Merge tag 'for-5.4/io_uring-2019-09-27' of git://git.kernel.dk/linux-block
[linux-2.6-block.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
9984de1a 7#include <linux/export.h>
8a293be0 8#include <linux/extable.h>
1da177e4 9#include <linux/moduleloader.h>
af658dca 10#include <linux/trace_events.h>
1da177e4 11#include <linux/init.h>
ae84e324 12#include <linux/kallsyms.h>
34e1169d 13#include <linux/file.h>
3b5d5c6b 14#include <linux/fs.h>
6d760133 15#include <linux/sysfs.h>
9f158333 16#include <linux/kernel.h>
1da177e4
LT
17#include <linux/slab.h>
18#include <linux/vmalloc.h>
19#include <linux/elf.h>
3b5d5c6b 20#include <linux/proc_fs.h>
2e72d51b 21#include <linux/security.h>
1da177e4
LT
22#include <linux/seq_file.h>
23#include <linux/syscalls.h>
24#include <linux/fcntl.h>
25#include <linux/rcupdate.h>
c59ede7b 26#include <linux/capability.h>
1da177e4
LT
27#include <linux/cpu.h>
28#include <linux/moduleparam.h>
29#include <linux/errno.h>
30#include <linux/err.h>
31#include <linux/vermagic.h>
32#include <linux/notifier.h>
f6a57033 33#include <linux/sched.h>
1da177e4 34#include <linux/device.h>
c988d2b2 35#include <linux/string.h>
97d1f15b 36#include <linux/mutex.h>
d72b3751 37#include <linux/rculist.h>
7c0f6ba6 38#include <linux/uaccess.h>
1da177e4 39#include <asm/cacheflush.h>
563ec5cb 40#include <linux/set_memory.h>
eb8cdec4 41#include <asm/mmu_context.h>
b817f6fe 42#include <linux/license.h>
6d762394 43#include <asm/sections.h>
97e1c18e 44#include <linux/tracepoint.h>
90d595fe 45#include <linux/ftrace.h>
7e545d6e 46#include <linux/livepatch.h>
22a9d645 47#include <linux/async.h>
fbf59bc9 48#include <linux/percpu.h>
4f2294b6 49#include <linux/kmemleak.h>
bf5438fc 50#include <linux/jump_label.h>
84e1c6bb 51#include <linux/pfn.h>
403ed278 52#include <linux/bsearch.h>
9d5059c9 53#include <linux/dynamic_debug.h>
ca86cad7 54#include <linux/audit.h>
2f3238ae 55#include <uapi/linux/module.h>
106a4ee2 56#include "module-internal.h"
1da177e4 57
7ead8b83
LZ
58#define CREATE_TRACE_POINTS
59#include <trace/events/module.h>
60
1da177e4
LT
61#ifndef ARCH_SHF_SMALL
62#define ARCH_SHF_SMALL 0
63#endif
64
84e1c6bb 65/*
66 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
67 * to ensure complete separation of code and data, but
68 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 69 */
3b5be16c 70#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 71# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
72#else
73# define debug_align(X) (X)
74#endif
84e1c6bb 75
1da177e4
LT
76/* If this is set, the section belongs in the init part of the module */
77#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
78
75676500
RR
79/*
80 * Mutex protects:
81 * 1) List of modules (also safely readable with preempt_disable),
82 * 2) module_use links,
83 * 3) module_addr_min/module_addr_max.
e513cc1c 84 * (delete and add uses RCU list operations). */
c6b37801
TA
85DEFINE_MUTEX(module_mutex);
86EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 87static LIST_HEAD(modules);
67fc4e0c 88
1a7b7d92
RE
89/* Work queue for freeing init sections in success case */
90static struct work_struct init_free_wq;
91static struct llist_head init_free_list;
92
6c9692e2 93#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 94
93c2e105
PZ
95/*
96 * Use a latched RB-tree for __module_address(); this allows us to use
97 * RCU-sched lookups of the address from any context.
98 *
6c9692e2
PZ
99 * This is conditional on PERF_EVENTS || TRACING because those can really hit
100 * __module_address() hard by doing a lot of stack unwinding; potentially from
101 * NMI context.
93c2e105
PZ
102 */
103
104static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 105{
7523e4dc 106 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 107
7523e4dc 108 return (unsigned long)layout->base;
93c2e105
PZ
109}
110
111static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
112{
7523e4dc 113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 114
7523e4dc 115 return (unsigned long)layout->size;
93c2e105
PZ
116}
117
118static __always_inline bool
119mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
120{
121 return __mod_tree_val(a) < __mod_tree_val(b);
122}
123
124static __always_inline int
125mod_tree_comp(void *key, struct latch_tree_node *n)
126{
127 unsigned long val = (unsigned long)key;
128 unsigned long start, end;
129
130 start = __mod_tree_val(n);
131 if (val < start)
132 return -1;
133
134 end = start + __mod_tree_size(n);
135 if (val >= end)
136 return 1;
106a4ee2 137
106a4ee2
RR
138 return 0;
139}
140
93c2e105
PZ
141static const struct latch_tree_ops mod_tree_ops = {
142 .less = mod_tree_less,
143 .comp = mod_tree_comp,
144};
145
4f666546
PZ
146static struct mod_tree_root {
147 struct latch_tree_root root;
148 unsigned long addr_min;
149 unsigned long addr_max;
150} mod_tree __cacheline_aligned = {
151 .addr_min = -1UL,
106a4ee2 152};
106a4ee2 153
4f666546
PZ
154#define module_addr_min mod_tree.addr_min
155#define module_addr_max mod_tree.addr_max
156
157static noinline void __mod_tree_insert(struct mod_tree_node *node)
158{
159 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
160}
161
162static void __mod_tree_remove(struct mod_tree_node *node)
163{
164 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
165}
93c2e105
PZ
166
167/*
168 * These modifications: insert, remove_init and remove; are serialized by the
169 * module_mutex.
170 */
171static void mod_tree_insert(struct module *mod)
172{
7523e4dc
RR
173 mod->core_layout.mtn.mod = mod;
174 mod->init_layout.mtn.mod = mod;
93c2e105 175
7523e4dc
RR
176 __mod_tree_insert(&mod->core_layout.mtn);
177 if (mod->init_layout.size)
178 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
179}
180
181static void mod_tree_remove_init(struct module *mod)
182{
7523e4dc
RR
183 if (mod->init_layout.size)
184 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove(struct module *mod)
188{
7523e4dc 189 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
190 mod_tree_remove_init(mod);
191}
192
6c9692e2 193static struct module *mod_find(unsigned long addr)
93c2e105
PZ
194{
195 struct latch_tree_node *ltn;
196
4f666546 197 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
198 if (!ltn)
199 return NULL;
200
201 return container_of(ltn, struct mod_tree_node, node)->mod;
202}
203
6c9692e2
PZ
204#else /* MODULES_TREE_LOOKUP */
205
4f666546
PZ
206static unsigned long module_addr_min = -1UL, module_addr_max = 0;
207
6c9692e2
PZ
208static void mod_tree_insert(struct module *mod) { }
209static void mod_tree_remove_init(struct module *mod) { }
210static void mod_tree_remove(struct module *mod) { }
211
212static struct module *mod_find(unsigned long addr)
213{
214 struct module *mod;
215
216 list_for_each_entry_rcu(mod, &modules, list) {
217 if (within_module(addr, mod))
218 return mod;
219 }
220
221 return NULL;
222}
223
224#endif /* MODULES_TREE_LOOKUP */
225
4f666546
PZ
226/*
227 * Bounds of module text, for speeding up __module_address.
228 * Protected by module_mutex.
229 */
230static void __mod_update_bounds(void *base, unsigned int size)
231{
232 unsigned long min = (unsigned long)base;
233 unsigned long max = min + size;
234
235 if (min < module_addr_min)
236 module_addr_min = min;
237 if (max > module_addr_max)
238 module_addr_max = max;
239}
240
241static void mod_update_bounds(struct module *mod)
242{
7523e4dc
RR
243 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
244 if (mod->init_layout.size)
245 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
246}
247
67fc4e0c
JW
248#ifdef CONFIG_KGDB_KDB
249struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
250#endif /* CONFIG_KGDB_KDB */
251
0be964be
PZ
252static void module_assert_mutex(void)
253{
254 lockdep_assert_held(&module_mutex);
255}
256
257static void module_assert_mutex_or_preempt(void)
258{
259#ifdef CONFIG_LOCKDEP
260 if (unlikely(!debug_locks))
261 return;
262
9502514f 263 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
264 !lockdep_is_held(&module_mutex));
265#endif
266}
267
6727bb9c 268static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 269module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 270
fda784e5
BM
271/*
272 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
273 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
274 */
275bool is_module_sig_enforced(void)
276{
277 return sig_enforce;
278}
279EXPORT_SYMBOL(is_module_sig_enforced);
280
8db5da0b
MZ
281void set_module_sig_enforced(void)
282{
283 sig_enforce = true;
284}
285
19e4529e
SR
286/* Block module loading/unloading? */
287int modules_disabled = 0;
02608bef 288core_param(nomodule, modules_disabled, bint, 0);
19e4529e 289
c9a3ba55
RR
290/* Waiting for a module to finish initializing? */
291static DECLARE_WAIT_QUEUE_HEAD(module_wq);
292
e041c683 293static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 294
6da0b565 295int register_module_notifier(struct notifier_block *nb)
1da177e4 296{
e041c683 297 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
298}
299EXPORT_SYMBOL(register_module_notifier);
300
6da0b565 301int unregister_module_notifier(struct notifier_block *nb)
1da177e4 302{
e041c683 303 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
304}
305EXPORT_SYMBOL(unregister_module_notifier);
306
71d9f507
MB
307/*
308 * We require a truly strong try_module_get(): 0 means success.
309 * Otherwise an error is returned due to ongoing or failed
310 * initialization etc.
311 */
1da177e4
LT
312static inline int strong_try_module_get(struct module *mod)
313{
0d21b0e3 314 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 315 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
316 return -EBUSY;
317 if (try_module_get(mod))
1da177e4 318 return 0;
c9a3ba55
RR
319 else
320 return -ENOENT;
1da177e4
LT
321}
322
373d4d09
RR
323static inline void add_taint_module(struct module *mod, unsigned flag,
324 enum lockdep_ok lockdep_ok)
fa3ba2e8 325{
373d4d09 326 add_taint(flag, lockdep_ok);
7fd8329b 327 set_bit(flag, &mod->taints);
fa3ba2e8
FM
328}
329
02a3e59a
RD
330/*
331 * A thread that wants to hold a reference to a module only while it
332 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 333 */
bf262dce 334void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
335{
336 module_put(mod);
337 do_exit(code);
338}
339EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 340
1da177e4 341/* Find a module section: 0 means not found. */
49668688 342static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
343{
344 unsigned int i;
345
49668688
RR
346 for (i = 1; i < info->hdr->e_shnum; i++) {
347 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 348 /* Alloc bit cleared means "ignore it." */
49668688
RR
349 if ((shdr->sh_flags & SHF_ALLOC)
350 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 351 return i;
49668688 352 }
1da177e4
LT
353 return 0;
354}
355
5e458cc0 356/* Find a module section, or NULL. */
49668688 357static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
358{
359 /* Section 0 has sh_addr 0. */
49668688 360 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
361}
362
363/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 364static void *section_objs(const struct load_info *info,
5e458cc0
RR
365 const char *name,
366 size_t object_size,
367 unsigned int *num)
368{
49668688 369 unsigned int sec = find_sec(info, name);
5e458cc0
RR
370
371 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
372 *num = info->sechdrs[sec].sh_size / object_size;
373 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
374}
375
1da177e4
LT
376/* Provided by the linker */
377extern const struct kernel_symbol __start___ksymtab[];
378extern const struct kernel_symbol __stop___ksymtab[];
379extern const struct kernel_symbol __start___ksymtab_gpl[];
380extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
381extern const struct kernel_symbol __start___ksymtab_gpl_future[];
382extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
383extern const s32 __start___kcrctab[];
384extern const s32 __start___kcrctab_gpl[];
385extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
386#ifdef CONFIG_UNUSED_SYMBOLS
387extern const struct kernel_symbol __start___ksymtab_unused[];
388extern const struct kernel_symbol __stop___ksymtab_unused[];
389extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
390extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
391extern const s32 __start___kcrctab_unused[];
392extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 393#endif
1da177e4
LT
394
395#ifndef CONFIG_MODVERSIONS
396#define symversion(base, idx) NULL
397#else
f83ca9fe 398#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
399#endif
400
dafd0940
RR
401static bool each_symbol_in_section(const struct symsearch *arr,
402 unsigned int arrsize,
403 struct module *owner,
404 bool (*fn)(const struct symsearch *syms,
405 struct module *owner,
de4d8d53 406 void *data),
dafd0940 407 void *data)
ad9546c9 408{
de4d8d53 409 unsigned int j;
ad9546c9 410
dafd0940 411 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
412 if (fn(&arr[j], owner, data))
413 return true;
f71d20e9 414 }
dafd0940
RR
415
416 return false;
ad9546c9
RR
417}
418
dafd0940 419/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
420bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
421 struct module *owner,
422 void *data),
423 void *data)
ad9546c9
RR
424{
425 struct module *mod;
44032e63 426 static const struct symsearch arr[] = {
ad9546c9 427 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 428 NOT_GPL_ONLY, false },
ad9546c9 429 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
430 __start___kcrctab_gpl,
431 GPL_ONLY, false },
ad9546c9 432 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
433 __start___kcrctab_gpl_future,
434 WILL_BE_GPL_ONLY, false },
f7f5b675 435#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 436 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
437 __start___kcrctab_unused,
438 NOT_GPL_ONLY, true },
ad9546c9 439 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
440 __start___kcrctab_unused_gpl,
441 GPL_ONLY, true },
f7f5b675 442#endif
ad9546c9 443 };
f71d20e9 444
0be964be
PZ
445 module_assert_mutex_or_preempt();
446
dafd0940
RR
447 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
448 return true;
f71d20e9 449
d72b3751 450 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
451 struct symsearch arr[] = {
452 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 453 NOT_GPL_ONLY, false },
ad9546c9 454 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
455 mod->gpl_crcs,
456 GPL_ONLY, false },
ad9546c9
RR
457 { mod->gpl_future_syms,
458 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
459 mod->gpl_future_crcs,
460 WILL_BE_GPL_ONLY, false },
f7f5b675 461#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
462 { mod->unused_syms,
463 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
464 mod->unused_crcs,
465 NOT_GPL_ONLY, true },
ad9546c9
RR
466 { mod->unused_gpl_syms,
467 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
468 mod->unused_gpl_crcs,
469 GPL_ONLY, true },
f7f5b675 470#endif
ad9546c9
RR
471 };
472
0d21b0e3
RR
473 if (mod->state == MODULE_STATE_UNFORMED)
474 continue;
475
dafd0940
RR
476 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
477 return true;
478 }
479 return false;
480}
de4d8d53 481EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
482
483struct find_symbol_arg {
484 /* Input */
485 const char *name;
486 bool gplok;
487 bool warn;
488
489 /* Output */
490 struct module *owner;
71810db2 491 const s32 *crc;
414fd31b 492 const struct kernel_symbol *sym;
dafd0940
RR
493};
494
2d25bc55
JY
495static bool check_exported_symbol(const struct symsearch *syms,
496 struct module *owner,
497 unsigned int symnum, void *data)
dafd0940
RR
498{
499 struct find_symbol_arg *fsa = data;
500
dafd0940
RR
501 if (!fsa->gplok) {
502 if (syms->licence == GPL_ONLY)
503 return false;
504 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
505 pr_warn("Symbol %s is being used by a non-GPL module, "
506 "which will not be allowed in the future\n",
507 fsa->name);
9f28bb7e 508 }
1da177e4 509 }
ad9546c9 510
f7f5b675 511#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 512 if (syms->unused && fsa->warn) {
bddb12b3
AM
513 pr_warn("Symbol %s is marked as UNUSED, however this module is "
514 "using it.\n", fsa->name);
515 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
516 pr_warn("Please evaluate if this is the right api to use and "
517 "if it really is, submit a report to the linux kernel "
518 "mailing list together with submitting your code for "
bddb12b3 519 "inclusion.\n");
dafd0940 520 }
f7f5b675 521#endif
dafd0940
RR
522
523 fsa->owner = owner;
524 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 525 fsa->sym = &syms->start[symnum];
dafd0940
RR
526 return true;
527}
528
7290d580
AB
529static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
530{
531#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
532 return (unsigned long)offset_to_ptr(&sym->value_offset);
533#else
534 return sym->value;
535#endif
536}
537
538static const char *kernel_symbol_name(const struct kernel_symbol *sym)
539{
540#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return offset_to_ptr(&sym->name_offset);
542#else
543 return sym->name;
544#endif
545}
546
8651ec01
MM
547static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
548{
549#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
550 if (!sym->namespace_offset)
551 return NULL;
8651ec01
MM
552 return offset_to_ptr(&sym->namespace_offset);
553#else
554 return sym->namespace;
555#endif
556}
557
b605be65 558static int cmp_name(const void *name, const void *sym)
403ed278 559{
b605be65 560 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
561}
562
2d25bc55
JY
563static bool find_exported_symbol_in_section(const struct symsearch *syms,
564 struct module *owner,
565 void *data)
de4d8d53
RR
566{
567 struct find_symbol_arg *fsa = data;
403ed278
AIB
568 struct kernel_symbol *sym;
569
570 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
571 sizeof(struct kernel_symbol), cmp_name);
572
2d25bc55
JY
573 if (sym != NULL && check_exported_symbol(syms, owner,
574 sym - syms->start, data))
403ed278 575 return true;
de4d8d53 576
de4d8d53
RR
577 return false;
578}
579
2d25bc55 580/* Find an exported symbol and return it, along with, (optional) crc and
75676500 581 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
582const struct kernel_symbol *find_symbol(const char *name,
583 struct module **owner,
71810db2 584 const s32 **crc,
c6b37801
TA
585 bool gplok,
586 bool warn)
dafd0940
RR
587{
588 struct find_symbol_arg fsa;
589
590 fsa.name = name;
591 fsa.gplok = gplok;
592 fsa.warn = warn;
593
2d25bc55 594 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
595 if (owner)
596 *owner = fsa.owner;
597 if (crc)
598 *crc = fsa.crc;
414fd31b 599 return fsa.sym;
dafd0940
RR
600 }
601
5e124169 602 pr_debug("Failed to find symbol %s\n", name);
414fd31b 603 return NULL;
1da177e4 604}
c6b37801 605EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 606
fe0d34d2
RR
607/*
608 * Search for module by name: must hold module_mutex (or preempt disabled
609 * for read-only access).
610 */
4f6de4d5 611static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 612 bool even_unformed)
1da177e4
LT
613{
614 struct module *mod;
615
fe0d34d2 616 module_assert_mutex_or_preempt();
0be964be 617
93437353 618 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
619 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
620 continue;
4f6de4d5 621 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
622 return mod;
623 }
624 return NULL;
625}
0d21b0e3
RR
626
627struct module *find_module(const char *name)
628{
fe0d34d2 629 module_assert_mutex();
4f6de4d5 630 return find_module_all(name, strlen(name), false);
0d21b0e3 631}
c6b37801 632EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
633
634#ifdef CONFIG_SMP
fbf59bc9 635
259354de 636static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 637{
259354de
TH
638 return mod->percpu;
639}
fbf59bc9 640
9eb76d77 641static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 642{
9eb76d77
RR
643 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
644 unsigned long align = pcpusec->sh_addralign;
645
646 if (!pcpusec->sh_size)
647 return 0;
648
fbf59bc9 649 if (align > PAGE_SIZE) {
bddb12b3
AM
650 pr_warn("%s: per-cpu alignment %li > %li\n",
651 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
652 align = PAGE_SIZE;
653 }
654
9eb76d77 655 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 656 if (!mod->percpu) {
bddb12b3
AM
657 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
658 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
659 return -ENOMEM;
660 }
9eb76d77 661 mod->percpu_size = pcpusec->sh_size;
259354de 662 return 0;
fbf59bc9
TH
663}
664
259354de 665static void percpu_modfree(struct module *mod)
fbf59bc9 666{
259354de 667 free_percpu(mod->percpu);
fbf59bc9
TH
668}
669
49668688 670static unsigned int find_pcpusec(struct load_info *info)
6b588c18 671{
49668688 672 return find_sec(info, ".data..percpu");
6b588c18
TH
673}
674
259354de
TH
675static void percpu_modcopy(struct module *mod,
676 const void *from, unsigned long size)
6b588c18
TH
677{
678 int cpu;
679
680 for_each_possible_cpu(cpu)
259354de 681 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
682}
683
383776fa 684bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
685{
686 struct module *mod;
687 unsigned int cpu;
688
689 preempt_disable();
690
691 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
692 if (mod->state == MODULE_STATE_UNFORMED)
693 continue;
10fad5e4
TH
694 if (!mod->percpu_size)
695 continue;
696 for_each_possible_cpu(cpu) {
697 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 698 void *va = (void *)addr;
10fad5e4 699
383776fa 700 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 701 if (can_addr) {
383776fa 702 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
703 *can_addr += (unsigned long)
704 per_cpu_ptr(mod->percpu,
705 get_boot_cpu_id());
706 }
10fad5e4
TH
707 preempt_enable();
708 return true;
709 }
710 }
711 }
712
713 preempt_enable();
714 return false;
6b588c18
TH
715}
716
383776fa
TG
717/**
718 * is_module_percpu_address - test whether address is from module static percpu
719 * @addr: address to test
720 *
721 * Test whether @addr belongs to module static percpu area.
722 *
723 * RETURNS:
724 * %true if @addr is from module static percpu area
725 */
726bool is_module_percpu_address(unsigned long addr)
727{
728 return __is_module_percpu_address(addr, NULL);
729}
730
1da177e4 731#else /* ... !CONFIG_SMP */
6b588c18 732
259354de 733static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
734{
735 return NULL;
736}
9eb76d77 737static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 738{
9eb76d77
RR
739 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
740 if (info->sechdrs[info->index.pcpu].sh_size != 0)
741 return -ENOMEM;
742 return 0;
259354de
TH
743}
744static inline void percpu_modfree(struct module *mod)
1da177e4 745{
1da177e4 746}
49668688 747static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
748{
749 return 0;
750}
259354de
TH
751static inline void percpu_modcopy(struct module *mod,
752 const void *from, unsigned long size)
1da177e4
LT
753{
754 /* pcpusec should be 0, and size of that section should be 0. */
755 BUG_ON(size != 0);
756}
10fad5e4
TH
757bool is_module_percpu_address(unsigned long addr)
758{
759 return false;
760}
6b588c18 761
383776fa
TG
762bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
763{
764 return false;
765}
766
1da177e4
LT
767#endif /* CONFIG_SMP */
768
c988d2b2
MD
769#define MODINFO_ATTR(field) \
770static void setup_modinfo_##field(struct module *mod, const char *s) \
771{ \
772 mod->field = kstrdup(s, GFP_KERNEL); \
773} \
774static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 775 struct module_kobject *mk, char *buffer) \
c988d2b2 776{ \
cc56ded3 777 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
778} \
779static int modinfo_##field##_exists(struct module *mod) \
780{ \
781 return mod->field != NULL; \
782} \
783static void free_modinfo_##field(struct module *mod) \
784{ \
22a8bdeb
DW
785 kfree(mod->field); \
786 mod->field = NULL; \
c988d2b2
MD
787} \
788static struct module_attribute modinfo_##field = { \
7b595756 789 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
790 .show = show_modinfo_##field, \
791 .setup = setup_modinfo_##field, \
792 .test = modinfo_##field##_exists, \
793 .free = free_modinfo_##field, \
794};
795
796MODINFO_ATTR(version);
797MODINFO_ATTR(srcversion);
798
e14af7ee
AV
799static char last_unloaded_module[MODULE_NAME_LEN+1];
800
03e88ae1 801#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
802
803EXPORT_TRACEPOINT_SYMBOL(module_get);
804
e513cc1c
MH
805/* MODULE_REF_BASE is the base reference count by kmodule loader. */
806#define MODULE_REF_BASE 1
807
1da177e4 808/* Init the unload section of the module. */
9f85a4bb 809static int module_unload_init(struct module *mod)
1da177e4 810{
e513cc1c
MH
811 /*
812 * Initialize reference counter to MODULE_REF_BASE.
813 * refcnt == 0 means module is going.
814 */
815 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 816
2c02dfe7
LT
817 INIT_LIST_HEAD(&mod->source_list);
818 INIT_LIST_HEAD(&mod->target_list);
e1783a24 819
1da177e4 820 /* Hold reference count during initialization. */
e513cc1c 821 atomic_inc(&mod->refcnt);
9f85a4bb
RR
822
823 return 0;
1da177e4
LT
824}
825
1da177e4
LT
826/* Does a already use b? */
827static int already_uses(struct module *a, struct module *b)
828{
829 struct module_use *use;
830
2c02dfe7
LT
831 list_for_each_entry(use, &b->source_list, source_list) {
832 if (use->source == a) {
5e124169 833 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
834 return 1;
835 }
836 }
5e124169 837 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
838 return 0;
839}
840
2c02dfe7
LT
841/*
842 * Module a uses b
843 * - we add 'a' as a "source", 'b' as a "target" of module use
844 * - the module_use is added to the list of 'b' sources (so
845 * 'b' can walk the list to see who sourced them), and of 'a'
846 * targets (so 'a' can see what modules it targets).
847 */
848static int add_module_usage(struct module *a, struct module *b)
849{
2c02dfe7
LT
850 struct module_use *use;
851
5e124169 852 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 853 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 854 if (!use)
2c02dfe7 855 return -ENOMEM;
2c02dfe7
LT
856
857 use->source = a;
858 use->target = b;
859 list_add(&use->source_list, &b->source_list);
860 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
861 return 0;
862}
863
75676500 864/* Module a uses b: caller needs module_mutex() */
9bea7f23 865int ref_module(struct module *a, struct module *b)
1da177e4 866{
c8e21ced 867 int err;
270a6c4c 868
9bea7f23 869 if (b == NULL || already_uses(a, b))
218ce735 870 return 0;
218ce735 871
9bea7f23
RR
872 /* If module isn't available, we fail. */
873 err = strong_try_module_get(b);
c9a3ba55 874 if (err)
9bea7f23 875 return err;
1da177e4 876
2c02dfe7
LT
877 err = add_module_usage(a, b);
878 if (err) {
1da177e4 879 module_put(b);
9bea7f23 880 return err;
1da177e4 881 }
9bea7f23 882 return 0;
1da177e4 883}
9bea7f23 884EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
885
886/* Clear the unload stuff of the module. */
887static void module_unload_free(struct module *mod)
888{
2c02dfe7 889 struct module_use *use, *tmp;
1da177e4 890
75676500 891 mutex_lock(&module_mutex);
2c02dfe7
LT
892 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
893 struct module *i = use->target;
5e124169 894 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
895 module_put(i);
896 list_del(&use->source_list);
897 list_del(&use->target_list);
898 kfree(use);
1da177e4 899 }
75676500 900 mutex_unlock(&module_mutex);
1da177e4
LT
901}
902
903#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 904static inline int try_force_unload(unsigned int flags)
1da177e4
LT
905{
906 int ret = (flags & O_TRUNC);
907 if (ret)
373d4d09 908 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
909 return ret;
910}
911#else
fb169793 912static inline int try_force_unload(unsigned int flags)
1da177e4
LT
913{
914 return 0;
915}
916#endif /* CONFIG_MODULE_FORCE_UNLOAD */
917
e513cc1c
MH
918/* Try to release refcount of module, 0 means success. */
919static int try_release_module_ref(struct module *mod)
1da177e4 920{
e513cc1c 921 int ret;
1da177e4 922
e513cc1c
MH
923 /* Try to decrement refcnt which we set at loading */
924 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
925 BUG_ON(ret < 0);
926 if (ret)
927 /* Someone can put this right now, recover with checking */
928 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 929
e513cc1c
MH
930 return ret;
931}
1da177e4 932
e513cc1c
MH
933static int try_stop_module(struct module *mod, int flags, int *forced)
934{
da39ba5e 935 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
936 if (try_release_module_ref(mod) != 0) {
937 *forced = try_force_unload(flags);
938 if (!(*forced))
1da177e4
LT
939 return -EWOULDBLOCK;
940 }
941
942 /* Mark it as dying. */
e513cc1c 943 mod->state = MODULE_STATE_GOING;
1da177e4 944
e513cc1c 945 return 0;
1da177e4
LT
946}
947
d5db139a
RR
948/**
949 * module_refcount - return the refcount or -1 if unloading
950 *
951 * @mod: the module we're checking
952 *
953 * Returns:
954 * -1 if the module is in the process of unloading
955 * otherwise the number of references in the kernel to the module
956 */
957int module_refcount(struct module *mod)
1da177e4 958{
d5db139a 959 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
960}
961EXPORT_SYMBOL(module_refcount);
962
963/* This exists whether we can unload or not */
964static void free_module(struct module *mod);
965
17da2bd9
HC
966SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
967 unsigned int, flags)
1da177e4
LT
968{
969 struct module *mod;
dfff0a06 970 char name[MODULE_NAME_LEN];
1da177e4
LT
971 int ret, forced = 0;
972
3d43321b 973 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
974 return -EPERM;
975
976 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
977 return -EFAULT;
978 name[MODULE_NAME_LEN-1] = '\0';
979
f6276ac9
RGB
980 audit_log_kern_module(name);
981
3fc1f1e2
TH
982 if (mutex_lock_interruptible(&module_mutex) != 0)
983 return -EINTR;
1da177e4
LT
984
985 mod = find_module(name);
986 if (!mod) {
987 ret = -ENOENT;
988 goto out;
989 }
990
2c02dfe7 991 if (!list_empty(&mod->source_list)) {
1da177e4
LT
992 /* Other modules depend on us: get rid of them first. */
993 ret = -EWOULDBLOCK;
994 goto out;
995 }
996
997 /* Doing init or already dying? */
998 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 999 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1000 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1001 ret = -EBUSY;
1002 goto out;
1003 }
1004
1005 /* If it has an init func, it must have an exit func to unload */
af49d924 1006 if (mod->init && !mod->exit) {
fb169793 1007 forced = try_force_unload(flags);
1da177e4
LT
1008 if (!forced) {
1009 /* This module can't be removed */
1010 ret = -EBUSY;
1011 goto out;
1012 }
1013 }
1014
1da177e4
LT
1015 /* Stop the machine so refcounts can't move and disable module. */
1016 ret = try_stop_module(mod, flags, &forced);
1017 if (ret != 0)
1018 goto out;
1019
df4b565e 1020 mutex_unlock(&module_mutex);
25985edc 1021 /* Final destruction now no one is using it. */
df4b565e 1022 if (mod->exit != NULL)
1da177e4 1023 mod->exit();
df4b565e
PO
1024 blocking_notifier_call_chain(&module_notify_list,
1025 MODULE_STATE_GOING, mod);
7e545d6e 1026 klp_module_going(mod);
7dcd182b
JY
1027 ftrace_release_mod(mod);
1028
22a9d645 1029 async_synchronize_full();
75676500 1030
e14af7ee 1031 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1032 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1033
75676500
RR
1034 free_module(mod);
1035 return 0;
1036out:
6389a385 1037 mutex_unlock(&module_mutex);
1da177e4
LT
1038 return ret;
1039}
1040
d1e99d7a 1041static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1042{
1043 struct module_use *use;
1044 int printed_something = 0;
1045
d5db139a 1046 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1047
6da0b565
IA
1048 /*
1049 * Always include a trailing , so userspace can differentiate
1050 * between this and the old multi-field proc format.
1051 */
2c02dfe7 1052 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1053 printed_something = 1;
2c02dfe7 1054 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1055 }
1056
1da177e4
LT
1057 if (mod->init != NULL && mod->exit == NULL) {
1058 printed_something = 1;
6da0b565 1059 seq_puts(m, "[permanent],");
1da177e4
LT
1060 }
1061
1062 if (!printed_something)
6da0b565 1063 seq_puts(m, "-");
1da177e4
LT
1064}
1065
1066void __symbol_put(const char *symbol)
1067{
1068 struct module *owner;
1da177e4 1069
24da1cbf 1070 preempt_disable();
414fd31b 1071 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1072 BUG();
1073 module_put(owner);
24da1cbf 1074 preempt_enable();
1da177e4
LT
1075}
1076EXPORT_SYMBOL(__symbol_put);
1077
7d1d16e4 1078/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1079void symbol_put_addr(void *addr)
1080{
5e376613 1081 struct module *modaddr;
7d1d16e4 1082 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1083
7d1d16e4 1084 if (core_kernel_text(a))
5e376613 1085 return;
1da177e4 1086
275d7d44
PZ
1087 /*
1088 * Even though we hold a reference on the module; we still need to
1089 * disable preemption in order to safely traverse the data structure.
1090 */
1091 preempt_disable();
7d1d16e4 1092 modaddr = __module_text_address(a);
a6e6abd5 1093 BUG_ON(!modaddr);
5e376613 1094 module_put(modaddr);
275d7d44 1095 preempt_enable();
1da177e4
LT
1096}
1097EXPORT_SYMBOL_GPL(symbol_put_addr);
1098
1099static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1100 struct module_kobject *mk, char *buffer)
1da177e4 1101{
d5db139a 1102 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1103}
1104
cca3e707
KS
1105static struct module_attribute modinfo_refcnt =
1106 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1107
d53799be
SR
1108void __module_get(struct module *module)
1109{
1110 if (module) {
1111 preempt_disable();
2f35c41f 1112 atomic_inc(&module->refcnt);
d53799be
SR
1113 trace_module_get(module, _RET_IP_);
1114 preempt_enable();
1115 }
1116}
1117EXPORT_SYMBOL(__module_get);
1118
1119bool try_module_get(struct module *module)
1120{
1121 bool ret = true;
1122
1123 if (module) {
1124 preempt_disable();
e513cc1c
MH
1125 /* Note: here, we can fail to get a reference */
1126 if (likely(module_is_live(module) &&
1127 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1128 trace_module_get(module, _RET_IP_);
e513cc1c 1129 else
d53799be
SR
1130 ret = false;
1131
1132 preempt_enable();
1133 }
1134 return ret;
1135}
1136EXPORT_SYMBOL(try_module_get);
1137
f6a57033
AV
1138void module_put(struct module *module)
1139{
e513cc1c
MH
1140 int ret;
1141
f6a57033 1142 if (module) {
e1783a24 1143 preempt_disable();
e513cc1c
MH
1144 ret = atomic_dec_if_positive(&module->refcnt);
1145 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1146 trace_module_put(module, _RET_IP_);
e1783a24 1147 preempt_enable();
f6a57033
AV
1148 }
1149}
1150EXPORT_SYMBOL(module_put);
1151
1da177e4 1152#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1153static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1154{
1155 /* We don't know the usage count, or what modules are using. */
6da0b565 1156 seq_puts(m, " - -");
1da177e4
LT
1157}
1158
1159static inline void module_unload_free(struct module *mod)
1160{
1161}
1162
9bea7f23 1163int ref_module(struct module *a, struct module *b)
1da177e4 1164{
9bea7f23 1165 return strong_try_module_get(b);
1da177e4 1166}
9bea7f23 1167EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1168
9f85a4bb 1169static inline int module_unload_init(struct module *mod)
1da177e4 1170{
9f85a4bb 1171 return 0;
1da177e4
LT
1172}
1173#endif /* CONFIG_MODULE_UNLOAD */
1174
53999bf3
KW
1175static size_t module_flags_taint(struct module *mod, char *buf)
1176{
1177 size_t l = 0;
7fd8329b
PM
1178 int i;
1179
1180 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1181 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1182 buf[l++] = taint_flags[i].c_true;
7fd8329b 1183 }
53999bf3 1184
53999bf3
KW
1185 return l;
1186}
1187
1f71740a 1188static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1189 struct module_kobject *mk, char *buffer)
1f71740a
KS
1190{
1191 const char *state = "unknown";
1192
4befb026 1193 switch (mk->mod->state) {
1f71740a
KS
1194 case MODULE_STATE_LIVE:
1195 state = "live";
1196 break;
1197 case MODULE_STATE_COMING:
1198 state = "coming";
1199 break;
1200 case MODULE_STATE_GOING:
1201 state = "going";
1202 break;
0d21b0e3
RR
1203 default:
1204 BUG();
1f71740a
KS
1205 }
1206 return sprintf(buffer, "%s\n", state);
1207}
1208
cca3e707
KS
1209static struct module_attribute modinfo_initstate =
1210 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1211
88bfa324
KS
1212static ssize_t store_uevent(struct module_attribute *mattr,
1213 struct module_kobject *mk,
1214 const char *buffer, size_t count)
1215{
df44b479
PR
1216 int rc;
1217
1218 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1219 return rc ? rc : count;
88bfa324
KS
1220}
1221
cca3e707
KS
1222struct module_attribute module_uevent =
1223 __ATTR(uevent, 0200, NULL, store_uevent);
1224
1225static ssize_t show_coresize(struct module_attribute *mattr,
1226 struct module_kobject *mk, char *buffer)
1227{
7523e4dc 1228 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1229}
1230
1231static struct module_attribute modinfo_coresize =
1232 __ATTR(coresize, 0444, show_coresize, NULL);
1233
1234static ssize_t show_initsize(struct module_attribute *mattr,
1235 struct module_kobject *mk, char *buffer)
1236{
7523e4dc 1237 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1238}
1239
1240static struct module_attribute modinfo_initsize =
1241 __ATTR(initsize, 0444, show_initsize, NULL);
1242
1243static ssize_t show_taint(struct module_attribute *mattr,
1244 struct module_kobject *mk, char *buffer)
1245{
1246 size_t l;
1247
1248 l = module_flags_taint(mk->mod, buffer);
1249 buffer[l++] = '\n';
1250 return l;
1251}
1252
1253static struct module_attribute modinfo_taint =
1254 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1255
03e88ae1 1256static struct module_attribute *modinfo_attrs[] = {
cca3e707 1257 &module_uevent,
03e88ae1
GKH
1258 &modinfo_version,
1259 &modinfo_srcversion,
cca3e707
KS
1260 &modinfo_initstate,
1261 &modinfo_coresize,
1262 &modinfo_initsize,
1263 &modinfo_taint,
03e88ae1 1264#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1265 &modinfo_refcnt,
03e88ae1
GKH
1266#endif
1267 NULL,
1268};
1269
1da177e4
LT
1270static const char vermagic[] = VERMAGIC_STRING;
1271
c6e665c8 1272static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1273{
1274#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1275 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1276 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1277 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1278 return 0;
1279#else
1280 return -ENOEXEC;
1281#endif
1282}
1283
1da177e4 1284#ifdef CONFIG_MODVERSIONS
71810db2
AB
1285
1286static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1287{
71810db2 1288 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1289}
1290
49019426 1291static int check_version(const struct load_info *info,
1da177e4 1292 const char *symname,
6da0b565 1293 struct module *mod,
71810db2 1294 const s32 *crc)
1da177e4 1295{
49019426
KC
1296 Elf_Shdr *sechdrs = info->sechdrs;
1297 unsigned int versindex = info->index.vers;
1da177e4
LT
1298 unsigned int i, num_versions;
1299 struct modversion_info *versions;
1300
1301 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1302 if (!crc)
1303 return 1;
1304
a5dd6970
RR
1305 /* No versions at all? modprobe --force does this. */
1306 if (versindex == 0)
1307 return try_to_force_load(mod, symname) == 0;
1308
1da177e4
LT
1309 versions = (void *) sechdrs[versindex].sh_addr;
1310 num_versions = sechdrs[versindex].sh_size
1311 / sizeof(struct modversion_info);
1312
1313 for (i = 0; i < num_versions; i++) {
71810db2
AB
1314 u32 crcval;
1315
1da177e4
LT
1316 if (strcmp(versions[i].name, symname) != 0)
1317 continue;
1318
71810db2
AB
1319 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1320 crcval = resolve_rel_crc(crc);
1321 else
1322 crcval = *crc;
1323 if (versions[i].crc == crcval)
1da177e4 1324 return 1;
71810db2
AB
1325 pr_debug("Found checksum %X vs module %lX\n",
1326 crcval, versions[i].crc);
826e4506 1327 goto bad_version;
1da177e4 1328 }
826e4506 1329
faaae2a5 1330 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1331 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1332 return 1;
826e4506
LT
1333
1334bad_version:
6da0b565 1335 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1336 info->name, symname);
826e4506 1337 return 0;
1da177e4
LT
1338}
1339
49019426 1340static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1341 struct module *mod)
1342{
71810db2 1343 const s32 *crc;
1da177e4 1344
926a59b1
PZ
1345 /*
1346 * Since this should be found in kernel (which can't be removed), no
1347 * locking is necessary -- use preempt_disable() to placate lockdep.
1348 */
1349 preempt_disable();
996302c5 1350 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1351 preempt_enable();
1da177e4 1352 BUG();
926a59b1
PZ
1353 }
1354 preempt_enable();
996302c5 1355 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1356}
1357
91e37a79
RR
1358/* First part is kernel version, which we ignore if module has crcs. */
1359static inline int same_magic(const char *amagic, const char *bmagic,
1360 bool has_crcs)
1da177e4 1361{
91e37a79
RR
1362 if (has_crcs) {
1363 amagic += strcspn(amagic, " ");
1364 bmagic += strcspn(bmagic, " ");
1365 }
1da177e4
LT
1366 return strcmp(amagic, bmagic) == 0;
1367}
1368#else
49019426 1369static inline int check_version(const struct load_info *info,
1da177e4 1370 const char *symname,
6da0b565 1371 struct module *mod,
71810db2 1372 const s32 *crc)
1da177e4
LT
1373{
1374 return 1;
1375}
1376
49019426 1377static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1378 struct module *mod)
1379{
1380 return 1;
1381}
1382
91e37a79
RR
1383static inline int same_magic(const char *amagic, const char *bmagic,
1384 bool has_crcs)
1da177e4
LT
1385{
1386 return strcmp(amagic, bmagic) == 0;
1387}
1388#endif /* CONFIG_MODVERSIONS */
1389
8651ec01
MM
1390static char *get_modinfo(const struct load_info *info, const char *tag);
1391static char *get_next_modinfo(const struct load_info *info, const char *tag,
1392 char *prev);
1393
1394static int verify_namespace_is_imported(const struct load_info *info,
1395 const struct kernel_symbol *sym,
1396 struct module *mod)
1397{
1398 const char *namespace;
1399 char *imported_namespace;
1400
1401 namespace = kernel_symbol_namespace(sym);
1402 if (namespace) {
1403 imported_namespace = get_modinfo(info, "import_ns");
1404 while (imported_namespace) {
1405 if (strcmp(namespace, imported_namespace) == 0)
1406 return 0;
1407 imported_namespace = get_next_modinfo(
1408 info, "import_ns", imported_namespace);
1409 }
3d52ec5e
MM
1410#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1411 pr_warn(
1412#else
1413 pr_err(
1414#endif
1415 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1416 mod->name, kernel_symbol_name(sym), namespace);
1417#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1418 return -EINVAL;
3d52ec5e 1419#endif
8651ec01
MM
1420 }
1421 return 0;
1422}
1423
1424
75676500 1425/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1426static const struct kernel_symbol *resolve_symbol(struct module *mod,
1427 const struct load_info *info,
414fd31b 1428 const char *name,
9bea7f23 1429 char ownername[])
1da177e4
LT
1430{
1431 struct module *owner;
414fd31b 1432 const struct kernel_symbol *sym;
71810db2 1433 const s32 *crc;
9bea7f23 1434 int err;
1da177e4 1435
d64810f5
PZ
1436 /*
1437 * The module_mutex should not be a heavily contended lock;
1438 * if we get the occasional sleep here, we'll go an extra iteration
1439 * in the wait_event_interruptible(), which is harmless.
1440 */
1441 sched_annotate_sleep();
75676500 1442 mutex_lock(&module_mutex);
414fd31b 1443 sym = find_symbol(name, &owner, &crc,
25ddbb18 1444 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1445 if (!sym)
1446 goto unlock;
1447
49019426 1448 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1449 sym = ERR_PTR(-EINVAL);
1450 goto getname;
1da177e4 1451 }
9bea7f23 1452
8651ec01
MM
1453 err = verify_namespace_is_imported(info, sym, mod);
1454 if (err) {
1455 sym = ERR_PTR(err);
1456 goto getname;
1457 }
1458
9bea7f23
RR
1459 err = ref_module(mod, owner);
1460 if (err) {
1461 sym = ERR_PTR(err);
1462 goto getname;
1463 }
1464
1465getname:
1466 /* We must make copy under the lock if we failed to get ref. */
1467 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1468unlock:
75676500 1469 mutex_unlock(&module_mutex);
218ce735 1470 return sym;
1da177e4
LT
1471}
1472
49668688
RR
1473static const struct kernel_symbol *
1474resolve_symbol_wait(struct module *mod,
1475 const struct load_info *info,
1476 const char *name)
9bea7f23
RR
1477{
1478 const struct kernel_symbol *ksym;
49668688 1479 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1480
1481 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1482 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1483 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1484 30 * HZ) <= 0) {
bddb12b3
AM
1485 pr_warn("%s: gave up waiting for init of module %s.\n",
1486 mod->name, owner);
9bea7f23
RR
1487 }
1488 return ksym;
1489}
1490
1da177e4
LT
1491/*
1492 * /sys/module/foo/sections stuff
1493 * J. Corbet <corbet@lwn.net>
1494 */
8f6d0378 1495#ifdef CONFIG_SYSFS
10b465aa 1496
8f6d0378 1497#ifdef CONFIG_KALLSYMS
10b465aa
BH
1498static inline bool sect_empty(const Elf_Shdr *sect)
1499{
1500 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1501}
1502
6da0b565 1503struct module_sect_attr {
a58730c4
RR
1504 struct module_attribute mattr;
1505 char *name;
1506 unsigned long address;
1507};
1508
6da0b565 1509struct module_sect_attrs {
a58730c4
RR
1510 struct attribute_group grp;
1511 unsigned int nsections;
1512 struct module_sect_attr attrs[0];
1513};
1514
1da177e4 1515static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1516 struct module_kobject *mk, char *buf)
1da177e4
LT
1517{
1518 struct module_sect_attr *sattr =
1519 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1520 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1521 (void *)sattr->address : NULL);
1da177e4
LT
1522}
1523
04b1db9f
IN
1524static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1525{
a58730c4 1526 unsigned int section;
04b1db9f
IN
1527
1528 for (section = 0; section < sect_attrs->nsections; section++)
1529 kfree(sect_attrs->attrs[section].name);
1530 kfree(sect_attrs);
1531}
1532
8f6d0378 1533static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1534{
1535 unsigned int nloaded = 0, i, size[2];
1536 struct module_sect_attrs *sect_attrs;
1537 struct module_sect_attr *sattr;
1538 struct attribute **gattr;
22a8bdeb 1539
1da177e4 1540 /* Count loaded sections and allocate structures */
8f6d0378
RR
1541 for (i = 0; i < info->hdr->e_shnum; i++)
1542 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1543 nloaded++;
8d1b73dd 1544 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1545 sizeof(sect_attrs->grp.attrs[0]));
1546 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1547 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1548 if (sect_attrs == NULL)
1da177e4
LT
1549 return;
1550
1551 /* Setup section attributes. */
1552 sect_attrs->grp.name = "sections";
1553 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1554
04b1db9f 1555 sect_attrs->nsections = 0;
1da177e4
LT
1556 sattr = &sect_attrs->attrs[0];
1557 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1558 for (i = 0; i < info->hdr->e_shnum; i++) {
1559 Elf_Shdr *sec = &info->sechdrs[i];
1560 if (sect_empty(sec))
35dead42 1561 continue;
8f6d0378
RR
1562 sattr->address = sec->sh_addr;
1563 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1564 GFP_KERNEL);
1565 if (sattr->name == NULL)
1566 goto out;
1567 sect_attrs->nsections++;
361795b1 1568 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1569 sattr->mattr.show = module_sect_show;
1570 sattr->mattr.store = NULL;
1571 sattr->mattr.attr.name = sattr->name;
277642dc 1572 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1573 *(gattr++) = &(sattr++)->mattr.attr;
1574 }
1575 *gattr = NULL;
1576
1577 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1578 goto out;
1579
1580 mod->sect_attrs = sect_attrs;
1581 return;
1582 out:
04b1db9f 1583 free_sect_attrs(sect_attrs);
1da177e4
LT
1584}
1585
1586static void remove_sect_attrs(struct module *mod)
1587{
1588 if (mod->sect_attrs) {
1589 sysfs_remove_group(&mod->mkobj.kobj,
1590 &mod->sect_attrs->grp);
1591 /* We are positive that no one is using any sect attrs
1592 * at this point. Deallocate immediately. */
04b1db9f 1593 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1594 mod->sect_attrs = NULL;
1595 }
1596}
1597
6d760133
RM
1598/*
1599 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1600 */
1601
1602struct module_notes_attrs {
1603 struct kobject *dir;
1604 unsigned int notes;
1605 struct bin_attribute attrs[0];
1606};
1607
2c3c8bea 1608static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1609 struct bin_attribute *bin_attr,
1610 char *buf, loff_t pos, size_t count)
1611{
1612 /*
1613 * The caller checked the pos and count against our size.
1614 */
1615 memcpy(buf, bin_attr->private + pos, count);
1616 return count;
1617}
1618
1619static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1620 unsigned int i)
1621{
1622 if (notes_attrs->dir) {
1623 while (i-- > 0)
1624 sysfs_remove_bin_file(notes_attrs->dir,
1625 &notes_attrs->attrs[i]);
e9432093 1626 kobject_put(notes_attrs->dir);
6d760133
RM
1627 }
1628 kfree(notes_attrs);
1629}
1630
8f6d0378 1631static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1632{
1633 unsigned int notes, loaded, i;
1634 struct module_notes_attrs *notes_attrs;
1635 struct bin_attribute *nattr;
1636
ea6bff36
IM
1637 /* failed to create section attributes, so can't create notes */
1638 if (!mod->sect_attrs)
1639 return;
1640
6d760133
RM
1641 /* Count notes sections and allocate structures. */
1642 notes = 0;
8f6d0378
RR
1643 for (i = 0; i < info->hdr->e_shnum; i++)
1644 if (!sect_empty(&info->sechdrs[i]) &&
1645 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1646 ++notes;
1647
1648 if (notes == 0)
1649 return;
1650
acafe7e3 1651 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1652 GFP_KERNEL);
1653 if (notes_attrs == NULL)
1654 return;
1655
1656 notes_attrs->notes = notes;
1657 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1658 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1659 if (sect_empty(&info->sechdrs[i]))
6d760133 1660 continue;
8f6d0378 1661 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1662 sysfs_bin_attr_init(nattr);
6d760133
RM
1663 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1664 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1665 nattr->size = info->sechdrs[i].sh_size;
1666 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1667 nattr->read = module_notes_read;
1668 ++nattr;
1669 }
1670 ++loaded;
1671 }
1672
4ff6abff 1673 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1674 if (!notes_attrs->dir)
1675 goto out;
1676
1677 for (i = 0; i < notes; ++i)
1678 if (sysfs_create_bin_file(notes_attrs->dir,
1679 &notes_attrs->attrs[i]))
1680 goto out;
1681
1682 mod->notes_attrs = notes_attrs;
1683 return;
1684
1685 out:
1686 free_notes_attrs(notes_attrs, i);
1687}
1688
1689static void remove_notes_attrs(struct module *mod)
1690{
1691 if (mod->notes_attrs)
1692 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1693}
1694
1da177e4 1695#else
04b1db9f 1696
8f6d0378
RR
1697static inline void add_sect_attrs(struct module *mod,
1698 const struct load_info *info)
1da177e4
LT
1699{
1700}
1701
1702static inline void remove_sect_attrs(struct module *mod)
1703{
1704}
6d760133 1705
8f6d0378
RR
1706static inline void add_notes_attrs(struct module *mod,
1707 const struct load_info *info)
6d760133
RM
1708{
1709}
1710
1711static inline void remove_notes_attrs(struct module *mod)
1712{
1713}
8f6d0378 1714#endif /* CONFIG_KALLSYMS */
1da177e4 1715
1ba5c08b 1716static void del_usage_links(struct module *mod)
80a3d1bb
RR
1717{
1718#ifdef CONFIG_MODULE_UNLOAD
1719 struct module_use *use;
80a3d1bb 1720
75676500 1721 mutex_lock(&module_mutex);
1ba5c08b
CL
1722 list_for_each_entry(use, &mod->target_list, target_list)
1723 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1724 mutex_unlock(&module_mutex);
80a3d1bb
RR
1725#endif
1726}
1727
1ba5c08b 1728static int add_usage_links(struct module *mod)
80a3d1bb 1729{
1ba5c08b 1730 int ret = 0;
80a3d1bb
RR
1731#ifdef CONFIG_MODULE_UNLOAD
1732 struct module_use *use;
1733
75676500 1734 mutex_lock(&module_mutex);
1ba5c08b
CL
1735 list_for_each_entry(use, &mod->target_list, target_list) {
1736 ret = sysfs_create_link(use->target->holders_dir,
1737 &mod->mkobj.kobj, mod->name);
1738 if (ret)
1739 break;
1740 }
75676500 1741 mutex_unlock(&module_mutex);
1ba5c08b
CL
1742 if (ret)
1743 del_usage_links(mod);
80a3d1bb 1744#endif
1ba5c08b 1745 return ret;
80a3d1bb
RR
1746}
1747
bc6f2a75
Y
1748static void module_remove_modinfo_attrs(struct module *mod, int end);
1749
6407ebb2 1750static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1751{
1752 struct module_attribute *attr;
03e88ae1 1753 struct module_attribute *temp_attr;
c988d2b2
MD
1754 int error = 0;
1755 int i;
1756
03e88ae1
GKH
1757 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1758 (ARRAY_SIZE(modinfo_attrs) + 1)),
1759 GFP_KERNEL);
1760 if (!mod->modinfo_attrs)
1761 return -ENOMEM;
1762
1763 temp_attr = mod->modinfo_attrs;
bc6f2a75 1764 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1765 if (!attr->test || attr->test(mod)) {
03e88ae1 1766 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1767 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1768 error = sysfs_create_file(&mod->mkobj.kobj,
1769 &temp_attr->attr);
bc6f2a75
Y
1770 if (error)
1771 goto error_out;
03e88ae1
GKH
1772 ++temp_attr;
1773 }
c988d2b2 1774 }
bc6f2a75
Y
1775
1776 return 0;
1777
1778error_out:
1779 if (i > 0)
1780 module_remove_modinfo_attrs(mod, --i);
c988d2b2
MD
1781 return error;
1782}
1783
bc6f2a75 1784static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1785{
1786 struct module_attribute *attr;
1787 int i;
1788
03e88ae1 1789 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1790 if (end >= 0 && i > end)
1791 break;
03e88ae1
GKH
1792 /* pick a field to test for end of list */
1793 if (!attr->attr.name)
1794 break;
6da0b565 1795 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1796 if (attr->free)
1797 attr->free(mod);
c988d2b2 1798 }
03e88ae1 1799 kfree(mod->modinfo_attrs);
c988d2b2 1800}
1da177e4 1801
942e4431
LZ
1802static void mod_kobject_put(struct module *mod)
1803{
1804 DECLARE_COMPLETION_ONSTACK(c);
1805 mod->mkobj.kobj_completion = &c;
1806 kobject_put(&mod->mkobj.kobj);
1807 wait_for_completion(&c);
1808}
1809
6407ebb2 1810static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1811{
1812 int err;
6494a93d 1813 struct kobject *kobj;
1da177e4 1814
823bccfc 1815 if (!module_sysfs_initialized) {
bddb12b3 1816 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1817 err = -EINVAL;
1818 goto out;
1819 }
6494a93d
GKH
1820
1821 kobj = kset_find_obj(module_kset, mod->name);
1822 if (kobj) {
bddb12b3 1823 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1824 kobject_put(kobj);
1825 err = -EINVAL;
1826 goto out;
1827 }
1828
1da177e4 1829 mod->mkobj.mod = mod;
e17e0f51 1830
ac3c8141
GKH
1831 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1832 mod->mkobj.kobj.kset = module_kset;
1833 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1834 "%s", mod->name);
1835 if (err)
942e4431 1836 mod_kobject_put(mod);
270a6c4c 1837
97c146ef 1838 /* delay uevent until full sysfs population */
270a6c4c
KS
1839out:
1840 return err;
1841}
1842
6407ebb2 1843static int mod_sysfs_setup(struct module *mod,
8f6d0378 1844 const struct load_info *info,
270a6c4c
KS
1845 struct kernel_param *kparam,
1846 unsigned int num_params)
1847{
1848 int err;
1849
80a3d1bb
RR
1850 err = mod_sysfs_init(mod);
1851 if (err)
1852 goto out;
1853
4ff6abff 1854 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1855 if (!mod->holders_dir) {
1856 err = -ENOMEM;
270a6c4c 1857 goto out_unreg;
240936e1 1858 }
270a6c4c 1859
1da177e4
LT
1860 err = module_param_sysfs_setup(mod, kparam, num_params);
1861 if (err)
270a6c4c 1862 goto out_unreg_holders;
1da177e4 1863
c988d2b2
MD
1864 err = module_add_modinfo_attrs(mod);
1865 if (err)
e17e0f51 1866 goto out_unreg_param;
c988d2b2 1867
1ba5c08b
CL
1868 err = add_usage_links(mod);
1869 if (err)
1870 goto out_unreg_modinfo_attrs;
1871
8f6d0378
RR
1872 add_sect_attrs(mod, info);
1873 add_notes_attrs(mod, info);
80a3d1bb 1874
e17e0f51 1875 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1876 return 0;
1877
1ba5c08b 1878out_unreg_modinfo_attrs:
bc6f2a75 1879 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1880out_unreg_param:
1881 module_param_sysfs_remove(mod);
270a6c4c 1882out_unreg_holders:
78a2d906 1883 kobject_put(mod->holders_dir);
270a6c4c 1884out_unreg:
942e4431 1885 mod_kobject_put(mod);
80a3d1bb 1886out:
1da177e4
LT
1887 return err;
1888}
34e4e2fe
DL
1889
1890static void mod_sysfs_fini(struct module *mod)
1891{
8f6d0378
RR
1892 remove_notes_attrs(mod);
1893 remove_sect_attrs(mod);
942e4431 1894 mod_kobject_put(mod);
34e4e2fe
DL
1895}
1896
cf2fde7b
RR
1897static void init_param_lock(struct module *mod)
1898{
1899 mutex_init(&mod->param_lock);
1900}
8f6d0378 1901#else /* !CONFIG_SYSFS */
34e4e2fe 1902
8f6d0378
RR
1903static int mod_sysfs_setup(struct module *mod,
1904 const struct load_info *info,
6407ebb2
RR
1905 struct kernel_param *kparam,
1906 unsigned int num_params)
1907{
1908 return 0;
1909}
1910
34e4e2fe
DL
1911static void mod_sysfs_fini(struct module *mod)
1912{
1913}
1914
bc6f2a75 1915static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1916{
1917}
1918
80a3d1bb
RR
1919static void del_usage_links(struct module *mod)
1920{
1921}
1922
cf2fde7b
RR
1923static void init_param_lock(struct module *mod)
1924{
1925}
34e4e2fe 1926#endif /* CONFIG_SYSFS */
1da177e4 1927
36b0360d 1928static void mod_sysfs_teardown(struct module *mod)
1da177e4 1929{
80a3d1bb 1930 del_usage_links(mod);
bc6f2a75 1931 module_remove_modinfo_attrs(mod, -1);
1da177e4 1932 module_param_sysfs_remove(mod);
78a2d906
GKH
1933 kobject_put(mod->mkobj.drivers_dir);
1934 kobject_put(mod->holders_dir);
34e4e2fe 1935 mod_sysfs_fini(mod);
1da177e4
LT
1936}
1937
93651f80 1938#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 1939/*
1940 * LKM RO/NX protection: protect module's text/ro-data
1941 * from modification and any data from execution.
85c898db
RR
1942 *
1943 * General layout of module is:
444d13ff
JY
1944 * [text] [read-only-data] [ro-after-init] [writable data]
1945 * text_size -----^ ^ ^ ^
1946 * ro_size ------------------------| | |
1947 * ro_after_init_size -----------------------------| |
1948 * size -----------------------------------------------------------|
85c898db
RR
1949 *
1950 * These values are always page-aligned (as is base)
84e1c6bb 1951 */
85c898db
RR
1952static void frob_text(const struct module_layout *layout,
1953 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1954{
85c898db
RR
1955 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1956 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1957 set_memory((unsigned long)layout->base,
1958 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1959}
84e1c6bb 1960
93651f80 1961#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1962static void frob_rodata(const struct module_layout *layout,
1963 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1964{
85c898db
RR
1965 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1966 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1967 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1968 set_memory((unsigned long)layout->base + layout->text_size,
1969 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1970}
1971
444d13ff
JY
1972static void frob_ro_after_init(const struct module_layout *layout,
1973 int (*set_memory)(unsigned long start, int num_pages))
1974{
1975 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1976 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1978 set_memory((unsigned long)layout->base + layout->ro_size,
1979 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1980}
1981
85c898db
RR
1982static void frob_writable_data(const struct module_layout *layout,
1983 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1984{
85c898db 1985 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1986 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1987 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1988 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1989 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1990}
84e1c6bb 1991
85c898db
RR
1992/* livepatching wants to disable read-only so it can frob module. */
1993void module_disable_ro(const struct module *mod)
20ef10c1 1994{
39290b38
AT
1995 if (!rodata_enabled)
1996 return;
1997
85c898db
RR
1998 frob_text(&mod->core_layout, set_memory_rw);
1999 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 2000 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
2001 frob_text(&mod->init_layout, set_memory_rw);
2002 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 2003}
84e1c6bb 2004
444d13ff 2005void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2006{
39290b38
AT
2007 if (!rodata_enabled)
2008 return;
2009
1a7b7d92
RE
2010 set_vm_flush_reset_perms(mod->core_layout.base);
2011 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2012 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2013
85c898db
RR
2014 frob_rodata(&mod->core_layout, set_memory_ro);
2015 frob_text(&mod->init_layout, set_memory_ro);
2016 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2017
2018 if (after_init)
2019 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 2020}
2021
85c898db 2022static void module_enable_nx(const struct module *mod)
01526ed0 2023{
85c898db 2024 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2025 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2026 frob_writable_data(&mod->core_layout, set_memory_nx);
2027 frob_rodata(&mod->init_layout, set_memory_nx);
2028 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2029}
2030
84e1c6bb 2031/* Iterate through all modules and set each module's text as RW */
5d05c708 2032void set_all_modules_text_rw(void)
84e1c6bb 2033{
2034 struct module *mod;
2035
39290b38
AT
2036 if (!rodata_enabled)
2037 return;
2038
84e1c6bb 2039 mutex_lock(&module_mutex);
2040 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
2041 if (mod->state == MODULE_STATE_UNFORMED)
2042 continue;
85c898db
RR
2043
2044 frob_text(&mod->core_layout, set_memory_rw);
2045 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb 2046 }
2047 mutex_unlock(&module_mutex);
2048}
2049
2050/* Iterate through all modules and set each module's text as RO */
5d05c708 2051void set_all_modules_text_ro(void)
84e1c6bb 2052{
2053 struct module *mod;
2054
39290b38
AT
2055 if (!rodata_enabled)
2056 return;
2057
84e1c6bb 2058 mutex_lock(&module_mutex);
2059 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2060 /*
2061 * Ignore going modules since it's possible that ro
2062 * protection has already been disabled, otherwise we'll
2063 * run into protection faults at module deallocation.
2064 */
2065 if (mod->state == MODULE_STATE_UNFORMED ||
2066 mod->state == MODULE_STATE_GOING)
0d21b0e3 2067 continue;
85c898db
RR
2068
2069 frob_text(&mod->core_layout, set_memory_ro);
2070 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb 2071 }
2072 mutex_unlock(&module_mutex);
2073}
93651f80 2074#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2075static void module_enable_nx(const struct module *mod) { }
93651f80 2076#endif /* CONFIG_STRICT_MODULE_RWX */
2eef1399
YY
2077static void module_enable_x(const struct module *mod)
2078{
2079 frob_text(&mod->core_layout, set_memory_x);
2080 frob_text(&mod->init_layout, set_memory_x);
2081}
93651f80
YY
2082#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2083static void module_enable_nx(const struct module *mod) { }
2084static void module_enable_x(const struct module *mod) { }
2085#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2086
84e1c6bb 2087
1ce15ef4
JY
2088#ifdef CONFIG_LIVEPATCH
2089/*
2090 * Persist Elf information about a module. Copy the Elf header,
2091 * section header table, section string table, and symtab section
2092 * index from info to mod->klp_info.
2093 */
2094static int copy_module_elf(struct module *mod, struct load_info *info)
2095{
2096 unsigned int size, symndx;
2097 int ret;
2098
2099 size = sizeof(*mod->klp_info);
2100 mod->klp_info = kmalloc(size, GFP_KERNEL);
2101 if (mod->klp_info == NULL)
2102 return -ENOMEM;
2103
2104 /* Elf header */
2105 size = sizeof(mod->klp_info->hdr);
2106 memcpy(&mod->klp_info->hdr, info->hdr, size);
2107
2108 /* Elf section header table */
2109 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2110 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2111 if (mod->klp_info->sechdrs == NULL) {
2112 ret = -ENOMEM;
2113 goto free_info;
2114 }
1ce15ef4
JY
2115
2116 /* Elf section name string table */
2117 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2118 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2119 if (mod->klp_info->secstrings == NULL) {
2120 ret = -ENOMEM;
2121 goto free_sechdrs;
2122 }
1ce15ef4
JY
2123
2124 /* Elf symbol section index */
2125 symndx = info->index.sym;
2126 mod->klp_info->symndx = symndx;
2127
2128 /*
2129 * For livepatch modules, core_kallsyms.symtab is a complete
2130 * copy of the original symbol table. Adjust sh_addr to point
2131 * to core_kallsyms.symtab since the copy of the symtab in module
2132 * init memory is freed at the end of do_init_module().
2133 */
2134 mod->klp_info->sechdrs[symndx].sh_addr = \
2135 (unsigned long) mod->core_kallsyms.symtab;
2136
2137 return 0;
2138
2139free_sechdrs:
2140 kfree(mod->klp_info->sechdrs);
2141free_info:
2142 kfree(mod->klp_info);
2143 return ret;
2144}
2145
2146static void free_module_elf(struct module *mod)
2147{
2148 kfree(mod->klp_info->sechdrs);
2149 kfree(mod->klp_info->secstrings);
2150 kfree(mod->klp_info);
2151}
2152#else /* !CONFIG_LIVEPATCH */
2153static int copy_module_elf(struct module *mod, struct load_info *info)
2154{
2155 return 0;
2156}
2157
2158static void free_module_elf(struct module *mod)
2159{
2160}
2161#endif /* CONFIG_LIVEPATCH */
2162
be1f221c 2163void __weak module_memfree(void *module_region)
74e08fcf 2164{
1a7b7d92
RE
2165 /*
2166 * This memory may be RO, and freeing RO memory in an interrupt is not
2167 * supported by vmalloc.
2168 */
2169 WARN_ON(in_interrupt());
74e08fcf
JB
2170 vfree(module_region);
2171}
2172
2173void __weak module_arch_cleanup(struct module *mod)
2174{
2175}
2176
d453cded
RR
2177void __weak module_arch_freeing_init(struct module *mod)
2178{
2179}
2180
75676500 2181/* Free a module, remove from lists, etc. */
1da177e4
LT
2182static void free_module(struct module *mod)
2183{
7ead8b83
LZ
2184 trace_module_free(mod);
2185
36b0360d 2186 mod_sysfs_teardown(mod);
1da177e4 2187
944a1fa0
RR
2188 /* We leave it in list to prevent duplicate loads, but make sure
2189 * that noone uses it while it's being deconstructed. */
d3051b48 2190 mutex_lock(&module_mutex);
944a1fa0 2191 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2192 mutex_unlock(&module_mutex);
944a1fa0 2193
b82bab4b
JB
2194 /* Remove dynamic debug info */
2195 ddebug_remove_module(mod->name);
2196
1da177e4
LT
2197 /* Arch-specific cleanup. */
2198 module_arch_cleanup(mod);
2199
2200 /* Module unload stuff */
2201 module_unload_free(mod);
2202
e180a6b7
RR
2203 /* Free any allocated parameters. */
2204 destroy_params(mod->kp, mod->num_kp);
2205
1ce15ef4
JY
2206 if (is_livepatch_module(mod))
2207 free_module_elf(mod);
2208
944a1fa0
RR
2209 /* Now we can delete it from the lists */
2210 mutex_lock(&module_mutex);
461e34ae
MH
2211 /* Unlink carefully: kallsyms could be walking list. */
2212 list_del_rcu(&mod->list);
93c2e105 2213 mod_tree_remove(mod);
0286b5ea 2214 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2215 module_bug_cleanup(mod);
0be964be 2216 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2217 synchronize_rcu();
944a1fa0
RR
2218 mutex_unlock(&module_mutex);
2219
85c898db 2220 /* This may be empty, but that's OK */
d453cded 2221 module_arch_freeing_init(mod);
7523e4dc 2222 module_memfree(mod->init_layout.base);
1da177e4 2223 kfree(mod->args);
259354de 2224 percpu_modfree(mod);
9f85a4bb 2225
35a9393c 2226 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2227 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2228
1da177e4 2229 /* Finally, free the core (containing the module structure) */
7523e4dc 2230 module_memfree(mod->core_layout.base);
1da177e4
LT
2231}
2232
2233void *__symbol_get(const char *symbol)
2234{
2235 struct module *owner;
414fd31b 2236 const struct kernel_symbol *sym;
1da177e4 2237
24da1cbf 2238 preempt_disable();
414fd31b
TA
2239 sym = find_symbol(symbol, &owner, NULL, true, true);
2240 if (sym && strong_try_module_get(owner))
2241 sym = NULL;
24da1cbf 2242 preempt_enable();
1da177e4 2243
7290d580 2244 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2245}
2246EXPORT_SYMBOL_GPL(__symbol_get);
2247
eea8b54d
AN
2248/*
2249 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2250 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2251 *
2252 * You must hold the module_mutex.
eea8b54d 2253 */
2d25bc55 2254static int verify_exported_symbols(struct module *mod)
eea8b54d 2255{
b211104d 2256 unsigned int i;
eea8b54d 2257 struct module *owner;
b211104d
RR
2258 const struct kernel_symbol *s;
2259 struct {
2260 const struct kernel_symbol *sym;
2261 unsigned int num;
2262 } arr[] = {
2263 { mod->syms, mod->num_syms },
2264 { mod->gpl_syms, mod->num_gpl_syms },
2265 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2266#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2267 { mod->unused_syms, mod->num_unused_syms },
2268 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2269#endif
b211104d 2270 };
eea8b54d 2271
b211104d
RR
2272 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2273 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2274 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2275 true, false)) {
bddb12b3 2276 pr_err("%s: exports duplicate symbol %s"
b211104d 2277 " (owned by %s)\n",
7290d580
AB
2278 mod->name, kernel_symbol_name(s),
2279 module_name(owner));
b211104d
RR
2280 return -ENOEXEC;
2281 }
eea8b54d 2282 }
b211104d
RR
2283 }
2284 return 0;
eea8b54d
AN
2285}
2286
9a4b9708 2287/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2288static int simplify_symbols(struct module *mod, const struct load_info *info)
2289{
2290 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2291 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2292 unsigned long secbase;
49668688 2293 unsigned int i;
1da177e4 2294 int ret = 0;
414fd31b 2295 const struct kernel_symbol *ksym;
1da177e4 2296
49668688
RR
2297 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2298 const char *name = info->strtab + sym[i].st_name;
2299
1da177e4
LT
2300 switch (sym[i].st_shndx) {
2301 case SHN_COMMON:
80375980
JM
2302 /* Ignore common symbols */
2303 if (!strncmp(name, "__gnu_lto", 9))
2304 break;
2305
1da177e4
LT
2306 /* We compiled with -fno-common. These are not
2307 supposed to happen. */
5e124169 2308 pr_debug("Common symbol: %s\n", name);
6da0b565 2309 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2310 mod->name);
2311 ret = -ENOEXEC;
2312 break;
2313
2314 case SHN_ABS:
2315 /* Don't need to do anything */
5e124169 2316 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2317 (long)sym[i].st_value);
2318 break;
2319
1ce15ef4
JY
2320 case SHN_LIVEPATCH:
2321 /* Livepatch symbols are resolved by livepatch */
2322 break;
2323
1da177e4 2324 case SHN_UNDEF:
49668688 2325 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2326 /* Ok if resolved. */
9bea7f23 2327 if (ksym && !IS_ERR(ksym)) {
7290d580 2328 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2329 break;
414fd31b
TA
2330 }
2331
1da177e4 2332 /* Ok if weak. */
9bea7f23 2333 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2334 break;
2335
9bea7f23 2336 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2337 pr_warn("%s: Unknown symbol %s (err %d)\n",
2338 mod->name, name, ret);
1da177e4
LT
2339 break;
2340
2341 default:
2342 /* Divert to percpu allocation if a percpu var. */
49668688 2343 if (sym[i].st_shndx == info->index.pcpu)
259354de 2344 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2345 else
49668688 2346 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2347 sym[i].st_value += secbase;
2348 break;
2349 }
2350 }
2351
2352 return ret;
2353}
2354
49668688 2355static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2356{
2357 unsigned int i;
2358 int err = 0;
2359
2360 /* Now do relocations. */
49668688
RR
2361 for (i = 1; i < info->hdr->e_shnum; i++) {
2362 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2363
2364 /* Not a valid relocation section? */
49668688 2365 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2366 continue;
2367
2368 /* Don't bother with non-allocated sections */
49668688 2369 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2370 continue;
2371
1ce15ef4
JY
2372 /* Livepatch relocation sections are applied by livepatch */
2373 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2374 continue;
2375
49668688
RR
2376 if (info->sechdrs[i].sh_type == SHT_REL)
2377 err = apply_relocate(info->sechdrs, info->strtab,
2378 info->index.sym, i, mod);
2379 else if (info->sechdrs[i].sh_type == SHT_RELA)
2380 err = apply_relocate_add(info->sechdrs, info->strtab,
2381 info->index.sym, i, mod);
22e268eb
RR
2382 if (err < 0)
2383 break;
2384 }
2385 return err;
2386}
2387
088af9a6
HD
2388/* Additional bytes needed by arch in front of individual sections */
2389unsigned int __weak arch_mod_section_prepend(struct module *mod,
2390 unsigned int section)
2391{
2392 /* default implementation just returns zero */
2393 return 0;
2394}
2395
1da177e4 2396/* Update size with this section: return offset. */
088af9a6
HD
2397static long get_offset(struct module *mod, unsigned int *size,
2398 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2399{
2400 long ret;
2401
088af9a6 2402 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2403 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2404 *size = ret + sechdr->sh_size;
2405 return ret;
2406}
2407
2408/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2409 might -- code, read-only data, read-write data, small data. Tally
2410 sizes, and place the offsets into sh_entsize fields: high bit means it
2411 belongs in init. */
49668688 2412static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2413{
2414 static unsigned long const masks[][2] = {
2415 /* NOTE: all executable code must be the first section
2416 * in this array; otherwise modify the text_size
2417 * finder in the two loops below */
2418 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2419 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2420 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2421 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2422 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2423 };
2424 unsigned int m, i;
2425
49668688
RR
2426 for (i = 0; i < info->hdr->e_shnum; i++)
2427 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2428
5e124169 2429 pr_debug("Core section allocation order:\n");
1da177e4 2430 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2431 for (i = 0; i < info->hdr->e_shnum; ++i) {
2432 Elf_Shdr *s = &info->sechdrs[i];
2433 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2434
2435 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2436 || (s->sh_flags & masks[m][1])
2437 || s->sh_entsize != ~0UL
49668688 2438 || strstarts(sname, ".init"))
1da177e4 2439 continue;
7523e4dc 2440 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2441 pr_debug("\t%s\n", sname);
1da177e4 2442 }
84e1c6bb 2443 switch (m) {
2444 case 0: /* executable */
7523e4dc
RR
2445 mod->core_layout.size = debug_align(mod->core_layout.size);
2446 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2447 break;
2448 case 1: /* RO: text and ro-data */
7523e4dc
RR
2449 mod->core_layout.size = debug_align(mod->core_layout.size);
2450 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2451 break;
444d13ff
JY
2452 case 2: /* RO after init */
2453 mod->core_layout.size = debug_align(mod->core_layout.size);
2454 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2455 break;
2456 case 4: /* whole core */
7523e4dc 2457 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2458 break;
2459 }
1da177e4
LT
2460 }
2461
5e124169 2462 pr_debug("Init section allocation order:\n");
1da177e4 2463 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2464 for (i = 0; i < info->hdr->e_shnum; ++i) {
2465 Elf_Shdr *s = &info->sechdrs[i];
2466 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2467
2468 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2469 || (s->sh_flags & masks[m][1])
2470 || s->sh_entsize != ~0UL
49668688 2471 || !strstarts(sname, ".init"))
1da177e4 2472 continue;
7523e4dc 2473 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2474 | INIT_OFFSET_MASK);
5e124169 2475 pr_debug("\t%s\n", sname);
1da177e4 2476 }
84e1c6bb 2477 switch (m) {
2478 case 0: /* executable */
7523e4dc
RR
2479 mod->init_layout.size = debug_align(mod->init_layout.size);
2480 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2481 break;
2482 case 1: /* RO: text and ro-data */
7523e4dc
RR
2483 mod->init_layout.size = debug_align(mod->init_layout.size);
2484 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2485 break;
444d13ff
JY
2486 case 2:
2487 /*
2488 * RO after init doesn't apply to init_layout (only
2489 * core_layout), so it just takes the value of ro_size.
2490 */
2491 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2492 break;
2493 case 4: /* whole init */
7523e4dc 2494 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2495 break;
2496 }
1da177e4
LT
2497 }
2498}
2499
1da177e4
LT
2500static void set_license(struct module *mod, const char *license)
2501{
2502 if (!license)
2503 license = "unspecified";
2504
fa3ba2e8 2505 if (!license_is_gpl_compatible(license)) {
25ddbb18 2506 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2507 pr_warn("%s: module license '%s' taints kernel.\n",
2508 mod->name, license);
373d4d09
RR
2509 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2510 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2511 }
2512}
2513
2514/* Parse tag=value strings from .modinfo section */
2515static char *next_string(char *string, unsigned long *secsize)
2516{
2517 /* Skip non-zero chars */
2518 while (string[0]) {
2519 string++;
2520 if ((*secsize)-- <= 1)
2521 return NULL;
2522 }
2523
2524 /* Skip any zero padding. */
2525 while (!string[0]) {
2526 string++;
2527 if ((*secsize)-- <= 1)
2528 return NULL;
2529 }
2530 return string;
2531}
2532
c5e4a062
MM
2533static char *get_next_modinfo(const struct load_info *info, const char *tag,
2534 char *prev)
1da177e4
LT
2535{
2536 char *p;
2537 unsigned int taglen = strlen(tag);
49668688
RR
2538 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2539 unsigned long size = infosec->sh_size;
1da177e4 2540
5fdc7db6
JY
2541 /*
2542 * get_modinfo() calls made before rewrite_section_headers()
2543 * must use sh_offset, as sh_addr isn't set!
2544 */
c5e4a062
MM
2545 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2546
2547 if (prev) {
2548 size -= prev - modinfo;
2549 modinfo = next_string(prev, &size);
2550 }
2551
2552 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2553 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2554 return p + taglen + 1;
2555 }
2556 return NULL;
2557}
2558
c5e4a062
MM
2559static char *get_modinfo(const struct load_info *info, const char *tag)
2560{
2561 return get_next_modinfo(info, tag, NULL);
2562}
2563
49668688 2564static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2565{
2566 struct module_attribute *attr;
2567 int i;
2568
2569 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2570 if (attr->setup)
49668688 2571 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2572 }
2573}
c988d2b2 2574
a263f776
RR
2575static void free_modinfo(struct module *mod)
2576{
2577 struct module_attribute *attr;
2578 int i;
2579
2580 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2581 if (attr->free)
2582 attr->free(mod);
2583 }
2584}
2585
1da177e4 2586#ifdef CONFIG_KALLSYMS
15bba37d 2587
2d25bc55
JY
2588/* Lookup exported symbol in given range of kernel_symbols */
2589static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2590 const struct kernel_symbol *start,
2591 const struct kernel_symbol *stop)
15bba37d 2592{
9d63487f
AIB
2593 return bsearch(name, start, stop - start,
2594 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2595}
2596
ca4787b7
TA
2597static int is_exported(const char *name, unsigned long value,
2598 const struct module *mod)
1da177e4 2599{
ca4787b7
TA
2600 const struct kernel_symbol *ks;
2601 if (!mod)
2d25bc55 2602 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2603 else
2d25bc55
JY
2604 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2605
7290d580 2606 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2607}
2608
2609/* As per nm */
eded41c1 2610static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2611{
eded41c1
RR
2612 const Elf_Shdr *sechdrs = info->sechdrs;
2613
1da177e4
LT
2614 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2615 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2616 return 'v';
2617 else
2618 return 'w';
2619 }
2620 if (sym->st_shndx == SHN_UNDEF)
2621 return 'U';
e0224418 2622 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2623 return 'a';
2624 if (sym->st_shndx >= SHN_LORESERVE)
2625 return '?';
2626 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2627 return 't';
2628 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2629 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2630 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2631 return 'r';
2632 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2633 return 'g';
2634 else
2635 return 'd';
2636 }
2637 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2638 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2639 return 's';
2640 else
2641 return 'b';
2642 }
eded41c1
RR
2643 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2644 ".debug")) {
1da177e4 2645 return 'n';
eded41c1 2646 }
1da177e4
LT
2647 return '?';
2648}
2649
4a496226 2650static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2651 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2652{
2653 const Elf_Shdr *sec;
2654
2655 if (src->st_shndx == SHN_UNDEF
2656 || src->st_shndx >= shnum
2657 || !src->st_name)
2658 return false;
2659
e0224418
MB
2660#ifdef CONFIG_KALLSYMS_ALL
2661 if (src->st_shndx == pcpundx)
2662 return true;
2663#endif
2664
4a496226
JB
2665 sec = sechdrs + src->st_shndx;
2666 if (!(sec->sh_flags & SHF_ALLOC)
2667#ifndef CONFIG_KALLSYMS_ALL
2668 || !(sec->sh_flags & SHF_EXECINSTR)
2669#endif
2670 || (sec->sh_entsize & INIT_OFFSET_MASK))
2671 return false;
2672
2673 return true;
2674}
2675
48fd1188
KC
2676/*
2677 * We only allocate and copy the strings needed by the parts of symtab
2678 * we keep. This is simple, but has the effect of making multiple
2679 * copies of duplicates. We could be more sophisticated, see
2680 * linux-kernel thread starting with
2681 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2682 */
49668688 2683static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2684{
49668688
RR
2685 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2686 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2687 const Elf_Sym *src;
54523ec7 2688 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2689
2690 /* Put symbol section at end of init part of module. */
2691 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2692 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2693 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2694 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2695
49668688 2696 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2697 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2698
48fd1188 2699 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2700 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2701 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2702 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2703 info->index.pcpu)) {
59ef28b1 2704 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2705 ndst++;
554bdfe5 2706 }
59ef28b1 2707 }
4a496226
JB
2708
2709 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2710 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2711 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2712 mod->core_layout.size += strtab_size;
1c7651f4
EL
2713 info->core_typeoffs = mod->core_layout.size;
2714 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2715 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2716
554bdfe5
JB
2717 /* Put string table section at end of init part of module. */
2718 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2719 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2720 info->index.str) | INIT_OFFSET_MASK;
5e124169 2721 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2722
2723 /* We'll tack temporary mod_kallsyms on the end. */
2724 mod->init_layout.size = ALIGN(mod->init_layout.size,
2725 __alignof__(struct mod_kallsyms));
2726 info->mod_kallsyms_init_off = mod->init_layout.size;
2727 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2728 info->init_typeoffs = mod->init_layout.size;
2729 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2730 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2731}
2732
8244062e
RR
2733/*
2734 * We use the full symtab and strtab which layout_symtab arranged to
2735 * be appended to the init section. Later we switch to the cut-down
2736 * core-only ones.
2737 */
811d66a0 2738static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2739{
4a496226
JB
2740 unsigned int i, ndst;
2741 const Elf_Sym *src;
2742 Elf_Sym *dst;
554bdfe5 2743 char *s;
eded41c1 2744 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2745
8244062e
RR
2746 /* Set up to point into init section. */
2747 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2748
2749 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2750 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2751 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2752 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2753 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2754
1c7651f4
EL
2755 /*
2756 * Now populate the cut down core kallsyms for after init
2757 * and set types up while we still have access to sections.
2758 */
8244062e
RR
2759 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2760 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2761 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2762 src = mod->kallsyms->symtab;
2763 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2764 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2765 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2766 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2767 info->index.pcpu)) {
1c7651f4
EL
2768 mod->core_kallsyms.typetab[ndst] =
2769 mod->kallsyms->typetab[i];
59ef28b1 2770 dst[ndst] = src[i];
8244062e
RR
2771 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2772 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2773 KSYM_NAME_LEN) + 1;
2774 }
4a496226 2775 }
8244062e 2776 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2777}
2778#else
49668688 2779static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2780{
2781}
3ae91c21 2782
abbce906 2783static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2784{
2785}
2786#endif /* CONFIG_KALLSYMS */
2787
52796312 2788static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2789{
811d66a0
RR
2790 if (!debug)
2791 return;
513770f5 2792 ddebug_add_module(debug, num, mod->name);
5e458cc0 2793}
346e15be 2794
52796312 2795static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2796{
2797 if (debug)
52796312 2798 ddebug_remove_module(mod->name);
ff49d74a
YS
2799}
2800
74e08fcf
JB
2801void * __weak module_alloc(unsigned long size)
2802{
82fab442 2803 return vmalloc_exec(size);
74e08fcf
JB
2804}
2805
38b37d63
MS
2806bool __weak module_exit_section(const char *name)
2807{
2808 return strstarts(name, ".exit");
2809}
2810
4f2294b6 2811#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2812static void kmemleak_load_module(const struct module *mod,
2813 const struct load_info *info)
4f2294b6
CM
2814{
2815 unsigned int i;
2816
2817 /* only scan the sections containing data */
c017b4be 2818 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2819
49668688 2820 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2821 /* Scan all writable sections that's not executable */
2822 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2823 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2824 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2825 continue;
2826
49668688
RR
2827 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2828 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2829 }
2830}
2831#else
49668688
RR
2832static inline void kmemleak_load_module(const struct module *mod,
2833 const struct load_info *info)
4f2294b6
CM
2834{
2835}
2836#endif
2837
106a4ee2 2838#ifdef CONFIG_MODULE_SIG
bca014ca 2839static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2840{
2841 int err = -ENOKEY;
34e1169d
KC
2842 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2843 const void *mod = info->hdr;
caabe240 2844
bca014ca
BH
2845 /*
2846 * Require flags == 0, as a module with version information
2847 * removed is no longer the module that was signed
2848 */
2849 if (flags == 0 &&
2850 info->len > markerlen &&
34e1169d 2851 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2852 /* We truncate the module to discard the signature */
34e1169d 2853 info->len -= markerlen;
f314dfea 2854 err = mod_verify_sig(mod, info);
106a4ee2
RR
2855 }
2856
2857 if (!err) {
2858 info->sig_ok = true;
2859 return 0;
2860 }
2861
2862 /* Not having a signature is only an error if we're strict. */
2c8fd268 2863 if (err == -ENOKEY && !is_module_sig_enforced())
106a4ee2
RR
2864 err = 0;
2865
2866 return err;
2867}
2868#else /* !CONFIG_MODULE_SIG */
bca014ca 2869static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2870{
2871 return 0;
2872}
2873#endif /* !CONFIG_MODULE_SIG */
2874
34e1169d
KC
2875/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2876static int elf_header_check(struct load_info *info)
40dd2560 2877{
34e1169d
KC
2878 if (info->len < sizeof(*(info->hdr)))
2879 return -ENOEXEC;
2880
2881 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2882 || info->hdr->e_type != ET_REL
2883 || !elf_check_arch(info->hdr)
2884 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2885 return -ENOEXEC;
2886
2887 if (info->hdr->e_shoff >= info->len
2888 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2889 info->len - info->hdr->e_shoff))
2890 return -ENOEXEC;
40dd2560 2891
34e1169d
KC
2892 return 0;
2893}
2894
3afe9f84
LT
2895#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2896
2897static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2898{
2899 do {
2900 unsigned long n = min(len, COPY_CHUNK_SIZE);
2901
2902 if (copy_from_user(dst, usrc, n) != 0)
2903 return -EFAULT;
2904 cond_resched();
2905 dst += n;
2906 usrc += n;
2907 len -= n;
2908 } while (len);
2909 return 0;
2910}
2911
1ce15ef4 2912#ifdef CONFIG_LIVEPATCH
2992ef29 2913static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2914{
2992ef29
JP
2915 if (get_modinfo(info, "livepatch")) {
2916 mod->klp = true;
2917 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2918 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2919 mod->name);
2992ef29 2920 }
1ce15ef4
JY
2921
2922 return 0;
2923}
2924#else /* !CONFIG_LIVEPATCH */
2992ef29 2925static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2926{
2927 if (get_modinfo(info, "livepatch")) {
2928 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2929 mod->name);
2930 return -ENOEXEC;
2931 }
2932
2933 return 0;
2934}
2935#endif /* CONFIG_LIVEPATCH */
2936
caf7501a
AK
2937static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2938{
2939 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2940 return;
2941
2942 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2943 mod->name);
2944}
2945
34e1169d
KC
2946/* Sets info->hdr and info->len. */
2947static int copy_module_from_user(const void __user *umod, unsigned long len,
2948 struct load_info *info)
40dd2560
RR
2949{
2950 int err;
40dd2560 2951
34e1169d
KC
2952 info->len = len;
2953 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2954 return -ENOEXEC;
2955
c77b8cdf 2956 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2957 if (err)
2958 return err;
2959
40dd2560 2960 /* Suck in entire file: we'll want most of it. */
cc9e605d 2961 info->hdr = __vmalloc(info->len,
19809c2d 2962 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2963 if (!info->hdr)
40dd2560
RR
2964 return -ENOMEM;
2965
3afe9f84 2966 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2967 vfree(info->hdr);
2968 return -EFAULT;
40dd2560
RR
2969 }
2970
34e1169d
KC
2971 return 0;
2972}
2973
d913188c
RR
2974static void free_copy(struct load_info *info)
2975{
d913188c
RR
2976 vfree(info->hdr);
2977}
2978
2f3238ae 2979static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2980{
2981 unsigned int i;
2982
2983 /* This should always be true, but let's be sure. */
2984 info->sechdrs[0].sh_addr = 0;
2985
2986 for (i = 1; i < info->hdr->e_shnum; i++) {
2987 Elf_Shdr *shdr = &info->sechdrs[i];
2988 if (shdr->sh_type != SHT_NOBITS
2989 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2990 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2991 return -ENOEXEC;
2992 }
2993
2994 /* Mark all sections sh_addr with their address in the
2995 temporary image. */
2996 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2997
2998#ifndef CONFIG_MODULE_UNLOAD
2999 /* Don't load .exit sections */
38b37d63 3000 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
3001 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3002#endif
8b5f61a7 3003 }
d6df72a0
RR
3004
3005 /* Track but don't keep modinfo and version sections. */
3e2e857f 3006 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3007 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3008
8b5f61a7
RR
3009 return 0;
3010}
3011
3264d3f9
LT
3012/*
3013 * Set up our basic convenience variables (pointers to section headers,
3014 * search for module section index etc), and do some basic section
3015 * verification.
3016 *
81a0abd9
JY
3017 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3018 * will be allocated in move_module().
3264d3f9 3019 */
81a0abd9 3020static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3021{
3022 unsigned int i;
3264d3f9
LT
3023
3024 /* Set up the convenience variables */
3025 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3026 info->secstrings = (void *)info->hdr
3027 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3028
5fdc7db6
JY
3029 /* Try to find a name early so we can log errors with a module name */
3030 info->index.info = find_sec(info, ".modinfo");
3031 if (!info->index.info)
3032 info->name = "(missing .modinfo section)";
3033 else
3034 info->name = get_modinfo(info, "name");
3264d3f9 3035
8b5f61a7
RR
3036 /* Find internal symbols and strings. */
3037 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3038 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3039 info->index.sym = i;
3040 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3041 info->strtab = (char *)info->hdr
3042 + info->sechdrs[info->index.str].sh_offset;
3043 break;
3264d3f9 3044 }
3264d3f9
LT
3045 }
3046
5fdc7db6
JY
3047 if (info->index.sym == 0) {
3048 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3049 return -ENOEXEC;
3050 }
3051
49668688 3052 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3053 if (!info->index.mod) {
3e2e857f
KC
3054 pr_warn("%s: No module found in object\n",
3055 info->name ?: "(missing .modinfo name field)");
81a0abd9 3056 return -ENOEXEC;
3264d3f9
LT
3057 }
3058 /* This is temporary: point mod into copy of data. */
5fdc7db6 3059 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3060
3e2e857f 3061 /*
5fdc7db6 3062 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3063 * on-disk struct mod 'name' field.
3064 */
3065 if (!info->name)
81a0abd9 3066 info->name = info->mod->name;
3e2e857f 3067
5fdc7db6
JY
3068 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3069 info->index.vers = 0; /* Pretend no __versions section! */
3070 else
3071 info->index.vers = find_sec(info, "__versions");
3264d3f9 3072
49668688 3073 info->index.pcpu = find_pcpusec(info);
3264d3f9 3074
81a0abd9 3075 return 0;
3264d3f9
LT
3076}
3077
2f3238ae 3078static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3079{
49668688 3080 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3081 int err;
3082
2f3238ae
RR
3083 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3084 modmagic = NULL;
3085
40dd2560
RR
3086 /* This is allowed: modprobe --force will invalidate it. */
3087 if (!modmagic) {
3088 err = try_to_force_load(mod, "bad vermagic");
3089 if (err)
3090 return err;
49668688 3091 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3092 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3093 info->name, modmagic, vermagic);
40dd2560
RR
3094 return -ENOEXEC;
3095 }
3096
3205c36c
LP
3097 if (!get_modinfo(info, "intree")) {
3098 if (!test_taint(TAINT_OOT_MODULE))
3099 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3100 mod->name);
373d4d09 3101 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3102 }
2449b8ba 3103
caf7501a
AK
3104 check_modinfo_retpoline(mod, info);
3105
49668688 3106 if (get_modinfo(info, "staging")) {
373d4d09 3107 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3108 pr_warn("%s: module is from the staging directory, the quality "
3109 "is unknown, you have been warned.\n", mod->name);
40dd2560 3110 }
22e268eb 3111
2992ef29 3112 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3113 if (err)
3114 return err;
3115
22e268eb 3116 /* Set up license info based on the info section */
49668688 3117 set_license(mod, get_modinfo(info, "license"));
22e268eb 3118
40dd2560
RR
3119 return 0;
3120}
3121
eb3057df 3122static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3123{
49668688 3124 mod->kp = section_objs(info, "__param",
f91a13bb 3125 sizeof(*mod->kp), &mod->num_kp);
49668688 3126 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3127 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3128 mod->crcs = section_addr(info, "__kcrctab");
3129 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3130 sizeof(*mod->gpl_syms),
3131 &mod->num_gpl_syms);
49668688
RR
3132 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3133 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3134 "__ksymtab_gpl_future",
3135 sizeof(*mod->gpl_future_syms),
3136 &mod->num_gpl_future_syms);
49668688 3137 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3138
3139#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3140 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3141 sizeof(*mod->unused_syms),
3142 &mod->num_unused_syms);
49668688
RR
3143 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3144 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3145 sizeof(*mod->unused_gpl_syms),
3146 &mod->num_unused_gpl_syms);
49668688 3147 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3148#endif
3149#ifdef CONFIG_CONSTRUCTORS
49668688 3150 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3151 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3152 if (!mod->ctors)
3153 mod->ctors = section_objs(info, ".init_array",
3154 sizeof(*mod->ctors), &mod->num_ctors);
3155 else if (find_sec(info, ".init_array")) {
3156 /*
3157 * This shouldn't happen with same compiler and binutils
3158 * building all parts of the module.
3159 */
6da0b565 3160 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3161 mod->name);
3162 return -EINVAL;
3163 }
f91a13bb
LT
3164#endif
3165
3166#ifdef CONFIG_TRACEPOINTS
65498646
MD
3167 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3168 sizeof(*mod->tracepoints_ptrs),
3169 &mod->num_tracepoints);
f91a13bb 3170#endif
fe15b50c
PM
3171#ifdef CONFIG_TREE_SRCU
3172 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3173 sizeof(*mod->srcu_struct_ptrs),
3174 &mod->num_srcu_structs);
3175#endif
a38d1107
MM
3176#ifdef CONFIG_BPF_EVENTS
3177 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3178 sizeof(*mod->bpf_raw_events),
3179 &mod->num_bpf_raw_events);
3180#endif
e9666d10 3181#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3182 mod->jump_entries = section_objs(info, "__jump_table",
3183 sizeof(*mod->jump_entries),
3184 &mod->num_jump_entries);
3185#endif
f91a13bb 3186#ifdef CONFIG_EVENT_TRACING
49668688 3187 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3188 sizeof(*mod->trace_events),
3189 &mod->num_trace_events);
99be647c
JL
3190 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3191 sizeof(*mod->trace_evals),
3192 &mod->num_trace_evals);
f91a13bb 3193#endif
13b9b6e7
SR
3194#ifdef CONFIG_TRACING
3195 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3196 sizeof(*mod->trace_bprintk_fmt_start),
3197 &mod->num_trace_bprintk_fmt);
13b9b6e7 3198#endif
f91a13bb
LT
3199#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3200 /* sechdrs[0].sh_size is always zero */
49668688 3201 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3202 sizeof(*mod->ftrace_callsites),
3203 &mod->num_ftrace_callsites);
3204#endif
540adea3
MH
3205#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3206 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3207 sizeof(*mod->ei_funcs),
3208 &mod->num_ei_funcs);
92ace999 3209#endif
811d66a0
RR
3210 mod->extable = section_objs(info, "__ex_table",
3211 sizeof(*mod->extable), &mod->num_exentries);
3212
49668688 3213 if (section_addr(info, "__obsparm"))
bddb12b3 3214 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3215
3216 info->debug = section_objs(info, "__verbose",
3217 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3218
3219 return 0;
f91a13bb
LT
3220}
3221
49668688 3222static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3223{
3224 int i;
3225 void *ptr;
3226
3227 /* Do the allocs. */
7523e4dc 3228 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3229 /*
3230 * The pointer to this block is stored in the module structure
3231 * which is inside the block. Just mark it as not being a
3232 * leak.
3233 */
3234 kmemleak_not_leak(ptr);
3235 if (!ptr)
d913188c 3236 return -ENOMEM;
65b8a9b4 3237
7523e4dc
RR
3238 memset(ptr, 0, mod->core_layout.size);
3239 mod->core_layout.base = ptr;
65b8a9b4 3240
7523e4dc
RR
3241 if (mod->init_layout.size) {
3242 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3243 /*
3244 * The pointer to this block is stored in the module structure
3245 * which is inside the block. This block doesn't need to be
3246 * scanned as it contains data and code that will be freed
3247 * after the module is initialized.
3248 */
3249 kmemleak_ignore(ptr);
3250 if (!ptr) {
7523e4dc 3251 module_memfree(mod->core_layout.base);
82fab442
RR
3252 return -ENOMEM;
3253 }
7523e4dc
RR
3254 memset(ptr, 0, mod->init_layout.size);
3255 mod->init_layout.base = ptr;
82fab442 3256 } else
7523e4dc 3257 mod->init_layout.base = NULL;
65b8a9b4
LT
3258
3259 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3260 pr_debug("final section addresses:\n");
49668688 3261 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3262 void *dest;
49668688 3263 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3264
49668688 3265 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3266 continue;
3267
49668688 3268 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3269 dest = mod->init_layout.base
49668688 3270 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3271 else
7523e4dc 3272 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3273
49668688
RR
3274 if (shdr->sh_type != SHT_NOBITS)
3275 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3276 /* Update sh_addr to point to copy in image. */
49668688 3277 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3278 pr_debug("\t0x%lx %s\n",
3279 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3280 }
d913188c
RR
3281
3282 return 0;
65b8a9b4
LT
3283}
3284
49668688 3285static int check_module_license_and_versions(struct module *mod)
22e268eb 3286{
3205c36c
LP
3287 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3288
22e268eb
RR
3289 /*
3290 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3291 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3292 * using GPL-only symbols it needs.
3293 */
3294 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3295 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3296
3297 /* driverloader was caught wrongly pretending to be under GPL */
3298 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3299 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3300 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3301
c99af375
MG
3302 /* lve claims to be GPL but upstream won't provide source */
3303 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3304 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3305 LOCKDEP_NOW_UNRELIABLE);
c99af375 3306
3205c36c
LP
3307 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3308 pr_warn("%s: module license taints kernel.\n", mod->name);
3309
22e268eb
RR
3310#ifdef CONFIG_MODVERSIONS
3311 if ((mod->num_syms && !mod->crcs)
3312 || (mod->num_gpl_syms && !mod->gpl_crcs)
3313 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3314#ifdef CONFIG_UNUSED_SYMBOLS
3315 || (mod->num_unused_syms && !mod->unused_crcs)
3316 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3317#endif
3318 ) {
3319 return try_to_force_load(mod,
3320 "no versions for exported symbols");
3321 }
3322#endif
3323 return 0;
3324}
3325
3326static void flush_module_icache(const struct module *mod)
3327{
3328 mm_segment_t old_fs;
3329
3330 /* flush the icache in correct context */
3331 old_fs = get_fs();
3332 set_fs(KERNEL_DS);
3333
3334 /*
3335 * Flush the instruction cache, since we've played with text.
3336 * Do it before processing of module parameters, so the module
3337 * can provide parameter accessor functions of its own.
3338 */
7523e4dc
RR
3339 if (mod->init_layout.base)
3340 flush_icache_range((unsigned long)mod->init_layout.base,
3341 (unsigned long)mod->init_layout.base
3342 + mod->init_layout.size);
3343 flush_icache_range((unsigned long)mod->core_layout.base,
3344 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3345
3346 set_fs(old_fs);
3347}
3348
74e08fcf
JB
3349int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3350 Elf_Shdr *sechdrs,
3351 char *secstrings,
3352 struct module *mod)
3353{
3354 return 0;
3355}
3356
be7de5f9
PB
3357/* module_blacklist is a comma-separated list of module names */
3358static char *module_blacklist;
96b5b194 3359static bool blacklisted(const char *module_name)
be7de5f9
PB
3360{
3361 const char *p;
3362 size_t len;
3363
3364 if (!module_blacklist)
3365 return false;
3366
3367 for (p = module_blacklist; *p; p += len) {
3368 len = strcspn(p, ",");
3369 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3370 return true;
3371 if (p[len] == ',')
3372 len++;
3373 }
3374 return false;
3375}
3376core_param(module_blacklist, module_blacklist, charp, 0400);
3377
2f3238ae 3378static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3379{
1da177e4 3380 struct module *mod;
444d13ff 3381 unsigned int ndx;
d913188c 3382 int err;
3ae91c21 3383
81a0abd9 3384 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3385 if (err)
3386 return ERR_PTR(err);
1da177e4 3387
1da177e4 3388 /* Allow arches to frob section contents and sizes. */
49668688 3389 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3390 info->secstrings, info->mod);
1da177e4 3391 if (err < 0)
8d8022e8 3392 return ERR_PTR(err);
1da177e4 3393
8d8022e8
RR
3394 /* We will do a special allocation for per-cpu sections later. */
3395 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3396
444d13ff
JY
3397 /*
3398 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3399 * layout_sections() can put it in the right place.
3400 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3401 */
3402 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3403 if (ndx)
3404 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3405 /*
3406 * Mark the __jump_table section as ro_after_init as well: these data
3407 * structures are never modified, with the exception of entries that
3408 * refer to code in the __init section, which are annotated as such
3409 * at module load time.
3410 */
3411 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3412 if (ndx)
3413 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3414
1da177e4
LT
3415 /* Determine total sizes, and put offsets in sh_entsize. For now
3416 this is done generically; there doesn't appear to be any
3417 special cases for the architectures. */
81a0abd9
JY
3418 layout_sections(info->mod, info);
3419 layout_symtab(info->mod, info);
1da177e4 3420
65b8a9b4 3421 /* Allocate and move to the final place */
81a0abd9 3422 err = move_module(info->mod, info);
d913188c 3423 if (err)
8d8022e8 3424 return ERR_PTR(err);
d913188c
RR
3425
3426 /* Module has been copied to its final place now: return it. */
3427 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3428 kmemleak_load_module(mod, info);
d913188c 3429 return mod;
d913188c
RR
3430}
3431
3432/* mod is no longer valid after this! */
3433static void module_deallocate(struct module *mod, struct load_info *info)
3434{
d913188c 3435 percpu_modfree(mod);
d453cded 3436 module_arch_freeing_init(mod);
7523e4dc
RR
3437 module_memfree(mod->init_layout.base);
3438 module_memfree(mod->core_layout.base);
d913188c
RR
3439}
3440
74e08fcf
JB
3441int __weak module_finalize(const Elf_Ehdr *hdr,
3442 const Elf_Shdr *sechdrs,
3443 struct module *me)
3444{
3445 return 0;
3446}
3447
811d66a0
RR
3448static int post_relocation(struct module *mod, const struct load_info *info)
3449{
51f3d0f4 3450 /* Sort exception table now relocations are done. */
811d66a0
RR
3451 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3452
3453 /* Copy relocated percpu area over. */
3454 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3455 info->sechdrs[info->index.pcpu].sh_size);
3456
51f3d0f4 3457 /* Setup kallsyms-specific fields. */
811d66a0
RR
3458 add_kallsyms(mod, info);
3459
3460 /* Arch-specific module finalizing. */
3461 return module_finalize(info->hdr, info->sechdrs, mod);
3462}
3463
9bb9c3be
RR
3464/* Is this module of this name done loading? No locks held. */
3465static bool finished_loading(const char *name)
3466{
3467 struct module *mod;
3468 bool ret;
3469
9cc019b8
PZ
3470 /*
3471 * The module_mutex should not be a heavily contended lock;
3472 * if we get the occasional sleep here, we'll go an extra iteration
3473 * in the wait_event_interruptible(), which is harmless.
3474 */
3475 sched_annotate_sleep();
9bb9c3be 3476 mutex_lock(&module_mutex);
4f6de4d5 3477 mod = find_module_all(name, strlen(name), true);
6e6de3de 3478 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3479 mutex_unlock(&module_mutex);
3480
3481 return ret;
3482}
3483
34e1169d
KC
3484/* Call module constructors. */
3485static void do_mod_ctors(struct module *mod)
3486{
3487#ifdef CONFIG_CONSTRUCTORS
3488 unsigned long i;
3489
3490 for (i = 0; i < mod->num_ctors; i++)
3491 mod->ctors[i]();
3492#endif
3493}
3494
c7496379
RR
3495/* For freeing module_init on success, in case kallsyms traversing */
3496struct mod_initfree {
1a7b7d92 3497 struct llist_node node;
c7496379
RR
3498 void *module_init;
3499};
3500
1a7b7d92 3501static void do_free_init(struct work_struct *w)
c7496379 3502{
1a7b7d92
RE
3503 struct llist_node *pos, *n, *list;
3504 struct mod_initfree *initfree;
3505
3506 list = llist_del_all(&init_free_list);
3507
3508 synchronize_rcu();
3509
3510 llist_for_each_safe(pos, n, list) {
3511 initfree = container_of(pos, struct mod_initfree, node);
3512 module_memfree(initfree->module_init);
3513 kfree(initfree);
3514 }
c7496379
RR
3515}
3516
1a7b7d92
RE
3517static int __init modules_wq_init(void)
3518{
3519 INIT_WORK(&init_free_wq, do_free_init);
3520 init_llist_head(&init_free_list);
3521 return 0;
3522}
3523module_init(modules_wq_init);
3524
be02a186
JK
3525/*
3526 * This is where the real work happens.
3527 *
3528 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3529 * helper command 'lx-symbols'.
3530 */
3531static noinline int do_init_module(struct module *mod)
34e1169d
KC
3532{
3533 int ret = 0;
c7496379
RR
3534 struct mod_initfree *freeinit;
3535
3536 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3537 if (!freeinit) {
3538 ret = -ENOMEM;
3539 goto fail;
3540 }
7523e4dc 3541 freeinit->module_init = mod->init_layout.base;
34e1169d 3542
774a1221
TH
3543 /*
3544 * We want to find out whether @mod uses async during init. Clear
3545 * PF_USED_ASYNC. async_schedule*() will set it.
3546 */
3547 current->flags &= ~PF_USED_ASYNC;
3548
34e1169d
KC
3549 do_mod_ctors(mod);
3550 /* Start the module */
3551 if (mod->init != NULL)
3552 ret = do_one_initcall(mod->init);
3553 if (ret < 0) {
c7496379 3554 goto fail_free_freeinit;
34e1169d
KC
3555 }
3556 if (ret > 0) {
bddb12b3
AM
3557 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3558 "follow 0/-E convention\n"
3559 "%s: loading module anyway...\n",
3560 __func__, mod->name, ret, __func__);
34e1169d
KC
3561 dump_stack();
3562 }
3563
3564 /* Now it's a first class citizen! */
3565 mod->state = MODULE_STATE_LIVE;
3566 blocking_notifier_call_chain(&module_notify_list,
3567 MODULE_STATE_LIVE, mod);
3568
774a1221
TH
3569 /*
3570 * We need to finish all async code before the module init sequence
3571 * is done. This has potential to deadlock. For example, a newly
3572 * detected block device can trigger request_module() of the
3573 * default iosched from async probing task. Once userland helper
3574 * reaches here, async_synchronize_full() will wait on the async
3575 * task waiting on request_module() and deadlock.
3576 *
3577 * This deadlock is avoided by perfomring async_synchronize_full()
3578 * iff module init queued any async jobs. This isn't a full
3579 * solution as it will deadlock the same if module loading from
3580 * async jobs nests more than once; however, due to the various
3581 * constraints, this hack seems to be the best option for now.
3582 * Please refer to the following thread for details.
3583 *
3584 * http://thread.gmane.org/gmane.linux.kernel/1420814
3585 */
f2411da7 3586 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3587 async_synchronize_full();
34e1169d 3588
aba4b5c2 3589 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3590 mod->init_layout.size);
34e1169d
KC
3591 mutex_lock(&module_mutex);
3592 /* Drop initial reference. */
3593 module_put(mod);
3594 trim_init_extable(mod);
3595#ifdef CONFIG_KALLSYMS
8244062e
RR
3596 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3597 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3598#endif
444d13ff 3599 module_enable_ro(mod, true);
93c2e105 3600 mod_tree_remove_init(mod);
d453cded 3601 module_arch_freeing_init(mod);
7523e4dc
RR
3602 mod->init_layout.base = NULL;
3603 mod->init_layout.size = 0;
3604 mod->init_layout.ro_size = 0;
444d13ff 3605 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3606 mod->init_layout.text_size = 0;
c7496379
RR
3607 /*
3608 * We want to free module_init, but be aware that kallsyms may be
0be964be 3609 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3610 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3611 * path. module_memfree() cannot be called in an interrupt, so do the
3612 * work and call synchronize_rcu() in a work queue.
3613 *
ae646f0b
JH
3614 * Note that module_alloc() on most architectures creates W+X page
3615 * mappings which won't be cleaned up until do_free_init() runs. Any
3616 * code such as mark_rodata_ro() which depends on those mappings to
3617 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3618 * rcu_barrier()
c7496379 3619 */
1a7b7d92
RE
3620 if (llist_add(&freeinit->node, &init_free_list))
3621 schedule_work(&init_free_wq);
3622
34e1169d
KC
3623 mutex_unlock(&module_mutex);
3624 wake_up_all(&module_wq);
3625
3626 return 0;
c7496379
RR
3627
3628fail_free_freeinit:
3629 kfree(freeinit);
3630fail:
3631 /* Try to protect us from buggy refcounters. */
3632 mod->state = MODULE_STATE_GOING;
cb2f5536 3633 synchronize_rcu();
c7496379
RR
3634 module_put(mod);
3635 blocking_notifier_call_chain(&module_notify_list,
3636 MODULE_STATE_GOING, mod);
7e545d6e 3637 klp_module_going(mod);
7dcd182b 3638 ftrace_release_mod(mod);
c7496379
RR
3639 free_module(mod);
3640 wake_up_all(&module_wq);
3641 return ret;
34e1169d
KC
3642}
3643
3644static int may_init_module(void)
3645{
3646 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3647 return -EPERM;
3648
3649 return 0;
3650}
3651
a3535c7e
RR
3652/*
3653 * We try to place it in the list now to make sure it's unique before
3654 * we dedicate too many resources. In particular, temporary percpu
3655 * memory exhaustion.
3656 */
3657static int add_unformed_module(struct module *mod)
3658{
3659 int err;
3660 struct module *old;
3661
3662 mod->state = MODULE_STATE_UNFORMED;
3663
3664again:
3665 mutex_lock(&module_mutex);
4f6de4d5
MK
3666 old = find_module_all(mod->name, strlen(mod->name), true);
3667 if (old != NULL) {
6e6de3de 3668 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3669 /* Wait in case it fails to load. */
3670 mutex_unlock(&module_mutex);
9cc019b8
PZ
3671 err = wait_event_interruptible(module_wq,
3672 finished_loading(mod->name));
a3535c7e
RR
3673 if (err)
3674 goto out_unlocked;
3675 goto again;
3676 }
3677 err = -EEXIST;
3678 goto out;
3679 }
4f666546 3680 mod_update_bounds(mod);
a3535c7e 3681 list_add_rcu(&mod->list, &modules);
93c2e105 3682 mod_tree_insert(mod);
a3535c7e
RR
3683 err = 0;
3684
3685out:
3686 mutex_unlock(&module_mutex);
3687out_unlocked:
3688 return err;
3689}
3690
3691static int complete_formation(struct module *mod, struct load_info *info)
3692{
3693 int err;
3694
3695 mutex_lock(&module_mutex);
3696
3697 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3698 err = verify_exported_symbols(mod);
a3535c7e
RR
3699 if (err < 0)
3700 goto out;
3701
3702 /* This relies on module_mutex for list integrity. */
3703 module_bug_finalize(info->hdr, info->sechdrs, mod);
3704
444d13ff 3705 module_enable_ro(mod, false);
85c898db 3706 module_enable_nx(mod);
2eef1399 3707 module_enable_x(mod);
4982223e 3708
a3535c7e
RR
3709 /* Mark state as coming so strong_try_module_get() ignores us,
3710 * but kallsyms etc. can see us. */
3711 mod->state = MODULE_STATE_COMING;
4982223e
RR
3712 mutex_unlock(&module_mutex);
3713
4982223e 3714 return 0;
a3535c7e
RR
3715
3716out:
3717 mutex_unlock(&module_mutex);
3718 return err;
3719}
3720
4c973d16
JY
3721static int prepare_coming_module(struct module *mod)
3722{
7e545d6e
JY
3723 int err;
3724
4c973d16 3725 ftrace_module_enable(mod);
7e545d6e
JY
3726 err = klp_module_coming(mod);
3727 if (err)
3728 return err;
3729
4c973d16
JY
3730 blocking_notifier_call_chain(&module_notify_list,
3731 MODULE_STATE_COMING, mod);
3732 return 0;
3733}
3734
ecc86170
LR
3735static int unknown_module_param_cb(char *param, char *val, const char *modname,
3736 void *arg)
54041d8a 3737{
f2411da7
LR
3738 struct module *mod = arg;
3739 int ret;
3740
3741 if (strcmp(param, "async_probe") == 0) {
3742 mod->async_probe_requested = true;
3743 return 0;
3744 }
3745
6da0b565 3746 /* Check for magic 'dyndbg' arg */
f2411da7 3747 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3748 if (ret != 0)
3749 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3750 return 0;
3751}
3752
d913188c
RR
3753/* Allocate and load the module: note that size of section 0 is always
3754 zero, and we rely on this for optional sections. */
2f3238ae
RR
3755static int load_module(struct load_info *info, const char __user *uargs,
3756 int flags)
d913188c 3757{
a3535c7e 3758 struct module *mod;
5fdc7db6 3759 long err = 0;
51e158c1 3760 char *after_dashes;
d913188c 3761
5fdc7db6
JY
3762 err = elf_header_check(info);
3763 if (err)
3764 goto free_copy;
3765
3766 err = setup_load_info(info, flags);
3767 if (err)
3768 goto free_copy;
3769
3770 if (blacklisted(info->name)) {
3771 err = -EPERM;
3772 goto free_copy;
3773 }
3774
bca014ca 3775 err = module_sig_check(info, flags);
34e1169d
KC
3776 if (err)
3777 goto free_copy;
d913188c 3778
5fdc7db6 3779 err = rewrite_section_headers(info, flags);
d913188c 3780 if (err)
34e1169d 3781 goto free_copy;
d913188c 3782
5fdc7db6
JY
3783 /* Check module struct version now, before we try to use module. */
3784 if (!check_modstruct_version(info, info->mod)) {
3785 err = -ENOEXEC;
3786 goto free_copy;
3787 }
3788
d913188c 3789 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3790 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3791 if (IS_ERR(mod)) {
3792 err = PTR_ERR(mod);
d913188c 3793 goto free_copy;
1da177e4 3794 }
1da177e4 3795
ca86cad7
RGB
3796 audit_log_kern_module(mod->name);
3797
a3535c7e
RR
3798 /* Reserve our place in the list. */
3799 err = add_unformed_module(mod);
3800 if (err)
1fb9341a 3801 goto free_module;
1fb9341a 3802
106a4ee2 3803#ifdef CONFIG_MODULE_SIG
34e1169d 3804 mod->sig_ok = info->sig_ok;
64748a2c 3805 if (!mod->sig_ok) {
bddb12b3 3806 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3807 "and/or required key missing - tainting "
bddb12b3 3808 "kernel\n", mod->name);
66cc69e3 3809 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3810 }
106a4ee2
RR
3811#endif
3812
8d8022e8 3813 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3814 err = percpu_modalloc(mod, info);
8d8022e8
RR
3815 if (err)
3816 goto unlink_mod;
3817
49668688 3818 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3819 err = module_unload_init(mod);
3820 if (err)
1fb9341a 3821 goto unlink_mod;
1da177e4 3822
cf2fde7b 3823 init_param_lock(mod);
b51d23e4 3824
22e268eb
RR
3825 /* Now we've got everything in the final locations, we can
3826 * find optional sections. */
eb3057df
FH
3827 err = find_module_sections(mod, info);
3828 if (err)
3829 goto free_unload;
9b37ccfc 3830
49668688 3831 err = check_module_license_and_versions(mod);
22e268eb
RR
3832 if (err)
3833 goto free_unload;
9841d61d 3834
c988d2b2 3835 /* Set up MODINFO_ATTR fields */
34e1169d 3836 setup_modinfo(mod, info);
c988d2b2 3837
1da177e4 3838 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3839 err = simplify_symbols(mod, info);
1da177e4 3840 if (err < 0)
d913188c 3841 goto free_modinfo;
1da177e4 3842
34e1169d 3843 err = apply_relocations(mod, info);
22e268eb 3844 if (err < 0)
d913188c 3845 goto free_modinfo;
1da177e4 3846
34e1169d 3847 err = post_relocation(mod, info);
1da177e4 3848 if (err < 0)
d913188c 3849 goto free_modinfo;
1da177e4 3850
22e268eb 3851 flush_module_icache(mod);
378bac82 3852
6526c534
RR
3853 /* Now copy in args */
3854 mod->args = strndup_user(uargs, ~0UL >> 1);
3855 if (IS_ERR(mod->args)) {
3856 err = PTR_ERR(mod->args);
3857 goto free_arch_cleanup;
3858 }
8d3b33f6 3859
52796312 3860 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3861
a949ae56
SRRH
3862 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3863 ftrace_module_init(mod);
3864
a3535c7e
RR
3865 /* Finally it's fully formed, ready to start executing. */
3866 err = complete_formation(mod, info);
3867 if (err)
1fb9341a 3868 goto ddebug_cleanup;
be593f4c 3869
4c973d16
JY
3870 err = prepare_coming_module(mod);
3871 if (err)
3872 goto bug_cleanup;
3873
51f3d0f4 3874 /* Module is ready to execute: parsing args may do that. */
51e158c1 3875 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3876 -32768, 32767, mod,
ecc86170 3877 unknown_module_param_cb);
51e158c1
RR
3878 if (IS_ERR(after_dashes)) {
3879 err = PTR_ERR(after_dashes);
4c973d16 3880 goto coming_cleanup;
51e158c1
RR
3881 } else if (after_dashes) {
3882 pr_warn("%s: parameters '%s' after `--' ignored\n",
3883 mod->name, after_dashes);
3884 }
1da177e4 3885
ca86cad7 3886 /* Link in to sysfs. */
34e1169d 3887 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3888 if (err < 0)
4c973d16 3889 goto coming_cleanup;
80a3d1bb 3890
1ce15ef4
JY
3891 if (is_livepatch_module(mod)) {
3892 err = copy_module_elf(mod, info);
3893 if (err < 0)
3894 goto sysfs_cleanup;
3895 }
3896
48fd1188 3897 /* Get rid of temporary copy. */
34e1169d 3898 free_copy(info);
1da177e4
LT
3899
3900 /* Done! */
51f3d0f4 3901 trace_module_load(mod);
34e1169d
KC
3902
3903 return do_init_module(mod);
1da177e4 3904
1ce15ef4
JY
3905 sysfs_cleanup:
3906 mod_sysfs_teardown(mod);
4c973d16 3907 coming_cleanup:
885a78d4 3908 mod->state = MODULE_STATE_GOING;
a5544880 3909 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3910 blocking_notifier_call_chain(&module_notify_list,
3911 MODULE_STATE_GOING, mod);
7e545d6e 3912 klp_module_going(mod);
1fb9341a
RR
3913 bug_cleanup:
3914 /* module_bug_cleanup needs module_mutex protection */
75676500 3915 mutex_lock(&module_mutex);
5336377d 3916 module_bug_cleanup(mod);
ee61abb3 3917 mutex_unlock(&module_mutex);
ff7e0055 3918
a3535c7e 3919 ddebug_cleanup:
1323eac7 3920 ftrace_release_mod(mod);
52796312 3921 dynamic_debug_remove(mod, info->debug);
cb2f5536 3922 synchronize_rcu();
6526c534
RR
3923 kfree(mod->args);
3924 free_arch_cleanup:
1da177e4 3925 module_arch_cleanup(mod);
d913188c 3926 free_modinfo:
a263f776 3927 free_modinfo(mod);
22e268eb 3928 free_unload:
1da177e4 3929 module_unload_free(mod);
1fb9341a
RR
3930 unlink_mod:
3931 mutex_lock(&module_mutex);
3932 /* Unlink carefully: kallsyms could be walking list. */
3933 list_del_rcu(&mod->list);
758556bd 3934 mod_tree_remove(mod);
1fb9341a 3935 wake_up_all(&module_wq);
0be964be 3936 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3937 synchronize_rcu();
1fb9341a 3938 mutex_unlock(&module_mutex);
d913188c 3939 free_module:
35a9393c 3940 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3941 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3942
34e1169d 3943 module_deallocate(mod, info);
d913188c 3944 free_copy:
34e1169d
KC
3945 free_copy(info);
3946 return err;
b99b87f7
PO
3947}
3948
17da2bd9
HC
3949SYSCALL_DEFINE3(init_module, void __user *, umod,
3950 unsigned long, len, const char __user *, uargs)
1da177e4 3951{
34e1169d
KC
3952 int err;
3953 struct load_info info = { };
1da177e4 3954
34e1169d
KC
3955 err = may_init_module();
3956 if (err)
3957 return err;
1da177e4 3958
34e1169d
KC
3959 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3960 umod, len, uargs);
1da177e4 3961
34e1169d
KC
3962 err = copy_module_from_user(umod, len, &info);
3963 if (err)
3964 return err;
1da177e4 3965
2f3238ae 3966 return load_module(&info, uargs, 0);
34e1169d 3967}
94462ad3 3968
2f3238ae 3969SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3970{
34e1169d 3971 struct load_info info = { };
a1db7420
MZ
3972 loff_t size;
3973 void *hdr;
3974 int err;
94462ad3 3975
34e1169d
KC
3976 err = may_init_module();
3977 if (err)
3978 return err;
1da177e4 3979
2f3238ae 3980 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3981
2f3238ae
RR
3982 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3983 |MODULE_INIT_IGNORE_VERMAGIC))
3984 return -EINVAL;
d6de2c80 3985
a1db7420
MZ
3986 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3987 READING_MODULE);
34e1169d
KC
3988 if (err)
3989 return err;
a1db7420
MZ
3990 info.hdr = hdr;
3991 info.len = size;
1da177e4 3992
2f3238ae 3993 return load_module(&info, uargs, flags);
1da177e4
LT
3994}
3995
3996static inline int within(unsigned long addr, void *start, unsigned long size)
3997{
3998 return ((void *)addr >= start && (void *)addr < start + size);
3999}
4000
4001#ifdef CONFIG_KALLSYMS
4002/*
4003 * This ignores the intensely annoying "mapping symbols" found
4004 * in ARM ELF files: $a, $t and $d.
4005 */
4006static inline int is_arm_mapping_symbol(const char *str)
4007{
2e3a10a1
RK
4008 if (str[0] == '.' && str[1] == 'L')
4009 return true;
6c34f1f5 4010 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4011 && (str[2] == '\0' || str[2] == '.');
4012}
4013
2d25bc55 4014static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4015{
8244062e 4016 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4017}
4018
2d25bc55
JY
4019/*
4020 * Given a module and address, find the corresponding symbol and return its name
4021 * while providing its size and offset if needed.
4022 */
4023static const char *find_kallsyms_symbol(struct module *mod,
4024 unsigned long addr,
4025 unsigned long *size,
4026 unsigned long *offset)
1da177e4
LT
4027{
4028 unsigned int i, best = 0;
93d77e7f 4029 unsigned long nextval, bestval;
8244062e 4030 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4031
4032 /* At worse, next value is at end of module */
a06f6211 4033 if (within_module_init(addr, mod))
7523e4dc 4034 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4035 else
7523e4dc 4036 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4037
93d77e7f
VW
4038 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4039
25985edc 4040 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4041 starts real symbols at 1). */
8244062e 4042 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4043 const Elf_Sym *sym = &kallsyms->symtab[i];
4044 unsigned long thisval = kallsyms_symbol_value(sym);
4045
4046 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4047 continue;
4048
4049 /* We ignore unnamed symbols: they're uninformative
4050 * and inserted at a whim. */
2d25bc55
JY
4051 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4052 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4053 continue;
4054
93d77e7f 4055 if (thisval <= addr && thisval > bestval) {
1da177e4 4056 best = i;
93d77e7f
VW
4057 bestval = thisval;
4058 }
4059 if (thisval > addr && thisval < nextval)
4060 nextval = thisval;
1da177e4
LT
4061 }
4062
4063 if (!best)
4064 return NULL;
4065
ffb45122 4066 if (size)
93d77e7f 4067 *size = nextval - bestval;
ffb45122 4068 if (offset)
93d77e7f 4069 *offset = addr - bestval;
2d25bc55
JY
4070
4071 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4072}
4073
b865ea64
SS
4074void * __weak dereference_module_function_descriptor(struct module *mod,
4075 void *ptr)
4076{
4077 return ptr;
4078}
4079
6dd06c9f
RR
4080/* For kallsyms to ask for address resolution. NULL means not found. Careful
4081 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4082const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4083 unsigned long *size,
4084 unsigned long *offset,
4085 char **modname,
4086 char *namebuf)
1da177e4 4087{
cb2a5205 4088 const char *ret = NULL;
b7df4d1b 4089 struct module *mod;
1da177e4 4090
cb2a5205 4091 preempt_disable();
b7df4d1b
PZ
4092 mod = __module_address(addr);
4093 if (mod) {
4094 if (modname)
4095 *modname = mod->name;
2d25bc55
JY
4096
4097 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4098 }
6dd06c9f
RR
4099 /* Make a copy in here where it's safe */
4100 if (ret) {
4101 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4102 ret = namebuf;
4103 }
cb2a5205 4104 preempt_enable();
b7df4d1b 4105
92dfc9dc 4106 return ret;
1da177e4
LT
4107}
4108
9d65cb4a
AD
4109int lookup_module_symbol_name(unsigned long addr, char *symname)
4110{
4111 struct module *mod;
4112
cb2a5205 4113 preempt_disable();
d72b3751 4114 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4115 if (mod->state == MODULE_STATE_UNFORMED)
4116 continue;
9b20a352 4117 if (within_module(addr, mod)) {
9d65cb4a
AD
4118 const char *sym;
4119
2d25bc55 4120 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4121 if (!sym)
4122 goto out;
2d25bc55 4123
9281acea 4124 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4125 preempt_enable();
9d65cb4a
AD
4126 return 0;
4127 }
4128 }
4129out:
cb2a5205 4130 preempt_enable();
9d65cb4a
AD
4131 return -ERANGE;
4132}
4133
a5c43dae
AD
4134int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4135 unsigned long *offset, char *modname, char *name)
4136{
4137 struct module *mod;
4138
cb2a5205 4139 preempt_disable();
d72b3751 4140 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4141 if (mod->state == MODULE_STATE_UNFORMED)
4142 continue;
9b20a352 4143 if (within_module(addr, mod)) {
a5c43dae
AD
4144 const char *sym;
4145
2d25bc55 4146 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4147 if (!sym)
4148 goto out;
4149 if (modname)
9281acea 4150 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4151 if (name)
9281acea 4152 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4153 preempt_enable();
a5c43dae
AD
4154 return 0;
4155 }
4156 }
4157out:
cb2a5205 4158 preempt_enable();
a5c43dae
AD
4159 return -ERANGE;
4160}
4161
ea07890a
AD
4162int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4163 char *name, char *module_name, int *exported)
1da177e4
LT
4164{
4165 struct module *mod;
4166
cb2a5205 4167 preempt_disable();
d72b3751 4168 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4169 struct mod_kallsyms *kallsyms;
4170
0d21b0e3
RR
4171 if (mod->state == MODULE_STATE_UNFORMED)
4172 continue;
8244062e
RR
4173 kallsyms = rcu_dereference_sched(mod->kallsyms);
4174 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4175 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4176
4177 *value = kallsyms_symbol_value(sym);
1c7651f4 4178 *type = kallsyms->typetab[symnum];
2d25bc55 4179 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4180 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4181 *exported = is_exported(name, *value, mod);
cb2a5205 4182 preempt_enable();
ea07890a 4183 return 0;
1da177e4 4184 }
8244062e 4185 symnum -= kallsyms->num_symtab;
1da177e4 4186 }
cb2a5205 4187 preempt_enable();
ea07890a 4188 return -ERANGE;
1da177e4
LT
4189}
4190
2d25bc55
JY
4191/* Given a module and name of symbol, find and return the symbol's value */
4192static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4193{
4194 unsigned int i;
8244062e 4195 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4196
93d77e7f
VW
4197 for (i = 0; i < kallsyms->num_symtab; i++) {
4198 const Elf_Sym *sym = &kallsyms->symtab[i];
4199
2d25bc55 4200 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4201 sym->st_shndx != SHN_UNDEF)
4202 return kallsyms_symbol_value(sym);
4203 }
1da177e4
LT
4204 return 0;
4205}
4206
4207/* Look for this name: can be of form module:name. */
4208unsigned long module_kallsyms_lookup_name(const char *name)
4209{
4210 struct module *mod;
4211 char *colon;
4212 unsigned long ret = 0;
4213
4214 /* Don't lock: we're in enough trouble already. */
cb2a5205 4215 preempt_disable();
17586188 4216 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4217 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4218 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4219 } else {
0d21b0e3
RR
4220 list_for_each_entry_rcu(mod, &modules, list) {
4221 if (mod->state == MODULE_STATE_UNFORMED)
4222 continue;
2d25bc55 4223 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4224 break;
0d21b0e3 4225 }
1da177e4 4226 }
cb2a5205 4227 preempt_enable();
1da177e4
LT
4228 return ret;
4229}
75a66614
AK
4230
4231int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4232 struct module *, unsigned long),
4233 void *data)
4234{
4235 struct module *mod;
4236 unsigned int i;
4237 int ret;
4238
0be964be
PZ
4239 module_assert_mutex();
4240
75a66614 4241 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4242 /* We hold module_mutex: no need for rcu_dereference_sched */
4243 struct mod_kallsyms *kallsyms = mod->kallsyms;
4244
0d21b0e3
RR
4245 if (mod->state == MODULE_STATE_UNFORMED)
4246 continue;
8244062e 4247 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4248 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4249
93d77e7f 4250 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4251 continue;
4252
2d25bc55 4253 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4254 mod, kallsyms_symbol_value(sym));
75a66614
AK
4255 if (ret != 0)
4256 return ret;
4257 }
4258 }
4259 return 0;
4260}
1da177e4
LT
4261#endif /* CONFIG_KALLSYMS */
4262
7fd8329b
PM
4263/* Maximum number of characters written by module_flags() */
4264#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4265
4266/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4267static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4268{
4269 int bx = 0;
4270
0d21b0e3 4271 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4272 if (mod->taints ||
4273 mod->state == MODULE_STATE_GOING ||
4274 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4275 buf[bx++] = '(';
cca3e707 4276 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4277 /* Show a - for module-is-being-unloaded */
4278 if (mod->state == MODULE_STATE_GOING)
4279 buf[bx++] = '-';
4280 /* Show a + for module-is-being-loaded */
4281 if (mod->state == MODULE_STATE_COMING)
4282 buf[bx++] = '+';
fa3ba2e8
FM
4283 buf[bx++] = ')';
4284 }
4285 buf[bx] = '\0';
4286
4287 return buf;
4288}
4289
3b5d5c6b
AD
4290#ifdef CONFIG_PROC_FS
4291/* Called by the /proc file system to return a list of modules. */
4292static void *m_start(struct seq_file *m, loff_t *pos)
4293{
4294 mutex_lock(&module_mutex);
4295 return seq_list_start(&modules, *pos);
4296}
4297
4298static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4299{
4300 return seq_list_next(p, &modules, pos);
4301}
4302
4303static void m_stop(struct seq_file *m, void *p)
4304{
4305 mutex_unlock(&module_mutex);
4306}
4307
1da177e4
LT
4308static int m_show(struct seq_file *m, void *p)
4309{
4310 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4311 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4312 void *value;
fa3ba2e8 4313
0d21b0e3
RR
4314 /* We always ignore unformed modules. */
4315 if (mod->state == MODULE_STATE_UNFORMED)
4316 return 0;
4317
2f0f2a33 4318 seq_printf(m, "%s %u",
7523e4dc 4319 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4320 print_unload_info(m, mod);
4321
4322 /* Informative for users. */
4323 seq_printf(m, " %s",
6da0b565
IA
4324 mod->state == MODULE_STATE_GOING ? "Unloading" :
4325 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4326 "Live");
4327 /* Used by oprofile and other similar tools. */
668533dc
LT
4328 value = m->private ? NULL : mod->core_layout.base;
4329 seq_printf(m, " 0x%px", value);
1da177e4 4330
fa3ba2e8
FM
4331 /* Taints info */
4332 if (mod->taints)
21aa9280 4333 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4334
6da0b565 4335 seq_puts(m, "\n");
1da177e4
LT
4336 return 0;
4337}
4338
4339/* Format: modulename size refcount deps address
4340
4341 Where refcount is a number or -, and deps is a comma-separated list
4342 of depends or -.
4343*/
3b5d5c6b 4344static const struct seq_operations modules_op = {
1da177e4
LT
4345 .start = m_start,
4346 .next = m_next,
4347 .stop = m_stop,
4348 .show = m_show
4349};
4350
516fb7f2
LT
4351/*
4352 * This also sets the "private" pointer to non-NULL if the
4353 * kernel pointers should be hidden (so you can just test
4354 * "m->private" to see if you should keep the values private).
4355 *
4356 * We use the same logic as for /proc/kallsyms.
4357 */
3b5d5c6b
AD
4358static int modules_open(struct inode *inode, struct file *file)
4359{
516fb7f2
LT
4360 int err = seq_open(file, &modules_op);
4361
4362 if (!err) {
4363 struct seq_file *m = file->private_data;
4364 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4365 }
4366
3f553b30 4367 return err;
3b5d5c6b
AD
4368}
4369
4370static const struct file_operations proc_modules_operations = {
4371 .open = modules_open,
4372 .read = seq_read,
4373 .llseek = seq_lseek,
4374 .release = seq_release,
4375};
4376
4377static int __init proc_modules_init(void)
4378{
4379 proc_create("modules", 0, NULL, &proc_modules_operations);
4380 return 0;
4381}
4382module_init(proc_modules_init);
4383#endif
4384
1da177e4
LT
4385/* Given an address, look for it in the module exception tables. */
4386const struct exception_table_entry *search_module_extables(unsigned long addr)
4387{
1da177e4
LT
4388 const struct exception_table_entry *e = NULL;
4389 struct module *mod;
4390
24da1cbf 4391 preempt_disable();
5ff22646
PZ
4392 mod = __module_address(addr);
4393 if (!mod)
4394 goto out;
22a8bdeb 4395
5ff22646
PZ
4396 if (!mod->num_exentries)
4397 goto out;
4398
4399 e = search_extable(mod->extable,
a94c33dd 4400 mod->num_exentries,
5ff22646
PZ
4401 addr);
4402out:
24da1cbf 4403 preempt_enable();
1da177e4 4404
5ff22646
PZ
4405 /*
4406 * Now, if we found one, we are running inside it now, hence
4407 * we cannot unload the module, hence no refcnt needed.
4408 */
1da177e4
LT
4409 return e;
4410}
4411
4d435f9d 4412/*
e610499e
RR
4413 * is_module_address - is this address inside a module?
4414 * @addr: the address to check.
4415 *
4416 * See is_module_text_address() if you simply want to see if the address
4417 * is code (not data).
4d435f9d 4418 */
e610499e 4419bool is_module_address(unsigned long addr)
4d435f9d 4420{
e610499e 4421 bool ret;
4d435f9d 4422
24da1cbf 4423 preempt_disable();
e610499e 4424 ret = __module_address(addr) != NULL;
24da1cbf 4425 preempt_enable();
4d435f9d 4426
e610499e 4427 return ret;
4d435f9d
IM
4428}
4429
e610499e
RR
4430/*
4431 * __module_address - get the module which contains an address.
4432 * @addr: the address.
4433 *
4434 * Must be called with preempt disabled or module mutex held so that
4435 * module doesn't get freed during this.
4436 */
714f83d5 4437struct module *__module_address(unsigned long addr)
1da177e4
LT
4438{
4439 struct module *mod;
4440
3a642e99
RR
4441 if (addr < module_addr_min || addr > module_addr_max)
4442 return NULL;
4443
0be964be
PZ
4444 module_assert_mutex_or_preempt();
4445
6c9692e2 4446 mod = mod_find(addr);
93c2e105
PZ
4447 if (mod) {
4448 BUG_ON(!within_module(addr, mod));
0d21b0e3 4449 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4450 mod = NULL;
0d21b0e3 4451 }
93c2e105 4452 return mod;
1da177e4 4453}
c6b37801 4454EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4455
e610499e
RR
4456/*
4457 * is_module_text_address - is this address inside module code?
4458 * @addr: the address to check.
4459 *
4460 * See is_module_address() if you simply want to see if the address is
4461 * anywhere in a module. See kernel_text_address() for testing if an
4462 * address corresponds to kernel or module code.
4463 */
4464bool is_module_text_address(unsigned long addr)
4465{
4466 bool ret;
4467
4468 preempt_disable();
4469 ret = __module_text_address(addr) != NULL;
4470 preempt_enable();
4471
4472 return ret;
4473}
4474
4475/*
4476 * __module_text_address - get the module whose code contains an address.
4477 * @addr: the address.
4478 *
4479 * Must be called with preempt disabled or module mutex held so that
4480 * module doesn't get freed during this.
4481 */
4482struct module *__module_text_address(unsigned long addr)
4483{
4484 struct module *mod = __module_address(addr);
4485 if (mod) {
4486 /* Make sure it's within the text section. */
7523e4dc
RR
4487 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4488 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4489 mod = NULL;
4490 }
4491 return mod;
4492}
c6b37801 4493EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4494
1da177e4
LT
4495/* Don't grab lock, we're oopsing. */
4496void print_modules(void)
4497{
4498 struct module *mod;
7fd8329b 4499 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4500
b231125a 4501 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4502 /* Most callers should already have preempt disabled, but make sure */
4503 preempt_disable();
0d21b0e3
RR
4504 list_for_each_entry_rcu(mod, &modules, list) {
4505 if (mod->state == MODULE_STATE_UNFORMED)
4506 continue;
27bba4d6 4507 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4508 }
d72b3751 4509 preempt_enable();
e14af7ee 4510 if (last_unloaded_module[0])
27bba4d6
JS
4511 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4512 pr_cont("\n");
1da177e4
LT
4513}
4514
1da177e4 4515#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4516/* Generate the signature for all relevant module structures here.
4517 * If these change, we don't want to try to parse the module. */
4518void module_layout(struct module *mod,
4519 struct modversion_info *ver,
4520 struct kernel_param *kp,
4521 struct kernel_symbol *ks,
65498646 4522 struct tracepoint * const *tp)
8c8ef42a
RR
4523{
4524}
4525EXPORT_SYMBOL(module_layout);
1da177e4 4526#endif