Merge branch 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/jikos/livep...
[linux-2.6-block.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
8a293be0 20#include <linux/extable.h>
1da177e4 21#include <linux/moduleloader.h>
af658dca 22#include <linux/trace_events.h>
1da177e4 23#include <linux/init.h>
ae84e324 24#include <linux/kallsyms.h>
34e1169d 25#include <linux/file.h>
3b5d5c6b 26#include <linux/fs.h>
6d760133 27#include <linux/sysfs.h>
9f158333 28#include <linux/kernel.h>
1da177e4
LT
29#include <linux/slab.h>
30#include <linux/vmalloc.h>
31#include <linux/elf.h>
3b5d5c6b 32#include <linux/proc_fs.h>
2e72d51b 33#include <linux/security.h>
1da177e4
LT
34#include <linux/seq_file.h>
35#include <linux/syscalls.h>
36#include <linux/fcntl.h>
37#include <linux/rcupdate.h>
c59ede7b 38#include <linux/capability.h>
1da177e4
LT
39#include <linux/cpu.h>
40#include <linux/moduleparam.h>
41#include <linux/errno.h>
42#include <linux/err.h>
43#include <linux/vermagic.h>
44#include <linux/notifier.h>
f6a57033 45#include <linux/sched.h>
1da177e4 46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
563ec5cb 52#include <linux/set_memory.h>
eb8cdec4 53#include <asm/mmu_context.h>
b817f6fe 54#include <linux/license.h>
6d762394 55#include <asm/sections.h>
97e1c18e 56#include <linux/tracepoint.h>
90d595fe 57#include <linux/ftrace.h>
7e545d6e 58#include <linux/livepatch.h>
22a9d645 59#include <linux/async.h>
fbf59bc9 60#include <linux/percpu.h>
4f2294b6 61#include <linux/kmemleak.h>
bf5438fc 62#include <linux/jump_label.h>
84e1c6bb 63#include <linux/pfn.h>
403ed278 64#include <linux/bsearch.h>
9d5059c9 65#include <linux/dynamic_debug.h>
ca86cad7 66#include <linux/audit.h>
2f3238ae 67#include <uapi/linux/module.h>
106a4ee2 68#include "module-internal.h"
1da177e4 69
7ead8b83
LZ
70#define CREATE_TRACE_POINTS
71#include <trace/events/module.h>
72
1da177e4
LT
73#ifndef ARCH_SHF_SMALL
74#define ARCH_SHF_SMALL 0
75#endif
76
84e1c6bb 77/*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
0f5bf6d0 80 * only when CONFIG_STRICT_MODULE_RWX=y
84e1c6bb 81 */
0f5bf6d0 82#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 83# define debug_align(X) ALIGN(X, PAGE_SIZE)
84#else
85# define debug_align(X) (X)
86#endif
87
1da177e4
LT
88/* If this is set, the section belongs in the init part of the module */
89#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
75676500
RR
91/*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
e513cc1c 96 * (delete and add uses RCU list operations). */
c6b37801
TA
97DEFINE_MUTEX(module_mutex);
98EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 99static LIST_HEAD(modules);
67fc4e0c 100
6c9692e2 101#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 102
93c2e105
PZ
103/*
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
106 *
6c9692e2
PZ
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
93c2e105
PZ
110 */
111
112static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 115
7523e4dc 116 return (unsigned long)layout->base;
93c2e105
PZ
117}
118
119static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
120{
7523e4dc 121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 122
7523e4dc 123 return (unsigned long)layout->size;
93c2e105
PZ
124}
125
126static __always_inline bool
127mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
128{
129 return __mod_tree_val(a) < __mod_tree_val(b);
130}
131
132static __always_inline int
133mod_tree_comp(void *key, struct latch_tree_node *n)
134{
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
137
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
141
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
106a4ee2 145
106a4ee2
RR
146 return 0;
147}
148
93c2e105
PZ
149static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
152};
153
4f666546
PZ
154static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158} mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
106a4ee2 160};
106a4ee2 161
4f666546
PZ
162#define module_addr_min mod_tree.addr_min
163#define module_addr_max mod_tree.addr_max
164
165static noinline void __mod_tree_insert(struct mod_tree_node *node)
166{
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
168}
169
170static void __mod_tree_remove(struct mod_tree_node *node)
171{
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
173}
93c2e105
PZ
174
175/*
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
178 */
179static void mod_tree_insert(struct module *mod)
180{
7523e4dc
RR
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
93c2e105 183
7523e4dc
RR
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
187}
188
189static void mod_tree_remove_init(struct module *mod)
190{
7523e4dc
RR
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
193}
194
195static void mod_tree_remove(struct module *mod)
196{
7523e4dc 197 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
198 mod_tree_remove_init(mod);
199}
200
6c9692e2 201static struct module *mod_find(unsigned long addr)
93c2e105
PZ
202{
203 struct latch_tree_node *ltn;
204
4f666546 205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
206 if (!ltn)
207 return NULL;
208
209 return container_of(ltn, struct mod_tree_node, node)->mod;
210}
211
6c9692e2
PZ
212#else /* MODULES_TREE_LOOKUP */
213
4f666546
PZ
214static unsigned long module_addr_min = -1UL, module_addr_max = 0;
215
6c9692e2
PZ
216static void mod_tree_insert(struct module *mod) { }
217static void mod_tree_remove_init(struct module *mod) { }
218static void mod_tree_remove(struct module *mod) { }
219
220static struct module *mod_find(unsigned long addr)
221{
222 struct module *mod;
223
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
227 }
228
229 return NULL;
230}
231
232#endif /* MODULES_TREE_LOOKUP */
233
4f666546
PZ
234/*
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
237 */
238static void __mod_update_bounds(void *base, unsigned int size)
239{
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
242
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
247}
248
249static void mod_update_bounds(struct module *mod)
250{
7523e4dc
RR
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
254}
255
67fc4e0c
JW
256#ifdef CONFIG_KGDB_KDB
257struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258#endif /* CONFIG_KGDB_KDB */
259
0be964be
PZ
260static void module_assert_mutex(void)
261{
262 lockdep_assert_held(&module_mutex);
263}
264
265static void module_assert_mutex_or_preempt(void)
266{
267#ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
270
9502514f 271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
272 !lockdep_is_held(&module_mutex));
273#endif
274}
275
6727bb9c 276static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 277module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 278
fda784e5
BM
279/*
280 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
281 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
282 */
283bool is_module_sig_enforced(void)
284{
285 return sig_enforce;
286}
287EXPORT_SYMBOL(is_module_sig_enforced);
288
19e4529e
SR
289/* Block module loading/unloading? */
290int modules_disabled = 0;
02608bef 291core_param(nomodule, modules_disabled, bint, 0);
19e4529e 292
c9a3ba55
RR
293/* Waiting for a module to finish initializing? */
294static DECLARE_WAIT_QUEUE_HEAD(module_wq);
295
e041c683 296static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 297
6da0b565 298int register_module_notifier(struct notifier_block *nb)
1da177e4 299{
e041c683 300 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
301}
302EXPORT_SYMBOL(register_module_notifier);
303
6da0b565 304int unregister_module_notifier(struct notifier_block *nb)
1da177e4 305{
e041c683 306 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
307}
308EXPORT_SYMBOL(unregister_module_notifier);
309
71d9f507
MB
310/*
311 * We require a truly strong try_module_get(): 0 means success.
312 * Otherwise an error is returned due to ongoing or failed
313 * initialization etc.
314 */
1da177e4
LT
315static inline int strong_try_module_get(struct module *mod)
316{
0d21b0e3 317 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 318 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
319 return -EBUSY;
320 if (try_module_get(mod))
1da177e4 321 return 0;
c9a3ba55
RR
322 else
323 return -ENOENT;
1da177e4
LT
324}
325
373d4d09
RR
326static inline void add_taint_module(struct module *mod, unsigned flag,
327 enum lockdep_ok lockdep_ok)
fa3ba2e8 328{
373d4d09 329 add_taint(flag, lockdep_ok);
7fd8329b 330 set_bit(flag, &mod->taints);
fa3ba2e8
FM
331}
332
02a3e59a
RD
333/*
334 * A thread that wants to hold a reference to a module only while it
335 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 336 */
bf262dce 337void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
338{
339 module_put(mod);
340 do_exit(code);
341}
342EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 343
1da177e4 344/* Find a module section: 0 means not found. */
49668688 345static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
346{
347 unsigned int i;
348
49668688
RR
349 for (i = 1; i < info->hdr->e_shnum; i++) {
350 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 351 /* Alloc bit cleared means "ignore it." */
49668688
RR
352 if ((shdr->sh_flags & SHF_ALLOC)
353 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 354 return i;
49668688 355 }
1da177e4
LT
356 return 0;
357}
358
5e458cc0 359/* Find a module section, or NULL. */
49668688 360static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
361{
362 /* Section 0 has sh_addr 0. */
49668688 363 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
364}
365
366/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 367static void *section_objs(const struct load_info *info,
5e458cc0
RR
368 const char *name,
369 size_t object_size,
370 unsigned int *num)
371{
49668688 372 unsigned int sec = find_sec(info, name);
5e458cc0
RR
373
374 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
375 *num = info->sechdrs[sec].sh_size / object_size;
376 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
377}
378
1da177e4
LT
379/* Provided by the linker */
380extern const struct kernel_symbol __start___ksymtab[];
381extern const struct kernel_symbol __stop___ksymtab[];
382extern const struct kernel_symbol __start___ksymtab_gpl[];
383extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
384extern const struct kernel_symbol __start___ksymtab_gpl_future[];
385extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
386extern const s32 __start___kcrctab[];
387extern const s32 __start___kcrctab_gpl[];
388extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
389#ifdef CONFIG_UNUSED_SYMBOLS
390extern const struct kernel_symbol __start___ksymtab_unused[];
391extern const struct kernel_symbol __stop___ksymtab_unused[];
392extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
393extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
394extern const s32 __start___kcrctab_unused[];
395extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 396#endif
1da177e4
LT
397
398#ifndef CONFIG_MODVERSIONS
399#define symversion(base, idx) NULL
400#else
f83ca9fe 401#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
402#endif
403
dafd0940
RR
404static bool each_symbol_in_section(const struct symsearch *arr,
405 unsigned int arrsize,
406 struct module *owner,
407 bool (*fn)(const struct symsearch *syms,
408 struct module *owner,
de4d8d53 409 void *data),
dafd0940 410 void *data)
ad9546c9 411{
de4d8d53 412 unsigned int j;
ad9546c9 413
dafd0940 414 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
415 if (fn(&arr[j], owner, data))
416 return true;
f71d20e9 417 }
dafd0940
RR
418
419 return false;
ad9546c9
RR
420}
421
dafd0940 422/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
423bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
424 struct module *owner,
425 void *data),
426 void *data)
ad9546c9
RR
427{
428 struct module *mod;
44032e63 429 static const struct symsearch arr[] = {
ad9546c9 430 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 431 NOT_GPL_ONLY, false },
ad9546c9 432 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
433 __start___kcrctab_gpl,
434 GPL_ONLY, false },
ad9546c9 435 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
436 __start___kcrctab_gpl_future,
437 WILL_BE_GPL_ONLY, false },
f7f5b675 438#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 439 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
440 __start___kcrctab_unused,
441 NOT_GPL_ONLY, true },
ad9546c9 442 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
443 __start___kcrctab_unused_gpl,
444 GPL_ONLY, true },
f7f5b675 445#endif
ad9546c9 446 };
f71d20e9 447
0be964be
PZ
448 module_assert_mutex_or_preempt();
449
dafd0940
RR
450 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
451 return true;
f71d20e9 452
d72b3751 453 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
454 struct symsearch arr[] = {
455 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 456 NOT_GPL_ONLY, false },
ad9546c9 457 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
458 mod->gpl_crcs,
459 GPL_ONLY, false },
ad9546c9
RR
460 { mod->gpl_future_syms,
461 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
462 mod->gpl_future_crcs,
463 WILL_BE_GPL_ONLY, false },
f7f5b675 464#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
465 { mod->unused_syms,
466 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
467 mod->unused_crcs,
468 NOT_GPL_ONLY, true },
ad9546c9
RR
469 { mod->unused_gpl_syms,
470 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
471 mod->unused_gpl_crcs,
472 GPL_ONLY, true },
f7f5b675 473#endif
ad9546c9
RR
474 };
475
0d21b0e3
RR
476 if (mod->state == MODULE_STATE_UNFORMED)
477 continue;
478
dafd0940
RR
479 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
480 return true;
481 }
482 return false;
483}
de4d8d53 484EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
485
486struct find_symbol_arg {
487 /* Input */
488 const char *name;
489 bool gplok;
490 bool warn;
491
492 /* Output */
493 struct module *owner;
71810db2 494 const s32 *crc;
414fd31b 495 const struct kernel_symbol *sym;
dafd0940
RR
496};
497
de4d8d53
RR
498static bool check_symbol(const struct symsearch *syms,
499 struct module *owner,
500 unsigned int symnum, void *data)
dafd0940
RR
501{
502 struct find_symbol_arg *fsa = data;
503
dafd0940
RR
504 if (!fsa->gplok) {
505 if (syms->licence == GPL_ONLY)
506 return false;
507 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
508 pr_warn("Symbol %s is being used by a non-GPL module, "
509 "which will not be allowed in the future\n",
510 fsa->name);
9f28bb7e 511 }
1da177e4 512 }
ad9546c9 513
f7f5b675 514#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 515 if (syms->unused && fsa->warn) {
bddb12b3
AM
516 pr_warn("Symbol %s is marked as UNUSED, however this module is "
517 "using it.\n", fsa->name);
518 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
519 pr_warn("Please evaluate if this is the right api to use and "
520 "if it really is, submit a report to the linux kernel "
521 "mailing list together with submitting your code for "
bddb12b3 522 "inclusion.\n");
dafd0940 523 }
f7f5b675 524#endif
dafd0940
RR
525
526 fsa->owner = owner;
527 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 528 fsa->sym = &syms->start[symnum];
dafd0940
RR
529 return true;
530}
531
403ed278
AIB
532static int cmp_name(const void *va, const void *vb)
533{
534 const char *a;
535 const struct kernel_symbol *b;
536 a = va; b = vb;
537 return strcmp(a, b->name);
538}
539
de4d8d53
RR
540static bool find_symbol_in_section(const struct symsearch *syms,
541 struct module *owner,
542 void *data)
543{
544 struct find_symbol_arg *fsa = data;
403ed278
AIB
545 struct kernel_symbol *sym;
546
547 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
548 sizeof(struct kernel_symbol), cmp_name);
549
550 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
551 return true;
de4d8d53 552
de4d8d53
RR
553 return false;
554}
555
414fd31b 556/* Find a symbol and return it, along with, (optional) crc and
75676500 557 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
558const struct kernel_symbol *find_symbol(const char *name,
559 struct module **owner,
71810db2 560 const s32 **crc,
c6b37801
TA
561 bool gplok,
562 bool warn)
dafd0940
RR
563{
564 struct find_symbol_arg fsa;
565
566 fsa.name = name;
567 fsa.gplok = gplok;
568 fsa.warn = warn;
569
de4d8d53 570 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
571 if (owner)
572 *owner = fsa.owner;
573 if (crc)
574 *crc = fsa.crc;
414fd31b 575 return fsa.sym;
dafd0940
RR
576 }
577
5e124169 578 pr_debug("Failed to find symbol %s\n", name);
414fd31b 579 return NULL;
1da177e4 580}
c6b37801 581EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 582
fe0d34d2
RR
583/*
584 * Search for module by name: must hold module_mutex (or preempt disabled
585 * for read-only access).
586 */
4f6de4d5 587static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 588 bool even_unformed)
1da177e4
LT
589{
590 struct module *mod;
591
fe0d34d2 592 module_assert_mutex_or_preempt();
0be964be 593
93437353 594 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
595 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
596 continue;
4f6de4d5 597 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
598 return mod;
599 }
600 return NULL;
601}
0d21b0e3
RR
602
603struct module *find_module(const char *name)
604{
fe0d34d2 605 module_assert_mutex();
4f6de4d5 606 return find_module_all(name, strlen(name), false);
0d21b0e3 607}
c6b37801 608EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
609
610#ifdef CONFIG_SMP
fbf59bc9 611
259354de 612static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 613{
259354de
TH
614 return mod->percpu;
615}
fbf59bc9 616
9eb76d77 617static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 618{
9eb76d77
RR
619 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
620 unsigned long align = pcpusec->sh_addralign;
621
622 if (!pcpusec->sh_size)
623 return 0;
624
fbf59bc9 625 if (align > PAGE_SIZE) {
bddb12b3
AM
626 pr_warn("%s: per-cpu alignment %li > %li\n",
627 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
628 align = PAGE_SIZE;
629 }
630
9eb76d77 631 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 632 if (!mod->percpu) {
bddb12b3
AM
633 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
634 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
635 return -ENOMEM;
636 }
9eb76d77 637 mod->percpu_size = pcpusec->sh_size;
259354de 638 return 0;
fbf59bc9
TH
639}
640
259354de 641static void percpu_modfree(struct module *mod)
fbf59bc9 642{
259354de 643 free_percpu(mod->percpu);
fbf59bc9
TH
644}
645
49668688 646static unsigned int find_pcpusec(struct load_info *info)
6b588c18 647{
49668688 648 return find_sec(info, ".data..percpu");
6b588c18
TH
649}
650
259354de
TH
651static void percpu_modcopy(struct module *mod,
652 const void *from, unsigned long size)
6b588c18
TH
653{
654 int cpu;
655
656 for_each_possible_cpu(cpu)
259354de 657 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
658}
659
383776fa 660bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
661{
662 struct module *mod;
663 unsigned int cpu;
664
665 preempt_disable();
666
667 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
668 if (mod->state == MODULE_STATE_UNFORMED)
669 continue;
10fad5e4
TH
670 if (!mod->percpu_size)
671 continue;
672 for_each_possible_cpu(cpu) {
673 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 674 void *va = (void *)addr;
10fad5e4 675
383776fa 676 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 677 if (can_addr) {
383776fa 678 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
679 *can_addr += (unsigned long)
680 per_cpu_ptr(mod->percpu,
681 get_boot_cpu_id());
682 }
10fad5e4
TH
683 preempt_enable();
684 return true;
685 }
686 }
687 }
688
689 preempt_enable();
690 return false;
6b588c18
TH
691}
692
383776fa
TG
693/**
694 * is_module_percpu_address - test whether address is from module static percpu
695 * @addr: address to test
696 *
697 * Test whether @addr belongs to module static percpu area.
698 *
699 * RETURNS:
700 * %true if @addr is from module static percpu area
701 */
702bool is_module_percpu_address(unsigned long addr)
703{
704 return __is_module_percpu_address(addr, NULL);
705}
706
1da177e4 707#else /* ... !CONFIG_SMP */
6b588c18 708
259354de 709static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
710{
711 return NULL;
712}
9eb76d77 713static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 714{
9eb76d77
RR
715 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
716 if (info->sechdrs[info->index.pcpu].sh_size != 0)
717 return -ENOMEM;
718 return 0;
259354de
TH
719}
720static inline void percpu_modfree(struct module *mod)
1da177e4 721{
1da177e4 722}
49668688 723static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
724{
725 return 0;
726}
259354de
TH
727static inline void percpu_modcopy(struct module *mod,
728 const void *from, unsigned long size)
1da177e4
LT
729{
730 /* pcpusec should be 0, and size of that section should be 0. */
731 BUG_ON(size != 0);
732}
10fad5e4
TH
733bool is_module_percpu_address(unsigned long addr)
734{
735 return false;
736}
6b588c18 737
383776fa
TG
738bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
739{
740 return false;
741}
742
1da177e4
LT
743#endif /* CONFIG_SMP */
744
c988d2b2
MD
745#define MODINFO_ATTR(field) \
746static void setup_modinfo_##field(struct module *mod, const char *s) \
747{ \
748 mod->field = kstrdup(s, GFP_KERNEL); \
749} \
750static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 751 struct module_kobject *mk, char *buffer) \
c988d2b2 752{ \
cc56ded3 753 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
754} \
755static int modinfo_##field##_exists(struct module *mod) \
756{ \
757 return mod->field != NULL; \
758} \
759static void free_modinfo_##field(struct module *mod) \
760{ \
22a8bdeb
DW
761 kfree(mod->field); \
762 mod->field = NULL; \
c988d2b2
MD
763} \
764static struct module_attribute modinfo_##field = { \
7b595756 765 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
766 .show = show_modinfo_##field, \
767 .setup = setup_modinfo_##field, \
768 .test = modinfo_##field##_exists, \
769 .free = free_modinfo_##field, \
770};
771
772MODINFO_ATTR(version);
773MODINFO_ATTR(srcversion);
774
e14af7ee
AV
775static char last_unloaded_module[MODULE_NAME_LEN+1];
776
03e88ae1 777#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
778
779EXPORT_TRACEPOINT_SYMBOL(module_get);
780
e513cc1c
MH
781/* MODULE_REF_BASE is the base reference count by kmodule loader. */
782#define MODULE_REF_BASE 1
783
1da177e4 784/* Init the unload section of the module. */
9f85a4bb 785static int module_unload_init(struct module *mod)
1da177e4 786{
e513cc1c
MH
787 /*
788 * Initialize reference counter to MODULE_REF_BASE.
789 * refcnt == 0 means module is going.
790 */
791 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 792
2c02dfe7
LT
793 INIT_LIST_HEAD(&mod->source_list);
794 INIT_LIST_HEAD(&mod->target_list);
e1783a24 795
1da177e4 796 /* Hold reference count during initialization. */
e513cc1c 797 atomic_inc(&mod->refcnt);
9f85a4bb
RR
798
799 return 0;
1da177e4
LT
800}
801
1da177e4
LT
802/* Does a already use b? */
803static int already_uses(struct module *a, struct module *b)
804{
805 struct module_use *use;
806
2c02dfe7
LT
807 list_for_each_entry(use, &b->source_list, source_list) {
808 if (use->source == a) {
5e124169 809 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
810 return 1;
811 }
812 }
5e124169 813 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
814 return 0;
815}
816
2c02dfe7
LT
817/*
818 * Module a uses b
819 * - we add 'a' as a "source", 'b' as a "target" of module use
820 * - the module_use is added to the list of 'b' sources (so
821 * 'b' can walk the list to see who sourced them), and of 'a'
822 * targets (so 'a' can see what modules it targets).
823 */
824static int add_module_usage(struct module *a, struct module *b)
825{
2c02dfe7
LT
826 struct module_use *use;
827
5e124169 828 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 829 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 830 if (!use)
2c02dfe7 831 return -ENOMEM;
2c02dfe7
LT
832
833 use->source = a;
834 use->target = b;
835 list_add(&use->source_list, &b->source_list);
836 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
837 return 0;
838}
839
75676500 840/* Module a uses b: caller needs module_mutex() */
9bea7f23 841int ref_module(struct module *a, struct module *b)
1da177e4 842{
c8e21ced 843 int err;
270a6c4c 844
9bea7f23 845 if (b == NULL || already_uses(a, b))
218ce735 846 return 0;
218ce735 847
9bea7f23
RR
848 /* If module isn't available, we fail. */
849 err = strong_try_module_get(b);
c9a3ba55 850 if (err)
9bea7f23 851 return err;
1da177e4 852
2c02dfe7
LT
853 err = add_module_usage(a, b);
854 if (err) {
1da177e4 855 module_put(b);
9bea7f23 856 return err;
1da177e4 857 }
9bea7f23 858 return 0;
1da177e4 859}
9bea7f23 860EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
861
862/* Clear the unload stuff of the module. */
863static void module_unload_free(struct module *mod)
864{
2c02dfe7 865 struct module_use *use, *tmp;
1da177e4 866
75676500 867 mutex_lock(&module_mutex);
2c02dfe7
LT
868 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
869 struct module *i = use->target;
5e124169 870 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
871 module_put(i);
872 list_del(&use->source_list);
873 list_del(&use->target_list);
874 kfree(use);
1da177e4 875 }
75676500 876 mutex_unlock(&module_mutex);
1da177e4
LT
877}
878
879#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 880static inline int try_force_unload(unsigned int flags)
1da177e4
LT
881{
882 int ret = (flags & O_TRUNC);
883 if (ret)
373d4d09 884 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
885 return ret;
886}
887#else
fb169793 888static inline int try_force_unload(unsigned int flags)
1da177e4
LT
889{
890 return 0;
891}
892#endif /* CONFIG_MODULE_FORCE_UNLOAD */
893
e513cc1c
MH
894/* Try to release refcount of module, 0 means success. */
895static int try_release_module_ref(struct module *mod)
1da177e4 896{
e513cc1c 897 int ret;
1da177e4 898
e513cc1c
MH
899 /* Try to decrement refcnt which we set at loading */
900 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
901 BUG_ON(ret < 0);
902 if (ret)
903 /* Someone can put this right now, recover with checking */
904 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 905
e513cc1c
MH
906 return ret;
907}
1da177e4 908
e513cc1c
MH
909static int try_stop_module(struct module *mod, int flags, int *forced)
910{
da39ba5e 911 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
912 if (try_release_module_ref(mod) != 0) {
913 *forced = try_force_unload(flags);
914 if (!(*forced))
1da177e4
LT
915 return -EWOULDBLOCK;
916 }
917
918 /* Mark it as dying. */
e513cc1c 919 mod->state = MODULE_STATE_GOING;
1da177e4 920
e513cc1c 921 return 0;
1da177e4
LT
922}
923
d5db139a
RR
924/**
925 * module_refcount - return the refcount or -1 if unloading
926 *
927 * @mod: the module we're checking
928 *
929 * Returns:
930 * -1 if the module is in the process of unloading
931 * otherwise the number of references in the kernel to the module
932 */
933int module_refcount(struct module *mod)
1da177e4 934{
d5db139a 935 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
936}
937EXPORT_SYMBOL(module_refcount);
938
939/* This exists whether we can unload or not */
940static void free_module(struct module *mod);
941
17da2bd9
HC
942SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
943 unsigned int, flags)
1da177e4
LT
944{
945 struct module *mod;
dfff0a06 946 char name[MODULE_NAME_LEN];
1da177e4
LT
947 int ret, forced = 0;
948
3d43321b 949 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
950 return -EPERM;
951
952 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
953 return -EFAULT;
954 name[MODULE_NAME_LEN-1] = '\0';
955
f6276ac9
RGB
956 audit_log_kern_module(name);
957
3fc1f1e2
TH
958 if (mutex_lock_interruptible(&module_mutex) != 0)
959 return -EINTR;
1da177e4
LT
960
961 mod = find_module(name);
962 if (!mod) {
963 ret = -ENOENT;
964 goto out;
965 }
966
2c02dfe7 967 if (!list_empty(&mod->source_list)) {
1da177e4
LT
968 /* Other modules depend on us: get rid of them first. */
969 ret = -EWOULDBLOCK;
970 goto out;
971 }
972
973 /* Doing init or already dying? */
974 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 975 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 976 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
977 ret = -EBUSY;
978 goto out;
979 }
980
981 /* If it has an init func, it must have an exit func to unload */
af49d924 982 if (mod->init && !mod->exit) {
fb169793 983 forced = try_force_unload(flags);
1da177e4
LT
984 if (!forced) {
985 /* This module can't be removed */
986 ret = -EBUSY;
987 goto out;
988 }
989 }
990
1da177e4
LT
991 /* Stop the machine so refcounts can't move and disable module. */
992 ret = try_stop_module(mod, flags, &forced);
993 if (ret != 0)
994 goto out;
995
df4b565e 996 mutex_unlock(&module_mutex);
25985edc 997 /* Final destruction now no one is using it. */
df4b565e 998 if (mod->exit != NULL)
1da177e4 999 mod->exit();
df4b565e
PO
1000 blocking_notifier_call_chain(&module_notify_list,
1001 MODULE_STATE_GOING, mod);
7e545d6e 1002 klp_module_going(mod);
7dcd182b
JY
1003 ftrace_release_mod(mod);
1004
22a9d645 1005 async_synchronize_full();
75676500 1006
e14af7ee 1007 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1008 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1009
75676500
RR
1010 free_module(mod);
1011 return 0;
1012out:
6389a385 1013 mutex_unlock(&module_mutex);
1da177e4
LT
1014 return ret;
1015}
1016
d1e99d7a 1017static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1018{
1019 struct module_use *use;
1020 int printed_something = 0;
1021
d5db139a 1022 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1023
6da0b565
IA
1024 /*
1025 * Always include a trailing , so userspace can differentiate
1026 * between this and the old multi-field proc format.
1027 */
2c02dfe7 1028 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1029 printed_something = 1;
2c02dfe7 1030 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1031 }
1032
1da177e4
LT
1033 if (mod->init != NULL && mod->exit == NULL) {
1034 printed_something = 1;
6da0b565 1035 seq_puts(m, "[permanent],");
1da177e4
LT
1036 }
1037
1038 if (!printed_something)
6da0b565 1039 seq_puts(m, "-");
1da177e4
LT
1040}
1041
1042void __symbol_put(const char *symbol)
1043{
1044 struct module *owner;
1da177e4 1045
24da1cbf 1046 preempt_disable();
414fd31b 1047 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1048 BUG();
1049 module_put(owner);
24da1cbf 1050 preempt_enable();
1da177e4
LT
1051}
1052EXPORT_SYMBOL(__symbol_put);
1053
7d1d16e4 1054/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1055void symbol_put_addr(void *addr)
1056{
5e376613 1057 struct module *modaddr;
7d1d16e4 1058 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1059
7d1d16e4 1060 if (core_kernel_text(a))
5e376613 1061 return;
1da177e4 1062
275d7d44
PZ
1063 /*
1064 * Even though we hold a reference on the module; we still need to
1065 * disable preemption in order to safely traverse the data structure.
1066 */
1067 preempt_disable();
7d1d16e4 1068 modaddr = __module_text_address(a);
a6e6abd5 1069 BUG_ON(!modaddr);
5e376613 1070 module_put(modaddr);
275d7d44 1071 preempt_enable();
1da177e4
LT
1072}
1073EXPORT_SYMBOL_GPL(symbol_put_addr);
1074
1075static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1076 struct module_kobject *mk, char *buffer)
1da177e4 1077{
d5db139a 1078 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1079}
1080
cca3e707
KS
1081static struct module_attribute modinfo_refcnt =
1082 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1083
d53799be
SR
1084void __module_get(struct module *module)
1085{
1086 if (module) {
1087 preempt_disable();
2f35c41f 1088 atomic_inc(&module->refcnt);
d53799be
SR
1089 trace_module_get(module, _RET_IP_);
1090 preempt_enable();
1091 }
1092}
1093EXPORT_SYMBOL(__module_get);
1094
1095bool try_module_get(struct module *module)
1096{
1097 bool ret = true;
1098
1099 if (module) {
1100 preempt_disable();
e513cc1c
MH
1101 /* Note: here, we can fail to get a reference */
1102 if (likely(module_is_live(module) &&
1103 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1104 trace_module_get(module, _RET_IP_);
e513cc1c 1105 else
d53799be
SR
1106 ret = false;
1107
1108 preempt_enable();
1109 }
1110 return ret;
1111}
1112EXPORT_SYMBOL(try_module_get);
1113
f6a57033
AV
1114void module_put(struct module *module)
1115{
e513cc1c
MH
1116 int ret;
1117
f6a57033 1118 if (module) {
e1783a24 1119 preempt_disable();
e513cc1c
MH
1120 ret = atomic_dec_if_positive(&module->refcnt);
1121 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1122 trace_module_put(module, _RET_IP_);
e1783a24 1123 preempt_enable();
f6a57033
AV
1124 }
1125}
1126EXPORT_SYMBOL(module_put);
1127
1da177e4 1128#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1129static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1130{
1131 /* We don't know the usage count, or what modules are using. */
6da0b565 1132 seq_puts(m, " - -");
1da177e4
LT
1133}
1134
1135static inline void module_unload_free(struct module *mod)
1136{
1137}
1138
9bea7f23 1139int ref_module(struct module *a, struct module *b)
1da177e4 1140{
9bea7f23 1141 return strong_try_module_get(b);
1da177e4 1142}
9bea7f23 1143EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1144
9f85a4bb 1145static inline int module_unload_init(struct module *mod)
1da177e4 1146{
9f85a4bb 1147 return 0;
1da177e4
LT
1148}
1149#endif /* CONFIG_MODULE_UNLOAD */
1150
53999bf3
KW
1151static size_t module_flags_taint(struct module *mod, char *buf)
1152{
1153 size_t l = 0;
7fd8329b
PM
1154 int i;
1155
1156 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1157 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1158 buf[l++] = taint_flags[i].c_true;
7fd8329b 1159 }
53999bf3 1160
53999bf3
KW
1161 return l;
1162}
1163
1f71740a 1164static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1165 struct module_kobject *mk, char *buffer)
1f71740a
KS
1166{
1167 const char *state = "unknown";
1168
4befb026 1169 switch (mk->mod->state) {
1f71740a
KS
1170 case MODULE_STATE_LIVE:
1171 state = "live";
1172 break;
1173 case MODULE_STATE_COMING:
1174 state = "coming";
1175 break;
1176 case MODULE_STATE_GOING:
1177 state = "going";
1178 break;
0d21b0e3
RR
1179 default:
1180 BUG();
1f71740a
KS
1181 }
1182 return sprintf(buffer, "%s\n", state);
1183}
1184
cca3e707
KS
1185static struct module_attribute modinfo_initstate =
1186 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1187
88bfa324
KS
1188static ssize_t store_uevent(struct module_attribute *mattr,
1189 struct module_kobject *mk,
1190 const char *buffer, size_t count)
1191{
f36776fa 1192 kobject_synth_uevent(&mk->kobj, buffer, count);
88bfa324
KS
1193 return count;
1194}
1195
cca3e707
KS
1196struct module_attribute module_uevent =
1197 __ATTR(uevent, 0200, NULL, store_uevent);
1198
1199static ssize_t show_coresize(struct module_attribute *mattr,
1200 struct module_kobject *mk, char *buffer)
1201{
7523e4dc 1202 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1203}
1204
1205static struct module_attribute modinfo_coresize =
1206 __ATTR(coresize, 0444, show_coresize, NULL);
1207
1208static ssize_t show_initsize(struct module_attribute *mattr,
1209 struct module_kobject *mk, char *buffer)
1210{
7523e4dc 1211 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1212}
1213
1214static struct module_attribute modinfo_initsize =
1215 __ATTR(initsize, 0444, show_initsize, NULL);
1216
1217static ssize_t show_taint(struct module_attribute *mattr,
1218 struct module_kobject *mk, char *buffer)
1219{
1220 size_t l;
1221
1222 l = module_flags_taint(mk->mod, buffer);
1223 buffer[l++] = '\n';
1224 return l;
1225}
1226
1227static struct module_attribute modinfo_taint =
1228 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1229
03e88ae1 1230static struct module_attribute *modinfo_attrs[] = {
cca3e707 1231 &module_uevent,
03e88ae1
GKH
1232 &modinfo_version,
1233 &modinfo_srcversion,
cca3e707
KS
1234 &modinfo_initstate,
1235 &modinfo_coresize,
1236 &modinfo_initsize,
1237 &modinfo_taint,
03e88ae1 1238#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1239 &modinfo_refcnt,
03e88ae1
GKH
1240#endif
1241 NULL,
1242};
1243
1da177e4
LT
1244static const char vermagic[] = VERMAGIC_STRING;
1245
c6e665c8 1246static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1247{
1248#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1249 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1250 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1251 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1252 return 0;
1253#else
1254 return -ENOEXEC;
1255#endif
1256}
1257
1da177e4 1258#ifdef CONFIG_MODVERSIONS
71810db2
AB
1259
1260static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1261{
71810db2 1262 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1263}
1264
49019426 1265static int check_version(const struct load_info *info,
1da177e4 1266 const char *symname,
6da0b565 1267 struct module *mod,
71810db2 1268 const s32 *crc)
1da177e4 1269{
49019426
KC
1270 Elf_Shdr *sechdrs = info->sechdrs;
1271 unsigned int versindex = info->index.vers;
1da177e4
LT
1272 unsigned int i, num_versions;
1273 struct modversion_info *versions;
1274
1275 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1276 if (!crc)
1277 return 1;
1278
a5dd6970
RR
1279 /* No versions at all? modprobe --force does this. */
1280 if (versindex == 0)
1281 return try_to_force_load(mod, symname) == 0;
1282
1da177e4
LT
1283 versions = (void *) sechdrs[versindex].sh_addr;
1284 num_versions = sechdrs[versindex].sh_size
1285 / sizeof(struct modversion_info);
1286
1287 for (i = 0; i < num_versions; i++) {
71810db2
AB
1288 u32 crcval;
1289
1da177e4
LT
1290 if (strcmp(versions[i].name, symname) != 0)
1291 continue;
1292
71810db2
AB
1293 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1294 crcval = resolve_rel_crc(crc);
1295 else
1296 crcval = *crc;
1297 if (versions[i].crc == crcval)
1da177e4 1298 return 1;
71810db2
AB
1299 pr_debug("Found checksum %X vs module %lX\n",
1300 crcval, versions[i].crc);
826e4506 1301 goto bad_version;
1da177e4 1302 }
826e4506 1303
faaae2a5 1304 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1305 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1306 return 1;
826e4506
LT
1307
1308bad_version:
6da0b565 1309 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1310 info->name, symname);
826e4506 1311 return 0;
1da177e4
LT
1312}
1313
49019426 1314static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1315 struct module *mod)
1316{
71810db2 1317 const s32 *crc;
1da177e4 1318
926a59b1
PZ
1319 /*
1320 * Since this should be found in kernel (which can't be removed), no
1321 * locking is necessary -- use preempt_disable() to placate lockdep.
1322 */
1323 preempt_disable();
996302c5 1324 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1325 preempt_enable();
1da177e4 1326 BUG();
926a59b1
PZ
1327 }
1328 preempt_enable();
996302c5 1329 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1330}
1331
91e37a79
RR
1332/* First part is kernel version, which we ignore if module has crcs. */
1333static inline int same_magic(const char *amagic, const char *bmagic,
1334 bool has_crcs)
1da177e4 1335{
91e37a79
RR
1336 if (has_crcs) {
1337 amagic += strcspn(amagic, " ");
1338 bmagic += strcspn(bmagic, " ");
1339 }
1da177e4
LT
1340 return strcmp(amagic, bmagic) == 0;
1341}
1342#else
49019426 1343static inline int check_version(const struct load_info *info,
1da177e4 1344 const char *symname,
6da0b565 1345 struct module *mod,
71810db2 1346 const s32 *crc)
1da177e4
LT
1347{
1348 return 1;
1349}
1350
49019426 1351static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1352 struct module *mod)
1353{
1354 return 1;
1355}
1356
91e37a79
RR
1357static inline int same_magic(const char *amagic, const char *bmagic,
1358 bool has_crcs)
1da177e4
LT
1359{
1360 return strcmp(amagic, bmagic) == 0;
1361}
1362#endif /* CONFIG_MODVERSIONS */
1363
75676500 1364/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1365static const struct kernel_symbol *resolve_symbol(struct module *mod,
1366 const struct load_info *info,
414fd31b 1367 const char *name,
9bea7f23 1368 char ownername[])
1da177e4
LT
1369{
1370 struct module *owner;
414fd31b 1371 const struct kernel_symbol *sym;
71810db2 1372 const s32 *crc;
9bea7f23 1373 int err;
1da177e4 1374
d64810f5
PZ
1375 /*
1376 * The module_mutex should not be a heavily contended lock;
1377 * if we get the occasional sleep here, we'll go an extra iteration
1378 * in the wait_event_interruptible(), which is harmless.
1379 */
1380 sched_annotate_sleep();
75676500 1381 mutex_lock(&module_mutex);
414fd31b 1382 sym = find_symbol(name, &owner, &crc,
25ddbb18 1383 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1384 if (!sym)
1385 goto unlock;
1386
49019426 1387 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1388 sym = ERR_PTR(-EINVAL);
1389 goto getname;
1da177e4 1390 }
9bea7f23
RR
1391
1392 err = ref_module(mod, owner);
1393 if (err) {
1394 sym = ERR_PTR(err);
1395 goto getname;
1396 }
1397
1398getname:
1399 /* We must make copy under the lock if we failed to get ref. */
1400 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1401unlock:
75676500 1402 mutex_unlock(&module_mutex);
218ce735 1403 return sym;
1da177e4
LT
1404}
1405
49668688
RR
1406static const struct kernel_symbol *
1407resolve_symbol_wait(struct module *mod,
1408 const struct load_info *info,
1409 const char *name)
9bea7f23
RR
1410{
1411 const struct kernel_symbol *ksym;
49668688 1412 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1413
1414 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1415 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1416 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1417 30 * HZ) <= 0) {
bddb12b3
AM
1418 pr_warn("%s: gave up waiting for init of module %s.\n",
1419 mod->name, owner);
9bea7f23
RR
1420 }
1421 return ksym;
1422}
1423
1da177e4
LT
1424/*
1425 * /sys/module/foo/sections stuff
1426 * J. Corbet <corbet@lwn.net>
1427 */
8f6d0378 1428#ifdef CONFIG_SYSFS
10b465aa 1429
8f6d0378 1430#ifdef CONFIG_KALLSYMS
10b465aa
BH
1431static inline bool sect_empty(const Elf_Shdr *sect)
1432{
1433 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1434}
1435
6da0b565 1436struct module_sect_attr {
a58730c4
RR
1437 struct module_attribute mattr;
1438 char *name;
1439 unsigned long address;
1440};
1441
6da0b565 1442struct module_sect_attrs {
a58730c4
RR
1443 struct attribute_group grp;
1444 unsigned int nsections;
1445 struct module_sect_attr attrs[0];
1446};
1447
1da177e4 1448static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1449 struct module_kobject *mk, char *buf)
1da177e4
LT
1450{
1451 struct module_sect_attr *sattr =
1452 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1453 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1454 (void *)sattr->address : NULL);
1da177e4
LT
1455}
1456
04b1db9f
IN
1457static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1458{
a58730c4 1459 unsigned int section;
04b1db9f
IN
1460
1461 for (section = 0; section < sect_attrs->nsections; section++)
1462 kfree(sect_attrs->attrs[section].name);
1463 kfree(sect_attrs);
1464}
1465
8f6d0378 1466static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1467{
1468 unsigned int nloaded = 0, i, size[2];
1469 struct module_sect_attrs *sect_attrs;
1470 struct module_sect_attr *sattr;
1471 struct attribute **gattr;
22a8bdeb 1472
1da177e4 1473 /* Count loaded sections and allocate structures */
8f6d0378
RR
1474 for (i = 0; i < info->hdr->e_shnum; i++)
1475 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1476 nloaded++;
1477 size[0] = ALIGN(sizeof(*sect_attrs)
1478 + nloaded * sizeof(sect_attrs->attrs[0]),
1479 sizeof(sect_attrs->grp.attrs[0]));
1480 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1481 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1482 if (sect_attrs == NULL)
1da177e4
LT
1483 return;
1484
1485 /* Setup section attributes. */
1486 sect_attrs->grp.name = "sections";
1487 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1488
04b1db9f 1489 sect_attrs->nsections = 0;
1da177e4
LT
1490 sattr = &sect_attrs->attrs[0];
1491 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1492 for (i = 0; i < info->hdr->e_shnum; i++) {
1493 Elf_Shdr *sec = &info->sechdrs[i];
1494 if (sect_empty(sec))
35dead42 1495 continue;
8f6d0378
RR
1496 sattr->address = sec->sh_addr;
1497 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1498 GFP_KERNEL);
1499 if (sattr->name == NULL)
1500 goto out;
1501 sect_attrs->nsections++;
361795b1 1502 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1503 sattr->mattr.show = module_sect_show;
1504 sattr->mattr.store = NULL;
1505 sattr->mattr.attr.name = sattr->name;
277642dc 1506 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1507 *(gattr++) = &(sattr++)->mattr.attr;
1508 }
1509 *gattr = NULL;
1510
1511 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1512 goto out;
1513
1514 mod->sect_attrs = sect_attrs;
1515 return;
1516 out:
04b1db9f 1517 free_sect_attrs(sect_attrs);
1da177e4
LT
1518}
1519
1520static void remove_sect_attrs(struct module *mod)
1521{
1522 if (mod->sect_attrs) {
1523 sysfs_remove_group(&mod->mkobj.kobj,
1524 &mod->sect_attrs->grp);
1525 /* We are positive that no one is using any sect attrs
1526 * at this point. Deallocate immediately. */
04b1db9f 1527 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1528 mod->sect_attrs = NULL;
1529 }
1530}
1531
6d760133
RM
1532/*
1533 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1534 */
1535
1536struct module_notes_attrs {
1537 struct kobject *dir;
1538 unsigned int notes;
1539 struct bin_attribute attrs[0];
1540};
1541
2c3c8bea 1542static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1543 struct bin_attribute *bin_attr,
1544 char *buf, loff_t pos, size_t count)
1545{
1546 /*
1547 * The caller checked the pos and count against our size.
1548 */
1549 memcpy(buf, bin_attr->private + pos, count);
1550 return count;
1551}
1552
1553static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1554 unsigned int i)
1555{
1556 if (notes_attrs->dir) {
1557 while (i-- > 0)
1558 sysfs_remove_bin_file(notes_attrs->dir,
1559 &notes_attrs->attrs[i]);
e9432093 1560 kobject_put(notes_attrs->dir);
6d760133
RM
1561 }
1562 kfree(notes_attrs);
1563}
1564
8f6d0378 1565static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1566{
1567 unsigned int notes, loaded, i;
1568 struct module_notes_attrs *notes_attrs;
1569 struct bin_attribute *nattr;
1570
ea6bff36
IM
1571 /* failed to create section attributes, so can't create notes */
1572 if (!mod->sect_attrs)
1573 return;
1574
6d760133
RM
1575 /* Count notes sections and allocate structures. */
1576 notes = 0;
8f6d0378
RR
1577 for (i = 0; i < info->hdr->e_shnum; i++)
1578 if (!sect_empty(&info->sechdrs[i]) &&
1579 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1580 ++notes;
1581
1582 if (notes == 0)
1583 return;
1584
acafe7e3 1585 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1586 GFP_KERNEL);
1587 if (notes_attrs == NULL)
1588 return;
1589
1590 notes_attrs->notes = notes;
1591 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1592 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1593 if (sect_empty(&info->sechdrs[i]))
6d760133 1594 continue;
8f6d0378 1595 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1596 sysfs_bin_attr_init(nattr);
6d760133
RM
1597 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1598 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1599 nattr->size = info->sechdrs[i].sh_size;
1600 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1601 nattr->read = module_notes_read;
1602 ++nattr;
1603 }
1604 ++loaded;
1605 }
1606
4ff6abff 1607 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1608 if (!notes_attrs->dir)
1609 goto out;
1610
1611 for (i = 0; i < notes; ++i)
1612 if (sysfs_create_bin_file(notes_attrs->dir,
1613 &notes_attrs->attrs[i]))
1614 goto out;
1615
1616 mod->notes_attrs = notes_attrs;
1617 return;
1618
1619 out:
1620 free_notes_attrs(notes_attrs, i);
1621}
1622
1623static void remove_notes_attrs(struct module *mod)
1624{
1625 if (mod->notes_attrs)
1626 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1627}
1628
1da177e4 1629#else
04b1db9f 1630
8f6d0378
RR
1631static inline void add_sect_attrs(struct module *mod,
1632 const struct load_info *info)
1da177e4
LT
1633{
1634}
1635
1636static inline void remove_sect_attrs(struct module *mod)
1637{
1638}
6d760133 1639
8f6d0378
RR
1640static inline void add_notes_attrs(struct module *mod,
1641 const struct load_info *info)
6d760133
RM
1642{
1643}
1644
1645static inline void remove_notes_attrs(struct module *mod)
1646{
1647}
8f6d0378 1648#endif /* CONFIG_KALLSYMS */
1da177e4 1649
1ba5c08b 1650static void del_usage_links(struct module *mod)
80a3d1bb
RR
1651{
1652#ifdef CONFIG_MODULE_UNLOAD
1653 struct module_use *use;
80a3d1bb 1654
75676500 1655 mutex_lock(&module_mutex);
1ba5c08b
CL
1656 list_for_each_entry(use, &mod->target_list, target_list)
1657 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1658 mutex_unlock(&module_mutex);
80a3d1bb
RR
1659#endif
1660}
1661
1ba5c08b 1662static int add_usage_links(struct module *mod)
80a3d1bb 1663{
1ba5c08b 1664 int ret = 0;
80a3d1bb
RR
1665#ifdef CONFIG_MODULE_UNLOAD
1666 struct module_use *use;
1667
75676500 1668 mutex_lock(&module_mutex);
1ba5c08b
CL
1669 list_for_each_entry(use, &mod->target_list, target_list) {
1670 ret = sysfs_create_link(use->target->holders_dir,
1671 &mod->mkobj.kobj, mod->name);
1672 if (ret)
1673 break;
1674 }
75676500 1675 mutex_unlock(&module_mutex);
1ba5c08b
CL
1676 if (ret)
1677 del_usage_links(mod);
80a3d1bb 1678#endif
1ba5c08b 1679 return ret;
80a3d1bb
RR
1680}
1681
6407ebb2 1682static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1683{
1684 struct module_attribute *attr;
03e88ae1 1685 struct module_attribute *temp_attr;
c988d2b2
MD
1686 int error = 0;
1687 int i;
1688
03e88ae1
GKH
1689 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1690 (ARRAY_SIZE(modinfo_attrs) + 1)),
1691 GFP_KERNEL);
1692 if (!mod->modinfo_attrs)
1693 return -ENOMEM;
1694
1695 temp_attr = mod->modinfo_attrs;
c988d2b2 1696 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
c75b590d 1697 if (!attr->test || attr->test(mod)) {
03e88ae1 1698 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1699 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1700 error = sysfs_create_file(&mod->mkobj.kobj,
1701 &temp_attr->attr);
03e88ae1
GKH
1702 ++temp_attr;
1703 }
c988d2b2
MD
1704 }
1705 return error;
1706}
1707
6407ebb2 1708static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1709{
1710 struct module_attribute *attr;
1711 int i;
1712
03e88ae1
GKH
1713 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1714 /* pick a field to test for end of list */
1715 if (!attr->attr.name)
1716 break;
6da0b565 1717 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1718 if (attr->free)
1719 attr->free(mod);
c988d2b2 1720 }
03e88ae1 1721 kfree(mod->modinfo_attrs);
c988d2b2 1722}
1da177e4 1723
942e4431
LZ
1724static void mod_kobject_put(struct module *mod)
1725{
1726 DECLARE_COMPLETION_ONSTACK(c);
1727 mod->mkobj.kobj_completion = &c;
1728 kobject_put(&mod->mkobj.kobj);
1729 wait_for_completion(&c);
1730}
1731
6407ebb2 1732static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1733{
1734 int err;
6494a93d 1735 struct kobject *kobj;
1da177e4 1736
823bccfc 1737 if (!module_sysfs_initialized) {
bddb12b3 1738 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1739 err = -EINVAL;
1740 goto out;
1741 }
6494a93d
GKH
1742
1743 kobj = kset_find_obj(module_kset, mod->name);
1744 if (kobj) {
bddb12b3 1745 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1746 kobject_put(kobj);
1747 err = -EINVAL;
1748 goto out;
1749 }
1750
1da177e4 1751 mod->mkobj.mod = mod;
e17e0f51 1752
ac3c8141
GKH
1753 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1754 mod->mkobj.kobj.kset = module_kset;
1755 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1756 "%s", mod->name);
1757 if (err)
942e4431 1758 mod_kobject_put(mod);
270a6c4c 1759
97c146ef 1760 /* delay uevent until full sysfs population */
270a6c4c
KS
1761out:
1762 return err;
1763}
1764
6407ebb2 1765static int mod_sysfs_setup(struct module *mod,
8f6d0378 1766 const struct load_info *info,
270a6c4c
KS
1767 struct kernel_param *kparam,
1768 unsigned int num_params)
1769{
1770 int err;
1771
80a3d1bb
RR
1772 err = mod_sysfs_init(mod);
1773 if (err)
1774 goto out;
1775
4ff6abff 1776 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1777 if (!mod->holders_dir) {
1778 err = -ENOMEM;
270a6c4c 1779 goto out_unreg;
240936e1 1780 }
270a6c4c 1781
1da177e4
LT
1782 err = module_param_sysfs_setup(mod, kparam, num_params);
1783 if (err)
270a6c4c 1784 goto out_unreg_holders;
1da177e4 1785
c988d2b2
MD
1786 err = module_add_modinfo_attrs(mod);
1787 if (err)
e17e0f51 1788 goto out_unreg_param;
c988d2b2 1789
1ba5c08b
CL
1790 err = add_usage_links(mod);
1791 if (err)
1792 goto out_unreg_modinfo_attrs;
1793
8f6d0378
RR
1794 add_sect_attrs(mod, info);
1795 add_notes_attrs(mod, info);
80a3d1bb 1796
e17e0f51 1797 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1798 return 0;
1799
1ba5c08b
CL
1800out_unreg_modinfo_attrs:
1801 module_remove_modinfo_attrs(mod);
e17e0f51
KS
1802out_unreg_param:
1803 module_param_sysfs_remove(mod);
270a6c4c 1804out_unreg_holders:
78a2d906 1805 kobject_put(mod->holders_dir);
270a6c4c 1806out_unreg:
942e4431 1807 mod_kobject_put(mod);
80a3d1bb 1808out:
1da177e4
LT
1809 return err;
1810}
34e4e2fe
DL
1811
1812static void mod_sysfs_fini(struct module *mod)
1813{
8f6d0378
RR
1814 remove_notes_attrs(mod);
1815 remove_sect_attrs(mod);
942e4431 1816 mod_kobject_put(mod);
34e4e2fe
DL
1817}
1818
cf2fde7b
RR
1819static void init_param_lock(struct module *mod)
1820{
1821 mutex_init(&mod->param_lock);
1822}
8f6d0378 1823#else /* !CONFIG_SYSFS */
34e4e2fe 1824
8f6d0378
RR
1825static int mod_sysfs_setup(struct module *mod,
1826 const struct load_info *info,
6407ebb2
RR
1827 struct kernel_param *kparam,
1828 unsigned int num_params)
1829{
1830 return 0;
1831}
1832
34e4e2fe
DL
1833static void mod_sysfs_fini(struct module *mod)
1834{
1835}
1836
36b0360d
RR
1837static void module_remove_modinfo_attrs(struct module *mod)
1838{
1839}
1840
80a3d1bb
RR
1841static void del_usage_links(struct module *mod)
1842{
1843}
1844
cf2fde7b
RR
1845static void init_param_lock(struct module *mod)
1846{
1847}
34e4e2fe 1848#endif /* CONFIG_SYSFS */
1da177e4 1849
36b0360d 1850static void mod_sysfs_teardown(struct module *mod)
1da177e4 1851{
80a3d1bb 1852 del_usage_links(mod);
c988d2b2 1853 module_remove_modinfo_attrs(mod);
1da177e4 1854 module_param_sysfs_remove(mod);
78a2d906
GKH
1855 kobject_put(mod->mkobj.drivers_dir);
1856 kobject_put(mod->holders_dir);
34e4e2fe 1857 mod_sysfs_fini(mod);
1da177e4
LT
1858}
1859
0f5bf6d0 1860#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 1861/*
1862 * LKM RO/NX protection: protect module's text/ro-data
1863 * from modification and any data from execution.
85c898db
RR
1864 *
1865 * General layout of module is:
444d13ff
JY
1866 * [text] [read-only-data] [ro-after-init] [writable data]
1867 * text_size -----^ ^ ^ ^
1868 * ro_size ------------------------| | |
1869 * ro_after_init_size -----------------------------| |
1870 * size -----------------------------------------------------------|
85c898db
RR
1871 *
1872 * These values are always page-aligned (as is base)
84e1c6bb 1873 */
85c898db
RR
1874static void frob_text(const struct module_layout *layout,
1875 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1876{
85c898db
RR
1877 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1878 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1879 set_memory((unsigned long)layout->base,
1880 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1881}
84e1c6bb 1882
85c898db
RR
1883static void frob_rodata(const struct module_layout *layout,
1884 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1885{
85c898db
RR
1886 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1887 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1888 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1889 set_memory((unsigned long)layout->base + layout->text_size,
1890 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1891}
1892
444d13ff
JY
1893static void frob_ro_after_init(const struct module_layout *layout,
1894 int (*set_memory)(unsigned long start, int num_pages))
1895{
1896 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1897 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1898 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1899 set_memory((unsigned long)layout->base + layout->ro_size,
1900 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1901}
1902
85c898db
RR
1903static void frob_writable_data(const struct module_layout *layout,
1904 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1905{
85c898db 1906 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1907 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1908 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1909 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1910 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1911}
84e1c6bb 1912
85c898db
RR
1913/* livepatching wants to disable read-only so it can frob module. */
1914void module_disable_ro(const struct module *mod)
20ef10c1 1915{
39290b38
AT
1916 if (!rodata_enabled)
1917 return;
1918
85c898db
RR
1919 frob_text(&mod->core_layout, set_memory_rw);
1920 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1921 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1922 frob_text(&mod->init_layout, set_memory_rw);
1923 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1924}
84e1c6bb 1925
444d13ff 1926void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 1927{
39290b38
AT
1928 if (!rodata_enabled)
1929 return;
1930
85c898db
RR
1931 frob_text(&mod->core_layout, set_memory_ro);
1932 frob_rodata(&mod->core_layout, set_memory_ro);
1933 frob_text(&mod->init_layout, set_memory_ro);
1934 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
1935
1936 if (after_init)
1937 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 1938}
1939
85c898db 1940static void module_enable_nx(const struct module *mod)
01526ed0 1941{
85c898db 1942 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 1943 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
1944 frob_writable_data(&mod->core_layout, set_memory_nx);
1945 frob_rodata(&mod->init_layout, set_memory_nx);
1946 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1947}
1948
85c898db 1949static void module_disable_nx(const struct module *mod)
01526ed0 1950{
85c898db 1951 frob_rodata(&mod->core_layout, set_memory_x);
444d13ff 1952 frob_ro_after_init(&mod->core_layout, set_memory_x);
85c898db
RR
1953 frob_writable_data(&mod->core_layout, set_memory_x);
1954 frob_rodata(&mod->init_layout, set_memory_x);
1955 frob_writable_data(&mod->init_layout, set_memory_x);
84e1c6bb 1956}
1957
1958/* Iterate through all modules and set each module's text as RW */
5d05c708 1959void set_all_modules_text_rw(void)
84e1c6bb 1960{
1961 struct module *mod;
1962
39290b38
AT
1963 if (!rodata_enabled)
1964 return;
1965
84e1c6bb 1966 mutex_lock(&module_mutex);
1967 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1968 if (mod->state == MODULE_STATE_UNFORMED)
1969 continue;
85c898db
RR
1970
1971 frob_text(&mod->core_layout, set_memory_rw);
1972 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb 1973 }
1974 mutex_unlock(&module_mutex);
1975}
1976
1977/* Iterate through all modules and set each module's text as RO */
5d05c708 1978void set_all_modules_text_ro(void)
84e1c6bb 1979{
1980 struct module *mod;
1981
39290b38
AT
1982 if (!rodata_enabled)
1983 return;
1984
84e1c6bb 1985 mutex_lock(&module_mutex);
1986 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
1987 /*
1988 * Ignore going modules since it's possible that ro
1989 * protection has already been disabled, otherwise we'll
1990 * run into protection faults at module deallocation.
1991 */
1992 if (mod->state == MODULE_STATE_UNFORMED ||
1993 mod->state == MODULE_STATE_GOING)
0d21b0e3 1994 continue;
85c898db
RR
1995
1996 frob_text(&mod->core_layout, set_memory_ro);
1997 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb 1998 }
1999 mutex_unlock(&module_mutex);
2000}
85c898db
RR
2001
2002static void disable_ro_nx(const struct module_layout *layout)
2003{
39290b38
AT
2004 if (rodata_enabled) {
2005 frob_text(layout, set_memory_rw);
2006 frob_rodata(layout, set_memory_rw);
2007 frob_ro_after_init(layout, set_memory_rw);
2008 }
85c898db 2009 frob_rodata(layout, set_memory_x);
444d13ff 2010 frob_ro_after_init(layout, set_memory_x);
85c898db
RR
2011 frob_writable_data(layout, set_memory_x);
2012}
2013
84e1c6bb 2014#else
85c898db
RR
2015static void disable_ro_nx(const struct module_layout *layout) { }
2016static void module_enable_nx(const struct module *mod) { }
2017static void module_disable_nx(const struct module *mod) { }
84e1c6bb 2018#endif
2019
1ce15ef4
JY
2020#ifdef CONFIG_LIVEPATCH
2021/*
2022 * Persist Elf information about a module. Copy the Elf header,
2023 * section header table, section string table, and symtab section
2024 * index from info to mod->klp_info.
2025 */
2026static int copy_module_elf(struct module *mod, struct load_info *info)
2027{
2028 unsigned int size, symndx;
2029 int ret;
2030
2031 size = sizeof(*mod->klp_info);
2032 mod->klp_info = kmalloc(size, GFP_KERNEL);
2033 if (mod->klp_info == NULL)
2034 return -ENOMEM;
2035
2036 /* Elf header */
2037 size = sizeof(mod->klp_info->hdr);
2038 memcpy(&mod->klp_info->hdr, info->hdr, size);
2039
2040 /* Elf section header table */
2041 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2042 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2043 if (mod->klp_info->sechdrs == NULL) {
2044 ret = -ENOMEM;
2045 goto free_info;
2046 }
1ce15ef4
JY
2047
2048 /* Elf section name string table */
2049 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2050 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2051 if (mod->klp_info->secstrings == NULL) {
2052 ret = -ENOMEM;
2053 goto free_sechdrs;
2054 }
1ce15ef4
JY
2055
2056 /* Elf symbol section index */
2057 symndx = info->index.sym;
2058 mod->klp_info->symndx = symndx;
2059
2060 /*
2061 * For livepatch modules, core_kallsyms.symtab is a complete
2062 * copy of the original symbol table. Adjust sh_addr to point
2063 * to core_kallsyms.symtab since the copy of the symtab in module
2064 * init memory is freed at the end of do_init_module().
2065 */
2066 mod->klp_info->sechdrs[symndx].sh_addr = \
2067 (unsigned long) mod->core_kallsyms.symtab;
2068
2069 return 0;
2070
2071free_sechdrs:
2072 kfree(mod->klp_info->sechdrs);
2073free_info:
2074 kfree(mod->klp_info);
2075 return ret;
2076}
2077
2078static void free_module_elf(struct module *mod)
2079{
2080 kfree(mod->klp_info->sechdrs);
2081 kfree(mod->klp_info->secstrings);
2082 kfree(mod->klp_info);
2083}
2084#else /* !CONFIG_LIVEPATCH */
2085static int copy_module_elf(struct module *mod, struct load_info *info)
2086{
2087 return 0;
2088}
2089
2090static void free_module_elf(struct module *mod)
2091{
2092}
2093#endif /* CONFIG_LIVEPATCH */
2094
be1f221c 2095void __weak module_memfree(void *module_region)
74e08fcf
JB
2096{
2097 vfree(module_region);
2098}
2099
2100void __weak module_arch_cleanup(struct module *mod)
2101{
2102}
2103
d453cded
RR
2104void __weak module_arch_freeing_init(struct module *mod)
2105{
2106}
2107
75676500 2108/* Free a module, remove from lists, etc. */
1da177e4
LT
2109static void free_module(struct module *mod)
2110{
7ead8b83
LZ
2111 trace_module_free(mod);
2112
36b0360d 2113 mod_sysfs_teardown(mod);
1da177e4 2114
944a1fa0
RR
2115 /* We leave it in list to prevent duplicate loads, but make sure
2116 * that noone uses it while it's being deconstructed. */
d3051b48 2117 mutex_lock(&module_mutex);
944a1fa0 2118 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2119 mutex_unlock(&module_mutex);
944a1fa0 2120
b82bab4b
JB
2121 /* Remove dynamic debug info */
2122 ddebug_remove_module(mod->name);
2123
1da177e4
LT
2124 /* Arch-specific cleanup. */
2125 module_arch_cleanup(mod);
2126
2127 /* Module unload stuff */
2128 module_unload_free(mod);
2129
e180a6b7
RR
2130 /* Free any allocated parameters. */
2131 destroy_params(mod->kp, mod->num_kp);
2132
1ce15ef4
JY
2133 if (is_livepatch_module(mod))
2134 free_module_elf(mod);
2135
944a1fa0
RR
2136 /* Now we can delete it from the lists */
2137 mutex_lock(&module_mutex);
461e34ae
MH
2138 /* Unlink carefully: kallsyms could be walking list. */
2139 list_del_rcu(&mod->list);
93c2e105 2140 mod_tree_remove(mod);
0286b5ea 2141 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2142 module_bug_cleanup(mod);
0be964be
PZ
2143 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2144 synchronize_sched();
944a1fa0
RR
2145 mutex_unlock(&module_mutex);
2146
85c898db
RR
2147 /* This may be empty, but that's OK */
2148 disable_ro_nx(&mod->init_layout);
d453cded 2149 module_arch_freeing_init(mod);
7523e4dc 2150 module_memfree(mod->init_layout.base);
1da177e4 2151 kfree(mod->args);
259354de 2152 percpu_modfree(mod);
9f85a4bb 2153
35a9393c 2154 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2155 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2156
1da177e4 2157 /* Finally, free the core (containing the module structure) */
85c898db 2158 disable_ro_nx(&mod->core_layout);
7523e4dc 2159 module_memfree(mod->core_layout.base);
1da177e4
LT
2160}
2161
2162void *__symbol_get(const char *symbol)
2163{
2164 struct module *owner;
414fd31b 2165 const struct kernel_symbol *sym;
1da177e4 2166
24da1cbf 2167 preempt_disable();
414fd31b
TA
2168 sym = find_symbol(symbol, &owner, NULL, true, true);
2169 if (sym && strong_try_module_get(owner))
2170 sym = NULL;
24da1cbf 2171 preempt_enable();
1da177e4 2172
414fd31b 2173 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2174}
2175EXPORT_SYMBOL_GPL(__symbol_get);
2176
eea8b54d
AN
2177/*
2178 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2179 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2180 *
2181 * You must hold the module_mutex.
eea8b54d
AN
2182 */
2183static int verify_export_symbols(struct module *mod)
2184{
b211104d 2185 unsigned int i;
eea8b54d 2186 struct module *owner;
b211104d
RR
2187 const struct kernel_symbol *s;
2188 struct {
2189 const struct kernel_symbol *sym;
2190 unsigned int num;
2191 } arr[] = {
2192 { mod->syms, mod->num_syms },
2193 { mod->gpl_syms, mod->num_gpl_syms },
2194 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2195#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2196 { mod->unused_syms, mod->num_unused_syms },
2197 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2198#endif
b211104d 2199 };
eea8b54d 2200
b211104d
RR
2201 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2202 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2203 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2204 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2205 " (owned by %s)\n",
2206 mod->name, s->name, module_name(owner));
2207 return -ENOEXEC;
2208 }
eea8b54d 2209 }
b211104d
RR
2210 }
2211 return 0;
eea8b54d
AN
2212}
2213
9a4b9708 2214/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2215static int simplify_symbols(struct module *mod, const struct load_info *info)
2216{
2217 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2218 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2219 unsigned long secbase;
49668688 2220 unsigned int i;
1da177e4 2221 int ret = 0;
414fd31b 2222 const struct kernel_symbol *ksym;
1da177e4 2223
49668688
RR
2224 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2225 const char *name = info->strtab + sym[i].st_name;
2226
1da177e4
LT
2227 switch (sym[i].st_shndx) {
2228 case SHN_COMMON:
80375980
JM
2229 /* Ignore common symbols */
2230 if (!strncmp(name, "__gnu_lto", 9))
2231 break;
2232
1da177e4
LT
2233 /* We compiled with -fno-common. These are not
2234 supposed to happen. */
5e124169 2235 pr_debug("Common symbol: %s\n", name);
6da0b565 2236 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2237 mod->name);
2238 ret = -ENOEXEC;
2239 break;
2240
2241 case SHN_ABS:
2242 /* Don't need to do anything */
5e124169 2243 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2244 (long)sym[i].st_value);
2245 break;
2246
1ce15ef4
JY
2247 case SHN_LIVEPATCH:
2248 /* Livepatch symbols are resolved by livepatch */
2249 break;
2250
1da177e4 2251 case SHN_UNDEF:
49668688 2252 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2253 /* Ok if resolved. */
9bea7f23 2254 if (ksym && !IS_ERR(ksym)) {
414fd31b 2255 sym[i].st_value = ksym->value;
1da177e4 2256 break;
414fd31b
TA
2257 }
2258
1da177e4 2259 /* Ok if weak. */
9bea7f23 2260 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2261 break;
2262
9bea7f23 2263 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2264 pr_warn("%s: Unknown symbol %s (err %d)\n",
2265 mod->name, name, ret);
1da177e4
LT
2266 break;
2267
2268 default:
2269 /* Divert to percpu allocation if a percpu var. */
49668688 2270 if (sym[i].st_shndx == info->index.pcpu)
259354de 2271 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2272 else
49668688 2273 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2274 sym[i].st_value += secbase;
2275 break;
2276 }
2277 }
2278
2279 return ret;
2280}
2281
49668688 2282static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2283{
2284 unsigned int i;
2285 int err = 0;
2286
2287 /* Now do relocations. */
49668688
RR
2288 for (i = 1; i < info->hdr->e_shnum; i++) {
2289 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2290
2291 /* Not a valid relocation section? */
49668688 2292 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2293 continue;
2294
2295 /* Don't bother with non-allocated sections */
49668688 2296 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2297 continue;
2298
1ce15ef4
JY
2299 /* Livepatch relocation sections are applied by livepatch */
2300 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2301 continue;
2302
49668688
RR
2303 if (info->sechdrs[i].sh_type == SHT_REL)
2304 err = apply_relocate(info->sechdrs, info->strtab,
2305 info->index.sym, i, mod);
2306 else if (info->sechdrs[i].sh_type == SHT_RELA)
2307 err = apply_relocate_add(info->sechdrs, info->strtab,
2308 info->index.sym, i, mod);
22e268eb
RR
2309 if (err < 0)
2310 break;
2311 }
2312 return err;
2313}
2314
088af9a6
HD
2315/* Additional bytes needed by arch in front of individual sections */
2316unsigned int __weak arch_mod_section_prepend(struct module *mod,
2317 unsigned int section)
2318{
2319 /* default implementation just returns zero */
2320 return 0;
2321}
2322
1da177e4 2323/* Update size with this section: return offset. */
088af9a6
HD
2324static long get_offset(struct module *mod, unsigned int *size,
2325 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2326{
2327 long ret;
2328
088af9a6 2329 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2330 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2331 *size = ret + sechdr->sh_size;
2332 return ret;
2333}
2334
2335/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2336 might -- code, read-only data, read-write data, small data. Tally
2337 sizes, and place the offsets into sh_entsize fields: high bit means it
2338 belongs in init. */
49668688 2339static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2340{
2341 static unsigned long const masks[][2] = {
2342 /* NOTE: all executable code must be the first section
2343 * in this array; otherwise modify the text_size
2344 * finder in the two loops below */
2345 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2346 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2347 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2348 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2349 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2350 };
2351 unsigned int m, i;
2352
49668688
RR
2353 for (i = 0; i < info->hdr->e_shnum; i++)
2354 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2355
5e124169 2356 pr_debug("Core section allocation order:\n");
1da177e4 2357 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2358 for (i = 0; i < info->hdr->e_shnum; ++i) {
2359 Elf_Shdr *s = &info->sechdrs[i];
2360 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2361
2362 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2363 || (s->sh_flags & masks[m][1])
2364 || s->sh_entsize != ~0UL
49668688 2365 || strstarts(sname, ".init"))
1da177e4 2366 continue;
7523e4dc 2367 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2368 pr_debug("\t%s\n", sname);
1da177e4 2369 }
84e1c6bb 2370 switch (m) {
2371 case 0: /* executable */
7523e4dc
RR
2372 mod->core_layout.size = debug_align(mod->core_layout.size);
2373 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2374 break;
2375 case 1: /* RO: text and ro-data */
7523e4dc
RR
2376 mod->core_layout.size = debug_align(mod->core_layout.size);
2377 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2378 break;
444d13ff
JY
2379 case 2: /* RO after init */
2380 mod->core_layout.size = debug_align(mod->core_layout.size);
2381 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2382 break;
2383 case 4: /* whole core */
7523e4dc 2384 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2385 break;
2386 }
1da177e4
LT
2387 }
2388
5e124169 2389 pr_debug("Init section allocation order:\n");
1da177e4 2390 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2391 for (i = 0; i < info->hdr->e_shnum; ++i) {
2392 Elf_Shdr *s = &info->sechdrs[i];
2393 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2394
2395 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2396 || (s->sh_flags & masks[m][1])
2397 || s->sh_entsize != ~0UL
49668688 2398 || !strstarts(sname, ".init"))
1da177e4 2399 continue;
7523e4dc 2400 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2401 | INIT_OFFSET_MASK);
5e124169 2402 pr_debug("\t%s\n", sname);
1da177e4 2403 }
84e1c6bb 2404 switch (m) {
2405 case 0: /* executable */
7523e4dc
RR
2406 mod->init_layout.size = debug_align(mod->init_layout.size);
2407 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2408 break;
2409 case 1: /* RO: text and ro-data */
7523e4dc
RR
2410 mod->init_layout.size = debug_align(mod->init_layout.size);
2411 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2412 break;
444d13ff
JY
2413 case 2:
2414 /*
2415 * RO after init doesn't apply to init_layout (only
2416 * core_layout), so it just takes the value of ro_size.
2417 */
2418 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2419 break;
2420 case 4: /* whole init */
7523e4dc 2421 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2422 break;
2423 }
1da177e4
LT
2424 }
2425}
2426
1da177e4
LT
2427static void set_license(struct module *mod, const char *license)
2428{
2429 if (!license)
2430 license = "unspecified";
2431
fa3ba2e8 2432 if (!license_is_gpl_compatible(license)) {
25ddbb18 2433 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2434 pr_warn("%s: module license '%s' taints kernel.\n",
2435 mod->name, license);
373d4d09
RR
2436 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2437 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2438 }
2439}
2440
2441/* Parse tag=value strings from .modinfo section */
2442static char *next_string(char *string, unsigned long *secsize)
2443{
2444 /* Skip non-zero chars */
2445 while (string[0]) {
2446 string++;
2447 if ((*secsize)-- <= 1)
2448 return NULL;
2449 }
2450
2451 /* Skip any zero padding. */
2452 while (!string[0]) {
2453 string++;
2454 if ((*secsize)-- <= 1)
2455 return NULL;
2456 }
2457 return string;
2458}
2459
49668688 2460static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2461{
2462 char *p;
2463 unsigned int taglen = strlen(tag);
49668688
RR
2464 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2465 unsigned long size = infosec->sh_size;
1da177e4 2466
5fdc7db6
JY
2467 /*
2468 * get_modinfo() calls made before rewrite_section_headers()
2469 * must use sh_offset, as sh_addr isn't set!
2470 */
2471 for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
1da177e4
LT
2472 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2473 return p + taglen + 1;
2474 }
2475 return NULL;
2476}
2477
49668688 2478static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2479{
2480 struct module_attribute *attr;
2481 int i;
2482
2483 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2484 if (attr->setup)
49668688 2485 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2486 }
2487}
c988d2b2 2488
a263f776
RR
2489static void free_modinfo(struct module *mod)
2490{
2491 struct module_attribute *attr;
2492 int i;
2493
2494 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2495 if (attr->free)
2496 attr->free(mod);
2497 }
2498}
2499
1da177e4 2500#ifdef CONFIG_KALLSYMS
15bba37d
WC
2501
2502/* lookup symbol in given range of kernel_symbols */
2503static const struct kernel_symbol *lookup_symbol(const char *name,
2504 const struct kernel_symbol *start,
2505 const struct kernel_symbol *stop)
2506{
9d63487f
AIB
2507 return bsearch(name, start, stop - start,
2508 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2509}
2510
ca4787b7
TA
2511static int is_exported(const char *name, unsigned long value,
2512 const struct module *mod)
1da177e4 2513{
ca4787b7
TA
2514 const struct kernel_symbol *ks;
2515 if (!mod)
2516 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2517 else
ca4787b7
TA
2518 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2519 return ks != NULL && ks->value == value;
1da177e4
LT
2520}
2521
2522/* As per nm */
eded41c1 2523static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2524{
eded41c1
RR
2525 const Elf_Shdr *sechdrs = info->sechdrs;
2526
1da177e4
LT
2527 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2528 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2529 return 'v';
2530 else
2531 return 'w';
2532 }
2533 if (sym->st_shndx == SHN_UNDEF)
2534 return 'U';
e0224418 2535 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2536 return 'a';
2537 if (sym->st_shndx >= SHN_LORESERVE)
2538 return '?';
2539 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2540 return 't';
2541 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2542 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2543 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2544 return 'r';
2545 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2546 return 'g';
2547 else
2548 return 'd';
2549 }
2550 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2551 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2552 return 's';
2553 else
2554 return 'b';
2555 }
eded41c1
RR
2556 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2557 ".debug")) {
1da177e4 2558 return 'n';
eded41c1 2559 }
1da177e4
LT
2560 return '?';
2561}
2562
4a496226 2563static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2564 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2565{
2566 const Elf_Shdr *sec;
2567
2568 if (src->st_shndx == SHN_UNDEF
2569 || src->st_shndx >= shnum
2570 || !src->st_name)
2571 return false;
2572
e0224418
MB
2573#ifdef CONFIG_KALLSYMS_ALL
2574 if (src->st_shndx == pcpundx)
2575 return true;
2576#endif
2577
4a496226
JB
2578 sec = sechdrs + src->st_shndx;
2579 if (!(sec->sh_flags & SHF_ALLOC)
2580#ifndef CONFIG_KALLSYMS_ALL
2581 || !(sec->sh_flags & SHF_EXECINSTR)
2582#endif
2583 || (sec->sh_entsize & INIT_OFFSET_MASK))
2584 return false;
2585
2586 return true;
2587}
2588
48fd1188
KC
2589/*
2590 * We only allocate and copy the strings needed by the parts of symtab
2591 * we keep. This is simple, but has the effect of making multiple
2592 * copies of duplicates. We could be more sophisticated, see
2593 * linux-kernel thread starting with
2594 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2595 */
49668688 2596static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2597{
49668688
RR
2598 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2599 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2600 const Elf_Sym *src;
54523ec7 2601 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2602
2603 /* Put symbol section at end of init part of module. */
2604 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2605 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2606 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2607 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2608
49668688 2609 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2610 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2611
48fd1188 2612 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2613 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2614 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2615 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2616 info->index.pcpu)) {
59ef28b1 2617 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2618 ndst++;
554bdfe5 2619 }
59ef28b1 2620 }
4a496226
JB
2621
2622 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2623 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2624 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2625 mod->core_layout.size += strtab_size;
2626 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2627
554bdfe5
JB
2628 /* Put string table section at end of init part of module. */
2629 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2630 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2631 info->index.str) | INIT_OFFSET_MASK;
5e124169 2632 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2633
2634 /* We'll tack temporary mod_kallsyms on the end. */
2635 mod->init_layout.size = ALIGN(mod->init_layout.size,
2636 __alignof__(struct mod_kallsyms));
2637 info->mod_kallsyms_init_off = mod->init_layout.size;
2638 mod->init_layout.size += sizeof(struct mod_kallsyms);
2639 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2640}
2641
8244062e
RR
2642/*
2643 * We use the full symtab and strtab which layout_symtab arranged to
2644 * be appended to the init section. Later we switch to the cut-down
2645 * core-only ones.
2646 */
811d66a0 2647static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2648{
4a496226
JB
2649 unsigned int i, ndst;
2650 const Elf_Sym *src;
2651 Elf_Sym *dst;
554bdfe5 2652 char *s;
eded41c1 2653 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2654
8244062e
RR
2655 /* Set up to point into init section. */
2656 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2657
2658 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2659 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2660 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2661 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2662
2663 /* Set types up while we still have access to sections. */
8244062e
RR
2664 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2665 mod->kallsyms->symtab[i].st_info
2666 = elf_type(&mod->kallsyms->symtab[i], info);
2667
2668 /* Now populate the cut down core kallsyms for after init. */
2669 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2670 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2671 src = mod->kallsyms->symtab;
2672 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1ce15ef4 2673 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2674 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2675 info->index.pcpu)) {
59ef28b1 2676 dst[ndst] = src[i];
8244062e
RR
2677 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2678 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2679 KSYM_NAME_LEN) + 1;
2680 }
4a496226 2681 }
8244062e 2682 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2683}
2684#else
49668688 2685static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2686{
2687}
3ae91c21 2688
abbce906 2689static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2690{
2691}
2692#endif /* CONFIG_KALLSYMS */
2693
52796312 2694static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2695{
811d66a0
RR
2696 if (!debug)
2697 return;
e9d376f0 2698#ifdef CONFIG_DYNAMIC_DEBUG
52796312 2699 if (ddebug_add_module(debug, num, mod->name))
bddb12b3
AM
2700 pr_err("dynamic debug error adding module: %s\n",
2701 debug->modname);
e9d376f0 2702#endif
5e458cc0 2703}
346e15be 2704
52796312 2705static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2706{
2707 if (debug)
52796312 2708 ddebug_remove_module(mod->name);
ff49d74a
YS
2709}
2710
74e08fcf
JB
2711void * __weak module_alloc(unsigned long size)
2712{
82fab442 2713 return vmalloc_exec(size);
74e08fcf
JB
2714}
2715
4f2294b6 2716#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2717static void kmemleak_load_module(const struct module *mod,
2718 const struct load_info *info)
4f2294b6
CM
2719{
2720 unsigned int i;
2721
2722 /* only scan the sections containing data */
c017b4be 2723 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2724
49668688 2725 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2726 /* Scan all writable sections that's not executable */
2727 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2728 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2729 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2730 continue;
2731
49668688
RR
2732 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2733 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2734 }
2735}
2736#else
49668688
RR
2737static inline void kmemleak_load_module(const struct module *mod,
2738 const struct load_info *info)
4f2294b6
CM
2739{
2740}
2741#endif
2742
106a4ee2 2743#ifdef CONFIG_MODULE_SIG
bca014ca 2744static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2745{
2746 int err = -ENOKEY;
34e1169d
KC
2747 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2748 const void *mod = info->hdr;
caabe240 2749
bca014ca
BH
2750 /*
2751 * Require flags == 0, as a module with version information
2752 * removed is no longer the module that was signed
2753 */
2754 if (flags == 0 &&
2755 info->len > markerlen &&
34e1169d 2756 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2757 /* We truncate the module to discard the signature */
34e1169d 2758 info->len -= markerlen;
f314dfea 2759 err = mod_verify_sig(mod, info);
106a4ee2
RR
2760 }
2761
2762 if (!err) {
2763 info->sig_ok = true;
2764 return 0;
2765 }
2766
2767 /* Not having a signature is only an error if we're strict. */
2c8fd268 2768 if (err == -ENOKEY && !is_module_sig_enforced())
106a4ee2
RR
2769 err = 0;
2770
2771 return err;
2772}
2773#else /* !CONFIG_MODULE_SIG */
bca014ca 2774static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2775{
2776 return 0;
2777}
2778#endif /* !CONFIG_MODULE_SIG */
2779
34e1169d
KC
2780/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2781static int elf_header_check(struct load_info *info)
40dd2560 2782{
34e1169d
KC
2783 if (info->len < sizeof(*(info->hdr)))
2784 return -ENOEXEC;
2785
2786 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2787 || info->hdr->e_type != ET_REL
2788 || !elf_check_arch(info->hdr)
2789 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2790 return -ENOEXEC;
2791
2792 if (info->hdr->e_shoff >= info->len
2793 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2794 info->len - info->hdr->e_shoff))
2795 return -ENOEXEC;
40dd2560 2796
34e1169d
KC
2797 return 0;
2798}
2799
3afe9f84
LT
2800#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2801
2802static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2803{
2804 do {
2805 unsigned long n = min(len, COPY_CHUNK_SIZE);
2806
2807 if (copy_from_user(dst, usrc, n) != 0)
2808 return -EFAULT;
2809 cond_resched();
2810 dst += n;
2811 usrc += n;
2812 len -= n;
2813 } while (len);
2814 return 0;
2815}
2816
1ce15ef4 2817#ifdef CONFIG_LIVEPATCH
2992ef29 2818static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2819{
2992ef29
JP
2820 if (get_modinfo(info, "livepatch")) {
2821 mod->klp = true;
2822 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2823 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2824 mod->name);
2992ef29 2825 }
1ce15ef4
JY
2826
2827 return 0;
2828}
2829#else /* !CONFIG_LIVEPATCH */
2992ef29 2830static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2831{
2832 if (get_modinfo(info, "livepatch")) {
2833 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2834 mod->name);
2835 return -ENOEXEC;
2836 }
2837
2838 return 0;
2839}
2840#endif /* CONFIG_LIVEPATCH */
2841
caf7501a
AK
2842static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2843{
2844 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2845 return;
2846
2847 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2848 mod->name);
2849}
2850
34e1169d
KC
2851/* Sets info->hdr and info->len. */
2852static int copy_module_from_user(const void __user *umod, unsigned long len,
2853 struct load_info *info)
40dd2560
RR
2854{
2855 int err;
40dd2560 2856
34e1169d
KC
2857 info->len = len;
2858 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2859 return -ENOEXEC;
2860
c77b8cdf 2861 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2862 if (err)
2863 return err;
2864
40dd2560 2865 /* Suck in entire file: we'll want most of it. */
cc9e605d 2866 info->hdr = __vmalloc(info->len,
19809c2d 2867 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2868 if (!info->hdr)
40dd2560
RR
2869 return -ENOMEM;
2870
3afe9f84 2871 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2872 vfree(info->hdr);
2873 return -EFAULT;
40dd2560
RR
2874 }
2875
34e1169d
KC
2876 return 0;
2877}
2878
d913188c
RR
2879static void free_copy(struct load_info *info)
2880{
d913188c
RR
2881 vfree(info->hdr);
2882}
2883
2f3238ae 2884static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2885{
2886 unsigned int i;
2887
2888 /* This should always be true, but let's be sure. */
2889 info->sechdrs[0].sh_addr = 0;
2890
2891 for (i = 1; i < info->hdr->e_shnum; i++) {
2892 Elf_Shdr *shdr = &info->sechdrs[i];
2893 if (shdr->sh_type != SHT_NOBITS
2894 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2895 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2896 return -ENOEXEC;
2897 }
2898
2899 /* Mark all sections sh_addr with their address in the
2900 temporary image. */
2901 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2902
2903#ifndef CONFIG_MODULE_UNLOAD
2904 /* Don't load .exit sections */
2905 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2906 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2907#endif
8b5f61a7 2908 }
d6df72a0
RR
2909
2910 /* Track but don't keep modinfo and version sections. */
3e2e857f 2911 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 2912 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2913
8b5f61a7
RR
2914 return 0;
2915}
2916
3264d3f9
LT
2917/*
2918 * Set up our basic convenience variables (pointers to section headers,
2919 * search for module section index etc), and do some basic section
2920 * verification.
2921 *
81a0abd9
JY
2922 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2923 * will be allocated in move_module().
3264d3f9 2924 */
81a0abd9 2925static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2926{
2927 unsigned int i;
3264d3f9
LT
2928
2929 /* Set up the convenience variables */
2930 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2931 info->secstrings = (void *)info->hdr
2932 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2933
5fdc7db6
JY
2934 /* Try to find a name early so we can log errors with a module name */
2935 info->index.info = find_sec(info, ".modinfo");
2936 if (!info->index.info)
2937 info->name = "(missing .modinfo section)";
2938 else
2939 info->name = get_modinfo(info, "name");
3264d3f9 2940
8b5f61a7
RR
2941 /* Find internal symbols and strings. */
2942 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2943 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2944 info->index.sym = i;
2945 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2946 info->strtab = (char *)info->hdr
2947 + info->sechdrs[info->index.str].sh_offset;
2948 break;
3264d3f9 2949 }
3264d3f9
LT
2950 }
2951
5fdc7db6
JY
2952 if (info->index.sym == 0) {
2953 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2954 return -ENOEXEC;
2955 }
2956
49668688 2957 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2958 if (!info->index.mod) {
3e2e857f
KC
2959 pr_warn("%s: No module found in object\n",
2960 info->name ?: "(missing .modinfo name field)");
81a0abd9 2961 return -ENOEXEC;
3264d3f9
LT
2962 }
2963 /* This is temporary: point mod into copy of data. */
5fdc7db6 2964 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 2965
3e2e857f 2966 /*
5fdc7db6 2967 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
2968 * on-disk struct mod 'name' field.
2969 */
2970 if (!info->name)
81a0abd9 2971 info->name = info->mod->name;
3e2e857f 2972
5fdc7db6
JY
2973 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2974 info->index.vers = 0; /* Pretend no __versions section! */
2975 else
2976 info->index.vers = find_sec(info, "__versions");
3264d3f9 2977
49668688 2978 info->index.pcpu = find_pcpusec(info);
3264d3f9 2979
81a0abd9 2980 return 0;
3264d3f9
LT
2981}
2982
2f3238ae 2983static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2984{
49668688 2985 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2986 int err;
2987
2f3238ae
RR
2988 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2989 modmagic = NULL;
2990
40dd2560
RR
2991 /* This is allowed: modprobe --force will invalidate it. */
2992 if (!modmagic) {
2993 err = try_to_force_load(mod, "bad vermagic");
2994 if (err)
2995 return err;
49668688 2996 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 2997 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 2998 info->name, modmagic, vermagic);
40dd2560
RR
2999 return -ENOEXEC;
3000 }
3001
3205c36c
LP
3002 if (!get_modinfo(info, "intree")) {
3003 if (!test_taint(TAINT_OOT_MODULE))
3004 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3005 mod->name);
373d4d09 3006 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3007 }
2449b8ba 3008
caf7501a
AK
3009 check_modinfo_retpoline(mod, info);
3010
49668688 3011 if (get_modinfo(info, "staging")) {
373d4d09 3012 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3013 pr_warn("%s: module is from the staging directory, the quality "
3014 "is unknown, you have been warned.\n", mod->name);
40dd2560 3015 }
22e268eb 3016
2992ef29 3017 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3018 if (err)
3019 return err;
3020
22e268eb 3021 /* Set up license info based on the info section */
49668688 3022 set_license(mod, get_modinfo(info, "license"));
22e268eb 3023
40dd2560
RR
3024 return 0;
3025}
3026
eb3057df 3027static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3028{
49668688 3029 mod->kp = section_objs(info, "__param",
f91a13bb 3030 sizeof(*mod->kp), &mod->num_kp);
49668688 3031 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3032 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3033 mod->crcs = section_addr(info, "__kcrctab");
3034 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3035 sizeof(*mod->gpl_syms),
3036 &mod->num_gpl_syms);
49668688
RR
3037 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3038 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3039 "__ksymtab_gpl_future",
3040 sizeof(*mod->gpl_future_syms),
3041 &mod->num_gpl_future_syms);
49668688 3042 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3043
3044#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3045 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3046 sizeof(*mod->unused_syms),
3047 &mod->num_unused_syms);
49668688
RR
3048 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3049 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3050 sizeof(*mod->unused_gpl_syms),
3051 &mod->num_unused_gpl_syms);
49668688 3052 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3053#endif
3054#ifdef CONFIG_CONSTRUCTORS
49668688 3055 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3056 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3057 if (!mod->ctors)
3058 mod->ctors = section_objs(info, ".init_array",
3059 sizeof(*mod->ctors), &mod->num_ctors);
3060 else if (find_sec(info, ".init_array")) {
3061 /*
3062 * This shouldn't happen with same compiler and binutils
3063 * building all parts of the module.
3064 */
6da0b565 3065 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3066 mod->name);
3067 return -EINVAL;
3068 }
f91a13bb
LT
3069#endif
3070
3071#ifdef CONFIG_TRACEPOINTS
65498646
MD
3072 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3073 sizeof(*mod->tracepoints_ptrs),
3074 &mod->num_tracepoints);
f91a13bb 3075#endif
bf5438fc
JB
3076#ifdef HAVE_JUMP_LABEL
3077 mod->jump_entries = section_objs(info, "__jump_table",
3078 sizeof(*mod->jump_entries),
3079 &mod->num_jump_entries);
3080#endif
f91a13bb 3081#ifdef CONFIG_EVENT_TRACING
49668688 3082 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3083 sizeof(*mod->trace_events),
3084 &mod->num_trace_events);
99be647c
JL
3085 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3086 sizeof(*mod->trace_evals),
3087 &mod->num_trace_evals);
f91a13bb 3088#endif
13b9b6e7
SR
3089#ifdef CONFIG_TRACING
3090 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3091 sizeof(*mod->trace_bprintk_fmt_start),
3092 &mod->num_trace_bprintk_fmt);
13b9b6e7 3093#endif
f91a13bb
LT
3094#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3095 /* sechdrs[0].sh_size is always zero */
49668688 3096 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3097 sizeof(*mod->ftrace_callsites),
3098 &mod->num_ftrace_callsites);
3099#endif
540adea3
MH
3100#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3101 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3102 sizeof(*mod->ei_funcs),
3103 &mod->num_ei_funcs);
92ace999 3104#endif
811d66a0
RR
3105 mod->extable = section_objs(info, "__ex_table",
3106 sizeof(*mod->extable), &mod->num_exentries);
3107
49668688 3108 if (section_addr(info, "__obsparm"))
bddb12b3 3109 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3110
3111 info->debug = section_objs(info, "__verbose",
3112 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3113
3114 return 0;
f91a13bb
LT
3115}
3116
49668688 3117static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3118{
3119 int i;
3120 void *ptr;
3121
3122 /* Do the allocs. */
7523e4dc 3123 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3124 /*
3125 * The pointer to this block is stored in the module structure
3126 * which is inside the block. Just mark it as not being a
3127 * leak.
3128 */
3129 kmemleak_not_leak(ptr);
3130 if (!ptr)
d913188c 3131 return -ENOMEM;
65b8a9b4 3132
7523e4dc
RR
3133 memset(ptr, 0, mod->core_layout.size);
3134 mod->core_layout.base = ptr;
65b8a9b4 3135
7523e4dc
RR
3136 if (mod->init_layout.size) {
3137 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3138 /*
3139 * The pointer to this block is stored in the module structure
3140 * which is inside the block. This block doesn't need to be
3141 * scanned as it contains data and code that will be freed
3142 * after the module is initialized.
3143 */
3144 kmemleak_ignore(ptr);
3145 if (!ptr) {
7523e4dc 3146 module_memfree(mod->core_layout.base);
82fab442
RR
3147 return -ENOMEM;
3148 }
7523e4dc
RR
3149 memset(ptr, 0, mod->init_layout.size);
3150 mod->init_layout.base = ptr;
82fab442 3151 } else
7523e4dc 3152 mod->init_layout.base = NULL;
65b8a9b4
LT
3153
3154 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3155 pr_debug("final section addresses:\n");
49668688 3156 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3157 void *dest;
49668688 3158 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3159
49668688 3160 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3161 continue;
3162
49668688 3163 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3164 dest = mod->init_layout.base
49668688 3165 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3166 else
7523e4dc 3167 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3168
49668688
RR
3169 if (shdr->sh_type != SHT_NOBITS)
3170 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3171 /* Update sh_addr to point to copy in image. */
49668688 3172 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3173 pr_debug("\t0x%lx %s\n",
3174 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3175 }
d913188c
RR
3176
3177 return 0;
65b8a9b4
LT
3178}
3179
49668688 3180static int check_module_license_and_versions(struct module *mod)
22e268eb 3181{
3205c36c
LP
3182 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3183
22e268eb
RR
3184 /*
3185 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3186 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3187 * using GPL-only symbols it needs.
3188 */
3189 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3190 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3191
3192 /* driverloader was caught wrongly pretending to be under GPL */
3193 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3194 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3195 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3196
c99af375
MG
3197 /* lve claims to be GPL but upstream won't provide source */
3198 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3199 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3200 LOCKDEP_NOW_UNRELIABLE);
c99af375 3201
3205c36c
LP
3202 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3203 pr_warn("%s: module license taints kernel.\n", mod->name);
3204
22e268eb
RR
3205#ifdef CONFIG_MODVERSIONS
3206 if ((mod->num_syms && !mod->crcs)
3207 || (mod->num_gpl_syms && !mod->gpl_crcs)
3208 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3209#ifdef CONFIG_UNUSED_SYMBOLS
3210 || (mod->num_unused_syms && !mod->unused_crcs)
3211 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3212#endif
3213 ) {
3214 return try_to_force_load(mod,
3215 "no versions for exported symbols");
3216 }
3217#endif
3218 return 0;
3219}
3220
3221static void flush_module_icache(const struct module *mod)
3222{
3223 mm_segment_t old_fs;
3224
3225 /* flush the icache in correct context */
3226 old_fs = get_fs();
3227 set_fs(KERNEL_DS);
3228
3229 /*
3230 * Flush the instruction cache, since we've played with text.
3231 * Do it before processing of module parameters, so the module
3232 * can provide parameter accessor functions of its own.
3233 */
7523e4dc
RR
3234 if (mod->init_layout.base)
3235 flush_icache_range((unsigned long)mod->init_layout.base,
3236 (unsigned long)mod->init_layout.base
3237 + mod->init_layout.size);
3238 flush_icache_range((unsigned long)mod->core_layout.base,
3239 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3240
3241 set_fs(old_fs);
3242}
3243
74e08fcf
JB
3244int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3245 Elf_Shdr *sechdrs,
3246 char *secstrings,
3247 struct module *mod)
3248{
3249 return 0;
3250}
3251
be7de5f9
PB
3252/* module_blacklist is a comma-separated list of module names */
3253static char *module_blacklist;
96b5b194 3254static bool blacklisted(const char *module_name)
be7de5f9
PB
3255{
3256 const char *p;
3257 size_t len;
3258
3259 if (!module_blacklist)
3260 return false;
3261
3262 for (p = module_blacklist; *p; p += len) {
3263 len = strcspn(p, ",");
3264 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3265 return true;
3266 if (p[len] == ',')
3267 len++;
3268 }
3269 return false;
3270}
3271core_param(module_blacklist, module_blacklist, charp, 0400);
3272
2f3238ae 3273static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3274{
1da177e4 3275 struct module *mod;
444d13ff 3276 unsigned int ndx;
d913188c 3277 int err;
3ae91c21 3278
81a0abd9 3279 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3280 if (err)
3281 return ERR_PTR(err);
1da177e4 3282
1da177e4 3283 /* Allow arches to frob section contents and sizes. */
49668688 3284 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3285 info->secstrings, info->mod);
1da177e4 3286 if (err < 0)
8d8022e8 3287 return ERR_PTR(err);
1da177e4 3288
8d8022e8
RR
3289 /* We will do a special allocation for per-cpu sections later. */
3290 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3291
444d13ff
JY
3292 /*
3293 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3294 * layout_sections() can put it in the right place.
3295 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3296 */
3297 ndx = find_sec(info, ".data..ro_after_init");
3298 if (ndx)
3299 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3300
1da177e4
LT
3301 /* Determine total sizes, and put offsets in sh_entsize. For now
3302 this is done generically; there doesn't appear to be any
3303 special cases for the architectures. */
81a0abd9
JY
3304 layout_sections(info->mod, info);
3305 layout_symtab(info->mod, info);
1da177e4 3306
65b8a9b4 3307 /* Allocate and move to the final place */
81a0abd9 3308 err = move_module(info->mod, info);
d913188c 3309 if (err)
8d8022e8 3310 return ERR_PTR(err);
d913188c
RR
3311
3312 /* Module has been copied to its final place now: return it. */
3313 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3314 kmemleak_load_module(mod, info);
d913188c 3315 return mod;
d913188c
RR
3316}
3317
3318/* mod is no longer valid after this! */
3319static void module_deallocate(struct module *mod, struct load_info *info)
3320{
d913188c 3321 percpu_modfree(mod);
d453cded 3322 module_arch_freeing_init(mod);
7523e4dc
RR
3323 module_memfree(mod->init_layout.base);
3324 module_memfree(mod->core_layout.base);
d913188c
RR
3325}
3326
74e08fcf
JB
3327int __weak module_finalize(const Elf_Ehdr *hdr,
3328 const Elf_Shdr *sechdrs,
3329 struct module *me)
3330{
3331 return 0;
3332}
3333
811d66a0
RR
3334static int post_relocation(struct module *mod, const struct load_info *info)
3335{
51f3d0f4 3336 /* Sort exception table now relocations are done. */
811d66a0
RR
3337 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3338
3339 /* Copy relocated percpu area over. */
3340 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3341 info->sechdrs[info->index.pcpu].sh_size);
3342
51f3d0f4 3343 /* Setup kallsyms-specific fields. */
811d66a0
RR
3344 add_kallsyms(mod, info);
3345
3346 /* Arch-specific module finalizing. */
3347 return module_finalize(info->hdr, info->sechdrs, mod);
3348}
3349
9bb9c3be
RR
3350/* Is this module of this name done loading? No locks held. */
3351static bool finished_loading(const char *name)
3352{
3353 struct module *mod;
3354 bool ret;
3355
9cc019b8
PZ
3356 /*
3357 * The module_mutex should not be a heavily contended lock;
3358 * if we get the occasional sleep here, we'll go an extra iteration
3359 * in the wait_event_interruptible(), which is harmless.
3360 */
3361 sched_annotate_sleep();
9bb9c3be 3362 mutex_lock(&module_mutex);
4f6de4d5 3363 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3364 ret = !mod || mod->state == MODULE_STATE_LIVE
3365 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3366 mutex_unlock(&module_mutex);
3367
3368 return ret;
3369}
3370
34e1169d
KC
3371/* Call module constructors. */
3372static void do_mod_ctors(struct module *mod)
3373{
3374#ifdef CONFIG_CONSTRUCTORS
3375 unsigned long i;
3376
3377 for (i = 0; i < mod->num_ctors; i++)
3378 mod->ctors[i]();
3379#endif
3380}
3381
c7496379
RR
3382/* For freeing module_init on success, in case kallsyms traversing */
3383struct mod_initfree {
3384 struct rcu_head rcu;
3385 void *module_init;
3386};
3387
3388static void do_free_init(struct rcu_head *head)
3389{
3390 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3391 module_memfree(m->module_init);
3392 kfree(m);
3393}
3394
be02a186
JK
3395/*
3396 * This is where the real work happens.
3397 *
3398 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3399 * helper command 'lx-symbols'.
3400 */
3401static noinline int do_init_module(struct module *mod)
34e1169d
KC
3402{
3403 int ret = 0;
c7496379
RR
3404 struct mod_initfree *freeinit;
3405
3406 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3407 if (!freeinit) {
3408 ret = -ENOMEM;
3409 goto fail;
3410 }
7523e4dc 3411 freeinit->module_init = mod->init_layout.base;
34e1169d 3412
774a1221
TH
3413 /*
3414 * We want to find out whether @mod uses async during init. Clear
3415 * PF_USED_ASYNC. async_schedule*() will set it.
3416 */
3417 current->flags &= ~PF_USED_ASYNC;
3418
34e1169d
KC
3419 do_mod_ctors(mod);
3420 /* Start the module */
3421 if (mod->init != NULL)
3422 ret = do_one_initcall(mod->init);
3423 if (ret < 0) {
c7496379 3424 goto fail_free_freeinit;
34e1169d
KC
3425 }
3426 if (ret > 0) {
bddb12b3
AM
3427 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3428 "follow 0/-E convention\n"
3429 "%s: loading module anyway...\n",
3430 __func__, mod->name, ret, __func__);
34e1169d
KC
3431 dump_stack();
3432 }
3433
3434 /* Now it's a first class citizen! */
3435 mod->state = MODULE_STATE_LIVE;
3436 blocking_notifier_call_chain(&module_notify_list,
3437 MODULE_STATE_LIVE, mod);
3438
774a1221
TH
3439 /*
3440 * We need to finish all async code before the module init sequence
3441 * is done. This has potential to deadlock. For example, a newly
3442 * detected block device can trigger request_module() of the
3443 * default iosched from async probing task. Once userland helper
3444 * reaches here, async_synchronize_full() will wait on the async
3445 * task waiting on request_module() and deadlock.
3446 *
3447 * This deadlock is avoided by perfomring async_synchronize_full()
3448 * iff module init queued any async jobs. This isn't a full
3449 * solution as it will deadlock the same if module loading from
3450 * async jobs nests more than once; however, due to the various
3451 * constraints, this hack seems to be the best option for now.
3452 * Please refer to the following thread for details.
3453 *
3454 * http://thread.gmane.org/gmane.linux.kernel/1420814
3455 */
f2411da7 3456 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3457 async_synchronize_full();
34e1169d 3458
aba4b5c2 3459 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3460 mod->init_layout.size);
34e1169d
KC
3461 mutex_lock(&module_mutex);
3462 /* Drop initial reference. */
3463 module_put(mod);
3464 trim_init_extable(mod);
3465#ifdef CONFIG_KALLSYMS
8244062e
RR
3466 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3467 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3468#endif
444d13ff 3469 module_enable_ro(mod, true);
93c2e105 3470 mod_tree_remove_init(mod);
85c898db 3471 disable_ro_nx(&mod->init_layout);
d453cded 3472 module_arch_freeing_init(mod);
7523e4dc
RR
3473 mod->init_layout.base = NULL;
3474 mod->init_layout.size = 0;
3475 mod->init_layout.ro_size = 0;
444d13ff 3476 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3477 mod->init_layout.text_size = 0;
c7496379
RR
3478 /*
3479 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3480 * walking this with preempt disabled. In all the failure paths, we
3481 * call synchronize_sched(), but we don't want to slow down the success
3482 * path, so use actual RCU here.
ae646f0b
JH
3483 * Note that module_alloc() on most architectures creates W+X page
3484 * mappings which won't be cleaned up until do_free_init() runs. Any
3485 * code such as mark_rodata_ro() which depends on those mappings to
3486 * be cleaned up needs to sync with the queued work - ie
3487 * rcu_barrier_sched()
c7496379 3488 */
0be964be 3489 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3490 mutex_unlock(&module_mutex);
3491 wake_up_all(&module_wq);
3492
3493 return 0;
c7496379
RR
3494
3495fail_free_freeinit:
3496 kfree(freeinit);
3497fail:
3498 /* Try to protect us from buggy refcounters. */
3499 mod->state = MODULE_STATE_GOING;
3500 synchronize_sched();
3501 module_put(mod);
3502 blocking_notifier_call_chain(&module_notify_list,
3503 MODULE_STATE_GOING, mod);
7e545d6e 3504 klp_module_going(mod);
7dcd182b 3505 ftrace_release_mod(mod);
c7496379
RR
3506 free_module(mod);
3507 wake_up_all(&module_wq);
3508 return ret;
34e1169d
KC
3509}
3510
3511static int may_init_module(void)
3512{
3513 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3514 return -EPERM;
3515
3516 return 0;
3517}
3518
a3535c7e
RR
3519/*
3520 * We try to place it in the list now to make sure it's unique before
3521 * we dedicate too many resources. In particular, temporary percpu
3522 * memory exhaustion.
3523 */
3524static int add_unformed_module(struct module *mod)
3525{
3526 int err;
3527 struct module *old;
3528
3529 mod->state = MODULE_STATE_UNFORMED;
3530
3531again:
3532 mutex_lock(&module_mutex);
4f6de4d5
MK
3533 old = find_module_all(mod->name, strlen(mod->name), true);
3534 if (old != NULL) {
a3535c7e
RR
3535 if (old->state == MODULE_STATE_COMING
3536 || old->state == MODULE_STATE_UNFORMED) {
3537 /* Wait in case it fails to load. */
3538 mutex_unlock(&module_mutex);
9cc019b8
PZ
3539 err = wait_event_interruptible(module_wq,
3540 finished_loading(mod->name));
a3535c7e
RR
3541 if (err)
3542 goto out_unlocked;
3543 goto again;
3544 }
3545 err = -EEXIST;
3546 goto out;
3547 }
4f666546 3548 mod_update_bounds(mod);
a3535c7e 3549 list_add_rcu(&mod->list, &modules);
93c2e105 3550 mod_tree_insert(mod);
a3535c7e
RR
3551 err = 0;
3552
3553out:
3554 mutex_unlock(&module_mutex);
3555out_unlocked:
3556 return err;
3557}
3558
3559static int complete_formation(struct module *mod, struct load_info *info)
3560{
3561 int err;
3562
3563 mutex_lock(&module_mutex);
3564
3565 /* Find duplicate symbols (must be called under lock). */
3566 err = verify_export_symbols(mod);
3567 if (err < 0)
3568 goto out;
3569
3570 /* This relies on module_mutex for list integrity. */
3571 module_bug_finalize(info->hdr, info->sechdrs, mod);
3572
444d13ff 3573 module_enable_ro(mod, false);
85c898db 3574 module_enable_nx(mod);
4982223e 3575
a3535c7e
RR
3576 /* Mark state as coming so strong_try_module_get() ignores us,
3577 * but kallsyms etc. can see us. */
3578 mod->state = MODULE_STATE_COMING;
4982223e
RR
3579 mutex_unlock(&module_mutex);
3580
4982223e 3581 return 0;
a3535c7e
RR
3582
3583out:
3584 mutex_unlock(&module_mutex);
3585 return err;
3586}
3587
4c973d16
JY
3588static int prepare_coming_module(struct module *mod)
3589{
7e545d6e
JY
3590 int err;
3591
4c973d16 3592 ftrace_module_enable(mod);
7e545d6e
JY
3593 err = klp_module_coming(mod);
3594 if (err)
3595 return err;
3596
4c973d16
JY
3597 blocking_notifier_call_chain(&module_notify_list,
3598 MODULE_STATE_COMING, mod);
3599 return 0;
3600}
3601
ecc86170
LR
3602static int unknown_module_param_cb(char *param, char *val, const char *modname,
3603 void *arg)
54041d8a 3604{
f2411da7
LR
3605 struct module *mod = arg;
3606 int ret;
3607
3608 if (strcmp(param, "async_probe") == 0) {
3609 mod->async_probe_requested = true;
3610 return 0;
3611 }
3612
6da0b565 3613 /* Check for magic 'dyndbg' arg */
f2411da7 3614 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3615 if (ret != 0)
3616 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3617 return 0;
3618}
3619
d913188c
RR
3620/* Allocate and load the module: note that size of section 0 is always
3621 zero, and we rely on this for optional sections. */
2f3238ae
RR
3622static int load_module(struct load_info *info, const char __user *uargs,
3623 int flags)
d913188c 3624{
a3535c7e 3625 struct module *mod;
5fdc7db6 3626 long err = 0;
51e158c1 3627 char *after_dashes;
d913188c 3628
5fdc7db6
JY
3629 err = elf_header_check(info);
3630 if (err)
3631 goto free_copy;
3632
3633 err = setup_load_info(info, flags);
3634 if (err)
3635 goto free_copy;
3636
3637 if (blacklisted(info->name)) {
3638 err = -EPERM;
3639 goto free_copy;
3640 }
3641
bca014ca 3642 err = module_sig_check(info, flags);
34e1169d
KC
3643 if (err)
3644 goto free_copy;
d913188c 3645
5fdc7db6 3646 err = rewrite_section_headers(info, flags);
d913188c 3647 if (err)
34e1169d 3648 goto free_copy;
d913188c 3649
5fdc7db6
JY
3650 /* Check module struct version now, before we try to use module. */
3651 if (!check_modstruct_version(info, info->mod)) {
3652 err = -ENOEXEC;
3653 goto free_copy;
3654 }
3655
d913188c 3656 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3657 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3658 if (IS_ERR(mod)) {
3659 err = PTR_ERR(mod);
d913188c 3660 goto free_copy;
1da177e4 3661 }
1da177e4 3662
ca86cad7
RGB
3663 audit_log_kern_module(mod->name);
3664
a3535c7e
RR
3665 /* Reserve our place in the list. */
3666 err = add_unformed_module(mod);
3667 if (err)
1fb9341a 3668 goto free_module;
1fb9341a 3669
106a4ee2 3670#ifdef CONFIG_MODULE_SIG
34e1169d 3671 mod->sig_ok = info->sig_ok;
64748a2c 3672 if (!mod->sig_ok) {
bddb12b3 3673 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3674 "and/or required key missing - tainting "
bddb12b3 3675 "kernel\n", mod->name);
66cc69e3 3676 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3677 }
106a4ee2
RR
3678#endif
3679
8d8022e8 3680 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3681 err = percpu_modalloc(mod, info);
8d8022e8
RR
3682 if (err)
3683 goto unlink_mod;
3684
49668688 3685 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3686 err = module_unload_init(mod);
3687 if (err)
1fb9341a 3688 goto unlink_mod;
1da177e4 3689
cf2fde7b 3690 init_param_lock(mod);
b51d23e4 3691
22e268eb
RR
3692 /* Now we've got everything in the final locations, we can
3693 * find optional sections. */
eb3057df
FH
3694 err = find_module_sections(mod, info);
3695 if (err)
3696 goto free_unload;
9b37ccfc 3697
49668688 3698 err = check_module_license_and_versions(mod);
22e268eb
RR
3699 if (err)
3700 goto free_unload;
9841d61d 3701
c988d2b2 3702 /* Set up MODINFO_ATTR fields */
34e1169d 3703 setup_modinfo(mod, info);
c988d2b2 3704
1da177e4 3705 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3706 err = simplify_symbols(mod, info);
1da177e4 3707 if (err < 0)
d913188c 3708 goto free_modinfo;
1da177e4 3709
34e1169d 3710 err = apply_relocations(mod, info);
22e268eb 3711 if (err < 0)
d913188c 3712 goto free_modinfo;
1da177e4 3713
34e1169d 3714 err = post_relocation(mod, info);
1da177e4 3715 if (err < 0)
d913188c 3716 goto free_modinfo;
1da177e4 3717
22e268eb 3718 flush_module_icache(mod);
378bac82 3719
6526c534
RR
3720 /* Now copy in args */
3721 mod->args = strndup_user(uargs, ~0UL >> 1);
3722 if (IS_ERR(mod->args)) {
3723 err = PTR_ERR(mod->args);
3724 goto free_arch_cleanup;
3725 }
8d3b33f6 3726
52796312 3727 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3728
a949ae56
SRRH
3729 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3730 ftrace_module_init(mod);
3731
a3535c7e
RR
3732 /* Finally it's fully formed, ready to start executing. */
3733 err = complete_formation(mod, info);
3734 if (err)
1fb9341a 3735 goto ddebug_cleanup;
be593f4c 3736
4c973d16
JY
3737 err = prepare_coming_module(mod);
3738 if (err)
3739 goto bug_cleanup;
3740
51f3d0f4 3741 /* Module is ready to execute: parsing args may do that. */
51e158c1 3742 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3743 -32768, 32767, mod,
ecc86170 3744 unknown_module_param_cb);
51e158c1
RR
3745 if (IS_ERR(after_dashes)) {
3746 err = PTR_ERR(after_dashes);
4c973d16 3747 goto coming_cleanup;
51e158c1
RR
3748 } else if (after_dashes) {
3749 pr_warn("%s: parameters '%s' after `--' ignored\n",
3750 mod->name, after_dashes);
3751 }
1da177e4 3752
ca86cad7 3753 /* Link in to sysfs. */
34e1169d 3754 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3755 if (err < 0)
4c973d16 3756 goto coming_cleanup;
80a3d1bb 3757
1ce15ef4
JY
3758 if (is_livepatch_module(mod)) {
3759 err = copy_module_elf(mod, info);
3760 if (err < 0)
3761 goto sysfs_cleanup;
3762 }
3763
48fd1188 3764 /* Get rid of temporary copy. */
34e1169d 3765 free_copy(info);
1da177e4
LT
3766
3767 /* Done! */
51f3d0f4 3768 trace_module_load(mod);
34e1169d
KC
3769
3770 return do_init_module(mod);
1da177e4 3771
1ce15ef4
JY
3772 sysfs_cleanup:
3773 mod_sysfs_teardown(mod);
4c973d16 3774 coming_cleanup:
885a78d4 3775 mod->state = MODULE_STATE_GOING;
a5544880 3776 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3777 blocking_notifier_call_chain(&module_notify_list,
3778 MODULE_STATE_GOING, mod);
7e545d6e 3779 klp_module_going(mod);
1fb9341a
RR
3780 bug_cleanup:
3781 /* module_bug_cleanup needs module_mutex protection */
75676500 3782 mutex_lock(&module_mutex);
5336377d 3783 module_bug_cleanup(mod);
ee61abb3 3784 mutex_unlock(&module_mutex);
ff7e0055
AL
3785
3786 /* we can't deallocate the module until we clear memory protection */
85c898db
RR
3787 module_disable_ro(mod);
3788 module_disable_nx(mod);
ff7e0055 3789
a3535c7e 3790 ddebug_cleanup:
1323eac7 3791 ftrace_release_mod(mod);
52796312 3792 dynamic_debug_remove(mod, info->debug);
e91defa2 3793 synchronize_sched();
6526c534
RR
3794 kfree(mod->args);
3795 free_arch_cleanup:
1da177e4 3796 module_arch_cleanup(mod);
d913188c 3797 free_modinfo:
a263f776 3798 free_modinfo(mod);
22e268eb 3799 free_unload:
1da177e4 3800 module_unload_free(mod);
1fb9341a
RR
3801 unlink_mod:
3802 mutex_lock(&module_mutex);
3803 /* Unlink carefully: kallsyms could be walking list. */
3804 list_del_rcu(&mod->list);
758556bd 3805 mod_tree_remove(mod);
1fb9341a 3806 wake_up_all(&module_wq);
0be964be
PZ
3807 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3808 synchronize_sched();
1fb9341a 3809 mutex_unlock(&module_mutex);
d913188c 3810 free_module:
35a9393c 3811 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3812 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3813
34e1169d 3814 module_deallocate(mod, info);
d913188c 3815 free_copy:
34e1169d
KC
3816 free_copy(info);
3817 return err;
b99b87f7
PO
3818}
3819
17da2bd9
HC
3820SYSCALL_DEFINE3(init_module, void __user *, umod,
3821 unsigned long, len, const char __user *, uargs)
1da177e4 3822{
34e1169d
KC
3823 int err;
3824 struct load_info info = { };
1da177e4 3825
34e1169d
KC
3826 err = may_init_module();
3827 if (err)
3828 return err;
1da177e4 3829
34e1169d
KC
3830 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3831 umod, len, uargs);
1da177e4 3832
34e1169d
KC
3833 err = copy_module_from_user(umod, len, &info);
3834 if (err)
3835 return err;
1da177e4 3836
2f3238ae 3837 return load_module(&info, uargs, 0);
34e1169d 3838}
94462ad3 3839
2f3238ae 3840SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3841{
34e1169d 3842 struct load_info info = { };
a1db7420
MZ
3843 loff_t size;
3844 void *hdr;
3845 int err;
94462ad3 3846
34e1169d
KC
3847 err = may_init_module();
3848 if (err)
3849 return err;
1da177e4 3850
2f3238ae 3851 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3852
2f3238ae
RR
3853 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3854 |MODULE_INIT_IGNORE_VERMAGIC))
3855 return -EINVAL;
d6de2c80 3856
a1db7420
MZ
3857 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3858 READING_MODULE);
34e1169d
KC
3859 if (err)
3860 return err;
a1db7420
MZ
3861 info.hdr = hdr;
3862 info.len = size;
1da177e4 3863
2f3238ae 3864 return load_module(&info, uargs, flags);
1da177e4
LT
3865}
3866
3867static inline int within(unsigned long addr, void *start, unsigned long size)
3868{
3869 return ((void *)addr >= start && (void *)addr < start + size);
3870}
3871
3872#ifdef CONFIG_KALLSYMS
3873/*
3874 * This ignores the intensely annoying "mapping symbols" found
3875 * in ARM ELF files: $a, $t and $d.
3876 */
3877static inline int is_arm_mapping_symbol(const char *str)
3878{
2e3a10a1
RK
3879 if (str[0] == '.' && str[1] == 'L')
3880 return true;
6c34f1f5 3881 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3882 && (str[2] == '\0' || str[2] == '.');
3883}
3884
8244062e 3885static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3886{
8244062e 3887 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3888}
3889
1da177e4
LT
3890static const char *get_ksymbol(struct module *mod,
3891 unsigned long addr,
3892 unsigned long *size,
3893 unsigned long *offset)
3894{
3895 unsigned int i, best = 0;
3896 unsigned long nextval;
8244062e 3897 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3898
3899 /* At worse, next value is at end of module */
a06f6211 3900 if (within_module_init(addr, mod))
7523e4dc 3901 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3902 else
7523e4dc 3903 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3904
25985edc 3905 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3906 starts real symbols at 1). */
8244062e
RR
3907 for (i = 1; i < kallsyms->num_symtab; i++) {
3908 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
1da177e4
LT
3909 continue;
3910
3911 /* We ignore unnamed symbols: they're uninformative
3912 * and inserted at a whim. */
8244062e
RR
3913 if (*symname(kallsyms, i) == '\0'
3914 || is_arm_mapping_symbol(symname(kallsyms, i)))
2e7bac53
RR
3915 continue;
3916
8244062e
RR
3917 if (kallsyms->symtab[i].st_value <= addr
3918 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
1da177e4 3919 best = i;
8244062e
RR
3920 if (kallsyms->symtab[i].st_value > addr
3921 && kallsyms->symtab[i].st_value < nextval)
3922 nextval = kallsyms->symtab[i].st_value;
1da177e4
LT
3923 }
3924
3925 if (!best)
3926 return NULL;
3927
ffb45122 3928 if (size)
8244062e 3929 *size = nextval - kallsyms->symtab[best].st_value;
ffb45122 3930 if (offset)
8244062e
RR
3931 *offset = addr - kallsyms->symtab[best].st_value;
3932 return symname(kallsyms, best);
1da177e4
LT
3933}
3934
b865ea64
SS
3935void * __weak dereference_module_function_descriptor(struct module *mod,
3936 void *ptr)
3937{
3938 return ptr;
3939}
3940
6dd06c9f
RR
3941/* For kallsyms to ask for address resolution. NULL means not found. Careful
3942 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3943const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3944 unsigned long *size,
3945 unsigned long *offset,
3946 char **modname,
3947 char *namebuf)
1da177e4 3948{
cb2a5205 3949 const char *ret = NULL;
b7df4d1b 3950 struct module *mod;
1da177e4 3951
cb2a5205 3952 preempt_disable();
b7df4d1b
PZ
3953 mod = __module_address(addr);
3954 if (mod) {
3955 if (modname)
3956 *modname = mod->name;
3957 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3958 }
6dd06c9f
RR
3959 /* Make a copy in here where it's safe */
3960 if (ret) {
3961 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3962 ret = namebuf;
3963 }
cb2a5205 3964 preempt_enable();
b7df4d1b 3965
92dfc9dc 3966 return ret;
1da177e4
LT
3967}
3968
9d65cb4a
AD
3969int lookup_module_symbol_name(unsigned long addr, char *symname)
3970{
3971 struct module *mod;
3972
cb2a5205 3973 preempt_disable();
d72b3751 3974 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3975 if (mod->state == MODULE_STATE_UNFORMED)
3976 continue;
9b20a352 3977 if (within_module(addr, mod)) {
9d65cb4a
AD
3978 const char *sym;
3979
3980 sym = get_ksymbol(mod, addr, NULL, NULL);
3981 if (!sym)
3982 goto out;
9281acea 3983 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3984 preempt_enable();
9d65cb4a
AD
3985 return 0;
3986 }
3987 }
3988out:
cb2a5205 3989 preempt_enable();
9d65cb4a
AD
3990 return -ERANGE;
3991}
3992
a5c43dae
AD
3993int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3994 unsigned long *offset, char *modname, char *name)
3995{
3996 struct module *mod;
3997
cb2a5205 3998 preempt_disable();
d72b3751 3999 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4000 if (mod->state == MODULE_STATE_UNFORMED)
4001 continue;
9b20a352 4002 if (within_module(addr, mod)) {
a5c43dae
AD
4003 const char *sym;
4004
4005 sym = get_ksymbol(mod, addr, size, offset);
4006 if (!sym)
4007 goto out;
4008 if (modname)
9281acea 4009 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4010 if (name)
9281acea 4011 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4012 preempt_enable();
a5c43dae
AD
4013 return 0;
4014 }
4015 }
4016out:
cb2a5205 4017 preempt_enable();
a5c43dae
AD
4018 return -ERANGE;
4019}
4020
ea07890a
AD
4021int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4022 char *name, char *module_name, int *exported)
1da177e4
LT
4023{
4024 struct module *mod;
4025
cb2a5205 4026 preempt_disable();
d72b3751 4027 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4028 struct mod_kallsyms *kallsyms;
4029
0d21b0e3
RR
4030 if (mod->state == MODULE_STATE_UNFORMED)
4031 continue;
8244062e
RR
4032 kallsyms = rcu_dereference_sched(mod->kallsyms);
4033 if (symnum < kallsyms->num_symtab) {
4034 *value = kallsyms->symtab[symnum].st_value;
4035 *type = kallsyms->symtab[symnum].st_info;
4036 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4037 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4038 *exported = is_exported(name, *value, mod);
cb2a5205 4039 preempt_enable();
ea07890a 4040 return 0;
1da177e4 4041 }
8244062e 4042 symnum -= kallsyms->num_symtab;
1da177e4 4043 }
cb2a5205 4044 preempt_enable();
ea07890a 4045 return -ERANGE;
1da177e4
LT
4046}
4047
4048static unsigned long mod_find_symname(struct module *mod, const char *name)
4049{
4050 unsigned int i;
8244062e 4051 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4052
8244062e
RR
4053 for (i = 0; i < kallsyms->num_symtab; i++)
4054 if (strcmp(name, symname(kallsyms, i)) == 0 &&
9f2d1e68 4055 kallsyms->symtab[i].st_shndx != SHN_UNDEF)
8244062e 4056 return kallsyms->symtab[i].st_value;
1da177e4
LT
4057 return 0;
4058}
4059
4060/* Look for this name: can be of form module:name. */
4061unsigned long module_kallsyms_lookup_name(const char *name)
4062{
4063 struct module *mod;
4064 char *colon;
4065 unsigned long ret = 0;
4066
4067 /* Don't lock: we're in enough trouble already. */
cb2a5205 4068 preempt_disable();
17586188 4069 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4070 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 4071 ret = mod_find_symname(mod, colon+1);
1da177e4 4072 } else {
0d21b0e3
RR
4073 list_for_each_entry_rcu(mod, &modules, list) {
4074 if (mod->state == MODULE_STATE_UNFORMED)
4075 continue;
1da177e4
LT
4076 if ((ret = mod_find_symname(mod, name)) != 0)
4077 break;
0d21b0e3 4078 }
1da177e4 4079 }
cb2a5205 4080 preempt_enable();
1da177e4
LT
4081 return ret;
4082}
75a66614
AK
4083
4084int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4085 struct module *, unsigned long),
4086 void *data)
4087{
4088 struct module *mod;
4089 unsigned int i;
4090 int ret;
4091
0be964be
PZ
4092 module_assert_mutex();
4093
75a66614 4094 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4095 /* We hold module_mutex: no need for rcu_dereference_sched */
4096 struct mod_kallsyms *kallsyms = mod->kallsyms;
4097
0d21b0e3
RR
4098 if (mod->state == MODULE_STATE_UNFORMED)
4099 continue;
8244062e 4100 for (i = 0; i < kallsyms->num_symtab; i++) {
9f2d1e68
JY
4101
4102 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
4103 continue;
4104
8244062e
RR
4105 ret = fn(data, symname(kallsyms, i),
4106 mod, kallsyms->symtab[i].st_value);
75a66614
AK
4107 if (ret != 0)
4108 return ret;
4109 }
4110 }
4111 return 0;
4112}
1da177e4
LT
4113#endif /* CONFIG_KALLSYMS */
4114
7fd8329b
PM
4115/* Maximum number of characters written by module_flags() */
4116#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4117
4118/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4119static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4120{
4121 int bx = 0;
4122
0d21b0e3 4123 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4124 if (mod->taints ||
4125 mod->state == MODULE_STATE_GOING ||
4126 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4127 buf[bx++] = '(';
cca3e707 4128 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4129 /* Show a - for module-is-being-unloaded */
4130 if (mod->state == MODULE_STATE_GOING)
4131 buf[bx++] = '-';
4132 /* Show a + for module-is-being-loaded */
4133 if (mod->state == MODULE_STATE_COMING)
4134 buf[bx++] = '+';
fa3ba2e8
FM
4135 buf[bx++] = ')';
4136 }
4137 buf[bx] = '\0';
4138
4139 return buf;
4140}
4141
3b5d5c6b
AD
4142#ifdef CONFIG_PROC_FS
4143/* Called by the /proc file system to return a list of modules. */
4144static void *m_start(struct seq_file *m, loff_t *pos)
4145{
4146 mutex_lock(&module_mutex);
4147 return seq_list_start(&modules, *pos);
4148}
4149
4150static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4151{
4152 return seq_list_next(p, &modules, pos);
4153}
4154
4155static void m_stop(struct seq_file *m, void *p)
4156{
4157 mutex_unlock(&module_mutex);
4158}
4159
1da177e4
LT
4160static int m_show(struct seq_file *m, void *p)
4161{
4162 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4163 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4164 void *value;
fa3ba2e8 4165
0d21b0e3
RR
4166 /* We always ignore unformed modules. */
4167 if (mod->state == MODULE_STATE_UNFORMED)
4168 return 0;
4169
2f0f2a33 4170 seq_printf(m, "%s %u",
7523e4dc 4171 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4172 print_unload_info(m, mod);
4173
4174 /* Informative for users. */
4175 seq_printf(m, " %s",
6da0b565
IA
4176 mod->state == MODULE_STATE_GOING ? "Unloading" :
4177 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4178 "Live");
4179 /* Used by oprofile and other similar tools. */
668533dc
LT
4180 value = m->private ? NULL : mod->core_layout.base;
4181 seq_printf(m, " 0x%px", value);
1da177e4 4182
fa3ba2e8
FM
4183 /* Taints info */
4184 if (mod->taints)
21aa9280 4185 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4186
6da0b565 4187 seq_puts(m, "\n");
1da177e4
LT
4188 return 0;
4189}
4190
4191/* Format: modulename size refcount deps address
4192
4193 Where refcount is a number or -, and deps is a comma-separated list
4194 of depends or -.
4195*/
3b5d5c6b 4196static const struct seq_operations modules_op = {
1da177e4
LT
4197 .start = m_start,
4198 .next = m_next,
4199 .stop = m_stop,
4200 .show = m_show
4201};
4202
516fb7f2
LT
4203/*
4204 * This also sets the "private" pointer to non-NULL if the
4205 * kernel pointers should be hidden (so you can just test
4206 * "m->private" to see if you should keep the values private).
4207 *
4208 * We use the same logic as for /proc/kallsyms.
4209 */
3b5d5c6b
AD
4210static int modules_open(struct inode *inode, struct file *file)
4211{
516fb7f2
LT
4212 int err = seq_open(file, &modules_op);
4213
4214 if (!err) {
4215 struct seq_file *m = file->private_data;
4216 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4217 }
4218
3f553b30 4219 return err;
3b5d5c6b
AD
4220}
4221
4222static const struct file_operations proc_modules_operations = {
4223 .open = modules_open,
4224 .read = seq_read,
4225 .llseek = seq_lseek,
4226 .release = seq_release,
4227};
4228
4229static int __init proc_modules_init(void)
4230{
4231 proc_create("modules", 0, NULL, &proc_modules_operations);
4232 return 0;
4233}
4234module_init(proc_modules_init);
4235#endif
4236
1da177e4
LT
4237/* Given an address, look for it in the module exception tables. */
4238const struct exception_table_entry *search_module_extables(unsigned long addr)
4239{
1da177e4
LT
4240 const struct exception_table_entry *e = NULL;
4241 struct module *mod;
4242
24da1cbf 4243 preempt_disable();
5ff22646
PZ
4244 mod = __module_address(addr);
4245 if (!mod)
4246 goto out;
22a8bdeb 4247
5ff22646
PZ
4248 if (!mod->num_exentries)
4249 goto out;
4250
4251 e = search_extable(mod->extable,
a94c33dd 4252 mod->num_exentries,
5ff22646
PZ
4253 addr);
4254out:
24da1cbf 4255 preempt_enable();
1da177e4 4256
5ff22646
PZ
4257 /*
4258 * Now, if we found one, we are running inside it now, hence
4259 * we cannot unload the module, hence no refcnt needed.
4260 */
1da177e4
LT
4261 return e;
4262}
4263
4d435f9d 4264/*
e610499e
RR
4265 * is_module_address - is this address inside a module?
4266 * @addr: the address to check.
4267 *
4268 * See is_module_text_address() if you simply want to see if the address
4269 * is code (not data).
4d435f9d 4270 */
e610499e 4271bool is_module_address(unsigned long addr)
4d435f9d 4272{
e610499e 4273 bool ret;
4d435f9d 4274
24da1cbf 4275 preempt_disable();
e610499e 4276 ret = __module_address(addr) != NULL;
24da1cbf 4277 preempt_enable();
4d435f9d 4278
e610499e 4279 return ret;
4d435f9d
IM
4280}
4281
e610499e
RR
4282/*
4283 * __module_address - get the module which contains an address.
4284 * @addr: the address.
4285 *
4286 * Must be called with preempt disabled or module mutex held so that
4287 * module doesn't get freed during this.
4288 */
714f83d5 4289struct module *__module_address(unsigned long addr)
1da177e4
LT
4290{
4291 struct module *mod;
4292
3a642e99
RR
4293 if (addr < module_addr_min || addr > module_addr_max)
4294 return NULL;
4295
0be964be
PZ
4296 module_assert_mutex_or_preempt();
4297
6c9692e2 4298 mod = mod_find(addr);
93c2e105
PZ
4299 if (mod) {
4300 BUG_ON(!within_module(addr, mod));
0d21b0e3 4301 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4302 mod = NULL;
0d21b0e3 4303 }
93c2e105 4304 return mod;
1da177e4 4305}
c6b37801 4306EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4307
e610499e
RR
4308/*
4309 * is_module_text_address - is this address inside module code?
4310 * @addr: the address to check.
4311 *
4312 * See is_module_address() if you simply want to see if the address is
4313 * anywhere in a module. See kernel_text_address() for testing if an
4314 * address corresponds to kernel or module code.
4315 */
4316bool is_module_text_address(unsigned long addr)
4317{
4318 bool ret;
4319
4320 preempt_disable();
4321 ret = __module_text_address(addr) != NULL;
4322 preempt_enable();
4323
4324 return ret;
4325}
4326
4327/*
4328 * __module_text_address - get the module whose code contains an address.
4329 * @addr: the address.
4330 *
4331 * Must be called with preempt disabled or module mutex held so that
4332 * module doesn't get freed during this.
4333 */
4334struct module *__module_text_address(unsigned long addr)
4335{
4336 struct module *mod = __module_address(addr);
4337 if (mod) {
4338 /* Make sure it's within the text section. */
7523e4dc
RR
4339 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4340 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4341 mod = NULL;
4342 }
4343 return mod;
4344}
c6b37801 4345EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4346
1da177e4
LT
4347/* Don't grab lock, we're oopsing. */
4348void print_modules(void)
4349{
4350 struct module *mod;
7fd8329b 4351 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4352
b231125a 4353 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4354 /* Most callers should already have preempt disabled, but make sure */
4355 preempt_disable();
0d21b0e3
RR
4356 list_for_each_entry_rcu(mod, &modules, list) {
4357 if (mod->state == MODULE_STATE_UNFORMED)
4358 continue;
27bba4d6 4359 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4360 }
d72b3751 4361 preempt_enable();
e14af7ee 4362 if (last_unloaded_module[0])
27bba4d6
JS
4363 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4364 pr_cont("\n");
1da177e4
LT
4365}
4366
1da177e4 4367#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4368/* Generate the signature for all relevant module structures here.
4369 * If these change, we don't want to try to parse the module. */
4370void module_layout(struct module *mod,
4371 struct modversion_info *ver,
4372 struct kernel_param *kp,
4373 struct kernel_symbol *ks,
65498646 4374 struct tracepoint * const *tp)
8c8ef42a
RR
4375{
4376}
4377EXPORT_SYMBOL(module_layout);
1da177e4 4378#endif