]> git.ipfire.org Git - thirdparty/kernel/stable.git/blame - kernel/module.c
treewide: Replace GPLv2 boilerplate/reference with SPDX - rule 464
[thirdparty/kernel/stable.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
9984de1a 7#include <linux/export.h>
8a293be0 8#include <linux/extable.h>
1da177e4 9#include <linux/moduleloader.h>
af658dca 10#include <linux/trace_events.h>
1da177e4 11#include <linux/init.h>
ae84e324 12#include <linux/kallsyms.h>
34e1169d 13#include <linux/file.h>
3b5d5c6b 14#include <linux/fs.h>
6d760133 15#include <linux/sysfs.h>
9f158333 16#include <linux/kernel.h>
1da177e4
LT
17#include <linux/slab.h>
18#include <linux/vmalloc.h>
19#include <linux/elf.h>
3b5d5c6b 20#include <linux/proc_fs.h>
2e72d51b 21#include <linux/security.h>
1da177e4
LT
22#include <linux/seq_file.h>
23#include <linux/syscalls.h>
24#include <linux/fcntl.h>
25#include <linux/rcupdate.h>
c59ede7b 26#include <linux/capability.h>
1da177e4
LT
27#include <linux/cpu.h>
28#include <linux/moduleparam.h>
29#include <linux/errno.h>
30#include <linux/err.h>
31#include <linux/vermagic.h>
32#include <linux/notifier.h>
f6a57033 33#include <linux/sched.h>
1da177e4 34#include <linux/device.h>
c988d2b2 35#include <linux/string.h>
97d1f15b 36#include <linux/mutex.h>
d72b3751 37#include <linux/rculist.h>
7c0f6ba6 38#include <linux/uaccess.h>
1da177e4 39#include <asm/cacheflush.h>
563ec5cb 40#include <linux/set_memory.h>
eb8cdec4 41#include <asm/mmu_context.h>
b817f6fe 42#include <linux/license.h>
6d762394 43#include <asm/sections.h>
97e1c18e 44#include <linux/tracepoint.h>
90d595fe 45#include <linux/ftrace.h>
7e545d6e 46#include <linux/livepatch.h>
22a9d645 47#include <linux/async.h>
fbf59bc9 48#include <linux/percpu.h>
4f2294b6 49#include <linux/kmemleak.h>
bf5438fc 50#include <linux/jump_label.h>
84e1c6bb 51#include <linux/pfn.h>
403ed278 52#include <linux/bsearch.h>
9d5059c9 53#include <linux/dynamic_debug.h>
ca86cad7 54#include <linux/audit.h>
2f3238ae 55#include <uapi/linux/module.h>
106a4ee2 56#include "module-internal.h"
1da177e4 57
7ead8b83
LZ
58#define CREATE_TRACE_POINTS
59#include <trace/events/module.h>
60
1da177e4
LT
61#ifndef ARCH_SHF_SMALL
62#define ARCH_SHF_SMALL 0
63#endif
64
84e1c6bb
MC
65/*
66 * Modules' sections will be aligned on page boundaries
67 * to ensure complete separation of code and data, but
0f5bf6d0 68 * only when CONFIG_STRICT_MODULE_RWX=y
84e1c6bb 69 */
0f5bf6d0 70#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb
MC
71# define debug_align(X) ALIGN(X, PAGE_SIZE)
72#else
73# define debug_align(X) (X)
74#endif
75
1da177e4
LT
76/* If this is set, the section belongs in the init part of the module */
77#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
78
75676500
RR
79/*
80 * Mutex protects:
81 * 1) List of modules (also safely readable with preempt_disable),
82 * 2) module_use links,
83 * 3) module_addr_min/module_addr_max.
e513cc1c 84 * (delete and add uses RCU list operations). */
c6b37801
TA
85DEFINE_MUTEX(module_mutex);
86EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 87static LIST_HEAD(modules);
67fc4e0c 88
1a7b7d92
RE
89/* Work queue for freeing init sections in success case */
90static struct work_struct init_free_wq;
91static struct llist_head init_free_list;
92
6c9692e2 93#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 94
93c2e105
PZ
95/*
96 * Use a latched RB-tree for __module_address(); this allows us to use
97 * RCU-sched lookups of the address from any context.
98 *
6c9692e2
PZ
99 * This is conditional on PERF_EVENTS || TRACING because those can really hit
100 * __module_address() hard by doing a lot of stack unwinding; potentially from
101 * NMI context.
93c2e105
PZ
102 */
103
104static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 105{
7523e4dc 106 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 107
7523e4dc 108 return (unsigned long)layout->base;
93c2e105
PZ
109}
110
111static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
112{
7523e4dc 113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 114
7523e4dc 115 return (unsigned long)layout->size;
93c2e105
PZ
116}
117
118static __always_inline bool
119mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
120{
121 return __mod_tree_val(a) < __mod_tree_val(b);
122}
123
124static __always_inline int
125mod_tree_comp(void *key, struct latch_tree_node *n)
126{
127 unsigned long val = (unsigned long)key;
128 unsigned long start, end;
129
130 start = __mod_tree_val(n);
131 if (val < start)
132 return -1;
133
134 end = start + __mod_tree_size(n);
135 if (val >= end)
136 return 1;
106a4ee2 137
106a4ee2
RR
138 return 0;
139}
140
93c2e105
PZ
141static const struct latch_tree_ops mod_tree_ops = {
142 .less = mod_tree_less,
143 .comp = mod_tree_comp,
144};
145
4f666546
PZ
146static struct mod_tree_root {
147 struct latch_tree_root root;
148 unsigned long addr_min;
149 unsigned long addr_max;
150} mod_tree __cacheline_aligned = {
151 .addr_min = -1UL,
106a4ee2 152};
106a4ee2 153
4f666546
PZ
154#define module_addr_min mod_tree.addr_min
155#define module_addr_max mod_tree.addr_max
156
157static noinline void __mod_tree_insert(struct mod_tree_node *node)
158{
159 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
160}
161
162static void __mod_tree_remove(struct mod_tree_node *node)
163{
164 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
165}
93c2e105
PZ
166
167/*
168 * These modifications: insert, remove_init and remove; are serialized by the
169 * module_mutex.
170 */
171static void mod_tree_insert(struct module *mod)
172{
7523e4dc
RR
173 mod->core_layout.mtn.mod = mod;
174 mod->init_layout.mtn.mod = mod;
93c2e105 175
7523e4dc
RR
176 __mod_tree_insert(&mod->core_layout.mtn);
177 if (mod->init_layout.size)
178 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
179}
180
181static void mod_tree_remove_init(struct module *mod)
182{
7523e4dc
RR
183 if (mod->init_layout.size)
184 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove(struct module *mod)
188{
7523e4dc 189 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
190 mod_tree_remove_init(mod);
191}
192
6c9692e2 193static struct module *mod_find(unsigned long addr)
93c2e105
PZ
194{
195 struct latch_tree_node *ltn;
196
4f666546 197 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
198 if (!ltn)
199 return NULL;
200
201 return container_of(ltn, struct mod_tree_node, node)->mod;
202}
203
6c9692e2
PZ
204#else /* MODULES_TREE_LOOKUP */
205
4f666546
PZ
206static unsigned long module_addr_min = -1UL, module_addr_max = 0;
207
6c9692e2
PZ
208static void mod_tree_insert(struct module *mod) { }
209static void mod_tree_remove_init(struct module *mod) { }
210static void mod_tree_remove(struct module *mod) { }
211
212static struct module *mod_find(unsigned long addr)
213{
214 struct module *mod;
215
216 list_for_each_entry_rcu(mod, &modules, list) {
217 if (within_module(addr, mod))
218 return mod;
219 }
220
221 return NULL;
222}
223
224#endif /* MODULES_TREE_LOOKUP */
225
4f666546
PZ
226/*
227 * Bounds of module text, for speeding up __module_address.
228 * Protected by module_mutex.
229 */
230static void __mod_update_bounds(void *base, unsigned int size)
231{
232 unsigned long min = (unsigned long)base;
233 unsigned long max = min + size;
234
235 if (min < module_addr_min)
236 module_addr_min = min;
237 if (max > module_addr_max)
238 module_addr_max = max;
239}
240
241static void mod_update_bounds(struct module *mod)
242{
7523e4dc
RR
243 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
244 if (mod->init_layout.size)
245 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
246}
247
67fc4e0c
JW
248#ifdef CONFIG_KGDB_KDB
249struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
250#endif /* CONFIG_KGDB_KDB */
251
0be964be
PZ
252static void module_assert_mutex(void)
253{
254 lockdep_assert_held(&module_mutex);
255}
256
257static void module_assert_mutex_or_preempt(void)
258{
259#ifdef CONFIG_LOCKDEP
260 if (unlikely(!debug_locks))
261 return;
262
9502514f 263 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
264 !lockdep_is_held(&module_mutex));
265#endif
266}
267
6727bb9c 268static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 269module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 270
fda784e5
BM
271/*
272 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
273 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
274 */
275bool is_module_sig_enforced(void)
276{
277 return sig_enforce;
278}
279EXPORT_SYMBOL(is_module_sig_enforced);
280
8db5da0b
MZ
281void set_module_sig_enforced(void)
282{
283 sig_enforce = true;
284}
285
19e4529e
SR
286/* Block module loading/unloading? */
287int modules_disabled = 0;
02608bef 288core_param(nomodule, modules_disabled, bint, 0);
19e4529e 289
c9a3ba55
RR
290/* Waiting for a module to finish initializing? */
291static DECLARE_WAIT_QUEUE_HEAD(module_wq);
292
e041c683 293static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 294
6da0b565 295int register_module_notifier(struct notifier_block *nb)
1da177e4 296{
e041c683 297 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
298}
299EXPORT_SYMBOL(register_module_notifier);
300
6da0b565 301int unregister_module_notifier(struct notifier_block *nb)
1da177e4 302{
e041c683 303 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
304}
305EXPORT_SYMBOL(unregister_module_notifier);
306
71d9f507
MB
307/*
308 * We require a truly strong try_module_get(): 0 means success.
309 * Otherwise an error is returned due to ongoing or failed
310 * initialization etc.
311 */
1da177e4
LT
312static inline int strong_try_module_get(struct module *mod)
313{
0d21b0e3 314 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 315 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
316 return -EBUSY;
317 if (try_module_get(mod))
1da177e4 318 return 0;
c9a3ba55
RR
319 else
320 return -ENOENT;
1da177e4
LT
321}
322
373d4d09
RR
323static inline void add_taint_module(struct module *mod, unsigned flag,
324 enum lockdep_ok lockdep_ok)
fa3ba2e8 325{
373d4d09 326 add_taint(flag, lockdep_ok);
7fd8329b 327 set_bit(flag, &mod->taints);
fa3ba2e8
FM
328}
329
02a3e59a
RD
330/*
331 * A thread that wants to hold a reference to a module only while it
332 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 333 */
bf262dce 334void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
335{
336 module_put(mod);
337 do_exit(code);
338}
339EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 340
1da177e4 341/* Find a module section: 0 means not found. */
49668688 342static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
343{
344 unsigned int i;
345
49668688
RR
346 for (i = 1; i < info->hdr->e_shnum; i++) {
347 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 348 /* Alloc bit cleared means "ignore it." */
49668688
RR
349 if ((shdr->sh_flags & SHF_ALLOC)
350 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 351 return i;
49668688 352 }
1da177e4
LT
353 return 0;
354}
355
5e458cc0 356/* Find a module section, or NULL. */
49668688 357static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
358{
359 /* Section 0 has sh_addr 0. */
49668688 360 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
361}
362
363/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 364static void *section_objs(const struct load_info *info,
5e458cc0
RR
365 const char *name,
366 size_t object_size,
367 unsigned int *num)
368{
49668688 369 unsigned int sec = find_sec(info, name);
5e458cc0
RR
370
371 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
372 *num = info->sechdrs[sec].sh_size / object_size;
373 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
374}
375
1da177e4
LT
376/* Provided by the linker */
377extern const struct kernel_symbol __start___ksymtab[];
378extern const struct kernel_symbol __stop___ksymtab[];
379extern const struct kernel_symbol __start___ksymtab_gpl[];
380extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
381extern const struct kernel_symbol __start___ksymtab_gpl_future[];
382extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
383extern const s32 __start___kcrctab[];
384extern const s32 __start___kcrctab_gpl[];
385extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
386#ifdef CONFIG_UNUSED_SYMBOLS
387extern const struct kernel_symbol __start___ksymtab_unused[];
388extern const struct kernel_symbol __stop___ksymtab_unused[];
389extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
390extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
391extern const s32 __start___kcrctab_unused[];
392extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 393#endif
1da177e4
LT
394
395#ifndef CONFIG_MODVERSIONS
396#define symversion(base, idx) NULL
397#else
f83ca9fe 398#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
399#endif
400
dafd0940
RR
401static bool each_symbol_in_section(const struct symsearch *arr,
402 unsigned int arrsize,
403 struct module *owner,
404 bool (*fn)(const struct symsearch *syms,
405 struct module *owner,
de4d8d53 406 void *data),
dafd0940 407 void *data)
ad9546c9 408{
de4d8d53 409 unsigned int j;
ad9546c9 410
dafd0940 411 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
412 if (fn(&arr[j], owner, data))
413 return true;
f71d20e9 414 }
dafd0940
RR
415
416 return false;
ad9546c9
RR
417}
418
dafd0940 419/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
420bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
421 struct module *owner,
422 void *data),
423 void *data)
ad9546c9
RR
424{
425 struct module *mod;
44032e63 426 static const struct symsearch arr[] = {
ad9546c9 427 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 428 NOT_GPL_ONLY, false },
ad9546c9 429 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
430 __start___kcrctab_gpl,
431 GPL_ONLY, false },
ad9546c9 432 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
433 __start___kcrctab_gpl_future,
434 WILL_BE_GPL_ONLY, false },
f7f5b675 435#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 436 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
437 __start___kcrctab_unused,
438 NOT_GPL_ONLY, true },
ad9546c9 439 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
440 __start___kcrctab_unused_gpl,
441 GPL_ONLY, true },
f7f5b675 442#endif
ad9546c9 443 };
f71d20e9 444
0be964be
PZ
445 module_assert_mutex_or_preempt();
446
dafd0940
RR
447 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
448 return true;
f71d20e9 449
d72b3751 450 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
451 struct symsearch arr[] = {
452 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 453 NOT_GPL_ONLY, false },
ad9546c9 454 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
455 mod->gpl_crcs,
456 GPL_ONLY, false },
ad9546c9
RR
457 { mod->gpl_future_syms,
458 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
459 mod->gpl_future_crcs,
460 WILL_BE_GPL_ONLY, false },
f7f5b675 461#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
462 { mod->unused_syms,
463 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
464 mod->unused_crcs,
465 NOT_GPL_ONLY, true },
ad9546c9
RR
466 { mod->unused_gpl_syms,
467 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
468 mod->unused_gpl_crcs,
469 GPL_ONLY, true },
f7f5b675 470#endif
ad9546c9
RR
471 };
472
0d21b0e3
RR
473 if (mod->state == MODULE_STATE_UNFORMED)
474 continue;
475
dafd0940
RR
476 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
477 return true;
478 }
479 return false;
480}
de4d8d53 481EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
482
483struct find_symbol_arg {
484 /* Input */
485 const char *name;
486 bool gplok;
487 bool warn;
488
489 /* Output */
490 struct module *owner;
71810db2 491 const s32 *crc;
414fd31b 492 const struct kernel_symbol *sym;
dafd0940
RR
493};
494
2d25bc55
JY
495static bool check_exported_symbol(const struct symsearch *syms,
496 struct module *owner,
497 unsigned int symnum, void *data)
dafd0940
RR
498{
499 struct find_symbol_arg *fsa = data;
500
dafd0940
RR
501 if (!fsa->gplok) {
502 if (syms->licence == GPL_ONLY)
503 return false;
504 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
505 pr_warn("Symbol %s is being used by a non-GPL module, "
506 "which will not be allowed in the future\n",
507 fsa->name);
9f28bb7e 508 }
1da177e4 509 }
ad9546c9 510
f7f5b675 511#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 512 if (syms->unused && fsa->warn) {
bddb12b3
AM
513 pr_warn("Symbol %s is marked as UNUSED, however this module is "
514 "using it.\n", fsa->name);
515 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
516 pr_warn("Please evaluate if this is the right api to use and "
517 "if it really is, submit a report to the linux kernel "
518 "mailing list together with submitting your code for "
bddb12b3 519 "inclusion.\n");
dafd0940 520 }
f7f5b675 521#endif
dafd0940
RR
522
523 fsa->owner = owner;
524 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 525 fsa->sym = &syms->start[symnum];
dafd0940
RR
526 return true;
527}
528
7290d580
AB
529static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
530{
531#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
532 return (unsigned long)offset_to_ptr(&sym->value_offset);
533#else
534 return sym->value;
535#endif
536}
537
538static const char *kernel_symbol_name(const struct kernel_symbol *sym)
539{
540#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return offset_to_ptr(&sym->name_offset);
542#else
543 return sym->name;
544#endif
545}
546
403ed278
AIB
547static int cmp_name(const void *va, const void *vb)
548{
549 const char *a;
550 const struct kernel_symbol *b;
551 a = va; b = vb;
7290d580 552 return strcmp(a, kernel_symbol_name(b));
403ed278
AIB
553}
554
2d25bc55
JY
555static bool find_exported_symbol_in_section(const struct symsearch *syms,
556 struct module *owner,
557 void *data)
de4d8d53
RR
558{
559 struct find_symbol_arg *fsa = data;
403ed278
AIB
560 struct kernel_symbol *sym;
561
562 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
563 sizeof(struct kernel_symbol), cmp_name);
564
2d25bc55
JY
565 if (sym != NULL && check_exported_symbol(syms, owner,
566 sym - syms->start, data))
403ed278 567 return true;
de4d8d53 568
de4d8d53
RR
569 return false;
570}
571
2d25bc55 572/* Find an exported symbol and return it, along with, (optional) crc and
75676500 573 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
574const struct kernel_symbol *find_symbol(const char *name,
575 struct module **owner,
71810db2 576 const s32 **crc,
c6b37801
TA
577 bool gplok,
578 bool warn)
dafd0940
RR
579{
580 struct find_symbol_arg fsa;
581
582 fsa.name = name;
583 fsa.gplok = gplok;
584 fsa.warn = warn;
585
2d25bc55 586 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
587 if (owner)
588 *owner = fsa.owner;
589 if (crc)
590 *crc = fsa.crc;
414fd31b 591 return fsa.sym;
dafd0940
RR
592 }
593
5e124169 594 pr_debug("Failed to find symbol %s\n", name);
414fd31b 595 return NULL;
1da177e4 596}
c6b37801 597EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 598
fe0d34d2
RR
599/*
600 * Search for module by name: must hold module_mutex (or preempt disabled
601 * for read-only access).
602 */
4f6de4d5 603static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 604 bool even_unformed)
1da177e4
LT
605{
606 struct module *mod;
607
fe0d34d2 608 module_assert_mutex_or_preempt();
0be964be 609
93437353 610 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
611 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
612 continue;
4f6de4d5 613 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
614 return mod;
615 }
616 return NULL;
617}
0d21b0e3
RR
618
619struct module *find_module(const char *name)
620{
fe0d34d2 621 module_assert_mutex();
4f6de4d5 622 return find_module_all(name, strlen(name), false);
0d21b0e3 623}
c6b37801 624EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
625
626#ifdef CONFIG_SMP
fbf59bc9 627
259354de 628static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 629{
259354de
TH
630 return mod->percpu;
631}
fbf59bc9 632
9eb76d77 633static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 634{
9eb76d77
RR
635 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
636 unsigned long align = pcpusec->sh_addralign;
637
638 if (!pcpusec->sh_size)
639 return 0;
640
fbf59bc9 641 if (align > PAGE_SIZE) {
bddb12b3
AM
642 pr_warn("%s: per-cpu alignment %li > %li\n",
643 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
644 align = PAGE_SIZE;
645 }
646
9eb76d77 647 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 648 if (!mod->percpu) {
bddb12b3
AM
649 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
650 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
651 return -ENOMEM;
652 }
9eb76d77 653 mod->percpu_size = pcpusec->sh_size;
259354de 654 return 0;
fbf59bc9
TH
655}
656
259354de 657static void percpu_modfree(struct module *mod)
fbf59bc9 658{
259354de 659 free_percpu(mod->percpu);
fbf59bc9
TH
660}
661
49668688 662static unsigned int find_pcpusec(struct load_info *info)
6b588c18 663{
49668688 664 return find_sec(info, ".data..percpu");
6b588c18
TH
665}
666
259354de
TH
667static void percpu_modcopy(struct module *mod,
668 const void *from, unsigned long size)
6b588c18
TH
669{
670 int cpu;
671
672 for_each_possible_cpu(cpu)
259354de 673 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
674}
675
383776fa 676bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
677{
678 struct module *mod;
679 unsigned int cpu;
680
681 preempt_disable();
682
683 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
684 if (mod->state == MODULE_STATE_UNFORMED)
685 continue;
10fad5e4
TH
686 if (!mod->percpu_size)
687 continue;
688 for_each_possible_cpu(cpu) {
689 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 690 void *va = (void *)addr;
10fad5e4 691
383776fa 692 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 693 if (can_addr) {
383776fa 694 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
695 *can_addr += (unsigned long)
696 per_cpu_ptr(mod->percpu,
697 get_boot_cpu_id());
698 }
10fad5e4
TH
699 preempt_enable();
700 return true;
701 }
702 }
703 }
704
705 preempt_enable();
706 return false;
6b588c18
TH
707}
708
383776fa
TG
709/**
710 * is_module_percpu_address - test whether address is from module static percpu
711 * @addr: address to test
712 *
713 * Test whether @addr belongs to module static percpu area.
714 *
715 * RETURNS:
716 * %true if @addr is from module static percpu area
717 */
718bool is_module_percpu_address(unsigned long addr)
719{
720 return __is_module_percpu_address(addr, NULL);
721}
722
1da177e4 723#else /* ... !CONFIG_SMP */
6b588c18 724
259354de 725static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
726{
727 return NULL;
728}
9eb76d77 729static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 730{
9eb76d77
RR
731 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
732 if (info->sechdrs[info->index.pcpu].sh_size != 0)
733 return -ENOMEM;
734 return 0;
259354de
TH
735}
736static inline void percpu_modfree(struct module *mod)
1da177e4 737{
1da177e4 738}
49668688 739static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
740{
741 return 0;
742}
259354de
TH
743static inline void percpu_modcopy(struct module *mod,
744 const void *from, unsigned long size)
1da177e4
LT
745{
746 /* pcpusec should be 0, and size of that section should be 0. */
747 BUG_ON(size != 0);
748}
10fad5e4
TH
749bool is_module_percpu_address(unsigned long addr)
750{
751 return false;
752}
6b588c18 753
383776fa
TG
754bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
755{
756 return false;
757}
758
1da177e4
LT
759#endif /* CONFIG_SMP */
760
c988d2b2
MD
761#define MODINFO_ATTR(field) \
762static void setup_modinfo_##field(struct module *mod, const char *s) \
763{ \
764 mod->field = kstrdup(s, GFP_KERNEL); \
765} \
766static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 767 struct module_kobject *mk, char *buffer) \
c988d2b2 768{ \
cc56ded3 769 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
770} \
771static int modinfo_##field##_exists(struct module *mod) \
772{ \
773 return mod->field != NULL; \
774} \
775static void free_modinfo_##field(struct module *mod) \
776{ \
22a8bdeb
DW
777 kfree(mod->field); \
778 mod->field = NULL; \
c988d2b2
MD
779} \
780static struct module_attribute modinfo_##field = { \
7b595756 781 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
782 .show = show_modinfo_##field, \
783 .setup = setup_modinfo_##field, \
784 .test = modinfo_##field##_exists, \
785 .free = free_modinfo_##field, \
786};
787
788MODINFO_ATTR(version);
789MODINFO_ATTR(srcversion);
790
e14af7ee
AV
791static char last_unloaded_module[MODULE_NAME_LEN+1];
792
03e88ae1 793#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
794
795EXPORT_TRACEPOINT_SYMBOL(module_get);
796
e513cc1c
MH
797/* MODULE_REF_BASE is the base reference count by kmodule loader. */
798#define MODULE_REF_BASE 1
799
1da177e4 800/* Init the unload section of the module. */
9f85a4bb 801static int module_unload_init(struct module *mod)
1da177e4 802{
e513cc1c
MH
803 /*
804 * Initialize reference counter to MODULE_REF_BASE.
805 * refcnt == 0 means module is going.
806 */
807 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 808
2c02dfe7
LT
809 INIT_LIST_HEAD(&mod->source_list);
810 INIT_LIST_HEAD(&mod->target_list);
e1783a24 811
1da177e4 812 /* Hold reference count during initialization. */
e513cc1c 813 atomic_inc(&mod->refcnt);
9f85a4bb
RR
814
815 return 0;
1da177e4
LT
816}
817
1da177e4
LT
818/* Does a already use b? */
819static int already_uses(struct module *a, struct module *b)
820{
821 struct module_use *use;
822
2c02dfe7
LT
823 list_for_each_entry(use, &b->source_list, source_list) {
824 if (use->source == a) {
5e124169 825 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
826 return 1;
827 }
828 }
5e124169 829 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
830 return 0;
831}
832
2c02dfe7
LT
833/*
834 * Module a uses b
835 * - we add 'a' as a "source", 'b' as a "target" of module use
836 * - the module_use is added to the list of 'b' sources (so
837 * 'b' can walk the list to see who sourced them), and of 'a'
838 * targets (so 'a' can see what modules it targets).
839 */
840static int add_module_usage(struct module *a, struct module *b)
841{
2c02dfe7
LT
842 struct module_use *use;
843
5e124169 844 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 845 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 846 if (!use)
2c02dfe7 847 return -ENOMEM;
2c02dfe7
LT
848
849 use->source = a;
850 use->target = b;
851 list_add(&use->source_list, &b->source_list);
852 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
853 return 0;
854}
855
75676500 856/* Module a uses b: caller needs module_mutex() */
9bea7f23 857int ref_module(struct module *a, struct module *b)
1da177e4 858{
c8e21ced 859 int err;
270a6c4c 860
9bea7f23 861 if (b == NULL || already_uses(a, b))
218ce735 862 return 0;
218ce735 863
9bea7f23
RR
864 /* If module isn't available, we fail. */
865 err = strong_try_module_get(b);
c9a3ba55 866 if (err)
9bea7f23 867 return err;
1da177e4 868
2c02dfe7
LT
869 err = add_module_usage(a, b);
870 if (err) {
1da177e4 871 module_put(b);
9bea7f23 872 return err;
1da177e4 873 }
9bea7f23 874 return 0;
1da177e4 875}
9bea7f23 876EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
877
878/* Clear the unload stuff of the module. */
879static void module_unload_free(struct module *mod)
880{
2c02dfe7 881 struct module_use *use, *tmp;
1da177e4 882
75676500 883 mutex_lock(&module_mutex);
2c02dfe7
LT
884 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
885 struct module *i = use->target;
5e124169 886 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
887 module_put(i);
888 list_del(&use->source_list);
889 list_del(&use->target_list);
890 kfree(use);
1da177e4 891 }
75676500 892 mutex_unlock(&module_mutex);
1da177e4
LT
893}
894
895#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 896static inline int try_force_unload(unsigned int flags)
1da177e4
LT
897{
898 int ret = (flags & O_TRUNC);
899 if (ret)
373d4d09 900 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
901 return ret;
902}
903#else
fb169793 904static inline int try_force_unload(unsigned int flags)
1da177e4
LT
905{
906 return 0;
907}
908#endif /* CONFIG_MODULE_FORCE_UNLOAD */
909
e513cc1c
MH
910/* Try to release refcount of module, 0 means success. */
911static int try_release_module_ref(struct module *mod)
1da177e4 912{
e513cc1c 913 int ret;
1da177e4 914
e513cc1c
MH
915 /* Try to decrement refcnt which we set at loading */
916 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
917 BUG_ON(ret < 0);
918 if (ret)
919 /* Someone can put this right now, recover with checking */
920 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 921
e513cc1c
MH
922 return ret;
923}
1da177e4 924
e513cc1c
MH
925static int try_stop_module(struct module *mod, int flags, int *forced)
926{
da39ba5e 927 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
928 if (try_release_module_ref(mod) != 0) {
929 *forced = try_force_unload(flags);
930 if (!(*forced))
1da177e4
LT
931 return -EWOULDBLOCK;
932 }
933
934 /* Mark it as dying. */
e513cc1c 935 mod->state = MODULE_STATE_GOING;
1da177e4 936
e513cc1c 937 return 0;
1da177e4
LT
938}
939
d5db139a
RR
940/**
941 * module_refcount - return the refcount or -1 if unloading
942 *
943 * @mod: the module we're checking
944 *
945 * Returns:
946 * -1 if the module is in the process of unloading
947 * otherwise the number of references in the kernel to the module
948 */
949int module_refcount(struct module *mod)
1da177e4 950{
d5db139a 951 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
952}
953EXPORT_SYMBOL(module_refcount);
954
955/* This exists whether we can unload or not */
956static void free_module(struct module *mod);
957
17da2bd9
HC
958SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
959 unsigned int, flags)
1da177e4
LT
960{
961 struct module *mod;
dfff0a06 962 char name[MODULE_NAME_LEN];
1da177e4
LT
963 int ret, forced = 0;
964
3d43321b 965 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
966 return -EPERM;
967
968 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
969 return -EFAULT;
970 name[MODULE_NAME_LEN-1] = '\0';
971
f6276ac9
RGB
972 audit_log_kern_module(name);
973
3fc1f1e2
TH
974 if (mutex_lock_interruptible(&module_mutex) != 0)
975 return -EINTR;
1da177e4
LT
976
977 mod = find_module(name);
978 if (!mod) {
979 ret = -ENOENT;
980 goto out;
981 }
982
2c02dfe7 983 if (!list_empty(&mod->source_list)) {
1da177e4
LT
984 /* Other modules depend on us: get rid of them first. */
985 ret = -EWOULDBLOCK;
986 goto out;
987 }
988
989 /* Doing init or already dying? */
990 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 991 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 992 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
993 ret = -EBUSY;
994 goto out;
995 }
996
997 /* If it has an init func, it must have an exit func to unload */
af49d924 998 if (mod->init && !mod->exit) {
fb169793 999 forced = try_force_unload(flags);
1da177e4
LT
1000 if (!forced) {
1001 /* This module can't be removed */
1002 ret = -EBUSY;
1003 goto out;
1004 }
1005 }
1006
1da177e4
LT
1007 /* Stop the machine so refcounts can't move and disable module. */
1008 ret = try_stop_module(mod, flags, &forced);
1009 if (ret != 0)
1010 goto out;
1011
df4b565e 1012 mutex_unlock(&module_mutex);
25985edc 1013 /* Final destruction now no one is using it. */
df4b565e 1014 if (mod->exit != NULL)
1da177e4 1015 mod->exit();
df4b565e
PO
1016 blocking_notifier_call_chain(&module_notify_list,
1017 MODULE_STATE_GOING, mod);
7e545d6e 1018 klp_module_going(mod);
7dcd182b
JY
1019 ftrace_release_mod(mod);
1020
22a9d645 1021 async_synchronize_full();
75676500 1022
e14af7ee 1023 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1024 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1025
75676500
RR
1026 free_module(mod);
1027 return 0;
1028out:
6389a385 1029 mutex_unlock(&module_mutex);
1da177e4
LT
1030 return ret;
1031}
1032
d1e99d7a 1033static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1034{
1035 struct module_use *use;
1036 int printed_something = 0;
1037
d5db139a 1038 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1039
6da0b565
IA
1040 /*
1041 * Always include a trailing , so userspace can differentiate
1042 * between this and the old multi-field proc format.
1043 */
2c02dfe7 1044 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1045 printed_something = 1;
2c02dfe7 1046 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1047 }
1048
1da177e4
LT
1049 if (mod->init != NULL && mod->exit == NULL) {
1050 printed_something = 1;
6da0b565 1051 seq_puts(m, "[permanent],");
1da177e4
LT
1052 }
1053
1054 if (!printed_something)
6da0b565 1055 seq_puts(m, "-");
1da177e4
LT
1056}
1057
1058void __symbol_put(const char *symbol)
1059{
1060 struct module *owner;
1da177e4 1061
24da1cbf 1062 preempt_disable();
414fd31b 1063 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1064 BUG();
1065 module_put(owner);
24da1cbf 1066 preempt_enable();
1da177e4
LT
1067}
1068EXPORT_SYMBOL(__symbol_put);
1069
7d1d16e4 1070/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1071void symbol_put_addr(void *addr)
1072{
5e376613 1073 struct module *modaddr;
7d1d16e4 1074 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1075
7d1d16e4 1076 if (core_kernel_text(a))
5e376613 1077 return;
1da177e4 1078
275d7d44
PZ
1079 /*
1080 * Even though we hold a reference on the module; we still need to
1081 * disable preemption in order to safely traverse the data structure.
1082 */
1083 preempt_disable();
7d1d16e4 1084 modaddr = __module_text_address(a);
a6e6abd5 1085 BUG_ON(!modaddr);
5e376613 1086 module_put(modaddr);
275d7d44 1087 preempt_enable();
1da177e4
LT
1088}
1089EXPORT_SYMBOL_GPL(symbol_put_addr);
1090
1091static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1092 struct module_kobject *mk, char *buffer)
1da177e4 1093{
d5db139a 1094 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1095}
1096
cca3e707
KS
1097static struct module_attribute modinfo_refcnt =
1098 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1099
d53799be
SR
1100void __module_get(struct module *module)
1101{
1102 if (module) {
1103 preempt_disable();
2f35c41f 1104 atomic_inc(&module->refcnt);
d53799be
SR
1105 trace_module_get(module, _RET_IP_);
1106 preempt_enable();
1107 }
1108}
1109EXPORT_SYMBOL(__module_get);
1110
1111bool try_module_get(struct module *module)
1112{
1113 bool ret = true;
1114
1115 if (module) {
1116 preempt_disable();
e513cc1c
MH
1117 /* Note: here, we can fail to get a reference */
1118 if (likely(module_is_live(module) &&
1119 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1120 trace_module_get(module, _RET_IP_);
e513cc1c 1121 else
d53799be
SR
1122 ret = false;
1123
1124 preempt_enable();
1125 }
1126 return ret;
1127}
1128EXPORT_SYMBOL(try_module_get);
1129
f6a57033
AV
1130void module_put(struct module *module)
1131{
e513cc1c
MH
1132 int ret;
1133
f6a57033 1134 if (module) {
e1783a24 1135 preempt_disable();
e513cc1c
MH
1136 ret = atomic_dec_if_positive(&module->refcnt);
1137 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1138 trace_module_put(module, _RET_IP_);
e1783a24 1139 preempt_enable();
f6a57033
AV
1140 }
1141}
1142EXPORT_SYMBOL(module_put);
1143
1da177e4 1144#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1145static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1146{
1147 /* We don't know the usage count, or what modules are using. */
6da0b565 1148 seq_puts(m, " - -");
1da177e4
LT
1149}
1150
1151static inline void module_unload_free(struct module *mod)
1152{
1153}
1154
9bea7f23 1155int ref_module(struct module *a, struct module *b)
1da177e4 1156{
9bea7f23 1157 return strong_try_module_get(b);
1da177e4 1158}
9bea7f23 1159EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1160
9f85a4bb 1161static inline int module_unload_init(struct module *mod)
1da177e4 1162{
9f85a4bb 1163 return 0;
1da177e4
LT
1164}
1165#endif /* CONFIG_MODULE_UNLOAD */
1166
53999bf3
KW
1167static size_t module_flags_taint(struct module *mod, char *buf)
1168{
1169 size_t l = 0;
7fd8329b
PM
1170 int i;
1171
1172 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1173 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1174 buf[l++] = taint_flags[i].c_true;
7fd8329b 1175 }
53999bf3 1176
53999bf3
KW
1177 return l;
1178}
1179
1f71740a 1180static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1181 struct module_kobject *mk, char *buffer)
1f71740a
KS
1182{
1183 const char *state = "unknown";
1184
4befb026 1185 switch (mk->mod->state) {
1f71740a
KS
1186 case MODULE_STATE_LIVE:
1187 state = "live";
1188 break;
1189 case MODULE_STATE_COMING:
1190 state = "coming";
1191 break;
1192 case MODULE_STATE_GOING:
1193 state = "going";
1194 break;
0d21b0e3
RR
1195 default:
1196 BUG();
1f71740a
KS
1197 }
1198 return sprintf(buffer, "%s\n", state);
1199}
1200
cca3e707
KS
1201static struct module_attribute modinfo_initstate =
1202 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1203
88bfa324
KS
1204static ssize_t store_uevent(struct module_attribute *mattr,
1205 struct module_kobject *mk,
1206 const char *buffer, size_t count)
1207{
df44b479
PR
1208 int rc;
1209
1210 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1211 return rc ? rc : count;
88bfa324
KS
1212}
1213
cca3e707
KS
1214struct module_attribute module_uevent =
1215 __ATTR(uevent, 0200, NULL, store_uevent);
1216
1217static ssize_t show_coresize(struct module_attribute *mattr,
1218 struct module_kobject *mk, char *buffer)
1219{
7523e4dc 1220 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1221}
1222
1223static struct module_attribute modinfo_coresize =
1224 __ATTR(coresize, 0444, show_coresize, NULL);
1225
1226static ssize_t show_initsize(struct module_attribute *mattr,
1227 struct module_kobject *mk, char *buffer)
1228{
7523e4dc 1229 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1230}
1231
1232static struct module_attribute modinfo_initsize =
1233 __ATTR(initsize, 0444, show_initsize, NULL);
1234
1235static ssize_t show_taint(struct module_attribute *mattr,
1236 struct module_kobject *mk, char *buffer)
1237{
1238 size_t l;
1239
1240 l = module_flags_taint(mk->mod, buffer);
1241 buffer[l++] = '\n';
1242 return l;
1243}
1244
1245static struct module_attribute modinfo_taint =
1246 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1247
03e88ae1 1248static struct module_attribute *modinfo_attrs[] = {
cca3e707 1249 &module_uevent,
03e88ae1
GKH
1250 &modinfo_version,
1251 &modinfo_srcversion,
cca3e707
KS
1252 &modinfo_initstate,
1253 &modinfo_coresize,
1254 &modinfo_initsize,
1255 &modinfo_taint,
03e88ae1 1256#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1257 &modinfo_refcnt,
03e88ae1
GKH
1258#endif
1259 NULL,
1260};
1261
1da177e4
LT
1262static const char vermagic[] = VERMAGIC_STRING;
1263
c6e665c8 1264static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1265{
1266#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1267 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1268 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1269 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1270 return 0;
1271#else
1272 return -ENOEXEC;
1273#endif
1274}
1275
1da177e4 1276#ifdef CONFIG_MODVERSIONS
71810db2
AB
1277
1278static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1279{
71810db2 1280 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1281}
1282
49019426 1283static int check_version(const struct load_info *info,
1da177e4 1284 const char *symname,
6da0b565 1285 struct module *mod,
71810db2 1286 const s32 *crc)
1da177e4 1287{
49019426
KC
1288 Elf_Shdr *sechdrs = info->sechdrs;
1289 unsigned int versindex = info->index.vers;
1da177e4
LT
1290 unsigned int i, num_versions;
1291 struct modversion_info *versions;
1292
1293 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1294 if (!crc)
1295 return 1;
1296
a5dd6970
RR
1297 /* No versions at all? modprobe --force does this. */
1298 if (versindex == 0)
1299 return try_to_force_load(mod, symname) == 0;
1300
1da177e4
LT
1301 versions = (void *) sechdrs[versindex].sh_addr;
1302 num_versions = sechdrs[versindex].sh_size
1303 / sizeof(struct modversion_info);
1304
1305 for (i = 0; i < num_versions; i++) {
71810db2
AB
1306 u32 crcval;
1307
1da177e4
LT
1308 if (strcmp(versions[i].name, symname) != 0)
1309 continue;
1310
71810db2
AB
1311 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1312 crcval = resolve_rel_crc(crc);
1313 else
1314 crcval = *crc;
1315 if (versions[i].crc == crcval)
1da177e4 1316 return 1;
71810db2
AB
1317 pr_debug("Found checksum %X vs module %lX\n",
1318 crcval, versions[i].crc);
826e4506 1319 goto bad_version;
1da177e4 1320 }
826e4506 1321
faaae2a5 1322 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1323 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1324 return 1;
826e4506
LT
1325
1326bad_version:
6da0b565 1327 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1328 info->name, symname);
826e4506 1329 return 0;
1da177e4
LT
1330}
1331
49019426 1332static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1333 struct module *mod)
1334{
71810db2 1335 const s32 *crc;
1da177e4 1336
926a59b1
PZ
1337 /*
1338 * Since this should be found in kernel (which can't be removed), no
1339 * locking is necessary -- use preempt_disable() to placate lockdep.
1340 */
1341 preempt_disable();
996302c5 1342 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1343 preempt_enable();
1da177e4 1344 BUG();
926a59b1
PZ
1345 }
1346 preempt_enable();
996302c5 1347 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1348}
1349
91e37a79
RR
1350/* First part is kernel version, which we ignore if module has crcs. */
1351static inline int same_magic(const char *amagic, const char *bmagic,
1352 bool has_crcs)
1da177e4 1353{
91e37a79
RR
1354 if (has_crcs) {
1355 amagic += strcspn(amagic, " ");
1356 bmagic += strcspn(bmagic, " ");
1357 }
1da177e4
LT
1358 return strcmp(amagic, bmagic) == 0;
1359}
1360#else
49019426 1361static inline int check_version(const struct load_info *info,
1da177e4 1362 const char *symname,
6da0b565 1363 struct module *mod,
71810db2 1364 const s32 *crc)
1da177e4
LT
1365{
1366 return 1;
1367}
1368
49019426 1369static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1370 struct module *mod)
1371{
1372 return 1;
1373}
1374
91e37a79
RR
1375static inline int same_magic(const char *amagic, const char *bmagic,
1376 bool has_crcs)
1da177e4
LT
1377{
1378 return strcmp(amagic, bmagic) == 0;
1379}
1380#endif /* CONFIG_MODVERSIONS */
1381
75676500 1382/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1383static const struct kernel_symbol *resolve_symbol(struct module *mod,
1384 const struct load_info *info,
414fd31b 1385 const char *name,
9bea7f23 1386 char ownername[])
1da177e4
LT
1387{
1388 struct module *owner;
414fd31b 1389 const struct kernel_symbol *sym;
71810db2 1390 const s32 *crc;
9bea7f23 1391 int err;
1da177e4 1392
d64810f5
PZ
1393 /*
1394 * The module_mutex should not be a heavily contended lock;
1395 * if we get the occasional sleep here, we'll go an extra iteration
1396 * in the wait_event_interruptible(), which is harmless.
1397 */
1398 sched_annotate_sleep();
75676500 1399 mutex_lock(&module_mutex);
414fd31b 1400 sym = find_symbol(name, &owner, &crc,
25ddbb18 1401 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1402 if (!sym)
1403 goto unlock;
1404
49019426 1405 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1406 sym = ERR_PTR(-EINVAL);
1407 goto getname;
1da177e4 1408 }
9bea7f23
RR
1409
1410 err = ref_module(mod, owner);
1411 if (err) {
1412 sym = ERR_PTR(err);
1413 goto getname;
1414 }
1415
1416getname:
1417 /* We must make copy under the lock if we failed to get ref. */
1418 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1419unlock:
75676500 1420 mutex_unlock(&module_mutex);
218ce735 1421 return sym;
1da177e4
LT
1422}
1423
49668688
RR
1424static const struct kernel_symbol *
1425resolve_symbol_wait(struct module *mod,
1426 const struct load_info *info,
1427 const char *name)
9bea7f23
RR
1428{
1429 const struct kernel_symbol *ksym;
49668688 1430 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1431
1432 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1433 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1434 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1435 30 * HZ) <= 0) {
bddb12b3
AM
1436 pr_warn("%s: gave up waiting for init of module %s.\n",
1437 mod->name, owner);
9bea7f23
RR
1438 }
1439 return ksym;
1440}
1441
1da177e4
LT
1442/*
1443 * /sys/module/foo/sections stuff
1444 * J. Corbet <corbet@lwn.net>
1445 */
8f6d0378 1446#ifdef CONFIG_SYSFS
10b465aa 1447
8f6d0378 1448#ifdef CONFIG_KALLSYMS
10b465aa
BH
1449static inline bool sect_empty(const Elf_Shdr *sect)
1450{
1451 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1452}
1453
6da0b565 1454struct module_sect_attr {
a58730c4
RR
1455 struct module_attribute mattr;
1456 char *name;
1457 unsigned long address;
1458};
1459
6da0b565 1460struct module_sect_attrs {
a58730c4
RR
1461 struct attribute_group grp;
1462 unsigned int nsections;
1463 struct module_sect_attr attrs[0];
1464};
1465
1da177e4 1466static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1467 struct module_kobject *mk, char *buf)
1da177e4
LT
1468{
1469 struct module_sect_attr *sattr =
1470 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1471 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1472 (void *)sattr->address : NULL);
1da177e4
LT
1473}
1474
04b1db9f
IN
1475static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1476{
a58730c4 1477 unsigned int section;
04b1db9f
IN
1478
1479 for (section = 0; section < sect_attrs->nsections; section++)
1480 kfree(sect_attrs->attrs[section].name);
1481 kfree(sect_attrs);
1482}
1483
8f6d0378 1484static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1485{
1486 unsigned int nloaded = 0, i, size[2];
1487 struct module_sect_attrs *sect_attrs;
1488 struct module_sect_attr *sattr;
1489 struct attribute **gattr;
22a8bdeb 1490
1da177e4 1491 /* Count loaded sections and allocate structures */
8f6d0378
RR
1492 for (i = 0; i < info->hdr->e_shnum; i++)
1493 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1494 nloaded++;
1495 size[0] = ALIGN(sizeof(*sect_attrs)
1496 + nloaded * sizeof(sect_attrs->attrs[0]),
1497 sizeof(sect_attrs->grp.attrs[0]));
1498 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1499 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1500 if (sect_attrs == NULL)
1da177e4
LT
1501 return;
1502
1503 /* Setup section attributes. */
1504 sect_attrs->grp.name = "sections";
1505 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1506
04b1db9f 1507 sect_attrs->nsections = 0;
1da177e4
LT
1508 sattr = &sect_attrs->attrs[0];
1509 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1510 for (i = 0; i < info->hdr->e_shnum; i++) {
1511 Elf_Shdr *sec = &info->sechdrs[i];
1512 if (sect_empty(sec))
35dead42 1513 continue;
8f6d0378
RR
1514 sattr->address = sec->sh_addr;
1515 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1516 GFP_KERNEL);
1517 if (sattr->name == NULL)
1518 goto out;
1519 sect_attrs->nsections++;
361795b1 1520 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1521 sattr->mattr.show = module_sect_show;
1522 sattr->mattr.store = NULL;
1523 sattr->mattr.attr.name = sattr->name;
277642dc 1524 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1525 *(gattr++) = &(sattr++)->mattr.attr;
1526 }
1527 *gattr = NULL;
1528
1529 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1530 goto out;
1531
1532 mod->sect_attrs = sect_attrs;
1533 return;
1534 out:
04b1db9f 1535 free_sect_attrs(sect_attrs);
1da177e4
LT
1536}
1537
1538static void remove_sect_attrs(struct module *mod)
1539{
1540 if (mod->sect_attrs) {
1541 sysfs_remove_group(&mod->mkobj.kobj,
1542 &mod->sect_attrs->grp);
1543 /* We are positive that no one is using any sect attrs
1544 * at this point. Deallocate immediately. */
04b1db9f 1545 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1546 mod->sect_attrs = NULL;
1547 }
1548}
1549
6d760133
RM
1550/*
1551 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1552 */
1553
1554struct module_notes_attrs {
1555 struct kobject *dir;
1556 unsigned int notes;
1557 struct bin_attribute attrs[0];
1558};
1559
2c3c8bea 1560static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1561 struct bin_attribute *bin_attr,
1562 char *buf, loff_t pos, size_t count)
1563{
1564 /*
1565 * The caller checked the pos and count against our size.
1566 */
1567 memcpy(buf, bin_attr->private + pos, count);
1568 return count;
1569}
1570
1571static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1572 unsigned int i)
1573{
1574 if (notes_attrs->dir) {
1575 while (i-- > 0)
1576 sysfs_remove_bin_file(notes_attrs->dir,
1577 &notes_attrs->attrs[i]);
e9432093 1578 kobject_put(notes_attrs->dir);
6d760133
RM
1579 }
1580 kfree(notes_attrs);
1581}
1582
8f6d0378 1583static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1584{
1585 unsigned int notes, loaded, i;
1586 struct module_notes_attrs *notes_attrs;
1587 struct bin_attribute *nattr;
1588
ea6bff36
IM
1589 /* failed to create section attributes, so can't create notes */
1590 if (!mod->sect_attrs)
1591 return;
1592
6d760133
RM
1593 /* Count notes sections and allocate structures. */
1594 notes = 0;
8f6d0378
RR
1595 for (i = 0; i < info->hdr->e_shnum; i++)
1596 if (!sect_empty(&info->sechdrs[i]) &&
1597 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1598 ++notes;
1599
1600 if (notes == 0)
1601 return;
1602
acafe7e3 1603 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1604 GFP_KERNEL);
1605 if (notes_attrs == NULL)
1606 return;
1607
1608 notes_attrs->notes = notes;
1609 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1610 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1611 if (sect_empty(&info->sechdrs[i]))
6d760133 1612 continue;
8f6d0378 1613 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1614 sysfs_bin_attr_init(nattr);
6d760133
RM
1615 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1616 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1617 nattr->size = info->sechdrs[i].sh_size;
1618 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1619 nattr->read = module_notes_read;
1620 ++nattr;
1621 }
1622 ++loaded;
1623 }
1624
4ff6abff 1625 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1626 if (!notes_attrs->dir)
1627 goto out;
1628
1629 for (i = 0; i < notes; ++i)
1630 if (sysfs_create_bin_file(notes_attrs->dir,
1631 &notes_attrs->attrs[i]))
1632 goto out;
1633
1634 mod->notes_attrs = notes_attrs;
1635 return;
1636
1637 out:
1638 free_notes_attrs(notes_attrs, i);
1639}
1640
1641static void remove_notes_attrs(struct module *mod)
1642{
1643 if (mod->notes_attrs)
1644 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1645}
1646
1da177e4 1647#else
04b1db9f 1648
8f6d0378
RR
1649static inline void add_sect_attrs(struct module *mod,
1650 const struct load_info *info)
1da177e4
LT
1651{
1652}
1653
1654static inline void remove_sect_attrs(struct module *mod)
1655{
1656}
6d760133 1657
8f6d0378
RR
1658static inline void add_notes_attrs(struct module *mod,
1659 const struct load_info *info)
6d760133
RM
1660{
1661}
1662
1663static inline void remove_notes_attrs(struct module *mod)
1664{
1665}
8f6d0378 1666#endif /* CONFIG_KALLSYMS */
1da177e4 1667
1ba5c08b 1668static void del_usage_links(struct module *mod)
80a3d1bb
RR
1669{
1670#ifdef CONFIG_MODULE_UNLOAD
1671 struct module_use *use;
80a3d1bb 1672
75676500 1673 mutex_lock(&module_mutex);
1ba5c08b
CL
1674 list_for_each_entry(use, &mod->target_list, target_list)
1675 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1676 mutex_unlock(&module_mutex);
80a3d1bb
RR
1677#endif
1678}
1679
1ba5c08b 1680static int add_usage_links(struct module *mod)
80a3d1bb 1681{
1ba5c08b 1682 int ret = 0;
80a3d1bb
RR
1683#ifdef CONFIG_MODULE_UNLOAD
1684 struct module_use *use;
1685
75676500 1686 mutex_lock(&module_mutex);
1ba5c08b
CL
1687 list_for_each_entry(use, &mod->target_list, target_list) {
1688 ret = sysfs_create_link(use->target->holders_dir,
1689 &mod->mkobj.kobj, mod->name);
1690 if (ret)
1691 break;
1692 }
75676500 1693 mutex_unlock(&module_mutex);
1ba5c08b
CL
1694 if (ret)
1695 del_usage_links(mod);
80a3d1bb 1696#endif
1ba5c08b 1697 return ret;
80a3d1bb
RR
1698}
1699
6407ebb2 1700static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1701{
1702 struct module_attribute *attr;
03e88ae1 1703 struct module_attribute *temp_attr;
c988d2b2
MD
1704 int error = 0;
1705 int i;
1706
03e88ae1
GKH
1707 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1708 (ARRAY_SIZE(modinfo_attrs) + 1)),
1709 GFP_KERNEL);
1710 if (!mod->modinfo_attrs)
1711 return -ENOMEM;
1712
1713 temp_attr = mod->modinfo_attrs;
c988d2b2 1714 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
c75b590d 1715 if (!attr->test || attr->test(mod)) {
03e88ae1 1716 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1717 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1718 error = sysfs_create_file(&mod->mkobj.kobj,
1719 &temp_attr->attr);
03e88ae1
GKH
1720 ++temp_attr;
1721 }
c988d2b2
MD
1722 }
1723 return error;
1724}
1725
6407ebb2 1726static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1727{
1728 struct module_attribute *attr;
1729 int i;
1730
03e88ae1
GKH
1731 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1732 /* pick a field to test for end of list */
1733 if (!attr->attr.name)
1734 break;
6da0b565 1735 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1736 if (attr->free)
1737 attr->free(mod);
c988d2b2 1738 }
03e88ae1 1739 kfree(mod->modinfo_attrs);
c988d2b2 1740}
1da177e4 1741
942e4431
LZ
1742static void mod_kobject_put(struct module *mod)
1743{
1744 DECLARE_COMPLETION_ONSTACK(c);
1745 mod->mkobj.kobj_completion = &c;
1746 kobject_put(&mod->mkobj.kobj);
1747 wait_for_completion(&c);
1748}
1749
6407ebb2 1750static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1751{
1752 int err;
6494a93d 1753 struct kobject *kobj;
1da177e4 1754
823bccfc 1755 if (!module_sysfs_initialized) {
bddb12b3 1756 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1757 err = -EINVAL;
1758 goto out;
1759 }
6494a93d
GKH
1760
1761 kobj = kset_find_obj(module_kset, mod->name);
1762 if (kobj) {
bddb12b3 1763 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1764 kobject_put(kobj);
1765 err = -EINVAL;
1766 goto out;
1767 }
1768
1da177e4 1769 mod->mkobj.mod = mod;
e17e0f51 1770
ac3c8141
GKH
1771 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1772 mod->mkobj.kobj.kset = module_kset;
1773 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1774 "%s", mod->name);
1775 if (err)
942e4431 1776 mod_kobject_put(mod);
270a6c4c 1777
97c146ef 1778 /* delay uevent until full sysfs population */
270a6c4c
KS
1779out:
1780 return err;
1781}
1782
6407ebb2 1783static int mod_sysfs_setup(struct module *mod,
8f6d0378 1784 const struct load_info *info,
270a6c4c
KS
1785 struct kernel_param *kparam,
1786 unsigned int num_params)
1787{
1788 int err;
1789
80a3d1bb
RR
1790 err = mod_sysfs_init(mod);
1791 if (err)
1792 goto out;
1793
4ff6abff 1794 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1795 if (!mod->holders_dir) {
1796 err = -ENOMEM;
270a6c4c 1797 goto out_unreg;
240936e1 1798 }
270a6c4c 1799
1da177e4
LT
1800 err = module_param_sysfs_setup(mod, kparam, num_params);
1801 if (err)
270a6c4c 1802 goto out_unreg_holders;
1da177e4 1803
c988d2b2
MD
1804 err = module_add_modinfo_attrs(mod);
1805 if (err)
e17e0f51 1806 goto out_unreg_param;
c988d2b2 1807
1ba5c08b
CL
1808 err = add_usage_links(mod);
1809 if (err)
1810 goto out_unreg_modinfo_attrs;
1811
8f6d0378
RR
1812 add_sect_attrs(mod, info);
1813 add_notes_attrs(mod, info);
80a3d1bb 1814
e17e0f51 1815 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1816 return 0;
1817
1ba5c08b
CL
1818out_unreg_modinfo_attrs:
1819 module_remove_modinfo_attrs(mod);
e17e0f51
KS
1820out_unreg_param:
1821 module_param_sysfs_remove(mod);
270a6c4c 1822out_unreg_holders:
78a2d906 1823 kobject_put(mod->holders_dir);
270a6c4c 1824out_unreg:
942e4431 1825 mod_kobject_put(mod);
80a3d1bb 1826out:
1da177e4
LT
1827 return err;
1828}
34e4e2fe
DL
1829
1830static void mod_sysfs_fini(struct module *mod)
1831{
8f6d0378
RR
1832 remove_notes_attrs(mod);
1833 remove_sect_attrs(mod);
942e4431 1834 mod_kobject_put(mod);
34e4e2fe
DL
1835}
1836
cf2fde7b
RR
1837static void init_param_lock(struct module *mod)
1838{
1839 mutex_init(&mod->param_lock);
1840}
8f6d0378 1841#else /* !CONFIG_SYSFS */
34e4e2fe 1842
8f6d0378
RR
1843static int mod_sysfs_setup(struct module *mod,
1844 const struct load_info *info,
6407ebb2
RR
1845 struct kernel_param *kparam,
1846 unsigned int num_params)
1847{
1848 return 0;
1849}
1850
34e4e2fe
DL
1851static void mod_sysfs_fini(struct module *mod)
1852{
1853}
1854
36b0360d
RR
1855static void module_remove_modinfo_attrs(struct module *mod)
1856{
1857}
1858
80a3d1bb
RR
1859static void del_usage_links(struct module *mod)
1860{
1861}
1862
cf2fde7b
RR
1863static void init_param_lock(struct module *mod)
1864{
1865}
34e4e2fe 1866#endif /* CONFIG_SYSFS */
1da177e4 1867
36b0360d 1868static void mod_sysfs_teardown(struct module *mod)
1da177e4 1869{
80a3d1bb 1870 del_usage_links(mod);
c988d2b2 1871 module_remove_modinfo_attrs(mod);
1da177e4 1872 module_param_sysfs_remove(mod);
78a2d906
GKH
1873 kobject_put(mod->mkobj.drivers_dir);
1874 kobject_put(mod->holders_dir);
34e4e2fe 1875 mod_sysfs_fini(mod);
1da177e4
LT
1876}
1877
0f5bf6d0 1878#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb
MC
1879/*
1880 * LKM RO/NX protection: protect module's text/ro-data
1881 * from modification and any data from execution.
85c898db
RR
1882 *
1883 * General layout of module is:
444d13ff
JY
1884 * [text] [read-only-data] [ro-after-init] [writable data]
1885 * text_size -----^ ^ ^ ^
1886 * ro_size ------------------------| | |
1887 * ro_after_init_size -----------------------------| |
1888 * size -----------------------------------------------------------|
85c898db
RR
1889 *
1890 * These values are always page-aligned (as is base)
84e1c6bb 1891 */
85c898db
RR
1892static void frob_text(const struct module_layout *layout,
1893 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1894{
85c898db
RR
1895 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1897 set_memory((unsigned long)layout->base,
1898 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1899}
84e1c6bb 1900
85c898db
RR
1901static void frob_rodata(const struct module_layout *layout,
1902 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1903{
85c898db
RR
1904 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1905 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1906 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1907 set_memory((unsigned long)layout->base + layout->text_size,
1908 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1909}
1910
444d13ff
JY
1911static void frob_ro_after_init(const struct module_layout *layout,
1912 int (*set_memory)(unsigned long start, int num_pages))
1913{
1914 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1915 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1916 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1917 set_memory((unsigned long)layout->base + layout->ro_size,
1918 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1919}
1920
85c898db
RR
1921static void frob_writable_data(const struct module_layout *layout,
1922 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1923{
85c898db 1924 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1925 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1926 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1927 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1928 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1929}
84e1c6bb 1930
85c898db
RR
1931/* livepatching wants to disable read-only so it can frob module. */
1932void module_disable_ro(const struct module *mod)
20ef10c1 1933{
39290b38
AT
1934 if (!rodata_enabled)
1935 return;
1936
85c898db
RR
1937 frob_text(&mod->core_layout, set_memory_rw);
1938 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1939 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1940 frob_text(&mod->init_layout, set_memory_rw);
1941 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1942}
84e1c6bb 1943
444d13ff 1944void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 1945{
39290b38
AT
1946 if (!rodata_enabled)
1947 return;
1948
1a7b7d92
RE
1949 set_vm_flush_reset_perms(mod->core_layout.base);
1950 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 1951 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3
NA
1952 frob_text(&mod->core_layout, set_memory_x);
1953
85c898db 1954 frob_rodata(&mod->core_layout, set_memory_ro);
f2c65fb3 1955
85c898db 1956 frob_text(&mod->init_layout, set_memory_ro);
f2c65fb3
NA
1957 frob_text(&mod->init_layout, set_memory_x);
1958
85c898db 1959 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
1960
1961 if (after_init)
1962 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
1963}
1964
85c898db 1965static void module_enable_nx(const struct module *mod)
01526ed0 1966{
85c898db 1967 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 1968 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
1969 frob_writable_data(&mod->core_layout, set_memory_nx);
1970 frob_rodata(&mod->init_layout, set_memory_nx);
1971 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1972}
1973
84e1c6bb 1974/* Iterate through all modules and set each module's text as RW */
5d05c708 1975void set_all_modules_text_rw(void)
84e1c6bb
MC
1976{
1977 struct module *mod;
1978
39290b38
AT
1979 if (!rodata_enabled)
1980 return;
1981
84e1c6bb
MC
1982 mutex_lock(&module_mutex);
1983 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1984 if (mod->state == MODULE_STATE_UNFORMED)
1985 continue;
85c898db
RR
1986
1987 frob_text(&mod->core_layout, set_memory_rw);
1988 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb
MC
1989 }
1990 mutex_unlock(&module_mutex);
1991}
1992
1993/* Iterate through all modules and set each module's text as RO */
5d05c708 1994void set_all_modules_text_ro(void)
84e1c6bb
MC
1995{
1996 struct module *mod;
1997
39290b38
AT
1998 if (!rodata_enabled)
1999 return;
2000
84e1c6bb
MC
2001 mutex_lock(&module_mutex);
2002 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2003 /*
2004 * Ignore going modules since it's possible that ro
2005 * protection has already been disabled, otherwise we'll
2006 * run into protection faults at module deallocation.
2007 */
2008 if (mod->state == MODULE_STATE_UNFORMED ||
2009 mod->state == MODULE_STATE_GOING)
0d21b0e3 2010 continue;
85c898db
RR
2011
2012 frob_text(&mod->core_layout, set_memory_ro);
2013 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb
MC
2014 }
2015 mutex_unlock(&module_mutex);
2016}
2017#else
85c898db 2018static void module_enable_nx(const struct module *mod) { }
84e1c6bb
MC
2019#endif
2020
1ce15ef4
JY
2021#ifdef CONFIG_LIVEPATCH
2022/*
2023 * Persist Elf information about a module. Copy the Elf header,
2024 * section header table, section string table, and symtab section
2025 * index from info to mod->klp_info.
2026 */
2027static int copy_module_elf(struct module *mod, struct load_info *info)
2028{
2029 unsigned int size, symndx;
2030 int ret;
2031
2032 size = sizeof(*mod->klp_info);
2033 mod->klp_info = kmalloc(size, GFP_KERNEL);
2034 if (mod->klp_info == NULL)
2035 return -ENOMEM;
2036
2037 /* Elf header */
2038 size = sizeof(mod->klp_info->hdr);
2039 memcpy(&mod->klp_info->hdr, info->hdr, size);
2040
2041 /* Elf section header table */
2042 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2043 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2044 if (mod->klp_info->sechdrs == NULL) {
2045 ret = -ENOMEM;
2046 goto free_info;
2047 }
1ce15ef4
JY
2048
2049 /* Elf section name string table */
2050 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2051 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2052 if (mod->klp_info->secstrings == NULL) {
2053 ret = -ENOMEM;
2054 goto free_sechdrs;
2055 }
1ce15ef4
JY
2056
2057 /* Elf symbol section index */
2058 symndx = info->index.sym;
2059 mod->klp_info->symndx = symndx;
2060
2061 /*
2062 * For livepatch modules, core_kallsyms.symtab is a complete
2063 * copy of the original symbol table. Adjust sh_addr to point
2064 * to core_kallsyms.symtab since the copy of the symtab in module
2065 * init memory is freed at the end of do_init_module().
2066 */
2067 mod->klp_info->sechdrs[symndx].sh_addr = \
2068 (unsigned long) mod->core_kallsyms.symtab;
2069
2070 return 0;
2071
2072free_sechdrs:
2073 kfree(mod->klp_info->sechdrs);
2074free_info:
2075 kfree(mod->klp_info);
2076 return ret;
2077}
2078
2079static void free_module_elf(struct module *mod)
2080{
2081 kfree(mod->klp_info->sechdrs);
2082 kfree(mod->klp_info->secstrings);
2083 kfree(mod->klp_info);
2084}
2085#else /* !CONFIG_LIVEPATCH */
2086static int copy_module_elf(struct module *mod, struct load_info *info)
2087{
2088 return 0;
2089}
2090
2091static void free_module_elf(struct module *mod)
2092{
2093}
2094#endif /* CONFIG_LIVEPATCH */
2095
be1f221c 2096void __weak module_memfree(void *module_region)
74e08fcf 2097{
1a7b7d92
RE
2098 /*
2099 * This memory may be RO, and freeing RO memory in an interrupt is not
2100 * supported by vmalloc.
2101 */
2102 WARN_ON(in_interrupt());
74e08fcf
JB
2103 vfree(module_region);
2104}
2105
2106void __weak module_arch_cleanup(struct module *mod)
2107{
2108}
2109
d453cded
RR
2110void __weak module_arch_freeing_init(struct module *mod)
2111{
2112}
2113
75676500 2114/* Free a module, remove from lists, etc. */
1da177e4
LT
2115static void free_module(struct module *mod)
2116{
7ead8b83
LZ
2117 trace_module_free(mod);
2118
36b0360d 2119 mod_sysfs_teardown(mod);
1da177e4 2120
944a1fa0
RR
2121 /* We leave it in list to prevent duplicate loads, but make sure
2122 * that noone uses it while it's being deconstructed. */
d3051b48 2123 mutex_lock(&module_mutex);
944a1fa0 2124 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2125 mutex_unlock(&module_mutex);
944a1fa0 2126
b82bab4b
JB
2127 /* Remove dynamic debug info */
2128 ddebug_remove_module(mod->name);
2129
1da177e4
LT
2130 /* Arch-specific cleanup. */
2131 module_arch_cleanup(mod);
2132
2133 /* Module unload stuff */
2134 module_unload_free(mod);
2135
e180a6b7
RR
2136 /* Free any allocated parameters. */
2137 destroy_params(mod->kp, mod->num_kp);
2138
1ce15ef4
JY
2139 if (is_livepatch_module(mod))
2140 free_module_elf(mod);
2141
944a1fa0
RR
2142 /* Now we can delete it from the lists */
2143 mutex_lock(&module_mutex);
461e34ae
MH
2144 /* Unlink carefully: kallsyms could be walking list. */
2145 list_del_rcu(&mod->list);
93c2e105 2146 mod_tree_remove(mod);
0286b5ea 2147 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2148 module_bug_cleanup(mod);
0be964be 2149 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2150 synchronize_rcu();
944a1fa0
RR
2151 mutex_unlock(&module_mutex);
2152
85c898db 2153 /* This may be empty, but that's OK */
d453cded 2154 module_arch_freeing_init(mod);
7523e4dc 2155 module_memfree(mod->init_layout.base);
1da177e4 2156 kfree(mod->args);
259354de 2157 percpu_modfree(mod);
9f85a4bb 2158
35a9393c 2159 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2160 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2161
1da177e4 2162 /* Finally, free the core (containing the module structure) */
7523e4dc 2163 module_memfree(mod->core_layout.base);
1da177e4
LT
2164}
2165
2166void *__symbol_get(const char *symbol)
2167{
2168 struct module *owner;
414fd31b 2169 const struct kernel_symbol *sym;
1da177e4 2170
24da1cbf 2171 preempt_disable();
414fd31b
TA
2172 sym = find_symbol(symbol, &owner, NULL, true, true);
2173 if (sym && strong_try_module_get(owner))
2174 sym = NULL;
24da1cbf 2175 preempt_enable();
1da177e4 2176
7290d580 2177 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2178}
2179EXPORT_SYMBOL_GPL(__symbol_get);
2180
eea8b54d
AN
2181/*
2182 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2183 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2184 *
2185 * You must hold the module_mutex.
eea8b54d 2186 */
2d25bc55 2187static int verify_exported_symbols(struct module *mod)
eea8b54d 2188{
b211104d 2189 unsigned int i;
eea8b54d 2190 struct module *owner;
b211104d
RR
2191 const struct kernel_symbol *s;
2192 struct {
2193 const struct kernel_symbol *sym;
2194 unsigned int num;
2195 } arr[] = {
2196 { mod->syms, mod->num_syms },
2197 { mod->gpl_syms, mod->num_gpl_syms },
2198 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2199#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2200 { mod->unused_syms, mod->num_unused_syms },
2201 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2202#endif
b211104d 2203 };
eea8b54d 2204
b211104d
RR
2205 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2206 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2207 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2208 true, false)) {
bddb12b3 2209 pr_err("%s: exports duplicate symbol %s"
b211104d 2210 " (owned by %s)\n",
7290d580
AB
2211 mod->name, kernel_symbol_name(s),
2212 module_name(owner));
b211104d
RR
2213 return -ENOEXEC;
2214 }
eea8b54d 2215 }
b211104d
RR
2216 }
2217 return 0;
eea8b54d
AN
2218}
2219
9a4b9708 2220/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2221static int simplify_symbols(struct module *mod, const struct load_info *info)
2222{
2223 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2224 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2225 unsigned long secbase;
49668688 2226 unsigned int i;
1da177e4 2227 int ret = 0;
414fd31b 2228 const struct kernel_symbol *ksym;
1da177e4 2229
49668688
RR
2230 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2231 const char *name = info->strtab + sym[i].st_name;
2232
1da177e4
LT
2233 switch (sym[i].st_shndx) {
2234 case SHN_COMMON:
80375980
JM
2235 /* Ignore common symbols */
2236 if (!strncmp(name, "__gnu_lto", 9))
2237 break;
2238
1da177e4
LT
2239 /* We compiled with -fno-common. These are not
2240 supposed to happen. */
5e124169 2241 pr_debug("Common symbol: %s\n", name);
6da0b565 2242 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2243 mod->name);
2244 ret = -ENOEXEC;
2245 break;
2246
2247 case SHN_ABS:
2248 /* Don't need to do anything */
5e124169 2249 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2250 (long)sym[i].st_value);
2251 break;
2252
1ce15ef4
JY
2253 case SHN_LIVEPATCH:
2254 /* Livepatch symbols are resolved by livepatch */
2255 break;
2256
1da177e4 2257 case SHN_UNDEF:
49668688 2258 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2259 /* Ok if resolved. */
9bea7f23 2260 if (ksym && !IS_ERR(ksym)) {
7290d580 2261 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2262 break;
414fd31b
TA
2263 }
2264
1da177e4 2265 /* Ok if weak. */
9bea7f23 2266 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2267 break;
2268
9bea7f23 2269 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2270 pr_warn("%s: Unknown symbol %s (err %d)\n",
2271 mod->name, name, ret);
1da177e4
LT
2272 break;
2273
2274 default:
2275 /* Divert to percpu allocation if a percpu var. */
49668688 2276 if (sym[i].st_shndx == info->index.pcpu)
259354de 2277 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2278 else
49668688 2279 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2280 sym[i].st_value += secbase;
2281 break;
2282 }
2283 }
2284
2285 return ret;
2286}
2287
49668688 2288static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2289{
2290 unsigned int i;
2291 int err = 0;
2292
2293 /* Now do relocations. */
49668688
RR
2294 for (i = 1; i < info->hdr->e_shnum; i++) {
2295 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2296
2297 /* Not a valid relocation section? */
49668688 2298 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2299 continue;
2300
2301 /* Don't bother with non-allocated sections */
49668688 2302 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2303 continue;
2304
1ce15ef4
JY
2305 /* Livepatch relocation sections are applied by livepatch */
2306 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2307 continue;
2308
49668688
RR
2309 if (info->sechdrs[i].sh_type == SHT_REL)
2310 err = apply_relocate(info->sechdrs, info->strtab,
2311 info->index.sym, i, mod);
2312 else if (info->sechdrs[i].sh_type == SHT_RELA)
2313 err = apply_relocate_add(info->sechdrs, info->strtab,
2314 info->index.sym, i, mod);
22e268eb
RR
2315 if (err < 0)
2316 break;
2317 }
2318 return err;
2319}
2320
088af9a6
HD
2321/* Additional bytes needed by arch in front of individual sections */
2322unsigned int __weak arch_mod_section_prepend(struct module *mod,
2323 unsigned int section)
2324{
2325 /* default implementation just returns zero */
2326 return 0;
2327}
2328
1da177e4 2329/* Update size with this section: return offset. */
088af9a6
HD
2330static long get_offset(struct module *mod, unsigned int *size,
2331 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2332{
2333 long ret;
2334
088af9a6 2335 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2336 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2337 *size = ret + sechdr->sh_size;
2338 return ret;
2339}
2340
2341/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2342 might -- code, read-only data, read-write data, small data. Tally
2343 sizes, and place the offsets into sh_entsize fields: high bit means it
2344 belongs in init. */
49668688 2345static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2346{
2347 static unsigned long const masks[][2] = {
2348 /* NOTE: all executable code must be the first section
2349 * in this array; otherwise modify the text_size
2350 * finder in the two loops below */
2351 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2352 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2353 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2354 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2355 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2356 };
2357 unsigned int m, i;
2358
49668688
RR
2359 for (i = 0; i < info->hdr->e_shnum; i++)
2360 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2361
5e124169 2362 pr_debug("Core section allocation order:\n");
1da177e4 2363 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2364 for (i = 0; i < info->hdr->e_shnum; ++i) {
2365 Elf_Shdr *s = &info->sechdrs[i];
2366 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2367
2368 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2369 || (s->sh_flags & masks[m][1])
2370 || s->sh_entsize != ~0UL
49668688 2371 || strstarts(sname, ".init"))
1da177e4 2372 continue;
7523e4dc 2373 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2374 pr_debug("\t%s\n", sname);
1da177e4 2375 }
84e1c6bb
MC
2376 switch (m) {
2377 case 0: /* executable */
7523e4dc
RR
2378 mod->core_layout.size = debug_align(mod->core_layout.size);
2379 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2380 break;
2381 case 1: /* RO: text and ro-data */
7523e4dc
RR
2382 mod->core_layout.size = debug_align(mod->core_layout.size);
2383 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2384 break;
444d13ff
JY
2385 case 2: /* RO after init */
2386 mod->core_layout.size = debug_align(mod->core_layout.size);
2387 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2388 break;
2389 case 4: /* whole core */
7523e4dc 2390 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2391 break;
2392 }
1da177e4
LT
2393 }
2394
5e124169 2395 pr_debug("Init section allocation order:\n");
1da177e4 2396 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2397 for (i = 0; i < info->hdr->e_shnum; ++i) {
2398 Elf_Shdr *s = &info->sechdrs[i];
2399 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2400
2401 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2402 || (s->sh_flags & masks[m][1])
2403 || s->sh_entsize != ~0UL
49668688 2404 || !strstarts(sname, ".init"))
1da177e4 2405 continue;
7523e4dc 2406 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2407 | INIT_OFFSET_MASK);
5e124169 2408 pr_debug("\t%s\n", sname);
1da177e4 2409 }
84e1c6bb
MC
2410 switch (m) {
2411 case 0: /* executable */
7523e4dc
RR
2412 mod->init_layout.size = debug_align(mod->init_layout.size);
2413 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2414 break;
2415 case 1: /* RO: text and ro-data */
7523e4dc
RR
2416 mod->init_layout.size = debug_align(mod->init_layout.size);
2417 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2418 break;
444d13ff
JY
2419 case 2:
2420 /*
2421 * RO after init doesn't apply to init_layout (only
2422 * core_layout), so it just takes the value of ro_size.
2423 */
2424 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2425 break;
2426 case 4: /* whole init */
7523e4dc 2427 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2428 break;
2429 }
1da177e4
LT
2430 }
2431}
2432
1da177e4
LT
2433static void set_license(struct module *mod, const char *license)
2434{
2435 if (!license)
2436 license = "unspecified";
2437
fa3ba2e8 2438 if (!license_is_gpl_compatible(license)) {
25ddbb18 2439 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2440 pr_warn("%s: module license '%s' taints kernel.\n",
2441 mod->name, license);
373d4d09
RR
2442 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2443 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2444 }
2445}
2446
2447/* Parse tag=value strings from .modinfo section */
2448static char *next_string(char *string, unsigned long *secsize)
2449{
2450 /* Skip non-zero chars */
2451 while (string[0]) {
2452 string++;
2453 if ((*secsize)-- <= 1)
2454 return NULL;
2455 }
2456
2457 /* Skip any zero padding. */
2458 while (!string[0]) {
2459 string++;
2460 if ((*secsize)-- <= 1)
2461 return NULL;
2462 }
2463 return string;
2464}
2465
49668688 2466static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2467{
2468 char *p;
2469 unsigned int taglen = strlen(tag);
49668688
RR
2470 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2471 unsigned long size = infosec->sh_size;
1da177e4 2472
5fdc7db6
JY
2473 /*
2474 * get_modinfo() calls made before rewrite_section_headers()
2475 * must use sh_offset, as sh_addr isn't set!
2476 */
2477 for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
1da177e4
LT
2478 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2479 return p + taglen + 1;
2480 }
2481 return NULL;
2482}
2483
49668688 2484static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2485{
2486 struct module_attribute *attr;
2487 int i;
2488
2489 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2490 if (attr->setup)
49668688 2491 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2492 }
2493}
c988d2b2 2494
a263f776
RR
2495static void free_modinfo(struct module *mod)
2496{
2497 struct module_attribute *attr;
2498 int i;
2499
2500 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2501 if (attr->free)
2502 attr->free(mod);
2503 }
2504}
2505
1da177e4 2506#ifdef CONFIG_KALLSYMS
15bba37d 2507
2d25bc55
JY
2508/* Lookup exported symbol in given range of kernel_symbols */
2509static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2510 const struct kernel_symbol *start,
2511 const struct kernel_symbol *stop)
15bba37d 2512{
9d63487f
AIB
2513 return bsearch(name, start, stop - start,
2514 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2515}
2516
ca4787b7
TA
2517static int is_exported(const char *name, unsigned long value,
2518 const struct module *mod)
1da177e4 2519{
ca4787b7
TA
2520 const struct kernel_symbol *ks;
2521 if (!mod)
2d25bc55 2522 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2523 else
2d25bc55
JY
2524 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2525
7290d580 2526 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2527}
2528
2529/* As per nm */
eded41c1 2530static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2531{
eded41c1
RR
2532 const Elf_Shdr *sechdrs = info->sechdrs;
2533
1da177e4
LT
2534 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2535 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2536 return 'v';
2537 else
2538 return 'w';
2539 }
2540 if (sym->st_shndx == SHN_UNDEF)
2541 return 'U';
e0224418 2542 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2543 return 'a';
2544 if (sym->st_shndx >= SHN_LORESERVE)
2545 return '?';
2546 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2547 return 't';
2548 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2549 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2550 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2551 return 'r';
2552 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2553 return 'g';
2554 else
2555 return 'd';
2556 }
2557 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2558 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2559 return 's';
2560 else
2561 return 'b';
2562 }
eded41c1
RR
2563 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2564 ".debug")) {
1da177e4 2565 return 'n';
eded41c1 2566 }
1da177e4
LT
2567 return '?';
2568}
2569
4a496226 2570static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2571 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2572{
2573 const Elf_Shdr *sec;
2574
2575 if (src->st_shndx == SHN_UNDEF
2576 || src->st_shndx >= shnum
2577 || !src->st_name)
2578 return false;
2579
e0224418
MB
2580#ifdef CONFIG_KALLSYMS_ALL
2581 if (src->st_shndx == pcpundx)
2582 return true;
2583#endif
2584
4a496226
JB
2585 sec = sechdrs + src->st_shndx;
2586 if (!(sec->sh_flags & SHF_ALLOC)
2587#ifndef CONFIG_KALLSYMS_ALL
2588 || !(sec->sh_flags & SHF_EXECINSTR)
2589#endif
2590 || (sec->sh_entsize & INIT_OFFSET_MASK))
2591 return false;
2592
2593 return true;
2594}
2595
48fd1188
KC
2596/*
2597 * We only allocate and copy the strings needed by the parts of symtab
2598 * we keep. This is simple, but has the effect of making multiple
2599 * copies of duplicates. We could be more sophisticated, see
2600 * linux-kernel thread starting with
2601 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2602 */
49668688 2603static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2604{
49668688
RR
2605 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2606 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2607 const Elf_Sym *src;
54523ec7 2608 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2609
2610 /* Put symbol section at end of init part of module. */
2611 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2612 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2613 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2614 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2615
49668688 2616 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2617 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2618
48fd1188 2619 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2620 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2621 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2622 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2623 info->index.pcpu)) {
59ef28b1 2624 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2625 ndst++;
554bdfe5 2626 }
59ef28b1 2627 }
4a496226
JB
2628
2629 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2630 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2631 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2632 mod->core_layout.size += strtab_size;
1c7651f4
EL
2633 info->core_typeoffs = mod->core_layout.size;
2634 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2635 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2636
554bdfe5
JB
2637 /* Put string table section at end of init part of module. */
2638 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2639 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2640 info->index.str) | INIT_OFFSET_MASK;
5e124169 2641 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2642
2643 /* We'll tack temporary mod_kallsyms on the end. */
2644 mod->init_layout.size = ALIGN(mod->init_layout.size,
2645 __alignof__(struct mod_kallsyms));
2646 info->mod_kallsyms_init_off = mod->init_layout.size;
2647 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2648 info->init_typeoffs = mod->init_layout.size;
2649 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2650 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2651}
2652
8244062e
RR
2653/*
2654 * We use the full symtab and strtab which layout_symtab arranged to
2655 * be appended to the init section. Later we switch to the cut-down
2656 * core-only ones.
2657 */
811d66a0 2658static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2659{
4a496226
JB
2660 unsigned int i, ndst;
2661 const Elf_Sym *src;
2662 Elf_Sym *dst;
554bdfe5 2663 char *s;
eded41c1 2664 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2665
8244062e
RR
2666 /* Set up to point into init section. */
2667 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2668
2669 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2670 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2671 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2672 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2673 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2674
1c7651f4
EL
2675 /*
2676 * Now populate the cut down core kallsyms for after init
2677 * and set types up while we still have access to sections.
2678 */
8244062e
RR
2679 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2680 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2681 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2682 src = mod->kallsyms->symtab;
2683 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2684 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2685 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2686 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2687 info->index.pcpu)) {
1c7651f4
EL
2688 mod->core_kallsyms.typetab[ndst] =
2689 mod->kallsyms->typetab[i];
59ef28b1 2690 dst[ndst] = src[i];
8244062e
RR
2691 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2692 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2693 KSYM_NAME_LEN) + 1;
2694 }
4a496226 2695 }
8244062e 2696 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2697}
2698#else
49668688 2699static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2700{
2701}
3ae91c21 2702
abbce906 2703static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2704{
2705}
2706#endif /* CONFIG_KALLSYMS */
2707
52796312 2708static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2709{
811d66a0
RR
2710 if (!debug)
2711 return;
513770f5 2712 ddebug_add_module(debug, num, mod->name);
5e458cc0 2713}
346e15be 2714
52796312 2715static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2716{
2717 if (debug)
52796312 2718 ddebug_remove_module(mod->name);
ff49d74a
YS
2719}
2720
74e08fcf
JB
2721void * __weak module_alloc(unsigned long size)
2722{
82fab442 2723 return vmalloc_exec(size);
74e08fcf
JB
2724}
2725
4f2294b6 2726#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2727static void kmemleak_load_module(const struct module *mod,
2728 const struct load_info *info)
4f2294b6
CM
2729{
2730 unsigned int i;
2731
2732 /* only scan the sections containing data */
c017b4be 2733 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2734
49668688 2735 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2736 /* Scan all writable sections that's not executable */
2737 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2738 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2739 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2740 continue;
2741
49668688
RR
2742 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2743 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2744 }
2745}
2746#else
49668688
RR
2747static inline void kmemleak_load_module(const struct module *mod,
2748 const struct load_info *info)
4f2294b6
CM
2749{
2750}
2751#endif
2752
106a4ee2 2753#ifdef CONFIG_MODULE_SIG
bca014ca 2754static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2755{
2756 int err = -ENOKEY;
34e1169d
KC
2757 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2758 const void *mod = info->hdr;
caabe240 2759
bca014ca
BH
2760 /*
2761 * Require flags == 0, as a module with version information
2762 * removed is no longer the module that was signed
2763 */
2764 if (flags == 0 &&
2765 info->len > markerlen &&
34e1169d 2766 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2767 /* We truncate the module to discard the signature */
34e1169d 2768 info->len -= markerlen;
f314dfea 2769 err = mod_verify_sig(mod, info);
106a4ee2
RR
2770 }
2771
2772 if (!err) {
2773 info->sig_ok = true;
2774 return 0;
2775 }
2776
2777 /* Not having a signature is only an error if we're strict. */
2c8fd268 2778 if (err == -ENOKEY && !is_module_sig_enforced())
106a4ee2
RR
2779 err = 0;
2780
2781 return err;
2782}
2783#else /* !CONFIG_MODULE_SIG */
bca014ca 2784static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2785{
2786 return 0;
2787}
2788#endif /* !CONFIG_MODULE_SIG */
2789
34e1169d
KC
2790/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2791static int elf_header_check(struct load_info *info)
40dd2560 2792{
34e1169d
KC
2793 if (info->len < sizeof(*(info->hdr)))
2794 return -ENOEXEC;
2795
2796 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2797 || info->hdr->e_type != ET_REL
2798 || !elf_check_arch(info->hdr)
2799 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2800 return -ENOEXEC;
2801
2802 if (info->hdr->e_shoff >= info->len
2803 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2804 info->len - info->hdr->e_shoff))
2805 return -ENOEXEC;
40dd2560 2806
34e1169d
KC
2807 return 0;
2808}
2809
3afe9f84
LT
2810#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2811
2812static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2813{
2814 do {
2815 unsigned long n = min(len, COPY_CHUNK_SIZE);
2816
2817 if (copy_from_user(dst, usrc, n) != 0)
2818 return -EFAULT;
2819 cond_resched();
2820 dst += n;
2821 usrc += n;
2822 len -= n;
2823 } while (len);
2824 return 0;
2825}
2826
1ce15ef4 2827#ifdef CONFIG_LIVEPATCH
2992ef29 2828static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2829{
2992ef29
JP
2830 if (get_modinfo(info, "livepatch")) {
2831 mod->klp = true;
2832 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2833 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2834 mod->name);
2992ef29 2835 }
1ce15ef4
JY
2836
2837 return 0;
2838}
2839#else /* !CONFIG_LIVEPATCH */
2992ef29 2840static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2841{
2842 if (get_modinfo(info, "livepatch")) {
2843 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2844 mod->name);
2845 return -ENOEXEC;
2846 }
2847
2848 return 0;
2849}
2850#endif /* CONFIG_LIVEPATCH */
2851
caf7501a
AK
2852static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2853{
2854 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2855 return;
2856
2857 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2858 mod->name);
2859}
2860
34e1169d
KC
2861/* Sets info->hdr and info->len. */
2862static int copy_module_from_user(const void __user *umod, unsigned long len,
2863 struct load_info *info)
40dd2560
RR
2864{
2865 int err;
40dd2560 2866
34e1169d
KC
2867 info->len = len;
2868 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2869 return -ENOEXEC;
2870
c77b8cdf 2871 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2872 if (err)
2873 return err;
2874
40dd2560 2875 /* Suck in entire file: we'll want most of it. */
cc9e605d 2876 info->hdr = __vmalloc(info->len,
19809c2d 2877 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2878 if (!info->hdr)
40dd2560
RR
2879 return -ENOMEM;
2880
3afe9f84 2881 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2882 vfree(info->hdr);
2883 return -EFAULT;
40dd2560
RR
2884 }
2885
34e1169d
KC
2886 return 0;
2887}
2888
d913188c
RR
2889static void free_copy(struct load_info *info)
2890{
d913188c
RR
2891 vfree(info->hdr);
2892}
2893
2f3238ae 2894static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2895{
2896 unsigned int i;
2897
2898 /* This should always be true, but let's be sure. */
2899 info->sechdrs[0].sh_addr = 0;
2900
2901 for (i = 1; i < info->hdr->e_shnum; i++) {
2902 Elf_Shdr *shdr = &info->sechdrs[i];
2903 if (shdr->sh_type != SHT_NOBITS
2904 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2905 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2906 return -ENOEXEC;
2907 }
2908
2909 /* Mark all sections sh_addr with their address in the
2910 temporary image. */
2911 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2912
2913#ifndef CONFIG_MODULE_UNLOAD
2914 /* Don't load .exit sections */
2915 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2916 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2917#endif
8b5f61a7 2918 }
d6df72a0
RR
2919
2920 /* Track but don't keep modinfo and version sections. */
3e2e857f 2921 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 2922 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2923
8b5f61a7
RR
2924 return 0;
2925}
2926
3264d3f9
LT
2927/*
2928 * Set up our basic convenience variables (pointers to section headers,
2929 * search for module section index etc), and do some basic section
2930 * verification.
2931 *
81a0abd9
JY
2932 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2933 * will be allocated in move_module().
3264d3f9 2934 */
81a0abd9 2935static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2936{
2937 unsigned int i;
3264d3f9
LT
2938
2939 /* Set up the convenience variables */
2940 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2941 info->secstrings = (void *)info->hdr
2942 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2943
5fdc7db6
JY
2944 /* Try to find a name early so we can log errors with a module name */
2945 info->index.info = find_sec(info, ".modinfo");
2946 if (!info->index.info)
2947 info->name = "(missing .modinfo section)";
2948 else
2949 info->name = get_modinfo(info, "name");
3264d3f9 2950
8b5f61a7
RR
2951 /* Find internal symbols and strings. */
2952 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2953 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2954 info->index.sym = i;
2955 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2956 info->strtab = (char *)info->hdr
2957 + info->sechdrs[info->index.str].sh_offset;
2958 break;
3264d3f9 2959 }
3264d3f9
LT
2960 }
2961
5fdc7db6
JY
2962 if (info->index.sym == 0) {
2963 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2964 return -ENOEXEC;
2965 }
2966
49668688 2967 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2968 if (!info->index.mod) {
3e2e857f
KC
2969 pr_warn("%s: No module found in object\n",
2970 info->name ?: "(missing .modinfo name field)");
81a0abd9 2971 return -ENOEXEC;
3264d3f9
LT
2972 }
2973 /* This is temporary: point mod into copy of data. */
5fdc7db6 2974 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 2975
3e2e857f 2976 /*
5fdc7db6 2977 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
2978 * on-disk struct mod 'name' field.
2979 */
2980 if (!info->name)
81a0abd9 2981 info->name = info->mod->name;
3e2e857f 2982
5fdc7db6
JY
2983 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2984 info->index.vers = 0; /* Pretend no __versions section! */
2985 else
2986 info->index.vers = find_sec(info, "__versions");
3264d3f9 2987
49668688 2988 info->index.pcpu = find_pcpusec(info);
3264d3f9 2989
81a0abd9 2990 return 0;
3264d3f9
LT
2991}
2992
2f3238ae 2993static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2994{
49668688 2995 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2996 int err;
2997
2f3238ae
RR
2998 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2999 modmagic = NULL;
3000
40dd2560
RR
3001 /* This is allowed: modprobe --force will invalidate it. */
3002 if (!modmagic) {
3003 err = try_to_force_load(mod, "bad vermagic");
3004 if (err)
3005 return err;
49668688 3006 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3007 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3008 info->name, modmagic, vermagic);
40dd2560
RR
3009 return -ENOEXEC;
3010 }
3011
3205c36c
LP
3012 if (!get_modinfo(info, "intree")) {
3013 if (!test_taint(TAINT_OOT_MODULE))
3014 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3015 mod->name);
373d4d09 3016 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3017 }
2449b8ba 3018
caf7501a
AK
3019 check_modinfo_retpoline(mod, info);
3020
49668688 3021 if (get_modinfo(info, "staging")) {
373d4d09 3022 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3023 pr_warn("%s: module is from the staging directory, the quality "
3024 "is unknown, you have been warned.\n", mod->name);
40dd2560 3025 }
22e268eb 3026
2992ef29 3027 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3028 if (err)
3029 return err;
3030
22e268eb 3031 /* Set up license info based on the info section */
49668688 3032 set_license(mod, get_modinfo(info, "license"));
22e268eb 3033
40dd2560
RR
3034 return 0;
3035}
3036
eb3057df 3037static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3038{
49668688 3039 mod->kp = section_objs(info, "__param",
f91a13bb 3040 sizeof(*mod->kp), &mod->num_kp);
49668688 3041 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3042 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3043 mod->crcs = section_addr(info, "__kcrctab");
3044 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3045 sizeof(*mod->gpl_syms),
3046 &mod->num_gpl_syms);
49668688
RR
3047 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3048 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3049 "__ksymtab_gpl_future",
3050 sizeof(*mod->gpl_future_syms),
3051 &mod->num_gpl_future_syms);
49668688 3052 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3053
3054#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3055 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3056 sizeof(*mod->unused_syms),
3057 &mod->num_unused_syms);
49668688
RR
3058 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3059 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3060 sizeof(*mod->unused_gpl_syms),
3061 &mod->num_unused_gpl_syms);
49668688 3062 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3063#endif
3064#ifdef CONFIG_CONSTRUCTORS
49668688 3065 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3066 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3067 if (!mod->ctors)
3068 mod->ctors = section_objs(info, ".init_array",
3069 sizeof(*mod->ctors), &mod->num_ctors);
3070 else if (find_sec(info, ".init_array")) {
3071 /*
3072 * This shouldn't happen with same compiler and binutils
3073 * building all parts of the module.
3074 */
6da0b565 3075 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3076 mod->name);
3077 return -EINVAL;
3078 }
f91a13bb
LT
3079#endif
3080
3081#ifdef CONFIG_TRACEPOINTS
65498646
MD
3082 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3083 sizeof(*mod->tracepoints_ptrs),
3084 &mod->num_tracepoints);
f91a13bb 3085#endif
a38d1107
MM
3086#ifdef CONFIG_BPF_EVENTS
3087 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3088 sizeof(*mod->bpf_raw_events),
3089 &mod->num_bpf_raw_events);
3090#endif
e9666d10 3091#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3092 mod->jump_entries = section_objs(info, "__jump_table",
3093 sizeof(*mod->jump_entries),
3094 &mod->num_jump_entries);
3095#endif
f91a13bb 3096#ifdef CONFIG_EVENT_TRACING
49668688 3097 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3098 sizeof(*mod->trace_events),
3099 &mod->num_trace_events);
99be647c
JL
3100 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3101 sizeof(*mod->trace_evals),
3102 &mod->num_trace_evals);
f91a13bb 3103#endif
13b9b6e7
SR
3104#ifdef CONFIG_TRACING
3105 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3106 sizeof(*mod->trace_bprintk_fmt_start),
3107 &mod->num_trace_bprintk_fmt);
13b9b6e7 3108#endif
f91a13bb
LT
3109#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3110 /* sechdrs[0].sh_size is always zero */
49668688 3111 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3112 sizeof(*mod->ftrace_callsites),
3113 &mod->num_ftrace_callsites);
3114#endif
540adea3
MH
3115#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3116 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3117 sizeof(*mod->ei_funcs),
3118 &mod->num_ei_funcs);
92ace999 3119#endif
811d66a0
RR
3120 mod->extable = section_objs(info, "__ex_table",
3121 sizeof(*mod->extable), &mod->num_exentries);
3122
49668688 3123 if (section_addr(info, "__obsparm"))
bddb12b3 3124 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3125
3126 info->debug = section_objs(info, "__verbose",
3127 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3128
3129 return 0;
f91a13bb
LT
3130}
3131
49668688 3132static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3133{
3134 int i;
3135 void *ptr;
3136
3137 /* Do the allocs. */
7523e4dc 3138 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3139 /*
3140 * The pointer to this block is stored in the module structure
3141 * which is inside the block. Just mark it as not being a
3142 * leak.
3143 */
3144 kmemleak_not_leak(ptr);
3145 if (!ptr)
d913188c 3146 return -ENOMEM;
65b8a9b4 3147
7523e4dc
RR
3148 memset(ptr, 0, mod->core_layout.size);
3149 mod->core_layout.base = ptr;
65b8a9b4 3150
7523e4dc
RR
3151 if (mod->init_layout.size) {
3152 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3153 /*
3154 * The pointer to this block is stored in the module structure
3155 * which is inside the block. This block doesn't need to be
3156 * scanned as it contains data and code that will be freed
3157 * after the module is initialized.
3158 */
3159 kmemleak_ignore(ptr);
3160 if (!ptr) {
7523e4dc 3161 module_memfree(mod->core_layout.base);
82fab442
RR
3162 return -ENOMEM;
3163 }
7523e4dc
RR
3164 memset(ptr, 0, mod->init_layout.size);
3165 mod->init_layout.base = ptr;
82fab442 3166 } else
7523e4dc 3167 mod->init_layout.base = NULL;
65b8a9b4
LT
3168
3169 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3170 pr_debug("final section addresses:\n");
49668688 3171 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3172 void *dest;
49668688 3173 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3174
49668688 3175 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3176 continue;
3177
49668688 3178 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3179 dest = mod->init_layout.base
49668688 3180 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3181 else
7523e4dc 3182 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3183
49668688
RR
3184 if (shdr->sh_type != SHT_NOBITS)
3185 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3186 /* Update sh_addr to point to copy in image. */
49668688 3187 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3188 pr_debug("\t0x%lx %s\n",
3189 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3190 }
d913188c
RR
3191
3192 return 0;
65b8a9b4
LT
3193}
3194
49668688 3195static int check_module_license_and_versions(struct module *mod)
22e268eb 3196{
3205c36c
LP
3197 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3198
22e268eb
RR
3199 /*
3200 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3201 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3202 * using GPL-only symbols it needs.
3203 */
3204 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3205 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3206
3207 /* driverloader was caught wrongly pretending to be under GPL */
3208 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3209 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3210 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3211
c99af375
MG
3212 /* lve claims to be GPL but upstream won't provide source */
3213 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3214 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3215 LOCKDEP_NOW_UNRELIABLE);
c99af375 3216
3205c36c
LP
3217 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3218 pr_warn("%s: module license taints kernel.\n", mod->name);
3219
22e268eb
RR
3220#ifdef CONFIG_MODVERSIONS
3221 if ((mod->num_syms && !mod->crcs)
3222 || (mod->num_gpl_syms && !mod->gpl_crcs)
3223 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3224#ifdef CONFIG_UNUSED_SYMBOLS
3225 || (mod->num_unused_syms && !mod->unused_crcs)
3226 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3227#endif
3228 ) {
3229 return try_to_force_load(mod,
3230 "no versions for exported symbols");
3231 }
3232#endif
3233 return 0;
3234}
3235
3236static void flush_module_icache(const struct module *mod)
3237{
3238 mm_segment_t old_fs;
3239
3240 /* flush the icache in correct context */
3241 old_fs = get_fs();
3242 set_fs(KERNEL_DS);
3243
3244 /*
3245 * Flush the instruction cache, since we've played with text.
3246 * Do it before processing of module parameters, so the module
3247 * can provide parameter accessor functions of its own.
3248 */
7523e4dc
RR
3249 if (mod->init_layout.base)
3250 flush_icache_range((unsigned long)mod->init_layout.base,
3251 (unsigned long)mod->init_layout.base
3252 + mod->init_layout.size);
3253 flush_icache_range((unsigned long)mod->core_layout.base,
3254 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3255
3256 set_fs(old_fs);
3257}
3258
74e08fcf
JB
3259int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3260 Elf_Shdr *sechdrs,
3261 char *secstrings,
3262 struct module *mod)
3263{
3264 return 0;
3265}
3266
be7de5f9
PB
3267/* module_blacklist is a comma-separated list of module names */
3268static char *module_blacklist;
96b5b194 3269static bool blacklisted(const char *module_name)
be7de5f9
PB
3270{
3271 const char *p;
3272 size_t len;
3273
3274 if (!module_blacklist)
3275 return false;
3276
3277 for (p = module_blacklist; *p; p += len) {
3278 len = strcspn(p, ",");
3279 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3280 return true;
3281 if (p[len] == ',')
3282 len++;
3283 }
3284 return false;
3285}
3286core_param(module_blacklist, module_blacklist, charp, 0400);
3287
2f3238ae 3288static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3289{
1da177e4 3290 struct module *mod;
444d13ff 3291 unsigned int ndx;
d913188c 3292 int err;
3ae91c21 3293
81a0abd9 3294 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3295 if (err)
3296 return ERR_PTR(err);
1da177e4 3297
1da177e4 3298 /* Allow arches to frob section contents and sizes. */
49668688 3299 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3300 info->secstrings, info->mod);
1da177e4 3301 if (err < 0)
8d8022e8 3302 return ERR_PTR(err);
1da177e4 3303
8d8022e8
RR
3304 /* We will do a special allocation for per-cpu sections later. */
3305 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3306
444d13ff
JY
3307 /*
3308 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3309 * layout_sections() can put it in the right place.
3310 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3311 */
3312 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3313 if (ndx)
3314 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3315 /*
3316 * Mark the __jump_table section as ro_after_init as well: these data
3317 * structures are never modified, with the exception of entries that
3318 * refer to code in the __init section, which are annotated as such
3319 * at module load time.
3320 */
3321 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3322 if (ndx)
3323 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3324
1da177e4
LT
3325 /* Determine total sizes, and put offsets in sh_entsize. For now
3326 this is done generically; there doesn't appear to be any
3327 special cases for the architectures. */
81a0abd9
JY
3328 layout_sections(info->mod, info);
3329 layout_symtab(info->mod, info);
1da177e4 3330
65b8a9b4 3331 /* Allocate and move to the final place */
81a0abd9 3332 err = move_module(info->mod, info);
d913188c 3333 if (err)
8d8022e8 3334 return ERR_PTR(err);
d913188c
RR
3335
3336 /* Module has been copied to its final place now: return it. */
3337 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3338 kmemleak_load_module(mod, info);
d913188c 3339 return mod;
d913188c
RR
3340}
3341
3342/* mod is no longer valid after this! */
3343static void module_deallocate(struct module *mod, struct load_info *info)
3344{
d913188c 3345 percpu_modfree(mod);
d453cded 3346 module_arch_freeing_init(mod);
7523e4dc
RR
3347 module_memfree(mod->init_layout.base);
3348 module_memfree(mod->core_layout.base);
d913188c
RR
3349}
3350
74e08fcf
JB
3351int __weak module_finalize(const Elf_Ehdr *hdr,
3352 const Elf_Shdr *sechdrs,
3353 struct module *me)
3354{
3355 return 0;
3356}
3357
811d66a0
RR
3358static int post_relocation(struct module *mod, const struct load_info *info)
3359{
51f3d0f4 3360 /* Sort exception table now relocations are done. */
811d66a0
RR
3361 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3362
3363 /* Copy relocated percpu area over. */
3364 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3365 info->sechdrs[info->index.pcpu].sh_size);
3366
51f3d0f4 3367 /* Setup kallsyms-specific fields. */
811d66a0
RR
3368 add_kallsyms(mod, info);
3369
3370 /* Arch-specific module finalizing. */
3371 return module_finalize(info->hdr, info->sechdrs, mod);
3372}
3373
9bb9c3be
RR
3374/* Is this module of this name done loading? No locks held. */
3375static bool finished_loading(const char *name)
3376{
3377 struct module *mod;
3378 bool ret;
3379
9cc019b8
PZ
3380 /*
3381 * The module_mutex should not be a heavily contended lock;
3382 * if we get the occasional sleep here, we'll go an extra iteration
3383 * in the wait_event_interruptible(), which is harmless.
3384 */
3385 sched_annotate_sleep();
9bb9c3be 3386 mutex_lock(&module_mutex);
4f6de4d5 3387 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3388 ret = !mod || mod->state == MODULE_STATE_LIVE
3389 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3390 mutex_unlock(&module_mutex);
3391
3392 return ret;
3393}
3394
34e1169d
KC
3395/* Call module constructors. */
3396static void do_mod_ctors(struct module *mod)
3397{
3398#ifdef CONFIG_CONSTRUCTORS
3399 unsigned long i;
3400
3401 for (i = 0; i < mod->num_ctors; i++)
3402 mod->ctors[i]();
3403#endif
3404}
3405
c7496379
RR
3406/* For freeing module_init on success, in case kallsyms traversing */
3407struct mod_initfree {
1a7b7d92 3408 struct llist_node node;
c7496379
RR
3409 void *module_init;
3410};
3411
1a7b7d92 3412static void do_free_init(struct work_struct *w)
c7496379 3413{
1a7b7d92
RE
3414 struct llist_node *pos, *n, *list;
3415 struct mod_initfree *initfree;
3416
3417 list = llist_del_all(&init_free_list);
3418
3419 synchronize_rcu();
3420
3421 llist_for_each_safe(pos, n, list) {
3422 initfree = container_of(pos, struct mod_initfree, node);
3423 module_memfree(initfree->module_init);
3424 kfree(initfree);
3425 }
c7496379
RR
3426}
3427
1a7b7d92
RE
3428static int __init modules_wq_init(void)
3429{
3430 INIT_WORK(&init_free_wq, do_free_init);
3431 init_llist_head(&init_free_list);
3432 return 0;
3433}
3434module_init(modules_wq_init);
3435
be02a186
JK
3436/*
3437 * This is where the real work happens.
3438 *
3439 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3440 * helper command 'lx-symbols'.
3441 */
3442static noinline int do_init_module(struct module *mod)
34e1169d
KC
3443{
3444 int ret = 0;
c7496379
RR
3445 struct mod_initfree *freeinit;
3446
3447 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3448 if (!freeinit) {
3449 ret = -ENOMEM;
3450 goto fail;
3451 }
7523e4dc 3452 freeinit->module_init = mod->init_layout.base;
34e1169d 3453
774a1221
TH
3454 /*
3455 * We want to find out whether @mod uses async during init. Clear
3456 * PF_USED_ASYNC. async_schedule*() will set it.
3457 */
3458 current->flags &= ~PF_USED_ASYNC;
3459
34e1169d
KC
3460 do_mod_ctors(mod);
3461 /* Start the module */
3462 if (mod->init != NULL)
3463 ret = do_one_initcall(mod->init);
3464 if (ret < 0) {
c7496379 3465 goto fail_free_freeinit;
34e1169d
KC
3466 }
3467 if (ret > 0) {
bddb12b3
AM
3468 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3469 "follow 0/-E convention\n"
3470 "%s: loading module anyway...\n",
3471 __func__, mod->name, ret, __func__);
34e1169d
KC
3472 dump_stack();
3473 }
3474
3475 /* Now it's a first class citizen! */
3476 mod->state = MODULE_STATE_LIVE;
3477 blocking_notifier_call_chain(&module_notify_list,
3478 MODULE_STATE_LIVE, mod);
3479
774a1221
TH
3480 /*
3481 * We need to finish all async code before the module init sequence
3482 * is done. This has potential to deadlock. For example, a newly
3483 * detected block device can trigger request_module() of the
3484 * default iosched from async probing task. Once userland helper
3485 * reaches here, async_synchronize_full() will wait on the async
3486 * task waiting on request_module() and deadlock.
3487 *
3488 * This deadlock is avoided by perfomring async_synchronize_full()
3489 * iff module init queued any async jobs. This isn't a full
3490 * solution as it will deadlock the same if module loading from
3491 * async jobs nests more than once; however, due to the various
3492 * constraints, this hack seems to be the best option for now.
3493 * Please refer to the following thread for details.
3494 *
3495 * http://thread.gmane.org/gmane.linux.kernel/1420814
3496 */
f2411da7 3497 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3498 async_synchronize_full();
34e1169d 3499
aba4b5c2 3500 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3501 mod->init_layout.size);
34e1169d
KC
3502 mutex_lock(&module_mutex);
3503 /* Drop initial reference. */
3504 module_put(mod);
3505 trim_init_extable(mod);
3506#ifdef CONFIG_KALLSYMS
8244062e
RR
3507 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3508 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3509#endif
444d13ff 3510 module_enable_ro(mod, true);
93c2e105 3511 mod_tree_remove_init(mod);
d453cded 3512 module_arch_freeing_init(mod);
7523e4dc
RR
3513 mod->init_layout.base = NULL;
3514 mod->init_layout.size = 0;
3515 mod->init_layout.ro_size = 0;
444d13ff 3516 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3517 mod->init_layout.text_size = 0;
c7496379
RR
3518 /*
3519 * We want to free module_init, but be aware that kallsyms may be
0be964be 3520 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3521 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3522 * path. module_memfree() cannot be called in an interrupt, so do the
3523 * work and call synchronize_rcu() in a work queue.
3524 *
ae646f0b
JH
3525 * Note that module_alloc() on most architectures creates W+X page
3526 * mappings which won't be cleaned up until do_free_init() runs. Any
3527 * code such as mark_rodata_ro() which depends on those mappings to
3528 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3529 * rcu_barrier()
c7496379 3530 */
1a7b7d92
RE
3531 if (llist_add(&freeinit->node, &init_free_list))
3532 schedule_work(&init_free_wq);
3533
34e1169d
KC
3534 mutex_unlock(&module_mutex);
3535 wake_up_all(&module_wq);
3536
3537 return 0;
c7496379
RR
3538
3539fail_free_freeinit:
3540 kfree(freeinit);
3541fail:
3542 /* Try to protect us from buggy refcounters. */
3543 mod->state = MODULE_STATE_GOING;
cb2f5536 3544 synchronize_rcu();
c7496379
RR
3545 module_put(mod);
3546 blocking_notifier_call_chain(&module_notify_list,
3547 MODULE_STATE_GOING, mod);
7e545d6e 3548 klp_module_going(mod);
7dcd182b 3549 ftrace_release_mod(mod);
c7496379
RR
3550 free_module(mod);
3551 wake_up_all(&module_wq);
3552 return ret;
34e1169d
KC
3553}
3554
3555static int may_init_module(void)
3556{
3557 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3558 return -EPERM;
3559
3560 return 0;
3561}
3562
a3535c7e
RR
3563/*
3564 * We try to place it in the list now to make sure it's unique before
3565 * we dedicate too many resources. In particular, temporary percpu
3566 * memory exhaustion.
3567 */
3568static int add_unformed_module(struct module *mod)
3569{
3570 int err;
3571 struct module *old;
3572
3573 mod->state = MODULE_STATE_UNFORMED;
3574
3575again:
3576 mutex_lock(&module_mutex);
4f6de4d5
MK
3577 old = find_module_all(mod->name, strlen(mod->name), true);
3578 if (old != NULL) {
a3535c7e
RR
3579 if (old->state == MODULE_STATE_COMING
3580 || old->state == MODULE_STATE_UNFORMED) {
3581 /* Wait in case it fails to load. */
3582 mutex_unlock(&module_mutex);
9cc019b8
PZ
3583 err = wait_event_interruptible(module_wq,
3584 finished_loading(mod->name));
a3535c7e
RR
3585 if (err)
3586 goto out_unlocked;
3587 goto again;
3588 }
3589 err = -EEXIST;
3590 goto out;
3591 }
4f666546 3592 mod_update_bounds(mod);
a3535c7e 3593 list_add_rcu(&mod->list, &modules);
93c2e105 3594 mod_tree_insert(mod);
a3535c7e
RR
3595 err = 0;
3596
3597out:
3598 mutex_unlock(&module_mutex);
3599out_unlocked:
3600 return err;
3601}
3602
3603static int complete_formation(struct module *mod, struct load_info *info)
3604{
3605 int err;
3606
3607 mutex_lock(&module_mutex);
3608
3609 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3610 err = verify_exported_symbols(mod);
a3535c7e
RR
3611 if (err < 0)
3612 goto out;
3613
3614 /* This relies on module_mutex for list integrity. */
3615 module_bug_finalize(info->hdr, info->sechdrs, mod);
3616
444d13ff 3617 module_enable_ro(mod, false);
85c898db 3618 module_enable_nx(mod);
4982223e 3619
a3535c7e
RR
3620 /* Mark state as coming so strong_try_module_get() ignores us,
3621 * but kallsyms etc. can see us. */
3622 mod->state = MODULE_STATE_COMING;
4982223e
RR
3623 mutex_unlock(&module_mutex);
3624
4982223e 3625 return 0;
a3535c7e
RR
3626
3627out:
3628 mutex_unlock(&module_mutex);
3629 return err;
3630}
3631
4c973d16
JY
3632static int prepare_coming_module(struct module *mod)
3633{
7e545d6e
JY
3634 int err;
3635
4c973d16 3636 ftrace_module_enable(mod);
7e545d6e
JY
3637 err = klp_module_coming(mod);
3638 if (err)
3639 return err;
3640
4c973d16
JY
3641 blocking_notifier_call_chain(&module_notify_list,
3642 MODULE_STATE_COMING, mod);
3643 return 0;
3644}
3645
ecc86170
LR
3646static int unknown_module_param_cb(char *param, char *val, const char *modname,
3647 void *arg)
54041d8a 3648{
f2411da7
LR
3649 struct module *mod = arg;
3650 int ret;
3651
3652 if (strcmp(param, "async_probe") == 0) {
3653 mod->async_probe_requested = true;
3654 return 0;
3655 }
3656
6da0b565 3657 /* Check for magic 'dyndbg' arg */
f2411da7 3658 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3659 if (ret != 0)
3660 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3661 return 0;
3662}
3663
d913188c
RR
3664/* Allocate and load the module: note that size of section 0 is always
3665 zero, and we rely on this for optional sections. */
2f3238ae
RR
3666static int load_module(struct load_info *info, const char __user *uargs,
3667 int flags)
d913188c 3668{
a3535c7e 3669 struct module *mod;
5fdc7db6 3670 long err = 0;
51e158c1 3671 char *after_dashes;
d913188c 3672
5fdc7db6
JY
3673 err = elf_header_check(info);
3674 if (err)
3675 goto free_copy;
3676
3677 err = setup_load_info(info, flags);
3678 if (err)
3679 goto free_copy;
3680
3681 if (blacklisted(info->name)) {
3682 err = -EPERM;
3683 goto free_copy;
3684 }
3685
bca014ca 3686 err = module_sig_check(info, flags);
34e1169d
KC
3687 if (err)
3688 goto free_copy;
d913188c 3689
5fdc7db6 3690 err = rewrite_section_headers(info, flags);
d913188c 3691 if (err)
34e1169d 3692 goto free_copy;
d913188c 3693
5fdc7db6
JY
3694 /* Check module struct version now, before we try to use module. */
3695 if (!check_modstruct_version(info, info->mod)) {
3696 err = -ENOEXEC;
3697 goto free_copy;
3698 }
3699
d913188c 3700 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3701 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3702 if (IS_ERR(mod)) {
3703 err = PTR_ERR(mod);
d913188c 3704 goto free_copy;
1da177e4 3705 }
1da177e4 3706
ca86cad7
RGB
3707 audit_log_kern_module(mod->name);
3708
a3535c7e
RR
3709 /* Reserve our place in the list. */
3710 err = add_unformed_module(mod);
3711 if (err)
1fb9341a 3712 goto free_module;
1fb9341a 3713
106a4ee2 3714#ifdef CONFIG_MODULE_SIG
34e1169d 3715 mod->sig_ok = info->sig_ok;
64748a2c 3716 if (!mod->sig_ok) {
bddb12b3 3717 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3718 "and/or required key missing - tainting "
bddb12b3 3719 "kernel\n", mod->name);
66cc69e3 3720 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3721 }
106a4ee2
RR
3722#endif
3723
8d8022e8 3724 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3725 err = percpu_modalloc(mod, info);
8d8022e8
RR
3726 if (err)
3727 goto unlink_mod;
3728
49668688 3729 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3730 err = module_unload_init(mod);
3731 if (err)
1fb9341a 3732 goto unlink_mod;
1da177e4 3733
cf2fde7b 3734 init_param_lock(mod);
b51d23e4 3735
22e268eb
RR
3736 /* Now we've got everything in the final locations, we can
3737 * find optional sections. */
eb3057df
FH
3738 err = find_module_sections(mod, info);
3739 if (err)
3740 goto free_unload;
9b37ccfc 3741
49668688 3742 err = check_module_license_and_versions(mod);
22e268eb
RR
3743 if (err)
3744 goto free_unload;
9841d61d 3745
c988d2b2 3746 /* Set up MODINFO_ATTR fields */
34e1169d 3747 setup_modinfo(mod, info);
c988d2b2 3748
1da177e4 3749 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3750 err = simplify_symbols(mod, info);
1da177e4 3751 if (err < 0)
d913188c 3752 goto free_modinfo;
1da177e4 3753
34e1169d 3754 err = apply_relocations(mod, info);
22e268eb 3755 if (err < 0)
d913188c 3756 goto free_modinfo;
1da177e4 3757
34e1169d 3758 err = post_relocation(mod, info);
1da177e4 3759 if (err < 0)
d913188c 3760 goto free_modinfo;
1da177e4 3761
22e268eb 3762 flush_module_icache(mod);
378bac82 3763
6526c534
RR
3764 /* Now copy in args */
3765 mod->args = strndup_user(uargs, ~0UL >> 1);
3766 if (IS_ERR(mod->args)) {
3767 err = PTR_ERR(mod->args);
3768 goto free_arch_cleanup;
3769 }
8d3b33f6 3770
52796312 3771 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3772
a949ae56
SRRH
3773 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3774 ftrace_module_init(mod);
3775
a3535c7e
RR
3776 /* Finally it's fully formed, ready to start executing. */
3777 err = complete_formation(mod, info);
3778 if (err)
1fb9341a 3779 goto ddebug_cleanup;
be593f4c 3780
4c973d16
JY
3781 err = prepare_coming_module(mod);
3782 if (err)
3783 goto bug_cleanup;
3784
51f3d0f4 3785 /* Module is ready to execute: parsing args may do that. */
51e158c1 3786 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3787 -32768, 32767, mod,
ecc86170 3788 unknown_module_param_cb);
51e158c1
RR
3789 if (IS_ERR(after_dashes)) {
3790 err = PTR_ERR(after_dashes);
4c973d16 3791 goto coming_cleanup;
51e158c1
RR
3792 } else if (after_dashes) {
3793 pr_warn("%s: parameters '%s' after `--' ignored\n",
3794 mod->name, after_dashes);
3795 }
1da177e4 3796
ca86cad7 3797 /* Link in to sysfs. */
34e1169d 3798 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3799 if (err < 0)
4c973d16 3800 goto coming_cleanup;
80a3d1bb 3801
1ce15ef4
JY
3802 if (is_livepatch_module(mod)) {
3803 err = copy_module_elf(mod, info);
3804 if (err < 0)
3805 goto sysfs_cleanup;
3806 }
3807
48fd1188 3808 /* Get rid of temporary copy. */
34e1169d 3809 free_copy(info);
1da177e4
LT
3810
3811 /* Done! */
51f3d0f4 3812 trace_module_load(mod);
34e1169d
KC
3813
3814 return do_init_module(mod);
1da177e4 3815
1ce15ef4
JY
3816 sysfs_cleanup:
3817 mod_sysfs_teardown(mod);
4c973d16 3818 coming_cleanup:
885a78d4 3819 mod->state = MODULE_STATE_GOING;
a5544880 3820 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3821 blocking_notifier_call_chain(&module_notify_list,
3822 MODULE_STATE_GOING, mod);
7e545d6e 3823 klp_module_going(mod);
1fb9341a
RR
3824 bug_cleanup:
3825 /* module_bug_cleanup needs module_mutex protection */
75676500 3826 mutex_lock(&module_mutex);
5336377d 3827 module_bug_cleanup(mod);
ee61abb3 3828 mutex_unlock(&module_mutex);
ff7e0055 3829
a3535c7e 3830 ddebug_cleanup:
1323eac7 3831 ftrace_release_mod(mod);
52796312 3832 dynamic_debug_remove(mod, info->debug);
cb2f5536 3833 synchronize_rcu();
6526c534
RR
3834 kfree(mod->args);
3835 free_arch_cleanup:
1da177e4 3836 module_arch_cleanup(mod);
d913188c 3837 free_modinfo:
a263f776 3838 free_modinfo(mod);
22e268eb 3839 free_unload:
1da177e4 3840 module_unload_free(mod);
1fb9341a
RR
3841 unlink_mod:
3842 mutex_lock(&module_mutex);
3843 /* Unlink carefully: kallsyms could be walking list. */
3844 list_del_rcu(&mod->list);
758556bd 3845 mod_tree_remove(mod);
1fb9341a 3846 wake_up_all(&module_wq);
0be964be 3847 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3848 synchronize_rcu();
1fb9341a 3849 mutex_unlock(&module_mutex);
d913188c 3850 free_module:
35a9393c 3851 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3852 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3853
34e1169d 3854 module_deallocate(mod, info);
d913188c 3855 free_copy:
34e1169d
KC
3856 free_copy(info);
3857 return err;
b99b87f7
PO
3858}
3859
17da2bd9
HC
3860SYSCALL_DEFINE3(init_module, void __user *, umod,
3861 unsigned long, len, const char __user *, uargs)
1da177e4 3862{
34e1169d
KC
3863 int err;
3864 struct load_info info = { };
1da177e4 3865
34e1169d
KC
3866 err = may_init_module();
3867 if (err)
3868 return err;
1da177e4 3869
34e1169d
KC
3870 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3871 umod, len, uargs);
1da177e4 3872
34e1169d
KC
3873 err = copy_module_from_user(umod, len, &info);
3874 if (err)
3875 return err;
1da177e4 3876
2f3238ae 3877 return load_module(&info, uargs, 0);
34e1169d 3878}
94462ad3 3879
2f3238ae 3880SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3881{
34e1169d 3882 struct load_info info = { };
a1db7420
MZ
3883 loff_t size;
3884 void *hdr;
3885 int err;
94462ad3 3886
34e1169d
KC
3887 err = may_init_module();
3888 if (err)
3889 return err;
1da177e4 3890
2f3238ae 3891 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3892
2f3238ae
RR
3893 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3894 |MODULE_INIT_IGNORE_VERMAGIC))
3895 return -EINVAL;
d6de2c80 3896
a1db7420
MZ
3897 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3898 READING_MODULE);
34e1169d
KC
3899 if (err)
3900 return err;
a1db7420
MZ
3901 info.hdr = hdr;
3902 info.len = size;
1da177e4 3903
2f3238ae 3904 return load_module(&info, uargs, flags);
1da177e4
LT
3905}
3906
3907static inline int within(unsigned long addr, void *start, unsigned long size)
3908{
3909 return ((void *)addr >= start && (void *)addr < start + size);
3910}
3911
3912#ifdef CONFIG_KALLSYMS
3913/*
3914 * This ignores the intensely annoying "mapping symbols" found
3915 * in ARM ELF files: $a, $t and $d.
3916 */
3917static inline int is_arm_mapping_symbol(const char *str)
3918{
2e3a10a1
RK
3919 if (str[0] == '.' && str[1] == 'L')
3920 return true;
6c34f1f5 3921 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3922 && (str[2] == '\0' || str[2] == '.');
3923}
3924
2d25bc55 3925static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3926{
8244062e 3927 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3928}
3929
2d25bc55
JY
3930/*
3931 * Given a module and address, find the corresponding symbol and return its name
3932 * while providing its size and offset if needed.
3933 */
3934static const char *find_kallsyms_symbol(struct module *mod,
3935 unsigned long addr,
3936 unsigned long *size,
3937 unsigned long *offset)
1da177e4
LT
3938{
3939 unsigned int i, best = 0;
93d77e7f 3940 unsigned long nextval, bestval;
8244062e 3941 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3942
3943 /* At worse, next value is at end of module */
a06f6211 3944 if (within_module_init(addr, mod))
7523e4dc 3945 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3946 else
7523e4dc 3947 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3948
93d77e7f
VW
3949 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
3950
25985edc 3951 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3952 starts real symbols at 1). */
8244062e 3953 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
3954 const Elf_Sym *sym = &kallsyms->symtab[i];
3955 unsigned long thisval = kallsyms_symbol_value(sym);
3956
3957 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
3958 continue;
3959
3960 /* We ignore unnamed symbols: they're uninformative
3961 * and inserted at a whim. */
2d25bc55
JY
3962 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
3963 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
3964 continue;
3965
93d77e7f 3966 if (thisval <= addr && thisval > bestval) {
1da177e4 3967 best = i;
93d77e7f
VW
3968 bestval = thisval;
3969 }
3970 if (thisval > addr && thisval < nextval)
3971 nextval = thisval;
1da177e4
LT
3972 }
3973
3974 if (!best)
3975 return NULL;
3976
ffb45122 3977 if (size)
93d77e7f 3978 *size = nextval - bestval;
ffb45122 3979 if (offset)
93d77e7f 3980 *offset = addr - bestval;
2d25bc55
JY
3981
3982 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
3983}
3984
b865ea64
SS
3985void * __weak dereference_module_function_descriptor(struct module *mod,
3986 void *ptr)
3987{
3988 return ptr;
3989}
3990
6dd06c9f
RR
3991/* For kallsyms to ask for address resolution. NULL means not found. Careful
3992 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3993const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3994 unsigned long *size,
3995 unsigned long *offset,
3996 char **modname,
3997 char *namebuf)
1da177e4 3998{
cb2a5205 3999 const char *ret = NULL;
b7df4d1b 4000 struct module *mod;
1da177e4 4001
cb2a5205 4002 preempt_disable();
b7df4d1b
PZ
4003 mod = __module_address(addr);
4004 if (mod) {
4005 if (modname)
4006 *modname = mod->name;
2d25bc55
JY
4007
4008 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4009 }
6dd06c9f
RR
4010 /* Make a copy in here where it's safe */
4011 if (ret) {
4012 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4013 ret = namebuf;
4014 }
cb2a5205 4015 preempt_enable();
b7df4d1b 4016
92dfc9dc 4017 return ret;
1da177e4
LT
4018}
4019
9d65cb4a
AD
4020int lookup_module_symbol_name(unsigned long addr, char *symname)
4021{
4022 struct module *mod;
4023
cb2a5205 4024 preempt_disable();
d72b3751 4025 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4026 if (mod->state == MODULE_STATE_UNFORMED)
4027 continue;
9b20a352 4028 if (within_module(addr, mod)) {
9d65cb4a
AD
4029 const char *sym;
4030
2d25bc55 4031 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4032 if (!sym)
4033 goto out;
2d25bc55 4034
9281acea 4035 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4036 preempt_enable();
9d65cb4a
AD
4037 return 0;
4038 }
4039 }
4040out:
cb2a5205 4041 preempt_enable();
9d65cb4a
AD
4042 return -ERANGE;
4043}
4044
a5c43dae
AD
4045int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4046 unsigned long *offset, char *modname, char *name)
4047{
4048 struct module *mod;
4049
cb2a5205 4050 preempt_disable();
d72b3751 4051 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4052 if (mod->state == MODULE_STATE_UNFORMED)
4053 continue;
9b20a352 4054 if (within_module(addr, mod)) {
a5c43dae
AD
4055 const char *sym;
4056
2d25bc55 4057 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4058 if (!sym)
4059 goto out;
4060 if (modname)
9281acea 4061 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4062 if (name)
9281acea 4063 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4064 preempt_enable();
a5c43dae
AD
4065 return 0;
4066 }
4067 }
4068out:
cb2a5205 4069 preempt_enable();
a5c43dae
AD
4070 return -ERANGE;
4071}
4072
ea07890a
AD
4073int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4074 char *name, char *module_name, int *exported)
1da177e4
LT
4075{
4076 struct module *mod;
4077
cb2a5205 4078 preempt_disable();
d72b3751 4079 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4080 struct mod_kallsyms *kallsyms;
4081
0d21b0e3
RR
4082 if (mod->state == MODULE_STATE_UNFORMED)
4083 continue;
8244062e
RR
4084 kallsyms = rcu_dereference_sched(mod->kallsyms);
4085 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4086 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4087
4088 *value = kallsyms_symbol_value(sym);
1c7651f4 4089 *type = kallsyms->typetab[symnum];
2d25bc55 4090 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4091 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4092 *exported = is_exported(name, *value, mod);
cb2a5205 4093 preempt_enable();
ea07890a 4094 return 0;
1da177e4 4095 }
8244062e 4096 symnum -= kallsyms->num_symtab;
1da177e4 4097 }
cb2a5205 4098 preempt_enable();
ea07890a 4099 return -ERANGE;
1da177e4
LT
4100}
4101
2d25bc55
JY
4102/* Given a module and name of symbol, find and return the symbol's value */
4103static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4104{
4105 unsigned int i;
8244062e 4106 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4107
93d77e7f
VW
4108 for (i = 0; i < kallsyms->num_symtab; i++) {
4109 const Elf_Sym *sym = &kallsyms->symtab[i];
4110
2d25bc55 4111 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4112 sym->st_shndx != SHN_UNDEF)
4113 return kallsyms_symbol_value(sym);
4114 }
1da177e4
LT
4115 return 0;
4116}
4117
4118/* Look for this name: can be of form module:name. */
4119unsigned long module_kallsyms_lookup_name(const char *name)
4120{
4121 struct module *mod;
4122 char *colon;
4123 unsigned long ret = 0;
4124
4125 /* Don't lock: we're in enough trouble already. */
cb2a5205 4126 preempt_disable();
17586188 4127 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4128 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4129 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4130 } else {
0d21b0e3
RR
4131 list_for_each_entry_rcu(mod, &modules, list) {
4132 if (mod->state == MODULE_STATE_UNFORMED)
4133 continue;
2d25bc55 4134 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4135 break;
0d21b0e3 4136 }
1da177e4 4137 }
cb2a5205 4138 preempt_enable();
1da177e4
LT
4139 return ret;
4140}
75a66614
AK
4141
4142int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4143 struct module *, unsigned long),
4144 void *data)
4145{
4146 struct module *mod;
4147 unsigned int i;
4148 int ret;
4149
0be964be
PZ
4150 module_assert_mutex();
4151
75a66614 4152 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4153 /* We hold module_mutex: no need for rcu_dereference_sched */
4154 struct mod_kallsyms *kallsyms = mod->kallsyms;
4155
0d21b0e3
RR
4156 if (mod->state == MODULE_STATE_UNFORMED)
4157 continue;
8244062e 4158 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4159 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4160
93d77e7f 4161 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4162 continue;
4163
2d25bc55 4164 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4165 mod, kallsyms_symbol_value(sym));
75a66614
AK
4166 if (ret != 0)
4167 return ret;
4168 }
4169 }
4170 return 0;
4171}
1da177e4
LT
4172#endif /* CONFIG_KALLSYMS */
4173
7fd8329b
PM
4174/* Maximum number of characters written by module_flags() */
4175#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4176
4177/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4178static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4179{
4180 int bx = 0;
4181
0d21b0e3 4182 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4183 if (mod->taints ||
4184 mod->state == MODULE_STATE_GOING ||
4185 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4186 buf[bx++] = '(';
cca3e707 4187 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4188 /* Show a - for module-is-being-unloaded */
4189 if (mod->state == MODULE_STATE_GOING)
4190 buf[bx++] = '-';
4191 /* Show a + for module-is-being-loaded */
4192 if (mod->state == MODULE_STATE_COMING)
4193 buf[bx++] = '+';
fa3ba2e8
FM
4194 buf[bx++] = ')';
4195 }
4196 buf[bx] = '\0';
4197
4198 return buf;
4199}
4200
3b5d5c6b
AD
4201#ifdef CONFIG_PROC_FS
4202/* Called by the /proc file system to return a list of modules. */
4203static void *m_start(struct seq_file *m, loff_t *pos)
4204{
4205 mutex_lock(&module_mutex);
4206 return seq_list_start(&modules, *pos);
4207}
4208
4209static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4210{
4211 return seq_list_next(p, &modules, pos);
4212}
4213
4214static void m_stop(struct seq_file *m, void *p)
4215{
4216 mutex_unlock(&module_mutex);
4217}
4218
1da177e4
LT
4219static int m_show(struct seq_file *m, void *p)
4220{
4221 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4222 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4223 void *value;
fa3ba2e8 4224
0d21b0e3
RR
4225 /* We always ignore unformed modules. */
4226 if (mod->state == MODULE_STATE_UNFORMED)
4227 return 0;
4228
2f0f2a33 4229 seq_printf(m, "%s %u",
7523e4dc 4230 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4231 print_unload_info(m, mod);
4232
4233 /* Informative for users. */
4234 seq_printf(m, " %s",
6da0b565
IA
4235 mod->state == MODULE_STATE_GOING ? "Unloading" :
4236 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4237 "Live");
4238 /* Used by oprofile and other similar tools. */
668533dc
LT
4239 value = m->private ? NULL : mod->core_layout.base;
4240 seq_printf(m, " 0x%px", value);
1da177e4 4241
fa3ba2e8
FM
4242 /* Taints info */
4243 if (mod->taints)
21aa9280 4244 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4245
6da0b565 4246 seq_puts(m, "\n");
1da177e4
LT
4247 return 0;
4248}
4249
4250/* Format: modulename size refcount deps address
4251
4252 Where refcount is a number or -, and deps is a comma-separated list
4253 of depends or -.
4254*/
3b5d5c6b 4255static const struct seq_operations modules_op = {
1da177e4
LT
4256 .start = m_start,
4257 .next = m_next,
4258 .stop = m_stop,
4259 .show = m_show
4260};
4261
516fb7f2
LT
4262/*
4263 * This also sets the "private" pointer to non-NULL if the
4264 * kernel pointers should be hidden (so you can just test
4265 * "m->private" to see if you should keep the values private).
4266 *
4267 * We use the same logic as for /proc/kallsyms.
4268 */
3b5d5c6b
AD
4269static int modules_open(struct inode *inode, struct file *file)
4270{
516fb7f2
LT
4271 int err = seq_open(file, &modules_op);
4272
4273 if (!err) {
4274 struct seq_file *m = file->private_data;
4275 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4276 }
4277
3f553b30 4278 return err;
3b5d5c6b
AD
4279}
4280
4281static const struct file_operations proc_modules_operations = {
4282 .open = modules_open,
4283 .read = seq_read,
4284 .llseek = seq_lseek,
4285 .release = seq_release,
4286};
4287
4288static int __init proc_modules_init(void)
4289{
4290 proc_create("modules", 0, NULL, &proc_modules_operations);
4291 return 0;
4292}
4293module_init(proc_modules_init);
4294#endif
4295
1da177e4
LT
4296/* Given an address, look for it in the module exception tables. */
4297const struct exception_table_entry *search_module_extables(unsigned long addr)
4298{
1da177e4
LT
4299 const struct exception_table_entry *e = NULL;
4300 struct module *mod;
4301
24da1cbf 4302 preempt_disable();
5ff22646
PZ
4303 mod = __module_address(addr);
4304 if (!mod)
4305 goto out;
22a8bdeb 4306
5ff22646
PZ
4307 if (!mod->num_exentries)
4308 goto out;
4309
4310 e = search_extable(mod->extable,
a94c33dd 4311 mod->num_exentries,
5ff22646
PZ
4312 addr);
4313out:
24da1cbf 4314 preempt_enable();
1da177e4 4315
5ff22646
PZ
4316 /*
4317 * Now, if we found one, we are running inside it now, hence
4318 * we cannot unload the module, hence no refcnt needed.
4319 */
1da177e4
LT
4320 return e;
4321}
4322
4d435f9d 4323/*
e610499e
RR
4324 * is_module_address - is this address inside a module?
4325 * @addr: the address to check.
4326 *
4327 * See is_module_text_address() if you simply want to see if the address
4328 * is code (not data).
4d435f9d 4329 */
e610499e 4330bool is_module_address(unsigned long addr)
4d435f9d 4331{
e610499e 4332 bool ret;
4d435f9d 4333
24da1cbf 4334 preempt_disable();
e610499e 4335 ret = __module_address(addr) != NULL;
24da1cbf 4336 preempt_enable();
4d435f9d 4337
e610499e 4338 return ret;
4d435f9d
IM
4339}
4340
e610499e
RR
4341/*
4342 * __module_address - get the module which contains an address.
4343 * @addr: the address.
4344 *
4345 * Must be called with preempt disabled or module mutex held so that
4346 * module doesn't get freed during this.
4347 */
714f83d5 4348struct module *__module_address(unsigned long addr)
1da177e4
LT
4349{
4350 struct module *mod;
4351
3a642e99
RR
4352 if (addr < module_addr_min || addr > module_addr_max)
4353 return NULL;
4354
0be964be
PZ
4355 module_assert_mutex_or_preempt();
4356
6c9692e2 4357 mod = mod_find(addr);
93c2e105
PZ
4358 if (mod) {
4359 BUG_ON(!within_module(addr, mod));
0d21b0e3 4360 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4361 mod = NULL;
0d21b0e3 4362 }
93c2e105 4363 return mod;
1da177e4 4364}
c6b37801 4365EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4366
e610499e
RR
4367/*
4368 * is_module_text_address - is this address inside module code?
4369 * @addr: the address to check.
4370 *
4371 * See is_module_address() if you simply want to see if the address is
4372 * anywhere in a module. See kernel_text_address() for testing if an
4373 * address corresponds to kernel or module code.
4374 */
4375bool is_module_text_address(unsigned long addr)
4376{
4377 bool ret;
4378
4379 preempt_disable();
4380 ret = __module_text_address(addr) != NULL;
4381 preempt_enable();
4382
4383 return ret;
4384}
4385
4386/*
4387 * __module_text_address - get the module whose code contains an address.
4388 * @addr: the address.
4389 *
4390 * Must be called with preempt disabled or module mutex held so that
4391 * module doesn't get freed during this.
4392 */
4393struct module *__module_text_address(unsigned long addr)
4394{
4395 struct module *mod = __module_address(addr);
4396 if (mod) {
4397 /* Make sure it's within the text section. */
7523e4dc
RR
4398 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4399 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4400 mod = NULL;
4401 }
4402 return mod;
4403}
c6b37801 4404EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4405
1da177e4
LT
4406/* Don't grab lock, we're oopsing. */
4407void print_modules(void)
4408{
4409 struct module *mod;
7fd8329b 4410 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4411
b231125a 4412 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4413 /* Most callers should already have preempt disabled, but make sure */
4414 preempt_disable();
0d21b0e3
RR
4415 list_for_each_entry_rcu(mod, &modules, list) {
4416 if (mod->state == MODULE_STATE_UNFORMED)
4417 continue;
27bba4d6 4418 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4419 }
d72b3751 4420 preempt_enable();
e14af7ee 4421 if (last_unloaded_module[0])
27bba4d6
JS
4422 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4423 pr_cont("\n");
1da177e4
LT
4424}
4425
1da177e4 4426#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4427/* Generate the signature for all relevant module structures here.
4428 * If these change, we don't want to try to parse the module. */
4429void module_layout(struct module *mod,
4430 struct modversion_info *ver,
4431 struct kernel_param *kp,
4432 struct kernel_symbol *ks,
65498646 4433 struct tracepoint * const *tp)
8c8ef42a
RR
4434{
4435}
4436EXPORT_SYMBOL(module_layout);
1da177e4 4437#endif