module: exclude SHN_UNDEF symbols from kallsyms api
[linux-2.6-block.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
8a293be0 20#include <linux/extable.h>
1da177e4 21#include <linux/moduleloader.h>
af658dca 22#include <linux/trace_events.h>
1da177e4 23#include <linux/init.h>
ae84e324 24#include <linux/kallsyms.h>
34e1169d 25#include <linux/file.h>
3b5d5c6b 26#include <linux/fs.h>
6d760133 27#include <linux/sysfs.h>
9f158333 28#include <linux/kernel.h>
1da177e4
LT
29#include <linux/slab.h>
30#include <linux/vmalloc.h>
31#include <linux/elf.h>
3b5d5c6b 32#include <linux/proc_fs.h>
2e72d51b 33#include <linux/security.h>
1da177e4
LT
34#include <linux/seq_file.h>
35#include <linux/syscalls.h>
36#include <linux/fcntl.h>
37#include <linux/rcupdate.h>
c59ede7b 38#include <linux/capability.h>
1da177e4
LT
39#include <linux/cpu.h>
40#include <linux/moduleparam.h>
41#include <linux/errno.h>
42#include <linux/err.h>
43#include <linux/vermagic.h>
44#include <linux/notifier.h>
f6a57033 45#include <linux/sched.h>
1da177e4 46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
563ec5cb 52#include <linux/set_memory.h>
eb8cdec4 53#include <asm/mmu_context.h>
b817f6fe 54#include <linux/license.h>
6d762394 55#include <asm/sections.h>
97e1c18e 56#include <linux/tracepoint.h>
90d595fe 57#include <linux/ftrace.h>
7e545d6e 58#include <linux/livepatch.h>
22a9d645 59#include <linux/async.h>
fbf59bc9 60#include <linux/percpu.h>
4f2294b6 61#include <linux/kmemleak.h>
bf5438fc 62#include <linux/jump_label.h>
84e1c6bb 63#include <linux/pfn.h>
403ed278 64#include <linux/bsearch.h>
9d5059c9 65#include <linux/dynamic_debug.h>
ca86cad7 66#include <linux/audit.h>
2f3238ae 67#include <uapi/linux/module.h>
106a4ee2 68#include "module-internal.h"
1da177e4 69
7ead8b83
LZ
70#define CREATE_TRACE_POINTS
71#include <trace/events/module.h>
72
1da177e4
LT
73#ifndef ARCH_SHF_SMALL
74#define ARCH_SHF_SMALL 0
75#endif
76
84e1c6bb 77/*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
0f5bf6d0 80 * only when CONFIG_STRICT_MODULE_RWX=y
84e1c6bb 81 */
0f5bf6d0 82#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 83# define debug_align(X) ALIGN(X, PAGE_SIZE)
84#else
85# define debug_align(X) (X)
86#endif
87
1da177e4
LT
88/* If this is set, the section belongs in the init part of the module */
89#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
75676500
RR
91/*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
e513cc1c 96 * (delete and add uses RCU list operations). */
c6b37801
TA
97DEFINE_MUTEX(module_mutex);
98EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 99static LIST_HEAD(modules);
67fc4e0c 100
6c9692e2 101#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 102
93c2e105
PZ
103/*
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
106 *
6c9692e2
PZ
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
93c2e105
PZ
110 */
111
112static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 115
7523e4dc 116 return (unsigned long)layout->base;
93c2e105
PZ
117}
118
119static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
120{
7523e4dc 121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 122
7523e4dc 123 return (unsigned long)layout->size;
93c2e105
PZ
124}
125
126static __always_inline bool
127mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
128{
129 return __mod_tree_val(a) < __mod_tree_val(b);
130}
131
132static __always_inline int
133mod_tree_comp(void *key, struct latch_tree_node *n)
134{
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
137
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
141
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
106a4ee2 145
106a4ee2
RR
146 return 0;
147}
148
93c2e105
PZ
149static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
152};
153
4f666546
PZ
154static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158} mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
106a4ee2 160};
106a4ee2 161
4f666546
PZ
162#define module_addr_min mod_tree.addr_min
163#define module_addr_max mod_tree.addr_max
164
165static noinline void __mod_tree_insert(struct mod_tree_node *node)
166{
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
168}
169
170static void __mod_tree_remove(struct mod_tree_node *node)
171{
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
173}
93c2e105
PZ
174
175/*
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
178 */
179static void mod_tree_insert(struct module *mod)
180{
7523e4dc
RR
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
93c2e105 183
7523e4dc
RR
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
187}
188
189static void mod_tree_remove_init(struct module *mod)
190{
7523e4dc
RR
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
193}
194
195static void mod_tree_remove(struct module *mod)
196{
7523e4dc 197 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
198 mod_tree_remove_init(mod);
199}
200
6c9692e2 201static struct module *mod_find(unsigned long addr)
93c2e105
PZ
202{
203 struct latch_tree_node *ltn;
204
4f666546 205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
206 if (!ltn)
207 return NULL;
208
209 return container_of(ltn, struct mod_tree_node, node)->mod;
210}
211
6c9692e2
PZ
212#else /* MODULES_TREE_LOOKUP */
213
4f666546
PZ
214static unsigned long module_addr_min = -1UL, module_addr_max = 0;
215
6c9692e2
PZ
216static void mod_tree_insert(struct module *mod) { }
217static void mod_tree_remove_init(struct module *mod) { }
218static void mod_tree_remove(struct module *mod) { }
219
220static struct module *mod_find(unsigned long addr)
221{
222 struct module *mod;
223
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
227 }
228
229 return NULL;
230}
231
232#endif /* MODULES_TREE_LOOKUP */
233
4f666546
PZ
234/*
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
237 */
238static void __mod_update_bounds(void *base, unsigned int size)
239{
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
242
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
247}
248
249static void mod_update_bounds(struct module *mod)
250{
7523e4dc
RR
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
254}
255
67fc4e0c
JW
256#ifdef CONFIG_KGDB_KDB
257struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258#endif /* CONFIG_KGDB_KDB */
259
0be964be
PZ
260static void module_assert_mutex(void)
261{
262 lockdep_assert_held(&module_mutex);
263}
264
265static void module_assert_mutex_or_preempt(void)
266{
267#ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
270
9502514f 271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
272 !lockdep_is_held(&module_mutex));
273#endif
274}
275
6727bb9c 276static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 277module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 278
fda784e5
BM
279/*
280 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
281 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
282 */
283bool is_module_sig_enforced(void)
284{
285 return sig_enforce;
286}
287EXPORT_SYMBOL(is_module_sig_enforced);
288
19e4529e
SR
289/* Block module loading/unloading? */
290int modules_disabled = 0;
02608bef 291core_param(nomodule, modules_disabled, bint, 0);
19e4529e 292
c9a3ba55
RR
293/* Waiting for a module to finish initializing? */
294static DECLARE_WAIT_QUEUE_HEAD(module_wq);
295
e041c683 296static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 297
6da0b565 298int register_module_notifier(struct notifier_block *nb)
1da177e4 299{
e041c683 300 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
301}
302EXPORT_SYMBOL(register_module_notifier);
303
6da0b565 304int unregister_module_notifier(struct notifier_block *nb)
1da177e4 305{
e041c683 306 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
307}
308EXPORT_SYMBOL(unregister_module_notifier);
309
eded41c1 310struct load_info {
96b5b194 311 const char *name;
eded41c1
RR
312 Elf_Ehdr *hdr;
313 unsigned long len;
314 Elf_Shdr *sechdrs;
6526c534 315 char *secstrings, *strtab;
d913188c 316 unsigned long symoffs, stroffs;
811d66a0
RR
317 struct _ddebug *debug;
318 unsigned int num_debug;
106a4ee2 319 bool sig_ok;
8244062e
RR
320#ifdef CONFIG_KALLSYMS
321 unsigned long mod_kallsyms_init_off;
322#endif
eded41c1
RR
323 struct {
324 unsigned int sym, str, mod, vers, info, pcpu;
325 } index;
326};
327
71d9f507
MB
328/*
329 * We require a truly strong try_module_get(): 0 means success.
330 * Otherwise an error is returned due to ongoing or failed
331 * initialization etc.
332 */
1da177e4
LT
333static inline int strong_try_module_get(struct module *mod)
334{
0d21b0e3 335 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 336 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
337 return -EBUSY;
338 if (try_module_get(mod))
1da177e4 339 return 0;
c9a3ba55
RR
340 else
341 return -ENOENT;
1da177e4
LT
342}
343
373d4d09
RR
344static inline void add_taint_module(struct module *mod, unsigned flag,
345 enum lockdep_ok lockdep_ok)
fa3ba2e8 346{
373d4d09 347 add_taint(flag, lockdep_ok);
7fd8329b 348 set_bit(flag, &mod->taints);
fa3ba2e8
FM
349}
350
02a3e59a
RD
351/*
352 * A thread that wants to hold a reference to a module only while it
353 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 354 */
bf262dce 355void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
356{
357 module_put(mod);
358 do_exit(code);
359}
360EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 361
1da177e4 362/* Find a module section: 0 means not found. */
49668688 363static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
364{
365 unsigned int i;
366
49668688
RR
367 for (i = 1; i < info->hdr->e_shnum; i++) {
368 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 369 /* Alloc bit cleared means "ignore it." */
49668688
RR
370 if ((shdr->sh_flags & SHF_ALLOC)
371 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 372 return i;
49668688 373 }
1da177e4
LT
374 return 0;
375}
376
5e458cc0 377/* Find a module section, or NULL. */
49668688 378static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
379{
380 /* Section 0 has sh_addr 0. */
49668688 381 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
382}
383
384/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 385static void *section_objs(const struct load_info *info,
5e458cc0
RR
386 const char *name,
387 size_t object_size,
388 unsigned int *num)
389{
49668688 390 unsigned int sec = find_sec(info, name);
5e458cc0
RR
391
392 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
393 *num = info->sechdrs[sec].sh_size / object_size;
394 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
395}
396
1da177e4
LT
397/* Provided by the linker */
398extern const struct kernel_symbol __start___ksymtab[];
399extern const struct kernel_symbol __stop___ksymtab[];
400extern const struct kernel_symbol __start___ksymtab_gpl[];
401extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
402extern const struct kernel_symbol __start___ksymtab_gpl_future[];
403extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
404extern const s32 __start___kcrctab[];
405extern const s32 __start___kcrctab_gpl[];
406extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
407#ifdef CONFIG_UNUSED_SYMBOLS
408extern const struct kernel_symbol __start___ksymtab_unused[];
409extern const struct kernel_symbol __stop___ksymtab_unused[];
410extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
411extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
412extern const s32 __start___kcrctab_unused[];
413extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 414#endif
1da177e4
LT
415
416#ifndef CONFIG_MODVERSIONS
417#define symversion(base, idx) NULL
418#else
f83ca9fe 419#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
420#endif
421
dafd0940
RR
422static bool each_symbol_in_section(const struct symsearch *arr,
423 unsigned int arrsize,
424 struct module *owner,
425 bool (*fn)(const struct symsearch *syms,
426 struct module *owner,
de4d8d53 427 void *data),
dafd0940 428 void *data)
ad9546c9 429{
de4d8d53 430 unsigned int j;
ad9546c9 431
dafd0940 432 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
433 if (fn(&arr[j], owner, data))
434 return true;
f71d20e9 435 }
dafd0940
RR
436
437 return false;
ad9546c9
RR
438}
439
dafd0940 440/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
441bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
442 struct module *owner,
443 void *data),
444 void *data)
ad9546c9
RR
445{
446 struct module *mod;
44032e63 447 static const struct symsearch arr[] = {
ad9546c9 448 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 449 NOT_GPL_ONLY, false },
ad9546c9 450 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
451 __start___kcrctab_gpl,
452 GPL_ONLY, false },
ad9546c9 453 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
454 __start___kcrctab_gpl_future,
455 WILL_BE_GPL_ONLY, false },
f7f5b675 456#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 457 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
458 __start___kcrctab_unused,
459 NOT_GPL_ONLY, true },
ad9546c9 460 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
461 __start___kcrctab_unused_gpl,
462 GPL_ONLY, true },
f7f5b675 463#endif
ad9546c9 464 };
f71d20e9 465
0be964be
PZ
466 module_assert_mutex_or_preempt();
467
dafd0940
RR
468 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
469 return true;
f71d20e9 470
d72b3751 471 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
472 struct symsearch arr[] = {
473 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 474 NOT_GPL_ONLY, false },
ad9546c9 475 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
476 mod->gpl_crcs,
477 GPL_ONLY, false },
ad9546c9
RR
478 { mod->gpl_future_syms,
479 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
480 mod->gpl_future_crcs,
481 WILL_BE_GPL_ONLY, false },
f7f5b675 482#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
483 { mod->unused_syms,
484 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
485 mod->unused_crcs,
486 NOT_GPL_ONLY, true },
ad9546c9
RR
487 { mod->unused_gpl_syms,
488 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
489 mod->unused_gpl_crcs,
490 GPL_ONLY, true },
f7f5b675 491#endif
ad9546c9
RR
492 };
493
0d21b0e3
RR
494 if (mod->state == MODULE_STATE_UNFORMED)
495 continue;
496
dafd0940
RR
497 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
498 return true;
499 }
500 return false;
501}
de4d8d53 502EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
503
504struct find_symbol_arg {
505 /* Input */
506 const char *name;
507 bool gplok;
508 bool warn;
509
510 /* Output */
511 struct module *owner;
71810db2 512 const s32 *crc;
414fd31b 513 const struct kernel_symbol *sym;
dafd0940
RR
514};
515
de4d8d53
RR
516static bool check_symbol(const struct symsearch *syms,
517 struct module *owner,
518 unsigned int symnum, void *data)
dafd0940
RR
519{
520 struct find_symbol_arg *fsa = data;
521
dafd0940
RR
522 if (!fsa->gplok) {
523 if (syms->licence == GPL_ONLY)
524 return false;
525 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
526 pr_warn("Symbol %s is being used by a non-GPL module, "
527 "which will not be allowed in the future\n",
528 fsa->name);
9f28bb7e 529 }
1da177e4 530 }
ad9546c9 531
f7f5b675 532#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 533 if (syms->unused && fsa->warn) {
bddb12b3
AM
534 pr_warn("Symbol %s is marked as UNUSED, however this module is "
535 "using it.\n", fsa->name);
536 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
537 pr_warn("Please evaluate if this is the right api to use and "
538 "if it really is, submit a report to the linux kernel "
539 "mailing list together with submitting your code for "
bddb12b3 540 "inclusion.\n");
dafd0940 541 }
f7f5b675 542#endif
dafd0940
RR
543
544 fsa->owner = owner;
545 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 546 fsa->sym = &syms->start[symnum];
dafd0940
RR
547 return true;
548}
549
403ed278
AIB
550static int cmp_name(const void *va, const void *vb)
551{
552 const char *a;
553 const struct kernel_symbol *b;
554 a = va; b = vb;
555 return strcmp(a, b->name);
556}
557
de4d8d53
RR
558static bool find_symbol_in_section(const struct symsearch *syms,
559 struct module *owner,
560 void *data)
561{
562 struct find_symbol_arg *fsa = data;
403ed278
AIB
563 struct kernel_symbol *sym;
564
565 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
566 sizeof(struct kernel_symbol), cmp_name);
567
568 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
569 return true;
de4d8d53 570
de4d8d53
RR
571 return false;
572}
573
414fd31b 574/* Find a symbol and return it, along with, (optional) crc and
75676500 575 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
576const struct kernel_symbol *find_symbol(const char *name,
577 struct module **owner,
71810db2 578 const s32 **crc,
c6b37801
TA
579 bool gplok,
580 bool warn)
dafd0940
RR
581{
582 struct find_symbol_arg fsa;
583
584 fsa.name = name;
585 fsa.gplok = gplok;
586 fsa.warn = warn;
587
de4d8d53 588 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
589 if (owner)
590 *owner = fsa.owner;
591 if (crc)
592 *crc = fsa.crc;
414fd31b 593 return fsa.sym;
dafd0940
RR
594 }
595
5e124169 596 pr_debug("Failed to find symbol %s\n", name);
414fd31b 597 return NULL;
1da177e4 598}
c6b37801 599EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 600
fe0d34d2
RR
601/*
602 * Search for module by name: must hold module_mutex (or preempt disabled
603 * for read-only access).
604 */
4f6de4d5 605static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 606 bool even_unformed)
1da177e4
LT
607{
608 struct module *mod;
609
fe0d34d2 610 module_assert_mutex_or_preempt();
0be964be 611
93437353 612 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
613 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
614 continue;
4f6de4d5 615 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
616 return mod;
617 }
618 return NULL;
619}
0d21b0e3
RR
620
621struct module *find_module(const char *name)
622{
fe0d34d2 623 module_assert_mutex();
4f6de4d5 624 return find_module_all(name, strlen(name), false);
0d21b0e3 625}
c6b37801 626EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
627
628#ifdef CONFIG_SMP
fbf59bc9 629
259354de 630static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 631{
259354de
TH
632 return mod->percpu;
633}
fbf59bc9 634
9eb76d77 635static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 636{
9eb76d77
RR
637 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
638 unsigned long align = pcpusec->sh_addralign;
639
640 if (!pcpusec->sh_size)
641 return 0;
642
fbf59bc9 643 if (align > PAGE_SIZE) {
bddb12b3
AM
644 pr_warn("%s: per-cpu alignment %li > %li\n",
645 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
646 align = PAGE_SIZE;
647 }
648
9eb76d77 649 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 650 if (!mod->percpu) {
bddb12b3
AM
651 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
652 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
653 return -ENOMEM;
654 }
9eb76d77 655 mod->percpu_size = pcpusec->sh_size;
259354de 656 return 0;
fbf59bc9
TH
657}
658
259354de 659static void percpu_modfree(struct module *mod)
fbf59bc9 660{
259354de 661 free_percpu(mod->percpu);
fbf59bc9
TH
662}
663
49668688 664static unsigned int find_pcpusec(struct load_info *info)
6b588c18 665{
49668688 666 return find_sec(info, ".data..percpu");
6b588c18
TH
667}
668
259354de
TH
669static void percpu_modcopy(struct module *mod,
670 const void *from, unsigned long size)
6b588c18
TH
671{
672 int cpu;
673
674 for_each_possible_cpu(cpu)
259354de 675 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
676}
677
383776fa 678bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
679{
680 struct module *mod;
681 unsigned int cpu;
682
683 preempt_disable();
684
685 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
686 if (mod->state == MODULE_STATE_UNFORMED)
687 continue;
10fad5e4
TH
688 if (!mod->percpu_size)
689 continue;
690 for_each_possible_cpu(cpu) {
691 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 692 void *va = (void *)addr;
10fad5e4 693
383776fa 694 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 695 if (can_addr) {
383776fa 696 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
697 *can_addr += (unsigned long)
698 per_cpu_ptr(mod->percpu,
699 get_boot_cpu_id());
700 }
10fad5e4
TH
701 preempt_enable();
702 return true;
703 }
704 }
705 }
706
707 preempt_enable();
708 return false;
6b588c18
TH
709}
710
383776fa
TG
711/**
712 * is_module_percpu_address - test whether address is from module static percpu
713 * @addr: address to test
714 *
715 * Test whether @addr belongs to module static percpu area.
716 *
717 * RETURNS:
718 * %true if @addr is from module static percpu area
719 */
720bool is_module_percpu_address(unsigned long addr)
721{
722 return __is_module_percpu_address(addr, NULL);
723}
724
1da177e4 725#else /* ... !CONFIG_SMP */
6b588c18 726
259354de 727static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
728{
729 return NULL;
730}
9eb76d77 731static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 732{
9eb76d77
RR
733 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
734 if (info->sechdrs[info->index.pcpu].sh_size != 0)
735 return -ENOMEM;
736 return 0;
259354de
TH
737}
738static inline void percpu_modfree(struct module *mod)
1da177e4 739{
1da177e4 740}
49668688 741static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
742{
743 return 0;
744}
259354de
TH
745static inline void percpu_modcopy(struct module *mod,
746 const void *from, unsigned long size)
1da177e4
LT
747{
748 /* pcpusec should be 0, and size of that section should be 0. */
749 BUG_ON(size != 0);
750}
10fad5e4
TH
751bool is_module_percpu_address(unsigned long addr)
752{
753 return false;
754}
6b588c18 755
383776fa
TG
756bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
757{
758 return false;
759}
760
1da177e4
LT
761#endif /* CONFIG_SMP */
762
c988d2b2
MD
763#define MODINFO_ATTR(field) \
764static void setup_modinfo_##field(struct module *mod, const char *s) \
765{ \
766 mod->field = kstrdup(s, GFP_KERNEL); \
767} \
768static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 769 struct module_kobject *mk, char *buffer) \
c988d2b2 770{ \
cc56ded3 771 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
772} \
773static int modinfo_##field##_exists(struct module *mod) \
774{ \
775 return mod->field != NULL; \
776} \
777static void free_modinfo_##field(struct module *mod) \
778{ \
22a8bdeb
DW
779 kfree(mod->field); \
780 mod->field = NULL; \
c988d2b2
MD
781} \
782static struct module_attribute modinfo_##field = { \
7b595756 783 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
784 .show = show_modinfo_##field, \
785 .setup = setup_modinfo_##field, \
786 .test = modinfo_##field##_exists, \
787 .free = free_modinfo_##field, \
788};
789
790MODINFO_ATTR(version);
791MODINFO_ATTR(srcversion);
792
e14af7ee
AV
793static char last_unloaded_module[MODULE_NAME_LEN+1];
794
03e88ae1 795#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
796
797EXPORT_TRACEPOINT_SYMBOL(module_get);
798
e513cc1c
MH
799/* MODULE_REF_BASE is the base reference count by kmodule loader. */
800#define MODULE_REF_BASE 1
801
1da177e4 802/* Init the unload section of the module. */
9f85a4bb 803static int module_unload_init(struct module *mod)
1da177e4 804{
e513cc1c
MH
805 /*
806 * Initialize reference counter to MODULE_REF_BASE.
807 * refcnt == 0 means module is going.
808 */
809 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 810
2c02dfe7
LT
811 INIT_LIST_HEAD(&mod->source_list);
812 INIT_LIST_HEAD(&mod->target_list);
e1783a24 813
1da177e4 814 /* Hold reference count during initialization. */
e513cc1c 815 atomic_inc(&mod->refcnt);
9f85a4bb
RR
816
817 return 0;
1da177e4
LT
818}
819
1da177e4
LT
820/* Does a already use b? */
821static int already_uses(struct module *a, struct module *b)
822{
823 struct module_use *use;
824
2c02dfe7
LT
825 list_for_each_entry(use, &b->source_list, source_list) {
826 if (use->source == a) {
5e124169 827 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
828 return 1;
829 }
830 }
5e124169 831 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
832 return 0;
833}
834
2c02dfe7
LT
835/*
836 * Module a uses b
837 * - we add 'a' as a "source", 'b' as a "target" of module use
838 * - the module_use is added to the list of 'b' sources (so
839 * 'b' can walk the list to see who sourced them), and of 'a'
840 * targets (so 'a' can see what modules it targets).
841 */
842static int add_module_usage(struct module *a, struct module *b)
843{
2c02dfe7
LT
844 struct module_use *use;
845
5e124169 846 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 847 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 848 if (!use)
2c02dfe7 849 return -ENOMEM;
2c02dfe7
LT
850
851 use->source = a;
852 use->target = b;
853 list_add(&use->source_list, &b->source_list);
854 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
855 return 0;
856}
857
75676500 858/* Module a uses b: caller needs module_mutex() */
9bea7f23 859int ref_module(struct module *a, struct module *b)
1da177e4 860{
c8e21ced 861 int err;
270a6c4c 862
9bea7f23 863 if (b == NULL || already_uses(a, b))
218ce735 864 return 0;
218ce735 865
9bea7f23
RR
866 /* If module isn't available, we fail. */
867 err = strong_try_module_get(b);
c9a3ba55 868 if (err)
9bea7f23 869 return err;
1da177e4 870
2c02dfe7
LT
871 err = add_module_usage(a, b);
872 if (err) {
1da177e4 873 module_put(b);
9bea7f23 874 return err;
1da177e4 875 }
9bea7f23 876 return 0;
1da177e4 877}
9bea7f23 878EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
879
880/* Clear the unload stuff of the module. */
881static void module_unload_free(struct module *mod)
882{
2c02dfe7 883 struct module_use *use, *tmp;
1da177e4 884
75676500 885 mutex_lock(&module_mutex);
2c02dfe7
LT
886 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
887 struct module *i = use->target;
5e124169 888 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
889 module_put(i);
890 list_del(&use->source_list);
891 list_del(&use->target_list);
892 kfree(use);
1da177e4 893 }
75676500 894 mutex_unlock(&module_mutex);
1da177e4
LT
895}
896
897#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 898static inline int try_force_unload(unsigned int flags)
1da177e4
LT
899{
900 int ret = (flags & O_TRUNC);
901 if (ret)
373d4d09 902 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
903 return ret;
904}
905#else
fb169793 906static inline int try_force_unload(unsigned int flags)
1da177e4
LT
907{
908 return 0;
909}
910#endif /* CONFIG_MODULE_FORCE_UNLOAD */
911
e513cc1c
MH
912/* Try to release refcount of module, 0 means success. */
913static int try_release_module_ref(struct module *mod)
1da177e4 914{
e513cc1c 915 int ret;
1da177e4 916
e513cc1c
MH
917 /* Try to decrement refcnt which we set at loading */
918 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
919 BUG_ON(ret < 0);
920 if (ret)
921 /* Someone can put this right now, recover with checking */
922 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 923
e513cc1c
MH
924 return ret;
925}
1da177e4 926
e513cc1c
MH
927static int try_stop_module(struct module *mod, int flags, int *forced)
928{
da39ba5e 929 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
930 if (try_release_module_ref(mod) != 0) {
931 *forced = try_force_unload(flags);
932 if (!(*forced))
1da177e4
LT
933 return -EWOULDBLOCK;
934 }
935
936 /* Mark it as dying. */
e513cc1c 937 mod->state = MODULE_STATE_GOING;
1da177e4 938
e513cc1c 939 return 0;
1da177e4
LT
940}
941
d5db139a
RR
942/**
943 * module_refcount - return the refcount or -1 if unloading
944 *
945 * @mod: the module we're checking
946 *
947 * Returns:
948 * -1 if the module is in the process of unloading
949 * otherwise the number of references in the kernel to the module
950 */
951int module_refcount(struct module *mod)
1da177e4 952{
d5db139a 953 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
954}
955EXPORT_SYMBOL(module_refcount);
956
957/* This exists whether we can unload or not */
958static void free_module(struct module *mod);
959
17da2bd9
HC
960SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
961 unsigned int, flags)
1da177e4
LT
962{
963 struct module *mod;
dfff0a06 964 char name[MODULE_NAME_LEN];
1da177e4
LT
965 int ret, forced = 0;
966
3d43321b 967 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
968 return -EPERM;
969
970 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
971 return -EFAULT;
972 name[MODULE_NAME_LEN-1] = '\0';
973
f6276ac9
RGB
974 audit_log_kern_module(name);
975
3fc1f1e2
TH
976 if (mutex_lock_interruptible(&module_mutex) != 0)
977 return -EINTR;
1da177e4
LT
978
979 mod = find_module(name);
980 if (!mod) {
981 ret = -ENOENT;
982 goto out;
983 }
984
2c02dfe7 985 if (!list_empty(&mod->source_list)) {
1da177e4
LT
986 /* Other modules depend on us: get rid of them first. */
987 ret = -EWOULDBLOCK;
988 goto out;
989 }
990
991 /* Doing init or already dying? */
992 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 993 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 994 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
995 ret = -EBUSY;
996 goto out;
997 }
998
999 /* If it has an init func, it must have an exit func to unload */
af49d924 1000 if (mod->init && !mod->exit) {
fb169793 1001 forced = try_force_unload(flags);
1da177e4
LT
1002 if (!forced) {
1003 /* This module can't be removed */
1004 ret = -EBUSY;
1005 goto out;
1006 }
1007 }
1008
1da177e4
LT
1009 /* Stop the machine so refcounts can't move and disable module. */
1010 ret = try_stop_module(mod, flags, &forced);
1011 if (ret != 0)
1012 goto out;
1013
df4b565e 1014 mutex_unlock(&module_mutex);
25985edc 1015 /* Final destruction now no one is using it. */
df4b565e 1016 if (mod->exit != NULL)
1da177e4 1017 mod->exit();
df4b565e
PO
1018 blocking_notifier_call_chain(&module_notify_list,
1019 MODULE_STATE_GOING, mod);
7e545d6e 1020 klp_module_going(mod);
7dcd182b
JY
1021 ftrace_release_mod(mod);
1022
22a9d645 1023 async_synchronize_full();
75676500 1024
e14af7ee 1025 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1026 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1027
75676500
RR
1028 free_module(mod);
1029 return 0;
1030out:
6389a385 1031 mutex_unlock(&module_mutex);
1da177e4
LT
1032 return ret;
1033}
1034
d1e99d7a 1035static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1036{
1037 struct module_use *use;
1038 int printed_something = 0;
1039
d5db139a 1040 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1041
6da0b565
IA
1042 /*
1043 * Always include a trailing , so userspace can differentiate
1044 * between this and the old multi-field proc format.
1045 */
2c02dfe7 1046 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1047 printed_something = 1;
2c02dfe7 1048 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1049 }
1050
1da177e4
LT
1051 if (mod->init != NULL && mod->exit == NULL) {
1052 printed_something = 1;
6da0b565 1053 seq_puts(m, "[permanent],");
1da177e4
LT
1054 }
1055
1056 if (!printed_something)
6da0b565 1057 seq_puts(m, "-");
1da177e4
LT
1058}
1059
1060void __symbol_put(const char *symbol)
1061{
1062 struct module *owner;
1da177e4 1063
24da1cbf 1064 preempt_disable();
414fd31b 1065 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1066 BUG();
1067 module_put(owner);
24da1cbf 1068 preempt_enable();
1da177e4
LT
1069}
1070EXPORT_SYMBOL(__symbol_put);
1071
7d1d16e4 1072/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1073void symbol_put_addr(void *addr)
1074{
5e376613 1075 struct module *modaddr;
7d1d16e4 1076 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1077
7d1d16e4 1078 if (core_kernel_text(a))
5e376613 1079 return;
1da177e4 1080
275d7d44
PZ
1081 /*
1082 * Even though we hold a reference on the module; we still need to
1083 * disable preemption in order to safely traverse the data structure.
1084 */
1085 preempt_disable();
7d1d16e4 1086 modaddr = __module_text_address(a);
a6e6abd5 1087 BUG_ON(!modaddr);
5e376613 1088 module_put(modaddr);
275d7d44 1089 preempt_enable();
1da177e4
LT
1090}
1091EXPORT_SYMBOL_GPL(symbol_put_addr);
1092
1093static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1094 struct module_kobject *mk, char *buffer)
1da177e4 1095{
d5db139a 1096 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1097}
1098
cca3e707
KS
1099static struct module_attribute modinfo_refcnt =
1100 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1101
d53799be
SR
1102void __module_get(struct module *module)
1103{
1104 if (module) {
1105 preempt_disable();
2f35c41f 1106 atomic_inc(&module->refcnt);
d53799be
SR
1107 trace_module_get(module, _RET_IP_);
1108 preempt_enable();
1109 }
1110}
1111EXPORT_SYMBOL(__module_get);
1112
1113bool try_module_get(struct module *module)
1114{
1115 bool ret = true;
1116
1117 if (module) {
1118 preempt_disable();
e513cc1c
MH
1119 /* Note: here, we can fail to get a reference */
1120 if (likely(module_is_live(module) &&
1121 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1122 trace_module_get(module, _RET_IP_);
e513cc1c 1123 else
d53799be
SR
1124 ret = false;
1125
1126 preempt_enable();
1127 }
1128 return ret;
1129}
1130EXPORT_SYMBOL(try_module_get);
1131
f6a57033
AV
1132void module_put(struct module *module)
1133{
e513cc1c
MH
1134 int ret;
1135
f6a57033 1136 if (module) {
e1783a24 1137 preempt_disable();
e513cc1c
MH
1138 ret = atomic_dec_if_positive(&module->refcnt);
1139 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1140 trace_module_put(module, _RET_IP_);
e1783a24 1141 preempt_enable();
f6a57033
AV
1142 }
1143}
1144EXPORT_SYMBOL(module_put);
1145
1da177e4 1146#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1147static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1148{
1149 /* We don't know the usage count, or what modules are using. */
6da0b565 1150 seq_puts(m, " - -");
1da177e4
LT
1151}
1152
1153static inline void module_unload_free(struct module *mod)
1154{
1155}
1156
9bea7f23 1157int ref_module(struct module *a, struct module *b)
1da177e4 1158{
9bea7f23 1159 return strong_try_module_get(b);
1da177e4 1160}
9bea7f23 1161EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1162
9f85a4bb 1163static inline int module_unload_init(struct module *mod)
1da177e4 1164{
9f85a4bb 1165 return 0;
1da177e4
LT
1166}
1167#endif /* CONFIG_MODULE_UNLOAD */
1168
53999bf3
KW
1169static size_t module_flags_taint(struct module *mod, char *buf)
1170{
1171 size_t l = 0;
7fd8329b
PM
1172 int i;
1173
1174 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1175 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1176 buf[l++] = taint_flags[i].c_true;
7fd8329b 1177 }
53999bf3 1178
53999bf3
KW
1179 return l;
1180}
1181
1f71740a 1182static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1183 struct module_kobject *mk, char *buffer)
1f71740a
KS
1184{
1185 const char *state = "unknown";
1186
4befb026 1187 switch (mk->mod->state) {
1f71740a
KS
1188 case MODULE_STATE_LIVE:
1189 state = "live";
1190 break;
1191 case MODULE_STATE_COMING:
1192 state = "coming";
1193 break;
1194 case MODULE_STATE_GOING:
1195 state = "going";
1196 break;
0d21b0e3
RR
1197 default:
1198 BUG();
1f71740a
KS
1199 }
1200 return sprintf(buffer, "%s\n", state);
1201}
1202
cca3e707
KS
1203static struct module_attribute modinfo_initstate =
1204 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1205
88bfa324
KS
1206static ssize_t store_uevent(struct module_attribute *mattr,
1207 struct module_kobject *mk,
1208 const char *buffer, size_t count)
1209{
f36776fa 1210 kobject_synth_uevent(&mk->kobj, buffer, count);
88bfa324
KS
1211 return count;
1212}
1213
cca3e707
KS
1214struct module_attribute module_uevent =
1215 __ATTR(uevent, 0200, NULL, store_uevent);
1216
1217static ssize_t show_coresize(struct module_attribute *mattr,
1218 struct module_kobject *mk, char *buffer)
1219{
7523e4dc 1220 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1221}
1222
1223static struct module_attribute modinfo_coresize =
1224 __ATTR(coresize, 0444, show_coresize, NULL);
1225
1226static ssize_t show_initsize(struct module_attribute *mattr,
1227 struct module_kobject *mk, char *buffer)
1228{
7523e4dc 1229 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1230}
1231
1232static struct module_attribute modinfo_initsize =
1233 __ATTR(initsize, 0444, show_initsize, NULL);
1234
1235static ssize_t show_taint(struct module_attribute *mattr,
1236 struct module_kobject *mk, char *buffer)
1237{
1238 size_t l;
1239
1240 l = module_flags_taint(mk->mod, buffer);
1241 buffer[l++] = '\n';
1242 return l;
1243}
1244
1245static struct module_attribute modinfo_taint =
1246 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1247
03e88ae1 1248static struct module_attribute *modinfo_attrs[] = {
cca3e707 1249 &module_uevent,
03e88ae1
GKH
1250 &modinfo_version,
1251 &modinfo_srcversion,
cca3e707
KS
1252 &modinfo_initstate,
1253 &modinfo_coresize,
1254 &modinfo_initsize,
1255 &modinfo_taint,
03e88ae1 1256#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1257 &modinfo_refcnt,
03e88ae1
GKH
1258#endif
1259 NULL,
1260};
1261
1da177e4
LT
1262static const char vermagic[] = VERMAGIC_STRING;
1263
c6e665c8 1264static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1265{
1266#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1267 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1268 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1269 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1270 return 0;
1271#else
1272 return -ENOEXEC;
1273#endif
1274}
1275
1da177e4 1276#ifdef CONFIG_MODVERSIONS
71810db2
AB
1277
1278static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1279{
71810db2 1280 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1281}
1282
49019426 1283static int check_version(const struct load_info *info,
1da177e4 1284 const char *symname,
6da0b565 1285 struct module *mod,
71810db2 1286 const s32 *crc)
1da177e4 1287{
49019426
KC
1288 Elf_Shdr *sechdrs = info->sechdrs;
1289 unsigned int versindex = info->index.vers;
1da177e4
LT
1290 unsigned int i, num_versions;
1291 struct modversion_info *versions;
1292
1293 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1294 if (!crc)
1295 return 1;
1296
a5dd6970
RR
1297 /* No versions at all? modprobe --force does this. */
1298 if (versindex == 0)
1299 return try_to_force_load(mod, symname) == 0;
1300
1da177e4
LT
1301 versions = (void *) sechdrs[versindex].sh_addr;
1302 num_versions = sechdrs[versindex].sh_size
1303 / sizeof(struct modversion_info);
1304
1305 for (i = 0; i < num_versions; i++) {
71810db2
AB
1306 u32 crcval;
1307
1da177e4
LT
1308 if (strcmp(versions[i].name, symname) != 0)
1309 continue;
1310
71810db2
AB
1311 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1312 crcval = resolve_rel_crc(crc);
1313 else
1314 crcval = *crc;
1315 if (versions[i].crc == crcval)
1da177e4 1316 return 1;
71810db2
AB
1317 pr_debug("Found checksum %X vs module %lX\n",
1318 crcval, versions[i].crc);
826e4506 1319 goto bad_version;
1da177e4 1320 }
826e4506 1321
faaae2a5 1322 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1323 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1324 return 1;
826e4506
LT
1325
1326bad_version:
6da0b565 1327 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1328 info->name, symname);
826e4506 1329 return 0;
1da177e4
LT
1330}
1331
49019426 1332static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1333 struct module *mod)
1334{
71810db2 1335 const s32 *crc;
1da177e4 1336
926a59b1
PZ
1337 /*
1338 * Since this should be found in kernel (which can't be removed), no
1339 * locking is necessary -- use preempt_disable() to placate lockdep.
1340 */
1341 preempt_disable();
b92021b0 1342 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
926a59b1
PZ
1343 &crc, true, false)) {
1344 preempt_enable();
1da177e4 1345 BUG();
926a59b1
PZ
1346 }
1347 preempt_enable();
49019426
KC
1348 return check_version(info, VMLINUX_SYMBOL_STR(module_layout),
1349 mod, crc);
1da177e4
LT
1350}
1351
91e37a79
RR
1352/* First part is kernel version, which we ignore if module has crcs. */
1353static inline int same_magic(const char *amagic, const char *bmagic,
1354 bool has_crcs)
1da177e4 1355{
91e37a79
RR
1356 if (has_crcs) {
1357 amagic += strcspn(amagic, " ");
1358 bmagic += strcspn(bmagic, " ");
1359 }
1da177e4
LT
1360 return strcmp(amagic, bmagic) == 0;
1361}
1362#else
49019426 1363static inline int check_version(const struct load_info *info,
1da177e4 1364 const char *symname,
6da0b565 1365 struct module *mod,
71810db2 1366 const s32 *crc)
1da177e4
LT
1367{
1368 return 1;
1369}
1370
49019426 1371static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1372 struct module *mod)
1373{
1374 return 1;
1375}
1376
91e37a79
RR
1377static inline int same_magic(const char *amagic, const char *bmagic,
1378 bool has_crcs)
1da177e4
LT
1379{
1380 return strcmp(amagic, bmagic) == 0;
1381}
1382#endif /* CONFIG_MODVERSIONS */
1383
75676500 1384/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1385static const struct kernel_symbol *resolve_symbol(struct module *mod,
1386 const struct load_info *info,
414fd31b 1387 const char *name,
9bea7f23 1388 char ownername[])
1da177e4
LT
1389{
1390 struct module *owner;
414fd31b 1391 const struct kernel_symbol *sym;
71810db2 1392 const s32 *crc;
9bea7f23 1393 int err;
1da177e4 1394
d64810f5
PZ
1395 /*
1396 * The module_mutex should not be a heavily contended lock;
1397 * if we get the occasional sleep here, we'll go an extra iteration
1398 * in the wait_event_interruptible(), which is harmless.
1399 */
1400 sched_annotate_sleep();
75676500 1401 mutex_lock(&module_mutex);
414fd31b 1402 sym = find_symbol(name, &owner, &crc,
25ddbb18 1403 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1404 if (!sym)
1405 goto unlock;
1406
49019426 1407 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1408 sym = ERR_PTR(-EINVAL);
1409 goto getname;
1da177e4 1410 }
9bea7f23
RR
1411
1412 err = ref_module(mod, owner);
1413 if (err) {
1414 sym = ERR_PTR(err);
1415 goto getname;
1416 }
1417
1418getname:
1419 /* We must make copy under the lock if we failed to get ref. */
1420 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1421unlock:
75676500 1422 mutex_unlock(&module_mutex);
218ce735 1423 return sym;
1da177e4
LT
1424}
1425
49668688
RR
1426static const struct kernel_symbol *
1427resolve_symbol_wait(struct module *mod,
1428 const struct load_info *info,
1429 const char *name)
9bea7f23
RR
1430{
1431 const struct kernel_symbol *ksym;
49668688 1432 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1433
1434 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1435 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1436 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1437 30 * HZ) <= 0) {
bddb12b3
AM
1438 pr_warn("%s: gave up waiting for init of module %s.\n",
1439 mod->name, owner);
9bea7f23
RR
1440 }
1441 return ksym;
1442}
1443
1da177e4
LT
1444/*
1445 * /sys/module/foo/sections stuff
1446 * J. Corbet <corbet@lwn.net>
1447 */
8f6d0378 1448#ifdef CONFIG_SYSFS
10b465aa 1449
8f6d0378 1450#ifdef CONFIG_KALLSYMS
10b465aa
BH
1451static inline bool sect_empty(const Elf_Shdr *sect)
1452{
1453 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1454}
1455
6da0b565 1456struct module_sect_attr {
a58730c4
RR
1457 struct module_attribute mattr;
1458 char *name;
1459 unsigned long address;
1460};
1461
6da0b565 1462struct module_sect_attrs {
a58730c4
RR
1463 struct attribute_group grp;
1464 unsigned int nsections;
1465 struct module_sect_attr attrs[0];
1466};
1467
1da177e4 1468static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1469 struct module_kobject *mk, char *buf)
1da177e4
LT
1470{
1471 struct module_sect_attr *sattr =
1472 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1473 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1474 (void *)sattr->address : NULL);
1da177e4
LT
1475}
1476
04b1db9f
IN
1477static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1478{
a58730c4 1479 unsigned int section;
04b1db9f
IN
1480
1481 for (section = 0; section < sect_attrs->nsections; section++)
1482 kfree(sect_attrs->attrs[section].name);
1483 kfree(sect_attrs);
1484}
1485
8f6d0378 1486static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1487{
1488 unsigned int nloaded = 0, i, size[2];
1489 struct module_sect_attrs *sect_attrs;
1490 struct module_sect_attr *sattr;
1491 struct attribute **gattr;
22a8bdeb 1492
1da177e4 1493 /* Count loaded sections and allocate structures */
8f6d0378
RR
1494 for (i = 0; i < info->hdr->e_shnum; i++)
1495 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1496 nloaded++;
1497 size[0] = ALIGN(sizeof(*sect_attrs)
1498 + nloaded * sizeof(sect_attrs->attrs[0]),
1499 sizeof(sect_attrs->grp.attrs[0]));
1500 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1501 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1502 if (sect_attrs == NULL)
1da177e4
LT
1503 return;
1504
1505 /* Setup section attributes. */
1506 sect_attrs->grp.name = "sections";
1507 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1508
04b1db9f 1509 sect_attrs->nsections = 0;
1da177e4
LT
1510 sattr = &sect_attrs->attrs[0];
1511 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1512 for (i = 0; i < info->hdr->e_shnum; i++) {
1513 Elf_Shdr *sec = &info->sechdrs[i];
1514 if (sect_empty(sec))
35dead42 1515 continue;
8f6d0378
RR
1516 sattr->address = sec->sh_addr;
1517 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1518 GFP_KERNEL);
1519 if (sattr->name == NULL)
1520 goto out;
1521 sect_attrs->nsections++;
361795b1 1522 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1523 sattr->mattr.show = module_sect_show;
1524 sattr->mattr.store = NULL;
1525 sattr->mattr.attr.name = sattr->name;
277642dc 1526 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1527 *(gattr++) = &(sattr++)->mattr.attr;
1528 }
1529 *gattr = NULL;
1530
1531 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1532 goto out;
1533
1534 mod->sect_attrs = sect_attrs;
1535 return;
1536 out:
04b1db9f 1537 free_sect_attrs(sect_attrs);
1da177e4
LT
1538}
1539
1540static void remove_sect_attrs(struct module *mod)
1541{
1542 if (mod->sect_attrs) {
1543 sysfs_remove_group(&mod->mkobj.kobj,
1544 &mod->sect_attrs->grp);
1545 /* We are positive that no one is using any sect attrs
1546 * at this point. Deallocate immediately. */
04b1db9f 1547 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1548 mod->sect_attrs = NULL;
1549 }
1550}
1551
6d760133
RM
1552/*
1553 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1554 */
1555
1556struct module_notes_attrs {
1557 struct kobject *dir;
1558 unsigned int notes;
1559 struct bin_attribute attrs[0];
1560};
1561
2c3c8bea 1562static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1563 struct bin_attribute *bin_attr,
1564 char *buf, loff_t pos, size_t count)
1565{
1566 /*
1567 * The caller checked the pos and count against our size.
1568 */
1569 memcpy(buf, bin_attr->private + pos, count);
1570 return count;
1571}
1572
1573static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1574 unsigned int i)
1575{
1576 if (notes_attrs->dir) {
1577 while (i-- > 0)
1578 sysfs_remove_bin_file(notes_attrs->dir,
1579 &notes_attrs->attrs[i]);
e9432093 1580 kobject_put(notes_attrs->dir);
6d760133
RM
1581 }
1582 kfree(notes_attrs);
1583}
1584
8f6d0378 1585static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1586{
1587 unsigned int notes, loaded, i;
1588 struct module_notes_attrs *notes_attrs;
1589 struct bin_attribute *nattr;
1590
ea6bff36
IM
1591 /* failed to create section attributes, so can't create notes */
1592 if (!mod->sect_attrs)
1593 return;
1594
6d760133
RM
1595 /* Count notes sections and allocate structures. */
1596 notes = 0;
8f6d0378
RR
1597 for (i = 0; i < info->hdr->e_shnum; i++)
1598 if (!sect_empty(&info->sechdrs[i]) &&
1599 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1600 ++notes;
1601
1602 if (notes == 0)
1603 return;
1604
acafe7e3 1605 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1606 GFP_KERNEL);
1607 if (notes_attrs == NULL)
1608 return;
1609
1610 notes_attrs->notes = notes;
1611 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1612 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1613 if (sect_empty(&info->sechdrs[i]))
6d760133 1614 continue;
8f6d0378 1615 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1616 sysfs_bin_attr_init(nattr);
6d760133
RM
1617 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1618 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1619 nattr->size = info->sechdrs[i].sh_size;
1620 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1621 nattr->read = module_notes_read;
1622 ++nattr;
1623 }
1624 ++loaded;
1625 }
1626
4ff6abff 1627 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1628 if (!notes_attrs->dir)
1629 goto out;
1630
1631 for (i = 0; i < notes; ++i)
1632 if (sysfs_create_bin_file(notes_attrs->dir,
1633 &notes_attrs->attrs[i]))
1634 goto out;
1635
1636 mod->notes_attrs = notes_attrs;
1637 return;
1638
1639 out:
1640 free_notes_attrs(notes_attrs, i);
1641}
1642
1643static void remove_notes_attrs(struct module *mod)
1644{
1645 if (mod->notes_attrs)
1646 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1647}
1648
1da177e4 1649#else
04b1db9f 1650
8f6d0378
RR
1651static inline void add_sect_attrs(struct module *mod,
1652 const struct load_info *info)
1da177e4
LT
1653{
1654}
1655
1656static inline void remove_sect_attrs(struct module *mod)
1657{
1658}
6d760133 1659
8f6d0378
RR
1660static inline void add_notes_attrs(struct module *mod,
1661 const struct load_info *info)
6d760133
RM
1662{
1663}
1664
1665static inline void remove_notes_attrs(struct module *mod)
1666{
1667}
8f6d0378 1668#endif /* CONFIG_KALLSYMS */
1da177e4 1669
1ba5c08b 1670static void del_usage_links(struct module *mod)
80a3d1bb
RR
1671{
1672#ifdef CONFIG_MODULE_UNLOAD
1673 struct module_use *use;
80a3d1bb 1674
75676500 1675 mutex_lock(&module_mutex);
1ba5c08b
CL
1676 list_for_each_entry(use, &mod->target_list, target_list)
1677 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1678 mutex_unlock(&module_mutex);
80a3d1bb
RR
1679#endif
1680}
1681
1ba5c08b 1682static int add_usage_links(struct module *mod)
80a3d1bb 1683{
1ba5c08b 1684 int ret = 0;
80a3d1bb
RR
1685#ifdef CONFIG_MODULE_UNLOAD
1686 struct module_use *use;
1687
75676500 1688 mutex_lock(&module_mutex);
1ba5c08b
CL
1689 list_for_each_entry(use, &mod->target_list, target_list) {
1690 ret = sysfs_create_link(use->target->holders_dir,
1691 &mod->mkobj.kobj, mod->name);
1692 if (ret)
1693 break;
1694 }
75676500 1695 mutex_unlock(&module_mutex);
1ba5c08b
CL
1696 if (ret)
1697 del_usage_links(mod);
80a3d1bb 1698#endif
1ba5c08b 1699 return ret;
80a3d1bb
RR
1700}
1701
6407ebb2 1702static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1703{
1704 struct module_attribute *attr;
03e88ae1 1705 struct module_attribute *temp_attr;
c988d2b2
MD
1706 int error = 0;
1707 int i;
1708
03e88ae1
GKH
1709 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1710 (ARRAY_SIZE(modinfo_attrs) + 1)),
1711 GFP_KERNEL);
1712 if (!mod->modinfo_attrs)
1713 return -ENOMEM;
1714
1715 temp_attr = mod->modinfo_attrs;
c988d2b2 1716 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
c75b590d 1717 if (!attr->test || attr->test(mod)) {
03e88ae1 1718 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1719 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1720 error = sysfs_create_file(&mod->mkobj.kobj,
1721 &temp_attr->attr);
03e88ae1
GKH
1722 ++temp_attr;
1723 }
c988d2b2
MD
1724 }
1725 return error;
1726}
1727
6407ebb2 1728static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1729{
1730 struct module_attribute *attr;
1731 int i;
1732
03e88ae1
GKH
1733 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1734 /* pick a field to test for end of list */
1735 if (!attr->attr.name)
1736 break;
6da0b565 1737 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1738 if (attr->free)
1739 attr->free(mod);
c988d2b2 1740 }
03e88ae1 1741 kfree(mod->modinfo_attrs);
c988d2b2 1742}
1da177e4 1743
942e4431
LZ
1744static void mod_kobject_put(struct module *mod)
1745{
1746 DECLARE_COMPLETION_ONSTACK(c);
1747 mod->mkobj.kobj_completion = &c;
1748 kobject_put(&mod->mkobj.kobj);
1749 wait_for_completion(&c);
1750}
1751
6407ebb2 1752static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1753{
1754 int err;
6494a93d 1755 struct kobject *kobj;
1da177e4 1756
823bccfc 1757 if (!module_sysfs_initialized) {
bddb12b3 1758 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1759 err = -EINVAL;
1760 goto out;
1761 }
6494a93d
GKH
1762
1763 kobj = kset_find_obj(module_kset, mod->name);
1764 if (kobj) {
bddb12b3 1765 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1766 kobject_put(kobj);
1767 err = -EINVAL;
1768 goto out;
1769 }
1770
1da177e4 1771 mod->mkobj.mod = mod;
e17e0f51 1772
ac3c8141
GKH
1773 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1774 mod->mkobj.kobj.kset = module_kset;
1775 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1776 "%s", mod->name);
1777 if (err)
942e4431 1778 mod_kobject_put(mod);
270a6c4c 1779
97c146ef 1780 /* delay uevent until full sysfs population */
270a6c4c
KS
1781out:
1782 return err;
1783}
1784
6407ebb2 1785static int mod_sysfs_setup(struct module *mod,
8f6d0378 1786 const struct load_info *info,
270a6c4c
KS
1787 struct kernel_param *kparam,
1788 unsigned int num_params)
1789{
1790 int err;
1791
80a3d1bb
RR
1792 err = mod_sysfs_init(mod);
1793 if (err)
1794 goto out;
1795
4ff6abff 1796 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1797 if (!mod->holders_dir) {
1798 err = -ENOMEM;
270a6c4c 1799 goto out_unreg;
240936e1 1800 }
270a6c4c 1801
1da177e4
LT
1802 err = module_param_sysfs_setup(mod, kparam, num_params);
1803 if (err)
270a6c4c 1804 goto out_unreg_holders;
1da177e4 1805
c988d2b2
MD
1806 err = module_add_modinfo_attrs(mod);
1807 if (err)
e17e0f51 1808 goto out_unreg_param;
c988d2b2 1809
1ba5c08b
CL
1810 err = add_usage_links(mod);
1811 if (err)
1812 goto out_unreg_modinfo_attrs;
1813
8f6d0378
RR
1814 add_sect_attrs(mod, info);
1815 add_notes_attrs(mod, info);
80a3d1bb 1816
e17e0f51 1817 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1818 return 0;
1819
1ba5c08b
CL
1820out_unreg_modinfo_attrs:
1821 module_remove_modinfo_attrs(mod);
e17e0f51
KS
1822out_unreg_param:
1823 module_param_sysfs_remove(mod);
270a6c4c 1824out_unreg_holders:
78a2d906 1825 kobject_put(mod->holders_dir);
270a6c4c 1826out_unreg:
942e4431 1827 mod_kobject_put(mod);
80a3d1bb 1828out:
1da177e4
LT
1829 return err;
1830}
34e4e2fe
DL
1831
1832static void mod_sysfs_fini(struct module *mod)
1833{
8f6d0378
RR
1834 remove_notes_attrs(mod);
1835 remove_sect_attrs(mod);
942e4431 1836 mod_kobject_put(mod);
34e4e2fe
DL
1837}
1838
cf2fde7b
RR
1839static void init_param_lock(struct module *mod)
1840{
1841 mutex_init(&mod->param_lock);
1842}
8f6d0378 1843#else /* !CONFIG_SYSFS */
34e4e2fe 1844
8f6d0378
RR
1845static int mod_sysfs_setup(struct module *mod,
1846 const struct load_info *info,
6407ebb2
RR
1847 struct kernel_param *kparam,
1848 unsigned int num_params)
1849{
1850 return 0;
1851}
1852
34e4e2fe
DL
1853static void mod_sysfs_fini(struct module *mod)
1854{
1855}
1856
36b0360d
RR
1857static void module_remove_modinfo_attrs(struct module *mod)
1858{
1859}
1860
80a3d1bb
RR
1861static void del_usage_links(struct module *mod)
1862{
1863}
1864
cf2fde7b
RR
1865static void init_param_lock(struct module *mod)
1866{
1867}
34e4e2fe 1868#endif /* CONFIG_SYSFS */
1da177e4 1869
36b0360d 1870static void mod_sysfs_teardown(struct module *mod)
1da177e4 1871{
80a3d1bb 1872 del_usage_links(mod);
c988d2b2 1873 module_remove_modinfo_attrs(mod);
1da177e4 1874 module_param_sysfs_remove(mod);
78a2d906
GKH
1875 kobject_put(mod->mkobj.drivers_dir);
1876 kobject_put(mod->holders_dir);
34e4e2fe 1877 mod_sysfs_fini(mod);
1da177e4
LT
1878}
1879
0f5bf6d0 1880#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 1881/*
1882 * LKM RO/NX protection: protect module's text/ro-data
1883 * from modification and any data from execution.
85c898db
RR
1884 *
1885 * General layout of module is:
444d13ff
JY
1886 * [text] [read-only-data] [ro-after-init] [writable data]
1887 * text_size -----^ ^ ^ ^
1888 * ro_size ------------------------| | |
1889 * ro_after_init_size -----------------------------| |
1890 * size -----------------------------------------------------------|
85c898db
RR
1891 *
1892 * These values are always page-aligned (as is base)
84e1c6bb 1893 */
85c898db
RR
1894static void frob_text(const struct module_layout *layout,
1895 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1896{
85c898db
RR
1897 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1898 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1899 set_memory((unsigned long)layout->base,
1900 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1901}
84e1c6bb 1902
85c898db
RR
1903static void frob_rodata(const struct module_layout *layout,
1904 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1905{
85c898db
RR
1906 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1907 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1908 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1909 set_memory((unsigned long)layout->base + layout->text_size,
1910 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1911}
1912
444d13ff
JY
1913static void frob_ro_after_init(const struct module_layout *layout,
1914 int (*set_memory)(unsigned long start, int num_pages))
1915{
1916 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1917 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1918 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1919 set_memory((unsigned long)layout->base + layout->ro_size,
1920 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1921}
1922
85c898db
RR
1923static void frob_writable_data(const struct module_layout *layout,
1924 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1925{
85c898db 1926 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1927 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1928 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1929 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1930 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1931}
84e1c6bb 1932
85c898db
RR
1933/* livepatching wants to disable read-only so it can frob module. */
1934void module_disable_ro(const struct module *mod)
20ef10c1 1935{
39290b38
AT
1936 if (!rodata_enabled)
1937 return;
1938
85c898db
RR
1939 frob_text(&mod->core_layout, set_memory_rw);
1940 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1941 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1942 frob_text(&mod->init_layout, set_memory_rw);
1943 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1944}
84e1c6bb 1945
444d13ff 1946void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 1947{
39290b38
AT
1948 if (!rodata_enabled)
1949 return;
1950
85c898db
RR
1951 frob_text(&mod->core_layout, set_memory_ro);
1952 frob_rodata(&mod->core_layout, set_memory_ro);
1953 frob_text(&mod->init_layout, set_memory_ro);
1954 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
1955
1956 if (after_init)
1957 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 1958}
1959
85c898db 1960static void module_enable_nx(const struct module *mod)
01526ed0 1961{
85c898db 1962 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 1963 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
1964 frob_writable_data(&mod->core_layout, set_memory_nx);
1965 frob_rodata(&mod->init_layout, set_memory_nx);
1966 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1967}
1968
85c898db 1969static void module_disable_nx(const struct module *mod)
01526ed0 1970{
85c898db 1971 frob_rodata(&mod->core_layout, set_memory_x);
444d13ff 1972 frob_ro_after_init(&mod->core_layout, set_memory_x);
85c898db
RR
1973 frob_writable_data(&mod->core_layout, set_memory_x);
1974 frob_rodata(&mod->init_layout, set_memory_x);
1975 frob_writable_data(&mod->init_layout, set_memory_x);
84e1c6bb 1976}
1977
1978/* Iterate through all modules and set each module's text as RW */
5d05c708 1979void set_all_modules_text_rw(void)
84e1c6bb 1980{
1981 struct module *mod;
1982
39290b38
AT
1983 if (!rodata_enabled)
1984 return;
1985
84e1c6bb 1986 mutex_lock(&module_mutex);
1987 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1988 if (mod->state == MODULE_STATE_UNFORMED)
1989 continue;
85c898db
RR
1990
1991 frob_text(&mod->core_layout, set_memory_rw);
1992 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb 1993 }
1994 mutex_unlock(&module_mutex);
1995}
1996
1997/* Iterate through all modules and set each module's text as RO */
5d05c708 1998void set_all_modules_text_ro(void)
84e1c6bb 1999{
2000 struct module *mod;
2001
39290b38
AT
2002 if (!rodata_enabled)
2003 return;
2004
84e1c6bb 2005 mutex_lock(&module_mutex);
2006 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2007 /*
2008 * Ignore going modules since it's possible that ro
2009 * protection has already been disabled, otherwise we'll
2010 * run into protection faults at module deallocation.
2011 */
2012 if (mod->state == MODULE_STATE_UNFORMED ||
2013 mod->state == MODULE_STATE_GOING)
0d21b0e3 2014 continue;
85c898db
RR
2015
2016 frob_text(&mod->core_layout, set_memory_ro);
2017 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb 2018 }
2019 mutex_unlock(&module_mutex);
2020}
85c898db
RR
2021
2022static void disable_ro_nx(const struct module_layout *layout)
2023{
39290b38
AT
2024 if (rodata_enabled) {
2025 frob_text(layout, set_memory_rw);
2026 frob_rodata(layout, set_memory_rw);
2027 frob_ro_after_init(layout, set_memory_rw);
2028 }
85c898db 2029 frob_rodata(layout, set_memory_x);
444d13ff 2030 frob_ro_after_init(layout, set_memory_x);
85c898db
RR
2031 frob_writable_data(layout, set_memory_x);
2032}
2033
84e1c6bb 2034#else
85c898db
RR
2035static void disable_ro_nx(const struct module_layout *layout) { }
2036static void module_enable_nx(const struct module *mod) { }
2037static void module_disable_nx(const struct module *mod) { }
84e1c6bb 2038#endif
2039
1ce15ef4
JY
2040#ifdef CONFIG_LIVEPATCH
2041/*
2042 * Persist Elf information about a module. Copy the Elf header,
2043 * section header table, section string table, and symtab section
2044 * index from info to mod->klp_info.
2045 */
2046static int copy_module_elf(struct module *mod, struct load_info *info)
2047{
2048 unsigned int size, symndx;
2049 int ret;
2050
2051 size = sizeof(*mod->klp_info);
2052 mod->klp_info = kmalloc(size, GFP_KERNEL);
2053 if (mod->klp_info == NULL)
2054 return -ENOMEM;
2055
2056 /* Elf header */
2057 size = sizeof(mod->klp_info->hdr);
2058 memcpy(&mod->klp_info->hdr, info->hdr, size);
2059
2060 /* Elf section header table */
2061 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2062 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2063 if (mod->klp_info->sechdrs == NULL) {
2064 ret = -ENOMEM;
2065 goto free_info;
2066 }
2067 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2068
2069 /* Elf section name string table */
2070 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2071 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2072 if (mod->klp_info->secstrings == NULL) {
2073 ret = -ENOMEM;
2074 goto free_sechdrs;
2075 }
2076 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2077
2078 /* Elf symbol section index */
2079 symndx = info->index.sym;
2080 mod->klp_info->symndx = symndx;
2081
2082 /*
2083 * For livepatch modules, core_kallsyms.symtab is a complete
2084 * copy of the original symbol table. Adjust sh_addr to point
2085 * to core_kallsyms.symtab since the copy of the symtab in module
2086 * init memory is freed at the end of do_init_module().
2087 */
2088 mod->klp_info->sechdrs[symndx].sh_addr = \
2089 (unsigned long) mod->core_kallsyms.symtab;
2090
2091 return 0;
2092
2093free_sechdrs:
2094 kfree(mod->klp_info->sechdrs);
2095free_info:
2096 kfree(mod->klp_info);
2097 return ret;
2098}
2099
2100static void free_module_elf(struct module *mod)
2101{
2102 kfree(mod->klp_info->sechdrs);
2103 kfree(mod->klp_info->secstrings);
2104 kfree(mod->klp_info);
2105}
2106#else /* !CONFIG_LIVEPATCH */
2107static int copy_module_elf(struct module *mod, struct load_info *info)
2108{
2109 return 0;
2110}
2111
2112static void free_module_elf(struct module *mod)
2113{
2114}
2115#endif /* CONFIG_LIVEPATCH */
2116
be1f221c 2117void __weak module_memfree(void *module_region)
74e08fcf
JB
2118{
2119 vfree(module_region);
2120}
2121
2122void __weak module_arch_cleanup(struct module *mod)
2123{
2124}
2125
d453cded
RR
2126void __weak module_arch_freeing_init(struct module *mod)
2127{
2128}
2129
75676500 2130/* Free a module, remove from lists, etc. */
1da177e4
LT
2131static void free_module(struct module *mod)
2132{
7ead8b83
LZ
2133 trace_module_free(mod);
2134
36b0360d 2135 mod_sysfs_teardown(mod);
1da177e4 2136
944a1fa0
RR
2137 /* We leave it in list to prevent duplicate loads, but make sure
2138 * that noone uses it while it's being deconstructed. */
d3051b48 2139 mutex_lock(&module_mutex);
944a1fa0 2140 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2141 mutex_unlock(&module_mutex);
944a1fa0 2142
b82bab4b
JB
2143 /* Remove dynamic debug info */
2144 ddebug_remove_module(mod->name);
2145
1da177e4
LT
2146 /* Arch-specific cleanup. */
2147 module_arch_cleanup(mod);
2148
2149 /* Module unload stuff */
2150 module_unload_free(mod);
2151
e180a6b7
RR
2152 /* Free any allocated parameters. */
2153 destroy_params(mod->kp, mod->num_kp);
2154
1ce15ef4
JY
2155 if (is_livepatch_module(mod))
2156 free_module_elf(mod);
2157
944a1fa0
RR
2158 /* Now we can delete it from the lists */
2159 mutex_lock(&module_mutex);
461e34ae
MH
2160 /* Unlink carefully: kallsyms could be walking list. */
2161 list_del_rcu(&mod->list);
93c2e105 2162 mod_tree_remove(mod);
0286b5ea 2163 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2164 module_bug_cleanup(mod);
0be964be
PZ
2165 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2166 synchronize_sched();
944a1fa0
RR
2167 mutex_unlock(&module_mutex);
2168
85c898db
RR
2169 /* This may be empty, but that's OK */
2170 disable_ro_nx(&mod->init_layout);
d453cded 2171 module_arch_freeing_init(mod);
7523e4dc 2172 module_memfree(mod->init_layout.base);
1da177e4 2173 kfree(mod->args);
259354de 2174 percpu_modfree(mod);
9f85a4bb 2175
35a9393c 2176 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2177 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2178
1da177e4 2179 /* Finally, free the core (containing the module structure) */
85c898db 2180 disable_ro_nx(&mod->core_layout);
7523e4dc 2181 module_memfree(mod->core_layout.base);
1da177e4
LT
2182}
2183
2184void *__symbol_get(const char *symbol)
2185{
2186 struct module *owner;
414fd31b 2187 const struct kernel_symbol *sym;
1da177e4 2188
24da1cbf 2189 preempt_disable();
414fd31b
TA
2190 sym = find_symbol(symbol, &owner, NULL, true, true);
2191 if (sym && strong_try_module_get(owner))
2192 sym = NULL;
24da1cbf 2193 preempt_enable();
1da177e4 2194
414fd31b 2195 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2196}
2197EXPORT_SYMBOL_GPL(__symbol_get);
2198
eea8b54d
AN
2199/*
2200 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2201 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2202 *
2203 * You must hold the module_mutex.
eea8b54d
AN
2204 */
2205static int verify_export_symbols(struct module *mod)
2206{
b211104d 2207 unsigned int i;
eea8b54d 2208 struct module *owner;
b211104d
RR
2209 const struct kernel_symbol *s;
2210 struct {
2211 const struct kernel_symbol *sym;
2212 unsigned int num;
2213 } arr[] = {
2214 { mod->syms, mod->num_syms },
2215 { mod->gpl_syms, mod->num_gpl_syms },
2216 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2217#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2218 { mod->unused_syms, mod->num_unused_syms },
2219 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2220#endif
b211104d 2221 };
eea8b54d 2222
b211104d
RR
2223 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2224 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2225 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2226 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2227 " (owned by %s)\n",
2228 mod->name, s->name, module_name(owner));
2229 return -ENOEXEC;
2230 }
eea8b54d 2231 }
b211104d
RR
2232 }
2233 return 0;
eea8b54d
AN
2234}
2235
9a4b9708 2236/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2237static int simplify_symbols(struct module *mod, const struct load_info *info)
2238{
2239 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2240 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2241 unsigned long secbase;
49668688 2242 unsigned int i;
1da177e4 2243 int ret = 0;
414fd31b 2244 const struct kernel_symbol *ksym;
1da177e4 2245
49668688
RR
2246 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2247 const char *name = info->strtab + sym[i].st_name;
2248
1da177e4
LT
2249 switch (sym[i].st_shndx) {
2250 case SHN_COMMON:
80375980
JM
2251 /* Ignore common symbols */
2252 if (!strncmp(name, "__gnu_lto", 9))
2253 break;
2254
1da177e4
LT
2255 /* We compiled with -fno-common. These are not
2256 supposed to happen. */
5e124169 2257 pr_debug("Common symbol: %s\n", name);
6da0b565 2258 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2259 mod->name);
2260 ret = -ENOEXEC;
2261 break;
2262
2263 case SHN_ABS:
2264 /* Don't need to do anything */
5e124169 2265 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2266 (long)sym[i].st_value);
2267 break;
2268
1ce15ef4
JY
2269 case SHN_LIVEPATCH:
2270 /* Livepatch symbols are resolved by livepatch */
2271 break;
2272
1da177e4 2273 case SHN_UNDEF:
49668688 2274 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2275 /* Ok if resolved. */
9bea7f23 2276 if (ksym && !IS_ERR(ksym)) {
414fd31b 2277 sym[i].st_value = ksym->value;
1da177e4 2278 break;
414fd31b
TA
2279 }
2280
1da177e4 2281 /* Ok if weak. */
9bea7f23 2282 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2283 break;
2284
bddb12b3
AM
2285 pr_warn("%s: Unknown symbol %s (err %li)\n",
2286 mod->name, name, PTR_ERR(ksym));
9bea7f23 2287 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2288 break;
2289
2290 default:
2291 /* Divert to percpu allocation if a percpu var. */
49668688 2292 if (sym[i].st_shndx == info->index.pcpu)
259354de 2293 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2294 else
49668688 2295 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2296 sym[i].st_value += secbase;
2297 break;
2298 }
2299 }
2300
2301 return ret;
2302}
2303
49668688 2304static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2305{
2306 unsigned int i;
2307 int err = 0;
2308
2309 /* Now do relocations. */
49668688
RR
2310 for (i = 1; i < info->hdr->e_shnum; i++) {
2311 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2312
2313 /* Not a valid relocation section? */
49668688 2314 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2315 continue;
2316
2317 /* Don't bother with non-allocated sections */
49668688 2318 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2319 continue;
2320
1ce15ef4
JY
2321 /* Livepatch relocation sections are applied by livepatch */
2322 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2323 continue;
2324
49668688
RR
2325 if (info->sechdrs[i].sh_type == SHT_REL)
2326 err = apply_relocate(info->sechdrs, info->strtab,
2327 info->index.sym, i, mod);
2328 else if (info->sechdrs[i].sh_type == SHT_RELA)
2329 err = apply_relocate_add(info->sechdrs, info->strtab,
2330 info->index.sym, i, mod);
22e268eb
RR
2331 if (err < 0)
2332 break;
2333 }
2334 return err;
2335}
2336
088af9a6
HD
2337/* Additional bytes needed by arch in front of individual sections */
2338unsigned int __weak arch_mod_section_prepend(struct module *mod,
2339 unsigned int section)
2340{
2341 /* default implementation just returns zero */
2342 return 0;
2343}
2344
1da177e4 2345/* Update size with this section: return offset. */
088af9a6
HD
2346static long get_offset(struct module *mod, unsigned int *size,
2347 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2348{
2349 long ret;
2350
088af9a6 2351 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2352 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2353 *size = ret + sechdr->sh_size;
2354 return ret;
2355}
2356
2357/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2358 might -- code, read-only data, read-write data, small data. Tally
2359 sizes, and place the offsets into sh_entsize fields: high bit means it
2360 belongs in init. */
49668688 2361static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2362{
2363 static unsigned long const masks[][2] = {
2364 /* NOTE: all executable code must be the first section
2365 * in this array; otherwise modify the text_size
2366 * finder in the two loops below */
2367 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2368 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2369 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2370 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2371 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2372 };
2373 unsigned int m, i;
2374
49668688
RR
2375 for (i = 0; i < info->hdr->e_shnum; i++)
2376 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2377
5e124169 2378 pr_debug("Core section allocation order:\n");
1da177e4 2379 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2380 for (i = 0; i < info->hdr->e_shnum; ++i) {
2381 Elf_Shdr *s = &info->sechdrs[i];
2382 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2383
2384 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2385 || (s->sh_flags & masks[m][1])
2386 || s->sh_entsize != ~0UL
49668688 2387 || strstarts(sname, ".init"))
1da177e4 2388 continue;
7523e4dc 2389 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2390 pr_debug("\t%s\n", sname);
1da177e4 2391 }
84e1c6bb 2392 switch (m) {
2393 case 0: /* executable */
7523e4dc
RR
2394 mod->core_layout.size = debug_align(mod->core_layout.size);
2395 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2396 break;
2397 case 1: /* RO: text and ro-data */
7523e4dc
RR
2398 mod->core_layout.size = debug_align(mod->core_layout.size);
2399 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2400 break;
444d13ff
JY
2401 case 2: /* RO after init */
2402 mod->core_layout.size = debug_align(mod->core_layout.size);
2403 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2404 break;
2405 case 4: /* whole core */
7523e4dc 2406 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2407 break;
2408 }
1da177e4
LT
2409 }
2410
5e124169 2411 pr_debug("Init section allocation order:\n");
1da177e4 2412 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2413 for (i = 0; i < info->hdr->e_shnum; ++i) {
2414 Elf_Shdr *s = &info->sechdrs[i];
2415 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2416
2417 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2418 || (s->sh_flags & masks[m][1])
2419 || s->sh_entsize != ~0UL
49668688 2420 || !strstarts(sname, ".init"))
1da177e4 2421 continue;
7523e4dc 2422 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2423 | INIT_OFFSET_MASK);
5e124169 2424 pr_debug("\t%s\n", sname);
1da177e4 2425 }
84e1c6bb 2426 switch (m) {
2427 case 0: /* executable */
7523e4dc
RR
2428 mod->init_layout.size = debug_align(mod->init_layout.size);
2429 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2430 break;
2431 case 1: /* RO: text and ro-data */
7523e4dc
RR
2432 mod->init_layout.size = debug_align(mod->init_layout.size);
2433 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2434 break;
444d13ff
JY
2435 case 2:
2436 /*
2437 * RO after init doesn't apply to init_layout (only
2438 * core_layout), so it just takes the value of ro_size.
2439 */
2440 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2441 break;
2442 case 4: /* whole init */
7523e4dc 2443 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2444 break;
2445 }
1da177e4
LT
2446 }
2447}
2448
1da177e4
LT
2449static void set_license(struct module *mod, const char *license)
2450{
2451 if (!license)
2452 license = "unspecified";
2453
fa3ba2e8 2454 if (!license_is_gpl_compatible(license)) {
25ddbb18 2455 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2456 pr_warn("%s: module license '%s' taints kernel.\n",
2457 mod->name, license);
373d4d09
RR
2458 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2459 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2460 }
2461}
2462
2463/* Parse tag=value strings from .modinfo section */
2464static char *next_string(char *string, unsigned long *secsize)
2465{
2466 /* Skip non-zero chars */
2467 while (string[0]) {
2468 string++;
2469 if ((*secsize)-- <= 1)
2470 return NULL;
2471 }
2472
2473 /* Skip any zero padding. */
2474 while (!string[0]) {
2475 string++;
2476 if ((*secsize)-- <= 1)
2477 return NULL;
2478 }
2479 return string;
2480}
2481
49668688 2482static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2483{
2484 char *p;
2485 unsigned int taglen = strlen(tag);
49668688
RR
2486 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2487 unsigned long size = infosec->sh_size;
1da177e4 2488
49668688 2489 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2490 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2491 return p + taglen + 1;
2492 }
2493 return NULL;
2494}
2495
49668688 2496static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2497{
2498 struct module_attribute *attr;
2499 int i;
2500
2501 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2502 if (attr->setup)
49668688 2503 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2504 }
2505}
c988d2b2 2506
a263f776
RR
2507static void free_modinfo(struct module *mod)
2508{
2509 struct module_attribute *attr;
2510 int i;
2511
2512 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2513 if (attr->free)
2514 attr->free(mod);
2515 }
2516}
2517
1da177e4 2518#ifdef CONFIG_KALLSYMS
15bba37d
WC
2519
2520/* lookup symbol in given range of kernel_symbols */
2521static const struct kernel_symbol *lookup_symbol(const char *name,
2522 const struct kernel_symbol *start,
2523 const struct kernel_symbol *stop)
2524{
9d63487f
AIB
2525 return bsearch(name, start, stop - start,
2526 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2527}
2528
ca4787b7
TA
2529static int is_exported(const char *name, unsigned long value,
2530 const struct module *mod)
1da177e4 2531{
ca4787b7
TA
2532 const struct kernel_symbol *ks;
2533 if (!mod)
2534 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2535 else
ca4787b7
TA
2536 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2537 return ks != NULL && ks->value == value;
1da177e4
LT
2538}
2539
2540/* As per nm */
eded41c1 2541static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2542{
eded41c1
RR
2543 const Elf_Shdr *sechdrs = info->sechdrs;
2544
1da177e4
LT
2545 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2546 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2547 return 'v';
2548 else
2549 return 'w';
2550 }
2551 if (sym->st_shndx == SHN_UNDEF)
2552 return 'U';
e0224418 2553 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2554 return 'a';
2555 if (sym->st_shndx >= SHN_LORESERVE)
2556 return '?';
2557 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2558 return 't';
2559 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2560 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2561 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2562 return 'r';
2563 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2564 return 'g';
2565 else
2566 return 'd';
2567 }
2568 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2569 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2570 return 's';
2571 else
2572 return 'b';
2573 }
eded41c1
RR
2574 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2575 ".debug")) {
1da177e4 2576 return 'n';
eded41c1 2577 }
1da177e4
LT
2578 return '?';
2579}
2580
4a496226 2581static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2582 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2583{
2584 const Elf_Shdr *sec;
2585
2586 if (src->st_shndx == SHN_UNDEF
2587 || src->st_shndx >= shnum
2588 || !src->st_name)
2589 return false;
2590
e0224418
MB
2591#ifdef CONFIG_KALLSYMS_ALL
2592 if (src->st_shndx == pcpundx)
2593 return true;
2594#endif
2595
4a496226
JB
2596 sec = sechdrs + src->st_shndx;
2597 if (!(sec->sh_flags & SHF_ALLOC)
2598#ifndef CONFIG_KALLSYMS_ALL
2599 || !(sec->sh_flags & SHF_EXECINSTR)
2600#endif
2601 || (sec->sh_entsize & INIT_OFFSET_MASK))
2602 return false;
2603
2604 return true;
2605}
2606
48fd1188
KC
2607/*
2608 * We only allocate and copy the strings needed by the parts of symtab
2609 * we keep. This is simple, but has the effect of making multiple
2610 * copies of duplicates. We could be more sophisticated, see
2611 * linux-kernel thread starting with
2612 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2613 */
49668688 2614static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2615{
49668688
RR
2616 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2617 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2618 const Elf_Sym *src;
54523ec7 2619 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2620
2621 /* Put symbol section at end of init part of module. */
2622 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2623 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2624 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2625 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2626
49668688 2627 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2628 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2629
48fd1188 2630 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2631 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2632 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2633 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2634 info->index.pcpu)) {
59ef28b1 2635 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2636 ndst++;
554bdfe5 2637 }
59ef28b1 2638 }
4a496226
JB
2639
2640 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2641 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2642 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2643 mod->core_layout.size += strtab_size;
2644 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2645
554bdfe5
JB
2646 /* Put string table section at end of init part of module. */
2647 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2648 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2649 info->index.str) | INIT_OFFSET_MASK;
5e124169 2650 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2651
2652 /* We'll tack temporary mod_kallsyms on the end. */
2653 mod->init_layout.size = ALIGN(mod->init_layout.size,
2654 __alignof__(struct mod_kallsyms));
2655 info->mod_kallsyms_init_off = mod->init_layout.size;
2656 mod->init_layout.size += sizeof(struct mod_kallsyms);
2657 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2658}
2659
8244062e
RR
2660/*
2661 * We use the full symtab and strtab which layout_symtab arranged to
2662 * be appended to the init section. Later we switch to the cut-down
2663 * core-only ones.
2664 */
811d66a0 2665static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2666{
4a496226
JB
2667 unsigned int i, ndst;
2668 const Elf_Sym *src;
2669 Elf_Sym *dst;
554bdfe5 2670 char *s;
eded41c1 2671 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2672
8244062e
RR
2673 /* Set up to point into init section. */
2674 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2675
2676 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2677 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2678 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2679 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2680
2681 /* Set types up while we still have access to sections. */
8244062e
RR
2682 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2683 mod->kallsyms->symtab[i].st_info
2684 = elf_type(&mod->kallsyms->symtab[i], info);
2685
2686 /* Now populate the cut down core kallsyms for after init. */
2687 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2688 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2689 src = mod->kallsyms->symtab;
2690 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1ce15ef4 2691 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2692 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2693 info->index.pcpu)) {
59ef28b1 2694 dst[ndst] = src[i];
8244062e
RR
2695 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2696 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2697 KSYM_NAME_LEN) + 1;
2698 }
4a496226 2699 }
8244062e 2700 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2701}
2702#else
49668688 2703static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2704{
2705}
3ae91c21 2706
abbce906 2707static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2708{
2709}
2710#endif /* CONFIG_KALLSYMS */
2711
52796312 2712static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2713{
811d66a0
RR
2714 if (!debug)
2715 return;
e9d376f0 2716#ifdef CONFIG_DYNAMIC_DEBUG
52796312 2717 if (ddebug_add_module(debug, num, mod->name))
bddb12b3
AM
2718 pr_err("dynamic debug error adding module: %s\n",
2719 debug->modname);
e9d376f0 2720#endif
5e458cc0 2721}
346e15be 2722
52796312 2723static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2724{
2725 if (debug)
52796312 2726 ddebug_remove_module(mod->name);
ff49d74a
YS
2727}
2728
74e08fcf
JB
2729void * __weak module_alloc(unsigned long size)
2730{
82fab442 2731 return vmalloc_exec(size);
74e08fcf
JB
2732}
2733
4f2294b6 2734#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2735static void kmemleak_load_module(const struct module *mod,
2736 const struct load_info *info)
4f2294b6
CM
2737{
2738 unsigned int i;
2739
2740 /* only scan the sections containing data */
c017b4be 2741 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2742
49668688 2743 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2744 /* Scan all writable sections that's not executable */
2745 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2746 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2747 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2748 continue;
2749
49668688
RR
2750 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2751 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2752 }
2753}
2754#else
49668688
RR
2755static inline void kmemleak_load_module(const struct module *mod,
2756 const struct load_info *info)
4f2294b6
CM
2757{
2758}
2759#endif
2760
106a4ee2 2761#ifdef CONFIG_MODULE_SIG
bca014ca 2762static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2763{
2764 int err = -ENOKEY;
34e1169d
KC
2765 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2766 const void *mod = info->hdr;
caabe240 2767
bca014ca
BH
2768 /*
2769 * Require flags == 0, as a module with version information
2770 * removed is no longer the module that was signed
2771 */
2772 if (flags == 0 &&
2773 info->len > markerlen &&
34e1169d 2774 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2775 /* We truncate the module to discard the signature */
34e1169d
KC
2776 info->len -= markerlen;
2777 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2778 }
2779
2780 if (!err) {
2781 info->sig_ok = true;
2782 return 0;
2783 }
2784
2785 /* Not having a signature is only an error if we're strict. */
2c8fd268 2786 if (err == -ENOKEY && !is_module_sig_enforced())
106a4ee2
RR
2787 err = 0;
2788
2789 return err;
2790}
2791#else /* !CONFIG_MODULE_SIG */
bca014ca 2792static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2793{
2794 return 0;
2795}
2796#endif /* !CONFIG_MODULE_SIG */
2797
34e1169d
KC
2798/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2799static int elf_header_check(struct load_info *info)
40dd2560 2800{
34e1169d
KC
2801 if (info->len < sizeof(*(info->hdr)))
2802 return -ENOEXEC;
2803
2804 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2805 || info->hdr->e_type != ET_REL
2806 || !elf_check_arch(info->hdr)
2807 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2808 return -ENOEXEC;
2809
2810 if (info->hdr->e_shoff >= info->len
2811 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2812 info->len - info->hdr->e_shoff))
2813 return -ENOEXEC;
40dd2560 2814
34e1169d
KC
2815 return 0;
2816}
2817
3afe9f84
LT
2818#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2819
2820static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2821{
2822 do {
2823 unsigned long n = min(len, COPY_CHUNK_SIZE);
2824
2825 if (copy_from_user(dst, usrc, n) != 0)
2826 return -EFAULT;
2827 cond_resched();
2828 dst += n;
2829 usrc += n;
2830 len -= n;
2831 } while (len);
2832 return 0;
2833}
2834
1ce15ef4 2835#ifdef CONFIG_LIVEPATCH
2992ef29 2836static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2837{
2992ef29
JP
2838 if (get_modinfo(info, "livepatch")) {
2839 mod->klp = true;
2840 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2841 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2842 mod->name);
2992ef29 2843 }
1ce15ef4
JY
2844
2845 return 0;
2846}
2847#else /* !CONFIG_LIVEPATCH */
2992ef29 2848static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2849{
2850 if (get_modinfo(info, "livepatch")) {
2851 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2852 mod->name);
2853 return -ENOEXEC;
2854 }
2855
2856 return 0;
2857}
2858#endif /* CONFIG_LIVEPATCH */
2859
caf7501a
AK
2860static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2861{
2862 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2863 return;
2864
2865 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2866 mod->name);
2867}
2868
34e1169d
KC
2869/* Sets info->hdr and info->len. */
2870static int copy_module_from_user(const void __user *umod, unsigned long len,
2871 struct load_info *info)
40dd2560
RR
2872{
2873 int err;
40dd2560 2874
34e1169d
KC
2875 info->len = len;
2876 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2877 return -ENOEXEC;
2878
a1db7420 2879 err = security_kernel_read_file(NULL, READING_MODULE);
2e72d51b
KC
2880 if (err)
2881 return err;
2882
40dd2560 2883 /* Suck in entire file: we'll want most of it. */
cc9e605d 2884 info->hdr = __vmalloc(info->len,
19809c2d 2885 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2886 if (!info->hdr)
40dd2560
RR
2887 return -ENOMEM;
2888
3afe9f84 2889 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2890 vfree(info->hdr);
2891 return -EFAULT;
40dd2560
RR
2892 }
2893
34e1169d
KC
2894 return 0;
2895}
2896
d913188c
RR
2897static void free_copy(struct load_info *info)
2898{
d913188c
RR
2899 vfree(info->hdr);
2900}
2901
2f3238ae 2902static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2903{
2904 unsigned int i;
2905
2906 /* This should always be true, but let's be sure. */
2907 info->sechdrs[0].sh_addr = 0;
2908
2909 for (i = 1; i < info->hdr->e_shnum; i++) {
2910 Elf_Shdr *shdr = &info->sechdrs[i];
2911 if (shdr->sh_type != SHT_NOBITS
2912 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2913 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2914 return -ENOEXEC;
2915 }
2916
2917 /* Mark all sections sh_addr with their address in the
2918 temporary image. */
2919 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2920
2921#ifndef CONFIG_MODULE_UNLOAD
2922 /* Don't load .exit sections */
2923 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2924 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2925#endif
8b5f61a7 2926 }
d6df72a0
RR
2927
2928 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2929 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2930 info->index.vers = 0; /* Pretend no __versions section! */
2931 else
2932 info->index.vers = find_sec(info, "__versions");
3e2e857f
KC
2933 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2934
49668688 2935 info->index.info = find_sec(info, ".modinfo");
3e2e857f
KC
2936 if (!info->index.info)
2937 info->name = "(missing .modinfo section)";
2938 else
2939 info->name = get_modinfo(info, "name");
d6df72a0 2940 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2941
8b5f61a7
RR
2942 return 0;
2943}
2944
3264d3f9
LT
2945/*
2946 * Set up our basic convenience variables (pointers to section headers,
2947 * search for module section index etc), and do some basic section
2948 * verification.
2949 *
2950 * Return the temporary module pointer (we'll replace it with the final
2951 * one when we move the module sections around).
2952 */
2f3238ae 2953static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2954{
2955 unsigned int i;
8b5f61a7 2956 int err;
3264d3f9
LT
2957 struct module *mod;
2958
2959 /* Set up the convenience variables */
2960 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2961 info->secstrings = (void *)info->hdr
2962 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2963
2f3238ae 2964 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2965 if (err)
2966 return ERR_PTR(err);
3264d3f9 2967
8b5f61a7
RR
2968 /* Find internal symbols and strings. */
2969 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2970 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2971 info->index.sym = i;
2972 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2973 info->strtab = (char *)info->hdr
2974 + info->sechdrs[info->index.str].sh_offset;
2975 break;
3264d3f9 2976 }
3264d3f9
LT
2977 }
2978
49668688 2979 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2980 if (!info->index.mod) {
3e2e857f
KC
2981 pr_warn("%s: No module found in object\n",
2982 info->name ?: "(missing .modinfo name field)");
3264d3f9
LT
2983 return ERR_PTR(-ENOEXEC);
2984 }
2985 /* This is temporary: point mod into copy of data. */
2986 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2987
3e2e857f
KC
2988 /*
2989 * If we didn't load the .modinfo 'name' field, fall back to
2990 * on-disk struct mod 'name' field.
2991 */
2992 if (!info->name)
2993 info->name = mod->name;
2994
3264d3f9 2995 if (info->index.sym == 0) {
3e2e857f 2996 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3264d3f9
LT
2997 return ERR_PTR(-ENOEXEC);
2998 }
2999
49668688 3000 info->index.pcpu = find_pcpusec(info);
3264d3f9 3001
3264d3f9 3002 /* Check module struct version now, before we try to use module. */
49019426 3003 if (!check_modstruct_version(info, mod))
3264d3f9
LT
3004 return ERR_PTR(-ENOEXEC);
3005
3006 return mod;
3264d3f9
LT
3007}
3008
2f3238ae 3009static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3010{
49668688 3011 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3012 int err;
3013
2f3238ae
RR
3014 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3015 modmagic = NULL;
3016
40dd2560
RR
3017 /* This is allowed: modprobe --force will invalidate it. */
3018 if (!modmagic) {
3019 err = try_to_force_load(mod, "bad vermagic");
3020 if (err)
3021 return err;
49668688 3022 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3023 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3024 info->name, modmagic, vermagic);
40dd2560
RR
3025 return -ENOEXEC;
3026 }
3027
3205c36c
LP
3028 if (!get_modinfo(info, "intree")) {
3029 if (!test_taint(TAINT_OOT_MODULE))
3030 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3031 mod->name);
373d4d09 3032 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3033 }
2449b8ba 3034
caf7501a
AK
3035 check_modinfo_retpoline(mod, info);
3036
49668688 3037 if (get_modinfo(info, "staging")) {
373d4d09 3038 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3039 pr_warn("%s: module is from the staging directory, the quality "
3040 "is unknown, you have been warned.\n", mod->name);
40dd2560 3041 }
22e268eb 3042
2992ef29 3043 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3044 if (err)
3045 return err;
3046
22e268eb 3047 /* Set up license info based on the info section */
49668688 3048 set_license(mod, get_modinfo(info, "license"));
22e268eb 3049
40dd2560
RR
3050 return 0;
3051}
3052
eb3057df 3053static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3054{
49668688 3055 mod->kp = section_objs(info, "__param",
f91a13bb 3056 sizeof(*mod->kp), &mod->num_kp);
49668688 3057 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3058 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3059 mod->crcs = section_addr(info, "__kcrctab");
3060 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3061 sizeof(*mod->gpl_syms),
3062 &mod->num_gpl_syms);
49668688
RR
3063 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3064 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3065 "__ksymtab_gpl_future",
3066 sizeof(*mod->gpl_future_syms),
3067 &mod->num_gpl_future_syms);
49668688 3068 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3069
3070#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3071 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3072 sizeof(*mod->unused_syms),
3073 &mod->num_unused_syms);
49668688
RR
3074 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3075 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3076 sizeof(*mod->unused_gpl_syms),
3077 &mod->num_unused_gpl_syms);
49668688 3078 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3079#endif
3080#ifdef CONFIG_CONSTRUCTORS
49668688 3081 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3082 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3083 if (!mod->ctors)
3084 mod->ctors = section_objs(info, ".init_array",
3085 sizeof(*mod->ctors), &mod->num_ctors);
3086 else if (find_sec(info, ".init_array")) {
3087 /*
3088 * This shouldn't happen with same compiler and binutils
3089 * building all parts of the module.
3090 */
6da0b565 3091 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3092 mod->name);
3093 return -EINVAL;
3094 }
f91a13bb
LT
3095#endif
3096
3097#ifdef CONFIG_TRACEPOINTS
65498646
MD
3098 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3099 sizeof(*mod->tracepoints_ptrs),
3100 &mod->num_tracepoints);
f91a13bb 3101#endif
bf5438fc
JB
3102#ifdef HAVE_JUMP_LABEL
3103 mod->jump_entries = section_objs(info, "__jump_table",
3104 sizeof(*mod->jump_entries),
3105 &mod->num_jump_entries);
3106#endif
f91a13bb 3107#ifdef CONFIG_EVENT_TRACING
49668688 3108 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3109 sizeof(*mod->trace_events),
3110 &mod->num_trace_events);
99be647c
JL
3111 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3112 sizeof(*mod->trace_evals),
3113 &mod->num_trace_evals);
f91a13bb 3114#endif
13b9b6e7
SR
3115#ifdef CONFIG_TRACING
3116 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3117 sizeof(*mod->trace_bprintk_fmt_start),
3118 &mod->num_trace_bprintk_fmt);
13b9b6e7 3119#endif
f91a13bb
LT
3120#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3121 /* sechdrs[0].sh_size is always zero */
49668688 3122 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3123 sizeof(*mod->ftrace_callsites),
3124 &mod->num_ftrace_callsites);
3125#endif
540adea3
MH
3126#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3127 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3128 sizeof(*mod->ei_funcs),
3129 &mod->num_ei_funcs);
92ace999 3130#endif
811d66a0
RR
3131 mod->extable = section_objs(info, "__ex_table",
3132 sizeof(*mod->extable), &mod->num_exentries);
3133
49668688 3134 if (section_addr(info, "__obsparm"))
bddb12b3 3135 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3136
3137 info->debug = section_objs(info, "__verbose",
3138 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3139
3140 return 0;
f91a13bb
LT
3141}
3142
49668688 3143static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3144{
3145 int i;
3146 void *ptr;
3147
3148 /* Do the allocs. */
7523e4dc 3149 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3150 /*
3151 * The pointer to this block is stored in the module structure
3152 * which is inside the block. Just mark it as not being a
3153 * leak.
3154 */
3155 kmemleak_not_leak(ptr);
3156 if (!ptr)
d913188c 3157 return -ENOMEM;
65b8a9b4 3158
7523e4dc
RR
3159 memset(ptr, 0, mod->core_layout.size);
3160 mod->core_layout.base = ptr;
65b8a9b4 3161
7523e4dc
RR
3162 if (mod->init_layout.size) {
3163 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3164 /*
3165 * The pointer to this block is stored in the module structure
3166 * which is inside the block. This block doesn't need to be
3167 * scanned as it contains data and code that will be freed
3168 * after the module is initialized.
3169 */
3170 kmemleak_ignore(ptr);
3171 if (!ptr) {
7523e4dc 3172 module_memfree(mod->core_layout.base);
82fab442
RR
3173 return -ENOMEM;
3174 }
7523e4dc
RR
3175 memset(ptr, 0, mod->init_layout.size);
3176 mod->init_layout.base = ptr;
82fab442 3177 } else
7523e4dc 3178 mod->init_layout.base = NULL;
65b8a9b4
LT
3179
3180 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3181 pr_debug("final section addresses:\n");
49668688 3182 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3183 void *dest;
49668688 3184 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3185
49668688 3186 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3187 continue;
3188
49668688 3189 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3190 dest = mod->init_layout.base
49668688 3191 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3192 else
7523e4dc 3193 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3194
49668688
RR
3195 if (shdr->sh_type != SHT_NOBITS)
3196 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3197 /* Update sh_addr to point to copy in image. */
49668688 3198 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3199 pr_debug("\t0x%lx %s\n",
3200 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3201 }
d913188c
RR
3202
3203 return 0;
65b8a9b4
LT
3204}
3205
49668688 3206static int check_module_license_and_versions(struct module *mod)
22e268eb 3207{
3205c36c
LP
3208 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3209
22e268eb
RR
3210 /*
3211 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3212 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3213 * using GPL-only symbols it needs.
3214 */
3215 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3216 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3217
3218 /* driverloader was caught wrongly pretending to be under GPL */
3219 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3220 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3221 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3222
c99af375
MG
3223 /* lve claims to be GPL but upstream won't provide source */
3224 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3225 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3226 LOCKDEP_NOW_UNRELIABLE);
c99af375 3227
3205c36c
LP
3228 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3229 pr_warn("%s: module license taints kernel.\n", mod->name);
3230
22e268eb
RR
3231#ifdef CONFIG_MODVERSIONS
3232 if ((mod->num_syms && !mod->crcs)
3233 || (mod->num_gpl_syms && !mod->gpl_crcs)
3234 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3235#ifdef CONFIG_UNUSED_SYMBOLS
3236 || (mod->num_unused_syms && !mod->unused_crcs)
3237 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3238#endif
3239 ) {
3240 return try_to_force_load(mod,
3241 "no versions for exported symbols");
3242 }
3243#endif
3244 return 0;
3245}
3246
3247static void flush_module_icache(const struct module *mod)
3248{
3249 mm_segment_t old_fs;
3250
3251 /* flush the icache in correct context */
3252 old_fs = get_fs();
3253 set_fs(KERNEL_DS);
3254
3255 /*
3256 * Flush the instruction cache, since we've played with text.
3257 * Do it before processing of module parameters, so the module
3258 * can provide parameter accessor functions of its own.
3259 */
7523e4dc
RR
3260 if (mod->init_layout.base)
3261 flush_icache_range((unsigned long)mod->init_layout.base,
3262 (unsigned long)mod->init_layout.base
3263 + mod->init_layout.size);
3264 flush_icache_range((unsigned long)mod->core_layout.base,
3265 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3266
3267 set_fs(old_fs);
3268}
3269
74e08fcf
JB
3270int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3271 Elf_Shdr *sechdrs,
3272 char *secstrings,
3273 struct module *mod)
3274{
3275 return 0;
3276}
3277
be7de5f9
PB
3278/* module_blacklist is a comma-separated list of module names */
3279static char *module_blacklist;
96b5b194 3280static bool blacklisted(const char *module_name)
be7de5f9
PB
3281{
3282 const char *p;
3283 size_t len;
3284
3285 if (!module_blacklist)
3286 return false;
3287
3288 for (p = module_blacklist; *p; p += len) {
3289 len = strcspn(p, ",");
3290 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3291 return true;
3292 if (p[len] == ',')
3293 len++;
3294 }
3295 return false;
3296}
3297core_param(module_blacklist, module_blacklist, charp, 0400);
3298
2f3238ae 3299static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3300{
d913188c 3301 /* Module within temporary copy. */
1da177e4 3302 struct module *mod;
444d13ff 3303 unsigned int ndx;
d913188c 3304 int err;
3ae91c21 3305
2f3238ae 3306 mod = setup_load_info(info, flags);
d913188c
RR
3307 if (IS_ERR(mod))
3308 return mod;
1da177e4 3309
3e2e857f 3310 if (blacklisted(info->name))
be7de5f9
PB
3311 return ERR_PTR(-EPERM);
3312
2f3238ae 3313 err = check_modinfo(mod, info, flags);
40dd2560
RR
3314 if (err)
3315 return ERR_PTR(err);
1da177e4 3316
1da177e4 3317 /* Allow arches to frob section contents and sizes. */
49668688
RR
3318 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3319 info->secstrings, mod);
1da177e4 3320 if (err < 0)
8d8022e8 3321 return ERR_PTR(err);
1da177e4 3322
8d8022e8
RR
3323 /* We will do a special allocation for per-cpu sections later. */
3324 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3325
444d13ff
JY
3326 /*
3327 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3328 * layout_sections() can put it in the right place.
3329 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3330 */
3331 ndx = find_sec(info, ".data..ro_after_init");
3332 if (ndx)
3333 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3334
1da177e4
LT
3335 /* Determine total sizes, and put offsets in sh_entsize. For now
3336 this is done generically; there doesn't appear to be any
3337 special cases for the architectures. */
49668688 3338 layout_sections(mod, info);
49668688 3339 layout_symtab(mod, info);
1da177e4 3340
65b8a9b4 3341 /* Allocate and move to the final place */
49668688 3342 err = move_module(mod, info);
d913188c 3343 if (err)
8d8022e8 3344 return ERR_PTR(err);
d913188c
RR
3345
3346 /* Module has been copied to its final place now: return it. */
3347 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3348 kmemleak_load_module(mod, info);
d913188c 3349 return mod;
d913188c
RR
3350}
3351
3352/* mod is no longer valid after this! */
3353static void module_deallocate(struct module *mod, struct load_info *info)
3354{
d913188c 3355 percpu_modfree(mod);
d453cded 3356 module_arch_freeing_init(mod);
7523e4dc
RR
3357 module_memfree(mod->init_layout.base);
3358 module_memfree(mod->core_layout.base);
d913188c
RR
3359}
3360
74e08fcf
JB
3361int __weak module_finalize(const Elf_Ehdr *hdr,
3362 const Elf_Shdr *sechdrs,
3363 struct module *me)
3364{
3365 return 0;
3366}
3367
811d66a0
RR
3368static int post_relocation(struct module *mod, const struct load_info *info)
3369{
51f3d0f4 3370 /* Sort exception table now relocations are done. */
811d66a0
RR
3371 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3372
3373 /* Copy relocated percpu area over. */
3374 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3375 info->sechdrs[info->index.pcpu].sh_size);
3376
51f3d0f4 3377 /* Setup kallsyms-specific fields. */
811d66a0
RR
3378 add_kallsyms(mod, info);
3379
3380 /* Arch-specific module finalizing. */
3381 return module_finalize(info->hdr, info->sechdrs, mod);
3382}
3383
9bb9c3be
RR
3384/* Is this module of this name done loading? No locks held. */
3385static bool finished_loading(const char *name)
3386{
3387 struct module *mod;
3388 bool ret;
3389
9cc019b8
PZ
3390 /*
3391 * The module_mutex should not be a heavily contended lock;
3392 * if we get the occasional sleep here, we'll go an extra iteration
3393 * in the wait_event_interruptible(), which is harmless.
3394 */
3395 sched_annotate_sleep();
9bb9c3be 3396 mutex_lock(&module_mutex);
4f6de4d5 3397 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3398 ret = !mod || mod->state == MODULE_STATE_LIVE
3399 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3400 mutex_unlock(&module_mutex);
3401
3402 return ret;
3403}
3404
34e1169d
KC
3405/* Call module constructors. */
3406static void do_mod_ctors(struct module *mod)
3407{
3408#ifdef CONFIG_CONSTRUCTORS
3409 unsigned long i;
3410
3411 for (i = 0; i < mod->num_ctors; i++)
3412 mod->ctors[i]();
3413#endif
3414}
3415
c7496379
RR
3416/* For freeing module_init on success, in case kallsyms traversing */
3417struct mod_initfree {
3418 struct rcu_head rcu;
3419 void *module_init;
3420};
3421
3422static void do_free_init(struct rcu_head *head)
3423{
3424 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3425 module_memfree(m->module_init);
3426 kfree(m);
3427}
3428
be02a186
JK
3429/*
3430 * This is where the real work happens.
3431 *
3432 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3433 * helper command 'lx-symbols'.
3434 */
3435static noinline int do_init_module(struct module *mod)
34e1169d
KC
3436{
3437 int ret = 0;
c7496379
RR
3438 struct mod_initfree *freeinit;
3439
3440 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3441 if (!freeinit) {
3442 ret = -ENOMEM;
3443 goto fail;
3444 }
7523e4dc 3445 freeinit->module_init = mod->init_layout.base;
34e1169d 3446
774a1221
TH
3447 /*
3448 * We want to find out whether @mod uses async during init. Clear
3449 * PF_USED_ASYNC. async_schedule*() will set it.
3450 */
3451 current->flags &= ~PF_USED_ASYNC;
3452
34e1169d
KC
3453 do_mod_ctors(mod);
3454 /* Start the module */
3455 if (mod->init != NULL)
3456 ret = do_one_initcall(mod->init);
3457 if (ret < 0) {
c7496379 3458 goto fail_free_freeinit;
34e1169d
KC
3459 }
3460 if (ret > 0) {
bddb12b3
AM
3461 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3462 "follow 0/-E convention\n"
3463 "%s: loading module anyway...\n",
3464 __func__, mod->name, ret, __func__);
34e1169d
KC
3465 dump_stack();
3466 }
3467
3468 /* Now it's a first class citizen! */
3469 mod->state = MODULE_STATE_LIVE;
3470 blocking_notifier_call_chain(&module_notify_list,
3471 MODULE_STATE_LIVE, mod);
3472
774a1221
TH
3473 /*
3474 * We need to finish all async code before the module init sequence
3475 * is done. This has potential to deadlock. For example, a newly
3476 * detected block device can trigger request_module() of the
3477 * default iosched from async probing task. Once userland helper
3478 * reaches here, async_synchronize_full() will wait on the async
3479 * task waiting on request_module() and deadlock.
3480 *
3481 * This deadlock is avoided by perfomring async_synchronize_full()
3482 * iff module init queued any async jobs. This isn't a full
3483 * solution as it will deadlock the same if module loading from
3484 * async jobs nests more than once; however, due to the various
3485 * constraints, this hack seems to be the best option for now.
3486 * Please refer to the following thread for details.
3487 *
3488 * http://thread.gmane.org/gmane.linux.kernel/1420814
3489 */
f2411da7 3490 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3491 async_synchronize_full();
34e1169d 3492
aba4b5c2 3493 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3494 mod->init_layout.size);
34e1169d
KC
3495 mutex_lock(&module_mutex);
3496 /* Drop initial reference. */
3497 module_put(mod);
3498 trim_init_extable(mod);
3499#ifdef CONFIG_KALLSYMS
8244062e
RR
3500 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3501 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3502#endif
444d13ff 3503 module_enable_ro(mod, true);
93c2e105 3504 mod_tree_remove_init(mod);
85c898db 3505 disable_ro_nx(&mod->init_layout);
d453cded 3506 module_arch_freeing_init(mod);
7523e4dc
RR
3507 mod->init_layout.base = NULL;
3508 mod->init_layout.size = 0;
3509 mod->init_layout.ro_size = 0;
444d13ff 3510 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3511 mod->init_layout.text_size = 0;
c7496379
RR
3512 /*
3513 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3514 * walking this with preempt disabled. In all the failure paths, we
3515 * call synchronize_sched(), but we don't want to slow down the success
3516 * path, so use actual RCU here.
ae646f0b
JH
3517 * Note that module_alloc() on most architectures creates W+X page
3518 * mappings which won't be cleaned up until do_free_init() runs. Any
3519 * code such as mark_rodata_ro() which depends on those mappings to
3520 * be cleaned up needs to sync with the queued work - ie
3521 * rcu_barrier_sched()
c7496379 3522 */
0be964be 3523 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3524 mutex_unlock(&module_mutex);
3525 wake_up_all(&module_wq);
3526
3527 return 0;
c7496379
RR
3528
3529fail_free_freeinit:
3530 kfree(freeinit);
3531fail:
3532 /* Try to protect us from buggy refcounters. */
3533 mod->state = MODULE_STATE_GOING;
3534 synchronize_sched();
3535 module_put(mod);
3536 blocking_notifier_call_chain(&module_notify_list,
3537 MODULE_STATE_GOING, mod);
7e545d6e 3538 klp_module_going(mod);
7dcd182b 3539 ftrace_release_mod(mod);
c7496379
RR
3540 free_module(mod);
3541 wake_up_all(&module_wq);
3542 return ret;
34e1169d
KC
3543}
3544
3545static int may_init_module(void)
3546{
3547 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3548 return -EPERM;
3549
3550 return 0;
3551}
3552
a3535c7e
RR
3553/*
3554 * We try to place it in the list now to make sure it's unique before
3555 * we dedicate too many resources. In particular, temporary percpu
3556 * memory exhaustion.
3557 */
3558static int add_unformed_module(struct module *mod)
3559{
3560 int err;
3561 struct module *old;
3562
3563 mod->state = MODULE_STATE_UNFORMED;
3564
3565again:
3566 mutex_lock(&module_mutex);
4f6de4d5
MK
3567 old = find_module_all(mod->name, strlen(mod->name), true);
3568 if (old != NULL) {
a3535c7e
RR
3569 if (old->state == MODULE_STATE_COMING
3570 || old->state == MODULE_STATE_UNFORMED) {
3571 /* Wait in case it fails to load. */
3572 mutex_unlock(&module_mutex);
9cc019b8
PZ
3573 err = wait_event_interruptible(module_wq,
3574 finished_loading(mod->name));
a3535c7e
RR
3575 if (err)
3576 goto out_unlocked;
3577 goto again;
3578 }
3579 err = -EEXIST;
3580 goto out;
3581 }
4f666546 3582 mod_update_bounds(mod);
a3535c7e 3583 list_add_rcu(&mod->list, &modules);
93c2e105 3584 mod_tree_insert(mod);
a3535c7e
RR
3585 err = 0;
3586
3587out:
3588 mutex_unlock(&module_mutex);
3589out_unlocked:
3590 return err;
3591}
3592
3593static int complete_formation(struct module *mod, struct load_info *info)
3594{
3595 int err;
3596
3597 mutex_lock(&module_mutex);
3598
3599 /* Find duplicate symbols (must be called under lock). */
3600 err = verify_export_symbols(mod);
3601 if (err < 0)
3602 goto out;
3603
3604 /* This relies on module_mutex for list integrity. */
3605 module_bug_finalize(info->hdr, info->sechdrs, mod);
3606
444d13ff 3607 module_enable_ro(mod, false);
85c898db 3608 module_enable_nx(mod);
4982223e 3609
a3535c7e
RR
3610 /* Mark state as coming so strong_try_module_get() ignores us,
3611 * but kallsyms etc. can see us. */
3612 mod->state = MODULE_STATE_COMING;
4982223e
RR
3613 mutex_unlock(&module_mutex);
3614
4982223e 3615 return 0;
a3535c7e
RR
3616
3617out:
3618 mutex_unlock(&module_mutex);
3619 return err;
3620}
3621
4c973d16
JY
3622static int prepare_coming_module(struct module *mod)
3623{
7e545d6e
JY
3624 int err;
3625
4c973d16 3626 ftrace_module_enable(mod);
7e545d6e
JY
3627 err = klp_module_coming(mod);
3628 if (err)
3629 return err;
3630
4c973d16
JY
3631 blocking_notifier_call_chain(&module_notify_list,
3632 MODULE_STATE_COMING, mod);
3633 return 0;
3634}
3635
ecc86170
LR
3636static int unknown_module_param_cb(char *param, char *val, const char *modname,
3637 void *arg)
54041d8a 3638{
f2411da7
LR
3639 struct module *mod = arg;
3640 int ret;
3641
3642 if (strcmp(param, "async_probe") == 0) {
3643 mod->async_probe_requested = true;
3644 return 0;
3645 }
3646
6da0b565 3647 /* Check for magic 'dyndbg' arg */
f2411da7 3648 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3649 if (ret != 0)
3650 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3651 return 0;
3652}
3653
d913188c
RR
3654/* Allocate and load the module: note that size of section 0 is always
3655 zero, and we rely on this for optional sections. */
2f3238ae
RR
3656static int load_module(struct load_info *info, const char __user *uargs,
3657 int flags)
d913188c 3658{
a3535c7e 3659 struct module *mod;
d913188c 3660 long err;
51e158c1 3661 char *after_dashes;
d913188c 3662
bca014ca 3663 err = module_sig_check(info, flags);
34e1169d
KC
3664 if (err)
3665 goto free_copy;
d913188c 3666
34e1169d 3667 err = elf_header_check(info);
d913188c 3668 if (err)
34e1169d 3669 goto free_copy;
d913188c
RR
3670
3671 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3672 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3673 if (IS_ERR(mod)) {
3674 err = PTR_ERR(mod);
d913188c 3675 goto free_copy;
1da177e4 3676 }
1da177e4 3677
ca86cad7
RGB
3678 audit_log_kern_module(mod->name);
3679
a3535c7e
RR
3680 /* Reserve our place in the list. */
3681 err = add_unformed_module(mod);
3682 if (err)
1fb9341a 3683 goto free_module;
1fb9341a 3684
106a4ee2 3685#ifdef CONFIG_MODULE_SIG
34e1169d 3686 mod->sig_ok = info->sig_ok;
64748a2c 3687 if (!mod->sig_ok) {
bddb12b3 3688 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3689 "and/or required key missing - tainting "
bddb12b3 3690 "kernel\n", mod->name);
66cc69e3 3691 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3692 }
106a4ee2
RR
3693#endif
3694
8d8022e8 3695 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3696 err = percpu_modalloc(mod, info);
8d8022e8
RR
3697 if (err)
3698 goto unlink_mod;
3699
49668688 3700 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3701 err = module_unload_init(mod);
3702 if (err)
1fb9341a 3703 goto unlink_mod;
1da177e4 3704
cf2fde7b 3705 init_param_lock(mod);
b51d23e4 3706
22e268eb
RR
3707 /* Now we've got everything in the final locations, we can
3708 * find optional sections. */
eb3057df
FH
3709 err = find_module_sections(mod, info);
3710 if (err)
3711 goto free_unload;
9b37ccfc 3712
49668688 3713 err = check_module_license_and_versions(mod);
22e268eb
RR
3714 if (err)
3715 goto free_unload;
9841d61d 3716
c988d2b2 3717 /* Set up MODINFO_ATTR fields */
34e1169d 3718 setup_modinfo(mod, info);
c988d2b2 3719
1da177e4 3720 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3721 err = simplify_symbols(mod, info);
1da177e4 3722 if (err < 0)
d913188c 3723 goto free_modinfo;
1da177e4 3724
34e1169d 3725 err = apply_relocations(mod, info);
22e268eb 3726 if (err < 0)
d913188c 3727 goto free_modinfo;
1da177e4 3728
34e1169d 3729 err = post_relocation(mod, info);
1da177e4 3730 if (err < 0)
d913188c 3731 goto free_modinfo;
1da177e4 3732
22e268eb 3733 flush_module_icache(mod);
378bac82 3734
6526c534
RR
3735 /* Now copy in args */
3736 mod->args = strndup_user(uargs, ~0UL >> 1);
3737 if (IS_ERR(mod->args)) {
3738 err = PTR_ERR(mod->args);
3739 goto free_arch_cleanup;
3740 }
8d3b33f6 3741
52796312 3742 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3743
a949ae56
SRRH
3744 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3745 ftrace_module_init(mod);
3746
a3535c7e
RR
3747 /* Finally it's fully formed, ready to start executing. */
3748 err = complete_formation(mod, info);
3749 if (err)
1fb9341a 3750 goto ddebug_cleanup;
be593f4c 3751
4c973d16
JY
3752 err = prepare_coming_module(mod);
3753 if (err)
3754 goto bug_cleanup;
3755
51f3d0f4 3756 /* Module is ready to execute: parsing args may do that. */
51e158c1 3757 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3758 -32768, 32767, mod,
ecc86170 3759 unknown_module_param_cb);
51e158c1
RR
3760 if (IS_ERR(after_dashes)) {
3761 err = PTR_ERR(after_dashes);
4c973d16 3762 goto coming_cleanup;
51e158c1
RR
3763 } else if (after_dashes) {
3764 pr_warn("%s: parameters '%s' after `--' ignored\n",
3765 mod->name, after_dashes);
3766 }
1da177e4 3767
ca86cad7 3768 /* Link in to sysfs. */
34e1169d 3769 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3770 if (err < 0)
4c973d16 3771 goto coming_cleanup;
80a3d1bb 3772
1ce15ef4
JY
3773 if (is_livepatch_module(mod)) {
3774 err = copy_module_elf(mod, info);
3775 if (err < 0)
3776 goto sysfs_cleanup;
3777 }
3778
48fd1188 3779 /* Get rid of temporary copy. */
34e1169d 3780 free_copy(info);
1da177e4
LT
3781
3782 /* Done! */
51f3d0f4 3783 trace_module_load(mod);
34e1169d
KC
3784
3785 return do_init_module(mod);
1da177e4 3786
1ce15ef4
JY
3787 sysfs_cleanup:
3788 mod_sysfs_teardown(mod);
4c973d16 3789 coming_cleanup:
885a78d4 3790 mod->state = MODULE_STATE_GOING;
a5544880 3791 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3792 blocking_notifier_call_chain(&module_notify_list,
3793 MODULE_STATE_GOING, mod);
7e545d6e 3794 klp_module_going(mod);
1fb9341a
RR
3795 bug_cleanup:
3796 /* module_bug_cleanup needs module_mutex protection */
75676500 3797 mutex_lock(&module_mutex);
5336377d 3798 module_bug_cleanup(mod);
ee61abb3 3799 mutex_unlock(&module_mutex);
ff7e0055
AL
3800
3801 /* we can't deallocate the module until we clear memory protection */
85c898db
RR
3802 module_disable_ro(mod);
3803 module_disable_nx(mod);
ff7e0055 3804
a3535c7e 3805 ddebug_cleanup:
1323eac7 3806 ftrace_release_mod(mod);
52796312 3807 dynamic_debug_remove(mod, info->debug);
e91defa2 3808 synchronize_sched();
6526c534
RR
3809 kfree(mod->args);
3810 free_arch_cleanup:
1da177e4 3811 module_arch_cleanup(mod);
d913188c 3812 free_modinfo:
a263f776 3813 free_modinfo(mod);
22e268eb 3814 free_unload:
1da177e4 3815 module_unload_free(mod);
1fb9341a
RR
3816 unlink_mod:
3817 mutex_lock(&module_mutex);
3818 /* Unlink carefully: kallsyms could be walking list. */
3819 list_del_rcu(&mod->list);
758556bd 3820 mod_tree_remove(mod);
1fb9341a 3821 wake_up_all(&module_wq);
0be964be
PZ
3822 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3823 synchronize_sched();
1fb9341a 3824 mutex_unlock(&module_mutex);
d913188c 3825 free_module:
35a9393c 3826 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3827 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3828
34e1169d 3829 module_deallocate(mod, info);
d913188c 3830 free_copy:
34e1169d
KC
3831 free_copy(info);
3832 return err;
b99b87f7
PO
3833}
3834
17da2bd9
HC
3835SYSCALL_DEFINE3(init_module, void __user *, umod,
3836 unsigned long, len, const char __user *, uargs)
1da177e4 3837{
34e1169d
KC
3838 int err;
3839 struct load_info info = { };
1da177e4 3840
34e1169d
KC
3841 err = may_init_module();
3842 if (err)
3843 return err;
1da177e4 3844
34e1169d
KC
3845 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3846 umod, len, uargs);
1da177e4 3847
34e1169d
KC
3848 err = copy_module_from_user(umod, len, &info);
3849 if (err)
3850 return err;
1da177e4 3851
2f3238ae 3852 return load_module(&info, uargs, 0);
34e1169d 3853}
94462ad3 3854
2f3238ae 3855SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3856{
34e1169d 3857 struct load_info info = { };
a1db7420
MZ
3858 loff_t size;
3859 void *hdr;
3860 int err;
94462ad3 3861
34e1169d
KC
3862 err = may_init_module();
3863 if (err)
3864 return err;
1da177e4 3865
2f3238ae 3866 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3867
2f3238ae
RR
3868 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3869 |MODULE_INIT_IGNORE_VERMAGIC))
3870 return -EINVAL;
d6de2c80 3871
a1db7420
MZ
3872 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3873 READING_MODULE);
34e1169d
KC
3874 if (err)
3875 return err;
a1db7420
MZ
3876 info.hdr = hdr;
3877 info.len = size;
1da177e4 3878
2f3238ae 3879 return load_module(&info, uargs, flags);
1da177e4
LT
3880}
3881
3882static inline int within(unsigned long addr, void *start, unsigned long size)
3883{
3884 return ((void *)addr >= start && (void *)addr < start + size);
3885}
3886
3887#ifdef CONFIG_KALLSYMS
3888/*
3889 * This ignores the intensely annoying "mapping symbols" found
3890 * in ARM ELF files: $a, $t and $d.
3891 */
3892static inline int is_arm_mapping_symbol(const char *str)
3893{
2e3a10a1
RK
3894 if (str[0] == '.' && str[1] == 'L')
3895 return true;
6c34f1f5 3896 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3897 && (str[2] == '\0' || str[2] == '.');
3898}
3899
8244062e 3900static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3901{
8244062e 3902 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3903}
3904
1da177e4
LT
3905static const char *get_ksymbol(struct module *mod,
3906 unsigned long addr,
3907 unsigned long *size,
3908 unsigned long *offset)
3909{
3910 unsigned int i, best = 0;
3911 unsigned long nextval;
8244062e 3912 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3913
3914 /* At worse, next value is at end of module */
a06f6211 3915 if (within_module_init(addr, mod))
7523e4dc 3916 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3917 else
7523e4dc 3918 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3919
25985edc 3920 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3921 starts real symbols at 1). */
8244062e
RR
3922 for (i = 1; i < kallsyms->num_symtab; i++) {
3923 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
1da177e4
LT
3924 continue;
3925
3926 /* We ignore unnamed symbols: they're uninformative
3927 * and inserted at a whim. */
8244062e
RR
3928 if (*symname(kallsyms, i) == '\0'
3929 || is_arm_mapping_symbol(symname(kallsyms, i)))
2e7bac53
RR
3930 continue;
3931
8244062e
RR
3932 if (kallsyms->symtab[i].st_value <= addr
3933 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
1da177e4 3934 best = i;
8244062e
RR
3935 if (kallsyms->symtab[i].st_value > addr
3936 && kallsyms->symtab[i].st_value < nextval)
3937 nextval = kallsyms->symtab[i].st_value;
1da177e4
LT
3938 }
3939
3940 if (!best)
3941 return NULL;
3942
ffb45122 3943 if (size)
8244062e 3944 *size = nextval - kallsyms->symtab[best].st_value;
ffb45122 3945 if (offset)
8244062e
RR
3946 *offset = addr - kallsyms->symtab[best].st_value;
3947 return symname(kallsyms, best);
1da177e4
LT
3948}
3949
b865ea64
SS
3950void * __weak dereference_module_function_descriptor(struct module *mod,
3951 void *ptr)
3952{
3953 return ptr;
3954}
3955
6dd06c9f
RR
3956/* For kallsyms to ask for address resolution. NULL means not found. Careful
3957 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3958const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3959 unsigned long *size,
3960 unsigned long *offset,
3961 char **modname,
3962 char *namebuf)
1da177e4 3963{
cb2a5205 3964 const char *ret = NULL;
b7df4d1b 3965 struct module *mod;
1da177e4 3966
cb2a5205 3967 preempt_disable();
b7df4d1b
PZ
3968 mod = __module_address(addr);
3969 if (mod) {
3970 if (modname)
3971 *modname = mod->name;
3972 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3973 }
6dd06c9f
RR
3974 /* Make a copy in here where it's safe */
3975 if (ret) {
3976 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3977 ret = namebuf;
3978 }
cb2a5205 3979 preempt_enable();
b7df4d1b 3980
92dfc9dc 3981 return ret;
1da177e4
LT
3982}
3983
9d65cb4a
AD
3984int lookup_module_symbol_name(unsigned long addr, char *symname)
3985{
3986 struct module *mod;
3987
cb2a5205 3988 preempt_disable();
d72b3751 3989 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3990 if (mod->state == MODULE_STATE_UNFORMED)
3991 continue;
9b20a352 3992 if (within_module(addr, mod)) {
9d65cb4a
AD
3993 const char *sym;
3994
3995 sym = get_ksymbol(mod, addr, NULL, NULL);
3996 if (!sym)
3997 goto out;
9281acea 3998 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3999 preempt_enable();
9d65cb4a
AD
4000 return 0;
4001 }
4002 }
4003out:
cb2a5205 4004 preempt_enable();
9d65cb4a
AD
4005 return -ERANGE;
4006}
4007
a5c43dae
AD
4008int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4009 unsigned long *offset, char *modname, char *name)
4010{
4011 struct module *mod;
4012
cb2a5205 4013 preempt_disable();
d72b3751 4014 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4015 if (mod->state == MODULE_STATE_UNFORMED)
4016 continue;
9b20a352 4017 if (within_module(addr, mod)) {
a5c43dae
AD
4018 const char *sym;
4019
4020 sym = get_ksymbol(mod, addr, size, offset);
4021 if (!sym)
4022 goto out;
4023 if (modname)
9281acea 4024 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4025 if (name)
9281acea 4026 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4027 preempt_enable();
a5c43dae
AD
4028 return 0;
4029 }
4030 }
4031out:
cb2a5205 4032 preempt_enable();
a5c43dae
AD
4033 return -ERANGE;
4034}
4035
ea07890a
AD
4036int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4037 char *name, char *module_name, int *exported)
1da177e4
LT
4038{
4039 struct module *mod;
4040
cb2a5205 4041 preempt_disable();
d72b3751 4042 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4043 struct mod_kallsyms *kallsyms;
4044
0d21b0e3
RR
4045 if (mod->state == MODULE_STATE_UNFORMED)
4046 continue;
8244062e
RR
4047 kallsyms = rcu_dereference_sched(mod->kallsyms);
4048 if (symnum < kallsyms->num_symtab) {
4049 *value = kallsyms->symtab[symnum].st_value;
4050 *type = kallsyms->symtab[symnum].st_info;
4051 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4052 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4053 *exported = is_exported(name, *value, mod);
cb2a5205 4054 preempt_enable();
ea07890a 4055 return 0;
1da177e4 4056 }
8244062e 4057 symnum -= kallsyms->num_symtab;
1da177e4 4058 }
cb2a5205 4059 preempt_enable();
ea07890a 4060 return -ERANGE;
1da177e4
LT
4061}
4062
4063static unsigned long mod_find_symname(struct module *mod, const char *name)
4064{
4065 unsigned int i;
8244062e 4066 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4067
8244062e
RR
4068 for (i = 0; i < kallsyms->num_symtab; i++)
4069 if (strcmp(name, symname(kallsyms, i)) == 0 &&
9f2d1e68 4070 kallsyms->symtab[i].st_shndx != SHN_UNDEF)
8244062e 4071 return kallsyms->symtab[i].st_value;
1da177e4
LT
4072 return 0;
4073}
4074
4075/* Look for this name: can be of form module:name. */
4076unsigned long module_kallsyms_lookup_name(const char *name)
4077{
4078 struct module *mod;
4079 char *colon;
4080 unsigned long ret = 0;
4081
4082 /* Don't lock: we're in enough trouble already. */
cb2a5205 4083 preempt_disable();
17586188 4084 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4085 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 4086 ret = mod_find_symname(mod, colon+1);
1da177e4 4087 } else {
0d21b0e3
RR
4088 list_for_each_entry_rcu(mod, &modules, list) {
4089 if (mod->state == MODULE_STATE_UNFORMED)
4090 continue;
1da177e4
LT
4091 if ((ret = mod_find_symname(mod, name)) != 0)
4092 break;
0d21b0e3 4093 }
1da177e4 4094 }
cb2a5205 4095 preempt_enable();
1da177e4
LT
4096 return ret;
4097}
75a66614
AK
4098
4099int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4100 struct module *, unsigned long),
4101 void *data)
4102{
4103 struct module *mod;
4104 unsigned int i;
4105 int ret;
4106
0be964be
PZ
4107 module_assert_mutex();
4108
75a66614 4109 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4110 /* We hold module_mutex: no need for rcu_dereference_sched */
4111 struct mod_kallsyms *kallsyms = mod->kallsyms;
4112
0d21b0e3
RR
4113 if (mod->state == MODULE_STATE_UNFORMED)
4114 continue;
8244062e 4115 for (i = 0; i < kallsyms->num_symtab; i++) {
9f2d1e68
JY
4116
4117 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
4118 continue;
4119
8244062e
RR
4120 ret = fn(data, symname(kallsyms, i),
4121 mod, kallsyms->symtab[i].st_value);
75a66614
AK
4122 if (ret != 0)
4123 return ret;
4124 }
4125 }
4126 return 0;
4127}
1da177e4
LT
4128#endif /* CONFIG_KALLSYMS */
4129
7fd8329b
PM
4130/* Maximum number of characters written by module_flags() */
4131#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4132
4133/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4134static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4135{
4136 int bx = 0;
4137
0d21b0e3 4138 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4139 if (mod->taints ||
4140 mod->state == MODULE_STATE_GOING ||
4141 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4142 buf[bx++] = '(';
cca3e707 4143 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4144 /* Show a - for module-is-being-unloaded */
4145 if (mod->state == MODULE_STATE_GOING)
4146 buf[bx++] = '-';
4147 /* Show a + for module-is-being-loaded */
4148 if (mod->state == MODULE_STATE_COMING)
4149 buf[bx++] = '+';
fa3ba2e8
FM
4150 buf[bx++] = ')';
4151 }
4152 buf[bx] = '\0';
4153
4154 return buf;
4155}
4156
3b5d5c6b
AD
4157#ifdef CONFIG_PROC_FS
4158/* Called by the /proc file system to return a list of modules. */
4159static void *m_start(struct seq_file *m, loff_t *pos)
4160{
4161 mutex_lock(&module_mutex);
4162 return seq_list_start(&modules, *pos);
4163}
4164
4165static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4166{
4167 return seq_list_next(p, &modules, pos);
4168}
4169
4170static void m_stop(struct seq_file *m, void *p)
4171{
4172 mutex_unlock(&module_mutex);
4173}
4174
1da177e4
LT
4175static int m_show(struct seq_file *m, void *p)
4176{
4177 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4178 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4179 void *value;
fa3ba2e8 4180
0d21b0e3
RR
4181 /* We always ignore unformed modules. */
4182 if (mod->state == MODULE_STATE_UNFORMED)
4183 return 0;
4184
2f0f2a33 4185 seq_printf(m, "%s %u",
7523e4dc 4186 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4187 print_unload_info(m, mod);
4188
4189 /* Informative for users. */
4190 seq_printf(m, " %s",
6da0b565
IA
4191 mod->state == MODULE_STATE_GOING ? "Unloading" :
4192 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4193 "Live");
4194 /* Used by oprofile and other similar tools. */
668533dc
LT
4195 value = m->private ? NULL : mod->core_layout.base;
4196 seq_printf(m, " 0x%px", value);
1da177e4 4197
fa3ba2e8
FM
4198 /* Taints info */
4199 if (mod->taints)
21aa9280 4200 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4201
6da0b565 4202 seq_puts(m, "\n");
1da177e4
LT
4203 return 0;
4204}
4205
4206/* Format: modulename size refcount deps address
4207
4208 Where refcount is a number or -, and deps is a comma-separated list
4209 of depends or -.
4210*/
3b5d5c6b 4211static const struct seq_operations modules_op = {
1da177e4
LT
4212 .start = m_start,
4213 .next = m_next,
4214 .stop = m_stop,
4215 .show = m_show
4216};
4217
516fb7f2
LT
4218/*
4219 * This also sets the "private" pointer to non-NULL if the
4220 * kernel pointers should be hidden (so you can just test
4221 * "m->private" to see if you should keep the values private).
4222 *
4223 * We use the same logic as for /proc/kallsyms.
4224 */
3b5d5c6b
AD
4225static int modules_open(struct inode *inode, struct file *file)
4226{
516fb7f2
LT
4227 int err = seq_open(file, &modules_op);
4228
4229 if (!err) {
4230 struct seq_file *m = file->private_data;
4231 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4232 }
4233
3f553b30 4234 return err;
3b5d5c6b
AD
4235}
4236
4237static const struct file_operations proc_modules_operations = {
4238 .open = modules_open,
4239 .read = seq_read,
4240 .llseek = seq_lseek,
4241 .release = seq_release,
4242};
4243
4244static int __init proc_modules_init(void)
4245{
4246 proc_create("modules", 0, NULL, &proc_modules_operations);
4247 return 0;
4248}
4249module_init(proc_modules_init);
4250#endif
4251
1da177e4
LT
4252/* Given an address, look for it in the module exception tables. */
4253const struct exception_table_entry *search_module_extables(unsigned long addr)
4254{
1da177e4
LT
4255 const struct exception_table_entry *e = NULL;
4256 struct module *mod;
4257
24da1cbf 4258 preempt_disable();
5ff22646
PZ
4259 mod = __module_address(addr);
4260 if (!mod)
4261 goto out;
22a8bdeb 4262
5ff22646
PZ
4263 if (!mod->num_exentries)
4264 goto out;
4265
4266 e = search_extable(mod->extable,
a94c33dd 4267 mod->num_exentries,
5ff22646
PZ
4268 addr);
4269out:
24da1cbf 4270 preempt_enable();
1da177e4 4271
5ff22646
PZ
4272 /*
4273 * Now, if we found one, we are running inside it now, hence
4274 * we cannot unload the module, hence no refcnt needed.
4275 */
1da177e4
LT
4276 return e;
4277}
4278
4d435f9d 4279/*
e610499e
RR
4280 * is_module_address - is this address inside a module?
4281 * @addr: the address to check.
4282 *
4283 * See is_module_text_address() if you simply want to see if the address
4284 * is code (not data).
4d435f9d 4285 */
e610499e 4286bool is_module_address(unsigned long addr)
4d435f9d 4287{
e610499e 4288 bool ret;
4d435f9d 4289
24da1cbf 4290 preempt_disable();
e610499e 4291 ret = __module_address(addr) != NULL;
24da1cbf 4292 preempt_enable();
4d435f9d 4293
e610499e 4294 return ret;
4d435f9d
IM
4295}
4296
e610499e
RR
4297/*
4298 * __module_address - get the module which contains an address.
4299 * @addr: the address.
4300 *
4301 * Must be called with preempt disabled or module mutex held so that
4302 * module doesn't get freed during this.
4303 */
714f83d5 4304struct module *__module_address(unsigned long addr)
1da177e4
LT
4305{
4306 struct module *mod;
4307
3a642e99
RR
4308 if (addr < module_addr_min || addr > module_addr_max)
4309 return NULL;
4310
0be964be
PZ
4311 module_assert_mutex_or_preempt();
4312
6c9692e2 4313 mod = mod_find(addr);
93c2e105
PZ
4314 if (mod) {
4315 BUG_ON(!within_module(addr, mod));
0d21b0e3 4316 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4317 mod = NULL;
0d21b0e3 4318 }
93c2e105 4319 return mod;
1da177e4 4320}
c6b37801 4321EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4322
e610499e
RR
4323/*
4324 * is_module_text_address - is this address inside module code?
4325 * @addr: the address to check.
4326 *
4327 * See is_module_address() if you simply want to see if the address is
4328 * anywhere in a module. See kernel_text_address() for testing if an
4329 * address corresponds to kernel or module code.
4330 */
4331bool is_module_text_address(unsigned long addr)
4332{
4333 bool ret;
4334
4335 preempt_disable();
4336 ret = __module_text_address(addr) != NULL;
4337 preempt_enable();
4338
4339 return ret;
4340}
4341
4342/*
4343 * __module_text_address - get the module whose code contains an address.
4344 * @addr: the address.
4345 *
4346 * Must be called with preempt disabled or module mutex held so that
4347 * module doesn't get freed during this.
4348 */
4349struct module *__module_text_address(unsigned long addr)
4350{
4351 struct module *mod = __module_address(addr);
4352 if (mod) {
4353 /* Make sure it's within the text section. */
7523e4dc
RR
4354 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4355 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4356 mod = NULL;
4357 }
4358 return mod;
4359}
c6b37801 4360EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4361
1da177e4
LT
4362/* Don't grab lock, we're oopsing. */
4363void print_modules(void)
4364{
4365 struct module *mod;
7fd8329b 4366 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4367
b231125a 4368 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4369 /* Most callers should already have preempt disabled, but make sure */
4370 preempt_disable();
0d21b0e3
RR
4371 list_for_each_entry_rcu(mod, &modules, list) {
4372 if (mod->state == MODULE_STATE_UNFORMED)
4373 continue;
27bba4d6 4374 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4375 }
d72b3751 4376 preempt_enable();
e14af7ee 4377 if (last_unloaded_module[0])
27bba4d6
JS
4378 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4379 pr_cont("\n");
1da177e4
LT
4380}
4381
1da177e4 4382#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4383/* Generate the signature for all relevant module structures here.
4384 * If these change, we don't want to try to parse the module. */
4385void module_layout(struct module *mod,
4386 struct modversion_info *ver,
4387 struct kernel_param *kp,
4388 struct kernel_symbol *ks,
65498646 4389 struct tracepoint * const *tp)
8c8ef42a
RR
4390{
4391}
4392EXPORT_SYMBOL(module_layout);
1da177e4 4393#endif