modules: fix BUG when load module with rodata=n
[linux-2.6-block.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
8a293be0 20#include <linux/extable.h>
1da177e4 21#include <linux/moduleloader.h>
af658dca 22#include <linux/trace_events.h>
1da177e4 23#include <linux/init.h>
ae84e324 24#include <linux/kallsyms.h>
34e1169d 25#include <linux/file.h>
3b5d5c6b 26#include <linux/fs.h>
6d760133 27#include <linux/sysfs.h>
9f158333 28#include <linux/kernel.h>
1da177e4
LT
29#include <linux/slab.h>
30#include <linux/vmalloc.h>
31#include <linux/elf.h>
3b5d5c6b 32#include <linux/proc_fs.h>
2e72d51b 33#include <linux/security.h>
1da177e4
LT
34#include <linux/seq_file.h>
35#include <linux/syscalls.h>
36#include <linux/fcntl.h>
37#include <linux/rcupdate.h>
c59ede7b 38#include <linux/capability.h>
1da177e4
LT
39#include <linux/cpu.h>
40#include <linux/moduleparam.h>
41#include <linux/errno.h>
42#include <linux/err.h>
43#include <linux/vermagic.h>
44#include <linux/notifier.h>
f6a57033 45#include <linux/sched.h>
1da177e4 46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
563ec5cb 52#include <linux/set_memory.h>
eb8cdec4 53#include <asm/mmu_context.h>
b817f6fe 54#include <linux/license.h>
6d762394 55#include <asm/sections.h>
97e1c18e 56#include <linux/tracepoint.h>
90d595fe 57#include <linux/ftrace.h>
7e545d6e 58#include <linux/livepatch.h>
22a9d645 59#include <linux/async.h>
fbf59bc9 60#include <linux/percpu.h>
4f2294b6 61#include <linux/kmemleak.h>
bf5438fc 62#include <linux/jump_label.h>
84e1c6bb 63#include <linux/pfn.h>
403ed278 64#include <linux/bsearch.h>
9d5059c9 65#include <linux/dynamic_debug.h>
ca86cad7 66#include <linux/audit.h>
2f3238ae 67#include <uapi/linux/module.h>
106a4ee2 68#include "module-internal.h"
1da177e4 69
7ead8b83
LZ
70#define CREATE_TRACE_POINTS
71#include <trace/events/module.h>
72
1da177e4
LT
73#ifndef ARCH_SHF_SMALL
74#define ARCH_SHF_SMALL 0
75#endif
76
84e1c6bb 77/*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
0f5bf6d0 80 * only when CONFIG_STRICT_MODULE_RWX=y
84e1c6bb 81 */
0f5bf6d0 82#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 83# define debug_align(X) ALIGN(X, PAGE_SIZE)
84#else
85# define debug_align(X) (X)
86#endif
87
1da177e4
LT
88/* If this is set, the section belongs in the init part of the module */
89#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
75676500
RR
91/*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
e513cc1c 96 * (delete and add uses RCU list operations). */
c6b37801
TA
97DEFINE_MUTEX(module_mutex);
98EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 99static LIST_HEAD(modules);
67fc4e0c 100
1a7b7d92
RE
101/* Work queue for freeing init sections in success case */
102static struct work_struct init_free_wq;
103static struct llist_head init_free_list;
104
6c9692e2 105#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 106
93c2e105
PZ
107/*
108 * Use a latched RB-tree for __module_address(); this allows us to use
109 * RCU-sched lookups of the address from any context.
110 *
6c9692e2
PZ
111 * This is conditional on PERF_EVENTS || TRACING because those can really hit
112 * __module_address() hard by doing a lot of stack unwinding; potentially from
113 * NMI context.
93c2e105
PZ
114 */
115
116static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 117{
7523e4dc 118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 119
7523e4dc 120 return (unsigned long)layout->base;
93c2e105
PZ
121}
122
123static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
124{
7523e4dc 125 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 126
7523e4dc 127 return (unsigned long)layout->size;
93c2e105
PZ
128}
129
130static __always_inline bool
131mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
132{
133 return __mod_tree_val(a) < __mod_tree_val(b);
134}
135
136static __always_inline int
137mod_tree_comp(void *key, struct latch_tree_node *n)
138{
139 unsigned long val = (unsigned long)key;
140 unsigned long start, end;
141
142 start = __mod_tree_val(n);
143 if (val < start)
144 return -1;
145
146 end = start + __mod_tree_size(n);
147 if (val >= end)
148 return 1;
106a4ee2 149
106a4ee2
RR
150 return 0;
151}
152
93c2e105
PZ
153static const struct latch_tree_ops mod_tree_ops = {
154 .less = mod_tree_less,
155 .comp = mod_tree_comp,
156};
157
4f666546
PZ
158static struct mod_tree_root {
159 struct latch_tree_root root;
160 unsigned long addr_min;
161 unsigned long addr_max;
162} mod_tree __cacheline_aligned = {
163 .addr_min = -1UL,
106a4ee2 164};
106a4ee2 165
4f666546
PZ
166#define module_addr_min mod_tree.addr_min
167#define module_addr_max mod_tree.addr_max
168
169static noinline void __mod_tree_insert(struct mod_tree_node *node)
170{
171 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
172}
173
174static void __mod_tree_remove(struct mod_tree_node *node)
175{
176 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
177}
93c2e105
PZ
178
179/*
180 * These modifications: insert, remove_init and remove; are serialized by the
181 * module_mutex.
182 */
183static void mod_tree_insert(struct module *mod)
184{
7523e4dc
RR
185 mod->core_layout.mtn.mod = mod;
186 mod->init_layout.mtn.mod = mod;
93c2e105 187
7523e4dc
RR
188 __mod_tree_insert(&mod->core_layout.mtn);
189 if (mod->init_layout.size)
190 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
191}
192
193static void mod_tree_remove_init(struct module *mod)
194{
7523e4dc
RR
195 if (mod->init_layout.size)
196 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
197}
198
199static void mod_tree_remove(struct module *mod)
200{
7523e4dc 201 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
202 mod_tree_remove_init(mod);
203}
204
6c9692e2 205static struct module *mod_find(unsigned long addr)
93c2e105
PZ
206{
207 struct latch_tree_node *ltn;
208
4f666546 209 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
210 if (!ltn)
211 return NULL;
212
213 return container_of(ltn, struct mod_tree_node, node)->mod;
214}
215
6c9692e2
PZ
216#else /* MODULES_TREE_LOOKUP */
217
4f666546
PZ
218static unsigned long module_addr_min = -1UL, module_addr_max = 0;
219
6c9692e2
PZ
220static void mod_tree_insert(struct module *mod) { }
221static void mod_tree_remove_init(struct module *mod) { }
222static void mod_tree_remove(struct module *mod) { }
223
224static struct module *mod_find(unsigned long addr)
225{
226 struct module *mod;
227
228 list_for_each_entry_rcu(mod, &modules, list) {
229 if (within_module(addr, mod))
230 return mod;
231 }
232
233 return NULL;
234}
235
236#endif /* MODULES_TREE_LOOKUP */
237
4f666546
PZ
238/*
239 * Bounds of module text, for speeding up __module_address.
240 * Protected by module_mutex.
241 */
242static void __mod_update_bounds(void *base, unsigned int size)
243{
244 unsigned long min = (unsigned long)base;
245 unsigned long max = min + size;
246
247 if (min < module_addr_min)
248 module_addr_min = min;
249 if (max > module_addr_max)
250 module_addr_max = max;
251}
252
253static void mod_update_bounds(struct module *mod)
254{
7523e4dc
RR
255 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
256 if (mod->init_layout.size)
257 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
258}
259
67fc4e0c
JW
260#ifdef CONFIG_KGDB_KDB
261struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
262#endif /* CONFIG_KGDB_KDB */
263
0be964be
PZ
264static void module_assert_mutex(void)
265{
266 lockdep_assert_held(&module_mutex);
267}
268
269static void module_assert_mutex_or_preempt(void)
270{
271#ifdef CONFIG_LOCKDEP
272 if (unlikely(!debug_locks))
273 return;
274
9502514f 275 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
276 !lockdep_is_held(&module_mutex));
277#endif
278}
279
6727bb9c 280static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 281module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 282
fda784e5
BM
283/*
284 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
285 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
286 */
287bool is_module_sig_enforced(void)
288{
289 return sig_enforce;
290}
291EXPORT_SYMBOL(is_module_sig_enforced);
292
8db5da0b
MZ
293void set_module_sig_enforced(void)
294{
295 sig_enforce = true;
296}
297
19e4529e
SR
298/* Block module loading/unloading? */
299int modules_disabled = 0;
02608bef 300core_param(nomodule, modules_disabled, bint, 0);
19e4529e 301
c9a3ba55
RR
302/* Waiting for a module to finish initializing? */
303static DECLARE_WAIT_QUEUE_HEAD(module_wq);
304
e041c683 305static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 306
6da0b565 307int register_module_notifier(struct notifier_block *nb)
1da177e4 308{
e041c683 309 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
310}
311EXPORT_SYMBOL(register_module_notifier);
312
6da0b565 313int unregister_module_notifier(struct notifier_block *nb)
1da177e4 314{
e041c683 315 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
316}
317EXPORT_SYMBOL(unregister_module_notifier);
318
71d9f507
MB
319/*
320 * We require a truly strong try_module_get(): 0 means success.
321 * Otherwise an error is returned due to ongoing or failed
322 * initialization etc.
323 */
1da177e4
LT
324static inline int strong_try_module_get(struct module *mod)
325{
0d21b0e3 326 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 327 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
328 return -EBUSY;
329 if (try_module_get(mod))
1da177e4 330 return 0;
c9a3ba55
RR
331 else
332 return -ENOENT;
1da177e4
LT
333}
334
373d4d09
RR
335static inline void add_taint_module(struct module *mod, unsigned flag,
336 enum lockdep_ok lockdep_ok)
fa3ba2e8 337{
373d4d09 338 add_taint(flag, lockdep_ok);
7fd8329b 339 set_bit(flag, &mod->taints);
fa3ba2e8
FM
340}
341
02a3e59a
RD
342/*
343 * A thread that wants to hold a reference to a module only while it
344 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 345 */
bf262dce 346void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
347{
348 module_put(mod);
349 do_exit(code);
350}
351EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 352
1da177e4 353/* Find a module section: 0 means not found. */
49668688 354static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
355{
356 unsigned int i;
357
49668688
RR
358 for (i = 1; i < info->hdr->e_shnum; i++) {
359 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 360 /* Alloc bit cleared means "ignore it." */
49668688
RR
361 if ((shdr->sh_flags & SHF_ALLOC)
362 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 363 return i;
49668688 364 }
1da177e4
LT
365 return 0;
366}
367
5e458cc0 368/* Find a module section, or NULL. */
49668688 369static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
370{
371 /* Section 0 has sh_addr 0. */
49668688 372 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
373}
374
375/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 376static void *section_objs(const struct load_info *info,
5e458cc0
RR
377 const char *name,
378 size_t object_size,
379 unsigned int *num)
380{
49668688 381 unsigned int sec = find_sec(info, name);
5e458cc0
RR
382
383 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
384 *num = info->sechdrs[sec].sh_size / object_size;
385 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
386}
387
1da177e4
LT
388/* Provided by the linker */
389extern const struct kernel_symbol __start___ksymtab[];
390extern const struct kernel_symbol __stop___ksymtab[];
391extern const struct kernel_symbol __start___ksymtab_gpl[];
392extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
393extern const struct kernel_symbol __start___ksymtab_gpl_future[];
394extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
395extern const s32 __start___kcrctab[];
396extern const s32 __start___kcrctab_gpl[];
397extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
398#ifdef CONFIG_UNUSED_SYMBOLS
399extern const struct kernel_symbol __start___ksymtab_unused[];
400extern const struct kernel_symbol __stop___ksymtab_unused[];
401extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
402extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
403extern const s32 __start___kcrctab_unused[];
404extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 405#endif
1da177e4
LT
406
407#ifndef CONFIG_MODVERSIONS
408#define symversion(base, idx) NULL
409#else
f83ca9fe 410#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
411#endif
412
dafd0940
RR
413static bool each_symbol_in_section(const struct symsearch *arr,
414 unsigned int arrsize,
415 struct module *owner,
416 bool (*fn)(const struct symsearch *syms,
417 struct module *owner,
de4d8d53 418 void *data),
dafd0940 419 void *data)
ad9546c9 420{
de4d8d53 421 unsigned int j;
ad9546c9 422
dafd0940 423 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
424 if (fn(&arr[j], owner, data))
425 return true;
f71d20e9 426 }
dafd0940
RR
427
428 return false;
ad9546c9
RR
429}
430
dafd0940 431/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
432bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
433 struct module *owner,
434 void *data),
435 void *data)
ad9546c9
RR
436{
437 struct module *mod;
44032e63 438 static const struct symsearch arr[] = {
ad9546c9 439 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 440 NOT_GPL_ONLY, false },
ad9546c9 441 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
442 __start___kcrctab_gpl,
443 GPL_ONLY, false },
ad9546c9 444 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
445 __start___kcrctab_gpl_future,
446 WILL_BE_GPL_ONLY, false },
f7f5b675 447#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 448 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
449 __start___kcrctab_unused,
450 NOT_GPL_ONLY, true },
ad9546c9 451 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
452 __start___kcrctab_unused_gpl,
453 GPL_ONLY, true },
f7f5b675 454#endif
ad9546c9 455 };
f71d20e9 456
0be964be
PZ
457 module_assert_mutex_or_preempt();
458
dafd0940
RR
459 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
460 return true;
f71d20e9 461
d72b3751 462 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
463 struct symsearch arr[] = {
464 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 465 NOT_GPL_ONLY, false },
ad9546c9 466 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
467 mod->gpl_crcs,
468 GPL_ONLY, false },
ad9546c9
RR
469 { mod->gpl_future_syms,
470 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
471 mod->gpl_future_crcs,
472 WILL_BE_GPL_ONLY, false },
f7f5b675 473#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
474 { mod->unused_syms,
475 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
476 mod->unused_crcs,
477 NOT_GPL_ONLY, true },
ad9546c9
RR
478 { mod->unused_gpl_syms,
479 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
480 mod->unused_gpl_crcs,
481 GPL_ONLY, true },
f7f5b675 482#endif
ad9546c9
RR
483 };
484
0d21b0e3
RR
485 if (mod->state == MODULE_STATE_UNFORMED)
486 continue;
487
dafd0940
RR
488 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
489 return true;
490 }
491 return false;
492}
de4d8d53 493EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
494
495struct find_symbol_arg {
496 /* Input */
497 const char *name;
498 bool gplok;
499 bool warn;
500
501 /* Output */
502 struct module *owner;
71810db2 503 const s32 *crc;
414fd31b 504 const struct kernel_symbol *sym;
dafd0940
RR
505};
506
2d25bc55
JY
507static bool check_exported_symbol(const struct symsearch *syms,
508 struct module *owner,
509 unsigned int symnum, void *data)
dafd0940
RR
510{
511 struct find_symbol_arg *fsa = data;
512
dafd0940
RR
513 if (!fsa->gplok) {
514 if (syms->licence == GPL_ONLY)
515 return false;
516 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
517 pr_warn("Symbol %s is being used by a non-GPL module, "
518 "which will not be allowed in the future\n",
519 fsa->name);
9f28bb7e 520 }
1da177e4 521 }
ad9546c9 522
f7f5b675 523#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 524 if (syms->unused && fsa->warn) {
bddb12b3
AM
525 pr_warn("Symbol %s is marked as UNUSED, however this module is "
526 "using it.\n", fsa->name);
527 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
528 pr_warn("Please evaluate if this is the right api to use and "
529 "if it really is, submit a report to the linux kernel "
530 "mailing list together with submitting your code for "
bddb12b3 531 "inclusion.\n");
dafd0940 532 }
f7f5b675 533#endif
dafd0940
RR
534
535 fsa->owner = owner;
536 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 537 fsa->sym = &syms->start[symnum];
dafd0940
RR
538 return true;
539}
540
7290d580
AB
541static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
542{
543#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
544 return (unsigned long)offset_to_ptr(&sym->value_offset);
545#else
546 return sym->value;
547#endif
548}
549
550static const char *kernel_symbol_name(const struct kernel_symbol *sym)
551{
552#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
553 return offset_to_ptr(&sym->name_offset);
554#else
555 return sym->name;
556#endif
557}
558
403ed278
AIB
559static int cmp_name(const void *va, const void *vb)
560{
561 const char *a;
562 const struct kernel_symbol *b;
563 a = va; b = vb;
7290d580 564 return strcmp(a, kernel_symbol_name(b));
403ed278
AIB
565}
566
2d25bc55
JY
567static bool find_exported_symbol_in_section(const struct symsearch *syms,
568 struct module *owner,
569 void *data)
de4d8d53
RR
570{
571 struct find_symbol_arg *fsa = data;
403ed278
AIB
572 struct kernel_symbol *sym;
573
574 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
575 sizeof(struct kernel_symbol), cmp_name);
576
2d25bc55
JY
577 if (sym != NULL && check_exported_symbol(syms, owner,
578 sym - syms->start, data))
403ed278 579 return true;
de4d8d53 580
de4d8d53
RR
581 return false;
582}
583
2d25bc55 584/* Find an exported symbol and return it, along with, (optional) crc and
75676500 585 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
586const struct kernel_symbol *find_symbol(const char *name,
587 struct module **owner,
71810db2 588 const s32 **crc,
c6b37801
TA
589 bool gplok,
590 bool warn)
dafd0940
RR
591{
592 struct find_symbol_arg fsa;
593
594 fsa.name = name;
595 fsa.gplok = gplok;
596 fsa.warn = warn;
597
2d25bc55 598 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
599 if (owner)
600 *owner = fsa.owner;
601 if (crc)
602 *crc = fsa.crc;
414fd31b 603 return fsa.sym;
dafd0940
RR
604 }
605
5e124169 606 pr_debug("Failed to find symbol %s\n", name);
414fd31b 607 return NULL;
1da177e4 608}
c6b37801 609EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 610
fe0d34d2
RR
611/*
612 * Search for module by name: must hold module_mutex (or preempt disabled
613 * for read-only access).
614 */
4f6de4d5 615static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 616 bool even_unformed)
1da177e4
LT
617{
618 struct module *mod;
619
fe0d34d2 620 module_assert_mutex_or_preempt();
0be964be 621
93437353 622 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
623 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
624 continue;
4f6de4d5 625 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
626 return mod;
627 }
628 return NULL;
629}
0d21b0e3
RR
630
631struct module *find_module(const char *name)
632{
fe0d34d2 633 module_assert_mutex();
4f6de4d5 634 return find_module_all(name, strlen(name), false);
0d21b0e3 635}
c6b37801 636EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
637
638#ifdef CONFIG_SMP
fbf59bc9 639
259354de 640static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 641{
259354de
TH
642 return mod->percpu;
643}
fbf59bc9 644
9eb76d77 645static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 646{
9eb76d77
RR
647 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
648 unsigned long align = pcpusec->sh_addralign;
649
650 if (!pcpusec->sh_size)
651 return 0;
652
fbf59bc9 653 if (align > PAGE_SIZE) {
bddb12b3
AM
654 pr_warn("%s: per-cpu alignment %li > %li\n",
655 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
656 align = PAGE_SIZE;
657 }
658
9eb76d77 659 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 660 if (!mod->percpu) {
bddb12b3
AM
661 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
662 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
663 return -ENOMEM;
664 }
9eb76d77 665 mod->percpu_size = pcpusec->sh_size;
259354de 666 return 0;
fbf59bc9
TH
667}
668
259354de 669static void percpu_modfree(struct module *mod)
fbf59bc9 670{
259354de 671 free_percpu(mod->percpu);
fbf59bc9
TH
672}
673
49668688 674static unsigned int find_pcpusec(struct load_info *info)
6b588c18 675{
49668688 676 return find_sec(info, ".data..percpu");
6b588c18
TH
677}
678
259354de
TH
679static void percpu_modcopy(struct module *mod,
680 const void *from, unsigned long size)
6b588c18
TH
681{
682 int cpu;
683
684 for_each_possible_cpu(cpu)
259354de 685 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
686}
687
383776fa 688bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
689{
690 struct module *mod;
691 unsigned int cpu;
692
693 preempt_disable();
694
695 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
696 if (mod->state == MODULE_STATE_UNFORMED)
697 continue;
10fad5e4
TH
698 if (!mod->percpu_size)
699 continue;
700 for_each_possible_cpu(cpu) {
701 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 702 void *va = (void *)addr;
10fad5e4 703
383776fa 704 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 705 if (can_addr) {
383776fa 706 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
707 *can_addr += (unsigned long)
708 per_cpu_ptr(mod->percpu,
709 get_boot_cpu_id());
710 }
10fad5e4
TH
711 preempt_enable();
712 return true;
713 }
714 }
715 }
716
717 preempt_enable();
718 return false;
6b588c18
TH
719}
720
383776fa
TG
721/**
722 * is_module_percpu_address - test whether address is from module static percpu
723 * @addr: address to test
724 *
725 * Test whether @addr belongs to module static percpu area.
726 *
727 * RETURNS:
728 * %true if @addr is from module static percpu area
729 */
730bool is_module_percpu_address(unsigned long addr)
731{
732 return __is_module_percpu_address(addr, NULL);
733}
734
1da177e4 735#else /* ... !CONFIG_SMP */
6b588c18 736
259354de 737static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
738{
739 return NULL;
740}
9eb76d77 741static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 742{
9eb76d77
RR
743 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
744 if (info->sechdrs[info->index.pcpu].sh_size != 0)
745 return -ENOMEM;
746 return 0;
259354de
TH
747}
748static inline void percpu_modfree(struct module *mod)
1da177e4 749{
1da177e4 750}
49668688 751static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
752{
753 return 0;
754}
259354de
TH
755static inline void percpu_modcopy(struct module *mod,
756 const void *from, unsigned long size)
1da177e4
LT
757{
758 /* pcpusec should be 0, and size of that section should be 0. */
759 BUG_ON(size != 0);
760}
10fad5e4
TH
761bool is_module_percpu_address(unsigned long addr)
762{
763 return false;
764}
6b588c18 765
383776fa
TG
766bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
767{
768 return false;
769}
770
1da177e4
LT
771#endif /* CONFIG_SMP */
772
c988d2b2
MD
773#define MODINFO_ATTR(field) \
774static void setup_modinfo_##field(struct module *mod, const char *s) \
775{ \
776 mod->field = kstrdup(s, GFP_KERNEL); \
777} \
778static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 779 struct module_kobject *mk, char *buffer) \
c988d2b2 780{ \
cc56ded3 781 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
782} \
783static int modinfo_##field##_exists(struct module *mod) \
784{ \
785 return mod->field != NULL; \
786} \
787static void free_modinfo_##field(struct module *mod) \
788{ \
22a8bdeb
DW
789 kfree(mod->field); \
790 mod->field = NULL; \
c988d2b2
MD
791} \
792static struct module_attribute modinfo_##field = { \
7b595756 793 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
794 .show = show_modinfo_##field, \
795 .setup = setup_modinfo_##field, \
796 .test = modinfo_##field##_exists, \
797 .free = free_modinfo_##field, \
798};
799
800MODINFO_ATTR(version);
801MODINFO_ATTR(srcversion);
802
e14af7ee
AV
803static char last_unloaded_module[MODULE_NAME_LEN+1];
804
03e88ae1 805#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
806
807EXPORT_TRACEPOINT_SYMBOL(module_get);
808
e513cc1c
MH
809/* MODULE_REF_BASE is the base reference count by kmodule loader. */
810#define MODULE_REF_BASE 1
811
1da177e4 812/* Init the unload section of the module. */
9f85a4bb 813static int module_unload_init(struct module *mod)
1da177e4 814{
e513cc1c
MH
815 /*
816 * Initialize reference counter to MODULE_REF_BASE.
817 * refcnt == 0 means module is going.
818 */
819 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 820
2c02dfe7
LT
821 INIT_LIST_HEAD(&mod->source_list);
822 INIT_LIST_HEAD(&mod->target_list);
e1783a24 823
1da177e4 824 /* Hold reference count during initialization. */
e513cc1c 825 atomic_inc(&mod->refcnt);
9f85a4bb
RR
826
827 return 0;
1da177e4
LT
828}
829
1da177e4
LT
830/* Does a already use b? */
831static int already_uses(struct module *a, struct module *b)
832{
833 struct module_use *use;
834
2c02dfe7
LT
835 list_for_each_entry(use, &b->source_list, source_list) {
836 if (use->source == a) {
5e124169 837 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
838 return 1;
839 }
840 }
5e124169 841 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
842 return 0;
843}
844
2c02dfe7
LT
845/*
846 * Module a uses b
847 * - we add 'a' as a "source", 'b' as a "target" of module use
848 * - the module_use is added to the list of 'b' sources (so
849 * 'b' can walk the list to see who sourced them), and of 'a'
850 * targets (so 'a' can see what modules it targets).
851 */
852static int add_module_usage(struct module *a, struct module *b)
853{
2c02dfe7
LT
854 struct module_use *use;
855
5e124169 856 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 857 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 858 if (!use)
2c02dfe7 859 return -ENOMEM;
2c02dfe7
LT
860
861 use->source = a;
862 use->target = b;
863 list_add(&use->source_list, &b->source_list);
864 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
865 return 0;
866}
867
75676500 868/* Module a uses b: caller needs module_mutex() */
9bea7f23 869int ref_module(struct module *a, struct module *b)
1da177e4 870{
c8e21ced 871 int err;
270a6c4c 872
9bea7f23 873 if (b == NULL || already_uses(a, b))
218ce735 874 return 0;
218ce735 875
9bea7f23
RR
876 /* If module isn't available, we fail. */
877 err = strong_try_module_get(b);
c9a3ba55 878 if (err)
9bea7f23 879 return err;
1da177e4 880
2c02dfe7
LT
881 err = add_module_usage(a, b);
882 if (err) {
1da177e4 883 module_put(b);
9bea7f23 884 return err;
1da177e4 885 }
9bea7f23 886 return 0;
1da177e4 887}
9bea7f23 888EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
889
890/* Clear the unload stuff of the module. */
891static void module_unload_free(struct module *mod)
892{
2c02dfe7 893 struct module_use *use, *tmp;
1da177e4 894
75676500 895 mutex_lock(&module_mutex);
2c02dfe7
LT
896 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
897 struct module *i = use->target;
5e124169 898 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
899 module_put(i);
900 list_del(&use->source_list);
901 list_del(&use->target_list);
902 kfree(use);
1da177e4 903 }
75676500 904 mutex_unlock(&module_mutex);
1da177e4
LT
905}
906
907#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 908static inline int try_force_unload(unsigned int flags)
1da177e4
LT
909{
910 int ret = (flags & O_TRUNC);
911 if (ret)
373d4d09 912 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
913 return ret;
914}
915#else
fb169793 916static inline int try_force_unload(unsigned int flags)
1da177e4
LT
917{
918 return 0;
919}
920#endif /* CONFIG_MODULE_FORCE_UNLOAD */
921
e513cc1c
MH
922/* Try to release refcount of module, 0 means success. */
923static int try_release_module_ref(struct module *mod)
1da177e4 924{
e513cc1c 925 int ret;
1da177e4 926
e513cc1c
MH
927 /* Try to decrement refcnt which we set at loading */
928 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
929 BUG_ON(ret < 0);
930 if (ret)
931 /* Someone can put this right now, recover with checking */
932 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 933
e513cc1c
MH
934 return ret;
935}
1da177e4 936
e513cc1c
MH
937static int try_stop_module(struct module *mod, int flags, int *forced)
938{
da39ba5e 939 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
940 if (try_release_module_ref(mod) != 0) {
941 *forced = try_force_unload(flags);
942 if (!(*forced))
1da177e4
LT
943 return -EWOULDBLOCK;
944 }
945
946 /* Mark it as dying. */
e513cc1c 947 mod->state = MODULE_STATE_GOING;
1da177e4 948
e513cc1c 949 return 0;
1da177e4
LT
950}
951
d5db139a
RR
952/**
953 * module_refcount - return the refcount or -1 if unloading
954 *
955 * @mod: the module we're checking
956 *
957 * Returns:
958 * -1 if the module is in the process of unloading
959 * otherwise the number of references in the kernel to the module
960 */
961int module_refcount(struct module *mod)
1da177e4 962{
d5db139a 963 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
964}
965EXPORT_SYMBOL(module_refcount);
966
967/* This exists whether we can unload or not */
968static void free_module(struct module *mod);
969
17da2bd9
HC
970SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
971 unsigned int, flags)
1da177e4
LT
972{
973 struct module *mod;
dfff0a06 974 char name[MODULE_NAME_LEN];
1da177e4
LT
975 int ret, forced = 0;
976
3d43321b 977 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
978 return -EPERM;
979
980 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
981 return -EFAULT;
982 name[MODULE_NAME_LEN-1] = '\0';
983
f6276ac9
RGB
984 audit_log_kern_module(name);
985
3fc1f1e2
TH
986 if (mutex_lock_interruptible(&module_mutex) != 0)
987 return -EINTR;
1da177e4
LT
988
989 mod = find_module(name);
990 if (!mod) {
991 ret = -ENOENT;
992 goto out;
993 }
994
2c02dfe7 995 if (!list_empty(&mod->source_list)) {
1da177e4
LT
996 /* Other modules depend on us: get rid of them first. */
997 ret = -EWOULDBLOCK;
998 goto out;
999 }
1000
1001 /* Doing init or already dying? */
1002 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1003 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1004 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1005 ret = -EBUSY;
1006 goto out;
1007 }
1008
1009 /* If it has an init func, it must have an exit func to unload */
af49d924 1010 if (mod->init && !mod->exit) {
fb169793 1011 forced = try_force_unload(flags);
1da177e4
LT
1012 if (!forced) {
1013 /* This module can't be removed */
1014 ret = -EBUSY;
1015 goto out;
1016 }
1017 }
1018
1da177e4
LT
1019 /* Stop the machine so refcounts can't move and disable module. */
1020 ret = try_stop_module(mod, flags, &forced);
1021 if (ret != 0)
1022 goto out;
1023
df4b565e 1024 mutex_unlock(&module_mutex);
25985edc 1025 /* Final destruction now no one is using it. */
df4b565e 1026 if (mod->exit != NULL)
1da177e4 1027 mod->exit();
df4b565e
PO
1028 blocking_notifier_call_chain(&module_notify_list,
1029 MODULE_STATE_GOING, mod);
7e545d6e 1030 klp_module_going(mod);
7dcd182b
JY
1031 ftrace_release_mod(mod);
1032
22a9d645 1033 async_synchronize_full();
75676500 1034
e14af7ee 1035 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1036 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1037
75676500
RR
1038 free_module(mod);
1039 return 0;
1040out:
6389a385 1041 mutex_unlock(&module_mutex);
1da177e4
LT
1042 return ret;
1043}
1044
d1e99d7a 1045static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1046{
1047 struct module_use *use;
1048 int printed_something = 0;
1049
d5db139a 1050 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1051
6da0b565
IA
1052 /*
1053 * Always include a trailing , so userspace can differentiate
1054 * between this and the old multi-field proc format.
1055 */
2c02dfe7 1056 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1057 printed_something = 1;
2c02dfe7 1058 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1059 }
1060
1da177e4
LT
1061 if (mod->init != NULL && mod->exit == NULL) {
1062 printed_something = 1;
6da0b565 1063 seq_puts(m, "[permanent],");
1da177e4
LT
1064 }
1065
1066 if (!printed_something)
6da0b565 1067 seq_puts(m, "-");
1da177e4
LT
1068}
1069
1070void __symbol_put(const char *symbol)
1071{
1072 struct module *owner;
1da177e4 1073
24da1cbf 1074 preempt_disable();
414fd31b 1075 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1076 BUG();
1077 module_put(owner);
24da1cbf 1078 preempt_enable();
1da177e4
LT
1079}
1080EXPORT_SYMBOL(__symbol_put);
1081
7d1d16e4 1082/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1083void symbol_put_addr(void *addr)
1084{
5e376613 1085 struct module *modaddr;
7d1d16e4 1086 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1087
7d1d16e4 1088 if (core_kernel_text(a))
5e376613 1089 return;
1da177e4 1090
275d7d44
PZ
1091 /*
1092 * Even though we hold a reference on the module; we still need to
1093 * disable preemption in order to safely traverse the data structure.
1094 */
1095 preempt_disable();
7d1d16e4 1096 modaddr = __module_text_address(a);
a6e6abd5 1097 BUG_ON(!modaddr);
5e376613 1098 module_put(modaddr);
275d7d44 1099 preempt_enable();
1da177e4
LT
1100}
1101EXPORT_SYMBOL_GPL(symbol_put_addr);
1102
1103static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1104 struct module_kobject *mk, char *buffer)
1da177e4 1105{
d5db139a 1106 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1107}
1108
cca3e707
KS
1109static struct module_attribute modinfo_refcnt =
1110 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1111
d53799be
SR
1112void __module_get(struct module *module)
1113{
1114 if (module) {
1115 preempt_disable();
2f35c41f 1116 atomic_inc(&module->refcnt);
d53799be
SR
1117 trace_module_get(module, _RET_IP_);
1118 preempt_enable();
1119 }
1120}
1121EXPORT_SYMBOL(__module_get);
1122
1123bool try_module_get(struct module *module)
1124{
1125 bool ret = true;
1126
1127 if (module) {
1128 preempt_disable();
e513cc1c
MH
1129 /* Note: here, we can fail to get a reference */
1130 if (likely(module_is_live(module) &&
1131 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1132 trace_module_get(module, _RET_IP_);
e513cc1c 1133 else
d53799be
SR
1134 ret = false;
1135
1136 preempt_enable();
1137 }
1138 return ret;
1139}
1140EXPORT_SYMBOL(try_module_get);
1141
f6a57033
AV
1142void module_put(struct module *module)
1143{
e513cc1c
MH
1144 int ret;
1145
f6a57033 1146 if (module) {
e1783a24 1147 preempt_disable();
e513cc1c
MH
1148 ret = atomic_dec_if_positive(&module->refcnt);
1149 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1150 trace_module_put(module, _RET_IP_);
e1783a24 1151 preempt_enable();
f6a57033
AV
1152 }
1153}
1154EXPORT_SYMBOL(module_put);
1155
1da177e4 1156#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1157static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1158{
1159 /* We don't know the usage count, or what modules are using. */
6da0b565 1160 seq_puts(m, " - -");
1da177e4
LT
1161}
1162
1163static inline void module_unload_free(struct module *mod)
1164{
1165}
1166
9bea7f23 1167int ref_module(struct module *a, struct module *b)
1da177e4 1168{
9bea7f23 1169 return strong_try_module_get(b);
1da177e4 1170}
9bea7f23 1171EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1172
9f85a4bb 1173static inline int module_unload_init(struct module *mod)
1da177e4 1174{
9f85a4bb 1175 return 0;
1da177e4
LT
1176}
1177#endif /* CONFIG_MODULE_UNLOAD */
1178
53999bf3
KW
1179static size_t module_flags_taint(struct module *mod, char *buf)
1180{
1181 size_t l = 0;
7fd8329b
PM
1182 int i;
1183
1184 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1185 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1186 buf[l++] = taint_flags[i].c_true;
7fd8329b 1187 }
53999bf3 1188
53999bf3
KW
1189 return l;
1190}
1191
1f71740a 1192static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1193 struct module_kobject *mk, char *buffer)
1f71740a
KS
1194{
1195 const char *state = "unknown";
1196
4befb026 1197 switch (mk->mod->state) {
1f71740a
KS
1198 case MODULE_STATE_LIVE:
1199 state = "live";
1200 break;
1201 case MODULE_STATE_COMING:
1202 state = "coming";
1203 break;
1204 case MODULE_STATE_GOING:
1205 state = "going";
1206 break;
0d21b0e3
RR
1207 default:
1208 BUG();
1f71740a
KS
1209 }
1210 return sprintf(buffer, "%s\n", state);
1211}
1212
cca3e707
KS
1213static struct module_attribute modinfo_initstate =
1214 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1215
88bfa324
KS
1216static ssize_t store_uevent(struct module_attribute *mattr,
1217 struct module_kobject *mk,
1218 const char *buffer, size_t count)
1219{
df44b479
PR
1220 int rc;
1221
1222 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1223 return rc ? rc : count;
88bfa324
KS
1224}
1225
cca3e707
KS
1226struct module_attribute module_uevent =
1227 __ATTR(uevent, 0200, NULL, store_uevent);
1228
1229static ssize_t show_coresize(struct module_attribute *mattr,
1230 struct module_kobject *mk, char *buffer)
1231{
7523e4dc 1232 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1233}
1234
1235static struct module_attribute modinfo_coresize =
1236 __ATTR(coresize, 0444, show_coresize, NULL);
1237
1238static ssize_t show_initsize(struct module_attribute *mattr,
1239 struct module_kobject *mk, char *buffer)
1240{
7523e4dc 1241 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1242}
1243
1244static struct module_attribute modinfo_initsize =
1245 __ATTR(initsize, 0444, show_initsize, NULL);
1246
1247static ssize_t show_taint(struct module_attribute *mattr,
1248 struct module_kobject *mk, char *buffer)
1249{
1250 size_t l;
1251
1252 l = module_flags_taint(mk->mod, buffer);
1253 buffer[l++] = '\n';
1254 return l;
1255}
1256
1257static struct module_attribute modinfo_taint =
1258 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1259
03e88ae1 1260static struct module_attribute *modinfo_attrs[] = {
cca3e707 1261 &module_uevent,
03e88ae1
GKH
1262 &modinfo_version,
1263 &modinfo_srcversion,
cca3e707
KS
1264 &modinfo_initstate,
1265 &modinfo_coresize,
1266 &modinfo_initsize,
1267 &modinfo_taint,
03e88ae1 1268#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1269 &modinfo_refcnt,
03e88ae1
GKH
1270#endif
1271 NULL,
1272};
1273
1da177e4
LT
1274static const char vermagic[] = VERMAGIC_STRING;
1275
c6e665c8 1276static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1277{
1278#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1279 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1280 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1281 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1282 return 0;
1283#else
1284 return -ENOEXEC;
1285#endif
1286}
1287
1da177e4 1288#ifdef CONFIG_MODVERSIONS
71810db2
AB
1289
1290static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1291{
71810db2 1292 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1293}
1294
49019426 1295static int check_version(const struct load_info *info,
1da177e4 1296 const char *symname,
6da0b565 1297 struct module *mod,
71810db2 1298 const s32 *crc)
1da177e4 1299{
49019426
KC
1300 Elf_Shdr *sechdrs = info->sechdrs;
1301 unsigned int versindex = info->index.vers;
1da177e4
LT
1302 unsigned int i, num_versions;
1303 struct modversion_info *versions;
1304
1305 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1306 if (!crc)
1307 return 1;
1308
a5dd6970
RR
1309 /* No versions at all? modprobe --force does this. */
1310 if (versindex == 0)
1311 return try_to_force_load(mod, symname) == 0;
1312
1da177e4
LT
1313 versions = (void *) sechdrs[versindex].sh_addr;
1314 num_versions = sechdrs[versindex].sh_size
1315 / sizeof(struct modversion_info);
1316
1317 for (i = 0; i < num_versions; i++) {
71810db2
AB
1318 u32 crcval;
1319
1da177e4
LT
1320 if (strcmp(versions[i].name, symname) != 0)
1321 continue;
1322
71810db2
AB
1323 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1324 crcval = resolve_rel_crc(crc);
1325 else
1326 crcval = *crc;
1327 if (versions[i].crc == crcval)
1da177e4 1328 return 1;
71810db2
AB
1329 pr_debug("Found checksum %X vs module %lX\n",
1330 crcval, versions[i].crc);
826e4506 1331 goto bad_version;
1da177e4 1332 }
826e4506 1333
faaae2a5 1334 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1335 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1336 return 1;
826e4506
LT
1337
1338bad_version:
6da0b565 1339 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1340 info->name, symname);
826e4506 1341 return 0;
1da177e4
LT
1342}
1343
49019426 1344static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1345 struct module *mod)
1346{
71810db2 1347 const s32 *crc;
1da177e4 1348
926a59b1
PZ
1349 /*
1350 * Since this should be found in kernel (which can't be removed), no
1351 * locking is necessary -- use preempt_disable() to placate lockdep.
1352 */
1353 preempt_disable();
996302c5 1354 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1355 preempt_enable();
1da177e4 1356 BUG();
926a59b1
PZ
1357 }
1358 preempt_enable();
996302c5 1359 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1360}
1361
91e37a79
RR
1362/* First part is kernel version, which we ignore if module has crcs. */
1363static inline int same_magic(const char *amagic, const char *bmagic,
1364 bool has_crcs)
1da177e4 1365{
91e37a79
RR
1366 if (has_crcs) {
1367 amagic += strcspn(amagic, " ");
1368 bmagic += strcspn(bmagic, " ");
1369 }
1da177e4
LT
1370 return strcmp(amagic, bmagic) == 0;
1371}
1372#else
49019426 1373static inline int check_version(const struct load_info *info,
1da177e4 1374 const char *symname,
6da0b565 1375 struct module *mod,
71810db2 1376 const s32 *crc)
1da177e4
LT
1377{
1378 return 1;
1379}
1380
49019426 1381static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1382 struct module *mod)
1383{
1384 return 1;
1385}
1386
91e37a79
RR
1387static inline int same_magic(const char *amagic, const char *bmagic,
1388 bool has_crcs)
1da177e4
LT
1389{
1390 return strcmp(amagic, bmagic) == 0;
1391}
1392#endif /* CONFIG_MODVERSIONS */
1393
75676500 1394/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1395static const struct kernel_symbol *resolve_symbol(struct module *mod,
1396 const struct load_info *info,
414fd31b 1397 const char *name,
9bea7f23 1398 char ownername[])
1da177e4
LT
1399{
1400 struct module *owner;
414fd31b 1401 const struct kernel_symbol *sym;
71810db2 1402 const s32 *crc;
9bea7f23 1403 int err;
1da177e4 1404
d64810f5
PZ
1405 /*
1406 * The module_mutex should not be a heavily contended lock;
1407 * if we get the occasional sleep here, we'll go an extra iteration
1408 * in the wait_event_interruptible(), which is harmless.
1409 */
1410 sched_annotate_sleep();
75676500 1411 mutex_lock(&module_mutex);
414fd31b 1412 sym = find_symbol(name, &owner, &crc,
25ddbb18 1413 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1414 if (!sym)
1415 goto unlock;
1416
49019426 1417 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1418 sym = ERR_PTR(-EINVAL);
1419 goto getname;
1da177e4 1420 }
9bea7f23
RR
1421
1422 err = ref_module(mod, owner);
1423 if (err) {
1424 sym = ERR_PTR(err);
1425 goto getname;
1426 }
1427
1428getname:
1429 /* We must make copy under the lock if we failed to get ref. */
1430 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1431unlock:
75676500 1432 mutex_unlock(&module_mutex);
218ce735 1433 return sym;
1da177e4
LT
1434}
1435
49668688
RR
1436static const struct kernel_symbol *
1437resolve_symbol_wait(struct module *mod,
1438 const struct load_info *info,
1439 const char *name)
9bea7f23
RR
1440{
1441 const struct kernel_symbol *ksym;
49668688 1442 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1443
1444 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1445 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1446 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1447 30 * HZ) <= 0) {
bddb12b3
AM
1448 pr_warn("%s: gave up waiting for init of module %s.\n",
1449 mod->name, owner);
9bea7f23
RR
1450 }
1451 return ksym;
1452}
1453
1da177e4
LT
1454/*
1455 * /sys/module/foo/sections stuff
1456 * J. Corbet <corbet@lwn.net>
1457 */
8f6d0378 1458#ifdef CONFIG_SYSFS
10b465aa 1459
8f6d0378 1460#ifdef CONFIG_KALLSYMS
10b465aa
BH
1461static inline bool sect_empty(const Elf_Shdr *sect)
1462{
1463 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1464}
1465
6da0b565 1466struct module_sect_attr {
a58730c4
RR
1467 struct module_attribute mattr;
1468 char *name;
1469 unsigned long address;
1470};
1471
6da0b565 1472struct module_sect_attrs {
a58730c4
RR
1473 struct attribute_group grp;
1474 unsigned int nsections;
1475 struct module_sect_attr attrs[0];
1476};
1477
1da177e4 1478static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1479 struct module_kobject *mk, char *buf)
1da177e4
LT
1480{
1481 struct module_sect_attr *sattr =
1482 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1483 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1484 (void *)sattr->address : NULL);
1da177e4
LT
1485}
1486
04b1db9f
IN
1487static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1488{
a58730c4 1489 unsigned int section;
04b1db9f
IN
1490
1491 for (section = 0; section < sect_attrs->nsections; section++)
1492 kfree(sect_attrs->attrs[section].name);
1493 kfree(sect_attrs);
1494}
1495
8f6d0378 1496static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1497{
1498 unsigned int nloaded = 0, i, size[2];
1499 struct module_sect_attrs *sect_attrs;
1500 struct module_sect_attr *sattr;
1501 struct attribute **gattr;
22a8bdeb 1502
1da177e4 1503 /* Count loaded sections and allocate structures */
8f6d0378
RR
1504 for (i = 0; i < info->hdr->e_shnum; i++)
1505 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1506 nloaded++;
8d1b73dd 1507 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1508 sizeof(sect_attrs->grp.attrs[0]));
1509 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1510 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1511 if (sect_attrs == NULL)
1da177e4
LT
1512 return;
1513
1514 /* Setup section attributes. */
1515 sect_attrs->grp.name = "sections";
1516 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1517
04b1db9f 1518 sect_attrs->nsections = 0;
1da177e4
LT
1519 sattr = &sect_attrs->attrs[0];
1520 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1521 for (i = 0; i < info->hdr->e_shnum; i++) {
1522 Elf_Shdr *sec = &info->sechdrs[i];
1523 if (sect_empty(sec))
35dead42 1524 continue;
8f6d0378
RR
1525 sattr->address = sec->sh_addr;
1526 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1527 GFP_KERNEL);
1528 if (sattr->name == NULL)
1529 goto out;
1530 sect_attrs->nsections++;
361795b1 1531 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1532 sattr->mattr.show = module_sect_show;
1533 sattr->mattr.store = NULL;
1534 sattr->mattr.attr.name = sattr->name;
277642dc 1535 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1536 *(gattr++) = &(sattr++)->mattr.attr;
1537 }
1538 *gattr = NULL;
1539
1540 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1541 goto out;
1542
1543 mod->sect_attrs = sect_attrs;
1544 return;
1545 out:
04b1db9f 1546 free_sect_attrs(sect_attrs);
1da177e4
LT
1547}
1548
1549static void remove_sect_attrs(struct module *mod)
1550{
1551 if (mod->sect_attrs) {
1552 sysfs_remove_group(&mod->mkobj.kobj,
1553 &mod->sect_attrs->grp);
1554 /* We are positive that no one is using any sect attrs
1555 * at this point. Deallocate immediately. */
04b1db9f 1556 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1557 mod->sect_attrs = NULL;
1558 }
1559}
1560
6d760133
RM
1561/*
1562 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1563 */
1564
1565struct module_notes_attrs {
1566 struct kobject *dir;
1567 unsigned int notes;
1568 struct bin_attribute attrs[0];
1569};
1570
2c3c8bea 1571static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1572 struct bin_attribute *bin_attr,
1573 char *buf, loff_t pos, size_t count)
1574{
1575 /*
1576 * The caller checked the pos and count against our size.
1577 */
1578 memcpy(buf, bin_attr->private + pos, count);
1579 return count;
1580}
1581
1582static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1583 unsigned int i)
1584{
1585 if (notes_attrs->dir) {
1586 while (i-- > 0)
1587 sysfs_remove_bin_file(notes_attrs->dir,
1588 &notes_attrs->attrs[i]);
e9432093 1589 kobject_put(notes_attrs->dir);
6d760133
RM
1590 }
1591 kfree(notes_attrs);
1592}
1593
8f6d0378 1594static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1595{
1596 unsigned int notes, loaded, i;
1597 struct module_notes_attrs *notes_attrs;
1598 struct bin_attribute *nattr;
1599
ea6bff36
IM
1600 /* failed to create section attributes, so can't create notes */
1601 if (!mod->sect_attrs)
1602 return;
1603
6d760133
RM
1604 /* Count notes sections and allocate structures. */
1605 notes = 0;
8f6d0378
RR
1606 for (i = 0; i < info->hdr->e_shnum; i++)
1607 if (!sect_empty(&info->sechdrs[i]) &&
1608 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1609 ++notes;
1610
1611 if (notes == 0)
1612 return;
1613
acafe7e3 1614 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1615 GFP_KERNEL);
1616 if (notes_attrs == NULL)
1617 return;
1618
1619 notes_attrs->notes = notes;
1620 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1621 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1622 if (sect_empty(&info->sechdrs[i]))
6d760133 1623 continue;
8f6d0378 1624 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1625 sysfs_bin_attr_init(nattr);
6d760133
RM
1626 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1627 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1628 nattr->size = info->sechdrs[i].sh_size;
1629 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1630 nattr->read = module_notes_read;
1631 ++nattr;
1632 }
1633 ++loaded;
1634 }
1635
4ff6abff 1636 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1637 if (!notes_attrs->dir)
1638 goto out;
1639
1640 for (i = 0; i < notes; ++i)
1641 if (sysfs_create_bin_file(notes_attrs->dir,
1642 &notes_attrs->attrs[i]))
1643 goto out;
1644
1645 mod->notes_attrs = notes_attrs;
1646 return;
1647
1648 out:
1649 free_notes_attrs(notes_attrs, i);
1650}
1651
1652static void remove_notes_attrs(struct module *mod)
1653{
1654 if (mod->notes_attrs)
1655 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1656}
1657
1da177e4 1658#else
04b1db9f 1659
8f6d0378
RR
1660static inline void add_sect_attrs(struct module *mod,
1661 const struct load_info *info)
1da177e4
LT
1662{
1663}
1664
1665static inline void remove_sect_attrs(struct module *mod)
1666{
1667}
6d760133 1668
8f6d0378
RR
1669static inline void add_notes_attrs(struct module *mod,
1670 const struct load_info *info)
6d760133
RM
1671{
1672}
1673
1674static inline void remove_notes_attrs(struct module *mod)
1675{
1676}
8f6d0378 1677#endif /* CONFIG_KALLSYMS */
1da177e4 1678
1ba5c08b 1679static void del_usage_links(struct module *mod)
80a3d1bb
RR
1680{
1681#ifdef CONFIG_MODULE_UNLOAD
1682 struct module_use *use;
80a3d1bb 1683
75676500 1684 mutex_lock(&module_mutex);
1ba5c08b
CL
1685 list_for_each_entry(use, &mod->target_list, target_list)
1686 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1687 mutex_unlock(&module_mutex);
80a3d1bb
RR
1688#endif
1689}
1690
1ba5c08b 1691static int add_usage_links(struct module *mod)
80a3d1bb 1692{
1ba5c08b 1693 int ret = 0;
80a3d1bb
RR
1694#ifdef CONFIG_MODULE_UNLOAD
1695 struct module_use *use;
1696
75676500 1697 mutex_lock(&module_mutex);
1ba5c08b
CL
1698 list_for_each_entry(use, &mod->target_list, target_list) {
1699 ret = sysfs_create_link(use->target->holders_dir,
1700 &mod->mkobj.kobj, mod->name);
1701 if (ret)
1702 break;
1703 }
75676500 1704 mutex_unlock(&module_mutex);
1ba5c08b
CL
1705 if (ret)
1706 del_usage_links(mod);
80a3d1bb 1707#endif
1ba5c08b 1708 return ret;
80a3d1bb
RR
1709}
1710
bc6f2a75
Y
1711static void module_remove_modinfo_attrs(struct module *mod, int end);
1712
6407ebb2 1713static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1714{
1715 struct module_attribute *attr;
03e88ae1 1716 struct module_attribute *temp_attr;
c988d2b2
MD
1717 int error = 0;
1718 int i;
1719
03e88ae1
GKH
1720 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1721 (ARRAY_SIZE(modinfo_attrs) + 1)),
1722 GFP_KERNEL);
1723 if (!mod->modinfo_attrs)
1724 return -ENOMEM;
1725
1726 temp_attr = mod->modinfo_attrs;
bc6f2a75 1727 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1728 if (!attr->test || attr->test(mod)) {
03e88ae1 1729 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1730 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1731 error = sysfs_create_file(&mod->mkobj.kobj,
1732 &temp_attr->attr);
bc6f2a75
Y
1733 if (error)
1734 goto error_out;
03e88ae1
GKH
1735 ++temp_attr;
1736 }
c988d2b2 1737 }
bc6f2a75
Y
1738
1739 return 0;
1740
1741error_out:
1742 if (i > 0)
1743 module_remove_modinfo_attrs(mod, --i);
c988d2b2
MD
1744 return error;
1745}
1746
bc6f2a75 1747static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1748{
1749 struct module_attribute *attr;
1750 int i;
1751
03e88ae1 1752 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1753 if (end >= 0 && i > end)
1754 break;
03e88ae1
GKH
1755 /* pick a field to test for end of list */
1756 if (!attr->attr.name)
1757 break;
6da0b565 1758 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1759 if (attr->free)
1760 attr->free(mod);
c988d2b2 1761 }
03e88ae1 1762 kfree(mod->modinfo_attrs);
c988d2b2 1763}
1da177e4 1764
942e4431
LZ
1765static void mod_kobject_put(struct module *mod)
1766{
1767 DECLARE_COMPLETION_ONSTACK(c);
1768 mod->mkobj.kobj_completion = &c;
1769 kobject_put(&mod->mkobj.kobj);
1770 wait_for_completion(&c);
1771}
1772
6407ebb2 1773static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1774{
1775 int err;
6494a93d 1776 struct kobject *kobj;
1da177e4 1777
823bccfc 1778 if (!module_sysfs_initialized) {
bddb12b3 1779 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1780 err = -EINVAL;
1781 goto out;
1782 }
6494a93d
GKH
1783
1784 kobj = kset_find_obj(module_kset, mod->name);
1785 if (kobj) {
bddb12b3 1786 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1787 kobject_put(kobj);
1788 err = -EINVAL;
1789 goto out;
1790 }
1791
1da177e4 1792 mod->mkobj.mod = mod;
e17e0f51 1793
ac3c8141
GKH
1794 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1795 mod->mkobj.kobj.kset = module_kset;
1796 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1797 "%s", mod->name);
1798 if (err)
942e4431 1799 mod_kobject_put(mod);
270a6c4c 1800
97c146ef 1801 /* delay uevent until full sysfs population */
270a6c4c
KS
1802out:
1803 return err;
1804}
1805
6407ebb2 1806static int mod_sysfs_setup(struct module *mod,
8f6d0378 1807 const struct load_info *info,
270a6c4c
KS
1808 struct kernel_param *kparam,
1809 unsigned int num_params)
1810{
1811 int err;
1812
80a3d1bb
RR
1813 err = mod_sysfs_init(mod);
1814 if (err)
1815 goto out;
1816
4ff6abff 1817 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1818 if (!mod->holders_dir) {
1819 err = -ENOMEM;
270a6c4c 1820 goto out_unreg;
240936e1 1821 }
270a6c4c 1822
1da177e4
LT
1823 err = module_param_sysfs_setup(mod, kparam, num_params);
1824 if (err)
270a6c4c 1825 goto out_unreg_holders;
1da177e4 1826
c988d2b2
MD
1827 err = module_add_modinfo_attrs(mod);
1828 if (err)
e17e0f51 1829 goto out_unreg_param;
c988d2b2 1830
1ba5c08b
CL
1831 err = add_usage_links(mod);
1832 if (err)
1833 goto out_unreg_modinfo_attrs;
1834
8f6d0378
RR
1835 add_sect_attrs(mod, info);
1836 add_notes_attrs(mod, info);
80a3d1bb 1837
e17e0f51 1838 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1839 return 0;
1840
1ba5c08b 1841out_unreg_modinfo_attrs:
bc6f2a75 1842 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1843out_unreg_param:
1844 module_param_sysfs_remove(mod);
270a6c4c 1845out_unreg_holders:
78a2d906 1846 kobject_put(mod->holders_dir);
270a6c4c 1847out_unreg:
942e4431 1848 mod_kobject_put(mod);
80a3d1bb 1849out:
1da177e4
LT
1850 return err;
1851}
34e4e2fe
DL
1852
1853static void mod_sysfs_fini(struct module *mod)
1854{
8f6d0378
RR
1855 remove_notes_attrs(mod);
1856 remove_sect_attrs(mod);
942e4431 1857 mod_kobject_put(mod);
34e4e2fe
DL
1858}
1859
cf2fde7b
RR
1860static void init_param_lock(struct module *mod)
1861{
1862 mutex_init(&mod->param_lock);
1863}
8f6d0378 1864#else /* !CONFIG_SYSFS */
34e4e2fe 1865
8f6d0378
RR
1866static int mod_sysfs_setup(struct module *mod,
1867 const struct load_info *info,
6407ebb2
RR
1868 struct kernel_param *kparam,
1869 unsigned int num_params)
1870{
1871 return 0;
1872}
1873
34e4e2fe
DL
1874static void mod_sysfs_fini(struct module *mod)
1875{
1876}
1877
bc6f2a75 1878static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1879{
1880}
1881
80a3d1bb
RR
1882static void del_usage_links(struct module *mod)
1883{
1884}
1885
cf2fde7b
RR
1886static void init_param_lock(struct module *mod)
1887{
1888}
34e4e2fe 1889#endif /* CONFIG_SYSFS */
1da177e4 1890
36b0360d 1891static void mod_sysfs_teardown(struct module *mod)
1da177e4 1892{
80a3d1bb 1893 del_usage_links(mod);
bc6f2a75 1894 module_remove_modinfo_attrs(mod, -1);
1da177e4 1895 module_param_sysfs_remove(mod);
78a2d906
GKH
1896 kobject_put(mod->mkobj.drivers_dir);
1897 kobject_put(mod->holders_dir);
34e4e2fe 1898 mod_sysfs_fini(mod);
1da177e4
LT
1899}
1900
0f5bf6d0 1901#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 1902/*
1903 * LKM RO/NX protection: protect module's text/ro-data
1904 * from modification and any data from execution.
85c898db
RR
1905 *
1906 * General layout of module is:
444d13ff
JY
1907 * [text] [read-only-data] [ro-after-init] [writable data]
1908 * text_size -----^ ^ ^ ^
1909 * ro_size ------------------------| | |
1910 * ro_after_init_size -----------------------------| |
1911 * size -----------------------------------------------------------|
85c898db
RR
1912 *
1913 * These values are always page-aligned (as is base)
84e1c6bb 1914 */
85c898db
RR
1915static void frob_text(const struct module_layout *layout,
1916 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1917{
85c898db
RR
1918 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1919 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1920 set_memory((unsigned long)layout->base,
1921 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1922}
84e1c6bb 1923
85c898db
RR
1924static void frob_rodata(const struct module_layout *layout,
1925 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1926{
85c898db
RR
1927 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1928 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1929 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1930 set_memory((unsigned long)layout->base + layout->text_size,
1931 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1932}
1933
444d13ff
JY
1934static void frob_ro_after_init(const struct module_layout *layout,
1935 int (*set_memory)(unsigned long start, int num_pages))
1936{
1937 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1938 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1939 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1940 set_memory((unsigned long)layout->base + layout->ro_size,
1941 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1942}
1943
85c898db
RR
1944static void frob_writable_data(const struct module_layout *layout,
1945 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1946{
85c898db 1947 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1948 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1949 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1950 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1951 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1952}
84e1c6bb 1953
85c898db
RR
1954/* livepatching wants to disable read-only so it can frob module. */
1955void module_disable_ro(const struct module *mod)
20ef10c1 1956{
39290b38
AT
1957 if (!rodata_enabled)
1958 return;
1959
85c898db
RR
1960 frob_text(&mod->core_layout, set_memory_rw);
1961 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1962 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1963 frob_text(&mod->init_layout, set_memory_rw);
1964 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1965}
84e1c6bb 1966
444d13ff 1967void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 1968{
39290b38
AT
1969 if (!rodata_enabled)
1970 return;
1971
1a7b7d92
RE
1972 set_vm_flush_reset_perms(mod->core_layout.base);
1973 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 1974 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 1975
85c898db
RR
1976 frob_rodata(&mod->core_layout, set_memory_ro);
1977 frob_text(&mod->init_layout, set_memory_ro);
1978 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
1979
1980 if (after_init)
1981 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 1982}
1983
85c898db 1984static void module_enable_nx(const struct module *mod)
01526ed0 1985{
85c898db 1986 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 1987 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
1988 frob_writable_data(&mod->core_layout, set_memory_nx);
1989 frob_rodata(&mod->init_layout, set_memory_nx);
1990 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1991}
1992
84e1c6bb 1993/* Iterate through all modules and set each module's text as RW */
5d05c708 1994void set_all_modules_text_rw(void)
84e1c6bb 1995{
1996 struct module *mod;
1997
39290b38
AT
1998 if (!rodata_enabled)
1999 return;
2000
84e1c6bb 2001 mutex_lock(&module_mutex);
2002 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
2003 if (mod->state == MODULE_STATE_UNFORMED)
2004 continue;
85c898db
RR
2005
2006 frob_text(&mod->core_layout, set_memory_rw);
2007 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb 2008 }
2009 mutex_unlock(&module_mutex);
2010}
2011
2012/* Iterate through all modules and set each module's text as RO */
5d05c708 2013void set_all_modules_text_ro(void)
84e1c6bb 2014{
2015 struct module *mod;
2016
39290b38
AT
2017 if (!rodata_enabled)
2018 return;
2019
84e1c6bb 2020 mutex_lock(&module_mutex);
2021 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2022 /*
2023 * Ignore going modules since it's possible that ro
2024 * protection has already been disabled, otherwise we'll
2025 * run into protection faults at module deallocation.
2026 */
2027 if (mod->state == MODULE_STATE_UNFORMED ||
2028 mod->state == MODULE_STATE_GOING)
0d21b0e3 2029 continue;
85c898db
RR
2030
2031 frob_text(&mod->core_layout, set_memory_ro);
2032 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb 2033 }
2034 mutex_unlock(&module_mutex);
2035}
2036#else
85c898db 2037static void module_enable_nx(const struct module *mod) { }
84e1c6bb 2038#endif
2039
2eef1399
YY
2040static void module_enable_x(const struct module *mod)
2041{
2042 frob_text(&mod->core_layout, set_memory_x);
2043 frob_text(&mod->init_layout, set_memory_x);
2044}
2045
1ce15ef4
JY
2046#ifdef CONFIG_LIVEPATCH
2047/*
2048 * Persist Elf information about a module. Copy the Elf header,
2049 * section header table, section string table, and symtab section
2050 * index from info to mod->klp_info.
2051 */
2052static int copy_module_elf(struct module *mod, struct load_info *info)
2053{
2054 unsigned int size, symndx;
2055 int ret;
2056
2057 size = sizeof(*mod->klp_info);
2058 mod->klp_info = kmalloc(size, GFP_KERNEL);
2059 if (mod->klp_info == NULL)
2060 return -ENOMEM;
2061
2062 /* Elf header */
2063 size = sizeof(mod->klp_info->hdr);
2064 memcpy(&mod->klp_info->hdr, info->hdr, size);
2065
2066 /* Elf section header table */
2067 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2068 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2069 if (mod->klp_info->sechdrs == NULL) {
2070 ret = -ENOMEM;
2071 goto free_info;
2072 }
1ce15ef4
JY
2073
2074 /* Elf section name string table */
2075 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2076 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2077 if (mod->klp_info->secstrings == NULL) {
2078 ret = -ENOMEM;
2079 goto free_sechdrs;
2080 }
1ce15ef4
JY
2081
2082 /* Elf symbol section index */
2083 symndx = info->index.sym;
2084 mod->klp_info->symndx = symndx;
2085
2086 /*
2087 * For livepatch modules, core_kallsyms.symtab is a complete
2088 * copy of the original symbol table. Adjust sh_addr to point
2089 * to core_kallsyms.symtab since the copy of the symtab in module
2090 * init memory is freed at the end of do_init_module().
2091 */
2092 mod->klp_info->sechdrs[symndx].sh_addr = \
2093 (unsigned long) mod->core_kallsyms.symtab;
2094
2095 return 0;
2096
2097free_sechdrs:
2098 kfree(mod->klp_info->sechdrs);
2099free_info:
2100 kfree(mod->klp_info);
2101 return ret;
2102}
2103
2104static void free_module_elf(struct module *mod)
2105{
2106 kfree(mod->klp_info->sechdrs);
2107 kfree(mod->klp_info->secstrings);
2108 kfree(mod->klp_info);
2109}
2110#else /* !CONFIG_LIVEPATCH */
2111static int copy_module_elf(struct module *mod, struct load_info *info)
2112{
2113 return 0;
2114}
2115
2116static void free_module_elf(struct module *mod)
2117{
2118}
2119#endif /* CONFIG_LIVEPATCH */
2120
be1f221c 2121void __weak module_memfree(void *module_region)
74e08fcf 2122{
1a7b7d92
RE
2123 /*
2124 * This memory may be RO, and freeing RO memory in an interrupt is not
2125 * supported by vmalloc.
2126 */
2127 WARN_ON(in_interrupt());
74e08fcf
JB
2128 vfree(module_region);
2129}
2130
2131void __weak module_arch_cleanup(struct module *mod)
2132{
2133}
2134
d453cded
RR
2135void __weak module_arch_freeing_init(struct module *mod)
2136{
2137}
2138
75676500 2139/* Free a module, remove from lists, etc. */
1da177e4
LT
2140static void free_module(struct module *mod)
2141{
7ead8b83
LZ
2142 trace_module_free(mod);
2143
36b0360d 2144 mod_sysfs_teardown(mod);
1da177e4 2145
944a1fa0
RR
2146 /* We leave it in list to prevent duplicate loads, but make sure
2147 * that noone uses it while it's being deconstructed. */
d3051b48 2148 mutex_lock(&module_mutex);
944a1fa0 2149 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2150 mutex_unlock(&module_mutex);
944a1fa0 2151
b82bab4b
JB
2152 /* Remove dynamic debug info */
2153 ddebug_remove_module(mod->name);
2154
1da177e4
LT
2155 /* Arch-specific cleanup. */
2156 module_arch_cleanup(mod);
2157
2158 /* Module unload stuff */
2159 module_unload_free(mod);
2160
e180a6b7
RR
2161 /* Free any allocated parameters. */
2162 destroy_params(mod->kp, mod->num_kp);
2163
1ce15ef4
JY
2164 if (is_livepatch_module(mod))
2165 free_module_elf(mod);
2166
944a1fa0
RR
2167 /* Now we can delete it from the lists */
2168 mutex_lock(&module_mutex);
461e34ae
MH
2169 /* Unlink carefully: kallsyms could be walking list. */
2170 list_del_rcu(&mod->list);
93c2e105 2171 mod_tree_remove(mod);
0286b5ea 2172 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2173 module_bug_cleanup(mod);
0be964be 2174 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2175 synchronize_rcu();
944a1fa0
RR
2176 mutex_unlock(&module_mutex);
2177
85c898db 2178 /* This may be empty, but that's OK */
d453cded 2179 module_arch_freeing_init(mod);
7523e4dc 2180 module_memfree(mod->init_layout.base);
1da177e4 2181 kfree(mod->args);
259354de 2182 percpu_modfree(mod);
9f85a4bb 2183
35a9393c 2184 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2185 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2186
1da177e4 2187 /* Finally, free the core (containing the module structure) */
7523e4dc 2188 module_memfree(mod->core_layout.base);
1da177e4
LT
2189}
2190
2191void *__symbol_get(const char *symbol)
2192{
2193 struct module *owner;
414fd31b 2194 const struct kernel_symbol *sym;
1da177e4 2195
24da1cbf 2196 preempt_disable();
414fd31b
TA
2197 sym = find_symbol(symbol, &owner, NULL, true, true);
2198 if (sym && strong_try_module_get(owner))
2199 sym = NULL;
24da1cbf 2200 preempt_enable();
1da177e4 2201
7290d580 2202 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2203}
2204EXPORT_SYMBOL_GPL(__symbol_get);
2205
eea8b54d
AN
2206/*
2207 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2208 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2209 *
2210 * You must hold the module_mutex.
eea8b54d 2211 */
2d25bc55 2212static int verify_exported_symbols(struct module *mod)
eea8b54d 2213{
b211104d 2214 unsigned int i;
eea8b54d 2215 struct module *owner;
b211104d
RR
2216 const struct kernel_symbol *s;
2217 struct {
2218 const struct kernel_symbol *sym;
2219 unsigned int num;
2220 } arr[] = {
2221 { mod->syms, mod->num_syms },
2222 { mod->gpl_syms, mod->num_gpl_syms },
2223 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2224#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2225 { mod->unused_syms, mod->num_unused_syms },
2226 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2227#endif
b211104d 2228 };
eea8b54d 2229
b211104d
RR
2230 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2231 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2232 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2233 true, false)) {
bddb12b3 2234 pr_err("%s: exports duplicate symbol %s"
b211104d 2235 " (owned by %s)\n",
7290d580
AB
2236 mod->name, kernel_symbol_name(s),
2237 module_name(owner));
b211104d
RR
2238 return -ENOEXEC;
2239 }
eea8b54d 2240 }
b211104d
RR
2241 }
2242 return 0;
eea8b54d
AN
2243}
2244
9a4b9708 2245/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2246static int simplify_symbols(struct module *mod, const struct load_info *info)
2247{
2248 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2249 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2250 unsigned long secbase;
49668688 2251 unsigned int i;
1da177e4 2252 int ret = 0;
414fd31b 2253 const struct kernel_symbol *ksym;
1da177e4 2254
49668688
RR
2255 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2256 const char *name = info->strtab + sym[i].st_name;
2257
1da177e4
LT
2258 switch (sym[i].st_shndx) {
2259 case SHN_COMMON:
80375980
JM
2260 /* Ignore common symbols */
2261 if (!strncmp(name, "__gnu_lto", 9))
2262 break;
2263
1da177e4
LT
2264 /* We compiled with -fno-common. These are not
2265 supposed to happen. */
5e124169 2266 pr_debug("Common symbol: %s\n", name);
6da0b565 2267 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2268 mod->name);
2269 ret = -ENOEXEC;
2270 break;
2271
2272 case SHN_ABS:
2273 /* Don't need to do anything */
5e124169 2274 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2275 (long)sym[i].st_value);
2276 break;
2277
1ce15ef4
JY
2278 case SHN_LIVEPATCH:
2279 /* Livepatch symbols are resolved by livepatch */
2280 break;
2281
1da177e4 2282 case SHN_UNDEF:
49668688 2283 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2284 /* Ok if resolved. */
9bea7f23 2285 if (ksym && !IS_ERR(ksym)) {
7290d580 2286 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2287 break;
414fd31b
TA
2288 }
2289
1da177e4 2290 /* Ok if weak. */
9bea7f23 2291 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2292 break;
2293
9bea7f23 2294 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2295 pr_warn("%s: Unknown symbol %s (err %d)\n",
2296 mod->name, name, ret);
1da177e4
LT
2297 break;
2298
2299 default:
2300 /* Divert to percpu allocation if a percpu var. */
49668688 2301 if (sym[i].st_shndx == info->index.pcpu)
259354de 2302 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2303 else
49668688 2304 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2305 sym[i].st_value += secbase;
2306 break;
2307 }
2308 }
2309
2310 return ret;
2311}
2312
49668688 2313static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2314{
2315 unsigned int i;
2316 int err = 0;
2317
2318 /* Now do relocations. */
49668688
RR
2319 for (i = 1; i < info->hdr->e_shnum; i++) {
2320 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2321
2322 /* Not a valid relocation section? */
49668688 2323 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2324 continue;
2325
2326 /* Don't bother with non-allocated sections */
49668688 2327 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2328 continue;
2329
1ce15ef4
JY
2330 /* Livepatch relocation sections are applied by livepatch */
2331 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2332 continue;
2333
49668688
RR
2334 if (info->sechdrs[i].sh_type == SHT_REL)
2335 err = apply_relocate(info->sechdrs, info->strtab,
2336 info->index.sym, i, mod);
2337 else if (info->sechdrs[i].sh_type == SHT_RELA)
2338 err = apply_relocate_add(info->sechdrs, info->strtab,
2339 info->index.sym, i, mod);
22e268eb
RR
2340 if (err < 0)
2341 break;
2342 }
2343 return err;
2344}
2345
088af9a6
HD
2346/* Additional bytes needed by arch in front of individual sections */
2347unsigned int __weak arch_mod_section_prepend(struct module *mod,
2348 unsigned int section)
2349{
2350 /* default implementation just returns zero */
2351 return 0;
2352}
2353
1da177e4 2354/* Update size with this section: return offset. */
088af9a6
HD
2355static long get_offset(struct module *mod, unsigned int *size,
2356 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2357{
2358 long ret;
2359
088af9a6 2360 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2361 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2362 *size = ret + sechdr->sh_size;
2363 return ret;
2364}
2365
2366/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2367 might -- code, read-only data, read-write data, small data. Tally
2368 sizes, and place the offsets into sh_entsize fields: high bit means it
2369 belongs in init. */
49668688 2370static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2371{
2372 static unsigned long const masks[][2] = {
2373 /* NOTE: all executable code must be the first section
2374 * in this array; otherwise modify the text_size
2375 * finder in the two loops below */
2376 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2377 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2378 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2379 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2380 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2381 };
2382 unsigned int m, i;
2383
49668688
RR
2384 for (i = 0; i < info->hdr->e_shnum; i++)
2385 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2386
5e124169 2387 pr_debug("Core section allocation order:\n");
1da177e4 2388 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2389 for (i = 0; i < info->hdr->e_shnum; ++i) {
2390 Elf_Shdr *s = &info->sechdrs[i];
2391 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2392
2393 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2394 || (s->sh_flags & masks[m][1])
2395 || s->sh_entsize != ~0UL
49668688 2396 || strstarts(sname, ".init"))
1da177e4 2397 continue;
7523e4dc 2398 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2399 pr_debug("\t%s\n", sname);
1da177e4 2400 }
84e1c6bb 2401 switch (m) {
2402 case 0: /* executable */
7523e4dc
RR
2403 mod->core_layout.size = debug_align(mod->core_layout.size);
2404 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2405 break;
2406 case 1: /* RO: text and ro-data */
7523e4dc
RR
2407 mod->core_layout.size = debug_align(mod->core_layout.size);
2408 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2409 break;
444d13ff
JY
2410 case 2: /* RO after init */
2411 mod->core_layout.size = debug_align(mod->core_layout.size);
2412 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2413 break;
2414 case 4: /* whole core */
7523e4dc 2415 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2416 break;
2417 }
1da177e4
LT
2418 }
2419
5e124169 2420 pr_debug("Init section allocation order:\n");
1da177e4 2421 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2422 for (i = 0; i < info->hdr->e_shnum; ++i) {
2423 Elf_Shdr *s = &info->sechdrs[i];
2424 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2425
2426 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2427 || (s->sh_flags & masks[m][1])
2428 || s->sh_entsize != ~0UL
49668688 2429 || !strstarts(sname, ".init"))
1da177e4 2430 continue;
7523e4dc 2431 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2432 | INIT_OFFSET_MASK);
5e124169 2433 pr_debug("\t%s\n", sname);
1da177e4 2434 }
84e1c6bb 2435 switch (m) {
2436 case 0: /* executable */
7523e4dc
RR
2437 mod->init_layout.size = debug_align(mod->init_layout.size);
2438 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2439 break;
2440 case 1: /* RO: text and ro-data */
7523e4dc
RR
2441 mod->init_layout.size = debug_align(mod->init_layout.size);
2442 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2443 break;
444d13ff
JY
2444 case 2:
2445 /*
2446 * RO after init doesn't apply to init_layout (only
2447 * core_layout), so it just takes the value of ro_size.
2448 */
2449 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2450 break;
2451 case 4: /* whole init */
7523e4dc 2452 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2453 break;
2454 }
1da177e4
LT
2455 }
2456}
2457
1da177e4
LT
2458static void set_license(struct module *mod, const char *license)
2459{
2460 if (!license)
2461 license = "unspecified";
2462
fa3ba2e8 2463 if (!license_is_gpl_compatible(license)) {
25ddbb18 2464 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2465 pr_warn("%s: module license '%s' taints kernel.\n",
2466 mod->name, license);
373d4d09
RR
2467 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2468 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2469 }
2470}
2471
2472/* Parse tag=value strings from .modinfo section */
2473static char *next_string(char *string, unsigned long *secsize)
2474{
2475 /* Skip non-zero chars */
2476 while (string[0]) {
2477 string++;
2478 if ((*secsize)-- <= 1)
2479 return NULL;
2480 }
2481
2482 /* Skip any zero padding. */
2483 while (!string[0]) {
2484 string++;
2485 if ((*secsize)-- <= 1)
2486 return NULL;
2487 }
2488 return string;
2489}
2490
49668688 2491static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2492{
2493 char *p;
2494 unsigned int taglen = strlen(tag);
49668688
RR
2495 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2496 unsigned long size = infosec->sh_size;
1da177e4 2497
5fdc7db6
JY
2498 /*
2499 * get_modinfo() calls made before rewrite_section_headers()
2500 * must use sh_offset, as sh_addr isn't set!
2501 */
2502 for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
1da177e4
LT
2503 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2504 return p + taglen + 1;
2505 }
2506 return NULL;
2507}
2508
49668688 2509static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2510{
2511 struct module_attribute *attr;
2512 int i;
2513
2514 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2515 if (attr->setup)
49668688 2516 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2517 }
2518}
c988d2b2 2519
a263f776
RR
2520static void free_modinfo(struct module *mod)
2521{
2522 struct module_attribute *attr;
2523 int i;
2524
2525 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2526 if (attr->free)
2527 attr->free(mod);
2528 }
2529}
2530
1da177e4 2531#ifdef CONFIG_KALLSYMS
15bba37d 2532
2d25bc55
JY
2533/* Lookup exported symbol in given range of kernel_symbols */
2534static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2535 const struct kernel_symbol *start,
2536 const struct kernel_symbol *stop)
15bba37d 2537{
9d63487f
AIB
2538 return bsearch(name, start, stop - start,
2539 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2540}
2541
ca4787b7
TA
2542static int is_exported(const char *name, unsigned long value,
2543 const struct module *mod)
1da177e4 2544{
ca4787b7
TA
2545 const struct kernel_symbol *ks;
2546 if (!mod)
2d25bc55 2547 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2548 else
2d25bc55
JY
2549 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2550
7290d580 2551 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2552}
2553
2554/* As per nm */
eded41c1 2555static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2556{
eded41c1
RR
2557 const Elf_Shdr *sechdrs = info->sechdrs;
2558
1da177e4
LT
2559 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2560 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2561 return 'v';
2562 else
2563 return 'w';
2564 }
2565 if (sym->st_shndx == SHN_UNDEF)
2566 return 'U';
e0224418 2567 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2568 return 'a';
2569 if (sym->st_shndx >= SHN_LORESERVE)
2570 return '?';
2571 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2572 return 't';
2573 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2574 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2575 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2576 return 'r';
2577 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2578 return 'g';
2579 else
2580 return 'd';
2581 }
2582 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2583 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2584 return 's';
2585 else
2586 return 'b';
2587 }
eded41c1
RR
2588 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2589 ".debug")) {
1da177e4 2590 return 'n';
eded41c1 2591 }
1da177e4
LT
2592 return '?';
2593}
2594
4a496226 2595static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2596 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2597{
2598 const Elf_Shdr *sec;
2599
2600 if (src->st_shndx == SHN_UNDEF
2601 || src->st_shndx >= shnum
2602 || !src->st_name)
2603 return false;
2604
e0224418
MB
2605#ifdef CONFIG_KALLSYMS_ALL
2606 if (src->st_shndx == pcpundx)
2607 return true;
2608#endif
2609
4a496226
JB
2610 sec = sechdrs + src->st_shndx;
2611 if (!(sec->sh_flags & SHF_ALLOC)
2612#ifndef CONFIG_KALLSYMS_ALL
2613 || !(sec->sh_flags & SHF_EXECINSTR)
2614#endif
2615 || (sec->sh_entsize & INIT_OFFSET_MASK))
2616 return false;
2617
2618 return true;
2619}
2620
48fd1188
KC
2621/*
2622 * We only allocate and copy the strings needed by the parts of symtab
2623 * we keep. This is simple, but has the effect of making multiple
2624 * copies of duplicates. We could be more sophisticated, see
2625 * linux-kernel thread starting with
2626 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2627 */
49668688 2628static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2629{
49668688
RR
2630 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2631 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2632 const Elf_Sym *src;
54523ec7 2633 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2634
2635 /* Put symbol section at end of init part of module. */
2636 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2637 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2638 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2639 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2640
49668688 2641 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2642 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2643
48fd1188 2644 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2645 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2646 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2647 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2648 info->index.pcpu)) {
59ef28b1 2649 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2650 ndst++;
554bdfe5 2651 }
59ef28b1 2652 }
4a496226
JB
2653
2654 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2655 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2656 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2657 mod->core_layout.size += strtab_size;
1c7651f4
EL
2658 info->core_typeoffs = mod->core_layout.size;
2659 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2660 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2661
554bdfe5
JB
2662 /* Put string table section at end of init part of module. */
2663 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2664 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2665 info->index.str) | INIT_OFFSET_MASK;
5e124169 2666 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2667
2668 /* We'll tack temporary mod_kallsyms on the end. */
2669 mod->init_layout.size = ALIGN(mod->init_layout.size,
2670 __alignof__(struct mod_kallsyms));
2671 info->mod_kallsyms_init_off = mod->init_layout.size;
2672 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2673 info->init_typeoffs = mod->init_layout.size;
2674 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2675 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2676}
2677
8244062e
RR
2678/*
2679 * We use the full symtab and strtab which layout_symtab arranged to
2680 * be appended to the init section. Later we switch to the cut-down
2681 * core-only ones.
2682 */
811d66a0 2683static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2684{
4a496226
JB
2685 unsigned int i, ndst;
2686 const Elf_Sym *src;
2687 Elf_Sym *dst;
554bdfe5 2688 char *s;
eded41c1 2689 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2690
8244062e
RR
2691 /* Set up to point into init section. */
2692 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2693
2694 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2695 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2696 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2697 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2698 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2699
1c7651f4
EL
2700 /*
2701 * Now populate the cut down core kallsyms for after init
2702 * and set types up while we still have access to sections.
2703 */
8244062e
RR
2704 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2705 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2706 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2707 src = mod->kallsyms->symtab;
2708 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2709 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2710 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2711 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2712 info->index.pcpu)) {
1c7651f4
EL
2713 mod->core_kallsyms.typetab[ndst] =
2714 mod->kallsyms->typetab[i];
59ef28b1 2715 dst[ndst] = src[i];
8244062e
RR
2716 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2717 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2718 KSYM_NAME_LEN) + 1;
2719 }
4a496226 2720 }
8244062e 2721 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2722}
2723#else
49668688 2724static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2725{
2726}
3ae91c21 2727
abbce906 2728static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2729{
2730}
2731#endif /* CONFIG_KALLSYMS */
2732
52796312 2733static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2734{
811d66a0
RR
2735 if (!debug)
2736 return;
513770f5 2737 ddebug_add_module(debug, num, mod->name);
5e458cc0 2738}
346e15be 2739
52796312 2740static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2741{
2742 if (debug)
52796312 2743 ddebug_remove_module(mod->name);
ff49d74a
YS
2744}
2745
74e08fcf
JB
2746void * __weak module_alloc(unsigned long size)
2747{
82fab442 2748 return vmalloc_exec(size);
74e08fcf
JB
2749}
2750
4f2294b6 2751#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2752static void kmemleak_load_module(const struct module *mod,
2753 const struct load_info *info)
4f2294b6
CM
2754{
2755 unsigned int i;
2756
2757 /* only scan the sections containing data */
c017b4be 2758 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2759
49668688 2760 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2761 /* Scan all writable sections that's not executable */
2762 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2763 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2764 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2765 continue;
2766
49668688
RR
2767 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2768 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2769 }
2770}
2771#else
49668688
RR
2772static inline void kmemleak_load_module(const struct module *mod,
2773 const struct load_info *info)
4f2294b6
CM
2774{
2775}
2776#endif
2777
106a4ee2 2778#ifdef CONFIG_MODULE_SIG
bca014ca 2779static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2780{
2781 int err = -ENOKEY;
34e1169d
KC
2782 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2783 const void *mod = info->hdr;
caabe240 2784
bca014ca
BH
2785 /*
2786 * Require flags == 0, as a module with version information
2787 * removed is no longer the module that was signed
2788 */
2789 if (flags == 0 &&
2790 info->len > markerlen &&
34e1169d 2791 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2792 /* We truncate the module to discard the signature */
34e1169d 2793 info->len -= markerlen;
f314dfea 2794 err = mod_verify_sig(mod, info);
106a4ee2
RR
2795 }
2796
2797 if (!err) {
2798 info->sig_ok = true;
2799 return 0;
2800 }
2801
2802 /* Not having a signature is only an error if we're strict. */
2c8fd268 2803 if (err == -ENOKEY && !is_module_sig_enforced())
106a4ee2
RR
2804 err = 0;
2805
2806 return err;
2807}
2808#else /* !CONFIG_MODULE_SIG */
bca014ca 2809static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2810{
2811 return 0;
2812}
2813#endif /* !CONFIG_MODULE_SIG */
2814
34e1169d
KC
2815/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2816static int elf_header_check(struct load_info *info)
40dd2560 2817{
34e1169d
KC
2818 if (info->len < sizeof(*(info->hdr)))
2819 return -ENOEXEC;
2820
2821 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2822 || info->hdr->e_type != ET_REL
2823 || !elf_check_arch(info->hdr)
2824 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2825 return -ENOEXEC;
2826
2827 if (info->hdr->e_shoff >= info->len
2828 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2829 info->len - info->hdr->e_shoff))
2830 return -ENOEXEC;
40dd2560 2831
34e1169d
KC
2832 return 0;
2833}
2834
3afe9f84
LT
2835#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2836
2837static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2838{
2839 do {
2840 unsigned long n = min(len, COPY_CHUNK_SIZE);
2841
2842 if (copy_from_user(dst, usrc, n) != 0)
2843 return -EFAULT;
2844 cond_resched();
2845 dst += n;
2846 usrc += n;
2847 len -= n;
2848 } while (len);
2849 return 0;
2850}
2851
1ce15ef4 2852#ifdef CONFIG_LIVEPATCH
2992ef29 2853static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2854{
2992ef29
JP
2855 if (get_modinfo(info, "livepatch")) {
2856 mod->klp = true;
2857 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2858 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2859 mod->name);
2992ef29 2860 }
1ce15ef4
JY
2861
2862 return 0;
2863}
2864#else /* !CONFIG_LIVEPATCH */
2992ef29 2865static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2866{
2867 if (get_modinfo(info, "livepatch")) {
2868 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2869 mod->name);
2870 return -ENOEXEC;
2871 }
2872
2873 return 0;
2874}
2875#endif /* CONFIG_LIVEPATCH */
2876
caf7501a
AK
2877static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2878{
2879 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2880 return;
2881
2882 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2883 mod->name);
2884}
2885
34e1169d
KC
2886/* Sets info->hdr and info->len. */
2887static int copy_module_from_user(const void __user *umod, unsigned long len,
2888 struct load_info *info)
40dd2560
RR
2889{
2890 int err;
40dd2560 2891
34e1169d
KC
2892 info->len = len;
2893 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2894 return -ENOEXEC;
2895
c77b8cdf 2896 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2897 if (err)
2898 return err;
2899
40dd2560 2900 /* Suck in entire file: we'll want most of it. */
cc9e605d 2901 info->hdr = __vmalloc(info->len,
19809c2d 2902 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2903 if (!info->hdr)
40dd2560
RR
2904 return -ENOMEM;
2905
3afe9f84 2906 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2907 vfree(info->hdr);
2908 return -EFAULT;
40dd2560
RR
2909 }
2910
34e1169d
KC
2911 return 0;
2912}
2913
d913188c
RR
2914static void free_copy(struct load_info *info)
2915{
d913188c
RR
2916 vfree(info->hdr);
2917}
2918
2f3238ae 2919static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2920{
2921 unsigned int i;
2922
2923 /* This should always be true, but let's be sure. */
2924 info->sechdrs[0].sh_addr = 0;
2925
2926 for (i = 1; i < info->hdr->e_shnum; i++) {
2927 Elf_Shdr *shdr = &info->sechdrs[i];
2928 if (shdr->sh_type != SHT_NOBITS
2929 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2930 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2931 return -ENOEXEC;
2932 }
2933
2934 /* Mark all sections sh_addr with their address in the
2935 temporary image. */
2936 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2937
2938#ifndef CONFIG_MODULE_UNLOAD
2939 /* Don't load .exit sections */
2940 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2941 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2942#endif
8b5f61a7 2943 }
d6df72a0
RR
2944
2945 /* Track but don't keep modinfo and version sections. */
3e2e857f 2946 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 2947 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2948
8b5f61a7
RR
2949 return 0;
2950}
2951
3264d3f9
LT
2952/*
2953 * Set up our basic convenience variables (pointers to section headers,
2954 * search for module section index etc), and do some basic section
2955 * verification.
2956 *
81a0abd9
JY
2957 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2958 * will be allocated in move_module().
3264d3f9 2959 */
81a0abd9 2960static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2961{
2962 unsigned int i;
3264d3f9
LT
2963
2964 /* Set up the convenience variables */
2965 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2966 info->secstrings = (void *)info->hdr
2967 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2968
5fdc7db6
JY
2969 /* Try to find a name early so we can log errors with a module name */
2970 info->index.info = find_sec(info, ".modinfo");
2971 if (!info->index.info)
2972 info->name = "(missing .modinfo section)";
2973 else
2974 info->name = get_modinfo(info, "name");
3264d3f9 2975
8b5f61a7
RR
2976 /* Find internal symbols and strings. */
2977 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2978 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2979 info->index.sym = i;
2980 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2981 info->strtab = (char *)info->hdr
2982 + info->sechdrs[info->index.str].sh_offset;
2983 break;
3264d3f9 2984 }
3264d3f9
LT
2985 }
2986
5fdc7db6
JY
2987 if (info->index.sym == 0) {
2988 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2989 return -ENOEXEC;
2990 }
2991
49668688 2992 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2993 if (!info->index.mod) {
3e2e857f
KC
2994 pr_warn("%s: No module found in object\n",
2995 info->name ?: "(missing .modinfo name field)");
81a0abd9 2996 return -ENOEXEC;
3264d3f9
LT
2997 }
2998 /* This is temporary: point mod into copy of data. */
5fdc7db6 2999 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3000
3e2e857f 3001 /*
5fdc7db6 3002 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3003 * on-disk struct mod 'name' field.
3004 */
3005 if (!info->name)
81a0abd9 3006 info->name = info->mod->name;
3e2e857f 3007
5fdc7db6
JY
3008 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3009 info->index.vers = 0; /* Pretend no __versions section! */
3010 else
3011 info->index.vers = find_sec(info, "__versions");
3264d3f9 3012
49668688 3013 info->index.pcpu = find_pcpusec(info);
3264d3f9 3014
81a0abd9 3015 return 0;
3264d3f9
LT
3016}
3017
2f3238ae 3018static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3019{
49668688 3020 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3021 int err;
3022
2f3238ae
RR
3023 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3024 modmagic = NULL;
3025
40dd2560
RR
3026 /* This is allowed: modprobe --force will invalidate it. */
3027 if (!modmagic) {
3028 err = try_to_force_load(mod, "bad vermagic");
3029 if (err)
3030 return err;
49668688 3031 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3032 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3033 info->name, modmagic, vermagic);
40dd2560
RR
3034 return -ENOEXEC;
3035 }
3036
3205c36c
LP
3037 if (!get_modinfo(info, "intree")) {
3038 if (!test_taint(TAINT_OOT_MODULE))
3039 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3040 mod->name);
373d4d09 3041 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3042 }
2449b8ba 3043
caf7501a
AK
3044 check_modinfo_retpoline(mod, info);
3045
49668688 3046 if (get_modinfo(info, "staging")) {
373d4d09 3047 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3048 pr_warn("%s: module is from the staging directory, the quality "
3049 "is unknown, you have been warned.\n", mod->name);
40dd2560 3050 }
22e268eb 3051
2992ef29 3052 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3053 if (err)
3054 return err;
3055
22e268eb 3056 /* Set up license info based on the info section */
49668688 3057 set_license(mod, get_modinfo(info, "license"));
22e268eb 3058
40dd2560
RR
3059 return 0;
3060}
3061
eb3057df 3062static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3063{
49668688 3064 mod->kp = section_objs(info, "__param",
f91a13bb 3065 sizeof(*mod->kp), &mod->num_kp);
49668688 3066 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3067 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3068 mod->crcs = section_addr(info, "__kcrctab");
3069 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3070 sizeof(*mod->gpl_syms),
3071 &mod->num_gpl_syms);
49668688
RR
3072 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3073 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3074 "__ksymtab_gpl_future",
3075 sizeof(*mod->gpl_future_syms),
3076 &mod->num_gpl_future_syms);
49668688 3077 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3078
3079#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3080 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3081 sizeof(*mod->unused_syms),
3082 &mod->num_unused_syms);
49668688
RR
3083 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3084 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3085 sizeof(*mod->unused_gpl_syms),
3086 &mod->num_unused_gpl_syms);
49668688 3087 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3088#endif
3089#ifdef CONFIG_CONSTRUCTORS
49668688 3090 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3091 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3092 if (!mod->ctors)
3093 mod->ctors = section_objs(info, ".init_array",
3094 sizeof(*mod->ctors), &mod->num_ctors);
3095 else if (find_sec(info, ".init_array")) {
3096 /*
3097 * This shouldn't happen with same compiler and binutils
3098 * building all parts of the module.
3099 */
6da0b565 3100 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3101 mod->name);
3102 return -EINVAL;
3103 }
f91a13bb
LT
3104#endif
3105
3106#ifdef CONFIG_TRACEPOINTS
65498646
MD
3107 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3108 sizeof(*mod->tracepoints_ptrs),
3109 &mod->num_tracepoints);
f91a13bb 3110#endif
a38d1107
MM
3111#ifdef CONFIG_BPF_EVENTS
3112 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3113 sizeof(*mod->bpf_raw_events),
3114 &mod->num_bpf_raw_events);
3115#endif
e9666d10 3116#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3117 mod->jump_entries = section_objs(info, "__jump_table",
3118 sizeof(*mod->jump_entries),
3119 &mod->num_jump_entries);
3120#endif
f91a13bb 3121#ifdef CONFIG_EVENT_TRACING
49668688 3122 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3123 sizeof(*mod->trace_events),
3124 &mod->num_trace_events);
99be647c
JL
3125 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3126 sizeof(*mod->trace_evals),
3127 &mod->num_trace_evals);
f91a13bb 3128#endif
13b9b6e7
SR
3129#ifdef CONFIG_TRACING
3130 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3131 sizeof(*mod->trace_bprintk_fmt_start),
3132 &mod->num_trace_bprintk_fmt);
13b9b6e7 3133#endif
f91a13bb
LT
3134#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3135 /* sechdrs[0].sh_size is always zero */
49668688 3136 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3137 sizeof(*mod->ftrace_callsites),
3138 &mod->num_ftrace_callsites);
3139#endif
540adea3
MH
3140#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3141 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3142 sizeof(*mod->ei_funcs),
3143 &mod->num_ei_funcs);
92ace999 3144#endif
811d66a0
RR
3145 mod->extable = section_objs(info, "__ex_table",
3146 sizeof(*mod->extable), &mod->num_exentries);
3147
49668688 3148 if (section_addr(info, "__obsparm"))
bddb12b3 3149 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3150
3151 info->debug = section_objs(info, "__verbose",
3152 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3153
3154 return 0;
f91a13bb
LT
3155}
3156
49668688 3157static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3158{
3159 int i;
3160 void *ptr;
3161
3162 /* Do the allocs. */
7523e4dc 3163 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3164 /*
3165 * The pointer to this block is stored in the module structure
3166 * which is inside the block. Just mark it as not being a
3167 * leak.
3168 */
3169 kmemleak_not_leak(ptr);
3170 if (!ptr)
d913188c 3171 return -ENOMEM;
65b8a9b4 3172
7523e4dc
RR
3173 memset(ptr, 0, mod->core_layout.size);
3174 mod->core_layout.base = ptr;
65b8a9b4 3175
7523e4dc
RR
3176 if (mod->init_layout.size) {
3177 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3178 /*
3179 * The pointer to this block is stored in the module structure
3180 * which is inside the block. This block doesn't need to be
3181 * scanned as it contains data and code that will be freed
3182 * after the module is initialized.
3183 */
3184 kmemleak_ignore(ptr);
3185 if (!ptr) {
7523e4dc 3186 module_memfree(mod->core_layout.base);
82fab442
RR
3187 return -ENOMEM;
3188 }
7523e4dc
RR
3189 memset(ptr, 0, mod->init_layout.size);
3190 mod->init_layout.base = ptr;
82fab442 3191 } else
7523e4dc 3192 mod->init_layout.base = NULL;
65b8a9b4
LT
3193
3194 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3195 pr_debug("final section addresses:\n");
49668688 3196 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3197 void *dest;
49668688 3198 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3199
49668688 3200 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3201 continue;
3202
49668688 3203 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3204 dest = mod->init_layout.base
49668688 3205 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3206 else
7523e4dc 3207 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3208
49668688
RR
3209 if (shdr->sh_type != SHT_NOBITS)
3210 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3211 /* Update sh_addr to point to copy in image. */
49668688 3212 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3213 pr_debug("\t0x%lx %s\n",
3214 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3215 }
d913188c
RR
3216
3217 return 0;
65b8a9b4
LT
3218}
3219
49668688 3220static int check_module_license_and_versions(struct module *mod)
22e268eb 3221{
3205c36c
LP
3222 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3223
22e268eb
RR
3224 /*
3225 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3226 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3227 * using GPL-only symbols it needs.
3228 */
3229 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3230 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3231
3232 /* driverloader was caught wrongly pretending to be under GPL */
3233 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3234 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3235 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3236
c99af375
MG
3237 /* lve claims to be GPL but upstream won't provide source */
3238 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3239 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3240 LOCKDEP_NOW_UNRELIABLE);
c99af375 3241
3205c36c
LP
3242 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3243 pr_warn("%s: module license taints kernel.\n", mod->name);
3244
22e268eb
RR
3245#ifdef CONFIG_MODVERSIONS
3246 if ((mod->num_syms && !mod->crcs)
3247 || (mod->num_gpl_syms && !mod->gpl_crcs)
3248 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3249#ifdef CONFIG_UNUSED_SYMBOLS
3250 || (mod->num_unused_syms && !mod->unused_crcs)
3251 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3252#endif
3253 ) {
3254 return try_to_force_load(mod,
3255 "no versions for exported symbols");
3256 }
3257#endif
3258 return 0;
3259}
3260
3261static void flush_module_icache(const struct module *mod)
3262{
3263 mm_segment_t old_fs;
3264
3265 /* flush the icache in correct context */
3266 old_fs = get_fs();
3267 set_fs(KERNEL_DS);
3268
3269 /*
3270 * Flush the instruction cache, since we've played with text.
3271 * Do it before processing of module parameters, so the module
3272 * can provide parameter accessor functions of its own.
3273 */
7523e4dc
RR
3274 if (mod->init_layout.base)
3275 flush_icache_range((unsigned long)mod->init_layout.base,
3276 (unsigned long)mod->init_layout.base
3277 + mod->init_layout.size);
3278 flush_icache_range((unsigned long)mod->core_layout.base,
3279 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3280
3281 set_fs(old_fs);
3282}
3283
74e08fcf
JB
3284int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3285 Elf_Shdr *sechdrs,
3286 char *secstrings,
3287 struct module *mod)
3288{
3289 return 0;
3290}
3291
be7de5f9
PB
3292/* module_blacklist is a comma-separated list of module names */
3293static char *module_blacklist;
96b5b194 3294static bool blacklisted(const char *module_name)
be7de5f9
PB
3295{
3296 const char *p;
3297 size_t len;
3298
3299 if (!module_blacklist)
3300 return false;
3301
3302 for (p = module_blacklist; *p; p += len) {
3303 len = strcspn(p, ",");
3304 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3305 return true;
3306 if (p[len] == ',')
3307 len++;
3308 }
3309 return false;
3310}
3311core_param(module_blacklist, module_blacklist, charp, 0400);
3312
2f3238ae 3313static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3314{
1da177e4 3315 struct module *mod;
444d13ff 3316 unsigned int ndx;
d913188c 3317 int err;
3ae91c21 3318
81a0abd9 3319 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3320 if (err)
3321 return ERR_PTR(err);
1da177e4 3322
1da177e4 3323 /* Allow arches to frob section contents and sizes. */
49668688 3324 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3325 info->secstrings, info->mod);
1da177e4 3326 if (err < 0)
8d8022e8 3327 return ERR_PTR(err);
1da177e4 3328
8d8022e8
RR
3329 /* We will do a special allocation for per-cpu sections later. */
3330 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3331
444d13ff
JY
3332 /*
3333 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3334 * layout_sections() can put it in the right place.
3335 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3336 */
3337 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3338 if (ndx)
3339 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3340 /*
3341 * Mark the __jump_table section as ro_after_init as well: these data
3342 * structures are never modified, with the exception of entries that
3343 * refer to code in the __init section, which are annotated as such
3344 * at module load time.
3345 */
3346 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3347 if (ndx)
3348 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3349
1da177e4
LT
3350 /* Determine total sizes, and put offsets in sh_entsize. For now
3351 this is done generically; there doesn't appear to be any
3352 special cases for the architectures. */
81a0abd9
JY
3353 layout_sections(info->mod, info);
3354 layout_symtab(info->mod, info);
1da177e4 3355
65b8a9b4 3356 /* Allocate and move to the final place */
81a0abd9 3357 err = move_module(info->mod, info);
d913188c 3358 if (err)
8d8022e8 3359 return ERR_PTR(err);
d913188c
RR
3360
3361 /* Module has been copied to its final place now: return it. */
3362 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3363 kmemleak_load_module(mod, info);
d913188c 3364 return mod;
d913188c
RR
3365}
3366
3367/* mod is no longer valid after this! */
3368static void module_deallocate(struct module *mod, struct load_info *info)
3369{
d913188c 3370 percpu_modfree(mod);
d453cded 3371 module_arch_freeing_init(mod);
7523e4dc
RR
3372 module_memfree(mod->init_layout.base);
3373 module_memfree(mod->core_layout.base);
d913188c
RR
3374}
3375
74e08fcf
JB
3376int __weak module_finalize(const Elf_Ehdr *hdr,
3377 const Elf_Shdr *sechdrs,
3378 struct module *me)
3379{
3380 return 0;
3381}
3382
811d66a0
RR
3383static int post_relocation(struct module *mod, const struct load_info *info)
3384{
51f3d0f4 3385 /* Sort exception table now relocations are done. */
811d66a0
RR
3386 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3387
3388 /* Copy relocated percpu area over. */
3389 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3390 info->sechdrs[info->index.pcpu].sh_size);
3391
51f3d0f4 3392 /* Setup kallsyms-specific fields. */
811d66a0
RR
3393 add_kallsyms(mod, info);
3394
3395 /* Arch-specific module finalizing. */
3396 return module_finalize(info->hdr, info->sechdrs, mod);
3397}
3398
9bb9c3be
RR
3399/* Is this module of this name done loading? No locks held. */
3400static bool finished_loading(const char *name)
3401{
3402 struct module *mod;
3403 bool ret;
3404
9cc019b8
PZ
3405 /*
3406 * The module_mutex should not be a heavily contended lock;
3407 * if we get the occasional sleep here, we'll go an extra iteration
3408 * in the wait_event_interruptible(), which is harmless.
3409 */
3410 sched_annotate_sleep();
9bb9c3be 3411 mutex_lock(&module_mutex);
4f6de4d5 3412 mod = find_module_all(name, strlen(name), true);
6e6de3de 3413 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3414 mutex_unlock(&module_mutex);
3415
3416 return ret;
3417}
3418
34e1169d
KC
3419/* Call module constructors. */
3420static void do_mod_ctors(struct module *mod)
3421{
3422#ifdef CONFIG_CONSTRUCTORS
3423 unsigned long i;
3424
3425 for (i = 0; i < mod->num_ctors; i++)
3426 mod->ctors[i]();
3427#endif
3428}
3429
c7496379
RR
3430/* For freeing module_init on success, in case kallsyms traversing */
3431struct mod_initfree {
1a7b7d92 3432 struct llist_node node;
c7496379
RR
3433 void *module_init;
3434};
3435
1a7b7d92 3436static void do_free_init(struct work_struct *w)
c7496379 3437{
1a7b7d92
RE
3438 struct llist_node *pos, *n, *list;
3439 struct mod_initfree *initfree;
3440
3441 list = llist_del_all(&init_free_list);
3442
3443 synchronize_rcu();
3444
3445 llist_for_each_safe(pos, n, list) {
3446 initfree = container_of(pos, struct mod_initfree, node);
3447 module_memfree(initfree->module_init);
3448 kfree(initfree);
3449 }
c7496379
RR
3450}
3451
1a7b7d92
RE
3452static int __init modules_wq_init(void)
3453{
3454 INIT_WORK(&init_free_wq, do_free_init);
3455 init_llist_head(&init_free_list);
3456 return 0;
3457}
3458module_init(modules_wq_init);
3459
be02a186
JK
3460/*
3461 * This is where the real work happens.
3462 *
3463 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3464 * helper command 'lx-symbols'.
3465 */
3466static noinline int do_init_module(struct module *mod)
34e1169d
KC
3467{
3468 int ret = 0;
c7496379
RR
3469 struct mod_initfree *freeinit;
3470
3471 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3472 if (!freeinit) {
3473 ret = -ENOMEM;
3474 goto fail;
3475 }
7523e4dc 3476 freeinit->module_init = mod->init_layout.base;
34e1169d 3477
774a1221
TH
3478 /*
3479 * We want to find out whether @mod uses async during init. Clear
3480 * PF_USED_ASYNC. async_schedule*() will set it.
3481 */
3482 current->flags &= ~PF_USED_ASYNC;
3483
34e1169d
KC
3484 do_mod_ctors(mod);
3485 /* Start the module */
3486 if (mod->init != NULL)
3487 ret = do_one_initcall(mod->init);
3488 if (ret < 0) {
c7496379 3489 goto fail_free_freeinit;
34e1169d
KC
3490 }
3491 if (ret > 0) {
bddb12b3
AM
3492 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3493 "follow 0/-E convention\n"
3494 "%s: loading module anyway...\n",
3495 __func__, mod->name, ret, __func__);
34e1169d
KC
3496 dump_stack();
3497 }
3498
3499 /* Now it's a first class citizen! */
3500 mod->state = MODULE_STATE_LIVE;
3501 blocking_notifier_call_chain(&module_notify_list,
3502 MODULE_STATE_LIVE, mod);
3503
774a1221
TH
3504 /*
3505 * We need to finish all async code before the module init sequence
3506 * is done. This has potential to deadlock. For example, a newly
3507 * detected block device can trigger request_module() of the
3508 * default iosched from async probing task. Once userland helper
3509 * reaches here, async_synchronize_full() will wait on the async
3510 * task waiting on request_module() and deadlock.
3511 *
3512 * This deadlock is avoided by perfomring async_synchronize_full()
3513 * iff module init queued any async jobs. This isn't a full
3514 * solution as it will deadlock the same if module loading from
3515 * async jobs nests more than once; however, due to the various
3516 * constraints, this hack seems to be the best option for now.
3517 * Please refer to the following thread for details.
3518 *
3519 * http://thread.gmane.org/gmane.linux.kernel/1420814
3520 */
f2411da7 3521 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3522 async_synchronize_full();
34e1169d 3523
aba4b5c2 3524 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3525 mod->init_layout.size);
34e1169d
KC
3526 mutex_lock(&module_mutex);
3527 /* Drop initial reference. */
3528 module_put(mod);
3529 trim_init_extable(mod);
3530#ifdef CONFIG_KALLSYMS
8244062e
RR
3531 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3532 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3533#endif
444d13ff 3534 module_enable_ro(mod, true);
93c2e105 3535 mod_tree_remove_init(mod);
d453cded 3536 module_arch_freeing_init(mod);
7523e4dc
RR
3537 mod->init_layout.base = NULL;
3538 mod->init_layout.size = 0;
3539 mod->init_layout.ro_size = 0;
444d13ff 3540 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3541 mod->init_layout.text_size = 0;
c7496379
RR
3542 /*
3543 * We want to free module_init, but be aware that kallsyms may be
0be964be 3544 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3545 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3546 * path. module_memfree() cannot be called in an interrupt, so do the
3547 * work and call synchronize_rcu() in a work queue.
3548 *
ae646f0b
JH
3549 * Note that module_alloc() on most architectures creates W+X page
3550 * mappings which won't be cleaned up until do_free_init() runs. Any
3551 * code such as mark_rodata_ro() which depends on those mappings to
3552 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3553 * rcu_barrier()
c7496379 3554 */
1a7b7d92
RE
3555 if (llist_add(&freeinit->node, &init_free_list))
3556 schedule_work(&init_free_wq);
3557
34e1169d
KC
3558 mutex_unlock(&module_mutex);
3559 wake_up_all(&module_wq);
3560
3561 return 0;
c7496379
RR
3562
3563fail_free_freeinit:
3564 kfree(freeinit);
3565fail:
3566 /* Try to protect us from buggy refcounters. */
3567 mod->state = MODULE_STATE_GOING;
cb2f5536 3568 synchronize_rcu();
c7496379
RR
3569 module_put(mod);
3570 blocking_notifier_call_chain(&module_notify_list,
3571 MODULE_STATE_GOING, mod);
7e545d6e 3572 klp_module_going(mod);
7dcd182b 3573 ftrace_release_mod(mod);
c7496379
RR
3574 free_module(mod);
3575 wake_up_all(&module_wq);
3576 return ret;
34e1169d
KC
3577}
3578
3579static int may_init_module(void)
3580{
3581 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3582 return -EPERM;
3583
3584 return 0;
3585}
3586
a3535c7e
RR
3587/*
3588 * We try to place it in the list now to make sure it's unique before
3589 * we dedicate too many resources. In particular, temporary percpu
3590 * memory exhaustion.
3591 */
3592static int add_unformed_module(struct module *mod)
3593{
3594 int err;
3595 struct module *old;
3596
3597 mod->state = MODULE_STATE_UNFORMED;
3598
3599again:
3600 mutex_lock(&module_mutex);
4f6de4d5
MK
3601 old = find_module_all(mod->name, strlen(mod->name), true);
3602 if (old != NULL) {
6e6de3de 3603 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3604 /* Wait in case it fails to load. */
3605 mutex_unlock(&module_mutex);
9cc019b8
PZ
3606 err = wait_event_interruptible(module_wq,
3607 finished_loading(mod->name));
a3535c7e
RR
3608 if (err)
3609 goto out_unlocked;
3610 goto again;
3611 }
3612 err = -EEXIST;
3613 goto out;
3614 }
4f666546 3615 mod_update_bounds(mod);
a3535c7e 3616 list_add_rcu(&mod->list, &modules);
93c2e105 3617 mod_tree_insert(mod);
a3535c7e
RR
3618 err = 0;
3619
3620out:
3621 mutex_unlock(&module_mutex);
3622out_unlocked:
3623 return err;
3624}
3625
3626static int complete_formation(struct module *mod, struct load_info *info)
3627{
3628 int err;
3629
3630 mutex_lock(&module_mutex);
3631
3632 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3633 err = verify_exported_symbols(mod);
a3535c7e
RR
3634 if (err < 0)
3635 goto out;
3636
3637 /* This relies on module_mutex for list integrity. */
3638 module_bug_finalize(info->hdr, info->sechdrs, mod);
3639
444d13ff 3640 module_enable_ro(mod, false);
85c898db 3641 module_enable_nx(mod);
2eef1399 3642 module_enable_x(mod);
4982223e 3643
a3535c7e
RR
3644 /* Mark state as coming so strong_try_module_get() ignores us,
3645 * but kallsyms etc. can see us. */
3646 mod->state = MODULE_STATE_COMING;
4982223e
RR
3647 mutex_unlock(&module_mutex);
3648
4982223e 3649 return 0;
a3535c7e
RR
3650
3651out:
3652 mutex_unlock(&module_mutex);
3653 return err;
3654}
3655
4c973d16
JY
3656static int prepare_coming_module(struct module *mod)
3657{
7e545d6e
JY
3658 int err;
3659
4c973d16 3660 ftrace_module_enable(mod);
7e545d6e
JY
3661 err = klp_module_coming(mod);
3662 if (err)
3663 return err;
3664
4c973d16
JY
3665 blocking_notifier_call_chain(&module_notify_list,
3666 MODULE_STATE_COMING, mod);
3667 return 0;
3668}
3669
ecc86170
LR
3670static int unknown_module_param_cb(char *param, char *val, const char *modname,
3671 void *arg)
54041d8a 3672{
f2411da7
LR
3673 struct module *mod = arg;
3674 int ret;
3675
3676 if (strcmp(param, "async_probe") == 0) {
3677 mod->async_probe_requested = true;
3678 return 0;
3679 }
3680
6da0b565 3681 /* Check for magic 'dyndbg' arg */
f2411da7 3682 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3683 if (ret != 0)
3684 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3685 return 0;
3686}
3687
d913188c
RR
3688/* Allocate and load the module: note that size of section 0 is always
3689 zero, and we rely on this for optional sections. */
2f3238ae
RR
3690static int load_module(struct load_info *info, const char __user *uargs,
3691 int flags)
d913188c 3692{
a3535c7e 3693 struct module *mod;
5fdc7db6 3694 long err = 0;
51e158c1 3695 char *after_dashes;
d913188c 3696
5fdc7db6
JY
3697 err = elf_header_check(info);
3698 if (err)
3699 goto free_copy;
3700
3701 err = setup_load_info(info, flags);
3702 if (err)
3703 goto free_copy;
3704
3705 if (blacklisted(info->name)) {
3706 err = -EPERM;
3707 goto free_copy;
3708 }
3709
bca014ca 3710 err = module_sig_check(info, flags);
34e1169d
KC
3711 if (err)
3712 goto free_copy;
d913188c 3713
5fdc7db6 3714 err = rewrite_section_headers(info, flags);
d913188c 3715 if (err)
34e1169d 3716 goto free_copy;
d913188c 3717
5fdc7db6
JY
3718 /* Check module struct version now, before we try to use module. */
3719 if (!check_modstruct_version(info, info->mod)) {
3720 err = -ENOEXEC;
3721 goto free_copy;
3722 }
3723
d913188c 3724 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3725 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3726 if (IS_ERR(mod)) {
3727 err = PTR_ERR(mod);
d913188c 3728 goto free_copy;
1da177e4 3729 }
1da177e4 3730
ca86cad7
RGB
3731 audit_log_kern_module(mod->name);
3732
a3535c7e
RR
3733 /* Reserve our place in the list. */
3734 err = add_unformed_module(mod);
3735 if (err)
1fb9341a 3736 goto free_module;
1fb9341a 3737
106a4ee2 3738#ifdef CONFIG_MODULE_SIG
34e1169d 3739 mod->sig_ok = info->sig_ok;
64748a2c 3740 if (!mod->sig_ok) {
bddb12b3 3741 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3742 "and/or required key missing - tainting "
bddb12b3 3743 "kernel\n", mod->name);
66cc69e3 3744 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3745 }
106a4ee2
RR
3746#endif
3747
8d8022e8 3748 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3749 err = percpu_modalloc(mod, info);
8d8022e8
RR
3750 if (err)
3751 goto unlink_mod;
3752
49668688 3753 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3754 err = module_unload_init(mod);
3755 if (err)
1fb9341a 3756 goto unlink_mod;
1da177e4 3757
cf2fde7b 3758 init_param_lock(mod);
b51d23e4 3759
22e268eb
RR
3760 /* Now we've got everything in the final locations, we can
3761 * find optional sections. */
eb3057df
FH
3762 err = find_module_sections(mod, info);
3763 if (err)
3764 goto free_unload;
9b37ccfc 3765
49668688 3766 err = check_module_license_and_versions(mod);
22e268eb
RR
3767 if (err)
3768 goto free_unload;
9841d61d 3769
c988d2b2 3770 /* Set up MODINFO_ATTR fields */
34e1169d 3771 setup_modinfo(mod, info);
c988d2b2 3772
1da177e4 3773 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3774 err = simplify_symbols(mod, info);
1da177e4 3775 if (err < 0)
d913188c 3776 goto free_modinfo;
1da177e4 3777
34e1169d 3778 err = apply_relocations(mod, info);
22e268eb 3779 if (err < 0)
d913188c 3780 goto free_modinfo;
1da177e4 3781
34e1169d 3782 err = post_relocation(mod, info);
1da177e4 3783 if (err < 0)
d913188c 3784 goto free_modinfo;
1da177e4 3785
22e268eb 3786 flush_module_icache(mod);
378bac82 3787
6526c534
RR
3788 /* Now copy in args */
3789 mod->args = strndup_user(uargs, ~0UL >> 1);
3790 if (IS_ERR(mod->args)) {
3791 err = PTR_ERR(mod->args);
3792 goto free_arch_cleanup;
3793 }
8d3b33f6 3794
52796312 3795 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3796
a949ae56
SRRH
3797 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3798 ftrace_module_init(mod);
3799
a3535c7e
RR
3800 /* Finally it's fully formed, ready to start executing. */
3801 err = complete_formation(mod, info);
3802 if (err)
1fb9341a 3803 goto ddebug_cleanup;
be593f4c 3804
4c973d16
JY
3805 err = prepare_coming_module(mod);
3806 if (err)
3807 goto bug_cleanup;
3808
51f3d0f4 3809 /* Module is ready to execute: parsing args may do that. */
51e158c1 3810 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3811 -32768, 32767, mod,
ecc86170 3812 unknown_module_param_cb);
51e158c1
RR
3813 if (IS_ERR(after_dashes)) {
3814 err = PTR_ERR(after_dashes);
4c973d16 3815 goto coming_cleanup;
51e158c1
RR
3816 } else if (after_dashes) {
3817 pr_warn("%s: parameters '%s' after `--' ignored\n",
3818 mod->name, after_dashes);
3819 }
1da177e4 3820
ca86cad7 3821 /* Link in to sysfs. */
34e1169d 3822 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3823 if (err < 0)
4c973d16 3824 goto coming_cleanup;
80a3d1bb 3825
1ce15ef4
JY
3826 if (is_livepatch_module(mod)) {
3827 err = copy_module_elf(mod, info);
3828 if (err < 0)
3829 goto sysfs_cleanup;
3830 }
3831
48fd1188 3832 /* Get rid of temporary copy. */
34e1169d 3833 free_copy(info);
1da177e4
LT
3834
3835 /* Done! */
51f3d0f4 3836 trace_module_load(mod);
34e1169d
KC
3837
3838 return do_init_module(mod);
1da177e4 3839
1ce15ef4
JY
3840 sysfs_cleanup:
3841 mod_sysfs_teardown(mod);
4c973d16 3842 coming_cleanup:
885a78d4 3843 mod->state = MODULE_STATE_GOING;
a5544880 3844 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3845 blocking_notifier_call_chain(&module_notify_list,
3846 MODULE_STATE_GOING, mod);
7e545d6e 3847 klp_module_going(mod);
1fb9341a
RR
3848 bug_cleanup:
3849 /* module_bug_cleanup needs module_mutex protection */
75676500 3850 mutex_lock(&module_mutex);
5336377d 3851 module_bug_cleanup(mod);
ee61abb3 3852 mutex_unlock(&module_mutex);
ff7e0055 3853
a3535c7e 3854 ddebug_cleanup:
1323eac7 3855 ftrace_release_mod(mod);
52796312 3856 dynamic_debug_remove(mod, info->debug);
cb2f5536 3857 synchronize_rcu();
6526c534
RR
3858 kfree(mod->args);
3859 free_arch_cleanup:
1da177e4 3860 module_arch_cleanup(mod);
d913188c 3861 free_modinfo:
a263f776 3862 free_modinfo(mod);
22e268eb 3863 free_unload:
1da177e4 3864 module_unload_free(mod);
1fb9341a
RR
3865 unlink_mod:
3866 mutex_lock(&module_mutex);
3867 /* Unlink carefully: kallsyms could be walking list. */
3868 list_del_rcu(&mod->list);
758556bd 3869 mod_tree_remove(mod);
1fb9341a 3870 wake_up_all(&module_wq);
0be964be 3871 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3872 synchronize_rcu();
1fb9341a 3873 mutex_unlock(&module_mutex);
d913188c 3874 free_module:
35a9393c 3875 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3876 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3877
34e1169d 3878 module_deallocate(mod, info);
d913188c 3879 free_copy:
34e1169d
KC
3880 free_copy(info);
3881 return err;
b99b87f7
PO
3882}
3883
17da2bd9
HC
3884SYSCALL_DEFINE3(init_module, void __user *, umod,
3885 unsigned long, len, const char __user *, uargs)
1da177e4 3886{
34e1169d
KC
3887 int err;
3888 struct load_info info = { };
1da177e4 3889
34e1169d
KC
3890 err = may_init_module();
3891 if (err)
3892 return err;
1da177e4 3893
34e1169d
KC
3894 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3895 umod, len, uargs);
1da177e4 3896
34e1169d
KC
3897 err = copy_module_from_user(umod, len, &info);
3898 if (err)
3899 return err;
1da177e4 3900
2f3238ae 3901 return load_module(&info, uargs, 0);
34e1169d 3902}
94462ad3 3903
2f3238ae 3904SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3905{
34e1169d 3906 struct load_info info = { };
a1db7420
MZ
3907 loff_t size;
3908 void *hdr;
3909 int err;
94462ad3 3910
34e1169d
KC
3911 err = may_init_module();
3912 if (err)
3913 return err;
1da177e4 3914
2f3238ae 3915 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3916
2f3238ae
RR
3917 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3918 |MODULE_INIT_IGNORE_VERMAGIC))
3919 return -EINVAL;
d6de2c80 3920
a1db7420
MZ
3921 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3922 READING_MODULE);
34e1169d
KC
3923 if (err)
3924 return err;
a1db7420
MZ
3925 info.hdr = hdr;
3926 info.len = size;
1da177e4 3927
2f3238ae 3928 return load_module(&info, uargs, flags);
1da177e4
LT
3929}
3930
3931static inline int within(unsigned long addr, void *start, unsigned long size)
3932{
3933 return ((void *)addr >= start && (void *)addr < start + size);
3934}
3935
3936#ifdef CONFIG_KALLSYMS
3937/*
3938 * This ignores the intensely annoying "mapping symbols" found
3939 * in ARM ELF files: $a, $t and $d.
3940 */
3941static inline int is_arm_mapping_symbol(const char *str)
3942{
2e3a10a1
RK
3943 if (str[0] == '.' && str[1] == 'L')
3944 return true;
6c34f1f5 3945 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3946 && (str[2] == '\0' || str[2] == '.');
3947}
3948
2d25bc55 3949static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3950{
8244062e 3951 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3952}
3953
2d25bc55
JY
3954/*
3955 * Given a module and address, find the corresponding symbol and return its name
3956 * while providing its size and offset if needed.
3957 */
3958static const char *find_kallsyms_symbol(struct module *mod,
3959 unsigned long addr,
3960 unsigned long *size,
3961 unsigned long *offset)
1da177e4
LT
3962{
3963 unsigned int i, best = 0;
93d77e7f 3964 unsigned long nextval, bestval;
8244062e 3965 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3966
3967 /* At worse, next value is at end of module */
a06f6211 3968 if (within_module_init(addr, mod))
7523e4dc 3969 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3970 else
7523e4dc 3971 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3972
93d77e7f
VW
3973 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
3974
25985edc 3975 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3976 starts real symbols at 1). */
8244062e 3977 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
3978 const Elf_Sym *sym = &kallsyms->symtab[i];
3979 unsigned long thisval = kallsyms_symbol_value(sym);
3980
3981 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
3982 continue;
3983
3984 /* We ignore unnamed symbols: they're uninformative
3985 * and inserted at a whim. */
2d25bc55
JY
3986 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
3987 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
3988 continue;
3989
93d77e7f 3990 if (thisval <= addr && thisval > bestval) {
1da177e4 3991 best = i;
93d77e7f
VW
3992 bestval = thisval;
3993 }
3994 if (thisval > addr && thisval < nextval)
3995 nextval = thisval;
1da177e4
LT
3996 }
3997
3998 if (!best)
3999 return NULL;
4000
ffb45122 4001 if (size)
93d77e7f 4002 *size = nextval - bestval;
ffb45122 4003 if (offset)
93d77e7f 4004 *offset = addr - bestval;
2d25bc55
JY
4005
4006 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4007}
4008
b865ea64
SS
4009void * __weak dereference_module_function_descriptor(struct module *mod,
4010 void *ptr)
4011{
4012 return ptr;
4013}
4014
6dd06c9f
RR
4015/* For kallsyms to ask for address resolution. NULL means not found. Careful
4016 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4017const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4018 unsigned long *size,
4019 unsigned long *offset,
4020 char **modname,
4021 char *namebuf)
1da177e4 4022{
cb2a5205 4023 const char *ret = NULL;
b7df4d1b 4024 struct module *mod;
1da177e4 4025
cb2a5205 4026 preempt_disable();
b7df4d1b
PZ
4027 mod = __module_address(addr);
4028 if (mod) {
4029 if (modname)
4030 *modname = mod->name;
2d25bc55
JY
4031
4032 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4033 }
6dd06c9f
RR
4034 /* Make a copy in here where it's safe */
4035 if (ret) {
4036 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4037 ret = namebuf;
4038 }
cb2a5205 4039 preempt_enable();
b7df4d1b 4040
92dfc9dc 4041 return ret;
1da177e4
LT
4042}
4043
9d65cb4a
AD
4044int lookup_module_symbol_name(unsigned long addr, char *symname)
4045{
4046 struct module *mod;
4047
cb2a5205 4048 preempt_disable();
d72b3751 4049 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4050 if (mod->state == MODULE_STATE_UNFORMED)
4051 continue;
9b20a352 4052 if (within_module(addr, mod)) {
9d65cb4a
AD
4053 const char *sym;
4054
2d25bc55 4055 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4056 if (!sym)
4057 goto out;
2d25bc55 4058
9281acea 4059 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4060 preempt_enable();
9d65cb4a
AD
4061 return 0;
4062 }
4063 }
4064out:
cb2a5205 4065 preempt_enable();
9d65cb4a
AD
4066 return -ERANGE;
4067}
4068
a5c43dae
AD
4069int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4070 unsigned long *offset, char *modname, char *name)
4071{
4072 struct module *mod;
4073
cb2a5205 4074 preempt_disable();
d72b3751 4075 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4076 if (mod->state == MODULE_STATE_UNFORMED)
4077 continue;
9b20a352 4078 if (within_module(addr, mod)) {
a5c43dae
AD
4079 const char *sym;
4080
2d25bc55 4081 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4082 if (!sym)
4083 goto out;
4084 if (modname)
9281acea 4085 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4086 if (name)
9281acea 4087 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4088 preempt_enable();
a5c43dae
AD
4089 return 0;
4090 }
4091 }
4092out:
cb2a5205 4093 preempt_enable();
a5c43dae
AD
4094 return -ERANGE;
4095}
4096
ea07890a
AD
4097int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4098 char *name, char *module_name, int *exported)
1da177e4
LT
4099{
4100 struct module *mod;
4101
cb2a5205 4102 preempt_disable();
d72b3751 4103 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4104 struct mod_kallsyms *kallsyms;
4105
0d21b0e3
RR
4106 if (mod->state == MODULE_STATE_UNFORMED)
4107 continue;
8244062e
RR
4108 kallsyms = rcu_dereference_sched(mod->kallsyms);
4109 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4110 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4111
4112 *value = kallsyms_symbol_value(sym);
1c7651f4 4113 *type = kallsyms->typetab[symnum];
2d25bc55 4114 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4115 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4116 *exported = is_exported(name, *value, mod);
cb2a5205 4117 preempt_enable();
ea07890a 4118 return 0;
1da177e4 4119 }
8244062e 4120 symnum -= kallsyms->num_symtab;
1da177e4 4121 }
cb2a5205 4122 preempt_enable();
ea07890a 4123 return -ERANGE;
1da177e4
LT
4124}
4125
2d25bc55
JY
4126/* Given a module and name of symbol, find and return the symbol's value */
4127static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4128{
4129 unsigned int i;
8244062e 4130 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4131
93d77e7f
VW
4132 for (i = 0; i < kallsyms->num_symtab; i++) {
4133 const Elf_Sym *sym = &kallsyms->symtab[i];
4134
2d25bc55 4135 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4136 sym->st_shndx != SHN_UNDEF)
4137 return kallsyms_symbol_value(sym);
4138 }
1da177e4
LT
4139 return 0;
4140}
4141
4142/* Look for this name: can be of form module:name. */
4143unsigned long module_kallsyms_lookup_name(const char *name)
4144{
4145 struct module *mod;
4146 char *colon;
4147 unsigned long ret = 0;
4148
4149 /* Don't lock: we're in enough trouble already. */
cb2a5205 4150 preempt_disable();
17586188 4151 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4152 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4153 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4154 } else {
0d21b0e3
RR
4155 list_for_each_entry_rcu(mod, &modules, list) {
4156 if (mod->state == MODULE_STATE_UNFORMED)
4157 continue;
2d25bc55 4158 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4159 break;
0d21b0e3 4160 }
1da177e4 4161 }
cb2a5205 4162 preempt_enable();
1da177e4
LT
4163 return ret;
4164}
75a66614
AK
4165
4166int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4167 struct module *, unsigned long),
4168 void *data)
4169{
4170 struct module *mod;
4171 unsigned int i;
4172 int ret;
4173
0be964be
PZ
4174 module_assert_mutex();
4175
75a66614 4176 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4177 /* We hold module_mutex: no need for rcu_dereference_sched */
4178 struct mod_kallsyms *kallsyms = mod->kallsyms;
4179
0d21b0e3
RR
4180 if (mod->state == MODULE_STATE_UNFORMED)
4181 continue;
8244062e 4182 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4183 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4184
93d77e7f 4185 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4186 continue;
4187
2d25bc55 4188 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4189 mod, kallsyms_symbol_value(sym));
75a66614
AK
4190 if (ret != 0)
4191 return ret;
4192 }
4193 }
4194 return 0;
4195}
1da177e4
LT
4196#endif /* CONFIG_KALLSYMS */
4197
7fd8329b
PM
4198/* Maximum number of characters written by module_flags() */
4199#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4200
4201/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4202static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4203{
4204 int bx = 0;
4205
0d21b0e3 4206 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4207 if (mod->taints ||
4208 mod->state == MODULE_STATE_GOING ||
4209 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4210 buf[bx++] = '(';
cca3e707 4211 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4212 /* Show a - for module-is-being-unloaded */
4213 if (mod->state == MODULE_STATE_GOING)
4214 buf[bx++] = '-';
4215 /* Show a + for module-is-being-loaded */
4216 if (mod->state == MODULE_STATE_COMING)
4217 buf[bx++] = '+';
fa3ba2e8
FM
4218 buf[bx++] = ')';
4219 }
4220 buf[bx] = '\0';
4221
4222 return buf;
4223}
4224
3b5d5c6b
AD
4225#ifdef CONFIG_PROC_FS
4226/* Called by the /proc file system to return a list of modules. */
4227static void *m_start(struct seq_file *m, loff_t *pos)
4228{
4229 mutex_lock(&module_mutex);
4230 return seq_list_start(&modules, *pos);
4231}
4232
4233static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4234{
4235 return seq_list_next(p, &modules, pos);
4236}
4237
4238static void m_stop(struct seq_file *m, void *p)
4239{
4240 mutex_unlock(&module_mutex);
4241}
4242
1da177e4
LT
4243static int m_show(struct seq_file *m, void *p)
4244{
4245 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4246 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4247 void *value;
fa3ba2e8 4248
0d21b0e3
RR
4249 /* We always ignore unformed modules. */
4250 if (mod->state == MODULE_STATE_UNFORMED)
4251 return 0;
4252
2f0f2a33 4253 seq_printf(m, "%s %u",
7523e4dc 4254 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4255 print_unload_info(m, mod);
4256
4257 /* Informative for users. */
4258 seq_printf(m, " %s",
6da0b565
IA
4259 mod->state == MODULE_STATE_GOING ? "Unloading" :
4260 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4261 "Live");
4262 /* Used by oprofile and other similar tools. */
668533dc
LT
4263 value = m->private ? NULL : mod->core_layout.base;
4264 seq_printf(m, " 0x%px", value);
1da177e4 4265
fa3ba2e8
FM
4266 /* Taints info */
4267 if (mod->taints)
21aa9280 4268 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4269
6da0b565 4270 seq_puts(m, "\n");
1da177e4
LT
4271 return 0;
4272}
4273
4274/* Format: modulename size refcount deps address
4275
4276 Where refcount is a number or -, and deps is a comma-separated list
4277 of depends or -.
4278*/
3b5d5c6b 4279static const struct seq_operations modules_op = {
1da177e4
LT
4280 .start = m_start,
4281 .next = m_next,
4282 .stop = m_stop,
4283 .show = m_show
4284};
4285
516fb7f2
LT
4286/*
4287 * This also sets the "private" pointer to non-NULL if the
4288 * kernel pointers should be hidden (so you can just test
4289 * "m->private" to see if you should keep the values private).
4290 *
4291 * We use the same logic as for /proc/kallsyms.
4292 */
3b5d5c6b
AD
4293static int modules_open(struct inode *inode, struct file *file)
4294{
516fb7f2
LT
4295 int err = seq_open(file, &modules_op);
4296
4297 if (!err) {
4298 struct seq_file *m = file->private_data;
4299 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4300 }
4301
3f553b30 4302 return err;
3b5d5c6b
AD
4303}
4304
4305static const struct file_operations proc_modules_operations = {
4306 .open = modules_open,
4307 .read = seq_read,
4308 .llseek = seq_lseek,
4309 .release = seq_release,
4310};
4311
4312static int __init proc_modules_init(void)
4313{
4314 proc_create("modules", 0, NULL, &proc_modules_operations);
4315 return 0;
4316}
4317module_init(proc_modules_init);
4318#endif
4319
1da177e4
LT
4320/* Given an address, look for it in the module exception tables. */
4321const struct exception_table_entry *search_module_extables(unsigned long addr)
4322{
1da177e4
LT
4323 const struct exception_table_entry *e = NULL;
4324 struct module *mod;
4325
24da1cbf 4326 preempt_disable();
5ff22646
PZ
4327 mod = __module_address(addr);
4328 if (!mod)
4329 goto out;
22a8bdeb 4330
5ff22646
PZ
4331 if (!mod->num_exentries)
4332 goto out;
4333
4334 e = search_extable(mod->extable,
a94c33dd 4335 mod->num_exentries,
5ff22646
PZ
4336 addr);
4337out:
24da1cbf 4338 preempt_enable();
1da177e4 4339
5ff22646
PZ
4340 /*
4341 * Now, if we found one, we are running inside it now, hence
4342 * we cannot unload the module, hence no refcnt needed.
4343 */
1da177e4
LT
4344 return e;
4345}
4346
4d435f9d 4347/*
e610499e
RR
4348 * is_module_address - is this address inside a module?
4349 * @addr: the address to check.
4350 *
4351 * See is_module_text_address() if you simply want to see if the address
4352 * is code (not data).
4d435f9d 4353 */
e610499e 4354bool is_module_address(unsigned long addr)
4d435f9d 4355{
e610499e 4356 bool ret;
4d435f9d 4357
24da1cbf 4358 preempt_disable();
e610499e 4359 ret = __module_address(addr) != NULL;
24da1cbf 4360 preempt_enable();
4d435f9d 4361
e610499e 4362 return ret;
4d435f9d
IM
4363}
4364
e610499e
RR
4365/*
4366 * __module_address - get the module which contains an address.
4367 * @addr: the address.
4368 *
4369 * Must be called with preempt disabled or module mutex held so that
4370 * module doesn't get freed during this.
4371 */
714f83d5 4372struct module *__module_address(unsigned long addr)
1da177e4
LT
4373{
4374 struct module *mod;
4375
3a642e99
RR
4376 if (addr < module_addr_min || addr > module_addr_max)
4377 return NULL;
4378
0be964be
PZ
4379 module_assert_mutex_or_preempt();
4380
6c9692e2 4381 mod = mod_find(addr);
93c2e105
PZ
4382 if (mod) {
4383 BUG_ON(!within_module(addr, mod));
0d21b0e3 4384 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4385 mod = NULL;
0d21b0e3 4386 }
93c2e105 4387 return mod;
1da177e4 4388}
c6b37801 4389EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4390
e610499e
RR
4391/*
4392 * is_module_text_address - is this address inside module code?
4393 * @addr: the address to check.
4394 *
4395 * See is_module_address() if you simply want to see if the address is
4396 * anywhere in a module. See kernel_text_address() for testing if an
4397 * address corresponds to kernel or module code.
4398 */
4399bool is_module_text_address(unsigned long addr)
4400{
4401 bool ret;
4402
4403 preempt_disable();
4404 ret = __module_text_address(addr) != NULL;
4405 preempt_enable();
4406
4407 return ret;
4408}
4409
4410/*
4411 * __module_text_address - get the module whose code contains an address.
4412 * @addr: the address.
4413 *
4414 * Must be called with preempt disabled or module mutex held so that
4415 * module doesn't get freed during this.
4416 */
4417struct module *__module_text_address(unsigned long addr)
4418{
4419 struct module *mod = __module_address(addr);
4420 if (mod) {
4421 /* Make sure it's within the text section. */
7523e4dc
RR
4422 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4423 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4424 mod = NULL;
4425 }
4426 return mod;
4427}
c6b37801 4428EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4429
1da177e4
LT
4430/* Don't grab lock, we're oopsing. */
4431void print_modules(void)
4432{
4433 struct module *mod;
7fd8329b 4434 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4435
b231125a 4436 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4437 /* Most callers should already have preempt disabled, but make sure */
4438 preempt_disable();
0d21b0e3
RR
4439 list_for_each_entry_rcu(mod, &modules, list) {
4440 if (mod->state == MODULE_STATE_UNFORMED)
4441 continue;
27bba4d6 4442 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4443 }
d72b3751 4444 preempt_enable();
e14af7ee 4445 if (last_unloaded_module[0])
27bba4d6
JS
4446 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4447 pr_cont("\n");
1da177e4
LT
4448}
4449
1da177e4 4450#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4451/* Generate the signature for all relevant module structures here.
4452 * If these change, we don't want to try to parse the module. */
4453void module_layout(struct module *mod,
4454 struct modversion_info *ver,
4455 struct kernel_param *kp,
4456 struct kernel_symbol *ks,
65498646 4457 struct tracepoint * const *tp)
8c8ef42a
RR
4458{
4459}
4460EXPORT_SYMBOL(module_layout);
1da177e4 4461#endif