]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blob - kernel/module.c
x86/modules: Avoid breaking W^X while loading modules
[mirror_ubuntu-bionic-kernel.git] / kernel / module.c
1 /*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */
19 #include <linux/export.h>
20 #include <linux/extable.h>
21 #include <linux/moduleloader.h>
22 #include <linux/trace_events.h>
23 #include <linux/init.h>
24 #include <linux/kallsyms.h>
25 #include <linux/file.h>
26 #include <linux/fs.h>
27 #include <linux/sysfs.h>
28 #include <linux/kernel.h>
29 #include <linux/slab.h>
30 #include <linux/vmalloc.h>
31 #include <linux/elf.h>
32 #include <linux/proc_fs.h>
33 #include <linux/security.h>
34 #include <linux/seq_file.h>
35 #include <linux/syscalls.h>
36 #include <linux/fcntl.h>
37 #include <linux/rcupdate.h>
38 #include <linux/capability.h>
39 #include <linux/cpu.h>
40 #include <linux/moduleparam.h>
41 #include <linux/errno.h>
42 #include <linux/err.h>
43 #include <linux/vermagic.h>
44 #include <linux/notifier.h>
45 #include <linux/sched.h>
46 #include <linux/device.h>
47 #include <linux/string.h>
48 #include <linux/mutex.h>
49 #include <linux/rculist.h>
50 #include <linux/uaccess.h>
51 #include <asm/cacheflush.h>
52 #include <linux/set_memory.h>
53 #include <asm/mmu_context.h>
54 #include <linux/license.h>
55 #include <asm/sections.h>
56 #include <linux/tracepoint.h>
57 #include <linux/ftrace.h>
58 #include <linux/livepatch.h>
59 #include <linux/async.h>
60 #include <linux/percpu.h>
61 #include <linux/kmemleak.h>
62 #include <linux/jump_label.h>
63 #include <linux/pfn.h>
64 #include <linux/bsearch.h>
65 #include <linux/dynamic_debug.h>
66 #include <linux/audit.h>
67 #include <uapi/linux/module.h>
68 #include "module-internal.h"
69
70 #define CREATE_TRACE_POINTS
71 #include <trace/events/module.h>
72
73 #ifndef ARCH_SHF_SMALL
74 #define ARCH_SHF_SMALL 0
75 #endif
76
77 /*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
80 * only when CONFIG_STRICT_MODULE_RWX=y
81 */
82 #ifdef CONFIG_STRICT_MODULE_RWX
83 # define debug_align(X) ALIGN(X, PAGE_SIZE)
84 #else
85 # define debug_align(X) (X)
86 #endif
87
88 /* If this is set, the section belongs in the init part of the module */
89 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
91 /*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
96 * (delete and add uses RCU list operations). */
97 DEFINE_MUTEX(module_mutex);
98 EXPORT_SYMBOL_GPL(module_mutex);
99 static LIST_HEAD(modules);
100
101 #ifdef CONFIG_MODULES_TREE_LOOKUP
102
103 /*
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
106 *
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
110 */
111
112 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
113 {
114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
115
116 return (unsigned long)layout->base;
117 }
118
119 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
120 {
121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
122
123 return (unsigned long)layout->size;
124 }
125
126 static __always_inline bool
127 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
128 {
129 return __mod_tree_val(a) < __mod_tree_val(b);
130 }
131
132 static __always_inline int
133 mod_tree_comp(void *key, struct latch_tree_node *n)
134 {
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
137
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
141
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
145
146 return 0;
147 }
148
149 static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
152 };
153
154 static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158 } mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
160 };
161
162 #define module_addr_min mod_tree.addr_min
163 #define module_addr_max mod_tree.addr_max
164
165 static noinline void __mod_tree_insert(struct mod_tree_node *node)
166 {
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
168 }
169
170 static void __mod_tree_remove(struct mod_tree_node *node)
171 {
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
173 }
174
175 /*
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
178 */
179 static void mod_tree_insert(struct module *mod)
180 {
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
183
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
187 }
188
189 static void mod_tree_remove_init(struct module *mod)
190 {
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
193 }
194
195 static void mod_tree_remove(struct module *mod)
196 {
197 __mod_tree_remove(&mod->core_layout.mtn);
198 mod_tree_remove_init(mod);
199 }
200
201 static struct module *mod_find(unsigned long addr)
202 {
203 struct latch_tree_node *ltn;
204
205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
206 if (!ltn)
207 return NULL;
208
209 return container_of(ltn, struct mod_tree_node, node)->mod;
210 }
211
212 #else /* MODULES_TREE_LOOKUP */
213
214 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
215
216 static void mod_tree_insert(struct module *mod) { }
217 static void mod_tree_remove_init(struct module *mod) { }
218 static void mod_tree_remove(struct module *mod) { }
219
220 static struct module *mod_find(unsigned long addr)
221 {
222 struct module *mod;
223
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
227 }
228
229 return NULL;
230 }
231
232 #endif /* MODULES_TREE_LOOKUP */
233
234 /*
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
237 */
238 static void __mod_update_bounds(void *base, unsigned int size)
239 {
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
242
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
247 }
248
249 static void mod_update_bounds(struct module *mod)
250 {
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
254 }
255
256 #ifdef CONFIG_KGDB_KDB
257 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258 #endif /* CONFIG_KGDB_KDB */
259
260 static void module_assert_mutex(void)
261 {
262 lockdep_assert_held(&module_mutex);
263 }
264
265 static void module_assert_mutex_or_preempt(void)
266 {
267 #ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
270
271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
272 !lockdep_is_held(&module_mutex));
273 #endif
274 }
275
276 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
277 #ifndef CONFIG_MODULE_SIG_FORCE
278 module_param(sig_enforce, bool_enable_only, 0644);
279 #endif /* !CONFIG_MODULE_SIG_FORCE */
280
281 /*
282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
284 */
285 bool is_module_sig_enforced(void)
286 {
287 return sig_enforce;
288 }
289 EXPORT_SYMBOL(is_module_sig_enforced);
290
291 /* Block module loading/unloading? */
292 int modules_disabled = 0;
293 core_param(nomodule, modules_disabled, bint, 0);
294
295 /* Waiting for a module to finish initializing? */
296 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
298 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
299
300 int register_module_notifier(struct notifier_block *nb)
301 {
302 return blocking_notifier_chain_register(&module_notify_list, nb);
303 }
304 EXPORT_SYMBOL(register_module_notifier);
305
306 int unregister_module_notifier(struct notifier_block *nb)
307 {
308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
309 }
310 EXPORT_SYMBOL(unregister_module_notifier);
311
312 struct load_info {
313 const char *name;
314 Elf_Ehdr *hdr;
315 unsigned long len;
316 Elf_Shdr *sechdrs;
317 char *secstrings, *strtab;
318 unsigned long symoffs, stroffs;
319 struct _ddebug *debug;
320 unsigned int num_debug;
321 bool sig_ok;
322 #ifdef CONFIG_KALLSYMS
323 unsigned long mod_kallsyms_init_off;
324 #endif
325 struct {
326 unsigned int sym, str, mod, vers, info, pcpu;
327 } index;
328 };
329
330 /*
331 * We require a truly strong try_module_get(): 0 means success.
332 * Otherwise an error is returned due to ongoing or failed
333 * initialization etc.
334 */
335 static inline int strong_try_module_get(struct module *mod)
336 {
337 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
338 if (mod && mod->state == MODULE_STATE_COMING)
339 return -EBUSY;
340 if (try_module_get(mod))
341 return 0;
342 else
343 return -ENOENT;
344 }
345
346 static inline void add_taint_module(struct module *mod, unsigned flag,
347 enum lockdep_ok lockdep_ok)
348 {
349 add_taint(flag, lockdep_ok);
350 set_bit(flag, &mod->taints);
351 }
352
353 /*
354 * A thread that wants to hold a reference to a module only while it
355 * is running can call this to safely exit. nfsd and lockd use this.
356 */
357 void __noreturn __module_put_and_exit(struct module *mod, long code)
358 {
359 module_put(mod);
360 do_exit(code);
361 }
362 EXPORT_SYMBOL(__module_put_and_exit);
363
364 /* Find a module section: 0 means not found. */
365 static unsigned int find_sec(const struct load_info *info, const char *name)
366 {
367 unsigned int i;
368
369 for (i = 1; i < info->hdr->e_shnum; i++) {
370 Elf_Shdr *shdr = &info->sechdrs[i];
371 /* Alloc bit cleared means "ignore it." */
372 if ((shdr->sh_flags & SHF_ALLOC)
373 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
374 return i;
375 }
376 return 0;
377 }
378
379 /* Find a module section, or NULL. */
380 static void *section_addr(const struct load_info *info, const char *name)
381 {
382 /* Section 0 has sh_addr 0. */
383 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
384 }
385
386 /* Find a module section, or NULL. Fill in number of "objects" in section. */
387 static void *section_objs(const struct load_info *info,
388 const char *name,
389 size_t object_size,
390 unsigned int *num)
391 {
392 unsigned int sec = find_sec(info, name);
393
394 /* Section 0 has sh_addr 0 and sh_size 0. */
395 *num = info->sechdrs[sec].sh_size / object_size;
396 return (void *)info->sechdrs[sec].sh_addr;
397 }
398
399 /* Provided by the linker */
400 extern const struct kernel_symbol __start___ksymtab[];
401 extern const struct kernel_symbol __stop___ksymtab[];
402 extern const struct kernel_symbol __start___ksymtab_gpl[];
403 extern const struct kernel_symbol __stop___ksymtab_gpl[];
404 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
405 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
406 extern const s32 __start___kcrctab[];
407 extern const s32 __start___kcrctab_gpl[];
408 extern const s32 __start___kcrctab_gpl_future[];
409 #ifdef CONFIG_UNUSED_SYMBOLS
410 extern const struct kernel_symbol __start___ksymtab_unused[];
411 extern const struct kernel_symbol __stop___ksymtab_unused[];
412 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
413 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
414 extern const s32 __start___kcrctab_unused[];
415 extern const s32 __start___kcrctab_unused_gpl[];
416 #endif
417
418 #ifndef CONFIG_MODVERSIONS
419 #define symversion(base, idx) NULL
420 #else
421 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
422 #endif
423
424 static bool each_symbol_in_section(const struct symsearch *arr,
425 unsigned int arrsize,
426 struct module *owner,
427 bool (*fn)(const struct symsearch *syms,
428 struct module *owner,
429 void *data),
430 void *data)
431 {
432 unsigned int j;
433
434 for (j = 0; j < arrsize; j++) {
435 if (fn(&arr[j], owner, data))
436 return true;
437 }
438
439 return false;
440 }
441
442 /* Returns true as soon as fn returns true, otherwise false. */
443 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
444 struct module *owner,
445 void *data),
446 void *data)
447 {
448 struct module *mod;
449 static const struct symsearch arr[] = {
450 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
451 NOT_GPL_ONLY, false },
452 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
453 __start___kcrctab_gpl,
454 GPL_ONLY, false },
455 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
456 __start___kcrctab_gpl_future,
457 WILL_BE_GPL_ONLY, false },
458 #ifdef CONFIG_UNUSED_SYMBOLS
459 { __start___ksymtab_unused, __stop___ksymtab_unused,
460 __start___kcrctab_unused,
461 NOT_GPL_ONLY, true },
462 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
463 __start___kcrctab_unused_gpl,
464 GPL_ONLY, true },
465 #endif
466 };
467
468 module_assert_mutex_or_preempt();
469
470 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
471 return true;
472
473 list_for_each_entry_rcu(mod, &modules, list) {
474 struct symsearch arr[] = {
475 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
476 NOT_GPL_ONLY, false },
477 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
478 mod->gpl_crcs,
479 GPL_ONLY, false },
480 { mod->gpl_future_syms,
481 mod->gpl_future_syms + mod->num_gpl_future_syms,
482 mod->gpl_future_crcs,
483 WILL_BE_GPL_ONLY, false },
484 #ifdef CONFIG_UNUSED_SYMBOLS
485 { mod->unused_syms,
486 mod->unused_syms + mod->num_unused_syms,
487 mod->unused_crcs,
488 NOT_GPL_ONLY, true },
489 { mod->unused_gpl_syms,
490 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
491 mod->unused_gpl_crcs,
492 GPL_ONLY, true },
493 #endif
494 };
495
496 if (mod->state == MODULE_STATE_UNFORMED)
497 continue;
498
499 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
500 return true;
501 }
502 return false;
503 }
504 EXPORT_SYMBOL_GPL(each_symbol_section);
505
506 struct find_symbol_arg {
507 /* Input */
508 const char *name;
509 bool gplok;
510 bool warn;
511
512 /* Output */
513 struct module *owner;
514 const s32 *crc;
515 const struct kernel_symbol *sym;
516 };
517
518 static bool check_symbol(const struct symsearch *syms,
519 struct module *owner,
520 unsigned int symnum, void *data)
521 {
522 struct find_symbol_arg *fsa = data;
523
524 if (!fsa->gplok) {
525 if (syms->licence == GPL_ONLY)
526 return false;
527 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
528 pr_warn("Symbol %s is being used by a non-GPL module, "
529 "which will not be allowed in the future\n",
530 fsa->name);
531 }
532 }
533
534 #ifdef CONFIG_UNUSED_SYMBOLS
535 if (syms->unused && fsa->warn) {
536 pr_warn("Symbol %s is marked as UNUSED, however this module is "
537 "using it.\n", fsa->name);
538 pr_warn("This symbol will go away in the future.\n");
539 pr_warn("Please evaluate if this is the right api to use and "
540 "if it really is, submit a report to the linux kernel "
541 "mailing list together with submitting your code for "
542 "inclusion.\n");
543 }
544 #endif
545
546 fsa->owner = owner;
547 fsa->crc = symversion(syms->crcs, symnum);
548 fsa->sym = &syms->start[symnum];
549 return true;
550 }
551
552 static int cmp_name(const void *va, const void *vb)
553 {
554 const char *a;
555 const struct kernel_symbol *b;
556 a = va; b = vb;
557 return strcmp(a, b->name);
558 }
559
560 static bool find_symbol_in_section(const struct symsearch *syms,
561 struct module *owner,
562 void *data)
563 {
564 struct find_symbol_arg *fsa = data;
565 struct kernel_symbol *sym;
566
567 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
568 sizeof(struct kernel_symbol), cmp_name);
569
570 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
571 return true;
572
573 return false;
574 }
575
576 /* Find a symbol and return it, along with, (optional) crc and
577 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
578 const struct kernel_symbol *find_symbol(const char *name,
579 struct module **owner,
580 const s32 **crc,
581 bool gplok,
582 bool warn)
583 {
584 struct find_symbol_arg fsa;
585
586 fsa.name = name;
587 fsa.gplok = gplok;
588 fsa.warn = warn;
589
590 if (each_symbol_section(find_symbol_in_section, &fsa)) {
591 if (owner)
592 *owner = fsa.owner;
593 if (crc)
594 *crc = fsa.crc;
595 return fsa.sym;
596 }
597
598 pr_debug("Failed to find symbol %s\n", name);
599 return NULL;
600 }
601 EXPORT_SYMBOL_GPL(find_symbol);
602
603 /*
604 * Search for module by name: must hold module_mutex (or preempt disabled
605 * for read-only access).
606 */
607 static struct module *find_module_all(const char *name, size_t len,
608 bool even_unformed)
609 {
610 struct module *mod;
611
612 module_assert_mutex_or_preempt();
613
614 list_for_each_entry_rcu(mod, &modules, list) {
615 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
616 continue;
617 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
618 return mod;
619 }
620 return NULL;
621 }
622
623 struct module *find_module(const char *name)
624 {
625 module_assert_mutex();
626 return find_module_all(name, strlen(name), false);
627 }
628 EXPORT_SYMBOL_GPL(find_module);
629
630 #ifdef CONFIG_SMP
631
632 static inline void __percpu *mod_percpu(struct module *mod)
633 {
634 return mod->percpu;
635 }
636
637 static int percpu_modalloc(struct module *mod, struct load_info *info)
638 {
639 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
640 unsigned long align = pcpusec->sh_addralign;
641
642 if (!pcpusec->sh_size)
643 return 0;
644
645 if (align > PAGE_SIZE) {
646 pr_warn("%s: per-cpu alignment %li > %li\n",
647 mod->name, align, PAGE_SIZE);
648 align = PAGE_SIZE;
649 }
650
651 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
652 if (!mod->percpu) {
653 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
654 mod->name, (unsigned long)pcpusec->sh_size);
655 return -ENOMEM;
656 }
657 mod->percpu_size = pcpusec->sh_size;
658 return 0;
659 }
660
661 static void percpu_modfree(struct module *mod)
662 {
663 free_percpu(mod->percpu);
664 }
665
666 static unsigned int find_pcpusec(struct load_info *info)
667 {
668 return find_sec(info, ".data..percpu");
669 }
670
671 static void percpu_modcopy(struct module *mod,
672 const void *from, unsigned long size)
673 {
674 int cpu;
675
676 for_each_possible_cpu(cpu)
677 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
678 }
679
680 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
681 {
682 struct module *mod;
683 unsigned int cpu;
684
685 preempt_disable();
686
687 list_for_each_entry_rcu(mod, &modules, list) {
688 if (mod->state == MODULE_STATE_UNFORMED)
689 continue;
690 if (!mod->percpu_size)
691 continue;
692 for_each_possible_cpu(cpu) {
693 void *start = per_cpu_ptr(mod->percpu, cpu);
694 void *va = (void *)addr;
695
696 if (va >= start && va < start + mod->percpu_size) {
697 if (can_addr) {
698 *can_addr = (unsigned long) (va - start);
699 *can_addr += (unsigned long)
700 per_cpu_ptr(mod->percpu,
701 get_boot_cpu_id());
702 }
703 preempt_enable();
704 return true;
705 }
706 }
707 }
708
709 preempt_enable();
710 return false;
711 }
712
713 /**
714 * is_module_percpu_address - test whether address is from module static percpu
715 * @addr: address to test
716 *
717 * Test whether @addr belongs to module static percpu area.
718 *
719 * RETURNS:
720 * %true if @addr is from module static percpu area
721 */
722 bool is_module_percpu_address(unsigned long addr)
723 {
724 return __is_module_percpu_address(addr, NULL);
725 }
726
727 #else /* ... !CONFIG_SMP */
728
729 static inline void __percpu *mod_percpu(struct module *mod)
730 {
731 return NULL;
732 }
733 static int percpu_modalloc(struct module *mod, struct load_info *info)
734 {
735 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
736 if (info->sechdrs[info->index.pcpu].sh_size != 0)
737 return -ENOMEM;
738 return 0;
739 }
740 static inline void percpu_modfree(struct module *mod)
741 {
742 }
743 static unsigned int find_pcpusec(struct load_info *info)
744 {
745 return 0;
746 }
747 static inline void percpu_modcopy(struct module *mod,
748 const void *from, unsigned long size)
749 {
750 /* pcpusec should be 0, and size of that section should be 0. */
751 BUG_ON(size != 0);
752 }
753 bool is_module_percpu_address(unsigned long addr)
754 {
755 return false;
756 }
757
758 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
759 {
760 return false;
761 }
762
763 #endif /* CONFIG_SMP */
764
765 #define MODINFO_ATTR(field) \
766 static void setup_modinfo_##field(struct module *mod, const char *s) \
767 { \
768 mod->field = kstrdup(s, GFP_KERNEL); \
769 } \
770 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
771 struct module_kobject *mk, char *buffer) \
772 { \
773 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
774 } \
775 static int modinfo_##field##_exists(struct module *mod) \
776 { \
777 return mod->field != NULL; \
778 } \
779 static void free_modinfo_##field(struct module *mod) \
780 { \
781 kfree(mod->field); \
782 mod->field = NULL; \
783 } \
784 static struct module_attribute modinfo_##field = { \
785 .attr = { .name = __stringify(field), .mode = 0444 }, \
786 .show = show_modinfo_##field, \
787 .setup = setup_modinfo_##field, \
788 .test = modinfo_##field##_exists, \
789 .free = free_modinfo_##field, \
790 };
791
792 MODINFO_ATTR(version);
793 MODINFO_ATTR(srcversion);
794
795 static char last_unloaded_module[MODULE_NAME_LEN+1];
796
797 #ifdef CONFIG_MODULE_UNLOAD
798
799 EXPORT_TRACEPOINT_SYMBOL(module_get);
800
801 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
802 #define MODULE_REF_BASE 1
803
804 /* Init the unload section of the module. */
805 static int module_unload_init(struct module *mod)
806 {
807 /*
808 * Initialize reference counter to MODULE_REF_BASE.
809 * refcnt == 0 means module is going.
810 */
811 atomic_set(&mod->refcnt, MODULE_REF_BASE);
812
813 INIT_LIST_HEAD(&mod->source_list);
814 INIT_LIST_HEAD(&mod->target_list);
815
816 /* Hold reference count during initialization. */
817 atomic_inc(&mod->refcnt);
818
819 return 0;
820 }
821
822 /* Does a already use b? */
823 static int already_uses(struct module *a, struct module *b)
824 {
825 struct module_use *use;
826
827 list_for_each_entry(use, &b->source_list, source_list) {
828 if (use->source == a) {
829 pr_debug("%s uses %s!\n", a->name, b->name);
830 return 1;
831 }
832 }
833 pr_debug("%s does not use %s!\n", a->name, b->name);
834 return 0;
835 }
836
837 /*
838 * Module a uses b
839 * - we add 'a' as a "source", 'b' as a "target" of module use
840 * - the module_use is added to the list of 'b' sources (so
841 * 'b' can walk the list to see who sourced them), and of 'a'
842 * targets (so 'a' can see what modules it targets).
843 */
844 static int add_module_usage(struct module *a, struct module *b)
845 {
846 struct module_use *use;
847
848 pr_debug("Allocating new usage for %s.\n", a->name);
849 use = kmalloc(sizeof(*use), GFP_ATOMIC);
850 if (!use)
851 return -ENOMEM;
852
853 use->source = a;
854 use->target = b;
855 list_add(&use->source_list, &b->source_list);
856 list_add(&use->target_list, &a->target_list);
857 return 0;
858 }
859
860 /* Module a uses b: caller needs module_mutex() */
861 int ref_module(struct module *a, struct module *b)
862 {
863 int err;
864
865 if (b == NULL || already_uses(a, b))
866 return 0;
867
868 /* If module isn't available, we fail. */
869 err = strong_try_module_get(b);
870 if (err)
871 return err;
872
873 err = add_module_usage(a, b);
874 if (err) {
875 module_put(b);
876 return err;
877 }
878 return 0;
879 }
880 EXPORT_SYMBOL_GPL(ref_module);
881
882 /* Clear the unload stuff of the module. */
883 static void module_unload_free(struct module *mod)
884 {
885 struct module_use *use, *tmp;
886
887 mutex_lock(&module_mutex);
888 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
889 struct module *i = use->target;
890 pr_debug("%s unusing %s\n", mod->name, i->name);
891 module_put(i);
892 list_del(&use->source_list);
893 list_del(&use->target_list);
894 kfree(use);
895 }
896 mutex_unlock(&module_mutex);
897 }
898
899 #ifdef CONFIG_MODULE_FORCE_UNLOAD
900 static inline int try_force_unload(unsigned int flags)
901 {
902 int ret = (flags & O_TRUNC);
903 if (ret)
904 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
905 return ret;
906 }
907 #else
908 static inline int try_force_unload(unsigned int flags)
909 {
910 return 0;
911 }
912 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
913
914 /* Try to release refcount of module, 0 means success. */
915 static int try_release_module_ref(struct module *mod)
916 {
917 int ret;
918
919 /* Try to decrement refcnt which we set at loading */
920 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
921 BUG_ON(ret < 0);
922 if (ret)
923 /* Someone can put this right now, recover with checking */
924 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
925
926 return ret;
927 }
928
929 static int try_stop_module(struct module *mod, int flags, int *forced)
930 {
931 /* If it's not unused, quit unless we're forcing. */
932 if (try_release_module_ref(mod) != 0) {
933 *forced = try_force_unload(flags);
934 if (!(*forced))
935 return -EWOULDBLOCK;
936 }
937
938 /* Mark it as dying. */
939 mod->state = MODULE_STATE_GOING;
940
941 return 0;
942 }
943
944 /**
945 * module_refcount - return the refcount or -1 if unloading
946 *
947 * @mod: the module we're checking
948 *
949 * Returns:
950 * -1 if the module is in the process of unloading
951 * otherwise the number of references in the kernel to the module
952 */
953 int module_refcount(struct module *mod)
954 {
955 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
956 }
957 EXPORT_SYMBOL(module_refcount);
958
959 /* This exists whether we can unload or not */
960 static void free_module(struct module *mod);
961
962 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
963 unsigned int, flags)
964 {
965 struct module *mod;
966 char name[MODULE_NAME_LEN];
967 int ret, forced = 0;
968
969 if (!capable(CAP_SYS_MODULE) || modules_disabled)
970 return -EPERM;
971
972 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
973 return -EFAULT;
974 name[MODULE_NAME_LEN-1] = '\0';
975
976 audit_log_kern_module(name);
977
978 if (mutex_lock_interruptible(&module_mutex) != 0)
979 return -EINTR;
980
981 mod = find_module(name);
982 if (!mod) {
983 ret = -ENOENT;
984 goto out;
985 }
986
987 if (!list_empty(&mod->source_list)) {
988 /* Other modules depend on us: get rid of them first. */
989 ret = -EWOULDBLOCK;
990 goto out;
991 }
992
993 /* Doing init or already dying? */
994 if (mod->state != MODULE_STATE_LIVE) {
995 /* FIXME: if (force), slam module count damn the torpedoes */
996 pr_debug("%s already dying\n", mod->name);
997 ret = -EBUSY;
998 goto out;
999 }
1000
1001 /* If it has an init func, it must have an exit func to unload */
1002 if (mod->init && !mod->exit) {
1003 forced = try_force_unload(flags);
1004 if (!forced) {
1005 /* This module can't be removed */
1006 ret = -EBUSY;
1007 goto out;
1008 }
1009 }
1010
1011 /* Stop the machine so refcounts can't move and disable module. */
1012 ret = try_stop_module(mod, flags, &forced);
1013 if (ret != 0)
1014 goto out;
1015
1016 mutex_unlock(&module_mutex);
1017 /* Final destruction now no one is using it. */
1018 if (mod->exit != NULL)
1019 mod->exit();
1020 blocking_notifier_call_chain(&module_notify_list,
1021 MODULE_STATE_GOING, mod);
1022 klp_module_going(mod);
1023 ftrace_release_mod(mod);
1024
1025 async_synchronize_full();
1026
1027 /* Store the name of the last unloaded module for diagnostic purposes */
1028 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1029
1030 free_module(mod);
1031 return 0;
1032 out:
1033 mutex_unlock(&module_mutex);
1034 return ret;
1035 }
1036
1037 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1038 {
1039 struct module_use *use;
1040 int printed_something = 0;
1041
1042 seq_printf(m, " %i ", module_refcount(mod));
1043
1044 /*
1045 * Always include a trailing , so userspace can differentiate
1046 * between this and the old multi-field proc format.
1047 */
1048 list_for_each_entry(use, &mod->source_list, source_list) {
1049 printed_something = 1;
1050 seq_printf(m, "%s,", use->source->name);
1051 }
1052
1053 if (mod->init != NULL && mod->exit == NULL) {
1054 printed_something = 1;
1055 seq_puts(m, "[permanent],");
1056 }
1057
1058 if (!printed_something)
1059 seq_puts(m, "-");
1060 }
1061
1062 void __symbol_put(const char *symbol)
1063 {
1064 struct module *owner;
1065
1066 preempt_disable();
1067 if (!find_symbol(symbol, &owner, NULL, true, false))
1068 BUG();
1069 module_put(owner);
1070 preempt_enable();
1071 }
1072 EXPORT_SYMBOL(__symbol_put);
1073
1074 /* Note this assumes addr is a function, which it currently always is. */
1075 void symbol_put_addr(void *addr)
1076 {
1077 struct module *modaddr;
1078 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1079
1080 if (core_kernel_text(a))
1081 return;
1082
1083 /*
1084 * Even though we hold a reference on the module; we still need to
1085 * disable preemption in order to safely traverse the data structure.
1086 */
1087 preempt_disable();
1088 modaddr = __module_text_address(a);
1089 BUG_ON(!modaddr);
1090 module_put(modaddr);
1091 preempt_enable();
1092 }
1093 EXPORT_SYMBOL_GPL(symbol_put_addr);
1094
1095 static ssize_t show_refcnt(struct module_attribute *mattr,
1096 struct module_kobject *mk, char *buffer)
1097 {
1098 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1099 }
1100
1101 static struct module_attribute modinfo_refcnt =
1102 __ATTR(refcnt, 0444, show_refcnt, NULL);
1103
1104 void __module_get(struct module *module)
1105 {
1106 if (module) {
1107 preempt_disable();
1108 atomic_inc(&module->refcnt);
1109 trace_module_get(module, _RET_IP_);
1110 preempt_enable();
1111 }
1112 }
1113 EXPORT_SYMBOL(__module_get);
1114
1115 bool try_module_get(struct module *module)
1116 {
1117 bool ret = true;
1118
1119 if (module) {
1120 preempt_disable();
1121 /* Note: here, we can fail to get a reference */
1122 if (likely(module_is_live(module) &&
1123 atomic_inc_not_zero(&module->refcnt) != 0))
1124 trace_module_get(module, _RET_IP_);
1125 else
1126 ret = false;
1127
1128 preempt_enable();
1129 }
1130 return ret;
1131 }
1132 EXPORT_SYMBOL(try_module_get);
1133
1134 void module_put(struct module *module)
1135 {
1136 int ret;
1137
1138 if (module) {
1139 preempt_disable();
1140 ret = atomic_dec_if_positive(&module->refcnt);
1141 WARN_ON(ret < 0); /* Failed to put refcount */
1142 trace_module_put(module, _RET_IP_);
1143 preempt_enable();
1144 }
1145 }
1146 EXPORT_SYMBOL(module_put);
1147
1148 #else /* !CONFIG_MODULE_UNLOAD */
1149 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1150 {
1151 /* We don't know the usage count, or what modules are using. */
1152 seq_puts(m, " - -");
1153 }
1154
1155 static inline void module_unload_free(struct module *mod)
1156 {
1157 }
1158
1159 int ref_module(struct module *a, struct module *b)
1160 {
1161 return strong_try_module_get(b);
1162 }
1163 EXPORT_SYMBOL_GPL(ref_module);
1164
1165 static inline int module_unload_init(struct module *mod)
1166 {
1167 return 0;
1168 }
1169 #endif /* CONFIG_MODULE_UNLOAD */
1170
1171 static size_t module_flags_taint(struct module *mod, char *buf)
1172 {
1173 size_t l = 0;
1174 int i;
1175
1176 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1177 if (taint_flags[i].module && test_bit(i, &mod->taints))
1178 buf[l++] = taint_flags[i].c_true;
1179 }
1180
1181 return l;
1182 }
1183
1184 static ssize_t show_initstate(struct module_attribute *mattr,
1185 struct module_kobject *mk, char *buffer)
1186 {
1187 const char *state = "unknown";
1188
1189 switch (mk->mod->state) {
1190 case MODULE_STATE_LIVE:
1191 state = "live";
1192 break;
1193 case MODULE_STATE_COMING:
1194 state = "coming";
1195 break;
1196 case MODULE_STATE_GOING:
1197 state = "going";
1198 break;
1199 default:
1200 BUG();
1201 }
1202 return sprintf(buffer, "%s\n", state);
1203 }
1204
1205 static struct module_attribute modinfo_initstate =
1206 __ATTR(initstate, 0444, show_initstate, NULL);
1207
1208 static ssize_t store_uevent(struct module_attribute *mattr,
1209 struct module_kobject *mk,
1210 const char *buffer, size_t count)
1211 {
1212 int rc;
1213
1214 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1215 return rc ? rc : count;
1216 }
1217
1218 struct module_attribute module_uevent =
1219 __ATTR(uevent, 0200, NULL, store_uevent);
1220
1221 static ssize_t show_coresize(struct module_attribute *mattr,
1222 struct module_kobject *mk, char *buffer)
1223 {
1224 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1225 }
1226
1227 static struct module_attribute modinfo_coresize =
1228 __ATTR(coresize, 0444, show_coresize, NULL);
1229
1230 static ssize_t show_initsize(struct module_attribute *mattr,
1231 struct module_kobject *mk, char *buffer)
1232 {
1233 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1234 }
1235
1236 static struct module_attribute modinfo_initsize =
1237 __ATTR(initsize, 0444, show_initsize, NULL);
1238
1239 static ssize_t show_taint(struct module_attribute *mattr,
1240 struct module_kobject *mk, char *buffer)
1241 {
1242 size_t l;
1243
1244 l = module_flags_taint(mk->mod, buffer);
1245 buffer[l++] = '\n';
1246 return l;
1247 }
1248
1249 static struct module_attribute modinfo_taint =
1250 __ATTR(taint, 0444, show_taint, NULL);
1251
1252 static struct module_attribute *modinfo_attrs[] = {
1253 &module_uevent,
1254 &modinfo_version,
1255 &modinfo_srcversion,
1256 &modinfo_initstate,
1257 &modinfo_coresize,
1258 &modinfo_initsize,
1259 &modinfo_taint,
1260 #ifdef CONFIG_MODULE_UNLOAD
1261 &modinfo_refcnt,
1262 #endif
1263 NULL,
1264 };
1265
1266 static const char vermagic[] = VERMAGIC_STRING;
1267
1268 static int try_to_force_load(struct module *mod, const char *reason)
1269 {
1270 #ifdef CONFIG_MODULE_FORCE_LOAD
1271 if (!test_taint(TAINT_FORCED_MODULE))
1272 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1273 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1274 return 0;
1275 #else
1276 return -ENOEXEC;
1277 #endif
1278 }
1279
1280 #ifdef CONFIG_MODVERSIONS
1281
1282 static u32 resolve_rel_crc(const s32 *crc)
1283 {
1284 return *(u32 *)((void *)crc + *crc);
1285 }
1286
1287 static int check_version(const struct load_info *info,
1288 const char *symname,
1289 struct module *mod,
1290 const s32 *crc)
1291 {
1292 Elf_Shdr *sechdrs = info->sechdrs;
1293 unsigned int versindex = info->index.vers;
1294 unsigned int i, num_versions;
1295 struct modversion_info *versions;
1296
1297 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1298 if (!crc)
1299 return 1;
1300
1301 /* No versions at all? modprobe --force does this. */
1302 if (versindex == 0)
1303 return try_to_force_load(mod, symname) == 0;
1304
1305 versions = (void *) sechdrs[versindex].sh_addr;
1306 num_versions = sechdrs[versindex].sh_size
1307 / sizeof(struct modversion_info);
1308
1309 for (i = 0; i < num_versions; i++) {
1310 u32 crcval;
1311
1312 if (strcmp(versions[i].name, symname) != 0)
1313 continue;
1314
1315 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1316 crcval = resolve_rel_crc(crc);
1317 else
1318 crcval = *crc;
1319 if (versions[i].crc == crcval)
1320 return 1;
1321 pr_debug("Found checksum %X vs module %lX\n",
1322 crcval, versions[i].crc);
1323 goto bad_version;
1324 }
1325
1326 /* Broken toolchain. Warn once, then let it go.. */
1327 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1328 return 1;
1329
1330 bad_version:
1331 pr_warn("%s: disagrees about version of symbol %s\n",
1332 info->name, symname);
1333 return 0;
1334 }
1335
1336 static inline int check_modstruct_version(const struct load_info *info,
1337 struct module *mod)
1338 {
1339 const s32 *crc;
1340
1341 /*
1342 * Since this should be found in kernel (which can't be removed), no
1343 * locking is necessary -- use preempt_disable() to placate lockdep.
1344 */
1345 preempt_disable();
1346 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1347 &crc, true, false)) {
1348 preempt_enable();
1349 BUG();
1350 }
1351 preempt_enable();
1352 return check_version(info, VMLINUX_SYMBOL_STR(module_layout),
1353 mod, crc);
1354 }
1355
1356 /* First part is kernel version, which we ignore if module has crcs. */
1357 static inline int same_magic(const char *amagic, const char *bmagic,
1358 bool has_crcs)
1359 {
1360 if (has_crcs) {
1361 amagic += strcspn(amagic, " ");
1362 bmagic += strcspn(bmagic, " ");
1363 }
1364 return strcmp(amagic, bmagic) == 0;
1365 }
1366 #else
1367 static inline int check_version(const struct load_info *info,
1368 const char *symname,
1369 struct module *mod,
1370 const s32 *crc)
1371 {
1372 return 1;
1373 }
1374
1375 static inline int check_modstruct_version(const struct load_info *info,
1376 struct module *mod)
1377 {
1378 return 1;
1379 }
1380
1381 static inline int same_magic(const char *amagic, const char *bmagic,
1382 bool has_crcs)
1383 {
1384 return strcmp(amagic, bmagic) == 0;
1385 }
1386 #endif /* CONFIG_MODVERSIONS */
1387
1388 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1389 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1390 const struct load_info *info,
1391 const char *name,
1392 char ownername[])
1393 {
1394 struct module *owner;
1395 const struct kernel_symbol *sym;
1396 const s32 *crc;
1397 int err;
1398
1399 /*
1400 * The module_mutex should not be a heavily contended lock;
1401 * if we get the occasional sleep here, we'll go an extra iteration
1402 * in the wait_event_interruptible(), which is harmless.
1403 */
1404 sched_annotate_sleep();
1405 mutex_lock(&module_mutex);
1406 sym = find_symbol(name, &owner, &crc,
1407 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1408 if (!sym)
1409 goto unlock;
1410
1411 if (!check_version(info, name, mod, crc)) {
1412 sym = ERR_PTR(-EINVAL);
1413 goto getname;
1414 }
1415
1416 err = ref_module(mod, owner);
1417 if (err) {
1418 sym = ERR_PTR(err);
1419 goto getname;
1420 }
1421
1422 getname:
1423 /* We must make copy under the lock if we failed to get ref. */
1424 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1425 unlock:
1426 mutex_unlock(&module_mutex);
1427 return sym;
1428 }
1429
1430 static const struct kernel_symbol *
1431 resolve_symbol_wait(struct module *mod,
1432 const struct load_info *info,
1433 const char *name)
1434 {
1435 const struct kernel_symbol *ksym;
1436 char owner[MODULE_NAME_LEN];
1437
1438 if (wait_event_interruptible_timeout(module_wq,
1439 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1440 || PTR_ERR(ksym) != -EBUSY,
1441 30 * HZ) <= 0) {
1442 pr_warn("%s: gave up waiting for init of module %s.\n",
1443 mod->name, owner);
1444 }
1445 return ksym;
1446 }
1447
1448 /*
1449 * /sys/module/foo/sections stuff
1450 * J. Corbet <corbet@lwn.net>
1451 */
1452 #ifdef CONFIG_SYSFS
1453
1454 #ifdef CONFIG_KALLSYMS
1455 static inline bool sect_empty(const Elf_Shdr *sect)
1456 {
1457 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1458 }
1459
1460 struct module_sect_attr {
1461 struct module_attribute mattr;
1462 char *name;
1463 unsigned long address;
1464 };
1465
1466 struct module_sect_attrs {
1467 struct attribute_group grp;
1468 unsigned int nsections;
1469 struct module_sect_attr attrs[0];
1470 };
1471
1472 static ssize_t module_sect_show(struct module_attribute *mattr,
1473 struct module_kobject *mk, char *buf)
1474 {
1475 struct module_sect_attr *sattr =
1476 container_of(mattr, struct module_sect_attr, mattr);
1477 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1478 (void *)sattr->address : NULL);
1479 }
1480
1481 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1482 {
1483 unsigned int section;
1484
1485 for (section = 0; section < sect_attrs->nsections; section++)
1486 kfree(sect_attrs->attrs[section].name);
1487 kfree(sect_attrs);
1488 }
1489
1490 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1491 {
1492 unsigned int nloaded = 0, i, size[2];
1493 struct module_sect_attrs *sect_attrs;
1494 struct module_sect_attr *sattr;
1495 struct attribute **gattr;
1496
1497 /* Count loaded sections and allocate structures */
1498 for (i = 0; i < info->hdr->e_shnum; i++)
1499 if (!sect_empty(&info->sechdrs[i]))
1500 nloaded++;
1501 size[0] = ALIGN(sizeof(*sect_attrs)
1502 + nloaded * sizeof(sect_attrs->attrs[0]),
1503 sizeof(sect_attrs->grp.attrs[0]));
1504 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1505 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1506 if (sect_attrs == NULL)
1507 return;
1508
1509 /* Setup section attributes. */
1510 sect_attrs->grp.name = "sections";
1511 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1512
1513 sect_attrs->nsections = 0;
1514 sattr = &sect_attrs->attrs[0];
1515 gattr = &sect_attrs->grp.attrs[0];
1516 for (i = 0; i < info->hdr->e_shnum; i++) {
1517 Elf_Shdr *sec = &info->sechdrs[i];
1518 if (sect_empty(sec))
1519 continue;
1520 sattr->address = sec->sh_addr;
1521 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1522 GFP_KERNEL);
1523 if (sattr->name == NULL)
1524 goto out;
1525 sect_attrs->nsections++;
1526 sysfs_attr_init(&sattr->mattr.attr);
1527 sattr->mattr.show = module_sect_show;
1528 sattr->mattr.store = NULL;
1529 sattr->mattr.attr.name = sattr->name;
1530 sattr->mattr.attr.mode = S_IRUSR;
1531 *(gattr++) = &(sattr++)->mattr.attr;
1532 }
1533 *gattr = NULL;
1534
1535 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1536 goto out;
1537
1538 mod->sect_attrs = sect_attrs;
1539 return;
1540 out:
1541 free_sect_attrs(sect_attrs);
1542 }
1543
1544 static void remove_sect_attrs(struct module *mod)
1545 {
1546 if (mod->sect_attrs) {
1547 sysfs_remove_group(&mod->mkobj.kobj,
1548 &mod->sect_attrs->grp);
1549 /* We are positive that no one is using any sect attrs
1550 * at this point. Deallocate immediately. */
1551 free_sect_attrs(mod->sect_attrs);
1552 mod->sect_attrs = NULL;
1553 }
1554 }
1555
1556 /*
1557 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1558 */
1559
1560 struct module_notes_attrs {
1561 struct kobject *dir;
1562 unsigned int notes;
1563 struct bin_attribute attrs[0];
1564 };
1565
1566 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1567 struct bin_attribute *bin_attr,
1568 char *buf, loff_t pos, size_t count)
1569 {
1570 /*
1571 * The caller checked the pos and count against our size.
1572 */
1573 memcpy(buf, bin_attr->private + pos, count);
1574 return count;
1575 }
1576
1577 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1578 unsigned int i)
1579 {
1580 if (notes_attrs->dir) {
1581 while (i-- > 0)
1582 sysfs_remove_bin_file(notes_attrs->dir,
1583 &notes_attrs->attrs[i]);
1584 kobject_put(notes_attrs->dir);
1585 }
1586 kfree(notes_attrs);
1587 }
1588
1589 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1590 {
1591 unsigned int notes, loaded, i;
1592 struct module_notes_attrs *notes_attrs;
1593 struct bin_attribute *nattr;
1594
1595 /* failed to create section attributes, so can't create notes */
1596 if (!mod->sect_attrs)
1597 return;
1598
1599 /* Count notes sections and allocate structures. */
1600 notes = 0;
1601 for (i = 0; i < info->hdr->e_shnum; i++)
1602 if (!sect_empty(&info->sechdrs[i]) &&
1603 (info->sechdrs[i].sh_type == SHT_NOTE))
1604 ++notes;
1605
1606 if (notes == 0)
1607 return;
1608
1609 notes_attrs = kzalloc(sizeof(*notes_attrs)
1610 + notes * sizeof(notes_attrs->attrs[0]),
1611 GFP_KERNEL);
1612 if (notes_attrs == NULL)
1613 return;
1614
1615 notes_attrs->notes = notes;
1616 nattr = &notes_attrs->attrs[0];
1617 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1618 if (sect_empty(&info->sechdrs[i]))
1619 continue;
1620 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1621 sysfs_bin_attr_init(nattr);
1622 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1623 nattr->attr.mode = S_IRUGO;
1624 nattr->size = info->sechdrs[i].sh_size;
1625 nattr->private = (void *) info->sechdrs[i].sh_addr;
1626 nattr->read = module_notes_read;
1627 ++nattr;
1628 }
1629 ++loaded;
1630 }
1631
1632 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1633 if (!notes_attrs->dir)
1634 goto out;
1635
1636 for (i = 0; i < notes; ++i)
1637 if (sysfs_create_bin_file(notes_attrs->dir,
1638 &notes_attrs->attrs[i]))
1639 goto out;
1640
1641 mod->notes_attrs = notes_attrs;
1642 return;
1643
1644 out:
1645 free_notes_attrs(notes_attrs, i);
1646 }
1647
1648 static void remove_notes_attrs(struct module *mod)
1649 {
1650 if (mod->notes_attrs)
1651 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1652 }
1653
1654 #else
1655
1656 static inline void add_sect_attrs(struct module *mod,
1657 const struct load_info *info)
1658 {
1659 }
1660
1661 static inline void remove_sect_attrs(struct module *mod)
1662 {
1663 }
1664
1665 static inline void add_notes_attrs(struct module *mod,
1666 const struct load_info *info)
1667 {
1668 }
1669
1670 static inline void remove_notes_attrs(struct module *mod)
1671 {
1672 }
1673 #endif /* CONFIG_KALLSYMS */
1674
1675 static void del_usage_links(struct module *mod)
1676 {
1677 #ifdef CONFIG_MODULE_UNLOAD
1678 struct module_use *use;
1679
1680 mutex_lock(&module_mutex);
1681 list_for_each_entry(use, &mod->target_list, target_list)
1682 sysfs_remove_link(use->target->holders_dir, mod->name);
1683 mutex_unlock(&module_mutex);
1684 #endif
1685 }
1686
1687 static int add_usage_links(struct module *mod)
1688 {
1689 int ret = 0;
1690 #ifdef CONFIG_MODULE_UNLOAD
1691 struct module_use *use;
1692
1693 mutex_lock(&module_mutex);
1694 list_for_each_entry(use, &mod->target_list, target_list) {
1695 ret = sysfs_create_link(use->target->holders_dir,
1696 &mod->mkobj.kobj, mod->name);
1697 if (ret)
1698 break;
1699 }
1700 mutex_unlock(&module_mutex);
1701 if (ret)
1702 del_usage_links(mod);
1703 #endif
1704 return ret;
1705 }
1706
1707 static int module_add_modinfo_attrs(struct module *mod)
1708 {
1709 struct module_attribute *attr;
1710 struct module_attribute *temp_attr;
1711 int error = 0;
1712 int i;
1713
1714 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1715 (ARRAY_SIZE(modinfo_attrs) + 1)),
1716 GFP_KERNEL);
1717 if (!mod->modinfo_attrs)
1718 return -ENOMEM;
1719
1720 temp_attr = mod->modinfo_attrs;
1721 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1722 if (!attr->test || attr->test(mod)) {
1723 memcpy(temp_attr, attr, sizeof(*temp_attr));
1724 sysfs_attr_init(&temp_attr->attr);
1725 error = sysfs_create_file(&mod->mkobj.kobj,
1726 &temp_attr->attr);
1727 ++temp_attr;
1728 }
1729 }
1730 return error;
1731 }
1732
1733 static void module_remove_modinfo_attrs(struct module *mod)
1734 {
1735 struct module_attribute *attr;
1736 int i;
1737
1738 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1739 /* pick a field to test for end of list */
1740 if (!attr->attr.name)
1741 break;
1742 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1743 if (attr->free)
1744 attr->free(mod);
1745 }
1746 kfree(mod->modinfo_attrs);
1747 }
1748
1749 static void mod_kobject_put(struct module *mod)
1750 {
1751 DECLARE_COMPLETION_ONSTACK(c);
1752 mod->mkobj.kobj_completion = &c;
1753 kobject_put(&mod->mkobj.kobj);
1754 wait_for_completion(&c);
1755 }
1756
1757 static int mod_sysfs_init(struct module *mod)
1758 {
1759 int err;
1760 struct kobject *kobj;
1761
1762 if (!module_sysfs_initialized) {
1763 pr_err("%s: module sysfs not initialized\n", mod->name);
1764 err = -EINVAL;
1765 goto out;
1766 }
1767
1768 kobj = kset_find_obj(module_kset, mod->name);
1769 if (kobj) {
1770 pr_err("%s: module is already loaded\n", mod->name);
1771 kobject_put(kobj);
1772 err = -EINVAL;
1773 goto out;
1774 }
1775
1776 mod->mkobj.mod = mod;
1777
1778 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1779 mod->mkobj.kobj.kset = module_kset;
1780 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1781 "%s", mod->name);
1782 if (err)
1783 mod_kobject_put(mod);
1784
1785 /* delay uevent until full sysfs population */
1786 out:
1787 return err;
1788 }
1789
1790 static int mod_sysfs_setup(struct module *mod,
1791 const struct load_info *info,
1792 struct kernel_param *kparam,
1793 unsigned int num_params)
1794 {
1795 int err;
1796
1797 err = mod_sysfs_init(mod);
1798 if (err)
1799 goto out;
1800
1801 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1802 if (!mod->holders_dir) {
1803 err = -ENOMEM;
1804 goto out_unreg;
1805 }
1806
1807 err = module_param_sysfs_setup(mod, kparam, num_params);
1808 if (err)
1809 goto out_unreg_holders;
1810
1811 err = module_add_modinfo_attrs(mod);
1812 if (err)
1813 goto out_unreg_param;
1814
1815 err = add_usage_links(mod);
1816 if (err)
1817 goto out_unreg_modinfo_attrs;
1818
1819 add_sect_attrs(mod, info);
1820 add_notes_attrs(mod, info);
1821
1822 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1823 return 0;
1824
1825 out_unreg_modinfo_attrs:
1826 module_remove_modinfo_attrs(mod);
1827 out_unreg_param:
1828 module_param_sysfs_remove(mod);
1829 out_unreg_holders:
1830 kobject_put(mod->holders_dir);
1831 out_unreg:
1832 mod_kobject_put(mod);
1833 out:
1834 return err;
1835 }
1836
1837 static void mod_sysfs_fini(struct module *mod)
1838 {
1839 remove_notes_attrs(mod);
1840 remove_sect_attrs(mod);
1841 mod_kobject_put(mod);
1842 }
1843
1844 static void init_param_lock(struct module *mod)
1845 {
1846 mutex_init(&mod->param_lock);
1847 }
1848 #else /* !CONFIG_SYSFS */
1849
1850 static int mod_sysfs_setup(struct module *mod,
1851 const struct load_info *info,
1852 struct kernel_param *kparam,
1853 unsigned int num_params)
1854 {
1855 return 0;
1856 }
1857
1858 static void mod_sysfs_fini(struct module *mod)
1859 {
1860 }
1861
1862 static void module_remove_modinfo_attrs(struct module *mod)
1863 {
1864 }
1865
1866 static void del_usage_links(struct module *mod)
1867 {
1868 }
1869
1870 static void init_param_lock(struct module *mod)
1871 {
1872 }
1873 #endif /* CONFIG_SYSFS */
1874
1875 static void mod_sysfs_teardown(struct module *mod)
1876 {
1877 del_usage_links(mod);
1878 module_remove_modinfo_attrs(mod);
1879 module_param_sysfs_remove(mod);
1880 kobject_put(mod->mkobj.drivers_dir);
1881 kobject_put(mod->holders_dir);
1882 mod_sysfs_fini(mod);
1883 }
1884
1885 #ifdef CONFIG_STRICT_MODULE_RWX
1886 /*
1887 * LKM RO/NX protection: protect module's text/ro-data
1888 * from modification and any data from execution.
1889 *
1890 * General layout of module is:
1891 * [text] [read-only-data] [ro-after-init] [writable data]
1892 * text_size -----^ ^ ^ ^
1893 * ro_size ------------------------| | |
1894 * ro_after_init_size -----------------------------| |
1895 * size -----------------------------------------------------------|
1896 *
1897 * These values are always page-aligned (as is base)
1898 */
1899 static void frob_text(const struct module_layout *layout,
1900 int (*set_memory)(unsigned long start, int num_pages))
1901 {
1902 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1903 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1904 set_memory((unsigned long)layout->base,
1905 layout->text_size >> PAGE_SHIFT);
1906 }
1907
1908 static void frob_rodata(const struct module_layout *layout,
1909 int (*set_memory)(unsigned long start, int num_pages))
1910 {
1911 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1912 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1913 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1914 set_memory((unsigned long)layout->base + layout->text_size,
1915 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1916 }
1917
1918 static void frob_ro_after_init(const struct module_layout *layout,
1919 int (*set_memory)(unsigned long start, int num_pages))
1920 {
1921 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1922 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1923 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1924 set_memory((unsigned long)layout->base + layout->ro_size,
1925 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1926 }
1927
1928 static void frob_writable_data(const struct module_layout *layout,
1929 int (*set_memory)(unsigned long start, int num_pages))
1930 {
1931 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1932 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1933 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1934 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1935 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1936 }
1937
1938 /* livepatching wants to disable read-only so it can frob module. */
1939 void module_disable_ro(const struct module *mod)
1940 {
1941 if (!rodata_enabled)
1942 return;
1943
1944 frob_text(&mod->core_layout, set_memory_rw);
1945 frob_rodata(&mod->core_layout, set_memory_rw);
1946 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1947 frob_text(&mod->init_layout, set_memory_rw);
1948 frob_rodata(&mod->init_layout, set_memory_rw);
1949 }
1950
1951 void module_enable_ro(const struct module *mod, bool after_init)
1952 {
1953 if (!rodata_enabled)
1954 return;
1955
1956 frob_text(&mod->core_layout, set_memory_ro);
1957 frob_text(&mod->core_layout, set_memory_x);
1958
1959 frob_rodata(&mod->core_layout, set_memory_ro);
1960
1961 frob_text(&mod->init_layout, set_memory_ro);
1962 frob_text(&mod->init_layout, set_memory_x);
1963
1964 frob_rodata(&mod->init_layout, set_memory_ro);
1965
1966 if (after_init)
1967 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1968 }
1969
1970 static void module_enable_nx(const struct module *mod)
1971 {
1972 frob_rodata(&mod->core_layout, set_memory_nx);
1973 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1974 frob_writable_data(&mod->core_layout, set_memory_nx);
1975 frob_rodata(&mod->init_layout, set_memory_nx);
1976 frob_writable_data(&mod->init_layout, set_memory_nx);
1977 }
1978
1979 static void module_disable_nx(const struct module *mod)
1980 {
1981 frob_rodata(&mod->core_layout, set_memory_x);
1982 frob_ro_after_init(&mod->core_layout, set_memory_x);
1983 frob_writable_data(&mod->core_layout, set_memory_x);
1984 frob_rodata(&mod->init_layout, set_memory_x);
1985 frob_writable_data(&mod->init_layout, set_memory_x);
1986 }
1987
1988 /* Iterate through all modules and set each module's text as RW */
1989 void set_all_modules_text_rw(void)
1990 {
1991 struct module *mod;
1992
1993 if (!rodata_enabled)
1994 return;
1995
1996 mutex_lock(&module_mutex);
1997 list_for_each_entry_rcu(mod, &modules, list) {
1998 if (mod->state == MODULE_STATE_UNFORMED)
1999 continue;
2000
2001 frob_text(&mod->core_layout, set_memory_rw);
2002 frob_text(&mod->init_layout, set_memory_rw);
2003 }
2004 mutex_unlock(&module_mutex);
2005 }
2006
2007 /* Iterate through all modules and set each module's text as RO */
2008 void set_all_modules_text_ro(void)
2009 {
2010 struct module *mod;
2011
2012 if (!rodata_enabled)
2013 return;
2014
2015 mutex_lock(&module_mutex);
2016 list_for_each_entry_rcu(mod, &modules, list) {
2017 /*
2018 * Ignore going modules since it's possible that ro
2019 * protection has already been disabled, otherwise we'll
2020 * run into protection faults at module deallocation.
2021 */
2022 if (mod->state == MODULE_STATE_UNFORMED ||
2023 mod->state == MODULE_STATE_GOING)
2024 continue;
2025
2026 frob_text(&mod->core_layout, set_memory_ro);
2027 frob_text(&mod->init_layout, set_memory_ro);
2028 }
2029 mutex_unlock(&module_mutex);
2030 }
2031
2032 static void disable_ro_nx(const struct module_layout *layout)
2033 {
2034 if (rodata_enabled) {
2035 frob_text(layout, set_memory_rw);
2036 frob_rodata(layout, set_memory_rw);
2037 frob_ro_after_init(layout, set_memory_rw);
2038 }
2039 frob_rodata(layout, set_memory_x);
2040 frob_ro_after_init(layout, set_memory_x);
2041 frob_writable_data(layout, set_memory_x);
2042 }
2043
2044 #else
2045 static void disable_ro_nx(const struct module_layout *layout) { }
2046 static void module_enable_nx(const struct module *mod) { }
2047 static void module_disable_nx(const struct module *mod) { }
2048 #endif
2049
2050 #ifdef CONFIG_LIVEPATCH
2051 /*
2052 * Persist Elf information about a module. Copy the Elf header,
2053 * section header table, section string table, and symtab section
2054 * index from info to mod->klp_info.
2055 */
2056 static int copy_module_elf(struct module *mod, struct load_info *info)
2057 {
2058 unsigned int size, symndx;
2059 int ret;
2060
2061 size = sizeof(*mod->klp_info);
2062 mod->klp_info = kmalloc(size, GFP_KERNEL);
2063 if (mod->klp_info == NULL)
2064 return -ENOMEM;
2065
2066 /* Elf header */
2067 size = sizeof(mod->klp_info->hdr);
2068 memcpy(&mod->klp_info->hdr, info->hdr, size);
2069
2070 /* Elf section header table */
2071 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2072 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2073 if (mod->klp_info->sechdrs == NULL) {
2074 ret = -ENOMEM;
2075 goto free_info;
2076 }
2077 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2078
2079 /* Elf section name string table */
2080 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2081 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2082 if (mod->klp_info->secstrings == NULL) {
2083 ret = -ENOMEM;
2084 goto free_sechdrs;
2085 }
2086 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2087
2088 /* Elf symbol section index */
2089 symndx = info->index.sym;
2090 mod->klp_info->symndx = symndx;
2091
2092 /*
2093 * For livepatch modules, core_kallsyms.symtab is a complete
2094 * copy of the original symbol table. Adjust sh_addr to point
2095 * to core_kallsyms.symtab since the copy of the symtab in module
2096 * init memory is freed at the end of do_init_module().
2097 */
2098 mod->klp_info->sechdrs[symndx].sh_addr = \
2099 (unsigned long) mod->core_kallsyms.symtab;
2100
2101 return 0;
2102
2103 free_sechdrs:
2104 kfree(mod->klp_info->sechdrs);
2105 free_info:
2106 kfree(mod->klp_info);
2107 return ret;
2108 }
2109
2110 static void free_module_elf(struct module *mod)
2111 {
2112 kfree(mod->klp_info->sechdrs);
2113 kfree(mod->klp_info->secstrings);
2114 kfree(mod->klp_info);
2115 }
2116 #else /* !CONFIG_LIVEPATCH */
2117 static int copy_module_elf(struct module *mod, struct load_info *info)
2118 {
2119 return 0;
2120 }
2121
2122 static void free_module_elf(struct module *mod)
2123 {
2124 }
2125 #endif /* CONFIG_LIVEPATCH */
2126
2127 void __weak module_memfree(void *module_region)
2128 {
2129 vfree(module_region);
2130 }
2131
2132 void __weak module_arch_cleanup(struct module *mod)
2133 {
2134 }
2135
2136 void __weak module_arch_freeing_init(struct module *mod)
2137 {
2138 }
2139
2140 /* Free a module, remove from lists, etc. */
2141 static void free_module(struct module *mod)
2142 {
2143 trace_module_free(mod);
2144
2145 mod_sysfs_teardown(mod);
2146
2147 /* We leave it in list to prevent duplicate loads, but make sure
2148 * that noone uses it while it's being deconstructed. */
2149 mutex_lock(&module_mutex);
2150 mod->state = MODULE_STATE_UNFORMED;
2151 mutex_unlock(&module_mutex);
2152
2153 /* Remove dynamic debug info */
2154 ddebug_remove_module(mod->name);
2155
2156 /* Arch-specific cleanup. */
2157 module_arch_cleanup(mod);
2158
2159 /* Module unload stuff */
2160 module_unload_free(mod);
2161
2162 /* Free any allocated parameters. */
2163 destroy_params(mod->kp, mod->num_kp);
2164
2165 if (is_livepatch_module(mod))
2166 free_module_elf(mod);
2167
2168 /* Now we can delete it from the lists */
2169 mutex_lock(&module_mutex);
2170 /* Unlink carefully: kallsyms could be walking list. */
2171 list_del_rcu(&mod->list);
2172 mod_tree_remove(mod);
2173 /* Remove this module from bug list, this uses list_del_rcu */
2174 module_bug_cleanup(mod);
2175 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2176 synchronize_sched();
2177 mutex_unlock(&module_mutex);
2178
2179 /* This may be empty, but that's OK */
2180 disable_ro_nx(&mod->init_layout);
2181 module_arch_freeing_init(mod);
2182 module_memfree(mod->init_layout.base);
2183 kfree(mod->args);
2184 percpu_modfree(mod);
2185
2186 /* Free lock-classes; relies on the preceding sync_rcu(). */
2187 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2188
2189 /* Finally, free the core (containing the module structure) */
2190 disable_ro_nx(&mod->core_layout);
2191 module_memfree(mod->core_layout.base);
2192
2193 #ifdef CONFIG_MPU
2194 update_protections(current->mm);
2195 #endif
2196 }
2197
2198 void *__symbol_get(const char *symbol)
2199 {
2200 struct module *owner;
2201 const struct kernel_symbol *sym;
2202
2203 preempt_disable();
2204 sym = find_symbol(symbol, &owner, NULL, true, true);
2205 if (sym && strong_try_module_get(owner))
2206 sym = NULL;
2207 preempt_enable();
2208
2209 return sym ? (void *)sym->value : NULL;
2210 }
2211 EXPORT_SYMBOL_GPL(__symbol_get);
2212
2213 /*
2214 * Ensure that an exported symbol [global namespace] does not already exist
2215 * in the kernel or in some other module's exported symbol table.
2216 *
2217 * You must hold the module_mutex.
2218 */
2219 static int verify_export_symbols(struct module *mod)
2220 {
2221 unsigned int i;
2222 struct module *owner;
2223 const struct kernel_symbol *s;
2224 struct {
2225 const struct kernel_symbol *sym;
2226 unsigned int num;
2227 } arr[] = {
2228 { mod->syms, mod->num_syms },
2229 { mod->gpl_syms, mod->num_gpl_syms },
2230 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2231 #ifdef CONFIG_UNUSED_SYMBOLS
2232 { mod->unused_syms, mod->num_unused_syms },
2233 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2234 #endif
2235 };
2236
2237 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2238 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2239 if (find_symbol(s->name, &owner, NULL, true, false)) {
2240 pr_err("%s: exports duplicate symbol %s"
2241 " (owned by %s)\n",
2242 mod->name, s->name, module_name(owner));
2243 return -ENOEXEC;
2244 }
2245 }
2246 }
2247 return 0;
2248 }
2249
2250 /* Change all symbols so that st_value encodes the pointer directly. */
2251 static int simplify_symbols(struct module *mod, const struct load_info *info)
2252 {
2253 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2254 Elf_Sym *sym = (void *)symsec->sh_addr;
2255 unsigned long secbase;
2256 unsigned int i;
2257 int ret = 0;
2258 const struct kernel_symbol *ksym;
2259
2260 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2261 const char *name = info->strtab + sym[i].st_name;
2262
2263 switch (sym[i].st_shndx) {
2264 case SHN_COMMON:
2265 /* Ignore common symbols */
2266 if (!strncmp(name, "__gnu_lto", 9))
2267 break;
2268
2269 /* We compiled with -fno-common. These are not
2270 supposed to happen. */
2271 pr_debug("Common symbol: %s\n", name);
2272 pr_warn("%s: please compile with -fno-common\n",
2273 mod->name);
2274 ret = -ENOEXEC;
2275 break;
2276
2277 case SHN_ABS:
2278 /* Don't need to do anything */
2279 pr_debug("Absolute symbol: 0x%08lx\n",
2280 (long)sym[i].st_value);
2281 break;
2282
2283 case SHN_LIVEPATCH:
2284 /* Livepatch symbols are resolved by livepatch */
2285 break;
2286
2287 case SHN_UNDEF:
2288 ksym = resolve_symbol_wait(mod, info, name);
2289 /* Ok if resolved. */
2290 if (ksym && !IS_ERR(ksym)) {
2291 sym[i].st_value = ksym->value;
2292 break;
2293 }
2294
2295 /* Ok if weak. */
2296 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2297 break;
2298
2299 pr_warn("%s: Unknown symbol %s (err %li)\n",
2300 mod->name, name, PTR_ERR(ksym));
2301 ret = PTR_ERR(ksym) ?: -ENOENT;
2302 break;
2303
2304 default:
2305 /* Divert to percpu allocation if a percpu var. */
2306 if (sym[i].st_shndx == info->index.pcpu)
2307 secbase = (unsigned long)mod_percpu(mod);
2308 else
2309 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2310 sym[i].st_value += secbase;
2311 break;
2312 }
2313 }
2314
2315 return ret;
2316 }
2317
2318 static int apply_relocations(struct module *mod, const struct load_info *info)
2319 {
2320 unsigned int i;
2321 int err = 0;
2322
2323 /* Now do relocations. */
2324 for (i = 1; i < info->hdr->e_shnum; i++) {
2325 unsigned int infosec = info->sechdrs[i].sh_info;
2326
2327 /* Not a valid relocation section? */
2328 if (infosec >= info->hdr->e_shnum)
2329 continue;
2330
2331 /* Don't bother with non-allocated sections */
2332 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2333 continue;
2334
2335 /* Livepatch relocation sections are applied by livepatch */
2336 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2337 continue;
2338
2339 if (info->sechdrs[i].sh_type == SHT_REL)
2340 err = apply_relocate(info->sechdrs, info->strtab,
2341 info->index.sym, i, mod);
2342 else if (info->sechdrs[i].sh_type == SHT_RELA)
2343 err = apply_relocate_add(info->sechdrs, info->strtab,
2344 info->index.sym, i, mod);
2345 if (err < 0)
2346 break;
2347 }
2348 return err;
2349 }
2350
2351 /* Additional bytes needed by arch in front of individual sections */
2352 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2353 unsigned int section)
2354 {
2355 /* default implementation just returns zero */
2356 return 0;
2357 }
2358
2359 /* Update size with this section: return offset. */
2360 static long get_offset(struct module *mod, unsigned int *size,
2361 Elf_Shdr *sechdr, unsigned int section)
2362 {
2363 long ret;
2364
2365 *size += arch_mod_section_prepend(mod, section);
2366 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2367 *size = ret + sechdr->sh_size;
2368 return ret;
2369 }
2370
2371 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2372 might -- code, read-only data, read-write data, small data. Tally
2373 sizes, and place the offsets into sh_entsize fields: high bit means it
2374 belongs in init. */
2375 static void layout_sections(struct module *mod, struct load_info *info)
2376 {
2377 static unsigned long const masks[][2] = {
2378 /* NOTE: all executable code must be the first section
2379 * in this array; otherwise modify the text_size
2380 * finder in the two loops below */
2381 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2382 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2383 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2384 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2385 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2386 };
2387 unsigned int m, i;
2388
2389 for (i = 0; i < info->hdr->e_shnum; i++)
2390 info->sechdrs[i].sh_entsize = ~0UL;
2391
2392 pr_debug("Core section allocation order:\n");
2393 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2394 for (i = 0; i < info->hdr->e_shnum; ++i) {
2395 Elf_Shdr *s = &info->sechdrs[i];
2396 const char *sname = info->secstrings + s->sh_name;
2397
2398 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2399 || (s->sh_flags & masks[m][1])
2400 || s->sh_entsize != ~0UL
2401 || strstarts(sname, ".init"))
2402 continue;
2403 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2404 pr_debug("\t%s\n", sname);
2405 }
2406 switch (m) {
2407 case 0: /* executable */
2408 mod->core_layout.size = debug_align(mod->core_layout.size);
2409 mod->core_layout.text_size = mod->core_layout.size;
2410 break;
2411 case 1: /* RO: text and ro-data */
2412 mod->core_layout.size = debug_align(mod->core_layout.size);
2413 mod->core_layout.ro_size = mod->core_layout.size;
2414 break;
2415 case 2: /* RO after init */
2416 mod->core_layout.size = debug_align(mod->core_layout.size);
2417 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2418 break;
2419 case 4: /* whole core */
2420 mod->core_layout.size = debug_align(mod->core_layout.size);
2421 break;
2422 }
2423 }
2424
2425 pr_debug("Init section allocation order:\n");
2426 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2427 for (i = 0; i < info->hdr->e_shnum; ++i) {
2428 Elf_Shdr *s = &info->sechdrs[i];
2429 const char *sname = info->secstrings + s->sh_name;
2430
2431 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2432 || (s->sh_flags & masks[m][1])
2433 || s->sh_entsize != ~0UL
2434 || !strstarts(sname, ".init"))
2435 continue;
2436 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2437 | INIT_OFFSET_MASK);
2438 pr_debug("\t%s\n", sname);
2439 }
2440 switch (m) {
2441 case 0: /* executable */
2442 mod->init_layout.size = debug_align(mod->init_layout.size);
2443 mod->init_layout.text_size = mod->init_layout.size;
2444 break;
2445 case 1: /* RO: text and ro-data */
2446 mod->init_layout.size = debug_align(mod->init_layout.size);
2447 mod->init_layout.ro_size = mod->init_layout.size;
2448 break;
2449 case 2:
2450 /*
2451 * RO after init doesn't apply to init_layout (only
2452 * core_layout), so it just takes the value of ro_size.
2453 */
2454 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2455 break;
2456 case 4: /* whole init */
2457 mod->init_layout.size = debug_align(mod->init_layout.size);
2458 break;
2459 }
2460 }
2461 }
2462
2463 static void set_license(struct module *mod, const char *license)
2464 {
2465 if (!license)
2466 license = "unspecified";
2467
2468 if (!license_is_gpl_compatible(license)) {
2469 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2470 pr_warn("%s: module license '%s' taints kernel.\n",
2471 mod->name, license);
2472 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2473 LOCKDEP_NOW_UNRELIABLE);
2474 }
2475 }
2476
2477 /* Parse tag=value strings from .modinfo section */
2478 static char *next_string(char *string, unsigned long *secsize)
2479 {
2480 /* Skip non-zero chars */
2481 while (string[0]) {
2482 string++;
2483 if ((*secsize)-- <= 1)
2484 return NULL;
2485 }
2486
2487 /* Skip any zero padding. */
2488 while (!string[0]) {
2489 string++;
2490 if ((*secsize)-- <= 1)
2491 return NULL;
2492 }
2493 return string;
2494 }
2495
2496 static char *get_modinfo(struct load_info *info, const char *tag)
2497 {
2498 char *p;
2499 unsigned int taglen = strlen(tag);
2500 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2501 unsigned long size = infosec->sh_size;
2502
2503 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2504 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2505 return p + taglen + 1;
2506 }
2507 return NULL;
2508 }
2509
2510 static void setup_modinfo(struct module *mod, struct load_info *info)
2511 {
2512 struct module_attribute *attr;
2513 int i;
2514
2515 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2516 if (attr->setup)
2517 attr->setup(mod, get_modinfo(info, attr->attr.name));
2518 }
2519 }
2520
2521 static void free_modinfo(struct module *mod)
2522 {
2523 struct module_attribute *attr;
2524 int i;
2525
2526 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2527 if (attr->free)
2528 attr->free(mod);
2529 }
2530 }
2531
2532 #ifdef CONFIG_KALLSYMS
2533
2534 /* lookup symbol in given range of kernel_symbols */
2535 static const struct kernel_symbol *lookup_symbol(const char *name,
2536 const struct kernel_symbol *start,
2537 const struct kernel_symbol *stop)
2538 {
2539 return bsearch(name, start, stop - start,
2540 sizeof(struct kernel_symbol), cmp_name);
2541 }
2542
2543 static int is_exported(const char *name, unsigned long value,
2544 const struct module *mod)
2545 {
2546 const struct kernel_symbol *ks;
2547 if (!mod)
2548 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2549 else
2550 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2551 return ks != NULL && ks->value == value;
2552 }
2553
2554 /* As per nm */
2555 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2556 {
2557 const Elf_Shdr *sechdrs = info->sechdrs;
2558
2559 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2560 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2561 return 'v';
2562 else
2563 return 'w';
2564 }
2565 if (sym->st_shndx == SHN_UNDEF)
2566 return 'U';
2567 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2568 return 'a';
2569 if (sym->st_shndx >= SHN_LORESERVE)
2570 return '?';
2571 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2572 return 't';
2573 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2574 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2575 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2576 return 'r';
2577 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2578 return 'g';
2579 else
2580 return 'd';
2581 }
2582 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2583 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2584 return 's';
2585 else
2586 return 'b';
2587 }
2588 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2589 ".debug")) {
2590 return 'n';
2591 }
2592 return '?';
2593 }
2594
2595 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2596 unsigned int shnum, unsigned int pcpundx)
2597 {
2598 const Elf_Shdr *sec;
2599
2600 if (src->st_shndx == SHN_UNDEF
2601 || src->st_shndx >= shnum
2602 || !src->st_name)
2603 return false;
2604
2605 #ifdef CONFIG_KALLSYMS_ALL
2606 if (src->st_shndx == pcpundx)
2607 return true;
2608 #endif
2609
2610 sec = sechdrs + src->st_shndx;
2611 if (!(sec->sh_flags & SHF_ALLOC)
2612 #ifndef CONFIG_KALLSYMS_ALL
2613 || !(sec->sh_flags & SHF_EXECINSTR)
2614 #endif
2615 || (sec->sh_entsize & INIT_OFFSET_MASK))
2616 return false;
2617
2618 return true;
2619 }
2620
2621 /*
2622 * We only allocate and copy the strings needed by the parts of symtab
2623 * we keep. This is simple, but has the effect of making multiple
2624 * copies of duplicates. We could be more sophisticated, see
2625 * linux-kernel thread starting with
2626 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2627 */
2628 static void layout_symtab(struct module *mod, struct load_info *info)
2629 {
2630 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2631 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2632 const Elf_Sym *src;
2633 unsigned int i, nsrc, ndst, strtab_size = 0;
2634
2635 /* Put symbol section at end of init part of module. */
2636 symsect->sh_flags |= SHF_ALLOC;
2637 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2638 info->index.sym) | INIT_OFFSET_MASK;
2639 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2640
2641 src = (void *)info->hdr + symsect->sh_offset;
2642 nsrc = symsect->sh_size / sizeof(*src);
2643
2644 /* Compute total space required for the core symbols' strtab. */
2645 for (ndst = i = 0; i < nsrc; i++) {
2646 if (i == 0 || is_livepatch_module(mod) ||
2647 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2648 info->index.pcpu)) {
2649 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2650 ndst++;
2651 }
2652 }
2653
2654 /* Append room for core symbols at end of core part. */
2655 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2656 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2657 mod->core_layout.size += strtab_size;
2658 mod->core_layout.size = debug_align(mod->core_layout.size);
2659
2660 /* Put string table section at end of init part of module. */
2661 strsect->sh_flags |= SHF_ALLOC;
2662 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2663 info->index.str) | INIT_OFFSET_MASK;
2664 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2665
2666 /* We'll tack temporary mod_kallsyms on the end. */
2667 mod->init_layout.size = ALIGN(mod->init_layout.size,
2668 __alignof__(struct mod_kallsyms));
2669 info->mod_kallsyms_init_off = mod->init_layout.size;
2670 mod->init_layout.size += sizeof(struct mod_kallsyms);
2671 mod->init_layout.size = debug_align(mod->init_layout.size);
2672 }
2673
2674 /*
2675 * We use the full symtab and strtab which layout_symtab arranged to
2676 * be appended to the init section. Later we switch to the cut-down
2677 * core-only ones.
2678 */
2679 static void add_kallsyms(struct module *mod, const struct load_info *info)
2680 {
2681 unsigned int i, ndst;
2682 const Elf_Sym *src;
2683 Elf_Sym *dst;
2684 char *s;
2685 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2686
2687 /* Set up to point into init section. */
2688 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2689
2690 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2691 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2692 /* Make sure we get permanent strtab: don't use info->strtab. */
2693 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2694
2695 /* Set types up while we still have access to sections. */
2696 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2697 mod->kallsyms->symtab[i].st_info
2698 = elf_type(&mod->kallsyms->symtab[i], info);
2699
2700 /* Now populate the cut down core kallsyms for after init. */
2701 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2702 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2703 src = mod->kallsyms->symtab;
2704 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2705 if (i == 0 || is_livepatch_module(mod) ||
2706 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2707 info->index.pcpu)) {
2708 dst[ndst] = src[i];
2709 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2710 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2711 KSYM_NAME_LEN) + 1;
2712 }
2713 }
2714 mod->core_kallsyms.num_symtab = ndst;
2715 }
2716 #else
2717 static inline void layout_symtab(struct module *mod, struct load_info *info)
2718 {
2719 }
2720
2721 static void add_kallsyms(struct module *mod, const struct load_info *info)
2722 {
2723 }
2724 #endif /* CONFIG_KALLSYMS */
2725
2726 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2727 {
2728 if (!debug)
2729 return;
2730 #ifdef CONFIG_DYNAMIC_DEBUG
2731 if (ddebug_add_module(debug, num, mod->name))
2732 pr_err("dynamic debug error adding module: %s\n",
2733 debug->modname);
2734 #endif
2735 }
2736
2737 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2738 {
2739 if (debug)
2740 ddebug_remove_module(mod->name);
2741 }
2742
2743 void * __weak module_alloc(unsigned long size)
2744 {
2745 return vmalloc_exec(size);
2746 }
2747
2748 #ifdef CONFIG_DEBUG_KMEMLEAK
2749 static void kmemleak_load_module(const struct module *mod,
2750 const struct load_info *info)
2751 {
2752 unsigned int i;
2753
2754 /* only scan the sections containing data */
2755 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2756
2757 for (i = 1; i < info->hdr->e_shnum; i++) {
2758 /* Scan all writable sections that's not executable */
2759 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2760 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2761 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2762 continue;
2763
2764 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2765 info->sechdrs[i].sh_size, GFP_KERNEL);
2766 }
2767 }
2768 #else
2769 static inline void kmemleak_load_module(const struct module *mod,
2770 const struct load_info *info)
2771 {
2772 }
2773 #endif
2774
2775 #ifdef CONFIG_MODULE_SIG
2776 static int module_sig_check(struct load_info *info, int flags)
2777 {
2778 int err = -ENOKEY;
2779 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2780 const void *mod = info->hdr;
2781
2782 /*
2783 * Require flags == 0, as a module with version information
2784 * removed is no longer the module that was signed
2785 */
2786 if (flags == 0 &&
2787 info->len > markerlen &&
2788 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2789 /* We truncate the module to discard the signature */
2790 info->len -= markerlen;
2791 err = mod_verify_sig(mod, &info->len);
2792 }
2793
2794 if (!err) {
2795 info->sig_ok = true;
2796 return 0;
2797 }
2798
2799 /* Not having a signature is only an error if we're strict. */
2800 if (err == -ENOKEY && !sig_enforce &&
2801 !kernel_is_locked_down("Loading of unsigned modules"))
2802 err = 0;
2803
2804 return err;
2805 }
2806 #else /* !CONFIG_MODULE_SIG */
2807 static int module_sig_check(struct load_info *info, int flags)
2808 {
2809 return 0;
2810 }
2811 #endif /* !CONFIG_MODULE_SIG */
2812
2813 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2814 static int elf_header_check(struct load_info *info)
2815 {
2816 if (info->len < sizeof(*(info->hdr)))
2817 return -ENOEXEC;
2818
2819 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2820 || info->hdr->e_type != ET_REL
2821 || !elf_check_arch(info->hdr)
2822 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2823 return -ENOEXEC;
2824
2825 if (info->hdr->e_shoff >= info->len
2826 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2827 info->len - info->hdr->e_shoff))
2828 return -ENOEXEC;
2829
2830 return 0;
2831 }
2832
2833 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2834
2835 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2836 {
2837 do {
2838 unsigned long n = min(len, COPY_CHUNK_SIZE);
2839
2840 if (copy_from_user(dst, usrc, n) != 0)
2841 return -EFAULT;
2842 cond_resched();
2843 dst += n;
2844 usrc += n;
2845 len -= n;
2846 } while (len);
2847 return 0;
2848 }
2849
2850 #ifdef CONFIG_LIVEPATCH
2851 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2852 {
2853 if (get_modinfo(info, "livepatch")) {
2854 mod->klp = true;
2855 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2856 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2857 mod->name);
2858 }
2859
2860 return 0;
2861 }
2862 #else /* !CONFIG_LIVEPATCH */
2863 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2864 {
2865 if (get_modinfo(info, "livepatch")) {
2866 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2867 mod->name);
2868 return -ENOEXEC;
2869 }
2870
2871 return 0;
2872 }
2873 #endif /* CONFIG_LIVEPATCH */
2874
2875 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2876 {
2877 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2878 return;
2879
2880 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2881 mod->name);
2882 }
2883
2884 /* Sets info->hdr and info->len. */
2885 static int copy_module_from_user(const void __user *umod, unsigned long len,
2886 struct load_info *info)
2887 {
2888 int err;
2889
2890 info->len = len;
2891 if (info->len < sizeof(*(info->hdr)))
2892 return -ENOEXEC;
2893
2894 err = security_kernel_read_file(NULL, READING_MODULE);
2895 if (err)
2896 return err;
2897
2898 /* Suck in entire file: we'll want most of it. */
2899 info->hdr = __vmalloc(info->len,
2900 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2901 if (!info->hdr)
2902 return -ENOMEM;
2903
2904 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2905 vfree(info->hdr);
2906 return -EFAULT;
2907 }
2908
2909 return 0;
2910 }
2911
2912 static void free_copy(struct load_info *info)
2913 {
2914 vfree(info->hdr);
2915 }
2916
2917 static int rewrite_section_headers(struct load_info *info, int flags)
2918 {
2919 unsigned int i;
2920
2921 /* This should always be true, but let's be sure. */
2922 info->sechdrs[0].sh_addr = 0;
2923
2924 for (i = 1; i < info->hdr->e_shnum; i++) {
2925 Elf_Shdr *shdr = &info->sechdrs[i];
2926 if (shdr->sh_type != SHT_NOBITS
2927 && info->len < shdr->sh_offset + shdr->sh_size) {
2928 pr_err("Module len %lu truncated\n", info->len);
2929 return -ENOEXEC;
2930 }
2931
2932 /* Mark all sections sh_addr with their address in the
2933 temporary image. */
2934 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2935
2936 #ifndef CONFIG_MODULE_UNLOAD
2937 /* Don't load .exit sections */
2938 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2939 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2940 #endif
2941 }
2942
2943 /* Track but don't keep modinfo and version sections. */
2944 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2945 info->index.vers = 0; /* Pretend no __versions section! */
2946 else
2947 info->index.vers = find_sec(info, "__versions");
2948 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2949
2950 info->index.info = find_sec(info, ".modinfo");
2951 if (!info->index.info)
2952 info->name = "(missing .modinfo section)";
2953 else
2954 info->name = get_modinfo(info, "name");
2955 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2956
2957 return 0;
2958 }
2959
2960 /*
2961 * Set up our basic convenience variables (pointers to section headers,
2962 * search for module section index etc), and do some basic section
2963 * verification.
2964 *
2965 * Return the temporary module pointer (we'll replace it with the final
2966 * one when we move the module sections around).
2967 */
2968 static struct module *setup_load_info(struct load_info *info, int flags)
2969 {
2970 unsigned int i;
2971 int err;
2972 struct module *mod;
2973
2974 /* Set up the convenience variables */
2975 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2976 info->secstrings = (void *)info->hdr
2977 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2978
2979 err = rewrite_section_headers(info, flags);
2980 if (err)
2981 return ERR_PTR(err);
2982
2983 /* Find internal symbols and strings. */
2984 for (i = 1; i < info->hdr->e_shnum; i++) {
2985 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2986 info->index.sym = i;
2987 info->index.str = info->sechdrs[i].sh_link;
2988 info->strtab = (char *)info->hdr
2989 + info->sechdrs[info->index.str].sh_offset;
2990 break;
2991 }
2992 }
2993
2994 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2995 if (!info->index.mod) {
2996 pr_warn("%s: No module found in object\n",
2997 info->name ?: "(missing .modinfo name field)");
2998 return ERR_PTR(-ENOEXEC);
2999 }
3000 /* This is temporary: point mod into copy of data. */
3001 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3002
3003 /*
3004 * If we didn't load the .modinfo 'name' field, fall back to
3005 * on-disk struct mod 'name' field.
3006 */
3007 if (!info->name)
3008 info->name = mod->name;
3009
3010 if (info->index.sym == 0) {
3011 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3012 return ERR_PTR(-ENOEXEC);
3013 }
3014
3015 info->index.pcpu = find_pcpusec(info);
3016
3017 /* Check module struct version now, before we try to use module. */
3018 if (!check_modstruct_version(info, mod))
3019 return ERR_PTR(-ENOEXEC);
3020
3021 return mod;
3022 }
3023
3024 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3025 {
3026 const char *modmagic = get_modinfo(info, "vermagic");
3027 int err;
3028
3029 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3030 modmagic = NULL;
3031
3032 /* This is allowed: modprobe --force will invalidate it. */
3033 if (!modmagic) {
3034 err = try_to_force_load(mod, "bad vermagic");
3035 if (err)
3036 return err;
3037 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3038 pr_err("%s: version magic '%s' should be '%s'\n",
3039 info->name, modmagic, vermagic);
3040 return -ENOEXEC;
3041 }
3042
3043 if (!get_modinfo(info, "intree")) {
3044 if (!test_taint(TAINT_OOT_MODULE))
3045 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3046 mod->name);
3047 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3048 }
3049
3050 check_modinfo_retpoline(mod, info);
3051
3052 if (get_modinfo(info, "staging")) {
3053 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3054 pr_warn("%s: module is from the staging directory, the quality "
3055 "is unknown, you have been warned.\n", mod->name);
3056 }
3057
3058 err = check_modinfo_livepatch(mod, info);
3059 if (err)
3060 return err;
3061
3062 /* Set up license info based on the info section */
3063 set_license(mod, get_modinfo(info, "license"));
3064
3065 return 0;
3066 }
3067
3068 static int find_module_sections(struct module *mod, struct load_info *info)
3069 {
3070 mod->kp = section_objs(info, "__param",
3071 sizeof(*mod->kp), &mod->num_kp);
3072 mod->syms = section_objs(info, "__ksymtab",
3073 sizeof(*mod->syms), &mod->num_syms);
3074 mod->crcs = section_addr(info, "__kcrctab");
3075 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3076 sizeof(*mod->gpl_syms),
3077 &mod->num_gpl_syms);
3078 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3079 mod->gpl_future_syms = section_objs(info,
3080 "__ksymtab_gpl_future",
3081 sizeof(*mod->gpl_future_syms),
3082 &mod->num_gpl_future_syms);
3083 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3084
3085 #ifdef CONFIG_UNUSED_SYMBOLS
3086 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3087 sizeof(*mod->unused_syms),
3088 &mod->num_unused_syms);
3089 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3090 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3091 sizeof(*mod->unused_gpl_syms),
3092 &mod->num_unused_gpl_syms);
3093 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3094 #endif
3095 #ifdef CONFIG_CONSTRUCTORS
3096 mod->ctors = section_objs(info, ".ctors",
3097 sizeof(*mod->ctors), &mod->num_ctors);
3098 if (!mod->ctors)
3099 mod->ctors = section_objs(info, ".init_array",
3100 sizeof(*mod->ctors), &mod->num_ctors);
3101 else if (find_sec(info, ".init_array")) {
3102 /*
3103 * This shouldn't happen with same compiler and binutils
3104 * building all parts of the module.
3105 */
3106 pr_warn("%s: has both .ctors and .init_array.\n",
3107 mod->name);
3108 return -EINVAL;
3109 }
3110 #endif
3111
3112 #ifdef CONFIG_TRACEPOINTS
3113 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3114 sizeof(*mod->tracepoints_ptrs),
3115 &mod->num_tracepoints);
3116 #endif
3117 #ifdef HAVE_JUMP_LABEL
3118 mod->jump_entries = section_objs(info, "__jump_table",
3119 sizeof(*mod->jump_entries),
3120 &mod->num_jump_entries);
3121 #endif
3122 #ifdef CONFIG_EVENT_TRACING
3123 mod->trace_events = section_objs(info, "_ftrace_events",
3124 sizeof(*mod->trace_events),
3125 &mod->num_trace_events);
3126 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3127 sizeof(*mod->trace_evals),
3128 &mod->num_trace_evals);
3129 #endif
3130 #ifdef CONFIG_TRACING
3131 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3132 sizeof(*mod->trace_bprintk_fmt_start),
3133 &mod->num_trace_bprintk_fmt);
3134 #endif
3135 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3136 /* sechdrs[0].sh_size is always zero */
3137 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3138 sizeof(*mod->ftrace_callsites),
3139 &mod->num_ftrace_callsites);
3140 #endif
3141
3142 mod->extable = section_objs(info, "__ex_table",
3143 sizeof(*mod->extable), &mod->num_exentries);
3144
3145 if (section_addr(info, "__obsparm"))
3146 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3147
3148 info->debug = section_objs(info, "__verbose",
3149 sizeof(*info->debug), &info->num_debug);
3150
3151 return 0;
3152 }
3153
3154 static int move_module(struct module *mod, struct load_info *info)
3155 {
3156 int i;
3157 void *ptr;
3158
3159 /* Do the allocs. */
3160 ptr = module_alloc(mod->core_layout.size);
3161 /*
3162 * The pointer to this block is stored in the module structure
3163 * which is inside the block. Just mark it as not being a
3164 * leak.
3165 */
3166 kmemleak_not_leak(ptr);
3167 if (!ptr)
3168 return -ENOMEM;
3169
3170 memset(ptr, 0, mod->core_layout.size);
3171 mod->core_layout.base = ptr;
3172
3173 if (mod->init_layout.size) {
3174 ptr = module_alloc(mod->init_layout.size);
3175 /*
3176 * The pointer to this block is stored in the module structure
3177 * which is inside the block. This block doesn't need to be
3178 * scanned as it contains data and code that will be freed
3179 * after the module is initialized.
3180 */
3181 kmemleak_ignore(ptr);
3182 if (!ptr) {
3183 module_memfree(mod->core_layout.base);
3184 return -ENOMEM;
3185 }
3186 memset(ptr, 0, mod->init_layout.size);
3187 mod->init_layout.base = ptr;
3188 } else
3189 mod->init_layout.base = NULL;
3190
3191 /* Transfer each section which specifies SHF_ALLOC */
3192 pr_debug("final section addresses:\n");
3193 for (i = 0; i < info->hdr->e_shnum; i++) {
3194 void *dest;
3195 Elf_Shdr *shdr = &info->sechdrs[i];
3196
3197 if (!(shdr->sh_flags & SHF_ALLOC))
3198 continue;
3199
3200 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3201 dest = mod->init_layout.base
3202 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3203 else
3204 dest = mod->core_layout.base + shdr->sh_entsize;
3205
3206 if (shdr->sh_type != SHT_NOBITS)
3207 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3208 /* Update sh_addr to point to copy in image. */
3209 shdr->sh_addr = (unsigned long)dest;
3210 pr_debug("\t0x%lx %s\n",
3211 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3212 }
3213
3214 return 0;
3215 }
3216
3217 static int check_module_license_and_versions(struct module *mod)
3218 {
3219 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3220
3221 /*
3222 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3223 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3224 * using GPL-only symbols it needs.
3225 */
3226 if (strcmp(mod->name, "ndiswrapper") == 0)
3227 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3228
3229 /* driverloader was caught wrongly pretending to be under GPL */
3230 if (strcmp(mod->name, "driverloader") == 0)
3231 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3232 LOCKDEP_NOW_UNRELIABLE);
3233
3234 /* lve claims to be GPL but upstream won't provide source */
3235 if (strcmp(mod->name, "lve") == 0)
3236 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3237 LOCKDEP_NOW_UNRELIABLE);
3238
3239 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3240 pr_warn("%s: module license taints kernel.\n", mod->name);
3241
3242 #ifdef CONFIG_MODVERSIONS
3243 if ((mod->num_syms && !mod->crcs)
3244 || (mod->num_gpl_syms && !mod->gpl_crcs)
3245 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3246 #ifdef CONFIG_UNUSED_SYMBOLS
3247 || (mod->num_unused_syms && !mod->unused_crcs)
3248 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3249 #endif
3250 ) {
3251 return try_to_force_load(mod,
3252 "no versions for exported symbols");
3253 }
3254 #endif
3255 return 0;
3256 }
3257
3258 static void flush_module_icache(const struct module *mod)
3259 {
3260 mm_segment_t old_fs;
3261
3262 /* flush the icache in correct context */
3263 old_fs = get_fs();
3264 set_fs(KERNEL_DS);
3265
3266 /*
3267 * Flush the instruction cache, since we've played with text.
3268 * Do it before processing of module parameters, so the module
3269 * can provide parameter accessor functions of its own.
3270 */
3271 if (mod->init_layout.base)
3272 flush_icache_range((unsigned long)mod->init_layout.base,
3273 (unsigned long)mod->init_layout.base
3274 + mod->init_layout.size);
3275 flush_icache_range((unsigned long)mod->core_layout.base,
3276 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3277
3278 set_fs(old_fs);
3279 }
3280
3281 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3282 Elf_Shdr *sechdrs,
3283 char *secstrings,
3284 struct module *mod)
3285 {
3286 return 0;
3287 }
3288
3289 /* module_blacklist is a comma-separated list of module names */
3290 static char *module_blacklist;
3291 static bool blacklisted(const char *module_name)
3292 {
3293 const char *p;
3294 size_t len;
3295
3296 if (!module_blacklist)
3297 return false;
3298
3299 for (p = module_blacklist; *p; p += len) {
3300 len = strcspn(p, ",");
3301 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3302 return true;
3303 if (p[len] == ',')
3304 len++;
3305 }
3306 return false;
3307 }
3308 core_param(module_blacklist, module_blacklist, charp, 0400);
3309
3310 static struct module *layout_and_allocate(struct load_info *info, int flags)
3311 {
3312 /* Module within temporary copy. */
3313 struct module *mod;
3314 unsigned int ndx;
3315 int err;
3316
3317 mod = setup_load_info(info, flags);
3318 if (IS_ERR(mod))
3319 return mod;
3320
3321 if (blacklisted(info->name))
3322 return ERR_PTR(-EPERM);
3323
3324 err = check_modinfo(mod, info, flags);
3325 if (err)
3326 return ERR_PTR(err);
3327
3328 /* Allow arches to frob section contents and sizes. */
3329 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3330 info->secstrings, mod);
3331 if (err < 0)
3332 return ERR_PTR(err);
3333
3334 /* We will do a special allocation for per-cpu sections later. */
3335 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3336
3337 /*
3338 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3339 * layout_sections() can put it in the right place.
3340 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3341 */
3342 ndx = find_sec(info, ".data..ro_after_init");
3343 if (ndx)
3344 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3345
3346 /* Determine total sizes, and put offsets in sh_entsize. For now
3347 this is done generically; there doesn't appear to be any
3348 special cases for the architectures. */
3349 layout_sections(mod, info);
3350 layout_symtab(mod, info);
3351
3352 /* Allocate and move to the final place */
3353 err = move_module(mod, info);
3354 if (err)
3355 return ERR_PTR(err);
3356
3357 /* Module has been copied to its final place now: return it. */
3358 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3359 kmemleak_load_module(mod, info);
3360 return mod;
3361 }
3362
3363 /* mod is no longer valid after this! */
3364 static void module_deallocate(struct module *mod, struct load_info *info)
3365 {
3366 percpu_modfree(mod);
3367 module_arch_freeing_init(mod);
3368 module_memfree(mod->init_layout.base);
3369 module_memfree(mod->core_layout.base);
3370 }
3371
3372 int __weak module_finalize(const Elf_Ehdr *hdr,
3373 const Elf_Shdr *sechdrs,
3374 struct module *me)
3375 {
3376 return 0;
3377 }
3378
3379 static int post_relocation(struct module *mod, const struct load_info *info)
3380 {
3381 /* Sort exception table now relocations are done. */
3382 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3383
3384 /* Copy relocated percpu area over. */
3385 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3386 info->sechdrs[info->index.pcpu].sh_size);
3387
3388 /* Setup kallsyms-specific fields. */
3389 add_kallsyms(mod, info);
3390
3391 /* Arch-specific module finalizing. */
3392 return module_finalize(info->hdr, info->sechdrs, mod);
3393 }
3394
3395 /* Is this module of this name done loading? No locks held. */
3396 static bool finished_loading(const char *name)
3397 {
3398 struct module *mod;
3399 bool ret;
3400
3401 /*
3402 * The module_mutex should not be a heavily contended lock;
3403 * if we get the occasional sleep here, we'll go an extra iteration
3404 * in the wait_event_interruptible(), which is harmless.
3405 */
3406 sched_annotate_sleep();
3407 mutex_lock(&module_mutex);
3408 mod = find_module_all(name, strlen(name), true);
3409 ret = !mod || mod->state == MODULE_STATE_LIVE
3410 || mod->state == MODULE_STATE_GOING;
3411 mutex_unlock(&module_mutex);
3412
3413 return ret;
3414 }
3415
3416 /* Call module constructors. */
3417 static void do_mod_ctors(struct module *mod)
3418 {
3419 #ifdef CONFIG_CONSTRUCTORS
3420 unsigned long i;
3421
3422 for (i = 0; i < mod->num_ctors; i++)
3423 mod->ctors[i]();
3424 #endif
3425 }
3426
3427 /* For freeing module_init on success, in case kallsyms traversing */
3428 struct mod_initfree {
3429 struct rcu_head rcu;
3430 void *module_init;
3431 };
3432
3433 static void do_free_init(struct rcu_head *head)
3434 {
3435 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3436 module_memfree(m->module_init);
3437 kfree(m);
3438 }
3439
3440 /*
3441 * This is where the real work happens.
3442 *
3443 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3444 * helper command 'lx-symbols'.
3445 */
3446 static noinline int do_init_module(struct module *mod)
3447 {
3448 int ret = 0;
3449 struct mod_initfree *freeinit;
3450
3451 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3452 if (!freeinit) {
3453 ret = -ENOMEM;
3454 goto fail;
3455 }
3456 freeinit->module_init = mod->init_layout.base;
3457
3458 /*
3459 * We want to find out whether @mod uses async during init. Clear
3460 * PF_USED_ASYNC. async_schedule*() will set it.
3461 */
3462 current->flags &= ~PF_USED_ASYNC;
3463
3464 do_mod_ctors(mod);
3465 /* Start the module */
3466 if (mod->init != NULL)
3467 ret = do_one_initcall(mod->init);
3468 if (ret < 0) {
3469 goto fail_free_freeinit;
3470 }
3471 if (ret > 0) {
3472 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3473 "follow 0/-E convention\n"
3474 "%s: loading module anyway...\n",
3475 __func__, mod->name, ret, __func__);
3476 dump_stack();
3477 }
3478
3479 /* Now it's a first class citizen! */
3480 mod->state = MODULE_STATE_LIVE;
3481 blocking_notifier_call_chain(&module_notify_list,
3482 MODULE_STATE_LIVE, mod);
3483
3484 /*
3485 * We need to finish all async code before the module init sequence
3486 * is done. This has potential to deadlock. For example, a newly
3487 * detected block device can trigger request_module() of the
3488 * default iosched from async probing task. Once userland helper
3489 * reaches here, async_synchronize_full() will wait on the async
3490 * task waiting on request_module() and deadlock.
3491 *
3492 * This deadlock is avoided by perfomring async_synchronize_full()
3493 * iff module init queued any async jobs. This isn't a full
3494 * solution as it will deadlock the same if module loading from
3495 * async jobs nests more than once; however, due to the various
3496 * constraints, this hack seems to be the best option for now.
3497 * Please refer to the following thread for details.
3498 *
3499 * http://thread.gmane.org/gmane.linux.kernel/1420814
3500 */
3501 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3502 async_synchronize_full();
3503
3504 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3505 mod->init_layout.size);
3506 mutex_lock(&module_mutex);
3507 /* Drop initial reference. */
3508 module_put(mod);
3509 trim_init_extable(mod);
3510 #ifdef CONFIG_KALLSYMS
3511 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3512 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3513 #endif
3514 module_enable_ro(mod, true);
3515 mod_tree_remove_init(mod);
3516 disable_ro_nx(&mod->init_layout);
3517 module_arch_freeing_init(mod);
3518 mod->init_layout.base = NULL;
3519 mod->init_layout.size = 0;
3520 mod->init_layout.ro_size = 0;
3521 mod->init_layout.ro_after_init_size = 0;
3522 mod->init_layout.text_size = 0;
3523 /*
3524 * We want to free module_init, but be aware that kallsyms may be
3525 * walking this with preempt disabled. In all the failure paths, we
3526 * call synchronize_sched(), but we don't want to slow down the success
3527 * path, so use actual RCU here.
3528 * Note that module_alloc() on most architectures creates W+X page
3529 * mappings which won't be cleaned up until do_free_init() runs. Any
3530 * code such as mark_rodata_ro() which depends on those mappings to
3531 * be cleaned up needs to sync with the queued work - ie
3532 * rcu_barrier_sched()
3533 */
3534 call_rcu_sched(&freeinit->rcu, do_free_init);
3535 mutex_unlock(&module_mutex);
3536 wake_up_all(&module_wq);
3537
3538 return 0;
3539
3540 fail_free_freeinit:
3541 kfree(freeinit);
3542 fail:
3543 /* Try to protect us from buggy refcounters. */
3544 mod->state = MODULE_STATE_GOING;
3545 synchronize_sched();
3546 module_put(mod);
3547 blocking_notifier_call_chain(&module_notify_list,
3548 MODULE_STATE_GOING, mod);
3549 klp_module_going(mod);
3550 ftrace_release_mod(mod);
3551 free_module(mod);
3552 wake_up_all(&module_wq);
3553 return ret;
3554 }
3555
3556 static int may_init_module(void)
3557 {
3558 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3559 return -EPERM;
3560
3561 return 0;
3562 }
3563
3564 /*
3565 * We try to place it in the list now to make sure it's unique before
3566 * we dedicate too many resources. In particular, temporary percpu
3567 * memory exhaustion.
3568 */
3569 static int add_unformed_module(struct module *mod)
3570 {
3571 int err;
3572 struct module *old;
3573
3574 mod->state = MODULE_STATE_UNFORMED;
3575
3576 again:
3577 mutex_lock(&module_mutex);
3578 old = find_module_all(mod->name, strlen(mod->name), true);
3579 if (old != NULL) {
3580 if (old->state == MODULE_STATE_COMING
3581 || old->state == MODULE_STATE_UNFORMED) {
3582 /* Wait in case it fails to load. */
3583 mutex_unlock(&module_mutex);
3584 err = wait_event_interruptible(module_wq,
3585 finished_loading(mod->name));
3586 if (err)
3587 goto out_unlocked;
3588 goto again;
3589 }
3590 err = -EEXIST;
3591 goto out;
3592 }
3593 mod_update_bounds(mod);
3594 list_add_rcu(&mod->list, &modules);
3595 mod_tree_insert(mod);
3596 err = 0;
3597
3598 out:
3599 mutex_unlock(&module_mutex);
3600 out_unlocked:
3601 return err;
3602 }
3603
3604 static int complete_formation(struct module *mod, struct load_info *info)
3605 {
3606 int err;
3607
3608 mutex_lock(&module_mutex);
3609
3610 /* Find duplicate symbols (must be called under lock). */
3611 err = verify_export_symbols(mod);
3612 if (err < 0)
3613 goto out;
3614
3615 /* This relies on module_mutex for list integrity. */
3616 module_bug_finalize(info->hdr, info->sechdrs, mod);
3617
3618 module_enable_ro(mod, false);
3619 module_enable_nx(mod);
3620
3621 /* Mark state as coming so strong_try_module_get() ignores us,
3622 * but kallsyms etc. can see us. */
3623 mod->state = MODULE_STATE_COMING;
3624 mutex_unlock(&module_mutex);
3625
3626 return 0;
3627
3628 out:
3629 mutex_unlock(&module_mutex);
3630 return err;
3631 }
3632
3633 static int prepare_coming_module(struct module *mod)
3634 {
3635 int err;
3636
3637 ftrace_module_enable(mod);
3638 err = klp_module_coming(mod);
3639 if (err)
3640 return err;
3641
3642 blocking_notifier_call_chain(&module_notify_list,
3643 MODULE_STATE_COMING, mod);
3644 return 0;
3645 }
3646
3647 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3648 void *arg)
3649 {
3650 struct module *mod = arg;
3651 int ret;
3652
3653 if (strcmp(param, "async_probe") == 0) {
3654 mod->async_probe_requested = true;
3655 return 0;
3656 }
3657
3658 /* Check for magic 'dyndbg' arg */
3659 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3660 if (ret != 0)
3661 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3662 return 0;
3663 }
3664
3665 /* Allocate and load the module: note that size of section 0 is always
3666 zero, and we rely on this for optional sections. */
3667 static int load_module(struct load_info *info, const char __user *uargs,
3668 int flags)
3669 {
3670 struct module *mod;
3671 long err;
3672 char *after_dashes;
3673
3674 err = module_sig_check(info, flags);
3675 if (err)
3676 goto free_copy;
3677
3678 err = elf_header_check(info);
3679 if (err)
3680 goto free_copy;
3681
3682 /* Figure out module layout, and allocate all the memory. */
3683 mod = layout_and_allocate(info, flags);
3684 if (IS_ERR(mod)) {
3685 err = PTR_ERR(mod);
3686 goto free_copy;
3687 }
3688
3689 audit_log_kern_module(mod->name);
3690
3691 /* Reserve our place in the list. */
3692 err = add_unformed_module(mod);
3693 if (err)
3694 goto free_module;
3695
3696 #ifdef CONFIG_MODULE_SIG
3697 mod->sig_ok = info->sig_ok;
3698 if (!mod->sig_ok) {
3699 pr_notice_once("%s: module verification failed: signature "
3700 "and/or required key missing - tainting "
3701 "kernel\n", mod->name);
3702 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3703 }
3704 #endif
3705
3706 /* To avoid stressing percpu allocator, do this once we're unique. */
3707 err = percpu_modalloc(mod, info);
3708 if (err)
3709 goto unlink_mod;
3710
3711 /* Now module is in final location, initialize linked lists, etc. */
3712 err = module_unload_init(mod);
3713 if (err)
3714 goto unlink_mod;
3715
3716 init_param_lock(mod);
3717
3718 /* Now we've got everything in the final locations, we can
3719 * find optional sections. */
3720 err = find_module_sections(mod, info);
3721 if (err)
3722 goto free_unload;
3723
3724 err = check_module_license_and_versions(mod);
3725 if (err)
3726 goto free_unload;
3727
3728 /* Set up MODINFO_ATTR fields */
3729 setup_modinfo(mod, info);
3730
3731 /* Fix up syms, so that st_value is a pointer to location. */
3732 err = simplify_symbols(mod, info);
3733 if (err < 0)
3734 goto free_modinfo;
3735
3736 err = apply_relocations(mod, info);
3737 if (err < 0)
3738 goto free_modinfo;
3739
3740 err = post_relocation(mod, info);
3741 if (err < 0)
3742 goto free_modinfo;
3743
3744 flush_module_icache(mod);
3745
3746 /* Now copy in args */
3747 mod->args = strndup_user(uargs, ~0UL >> 1);
3748 if (IS_ERR(mod->args)) {
3749 err = PTR_ERR(mod->args);
3750 goto free_arch_cleanup;
3751 }
3752
3753 dynamic_debug_setup(mod, info->debug, info->num_debug);
3754
3755 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3756 ftrace_module_init(mod);
3757
3758 /* Finally it's fully formed, ready to start executing. */
3759 err = complete_formation(mod, info);
3760 if (err)
3761 goto ddebug_cleanup;
3762
3763 err = prepare_coming_module(mod);
3764 if (err)
3765 goto bug_cleanup;
3766
3767 /* Module is ready to execute: parsing args may do that. */
3768 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3769 -32768, 32767, mod,
3770 unknown_module_param_cb);
3771 if (IS_ERR(after_dashes)) {
3772 err = PTR_ERR(after_dashes);
3773 goto coming_cleanup;
3774 } else if (after_dashes) {
3775 pr_warn("%s: parameters '%s' after `--' ignored\n",
3776 mod->name, after_dashes);
3777 }
3778
3779 /* Link in to sysfs. */
3780 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3781 if (err < 0)
3782 goto coming_cleanup;
3783
3784 if (is_livepatch_module(mod)) {
3785 err = copy_module_elf(mod, info);
3786 if (err < 0)
3787 goto sysfs_cleanup;
3788 }
3789
3790 /* Get rid of temporary copy. */
3791 free_copy(info);
3792
3793 /* Done! */
3794 trace_module_load(mod);
3795
3796 return do_init_module(mod);
3797
3798 sysfs_cleanup:
3799 mod_sysfs_teardown(mod);
3800 coming_cleanup:
3801 mod->state = MODULE_STATE_GOING;
3802 destroy_params(mod->kp, mod->num_kp);
3803 blocking_notifier_call_chain(&module_notify_list,
3804 MODULE_STATE_GOING, mod);
3805 klp_module_going(mod);
3806 bug_cleanup:
3807 /* module_bug_cleanup needs module_mutex protection */
3808 mutex_lock(&module_mutex);
3809 module_bug_cleanup(mod);
3810 mutex_unlock(&module_mutex);
3811
3812 /* we can't deallocate the module until we clear memory protection */
3813 module_disable_ro(mod);
3814 module_disable_nx(mod);
3815
3816 ddebug_cleanup:
3817 dynamic_debug_remove(mod, info->debug);
3818 synchronize_sched();
3819 kfree(mod->args);
3820 free_arch_cleanup:
3821 module_arch_cleanup(mod);
3822 free_modinfo:
3823 free_modinfo(mod);
3824 free_unload:
3825 module_unload_free(mod);
3826 unlink_mod:
3827 mutex_lock(&module_mutex);
3828 /* Unlink carefully: kallsyms could be walking list. */
3829 list_del_rcu(&mod->list);
3830 mod_tree_remove(mod);
3831 wake_up_all(&module_wq);
3832 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3833 synchronize_sched();
3834 mutex_unlock(&module_mutex);
3835 free_module:
3836 /*
3837 * Ftrace needs to clean up what it initialized.
3838 * This does nothing if ftrace_module_init() wasn't called,
3839 * but it must be called outside of module_mutex.
3840 */
3841 ftrace_release_mod(mod);
3842 /* Free lock-classes; relies on the preceding sync_rcu() */
3843 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3844
3845 module_deallocate(mod, info);
3846 free_copy:
3847 free_copy(info);
3848 return err;
3849 }
3850
3851 SYSCALL_DEFINE3(init_module, void __user *, umod,
3852 unsigned long, len, const char __user *, uargs)
3853 {
3854 int err;
3855 struct load_info info = { };
3856
3857 err = may_init_module();
3858 if (err)
3859 return err;
3860
3861 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3862 umod, len, uargs);
3863
3864 err = copy_module_from_user(umod, len, &info);
3865 if (err)
3866 return err;
3867
3868 return load_module(&info, uargs, 0);
3869 }
3870
3871 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3872 {
3873 struct load_info info = { };
3874 loff_t size;
3875 void *hdr;
3876 int err;
3877
3878 err = may_init_module();
3879 if (err)
3880 return err;
3881
3882 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3883
3884 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3885 |MODULE_INIT_IGNORE_VERMAGIC))
3886 return -EINVAL;
3887
3888 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3889 READING_MODULE);
3890 if (err)
3891 return err;
3892 info.hdr = hdr;
3893 info.len = size;
3894
3895 return load_module(&info, uargs, flags);
3896 }
3897
3898 static inline int within(unsigned long addr, void *start, unsigned long size)
3899 {
3900 return ((void *)addr >= start && (void *)addr < start + size);
3901 }
3902
3903 #ifdef CONFIG_KALLSYMS
3904 /*
3905 * This ignores the intensely annoying "mapping symbols" found
3906 * in ARM ELF files: $a, $t and $d.
3907 */
3908 static inline int is_arm_mapping_symbol(const char *str)
3909 {
3910 if (str[0] == '.' && str[1] == 'L')
3911 return true;
3912 return str[0] == '$' && strchr("axtd", str[1])
3913 && (str[2] == '\0' || str[2] == '.');
3914 }
3915
3916 static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3917 {
3918 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3919 }
3920
3921 static const char *get_ksymbol(struct module *mod,
3922 unsigned long addr,
3923 unsigned long *size,
3924 unsigned long *offset)
3925 {
3926 unsigned int i, best = 0;
3927 unsigned long nextval;
3928 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3929
3930 /* At worse, next value is at end of module */
3931 if (within_module_init(addr, mod))
3932 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3933 else
3934 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3935
3936 /* Scan for closest preceding symbol, and next symbol. (ELF
3937 starts real symbols at 1). */
3938 for (i = 1; i < kallsyms->num_symtab; i++) {
3939 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3940 continue;
3941
3942 /* We ignore unnamed symbols: they're uninformative
3943 * and inserted at a whim. */
3944 if (*symname(kallsyms, i) == '\0'
3945 || is_arm_mapping_symbol(symname(kallsyms, i)))
3946 continue;
3947
3948 if (kallsyms->symtab[i].st_value <= addr
3949 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3950 best = i;
3951 if (kallsyms->symtab[i].st_value > addr
3952 && kallsyms->symtab[i].st_value < nextval)
3953 nextval = kallsyms->symtab[i].st_value;
3954 }
3955
3956 if (!best)
3957 return NULL;
3958
3959 if (size)
3960 *size = nextval - kallsyms->symtab[best].st_value;
3961 if (offset)
3962 *offset = addr - kallsyms->symtab[best].st_value;
3963 return symname(kallsyms, best);
3964 }
3965
3966 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3967 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3968 const char *module_address_lookup(unsigned long addr,
3969 unsigned long *size,
3970 unsigned long *offset,
3971 char **modname,
3972 char *namebuf)
3973 {
3974 const char *ret = NULL;
3975 struct module *mod;
3976
3977 preempt_disable();
3978 mod = __module_address(addr);
3979 if (mod) {
3980 if (modname)
3981 *modname = mod->name;
3982 ret = get_ksymbol(mod, addr, size, offset);
3983 }
3984 /* Make a copy in here where it's safe */
3985 if (ret) {
3986 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3987 ret = namebuf;
3988 }
3989 preempt_enable();
3990
3991 return ret;
3992 }
3993
3994 int lookup_module_symbol_name(unsigned long addr, char *symname)
3995 {
3996 struct module *mod;
3997
3998 preempt_disable();
3999 list_for_each_entry_rcu(mod, &modules, list) {
4000 if (mod->state == MODULE_STATE_UNFORMED)
4001 continue;
4002 if (within_module(addr, mod)) {
4003 const char *sym;
4004
4005 sym = get_ksymbol(mod, addr, NULL, NULL);
4006 if (!sym)
4007 goto out;
4008 strlcpy(symname, sym, KSYM_NAME_LEN);
4009 preempt_enable();
4010 return 0;
4011 }
4012 }
4013 out:
4014 preempt_enable();
4015 return -ERANGE;
4016 }
4017
4018 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4019 unsigned long *offset, char *modname, char *name)
4020 {
4021 struct module *mod;
4022
4023 preempt_disable();
4024 list_for_each_entry_rcu(mod, &modules, list) {
4025 if (mod->state == MODULE_STATE_UNFORMED)
4026 continue;
4027 if (within_module(addr, mod)) {
4028 const char *sym;
4029
4030 sym = get_ksymbol(mod, addr, size, offset);
4031 if (!sym)
4032 goto out;
4033 if (modname)
4034 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4035 if (name)
4036 strlcpy(name, sym, KSYM_NAME_LEN);
4037 preempt_enable();
4038 return 0;
4039 }
4040 }
4041 out:
4042 preempt_enable();
4043 return -ERANGE;
4044 }
4045
4046 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4047 char *name, char *module_name, int *exported)
4048 {
4049 struct module *mod;
4050
4051 preempt_disable();
4052 list_for_each_entry_rcu(mod, &modules, list) {
4053 struct mod_kallsyms *kallsyms;
4054
4055 if (mod->state == MODULE_STATE_UNFORMED)
4056 continue;
4057 kallsyms = rcu_dereference_sched(mod->kallsyms);
4058 if (symnum < kallsyms->num_symtab) {
4059 *value = kallsyms->symtab[symnum].st_value;
4060 *type = kallsyms->symtab[symnum].st_info;
4061 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
4062 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4063 *exported = is_exported(name, *value, mod);
4064 preempt_enable();
4065 return 0;
4066 }
4067 symnum -= kallsyms->num_symtab;
4068 }
4069 preempt_enable();
4070 return -ERANGE;
4071 }
4072
4073 static unsigned long mod_find_symname(struct module *mod, const char *name)
4074 {
4075 unsigned int i;
4076 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4077
4078 for (i = 0; i < kallsyms->num_symtab; i++)
4079 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4080 kallsyms->symtab[i].st_shndx != SHN_UNDEF)
4081 return kallsyms->symtab[i].st_value;
4082 return 0;
4083 }
4084
4085 /* Look for this name: can be of form module:name. */
4086 unsigned long module_kallsyms_lookup_name(const char *name)
4087 {
4088 struct module *mod;
4089 char *colon;
4090 unsigned long ret = 0;
4091
4092 /* Don't lock: we're in enough trouble already. */
4093 preempt_disable();
4094 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4095 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4096 ret = mod_find_symname(mod, colon+1);
4097 } else {
4098 list_for_each_entry_rcu(mod, &modules, list) {
4099 if (mod->state == MODULE_STATE_UNFORMED)
4100 continue;
4101 if ((ret = mod_find_symname(mod, name)) != 0)
4102 break;
4103 }
4104 }
4105 preempt_enable();
4106 return ret;
4107 }
4108
4109 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4110 struct module *, unsigned long),
4111 void *data)
4112 {
4113 struct module *mod;
4114 unsigned int i;
4115 int ret;
4116
4117 module_assert_mutex();
4118
4119 list_for_each_entry(mod, &modules, list) {
4120 /* We hold module_mutex: no need for rcu_dereference_sched */
4121 struct mod_kallsyms *kallsyms = mod->kallsyms;
4122
4123 if (mod->state == MODULE_STATE_UNFORMED)
4124 continue;
4125 for (i = 0; i < kallsyms->num_symtab; i++) {
4126
4127 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
4128 continue;
4129
4130 ret = fn(data, symname(kallsyms, i),
4131 mod, kallsyms->symtab[i].st_value);
4132 if (ret != 0)
4133 return ret;
4134 }
4135 }
4136 return 0;
4137 }
4138 #endif /* CONFIG_KALLSYMS */
4139
4140 /* Maximum number of characters written by module_flags() */
4141 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4142
4143 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4144 static char *module_flags(struct module *mod, char *buf)
4145 {
4146 int bx = 0;
4147
4148 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4149 if (mod->taints ||
4150 mod->state == MODULE_STATE_GOING ||
4151 mod->state == MODULE_STATE_COMING) {
4152 buf[bx++] = '(';
4153 bx += module_flags_taint(mod, buf + bx);
4154 /* Show a - for module-is-being-unloaded */
4155 if (mod->state == MODULE_STATE_GOING)
4156 buf[bx++] = '-';
4157 /* Show a + for module-is-being-loaded */
4158 if (mod->state == MODULE_STATE_COMING)
4159 buf[bx++] = '+';
4160 buf[bx++] = ')';
4161 }
4162 buf[bx] = '\0';
4163
4164 return buf;
4165 }
4166
4167 #ifdef CONFIG_PROC_FS
4168 /* Called by the /proc file system to return a list of modules. */
4169 static void *m_start(struct seq_file *m, loff_t *pos)
4170 {
4171 mutex_lock(&module_mutex);
4172 return seq_list_start(&modules, *pos);
4173 }
4174
4175 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4176 {
4177 return seq_list_next(p, &modules, pos);
4178 }
4179
4180 static void m_stop(struct seq_file *m, void *p)
4181 {
4182 mutex_unlock(&module_mutex);
4183 }
4184
4185 static int m_show(struct seq_file *m, void *p)
4186 {
4187 struct module *mod = list_entry(p, struct module, list);
4188 char buf[MODULE_FLAGS_BUF_SIZE];
4189 void *value;
4190
4191 /* We always ignore unformed modules. */
4192 if (mod->state == MODULE_STATE_UNFORMED)
4193 return 0;
4194
4195 seq_printf(m, "%s %u",
4196 mod->name, mod->init_layout.size + mod->core_layout.size);
4197 print_unload_info(m, mod);
4198
4199 /* Informative for users. */
4200 seq_printf(m, " %s",
4201 mod->state == MODULE_STATE_GOING ? "Unloading" :
4202 mod->state == MODULE_STATE_COMING ? "Loading" :
4203 "Live");
4204 /* Used by oprofile and other similar tools. */
4205 value = m->private ? NULL : mod->core_layout.base;
4206 seq_printf(m, " 0x%px", value);
4207
4208 /* Taints info */
4209 if (mod->taints)
4210 seq_printf(m, " %s", module_flags(mod, buf));
4211
4212 seq_puts(m, "\n");
4213 return 0;
4214 }
4215
4216 /* Format: modulename size refcount deps address
4217
4218 Where refcount is a number or -, and deps is a comma-separated list
4219 of depends or -.
4220 */
4221 static const struct seq_operations modules_op = {
4222 .start = m_start,
4223 .next = m_next,
4224 .stop = m_stop,
4225 .show = m_show
4226 };
4227
4228 /*
4229 * This also sets the "private" pointer to non-NULL if the
4230 * kernel pointers should be hidden (so you can just test
4231 * "m->private" to see if you should keep the values private).
4232 *
4233 * We use the same logic as for /proc/kallsyms.
4234 */
4235 static int modules_open(struct inode *inode, struct file *file)
4236 {
4237 int err = seq_open(file, &modules_op);
4238
4239 if (!err) {
4240 struct seq_file *m = file->private_data;
4241 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4242 }
4243
4244 return err;
4245 }
4246
4247 static const struct file_operations proc_modules_operations = {
4248 .open = modules_open,
4249 .read = seq_read,
4250 .llseek = seq_lseek,
4251 .release = seq_release,
4252 };
4253
4254 static int __init proc_modules_init(void)
4255 {
4256 proc_create("modules", 0, NULL, &proc_modules_operations);
4257 return 0;
4258 }
4259 module_init(proc_modules_init);
4260 #endif
4261
4262 /* Given an address, look for it in the module exception tables. */
4263 const struct exception_table_entry *search_module_extables(unsigned long addr)
4264 {
4265 const struct exception_table_entry *e = NULL;
4266 struct module *mod;
4267
4268 preempt_disable();
4269 mod = __module_address(addr);
4270 if (!mod)
4271 goto out;
4272
4273 if (!mod->num_exentries)
4274 goto out;
4275
4276 e = search_extable(mod->extable,
4277 mod->num_exentries,
4278 addr);
4279 out:
4280 preempt_enable();
4281
4282 /*
4283 * Now, if we found one, we are running inside it now, hence
4284 * we cannot unload the module, hence no refcnt needed.
4285 */
4286 return e;
4287 }
4288
4289 /*
4290 * is_module_address - is this address inside a module?
4291 * @addr: the address to check.
4292 *
4293 * See is_module_text_address() if you simply want to see if the address
4294 * is code (not data).
4295 */
4296 bool is_module_address(unsigned long addr)
4297 {
4298 bool ret;
4299
4300 preempt_disable();
4301 ret = __module_address(addr) != NULL;
4302 preempt_enable();
4303
4304 return ret;
4305 }
4306
4307 /*
4308 * __module_address - get the module which contains an address.
4309 * @addr: the address.
4310 *
4311 * Must be called with preempt disabled or module mutex held so that
4312 * module doesn't get freed during this.
4313 */
4314 struct module *__module_address(unsigned long addr)
4315 {
4316 struct module *mod;
4317
4318 if (addr < module_addr_min || addr > module_addr_max)
4319 return NULL;
4320
4321 module_assert_mutex_or_preempt();
4322
4323 mod = mod_find(addr);
4324 if (mod) {
4325 BUG_ON(!within_module(addr, mod));
4326 if (mod->state == MODULE_STATE_UNFORMED)
4327 mod = NULL;
4328 }
4329 return mod;
4330 }
4331 EXPORT_SYMBOL_GPL(__module_address);
4332
4333 /*
4334 * is_module_text_address - is this address inside module code?
4335 * @addr: the address to check.
4336 *
4337 * See is_module_address() if you simply want to see if the address is
4338 * anywhere in a module. See kernel_text_address() for testing if an
4339 * address corresponds to kernel or module code.
4340 */
4341 bool is_module_text_address(unsigned long addr)
4342 {
4343 bool ret;
4344
4345 preempt_disable();
4346 ret = __module_text_address(addr) != NULL;
4347 preempt_enable();
4348
4349 return ret;
4350 }
4351
4352 /*
4353 * __module_text_address - get the module whose code contains an address.
4354 * @addr: the address.
4355 *
4356 * Must be called with preempt disabled or module mutex held so that
4357 * module doesn't get freed during this.
4358 */
4359 struct module *__module_text_address(unsigned long addr)
4360 {
4361 struct module *mod = __module_address(addr);
4362 if (mod) {
4363 /* Make sure it's within the text section. */
4364 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4365 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4366 mod = NULL;
4367 }
4368 return mod;
4369 }
4370 EXPORT_SYMBOL_GPL(__module_text_address);
4371
4372 /* Don't grab lock, we're oopsing. */
4373 void print_modules(void)
4374 {
4375 struct module *mod;
4376 char buf[MODULE_FLAGS_BUF_SIZE];
4377
4378 printk(KERN_DEFAULT "Modules linked in:");
4379 /* Most callers should already have preempt disabled, but make sure */
4380 preempt_disable();
4381 list_for_each_entry_rcu(mod, &modules, list) {
4382 if (mod->state == MODULE_STATE_UNFORMED)
4383 continue;
4384 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4385 }
4386 preempt_enable();
4387 if (last_unloaded_module[0])
4388 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4389 pr_cont("\n");
4390 }
4391
4392 #ifdef CONFIG_MODVERSIONS
4393 /* Generate the signature for all relevant module structures here.
4394 * If these change, we don't want to try to parse the module. */
4395 void module_layout(struct module *mod,
4396 struct modversion_info *ver,
4397 struct kernel_param *kp,
4398 struct kernel_symbol *ks,
4399 struct tracepoint * const *tp)
4400 {
4401 }
4402 EXPORT_SYMBOL(module_layout);
4403 #endif