summaryrefslogtreecommitdiff
path: root/kernel/module.c (plain)
blob: 8d11bfc31da2ab93ae4cb77be15e1a057e31f249
1/*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
19#include <linux/export.h>
20#include <linux/moduleloader.h>
21#include <linux/trace_events.h>
22#include <linux/init.h>
23#include <linux/kallsyms.h>
24#include <linux/file.h>
25#include <linux/fs.h>
26#include <linux/sysfs.h>
27#include <linux/kernel.h>
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
31#include <linux/proc_fs.h>
32#include <linux/security.h>
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
37#include <linux/capability.h>
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
44#include <linux/sched.h>
45#include <linux/device.h>
46#include <linux/string.h>
47#include <linux/mutex.h>
48#include <linux/rculist.h>
49#include <asm/uaccess.h>
50#include <asm/cacheflush.h>
51#include <asm/mmu_context.h>
52#include <linux/license.h>
53#include <asm/sections.h>
54#include <linux/tracepoint.h>
55#include <linux/ftrace.h>
56#include <linux/livepatch.h>
57#include <linux/async.h>
58#include <linux/percpu.h>
59#include <linux/kmemleak.h>
60#include <linux/jump_label.h>
61#include <linux/pfn.h>
62#include <linux/bsearch.h>
63#include <linux/dynamic_debug.h>
64#include <uapi/linux/module.h>
65#include "module-internal.h"
66
67#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
70#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
74/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
85/* If this is set, the section belongs in the init part of the module */
86#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
88/*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
93 * (delete and add uses RCU list operations). */
94DEFINE_MUTEX(module_mutex);
95EXPORT_SYMBOL_GPL(module_mutex);
96static LIST_HEAD(modules);
97
98#ifdef CONFIG_MODULES_TREE_LOOKUP
99
100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110{
111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
112
113 return (unsigned long)layout->base;
114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
119
120 return (unsigned long)layout->size;
121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144}
145
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157};
158
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
180
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
190}
191
192static void mod_tree_remove(struct module *mod)
193{
194 __mod_tree_remove(&mod->core_layout.mtn);
195 mod_tree_remove_init(mod);
196}
197
198static struct module *mod_find(unsigned long addr)
199{
200 struct latch_tree_node *ltn;
201
202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
209#else /* MODULES_TREE_LOOKUP */
210
211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251}
252
253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
257static void module_assert_mutex(void)
258{
259 lockdep_assert_held(&module_mutex);
260}
261
262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274#ifndef CONFIG_MODULE_SIG_FORCE
275module_param(sig_enforce, bool_enable_only, 0644);
276#endif /* !CONFIG_MODULE_SIG_FORCE */
277
278/* Block module loading/unloading? */
279int modules_disabled = 0;
280core_param(nomodule, modules_disabled, bint, 0);
281
282/* Waiting for a module to finish initializing? */
283static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
285static BLOCKING_NOTIFIER_HEAD(module_notify_list);
286
287int register_module_notifier(struct notifier_block *nb)
288{
289 return blocking_notifier_chain_register(&module_notify_list, nb);
290}
291EXPORT_SYMBOL(register_module_notifier);
292
293int unregister_module_notifier(struct notifier_block *nb)
294{
295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
296}
297EXPORT_SYMBOL(unregister_module_notifier);
298
299struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
303 char *secstrings, *strtab;
304 unsigned long symoffs, stroffs;
305 struct _ddebug *debug;
306 unsigned int num_debug;
307 bool sig_ok;
308#ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310#endif
311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314};
315
316/* We require a truly strong try_module_get(): 0 means failure due to
317 ongoing or failed initialization etc. */
318static inline int strong_try_module_get(struct module *mod)
319{
320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
321 if (mod && mod->state == MODULE_STATE_COMING)
322 return -EBUSY;
323 if (try_module_get(mod))
324 return 0;
325 else
326 return -ENOENT;
327}
328
329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
331{
332 add_taint(flag, lockdep_ok);
333 mod->taints |= (1U << flag);
334}
335
336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
339 */
340void __noreturn __module_put_and_exit(struct module *mod, long code)
341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
346
347/* Find a module section: 0 means not found. */
348static unsigned int find_sec(const struct load_info *info, const char *name)
349{
350 unsigned int i;
351
352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
354 /* Alloc bit cleared means "ignore it." */
355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
357 return i;
358 }
359 return 0;
360}
361
362/* Find a module section, or NULL. */
363static void *section_addr(const struct load_info *info, const char *name)
364{
365 /* Section 0 has sh_addr 0. */
366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
370static void *section_objs(const struct load_info *info,
371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
375 unsigned int sec = find_sec(info, name);
376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
380}
381
382/* Provided by the linker */
383extern const struct kernel_symbol __start___ksymtab[];
384extern const struct kernel_symbol __stop___ksymtab[];
385extern const struct kernel_symbol __start___ksymtab_gpl[];
386extern const struct kernel_symbol __stop___ksymtab_gpl[];
387extern const struct kernel_symbol __start___ksymtab_gpl_future[];
388extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
389extern const unsigned long __start___kcrctab[];
390extern const unsigned long __start___kcrctab_gpl[];
391extern const unsigned long __start___kcrctab_gpl_future[];
392#ifdef CONFIG_UNUSED_SYMBOLS
393extern const struct kernel_symbol __start___ksymtab_unused[];
394extern const struct kernel_symbol __stop___ksymtab_unused[];
395extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
396extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
397extern const unsigned long __start___kcrctab_unused[];
398extern const unsigned long __start___kcrctab_unused_gpl[];
399#endif
400
401#ifndef CONFIG_MODVERSIONS
402#define symversion(base, idx) NULL
403#else
404#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
405#endif
406
407static bool each_symbol_in_section(const struct symsearch *arr,
408 unsigned int arrsize,
409 struct module *owner,
410 bool (*fn)(const struct symsearch *syms,
411 struct module *owner,
412 void *data),
413 void *data)
414{
415 unsigned int j;
416
417 for (j = 0; j < arrsize; j++) {
418 if (fn(&arr[j], owner, data))
419 return true;
420 }
421
422 return false;
423}
424
425/* Returns true as soon as fn returns true, otherwise false. */
426bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
427 struct module *owner,
428 void *data),
429 void *data)
430{
431 struct module *mod;
432 static const struct symsearch arr[] = {
433 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
434 NOT_GPL_ONLY, false },
435 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
436 __start___kcrctab_gpl,
437 GPL_ONLY, false },
438 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
439 __start___kcrctab_gpl_future,
440 WILL_BE_GPL_ONLY, false },
441#ifdef CONFIG_UNUSED_SYMBOLS
442 { __start___ksymtab_unused, __stop___ksymtab_unused,
443 __start___kcrctab_unused,
444 NOT_GPL_ONLY, true },
445 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
446 __start___kcrctab_unused_gpl,
447 GPL_ONLY, true },
448#endif
449 };
450
451 module_assert_mutex_or_preempt();
452
453 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
454 return true;
455
456 list_for_each_entry_rcu(mod, &modules, list) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467#ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476#endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486}
487EXPORT_SYMBOL_GPL(each_symbol_section);
488
489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const unsigned long *crc;
498 const struct kernel_symbol *sym;
499};
500
501static bool check_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504{
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517#ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527#endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 return true;
533}
534
535static int cmp_name(const void *va, const void *vb)
536{
537 const char *a;
538 const struct kernel_symbol *b;
539 a = va; b = vb;
540 return strcmp(a, b->name);
541}
542
543static bool find_symbol_in_section(const struct symsearch *syms,
544 struct module *owner,
545 void *data)
546{
547 struct find_symbol_arg *fsa = data;
548 struct kernel_symbol *sym;
549
550 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
551 sizeof(struct kernel_symbol), cmp_name);
552
553 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
554 return true;
555
556 return false;
557}
558
559/* Find a symbol and return it, along with, (optional) crc and
560 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
561const struct kernel_symbol *find_symbol(const char *name,
562 struct module **owner,
563 const unsigned long **crc,
564 bool gplok,
565 bool warn)
566{
567 struct find_symbol_arg fsa;
568
569 fsa.name = name;
570 fsa.gplok = gplok;
571 fsa.warn = warn;
572
573 if (each_symbol_section(find_symbol_in_section, &fsa)) {
574 if (owner)
575 *owner = fsa.owner;
576 if (crc)
577 *crc = fsa.crc;
578 return fsa.sym;
579 }
580
581 pr_debug("Failed to find symbol %s\n", name);
582 return NULL;
583}
584EXPORT_SYMBOL_GPL(find_symbol);
585
586/*
587 * Search for module by name: must hold module_mutex (or preempt disabled
588 * for read-only access).
589 */
590static struct module *find_module_all(const char *name, size_t len,
591 bool even_unformed)
592{
593 struct module *mod;
594
595 module_assert_mutex_or_preempt();
596
597 list_for_each_entry(mod, &modules, list) {
598 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
599 continue;
600 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
601 return mod;
602 }
603 return NULL;
604}
605
606struct module *find_module(const char *name)
607{
608 module_assert_mutex();
609 return find_module_all(name, strlen(name), false);
610}
611EXPORT_SYMBOL_GPL(find_module);
612
613#ifdef CONFIG_SMP
614
615static inline void __percpu *mod_percpu(struct module *mod)
616{
617 return mod->percpu;
618}
619
620static int percpu_modalloc(struct module *mod, struct load_info *info)
621{
622 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
623 unsigned long align = pcpusec->sh_addralign;
624
625 if (!pcpusec->sh_size)
626 return 0;
627
628 if (align > PAGE_SIZE) {
629 pr_warn("%s: per-cpu alignment %li > %li\n",
630 mod->name, align, PAGE_SIZE);
631 align = PAGE_SIZE;
632 }
633
634 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
635 if (!mod->percpu) {
636 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
637 mod->name, (unsigned long)pcpusec->sh_size);
638 return -ENOMEM;
639 }
640 mod->percpu_size = pcpusec->sh_size;
641 return 0;
642}
643
644static void percpu_modfree(struct module *mod)
645{
646 free_percpu(mod->percpu);
647}
648
649static unsigned int find_pcpusec(struct load_info *info)
650{
651 return find_sec(info, ".data..percpu");
652}
653
654static void percpu_modcopy(struct module *mod,
655 const void *from, unsigned long size)
656{
657 int cpu;
658
659 for_each_possible_cpu(cpu)
660 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
661}
662
663/**
664 * is_module_percpu_address - test whether address is from module static percpu
665 * @addr: address to test
666 *
667 * Test whether @addr belongs to module static percpu area.
668 *
669 * RETURNS:
670 * %true if @addr is from module static percpu area
671 */
672bool is_module_percpu_address(unsigned long addr)
673{
674 struct module *mod;
675 unsigned int cpu;
676
677 preempt_disable();
678
679 list_for_each_entry_rcu(mod, &modules, list) {
680 if (mod->state == MODULE_STATE_UNFORMED)
681 continue;
682 if (!mod->percpu_size)
683 continue;
684 for_each_possible_cpu(cpu) {
685 void *start = per_cpu_ptr(mod->percpu, cpu);
686
687 if ((void *)addr >= start &&
688 (void *)addr < start + mod->percpu_size) {
689 preempt_enable();
690 return true;
691 }
692 }
693 }
694
695 preempt_enable();
696 return false;
697}
698
699#else /* ... !CONFIG_SMP */
700
701static inline void __percpu *mod_percpu(struct module *mod)
702{
703 return NULL;
704}
705static int percpu_modalloc(struct module *mod, struct load_info *info)
706{
707 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
708 if (info->sechdrs[info->index.pcpu].sh_size != 0)
709 return -ENOMEM;
710 return 0;
711}
712static inline void percpu_modfree(struct module *mod)
713{
714}
715static unsigned int find_pcpusec(struct load_info *info)
716{
717 return 0;
718}
719static inline void percpu_modcopy(struct module *mod,
720 const void *from, unsigned long size)
721{
722 /* pcpusec should be 0, and size of that section should be 0. */
723 BUG_ON(size != 0);
724}
725bool is_module_percpu_address(unsigned long addr)
726{
727 return false;
728}
729
730#endif /* CONFIG_SMP */
731
732#define MODINFO_ATTR(field) \
733static void setup_modinfo_##field(struct module *mod, const char *s) \
734{ \
735 mod->field = kstrdup(s, GFP_KERNEL); \
736} \
737static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
738 struct module_kobject *mk, char *buffer) \
739{ \
740 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
741} \
742static int modinfo_##field##_exists(struct module *mod) \
743{ \
744 return mod->field != NULL; \
745} \
746static void free_modinfo_##field(struct module *mod) \
747{ \
748 kfree(mod->field); \
749 mod->field = NULL; \
750} \
751static struct module_attribute modinfo_##field = { \
752 .attr = { .name = __stringify(field), .mode = 0444 }, \
753 .show = show_modinfo_##field, \
754 .setup = setup_modinfo_##field, \
755 .test = modinfo_##field##_exists, \
756 .free = free_modinfo_##field, \
757};
758
759MODINFO_ATTR(version);
760MODINFO_ATTR(srcversion);
761
762static char last_unloaded_module[MODULE_NAME_LEN+1];
763
764#ifdef CONFIG_MODULE_UNLOAD
765
766EXPORT_TRACEPOINT_SYMBOL(module_get);
767
768/* MODULE_REF_BASE is the base reference count by kmodule loader. */
769#define MODULE_REF_BASE 1
770
771/* Init the unload section of the module. */
772static int module_unload_init(struct module *mod)
773{
774 /*
775 * Initialize reference counter to MODULE_REF_BASE.
776 * refcnt == 0 means module is going.
777 */
778 atomic_set(&mod->refcnt, MODULE_REF_BASE);
779
780 INIT_LIST_HEAD(&mod->source_list);
781 INIT_LIST_HEAD(&mod->target_list);
782
783 /* Hold reference count during initialization. */
784 atomic_inc(&mod->refcnt);
785
786 return 0;
787}
788
789/* Does a already use b? */
790static int already_uses(struct module *a, struct module *b)
791{
792 struct module_use *use;
793
794 list_for_each_entry(use, &b->source_list, source_list) {
795 if (use->source == a) {
796 pr_debug("%s uses %s!\n", a->name, b->name);
797 return 1;
798 }
799 }
800 pr_debug("%s does not use %s!\n", a->name, b->name);
801 return 0;
802}
803
804/*
805 * Module a uses b
806 * - we add 'a' as a "source", 'b' as a "target" of module use
807 * - the module_use is added to the list of 'b' sources (so
808 * 'b' can walk the list to see who sourced them), and of 'a'
809 * targets (so 'a' can see what modules it targets).
810 */
811static int add_module_usage(struct module *a, struct module *b)
812{
813 struct module_use *use;
814
815 pr_debug("Allocating new usage for %s.\n", a->name);
816 use = kmalloc(sizeof(*use), GFP_ATOMIC);
817 if (!use) {
818 pr_warn("%s: out of memory loading\n", a->name);
819 return -ENOMEM;
820 }
821
822 use->source = a;
823 use->target = b;
824 list_add(&use->source_list, &b->source_list);
825 list_add(&use->target_list, &a->target_list);
826 return 0;
827}
828
829/* Module a uses b: caller needs module_mutex() */
830int ref_module(struct module *a, struct module *b)
831{
832 int err;
833
834 if (b == NULL || already_uses(a, b))
835 return 0;
836
837 /* If module isn't available, we fail. */
838 err = strong_try_module_get(b);
839 if (err)
840 return err;
841
842 err = add_module_usage(a, b);
843 if (err) {
844 module_put(b);
845 return err;
846 }
847 return 0;
848}
849EXPORT_SYMBOL_GPL(ref_module);
850
851/* Clear the unload stuff of the module. */
852static void module_unload_free(struct module *mod)
853{
854 struct module_use *use, *tmp;
855
856 mutex_lock(&module_mutex);
857 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
858 struct module *i = use->target;
859 pr_debug("%s unusing %s\n", mod->name, i->name);
860 module_put(i);
861 list_del(&use->source_list);
862 list_del(&use->target_list);
863 kfree(use);
864 }
865 mutex_unlock(&module_mutex);
866}
867
868#ifdef CONFIG_MODULE_FORCE_UNLOAD
869static inline int try_force_unload(unsigned int flags)
870{
871 int ret = (flags & O_TRUNC);
872 if (ret)
873 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
874 return ret;
875}
876#else
877static inline int try_force_unload(unsigned int flags)
878{
879 return 0;
880}
881#endif /* CONFIG_MODULE_FORCE_UNLOAD */
882
883/* Try to release refcount of module, 0 means success. */
884static int try_release_module_ref(struct module *mod)
885{
886 int ret;
887
888 /* Try to decrement refcnt which we set at loading */
889 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
890 BUG_ON(ret < 0);
891 if (ret)
892 /* Someone can put this right now, recover with checking */
893 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
894
895 return ret;
896}
897
898static int try_stop_module(struct module *mod, int flags, int *forced)
899{
900 /* If it's not unused, quit unless we're forcing. */
901 if (try_release_module_ref(mod) != 0) {
902 *forced = try_force_unload(flags);
903 if (!(*forced))
904 return -EWOULDBLOCK;
905 }
906
907 /* Mark it as dying. */
908 mod->state = MODULE_STATE_GOING;
909
910 return 0;
911}
912
913/**
914 * module_refcount - return the refcount or -1 if unloading
915 *
916 * @mod: the module we're checking
917 *
918 * Returns:
919 * -1 if the module is in the process of unloading
920 * otherwise the number of references in the kernel to the module
921 */
922int module_refcount(struct module *mod)
923{
924 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
925}
926EXPORT_SYMBOL(module_refcount);
927
928/* This exists whether we can unload or not */
929static void free_module(struct module *mod);
930
931SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
932 unsigned int, flags)
933{
934 struct module *mod;
935 char name[MODULE_NAME_LEN];
936 int ret, forced = 0;
937
938 if (!capable(CAP_SYS_MODULE) || modules_disabled)
939 return -EPERM;
940
941 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
942 return -EFAULT;
943 name[MODULE_NAME_LEN-1] = '\0';
944
945 if (mutex_lock_interruptible(&module_mutex) != 0)
946 return -EINTR;
947
948 mod = find_module(name);
949 if (!mod) {
950 ret = -ENOENT;
951 goto out;
952 }
953
954 if (!list_empty(&mod->source_list)) {
955 /* Other modules depend on us: get rid of them first. */
956 ret = -EWOULDBLOCK;
957 goto out;
958 }
959
960 /* Doing init or already dying? */
961 if (mod->state != MODULE_STATE_LIVE) {
962 /* FIXME: if (force), slam module count damn the torpedoes */
963 pr_debug("%s already dying\n", mod->name);
964 ret = -EBUSY;
965 goto out;
966 }
967
968 /* If it has an init func, it must have an exit func to unload */
969 if (mod->init && !mod->exit) {
970 forced = try_force_unload(flags);
971 if (!forced) {
972 /* This module can't be removed */
973 ret = -EBUSY;
974 goto out;
975 }
976 }
977
978 /* Stop the machine so refcounts can't move and disable module. */
979 ret = try_stop_module(mod, flags, &forced);
980 if (ret != 0)
981 goto out;
982
983 mutex_unlock(&module_mutex);
984 /* Final destruction now no one is using it. */
985 if (mod->exit != NULL)
986 mod->exit();
987 blocking_notifier_call_chain(&module_notify_list,
988 MODULE_STATE_GOING, mod);
989 klp_module_going(mod);
990 ftrace_release_mod(mod);
991
992 async_synchronize_full();
993
994 /* Store the name of the last unloaded module for diagnostic purposes */
995 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
996
997 free_module(mod);
998 return 0;
999out:
1000 mutex_unlock(&module_mutex);
1001 return ret;
1002}
1003
1004static inline void print_unload_info(struct seq_file *m, struct module *mod)
1005{
1006 struct module_use *use;
1007 int printed_something = 0;
1008
1009 seq_printf(m, " %i ", module_refcount(mod));
1010
1011 /*
1012 * Always include a trailing , so userspace can differentiate
1013 * between this and the old multi-field proc format.
1014 */
1015 list_for_each_entry(use, &mod->source_list, source_list) {
1016 printed_something = 1;
1017 seq_printf(m, "%s,", use->source->name);
1018 }
1019
1020 if (mod->init != NULL && mod->exit == NULL) {
1021 printed_something = 1;
1022 seq_puts(m, "[permanent],");
1023 }
1024
1025 if (!printed_something)
1026 seq_puts(m, "-");
1027}
1028
1029void __symbol_put(const char *symbol)
1030{
1031 struct module *owner;
1032
1033 preempt_disable();
1034 if (!find_symbol(symbol, &owner, NULL, true, false))
1035 BUG();
1036 module_put(owner);
1037 preempt_enable();
1038}
1039EXPORT_SYMBOL(__symbol_put);
1040
1041/* Note this assumes addr is a function, which it currently always is. */
1042void symbol_put_addr(void *addr)
1043{
1044 struct module *modaddr;
1045 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1046
1047 if (core_kernel_text(a))
1048 return;
1049
1050 /*
1051 * Even though we hold a reference on the module; we still need to
1052 * disable preemption in order to safely traverse the data structure.
1053 */
1054 preempt_disable();
1055 modaddr = __module_text_address(a);
1056 BUG_ON(!modaddr);
1057 module_put(modaddr);
1058 preempt_enable();
1059}
1060EXPORT_SYMBOL_GPL(symbol_put_addr);
1061
1062static ssize_t show_refcnt(struct module_attribute *mattr,
1063 struct module_kobject *mk, char *buffer)
1064{
1065 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1066}
1067
1068static struct module_attribute modinfo_refcnt =
1069 __ATTR(refcnt, 0444, show_refcnt, NULL);
1070
1071void __module_get(struct module *module)
1072{
1073 if (module) {
1074 preempt_disable();
1075 atomic_inc(&module->refcnt);
1076 trace_module_get(module, _RET_IP_);
1077 preempt_enable();
1078 }
1079}
1080EXPORT_SYMBOL(__module_get);
1081
1082bool try_module_get(struct module *module)
1083{
1084 bool ret = true;
1085
1086 if (module) {
1087 preempt_disable();
1088 /* Note: here, we can fail to get a reference */
1089 if (likely(module_is_live(module) &&
1090 atomic_inc_not_zero(&module->refcnt) != 0))
1091 trace_module_get(module, _RET_IP_);
1092 else
1093 ret = false;
1094
1095 preempt_enable();
1096 }
1097 return ret;
1098}
1099EXPORT_SYMBOL(try_module_get);
1100
1101void module_put(struct module *module)
1102{
1103 int ret;
1104
1105 if (module) {
1106 preempt_disable();
1107 ret = atomic_dec_if_positive(&module->refcnt);
1108 WARN_ON(ret < 0); /* Failed to put refcount */
1109 trace_module_put(module, _RET_IP_);
1110 preempt_enable();
1111 }
1112}
1113EXPORT_SYMBOL(module_put);
1114
1115#else /* !CONFIG_MODULE_UNLOAD */
1116static inline void print_unload_info(struct seq_file *m, struct module *mod)
1117{
1118 /* We don't know the usage count, or what modules are using. */
1119 seq_puts(m, " - -");
1120}
1121
1122static inline void module_unload_free(struct module *mod)
1123{
1124}
1125
1126int ref_module(struct module *a, struct module *b)
1127{
1128 return strong_try_module_get(b);
1129}
1130EXPORT_SYMBOL_GPL(ref_module);
1131
1132static inline int module_unload_init(struct module *mod)
1133{
1134 return 0;
1135}
1136#endif /* CONFIG_MODULE_UNLOAD */
1137
1138static size_t module_flags_taint(struct module *mod, char *buf)
1139{
1140 size_t l = 0;
1141
1142 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1143 buf[l++] = 'P';
1144 if (mod->taints & (1 << TAINT_OOT_MODULE))
1145 buf[l++] = 'O';
1146 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1147 buf[l++] = 'F';
1148 if (mod->taints & (1 << TAINT_CRAP))
1149 buf[l++] = 'C';
1150 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
1151 buf[l++] = 'E';
1152 if (mod->taints & (1 << TAINT_LIVEPATCH))
1153 buf[l++] = 'K';
1154 /*
1155 * TAINT_FORCED_RMMOD: could be added.
1156 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1157 * apply to modules.
1158 */
1159 return l;
1160}
1161
1162static ssize_t show_initstate(struct module_attribute *mattr,
1163 struct module_kobject *mk, char *buffer)
1164{
1165 const char *state = "unknown";
1166
1167 switch (mk->mod->state) {
1168 case MODULE_STATE_LIVE:
1169 state = "live";
1170 break;
1171 case MODULE_STATE_COMING:
1172 state = "coming";
1173 break;
1174 case MODULE_STATE_GOING:
1175 state = "going";
1176 break;
1177 default:
1178 BUG();
1179 }
1180 return sprintf(buffer, "%s\n", state);
1181}
1182
1183static struct module_attribute modinfo_initstate =
1184 __ATTR(initstate, 0444, show_initstate, NULL);
1185
1186static ssize_t store_uevent(struct module_attribute *mattr,
1187 struct module_kobject *mk,
1188 const char *buffer, size_t count)
1189{
1190 enum kobject_action action;
1191
1192 if (kobject_action_type(buffer, count, &action) == 0)
1193 kobject_uevent(&mk->kobj, action);
1194 return count;
1195}
1196
1197struct module_attribute module_uevent =
1198 __ATTR(uevent, 0200, NULL, store_uevent);
1199
1200static ssize_t show_coresize(struct module_attribute *mattr,
1201 struct module_kobject *mk, char *buffer)
1202{
1203 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1204}
1205
1206static struct module_attribute modinfo_coresize =
1207 __ATTR(coresize, 0444, show_coresize, NULL);
1208
1209static ssize_t show_initsize(struct module_attribute *mattr,
1210 struct module_kobject *mk, char *buffer)
1211{
1212 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1213}
1214
1215static struct module_attribute modinfo_initsize =
1216 __ATTR(initsize, 0444, show_initsize, NULL);
1217
1218static ssize_t show_taint(struct module_attribute *mattr,
1219 struct module_kobject *mk, char *buffer)
1220{
1221 size_t l;
1222
1223 l = module_flags_taint(mk->mod, buffer);
1224 buffer[l++] = '\n';
1225 return l;
1226}
1227
1228static struct module_attribute modinfo_taint =
1229 __ATTR(taint, 0444, show_taint, NULL);
1230
1231static struct module_attribute *modinfo_attrs[] = {
1232 &module_uevent,
1233 &modinfo_version,
1234 &modinfo_srcversion,
1235 &modinfo_initstate,
1236 &modinfo_coresize,
1237 &modinfo_initsize,
1238 &modinfo_taint,
1239#ifdef CONFIG_MODULE_UNLOAD
1240 &modinfo_refcnt,
1241#endif
1242 NULL,
1243};
1244
1245static const char vermagic[] = VERMAGIC_STRING;
1246
1247static int try_to_force_load(struct module *mod, const char *reason)
1248{
1249#ifdef CONFIG_MODULE_FORCE_LOAD
1250 if (!test_taint(TAINT_FORCED_MODULE))
1251 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1252 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1253 return 0;
1254#else
1255 return -ENOEXEC;
1256#endif
1257}
1258
1259#ifdef CONFIG_MODVERSIONS
1260/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1261static unsigned long maybe_relocated(unsigned long crc,
1262 const struct module *crc_owner)
1263{
1264#ifdef ARCH_RELOCATES_KCRCTAB
1265 if (crc_owner == NULL)
1266 return crc - (unsigned long)reloc_start;
1267#endif
1268 return crc;
1269}
1270
1271static int check_version(Elf_Shdr *sechdrs,
1272 unsigned int versindex,
1273 const char *symname,
1274 struct module *mod,
1275 const unsigned long *crc,
1276 const struct module *crc_owner)
1277{
1278 unsigned int i, num_versions;
1279 struct modversion_info *versions;
1280
1281 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1282 if (!crc)
1283 return 1;
1284
1285 /* No versions at all? modprobe --force does this. */
1286 if (versindex == 0)
1287 return try_to_force_load(mod, symname) == 0;
1288
1289 versions = (void *) sechdrs[versindex].sh_addr;
1290 num_versions = sechdrs[versindex].sh_size
1291 / sizeof(struct modversion_info);
1292
1293 for (i = 0; i < num_versions; i++) {
1294 if (strcmp(versions[i].name, symname) != 0)
1295 continue;
1296
1297 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1298 return 1;
1299 pr_debug("Found checksum %lX vs module %lX\n",
1300 maybe_relocated(*crc, crc_owner), versions[i].crc);
1301 goto bad_version;
1302 }
1303
1304 /* Broken toolchain. Warn once, then let it go.. */
1305 pr_warn_once("%s: no symbol version for %s\n", mod->name, symname);
1306 return 1;
1307
1308bad_version:
1309 pr_warn("%s: disagrees about version of symbol %s\n",
1310 mod->name, symname);
1311 return 1;
1312}
1313
1314static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1315 unsigned int versindex,
1316 struct module *mod)
1317{
1318 const unsigned long *crc;
1319
1320 /*
1321 * Since this should be found in kernel (which can't be removed), no
1322 * locking is necessary -- use preempt_disable() to placate lockdep.
1323 */
1324 preempt_disable();
1325 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1326 &crc, true, false)) {
1327 preempt_enable();
1328 BUG();
1329 }
1330 preempt_enable();
1331 return check_version(sechdrs, versindex,
1332 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
1333 NULL);
1334}
1335
1336/* First part is kernel version, which we ignore if module has crcs. */
1337static inline int same_magic(const char *amagic, const char *bmagic,
1338 bool has_crcs)
1339{
1340 if (has_crcs) {
1341 amagic += strcspn(amagic, " ");
1342 bmagic += strcspn(bmagic, " ");
1343 }
1344 return strcmp(amagic, bmagic) == 0;
1345}
1346#else
1347static inline int check_version(Elf_Shdr *sechdrs,
1348 unsigned int versindex,
1349 const char *symname,
1350 struct module *mod,
1351 const unsigned long *crc,
1352 const struct module *crc_owner)
1353{
1354 return 1;
1355}
1356
1357static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1358 unsigned int versindex,
1359 struct module *mod)
1360{
1361 return 1;
1362}
1363
1364static inline int same_magic(const char *amagic, const char *bmagic,
1365 bool has_crcs)
1366{
1367 return strcmp(amagic, bmagic) == 0;
1368}
1369#endif /* CONFIG_MODVERSIONS */
1370
1371/* Resolve a symbol for this module. I.e. if we find one, record usage. */
1372static const struct kernel_symbol *resolve_symbol(struct module *mod,
1373 const struct load_info *info,
1374 const char *name,
1375 char ownername[])
1376{
1377 struct module *owner;
1378 const struct kernel_symbol *sym;
1379 const unsigned long *crc;
1380 int err;
1381
1382 /*
1383 * The module_mutex should not be a heavily contended lock;
1384 * if we get the occasional sleep here, we'll go an extra iteration
1385 * in the wait_event_interruptible(), which is harmless.
1386 */
1387 sched_annotate_sleep();
1388 mutex_lock(&module_mutex);
1389 sym = find_symbol(name, &owner, &crc,
1390 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1391 if (!sym)
1392 goto unlock;
1393
1394 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1395 owner)) {
1396 sym = ERR_PTR(-EINVAL);
1397 goto getname;
1398 }
1399
1400 err = ref_module(mod, owner);
1401 if (err) {
1402 sym = ERR_PTR(err);
1403 goto getname;
1404 }
1405
1406getname:
1407 /* We must make copy under the lock if we failed to get ref. */
1408 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1409unlock:
1410 mutex_unlock(&module_mutex);
1411 return sym;
1412}
1413
1414static const struct kernel_symbol *
1415resolve_symbol_wait(struct module *mod,
1416 const struct load_info *info,
1417 const char *name)
1418{
1419 const struct kernel_symbol *ksym;
1420 char owner[MODULE_NAME_LEN];
1421
1422 if (wait_event_interruptible_timeout(module_wq,
1423 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1424 || PTR_ERR(ksym) != -EBUSY,
1425 30 * HZ) <= 0) {
1426 pr_warn("%s: gave up waiting for init of module %s.\n",
1427 mod->name, owner);
1428 }
1429 return ksym;
1430}
1431
1432/*
1433 * /sys/module/foo/sections stuff
1434 * J. Corbet <corbet@lwn.net>
1435 */
1436#ifdef CONFIG_SYSFS
1437
1438#ifdef CONFIG_KALLSYMS
1439static inline bool sect_empty(const Elf_Shdr *sect)
1440{
1441 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1442}
1443
1444struct module_sect_attr {
1445 struct module_attribute mattr;
1446 char *name;
1447 unsigned long address;
1448};
1449
1450struct module_sect_attrs {
1451 struct attribute_group grp;
1452 unsigned int nsections;
1453 struct module_sect_attr attrs[0];
1454};
1455
1456static ssize_t module_sect_show(struct module_attribute *mattr,
1457 struct module_kobject *mk, char *buf)
1458{
1459 struct module_sect_attr *sattr =
1460 container_of(mattr, struct module_sect_attr, mattr);
1461 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1462}
1463
1464static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1465{
1466 unsigned int section;
1467
1468 for (section = 0; section < sect_attrs->nsections; section++)
1469 kfree(sect_attrs->attrs[section].name);
1470 kfree(sect_attrs);
1471}
1472
1473static void add_sect_attrs(struct module *mod, const struct load_info *info)
1474{
1475 unsigned int nloaded = 0, i, size[2];
1476 struct module_sect_attrs *sect_attrs;
1477 struct module_sect_attr *sattr;
1478 struct attribute **gattr;
1479
1480 /* Count loaded sections and allocate structures */
1481 for (i = 0; i < info->hdr->e_shnum; i++)
1482 if (!sect_empty(&info->sechdrs[i]))
1483 nloaded++;
1484 size[0] = ALIGN(sizeof(*sect_attrs)
1485 + nloaded * sizeof(sect_attrs->attrs[0]),
1486 sizeof(sect_attrs->grp.attrs[0]));
1487 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1488 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1489 if (sect_attrs == NULL)
1490 return;
1491
1492 /* Setup section attributes. */
1493 sect_attrs->grp.name = "sections";
1494 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1495
1496 sect_attrs->nsections = 0;
1497 sattr = &sect_attrs->attrs[0];
1498 gattr = &sect_attrs->grp.attrs[0];
1499 for (i = 0; i < info->hdr->e_shnum; i++) {
1500 Elf_Shdr *sec = &info->sechdrs[i];
1501 if (sect_empty(sec))
1502 continue;
1503 sattr->address = sec->sh_addr;
1504 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1505 GFP_KERNEL);
1506 if (sattr->name == NULL)
1507 goto out;
1508 sect_attrs->nsections++;
1509 sysfs_attr_init(&sattr->mattr.attr);
1510 sattr->mattr.show = module_sect_show;
1511 sattr->mattr.store = NULL;
1512 sattr->mattr.attr.name = sattr->name;
1513 sattr->mattr.attr.mode = S_IRUGO;
1514 *(gattr++) = &(sattr++)->mattr.attr;
1515 }
1516 *gattr = NULL;
1517
1518 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1519 goto out;
1520
1521 mod->sect_attrs = sect_attrs;
1522 return;
1523 out:
1524 free_sect_attrs(sect_attrs);
1525}
1526
1527static void remove_sect_attrs(struct module *mod)
1528{
1529 if (mod->sect_attrs) {
1530 sysfs_remove_group(&mod->mkobj.kobj,
1531 &mod->sect_attrs->grp);
1532 /* We are positive that no one is using any sect attrs
1533 * at this point. Deallocate immediately. */
1534 free_sect_attrs(mod->sect_attrs);
1535 mod->sect_attrs = NULL;
1536 }
1537}
1538
1539/*
1540 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1541 */
1542
1543struct module_notes_attrs {
1544 struct kobject *dir;
1545 unsigned int notes;
1546 struct bin_attribute attrs[0];
1547};
1548
1549static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1550 struct bin_attribute *bin_attr,
1551 char *buf, loff_t pos, size_t count)
1552{
1553 /*
1554 * The caller checked the pos and count against our size.
1555 */
1556 memcpy(buf, bin_attr->private + pos, count);
1557 return count;
1558}
1559
1560static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1561 unsigned int i)
1562{
1563 if (notes_attrs->dir) {
1564 while (i-- > 0)
1565 sysfs_remove_bin_file(notes_attrs->dir,
1566 &notes_attrs->attrs[i]);
1567 kobject_put(notes_attrs->dir);
1568 }
1569 kfree(notes_attrs);
1570}
1571
1572static void add_notes_attrs(struct module *mod, const struct load_info *info)
1573{
1574 unsigned int notes, loaded, i;
1575 struct module_notes_attrs *notes_attrs;
1576 struct bin_attribute *nattr;
1577
1578 /* failed to create section attributes, so can't create notes */
1579 if (!mod->sect_attrs)
1580 return;
1581
1582 /* Count notes sections and allocate structures. */
1583 notes = 0;
1584 for (i = 0; i < info->hdr->e_shnum; i++)
1585 if (!sect_empty(&info->sechdrs[i]) &&
1586 (info->sechdrs[i].sh_type == SHT_NOTE))
1587 ++notes;
1588
1589 if (notes == 0)
1590 return;
1591
1592 notes_attrs = kzalloc(sizeof(*notes_attrs)
1593 + notes * sizeof(notes_attrs->attrs[0]),
1594 GFP_KERNEL);
1595 if (notes_attrs == NULL)
1596 return;
1597
1598 notes_attrs->notes = notes;
1599 nattr = &notes_attrs->attrs[0];
1600 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1601 if (sect_empty(&info->sechdrs[i]))
1602 continue;
1603 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1604 sysfs_bin_attr_init(nattr);
1605 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1606 nattr->attr.mode = S_IRUGO;
1607 nattr->size = info->sechdrs[i].sh_size;
1608 nattr->private = (void *) info->sechdrs[i].sh_addr;
1609 nattr->read = module_notes_read;
1610 ++nattr;
1611 }
1612 ++loaded;
1613 }
1614
1615 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1616 if (!notes_attrs->dir)
1617 goto out;
1618
1619 for (i = 0; i < notes; ++i)
1620 if (sysfs_create_bin_file(notes_attrs->dir,
1621 &notes_attrs->attrs[i]))
1622 goto out;
1623
1624 mod->notes_attrs = notes_attrs;
1625 return;
1626
1627 out:
1628 free_notes_attrs(notes_attrs, i);
1629}
1630
1631static void remove_notes_attrs(struct module *mod)
1632{
1633 if (mod->notes_attrs)
1634 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1635}
1636
1637#else
1638
1639static inline void add_sect_attrs(struct module *mod,
1640 const struct load_info *info)
1641{
1642}
1643
1644static inline void remove_sect_attrs(struct module *mod)
1645{
1646}
1647
1648static inline void add_notes_attrs(struct module *mod,
1649 const struct load_info *info)
1650{
1651}
1652
1653static inline void remove_notes_attrs(struct module *mod)
1654{
1655}
1656#endif /* CONFIG_KALLSYMS */
1657
1658static void add_usage_links(struct module *mod)
1659{
1660#ifdef CONFIG_MODULE_UNLOAD
1661 struct module_use *use;
1662 int nowarn;
1663
1664 mutex_lock(&module_mutex);
1665 list_for_each_entry(use, &mod->target_list, target_list) {
1666 nowarn = sysfs_create_link(use->target->holders_dir,
1667 &mod->mkobj.kobj, mod->name);
1668 }
1669 mutex_unlock(&module_mutex);
1670#endif
1671}
1672
1673static void del_usage_links(struct module *mod)
1674{
1675#ifdef CONFIG_MODULE_UNLOAD
1676 struct module_use *use;
1677
1678 mutex_lock(&module_mutex);
1679 list_for_each_entry(use, &mod->target_list, target_list)
1680 sysfs_remove_link(use->target->holders_dir, mod->name);
1681 mutex_unlock(&module_mutex);
1682#endif
1683}
1684
1685static int module_add_modinfo_attrs(struct module *mod)
1686{
1687 struct module_attribute *attr;
1688 struct module_attribute *temp_attr;
1689 int error = 0;
1690 int i;
1691
1692 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1693 (ARRAY_SIZE(modinfo_attrs) + 1)),
1694 GFP_KERNEL);
1695 if (!mod->modinfo_attrs)
1696 return -ENOMEM;
1697
1698 temp_attr = mod->modinfo_attrs;
1699 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1700 if (!attr->test || attr->test(mod)) {
1701 memcpy(temp_attr, attr, sizeof(*temp_attr));
1702 sysfs_attr_init(&temp_attr->attr);
1703 error = sysfs_create_file(&mod->mkobj.kobj,
1704 &temp_attr->attr);
1705 ++temp_attr;
1706 }
1707 }
1708 return error;
1709}
1710
1711static void module_remove_modinfo_attrs(struct module *mod)
1712{
1713 struct module_attribute *attr;
1714 int i;
1715
1716 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1717 /* pick a field to test for end of list */
1718 if (!attr->attr.name)
1719 break;
1720 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1721 if (attr->free)
1722 attr->free(mod);
1723 }
1724 kfree(mod->modinfo_attrs);
1725}
1726
1727static void mod_kobject_put(struct module *mod)
1728{
1729 DECLARE_COMPLETION_ONSTACK(c);
1730 mod->mkobj.kobj_completion = &c;
1731 kobject_put(&mod->mkobj.kobj);
1732 wait_for_completion(&c);
1733}
1734
1735static int mod_sysfs_init(struct module *mod)
1736{
1737 int err;
1738 struct kobject *kobj;
1739
1740 if (!module_sysfs_initialized) {
1741 pr_err("%s: module sysfs not initialized\n", mod->name);
1742 err = -EINVAL;
1743 goto out;
1744 }
1745
1746 kobj = kset_find_obj(module_kset, mod->name);
1747 if (kobj) {
1748 pr_err("%s: module is already loaded\n", mod->name);
1749 kobject_put(kobj);
1750 err = -EINVAL;
1751 goto out;
1752 }
1753
1754 mod->mkobj.mod = mod;
1755
1756 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1757 mod->mkobj.kobj.kset = module_kset;
1758 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1759 "%s", mod->name);
1760 if (err)
1761 mod_kobject_put(mod);
1762
1763 /* delay uevent until full sysfs population */
1764out:
1765 return err;
1766}
1767
1768static int mod_sysfs_setup(struct module *mod,
1769 const struct load_info *info,
1770 struct kernel_param *kparam,
1771 unsigned int num_params)
1772{
1773 int err;
1774
1775 err = mod_sysfs_init(mod);
1776 if (err)
1777 goto out;
1778
1779 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1780 if (!mod->holders_dir) {
1781 err = -ENOMEM;
1782 goto out_unreg;
1783 }
1784
1785 err = module_param_sysfs_setup(mod, kparam, num_params);
1786 if (err)
1787 goto out_unreg_holders;
1788
1789 err = module_add_modinfo_attrs(mod);
1790 if (err)
1791 goto out_unreg_param;
1792
1793 add_usage_links(mod);
1794 add_sect_attrs(mod, info);
1795 add_notes_attrs(mod, info);
1796
1797 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1798 return 0;
1799
1800out_unreg_param:
1801 module_param_sysfs_remove(mod);
1802out_unreg_holders:
1803 kobject_put(mod->holders_dir);
1804out_unreg:
1805 mod_kobject_put(mod);
1806out:
1807 return err;
1808}
1809
1810static void mod_sysfs_fini(struct module *mod)
1811{
1812 remove_notes_attrs(mod);
1813 remove_sect_attrs(mod);
1814 mod_kobject_put(mod);
1815}
1816
1817static void init_param_lock(struct module *mod)
1818{
1819 mutex_init(&mod->param_lock);
1820}
1821#else /* !CONFIG_SYSFS */
1822
1823static int mod_sysfs_setup(struct module *mod,
1824 const struct load_info *info,
1825 struct kernel_param *kparam,
1826 unsigned int num_params)
1827{
1828 return 0;
1829}
1830
1831static void mod_sysfs_fini(struct module *mod)
1832{
1833}
1834
1835static void module_remove_modinfo_attrs(struct module *mod)
1836{
1837}
1838
1839static void del_usage_links(struct module *mod)
1840{
1841}
1842
1843static void init_param_lock(struct module *mod)
1844{
1845}
1846#endif /* CONFIG_SYSFS */
1847
1848static void mod_sysfs_teardown(struct module *mod)
1849{
1850 del_usage_links(mod);
1851 module_remove_modinfo_attrs(mod);
1852 module_param_sysfs_remove(mod);
1853 kobject_put(mod->mkobj.drivers_dir);
1854 kobject_put(mod->holders_dir);
1855 mod_sysfs_fini(mod);
1856}
1857
1858#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1859/*
1860 * LKM RO/NX protection: protect module's text/ro-data
1861 * from modification and any data from execution.
1862 *
1863 * General layout of module is:
1864 * [text] [read-only-data] [ro-after-init] [writable data]
1865 * text_size -----^ ^ ^ ^
1866 * ro_size ------------------------| | |
1867 * ro_after_init_size -----------------------------| |
1868 * size -----------------------------------------------------------|
1869 *
1870 * These values are always page-aligned (as is base)
1871 */
1872static void frob_text(const struct module_layout *layout,
1873 int (*set_memory)(unsigned long start, int num_pages))
1874{
1875 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1876 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1877 set_memory((unsigned long)layout->base,
1878 layout->text_size >> PAGE_SHIFT);
1879}
1880
1881static void frob_rodata(const struct module_layout *layout,
1882 int (*set_memory)(unsigned long start, int num_pages))
1883{
1884 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1885 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1886 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1887 set_memory((unsigned long)layout->base + layout->text_size,
1888 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1889}
1890
1891static void frob_ro_after_init(const struct module_layout *layout,
1892 int (*set_memory)(unsigned long start, int num_pages))
1893{
1894 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1895 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1897 set_memory((unsigned long)layout->base + layout->ro_size,
1898 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1899}
1900
1901static void frob_writable_data(const struct module_layout *layout,
1902 int (*set_memory)(unsigned long start, int num_pages))
1903{
1904 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1905 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1906 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1907 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1908 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1909}
1910
1911/* livepatching wants to disable read-only so it can frob module. */
1912void module_disable_ro(const struct module *mod)
1913{
1914 if (!rodata_enabled)
1915 return;
1916
1917 frob_text(&mod->core_layout, set_memory_rw);
1918 frob_rodata(&mod->core_layout, set_memory_rw);
1919 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1920 frob_text(&mod->init_layout, set_memory_rw);
1921 frob_rodata(&mod->init_layout, set_memory_rw);
1922}
1923
1924void module_enable_ro(const struct module *mod, bool after_init)
1925{
1926 if (!rodata_enabled)
1927 return;
1928
1929 frob_text(&mod->core_layout, set_memory_ro);
1930 frob_rodata(&mod->core_layout, set_memory_ro);
1931 frob_text(&mod->init_layout, set_memory_ro);
1932 frob_rodata(&mod->init_layout, set_memory_ro);
1933
1934 if (after_init)
1935 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1936}
1937
1938static void module_enable_nx(const struct module *mod)
1939{
1940 frob_rodata(&mod->core_layout, set_memory_nx);
1941 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1942 frob_writable_data(&mod->core_layout, set_memory_nx);
1943 frob_rodata(&mod->init_layout, set_memory_nx);
1944 frob_writable_data(&mod->init_layout, set_memory_nx);
1945}
1946
1947static void module_disable_nx(const struct module *mod)
1948{
1949 frob_rodata(&mod->core_layout, set_memory_x);
1950 frob_ro_after_init(&mod->core_layout, set_memory_x);
1951 frob_writable_data(&mod->core_layout, set_memory_x);
1952 frob_rodata(&mod->init_layout, set_memory_x);
1953 frob_writable_data(&mod->init_layout, set_memory_x);
1954}
1955
1956/* Iterate through all modules and set each module's text as RW */
1957void set_all_modules_text_rw(void)
1958{
1959 struct module *mod;
1960
1961 if (!rodata_enabled)
1962 return;
1963
1964 mutex_lock(&module_mutex);
1965 list_for_each_entry_rcu(mod, &modules, list) {
1966 if (mod->state == MODULE_STATE_UNFORMED)
1967 continue;
1968
1969 frob_text(&mod->core_layout, set_memory_rw);
1970 frob_text(&mod->init_layout, set_memory_rw);
1971 }
1972 mutex_unlock(&module_mutex);
1973}
1974
1975/* Iterate through all modules and set each module's text as RO */
1976void set_all_modules_text_ro(void)
1977{
1978 struct module *mod;
1979
1980 if (!rodata_enabled)
1981 return;
1982
1983 mutex_lock(&module_mutex);
1984 list_for_each_entry_rcu(mod, &modules, list) {
1985 if (mod->state == MODULE_STATE_UNFORMED)
1986 continue;
1987
1988 frob_text(&mod->core_layout, set_memory_ro);
1989 frob_text(&mod->init_layout, set_memory_ro);
1990 }
1991 mutex_unlock(&module_mutex);
1992}
1993
1994static void disable_ro_nx(const struct module_layout *layout)
1995{
1996 if (rodata_enabled) {
1997 frob_text(layout, set_memory_rw);
1998 frob_rodata(layout, set_memory_rw);
1999 frob_ro_after_init(layout, set_memory_rw);
2000 }
2001 frob_rodata(layout, set_memory_x);
2002 frob_ro_after_init(layout, set_memory_x);
2003 frob_writable_data(layout, set_memory_x);
2004}
2005
2006#else
2007static void disable_ro_nx(const struct module_layout *layout) { }
2008static void module_enable_nx(const struct module *mod) { }
2009static void module_disable_nx(const struct module *mod) { }
2010#endif
2011
2012#ifdef CONFIG_LIVEPATCH
2013/*
2014 * Persist Elf information about a module. Copy the Elf header,
2015 * section header table, section string table, and symtab section
2016 * index from info to mod->klp_info.
2017 */
2018static int copy_module_elf(struct module *mod, struct load_info *info)
2019{
2020 unsigned int size, symndx;
2021 int ret;
2022
2023 size = sizeof(*mod->klp_info);
2024 mod->klp_info = kmalloc(size, GFP_KERNEL);
2025 if (mod->klp_info == NULL)
2026 return -ENOMEM;
2027
2028 /* Elf header */
2029 size = sizeof(mod->klp_info->hdr);
2030 memcpy(&mod->klp_info->hdr, info->hdr, size);
2031
2032 /* Elf section header table */
2033 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2034 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2035 if (mod->klp_info->sechdrs == NULL) {
2036 ret = -ENOMEM;
2037 goto free_info;
2038 }
2039 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2040
2041 /* Elf section name string table */
2042 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2043 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2044 if (mod->klp_info->secstrings == NULL) {
2045 ret = -ENOMEM;
2046 goto free_sechdrs;
2047 }
2048 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2049
2050 /* Elf symbol section index */
2051 symndx = info->index.sym;
2052 mod->klp_info->symndx = symndx;
2053
2054 /*
2055 * For livepatch modules, core_kallsyms.symtab is a complete
2056 * copy of the original symbol table. Adjust sh_addr to point
2057 * to core_kallsyms.symtab since the copy of the symtab in module
2058 * init memory is freed at the end of do_init_module().
2059 */
2060 mod->klp_info->sechdrs[symndx].sh_addr = \
2061 (unsigned long) mod->core_kallsyms.symtab;
2062
2063 return 0;
2064
2065free_sechdrs:
2066 kfree(mod->klp_info->sechdrs);
2067free_info:
2068 kfree(mod->klp_info);
2069 return ret;
2070}
2071
2072static void free_module_elf(struct module *mod)
2073{
2074 kfree(mod->klp_info->sechdrs);
2075 kfree(mod->klp_info->secstrings);
2076 kfree(mod->klp_info);
2077}
2078#else /* !CONFIG_LIVEPATCH */
2079static int copy_module_elf(struct module *mod, struct load_info *info)
2080{
2081 return 0;
2082}
2083
2084static void free_module_elf(struct module *mod)
2085{
2086}
2087#endif /* CONFIG_LIVEPATCH */
2088
2089void __weak module_memfree(void *module_region)
2090{
2091 vfree(module_region);
2092}
2093
2094void __weak module_arch_cleanup(struct module *mod)
2095{
2096}
2097
2098void __weak module_arch_freeing_init(struct module *mod)
2099{
2100}
2101
2102static void cfi_cleanup(struct module *mod);
2103
2104/* Free a module, remove from lists, etc. */
2105static void free_module(struct module *mod)
2106{
2107 trace_module_free(mod);
2108
2109 mod_sysfs_teardown(mod);
2110
2111 /* We leave it in list to prevent duplicate loads, but make sure
2112 * that noone uses it while it's being deconstructed. */
2113 mutex_lock(&module_mutex);
2114 mod->state = MODULE_STATE_UNFORMED;
2115 mutex_unlock(&module_mutex);
2116
2117 /* Remove dynamic debug info */
2118 ddebug_remove_module(mod->name);
2119
2120 /* Arch-specific cleanup. */
2121 module_arch_cleanup(mod);
2122
2123 /* Module unload stuff */
2124 module_unload_free(mod);
2125
2126 /* Free any allocated parameters. */
2127 destroy_params(mod->kp, mod->num_kp);
2128
2129 if (is_livepatch_module(mod))
2130 free_module_elf(mod);
2131
2132 /* Now we can delete it from the lists */
2133 mutex_lock(&module_mutex);
2134 /* Unlink carefully: kallsyms could be walking list. */
2135 list_del_rcu(&mod->list);
2136 mod_tree_remove(mod);
2137 /* Remove this module from bug list, this uses list_del_rcu */
2138 module_bug_cleanup(mod);
2139 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2140 synchronize_sched();
2141 mutex_unlock(&module_mutex);
2142
2143 /* This may be empty, but that's OK */
2144 disable_ro_nx(&mod->init_layout);
2145
2146 /* Clean up CFI for the module. */
2147 cfi_cleanup(mod);
2148
2149 module_arch_freeing_init(mod);
2150 module_memfree(mod->init_layout.base);
2151 kfree(mod->args);
2152 percpu_modfree(mod);
2153
2154 /* Free lock-classes; relies on the preceding sync_rcu(). */
2155 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2156
2157 /* Finally, free the core (containing the module structure) */
2158 disable_ro_nx(&mod->core_layout);
2159 module_memfree(mod->core_layout.base);
2160
2161#ifdef CONFIG_MPU
2162 update_protections(current->mm);
2163#endif
2164}
2165
2166void *__symbol_get(const char *symbol)
2167{
2168 struct module *owner;
2169 const struct kernel_symbol *sym;
2170
2171 preempt_disable();
2172 sym = find_symbol(symbol, &owner, NULL, true, true);
2173 if (sym && strong_try_module_get(owner))
2174 sym = NULL;
2175 preempt_enable();
2176
2177 return sym ? (void *)sym->value : NULL;
2178}
2179EXPORT_SYMBOL_GPL(__symbol_get);
2180
2181/*
2182 * Ensure that an exported symbol [global namespace] does not already exist
2183 * in the kernel or in some other module's exported symbol table.
2184 *
2185 * You must hold the module_mutex.
2186 */
2187static int verify_export_symbols(struct module *mod)
2188{
2189 unsigned int i;
2190 struct module *owner;
2191 const struct kernel_symbol *s;
2192 struct {
2193 const struct kernel_symbol *sym;
2194 unsigned int num;
2195 } arr[] = {
2196 { mod->syms, mod->num_syms },
2197 { mod->gpl_syms, mod->num_gpl_syms },
2198 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2199#ifdef CONFIG_UNUSED_SYMBOLS
2200 { mod->unused_syms, mod->num_unused_syms },
2201 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2202#endif
2203 };
2204
2205 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2206 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2207 if (find_symbol(s->name, &owner, NULL, true, false)) {
2208 pr_err("%s: exports duplicate symbol %s"
2209 " (owned by %s)\n",
2210 mod->name, s->name, module_name(owner));
2211 return -ENOEXEC;
2212 }
2213 }
2214 }
2215 return 0;
2216}
2217
2218/* Change all symbols so that st_value encodes the pointer directly. */
2219static int simplify_symbols(struct module *mod, const struct load_info *info)
2220{
2221 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2222 Elf_Sym *sym = (void *)symsec->sh_addr;
2223 unsigned long secbase;
2224 unsigned int i;
2225 int ret = 0;
2226 const struct kernel_symbol *ksym;
2227
2228 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2229 const char *name = info->strtab + sym[i].st_name;
2230
2231 switch (sym[i].st_shndx) {
2232 case SHN_COMMON:
2233 /* Ignore common symbols */
2234 if (!strncmp(name, "__gnu_lto", 9))
2235 break;
2236
2237 /* We compiled with -fno-common. These are not
2238 supposed to happen. */
2239 pr_debug("Common symbol: %s\n", name);
2240 pr_warn("%s: please compile with -fno-common\n",
2241 mod->name);
2242 ret = -ENOEXEC;
2243 break;
2244
2245 case SHN_ABS:
2246 /* Don't need to do anything */
2247 pr_debug("Absolute symbol: 0x%08lx\n",
2248 (long)sym[i].st_value);
2249 break;
2250
2251 case SHN_LIVEPATCH:
2252 /* Livepatch symbols are resolved by livepatch */
2253 break;
2254
2255 case SHN_UNDEF:
2256 ksym = resolve_symbol_wait(mod, info, name);
2257 /* Ok if resolved. */
2258 if (ksym && !IS_ERR(ksym)) {
2259 sym[i].st_value = ksym->value;
2260 break;
2261 }
2262
2263 /* Ok if weak. */
2264 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2265 break;
2266
2267 pr_warn("%s: Unknown symbol %s (err %li)\n",
2268 mod->name, name, PTR_ERR(ksym));
2269 ret = PTR_ERR(ksym) ?: -ENOENT;
2270 break;
2271
2272 default:
2273 /* Divert to percpu allocation if a percpu var. */
2274 if (sym[i].st_shndx == info->index.pcpu)
2275 secbase = (unsigned long)mod_percpu(mod);
2276 else
2277 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2278 sym[i].st_value += secbase;
2279 break;
2280 }
2281 }
2282
2283 return ret;
2284}
2285
2286static int apply_relocations(struct module *mod, const struct load_info *info)
2287{
2288 unsigned int i;
2289 int err = 0;
2290
2291 /* Now do relocations. */
2292 for (i = 1; i < info->hdr->e_shnum; i++) {
2293 unsigned int infosec = info->sechdrs[i].sh_info;
2294
2295 /* Not a valid relocation section? */
2296 if (infosec >= info->hdr->e_shnum)
2297 continue;
2298
2299 /* Don't bother with non-allocated sections */
2300 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2301 continue;
2302
2303 /* Livepatch relocation sections are applied by livepatch */
2304 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2305 continue;
2306
2307 if (info->sechdrs[i].sh_type == SHT_REL)
2308 err = apply_relocate(info->sechdrs, info->strtab,
2309 info->index.sym, i, mod);
2310 else if (info->sechdrs[i].sh_type == SHT_RELA)
2311 err = apply_relocate_add(info->sechdrs, info->strtab,
2312 info->index.sym, i, mod);
2313 if (err < 0)
2314 break;
2315 }
2316 return err;
2317}
2318
2319/* Additional bytes needed by arch in front of individual sections */
2320unsigned int __weak arch_mod_section_prepend(struct module *mod,
2321 unsigned int section)
2322{
2323 /* default implementation just returns zero */
2324 return 0;
2325}
2326
2327/* Update size with this section: return offset. */
2328static long get_offset(struct module *mod, unsigned int *size,
2329 Elf_Shdr *sechdr, unsigned int section)
2330{
2331 long ret;
2332
2333 *size += arch_mod_section_prepend(mod, section);
2334 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2335 *size = ret + sechdr->sh_size;
2336 return ret;
2337}
2338
2339/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2340 might -- code, read-only data, read-write data, small data. Tally
2341 sizes, and place the offsets into sh_entsize fields: high bit means it
2342 belongs in init. */
2343static void layout_sections(struct module *mod, struct load_info *info)
2344{
2345 static unsigned long const masks[][2] = {
2346 /* NOTE: all executable code must be the first section
2347 * in this array; otherwise modify the text_size
2348 * finder in the two loops below */
2349 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2350 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2351 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2352 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2353 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2354 };
2355 unsigned int m, i;
2356
2357 for (i = 0; i < info->hdr->e_shnum; i++)
2358 info->sechdrs[i].sh_entsize = ~0UL;
2359
2360 pr_debug("Core section allocation order:\n");
2361 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2362 for (i = 0; i < info->hdr->e_shnum; ++i) {
2363 Elf_Shdr *s = &info->sechdrs[i];
2364 const char *sname = info->secstrings + s->sh_name;
2365
2366 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2367 || (s->sh_flags & masks[m][1])
2368 || s->sh_entsize != ~0UL
2369 || strstarts(sname, ".init"))
2370 continue;
2371 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2372 pr_debug("\t%s\n", sname);
2373 }
2374 switch (m) {
2375 case 0: /* executable */
2376 mod->core_layout.size = debug_align(mod->core_layout.size);
2377 mod->core_layout.text_size = mod->core_layout.size;
2378 break;
2379 case 1: /* RO: text and ro-data */
2380 mod->core_layout.size = debug_align(mod->core_layout.size);
2381 mod->core_layout.ro_size = mod->core_layout.size;
2382 break;
2383 case 2: /* RO after init */
2384 mod->core_layout.size = debug_align(mod->core_layout.size);
2385 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2386 break;
2387 case 4: /* whole core */
2388 mod->core_layout.size = debug_align(mod->core_layout.size);
2389 break;
2390 }
2391 }
2392
2393 pr_debug("Init section allocation order:\n");
2394 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2395 for (i = 0; i < info->hdr->e_shnum; ++i) {
2396 Elf_Shdr *s = &info->sechdrs[i];
2397 const char *sname = info->secstrings + s->sh_name;
2398
2399 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2400 || (s->sh_flags & masks[m][1])
2401 || s->sh_entsize != ~0UL
2402 || !strstarts(sname, ".init"))
2403 continue;
2404 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2405 | INIT_OFFSET_MASK);
2406 pr_debug("\t%s\n", sname);
2407 }
2408 switch (m) {
2409 case 0: /* executable */
2410 mod->init_layout.size = debug_align(mod->init_layout.size);
2411 mod->init_layout.text_size = mod->init_layout.size;
2412 break;
2413 case 1: /* RO: text and ro-data */
2414 mod->init_layout.size = debug_align(mod->init_layout.size);
2415 mod->init_layout.ro_size = mod->init_layout.size;
2416 break;
2417 case 2:
2418 /*
2419 * RO after init doesn't apply to init_layout (only
2420 * core_layout), so it just takes the value of ro_size.
2421 */
2422 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2423 break;
2424 case 4: /* whole init */
2425 mod->init_layout.size = debug_align(mod->init_layout.size);
2426 break;
2427 }
2428 }
2429}
2430
2431static void set_license(struct module *mod, const char *license)
2432{
2433 if (!license)
2434 license = "unspecified";
2435
2436 if (!license_is_gpl_compatible(license)) {
2437 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2438 pr_warn("%s: module license '%s' taints kernel.\n",
2439 mod->name, license);
2440 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2441 LOCKDEP_NOW_UNRELIABLE);
2442 }
2443}
2444
2445/* Parse tag=value strings from .modinfo section */
2446static char *next_string(char *string, unsigned long *secsize)
2447{
2448 /* Skip non-zero chars */
2449 while (string[0]) {
2450 string++;
2451 if ((*secsize)-- <= 1)
2452 return NULL;
2453 }
2454
2455 /* Skip any zero padding. */
2456 while (!string[0]) {
2457 string++;
2458 if ((*secsize)-- <= 1)
2459 return NULL;
2460 }
2461 return string;
2462}
2463
2464static char *get_modinfo(struct load_info *info, const char *tag)
2465{
2466 char *p;
2467 unsigned int taglen = strlen(tag);
2468 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2469 unsigned long size = infosec->sh_size;
2470
2471 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2472 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2473 return p + taglen + 1;
2474 }
2475 return NULL;
2476}
2477
2478static void setup_modinfo(struct module *mod, struct load_info *info)
2479{
2480 struct module_attribute *attr;
2481 int i;
2482
2483 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2484 if (attr->setup)
2485 attr->setup(mod, get_modinfo(info, attr->attr.name));
2486 }
2487}
2488
2489static void free_modinfo(struct module *mod)
2490{
2491 struct module_attribute *attr;
2492 int i;
2493
2494 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2495 if (attr->free)
2496 attr->free(mod);
2497 }
2498}
2499
2500#ifdef CONFIG_KALLSYMS
2501
2502/* lookup symbol in given range of kernel_symbols */
2503static const struct kernel_symbol *lookup_symbol(const char *name,
2504 const struct kernel_symbol *start,
2505 const struct kernel_symbol *stop)
2506{
2507 return bsearch(name, start, stop - start,
2508 sizeof(struct kernel_symbol), cmp_name);
2509}
2510
2511static int is_exported(const char *name, unsigned long value,
2512 const struct module *mod)
2513{
2514 const struct kernel_symbol *ks;
2515 if (!mod)
2516 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2517 else
2518 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2519 return ks != NULL && ks->value == value;
2520}
2521
2522/* As per nm */
2523static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2524{
2525 const Elf_Shdr *sechdrs = info->sechdrs;
2526
2527 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2528 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2529 return 'v';
2530 else
2531 return 'w';
2532 }
2533 if (sym->st_shndx == SHN_UNDEF)
2534 return 'U';
2535 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2536 return 'a';
2537 if (sym->st_shndx >= SHN_LORESERVE)
2538 return '?';
2539 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2540 return 't';
2541 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2542 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2543 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2544 return 'r';
2545 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2546 return 'g';
2547 else
2548 return 'd';
2549 }
2550 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2551 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2552 return 's';
2553 else
2554 return 'b';
2555 }
2556 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2557 ".debug")) {
2558 return 'n';
2559 }
2560 return '?';
2561}
2562
2563static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2564 unsigned int shnum, unsigned int pcpundx)
2565{
2566 const Elf_Shdr *sec;
2567
2568 if (src->st_shndx == SHN_UNDEF
2569 || src->st_shndx >= shnum
2570 || !src->st_name)
2571 return false;
2572
2573#ifdef CONFIG_KALLSYMS_ALL
2574 if (src->st_shndx == pcpundx)
2575 return true;
2576#endif
2577
2578 sec = sechdrs + src->st_shndx;
2579 if (!(sec->sh_flags & SHF_ALLOC)
2580#ifndef CONFIG_KALLSYMS_ALL
2581 || !(sec->sh_flags & SHF_EXECINSTR)
2582#endif
2583 || (sec->sh_entsize & INIT_OFFSET_MASK))
2584 return false;
2585
2586 return true;
2587}
2588
2589/*
2590 * We only allocate and copy the strings needed by the parts of symtab
2591 * we keep. This is simple, but has the effect of making multiple
2592 * copies of duplicates. We could be more sophisticated, see
2593 * linux-kernel thread starting with
2594 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2595 */
2596static void layout_symtab(struct module *mod, struct load_info *info)
2597{
2598 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2599 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2600 const Elf_Sym *src;
2601 unsigned int i, nsrc, ndst, strtab_size = 0;
2602
2603 /* Put symbol section at end of init part of module. */
2604 symsect->sh_flags |= SHF_ALLOC;
2605 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2606 info->index.sym) | INIT_OFFSET_MASK;
2607 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2608
2609 src = (void *)info->hdr + symsect->sh_offset;
2610 nsrc = symsect->sh_size / sizeof(*src);
2611
2612 /* Compute total space required for the core symbols' strtab. */
2613 for (ndst = i = 0; i < nsrc; i++) {
2614 if (i == 0 || is_livepatch_module(mod) ||
2615 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2616 info->index.pcpu)) {
2617 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2618 ndst++;
2619 }
2620 }
2621
2622 /* Append room for core symbols at end of core part. */
2623 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2624 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2625 mod->core_layout.size += strtab_size;
2626 mod->core_layout.size = debug_align(mod->core_layout.size);
2627
2628 /* Put string table section at end of init part of module. */
2629 strsect->sh_flags |= SHF_ALLOC;
2630 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2631 info->index.str) | INIT_OFFSET_MASK;
2632 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2633
2634 /* We'll tack temporary mod_kallsyms on the end. */
2635 mod->init_layout.size = ALIGN(mod->init_layout.size,
2636 __alignof__(struct mod_kallsyms));
2637 info->mod_kallsyms_init_off = mod->init_layout.size;
2638 mod->init_layout.size += sizeof(struct mod_kallsyms);
2639 mod->init_layout.size = debug_align(mod->init_layout.size);
2640}
2641
2642/*
2643 * We use the full symtab and strtab which layout_symtab arranged to
2644 * be appended to the init section. Later we switch to the cut-down
2645 * core-only ones.
2646 */
2647static void add_kallsyms(struct module *mod, const struct load_info *info)
2648{
2649 unsigned int i, ndst;
2650 const Elf_Sym *src;
2651 Elf_Sym *dst;
2652 char *s;
2653 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2654
2655 /* Set up to point into init section. */
2656 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2657
2658 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2659 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2660 /* Make sure we get permanent strtab: don't use info->strtab. */
2661 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2662
2663 /* Set types up while we still have access to sections. */
2664 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2665 mod->kallsyms->symtab[i].st_info
2666 = elf_type(&mod->kallsyms->symtab[i], info);
2667
2668 /* Now populate the cut down core kallsyms for after init. */
2669 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2670 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2671 src = mod->kallsyms->symtab;
2672 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2673 if (i == 0 || is_livepatch_module(mod) ||
2674 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2675 info->index.pcpu)) {
2676 dst[ndst] = src[i];
2677 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2678 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2679 KSYM_NAME_LEN) + 1;
2680 }
2681 }
2682 mod->core_kallsyms.num_symtab = ndst;
2683}
2684#else
2685static inline void layout_symtab(struct module *mod, struct load_info *info)
2686{
2687}
2688
2689static void add_kallsyms(struct module *mod, const struct load_info *info)
2690{
2691}
2692#endif /* CONFIG_KALLSYMS */
2693
2694static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2695{
2696 if (!debug)
2697 return;
2698#ifdef CONFIG_DYNAMIC_DEBUG
2699 if (ddebug_add_module(debug, num, debug->modname))
2700 pr_err("dynamic debug error adding module: %s\n",
2701 debug->modname);
2702#endif
2703}
2704
2705static void dynamic_debug_remove(struct _ddebug *debug)
2706{
2707 if (debug)
2708 ddebug_remove_module(debug->modname);
2709}
2710
2711void * __weak module_alloc(unsigned long size)
2712{
2713 return vmalloc_exec(size);
2714}
2715
2716#ifdef CONFIG_DEBUG_KMEMLEAK
2717static void kmemleak_load_module(const struct module *mod,
2718 const struct load_info *info)
2719{
2720 unsigned int i;
2721
2722 /* only scan the sections containing data */
2723 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2724
2725 for (i = 1; i < info->hdr->e_shnum; i++) {
2726 /* Scan all writable sections that's not executable */
2727 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2728 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2729 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2730 continue;
2731
2732 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2733 info->sechdrs[i].sh_size, GFP_KERNEL);
2734 }
2735}
2736#else
2737static inline void kmemleak_load_module(const struct module *mod,
2738 const struct load_info *info)
2739{
2740}
2741#endif
2742
2743#ifdef CONFIG_MODULE_SIG
2744static int module_sig_check(struct load_info *info, int flags)
2745{
2746 int err = -ENOKEY;
2747 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2748 const void *mod = info->hdr;
2749
2750 /*
2751 * Require flags == 0, as a module with version information
2752 * removed is no longer the module that was signed
2753 */
2754 if (flags == 0 &&
2755 info->len > markerlen &&
2756 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2757 /* We truncate the module to discard the signature */
2758 info->len -= markerlen;
2759 err = mod_verify_sig(mod, &info->len);
2760 }
2761
2762 if (!err) {
2763 info->sig_ok = true;
2764 return 0;
2765 }
2766
2767 /* Not having a signature is only an error if we're strict. */
2768 if (err == -ENOKEY && !sig_enforce)
2769 err = 0;
2770
2771 return err;
2772}
2773#else /* !CONFIG_MODULE_SIG */
2774static int module_sig_check(struct load_info *info, int flags)
2775{
2776 return 0;
2777}
2778#endif /* !CONFIG_MODULE_SIG */
2779
2780/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2781static int elf_header_check(struct load_info *info)
2782{
2783 if (info->len < sizeof(*(info->hdr)))
2784 return -ENOEXEC;
2785
2786 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2787 || info->hdr->e_type != ET_REL
2788 || !elf_check_arch(info->hdr)
2789 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2790 return -ENOEXEC;
2791
2792 if (info->hdr->e_shoff >= info->len
2793 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2794 info->len - info->hdr->e_shoff))
2795 return -ENOEXEC;
2796
2797 return 0;
2798}
2799
2800#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2801
2802static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2803{
2804 do {
2805 unsigned long n = min(len, COPY_CHUNK_SIZE);
2806
2807 if (copy_from_user(dst, usrc, n) != 0)
2808 return -EFAULT;
2809 cond_resched();
2810 dst += n;
2811 usrc += n;
2812 len -= n;
2813 } while (len);
2814 return 0;
2815}
2816
2817#ifdef CONFIG_LIVEPATCH
2818static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2819{
2820 if (get_modinfo(info, "livepatch")) {
2821 mod->klp = true;
2822 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2823 }
2824
2825 return 0;
2826}
2827#else /* !CONFIG_LIVEPATCH */
2828static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2829{
2830 if (get_modinfo(info, "livepatch")) {
2831 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2832 mod->name);
2833 return -ENOEXEC;
2834 }
2835
2836 return 0;
2837}
2838#endif /* CONFIG_LIVEPATCH */
2839
2840static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2841{
2842 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2843 return;
2844
2845 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2846 mod->name);
2847}
2848
2849/* Sets info->hdr and info->len. */
2850static int copy_module_from_user(const void __user *umod, unsigned long len,
2851 struct load_info *info)
2852{
2853 int err;
2854
2855 info->len = len;
2856 if (info->len < sizeof(*(info->hdr)))
2857 return -ENOEXEC;
2858
2859 err = security_kernel_read_file(NULL, READING_MODULE);
2860 if (err)
2861 return err;
2862
2863 /* Suck in entire file: we'll want most of it. */
2864 info->hdr = __vmalloc(info->len,
2865 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2866 if (!info->hdr)
2867 return -ENOMEM;
2868
2869 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2870 vfree(info->hdr);
2871 return -EFAULT;
2872 }
2873
2874 return 0;
2875}
2876
2877static void free_copy(struct load_info *info)
2878{
2879 vfree(info->hdr);
2880}
2881
2882static int rewrite_section_headers(struct load_info *info, int flags)
2883{
2884 unsigned int i;
2885
2886 /* This should always be true, but let's be sure. */
2887 info->sechdrs[0].sh_addr = 0;
2888
2889 for (i = 1; i < info->hdr->e_shnum; i++) {
2890 Elf_Shdr *shdr = &info->sechdrs[i];
2891 if (shdr->sh_type != SHT_NOBITS
2892 && info->len < shdr->sh_offset + shdr->sh_size) {
2893 pr_err("Module len %lu truncated\n", info->len);
2894 return -ENOEXEC;
2895 }
2896
2897 /* Mark all sections sh_addr with their address in the
2898 temporary image. */
2899 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2900
2901#ifndef CONFIG_MODULE_UNLOAD
2902 /* Don't load .exit sections */
2903 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2904 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2905#endif
2906 }
2907
2908 /* Track but don't keep modinfo and version sections. */
2909 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2910 info->index.vers = 0; /* Pretend no __versions section! */
2911 else
2912 info->index.vers = find_sec(info, "__versions");
2913 info->index.info = find_sec(info, ".modinfo");
2914 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2915 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2916 return 0;
2917}
2918
2919/*
2920 * Set up our basic convenience variables (pointers to section headers,
2921 * search for module section index etc), and do some basic section
2922 * verification.
2923 *
2924 * Return the temporary module pointer (we'll replace it with the final
2925 * one when we move the module sections around).
2926 */
2927static struct module *setup_load_info(struct load_info *info, int flags)
2928{
2929 unsigned int i;
2930 int err;
2931 struct module *mod;
2932
2933 /* Set up the convenience variables */
2934 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2935 info->secstrings = (void *)info->hdr
2936 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2937
2938 err = rewrite_section_headers(info, flags);
2939 if (err)
2940 return ERR_PTR(err);
2941
2942 /* Find internal symbols and strings. */
2943 for (i = 1; i < info->hdr->e_shnum; i++) {
2944 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2945 info->index.sym = i;
2946 info->index.str = info->sechdrs[i].sh_link;
2947 info->strtab = (char *)info->hdr
2948 + info->sechdrs[info->index.str].sh_offset;
2949 break;
2950 }
2951 }
2952
2953 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2954 if (!info->index.mod) {
2955 pr_warn("No module found in object\n");
2956 return ERR_PTR(-ENOEXEC);
2957 }
2958 /* This is temporary: point mod into copy of data. */
2959 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2960
2961 if (info->index.sym == 0) {
2962 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2963 return ERR_PTR(-ENOEXEC);
2964 }
2965
2966 info->index.pcpu = find_pcpusec(info);
2967
2968 /* Check module struct version now, before we try to use module. */
2969 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2970 return ERR_PTR(-ENOEXEC);
2971
2972 return mod;
2973}
2974
2975static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2976{
2977 const char *modmagic = get_modinfo(info, "vermagic");
2978 int err;
2979
2980 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2981 modmagic = NULL;
2982
2983 /* This is allowed: modprobe --force will invalidate it. */
2984 if (!modmagic) {
2985 err = try_to_force_load(mod, "bad vermagic");
2986 if (err)
2987 return err;
2988 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2989 pr_err("%s: version magic '%s' should be '%s'\n",
2990 mod->name, modmagic, vermagic);
2991 return -ENOEXEC;
2992 }
2993
2994 if (!get_modinfo(info, "intree")) {
2995 if (!test_taint(TAINT_OOT_MODULE))
2996 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2997 mod->name);
2998 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2999 }
3000
3001 check_modinfo_retpoline(mod, info);
3002
3003 if (get_modinfo(info, "staging")) {
3004 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3005 pr_warn("%s: module is from the staging directory, the quality "
3006 "is unknown, you have been warned.\n", mod->name);
3007 }
3008
3009 err = check_modinfo_livepatch(mod, info);
3010 if (err)
3011 return err;
3012
3013 /* Set up license info based on the info section */
3014 set_license(mod, get_modinfo(info, "license"));
3015
3016 return 0;
3017}
3018
3019static int find_module_sections(struct module *mod, struct load_info *info)
3020{
3021 mod->kp = section_objs(info, "__param",
3022 sizeof(*mod->kp), &mod->num_kp);
3023 mod->syms = section_objs(info, "__ksymtab",
3024 sizeof(*mod->syms), &mod->num_syms);
3025 mod->crcs = section_addr(info, "__kcrctab");
3026 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3027 sizeof(*mod->gpl_syms),
3028 &mod->num_gpl_syms);
3029 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3030 mod->gpl_future_syms = section_objs(info,
3031 "__ksymtab_gpl_future",
3032 sizeof(*mod->gpl_future_syms),
3033 &mod->num_gpl_future_syms);
3034 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3035
3036#ifdef CONFIG_UNUSED_SYMBOLS
3037 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3038 sizeof(*mod->unused_syms),
3039 &mod->num_unused_syms);
3040 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3041 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3042 sizeof(*mod->unused_gpl_syms),
3043 &mod->num_unused_gpl_syms);
3044 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3045#endif
3046#ifdef CONFIG_CONSTRUCTORS
3047 mod->ctors = section_objs(info, ".ctors",
3048 sizeof(*mod->ctors), &mod->num_ctors);
3049 if (!mod->ctors)
3050 mod->ctors = section_objs(info, ".init_array",
3051 sizeof(*mod->ctors), &mod->num_ctors);
3052 else if (find_sec(info, ".init_array")) {
3053 /*
3054 * This shouldn't happen with same compiler and binutils
3055 * building all parts of the module.
3056 */
3057 pr_warn("%s: has both .ctors and .init_array.\n",
3058 mod->name);
3059 return -EINVAL;
3060 }
3061#endif
3062
3063#ifdef CONFIG_TRACEPOINTS
3064 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3065 sizeof(*mod->tracepoints_ptrs),
3066 &mod->num_tracepoints);
3067#endif
3068#ifdef HAVE_JUMP_LABEL
3069 mod->jump_entries = section_objs(info, "__jump_table",
3070 sizeof(*mod->jump_entries),
3071 &mod->num_jump_entries);
3072#endif
3073#ifdef CONFIG_EVENT_TRACING
3074 mod->trace_events = section_objs(info, "_ftrace_events",
3075 sizeof(*mod->trace_events),
3076 &mod->num_trace_events);
3077 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3078 sizeof(*mod->trace_enums),
3079 &mod->num_trace_enums);
3080#endif
3081#ifdef CONFIG_TRACING
3082 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3083 sizeof(*mod->trace_bprintk_fmt_start),
3084 &mod->num_trace_bprintk_fmt);
3085#endif
3086#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3087 /* sechdrs[0].sh_size is always zero */
3088 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3089 sizeof(*mod->ftrace_callsites),
3090 &mod->num_ftrace_callsites);
3091#endif
3092
3093 mod->extable = section_objs(info, "__ex_table",
3094 sizeof(*mod->extable), &mod->num_exentries);
3095
3096 if (section_addr(info, "__obsparm"))
3097 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3098
3099 info->debug = section_objs(info, "__verbose",
3100 sizeof(*info->debug), &info->num_debug);
3101
3102 return 0;
3103}
3104
3105static int move_module(struct module *mod, struct load_info *info)
3106{
3107 int i;
3108 void *ptr;
3109
3110 /* Do the allocs. */
3111 ptr = module_alloc(mod->core_layout.size);
3112 /*
3113 * The pointer to this block is stored in the module structure
3114 * which is inside the block. Just mark it as not being a
3115 * leak.
3116 */
3117 kmemleak_not_leak(ptr);
3118 if (!ptr)
3119 return -ENOMEM;
3120
3121 memset(ptr, 0, mod->core_layout.size);
3122 mod->core_layout.base = ptr;
3123
3124 if (mod->init_layout.size) {
3125 ptr = module_alloc(mod->init_layout.size);
3126 /*
3127 * The pointer to this block is stored in the module structure
3128 * which is inside the block. This block doesn't need to be
3129 * scanned as it contains data and code that will be freed
3130 * after the module is initialized.
3131 */
3132 kmemleak_ignore(ptr);
3133 if (!ptr) {
3134 module_memfree(mod->core_layout.base);
3135 return -ENOMEM;
3136 }
3137 memset(ptr, 0, mod->init_layout.size);
3138 mod->init_layout.base = ptr;
3139 } else
3140 mod->init_layout.base = NULL;
3141
3142 /* Transfer each section which specifies SHF_ALLOC */
3143 pr_debug("final section addresses:\n");
3144 for (i = 0; i < info->hdr->e_shnum; i++) {
3145 void *dest;
3146 Elf_Shdr *shdr = &info->sechdrs[i];
3147
3148 if (!(shdr->sh_flags & SHF_ALLOC))
3149 continue;
3150
3151 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3152 dest = mod->init_layout.base
3153 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3154 else
3155 dest = mod->core_layout.base + shdr->sh_entsize;
3156
3157 if (shdr->sh_type != SHT_NOBITS)
3158 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3159 /* Update sh_addr to point to copy in image. */
3160 shdr->sh_addr = (unsigned long)dest;
3161 pr_debug("\t0x%lx %s\n",
3162 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3163 }
3164
3165 return 0;
3166}
3167
3168static int check_module_license_and_versions(struct module *mod)
3169{
3170 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3171
3172 /*
3173 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3174 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3175 * using GPL-only symbols it needs.
3176 */
3177 if (strcmp(mod->name, "ndiswrapper") == 0)
3178 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3179
3180 /* driverloader was caught wrongly pretending to be under GPL */
3181 if (strcmp(mod->name, "driverloader") == 0)
3182 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3183 LOCKDEP_NOW_UNRELIABLE);
3184
3185 /* lve claims to be GPL but upstream won't provide source */
3186 if (strcmp(mod->name, "lve") == 0)
3187 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3188 LOCKDEP_NOW_UNRELIABLE);
3189
3190 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3191 pr_warn("%s: module license taints kernel.\n", mod->name);
3192
3193#ifdef CONFIG_MODVERSIONS
3194 if ((mod->num_syms && !mod->crcs)
3195 || (mod->num_gpl_syms && !mod->gpl_crcs)
3196 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3197#ifdef CONFIG_UNUSED_SYMBOLS
3198 || (mod->num_unused_syms && !mod->unused_crcs)
3199 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3200#endif
3201 ) {
3202 return try_to_force_load(mod,
3203 "no versions for exported symbols");
3204 }
3205#endif
3206 return 0;
3207}
3208
3209static void flush_module_icache(const struct module *mod)
3210{
3211 mm_segment_t old_fs;
3212
3213 /* flush the icache in correct context */
3214 old_fs = get_fs();
3215 set_fs(KERNEL_DS);
3216
3217 /*
3218 * Flush the instruction cache, since we've played with text.
3219 * Do it before processing of module parameters, so the module
3220 * can provide parameter accessor functions of its own.
3221 */
3222 if (mod->init_layout.base)
3223 flush_icache_range((unsigned long)mod->init_layout.base,
3224 (unsigned long)mod->init_layout.base
3225 + mod->init_layout.size);
3226 flush_icache_range((unsigned long)mod->core_layout.base,
3227 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3228
3229 set_fs(old_fs);
3230}
3231
3232int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3233 Elf_Shdr *sechdrs,
3234 char *secstrings,
3235 struct module *mod)
3236{
3237 return 0;
3238}
3239
3240/* module_blacklist is a comma-separated list of module names */
3241static char *module_blacklist;
3242static bool blacklisted(char *module_name)
3243{
3244 const char *p;
3245 size_t len;
3246
3247 if (!module_blacklist)
3248 return false;
3249
3250 for (p = module_blacklist; *p; p += len) {
3251 len = strcspn(p, ",");
3252 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3253 return true;
3254 if (p[len] == ',')
3255 len++;
3256 }
3257 return false;
3258}
3259core_param(module_blacklist, module_blacklist, charp, 0400);
3260
3261static struct module *layout_and_allocate(struct load_info *info, int flags)
3262{
3263 /* Module within temporary copy. */
3264 struct module *mod;
3265 unsigned int ndx;
3266 int err;
3267
3268 mod = setup_load_info(info, flags);
3269 if (IS_ERR(mod))
3270 return mod;
3271
3272 if (blacklisted(mod->name))
3273 return ERR_PTR(-EPERM);
3274
3275 err = check_modinfo(mod, info, flags);
3276 if (err)
3277 return ERR_PTR(err);
3278
3279 /* Allow arches to frob section contents and sizes. */
3280 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3281 info->secstrings, mod);
3282 if (err < 0)
3283 return ERR_PTR(err);
3284
3285 /* We will do a special allocation for per-cpu sections later. */
3286 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3287
3288 /*
3289 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3290 * layout_sections() can put it in the right place.
3291 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3292 */
3293 ndx = find_sec(info, ".data..ro_after_init");
3294 if (ndx)
3295 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3296
3297 /* Determine total sizes, and put offsets in sh_entsize. For now
3298 this is done generically; there doesn't appear to be any
3299 special cases for the architectures. */
3300 layout_sections(mod, info);
3301 layout_symtab(mod, info);
3302
3303 /* Allocate and move to the final place */
3304 err = move_module(mod, info);
3305 if (err)
3306 return ERR_PTR(err);
3307
3308 /* Module has been copied to its final place now: return it. */
3309 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3310 kmemleak_load_module(mod, info);
3311 return mod;
3312}
3313
3314/* mod is no longer valid after this! */
3315static void module_deallocate(struct module *mod, struct load_info *info)
3316{
3317 percpu_modfree(mod);
3318 module_arch_freeing_init(mod);
3319 module_memfree(mod->init_layout.base);
3320 module_memfree(mod->core_layout.base);
3321}
3322
3323int __weak module_finalize(const Elf_Ehdr *hdr,
3324 const Elf_Shdr *sechdrs,
3325 struct module *me)
3326{
3327 return 0;
3328}
3329
3330static void cfi_init(struct module *mod);
3331
3332static int post_relocation(struct module *mod, const struct load_info *info)
3333{
3334 /* Sort exception table now relocations are done. */
3335 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3336
3337 /* Copy relocated percpu area over. */
3338 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3339 info->sechdrs[info->index.pcpu].sh_size);
3340
3341 /* Setup kallsyms-specific fields. */
3342 add_kallsyms(mod, info);
3343
3344 /* Setup CFI for the module. */
3345 cfi_init(mod);
3346
3347 /* Arch-specific module finalizing. */
3348 return module_finalize(info->hdr, info->sechdrs, mod);
3349}
3350
3351/* Is this module of this name done loading? No locks held. */
3352static bool finished_loading(const char *name)
3353{
3354 struct module *mod;
3355 bool ret;
3356
3357 /*
3358 * The module_mutex should not be a heavily contended lock;
3359 * if we get the occasional sleep here, we'll go an extra iteration
3360 * in the wait_event_interruptible(), which is harmless.
3361 */
3362 sched_annotate_sleep();
3363 mutex_lock(&module_mutex);
3364 mod = find_module_all(name, strlen(name), true);
3365 ret = !mod || mod->state == MODULE_STATE_LIVE
3366 || mod->state == MODULE_STATE_GOING;
3367 mutex_unlock(&module_mutex);
3368
3369 return ret;
3370}
3371
3372/* Call module constructors. */
3373static void do_mod_ctors(struct module *mod)
3374{
3375#ifdef CONFIG_CONSTRUCTORS
3376 unsigned long i;
3377
3378 for (i = 0; i < mod->num_ctors; i++)
3379 mod->ctors[i]();
3380#endif
3381}
3382
3383/* For freeing module_init on success, in case kallsyms traversing */
3384struct mod_initfree {
3385 struct rcu_head rcu;
3386 void *module_init;
3387};
3388
3389static void do_free_init(struct rcu_head *head)
3390{
3391 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3392 module_memfree(m->module_init);
3393 kfree(m);
3394}
3395
3396/*
3397 * This is where the real work happens.
3398 *
3399 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3400 * helper command 'lx-symbols'.
3401 */
3402static noinline int do_init_module(struct module *mod)
3403{
3404 int ret = 0;
3405 struct mod_initfree *freeinit;
3406
3407 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3408 if (!freeinit) {
3409 ret = -ENOMEM;
3410 goto fail;
3411 }
3412 freeinit->module_init = mod->init_layout.base;
3413
3414 /*
3415 * We want to find out whether @mod uses async during init. Clear
3416 * PF_USED_ASYNC. async_schedule*() will set it.
3417 */
3418 current->flags &= ~PF_USED_ASYNC;
3419
3420 do_mod_ctors(mod);
3421 /* Start the module */
3422 if (mod->init != NULL)
3423 ret = do_one_initcall(mod->init);
3424 if (ret < 0) {
3425 goto fail_free_freeinit;
3426 }
3427 if (ret > 0) {
3428 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3429 "follow 0/-E convention\n"
3430 "%s: loading module anyway...\n",
3431 __func__, mod->name, ret, __func__);
3432 dump_stack();
3433 }
3434
3435 /* Now it's a first class citizen! */
3436 mod->state = MODULE_STATE_LIVE;
3437 blocking_notifier_call_chain(&module_notify_list,
3438 MODULE_STATE_LIVE, mod);
3439
3440 /*
3441 * We need to finish all async code before the module init sequence
3442 * is done. This has potential to deadlock. For example, a newly
3443 * detected block device can trigger request_module() of the
3444 * default iosched from async probing task. Once userland helper
3445 * reaches here, async_synchronize_full() will wait on the async
3446 * task waiting on request_module() and deadlock.
3447 *
3448 * This deadlock is avoided by perfomring async_synchronize_full()
3449 * iff module init queued any async jobs. This isn't a full
3450 * solution as it will deadlock the same if module loading from
3451 * async jobs nests more than once; however, due to the various
3452 * constraints, this hack seems to be the best option for now.
3453 * Please refer to the following thread for details.
3454 *
3455 * http://thread.gmane.org/gmane.linux.kernel/1420814
3456 */
3457 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3458 async_synchronize_full();
3459
3460 mutex_lock(&module_mutex);
3461 /* Drop initial reference. */
3462 module_put(mod);
3463 trim_init_extable(mod);
3464#ifdef CONFIG_KALLSYMS
3465 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3466 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3467#endif
3468 module_enable_ro(mod, true);
3469 mod_tree_remove_init(mod);
3470 disable_ro_nx(&mod->init_layout);
3471 module_arch_freeing_init(mod);
3472 mod->init_layout.base = NULL;
3473 mod->init_layout.size = 0;
3474 mod->init_layout.ro_size = 0;
3475 mod->init_layout.ro_after_init_size = 0;
3476 mod->init_layout.text_size = 0;
3477 /*
3478 * We want to free module_init, but be aware that kallsyms may be
3479 * walking this with preempt disabled. In all the failure paths, we
3480 * call synchronize_sched(), but we don't want to slow down the success
3481 * path, so use actual RCU here.
3482 */
3483 call_rcu_sched(&freeinit->rcu, do_free_init);
3484 mutex_unlock(&module_mutex);
3485 wake_up_all(&module_wq);
3486
3487 return 0;
3488
3489fail_free_freeinit:
3490 kfree(freeinit);
3491fail:
3492 /* Try to protect us from buggy refcounters. */
3493 mod->state = MODULE_STATE_GOING;
3494 synchronize_sched();
3495 module_put(mod);
3496 blocking_notifier_call_chain(&module_notify_list,
3497 MODULE_STATE_GOING, mod);
3498 klp_module_going(mod);
3499 ftrace_release_mod(mod);
3500 free_module(mod);
3501 wake_up_all(&module_wq);
3502 return ret;
3503}
3504
3505static int may_init_module(void)
3506{
3507 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3508 return -EPERM;
3509
3510 return 0;
3511}
3512
3513/*
3514 * We try to place it in the list now to make sure it's unique before
3515 * we dedicate too many resources. In particular, temporary percpu
3516 * memory exhaustion.
3517 */
3518static int add_unformed_module(struct module *mod)
3519{
3520 int err;
3521 struct module *old;
3522
3523 mod->state = MODULE_STATE_UNFORMED;
3524
3525again:
3526 mutex_lock(&module_mutex);
3527 old = find_module_all(mod->name, strlen(mod->name), true);
3528 if (old != NULL) {
3529 if (old->state == MODULE_STATE_COMING
3530 || old->state == MODULE_STATE_UNFORMED) {
3531 /* Wait in case it fails to load. */
3532 mutex_unlock(&module_mutex);
3533 err = wait_event_interruptible(module_wq,
3534 finished_loading(mod->name));
3535 if (err)
3536 goto out_unlocked;
3537 goto again;
3538 }
3539 err = -EEXIST;
3540 goto out;
3541 }
3542 mod_update_bounds(mod);
3543 list_add_rcu(&mod->list, &modules);
3544 mod_tree_insert(mod);
3545 err = 0;
3546
3547out:
3548 mutex_unlock(&module_mutex);
3549out_unlocked:
3550 return err;
3551}
3552
3553static int complete_formation(struct module *mod, struct load_info *info)
3554{
3555 int err;
3556
3557 mutex_lock(&module_mutex);
3558
3559 /* Find duplicate symbols (must be called under lock). */
3560 err = verify_export_symbols(mod);
3561 if (err < 0)
3562 goto out;
3563
3564 /* This relies on module_mutex for list integrity. */
3565 module_bug_finalize(info->hdr, info->sechdrs, mod);
3566
3567 module_enable_ro(mod, false);
3568 module_enable_nx(mod);
3569
3570 /* Mark state as coming so strong_try_module_get() ignores us,
3571 * but kallsyms etc. can see us. */
3572 mod->state = MODULE_STATE_COMING;
3573 mutex_unlock(&module_mutex);
3574
3575 return 0;
3576
3577out:
3578 mutex_unlock(&module_mutex);
3579 return err;
3580}
3581
3582static int prepare_coming_module(struct module *mod)
3583{
3584 int err;
3585
3586 ftrace_module_enable(mod);
3587 err = klp_module_coming(mod);
3588 if (err)
3589 return err;
3590
3591 blocking_notifier_call_chain(&module_notify_list,
3592 MODULE_STATE_COMING, mod);
3593 return 0;
3594}
3595
3596static int unknown_module_param_cb(char *param, char *val, const char *modname,
3597 void *arg)
3598{
3599 struct module *mod = arg;
3600 int ret;
3601
3602 if (strcmp(param, "async_probe") == 0) {
3603 mod->async_probe_requested = true;
3604 return 0;
3605 }
3606
3607 /* Check for magic 'dyndbg' arg */
3608 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3609 if (ret != 0)
3610 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3611 return 0;
3612}
3613
3614/* Allocate and load the module: note that size of section 0 is always
3615 zero, and we rely on this for optional sections. */
3616static int load_module(struct load_info *info, const char __user *uargs,
3617 int flags)
3618{
3619 struct module *mod;
3620 long err;
3621 char *after_dashes;
3622
3623 err = module_sig_check(info, flags);
3624 if (err)
3625 goto free_copy;
3626
3627 err = elf_header_check(info);
3628 if (err)
3629 goto free_copy;
3630
3631 /* Figure out module layout, and allocate all the memory. */
3632 mod = layout_and_allocate(info, flags);
3633 if (IS_ERR(mod)) {
3634 err = PTR_ERR(mod);
3635 goto free_copy;
3636 }
3637
3638 /* Reserve our place in the list. */
3639 err = add_unformed_module(mod);
3640 if (err)
3641 goto free_module;
3642
3643#ifdef CONFIG_MODULE_SIG
3644 mod->sig_ok = info->sig_ok;
3645 if (!mod->sig_ok) {
3646 pr_notice_once("%s: module verification failed: signature "
3647 "and/or required key missing - tainting "
3648 "kernel\n", mod->name);
3649 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3650 }
3651#endif
3652
3653 /* To avoid stressing percpu allocator, do this once we're unique. */
3654 err = percpu_modalloc(mod, info);
3655 if (err)
3656 goto unlink_mod;
3657
3658 /* Now module is in final location, initialize linked lists, etc. */
3659 err = module_unload_init(mod);
3660 if (err)
3661 goto unlink_mod;
3662
3663 init_param_lock(mod);
3664
3665 /* Now we've got everything in the final locations, we can
3666 * find optional sections. */
3667 err = find_module_sections(mod, info);
3668 if (err)
3669 goto free_unload;
3670
3671 err = check_module_license_and_versions(mod);
3672 if (err)
3673 goto free_unload;
3674
3675 /* Set up MODINFO_ATTR fields */
3676 setup_modinfo(mod, info);
3677
3678 /* Fix up syms, so that st_value is a pointer to location. */
3679 err = simplify_symbols(mod, info);
3680 if (err < 0)
3681 goto free_modinfo;
3682
3683 err = apply_relocations(mod, info);
3684 if (err < 0)
3685 goto free_modinfo;
3686
3687 err = post_relocation(mod, info);
3688 if (err < 0)
3689 goto free_modinfo;
3690
3691 flush_module_icache(mod);
3692
3693 /* Now copy in args */
3694 mod->args = strndup_user(uargs, ~0UL >> 1);
3695 if (IS_ERR(mod->args)) {
3696 err = PTR_ERR(mod->args);
3697 goto free_arch_cleanup;
3698 }
3699
3700 dynamic_debug_setup(info->debug, info->num_debug);
3701
3702 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3703 ftrace_module_init(mod);
3704
3705 /* Finally it's fully formed, ready to start executing. */
3706 err = complete_formation(mod, info);
3707 if (err)
3708 goto ddebug_cleanup;
3709
3710 err = prepare_coming_module(mod);
3711 if (err)
3712 goto bug_cleanup;
3713
3714 /* Module is ready to execute: parsing args may do that. */
3715 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3716 -32768, 32767, mod,
3717 unknown_module_param_cb);
3718 if (IS_ERR(after_dashes)) {
3719 err = PTR_ERR(after_dashes);
3720 goto coming_cleanup;
3721 } else if (after_dashes) {
3722 pr_warn("%s: parameters '%s' after `--' ignored\n",
3723 mod->name, after_dashes);
3724 }
3725
3726 /* Link in to syfs. */
3727 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3728 if (err < 0)
3729 goto coming_cleanup;
3730
3731 if (is_livepatch_module(mod)) {
3732 err = copy_module_elf(mod, info);
3733 if (err < 0)
3734 goto sysfs_cleanup;
3735 }
3736
3737 /* Get rid of temporary copy. */
3738 free_copy(info);
3739
3740 /* Done! */
3741 trace_module_load(mod);
3742
3743 return do_init_module(mod);
3744
3745 sysfs_cleanup:
3746 mod_sysfs_teardown(mod);
3747 coming_cleanup:
3748 blocking_notifier_call_chain(&module_notify_list,
3749 MODULE_STATE_GOING, mod);
3750 klp_module_going(mod);
3751 bug_cleanup:
3752 /* module_bug_cleanup needs module_mutex protection */
3753 mutex_lock(&module_mutex);
3754 module_bug_cleanup(mod);
3755 mutex_unlock(&module_mutex);
3756
3757 /* we can't deallocate the module until we clear memory protection */
3758 module_disable_ro(mod);
3759 module_disable_nx(mod);
3760
3761 ddebug_cleanup:
3762 dynamic_debug_remove(info->debug);
3763 synchronize_sched();
3764 kfree(mod->args);
3765 free_arch_cleanup:
3766 module_arch_cleanup(mod);
3767 free_modinfo:
3768 free_modinfo(mod);
3769 free_unload:
3770 module_unload_free(mod);
3771 unlink_mod:
3772 mutex_lock(&module_mutex);
3773 /* Unlink carefully: kallsyms could be walking list. */
3774 list_del_rcu(&mod->list);
3775 mod_tree_remove(mod);
3776 wake_up_all(&module_wq);
3777 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3778 synchronize_sched();
3779 mutex_unlock(&module_mutex);
3780 free_module:
3781 /*
3782 * Ftrace needs to clean up what it initialized.
3783 * This does nothing if ftrace_module_init() wasn't called,
3784 * but it must be called outside of module_mutex.
3785 */
3786 ftrace_release_mod(mod);
3787 /* Free lock-classes; relies on the preceding sync_rcu() */
3788 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3789
3790 module_deallocate(mod, info);
3791 free_copy:
3792 free_copy(info);
3793 return err;
3794}
3795
3796SYSCALL_DEFINE3(init_module, void __user *, umod,
3797 unsigned long, len, const char __user *, uargs)
3798{
3799 int err;
3800 struct load_info info = { };
3801
3802 err = may_init_module();
3803 if (err)
3804 return err;
3805
3806 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3807 umod, len, uargs);
3808
3809 err = copy_module_from_user(umod, len, &info);
3810 if (err)
3811 return err;
3812
3813 return load_module(&info, uargs, 0);
3814}
3815
3816SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3817{
3818 struct load_info info = { };
3819 loff_t size;
3820 void *hdr;
3821 int err;
3822
3823 err = may_init_module();
3824 if (err)
3825 return err;
3826
3827 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3828
3829 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3830 |MODULE_INIT_IGNORE_VERMAGIC))
3831 return -EINVAL;
3832
3833 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3834 READING_MODULE);
3835 if (err)
3836 return err;
3837 info.hdr = hdr;
3838 info.len = size;
3839
3840 return load_module(&info, uargs, flags);
3841}
3842
3843static inline int within(unsigned long addr, void *start, unsigned long size)
3844{
3845 return ((void *)addr >= start && (void *)addr < start + size);
3846}
3847
3848#ifdef CONFIG_KALLSYMS
3849/*
3850 * This ignores the intensely annoying "mapping symbols" found
3851 * in ARM ELF files: $a, $t and $d.
3852 */
3853static inline int is_arm_mapping_symbol(const char *str)
3854{
3855 if (str[0] == '.' && str[1] == 'L')
3856 return true;
3857 return str[0] == '$' && strchr("axtd", str[1])
3858 && (str[2] == '\0' || str[2] == '.');
3859}
3860
3861static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3862{
3863 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3864}
3865
3866static const char *get_ksymbol(struct module *mod,
3867 unsigned long addr,
3868 unsigned long *size,
3869 unsigned long *offset)
3870{
3871 unsigned int i, best = 0;
3872 unsigned long nextval;
3873 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3874
3875 /* At worse, next value is at end of module */
3876 if (within_module_init(addr, mod))
3877 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3878 else
3879 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3880
3881 /* Scan for closest preceding symbol, and next symbol. (ELF
3882 starts real symbols at 1). */
3883 for (i = 1; i < kallsyms->num_symtab; i++) {
3884 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3885 continue;
3886
3887 /* We ignore unnamed symbols: they're uninformative
3888 * and inserted at a whim. */
3889 if (*symname(kallsyms, i) == '\0'
3890 || is_arm_mapping_symbol(symname(kallsyms, i)))
3891 continue;
3892
3893 if (kallsyms->symtab[i].st_value <= addr
3894 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3895 best = i;
3896 if (kallsyms->symtab[i].st_value > addr
3897 && kallsyms->symtab[i].st_value < nextval)
3898 nextval = kallsyms->symtab[i].st_value;
3899 }
3900
3901 if (!best)
3902 return NULL;
3903
3904 if (size)
3905 *size = nextval - kallsyms->symtab[best].st_value;
3906 if (offset)
3907 *offset = addr - kallsyms->symtab[best].st_value;
3908 return symname(kallsyms, best);
3909}
3910
3911/* For kallsyms to ask for address resolution. NULL means not found. Careful
3912 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3913const char *module_address_lookup(unsigned long addr,
3914 unsigned long *size,
3915 unsigned long *offset,
3916 char **modname,
3917 char *namebuf)
3918{
3919 const char *ret = NULL;
3920 struct module *mod;
3921
3922 preempt_disable();
3923 mod = __module_address(addr);
3924 if (mod) {
3925 if (modname)
3926 *modname = mod->name;
3927 ret = get_ksymbol(mod, addr, size, offset);
3928 }
3929 /* Make a copy in here where it's safe */
3930 if (ret) {
3931 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3932 ret = namebuf;
3933 }
3934 preempt_enable();
3935
3936 return ret;
3937}
3938
3939int lookup_module_symbol_name(unsigned long addr, char *symname)
3940{
3941 struct module *mod;
3942
3943 preempt_disable();
3944 list_for_each_entry_rcu(mod, &modules, list) {
3945 if (mod->state == MODULE_STATE_UNFORMED)
3946 continue;
3947 if (within_module(addr, mod)) {
3948 const char *sym;
3949
3950 sym = get_ksymbol(mod, addr, NULL, NULL);
3951 if (!sym)
3952 goto out;
3953 strlcpy(symname, sym, KSYM_NAME_LEN);
3954 preempt_enable();
3955 return 0;
3956 }
3957 }
3958out:
3959 preempt_enable();
3960 return -ERANGE;
3961}
3962
3963int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3964 unsigned long *offset, char *modname, char *name)
3965{
3966 struct module *mod;
3967
3968 preempt_disable();
3969 list_for_each_entry_rcu(mod, &modules, list) {
3970 if (mod->state == MODULE_STATE_UNFORMED)
3971 continue;
3972 if (within_module(addr, mod)) {
3973 const char *sym;
3974
3975 sym = get_ksymbol(mod, addr, size, offset);
3976 if (!sym)
3977 goto out;
3978 if (modname)
3979 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3980 if (name)
3981 strlcpy(name, sym, KSYM_NAME_LEN);
3982 preempt_enable();
3983 return 0;
3984 }
3985 }
3986out:
3987 preempt_enable();
3988 return -ERANGE;
3989}
3990
3991int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3992 char *name, char *module_name, int *exported)
3993{
3994 struct module *mod;
3995
3996 preempt_disable();
3997 list_for_each_entry_rcu(mod, &modules, list) {
3998 struct mod_kallsyms *kallsyms;
3999
4000 if (mod->state == MODULE_STATE_UNFORMED)
4001 continue;
4002 kallsyms = rcu_dereference_sched(mod->kallsyms);
4003 if (symnum < kallsyms->num_symtab) {
4004 *value = kallsyms->symtab[symnum].st_value;
4005 *type = kallsyms->symtab[symnum].st_info;
4006 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
4007 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4008 *exported = is_exported(name, *value, mod);
4009 preempt_enable();
4010 return 0;
4011 }
4012 symnum -= kallsyms->num_symtab;
4013 }
4014 preempt_enable();
4015 return -ERANGE;
4016}
4017
4018static unsigned long mod_find_symname(struct module *mod, const char *name)
4019{
4020 unsigned int i;
4021 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4022
4023 for (i = 0; i < kallsyms->num_symtab; i++)
4024 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4025 kallsyms->symtab[i].st_shndx != SHN_UNDEF)
4026 return kallsyms->symtab[i].st_value;
4027 return 0;
4028}
4029
4030/* Look for this name: can be of form module:name. */
4031unsigned long module_kallsyms_lookup_name(const char *name)
4032{
4033 struct module *mod;
4034 char *colon;
4035 unsigned long ret = 0;
4036
4037 /* Don't lock: we're in enough trouble already. */
4038 preempt_disable();
4039 if ((colon = strchr(name, ':')) != NULL) {
4040 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4041 ret = mod_find_symname(mod, colon+1);
4042 } else {
4043 list_for_each_entry_rcu(mod, &modules, list) {
4044 if (mod->state == MODULE_STATE_UNFORMED)
4045 continue;
4046 if ((ret = mod_find_symname(mod, name)) != 0)
4047 break;
4048 }
4049 }
4050 preempt_enable();
4051 return ret;
4052}
4053
4054int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4055 struct module *, unsigned long),
4056 void *data)
4057{
4058 struct module *mod;
4059 unsigned int i;
4060 int ret;
4061
4062 module_assert_mutex();
4063
4064 list_for_each_entry(mod, &modules, list) {
4065 /* We hold module_mutex: no need for rcu_dereference_sched */
4066 struct mod_kallsyms *kallsyms = mod->kallsyms;
4067
4068 if (mod->state == MODULE_STATE_UNFORMED)
4069 continue;
4070 for (i = 0; i < kallsyms->num_symtab; i++) {
4071
4072 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
4073 continue;
4074
4075 ret = fn(data, symname(kallsyms, i),
4076 mod, kallsyms->symtab[i].st_value);
4077 if (ret != 0)
4078 return ret;
4079 }
4080 }
4081 return 0;
4082}
4083#endif /* CONFIG_KALLSYMS */
4084
4085static void cfi_init(struct module *mod)
4086{
4087#ifdef CONFIG_CFI_CLANG
4088 mod->cfi_check =
4089 (cfi_check_fn)mod_find_symname(mod, CFI_CHECK_FN_NAME);
4090 cfi_module_add(mod, module_addr_min, module_addr_max);
4091#endif
4092}
4093
4094static void cfi_cleanup(struct module *mod)
4095{
4096#ifdef CONFIG_CFI_CLANG
4097 cfi_module_remove(mod, module_addr_min, module_addr_max);
4098#endif
4099}
4100
4101static char *module_flags(struct module *mod, char *buf)
4102{
4103 int bx = 0;
4104
4105 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4106 if (mod->taints ||
4107 mod->state == MODULE_STATE_GOING ||
4108 mod->state == MODULE_STATE_COMING) {
4109 buf[bx++] = '(';
4110 bx += module_flags_taint(mod, buf + bx);
4111 /* Show a - for module-is-being-unloaded */
4112 if (mod->state == MODULE_STATE_GOING)
4113 buf[bx++] = '-';
4114 /* Show a + for module-is-being-loaded */
4115 if (mod->state == MODULE_STATE_COMING)
4116 buf[bx++] = '+';
4117 buf[bx++] = ')';
4118 }
4119 buf[bx] = '\0';
4120
4121 return buf;
4122}
4123
4124#ifdef CONFIG_PROC_FS
4125/* Called by the /proc file system to return a list of modules. */
4126static void *m_start(struct seq_file *m, loff_t *pos)
4127{
4128 mutex_lock(&module_mutex);
4129 return seq_list_start(&modules, *pos);
4130}
4131
4132static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4133{
4134 return seq_list_next(p, &modules, pos);
4135}
4136
4137static void m_stop(struct seq_file *m, void *p)
4138{
4139 mutex_unlock(&module_mutex);
4140}
4141
4142static int m_show(struct seq_file *m, void *p)
4143{
4144 struct module *mod = list_entry(p, struct module, list);
4145 char buf[8];
4146
4147 /* We always ignore unformed modules. */
4148 if (mod->state == MODULE_STATE_UNFORMED)
4149 return 0;
4150
4151 seq_printf(m, "%s %u",
4152 mod->name, mod->init_layout.size + mod->core_layout.size);
4153 print_unload_info(m, mod);
4154
4155 /* Informative for users. */
4156 seq_printf(m, " %s",
4157 mod->state == MODULE_STATE_GOING ? "Unloading" :
4158 mod->state == MODULE_STATE_COMING ? "Loading" :
4159 "Live");
4160 /* Used by oprofile and other similar tools. */
4161 seq_printf(m, " 0x%pK", mod->core_layout.base);
4162
4163 /* Taints info */
4164 if (mod->taints)
4165 seq_printf(m, " %s", module_flags(mod, buf));
4166
4167 seq_puts(m, "\n");
4168 return 0;
4169}
4170
4171/* Format: modulename size refcount deps address
4172
4173 Where refcount is a number or -, and deps is a comma-separated list
4174 of depends or -.
4175*/
4176static const struct seq_operations modules_op = {
4177 .start = m_start,
4178 .next = m_next,
4179 .stop = m_stop,
4180 .show = m_show
4181};
4182
4183static int modules_open(struct inode *inode, struct file *file)
4184{
4185 return seq_open(file, &modules_op);
4186}
4187
4188static const struct file_operations proc_modules_operations = {
4189 .open = modules_open,
4190 .read = seq_read,
4191 .llseek = seq_lseek,
4192 .release = seq_release,
4193};
4194
4195static int __init proc_modules_init(void)
4196{
4197 proc_create("modules", 0, NULL, &proc_modules_operations);
4198 return 0;
4199}
4200module_init(proc_modules_init);
4201#endif
4202
4203/* Given an address, look for it in the module exception tables. */
4204const struct exception_table_entry *search_module_extables(unsigned long addr)
4205{
4206 const struct exception_table_entry *e = NULL;
4207 struct module *mod;
4208
4209 preempt_disable();
4210 list_for_each_entry_rcu(mod, &modules, list) {
4211 if (mod->state == MODULE_STATE_UNFORMED)
4212 continue;
4213 if (mod->num_exentries == 0)
4214 continue;
4215
4216 e = search_extable(mod->extable,
4217 mod->extable + mod->num_exentries - 1,
4218 addr);
4219 if (e)
4220 break;
4221 }
4222 preempt_enable();
4223
4224 /* Now, if we found one, we are running inside it now, hence
4225 we cannot unload the module, hence no refcnt needed. */
4226 return e;
4227}
4228
4229/*
4230 * is_module_address - is this address inside a module?
4231 * @addr: the address to check.
4232 *
4233 * See is_module_text_address() if you simply want to see if the address
4234 * is code (not data).
4235 */
4236bool is_module_address(unsigned long addr)
4237{
4238 bool ret;
4239
4240 preempt_disable();
4241 ret = __module_address(addr) != NULL;
4242 preempt_enable();
4243
4244 return ret;
4245}
4246
4247/*
4248 * __module_address - get the module which contains an address.
4249 * @addr: the address.
4250 *
4251 * Must be called with preempt disabled or module mutex held so that
4252 * module doesn't get freed during this.
4253 */
4254struct module *__module_address(unsigned long addr)
4255{
4256 struct module *mod;
4257
4258 if (addr < module_addr_min || addr > module_addr_max)
4259 return NULL;
4260
4261 module_assert_mutex_or_preempt();
4262
4263 mod = mod_find(addr);
4264 if (mod) {
4265 BUG_ON(!within_module(addr, mod));
4266 if (mod->state == MODULE_STATE_UNFORMED)
4267 mod = NULL;
4268 }
4269 return mod;
4270}
4271EXPORT_SYMBOL_GPL(__module_address);
4272
4273/*
4274 * is_module_text_address - is this address inside module code?
4275 * @addr: the address to check.
4276 *
4277 * See is_module_address() if you simply want to see if the address is
4278 * anywhere in a module. See kernel_text_address() for testing if an
4279 * address corresponds to kernel or module code.
4280 */
4281bool is_module_text_address(unsigned long addr)
4282{
4283 bool ret;
4284
4285 preempt_disable();
4286 ret = __module_text_address(addr) != NULL;
4287 preempt_enable();
4288
4289 return ret;
4290}
4291
4292/*
4293 * __module_text_address - get the module whose code contains an address.
4294 * @addr: the address.
4295 *
4296 * Must be called with preempt disabled or module mutex held so that
4297 * module doesn't get freed during this.
4298 */
4299struct module *__module_text_address(unsigned long addr)
4300{
4301 struct module *mod = __module_address(addr);
4302 if (mod) {
4303 /* Make sure it's within the text section. */
4304 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4305 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4306 mod = NULL;
4307 }
4308 return mod;
4309}
4310EXPORT_SYMBOL_GPL(__module_text_address);
4311
4312/* Don't grab lock, we're oopsing. */
4313void print_modules(void)
4314{
4315 struct module *mod;
4316 char buf[8];
4317
4318 printk(KERN_DEFAULT "Modules linked in:");
4319 /* Most callers should already have preempt disabled, but make sure */
4320 preempt_disable();
4321 list_for_each_entry_rcu(mod, &modules, list) {
4322 if (mod->state == MODULE_STATE_UNFORMED)
4323 continue;
4324 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4325 }
4326 preempt_enable();
4327 if (last_unloaded_module[0])
4328 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4329 pr_cont("\n");
4330}
4331
4332#ifdef CONFIG_MODVERSIONS
4333/* Generate the signature for all relevant module structures here.
4334 * If these change, we don't want to try to parse the module. */
4335void module_layout(struct module *mod,
4336 struct modversion_info *ver,
4337 struct kernel_param *kp,
4338 struct kernel_symbol *ks,
4339 struct tracepoint * const *tp)
4340{
4341}
4342EXPORT_SYMBOL(module_layout);
4343#endif
4344