mod_kallsyms_init_off;
312 #endif
313 struct {
314 unsigned int sym, str, mod, vers, info, pcpu;
315 } index;
316 };
317
318 /*
319 * We require a truly strong try_module_get(): 0 means success.
320 * Otherwise an error is returned due to ongoing or failed
321 * initialization etc.
322 */
323 static inline int strong_try_module_get(struct module *mod)
324 {
325 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
326 if (mod && mod->state == MODULE_STATE_COMING)
327 return -EBUSY;
328 if (try_module_get(mod))
329 return 0;
330 else
331 return -ENOENT;
332 }
333
334 static inline void add_taint_module(struct module *mod, unsigned flag,
335 enum lockdep_ok lockdep_ok)
336 {
337 add_taint(flag, lockdep_ok);
338 set_bit(flag, &mod->taints);
339 }
340
341 /*
342 * A thread that wants to hold a reference to a module only while it
343 * is running can call this to safely exit. nfsd and lockd use this.
344 */
345 void __noreturn __module_put_and_exit(struct module *mod, long code)
346 {
347 module_put(mod);
348 do_exit(code);
349 }
350 EXPORT_SYMBOL(__module_put_and_exit);
351
352 /* Find a module section: 0 means not found. */
353 static unsigned int find_sec(const struct load_info *info, const char *name)
354 {
355 unsigned int i;
356
357 for (i = 1; i < info->hdr->e_shnum; i++) {
358 Elf_Shdr *shdr = &info->sechdrs[i];
359 /* Alloc bit cleared means "ignore it." */
360 if ((shdr->sh_flags & SHF_ALLOC)
361 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
362 return i;
363 }
364 return 0;
365 }
366
367 /* Find a module section, or NULL. */
368 static void *section_addr(const struct load_info *info, const char *name)
369 {
370 /* Section 0 has sh_addr 0. */
371 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
372 }
373
374 /* Find a module section, or NULL. Fill in number of "objects" in section. */
375 static void *section_objs(const struct load_info *info,
376 const char *name,
377 size_t object_size,
378 unsigned int *num)
379 {
380 unsigned int sec = find_sec(info, name);
381
382 /* Section 0 has sh_addr 0 and sh_size 0. */
383 *num = info->sechdrs[sec].sh_size / object_size;
384 return (void *)info->sechdrs[sec].sh_addr;
385 }
386
387 /* Provided by the linker */
388 extern const struct kernel_symbol __start___ksymtab[];
389 extern const struct kernel_symbol __stop___ksymtab[];
390 extern const struct kernel_symbol __start___ksymtab_gpl[];
391 extern const struct kernel_symbol __stop___ksymtab_gpl[];
392 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
393 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
394 extern const s32 __start___kcrctab[];
395 extern const s32 __start___kcrctab_gpl[];
396 extern const s32 __start___kcrctab_gpl_future[];
397 #ifdef CONFIG_UNUSED_SYMBOLS
398 extern const struct kernel_symbol __start___ksymtab_unused[];
399 extern const struct kernel_symbol __stop___ksymtab_unused[];
400 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
401 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
402 extern const s32 __start___kcrctab_unused[];
403 extern const s32 __start___kcrctab_unused_gpl[];
404 #endif
405
406 #ifndef CONFIG_MODVERSIONS
407 #define symversion(base, idx) NULL
408 #else
409 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
410 #endif
411
412 static bool each_symbol_in_section(const struct symsearch *arr,
413 unsigned int arrsize,
414 struct module *owner,
415 bool (*fn)(const struct symsearch *syms,
416 struct module *owner,
417 void *data),
418 void *data)
419 {
420 unsigned int j;
421
422 for (j = 0; j < arrsize; j++) {
423 if (fn(&arr[j], owner, data))
424 return true;
425 }
426
427 return false;
428 }
429
430 /* Returns true as soon as fn returns true, otherwise false. */
431 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
432 struct module *owner,
433 void *data),
434 void *data)
435 {
436 struct module *mod;
437 static const struct symsearch arr[] = {
438 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
439 NOT_GPL_ONLY, false },
440 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
441 __start___kcrctab_gpl,
442 GPL_ONLY, false },
443 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
444 __start___kcrctab_gpl_future,
445 WILL_BE_GPL_ONLY, false },
446 #ifdef CONFIG_UNUSED_SYMBOLS
447 { __start___ksymtab_unused, __stop___ksymtab_unused,
448 __start___kcrctab_unused,
449 NOT_GPL_ONLY, true },
450 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
451 __start___kcrctab_unused_gpl,
452 GPL_ONLY, true },
453 #endif
454 };
455
456 module_assert_mutex_or_preempt();
457
458 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
459 return true;
460
461 list_for_each_entry_rcu(mod, &modules, list) {
462 struct symsearch arr[] = {
463 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
464 NOT_GPL_ONLY, false },
465 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
466 mod->gpl_crcs,
467 GPL_ONLY, false },
468 { mod->gpl_future_syms,
469 mod->gpl_future_syms + mod->num_gpl_future_syms,
470 mod->gpl_future_crcs,
471 WILL_BE_GPL_ONLY, false },
472 #ifdef CONFIG_UNUSED_SYMBOLS
473 { mod->unused_syms,
474 mod->unused_syms + mod->num_unused_syms,
475 mod->unused_crcs,
476 NOT_GPL_ONLY, true },
477 { mod->unused_gpl_syms,
478 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
479 mod->unused_gpl_crcs,
480 GPL_ONLY, true },
481 #endif
482 };
483
484 if (mod->state == MODULE_STATE_UNFORMED)
485 continue;
486
487 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
488 return true;
489 }
490 return false;
491 }
492 EXPORT_SYMBOL_GPL(each_symbol_section);
493
494 struct find_symbol_arg {
495 /* Input */
496 const char *name;
497 bool gplok;
498 bool warn;
499
500 /* Output */
501 struct module *owner;
502 const s32 *crc;
503 const struct kernel_symbol *sym;
504 };
505
506 static bool check_symbol(const struct symsearch *syms,
507 struct module *owner,
508 unsigned int symnum, void *data)
509 {
510 struct find_symbol_arg *fsa = data;
511
512 if (!fsa->gplok) {
513 if (syms->licence == GPL_ONLY)
514 return false;
515 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
516 pr_warn("Symbol %s is being used by a non-GPL module, "
517 "which will not be allowed in the future\n",
518 fsa->name);
519 }
520 }
521
522 #ifdef CONFIG_UNUSED_SYMBOLS
523 if (syms->unused && fsa->warn) {
524 pr_warn("Symbol %s is marked as UNUSED, however this module is "
525 "using it.\n", fsa->name);
526 pr_warn("This symbol will go away in the future.\n");
527 pr_warn("Please evaluate if this is the right api to use and "
528 "if it really is, submit a report to the linux kernel "
529 "mailing list together with submitting your code for "
530 "inclusion.\n");
531 }
532 #endif
533
534 fsa->owner = owner;
535 fsa->crc = symversion(syms->crcs, symnum);
536 fsa->sym = &syms->start[symnum];
537 return true;
538 }
539
540 static int cmp_name(const void *va, const void *vb)
541 {
542 const char *a;
543 const struct kernel_symbol *b;
544 a = va; b = vb;
545 return strcmp(a, b->name);
546 }
547
548 static bool find_symbol_in_section(const struct symsearch *syms,
549 struct module *owner,
550 void *data)
551 {
552 struct find_symbol_arg *fsa = data;
553 struct kernel_symbol *sym;
554
555 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
556 sizeof(struct kernel_symbol), cmp_name);
557
558 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
559 return true;
560
561 return false;
562 }
563
564 /* Find a symbol and return it, along with, (optional) crc and
565 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
566 const struct kernel_symbol *find_symbol(const char *name,
567 struct module **owner,
568 const s32 **crc,
569 bool gplok,
570 bool warn)
571 {
572 struct find_symbol_arg fsa;
573
574 fsa.name = name;
575 fsa.gplok = gplok;
576 fsa.warn = warn;
577
578 if (each_symbol_section(find_symbol_in_section, &fsa)) {
579 if (owner)
580 *owner = fsa.owner;
581 if (crc)
582 *crc = fsa.crc;
583 return fsa.sym;
584 }
585
586 pr_debug("Failed to find symbol %s\n", name);
587 return NULL;
588 }
589 EXPORT_SYMBOL_GPL(find_symbol);
590
591 /*
592 * Search for module by name: must hold module_mutex (or preempt disabled
593 * for read-only access).
594 */
595 static struct module *find_module_all(const char *name, size_t len,
596 bool even_unformed)
597 {
598 struct module *mod;
599
600 module_assert_mutex_or_preempt();
601
602 list_for_each_entry(mod, &modules, list) {
603 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
604 continue;
605 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
606 return mod;
607 }
608 return NULL;
609 }
610
611 struct module *find_module(const char *name)
612 {
613 module_assert_mutex();
614 return find_module_all(name, strlen(name), false);
615 }
616 EXPORT_SYMBOL_GPL(find_module);
617
618 #ifdef CONFIG_SMP
619
620 static inline void __percpu *mod_percpu(struct module *mod)
621 {
622 return mod->percpu;
623 }
624
625 static int percpu_modalloc(struct module *mod, struct load_info *info)
626 {
627 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
628 unsigned long align = pcpusec->sh_addralign;
629
630 if (!pcpusec->sh_size)
631 return 0;
632
633 if (align > PAGE_SIZE) {
634 pr_warn("%s: per-cpu alignment %li > %li\n",
635 mod->name, align, PAGE_SIZE);
636 align = PAGE_SIZE;
637 }
638
639 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
640 if (!mod->percpu) {
641 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
642 mod->name, (unsigned long)pcpusec->sh_size);
643 return -ENOMEM;
644 }
645 mod->percpu_size = pcpusec->sh_size;
646 return 0;
647 }
648
649 static void percpu_modfree(struct module *mod)
650 {
651 free_percpu(mod->percpu);
652 }
653
654 static unsigned int find_pcpusec(struct load_info *info)
655 {
656 return find_sec(info, ".data..percpu");
657 }
658
659 static void percpu_modcopy(struct module *mod,
660 const void *from, unsigned long size)
661 {
662 int cpu;
663
664 for_each_possible_cpu(cpu)
665 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
666 }
667
668 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
669 {
670 struct module *mod;
671 unsigned int cpu;
672
673 preempt_disable();
674
675 list_for_each_entry_rcu(mod, &modules, list) {
676 if (mod->state == MODULE_STATE_UNFORMED)
677 continue;
678 if (!mod->percpu_size)
679 continue;
680 for_each_possible_cpu(cpu) {
681 void *start = per_cpu_ptr(mod->percpu, cpu);
682 void *va = (void *)addr;
683
684 if (va >= start && va < start + mod->percpu_size) {
685 if (can_addr) {
686 *can_addr = (unsigned long) (va - start);
687 *can_addr += (unsigned long)
688 per_cpu_ptr(mod->percpu,
689 get_boot_cpu_id());
690 }
691 preempt_enable();
692 return true;
693 }
694 }
695 }
696
697 preempt_enable();
698 return false;
699 }
700
701 /**
702 * is_module_percpu_address - test whether address is from module static percpu
703 * @addr: address to test
704 *
705 * Test whether @addr belongs to module static percpu area.
706 *
707 * RETURNS:
708 * %true if @addr is from module static percpu area
709 */
710 bool is_module_percpu_address(unsigned long addr)
711 {
712 return __is_module_percpu_address(addr, NULL);
713 }
714
715 #else /* ... !CONFIG_SMP */
716
717 static inline void __percpu *mod_percpu(struct module *mod)
718 {
719 return NULL;
720 }
721 static int percpu_modalloc(struct module *mod, struct load_info *info)
722 {
723 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
724 if (info->sechdrs[info->index.pcpu].sh_size != 0)
725 return -ENOMEM;
726 return 0;
727 }
728 static inline void percpu_modfree(struct module *mod)
729 {
730 }
731 static unsigned int find_pcpusec(struct load_info *info)
732 {
733 return 0;
734 }
735 static inline void percpu_modcopy(struct module *mod,
736 const void *from, unsigned long size)
737 {
738 /* pcpusec should be 0, and size of that section should be 0. */
739 BUG_ON(size != 0);
740 }
741 bool is_module_percpu_address(unsigned long addr)
742 {
743 return false;
744 }
745
746 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
747 {
748 return false;
749 }
750
751 #endif /* CONFIG_SMP */
752
753 #define MODINFO_ATTR(field) \
754 static void setup_modinfo_##field(struct module *mod, const char *s) \
755 { \
756 mod->field = kstrdup(s, GFP_KERNEL); \
757 } \
758 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
759 struct module_kobject *mk, char *buffer) \
760 { \
761 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
762 } \
763 static int modinfo_##field##_exists(struct module *mod) \
764 { \
765 return mod->field != NULL; \
766 } \
767 static void free_modinfo_##field(struct module *mod) \
768 { \
769 kfree(mod->field); \
770 mod->field = NULL; \
771 } \
772 static struct module_attribute modinfo_##field = { \
773 .attr = { .name = __stringify(field), .mode = 0444 }, \
774 .show = show_modinfo_##field, \
775 .setup = setup_modinfo_##field, \
776 .test = modinfo_##field##_exists, \
777 .free = free_modinfo_##field, \
778 };
779
780 MODINFO_ATTR(version);
781 MODINFO_ATTR(srcversion);
782
783 static char last_unloaded_module[MODULE_NAME_LEN+1];
784
785 #ifdef CONFIG_MODULE_UNLOAD
786
787 EXPORT_TRACEPOINT_SYMBOL(module_get);
788
789 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
790 #define MODULE_REF_BASE 1
791
792 /* Init the unload section of the module. */
793 static int module_unload_init(struct module *mod)
794 {
795 /*
796 * Initialize reference counter to MODULE_REF_BASE.
797 * refcnt == 0 means module is going.
798 */
799 atomic_set(&mod->refcnt, MODULE_REF_BASE);
800
801 INIT_LIST_HEAD(&mod->source_list);
802 INIT_LIST_HEAD(&mod->target_list);
803
804 /* Hold reference count during initialization. */
805 atomic_inc(&mod->refcnt);
806
807 return 0;
808 }
809
810 /* Does a already use b? */
811 static int already_uses(struct module *a, struct module *b)
812 {
813 struct module_use *use;
814
815 list_for_each_entry(use, &b->source_list, source_list) {
816 if (use->source == a) {
817 pr_debug("%s uses %s!\n", a->name, b->name);
818 return 1;
819 }
820 }
821 pr_debug("%s does not use %s!\n", a->name, b->name);
822 return 0;
823 }
824
825 /*
826 * Module a uses b
827 * - we add 'a' as a "source", 'b' as a "target" of module use
828 * - the module_use is added to the list of 'b' sources (so
829 * 'b' can walk the list to see who sourced them), and of 'a'
830 * targets (so 'a' can see what modules it targets).
831 */
832 static int add_module_usage(struct module *a, struct module *b)
833 {
834 struct module_use *use;
835
836 pr_debug("Allocating new usage for %s.\n", a->name);
837 use = kmalloc(sizeof(*use), GFP_ATOMIC);
838 if (!use) {
839 pr_warn("%s: out of memory loading\n", a->name);
840 return -ENOMEM;
841 }
842
843 use->source = a;
844 use->target = b;
845 list_add(&use->source_list, &b->source_list);
846 list_add(&use->target_list, &a->target_list);
847 return 0;
848 }
849
850 /* Module a uses b: caller needs module_mutex() */
851 int ref_module(struct module *a, struct module *b)
852 {
853 int err;
854
855 if (b == NULL || already_uses(a, b))
856 return 0;
857
858 /* If module isn't available, we fail. */
859 err = strong_try_module_get(b);
860 if (err)
861 return err;
862
863 err = add_module_usage(a, b);
864 if (err) {
865 module_put(b);
866 return err;
867 }
868 return 0;
869 }
870 EXPORT_SYMBOL_GPL(ref_module);
871
872 /* Clear the unload stuff of the module. */
873 static void module_unload_free(struct module *mod)
874 {
875 struct module_use *use, *tmp;
876
877 mutex_lock(&module_mutex);
878 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
879 struct module *i = use->target;
880 pr_debug("%s unusing %s\n", mod->name, i->name);
881 module_put(i);
882 list_del(&use->source_list);
883 list_del(&use->target_list);
884 kfree(use);
885 }
886 mutex_unlock(&module_mutex);
887 }
888
889 #ifdef CONFIG_MODULE_FORCE_UNLOAD
890 static inline int try_force_unload(unsigned int flags)
891 {
892 int ret = (flags & O_TRUNC);
893 if (ret)
894 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
895 return ret;
896 }
897 #else
898 static inline int try_force_unload(unsigned int flags)
899 {
900 return 0;
901 }
902 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
903
904 /* Try to release refcount of module, 0 means success. */
905 static int try_release_module_ref(struct module *mod)
906 {
907 int ret;
908
909 /* Try to decrement refcnt which we set at loading */
910 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
911 BUG_ON(ret < 0);
912 if (ret)
913 /* Someone can put this right now, recover with checking */
914 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
915
916 return ret;
917 }
918
919 static int try_stop_module(struct module *mod, int flags, int *forced)
920 {
921 /* If it's not unused, quit unless we're forcing. */
922 if (try_release_module_ref(mod) != 0) {
923 *forced = try_force_unload(flags);
924 if (!(*forced))
925 return -EWOULDBLOCK;
926 }
927
928 /* Mark it as dying. */
929 mod->state = MODULE_STATE_GOING;
930
931 return 0;
932 }
933
934 /**
935 * module_refcount - return the refcount or -1 if unloading
936 *
937 * @mod: the module we're checking
938 *
939 * Returns:
940 * -1 if the module is in the process of unloading
941 * otherwise the number of references in the kernel to the module
942 */
943 int module_refcount(struct module *mod)
944 {
945 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
946 }
947 EXPORT_SYMBOL(module_refcount);
948
949 /* This exists whether we can unload or not */
950 static void free_module(struct module *mod);
951
952 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
953 unsigned int, flags)
954 {
955 struct module *mod;
956 char name[MODULE_NAME_LEN];
957 int ret, forced = 0;
958
959 if (!capable(CAP_SYS_MODULE) || modules_disabled)
960 return -EPERM;
961
962 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
963 return -EFAULT;
964 name[MODULE_NAME_LEN-1] = '\0';
965
966 audit_log_kern_module(name);
967
968 if (mutex_lock_interruptible(&module_mutex) != 0)
969 return -EINTR;
970
971 mod = find_module(name);
972 if (!mod) {
973 ret = -ENOENT;
974 goto out;
975 }
976
977 if (!list_empty(&mod->source_list)) {
978 /* Other modules depend on us: get rid of them first. */
979 ret = -EWOULDBLOCK;
980 goto out;
981 }
982
983 /* Doing init or already dying? */
984 if (mod->state != MODULE_STATE_LIVE) {
985 /* FIXME: if (force), slam module count damn the torpedoes */
986 pr_debug("%s already dying\n", mod->name);
987 ret = -EBUSY;
988 goto out;
989 }
990
991 /* If it has an init func, it must have an exit func to unload */
992 if (mod->init && !mod->exit) {
993 forced = try_force_unload(flags);
994 if (!forced) {
995 /* This module can't be removed */
996 ret = -EBUSY;
997 goto out;
998 }
999 }
1000
1001 /* Stop the machine so refcounts can't move and disable module. */
1002 ret = try_stop_module(mod, flags, &forced);
1003 if (ret != 0)
1004 goto out;
1005
1006 mutex_unlock(&module_mutex);
1007 /* Final destruction now no one is using it. */
1008 if (mod->exit != NULL)
1009 mod->exit();
1010 blocking_notifier_call_chain(&module_notify_list,
1011 MODULE_STATE_GOING, mod);
1012 klp_module_going(mod);
1013 ftrace_release_mod(mod);
1014
1015 async_synchronize_full();
1016
1017 /* Store the name of the last unloaded module for diagnostic purposes */
1018 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1019
1020 free_module(mod);
1021 return 0;
1022 out:
1023 mutex_unlock(&module_mutex);
1024 return ret;
1025 }
1026
1027 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1028 {
1029 struct module_use *use;
1030 int printed_something = 0;
1031
1032 seq_printf(m, " %i ", module_refcount(mod));
1033
1034 /*
1035 * Always include a trailing , so userspace can differentiate
1036 * between this and the old multi-field proc format.
1037 */
1038 list_for_each_entry(use, &mod->source_list, source_list) {
1039 printed_something = 1;
1040 seq_printf(m, "%s,", use->source->name);
1041 }
1042
1043 if (mod->init != NULL && mod->exit == NULL) {
1044 printed_something = 1;
1045 seq_puts(m, "[permanent],");
1046 }
1047
1048 if (!printed_something)
1049 seq_puts(m, "-");
1050 }
1051
1052 void __symbol_put(const char *symbol)
1053 {
1054 struct module *owner;
1055
1056 preempt_disable();
1057 if (!find_symbol(symbol, &owner, NULL, true, false))
1058 BUG();
1059 module_put(owner);
1060 preempt_enable();
1061 }
1062 EXPORT_SYMBOL(__symbol_put);
1063
1064 /* Note this assumes addr is a function, which it currently always is. */
1065 void symbol_put_addr(void *addr)
1066 {
1067 struct module *modaddr;
1068 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1069
1070 if (core_kernel_text(a))
1071 return;
1072
1073 /*
1074 * Even though we hold a reference on the module; we still need to
1075 * disable preemption in order to safely traverse the data structure.
1076 */
1077 preempt_disable();
1078 modaddr = __module_text_address(a);
1079 BUG_ON(!modaddr);
1080 module_put(modaddr);
1081 preempt_enable();
1082 }
1083 EXPORT_SYMBOL_GPL(symbol_put_addr);
1084
1085 static ssize_t show_refcnt(struct module_attribute *mattr,
1086 struct module_kobject *mk, char *buffer)
1087 {
1088 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1089 }
1090
1091 static struct module_attribute modinfo_refcnt =
1092 __ATTR(refcnt, 0444, show_refcnt, NULL);
1093
1094 void __module_get(struct module *module)
1095 {
1096 if (module) {
1097 preempt_disable();
1098 atomic_inc(&module->refcnt);
1099 trace_module_get(module, _RET_IP_);
1100 preempt_enable();
1101 }
1102 }
1103 EXPORT_SYMBOL(__module_get);
1104
1105 bool try_module_get(struct module *module)
1106 {
1107 bool ret = true;
1108
1109 if (module) {
1110 preempt_disable();
1111 /* Note: here, we can fail to get a reference */
1112 if (likely(module_is_live(module) &&
1113 atomic_inc_not_zero(&module->refcnt) != 0))
1114 trace_module_get(module, _RET_IP_);
1115 else
1116 ret = false;
1117
1118 preempt_enable();
1119 }
1120 return ret;
1121 }
1122 EXPORT_SYMBOL(try_module_get);
1123
1124 void module_put(struct module *module)
1125 {
1126 int ret;
1127
1128 if (module) {
1129 preempt_disable();
1130 ret = atomic_dec_if_positive(&module->refcnt);
1131 WARN_ON(ret < 0); /* Failed to put refcount */
1132 trace_module_put(module, _RET_IP_);
1133 preempt_enable();
1134 }
1135 }
1136 EXPORT_SYMBOL(module_put);
1137
1138 #else /* !CONFIG_MODULE_UNLOAD */
1139 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1140 {
1141 /* We don't know the usage count, or what modules are using. */
1142 seq_puts(m, " - -");
1143 }
1144
1145 static inline void module_unload_free(struct module *mod)
1146 {
1147 }
1148
1149 int ref_module(struct module *a, struct module *b)
1150 {
1151 return strong_try_module_get(b);
1152 }
1153 EXPORT_SYMBOL_GPL(ref_module);
1154
1155 static inline int module_unload_init(struct module *mod)
1156 {
1157 return 0;
1158 }
1159 #endif /* CONFIG_MODULE_UNLOAD */
1160
1161 static size_t module_flags_taint(struct module *mod, char *buf)
1162 {
1163 size_t l = 0;
1164 int i;
1165
1166 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1167 if (taint_flags[i].module && test_bit(i, &mod->taints))
1168 buf[l++] = taint_flags[i].c_true;
1169 }
1170
1171 return l;
1172 }
1173
1174 static ssize_t show_initstate(struct module_attribute *mattr,
1175 struct module_kobject *mk, char *buffer)
1176 {
1177 const char *state = "unknown";
1178
1179 switch (mk->mod->state) {
1180 case MODULE_STATE_LIVE:
1181 state = "live";
1182 break;
1183 case MODULE_STATE_COMING:
1184 state = "coming";
1185 break;
1186 case MODULE_STATE_GOING:
1187 state = "going";
1188 break;
1189 default:
1190 BUG();
1191 }
1192 return sprintf(buffer, "%s\n", state);
1193 }
1194
1195 static struct module_attribute modinfo_initstate =
1196 __ATTR(initstate, 0444, show_initstate, NULL);
1197
1198 static ssize_t store_uevent(struct module_attribute *mattr,
1199 struct module_kobject *mk,
1200 const char *buffer, size_t count)
1201 {
1202 enum kobject_action action;
1203
1204 if (kobject_action_type(buffer, count, &action) == 0)
1205 kobject_uevent(&mk->kobj, action);
1206 return count;
1207 }
1208
1209 struct module_attribute module_uevent =
1210 __ATTR(uevent, 0200, NULL, store_uevent);
1211
1212 static ssize_t show_coresize(struct module_attribute *mattr,
1213 struct module_kobject *mk, char *buffer)
1214 {
1215 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1216 }
1217
1218 static struct module_attribute modinfo_coresize =
1219 __ATTR(coresize, 0444, show_coresize, NULL);
1220
1221 static ssize_t show_initsize(struct module_attribute *mattr,
1222 struct module_kobject *mk, char *buffer)
1223 {
1224 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1225 }
1226
1227 static struct module_attribute modinfo_initsize =
1228 __ATTR(initsize, 0444, show_initsize, NULL);
1229
1230 static ssize_t show_taint(struct module_attribute *mattr,
1231 struct module_kobject *mk, char *buffer)
1232 {
1233 size_t l;
1234
1235 l = module_flags_taint(mk->mod, buffer);
1236 buffer[l++] = '\n';
1237 return l;
1238 }
1239
1240 static struct module_attribute modinfo_taint =
1241 __ATTR(taint, 0444, show_taint, NULL);
1242
1243 static struct module_attribute *modinfo_attrs[] = {
1244 &module_uevent,
1245 &modinfo_version,
1246 &modinfo_srcversion,
1247 &modinfo_initstate,
1248 &modinfo_coresize,
1249 &modinfo_initsize,
1250 &modinfo_taint,
1251 #ifdef CONFIG_MODULE_UNLOAD
1252 &modinfo_refcnt,
1253 #endif
1254 NULL,
1255 };
1256
1257 static const char vermagic[] = VERMAGIC_STRING;
1258
1259 static int try_to_force_load(struct module *mod, const char *reason)
1260 {
1261 #ifdef CONFIG_MODULE_FORCE_LOAD
1262 if (!test_taint(TAINT_FORCED_MODULE))
1263 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1264 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1265 return 0;
1266 #else
1267 return -ENOEXEC;
1268 #endif
1269 }
1270
1271 #ifdef CONFIG_MODVERSIONS
1272
1273 static u32 resolve_rel_crc(const s32 *crc)
1274 {
1275 return *(u32 *)((void *)crc + *crc);
1276 }
1277
1278 static int check_version(Elf_Shdr *sechdrs,
1279 unsigned int versindex,
1280 const char *symname,
1281 struct module *mod,
1282 const s32 *crc)
1283 {
1284 unsigned int i, num_versions;
1285 struct modversion_info *versions;
1286
1287 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1288 if (!crc)
1289 return 1;
1290
1291 /* No versions at all? modprobe --force does this. */
1292 if (versindex == 0)
1293 return try_to_force_load(mod, symname) == 0;
1294
1295 versions = (void *) sechdrs[versindex].sh_addr;
1296 num_versions = sechdrs[versindex].sh_size
1297 / sizeof(struct modversion_info);
1298
1299 for (i = 0; i < num_versions; i++) {
1300 u32 crcval;
1301
1302 if (strcmp(versions[i].name, symname) != 0)
1303 continue;
1304
1305 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1306 crcval = resolve_rel_crc(crc);
1307 else
1308 crcval = *crc;
1309 if (versions[i].crc == crcval)
1310 return 1;
1311 pr_debug("Found checksum %X vs module %lX\n",
1312 crcval, versions[i].crc);
1313 goto bad_version;
1314 }
1315
1316 /* Broken toolchain. Warn once, then let it go.. */
1317 pr_warn_once("%s: no symbol version for %s\n", mod->name, symname);
1318 return 1;
1319
1320 bad_version:
1321 pr_warn("%s: disagrees about version of symbol %s\n",
1322 mod->name, symname);
1323 return 0;
1324 }
1325
1326 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1327 unsigned int versindex,
1328 struct module *mod)
1329 {
1330 const s32 *crc;
1331
1332 /*
1333 * Since this should be found in kernel (which can't be removed), no
1334 * locking is necessary -- use preempt_disable() to placate lockdep.
1335 */
1336 preempt_disable();
1337 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1338 &crc, true, false)) {
1339 preempt_enable();
1340 BUG();
1341 }
1342 preempt_enable();
1343 return check_version(sechdrs, versindex,
1344 VMLINUX_SYMBOL_STR(module_layout), mod, crc);
1345 }
1346
1347 /* First part is kernel version, which we ignore if module has crcs. */
1348 static inline int same_magic(const char *amagic, const char *bmagic,
1349 bool has_crcs)
1350 {
1351 if (has_crcs) {
1352 amagic += strcspn(amagic, " ");
1353 bmagic += strcspn(bmagic, " ");
1354 }
1355 return strcmp(amagic, bmagic) == 0;
1356 }
1357 #else
1358 static inline int check_version(Elf_Shdr *sechdrs,
1359 unsigned int versindex,
1360 const char *symname,
1361 struct module *mod,
1362 const s32 *crc)
1363 {
1364 return 1;
1365 }
1366
1367 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1368 unsigned int versindex,
1369 struct module *mod)
1370 {
1371 return 1;
1372 }
1373
1374 static inline int same_magic(const char *amagic, const char *bmagic,
1375 bool has_crcs)
1376 {
1377 return strcmp(amagic, bmagic) == 0;
1378 }
1379 #endif /* CONFIG_MODVERSIONS */
1380
1381 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1382 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1383 const struct load_info *info,
1384 const char *name,
1385 char ownername[])
1386 {
1387 struct module *owner;
1388 const struct kernel_symbol *sym;
1389 const s32 *crc;
1390 int err;
1391
1392 /*
1393 * The module_mutex should not be a heavily contended lock;
1394 * if we get the occasional sleep here, we'll go an extra iteration
1395 * in the wait_event_interruptible(), which is harmless.
1396 */
1397 sched_annotate_sleep();
1398 mutex_lock(&module_mutex);
1399 sym = find_symbol(name, &owner, &crc,
1400 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1401 if (!sym)
1402 goto unlock;
1403
1404 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc)) {
1405 sym = ERR_PTR(-EINVAL);
1406 goto getname;
1407 }
1408
1409 err = ref_module(mod, owner);
1410 if (err) {
1411 sym = ERR_PTR(err);
1412 goto getname;
1413 }
1414
1415 getname:
1416 /* We must make copy under the lock if we failed to get ref. */
1417 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1418 unlock:
1419 mutex_unlock(&module_mutex);
1420 return sym;
1421 }
1422
1423 static const struct kernel_symbol *
1424 resolve_symbol_wait(struct module *mod,
1425 const struct load_info *info,
1426 const char *name)
1427 {
1428 const struct kernel_symbol *ksym;
1429 char owner[MODULE_NAME_LEN];
1430
1431 if (wait_event_interruptible_timeout(module_wq,
1432 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1433 || PTR_ERR(ksym) != -EBUSY,
1434 30 * HZ) <= 0) {
1435 pr_warn("%s: gave up waiting for init of module %s.\n",
1436 mod->name, owner);
1437 }
1438 return ksym;
1439 }
1440
1441 /*
1442 * /sys/module/foo/sections stuff
1443 * J. Corbet <corbet@lwn.net>
1444 */
1445 #ifdef CONFIG_SYSFS
1446
1447 #ifdef CONFIG_KALLSYMS
1448 static inline bool sect_empty(const Elf_Shdr *sect)
1449 {
1450 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1451 }
1452
1453 struct module_sect_attr {
1454 struct module_attribute mattr;
1455 char *name;
1456 unsigned long address;
1457 };
1458
1459 struct module_sect_attrs {
1460 struct attribute_group grp;
1461 unsigned int nsections;
1462 struct module_sect_attr attrs[0];
1463 };
1464
1465 static ssize_t module_sect_show(struct module_attribute *mattr,
1466 struct module_kobject *mk, char *buf)
1467 {
1468 struct module_sect_attr *sattr =
1469 container_of(mattr, struct module_sect_attr, mattr);
1470 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1471 }
1472
1473 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1474 {
1475 unsigned int section;
1476
1477 for (section = 0; section < sect_attrs->nsections; section++)
1478 kfree(sect_attrs->attrs[section].name);
1479 kfree(sect_attrs);
1480 }
1481
1482 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1483 {
1484 unsigned int nloaded = 0, i, size[2];
1485 struct module_sect_attrs *sect_attrs;
1486 struct module_sect_attr *sattr;
1487 struct attribute **gattr;
1488
1489 /* Count loaded sections and allocate structures */
1490 for (i = 0; i < info->hdr->e_shnum; i++)
1491 if (!sect_empty(&info->sechdrs[i]))
1492 nloaded++;
1493 size[0] = ALIGN(sizeof(*sect_attrs)
1494 + nloaded * sizeof(sect_attrs->attrs[0]),
1495 sizeof(sect_attrs->grp.attrs[0]));
1496 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1497 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1498 if (sect_attrs == NULL)
1499 return;
1500
1501 /* Setup section attributes. */
1502 sect_attrs->grp.name = "sections";
1503 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1504
1505 sect_attrs->nsections = 0;
1506 sattr = &sect_attrs->attrs[0];
1507 gattr = &sect_attrs->grp.attrs[0];
1508 for (i = 0; i < info->hdr->e_shnum; i++) {
1509 Elf_Shdr *sec = &info->sechdrs[i];
1510 if (sect_empty(sec))
1511 continue;
1512 sattr->address = sec->sh_addr;
1513 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1514 GFP_KERNEL);
1515 if (sattr->name == NULL)
1516 goto out;
1517 sect_attrs->nsections++;
1518 sysfs_attr_init(&sattr->mattr.attr);
1519 sattr->mattr.show = module_sect_show;
1520 sattr->mattr.store = NULL;
1521 sattr->mattr.attr.name = sattr->name;
1522 sattr->mattr.attr.mode = S_IRUGO;
1523 *(gattr++) = &(sattr++)->mattr.attr;
1524 }
1525 *gattr = NULL;
1526
1527 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1528 goto out;
1529
1530 mod->sect_attrs = sect_attrs;
1531 return;
1532 out:
1533 free_sect_attrs(sect_attrs);
1534 }
1535
1536 static void remove_sect_attrs(struct module *mod)
1537 {
1538 if (mod->sect_attrs) {
1539 sysfs_remove_group(&mod->mkobj.kobj,
1540 &mod->sect_attrs->grp);
1541 /* We are positive that no one is using any sect attrs
1542 * at this point. Deallocate immediately. */
1543 free_sect_attrs(mod->sect_attrs);
1544 mod->sect_attrs = NULL;
1545 }
1546 }
1547
1548 /*
1549 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1550 */
1551
1552 struct module_notes_attrs {
1553 struct kobject *dir;
1554 unsigned int notes;
1555 struct bin_attribute attrs[0];
1556 };
1557
1558 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1559 struct bin_attribute *bin_attr,
1560 char *buf, loff_t pos, size_t count)
1561 {
1562 /*
1563 * The caller checked the pos and count against our size.
1564 */
1565 memcpy(buf, bin_attr->private + pos, count);
1566 return count;
1567 }
1568
1569 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1570 unsigned int i)
1571 {
1572 if (notes_attrs->dir) {
1573 while (i-- > 0)
1574 sysfs_remove_bin_file(notes_attrs->dir,
1575 &notes_attrs->attrs[i]);
1576 kobject_put(notes_attrs->dir);
1577 }
1578 kfree(notes_attrs);
1579 }
1580
1581 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1582 {
1583 unsigned int notes, loaded, i;
1584 struct module_notes_attrs *notes_attrs;
1585 struct bin_attribute *nattr;
1586
1587 /* failed to create section attributes, so can't create notes */
1588 if (!mod->sect_attrs)
1589 return;
1590
1591 /* Count notes sections and allocate structures. */
1592 notes = 0;
1593 for (i = 0; i < info->hdr->e_shnum; i++)
1594 if (!sect_empty(&info->sechdrs[i]) &&
1595 (info->sechdrs[i].sh_type == SHT_NOTE))
1596 ++notes;
1597
1598 if (notes == 0)
1599 return;
1600
1601 notes_attrs = kzalloc(sizeof(*notes_attrs)
1602 + notes * sizeof(notes_attrs->attrs[0]),
1603 GFP_KERNEL);
1604 if (notes_attrs == NULL)
1605 return;
1606
1607 notes_attrs->notes = notes;
1608 nattr = &notes_attrs->attrs[0];
1609 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1610 if (sect_empty(&info->sechdrs[i]))
1611 continue;
1612 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1613 sysfs_bin_attr_init(nattr);
1614 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1615 nattr->attr.mode = S_IRUGO;
1616 nattr->size = info->sechdrs[i].sh_size;
1617 nattr->private = (void *) info->sechdrs[i].sh_addr;
1618 nattr->read = module_notes_read;
1619 ++nattr;
1620 }
1621 ++loaded;
1622 }
1623
1624 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1625 if (!notes_attrs->dir)
1626 goto out;
1627
1628 for (i = 0; i < notes; ++i)
1629 if (sysfs_create_bin_file(notes_attrs->dir,
1630 &notes_attrs->attrs[i]))
1631 goto out;
1632
1633 mod->notes_attrs = notes_attrs;
1634 return;
1635
1636 out:
1637 free_notes_attrs(notes_attrs, i);
1638 }
1639
1640 static void remove_notes_attrs(struct module *mod)
1641 {
1642 if (mod->notes_attrs)
1643 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1644 }
1645
1646 #else
1647
1648 static inline void add_sect_attrs(struct module *mod,
1649 const struct load_info *info)
1650 {
1651 }
1652
1653 static inline void remove_sect_attrs(struct module *mod)
1654 {
1655 }
1656
1657 static inline void add_notes_attrs(struct module *mod,
1658 const struct load_info *info)
1659 {
1660 }
1661
1662 static inline void remove_notes_attrs(struct module *mod)
1663 {
1664 }
1665 #endif /* CONFIG_KALLSYMS */
1666
1667 static void add_usage_links(struct module *mod)
1668 {
1669 #ifdef CONFIG_MODULE_UNLOAD
1670 struct module_use *use;
1671 int nowarn;
1672
1673 mutex_lock(&module_mutex);
1674 list_for_each_entry(use, &mod->target_list, target_list) {
1675 nowarn = sysfs_create_link(use->target->holders_dir,
1676 &mod->mkobj.kobj, mod->name);
1677 }
1678 mutex_unlock(&module_mutex);
1679 #endif
1680 }
1681
1682 static void del_usage_links(struct module *mod)
1683 {
1684 #ifdef CONFIG_MODULE_UNLOAD
1685 struct module_use *use;
1686
1687 mutex_lock(&module_mutex);
1688 list_for_each_entry(use, &mod->target_list, target_list)
1689 sysfs_remove_link(use->target->holders_dir, mod->name);
1690 mutex_unlock(&module_mutex);
1691 #endif
1692 }
1693
1694 static int module_add_modinfo_attrs(struct module *mod)
1695 {
1696 struct module_attribute *attr;
1697 struct module_attribute *temp_attr;
1698 int error = 0;
1699 int i;
1700
1701 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1702 (ARRAY_SIZE(modinfo_attrs) + 1)),
1703 GFP_KERNEL);
1704 if (!mod->modinfo_attrs)
1705 return -ENOMEM;
1706
1707 temp_attr = mod->modinfo_attrs;
1708 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1709 if (!attr->test || attr->test(mod)) {
1710 memcpy(temp_attr, attr, sizeof(*temp_attr));
1711 sysfs_attr_init(&temp_attr->attr);
1712 error = sysfs_create_file(&mod->mkobj.kobj,
1713 &temp_attr->attr);
1714 ++temp_attr;
1715 }
1716 }
1717 return error;
1718 }
1719
1720 static void module_remove_modinfo_attrs(struct module *mod)
1721 {
1722 struct module_attribute *attr;
1723 int i;
1724
1725 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1726 /* pick a field to test for end of list */
1727 if (!attr->attr.name)
1728 break;
1729 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1730 if (attr->free)
1731 attr->free(mod);
1732 }
1733 kfree(mod->modinfo_attrs);
1734 }
1735
1736 static void mod_kobject_put(struct module *mod)
1737 {
1738 DECLARE_COMPLETION_ONSTACK(c);
1739 mod->mkobj.kobj_completion = &c;
1740 kobject_put(&mod->mkobj.kobj);
1741 wait_for_completion(&c);
1742 }
1743
1744 static int mod_sysfs_init(struct module *mod)
1745 {
1746 int err;
1747 struct kobject *kobj;
1748
1749 if (!module_sysfs_initialized) {
1750 pr_err("%s: module sysfs not initialized\n", mod->name);
1751 err = -EINVAL;
1752 goto out;
1753 }
1754
1755 kobj = kset_find_obj(module_kset, mod->name);
1756 if (kobj) {
1757 pr_err("%s: module is already loaded\n", mod->name);
1758 kobject_put(kobj);
1759 err = -EINVAL;
1760 goto out;
1761 }
1762
1763 mod->mkobj.mod = mod;
1764
1765 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1766 mod->mkobj.kobj.kset = module_kset;
1767 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1768 "%s", mod->name);
1769 if (err)
1770 mod_kobject_put(mod);
1771
1772 /* delay uevent until full sysfs population */
1773 out:
1774 return err;
1775 }
1776
1777 static int mod_sysfs_setup(struct module *mod,
1778 const struct load_info *info,
1779 struct kernel_param *kparam,
1780 unsigned int num_params)
1781 {
1782 int err;
1783
1784 err = mod_sysfs_init(mod);
1785 if (err)
1786 goto out;
1787
1788 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1789 if (!mod->holders_dir) {
1790 err = -ENOMEM;
1791 goto out_unreg;
1792 }
1793
1794 err = module_param_sysfs_setup(mod, kparam, num_params);
1795 if (err)
1796 goto out_unreg_holders;
1797
1798 err = module_add_modinfo_attrs(mod);
1799 if (err)
1800 goto out_unreg_param;
1801
1802 add_usage_links(mod);
1803 add_sect_attrs(mod, info);
1804 add_notes_attrs(mod, info);
1805
1806 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1807 return 0;
1808
1809 out_unreg_param:
1810 module_param_sysfs_remove(mod);
1811 out_unreg_holders:
1812 kobject_put(mod->holders_dir);
1813 out_unreg:
1814 mod_kobject_put(mod);
1815 out:
1816 return err;
1817 }
1818
1819 static void mod_sysfs_fini(struct module *mod)
1820 {
1821 remove_notes_attrs(mod);
1822 remove_sect_attrs(mod);
1823 mod_kobject_put(mod);
1824 }
1825
1826 static void init_param_lock(struct module *mod)
1827 {
1828 mutex_init(&mod->param_lock);
1829 }
1830 #else /* !CONFIG_SYSFS */
1831
1832 static int mod_sysfs_setup(struct module *mod,
1833 const struct load_info *info,
1834 struct kernel_param *kparam,
1835 unsigned int num_params)
1836 {
1837 return 0;
1838 }
1839
1840 static void mod_sysfs_fini(struct module *mod)
1841 {
1842 }
1843
1844 static void module_remove_modinfo_attrs(struct module *mod)
1845 {
1846 }
1847
1848 static void del_usage_links(struct module *mod)
1849 {
1850 }
1851
1852 static void init_param_lock(struct module *mod)
1853 {
1854 }
1855 #endif /* CONFIG_SYSFS */
1856
1857 static void mod_sysfs_teardown(struct module *mod)
1858 {
1859 del_usage_links(mod);
1860 module_remove_modinfo_attrs(mod);
1861 module_param_sysfs_remove(mod);
1862 kobject_put(mod->mkobj.drivers_dir);
1863 kobject_put(mod->holders_dir);
1864 mod_sysfs_fini(mod);
1865 }
1866
1867 #ifdef CONFIG_STRICT_MODULE_RWX
1868 /*
1869 * LKM RO/NX protection: protect module's text/ro-data
1870 * from modification and any data from execution.
1871 *
1872 * General layout of module is:
1873 * [text] [read-only-data] [ro-after-init] [writable data]
1874 * text_size -----^ ^ ^ ^
1875 * ro_size ------------------------| | |
1876 * ro_after_init_size -----------------------------| |
1877 * size -----------------------------------------------------------|
1878 *
1879 * These values are always page-aligned (as is base)
1880 */
1881 static void frob_text(const struct module_layout *layout,
1882 int (*set_memory)(unsigned long start, int num_pages))
1883 {
1884 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1885 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1886 set_memory((unsigned long)layout->base,
1887 layout->text_size >> PAGE_SHIFT);
1888 }
1889
1890 static void frob_rodata(const struct module_layout *layout,
1891 int (*set_memory)(unsigned long start, int num_pages))
1892 {
1893 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1894 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1895 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1896 set_memory((unsigned long)layout->base + layout->text_size,
1897 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1898 }
1899
1900 static void frob_ro_after_init(const struct module_layout *layout,
1901 int (*set_memory)(unsigned long start, int num_pages))
1902 {
1903 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1904 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1905 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1906 set_memory((unsigned long)layout->base + layout->ro_size,
1907 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1908 }
1909
1910 static void frob_writable_data(const struct module_layout *layout,
1911 int (*set_memory)(unsigned long start, int num_pages))
1912 {
1913 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1914 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1915 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1916 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1917 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1918 }
1919
1920 /* livepatching wants to disable read-only so it can frob module. */
1921 void module_disable_ro(const struct module *mod)
1922 {
1923 if (!rodata_enabled)
1924 return;
1925
1926 frob_text(&mod->core_layout, set_memory_rw);
1927 frob_rodata(&mod->core_layout, set_memory_rw);
1928 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1929 frob_text(&mod->init_layout, set_memory_rw);
1930 frob_rodata(&mod->init_layout, set_memory_rw);
1931 }
1932
1933 void module_enable_ro(const struct module *mod, bool after_init)
1934 {
1935 if (!rodata_enabled)
1936 return;
1937
1938 frob_text(&mod->core_layout, set_memory_ro);
1939 frob_rodata(&mod->core_layout, set_memory_ro);
1940 frob_text(&mod->init_layout, set_memory_ro);
1941 frob_rodata(&mod->init_layout, set_memory_ro);
1942
1943 if (after_init)
1944 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1945 }
1946
1947 static void module_enable_nx(const struct module *mod)
1948 {
1949 frob_rodata(&mod->core_layout, set_memory_nx);
1950 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1951 frob_writable_data(&mod->core_layout, set_memory_nx);
1952 frob_rodata(&mod->init_layout, set_memory_nx);
1953 frob_writable_data(&mod->init_layout, set_memory_nx);
1954 }
1955
1956 static void module_disable_nx(const struct module *mod)
1957 {
1958 frob_rodata(&mod->core_layout, set_memory_x);
1959 frob_ro_after_init(&mod->core_layout, set_memory_x);
1960 frob_writable_data(&mod->core_layout, set_memory_x);
1961 frob_rodata(&mod->init_layout, set_memory_x);
1962 frob_writable_data(&mod->init_layout, set_memory_x);
1963 }
1964
1965 /* Iterate through all modules and set each module's text as RW */
1966 void set_all_modules_text_rw(void)
1967 {
1968 struct module *mod;
1969
1970 if (!rodata_enabled)
1971 return;
1972
1973 mutex_lock(&module_mutex);
1974 list_for_each_entry_rcu(mod, &modules, list) {
1975 if (mod->state == MODULE_STATE_UNFORMED)
1976 continue;
1977
1978 frob_text(&mod->core_layout, set_memory_rw);
1979 frob_text(&mod->init_layout, set_memory_rw);
1980 }
1981 mutex_unlock(&module_mutex);
1982 }
1983
1984 /* Iterate through all modules and set each module's text as RO */
1985 void set_all_modules_text_ro(void)
1986 {
1987 struct module *mod;
1988
1989 if (!rodata_enabled)
1990 return;
1991
1992 mutex_lock(&module_mutex);
1993 list_for_each_entry_rcu(mod, &modules, list) {
1994 /*
1995 * Ignore going modules since it's possible that ro
1996 * protection has already been disabled, otherwise we'll
1997 * run into protection faults at module deallocation.
1998 */
1999 if (mod->state == MODULE_STATE_UNFORMED ||
2000 mod->state == MODULE_STATE_GOING)
2001 continue;
2002
2003 frob_text(&mod->core_layout, set_memory_ro);
2004 frob_text(&mod->init_layout, set_memory_ro);
2005 }
2006 mutex_unlock(&module_mutex);
2007 }
2008
2009 static void disable_ro_nx(const struct module_layout *layout)
2010 {
2011 if (rodata_enabled) {
2012 frob_text(layout, set_memory_rw);
2013 frob_rodata(layout, set_memory_rw);
2014 frob_ro_after_init(layout, set_memory_rw);
2015 }
2016 frob_rodata(layout, set_memory_x);
2017 frob_ro_after_init(layout, set_memory_x);
2018 frob_writable_data(layout, set_memory_x);
2019 }
2020
2021 #else
2022 static void disable_ro_nx(const struct module_layout *layout) { }
2023 static void module_enable_nx(const struct module *mod) { }
2024 static void module_disable_nx(const struct module *mod) { }
2025 #endif
2026
2027 #ifdef CONFIG_LIVEPATCH
2028 /*
2029 * Persist Elf information about a module. Copy the Elf header,
2030 * section header table, section string table, and symtab section
2031 * index from info to mod->klp_info.
2032 */
2033 static int copy_module_elf(struct module *mod, struct load_info *info)
2034 {
2035 unsigned int size, symndx;
2036 int ret;
2037
2038 size = sizeof(*mod->klp_info);
2039 mod->klp_info = kmalloc(size, GFP_KERNEL);
2040 if (mod->klp_info == NULL)
2041 return -ENOMEM;
2042
2043 /* Elf header */
2044 size = sizeof(mod->klp_info->hdr);
2045 memcpy(&mod->klp_info->hdr, info->hdr, size);
2046
2047 /* Elf section header table */
2048 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2049 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2050 if (mod->klp_info->sechdrs == NULL) {
2051 ret = -ENOMEM;
2052 goto free_info;
2053 }
2054 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2055
2056 /* Elf section name string table */
2057 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2058 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2059 if (mod->klp_info->secstrings == NULL) {
2060 ret = -ENOMEM;
2061 goto free_sechdrs;
2062 }
2063 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2064
2065 /* Elf symbol section index */
2066 symndx = info->index.sym;
2067 mod->klp_info->symndx = symndx;
2068
2069 /*
2070 * For livepatch modules, core_kallsyms.symtab is a complete
2071 * copy of the original symbol table. Adjust sh_addr to point
2072 * to core_kallsyms.symtab since the copy of the symtab in module
2073 * init memory is freed at the end of do_init_module().
2074 */
2075 mod->klp_info->sechdrs[symndx].sh_addr = \
2076 (unsigned long) mod->core_kallsyms.symtab;
2077
2078 return 0;
2079
2080 free_sechdrs:
2081 kfree(mod->klp_info->sechdrs);
2082 free_info:
2083 kfree(mod->klp_info);
2084 return ret;
2085 }
2086
2087 static void free_module_elf(struct module *mod)
2088 {
2089 kfree(mod->klp_info->sechdrs);
2090 kfree(mod->klp_info->secstrings);
2091 kfree(mod->klp_info);
2092 }
2093 #else /* !CONFIG_LIVEPATCH */
2094 static int copy_module_elf(struct module *mod, struct load_info *info)
2095 {
2096 return 0;
2097 }
2098
2099 static void free_module_elf(struct module *mod)
2100 {
2101 }
2102 #endif /* CONFIG_LIVEPATCH */
2103
2104 void __weak module_memfree(void *module_region)
2105 {
2106 vfree(module_region);
2107 }
2108
2109 void __weak module_arch_cleanup(struct module *mod)
2110 {
2111 }
2112
2113 void __weak module_arch_freeing_init(struct module *mod)
2114 {
2115 }
2116
2117 /* Free a module, remove from lists, etc. */
2118 static void free_module(struct module *mod)
2119 {
2120 trace_module_free(mod);
2121
2122 mod_sysfs_teardown(mod);
2123
2124 /* We leave it in list to prevent duplicate loads, but make sure
2125 * that noone uses it while it's being deconstructed. */
2126 mutex_lock(&module_mutex);
2127 mod->state = MODULE_STATE_UNFORMED;
2128 mutex_unlock(&module_mutex);
2129
2130 /* Remove dynamic debug info */
2131 ddebug_remove_module(mod->name);
2132
2133 /* Arch-specific cleanup. */
2134 module_arch_cleanup(mod);
2135
2136 /* Module unload stuff */
2137 module_unload_free(mod);
2138
2139 /* Free any allocated parameters. */
2140 destroy_params(mod->kp, mod->num_kp);
2141
2142 if (is_livepatch_module(mod))
2143 free_module_elf(mod);
2144
2145 /* Now we can delete it from the lists */
2146 mutex_lock(&module_mutex);
2147 /* Unlink carefully: kallsyms could be walking list. */
2148 list_del_rcu(&mod->list);
2149 mod_tree_remove(mod);
2150 /* Remove this module from bug list, this uses list_del_rcu */
2151 module_bug_cleanup(mod);
2152 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2153 synchronize_sched();
2154 mutex_unlock(&module_mutex);
2155
2156 /* This may be empty, but that's OK */
2157 disable_ro_nx(&mod->init_layout);
2158 module_arch_freeing_init(mod);
2159 module_memfree(mod->init_layout.base);
2160 kfree(mod->args);
2161 percpu_modfree(mod);
2162
2163 /* Free lock-classes; relies on the preceding sync_rcu(). */
2164 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2165
2166 /* Finally, free the core (containing the module structure) */
2167 disable_ro_nx(&mod->core_layout);
2168 module_memfree(mod->core_layout.base);
2169
2170 #ifdef CONFIG_MPU
2171 update_protections(current->mm);
2172 #endif
2173 }
2174
2175 void *__symbol_get(const char *symbol)
2176 {
2177 struct module *owner;
2178 const struct kernel_symbol *sym;
2179
2180 preempt_disable();
2181 sym = find_symbol(symbol, &owner, NULL, true, true);
2182 if (sym && strong_try_module_get(owner))
2183 sym = NULL;
2184 preempt_enable();
2185
2186 return sym ? (void *)sym->value : NULL;
2187 }
2188 EXPORT_SYMBOL_GPL(__symbol_get);
2189
2190 /*
2191 * Ensure that an exported symbol [global namespace] does not already exist
2192 * in the kernel or in some other module's exported symbol table.
2193 *
2194 * You must hold the module_mutex.
2195 */
2196 static int verify_export_symbols(struct module *mod)
2197 {
2198 unsigned int i;
2199 struct module *owner;
2200 const struct kernel_symbol *s;
2201 struct {
2202 const struct kernel_symbol *sym;
2203 unsigned int num;
2204 } arr[] = {
2205 { mod->syms, mod->num_syms },
2206 { mod->gpl_syms, mod->num_gpl_syms },
2207 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2208 #ifdef CONFIG_UNUSED_SYMBOLS
2209 { mod->unused_syms, mod->num_unused_syms },
2210 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2211 #endif
2212 };
2213
2214 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2215 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2216 if (find_symbol(s->name, &owner, NULL, true, false)) {
2217 pr_err("%s: exports duplicate symbol %s"
2218 " (owned by %s)\n",
2219 mod->name, s->name, module_name(owner));
2220 return -ENOEXEC;
2221 }
2222 }
2223 }
2224 return 0;
2225 }
2226
2227 /* Change all symbols so that st_value encodes the pointer directly. */
2228 static int simplify_symbols(struct module *mod, const struct load_info *info)
2229 {
2230 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2231 Elf_Sym *sym = (void *)symsec->sh_addr;
2232 unsigned long secbase;
2233 unsigned int i;
2234 int ret = 0;
2235 const struct kernel_symbol *ksym;
2236
2237 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2238 const char *name = info->strtab + sym[i].st_name;
2239
2240 switch (sym[i].st_shndx) {
2241 case SHN_COMMON:
2242 /* Ignore common symbols */
2243 if (!strncmp(name, "__gnu_lto", 9))
2244 break;
2245
2246 /* We compiled with -fno-common. These are not
2247 supposed to happen. */
2248 pr_debug("Common symbol: %s\n", name);
2249 pr_warn("%s: please compile with -fno-common\n",
2250 mod->name);
2251 ret = -ENOEXEC;
2252 break;
2253
2254 case SHN_ABS:
2255 /* Don't need to do anything */
2256 pr_debug("Absolute symbol: 0x%08lx\n",
2257 (long)sym[i].st_value);
2258 break;
2259
2260 case SHN_LIVEPATCH:
2261 /* Livepatch symbols are resolved by livepatch */
2262 break;
2263
2264 case SHN_UNDEF:
2265 ksym = resolve_symbol_wait(mod, info, name);
2266 /* Ok if resolved. */
2267 if (ksym && !IS_ERR(ksym)) {
2268 sym[i].st_value = ksym->value;
2269 break;
2270 }
2271
2272 /* Ok if weak. */
2273 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2274 break;
2275
2276 pr_warn("%s: Unknown symbol %s (err %li)\n",
2277 mod->name, name, PTR_ERR(ksym));
2278 ret = PTR_ERR(ksym) ?: -ENOENT;
2279 break;
2280
2281 default:
2282 /* Divert to percpu allocation if a percpu var. */
2283 if (sym[i].st_shndx == info->index.pcpu)
2284 secbase = (unsigned long)mod_percpu(mod);
2285 else
2286 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2287 sym[i].st_value += secbase;
2288 break;
2289 }
2290 }
2291
2292 return ret;
2293 }
2294
2295 static int apply_relocations(struct module *mod, const struct load_info *info)
2296 {
2297 unsigned int i;
2298 int err = 0;
2299
2300 /* Now do relocations. */
2301 for (i = 1; i < info->hdr->e_shnum; i++) {
2302 unsigned int infosec = info->sechdrs[i].sh_info;
2303
2304 /* Not a valid relocation section? */
2305 if (infosec >= info->hdr->e_shnum)
2306 continue;
2307
2308 /* Don't bother with non-allocated sections */
2309 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2310 continue;
2311
2312 /* Livepatch relocation sections are applied by livepatch */
2313 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2314 continue;
2315
2316 if (info->sechdrs[i].sh_type == SHT_REL)
2317 err = apply_relocate(info->sechdrs, info->strtab,
2318 info->index.sym, i, mod);
2319 else if (info->sechdrs[i].sh_type == SHT_RELA)
2320 err = apply_relocate_add(info->sechdrs, info->strtab,
2321 info->index.sym, i, mod);
2322 if (err < 0)
2323 break;
2324 }
2325 return err;
2326 }
2327
2328 /* Additional bytes needed by arch in front of individual sections */
2329 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2330 unsigned int section)
2331 {
2332 /* default implementation just returns zero */
2333 return 0;
2334 }
2335
2336 /* Update size with this section: return offset. */
2337 static long get_offset(struct module *mod, unsigned int *size,
2338 Elf_Shdr *sechdr, unsigned int section)
2339 {
2340 long ret;
2341
2342 *size += arch_mod_section_prepend(mod, section);
2343 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2344 *size = ret + sechdr->sh_size;
2345 return ret;
2346 }
2347
2348 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2349 might -- code, read-only data, read-write data, small data. Tally
2350 sizes, and place the offsets into sh_entsize fields: high bit means it
2351 belongs in init. */
2352 static void layout_sections(struct module *mod, struct load_info *info)
2353 {
2354 static unsigned long const masks[][2] = {
2355 /* NOTE: all executable code must be the first section
2356 * in this array; otherwise modify the text_size
2357 * finder in the two loops below */
2358 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2359 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2360 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2361 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2362 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2363 };
2364 unsigned int m, i;
2365
2366 for (i = 0; i < info->hdr->e_shnum; i++)
2367 info->sechdrs[i].sh_entsize = ~0UL;
2368
2369 pr_debug("Core section allocation order:\n");
2370 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2371 for (i = 0; i < info->hdr->e_shnum; ++i) {
2372 Elf_Shdr *s = &info->sechdrs[i];
2373 const char *sname = info->secstrings + s->sh_name;
2374
2375 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2376 || (s->sh_flags & masks[m][1])
2377 || s->sh_entsize != ~0UL
2378 || strstarts(sname, ".init"))
2379 continue;
2380 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2381 pr_debug("\t%s\n", sname);
2382 }
2383 switch (m) {
2384 case 0: /* executable */
2385 mod->core_layout.size = debug_align(mod->core_layout.size);
2386 mod->core_layout.text_size = mod->core_layout.size;
2387 break;
2388 case 1: /* RO: text and ro-data */
2389 mod->core_layout.size = debug_align(mod->core_layout.size);
2390 mod->core_layout.ro_size = mod->core_layout.size;
2391 break;
2392 case 2: /* RO after init */
2393 mod->core_layout.size = debug_align(mod->core_layout.size);
2394 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2395 break;
2396 case 4: /* whole core */
2397 mod->core_layout.size = debug_align(mod->core_layout.size);
2398 break;
2399 }
2400 }
2401
2402 pr_debug("Init section allocation order:\n");
2403 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2404 for (i = 0; i < info->hdr->e_shnum; ++i) {
2405 Elf_Shdr *s = &info->sechdrs[i];
2406 const char *sname = info->secstrings + s->sh_name;
2407
2408 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2409 || (s->sh_flags & masks[m][1])
2410 || s->sh_entsize != ~0UL
2411 || !strstarts(sname, ".init"))
2412 continue;
2413 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2414 | INIT_OFFSET_MASK);
2415 pr_debug("\t%s\n", sname);
2416 }
2417 switch (m) {
2418 case 0: /* executable */
2419 mod->init_layout.size = debug_align(mod->init_layout.size);
2420 mod->init_layout.text_size = mod->init_layout.size;
2421 break;
2422 case 1: /* RO: text and ro-data */
2423 mod->init_layout.size = debug_align(mod->init_layout.size);
2424 mod->init_layout.ro_size = mod->init_layout.size;
2425 break;
2426 case 2:
2427 /*
2428 * RO after init doesn't apply to init_layout (only
2429 * core_layout), so it just takes the value of ro_size.
2430 */
2431 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2432 break;
2433 case 4: /* whole init */
2434 mod->init_layout.size = debug_align(mod->init_layout.size);
2435 break;
2436 }
2437 }
2438 }
2439
2440 static void set_license(struct module *mod, const char *license)
2441 {
2442 if (!license)
2443 license = "unspecified";
2444
2445 if (!license_is_gpl_compatible(license)) {
2446 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2447 pr_warn("%s: module license '%s' taints kernel.\n",
2448 mod->name, license);
2449 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2450 LOCKDEP_NOW_UNRELIABLE);
2451 }
2452 }
2453
2454 /* Parse tag=value strings from .modinfo section */
2455 static char *next_string(char *string, unsigned long *secsize)
2456 {
2457 /* Skip non-zero chars */
2458 while (string[0]) {
2459 string++;
2460 if ((*secsize)-- <= 1)
2461 return NULL;
2462 }
2463
2464 /* Skip any zero padding. */
2465 while (!string[0]) {
2466 string++;
2467 if ((*secsize)-- <= 1)
2468 return NULL;
2469 }
2470 return string;
2471 }
2472
2473 static char *get_modinfo(struct load_info *info, const char *tag)
2474 {
2475 char *p;
2476 unsigned int taglen = strlen(tag);
2477 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2478 unsigned long size = infosec->sh_size;
2479
2480 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2481 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2482 return p + taglen + 1;
2483 }
2484 return NULL;
2485 }
2486
2487 static void setup_modinfo(struct module *mod, struct load_info *info)
2488 {
2489 struct module_attribute *attr;
2490 int i;
2491
2492 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2493 if (attr->setup)
2494 attr->setup(mod, get_modinfo(info, attr->attr.name));
2495 }
2496 }
2497
2498 static void free_modinfo(struct module *mod)
2499 {
2500 struct module_attribute *attr;
2501 int i;
2502
2503 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2504 if (attr->free)
2505 attr->free(mod);
2506 }
2507 }
2508
2509 #ifdef CONFIG_KALLSYMS
2510
2511 /* lookup symbol in given range of kernel_symbols */
2512 static const struct kernel_symbol *lookup_symbol(const char *name,
2513 const struct kernel_symbol *start,
2514 const struct kernel_symbol *stop)
2515 {
2516 return bsearch(name, start, stop - start,
2517 sizeof(struct kernel_symbol), cmp_name);
2518 }
2519
2520 static int is_exported(const char *name, unsigned long value,
2521 const struct module *mod)
2522 {
2523 const struct kernel_symbol *ks;
2524 if (!mod)
2525 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2526 else
2527 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2528 return ks != NULL && ks->value == value;
2529 }
2530
2531 /* As per nm */
2532 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2533 {
2534 const Elf_Shdr *sechdrs = info->sechdrs;
2535
2536 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2537 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2538 return 'v';
2539 else
2540 return 'w';
2541 }
2542 if (sym->st_shndx == SHN_UNDEF)
2543 return 'U';
2544 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2545 return 'a';
2546 if (sym->st_shndx >= SHN_LORESERVE)
2547 return '?';
2548 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2549 return 't';
2550 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2551 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2552 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2553 return 'r';
2554 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2555 return 'g';
2556 else
2557 return 'd';
2558 }
2559 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2560 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2561 return 's';
2562 else
2563 return 'b';
2564 }
2565 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2566 ".debug")) {
2567 return 'n';
2568 }
2569 return '?';
2570 }
2571
2572 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2573 unsigned int shnum, unsigned int pcpundx)
2574 {
2575 const Elf_Shdr *sec;
2576
2577 if (src->st_shndx == SHN_UNDEF
2578 || src->st_shndx >= shnum
2579 || !src->st_name)
2580 return false;
2581
2582 #ifdef CONFIG_KALLSYMS_ALL
2583 if (src->st_shndx == pcpundx)
2584 return true;
2585 #endif
2586
2587 sec = sechdrs + src->st_shndx;
2588 if (!(sec->sh_flags & SHF_ALLOC)
2589 #ifndef CONFIG_KALLSYMS_ALL
2590 || !(sec->sh_flags & SHF_EXECINSTR)
2591 #endif
2592 || (sec->sh_entsize & INIT_OFFSET_MASK))
2593 return false;
2594
2595 return true;
2596 }
2597
2598 /*
2599 * We only allocate and copy the strings needed by the parts of symtab
2600 * we keep. This is simple, but has the effect of making multiple
2601 * copies of duplicates. We could be more sophisticated, see
2602 * linux-kernel thread starting with
2603 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2604 */
2605 static void layout_symtab(struct module *mod, struct load_info *info)
2606 {
2607 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2608 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2609 const Elf_Sym *src;
2610 unsigned int i, nsrc, ndst, strtab_size = 0;
2611
2612 /* Put symbol section at end of init part of module. */
2613 symsect->sh_flags |= SHF_ALLOC;
2614 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2615 info->index.sym) | INIT_OFFSET_MASK;
2616 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2617
2618 src = (void *)info->hdr + symsect->sh_offset;
2619 nsrc = symsect->sh_size / sizeof(*src);
2620
2621 /* Compute total space required for the core symbols' strtab. */
2622 for (ndst = i = 0; i < nsrc; i++) {
2623 if (i == 0 || is_livepatch_module(mod) ||
2624 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2625 info->index.pcpu)) {
2626 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2627 ndst++;
2628 }
2629 }
2630
2631 /* Append room for core symbols at end of core part. */
2632 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2633 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2634 mod->core_layout.size += strtab_size;
2635 mod->core_layout.size = debug_align(mod->core_layout.size);
2636
2637 /* Put string table section at end of init part of module. */
2638 strsect->sh_flags |= SHF_ALLOC;
2639 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2640 info->index.str) | INIT_OFFSET_MASK;
2641 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2642
2643 /* We'll tack temporary mod_kallsyms on the end. */
2644 mod->init_layout.size = ALIGN(mod->init_layout.size,
2645 __alignof__(struct mod_kallsyms));
2646 info->mod_kallsyms_init_off = mod->init_layout.size;
2647 mod->init_layout.size += sizeof(struct mod_kallsyms);
2648 mod->init_layout.size = debug_align(mod->init_layout.size);
2649 }
2650
2651 /*
2652 * We use the full symtab and strtab which layout_symtab arranged to
2653 * be appended to the init section. Later we switch to the cut-down
2654 * core-only ones.
2655 */
2656 static void add_kallsyms(struct module *mod, const struct load_info *info)
2657 {
2658 unsigned int i, ndst;
2659 const Elf_Sym *src;
2660 Elf_Sym *dst;
2661 char *s;
2662 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2663
2664 /* Set up to point into init section. */
2665 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2666
2667 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2668 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2669 /* Make sure we get permanent strtab: don't use info->strtab. */
2670 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2671
2672 /* Set types up while we still have access to sections. */
2673 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2674 mod->kallsyms->symtab[i].st_info
2675 = elf_type(&mod->kallsyms->symtab[i], info);
2676
2677 /* Now populate the cut down core kallsyms for after init. */
2678 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2679 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2680 src = mod->kallsyms->symtab;
2681 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2682 if (i == 0 || is_livepatch_module(mod) ||
2683 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2684 info->index.pcpu)) {
2685 dst[ndst] = src[i];
2686 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2687 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2688 KSYM_NAME_LEN) + 1;
2689 }
2690 }
2691 mod->core_kallsyms.num_symtab = ndst;
2692 }
2693 #else
2694 static inline void layout_symtab(struct module *mod, struct load_info *info)
2695 {
2696 }
2697
2698 static void add_kallsyms(struct module *mod, const struct load_info *info)
2699 {
2700 }
2701 #endif /* CONFIG_KALLSYMS */
2702
2703 static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2704 {
2705 if (!debug)
2706 return;
2707 #ifdef CONFIG_DYNAMIC_DEBUG
2708 if (ddebug_add_module(debug, num, debug->modname))
2709 pr_err("dynamic debug error adding module: %s\n",
2710 debug->modname);
2711 #endif
2712 }
2713
2714 static void dynamic_debug_remove(struct _ddebug *debug)
2715 {
2716 if (debug)
2717 ddebug_remove_module(debug->modname);
2718 }
2719
2720 void * __weak module_alloc(unsigned long size)
2721 {
2722 return vmalloc_exec(size);
2723 }
2724
2725 #ifdef CONFIG_DEBUG_KMEMLEAK
2726 static void kmemleak_load_module(const struct module *mod,
2727 const struct load_info *info)
2728 {
2729 unsigned int i;
2730
2731 /* only scan the sections containing data */
2732 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2733
2734 for (i = 1; i < info->hdr->e_shnum; i++) {
2735 /* Scan all writable sections that's not executable */
2736 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2737 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2738 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2739 continue;
2740
2741 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2742 info->sechdrs[i].sh_size, GFP_KERNEL);
2743 }
2744 }
2745 #else
2746 static inline void kmemleak_load_module(const struct module *mod,
2747 const struct load_info *info)
2748 {
2749 }
2750 #endif
2751
2752 #ifdef CONFIG_MODULE_SIG
2753 static int module_sig_check(struct load_info *info, int flags)
2754 {
2755 int err = -ENOKEY;
2756 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2757 const void *mod = info->hdr;
2758
2759 /*
2760 * Require flags == 0, as a module with version information
2761 * removed is no longer the module that was signed
2762 */
2763 if (flags == 0 &&
2764 info->len > markerlen &&
2765 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2766 /* We truncate the module to discard the signature */
2767 info->len -= markerlen;
2768 err = mod_verify_sig(mod, &info->len);
2769 }
2770
2771 if (!err) {
2772 info->sig_ok = true;
2773 return 0;
2774 }
2775
2776 /* Not having a signature is only an error if we're strict. */
2777 if (err == -ENOKEY && !sig_enforce)
2778 err = 0;
2779
2780 return err;
2781 }
2782 #else /* !CONFIG_MODULE_SIG */
2783 static int module_sig_check(struct load_info *info, int flags)
2784 {
2785 return 0;
2786 }
2787 #endif /* !CONFIG_MODULE_SIG */
2788
2789 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2790 static int elf_header_check(struct load_info *info)
2791 {
2792 if (info->len < sizeof(*(info->hdr)))
2793 return -ENOEXEC;
2794
2795 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2796 || info->hdr->e_type != ET_REL
2797 || !elf_check_arch(info->hdr)
2798 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2799 return -ENOEXEC;
2800
2801 if (info->hdr->e_shoff >= info->len
2802 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2803 info->len - info->hdr->e_shoff))
2804 return -ENOEXEC;
2805
2806 return 0;
2807 }
2808
2809 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2810
2811 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2812 {
2813 do {
2814 unsigned long n = min(len, COPY_CHUNK_SIZE);
2815
2816 if (copy_from_user(dst, usrc, n) != 0)
2817 return -EFAULT;
2818 cond_resched();
2819 dst += n;
2820 usrc += n;
2821 len -= n;
2822 } while (len);
2823 return 0;
2824 }
2825
2826 #ifdef CONFIG_LIVEPATCH
2827 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2828 {
2829 if (get_modinfo(info, "livepatch")) {
2830 mod->klp = true;
2831 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2832 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2833 mod->name);
2834 }
2835
2836 return 0;
2837 }
2838 #else /* !CONFIG_LIVEPATCH */
2839 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2840 {
2841 if (get_modinfo(info, "livepatch")) {
2842 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2843 mod->name);
2844 return -ENOEXEC;
2845 }
2846
2847 return 0;
2848 }
2849 #endif /* CONFIG_LIVEPATCH */
2850
2851 /* Sets info->hdr and info->len. */
2852 static int copy_module_from_user(const void __user *umod, unsigned long len,
2853 struct load_info *info)
2854 {
2855 int err;
2856
2857 info->len = len;
2858 if (info->len < sizeof(*(info->hdr)))
2859 return -ENOEXEC;
2860
2861 err = security_kernel_read_file(NULL, READING_MODULE);
2862 if (err)
2863 return err;
2864
2865 /* Suck in entire file: we'll want most of it. */
2866 info->hdr = __vmalloc(info->len,
2867 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2868 if (!info->hdr)
2869 return -ENOMEM;
2870
2871 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2872 vfree(info->hdr);
2873 return -EFAULT;
2874 }
2875
2876 return 0;
2877 }
2878
2879 static void free_copy(struct load_info *info)
2880 {
2881 vfree(info->hdr);
2882 }
2883
2884 static int rewrite_section_headers(struct load_info *info, int flags)
2885 {
2886 unsigned int i;
2887
2888 /* This should always be true, but let's be sure. */
2889 info->sechdrs[0].sh_addr = 0;
2890
2891 for (i = 1; i < info->hdr->e_shnum; i++) {
2892 Elf_Shdr *shdr = &info->sechdrs[i];
2893 if (shdr->sh_type != SHT_NOBITS
2894 && info->len < shdr->sh_offset + shdr->sh_size) {
2895 pr_err("Module len %lu truncated\n", info->len);
2896 return -ENOEXEC;
2897 }
2898
2899 /* Mark all sections sh_addr with their address in the
2900 temporary image. */
2901 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2902
2903 #ifndef CONFIG_MODULE_UNLOAD
2904 /* Don't load .exit sections */
2905 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2906 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2907 #endif
2908 }
2909
2910 /* Track but don't keep modinfo and version sections. */
2911 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2912 info->index.vers = 0; /* Pretend no __versions section! */
2913 else
2914 info->index.vers = find_sec(info, "__versions");
2915 info->index.info = find_sec(info, ".modinfo");
2916 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2917 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2918 return 0;
2919 }
2920
2921 /*
2922 * Set up our basic convenience variables (pointers to section headers,
2923 * search for module section index etc), and do some basic section
2924 * verification.
2925 *
2926 * Return the temporary module pointer (we'll replace it with the final
2927 * one when we move the module sections around).
2928 */
2929 static struct module *setup_load_info(struct load_info *info, int flags)
2930 {
2931 unsigned int i;
2932 int err;
2933 struct module *mod;
2934
2935 /* Set up the convenience variables */
2936 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2937 info->secstrings = (void *)info->hdr
2938 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2939
2940 err = rewrite_section_headers(info, flags);
2941 if (err)
2942 return ERR_PTR(err);
2943
2944 /* Find internal symbols and strings. */
2945 for (i = 1; i < info->hdr->e_shnum; i++) {
2946 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2947 info->index.sym = i;
2948 info->index.str = info->sechdrs[i].sh_link;
2949 info->strtab = (char *)info->hdr
2950 + info->sechdrs[info->index.str].sh_offset;
2951 break;
2952 }
2953 }
2954
2955 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2956 if (!info->index.mod) {
2957 pr_warn("No module found in object\n");
2958 return ERR_PTR(-ENOEXEC);
2959 }
2960 /* This is temporary: point mod into copy of data. */
2961 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2962
2963 if (info->index.sym == 0) {
2964 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2965 return ERR_PTR(-ENOEXEC);
2966 }
2967
2968 info->index.pcpu = find_pcpusec(info);
2969
2970 /* Check module struct version now, before we try to use module. */
2971 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2972 return ERR_PTR(-ENOEXEC);
2973
2974 return mod;
2975 }
2976
2977 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2978 {
2979 const char *modmagic = get_modinfo(info, "vermagic");
2980 int err;
2981
2982 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2983 modmagic = NULL;
2984
2985 /* This is allowed: modprobe --force will invalidate it. */
2986 if (!modmagic) {
2987 err = try_to_force_load(mod, "bad vermagic");
2988 if (err)
2989 return err;
2990 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2991 pr_err("%s: version magic '%s' should be '%s'\n",
2992 mod->name, modmagic, vermagic);
2993 return -ENOEXEC;
2994 }
2995
2996 if (!get_modinfo(info, "intree")) {
2997 if (!test_taint(TAINT_OOT_MODULE))
2998 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2999 mod->name);
3000 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3001 }
3002
3003 if (get_modinfo(info, "staging")) {
3004 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3005 pr_warn("%s: module is from the staging directory, the quality "
3006 "is unknown, you have been warned.\n", mod->name);
3007 }
3008
3009 err = check_modinfo_livepatch(mod, info);
3010 if (err)
3011 return err;
3012
3013 /* Set up license info based on the info section */
3014 set_license(mod, get_modinfo(info, "license"));
3015
3016 return 0;
3017 }
3018
3019 static int find_module_sections(struct module *mod, struct load_info *info)
3020 {
3021 mod->kp = section_objs(info, "__param",
3022 sizeof(*mod->kp), &mod->num_kp);
3023 mod->syms = section_objs(info, "__ksymtab",
3024 sizeof(*mod->syms), &mod->num_syms);
3025 mod->crcs = section_addr(info, "__kcrctab");
3026 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3027 sizeof(*mod->gpl_syms),
3028 &mod->num_gpl_syms);
3029 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3030 mod->gpl_future_syms = section_objs(info,
3031 "__ksymtab_gpl_future",
3032 sizeof(*mod->gpl_future_syms),
3033 &mod->num_gpl_future_syms);
3034 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3035
3036 #ifdef CONFIG_UNUSED_SYMBOLS
3037 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3038 sizeof(*mod->unused_syms),
3039 &mod->num_unused_syms);
3040 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3041 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3042 sizeof(*mod->unused_gpl_syms),
3043 &mod->num_unused_gpl_syms);
3044 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3045 #endif
3046 #ifdef CONFIG_CONSTRUCTORS
3047 mod->ctors = section_objs(info, ".ctors",
3048 sizeof(*mod->ctors), &mod->num_ctors);
3049 if (!mod->ctors)
3050 mod->ctors = section_objs(info, ".init_array",
3051 sizeof(*mod->ctors), &mod->num_ctors);
3052 else if (find_sec(info, ".init_array")) {
3053 /*
3054 * This shouldn't happen with same compiler and binutils
3055 * building all parts of the module.
3056 */
3057 pr_warn("%s: has both .ctors and .init_array.\n",
3058 mod->name);
3059 return -EINVAL;
3060 }
3061 #endif
3062
3063 #ifdef CONFIG_TRACEPOINTS
3064 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3065 sizeof(*mod->tracepoints_ptrs),
3066 &mod->num_tracepoints);
3067 #endif
3068 #ifdef HAVE_JUMP_LABEL
3069 mod->jump_entries = section_objs(info, "__jump_table",
3070 sizeof(*mod->jump_entries),
3071 &mod->num_jump_entries);
3072 #endif
3073 #ifdef CONFIG_EVENT_TRACING
3074 mod->trace_events = section_objs(info, "_ftrace_events",
3075 sizeof(*mod->trace_events),
3076 &mod->num_trace_events);
3077 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3078 sizeof(*mod->trace_enums),
3079 &mod->num_trace_enums);
3080 #endif
3081 #ifdef CONFIG_TRACING
3082 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3083 sizeof(*mod->trace_bprintk_fmt_start),
3084 &mod->num_trace_bprintk_fmt);
3085 #endif
3086 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3087 /* sechdrs[0].sh_size is always zero */
3088 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3089 sizeof(*mod->ftrace_callsites),
3090 &mod->num_ftrace_callsites);
3091 #endif
3092
3093 mod->extable = section_objs(info, "__ex_table",
3094 sizeof(*mod->extable), &mod->num_exentries);
3095
3096 if (section_addr(info, "__obsparm"))
3097 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3098
3099 info->debug = section_objs(info, "__verbose",
3100 sizeof(*info->debug), &info->num_debug);
3101
3102 return 0;
3103 }
3104
3105 static int move_module(struct module *mod, struct load_info *info)
3106 {
3107 int i;
3108 void *ptr;
3109
3110 /* Do the allocs. */
3111 ptr = module_alloc(mod->core_layout.size);
3112 /*
3113 * The pointer to this block is stored in the module structure
3114 * which is inside the block. Just mark it as not being a
3115 * leak.
3116 */
3117 kmemleak_not_leak(ptr);
3118 if (!ptr)
3119 return -ENOMEM;
3120
3121 memset(ptr, 0, mod->core_layout.size);
3122 mod->core_layout.base = ptr;
3123
3124 if (mod->init_layout.size) {
3125 ptr = module_alloc(mod->init_layout.size);
3126 /*
3127 * The pointer to this block is stored in the module structure
3128 * which is inside the block. This block doesn't need to be
3129 * scanned as it contains data and code that will be freed
3130 * after the module is initialized.
3131 */
3132 kmemleak_ignore(ptr);
3133 if (!ptr) {
3134 module_memfree(mod->core_layout.base);
3135 return -ENOMEM;
3136 }
3137 memset(ptr, 0, mod->init_layout.size);
3138 mod->init_layout.base = ptr;
3139 } else
3140 mod->init_layout.base = NULL;
3141
3142 /* Transfer each section which specifies SHF_ALLOC */
3143 pr_debug("final section addresses:\n");
3144 for (i = 0; i < info->hdr->e_shnum; i++) {
3145 void *dest;
3146 Elf_Shdr *shdr = &info->sechdrs[i];
3147
3148 if (!(shdr->sh_flags & SHF_ALLOC))
3149 continue;
3150
3151 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3152 dest = mod->init_layout.base
3153 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3154 else
3155 dest = mod->core_layout.base + shdr->sh_entsize;
3156
3157 if (shdr->sh_type != SHT_NOBITS)
3158 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3159 /* Update sh_addr to point to copy in image. */
3160 shdr->sh_addr = (unsigned long)dest;
3161 pr_debug("\t0x%lx %s\n",
3162 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3163 }
3164
3165 return 0;
3166 }
3167
3168 static int check_module_license_and_versions(struct module *mod)
3169 {
3170 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3171
3172 /*
3173 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3174 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3175 * using GPL-only symbols it needs.
3176 */
3177 if (strcmp(mod->name, "ndiswrapper") == 0)
3178 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3179
3180 /* driverloader was caught wrongly pretending to be under GPL */
3181 if (strcmp(mod->name, "driverloader") == 0)
3182 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3183 LOCKDEP_NOW_UNRELIABLE);
3184
3185 /* lve claims to be GPL but upstream won't provide source */
3186 if (strcmp(mod->name, "lve") == 0)
3187 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3188 LOCKDEP_NOW_UNRELIABLE);
3189
3190 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3191 pr_warn("%s: module license taints kernel.\n", mod->name);
3192
3193 #ifdef CONFIG_MODVERSIONS
3194 if ((mod->num_syms && !mod->crcs)
3195 || (mod->num_gpl_syms && !mod->gpl_crcs)
3196 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3197 #ifdef CONFIG_UNUSED_SYMBOLS
3198 || (mod->num_unused_syms && !mod->unused_crcs)
3199 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3200 #endif
3201 ) {
3202 return try_to_force_load(mod,
3203 "no versions for exported symbols");
3204 }
3205 #endif
3206 return 0;
3207 }
3208
3209 static void flush_module_icache(const struct module *mod)
3210 {
3211 mm_segment_t old_fs;
3212
3213 /* flush the icache in correct context */
3214 old_fs = get_fs();
3215 set_fs(KERNEL_DS);
3216
3217 /*
3218 * Flush the instruction cache, since we've played with text.
3219 * Do it before processing of module parameters, so the module
3220 * can provide parameter accessor functions of its own.
3221 */
3222 if (mod->init_layout.base)
3223 flush_icache_range((unsigned long)mod->init_layout.base,
3224 (unsigned long)mod->init_layout.base
3225 + mod->init_layout.size);
3226 flush_icache_range((unsigned long)mod->core_layout.base,
3227 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3228
3229 set_fs(old_fs);
3230 }
3231
3232 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3233 Elf_Shdr *sechdrs,
3234 char *secstrings,
3235 struct module *mod)
3236 {
3237 return 0;
3238 }
3239
3240 /* module_blacklist is a comma-separated list of module names */
3241 static char *module_blacklist;
3242 static bool blacklisted(char *module_name)
3243 {
3244 const char *p;
3245 size_t len;
3246
3247 if (!module_blacklist)
3248 return false;
3249
3250 for (p = module_blacklist; *p; p += len) {
3251 len = strcspn(p, ",");
3252 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3253 return true;
3254 if (p[len] == ',')
3255 len++;
3256 }
3257 return false;
3258 }
3259 core_param(module_blacklist, module_blacklist, charp, 0400);
3260
3261 static struct module *layout_and_allocate(struct load_info *info, int flags)
3262 {
3263 /* Module within temporary copy. */
3264 struct module *mod;
3265 unsigned int ndx;
3266 int err;
3267
3268 mod = setup_load_info(info, flags);
3269 if (IS_ERR(mod))
3270 return mod;
3271
3272 if (blacklisted(mod->name))
3273 return ERR_PTR(-EPERM);
3274
3275 err = check_modinfo(mod, info, flags);
3276 if (err)
3277 return ERR_PTR(err);
3278
3279 /* Allow arches to frob section contents and sizes. */
3280 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3281 info->secstrings, mod);
3282 if (err < 0)
3283 return ERR_PTR(err);
3284
3285 /* We will do a special allocation for per-cpu sections later. */
3286 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3287
3288 /*
3289 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3290 * layout_sections() can put it in the right place.
3291 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3292 */
3293 ndx = find_sec(info, ".data..ro_after_init");
3294 if (ndx)
3295 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3296
3297 /* Determine total sizes, and put offsets in sh_entsize. For now
3298 this is done generically; there doesn't appear to be any
3299 special cases for the architectures. */
3300 layout_sections(mod, info);
3301 layout_symtab(mod, info);
3302
3303 /* Allocate and move to the final place */
3304 err = move_module(mod, info);
3305 if (err)
3306 return ERR_PTR(err);
3307
3308 /* Module has been copied to its final place now: return it. */
3309 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3310 kmemleak_load_module(mod, info);
3311 return mod;
3312 }
3313
3314 /* mod is no longer valid after this! */
3315 static void module_deallocate(struct module *mod, struct load_info *info)
3316 {
3317 percpu_modfree(mod);
3318 module_arch_freeing_init(mod);
3319 module_memfree(mod->init_layout.base);
3320 module_memfree(mod->core_layout.base);
3321 }
3322
3323 int __weak module_finalize(const Elf_Ehdr *hdr,
3324 const Elf_Shdr *sechdrs,
3325 struct module *me)
3326 {
3327 return 0;
3328 }
3329
3330 static int post_relocation(struct module *mod, const struct load_info *info)
3331 {
3332 /* Sort exception table now relocations are done. */
3333 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3334
3335 /* Copy relocated percpu area over. */
3336 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3337 info->sechdrs[info->index.pcpu].sh_size);
3338
3339 /* Setup kallsyms-specific fields. */
3340 add_kallsyms(mod, info);
3341
3342 /* Arch-specific module finalizing. */
3343 return module_finalize(info->hdr, info->sechdrs, mod);
3344 }
3345
3346 /* Is this module of this name done loading? No locks held. */
3347 static bool finished_loading(const char *name)
3348 {
3349 struct module *mod;
3350 bool ret;
3351
3352 /*
3353 * The module_mutex should not be a heavily contended lock;
3354 * if we get the occasional sleep here, we'll go an extra iteration
3355 * in the wait_event_interruptible(), which is harmless.
3356 */
3357 sched_annotate_sleep();
3358 mutex_lock(&module_mutex);
3359 mod = find_module_all(name, strlen(name), true);
3360 ret = !mod || mod->state == MODULE_STATE_LIVE
3361 || mod->state == MODULE_STATE_GOING;
3362 mutex_unlock(&module_mutex);
3363
3364 return ret;
3365 }
3366
3367 /* Call module constructors. */
3368 static void do_mod_ctors(struct module *mod)
3369 {
3370 #ifdef CONFIG_CONSTRUCTORS
3371 unsigned long i;
3372
3373 for (i = 0; i < mod->num_ctors; i++)
3374 mod->ctors[i]();
3375 #endif
3376 }
3377
3378 /* For freeing module_init on success, in case kallsyms traversing */
3379 struct mod_initfree {
3380 struct rcu_head rcu;
3381 void *module_init;
3382 };
3383
3384 static void do_free_init(struct rcu_head *head)
3385 {
3386 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3387 module_memfree(m->module_init);
3388 kfree(m);
3389 }
3390
3391 /*
3392 * This is where the real work happens.
3393 *
3394 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3395 * helper command 'lx-symbols'.
3396 */
3397 static noinline int do_init_module(struct module *mod)
3398 {
3399 int ret = 0;
3400 struct mod_initfree *freeinit;
3401
3402 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3403 if (!freeinit) {
3404 ret = -ENOMEM;
3405 goto fail;
3406 }
3407 freeinit->module_init = mod->init_layout.base;
3408
3409 /*
3410 * We want to find out whether @mod uses async during init. Clear
3411 * PF_USED_ASYNC. async_schedule*() will set it.
3412 */
3413 current->flags &= ~PF_USED_ASYNC;
3414
3415 do_mod_ctors(mod);
3416 /* Start the module */
3417 if (mod->init != NULL)
3418 ret = do_one_initcall(mod->init);
3419 if (ret < 0) {
3420 goto fail_free_freeinit;
3421 }
3422 if (ret > 0) {
3423 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3424 "follow 0/-E convention\n"
3425 "%s: loading module anyway...\n",
3426 __func__, mod->name, ret, __func__);
3427 dump_stack();
3428 }
3429
3430 /* Now it's a first class citizen! */
3431 mod->state = MODULE_STATE_LIVE;
3432 blocking_notifier_call_chain(&module_notify_list,
3433 MODULE_STATE_LIVE, mod);
3434
3435 /*
3436 * We need to finish all async code before the module init sequence
3437 * is done. This has potential to deadlock. For example, a newly
3438 * detected block device can trigger request_module() of the
3439 * default iosched from async probing task. Once userland helper
3440 * reaches here, async_synchronize_full() will wait on the async
3441 * task waiting on request_module() and deadlock.
3442 *
3443 * This deadlock is avoided by perfomring async_synchronize_full()
3444 * iff module init queued any async jobs. This isn't a full
3445 * solution as it will deadlock the same if module loading from
3446 * async jobs nests more than once; however, due to the various
3447 * constraints, this hack seems to be the best option for now.
3448 * Please refer to the following thread for details.
3449 *
3450 * http://thread.gmane.org/gmane.linux.kernel/1420814
3451 */
3452 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3453 async_synchronize_full();
3454
3455 mutex_lock(&module_mutex);
3456 /* Drop initial reference. */
3457 module_put(mod);
3458 trim_init_extable(mod);
3459 #ifdef CONFIG_KALLSYMS
3460 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3461 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3462 #endif
3463 module_enable_ro(mod, true);
3464 mod_tree_remove_init(mod);
3465 disable_ro_nx(&mod->init_layout);
3466 module_arch_freeing_init(mod);
3467 mod->init_layout.base = NULL;
3468 mod->init_layout.size = 0;
3469 mod->init_layout.ro_size = 0;
3470 mod->init_layout.ro_after_init_size = 0;
3471 mod->init_layout.text_size = 0;
3472 /*
3473 * We want to free module_init, but be aware that kallsyms may be
3474 * walking this with preempt disabled. In all the failure paths, we
3475 * call synchronize_sched(), but we don't want to slow down the success
3476 * path, so use actual RCU here.
3477 */
3478 call_rcu_sched(&freeinit->rcu, do_free_init);
3479 mutex_unlock(&module_mutex);
3480 wake_up_all(&module_wq);
3481
3482 return 0;
3483
3484 fail_free_freeinit:
3485 kfree(freeinit);
3486 fail:
3487 /* Try to protect us from buggy refcounters. */
3488 mod->state = MODULE_STATE_GOING;
3489 synchronize_sched();
3490 module_put(mod);
3491 blocking_notifier_call_chain(&module_notify_list,
3492 MODULE_STATE_GOING, mod);
3493 klp_module_going(mod);
3494 ftrace_release_mod(mod);
3495 free_module(mod);
3496 wake_up_all(&module_wq);
3497 return ret;
3498 }
3499
3500 static int may_init_module(void)
3501 {
3502 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3503 return -EPERM;
3504
3505 return 0;
3506 }
3507
3508 /*
3509 * We try to place it in the list now to make sure it's unique before
3510 * we dedicate too many resources. In particular, temporary percpu
3511 * memory exhaustion.
3512 */
3513 static int add_unformed_module(struct module *mod)
3514 {
3515 int err;
3516 struct module *old;
3517
3518 mod->state = MODULE_STATE_UNFORMED;
3519
3520 again:
3521 mutex_lock(&module_mutex);
3522 old = find_module_all(mod->name, strlen(mod->name), true);
3523 if (old != NULL) {
3524 if (old->state == MODULE_STATE_COMING
3525 || old->state == MODULE_STATE_UNFORMED) {
3526 /* Wait in case it fails to load. */
3527 mutex_unlock(&module_mutex);
3528 err = wait_event_interruptible(module_wq,
3529 finished_loading(mod->name));
3530 if (err)
3531 goto out_unlocked;
3532 goto again;
3533 }
3534 err = -EEXIST;
3535 goto out;
3536 }
3537 mod_update_bounds(mod);
3538 list_add_rcu(&mod->list, &modules);
3539 mod_tree_insert(mod);
3540 err = 0;
3541
3542 out:
3543 mutex_unlock(&module_mutex);
3544 out_unlocked:
3545 return err;
3546 }
3547
3548 static int complete_formation(struct module *mod, struct load_info *info)
3549 {
3550 int err;
3551
3552 mutex_lock(&module_mutex);
3553
3554 /* Find duplicate symbols (must be called under lock). */
3555 err = verify_export_symbols(mod);
3556 if (err < 0)
3557 goto out;
3558
3559 /* This relies on module_mutex for list integrity. */
3560 module_bug_finalize(info->hdr, info->sechdrs, mod);
3561
3562 module_enable_ro(mod, false);
3563 module_enable_nx(mod);
3564
3565 /* Mark state as coming so strong_try_module_get() ignores us,
3566 * but kallsyms etc. can see us. */
3567 mod->state = MODULE_STATE_COMING;
3568 mutex_unlock(&module_mutex);
3569
3570 return 0;
3571
3572 out:
3573 mutex_unlock(&module_mutex);
3574 return err;
3575 }
3576
3577 static int prepare_coming_module(struct module *mod)
3578 {
3579 int err;
3580
3581 ftrace_module_enable(mod);
3582 err = klp_module_coming(mod);
3583 if (err)
3584 return err;
3585
3586 blocking_notifier_call_chain(&module_notify_list,
3587 MODULE_STATE_COMING, mod);
3588 return 0;
3589 }
3590
3591 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3592 void *arg)
3593 {
3594 struct module *mod = arg;
3595 int ret;
3596
3597 if (strcmp(param, "async_probe") == 0) {
3598 mod->async_probe_requested = true;
3599 return 0;
3600 }
3601
3602 /* Check for magic 'dyndbg' arg */
3603 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3604 if (ret != 0)
3605 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3606 return 0;
3607 }
3608
3609 /* Allocate and load the module: note that size of section 0 is always
3610 zero, and we rely on this for optional sections. */
3611 static int load_module(struct load_info *info, const char __user *uargs,
3612 int flags)
3613 {
3614 struct module *mod;
3615 long err;
3616 char *after_dashes;
3617
3618 err = module_sig_check(info, flags);
3619 if (err)
3620 goto free_copy;
3621
3622 err = elf_header_check(info);
3623 if (err)
3624 goto free_copy;
3625
3626 /* Figure out module layout, and allocate all the memory. */
3627 mod = layout_and_allocate(info, flags);
3628 if (IS_ERR(mod)) {
3629 err = PTR_ERR(mod);
3630 goto free_copy;
3631 }
3632
3633 audit_log_kern_module(mod->name);
3634
3635 /* Reserve our place in the list. */
3636 err = add_unformed_module(mod);
3637 if (err)
3638 goto free_module;
3639
3640 #ifdef CONFIG_MODULE_SIG
3641 mod->sig_ok = info->sig_ok;
3642 if (!mod->sig_ok) {
3643 pr_notice_once("%s: module verification failed: signature "
3644 "and/or required key missing - tainting "
3645 "kernel\n", mod->name);
3646 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3647 }
3648 #endif
3649
3650 /* To avoid stressing percpu allocator, do this once we're unique. */
3651 err = percpu_modalloc(mod, info);
3652 if (err)
3653 goto unlink_mod;
3654
3655 /* Now module is in final location, initialize linked lists, etc. */
3656 err = module_unload_init(mod);
3657 if (err)
3658 goto unlink_mod;
3659
3660 init_param_lock(mod);
3661
3662 /* Now we've got everything in the final locations, we can
3663 * find optional sections. */
3664 err = find_module_sections(mod, info);
3665 if (err)
3666 goto free_unload;
3667
3668 err = check_module_license_and_versions(mod);
3669 if (err)
3670 goto free_unload;
3671
3672 /* Set up MODINFO_ATTR fields */
3673 setup_modinfo(mod, info);
3674
3675 /* Fix up syms, so that st_value is a pointer to location. */
3676 err = simplify_symbols(mod, info);
3677 if (err < 0)
3678 goto free_modinfo;
3679
3680 err = apply_relocations(mod, info);
3681 if (err < 0)
3682 goto free_modinfo;
3683
3684 err = post_relocation(mod, info);
3685 if (err < 0)
3686 goto free_modinfo;
3687
3688 flush_module_icache(mod);
3689
3690 /* Now copy in args */
3691 mod->args = strndup_user(uargs, ~0UL >> 1);
3692 if (IS_ERR(mod->args)) {
3693 err = PTR_ERR(mod->args);
3694 goto free_arch_cleanup;
3695 }
3696
3697 dynamic_debug_setup(info->debug, info->num_debug);
3698
3699 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3700 ftrace_module_init(mod);
3701
3702 /* Finally it's fully formed, ready to start executing. */
3703 err = complete_formation(mod, info);
3704 if (err)
3705 goto ddebug_cleanup;
3706
3707 err = prepare_coming_module(mod);
3708 if (err)
3709 goto bug_cleanup;
3710
3711 /* Module is ready to execute: parsing args may do that. */
3712 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3713 -32768, 32767, mod,
3714 unknown_module_param_cb);
3715 if (IS_ERR(after_dashes)) {
3716 err = PTR_ERR(after_dashes);
3717 goto coming_cleanup;
3718 } else if (after_dashes) {
3719 pr_warn("%s: parameters '%s' after `--' ignored\n",
3720 mod->name, after_dashes);
3721 }
3722
3723 /* Link in to sysfs. */
3724 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3725 if (err < 0)
3726 goto coming_cleanup;
3727
3728 if (is_livepatch_module(mod)) {
3729 err = copy_module_elf(mod, info);
3730 if (err < 0)
3731 goto sysfs_cleanup;
3732 }
3733
3734 /* Get rid of temporary copy. */
3735 free_copy(info);
3736
3737 /* Done! */
3738 trace_module_load(mod);
3739
3740 return do_init_module(mod);
3741
3742 sysfs_cleanup:
3743 mod_sysfs_teardown(mod);
3744 coming_cleanup:
3745 mod->state = MODULE_STATE_GOING;
3746 destroy_params(mod->kp, mod->num_kp);
3747 blocking_notifier_call_chain(&module_notify_list,
3748 MODULE_STATE_GOING, mod);
3749 klp_module_going(mod);
3750 bug_cleanup:
3751 /* module_bug_cleanup needs module_mutex protection */
3752 mutex_lock(&module_mutex);
3753 module_bug_cleanup(mod);
3754 mutex_unlock(&module_mutex);
3755
3756 /* we can't deallocate the module until we clear memory protection */
3757 module_disable_ro(mod);
3758 module_disable_nx(mod);
3759
3760 ddebug_cleanup:
3761 dynamic_debug_remove(info->debug);
3762 synchronize_sched();
3763 kfree(mod->args);
3764 free_arch_cleanup:
3765 module_arch_cleanup(mod);
3766 free_modinfo:
3767 free_modinfo(mod);
3768 free_unload:
3769 module_unload_free(mod);
3770 unlink_mod:
3771 mutex_lock(&module_mutex);
3772 /* Unlink carefully: kallsyms could be walking list. */
3773 list_del_rcu(&mod->list);
3774 mod_tree_remove(mod);
3775 wake_up_all(&module_wq);
3776 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3777 synchronize_sched();
3778 mutex_unlock(&module_mutex);
3779 free_module:
3780 /*
3781 * Ftrace needs to clean up what it initialized.
3782 * This does nothing if ftrace_module_init() wasn't called,
3783 * but it must be called outside of module_mutex.
3784 */
3785 ftrace_release_mod(mod);
3786 /* Free lock-classes; relies on the preceding sync_rcu() */
3787 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3788
3789 module_deallocate(mod, info);
3790 free_copy:
3791 free_copy(info);
3792 return err;
3793 }
3794
3795 SYSCALL_DEFINE3(init_module, void __user *, umod,
3796 unsigned long, len, const char __user *, uargs)
3797 {
3798 int err;
3799 struct load_info info = { };
3800
3801 err = may_init_module();
3802 if (err)
3803 return err;
3804
3805 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3806 umod, len, uargs);
3807
3808 err = copy_module_from_user(umod, len, &info);
3809 if (err)
3810 return err;
3811
3812 return load_module(&info, uargs, 0);
3813 }
3814
3815 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3816 {
3817 struct load_info info = { };
3818 loff_t size;
3819 void *hdr;
3820 int err;
3821
3822 err = may_init_module();
3823 if (err)
3824 return err;
3825
3826 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3827
3828 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3829 |MODULE_INIT_IGNORE_VERMAGIC))
3830 return -EINVAL;
3831
3832 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3833 READING_MODULE);
3834 if (err)
3835 return err;
3836 info.hdr = hdr;
3837 info.len = size;
3838
3839 return load_module(&info, uargs, flags);
3840 }
3841
3842 static inline int within(unsigned long addr, void *start, unsigned long size)
3843 {
3844 return ((void *)addr >= start && (void *)addr < start + size);
3845 }
3846
3847 #ifdef CONFIG_KALLSYMS
3848 /*
3849 * This ignores the intensely annoying "mapping symbols" found
3850 * in ARM ELF files: $a, $t and $d.
3851 */
3852 static inline int is_arm_mapping_symbol(const char *str)
3853 {
3854 if (str[0] == '.' && str[1] == 'L')
3855 return true;
3856 return str[0] == '$' && strchr("axtd", str[1])
3857 && (str[2] == '\0' || str[2] == '.');
3858 }
3859
3860 static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3861 {
3862 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3863 }
3864
3865 static const char *get_ksymbol(struct module *mod,
3866 unsigned long addr,
3867 unsigned long *size,
3868 unsigned long *offset)
3869 {
3870 unsigned int i, best = 0;
3871 unsigned long nextval;
3872 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3873
3874 /* At worse, next value is at end of module */
3875 if (within_module_init(addr, mod))
3876 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3877 else
3878 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3879
3880 /* Scan for closest preceding symbol, and next symbol. (ELF
3881 starts real symbols at 1). */
3882 for (i = 1; i < kallsyms->num_symtab; i++) {
3883 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3884 continue;
3885
3886 /* We ignore unnamed symbols: they're uninformative
3887 * and inserted at a whim. */
3888 if (*symname(kallsyms, i) == '\0'
3889 || is_arm_mapping_symbol(symname(kallsyms, i)))
3890 continue;
3891
3892 if (kallsyms->symtab[i].st_value <= addr
3893 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3894 best = i;
3895 if (kallsyms->symtab[i].st_value > addr
3896 && kallsyms->symtab[i].st_value < nextval)
3897 nextval = kallsyms->symtab[i].st_value;
3898 }
3899
3900 if (!best)
3901 return NULL;
3902
3903 if (size)
3904 *size = nextval - kallsyms->symtab[best].st_value;
3905 if (offset)
3906 *offset = addr - kallsyms->symtab[best].st_value;
3907 return symname(kallsyms, best);
3908 }
3909
3910 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3911 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3912 const char *module_address_lookup(unsigned long addr,
3913 unsigned long *size,
3914 unsigned long *offset,
3915 char **modname,
3916 char *namebuf)
3917 {
3918 const char *ret = NULL;
3919 struct module *mod;
3920
3921 preempt_disable();
3922 mod = __module_address(addr);
3923 if (mod) {
3924 if (modname)
3925 *modname = mod->name;
3926 ret = get_ksymbol(mod, addr, size, offset);
3927 }
3928 /* Make a copy in here where it's safe */
3929 if (ret) {
3930 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3931 ret = namebuf;
3932 }
3933 preempt_enable();
3934
3935 return ret;
3936 }
3937
3938 int lookup_module_symbol_name(unsigned long addr, char *symname)
3939 {
3940 struct module *mod;
3941
3942 preempt_disable();
3943 list_for_each_entry_rcu(mod, &modules, list) {
3944 if (mod->state == MODULE_STATE_UNFORMED)
3945 continue;
3946 if (within_module(addr, mod)) {
3947 const char *sym;
3948
3949 sym = get_ksymbol(mod, addr, NULL, NULL);
3950 if (!sym)
3951 goto out;
3952 strlcpy(symname, sym, KSYM_NAME_LEN);
3953 preempt_enable();
3954 return 0;
3955 }
3956 }
3957 out:
3958 preempt_enable();
3959 return -ERANGE;
3960 }
3961
3962 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3963 unsigned long *offset, char *modname, char *name)
3964 {
3965 struct module *mod;
3966
3967 preempt_disable();
3968 list_for_each_entry_rcu(mod, &modules, list) {
3969 if (mod->state == MODULE_STATE_UNFORMED)
3970 continue;
3971 if (within_module(addr, mod)) {
3972 const char *sym;
3973
3974 sym = get_ksymbol(mod, addr, size, offset);
3975 if (!sym)
3976 goto out;
3977 if (modname)
3978 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3979 if (name)
3980 strlcpy(name, sym, KSYM_NAME_LEN);
3981 preempt_enable();
3982 return 0;
3983 }
3984 }
3985 out:
3986 preempt_enable();
3987 return -ERANGE;
3988 }
3989
3990 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3991 char *name, char *module_name, int *exported)
3992 {
3993 struct module *mod;
3994
3995 preempt_disable();
3996 list_for_each_entry_rcu(mod, &modules, list) {
3997 struct mod_kallsyms *kallsyms;
3998
3999 if (mod->state == MODULE_STATE_UNFORMED)
4000 continue;
4001 kallsyms = rcu_dereference_sched(mod->kallsyms);
4002 if (symnum < kallsyms->num_symtab) {
4003 *value = kallsyms->symtab[symnum].st_value;
4004 *type = kallsyms->symtab[symnum].st_info;
4005 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
4006 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4007 *exported = is_exported(name, *value, mod);
4008 preempt_enable();
4009 return 0;
4010 }
4011 symnum -= kallsyms->num_symtab;
4012 }
4013 preempt_enable();
4014 return -ERANGE;
4015 }
4016
4017 static unsigned long mod_find_symname(struct module *mod, const char *name)
4018 {
4019 unsigned int i;
4020 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4021
4022 for (i = 0; i < kallsyms->num_symtab; i++)
4023 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4024 kallsyms->symtab[i].st_info != 'U')
4025 return kallsyms->symtab[i].st_value;
4026 return 0;
4027 }
4028
4029 /* Look for this name: can be of form module:name. */
4030 unsigned long module_kallsyms_lookup_name(const char *name)
4031 {
4032 struct module *mod;
4033 char *colon;
4034 unsigned long ret = 0;
4035
4036 /* Don't lock: we're in enough trouble already. */
4037 preempt_disable();
4038 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4039 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4040 ret = mod_find_symname(mod, colon+1);
4041 } else {
4042 list_for_each_entry_rcu(mod, &modules, list) {
4043 if (mod->state == MODULE_STATE_UNFORMED)
4044 continue;
4045 if ((ret = mod_find_symname(mod, name)) != 0)
4046 break;
4047 }
4048 }
4049 preempt_enable();
4050 return ret;
4051 }
4052
4053 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4054 struct module *, unsigned long),
4055 void *data)
4056 {
4057 struct module *mod;
4058 unsigned int i;
4059 int ret;
4060
4061 module_assert_mutex();
4062
4063 list_for_each_entry(mod, &modules, list) {
4064 /* We hold module_mutex: no need for rcu_dereference_sched */
4065 struct mod_kallsyms *kallsyms = mod->kallsyms;
4066
4067 if (mod->state == MODULE_STATE_UNFORMED)
4068 continue;
4069 for (i = 0; i < kallsyms->num_symtab; i++) {
4070 ret = fn(data, symname(kallsyms, i),
4071 mod, kallsyms->symtab[i].st_value);
4072 if (ret != 0)
4073 return ret;
4074 }
4075 }
4076 return 0;
4077 }
4078 #endif /* CONFIG_KALLSYMS */
4079
4080 /* Maximum number of characters written by module_flags() */
4081 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4082
4083 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4084 static char *module_flags(struct module *mod, char *buf)
4085 {
4086 int bx = 0;
4087
4088 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4089 if (mod->taints ||
4090 mod->state == MODULE_STATE_GOING ||
4091 mod->state == MODULE_STATE_COMING) {
4092 buf[bx++] = '(';
4093 bx += module_flags_taint(mod, buf + bx);
4094 /* Show a - for module-is-being-unloaded */
4095 if (mod->state == MODULE_STATE_GOING)
4096 buf[bx++] = '-';
4097 /* Show a + for module-is-being-loaded */
4098 if (mod->state == MODULE_STATE_COMING)
4099 buf[bx++] = '+';
4100 buf[bx++] = ')';
4101 }
4102 buf[bx] = '\0';
4103
4104 return buf;
4105 }
4106
4107 #ifdef CONFIG_PROC_FS
4108 /* Called by the /proc file system to return a list of modules. */
4109 static void *m_start(struct seq_file *m, loff_t *pos)
4110 {
4111 mutex_lock(&module_mutex);
4112 return seq_list_start(&modules, *pos);
4113 }
4114
4115 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4116 {
4117 return seq_list_next(p, &modules, pos);
4118 }
4119
4120 static void m_stop(struct seq_file *m, void *p)
4121 {
4122 mutex_unlock(&module_mutex);
4123 }
4124
4125 static int m_show(struct seq_file *m, void *p)
4126 {
4127 struct module *mod = list_entry(p, struct module, list);
4128 char buf[MODULE_FLAGS_BUF_SIZE];
4129
4130 /* We always ignore unformed modules. */
4131 if (mod->state == MODULE_STATE_UNFORMED)
4132 return 0;
4133
4134 seq_printf(m, "%s %u",
4135 mod->name, mod->init_layout.size + mod->core_layout.size);
4136 print_unload_info(m, mod);
4137
4138 /* Informative for users. */
4139 seq_printf(m, " %s",
4140 mod->state == MODULE_STATE_GOING ? "Unloading" :
4141 mod->state == MODULE_STATE_COMING ? "Loading" :
4142 "Live");
4143 /* Used by oprofile and other similar tools. */
4144 seq_printf(m, " 0x%pK", mod->core_layout.base);
4145
4146 /* Taints info */
4147 if (mod->taints)
4148 seq_printf(m, " %s", module_flags(mod, buf));
4149
4150 seq_puts(m, "\n");
4151 return 0;
4152 }
4153
4154 /* Format: modulename size refcount deps address
4155
4156 Where refcount is a number or -, and deps is a comma-separated list
4157 of depends or -.
4158 */
4159 static const struct seq_operations modules_op = {
4160 .start = m_start,
4161 .next = m_next,
4162 .stop = m_stop,
4163 .show = m_show
4164 };
4165
4166 static int modules_open(struct inode *inode, struct file *file)
4167 {
4168 return seq_open(file, &modules_op);
4169 }
4170
4171 static const struct file_operations proc_modules_operations = {
4172 .open = modules_open,
4173 .read = seq_read,
4174 .llseek = seq_lseek,
4175 .release = seq_release,
4176 };
4177
4178 static int __init proc_modules_init(void)
4179 {
4180 proc_create("modules", 0, NULL, &proc_modules_operations);
4181 return 0;
4182 }
4183 module_init(proc_modules_init);
4184 #endif
4185
4186 /* Given an address, look for it in the module exception tables. */
4187 const struct exception_table_entry *search_module_extables(unsigned long addr)
4188 {
4189 const struct exception_table_entry *e = NULL;
4190 struct module *mod;
4191
4192 preempt_disable();
4193 mod = __module_address(addr);
4194 if (!mod)
4195 goto out;
4196
4197 if (!mod->num_exentries)
4198 goto out;
4199
4200 e = search_extable(mod->extable,
4201 mod->extable + mod->num_exentries - 1,
4202 addr);
4203 out:
4204 preempt_enable();
4205
4206 /*
4207 * Now, if we found one, we are running inside it now, hence
4208 * we cannot unload the module, hence no refcnt needed.
4209 */
4210 return e;
4211 }
4212
4213 /*
4214 * is_module_address - is this address inside a module?
4215 * @addr: the address to check.
4216 *
4217 * See is_module_text_address() if you simply want to see if the address
4218 * is code (not data).
4219 */
4220 bool is_module_address(unsigned long addr)
4221 {
4222 bool ret;
4223
4224 preempt_disable();
4225 ret = __module_address(addr) != NULL;
4226 preempt_enable();
4227
4228 return ret;
4229 }
4230
4231 /*
4232 * __module_address - get the module which contains an address.
4233 * @addr: the address.
4234 *
4235 * Must be called with preempt disabled or module mutex held so that
4236 * module doesn't get freed during this.
4237 */
4238 struct module *__module_address(unsigned long addr)
4239 {
4240 struct module *mod;
4241
4242 if (addr < module_addr_min || addr > module_addr_max)
4243 return NULL;
4244
4245 module_assert_mutex_or_preempt();
4246
4247 mod = mod_find(addr);
4248 if (mod) {
4249 BUG_ON(!within_module(addr, mod));
4250 if (mod->state == MODULE_STATE_UNFORMED)
4251 mod = NULL;
4252 }
4253 return mod;
4254 }
4255 EXPORT_SYMBOL_GPL(__module_address);
4256
4257 /*
4258 * is_module_text_address - is this address inside module code?
4259 * @addr: the address to check.
4260 *
4261 * See is_module_address() if you simply want to see if the address is
4262 * anywhere in a module. See kernel_text_address() for testing if an
4263 * address corresponds to kernel or module code.
4264 */
4265 bool is_module_text_address(unsigned long addr)
4266 {
4267 bool ret;
4268
4269 preempt_disable();
4270 ret = __module_text_address(addr) != NULL;
4271 preempt_enable();
4272
4273 return ret;
4274 }
4275
4276 /*
4277 * __module_text_address - get the module whose code contains an address.
4278 * @addr: the address.
4279 *
4280 * Must be called with preempt disabled or module mutex held so that
4281 * module doesn't get freed during this.
4282 */
4283 struct module *__module_text_address(unsigned long addr)
4284 {
4285 struct module *mod = __module_address(addr);
4286 if (mod) {
4287 /* Make sure it's within the text section. */
4288 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4289 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4290 mod = NULL;
4291 }
4292 return mod;
4293 }
4294 EXPORT_SYMBOL_GPL(__module_text_address);
4295
4296 /* Don't grab lock, we're oopsing. */
4297 void print_modules(void)
4298 {
4299 struct module *mod;
4300 char buf[MODULE_FLAGS_BUF_SIZE];
4301
4302 printk(KERN_DEFAULT "Modules linked in:");
4303 /* Most callers should already have preempt disabled, but make sure */
4304 preempt_disable();
4305 list_for_each_entry_rcu(mod, &modules, list) {
4306 if (mod->state == MODULE_STATE_UNFORMED)
4307 continue;
4308 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4309 }
4310 preempt_enable();
4311 if (last_unloaded_module[0])
4312 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4313 pr_cont("\n");
4314 }
4315
4316 #ifdef CONFIG_MODVERSIONS
4317 /* Generate the signature for all relevant module structures here.
4318 * If these change, we don't want to try to parse the module. */
4319 void module_layout(struct module *mod,
4320 struct modversion_info *ver,
4321 struct kernel_param *kp,
4322 struct kernel_symbol *ks,
4323 struct tracepoint * const *tp)
4324 {
4325 }
4326 EXPORT_SYMBOL(module_layout);
4327 #endif