]> git.ipfire.org Git - thirdparty/linux.git/blame - kernel/module.c
mm: remove the pgprot argument to __vmalloc
[thirdparty/linux.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
9984de1a 7#include <linux/export.h>
8a293be0 8#include <linux/extable.h>
1da177e4 9#include <linux/moduleloader.h>
c8424e77 10#include <linux/module_signature.h>
af658dca 11#include <linux/trace_events.h>
1da177e4 12#include <linux/init.h>
ae84e324 13#include <linux/kallsyms.h>
34e1169d 14#include <linux/file.h>
3b5d5c6b 15#include <linux/fs.h>
6d760133 16#include <linux/sysfs.h>
9f158333 17#include <linux/kernel.h>
1da177e4
LT
18#include <linux/slab.h>
19#include <linux/vmalloc.h>
20#include <linux/elf.h>
3b5d5c6b 21#include <linux/proc_fs.h>
2e72d51b 22#include <linux/security.h>
1da177e4
LT
23#include <linux/seq_file.h>
24#include <linux/syscalls.h>
25#include <linux/fcntl.h>
26#include <linux/rcupdate.h>
c59ede7b 27#include <linux/capability.h>
1da177e4
LT
28#include <linux/cpu.h>
29#include <linux/moduleparam.h>
30#include <linux/errno.h>
31#include <linux/err.h>
32#include <linux/vermagic.h>
33#include <linux/notifier.h>
f6a57033 34#include <linux/sched.h>
1da177e4 35#include <linux/device.h>
c988d2b2 36#include <linux/string.h>
97d1f15b 37#include <linux/mutex.h>
d72b3751 38#include <linux/rculist.h>
7c0f6ba6 39#include <linux/uaccess.h>
1da177e4 40#include <asm/cacheflush.h>
563ec5cb 41#include <linux/set_memory.h>
eb8cdec4 42#include <asm/mmu_context.h>
b817f6fe 43#include <linux/license.h>
6d762394 44#include <asm/sections.h>
97e1c18e 45#include <linux/tracepoint.h>
90d595fe 46#include <linux/ftrace.h>
7e545d6e 47#include <linux/livepatch.h>
22a9d645 48#include <linux/async.h>
fbf59bc9 49#include <linux/percpu.h>
4f2294b6 50#include <linux/kmemleak.h>
bf5438fc 51#include <linux/jump_label.h>
84e1c6bb 52#include <linux/pfn.h>
403ed278 53#include <linux/bsearch.h>
9d5059c9 54#include <linux/dynamic_debug.h>
ca86cad7 55#include <linux/audit.h>
2f3238ae 56#include <uapi/linux/module.h>
106a4ee2 57#include "module-internal.h"
1da177e4 58
7ead8b83
LZ
59#define CREATE_TRACE_POINTS
60#include <trace/events/module.h>
61
1da177e4
LT
62#ifndef ARCH_SHF_SMALL
63#define ARCH_SHF_SMALL 0
64#endif
65
84e1c6bb
MC
66/*
67 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
68 * to ensure complete separation of code and data, but
69 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 70 */
3b5be16c 71#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 72# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
73#else
74# define debug_align(X) (X)
75#endif
84e1c6bb 76
1da177e4
LT
77/* If this is set, the section belongs in the init part of the module */
78#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
79
75676500
RR
80/*
81 * Mutex protects:
82 * 1) List of modules (also safely readable with preempt_disable),
83 * 2) module_use links,
84 * 3) module_addr_min/module_addr_max.
e513cc1c 85 * (delete and add uses RCU list operations). */
c6b37801
TA
86DEFINE_MUTEX(module_mutex);
87EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 88static LIST_HEAD(modules);
67fc4e0c 89
1a7b7d92
RE
90/* Work queue for freeing init sections in success case */
91static struct work_struct init_free_wq;
92static struct llist_head init_free_list;
93
6c9692e2 94#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 95
93c2e105
PZ
96/*
97 * Use a latched RB-tree for __module_address(); this allows us to use
98 * RCU-sched lookups of the address from any context.
99 *
6c9692e2
PZ
100 * This is conditional on PERF_EVENTS || TRACING because those can really hit
101 * __module_address() hard by doing a lot of stack unwinding; potentially from
102 * NMI context.
93c2e105
PZ
103 */
104
105static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 106{
7523e4dc 107 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 108
7523e4dc 109 return (unsigned long)layout->base;
93c2e105
PZ
110}
111
112static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 115
7523e4dc 116 return (unsigned long)layout->size;
93c2e105
PZ
117}
118
119static __always_inline bool
120mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
121{
122 return __mod_tree_val(a) < __mod_tree_val(b);
123}
124
125static __always_inline int
126mod_tree_comp(void *key, struct latch_tree_node *n)
127{
128 unsigned long val = (unsigned long)key;
129 unsigned long start, end;
130
131 start = __mod_tree_val(n);
132 if (val < start)
133 return -1;
134
135 end = start + __mod_tree_size(n);
136 if (val >= end)
137 return 1;
106a4ee2 138
106a4ee2
RR
139 return 0;
140}
141
93c2e105
PZ
142static const struct latch_tree_ops mod_tree_ops = {
143 .less = mod_tree_less,
144 .comp = mod_tree_comp,
145};
146
4f666546
PZ
147static struct mod_tree_root {
148 struct latch_tree_root root;
149 unsigned long addr_min;
150 unsigned long addr_max;
151} mod_tree __cacheline_aligned = {
152 .addr_min = -1UL,
106a4ee2 153};
106a4ee2 154
4f666546
PZ
155#define module_addr_min mod_tree.addr_min
156#define module_addr_max mod_tree.addr_max
157
158static noinline void __mod_tree_insert(struct mod_tree_node *node)
159{
160 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
161}
162
163static void __mod_tree_remove(struct mod_tree_node *node)
164{
165 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
166}
93c2e105
PZ
167
168/*
169 * These modifications: insert, remove_init and remove; are serialized by the
170 * module_mutex.
171 */
172static void mod_tree_insert(struct module *mod)
173{
7523e4dc
RR
174 mod->core_layout.mtn.mod = mod;
175 mod->init_layout.mtn.mod = mod;
93c2e105 176
7523e4dc
RR
177 __mod_tree_insert(&mod->core_layout.mtn);
178 if (mod->init_layout.size)
179 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
180}
181
182static void mod_tree_remove_init(struct module *mod)
183{
7523e4dc
RR
184 if (mod->init_layout.size)
185 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
186}
187
188static void mod_tree_remove(struct module *mod)
189{
7523e4dc 190 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
191 mod_tree_remove_init(mod);
192}
193
6c9692e2 194static struct module *mod_find(unsigned long addr)
93c2e105
PZ
195{
196 struct latch_tree_node *ltn;
197
4f666546 198 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
199 if (!ltn)
200 return NULL;
201
202 return container_of(ltn, struct mod_tree_node, node)->mod;
203}
204
6c9692e2
PZ
205#else /* MODULES_TREE_LOOKUP */
206
4f666546
PZ
207static unsigned long module_addr_min = -1UL, module_addr_max = 0;
208
6c9692e2
PZ
209static void mod_tree_insert(struct module *mod) { }
210static void mod_tree_remove_init(struct module *mod) { }
211static void mod_tree_remove(struct module *mod) { }
212
213static struct module *mod_find(unsigned long addr)
214{
215 struct module *mod;
216
bf08949c
MH
217 list_for_each_entry_rcu(mod, &modules, list,
218 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
219 if (within_module(addr, mod))
220 return mod;
221 }
222
223 return NULL;
224}
225
226#endif /* MODULES_TREE_LOOKUP */
227
4f666546
PZ
228/*
229 * Bounds of module text, for speeding up __module_address.
230 * Protected by module_mutex.
231 */
232static void __mod_update_bounds(void *base, unsigned int size)
233{
234 unsigned long min = (unsigned long)base;
235 unsigned long max = min + size;
236
237 if (min < module_addr_min)
238 module_addr_min = min;
239 if (max > module_addr_max)
240 module_addr_max = max;
241}
242
243static void mod_update_bounds(struct module *mod)
244{
7523e4dc
RR
245 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
246 if (mod->init_layout.size)
247 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
248}
249
67fc4e0c
JW
250#ifdef CONFIG_KGDB_KDB
251struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
252#endif /* CONFIG_KGDB_KDB */
253
0be964be
PZ
254static void module_assert_mutex(void)
255{
256 lockdep_assert_held(&module_mutex);
257}
258
259static void module_assert_mutex_or_preempt(void)
260{
261#ifdef CONFIG_LOCKDEP
262 if (unlikely(!debug_locks))
263 return;
264
9502514f 265 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
266 !lockdep_is_held(&module_mutex));
267#endif
268}
269
6727bb9c 270static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 271module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 272
fda784e5
BM
273/*
274 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
275 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
276 */
277bool is_module_sig_enforced(void)
278{
279 return sig_enforce;
280}
281EXPORT_SYMBOL(is_module_sig_enforced);
282
8db5da0b
MZ
283void set_module_sig_enforced(void)
284{
285 sig_enforce = true;
286}
287
19e4529e
SR
288/* Block module loading/unloading? */
289int modules_disabled = 0;
02608bef 290core_param(nomodule, modules_disabled, bint, 0);
19e4529e 291
c9a3ba55
RR
292/* Waiting for a module to finish initializing? */
293static DECLARE_WAIT_QUEUE_HEAD(module_wq);
294
e041c683 295static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 296
6da0b565 297int register_module_notifier(struct notifier_block *nb)
1da177e4 298{
e041c683 299 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
300}
301EXPORT_SYMBOL(register_module_notifier);
302
6da0b565 303int unregister_module_notifier(struct notifier_block *nb)
1da177e4 304{
e041c683 305 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
306}
307EXPORT_SYMBOL(unregister_module_notifier);
308
71d9f507
MB
309/*
310 * We require a truly strong try_module_get(): 0 means success.
311 * Otherwise an error is returned due to ongoing or failed
312 * initialization etc.
313 */
1da177e4
LT
314static inline int strong_try_module_get(struct module *mod)
315{
0d21b0e3 316 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 317 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
318 return -EBUSY;
319 if (try_module_get(mod))
1da177e4 320 return 0;
c9a3ba55
RR
321 else
322 return -ENOENT;
1da177e4
LT
323}
324
373d4d09
RR
325static inline void add_taint_module(struct module *mod, unsigned flag,
326 enum lockdep_ok lockdep_ok)
fa3ba2e8 327{
373d4d09 328 add_taint(flag, lockdep_ok);
7fd8329b 329 set_bit(flag, &mod->taints);
fa3ba2e8
FM
330}
331
02a3e59a
RD
332/*
333 * A thread that wants to hold a reference to a module only while it
334 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 335 */
bf262dce 336void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
337{
338 module_put(mod);
339 do_exit(code);
340}
341EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 342
1da177e4 343/* Find a module section: 0 means not found. */
49668688 344static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
345{
346 unsigned int i;
347
49668688
RR
348 for (i = 1; i < info->hdr->e_shnum; i++) {
349 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 350 /* Alloc bit cleared means "ignore it." */
49668688
RR
351 if ((shdr->sh_flags & SHF_ALLOC)
352 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 353 return i;
49668688 354 }
1da177e4
LT
355 return 0;
356}
357
5e458cc0 358/* Find a module section, or NULL. */
49668688 359static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
360{
361 /* Section 0 has sh_addr 0. */
49668688 362 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
363}
364
365/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 366static void *section_objs(const struct load_info *info,
5e458cc0
RR
367 const char *name,
368 size_t object_size,
369 unsigned int *num)
370{
49668688 371 unsigned int sec = find_sec(info, name);
5e458cc0
RR
372
373 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
374 *num = info->sechdrs[sec].sh_size / object_size;
375 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
376}
377
1da177e4
LT
378/* Provided by the linker */
379extern const struct kernel_symbol __start___ksymtab[];
380extern const struct kernel_symbol __stop___ksymtab[];
381extern const struct kernel_symbol __start___ksymtab_gpl[];
382extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
383extern const struct kernel_symbol __start___ksymtab_gpl_future[];
384extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
385extern const s32 __start___kcrctab[];
386extern const s32 __start___kcrctab_gpl[];
387extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
388#ifdef CONFIG_UNUSED_SYMBOLS
389extern const struct kernel_symbol __start___ksymtab_unused[];
390extern const struct kernel_symbol __stop___ksymtab_unused[];
391extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
392extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
393extern const s32 __start___kcrctab_unused[];
394extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 395#endif
1da177e4
LT
396
397#ifndef CONFIG_MODVERSIONS
398#define symversion(base, idx) NULL
399#else
f83ca9fe 400#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
401#endif
402
dafd0940
RR
403static bool each_symbol_in_section(const struct symsearch *arr,
404 unsigned int arrsize,
405 struct module *owner,
406 bool (*fn)(const struct symsearch *syms,
407 struct module *owner,
de4d8d53 408 void *data),
dafd0940 409 void *data)
ad9546c9 410{
de4d8d53 411 unsigned int j;
ad9546c9 412
dafd0940 413 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
414 if (fn(&arr[j], owner, data))
415 return true;
f71d20e9 416 }
dafd0940
RR
417
418 return false;
ad9546c9
RR
419}
420
dafd0940 421/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
422bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
423 struct module *owner,
424 void *data),
425 void *data)
ad9546c9
RR
426{
427 struct module *mod;
44032e63 428 static const struct symsearch arr[] = {
ad9546c9 429 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 430 NOT_GPL_ONLY, false },
ad9546c9 431 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
432 __start___kcrctab_gpl,
433 GPL_ONLY, false },
ad9546c9 434 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
435 __start___kcrctab_gpl_future,
436 WILL_BE_GPL_ONLY, false },
f7f5b675 437#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 438 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
439 __start___kcrctab_unused,
440 NOT_GPL_ONLY, true },
ad9546c9 441 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
442 __start___kcrctab_unused_gpl,
443 GPL_ONLY, true },
f7f5b675 444#endif
ad9546c9 445 };
f71d20e9 446
0be964be
PZ
447 module_assert_mutex_or_preempt();
448
dafd0940
RR
449 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
450 return true;
f71d20e9 451
bf08949c
MH
452 list_for_each_entry_rcu(mod, &modules, list,
453 lockdep_is_held(&module_mutex)) {
ad9546c9
RR
454 struct symsearch arr[] = {
455 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 456 NOT_GPL_ONLY, false },
ad9546c9 457 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
458 mod->gpl_crcs,
459 GPL_ONLY, false },
ad9546c9
RR
460 { mod->gpl_future_syms,
461 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
462 mod->gpl_future_crcs,
463 WILL_BE_GPL_ONLY, false },
f7f5b675 464#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
465 { mod->unused_syms,
466 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
467 mod->unused_crcs,
468 NOT_GPL_ONLY, true },
ad9546c9
RR
469 { mod->unused_gpl_syms,
470 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
471 mod->unused_gpl_crcs,
472 GPL_ONLY, true },
f7f5b675 473#endif
ad9546c9
RR
474 };
475
0d21b0e3
RR
476 if (mod->state == MODULE_STATE_UNFORMED)
477 continue;
478
dafd0940
RR
479 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
480 return true;
481 }
482 return false;
483}
de4d8d53 484EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
485
486struct find_symbol_arg {
487 /* Input */
488 const char *name;
489 bool gplok;
490 bool warn;
491
492 /* Output */
493 struct module *owner;
71810db2 494 const s32 *crc;
414fd31b 495 const struct kernel_symbol *sym;
dafd0940
RR
496};
497
2d25bc55
JY
498static bool check_exported_symbol(const struct symsearch *syms,
499 struct module *owner,
500 unsigned int symnum, void *data)
dafd0940
RR
501{
502 struct find_symbol_arg *fsa = data;
503
dafd0940
RR
504 if (!fsa->gplok) {
505 if (syms->licence == GPL_ONLY)
506 return false;
507 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
508 pr_warn("Symbol %s is being used by a non-GPL module, "
509 "which will not be allowed in the future\n",
510 fsa->name);
9f28bb7e 511 }
1da177e4 512 }
ad9546c9 513
f7f5b675 514#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 515 if (syms->unused && fsa->warn) {
bddb12b3
AM
516 pr_warn("Symbol %s is marked as UNUSED, however this module is "
517 "using it.\n", fsa->name);
518 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
519 pr_warn("Please evaluate if this is the right api to use and "
520 "if it really is, submit a report to the linux kernel "
521 "mailing list together with submitting your code for "
bddb12b3 522 "inclusion.\n");
dafd0940 523 }
f7f5b675 524#endif
dafd0940
RR
525
526 fsa->owner = owner;
527 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 528 fsa->sym = &syms->start[symnum];
dafd0940
RR
529 return true;
530}
531
7290d580
AB
532static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
533{
534#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
535 return (unsigned long)offset_to_ptr(&sym->value_offset);
536#else
537 return sym->value;
538#endif
539}
540
541static const char *kernel_symbol_name(const struct kernel_symbol *sym)
542{
543#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
544 return offset_to_ptr(&sym->name_offset);
545#else
546 return sym->name;
547#endif
548}
549
8651ec01
MM
550static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
551{
552#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
553 if (!sym->namespace_offset)
554 return NULL;
8651ec01
MM
555 return offset_to_ptr(&sym->namespace_offset);
556#else
557 return sym->namespace;
558#endif
559}
560
b605be65 561static int cmp_name(const void *name, const void *sym)
403ed278 562{
b605be65 563 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
564}
565
2d25bc55
JY
566static bool find_exported_symbol_in_section(const struct symsearch *syms,
567 struct module *owner,
568 void *data)
de4d8d53
RR
569{
570 struct find_symbol_arg *fsa = data;
403ed278
AIB
571 struct kernel_symbol *sym;
572
573 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
574 sizeof(struct kernel_symbol), cmp_name);
575
2d25bc55
JY
576 if (sym != NULL && check_exported_symbol(syms, owner,
577 sym - syms->start, data))
403ed278 578 return true;
de4d8d53 579
de4d8d53
RR
580 return false;
581}
582
2d25bc55 583/* Find an exported symbol and return it, along with, (optional) crc and
75676500 584 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
585const struct kernel_symbol *find_symbol(const char *name,
586 struct module **owner,
71810db2 587 const s32 **crc,
c6b37801
TA
588 bool gplok,
589 bool warn)
dafd0940
RR
590{
591 struct find_symbol_arg fsa;
592
593 fsa.name = name;
594 fsa.gplok = gplok;
595 fsa.warn = warn;
596
2d25bc55 597 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
598 if (owner)
599 *owner = fsa.owner;
600 if (crc)
601 *crc = fsa.crc;
414fd31b 602 return fsa.sym;
dafd0940
RR
603 }
604
5e124169 605 pr_debug("Failed to find symbol %s\n", name);
414fd31b 606 return NULL;
1da177e4 607}
c6b37801 608EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 609
fe0d34d2
RR
610/*
611 * Search for module by name: must hold module_mutex (or preempt disabled
612 * for read-only access).
613 */
4f6de4d5 614static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 615 bool even_unformed)
1da177e4
LT
616{
617 struct module *mod;
618
fe0d34d2 619 module_assert_mutex_or_preempt();
0be964be 620
bf08949c
MH
621 list_for_each_entry_rcu(mod, &modules, list,
622 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
623 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
624 continue;
4f6de4d5 625 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
626 return mod;
627 }
628 return NULL;
629}
0d21b0e3
RR
630
631struct module *find_module(const char *name)
632{
fe0d34d2 633 module_assert_mutex();
4f6de4d5 634 return find_module_all(name, strlen(name), false);
0d21b0e3 635}
c6b37801 636EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
637
638#ifdef CONFIG_SMP
fbf59bc9 639
259354de 640static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 641{
259354de
TH
642 return mod->percpu;
643}
fbf59bc9 644
9eb76d77 645static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 646{
9eb76d77
RR
647 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
648 unsigned long align = pcpusec->sh_addralign;
649
650 if (!pcpusec->sh_size)
651 return 0;
652
fbf59bc9 653 if (align > PAGE_SIZE) {
bddb12b3
AM
654 pr_warn("%s: per-cpu alignment %li > %li\n",
655 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
656 align = PAGE_SIZE;
657 }
658
9eb76d77 659 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 660 if (!mod->percpu) {
bddb12b3
AM
661 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
662 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
663 return -ENOMEM;
664 }
9eb76d77 665 mod->percpu_size = pcpusec->sh_size;
259354de 666 return 0;
fbf59bc9
TH
667}
668
259354de 669static void percpu_modfree(struct module *mod)
fbf59bc9 670{
259354de 671 free_percpu(mod->percpu);
fbf59bc9
TH
672}
673
49668688 674static unsigned int find_pcpusec(struct load_info *info)
6b588c18 675{
49668688 676 return find_sec(info, ".data..percpu");
6b588c18
TH
677}
678
259354de
TH
679static void percpu_modcopy(struct module *mod,
680 const void *from, unsigned long size)
6b588c18
TH
681{
682 int cpu;
683
684 for_each_possible_cpu(cpu)
259354de 685 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
686}
687
383776fa 688bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
689{
690 struct module *mod;
691 unsigned int cpu;
692
693 preempt_disable();
694
695 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
696 if (mod->state == MODULE_STATE_UNFORMED)
697 continue;
10fad5e4
TH
698 if (!mod->percpu_size)
699 continue;
700 for_each_possible_cpu(cpu) {
701 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 702 void *va = (void *)addr;
10fad5e4 703
383776fa 704 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 705 if (can_addr) {
383776fa 706 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
707 *can_addr += (unsigned long)
708 per_cpu_ptr(mod->percpu,
709 get_boot_cpu_id());
710 }
10fad5e4
TH
711 preempt_enable();
712 return true;
713 }
714 }
715 }
716
717 preempt_enable();
718 return false;
6b588c18
TH
719}
720
383776fa
TG
721/**
722 * is_module_percpu_address - test whether address is from module static percpu
723 * @addr: address to test
724 *
725 * Test whether @addr belongs to module static percpu area.
726 *
727 * RETURNS:
728 * %true if @addr is from module static percpu area
729 */
730bool is_module_percpu_address(unsigned long addr)
731{
732 return __is_module_percpu_address(addr, NULL);
733}
734
1da177e4 735#else /* ... !CONFIG_SMP */
6b588c18 736
259354de 737static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
738{
739 return NULL;
740}
9eb76d77 741static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 742{
9eb76d77
RR
743 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
744 if (info->sechdrs[info->index.pcpu].sh_size != 0)
745 return -ENOMEM;
746 return 0;
259354de
TH
747}
748static inline void percpu_modfree(struct module *mod)
1da177e4 749{
1da177e4 750}
49668688 751static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
752{
753 return 0;
754}
259354de
TH
755static inline void percpu_modcopy(struct module *mod,
756 const void *from, unsigned long size)
1da177e4
LT
757{
758 /* pcpusec should be 0, and size of that section should be 0. */
759 BUG_ON(size != 0);
760}
10fad5e4
TH
761bool is_module_percpu_address(unsigned long addr)
762{
763 return false;
764}
6b588c18 765
383776fa
TG
766bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
767{
768 return false;
769}
770
1da177e4
LT
771#endif /* CONFIG_SMP */
772
c988d2b2
MD
773#define MODINFO_ATTR(field) \
774static void setup_modinfo_##field(struct module *mod, const char *s) \
775{ \
776 mod->field = kstrdup(s, GFP_KERNEL); \
777} \
778static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 779 struct module_kobject *mk, char *buffer) \
c988d2b2 780{ \
cc56ded3 781 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
782} \
783static int modinfo_##field##_exists(struct module *mod) \
784{ \
785 return mod->field != NULL; \
786} \
787static void free_modinfo_##field(struct module *mod) \
788{ \
22a8bdeb
DW
789 kfree(mod->field); \
790 mod->field = NULL; \
c988d2b2
MD
791} \
792static struct module_attribute modinfo_##field = { \
7b595756 793 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
794 .show = show_modinfo_##field, \
795 .setup = setup_modinfo_##field, \
796 .test = modinfo_##field##_exists, \
797 .free = free_modinfo_##field, \
798};
799
800MODINFO_ATTR(version);
801MODINFO_ATTR(srcversion);
802
e14af7ee
AV
803static char last_unloaded_module[MODULE_NAME_LEN+1];
804
03e88ae1 805#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
806
807EXPORT_TRACEPOINT_SYMBOL(module_get);
808
e513cc1c
MH
809/* MODULE_REF_BASE is the base reference count by kmodule loader. */
810#define MODULE_REF_BASE 1
811
1da177e4 812/* Init the unload section of the module. */
9f85a4bb 813static int module_unload_init(struct module *mod)
1da177e4 814{
e513cc1c
MH
815 /*
816 * Initialize reference counter to MODULE_REF_BASE.
817 * refcnt == 0 means module is going.
818 */
819 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 820
2c02dfe7
LT
821 INIT_LIST_HEAD(&mod->source_list);
822 INIT_LIST_HEAD(&mod->target_list);
e1783a24 823
1da177e4 824 /* Hold reference count during initialization. */
e513cc1c 825 atomic_inc(&mod->refcnt);
9f85a4bb
RR
826
827 return 0;
1da177e4
LT
828}
829
1da177e4
LT
830/* Does a already use b? */
831static int already_uses(struct module *a, struct module *b)
832{
833 struct module_use *use;
834
2c02dfe7
LT
835 list_for_each_entry(use, &b->source_list, source_list) {
836 if (use->source == a) {
5e124169 837 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
838 return 1;
839 }
840 }
5e124169 841 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
842 return 0;
843}
844
2c02dfe7
LT
845/*
846 * Module a uses b
847 * - we add 'a' as a "source", 'b' as a "target" of module use
848 * - the module_use is added to the list of 'b' sources (so
849 * 'b' can walk the list to see who sourced them), and of 'a'
850 * targets (so 'a' can see what modules it targets).
851 */
852static int add_module_usage(struct module *a, struct module *b)
853{
2c02dfe7
LT
854 struct module_use *use;
855
5e124169 856 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 857 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 858 if (!use)
2c02dfe7 859 return -ENOMEM;
2c02dfe7
LT
860
861 use->source = a;
862 use->target = b;
863 list_add(&use->source_list, &b->source_list);
864 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
865 return 0;
866}
867
75676500 868/* Module a uses b: caller needs module_mutex() */
9bea7f23 869int ref_module(struct module *a, struct module *b)
1da177e4 870{
c8e21ced 871 int err;
270a6c4c 872
9bea7f23 873 if (b == NULL || already_uses(a, b))
218ce735 874 return 0;
218ce735 875
9bea7f23
RR
876 /* If module isn't available, we fail. */
877 err = strong_try_module_get(b);
c9a3ba55 878 if (err)
9bea7f23 879 return err;
1da177e4 880
2c02dfe7
LT
881 err = add_module_usage(a, b);
882 if (err) {
1da177e4 883 module_put(b);
9bea7f23 884 return err;
1da177e4 885 }
9bea7f23 886 return 0;
1da177e4 887}
9bea7f23 888EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
889
890/* Clear the unload stuff of the module. */
891static void module_unload_free(struct module *mod)
892{
2c02dfe7 893 struct module_use *use, *tmp;
1da177e4 894
75676500 895 mutex_lock(&module_mutex);
2c02dfe7
LT
896 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
897 struct module *i = use->target;
5e124169 898 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
899 module_put(i);
900 list_del(&use->source_list);
901 list_del(&use->target_list);
902 kfree(use);
1da177e4 903 }
75676500 904 mutex_unlock(&module_mutex);
1da177e4
LT
905}
906
907#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 908static inline int try_force_unload(unsigned int flags)
1da177e4
LT
909{
910 int ret = (flags & O_TRUNC);
911 if (ret)
373d4d09 912 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
913 return ret;
914}
915#else
fb169793 916static inline int try_force_unload(unsigned int flags)
1da177e4
LT
917{
918 return 0;
919}
920#endif /* CONFIG_MODULE_FORCE_UNLOAD */
921
e513cc1c
MH
922/* Try to release refcount of module, 0 means success. */
923static int try_release_module_ref(struct module *mod)
1da177e4 924{
e513cc1c 925 int ret;
1da177e4 926
e513cc1c
MH
927 /* Try to decrement refcnt which we set at loading */
928 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
929 BUG_ON(ret < 0);
930 if (ret)
931 /* Someone can put this right now, recover with checking */
932 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 933
e513cc1c
MH
934 return ret;
935}
1da177e4 936
e513cc1c
MH
937static int try_stop_module(struct module *mod, int flags, int *forced)
938{
da39ba5e 939 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
940 if (try_release_module_ref(mod) != 0) {
941 *forced = try_force_unload(flags);
942 if (!(*forced))
1da177e4
LT
943 return -EWOULDBLOCK;
944 }
945
946 /* Mark it as dying. */
e513cc1c 947 mod->state = MODULE_STATE_GOING;
1da177e4 948
e513cc1c 949 return 0;
1da177e4
LT
950}
951
d5db139a
RR
952/**
953 * module_refcount - return the refcount or -1 if unloading
954 *
955 * @mod: the module we're checking
956 *
957 * Returns:
958 * -1 if the module is in the process of unloading
959 * otherwise the number of references in the kernel to the module
960 */
961int module_refcount(struct module *mod)
1da177e4 962{
d5db139a 963 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
964}
965EXPORT_SYMBOL(module_refcount);
966
967/* This exists whether we can unload or not */
968static void free_module(struct module *mod);
969
17da2bd9
HC
970SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
971 unsigned int, flags)
1da177e4
LT
972{
973 struct module *mod;
dfff0a06 974 char name[MODULE_NAME_LEN];
1da177e4
LT
975 int ret, forced = 0;
976
3d43321b 977 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
978 return -EPERM;
979
980 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
981 return -EFAULT;
982 name[MODULE_NAME_LEN-1] = '\0';
983
f6276ac9
RGB
984 audit_log_kern_module(name);
985
3fc1f1e2
TH
986 if (mutex_lock_interruptible(&module_mutex) != 0)
987 return -EINTR;
1da177e4
LT
988
989 mod = find_module(name);
990 if (!mod) {
991 ret = -ENOENT;
992 goto out;
993 }
994
2c02dfe7 995 if (!list_empty(&mod->source_list)) {
1da177e4
LT
996 /* Other modules depend on us: get rid of them first. */
997 ret = -EWOULDBLOCK;
998 goto out;
999 }
1000
1001 /* Doing init or already dying? */
1002 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1003 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1004 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1005 ret = -EBUSY;
1006 goto out;
1007 }
1008
1009 /* If it has an init func, it must have an exit func to unload */
af49d924 1010 if (mod->init && !mod->exit) {
fb169793 1011 forced = try_force_unload(flags);
1da177e4
LT
1012 if (!forced) {
1013 /* This module can't be removed */
1014 ret = -EBUSY;
1015 goto out;
1016 }
1017 }
1018
1da177e4
LT
1019 /* Stop the machine so refcounts can't move and disable module. */
1020 ret = try_stop_module(mod, flags, &forced);
1021 if (ret != 0)
1022 goto out;
1023
df4b565e 1024 mutex_unlock(&module_mutex);
25985edc 1025 /* Final destruction now no one is using it. */
df4b565e 1026 if (mod->exit != NULL)
1da177e4 1027 mod->exit();
df4b565e
PO
1028 blocking_notifier_call_chain(&module_notify_list,
1029 MODULE_STATE_GOING, mod);
7e545d6e 1030 klp_module_going(mod);
7dcd182b
JY
1031 ftrace_release_mod(mod);
1032
22a9d645 1033 async_synchronize_full();
75676500 1034
e14af7ee 1035 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1036 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1037
75676500 1038 free_module(mod);
5d603311
KK
1039 /* someone could wait for the module in add_unformed_module() */
1040 wake_up_all(&module_wq);
75676500
RR
1041 return 0;
1042out:
6389a385 1043 mutex_unlock(&module_mutex);
1da177e4
LT
1044 return ret;
1045}
1046
d1e99d7a 1047static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1048{
1049 struct module_use *use;
1050 int printed_something = 0;
1051
d5db139a 1052 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1053
6da0b565
IA
1054 /*
1055 * Always include a trailing , so userspace can differentiate
1056 * between this and the old multi-field proc format.
1057 */
2c02dfe7 1058 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1059 printed_something = 1;
2c02dfe7 1060 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1061 }
1062
1da177e4
LT
1063 if (mod->init != NULL && mod->exit == NULL) {
1064 printed_something = 1;
6da0b565 1065 seq_puts(m, "[permanent],");
1da177e4
LT
1066 }
1067
1068 if (!printed_something)
6da0b565 1069 seq_puts(m, "-");
1da177e4
LT
1070}
1071
1072void __symbol_put(const char *symbol)
1073{
1074 struct module *owner;
1da177e4 1075
24da1cbf 1076 preempt_disable();
414fd31b 1077 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1078 BUG();
1079 module_put(owner);
24da1cbf 1080 preempt_enable();
1da177e4
LT
1081}
1082EXPORT_SYMBOL(__symbol_put);
1083
7d1d16e4 1084/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1085void symbol_put_addr(void *addr)
1086{
5e376613 1087 struct module *modaddr;
7d1d16e4 1088 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1089
7d1d16e4 1090 if (core_kernel_text(a))
5e376613 1091 return;
1da177e4 1092
275d7d44
PZ
1093 /*
1094 * Even though we hold a reference on the module; we still need to
1095 * disable preemption in order to safely traverse the data structure.
1096 */
1097 preempt_disable();
7d1d16e4 1098 modaddr = __module_text_address(a);
a6e6abd5 1099 BUG_ON(!modaddr);
5e376613 1100 module_put(modaddr);
275d7d44 1101 preempt_enable();
1da177e4
LT
1102}
1103EXPORT_SYMBOL_GPL(symbol_put_addr);
1104
1105static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1106 struct module_kobject *mk, char *buffer)
1da177e4 1107{
d5db139a 1108 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1109}
1110
cca3e707
KS
1111static struct module_attribute modinfo_refcnt =
1112 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1113
d53799be
SR
1114void __module_get(struct module *module)
1115{
1116 if (module) {
1117 preempt_disable();
2f35c41f 1118 atomic_inc(&module->refcnt);
d53799be
SR
1119 trace_module_get(module, _RET_IP_);
1120 preempt_enable();
1121 }
1122}
1123EXPORT_SYMBOL(__module_get);
1124
1125bool try_module_get(struct module *module)
1126{
1127 bool ret = true;
1128
1129 if (module) {
1130 preempt_disable();
e513cc1c
MH
1131 /* Note: here, we can fail to get a reference */
1132 if (likely(module_is_live(module) &&
1133 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1134 trace_module_get(module, _RET_IP_);
e513cc1c 1135 else
d53799be
SR
1136 ret = false;
1137
1138 preempt_enable();
1139 }
1140 return ret;
1141}
1142EXPORT_SYMBOL(try_module_get);
1143
f6a57033
AV
1144void module_put(struct module *module)
1145{
e513cc1c
MH
1146 int ret;
1147
f6a57033 1148 if (module) {
e1783a24 1149 preempt_disable();
e513cc1c
MH
1150 ret = atomic_dec_if_positive(&module->refcnt);
1151 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1152 trace_module_put(module, _RET_IP_);
e1783a24 1153 preempt_enable();
f6a57033
AV
1154 }
1155}
1156EXPORT_SYMBOL(module_put);
1157
1da177e4 1158#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1159static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1160{
1161 /* We don't know the usage count, or what modules are using. */
6da0b565 1162 seq_puts(m, " - -");
1da177e4
LT
1163}
1164
1165static inline void module_unload_free(struct module *mod)
1166{
1167}
1168
9bea7f23 1169int ref_module(struct module *a, struct module *b)
1da177e4 1170{
9bea7f23 1171 return strong_try_module_get(b);
1da177e4 1172}
9bea7f23 1173EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1174
9f85a4bb 1175static inline int module_unload_init(struct module *mod)
1da177e4 1176{
9f85a4bb 1177 return 0;
1da177e4
LT
1178}
1179#endif /* CONFIG_MODULE_UNLOAD */
1180
53999bf3
KW
1181static size_t module_flags_taint(struct module *mod, char *buf)
1182{
1183 size_t l = 0;
7fd8329b
PM
1184 int i;
1185
1186 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1187 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1188 buf[l++] = taint_flags[i].c_true;
7fd8329b 1189 }
53999bf3 1190
53999bf3
KW
1191 return l;
1192}
1193
1f71740a 1194static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1195 struct module_kobject *mk, char *buffer)
1f71740a
KS
1196{
1197 const char *state = "unknown";
1198
4befb026 1199 switch (mk->mod->state) {
1f71740a
KS
1200 case MODULE_STATE_LIVE:
1201 state = "live";
1202 break;
1203 case MODULE_STATE_COMING:
1204 state = "coming";
1205 break;
1206 case MODULE_STATE_GOING:
1207 state = "going";
1208 break;
0d21b0e3
RR
1209 default:
1210 BUG();
1f71740a
KS
1211 }
1212 return sprintf(buffer, "%s\n", state);
1213}
1214
cca3e707
KS
1215static struct module_attribute modinfo_initstate =
1216 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1217
88bfa324
KS
1218static ssize_t store_uevent(struct module_attribute *mattr,
1219 struct module_kobject *mk,
1220 const char *buffer, size_t count)
1221{
df44b479
PR
1222 int rc;
1223
1224 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1225 return rc ? rc : count;
88bfa324
KS
1226}
1227
cca3e707
KS
1228struct module_attribute module_uevent =
1229 __ATTR(uevent, 0200, NULL, store_uevent);
1230
1231static ssize_t show_coresize(struct module_attribute *mattr,
1232 struct module_kobject *mk, char *buffer)
1233{
7523e4dc 1234 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1235}
1236
1237static struct module_attribute modinfo_coresize =
1238 __ATTR(coresize, 0444, show_coresize, NULL);
1239
1240static ssize_t show_initsize(struct module_attribute *mattr,
1241 struct module_kobject *mk, char *buffer)
1242{
7523e4dc 1243 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1244}
1245
1246static struct module_attribute modinfo_initsize =
1247 __ATTR(initsize, 0444, show_initsize, NULL);
1248
1249static ssize_t show_taint(struct module_attribute *mattr,
1250 struct module_kobject *mk, char *buffer)
1251{
1252 size_t l;
1253
1254 l = module_flags_taint(mk->mod, buffer);
1255 buffer[l++] = '\n';
1256 return l;
1257}
1258
1259static struct module_attribute modinfo_taint =
1260 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1261
03e88ae1 1262static struct module_attribute *modinfo_attrs[] = {
cca3e707 1263 &module_uevent,
03e88ae1
GKH
1264 &modinfo_version,
1265 &modinfo_srcversion,
cca3e707
KS
1266 &modinfo_initstate,
1267 &modinfo_coresize,
1268 &modinfo_initsize,
1269 &modinfo_taint,
03e88ae1 1270#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1271 &modinfo_refcnt,
03e88ae1
GKH
1272#endif
1273 NULL,
1274};
1275
1da177e4
LT
1276static const char vermagic[] = VERMAGIC_STRING;
1277
c6e665c8 1278static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1279{
1280#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1281 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1282 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1283 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1284 return 0;
1285#else
1286 return -ENOEXEC;
1287#endif
1288}
1289
1da177e4 1290#ifdef CONFIG_MODVERSIONS
71810db2
AB
1291
1292static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1293{
71810db2 1294 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1295}
1296
49019426 1297static int check_version(const struct load_info *info,
1da177e4 1298 const char *symname,
6da0b565 1299 struct module *mod,
71810db2 1300 const s32 *crc)
1da177e4 1301{
49019426
KC
1302 Elf_Shdr *sechdrs = info->sechdrs;
1303 unsigned int versindex = info->index.vers;
1da177e4
LT
1304 unsigned int i, num_versions;
1305 struct modversion_info *versions;
1306
1307 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1308 if (!crc)
1309 return 1;
1310
a5dd6970
RR
1311 /* No versions at all? modprobe --force does this. */
1312 if (versindex == 0)
1313 return try_to_force_load(mod, symname) == 0;
1314
1da177e4
LT
1315 versions = (void *) sechdrs[versindex].sh_addr;
1316 num_versions = sechdrs[versindex].sh_size
1317 / sizeof(struct modversion_info);
1318
1319 for (i = 0; i < num_versions; i++) {
71810db2
AB
1320 u32 crcval;
1321
1da177e4
LT
1322 if (strcmp(versions[i].name, symname) != 0)
1323 continue;
1324
71810db2
AB
1325 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1326 crcval = resolve_rel_crc(crc);
1327 else
1328 crcval = *crc;
1329 if (versions[i].crc == crcval)
1da177e4 1330 return 1;
71810db2
AB
1331 pr_debug("Found checksum %X vs module %lX\n",
1332 crcval, versions[i].crc);
826e4506 1333 goto bad_version;
1da177e4 1334 }
826e4506 1335
faaae2a5 1336 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1337 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1338 return 1;
826e4506
LT
1339
1340bad_version:
6da0b565 1341 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1342 info->name, symname);
826e4506 1343 return 0;
1da177e4
LT
1344}
1345
49019426 1346static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1347 struct module *mod)
1348{
71810db2 1349 const s32 *crc;
1da177e4 1350
926a59b1
PZ
1351 /*
1352 * Since this should be found in kernel (which can't be removed), no
1353 * locking is necessary -- use preempt_disable() to placate lockdep.
1354 */
1355 preempt_disable();
996302c5 1356 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1357 preempt_enable();
1da177e4 1358 BUG();
926a59b1
PZ
1359 }
1360 preempt_enable();
996302c5 1361 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1362}
1363
91e37a79
RR
1364/* First part is kernel version, which we ignore if module has crcs. */
1365static inline int same_magic(const char *amagic, const char *bmagic,
1366 bool has_crcs)
1da177e4 1367{
91e37a79
RR
1368 if (has_crcs) {
1369 amagic += strcspn(amagic, " ");
1370 bmagic += strcspn(bmagic, " ");
1371 }
1da177e4
LT
1372 return strcmp(amagic, bmagic) == 0;
1373}
1374#else
49019426 1375static inline int check_version(const struct load_info *info,
1da177e4 1376 const char *symname,
6da0b565 1377 struct module *mod,
71810db2 1378 const s32 *crc)
1da177e4
LT
1379{
1380 return 1;
1381}
1382
49019426 1383static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1384 struct module *mod)
1385{
1386 return 1;
1387}
1388
91e37a79
RR
1389static inline int same_magic(const char *amagic, const char *bmagic,
1390 bool has_crcs)
1da177e4
LT
1391{
1392 return strcmp(amagic, bmagic) == 0;
1393}
1394#endif /* CONFIG_MODVERSIONS */
1395
8651ec01
MM
1396static char *get_modinfo(const struct load_info *info, const char *tag);
1397static char *get_next_modinfo(const struct load_info *info, const char *tag,
1398 char *prev);
1399
1400static int verify_namespace_is_imported(const struct load_info *info,
1401 const struct kernel_symbol *sym,
1402 struct module *mod)
1403{
1404 const char *namespace;
1405 char *imported_namespace;
1406
1407 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1408 if (namespace && namespace[0]) {
8651ec01
MM
1409 imported_namespace = get_modinfo(info, "import_ns");
1410 while (imported_namespace) {
1411 if (strcmp(namespace, imported_namespace) == 0)
1412 return 0;
1413 imported_namespace = get_next_modinfo(
1414 info, "import_ns", imported_namespace);
1415 }
3d52ec5e
MM
1416#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1417 pr_warn(
1418#else
1419 pr_err(
1420#endif
1421 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1422 mod->name, kernel_symbol_name(sym), namespace);
1423#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1424 return -EINVAL;
3d52ec5e 1425#endif
8651ec01
MM
1426 }
1427 return 0;
1428}
1429
1430
75676500 1431/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1432static const struct kernel_symbol *resolve_symbol(struct module *mod,
1433 const struct load_info *info,
414fd31b 1434 const char *name,
9bea7f23 1435 char ownername[])
1da177e4
LT
1436{
1437 struct module *owner;
414fd31b 1438 const struct kernel_symbol *sym;
71810db2 1439 const s32 *crc;
9bea7f23 1440 int err;
1da177e4 1441
d64810f5
PZ
1442 /*
1443 * The module_mutex should not be a heavily contended lock;
1444 * if we get the occasional sleep here, we'll go an extra iteration
1445 * in the wait_event_interruptible(), which is harmless.
1446 */
1447 sched_annotate_sleep();
75676500 1448 mutex_lock(&module_mutex);
414fd31b 1449 sym = find_symbol(name, &owner, &crc,
25ddbb18 1450 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1451 if (!sym)
1452 goto unlock;
1453
49019426 1454 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1455 sym = ERR_PTR(-EINVAL);
1456 goto getname;
1da177e4 1457 }
9bea7f23 1458
8651ec01
MM
1459 err = verify_namespace_is_imported(info, sym, mod);
1460 if (err) {
1461 sym = ERR_PTR(err);
1462 goto getname;
1463 }
1464
9bea7f23
RR
1465 err = ref_module(mod, owner);
1466 if (err) {
1467 sym = ERR_PTR(err);
1468 goto getname;
1469 }
1470
1471getname:
1472 /* We must make copy under the lock if we failed to get ref. */
1473 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1474unlock:
75676500 1475 mutex_unlock(&module_mutex);
218ce735 1476 return sym;
1da177e4
LT
1477}
1478
49668688
RR
1479static const struct kernel_symbol *
1480resolve_symbol_wait(struct module *mod,
1481 const struct load_info *info,
1482 const char *name)
9bea7f23
RR
1483{
1484 const struct kernel_symbol *ksym;
49668688 1485 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1486
1487 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1488 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1489 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1490 30 * HZ) <= 0) {
bddb12b3
AM
1491 pr_warn("%s: gave up waiting for init of module %s.\n",
1492 mod->name, owner);
9bea7f23
RR
1493 }
1494 return ksym;
1495}
1496
1da177e4
LT
1497/*
1498 * /sys/module/foo/sections stuff
1499 * J. Corbet <corbet@lwn.net>
1500 */
8f6d0378 1501#ifdef CONFIG_SYSFS
10b465aa 1502
8f6d0378 1503#ifdef CONFIG_KALLSYMS
10b465aa
BH
1504static inline bool sect_empty(const Elf_Shdr *sect)
1505{
1506 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1507}
1508
6da0b565 1509struct module_sect_attr {
a58730c4
RR
1510 struct module_attribute mattr;
1511 char *name;
1512 unsigned long address;
1513};
1514
6da0b565 1515struct module_sect_attrs {
a58730c4
RR
1516 struct attribute_group grp;
1517 unsigned int nsections;
0f742266 1518 struct module_sect_attr attrs[];
a58730c4
RR
1519};
1520
1da177e4 1521static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1522 struct module_kobject *mk, char *buf)
1da177e4
LT
1523{
1524 struct module_sect_attr *sattr =
1525 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1526 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1527 (void *)sattr->address : NULL);
1da177e4
LT
1528}
1529
04b1db9f
IN
1530static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1531{
a58730c4 1532 unsigned int section;
04b1db9f
IN
1533
1534 for (section = 0; section < sect_attrs->nsections; section++)
1535 kfree(sect_attrs->attrs[section].name);
1536 kfree(sect_attrs);
1537}
1538
8f6d0378 1539static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1540{
1541 unsigned int nloaded = 0, i, size[2];
1542 struct module_sect_attrs *sect_attrs;
1543 struct module_sect_attr *sattr;
1544 struct attribute **gattr;
22a8bdeb 1545
1da177e4 1546 /* Count loaded sections and allocate structures */
8f6d0378
RR
1547 for (i = 0; i < info->hdr->e_shnum; i++)
1548 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1549 nloaded++;
8d1b73dd 1550 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1551 sizeof(sect_attrs->grp.attrs[0]));
1552 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1553 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1554 if (sect_attrs == NULL)
1da177e4
LT
1555 return;
1556
1557 /* Setup section attributes. */
1558 sect_attrs->grp.name = "sections";
1559 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1560
04b1db9f 1561 sect_attrs->nsections = 0;
1da177e4
LT
1562 sattr = &sect_attrs->attrs[0];
1563 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1564 for (i = 0; i < info->hdr->e_shnum; i++) {
1565 Elf_Shdr *sec = &info->sechdrs[i];
1566 if (sect_empty(sec))
35dead42 1567 continue;
8f6d0378
RR
1568 sattr->address = sec->sh_addr;
1569 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1570 GFP_KERNEL);
1571 if (sattr->name == NULL)
1572 goto out;
1573 sect_attrs->nsections++;
361795b1 1574 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1575 sattr->mattr.show = module_sect_show;
1576 sattr->mattr.store = NULL;
1577 sattr->mattr.attr.name = sattr->name;
277642dc 1578 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1579 *(gattr++) = &(sattr++)->mattr.attr;
1580 }
1581 *gattr = NULL;
1582
1583 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1584 goto out;
1585
1586 mod->sect_attrs = sect_attrs;
1587 return;
1588 out:
04b1db9f 1589 free_sect_attrs(sect_attrs);
1da177e4
LT
1590}
1591
1592static void remove_sect_attrs(struct module *mod)
1593{
1594 if (mod->sect_attrs) {
1595 sysfs_remove_group(&mod->mkobj.kobj,
1596 &mod->sect_attrs->grp);
1597 /* We are positive that no one is using any sect attrs
1598 * at this point. Deallocate immediately. */
04b1db9f 1599 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1600 mod->sect_attrs = NULL;
1601 }
1602}
1603
6d760133
RM
1604/*
1605 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1606 */
1607
1608struct module_notes_attrs {
1609 struct kobject *dir;
1610 unsigned int notes;
0f742266 1611 struct bin_attribute attrs[];
6d760133
RM
1612};
1613
2c3c8bea 1614static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1615 struct bin_attribute *bin_attr,
1616 char *buf, loff_t pos, size_t count)
1617{
1618 /*
1619 * The caller checked the pos and count against our size.
1620 */
1621 memcpy(buf, bin_attr->private + pos, count);
1622 return count;
1623}
1624
1625static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1626 unsigned int i)
1627{
1628 if (notes_attrs->dir) {
1629 while (i-- > 0)
1630 sysfs_remove_bin_file(notes_attrs->dir,
1631 &notes_attrs->attrs[i]);
e9432093 1632 kobject_put(notes_attrs->dir);
6d760133
RM
1633 }
1634 kfree(notes_attrs);
1635}
1636
8f6d0378 1637static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1638{
1639 unsigned int notes, loaded, i;
1640 struct module_notes_attrs *notes_attrs;
1641 struct bin_attribute *nattr;
1642
ea6bff36
IM
1643 /* failed to create section attributes, so can't create notes */
1644 if (!mod->sect_attrs)
1645 return;
1646
6d760133
RM
1647 /* Count notes sections and allocate structures. */
1648 notes = 0;
8f6d0378
RR
1649 for (i = 0; i < info->hdr->e_shnum; i++)
1650 if (!sect_empty(&info->sechdrs[i]) &&
1651 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1652 ++notes;
1653
1654 if (notes == 0)
1655 return;
1656
acafe7e3 1657 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1658 GFP_KERNEL);
1659 if (notes_attrs == NULL)
1660 return;
1661
1662 notes_attrs->notes = notes;
1663 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1664 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1665 if (sect_empty(&info->sechdrs[i]))
6d760133 1666 continue;
8f6d0378 1667 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1668 sysfs_bin_attr_init(nattr);
6d760133
RM
1669 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1670 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1671 nattr->size = info->sechdrs[i].sh_size;
1672 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1673 nattr->read = module_notes_read;
1674 ++nattr;
1675 }
1676 ++loaded;
1677 }
1678
4ff6abff 1679 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1680 if (!notes_attrs->dir)
1681 goto out;
1682
1683 for (i = 0; i < notes; ++i)
1684 if (sysfs_create_bin_file(notes_attrs->dir,
1685 &notes_attrs->attrs[i]))
1686 goto out;
1687
1688 mod->notes_attrs = notes_attrs;
1689 return;
1690
1691 out:
1692 free_notes_attrs(notes_attrs, i);
1693}
1694
1695static void remove_notes_attrs(struct module *mod)
1696{
1697 if (mod->notes_attrs)
1698 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1699}
1700
1da177e4 1701#else
04b1db9f 1702
8f6d0378
RR
1703static inline void add_sect_attrs(struct module *mod,
1704 const struct load_info *info)
1da177e4
LT
1705{
1706}
1707
1708static inline void remove_sect_attrs(struct module *mod)
1709{
1710}
6d760133 1711
8f6d0378
RR
1712static inline void add_notes_attrs(struct module *mod,
1713 const struct load_info *info)
6d760133
RM
1714{
1715}
1716
1717static inline void remove_notes_attrs(struct module *mod)
1718{
1719}
8f6d0378 1720#endif /* CONFIG_KALLSYMS */
1da177e4 1721
1ba5c08b 1722static void del_usage_links(struct module *mod)
80a3d1bb
RR
1723{
1724#ifdef CONFIG_MODULE_UNLOAD
1725 struct module_use *use;
80a3d1bb 1726
75676500 1727 mutex_lock(&module_mutex);
1ba5c08b
CL
1728 list_for_each_entry(use, &mod->target_list, target_list)
1729 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1730 mutex_unlock(&module_mutex);
80a3d1bb
RR
1731#endif
1732}
1733
1ba5c08b 1734static int add_usage_links(struct module *mod)
80a3d1bb 1735{
1ba5c08b 1736 int ret = 0;
80a3d1bb
RR
1737#ifdef CONFIG_MODULE_UNLOAD
1738 struct module_use *use;
1739
75676500 1740 mutex_lock(&module_mutex);
1ba5c08b
CL
1741 list_for_each_entry(use, &mod->target_list, target_list) {
1742 ret = sysfs_create_link(use->target->holders_dir,
1743 &mod->mkobj.kobj, mod->name);
1744 if (ret)
1745 break;
1746 }
75676500 1747 mutex_unlock(&module_mutex);
1ba5c08b
CL
1748 if (ret)
1749 del_usage_links(mod);
80a3d1bb 1750#endif
1ba5c08b 1751 return ret;
80a3d1bb
RR
1752}
1753
bc6f2a75
Y
1754static void module_remove_modinfo_attrs(struct module *mod, int end);
1755
6407ebb2 1756static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1757{
1758 struct module_attribute *attr;
03e88ae1 1759 struct module_attribute *temp_attr;
c988d2b2
MD
1760 int error = 0;
1761 int i;
1762
03e88ae1
GKH
1763 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1764 (ARRAY_SIZE(modinfo_attrs) + 1)),
1765 GFP_KERNEL);
1766 if (!mod->modinfo_attrs)
1767 return -ENOMEM;
1768
1769 temp_attr = mod->modinfo_attrs;
bc6f2a75 1770 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1771 if (!attr->test || attr->test(mod)) {
03e88ae1 1772 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1773 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1774 error = sysfs_create_file(&mod->mkobj.kobj,
1775 &temp_attr->attr);
bc6f2a75
Y
1776 if (error)
1777 goto error_out;
03e88ae1
GKH
1778 ++temp_attr;
1779 }
c988d2b2 1780 }
bc6f2a75
Y
1781
1782 return 0;
1783
1784error_out:
1785 if (i > 0)
1786 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1787 else
1788 kfree(mod->modinfo_attrs);
c988d2b2
MD
1789 return error;
1790}
1791
bc6f2a75 1792static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1793{
1794 struct module_attribute *attr;
1795 int i;
1796
03e88ae1 1797 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1798 if (end >= 0 && i > end)
1799 break;
03e88ae1
GKH
1800 /* pick a field to test for end of list */
1801 if (!attr->attr.name)
1802 break;
6da0b565 1803 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1804 if (attr->free)
1805 attr->free(mod);
c988d2b2 1806 }
03e88ae1 1807 kfree(mod->modinfo_attrs);
c988d2b2 1808}
1da177e4 1809
942e4431
LZ
1810static void mod_kobject_put(struct module *mod)
1811{
1812 DECLARE_COMPLETION_ONSTACK(c);
1813 mod->mkobj.kobj_completion = &c;
1814 kobject_put(&mod->mkobj.kobj);
1815 wait_for_completion(&c);
1816}
1817
6407ebb2 1818static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1819{
1820 int err;
6494a93d 1821 struct kobject *kobj;
1da177e4 1822
823bccfc 1823 if (!module_sysfs_initialized) {
bddb12b3 1824 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1825 err = -EINVAL;
1826 goto out;
1827 }
6494a93d
GKH
1828
1829 kobj = kset_find_obj(module_kset, mod->name);
1830 if (kobj) {
bddb12b3 1831 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1832 kobject_put(kobj);
1833 err = -EINVAL;
1834 goto out;
1835 }
1836
1da177e4 1837 mod->mkobj.mod = mod;
e17e0f51 1838
ac3c8141
GKH
1839 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1840 mod->mkobj.kobj.kset = module_kset;
1841 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1842 "%s", mod->name);
1843 if (err)
942e4431 1844 mod_kobject_put(mod);
270a6c4c 1845
97c146ef 1846 /* delay uevent until full sysfs population */
270a6c4c
KS
1847out:
1848 return err;
1849}
1850
6407ebb2 1851static int mod_sysfs_setup(struct module *mod,
8f6d0378 1852 const struct load_info *info,
270a6c4c
KS
1853 struct kernel_param *kparam,
1854 unsigned int num_params)
1855{
1856 int err;
1857
80a3d1bb
RR
1858 err = mod_sysfs_init(mod);
1859 if (err)
1860 goto out;
1861
4ff6abff 1862 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1863 if (!mod->holders_dir) {
1864 err = -ENOMEM;
270a6c4c 1865 goto out_unreg;
240936e1 1866 }
270a6c4c 1867
1da177e4
LT
1868 err = module_param_sysfs_setup(mod, kparam, num_params);
1869 if (err)
270a6c4c 1870 goto out_unreg_holders;
1da177e4 1871
c988d2b2
MD
1872 err = module_add_modinfo_attrs(mod);
1873 if (err)
e17e0f51 1874 goto out_unreg_param;
c988d2b2 1875
1ba5c08b
CL
1876 err = add_usage_links(mod);
1877 if (err)
1878 goto out_unreg_modinfo_attrs;
1879
8f6d0378
RR
1880 add_sect_attrs(mod, info);
1881 add_notes_attrs(mod, info);
80a3d1bb 1882
e17e0f51 1883 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1884 return 0;
1885
1ba5c08b 1886out_unreg_modinfo_attrs:
bc6f2a75 1887 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1888out_unreg_param:
1889 module_param_sysfs_remove(mod);
270a6c4c 1890out_unreg_holders:
78a2d906 1891 kobject_put(mod->holders_dir);
270a6c4c 1892out_unreg:
942e4431 1893 mod_kobject_put(mod);
80a3d1bb 1894out:
1da177e4
LT
1895 return err;
1896}
34e4e2fe
DL
1897
1898static void mod_sysfs_fini(struct module *mod)
1899{
8f6d0378
RR
1900 remove_notes_attrs(mod);
1901 remove_sect_attrs(mod);
942e4431 1902 mod_kobject_put(mod);
34e4e2fe
DL
1903}
1904
cf2fde7b
RR
1905static void init_param_lock(struct module *mod)
1906{
1907 mutex_init(&mod->param_lock);
1908}
8f6d0378 1909#else /* !CONFIG_SYSFS */
34e4e2fe 1910
8f6d0378
RR
1911static int mod_sysfs_setup(struct module *mod,
1912 const struct load_info *info,
6407ebb2
RR
1913 struct kernel_param *kparam,
1914 unsigned int num_params)
1915{
1916 return 0;
1917}
1918
34e4e2fe
DL
1919static void mod_sysfs_fini(struct module *mod)
1920{
1921}
1922
bc6f2a75 1923static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1924{
1925}
1926
80a3d1bb
RR
1927static void del_usage_links(struct module *mod)
1928{
1929}
1930
cf2fde7b
RR
1931static void init_param_lock(struct module *mod)
1932{
1933}
34e4e2fe 1934#endif /* CONFIG_SYSFS */
1da177e4 1935
36b0360d 1936static void mod_sysfs_teardown(struct module *mod)
1da177e4 1937{
80a3d1bb 1938 del_usage_links(mod);
bc6f2a75 1939 module_remove_modinfo_attrs(mod, -1);
1da177e4 1940 module_param_sysfs_remove(mod);
78a2d906
GKH
1941 kobject_put(mod->mkobj.drivers_dir);
1942 kobject_put(mod->holders_dir);
34e4e2fe 1943 mod_sysfs_fini(mod);
1da177e4
LT
1944}
1945
93651f80 1946#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb
MC
1947/*
1948 * LKM RO/NX protection: protect module's text/ro-data
1949 * from modification and any data from execution.
85c898db
RR
1950 *
1951 * General layout of module is:
444d13ff
JY
1952 * [text] [read-only-data] [ro-after-init] [writable data]
1953 * text_size -----^ ^ ^ ^
1954 * ro_size ------------------------| | |
1955 * ro_after_init_size -----------------------------| |
1956 * size -----------------------------------------------------------|
85c898db
RR
1957 *
1958 * These values are always page-aligned (as is base)
84e1c6bb 1959 */
85c898db
RR
1960static void frob_text(const struct module_layout *layout,
1961 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1962{
85c898db
RR
1963 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1964 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1965 set_memory((unsigned long)layout->base,
1966 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1967}
84e1c6bb 1968
93651f80 1969#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1970static void frob_rodata(const struct module_layout *layout,
1971 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1972{
85c898db
RR
1973 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1974 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1975 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1976 set_memory((unsigned long)layout->base + layout->text_size,
1977 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1978}
1979
444d13ff
JY
1980static void frob_ro_after_init(const struct module_layout *layout,
1981 int (*set_memory)(unsigned long start, int num_pages))
1982{
1983 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1984 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1985 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1986 set_memory((unsigned long)layout->base + layout->ro_size,
1987 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1988}
1989
85c898db
RR
1990static void frob_writable_data(const struct module_layout *layout,
1991 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1992{
85c898db 1993 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1994 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1995 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1996 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1997 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1998}
84e1c6bb 1999
85c898db
RR
2000/* livepatching wants to disable read-only so it can frob module. */
2001void module_disable_ro(const struct module *mod)
20ef10c1 2002{
39290b38
AT
2003 if (!rodata_enabled)
2004 return;
2005
85c898db
RR
2006 frob_text(&mod->core_layout, set_memory_rw);
2007 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 2008 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
2009 frob_text(&mod->init_layout, set_memory_rw);
2010 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 2011}
84e1c6bb 2012
444d13ff 2013void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2014{
39290b38
AT
2015 if (!rodata_enabled)
2016 return;
2017
1a7b7d92
RE
2018 set_vm_flush_reset_perms(mod->core_layout.base);
2019 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2020 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2021
85c898db
RR
2022 frob_rodata(&mod->core_layout, set_memory_ro);
2023 frob_text(&mod->init_layout, set_memory_ro);
2024 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2025
2026 if (after_init)
2027 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2028}
2029
85c898db 2030static void module_enable_nx(const struct module *mod)
01526ed0 2031{
85c898db 2032 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2033 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2034 frob_writable_data(&mod->core_layout, set_memory_nx);
2035 frob_rodata(&mod->init_layout, set_memory_nx);
2036 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2037}
2038
93651f80 2039#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2040static void module_enable_nx(const struct module *mod) { }
93651f80 2041#endif /* CONFIG_STRICT_MODULE_RWX */
2eef1399
YY
2042static void module_enable_x(const struct module *mod)
2043{
2044 frob_text(&mod->core_layout, set_memory_x);
2045 frob_text(&mod->init_layout, set_memory_x);
2046}
93651f80
YY
2047#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2048static void module_enable_nx(const struct module *mod) { }
2049static void module_enable_x(const struct module *mod) { }
2050#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2051
84e1c6bb 2052
1ce15ef4
JY
2053#ifdef CONFIG_LIVEPATCH
2054/*
2055 * Persist Elf information about a module. Copy the Elf header,
2056 * section header table, section string table, and symtab section
2057 * index from info to mod->klp_info.
2058 */
2059static int copy_module_elf(struct module *mod, struct load_info *info)
2060{
2061 unsigned int size, symndx;
2062 int ret;
2063
2064 size = sizeof(*mod->klp_info);
2065 mod->klp_info = kmalloc(size, GFP_KERNEL);
2066 if (mod->klp_info == NULL)
2067 return -ENOMEM;
2068
2069 /* Elf header */
2070 size = sizeof(mod->klp_info->hdr);
2071 memcpy(&mod->klp_info->hdr, info->hdr, size);
2072
2073 /* Elf section header table */
2074 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2075 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2076 if (mod->klp_info->sechdrs == NULL) {
2077 ret = -ENOMEM;
2078 goto free_info;
2079 }
1ce15ef4
JY
2080
2081 /* Elf section name string table */
2082 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2083 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2084 if (mod->klp_info->secstrings == NULL) {
2085 ret = -ENOMEM;
2086 goto free_sechdrs;
2087 }
1ce15ef4
JY
2088
2089 /* Elf symbol section index */
2090 symndx = info->index.sym;
2091 mod->klp_info->symndx = symndx;
2092
2093 /*
2094 * For livepatch modules, core_kallsyms.symtab is a complete
2095 * copy of the original symbol table. Adjust sh_addr to point
2096 * to core_kallsyms.symtab since the copy of the symtab in module
2097 * init memory is freed at the end of do_init_module().
2098 */
2099 mod->klp_info->sechdrs[symndx].sh_addr = \
2100 (unsigned long) mod->core_kallsyms.symtab;
2101
2102 return 0;
2103
2104free_sechdrs:
2105 kfree(mod->klp_info->sechdrs);
2106free_info:
2107 kfree(mod->klp_info);
2108 return ret;
2109}
2110
2111static void free_module_elf(struct module *mod)
2112{
2113 kfree(mod->klp_info->sechdrs);
2114 kfree(mod->klp_info->secstrings);
2115 kfree(mod->klp_info);
2116}
2117#else /* !CONFIG_LIVEPATCH */
2118static int copy_module_elf(struct module *mod, struct load_info *info)
2119{
2120 return 0;
2121}
2122
2123static void free_module_elf(struct module *mod)
2124{
2125}
2126#endif /* CONFIG_LIVEPATCH */
2127
be1f221c 2128void __weak module_memfree(void *module_region)
74e08fcf 2129{
1a7b7d92
RE
2130 /*
2131 * This memory may be RO, and freeing RO memory in an interrupt is not
2132 * supported by vmalloc.
2133 */
2134 WARN_ON(in_interrupt());
74e08fcf
JB
2135 vfree(module_region);
2136}
2137
2138void __weak module_arch_cleanup(struct module *mod)
2139{
2140}
2141
d453cded
RR
2142void __weak module_arch_freeing_init(struct module *mod)
2143{
2144}
2145
75676500 2146/* Free a module, remove from lists, etc. */
1da177e4
LT
2147static void free_module(struct module *mod)
2148{
7ead8b83
LZ
2149 trace_module_free(mod);
2150
36b0360d 2151 mod_sysfs_teardown(mod);
1da177e4 2152
944a1fa0
RR
2153 /* We leave it in list to prevent duplicate loads, but make sure
2154 * that noone uses it while it's being deconstructed. */
d3051b48 2155 mutex_lock(&module_mutex);
944a1fa0 2156 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2157 mutex_unlock(&module_mutex);
944a1fa0 2158
b82bab4b
JB
2159 /* Remove dynamic debug info */
2160 ddebug_remove_module(mod->name);
2161
1da177e4
LT
2162 /* Arch-specific cleanup. */
2163 module_arch_cleanup(mod);
2164
2165 /* Module unload stuff */
2166 module_unload_free(mod);
2167
e180a6b7
RR
2168 /* Free any allocated parameters. */
2169 destroy_params(mod->kp, mod->num_kp);
2170
1ce15ef4
JY
2171 if (is_livepatch_module(mod))
2172 free_module_elf(mod);
2173
944a1fa0
RR
2174 /* Now we can delete it from the lists */
2175 mutex_lock(&module_mutex);
461e34ae
MH
2176 /* Unlink carefully: kallsyms could be walking list. */
2177 list_del_rcu(&mod->list);
93c2e105 2178 mod_tree_remove(mod);
0286b5ea 2179 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2180 module_bug_cleanup(mod);
0be964be 2181 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2182 synchronize_rcu();
944a1fa0
RR
2183 mutex_unlock(&module_mutex);
2184
85c898db 2185 /* This may be empty, but that's OK */
d453cded 2186 module_arch_freeing_init(mod);
7523e4dc 2187 module_memfree(mod->init_layout.base);
1da177e4 2188 kfree(mod->args);
259354de 2189 percpu_modfree(mod);
9f85a4bb 2190
35a9393c 2191 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2192 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2193
1da177e4 2194 /* Finally, free the core (containing the module structure) */
7523e4dc 2195 module_memfree(mod->core_layout.base);
1da177e4
LT
2196}
2197
2198void *__symbol_get(const char *symbol)
2199{
2200 struct module *owner;
414fd31b 2201 const struct kernel_symbol *sym;
1da177e4 2202
24da1cbf 2203 preempt_disable();
414fd31b
TA
2204 sym = find_symbol(symbol, &owner, NULL, true, true);
2205 if (sym && strong_try_module_get(owner))
2206 sym = NULL;
24da1cbf 2207 preempt_enable();
1da177e4 2208
7290d580 2209 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2210}
2211EXPORT_SYMBOL_GPL(__symbol_get);
2212
eea8b54d
AN
2213/*
2214 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2215 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2216 *
2217 * You must hold the module_mutex.
eea8b54d 2218 */
2d25bc55 2219static int verify_exported_symbols(struct module *mod)
eea8b54d 2220{
b211104d 2221 unsigned int i;
eea8b54d 2222 struct module *owner;
b211104d
RR
2223 const struct kernel_symbol *s;
2224 struct {
2225 const struct kernel_symbol *sym;
2226 unsigned int num;
2227 } arr[] = {
2228 { mod->syms, mod->num_syms },
2229 { mod->gpl_syms, mod->num_gpl_syms },
2230 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2231#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2232 { mod->unused_syms, mod->num_unused_syms },
2233 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2234#endif
b211104d 2235 };
eea8b54d 2236
b211104d
RR
2237 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2238 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2239 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2240 true, false)) {
bddb12b3 2241 pr_err("%s: exports duplicate symbol %s"
b211104d 2242 " (owned by %s)\n",
7290d580
AB
2243 mod->name, kernel_symbol_name(s),
2244 module_name(owner));
b211104d
RR
2245 return -ENOEXEC;
2246 }
eea8b54d 2247 }
b211104d
RR
2248 }
2249 return 0;
eea8b54d
AN
2250}
2251
9a4b9708 2252/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2253static int simplify_symbols(struct module *mod, const struct load_info *info)
2254{
2255 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2256 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2257 unsigned long secbase;
49668688 2258 unsigned int i;
1da177e4 2259 int ret = 0;
414fd31b 2260 const struct kernel_symbol *ksym;
1da177e4 2261
49668688
RR
2262 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2263 const char *name = info->strtab + sym[i].st_name;
2264
1da177e4
LT
2265 switch (sym[i].st_shndx) {
2266 case SHN_COMMON:
80375980
JM
2267 /* Ignore common symbols */
2268 if (!strncmp(name, "__gnu_lto", 9))
2269 break;
2270
1da177e4
LT
2271 /* We compiled with -fno-common. These are not
2272 supposed to happen. */
5e124169 2273 pr_debug("Common symbol: %s\n", name);
6da0b565 2274 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2275 mod->name);
2276 ret = -ENOEXEC;
2277 break;
2278
2279 case SHN_ABS:
2280 /* Don't need to do anything */
5e124169 2281 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2282 (long)sym[i].st_value);
2283 break;
2284
1ce15ef4
JY
2285 case SHN_LIVEPATCH:
2286 /* Livepatch symbols are resolved by livepatch */
2287 break;
2288
1da177e4 2289 case SHN_UNDEF:
49668688 2290 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2291 /* Ok if resolved. */
9bea7f23 2292 if (ksym && !IS_ERR(ksym)) {
7290d580 2293 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2294 break;
414fd31b
TA
2295 }
2296
1da177e4 2297 /* Ok if weak. */
9bea7f23 2298 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2299 break;
2300
9bea7f23 2301 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2302 pr_warn("%s: Unknown symbol %s (err %d)\n",
2303 mod->name, name, ret);
1da177e4
LT
2304 break;
2305
2306 default:
2307 /* Divert to percpu allocation if a percpu var. */
49668688 2308 if (sym[i].st_shndx == info->index.pcpu)
259354de 2309 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2310 else
49668688 2311 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2312 sym[i].st_value += secbase;
2313 break;
2314 }
2315 }
2316
2317 return ret;
2318}
2319
49668688 2320static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2321{
2322 unsigned int i;
2323 int err = 0;
2324
2325 /* Now do relocations. */
49668688
RR
2326 for (i = 1; i < info->hdr->e_shnum; i++) {
2327 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2328
2329 /* Not a valid relocation section? */
49668688 2330 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2331 continue;
2332
2333 /* Don't bother with non-allocated sections */
49668688 2334 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2335 continue;
2336
1ce15ef4
JY
2337 /* Livepatch relocation sections are applied by livepatch */
2338 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2339 continue;
2340
49668688
RR
2341 if (info->sechdrs[i].sh_type == SHT_REL)
2342 err = apply_relocate(info->sechdrs, info->strtab,
2343 info->index.sym, i, mod);
2344 else if (info->sechdrs[i].sh_type == SHT_RELA)
2345 err = apply_relocate_add(info->sechdrs, info->strtab,
2346 info->index.sym, i, mod);
22e268eb
RR
2347 if (err < 0)
2348 break;
2349 }
2350 return err;
2351}
2352
088af9a6
HD
2353/* Additional bytes needed by arch in front of individual sections */
2354unsigned int __weak arch_mod_section_prepend(struct module *mod,
2355 unsigned int section)
2356{
2357 /* default implementation just returns zero */
2358 return 0;
2359}
2360
1da177e4 2361/* Update size with this section: return offset. */
088af9a6
HD
2362static long get_offset(struct module *mod, unsigned int *size,
2363 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2364{
2365 long ret;
2366
088af9a6 2367 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2368 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2369 *size = ret + sechdr->sh_size;
2370 return ret;
2371}
2372
2373/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2374 might -- code, read-only data, read-write data, small data. Tally
2375 sizes, and place the offsets into sh_entsize fields: high bit means it
2376 belongs in init. */
49668688 2377static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2378{
2379 static unsigned long const masks[][2] = {
2380 /* NOTE: all executable code must be the first section
2381 * in this array; otherwise modify the text_size
2382 * finder in the two loops below */
2383 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2384 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2385 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2386 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2387 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2388 };
2389 unsigned int m, i;
2390
49668688
RR
2391 for (i = 0; i < info->hdr->e_shnum; i++)
2392 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2393
5e124169 2394 pr_debug("Core section allocation order:\n");
1da177e4 2395 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2396 for (i = 0; i < info->hdr->e_shnum; ++i) {
2397 Elf_Shdr *s = &info->sechdrs[i];
2398 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2399
2400 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2401 || (s->sh_flags & masks[m][1])
2402 || s->sh_entsize != ~0UL
49668688 2403 || strstarts(sname, ".init"))
1da177e4 2404 continue;
7523e4dc 2405 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2406 pr_debug("\t%s\n", sname);
1da177e4 2407 }
84e1c6bb
MC
2408 switch (m) {
2409 case 0: /* executable */
7523e4dc
RR
2410 mod->core_layout.size = debug_align(mod->core_layout.size);
2411 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2412 break;
2413 case 1: /* RO: text and ro-data */
7523e4dc
RR
2414 mod->core_layout.size = debug_align(mod->core_layout.size);
2415 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2416 break;
444d13ff
JY
2417 case 2: /* RO after init */
2418 mod->core_layout.size = debug_align(mod->core_layout.size);
2419 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2420 break;
2421 case 4: /* whole core */
7523e4dc 2422 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2423 break;
2424 }
1da177e4
LT
2425 }
2426
5e124169 2427 pr_debug("Init section allocation order:\n");
1da177e4 2428 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2429 for (i = 0; i < info->hdr->e_shnum; ++i) {
2430 Elf_Shdr *s = &info->sechdrs[i];
2431 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2432
2433 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2434 || (s->sh_flags & masks[m][1])
2435 || s->sh_entsize != ~0UL
49668688 2436 || !strstarts(sname, ".init"))
1da177e4 2437 continue;
7523e4dc 2438 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2439 | INIT_OFFSET_MASK);
5e124169 2440 pr_debug("\t%s\n", sname);
1da177e4 2441 }
84e1c6bb
MC
2442 switch (m) {
2443 case 0: /* executable */
7523e4dc
RR
2444 mod->init_layout.size = debug_align(mod->init_layout.size);
2445 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2446 break;
2447 case 1: /* RO: text and ro-data */
7523e4dc
RR
2448 mod->init_layout.size = debug_align(mod->init_layout.size);
2449 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2450 break;
444d13ff
JY
2451 case 2:
2452 /*
2453 * RO after init doesn't apply to init_layout (only
2454 * core_layout), so it just takes the value of ro_size.
2455 */
2456 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2457 break;
2458 case 4: /* whole init */
7523e4dc 2459 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2460 break;
2461 }
1da177e4
LT
2462 }
2463}
2464
1da177e4
LT
2465static void set_license(struct module *mod, const char *license)
2466{
2467 if (!license)
2468 license = "unspecified";
2469
fa3ba2e8 2470 if (!license_is_gpl_compatible(license)) {
25ddbb18 2471 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2472 pr_warn("%s: module license '%s' taints kernel.\n",
2473 mod->name, license);
373d4d09
RR
2474 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2475 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2476 }
2477}
2478
2479/* Parse tag=value strings from .modinfo section */
2480static char *next_string(char *string, unsigned long *secsize)
2481{
2482 /* Skip non-zero chars */
2483 while (string[0]) {
2484 string++;
2485 if ((*secsize)-- <= 1)
2486 return NULL;
2487 }
2488
2489 /* Skip any zero padding. */
2490 while (!string[0]) {
2491 string++;
2492 if ((*secsize)-- <= 1)
2493 return NULL;
2494 }
2495 return string;
2496}
2497
c5e4a062
MM
2498static char *get_next_modinfo(const struct load_info *info, const char *tag,
2499 char *prev)
1da177e4
LT
2500{
2501 char *p;
2502 unsigned int taglen = strlen(tag);
49668688
RR
2503 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2504 unsigned long size = infosec->sh_size;
1da177e4 2505
5fdc7db6
JY
2506 /*
2507 * get_modinfo() calls made before rewrite_section_headers()
2508 * must use sh_offset, as sh_addr isn't set!
2509 */
c5e4a062
MM
2510 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2511
2512 if (prev) {
2513 size -= prev - modinfo;
2514 modinfo = next_string(prev, &size);
2515 }
2516
2517 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2518 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2519 return p + taglen + 1;
2520 }
2521 return NULL;
2522}
2523
c5e4a062
MM
2524static char *get_modinfo(const struct load_info *info, const char *tag)
2525{
2526 return get_next_modinfo(info, tag, NULL);
2527}
2528
49668688 2529static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2530{
2531 struct module_attribute *attr;
2532 int i;
2533
2534 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2535 if (attr->setup)
49668688 2536 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2537 }
2538}
c988d2b2 2539
a263f776
RR
2540static void free_modinfo(struct module *mod)
2541{
2542 struct module_attribute *attr;
2543 int i;
2544
2545 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2546 if (attr->free)
2547 attr->free(mod);
2548 }
2549}
2550
1da177e4 2551#ifdef CONFIG_KALLSYMS
15bba37d 2552
2d25bc55
JY
2553/* Lookup exported symbol in given range of kernel_symbols */
2554static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2555 const struct kernel_symbol *start,
2556 const struct kernel_symbol *stop)
15bba37d 2557{
9d63487f
AIB
2558 return bsearch(name, start, stop - start,
2559 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2560}
2561
ca4787b7
TA
2562static int is_exported(const char *name, unsigned long value,
2563 const struct module *mod)
1da177e4 2564{
ca4787b7
TA
2565 const struct kernel_symbol *ks;
2566 if (!mod)
2d25bc55 2567 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2568 else
2d25bc55
JY
2569 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2570
7290d580 2571 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2572}
2573
2574/* As per nm */
eded41c1 2575static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2576{
eded41c1
RR
2577 const Elf_Shdr *sechdrs = info->sechdrs;
2578
1da177e4
LT
2579 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2580 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2581 return 'v';
2582 else
2583 return 'w';
2584 }
2585 if (sym->st_shndx == SHN_UNDEF)
2586 return 'U';
e0224418 2587 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2588 return 'a';
2589 if (sym->st_shndx >= SHN_LORESERVE)
2590 return '?';
2591 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2592 return 't';
2593 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2594 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2595 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2596 return 'r';
2597 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2598 return 'g';
2599 else
2600 return 'd';
2601 }
2602 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2603 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2604 return 's';
2605 else
2606 return 'b';
2607 }
eded41c1
RR
2608 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2609 ".debug")) {
1da177e4 2610 return 'n';
eded41c1 2611 }
1da177e4
LT
2612 return '?';
2613}
2614
4a496226 2615static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2616 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2617{
2618 const Elf_Shdr *sec;
2619
2620 if (src->st_shndx == SHN_UNDEF
2621 || src->st_shndx >= shnum
2622 || !src->st_name)
2623 return false;
2624
e0224418
MB
2625#ifdef CONFIG_KALLSYMS_ALL
2626 if (src->st_shndx == pcpundx)
2627 return true;
2628#endif
2629
4a496226
JB
2630 sec = sechdrs + src->st_shndx;
2631 if (!(sec->sh_flags & SHF_ALLOC)
2632#ifndef CONFIG_KALLSYMS_ALL
2633 || !(sec->sh_flags & SHF_EXECINSTR)
2634#endif
2635 || (sec->sh_entsize & INIT_OFFSET_MASK))
2636 return false;
2637
2638 return true;
2639}
2640
48fd1188
KC
2641/*
2642 * We only allocate and copy the strings needed by the parts of symtab
2643 * we keep. This is simple, but has the effect of making multiple
2644 * copies of duplicates. We could be more sophisticated, see
2645 * linux-kernel thread starting with
2646 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2647 */
49668688 2648static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2649{
49668688
RR
2650 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2651 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2652 const Elf_Sym *src;
54523ec7 2653 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2654
2655 /* Put symbol section at end of init part of module. */
2656 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2657 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2658 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2659 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2660
49668688 2661 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2662 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2663
48fd1188 2664 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2665 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2666 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2667 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2668 info->index.pcpu)) {
59ef28b1 2669 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2670 ndst++;
554bdfe5 2671 }
59ef28b1 2672 }
4a496226
JB
2673
2674 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2675 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2676 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2677 mod->core_layout.size += strtab_size;
1c7651f4
EL
2678 info->core_typeoffs = mod->core_layout.size;
2679 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2680 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2681
554bdfe5
JB
2682 /* Put string table section at end of init part of module. */
2683 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2684 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2685 info->index.str) | INIT_OFFSET_MASK;
5e124169 2686 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2687
2688 /* We'll tack temporary mod_kallsyms on the end. */
2689 mod->init_layout.size = ALIGN(mod->init_layout.size,
2690 __alignof__(struct mod_kallsyms));
2691 info->mod_kallsyms_init_off = mod->init_layout.size;
2692 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2693 info->init_typeoffs = mod->init_layout.size;
2694 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2695 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2696}
2697
8244062e
RR
2698/*
2699 * We use the full symtab and strtab which layout_symtab arranged to
2700 * be appended to the init section. Later we switch to the cut-down
2701 * core-only ones.
2702 */
811d66a0 2703static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2704{
4a496226
JB
2705 unsigned int i, ndst;
2706 const Elf_Sym *src;
2707 Elf_Sym *dst;
554bdfe5 2708 char *s;
eded41c1 2709 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2710
8244062e
RR
2711 /* Set up to point into init section. */
2712 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2713
2714 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2715 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2716 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2717 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2718 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2719
1c7651f4
EL
2720 /*
2721 * Now populate the cut down core kallsyms for after init
2722 * and set types up while we still have access to sections.
2723 */
8244062e
RR
2724 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2725 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2726 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2727 src = mod->kallsyms->symtab;
2728 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2729 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2730 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2731 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2732 info->index.pcpu)) {
1c7651f4
EL
2733 mod->core_kallsyms.typetab[ndst] =
2734 mod->kallsyms->typetab[i];
59ef28b1 2735 dst[ndst] = src[i];
8244062e
RR
2736 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2737 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2738 KSYM_NAME_LEN) + 1;
2739 }
4a496226 2740 }
8244062e 2741 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2742}
2743#else
49668688 2744static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2745{
2746}
3ae91c21 2747
abbce906 2748static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2749{
2750}
2751#endif /* CONFIG_KALLSYMS */
2752
52796312 2753static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2754{
811d66a0
RR
2755 if (!debug)
2756 return;
513770f5 2757 ddebug_add_module(debug, num, mod->name);
5e458cc0 2758}
346e15be 2759
52796312 2760static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2761{
2762 if (debug)
52796312 2763 ddebug_remove_module(mod->name);
ff49d74a
YS
2764}
2765
74e08fcf
JB
2766void * __weak module_alloc(unsigned long size)
2767{
82fab442 2768 return vmalloc_exec(size);
74e08fcf
JB
2769}
2770
38b37d63
MS
2771bool __weak module_exit_section(const char *name)
2772{
2773 return strstarts(name, ".exit");
2774}
2775
4f2294b6 2776#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2777static void kmemleak_load_module(const struct module *mod,
2778 const struct load_info *info)
4f2294b6
CM
2779{
2780 unsigned int i;
2781
2782 /* only scan the sections containing data */
c017b4be 2783 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2784
49668688 2785 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2786 /* Scan all writable sections that's not executable */
2787 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2788 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2789 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2790 continue;
2791
49668688
RR
2792 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2793 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2794 }
2795}
2796#else
49668688
RR
2797static inline void kmemleak_load_module(const struct module *mod,
2798 const struct load_info *info)
4f2294b6
CM
2799{
2800}
2801#endif
2802
106a4ee2 2803#ifdef CONFIG_MODULE_SIG
bca014ca 2804static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2805{
49fcf732 2806 int err = -ENODATA;
34e1169d 2807 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2808 const char *reason;
34e1169d 2809 const void *mod = info->hdr;
caabe240 2810
bca014ca
BH
2811 /*
2812 * Require flags == 0, as a module with version information
2813 * removed is no longer the module that was signed
2814 */
2815 if (flags == 0 &&
2816 info->len > markerlen &&
34e1169d 2817 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2818 /* We truncate the module to discard the signature */
34e1169d 2819 info->len -= markerlen;
f314dfea 2820 err = mod_verify_sig(mod, info);
106a4ee2
RR
2821 }
2822
49fcf732
DH
2823 switch (err) {
2824 case 0:
106a4ee2
RR
2825 info->sig_ok = true;
2826 return 0;
106a4ee2 2827
49fcf732
DH
2828 /* We don't permit modules to be loaded into trusted kernels
2829 * without a valid signature on them, but if we're not
2830 * enforcing, certain errors are non-fatal.
2831 */
2832 case -ENODATA:
2833 reason = "Loading of unsigned module";
2834 goto decide;
2835 case -ENOPKG:
2836 reason = "Loading of module with unsupported crypto";
2837 goto decide;
2838 case -ENOKEY:
2839 reason = "Loading of module with unavailable key";
2840 decide:
2841 if (is_module_sig_enforced()) {
e9f35f63 2842 pr_notice("%s: %s is rejected\n", info->name, reason);
49fcf732
DH
2843 return -EKEYREJECTED;
2844 }
106a4ee2 2845
49fcf732
DH
2846 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2847
2848 /* All other errors are fatal, including nomem, unparseable
2849 * signatures and signature check failures - even if signatures
2850 * aren't required.
2851 */
2852 default:
2853 return err;
2854 }
106a4ee2
RR
2855}
2856#else /* !CONFIG_MODULE_SIG */
bca014ca 2857static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2858{
2859 return 0;
2860}
2861#endif /* !CONFIG_MODULE_SIG */
2862
34e1169d
KC
2863/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2864static int elf_header_check(struct load_info *info)
40dd2560 2865{
34e1169d
KC
2866 if (info->len < sizeof(*(info->hdr)))
2867 return -ENOEXEC;
2868
2869 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2870 || info->hdr->e_type != ET_REL
2871 || !elf_check_arch(info->hdr)
2872 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2873 return -ENOEXEC;
2874
2875 if (info->hdr->e_shoff >= info->len
2876 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2877 info->len - info->hdr->e_shoff))
2878 return -ENOEXEC;
40dd2560 2879
34e1169d
KC
2880 return 0;
2881}
2882
3afe9f84
LT
2883#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2884
2885static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2886{
2887 do {
2888 unsigned long n = min(len, COPY_CHUNK_SIZE);
2889
2890 if (copy_from_user(dst, usrc, n) != 0)
2891 return -EFAULT;
2892 cond_resched();
2893 dst += n;
2894 usrc += n;
2895 len -= n;
2896 } while (len);
2897 return 0;
2898}
2899
1ce15ef4 2900#ifdef CONFIG_LIVEPATCH
2992ef29 2901static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2902{
2992ef29
JP
2903 if (get_modinfo(info, "livepatch")) {
2904 mod->klp = true;
2905 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2906 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2907 mod->name);
2992ef29 2908 }
1ce15ef4
JY
2909
2910 return 0;
2911}
2912#else /* !CONFIG_LIVEPATCH */
2992ef29 2913static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2914{
2915 if (get_modinfo(info, "livepatch")) {
2916 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2917 mod->name);
2918 return -ENOEXEC;
2919 }
2920
2921 return 0;
2922}
2923#endif /* CONFIG_LIVEPATCH */
2924
caf7501a
AK
2925static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2926{
2927 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2928 return;
2929
2930 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2931 mod->name);
2932}
2933
34e1169d
KC
2934/* Sets info->hdr and info->len. */
2935static int copy_module_from_user(const void __user *umod, unsigned long len,
2936 struct load_info *info)
40dd2560
RR
2937{
2938 int err;
40dd2560 2939
34e1169d
KC
2940 info->len = len;
2941 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2942 return -ENOEXEC;
2943
c77b8cdf 2944 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2945 if (err)
2946 return err;
2947
40dd2560 2948 /* Suck in entire file: we'll want most of it. */
88dca4ca 2949 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 2950 if (!info->hdr)
40dd2560
RR
2951 return -ENOMEM;
2952
3afe9f84 2953 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2954 vfree(info->hdr);
2955 return -EFAULT;
40dd2560
RR
2956 }
2957
34e1169d
KC
2958 return 0;
2959}
2960
d913188c
RR
2961static void free_copy(struct load_info *info)
2962{
d913188c
RR
2963 vfree(info->hdr);
2964}
2965
2f3238ae 2966static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2967{
2968 unsigned int i;
2969
2970 /* This should always be true, but let's be sure. */
2971 info->sechdrs[0].sh_addr = 0;
2972
2973 for (i = 1; i < info->hdr->e_shnum; i++) {
2974 Elf_Shdr *shdr = &info->sechdrs[i];
2975 if (shdr->sh_type != SHT_NOBITS
2976 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2977 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2978 return -ENOEXEC;
2979 }
2980
2981 /* Mark all sections sh_addr with their address in the
2982 temporary image. */
2983 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2984
2985#ifndef CONFIG_MODULE_UNLOAD
2986 /* Don't load .exit sections */
38b37d63 2987 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
2988 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2989#endif
8b5f61a7 2990 }
d6df72a0
RR
2991
2992 /* Track but don't keep modinfo and version sections. */
3e2e857f 2993 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 2994 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2995
8b5f61a7
RR
2996 return 0;
2997}
2998
3264d3f9
LT
2999/*
3000 * Set up our basic convenience variables (pointers to section headers,
3001 * search for module section index etc), and do some basic section
3002 * verification.
3003 *
81a0abd9
JY
3004 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3005 * will be allocated in move_module().
3264d3f9 3006 */
81a0abd9 3007static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3008{
3009 unsigned int i;
3264d3f9
LT
3010
3011 /* Set up the convenience variables */
3012 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3013 info->secstrings = (void *)info->hdr
3014 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3015
5fdc7db6
JY
3016 /* Try to find a name early so we can log errors with a module name */
3017 info->index.info = find_sec(info, ".modinfo");
708e0ada 3018 if (info->index.info)
5fdc7db6 3019 info->name = get_modinfo(info, "name");
3264d3f9 3020
8b5f61a7
RR
3021 /* Find internal symbols and strings. */
3022 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3023 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3024 info->index.sym = i;
3025 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3026 info->strtab = (char *)info->hdr
3027 + info->sechdrs[info->index.str].sh_offset;
3028 break;
3264d3f9 3029 }
3264d3f9
LT
3030 }
3031
5fdc7db6 3032 if (info->index.sym == 0) {
708e0ada
JY
3033 pr_warn("%s: module has no symbols (stripped?)\n",
3034 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3035 return -ENOEXEC;
3036 }
3037
49668688 3038 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3039 if (!info->index.mod) {
3e2e857f 3040 pr_warn("%s: No module found in object\n",
708e0ada 3041 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3042 return -ENOEXEC;
3264d3f9
LT
3043 }
3044 /* This is temporary: point mod into copy of data. */
5fdc7db6 3045 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3046
3e2e857f 3047 /*
5fdc7db6 3048 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3049 * on-disk struct mod 'name' field.
3050 */
3051 if (!info->name)
81a0abd9 3052 info->name = info->mod->name;
3e2e857f 3053
5fdc7db6
JY
3054 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3055 info->index.vers = 0; /* Pretend no __versions section! */
3056 else
3057 info->index.vers = find_sec(info, "__versions");
3264d3f9 3058
49668688 3059 info->index.pcpu = find_pcpusec(info);
3264d3f9 3060
81a0abd9 3061 return 0;
3264d3f9
LT
3062}
3063
2f3238ae 3064static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3065{
49668688 3066 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3067 int err;
3068
2f3238ae
RR
3069 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3070 modmagic = NULL;
3071
40dd2560
RR
3072 /* This is allowed: modprobe --force will invalidate it. */
3073 if (!modmagic) {
3074 err = try_to_force_load(mod, "bad vermagic");
3075 if (err)
3076 return err;
49668688 3077 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3078 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3079 info->name, modmagic, vermagic);
40dd2560
RR
3080 return -ENOEXEC;
3081 }
3082
3205c36c
LP
3083 if (!get_modinfo(info, "intree")) {
3084 if (!test_taint(TAINT_OOT_MODULE))
3085 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3086 mod->name);
373d4d09 3087 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3088 }
2449b8ba 3089
caf7501a
AK
3090 check_modinfo_retpoline(mod, info);
3091
49668688 3092 if (get_modinfo(info, "staging")) {
373d4d09 3093 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3094 pr_warn("%s: module is from the staging directory, the quality "
3095 "is unknown, you have been warned.\n", mod->name);
40dd2560 3096 }
22e268eb 3097
2992ef29 3098 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3099 if (err)
3100 return err;
3101
22e268eb 3102 /* Set up license info based on the info section */
49668688 3103 set_license(mod, get_modinfo(info, "license"));
22e268eb 3104
40dd2560
RR
3105 return 0;
3106}
3107
eb3057df 3108static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3109{
49668688 3110 mod->kp = section_objs(info, "__param",
f91a13bb 3111 sizeof(*mod->kp), &mod->num_kp);
49668688 3112 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3113 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3114 mod->crcs = section_addr(info, "__kcrctab");
3115 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3116 sizeof(*mod->gpl_syms),
3117 &mod->num_gpl_syms);
49668688
RR
3118 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3119 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3120 "__ksymtab_gpl_future",
3121 sizeof(*mod->gpl_future_syms),
3122 &mod->num_gpl_future_syms);
49668688 3123 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3124
3125#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3126 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3127 sizeof(*mod->unused_syms),
3128 &mod->num_unused_syms);
49668688
RR
3129 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3130 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3131 sizeof(*mod->unused_gpl_syms),
3132 &mod->num_unused_gpl_syms);
49668688 3133 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3134#endif
3135#ifdef CONFIG_CONSTRUCTORS
49668688 3136 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3137 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3138 if (!mod->ctors)
3139 mod->ctors = section_objs(info, ".init_array",
3140 sizeof(*mod->ctors), &mod->num_ctors);
3141 else if (find_sec(info, ".init_array")) {
3142 /*
3143 * This shouldn't happen with same compiler and binutils
3144 * building all parts of the module.
3145 */
6da0b565 3146 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3147 mod->name);
3148 return -EINVAL;
3149 }
f91a13bb
LT
3150#endif
3151
3152#ifdef CONFIG_TRACEPOINTS
65498646
MD
3153 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3154 sizeof(*mod->tracepoints_ptrs),
3155 &mod->num_tracepoints);
f91a13bb 3156#endif
fe15b50c
PM
3157#ifdef CONFIG_TREE_SRCU
3158 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3159 sizeof(*mod->srcu_struct_ptrs),
3160 &mod->num_srcu_structs);
3161#endif
a38d1107
MM
3162#ifdef CONFIG_BPF_EVENTS
3163 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3164 sizeof(*mod->bpf_raw_events),
3165 &mod->num_bpf_raw_events);
3166#endif
e9666d10 3167#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3168 mod->jump_entries = section_objs(info, "__jump_table",
3169 sizeof(*mod->jump_entries),
3170 &mod->num_jump_entries);
3171#endif
f91a13bb 3172#ifdef CONFIG_EVENT_TRACING
49668688 3173 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3174 sizeof(*mod->trace_events),
3175 &mod->num_trace_events);
99be647c
JL
3176 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3177 sizeof(*mod->trace_evals),
3178 &mod->num_trace_evals);
f91a13bb 3179#endif
13b9b6e7
SR
3180#ifdef CONFIG_TRACING
3181 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3182 sizeof(*mod->trace_bprintk_fmt_start),
3183 &mod->num_trace_bprintk_fmt);
13b9b6e7 3184#endif
f91a13bb
LT
3185#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3186 /* sechdrs[0].sh_size is always zero */
a1326b17 3187 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3188 sizeof(*mod->ftrace_callsites),
3189 &mod->num_ftrace_callsites);
3190#endif
540adea3
MH
3191#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3192 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3193 sizeof(*mod->ei_funcs),
3194 &mod->num_ei_funcs);
92ace999 3195#endif
811d66a0
RR
3196 mod->extable = section_objs(info, "__ex_table",
3197 sizeof(*mod->extable), &mod->num_exentries);
3198
49668688 3199 if (section_addr(info, "__obsparm"))
bddb12b3 3200 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3201
3202 info->debug = section_objs(info, "__verbose",
3203 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3204
3205 return 0;
f91a13bb
LT
3206}
3207
49668688 3208static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3209{
3210 int i;
3211 void *ptr;
3212
3213 /* Do the allocs. */
7523e4dc 3214 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3215 /*
3216 * The pointer to this block is stored in the module structure
3217 * which is inside the block. Just mark it as not being a
3218 * leak.
3219 */
3220 kmemleak_not_leak(ptr);
3221 if (!ptr)
d913188c 3222 return -ENOMEM;
65b8a9b4 3223
7523e4dc
RR
3224 memset(ptr, 0, mod->core_layout.size);
3225 mod->core_layout.base = ptr;
65b8a9b4 3226
7523e4dc
RR
3227 if (mod->init_layout.size) {
3228 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3229 /*
3230 * The pointer to this block is stored in the module structure
3231 * which is inside the block. This block doesn't need to be
3232 * scanned as it contains data and code that will be freed
3233 * after the module is initialized.
3234 */
3235 kmemleak_ignore(ptr);
3236 if (!ptr) {
7523e4dc 3237 module_memfree(mod->core_layout.base);
82fab442
RR
3238 return -ENOMEM;
3239 }
7523e4dc
RR
3240 memset(ptr, 0, mod->init_layout.size);
3241 mod->init_layout.base = ptr;
82fab442 3242 } else
7523e4dc 3243 mod->init_layout.base = NULL;
65b8a9b4
LT
3244
3245 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3246 pr_debug("final section addresses:\n");
49668688 3247 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3248 void *dest;
49668688 3249 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3250
49668688 3251 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3252 continue;
3253
49668688 3254 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3255 dest = mod->init_layout.base
49668688 3256 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3257 else
7523e4dc 3258 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3259
49668688
RR
3260 if (shdr->sh_type != SHT_NOBITS)
3261 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3262 /* Update sh_addr to point to copy in image. */
49668688 3263 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3264 pr_debug("\t0x%lx %s\n",
3265 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3266 }
d913188c
RR
3267
3268 return 0;
65b8a9b4
LT
3269}
3270
49668688 3271static int check_module_license_and_versions(struct module *mod)
22e268eb 3272{
3205c36c
LP
3273 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3274
22e268eb
RR
3275 /*
3276 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3277 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3278 * using GPL-only symbols it needs.
3279 */
3280 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3281 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3282
3283 /* driverloader was caught wrongly pretending to be under GPL */
3284 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3285 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3286 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3287
c99af375
MG
3288 /* lve claims to be GPL but upstream won't provide source */
3289 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3290 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3291 LOCKDEP_NOW_UNRELIABLE);
c99af375 3292
3205c36c
LP
3293 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3294 pr_warn("%s: module license taints kernel.\n", mod->name);
3295
22e268eb
RR
3296#ifdef CONFIG_MODVERSIONS
3297 if ((mod->num_syms && !mod->crcs)
3298 || (mod->num_gpl_syms && !mod->gpl_crcs)
3299 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3300#ifdef CONFIG_UNUSED_SYMBOLS
3301 || (mod->num_unused_syms && !mod->unused_crcs)
3302 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3303#endif
3304 ) {
3305 return try_to_force_load(mod,
3306 "no versions for exported symbols");
3307 }
3308#endif
3309 return 0;
3310}
3311
3312static void flush_module_icache(const struct module *mod)
3313{
3314 mm_segment_t old_fs;
3315
3316 /* flush the icache in correct context */
3317 old_fs = get_fs();
3318 set_fs(KERNEL_DS);
3319
3320 /*
3321 * Flush the instruction cache, since we've played with text.
3322 * Do it before processing of module parameters, so the module
3323 * can provide parameter accessor functions of its own.
3324 */
7523e4dc
RR
3325 if (mod->init_layout.base)
3326 flush_icache_range((unsigned long)mod->init_layout.base,
3327 (unsigned long)mod->init_layout.base
3328 + mod->init_layout.size);
3329 flush_icache_range((unsigned long)mod->core_layout.base,
3330 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3331
3332 set_fs(old_fs);
3333}
3334
74e08fcf
JB
3335int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3336 Elf_Shdr *sechdrs,
3337 char *secstrings,
3338 struct module *mod)
3339{
3340 return 0;
3341}
3342
be7de5f9
PB
3343/* module_blacklist is a comma-separated list of module names */
3344static char *module_blacklist;
96b5b194 3345static bool blacklisted(const char *module_name)
be7de5f9
PB
3346{
3347 const char *p;
3348 size_t len;
3349
3350 if (!module_blacklist)
3351 return false;
3352
3353 for (p = module_blacklist; *p; p += len) {
3354 len = strcspn(p, ",");
3355 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3356 return true;
3357 if (p[len] == ',')
3358 len++;
3359 }
3360 return false;
3361}
3362core_param(module_blacklist, module_blacklist, charp, 0400);
3363
2f3238ae 3364static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3365{
1da177e4 3366 struct module *mod;
444d13ff 3367 unsigned int ndx;
d913188c 3368 int err;
3ae91c21 3369
81a0abd9 3370 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3371 if (err)
3372 return ERR_PTR(err);
1da177e4 3373
1da177e4 3374 /* Allow arches to frob section contents and sizes. */
49668688 3375 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3376 info->secstrings, info->mod);
1da177e4 3377 if (err < 0)
8d8022e8 3378 return ERR_PTR(err);
1da177e4 3379
8d8022e8
RR
3380 /* We will do a special allocation for per-cpu sections later. */
3381 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3382
444d13ff
JY
3383 /*
3384 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3385 * layout_sections() can put it in the right place.
3386 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3387 */
3388 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3389 if (ndx)
3390 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3391 /*
3392 * Mark the __jump_table section as ro_after_init as well: these data
3393 * structures are never modified, with the exception of entries that
3394 * refer to code in the __init section, which are annotated as such
3395 * at module load time.
3396 */
3397 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3398 if (ndx)
3399 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3400
1da177e4
LT
3401 /* Determine total sizes, and put offsets in sh_entsize. For now
3402 this is done generically; there doesn't appear to be any
3403 special cases for the architectures. */
81a0abd9
JY
3404 layout_sections(info->mod, info);
3405 layout_symtab(info->mod, info);
1da177e4 3406
65b8a9b4 3407 /* Allocate and move to the final place */
81a0abd9 3408 err = move_module(info->mod, info);
d913188c 3409 if (err)
8d8022e8 3410 return ERR_PTR(err);
d913188c
RR
3411
3412 /* Module has been copied to its final place now: return it. */
3413 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3414 kmemleak_load_module(mod, info);
d913188c 3415 return mod;
d913188c
RR
3416}
3417
3418/* mod is no longer valid after this! */
3419static void module_deallocate(struct module *mod, struct load_info *info)
3420{
d913188c 3421 percpu_modfree(mod);
d453cded 3422 module_arch_freeing_init(mod);
7523e4dc
RR
3423 module_memfree(mod->init_layout.base);
3424 module_memfree(mod->core_layout.base);
d913188c
RR
3425}
3426
74e08fcf
JB
3427int __weak module_finalize(const Elf_Ehdr *hdr,
3428 const Elf_Shdr *sechdrs,
3429 struct module *me)
3430{
3431 return 0;
3432}
3433
811d66a0
RR
3434static int post_relocation(struct module *mod, const struct load_info *info)
3435{
51f3d0f4 3436 /* Sort exception table now relocations are done. */
811d66a0
RR
3437 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3438
3439 /* Copy relocated percpu area over. */
3440 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3441 info->sechdrs[info->index.pcpu].sh_size);
3442
51f3d0f4 3443 /* Setup kallsyms-specific fields. */
811d66a0
RR
3444 add_kallsyms(mod, info);
3445
3446 /* Arch-specific module finalizing. */
3447 return module_finalize(info->hdr, info->sechdrs, mod);
3448}
3449
9bb9c3be
RR
3450/* Is this module of this name done loading? No locks held. */
3451static bool finished_loading(const char *name)
3452{
3453 struct module *mod;
3454 bool ret;
3455
9cc019b8
PZ
3456 /*
3457 * The module_mutex should not be a heavily contended lock;
3458 * if we get the occasional sleep here, we'll go an extra iteration
3459 * in the wait_event_interruptible(), which is harmless.
3460 */
3461 sched_annotate_sleep();
9bb9c3be 3462 mutex_lock(&module_mutex);
4f6de4d5 3463 mod = find_module_all(name, strlen(name), true);
6e6de3de 3464 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3465 mutex_unlock(&module_mutex);
3466
3467 return ret;
3468}
3469
34e1169d
KC
3470/* Call module constructors. */
3471static void do_mod_ctors(struct module *mod)
3472{
3473#ifdef CONFIG_CONSTRUCTORS
3474 unsigned long i;
3475
3476 for (i = 0; i < mod->num_ctors; i++)
3477 mod->ctors[i]();
3478#endif
3479}
3480
c7496379
RR
3481/* For freeing module_init on success, in case kallsyms traversing */
3482struct mod_initfree {
1a7b7d92 3483 struct llist_node node;
c7496379
RR
3484 void *module_init;
3485};
3486
1a7b7d92 3487static void do_free_init(struct work_struct *w)
c7496379 3488{
1a7b7d92
RE
3489 struct llist_node *pos, *n, *list;
3490 struct mod_initfree *initfree;
3491
3492 list = llist_del_all(&init_free_list);
3493
3494 synchronize_rcu();
3495
3496 llist_for_each_safe(pos, n, list) {
3497 initfree = container_of(pos, struct mod_initfree, node);
3498 module_memfree(initfree->module_init);
3499 kfree(initfree);
3500 }
c7496379
RR
3501}
3502
1a7b7d92
RE
3503static int __init modules_wq_init(void)
3504{
3505 INIT_WORK(&init_free_wq, do_free_init);
3506 init_llist_head(&init_free_list);
3507 return 0;
3508}
3509module_init(modules_wq_init);
3510
be02a186
JK
3511/*
3512 * This is where the real work happens.
3513 *
3514 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3515 * helper command 'lx-symbols'.
3516 */
3517static noinline int do_init_module(struct module *mod)
34e1169d
KC
3518{
3519 int ret = 0;
c7496379
RR
3520 struct mod_initfree *freeinit;
3521
3522 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3523 if (!freeinit) {
3524 ret = -ENOMEM;
3525 goto fail;
3526 }
7523e4dc 3527 freeinit->module_init = mod->init_layout.base;
34e1169d 3528
774a1221
TH
3529 /*
3530 * We want to find out whether @mod uses async during init. Clear
3531 * PF_USED_ASYNC. async_schedule*() will set it.
3532 */
3533 current->flags &= ~PF_USED_ASYNC;
3534
34e1169d
KC
3535 do_mod_ctors(mod);
3536 /* Start the module */
3537 if (mod->init != NULL)
3538 ret = do_one_initcall(mod->init);
3539 if (ret < 0) {
c7496379 3540 goto fail_free_freeinit;
34e1169d
KC
3541 }
3542 if (ret > 0) {
bddb12b3
AM
3543 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3544 "follow 0/-E convention\n"
3545 "%s: loading module anyway...\n",
3546 __func__, mod->name, ret, __func__);
34e1169d
KC
3547 dump_stack();
3548 }
3549
3550 /* Now it's a first class citizen! */
3551 mod->state = MODULE_STATE_LIVE;
3552 blocking_notifier_call_chain(&module_notify_list,
3553 MODULE_STATE_LIVE, mod);
3554
774a1221
TH
3555 /*
3556 * We need to finish all async code before the module init sequence
3557 * is done. This has potential to deadlock. For example, a newly
3558 * detected block device can trigger request_module() of the
3559 * default iosched from async probing task. Once userland helper
3560 * reaches here, async_synchronize_full() will wait on the async
3561 * task waiting on request_module() and deadlock.
3562 *
3563 * This deadlock is avoided by perfomring async_synchronize_full()
3564 * iff module init queued any async jobs. This isn't a full
3565 * solution as it will deadlock the same if module loading from
3566 * async jobs nests more than once; however, due to the various
3567 * constraints, this hack seems to be the best option for now.
3568 * Please refer to the following thread for details.
3569 *
3570 * http://thread.gmane.org/gmane.linux.kernel/1420814
3571 */
f2411da7 3572 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3573 async_synchronize_full();
34e1169d 3574
aba4b5c2 3575 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3576 mod->init_layout.size);
34e1169d
KC
3577 mutex_lock(&module_mutex);
3578 /* Drop initial reference. */
3579 module_put(mod);
3580 trim_init_extable(mod);
3581#ifdef CONFIG_KALLSYMS
8244062e
RR
3582 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3583 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3584#endif
444d13ff 3585 module_enable_ro(mod, true);
93c2e105 3586 mod_tree_remove_init(mod);
d453cded 3587 module_arch_freeing_init(mod);
7523e4dc
RR
3588 mod->init_layout.base = NULL;
3589 mod->init_layout.size = 0;
3590 mod->init_layout.ro_size = 0;
444d13ff 3591 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3592 mod->init_layout.text_size = 0;
c7496379
RR
3593 /*
3594 * We want to free module_init, but be aware that kallsyms may be
0be964be 3595 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3596 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3597 * path. module_memfree() cannot be called in an interrupt, so do the
3598 * work and call synchronize_rcu() in a work queue.
3599 *
ae646f0b
JH
3600 * Note that module_alloc() on most architectures creates W+X page
3601 * mappings which won't be cleaned up until do_free_init() runs. Any
3602 * code such as mark_rodata_ro() which depends on those mappings to
3603 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3604 * rcu_barrier()
c7496379 3605 */
1a7b7d92
RE
3606 if (llist_add(&freeinit->node, &init_free_list))
3607 schedule_work(&init_free_wq);
3608
34e1169d
KC
3609 mutex_unlock(&module_mutex);
3610 wake_up_all(&module_wq);
3611
3612 return 0;
c7496379
RR
3613
3614fail_free_freeinit:
3615 kfree(freeinit);
3616fail:
3617 /* Try to protect us from buggy refcounters. */
3618 mod->state = MODULE_STATE_GOING;
cb2f5536 3619 synchronize_rcu();
c7496379
RR
3620 module_put(mod);
3621 blocking_notifier_call_chain(&module_notify_list,
3622 MODULE_STATE_GOING, mod);
7e545d6e 3623 klp_module_going(mod);
7dcd182b 3624 ftrace_release_mod(mod);
c7496379
RR
3625 free_module(mod);
3626 wake_up_all(&module_wq);
3627 return ret;
34e1169d
KC
3628}
3629
3630static int may_init_module(void)
3631{
3632 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3633 return -EPERM;
3634
3635 return 0;
3636}
3637
a3535c7e
RR
3638/*
3639 * We try to place it in the list now to make sure it's unique before
3640 * we dedicate too many resources. In particular, temporary percpu
3641 * memory exhaustion.
3642 */
3643static int add_unformed_module(struct module *mod)
3644{
3645 int err;
3646 struct module *old;
3647
3648 mod->state = MODULE_STATE_UNFORMED;
3649
3650again:
3651 mutex_lock(&module_mutex);
4f6de4d5
MK
3652 old = find_module_all(mod->name, strlen(mod->name), true);
3653 if (old != NULL) {
6e6de3de 3654 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3655 /* Wait in case it fails to load. */
3656 mutex_unlock(&module_mutex);
9cc019b8
PZ
3657 err = wait_event_interruptible(module_wq,
3658 finished_loading(mod->name));
a3535c7e
RR
3659 if (err)
3660 goto out_unlocked;
3661 goto again;
3662 }
3663 err = -EEXIST;
3664 goto out;
3665 }
4f666546 3666 mod_update_bounds(mod);
a3535c7e 3667 list_add_rcu(&mod->list, &modules);
93c2e105 3668 mod_tree_insert(mod);
a3535c7e
RR
3669 err = 0;
3670
3671out:
3672 mutex_unlock(&module_mutex);
3673out_unlocked:
3674 return err;
3675}
3676
3677static int complete_formation(struct module *mod, struct load_info *info)
3678{
3679 int err;
3680
3681 mutex_lock(&module_mutex);
3682
3683 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3684 err = verify_exported_symbols(mod);
a3535c7e
RR
3685 if (err < 0)
3686 goto out;
3687
3688 /* This relies on module_mutex for list integrity. */
3689 module_bug_finalize(info->hdr, info->sechdrs, mod);
3690
444d13ff 3691 module_enable_ro(mod, false);
85c898db 3692 module_enable_nx(mod);
af742623 3693 module_enable_x(mod);
4982223e 3694
a3535c7e
RR
3695 /* Mark state as coming so strong_try_module_get() ignores us,
3696 * but kallsyms etc. can see us. */
3697 mod->state = MODULE_STATE_COMING;
4982223e
RR
3698 mutex_unlock(&module_mutex);
3699
4982223e 3700 return 0;
a3535c7e
RR
3701
3702out:
3703 mutex_unlock(&module_mutex);
3704 return err;
3705}
3706
4c973d16
JY
3707static int prepare_coming_module(struct module *mod)
3708{
7e545d6e
JY
3709 int err;
3710
4c973d16 3711 ftrace_module_enable(mod);
7e545d6e
JY
3712 err = klp_module_coming(mod);
3713 if (err)
3714 return err;
3715
4c973d16
JY
3716 blocking_notifier_call_chain(&module_notify_list,
3717 MODULE_STATE_COMING, mod);
3718 return 0;
3719}
3720
ecc86170
LR
3721static int unknown_module_param_cb(char *param, char *val, const char *modname,
3722 void *arg)
54041d8a 3723{
f2411da7
LR
3724 struct module *mod = arg;
3725 int ret;
3726
3727 if (strcmp(param, "async_probe") == 0) {
3728 mod->async_probe_requested = true;
3729 return 0;
3730 }
3731
6da0b565 3732 /* Check for magic 'dyndbg' arg */
f2411da7 3733 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3734 if (ret != 0)
3735 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3736 return 0;
3737}
3738
d913188c
RR
3739/* Allocate and load the module: note that size of section 0 is always
3740 zero, and we rely on this for optional sections. */
2f3238ae
RR
3741static int load_module(struct load_info *info, const char __user *uargs,
3742 int flags)
d913188c 3743{
a3535c7e 3744 struct module *mod;
5fdc7db6 3745 long err = 0;
51e158c1 3746 char *after_dashes;
d913188c 3747
5fdc7db6
JY
3748 err = elf_header_check(info);
3749 if (err)
3750 goto free_copy;
3751
3752 err = setup_load_info(info, flags);
3753 if (err)
3754 goto free_copy;
3755
3756 if (blacklisted(info->name)) {
3757 err = -EPERM;
3758 goto free_copy;
3759 }
3760
bca014ca 3761 err = module_sig_check(info, flags);
34e1169d
KC
3762 if (err)
3763 goto free_copy;
d913188c 3764
5fdc7db6 3765 err = rewrite_section_headers(info, flags);
d913188c 3766 if (err)
34e1169d 3767 goto free_copy;
d913188c 3768
5fdc7db6
JY
3769 /* Check module struct version now, before we try to use module. */
3770 if (!check_modstruct_version(info, info->mod)) {
3771 err = -ENOEXEC;
3772 goto free_copy;
3773 }
3774
d913188c 3775 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3776 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3777 if (IS_ERR(mod)) {
3778 err = PTR_ERR(mod);
d913188c 3779 goto free_copy;
1da177e4 3780 }
1da177e4 3781
ca86cad7
RGB
3782 audit_log_kern_module(mod->name);
3783
a3535c7e
RR
3784 /* Reserve our place in the list. */
3785 err = add_unformed_module(mod);
3786 if (err)
1fb9341a 3787 goto free_module;
1fb9341a 3788
106a4ee2 3789#ifdef CONFIG_MODULE_SIG
34e1169d 3790 mod->sig_ok = info->sig_ok;
64748a2c 3791 if (!mod->sig_ok) {
bddb12b3 3792 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3793 "and/or required key missing - tainting "
bddb12b3 3794 "kernel\n", mod->name);
66cc69e3 3795 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3796 }
106a4ee2
RR
3797#endif
3798
8d8022e8 3799 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3800 err = percpu_modalloc(mod, info);
8d8022e8
RR
3801 if (err)
3802 goto unlink_mod;
3803
49668688 3804 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3805 err = module_unload_init(mod);
3806 if (err)
1fb9341a 3807 goto unlink_mod;
1da177e4 3808
cf2fde7b 3809 init_param_lock(mod);
b51d23e4 3810
22e268eb
RR
3811 /* Now we've got everything in the final locations, we can
3812 * find optional sections. */
eb3057df
FH
3813 err = find_module_sections(mod, info);
3814 if (err)
3815 goto free_unload;
9b37ccfc 3816
49668688 3817 err = check_module_license_and_versions(mod);
22e268eb
RR
3818 if (err)
3819 goto free_unload;
9841d61d 3820
c988d2b2 3821 /* Set up MODINFO_ATTR fields */
34e1169d 3822 setup_modinfo(mod, info);
c988d2b2 3823
1da177e4 3824 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3825 err = simplify_symbols(mod, info);
1da177e4 3826 if (err < 0)
d913188c 3827 goto free_modinfo;
1da177e4 3828
34e1169d 3829 err = apply_relocations(mod, info);
22e268eb 3830 if (err < 0)
d913188c 3831 goto free_modinfo;
1da177e4 3832
34e1169d 3833 err = post_relocation(mod, info);
1da177e4 3834 if (err < 0)
d913188c 3835 goto free_modinfo;
1da177e4 3836
22e268eb 3837 flush_module_icache(mod);
378bac82 3838
6526c534
RR
3839 /* Now copy in args */
3840 mod->args = strndup_user(uargs, ~0UL >> 1);
3841 if (IS_ERR(mod->args)) {
3842 err = PTR_ERR(mod->args);
3843 goto free_arch_cleanup;
3844 }
8d3b33f6 3845
52796312 3846 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3847
a949ae56
SRRH
3848 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3849 ftrace_module_init(mod);
3850
a3535c7e
RR
3851 /* Finally it's fully formed, ready to start executing. */
3852 err = complete_formation(mod, info);
3853 if (err)
1fb9341a 3854 goto ddebug_cleanup;
be593f4c 3855
4c973d16
JY
3856 err = prepare_coming_module(mod);
3857 if (err)
3858 goto bug_cleanup;
3859
51f3d0f4 3860 /* Module is ready to execute: parsing args may do that. */
51e158c1 3861 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3862 -32768, 32767, mod,
ecc86170 3863 unknown_module_param_cb);
51e158c1
RR
3864 if (IS_ERR(after_dashes)) {
3865 err = PTR_ERR(after_dashes);
4c973d16 3866 goto coming_cleanup;
51e158c1
RR
3867 } else if (after_dashes) {
3868 pr_warn("%s: parameters '%s' after `--' ignored\n",
3869 mod->name, after_dashes);
3870 }
1da177e4 3871
ca86cad7 3872 /* Link in to sysfs. */
34e1169d 3873 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3874 if (err < 0)
4c973d16 3875 goto coming_cleanup;
80a3d1bb 3876
1ce15ef4
JY
3877 if (is_livepatch_module(mod)) {
3878 err = copy_module_elf(mod, info);
3879 if (err < 0)
3880 goto sysfs_cleanup;
3881 }
3882
48fd1188 3883 /* Get rid of temporary copy. */
34e1169d 3884 free_copy(info);
1da177e4
LT
3885
3886 /* Done! */
51f3d0f4 3887 trace_module_load(mod);
34e1169d
KC
3888
3889 return do_init_module(mod);
1da177e4 3890
1ce15ef4
JY
3891 sysfs_cleanup:
3892 mod_sysfs_teardown(mod);
4c973d16 3893 coming_cleanup:
885a78d4 3894 mod->state = MODULE_STATE_GOING;
a5544880 3895 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3896 blocking_notifier_call_chain(&module_notify_list,
3897 MODULE_STATE_GOING, mod);
7e545d6e 3898 klp_module_going(mod);
1fb9341a
RR
3899 bug_cleanup:
3900 /* module_bug_cleanup needs module_mutex protection */
75676500 3901 mutex_lock(&module_mutex);
5336377d 3902 module_bug_cleanup(mod);
ee61abb3 3903 mutex_unlock(&module_mutex);
ff7e0055 3904
a3535c7e 3905 ddebug_cleanup:
1323eac7 3906 ftrace_release_mod(mod);
52796312 3907 dynamic_debug_remove(mod, info->debug);
cb2f5536 3908 synchronize_rcu();
6526c534
RR
3909 kfree(mod->args);
3910 free_arch_cleanup:
1da177e4 3911 module_arch_cleanup(mod);
d913188c 3912 free_modinfo:
a263f776 3913 free_modinfo(mod);
22e268eb 3914 free_unload:
1da177e4 3915 module_unload_free(mod);
1fb9341a
RR
3916 unlink_mod:
3917 mutex_lock(&module_mutex);
3918 /* Unlink carefully: kallsyms could be walking list. */
3919 list_del_rcu(&mod->list);
758556bd 3920 mod_tree_remove(mod);
1fb9341a 3921 wake_up_all(&module_wq);
0be964be 3922 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3923 synchronize_rcu();
1fb9341a 3924 mutex_unlock(&module_mutex);
d913188c 3925 free_module:
35a9393c 3926 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3927 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3928
34e1169d 3929 module_deallocate(mod, info);
d913188c 3930 free_copy:
34e1169d
KC
3931 free_copy(info);
3932 return err;
b99b87f7
PO
3933}
3934
17da2bd9
HC
3935SYSCALL_DEFINE3(init_module, void __user *, umod,
3936 unsigned long, len, const char __user *, uargs)
1da177e4 3937{
34e1169d
KC
3938 int err;
3939 struct load_info info = { };
1da177e4 3940
34e1169d
KC
3941 err = may_init_module();
3942 if (err)
3943 return err;
1da177e4 3944
34e1169d
KC
3945 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3946 umod, len, uargs);
1da177e4 3947
34e1169d
KC
3948 err = copy_module_from_user(umod, len, &info);
3949 if (err)
3950 return err;
1da177e4 3951
2f3238ae 3952 return load_module(&info, uargs, 0);
34e1169d 3953}
94462ad3 3954
2f3238ae 3955SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3956{
34e1169d 3957 struct load_info info = { };
a1db7420
MZ
3958 loff_t size;
3959 void *hdr;
3960 int err;
94462ad3 3961
34e1169d
KC
3962 err = may_init_module();
3963 if (err)
3964 return err;
1da177e4 3965
2f3238ae 3966 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3967
2f3238ae
RR
3968 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3969 |MODULE_INIT_IGNORE_VERMAGIC))
3970 return -EINVAL;
d6de2c80 3971
a1db7420
MZ
3972 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3973 READING_MODULE);
34e1169d
KC
3974 if (err)
3975 return err;
a1db7420
MZ
3976 info.hdr = hdr;
3977 info.len = size;
1da177e4 3978
2f3238ae 3979 return load_module(&info, uargs, flags);
1da177e4
LT
3980}
3981
3982static inline int within(unsigned long addr, void *start, unsigned long size)
3983{
3984 return ((void *)addr >= start && (void *)addr < start + size);
3985}
3986
3987#ifdef CONFIG_KALLSYMS
3988/*
3989 * This ignores the intensely annoying "mapping symbols" found
3990 * in ARM ELF files: $a, $t and $d.
3991 */
3992static inline int is_arm_mapping_symbol(const char *str)
3993{
2e3a10a1
RK
3994 if (str[0] == '.' && str[1] == 'L')
3995 return true;
6c34f1f5 3996 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3997 && (str[2] == '\0' || str[2] == '.');
3998}
3999
2d25bc55 4000static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4001{
8244062e 4002 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4003}
4004
2d25bc55
JY
4005/*
4006 * Given a module and address, find the corresponding symbol and return its name
4007 * while providing its size and offset if needed.
4008 */
4009static const char *find_kallsyms_symbol(struct module *mod,
4010 unsigned long addr,
4011 unsigned long *size,
4012 unsigned long *offset)
1da177e4
LT
4013{
4014 unsigned int i, best = 0;
93d77e7f 4015 unsigned long nextval, bestval;
8244062e 4016 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4017
4018 /* At worse, next value is at end of module */
a06f6211 4019 if (within_module_init(addr, mod))
7523e4dc 4020 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4021 else
7523e4dc 4022 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4023
93d77e7f
VW
4024 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4025
25985edc 4026 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4027 starts real symbols at 1). */
8244062e 4028 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4029 const Elf_Sym *sym = &kallsyms->symtab[i];
4030 unsigned long thisval = kallsyms_symbol_value(sym);
4031
4032 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4033 continue;
4034
4035 /* We ignore unnamed symbols: they're uninformative
4036 * and inserted at a whim. */
2d25bc55
JY
4037 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4038 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4039 continue;
4040
93d77e7f 4041 if (thisval <= addr && thisval > bestval) {
1da177e4 4042 best = i;
93d77e7f
VW
4043 bestval = thisval;
4044 }
4045 if (thisval > addr && thisval < nextval)
4046 nextval = thisval;
1da177e4
LT
4047 }
4048
4049 if (!best)
4050 return NULL;
4051
ffb45122 4052 if (size)
93d77e7f 4053 *size = nextval - bestval;
ffb45122 4054 if (offset)
93d77e7f 4055 *offset = addr - bestval;
2d25bc55
JY
4056
4057 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4058}
4059
b865ea64
SS
4060void * __weak dereference_module_function_descriptor(struct module *mod,
4061 void *ptr)
4062{
4063 return ptr;
4064}
4065
6dd06c9f
RR
4066/* For kallsyms to ask for address resolution. NULL means not found. Careful
4067 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4068const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4069 unsigned long *size,
4070 unsigned long *offset,
4071 char **modname,
4072 char *namebuf)
1da177e4 4073{
cb2a5205 4074 const char *ret = NULL;
b7df4d1b 4075 struct module *mod;
1da177e4 4076
cb2a5205 4077 preempt_disable();
b7df4d1b
PZ
4078 mod = __module_address(addr);
4079 if (mod) {
4080 if (modname)
4081 *modname = mod->name;
2d25bc55
JY
4082
4083 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4084 }
6dd06c9f
RR
4085 /* Make a copy in here where it's safe */
4086 if (ret) {
4087 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4088 ret = namebuf;
4089 }
cb2a5205 4090 preempt_enable();
b7df4d1b 4091
92dfc9dc 4092 return ret;
1da177e4
LT
4093}
4094
9d65cb4a
AD
4095int lookup_module_symbol_name(unsigned long addr, char *symname)
4096{
4097 struct module *mod;
4098
cb2a5205 4099 preempt_disable();
d72b3751 4100 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4101 if (mod->state == MODULE_STATE_UNFORMED)
4102 continue;
9b20a352 4103 if (within_module(addr, mod)) {
9d65cb4a
AD
4104 const char *sym;
4105
2d25bc55 4106 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4107 if (!sym)
4108 goto out;
2d25bc55 4109
9281acea 4110 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4111 preempt_enable();
9d65cb4a
AD
4112 return 0;
4113 }
4114 }
4115out:
cb2a5205 4116 preempt_enable();
9d65cb4a
AD
4117 return -ERANGE;
4118}
4119
a5c43dae
AD
4120int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4121 unsigned long *offset, char *modname, char *name)
4122{
4123 struct module *mod;
4124
cb2a5205 4125 preempt_disable();
d72b3751 4126 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4127 if (mod->state == MODULE_STATE_UNFORMED)
4128 continue;
9b20a352 4129 if (within_module(addr, mod)) {
a5c43dae
AD
4130 const char *sym;
4131
2d25bc55 4132 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4133 if (!sym)
4134 goto out;
4135 if (modname)
9281acea 4136 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4137 if (name)
9281acea 4138 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4139 preempt_enable();
a5c43dae
AD
4140 return 0;
4141 }
4142 }
4143out:
cb2a5205 4144 preempt_enable();
a5c43dae
AD
4145 return -ERANGE;
4146}
4147
ea07890a
AD
4148int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4149 char *name, char *module_name, int *exported)
1da177e4
LT
4150{
4151 struct module *mod;
4152
cb2a5205 4153 preempt_disable();
d72b3751 4154 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4155 struct mod_kallsyms *kallsyms;
4156
0d21b0e3
RR
4157 if (mod->state == MODULE_STATE_UNFORMED)
4158 continue;
8244062e
RR
4159 kallsyms = rcu_dereference_sched(mod->kallsyms);
4160 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4161 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4162
4163 *value = kallsyms_symbol_value(sym);
1c7651f4 4164 *type = kallsyms->typetab[symnum];
2d25bc55 4165 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4166 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4167 *exported = is_exported(name, *value, mod);
cb2a5205 4168 preempt_enable();
ea07890a 4169 return 0;
1da177e4 4170 }
8244062e 4171 symnum -= kallsyms->num_symtab;
1da177e4 4172 }
cb2a5205 4173 preempt_enable();
ea07890a 4174 return -ERANGE;
1da177e4
LT
4175}
4176
2d25bc55
JY
4177/* Given a module and name of symbol, find and return the symbol's value */
4178static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4179{
4180 unsigned int i;
8244062e 4181 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4182
93d77e7f
VW
4183 for (i = 0; i < kallsyms->num_symtab; i++) {
4184 const Elf_Sym *sym = &kallsyms->symtab[i];
4185
2d25bc55 4186 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4187 sym->st_shndx != SHN_UNDEF)
4188 return kallsyms_symbol_value(sym);
4189 }
1da177e4
LT
4190 return 0;
4191}
4192
4193/* Look for this name: can be of form module:name. */
4194unsigned long module_kallsyms_lookup_name(const char *name)
4195{
4196 struct module *mod;
4197 char *colon;
4198 unsigned long ret = 0;
4199
4200 /* Don't lock: we're in enough trouble already. */
cb2a5205 4201 preempt_disable();
17586188 4202 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4203 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4204 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4205 } else {
0d21b0e3
RR
4206 list_for_each_entry_rcu(mod, &modules, list) {
4207 if (mod->state == MODULE_STATE_UNFORMED)
4208 continue;
2d25bc55 4209 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4210 break;
0d21b0e3 4211 }
1da177e4 4212 }
cb2a5205 4213 preempt_enable();
1da177e4
LT
4214 return ret;
4215}
75a66614
AK
4216
4217int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4218 struct module *, unsigned long),
4219 void *data)
4220{
4221 struct module *mod;
4222 unsigned int i;
4223 int ret;
4224
0be964be
PZ
4225 module_assert_mutex();
4226
75a66614 4227 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4228 /* We hold module_mutex: no need for rcu_dereference_sched */
4229 struct mod_kallsyms *kallsyms = mod->kallsyms;
4230
0d21b0e3
RR
4231 if (mod->state == MODULE_STATE_UNFORMED)
4232 continue;
8244062e 4233 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4234 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4235
93d77e7f 4236 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4237 continue;
4238
2d25bc55 4239 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4240 mod, kallsyms_symbol_value(sym));
75a66614
AK
4241 if (ret != 0)
4242 return ret;
4243 }
4244 }
4245 return 0;
4246}
1da177e4
LT
4247#endif /* CONFIG_KALLSYMS */
4248
7fd8329b
PM
4249/* Maximum number of characters written by module_flags() */
4250#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4251
4252/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4253static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4254{
4255 int bx = 0;
4256
0d21b0e3 4257 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4258 if (mod->taints ||
4259 mod->state == MODULE_STATE_GOING ||
4260 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4261 buf[bx++] = '(';
cca3e707 4262 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4263 /* Show a - for module-is-being-unloaded */
4264 if (mod->state == MODULE_STATE_GOING)
4265 buf[bx++] = '-';
4266 /* Show a + for module-is-being-loaded */
4267 if (mod->state == MODULE_STATE_COMING)
4268 buf[bx++] = '+';
fa3ba2e8
FM
4269 buf[bx++] = ')';
4270 }
4271 buf[bx] = '\0';
4272
4273 return buf;
4274}
4275
3b5d5c6b
AD
4276#ifdef CONFIG_PROC_FS
4277/* Called by the /proc file system to return a list of modules. */
4278static void *m_start(struct seq_file *m, loff_t *pos)
4279{
4280 mutex_lock(&module_mutex);
4281 return seq_list_start(&modules, *pos);
4282}
4283
4284static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4285{
4286 return seq_list_next(p, &modules, pos);
4287}
4288
4289static void m_stop(struct seq_file *m, void *p)
4290{
4291 mutex_unlock(&module_mutex);
4292}
4293
1da177e4
LT
4294static int m_show(struct seq_file *m, void *p)
4295{
4296 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4297 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4298 void *value;
fa3ba2e8 4299
0d21b0e3
RR
4300 /* We always ignore unformed modules. */
4301 if (mod->state == MODULE_STATE_UNFORMED)
4302 return 0;
4303
2f0f2a33 4304 seq_printf(m, "%s %u",
7523e4dc 4305 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4306 print_unload_info(m, mod);
4307
4308 /* Informative for users. */
4309 seq_printf(m, " %s",
6da0b565
IA
4310 mod->state == MODULE_STATE_GOING ? "Unloading" :
4311 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4312 "Live");
4313 /* Used by oprofile and other similar tools. */
668533dc
LT
4314 value = m->private ? NULL : mod->core_layout.base;
4315 seq_printf(m, " 0x%px", value);
1da177e4 4316
fa3ba2e8
FM
4317 /* Taints info */
4318 if (mod->taints)
21aa9280 4319 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4320
6da0b565 4321 seq_puts(m, "\n");
1da177e4
LT
4322 return 0;
4323}
4324
4325/* Format: modulename size refcount deps address
4326
4327 Where refcount is a number or -, and deps is a comma-separated list
4328 of depends or -.
4329*/
3b5d5c6b 4330static const struct seq_operations modules_op = {
1da177e4
LT
4331 .start = m_start,
4332 .next = m_next,
4333 .stop = m_stop,
4334 .show = m_show
4335};
4336
516fb7f2
LT
4337/*
4338 * This also sets the "private" pointer to non-NULL if the
4339 * kernel pointers should be hidden (so you can just test
4340 * "m->private" to see if you should keep the values private).
4341 *
4342 * We use the same logic as for /proc/kallsyms.
4343 */
3b5d5c6b
AD
4344static int modules_open(struct inode *inode, struct file *file)
4345{
516fb7f2
LT
4346 int err = seq_open(file, &modules_op);
4347
4348 if (!err) {
4349 struct seq_file *m = file->private_data;
4350 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4351 }
4352
3f553b30 4353 return err;
3b5d5c6b
AD
4354}
4355
97a32539 4356static const struct proc_ops modules_proc_ops = {
d919b33d 4357 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4358 .proc_open = modules_open,
4359 .proc_read = seq_read,
4360 .proc_lseek = seq_lseek,
4361 .proc_release = seq_release,
3b5d5c6b
AD
4362};
4363
4364static int __init proc_modules_init(void)
4365{
97a32539 4366 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4367 return 0;
4368}
4369module_init(proc_modules_init);
4370#endif
4371
1da177e4
LT
4372/* Given an address, look for it in the module exception tables. */
4373const struct exception_table_entry *search_module_extables(unsigned long addr)
4374{
1da177e4
LT
4375 const struct exception_table_entry *e = NULL;
4376 struct module *mod;
4377
24da1cbf 4378 preempt_disable();
5ff22646
PZ
4379 mod = __module_address(addr);
4380 if (!mod)
4381 goto out;
22a8bdeb 4382
5ff22646
PZ
4383 if (!mod->num_exentries)
4384 goto out;
4385
4386 e = search_extable(mod->extable,
a94c33dd 4387 mod->num_exentries,
5ff22646
PZ
4388 addr);
4389out:
24da1cbf 4390 preempt_enable();
1da177e4 4391
5ff22646
PZ
4392 /*
4393 * Now, if we found one, we are running inside it now, hence
4394 * we cannot unload the module, hence no refcnt needed.
4395 */
1da177e4
LT
4396 return e;
4397}
4398
4d435f9d 4399/*
e610499e
RR
4400 * is_module_address - is this address inside a module?
4401 * @addr: the address to check.
4402 *
4403 * See is_module_text_address() if you simply want to see if the address
4404 * is code (not data).
4d435f9d 4405 */
e610499e 4406bool is_module_address(unsigned long addr)
4d435f9d 4407{
e610499e 4408 bool ret;
4d435f9d 4409
24da1cbf 4410 preempt_disable();
e610499e 4411 ret = __module_address(addr) != NULL;
24da1cbf 4412 preempt_enable();
4d435f9d 4413
e610499e 4414 return ret;
4d435f9d
IM
4415}
4416
e610499e
RR
4417/*
4418 * __module_address - get the module which contains an address.
4419 * @addr: the address.
4420 *
4421 * Must be called with preempt disabled or module mutex held so that
4422 * module doesn't get freed during this.
4423 */
714f83d5 4424struct module *__module_address(unsigned long addr)
1da177e4
LT
4425{
4426 struct module *mod;
4427
3a642e99
RR
4428 if (addr < module_addr_min || addr > module_addr_max)
4429 return NULL;
4430
0be964be
PZ
4431 module_assert_mutex_or_preempt();
4432
6c9692e2 4433 mod = mod_find(addr);
93c2e105
PZ
4434 if (mod) {
4435 BUG_ON(!within_module(addr, mod));
0d21b0e3 4436 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4437 mod = NULL;
0d21b0e3 4438 }
93c2e105 4439 return mod;
1da177e4 4440}
c6b37801 4441EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4442
e610499e
RR
4443/*
4444 * is_module_text_address - is this address inside module code?
4445 * @addr: the address to check.
4446 *
4447 * See is_module_address() if you simply want to see if the address is
4448 * anywhere in a module. See kernel_text_address() for testing if an
4449 * address corresponds to kernel or module code.
4450 */
4451bool is_module_text_address(unsigned long addr)
4452{
4453 bool ret;
4454
4455 preempt_disable();
4456 ret = __module_text_address(addr) != NULL;
4457 preempt_enable();
4458
4459 return ret;
4460}
4461
4462/*
4463 * __module_text_address - get the module whose code contains an address.
4464 * @addr: the address.
4465 *
4466 * Must be called with preempt disabled or module mutex held so that
4467 * module doesn't get freed during this.
4468 */
4469struct module *__module_text_address(unsigned long addr)
4470{
4471 struct module *mod = __module_address(addr);
4472 if (mod) {
4473 /* Make sure it's within the text section. */
7523e4dc
RR
4474 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4475 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4476 mod = NULL;
4477 }
4478 return mod;
4479}
c6b37801 4480EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4481
1da177e4
LT
4482/* Don't grab lock, we're oopsing. */
4483void print_modules(void)
4484{
4485 struct module *mod;
7fd8329b 4486 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4487
b231125a 4488 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4489 /* Most callers should already have preempt disabled, but make sure */
4490 preempt_disable();
0d21b0e3
RR
4491 list_for_each_entry_rcu(mod, &modules, list) {
4492 if (mod->state == MODULE_STATE_UNFORMED)
4493 continue;
27bba4d6 4494 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4495 }
d72b3751 4496 preempt_enable();
e14af7ee 4497 if (last_unloaded_module[0])
27bba4d6
JS
4498 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4499 pr_cont("\n");
1da177e4
LT
4500}
4501
1da177e4 4502#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4503/* Generate the signature for all relevant module structures here.
4504 * If these change, we don't want to try to parse the module. */
4505void module_layout(struct module *mod,
4506 struct modversion_info *ver,
4507 struct kernel_param *kp,
4508 struct kernel_symbol *ks,
65498646 4509 struct tracepoint * const *tp)
8c8ef42a
RR
4510{
4511}
4512EXPORT_SYMBOL(module_layout);
1da177e4 4513#endif