modpost: add support for symbol namespaces
[linux-2.6-block.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
9984de1a 7#include <linux/export.h>
8a293be0 8#include <linux/extable.h>
1da177e4 9#include <linux/moduleloader.h>
af658dca 10#include <linux/trace_events.h>
1da177e4 11#include <linux/init.h>
ae84e324 12#include <linux/kallsyms.h>
34e1169d 13#include <linux/file.h>
3b5d5c6b 14#include <linux/fs.h>
6d760133 15#include <linux/sysfs.h>
9f158333 16#include <linux/kernel.h>
1da177e4
LT
17#include <linux/slab.h>
18#include <linux/vmalloc.h>
19#include <linux/elf.h>
3b5d5c6b 20#include <linux/proc_fs.h>
2e72d51b 21#include <linux/security.h>
1da177e4
LT
22#include <linux/seq_file.h>
23#include <linux/syscalls.h>
24#include <linux/fcntl.h>
25#include <linux/rcupdate.h>
c59ede7b 26#include <linux/capability.h>
1da177e4
LT
27#include <linux/cpu.h>
28#include <linux/moduleparam.h>
29#include <linux/errno.h>
30#include <linux/err.h>
31#include <linux/vermagic.h>
32#include <linux/notifier.h>
f6a57033 33#include <linux/sched.h>
1da177e4 34#include <linux/device.h>
c988d2b2 35#include <linux/string.h>
97d1f15b 36#include <linux/mutex.h>
d72b3751 37#include <linux/rculist.h>
7c0f6ba6 38#include <linux/uaccess.h>
1da177e4 39#include <asm/cacheflush.h>
563ec5cb 40#include <linux/set_memory.h>
eb8cdec4 41#include <asm/mmu_context.h>
b817f6fe 42#include <linux/license.h>
6d762394 43#include <asm/sections.h>
97e1c18e 44#include <linux/tracepoint.h>
90d595fe 45#include <linux/ftrace.h>
7e545d6e 46#include <linux/livepatch.h>
22a9d645 47#include <linux/async.h>
fbf59bc9 48#include <linux/percpu.h>
4f2294b6 49#include <linux/kmemleak.h>
bf5438fc 50#include <linux/jump_label.h>
84e1c6bb 51#include <linux/pfn.h>
403ed278 52#include <linux/bsearch.h>
9d5059c9 53#include <linux/dynamic_debug.h>
ca86cad7 54#include <linux/audit.h>
2f3238ae 55#include <uapi/linux/module.h>
106a4ee2 56#include "module-internal.h"
1da177e4 57
7ead8b83
LZ
58#define CREATE_TRACE_POINTS
59#include <trace/events/module.h>
60
1da177e4
LT
61#ifndef ARCH_SHF_SMALL
62#define ARCH_SHF_SMALL 0
63#endif
64
84e1c6bb 65/*
66 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
67 * to ensure complete separation of code and data, but
68 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 69 */
3b5be16c 70#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 71# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
72#else
73# define debug_align(X) (X)
74#endif
84e1c6bb 75
1da177e4
LT
76/* If this is set, the section belongs in the init part of the module */
77#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
78
75676500
RR
79/*
80 * Mutex protects:
81 * 1) List of modules (also safely readable with preempt_disable),
82 * 2) module_use links,
83 * 3) module_addr_min/module_addr_max.
e513cc1c 84 * (delete and add uses RCU list operations). */
c6b37801
TA
85DEFINE_MUTEX(module_mutex);
86EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 87static LIST_HEAD(modules);
67fc4e0c 88
1a7b7d92
RE
89/* Work queue for freeing init sections in success case */
90static struct work_struct init_free_wq;
91static struct llist_head init_free_list;
92
6c9692e2 93#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 94
93c2e105
PZ
95/*
96 * Use a latched RB-tree for __module_address(); this allows us to use
97 * RCU-sched lookups of the address from any context.
98 *
6c9692e2
PZ
99 * This is conditional on PERF_EVENTS || TRACING because those can really hit
100 * __module_address() hard by doing a lot of stack unwinding; potentially from
101 * NMI context.
93c2e105
PZ
102 */
103
104static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 105{
7523e4dc 106 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 107
7523e4dc 108 return (unsigned long)layout->base;
93c2e105
PZ
109}
110
111static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
112{
7523e4dc 113 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 114
7523e4dc 115 return (unsigned long)layout->size;
93c2e105
PZ
116}
117
118static __always_inline bool
119mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
120{
121 return __mod_tree_val(a) < __mod_tree_val(b);
122}
123
124static __always_inline int
125mod_tree_comp(void *key, struct latch_tree_node *n)
126{
127 unsigned long val = (unsigned long)key;
128 unsigned long start, end;
129
130 start = __mod_tree_val(n);
131 if (val < start)
132 return -1;
133
134 end = start + __mod_tree_size(n);
135 if (val >= end)
136 return 1;
106a4ee2 137
106a4ee2
RR
138 return 0;
139}
140
93c2e105
PZ
141static const struct latch_tree_ops mod_tree_ops = {
142 .less = mod_tree_less,
143 .comp = mod_tree_comp,
144};
145
4f666546
PZ
146static struct mod_tree_root {
147 struct latch_tree_root root;
148 unsigned long addr_min;
149 unsigned long addr_max;
150} mod_tree __cacheline_aligned = {
151 .addr_min = -1UL,
106a4ee2 152};
106a4ee2 153
4f666546
PZ
154#define module_addr_min mod_tree.addr_min
155#define module_addr_max mod_tree.addr_max
156
157static noinline void __mod_tree_insert(struct mod_tree_node *node)
158{
159 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
160}
161
162static void __mod_tree_remove(struct mod_tree_node *node)
163{
164 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
165}
93c2e105
PZ
166
167/*
168 * These modifications: insert, remove_init and remove; are serialized by the
169 * module_mutex.
170 */
171static void mod_tree_insert(struct module *mod)
172{
7523e4dc
RR
173 mod->core_layout.mtn.mod = mod;
174 mod->init_layout.mtn.mod = mod;
93c2e105 175
7523e4dc
RR
176 __mod_tree_insert(&mod->core_layout.mtn);
177 if (mod->init_layout.size)
178 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
179}
180
181static void mod_tree_remove_init(struct module *mod)
182{
7523e4dc
RR
183 if (mod->init_layout.size)
184 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove(struct module *mod)
188{
7523e4dc 189 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
190 mod_tree_remove_init(mod);
191}
192
6c9692e2 193static struct module *mod_find(unsigned long addr)
93c2e105
PZ
194{
195 struct latch_tree_node *ltn;
196
4f666546 197 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
198 if (!ltn)
199 return NULL;
200
201 return container_of(ltn, struct mod_tree_node, node)->mod;
202}
203
6c9692e2
PZ
204#else /* MODULES_TREE_LOOKUP */
205
4f666546
PZ
206static unsigned long module_addr_min = -1UL, module_addr_max = 0;
207
6c9692e2
PZ
208static void mod_tree_insert(struct module *mod) { }
209static void mod_tree_remove_init(struct module *mod) { }
210static void mod_tree_remove(struct module *mod) { }
211
212static struct module *mod_find(unsigned long addr)
213{
214 struct module *mod;
215
216 list_for_each_entry_rcu(mod, &modules, list) {
217 if (within_module(addr, mod))
218 return mod;
219 }
220
221 return NULL;
222}
223
224#endif /* MODULES_TREE_LOOKUP */
225
4f666546
PZ
226/*
227 * Bounds of module text, for speeding up __module_address.
228 * Protected by module_mutex.
229 */
230static void __mod_update_bounds(void *base, unsigned int size)
231{
232 unsigned long min = (unsigned long)base;
233 unsigned long max = min + size;
234
235 if (min < module_addr_min)
236 module_addr_min = min;
237 if (max > module_addr_max)
238 module_addr_max = max;
239}
240
241static void mod_update_bounds(struct module *mod)
242{
7523e4dc
RR
243 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
244 if (mod->init_layout.size)
245 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
246}
247
67fc4e0c
JW
248#ifdef CONFIG_KGDB_KDB
249struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
250#endif /* CONFIG_KGDB_KDB */
251
0be964be
PZ
252static void module_assert_mutex(void)
253{
254 lockdep_assert_held(&module_mutex);
255}
256
257static void module_assert_mutex_or_preempt(void)
258{
259#ifdef CONFIG_LOCKDEP
260 if (unlikely(!debug_locks))
261 return;
262
9502514f 263 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
264 !lockdep_is_held(&module_mutex));
265#endif
266}
267
6727bb9c 268static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 269module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 270
fda784e5
BM
271/*
272 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
273 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
274 */
275bool is_module_sig_enforced(void)
276{
277 return sig_enforce;
278}
279EXPORT_SYMBOL(is_module_sig_enforced);
280
8db5da0b
MZ
281void set_module_sig_enforced(void)
282{
283 sig_enforce = true;
284}
285
19e4529e
SR
286/* Block module loading/unloading? */
287int modules_disabled = 0;
02608bef 288core_param(nomodule, modules_disabled, bint, 0);
19e4529e 289
c9a3ba55
RR
290/* Waiting for a module to finish initializing? */
291static DECLARE_WAIT_QUEUE_HEAD(module_wq);
292
e041c683 293static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 294
6da0b565 295int register_module_notifier(struct notifier_block *nb)
1da177e4 296{
e041c683 297 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
298}
299EXPORT_SYMBOL(register_module_notifier);
300
6da0b565 301int unregister_module_notifier(struct notifier_block *nb)
1da177e4 302{
e041c683 303 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
304}
305EXPORT_SYMBOL(unregister_module_notifier);
306
71d9f507
MB
307/*
308 * We require a truly strong try_module_get(): 0 means success.
309 * Otherwise an error is returned due to ongoing or failed
310 * initialization etc.
311 */
1da177e4
LT
312static inline int strong_try_module_get(struct module *mod)
313{
0d21b0e3 314 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 315 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
316 return -EBUSY;
317 if (try_module_get(mod))
1da177e4 318 return 0;
c9a3ba55
RR
319 else
320 return -ENOENT;
1da177e4
LT
321}
322
373d4d09
RR
323static inline void add_taint_module(struct module *mod, unsigned flag,
324 enum lockdep_ok lockdep_ok)
fa3ba2e8 325{
373d4d09 326 add_taint(flag, lockdep_ok);
7fd8329b 327 set_bit(flag, &mod->taints);
fa3ba2e8
FM
328}
329
02a3e59a
RD
330/*
331 * A thread that wants to hold a reference to a module only while it
332 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 333 */
bf262dce 334void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
335{
336 module_put(mod);
337 do_exit(code);
338}
339EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 340
1da177e4 341/* Find a module section: 0 means not found. */
49668688 342static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
343{
344 unsigned int i;
345
49668688
RR
346 for (i = 1; i < info->hdr->e_shnum; i++) {
347 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 348 /* Alloc bit cleared means "ignore it." */
49668688
RR
349 if ((shdr->sh_flags & SHF_ALLOC)
350 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 351 return i;
49668688 352 }
1da177e4
LT
353 return 0;
354}
355
5e458cc0 356/* Find a module section, or NULL. */
49668688 357static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
358{
359 /* Section 0 has sh_addr 0. */
49668688 360 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
361}
362
363/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 364static void *section_objs(const struct load_info *info,
5e458cc0
RR
365 const char *name,
366 size_t object_size,
367 unsigned int *num)
368{
49668688 369 unsigned int sec = find_sec(info, name);
5e458cc0
RR
370
371 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
372 *num = info->sechdrs[sec].sh_size / object_size;
373 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
374}
375
1da177e4
LT
376/* Provided by the linker */
377extern const struct kernel_symbol __start___ksymtab[];
378extern const struct kernel_symbol __stop___ksymtab[];
379extern const struct kernel_symbol __start___ksymtab_gpl[];
380extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
381extern const struct kernel_symbol __start___ksymtab_gpl_future[];
382extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
383extern const s32 __start___kcrctab[];
384extern const s32 __start___kcrctab_gpl[];
385extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
386#ifdef CONFIG_UNUSED_SYMBOLS
387extern const struct kernel_symbol __start___ksymtab_unused[];
388extern const struct kernel_symbol __stop___ksymtab_unused[];
389extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
390extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
391extern const s32 __start___kcrctab_unused[];
392extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 393#endif
1da177e4
LT
394
395#ifndef CONFIG_MODVERSIONS
396#define symversion(base, idx) NULL
397#else
f83ca9fe 398#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
399#endif
400
dafd0940
RR
401static bool each_symbol_in_section(const struct symsearch *arr,
402 unsigned int arrsize,
403 struct module *owner,
404 bool (*fn)(const struct symsearch *syms,
405 struct module *owner,
de4d8d53 406 void *data),
dafd0940 407 void *data)
ad9546c9 408{
de4d8d53 409 unsigned int j;
ad9546c9 410
dafd0940 411 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
412 if (fn(&arr[j], owner, data))
413 return true;
f71d20e9 414 }
dafd0940
RR
415
416 return false;
ad9546c9
RR
417}
418
dafd0940 419/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
420bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
421 struct module *owner,
422 void *data),
423 void *data)
ad9546c9
RR
424{
425 struct module *mod;
44032e63 426 static const struct symsearch arr[] = {
ad9546c9 427 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 428 NOT_GPL_ONLY, false },
ad9546c9 429 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
430 __start___kcrctab_gpl,
431 GPL_ONLY, false },
ad9546c9 432 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
433 __start___kcrctab_gpl_future,
434 WILL_BE_GPL_ONLY, false },
f7f5b675 435#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 436 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
437 __start___kcrctab_unused,
438 NOT_GPL_ONLY, true },
ad9546c9 439 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
440 __start___kcrctab_unused_gpl,
441 GPL_ONLY, true },
f7f5b675 442#endif
ad9546c9 443 };
f71d20e9 444
0be964be
PZ
445 module_assert_mutex_or_preempt();
446
dafd0940
RR
447 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
448 return true;
f71d20e9 449
d72b3751 450 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
451 struct symsearch arr[] = {
452 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 453 NOT_GPL_ONLY, false },
ad9546c9 454 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
455 mod->gpl_crcs,
456 GPL_ONLY, false },
ad9546c9
RR
457 { mod->gpl_future_syms,
458 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
459 mod->gpl_future_crcs,
460 WILL_BE_GPL_ONLY, false },
f7f5b675 461#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
462 { mod->unused_syms,
463 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
464 mod->unused_crcs,
465 NOT_GPL_ONLY, true },
ad9546c9
RR
466 { mod->unused_gpl_syms,
467 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
468 mod->unused_gpl_crcs,
469 GPL_ONLY, true },
f7f5b675 470#endif
ad9546c9
RR
471 };
472
0d21b0e3
RR
473 if (mod->state == MODULE_STATE_UNFORMED)
474 continue;
475
dafd0940
RR
476 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
477 return true;
478 }
479 return false;
480}
de4d8d53 481EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
482
483struct find_symbol_arg {
484 /* Input */
485 const char *name;
486 bool gplok;
487 bool warn;
488
489 /* Output */
490 struct module *owner;
71810db2 491 const s32 *crc;
414fd31b 492 const struct kernel_symbol *sym;
dafd0940
RR
493};
494
2d25bc55
JY
495static bool check_exported_symbol(const struct symsearch *syms,
496 struct module *owner,
497 unsigned int symnum, void *data)
dafd0940
RR
498{
499 struct find_symbol_arg *fsa = data;
500
dafd0940
RR
501 if (!fsa->gplok) {
502 if (syms->licence == GPL_ONLY)
503 return false;
504 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
505 pr_warn("Symbol %s is being used by a non-GPL module, "
506 "which will not be allowed in the future\n",
507 fsa->name);
9f28bb7e 508 }
1da177e4 509 }
ad9546c9 510
f7f5b675 511#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 512 if (syms->unused && fsa->warn) {
bddb12b3
AM
513 pr_warn("Symbol %s is marked as UNUSED, however this module is "
514 "using it.\n", fsa->name);
515 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
516 pr_warn("Please evaluate if this is the right api to use and "
517 "if it really is, submit a report to the linux kernel "
518 "mailing list together with submitting your code for "
bddb12b3 519 "inclusion.\n");
dafd0940 520 }
f7f5b675 521#endif
dafd0940
RR
522
523 fsa->owner = owner;
524 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 525 fsa->sym = &syms->start[symnum];
dafd0940
RR
526 return true;
527}
528
7290d580
AB
529static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
530{
531#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
532 return (unsigned long)offset_to_ptr(&sym->value_offset);
533#else
534 return sym->value;
535#endif
536}
537
538static const char *kernel_symbol_name(const struct kernel_symbol *sym)
539{
540#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return offset_to_ptr(&sym->name_offset);
542#else
543 return sym->name;
544#endif
545}
546
8651ec01
MM
547static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
548{
549#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
550 return offset_to_ptr(&sym->namespace_offset);
551#else
552 return sym->namespace;
553#endif
554}
555
403ed278
AIB
556static int cmp_name(const void *va, const void *vb)
557{
558 const char *a;
559 const struct kernel_symbol *b;
560 a = va; b = vb;
7290d580 561 return strcmp(a, kernel_symbol_name(b));
403ed278
AIB
562}
563
2d25bc55
JY
564static bool find_exported_symbol_in_section(const struct symsearch *syms,
565 struct module *owner,
566 void *data)
de4d8d53
RR
567{
568 struct find_symbol_arg *fsa = data;
403ed278
AIB
569 struct kernel_symbol *sym;
570
571 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
572 sizeof(struct kernel_symbol), cmp_name);
573
2d25bc55
JY
574 if (sym != NULL && check_exported_symbol(syms, owner,
575 sym - syms->start, data))
403ed278 576 return true;
de4d8d53 577
de4d8d53
RR
578 return false;
579}
580
2d25bc55 581/* Find an exported symbol and return it, along with, (optional) crc and
75676500 582 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
583const struct kernel_symbol *find_symbol(const char *name,
584 struct module **owner,
71810db2 585 const s32 **crc,
c6b37801
TA
586 bool gplok,
587 bool warn)
dafd0940
RR
588{
589 struct find_symbol_arg fsa;
590
591 fsa.name = name;
592 fsa.gplok = gplok;
593 fsa.warn = warn;
594
2d25bc55 595 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
596 if (owner)
597 *owner = fsa.owner;
598 if (crc)
599 *crc = fsa.crc;
414fd31b 600 return fsa.sym;
dafd0940
RR
601 }
602
5e124169 603 pr_debug("Failed to find symbol %s\n", name);
414fd31b 604 return NULL;
1da177e4 605}
c6b37801 606EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 607
fe0d34d2
RR
608/*
609 * Search for module by name: must hold module_mutex (or preempt disabled
610 * for read-only access).
611 */
4f6de4d5 612static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 613 bool even_unformed)
1da177e4
LT
614{
615 struct module *mod;
616
fe0d34d2 617 module_assert_mutex_or_preempt();
0be964be 618
93437353 619 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
620 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
621 continue;
4f6de4d5 622 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
623 return mod;
624 }
625 return NULL;
626}
0d21b0e3
RR
627
628struct module *find_module(const char *name)
629{
fe0d34d2 630 module_assert_mutex();
4f6de4d5 631 return find_module_all(name, strlen(name), false);
0d21b0e3 632}
c6b37801 633EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
634
635#ifdef CONFIG_SMP
fbf59bc9 636
259354de 637static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 638{
259354de
TH
639 return mod->percpu;
640}
fbf59bc9 641
9eb76d77 642static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 643{
9eb76d77
RR
644 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
645 unsigned long align = pcpusec->sh_addralign;
646
647 if (!pcpusec->sh_size)
648 return 0;
649
fbf59bc9 650 if (align > PAGE_SIZE) {
bddb12b3
AM
651 pr_warn("%s: per-cpu alignment %li > %li\n",
652 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
653 align = PAGE_SIZE;
654 }
655
9eb76d77 656 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 657 if (!mod->percpu) {
bddb12b3
AM
658 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
659 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
660 return -ENOMEM;
661 }
9eb76d77 662 mod->percpu_size = pcpusec->sh_size;
259354de 663 return 0;
fbf59bc9
TH
664}
665
259354de 666static void percpu_modfree(struct module *mod)
fbf59bc9 667{
259354de 668 free_percpu(mod->percpu);
fbf59bc9
TH
669}
670
49668688 671static unsigned int find_pcpusec(struct load_info *info)
6b588c18 672{
49668688 673 return find_sec(info, ".data..percpu");
6b588c18
TH
674}
675
259354de
TH
676static void percpu_modcopy(struct module *mod,
677 const void *from, unsigned long size)
6b588c18
TH
678{
679 int cpu;
680
681 for_each_possible_cpu(cpu)
259354de 682 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
683}
684
383776fa 685bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
686{
687 struct module *mod;
688 unsigned int cpu;
689
690 preempt_disable();
691
692 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
693 if (mod->state == MODULE_STATE_UNFORMED)
694 continue;
10fad5e4
TH
695 if (!mod->percpu_size)
696 continue;
697 for_each_possible_cpu(cpu) {
698 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 699 void *va = (void *)addr;
10fad5e4 700
383776fa 701 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 702 if (can_addr) {
383776fa 703 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
704 *can_addr += (unsigned long)
705 per_cpu_ptr(mod->percpu,
706 get_boot_cpu_id());
707 }
10fad5e4
TH
708 preempt_enable();
709 return true;
710 }
711 }
712 }
713
714 preempt_enable();
715 return false;
6b588c18
TH
716}
717
383776fa
TG
718/**
719 * is_module_percpu_address - test whether address is from module static percpu
720 * @addr: address to test
721 *
722 * Test whether @addr belongs to module static percpu area.
723 *
724 * RETURNS:
725 * %true if @addr is from module static percpu area
726 */
727bool is_module_percpu_address(unsigned long addr)
728{
729 return __is_module_percpu_address(addr, NULL);
730}
731
1da177e4 732#else /* ... !CONFIG_SMP */
6b588c18 733
259354de 734static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
735{
736 return NULL;
737}
9eb76d77 738static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 739{
9eb76d77
RR
740 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
741 if (info->sechdrs[info->index.pcpu].sh_size != 0)
742 return -ENOMEM;
743 return 0;
259354de
TH
744}
745static inline void percpu_modfree(struct module *mod)
1da177e4 746{
1da177e4 747}
49668688 748static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
749{
750 return 0;
751}
259354de
TH
752static inline void percpu_modcopy(struct module *mod,
753 const void *from, unsigned long size)
1da177e4
LT
754{
755 /* pcpusec should be 0, and size of that section should be 0. */
756 BUG_ON(size != 0);
757}
10fad5e4
TH
758bool is_module_percpu_address(unsigned long addr)
759{
760 return false;
761}
6b588c18 762
383776fa
TG
763bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
764{
765 return false;
766}
767
1da177e4
LT
768#endif /* CONFIG_SMP */
769
c988d2b2
MD
770#define MODINFO_ATTR(field) \
771static void setup_modinfo_##field(struct module *mod, const char *s) \
772{ \
773 mod->field = kstrdup(s, GFP_KERNEL); \
774} \
775static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 776 struct module_kobject *mk, char *buffer) \
c988d2b2 777{ \
cc56ded3 778 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
779} \
780static int modinfo_##field##_exists(struct module *mod) \
781{ \
782 return mod->field != NULL; \
783} \
784static void free_modinfo_##field(struct module *mod) \
785{ \
22a8bdeb
DW
786 kfree(mod->field); \
787 mod->field = NULL; \
c988d2b2
MD
788} \
789static struct module_attribute modinfo_##field = { \
7b595756 790 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
791 .show = show_modinfo_##field, \
792 .setup = setup_modinfo_##field, \
793 .test = modinfo_##field##_exists, \
794 .free = free_modinfo_##field, \
795};
796
797MODINFO_ATTR(version);
798MODINFO_ATTR(srcversion);
799
e14af7ee
AV
800static char last_unloaded_module[MODULE_NAME_LEN+1];
801
03e88ae1 802#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
803
804EXPORT_TRACEPOINT_SYMBOL(module_get);
805
e513cc1c
MH
806/* MODULE_REF_BASE is the base reference count by kmodule loader. */
807#define MODULE_REF_BASE 1
808
1da177e4 809/* Init the unload section of the module. */
9f85a4bb 810static int module_unload_init(struct module *mod)
1da177e4 811{
e513cc1c
MH
812 /*
813 * Initialize reference counter to MODULE_REF_BASE.
814 * refcnt == 0 means module is going.
815 */
816 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 817
2c02dfe7
LT
818 INIT_LIST_HEAD(&mod->source_list);
819 INIT_LIST_HEAD(&mod->target_list);
e1783a24 820
1da177e4 821 /* Hold reference count during initialization. */
e513cc1c 822 atomic_inc(&mod->refcnt);
9f85a4bb
RR
823
824 return 0;
1da177e4
LT
825}
826
1da177e4
LT
827/* Does a already use b? */
828static int already_uses(struct module *a, struct module *b)
829{
830 struct module_use *use;
831
2c02dfe7
LT
832 list_for_each_entry(use, &b->source_list, source_list) {
833 if (use->source == a) {
5e124169 834 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
835 return 1;
836 }
837 }
5e124169 838 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
839 return 0;
840}
841
2c02dfe7
LT
842/*
843 * Module a uses b
844 * - we add 'a' as a "source", 'b' as a "target" of module use
845 * - the module_use is added to the list of 'b' sources (so
846 * 'b' can walk the list to see who sourced them), and of 'a'
847 * targets (so 'a' can see what modules it targets).
848 */
849static int add_module_usage(struct module *a, struct module *b)
850{
2c02dfe7
LT
851 struct module_use *use;
852
5e124169 853 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 854 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 855 if (!use)
2c02dfe7 856 return -ENOMEM;
2c02dfe7
LT
857
858 use->source = a;
859 use->target = b;
860 list_add(&use->source_list, &b->source_list);
861 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
862 return 0;
863}
864
75676500 865/* Module a uses b: caller needs module_mutex() */
9bea7f23 866int ref_module(struct module *a, struct module *b)
1da177e4 867{
c8e21ced 868 int err;
270a6c4c 869
9bea7f23 870 if (b == NULL || already_uses(a, b))
218ce735 871 return 0;
218ce735 872
9bea7f23
RR
873 /* If module isn't available, we fail. */
874 err = strong_try_module_get(b);
c9a3ba55 875 if (err)
9bea7f23 876 return err;
1da177e4 877
2c02dfe7
LT
878 err = add_module_usage(a, b);
879 if (err) {
1da177e4 880 module_put(b);
9bea7f23 881 return err;
1da177e4 882 }
9bea7f23 883 return 0;
1da177e4 884}
9bea7f23 885EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
886
887/* Clear the unload stuff of the module. */
888static void module_unload_free(struct module *mod)
889{
2c02dfe7 890 struct module_use *use, *tmp;
1da177e4 891
75676500 892 mutex_lock(&module_mutex);
2c02dfe7
LT
893 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
894 struct module *i = use->target;
5e124169 895 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
896 module_put(i);
897 list_del(&use->source_list);
898 list_del(&use->target_list);
899 kfree(use);
1da177e4 900 }
75676500 901 mutex_unlock(&module_mutex);
1da177e4
LT
902}
903
904#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 905static inline int try_force_unload(unsigned int flags)
1da177e4
LT
906{
907 int ret = (flags & O_TRUNC);
908 if (ret)
373d4d09 909 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
910 return ret;
911}
912#else
fb169793 913static inline int try_force_unload(unsigned int flags)
1da177e4
LT
914{
915 return 0;
916}
917#endif /* CONFIG_MODULE_FORCE_UNLOAD */
918
e513cc1c
MH
919/* Try to release refcount of module, 0 means success. */
920static int try_release_module_ref(struct module *mod)
1da177e4 921{
e513cc1c 922 int ret;
1da177e4 923
e513cc1c
MH
924 /* Try to decrement refcnt which we set at loading */
925 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
926 BUG_ON(ret < 0);
927 if (ret)
928 /* Someone can put this right now, recover with checking */
929 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 930
e513cc1c
MH
931 return ret;
932}
1da177e4 933
e513cc1c
MH
934static int try_stop_module(struct module *mod, int flags, int *forced)
935{
da39ba5e 936 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
937 if (try_release_module_ref(mod) != 0) {
938 *forced = try_force_unload(flags);
939 if (!(*forced))
1da177e4
LT
940 return -EWOULDBLOCK;
941 }
942
943 /* Mark it as dying. */
e513cc1c 944 mod->state = MODULE_STATE_GOING;
1da177e4 945
e513cc1c 946 return 0;
1da177e4
LT
947}
948
d5db139a
RR
949/**
950 * module_refcount - return the refcount or -1 if unloading
951 *
952 * @mod: the module we're checking
953 *
954 * Returns:
955 * -1 if the module is in the process of unloading
956 * otherwise the number of references in the kernel to the module
957 */
958int module_refcount(struct module *mod)
1da177e4 959{
d5db139a 960 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
961}
962EXPORT_SYMBOL(module_refcount);
963
964/* This exists whether we can unload or not */
965static void free_module(struct module *mod);
966
17da2bd9
HC
967SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
968 unsigned int, flags)
1da177e4
LT
969{
970 struct module *mod;
dfff0a06 971 char name[MODULE_NAME_LEN];
1da177e4
LT
972 int ret, forced = 0;
973
3d43321b 974 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
975 return -EPERM;
976
977 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
978 return -EFAULT;
979 name[MODULE_NAME_LEN-1] = '\0';
980
f6276ac9
RGB
981 audit_log_kern_module(name);
982
3fc1f1e2
TH
983 if (mutex_lock_interruptible(&module_mutex) != 0)
984 return -EINTR;
1da177e4
LT
985
986 mod = find_module(name);
987 if (!mod) {
988 ret = -ENOENT;
989 goto out;
990 }
991
2c02dfe7 992 if (!list_empty(&mod->source_list)) {
1da177e4
LT
993 /* Other modules depend on us: get rid of them first. */
994 ret = -EWOULDBLOCK;
995 goto out;
996 }
997
998 /* Doing init or already dying? */
999 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1000 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1001 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1002 ret = -EBUSY;
1003 goto out;
1004 }
1005
1006 /* If it has an init func, it must have an exit func to unload */
af49d924 1007 if (mod->init && !mod->exit) {
fb169793 1008 forced = try_force_unload(flags);
1da177e4
LT
1009 if (!forced) {
1010 /* This module can't be removed */
1011 ret = -EBUSY;
1012 goto out;
1013 }
1014 }
1015
1da177e4
LT
1016 /* Stop the machine so refcounts can't move and disable module. */
1017 ret = try_stop_module(mod, flags, &forced);
1018 if (ret != 0)
1019 goto out;
1020
df4b565e 1021 mutex_unlock(&module_mutex);
25985edc 1022 /* Final destruction now no one is using it. */
df4b565e 1023 if (mod->exit != NULL)
1da177e4 1024 mod->exit();
df4b565e
PO
1025 blocking_notifier_call_chain(&module_notify_list,
1026 MODULE_STATE_GOING, mod);
7e545d6e 1027 klp_module_going(mod);
7dcd182b
JY
1028 ftrace_release_mod(mod);
1029
22a9d645 1030 async_synchronize_full();
75676500 1031
e14af7ee 1032 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1033 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1034
75676500
RR
1035 free_module(mod);
1036 return 0;
1037out:
6389a385 1038 mutex_unlock(&module_mutex);
1da177e4
LT
1039 return ret;
1040}
1041
d1e99d7a 1042static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1043{
1044 struct module_use *use;
1045 int printed_something = 0;
1046
d5db139a 1047 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1048
6da0b565
IA
1049 /*
1050 * Always include a trailing , so userspace can differentiate
1051 * between this and the old multi-field proc format.
1052 */
2c02dfe7 1053 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1054 printed_something = 1;
2c02dfe7 1055 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1056 }
1057
1da177e4
LT
1058 if (mod->init != NULL && mod->exit == NULL) {
1059 printed_something = 1;
6da0b565 1060 seq_puts(m, "[permanent],");
1da177e4
LT
1061 }
1062
1063 if (!printed_something)
6da0b565 1064 seq_puts(m, "-");
1da177e4
LT
1065}
1066
1067void __symbol_put(const char *symbol)
1068{
1069 struct module *owner;
1da177e4 1070
24da1cbf 1071 preempt_disable();
414fd31b 1072 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1073 BUG();
1074 module_put(owner);
24da1cbf 1075 preempt_enable();
1da177e4
LT
1076}
1077EXPORT_SYMBOL(__symbol_put);
1078
7d1d16e4 1079/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1080void symbol_put_addr(void *addr)
1081{
5e376613 1082 struct module *modaddr;
7d1d16e4 1083 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1084
7d1d16e4 1085 if (core_kernel_text(a))
5e376613 1086 return;
1da177e4 1087
275d7d44
PZ
1088 /*
1089 * Even though we hold a reference on the module; we still need to
1090 * disable preemption in order to safely traverse the data structure.
1091 */
1092 preempt_disable();
7d1d16e4 1093 modaddr = __module_text_address(a);
a6e6abd5 1094 BUG_ON(!modaddr);
5e376613 1095 module_put(modaddr);
275d7d44 1096 preempt_enable();
1da177e4
LT
1097}
1098EXPORT_SYMBOL_GPL(symbol_put_addr);
1099
1100static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1101 struct module_kobject *mk, char *buffer)
1da177e4 1102{
d5db139a 1103 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1104}
1105
cca3e707
KS
1106static struct module_attribute modinfo_refcnt =
1107 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1108
d53799be
SR
1109void __module_get(struct module *module)
1110{
1111 if (module) {
1112 preempt_disable();
2f35c41f 1113 atomic_inc(&module->refcnt);
d53799be
SR
1114 trace_module_get(module, _RET_IP_);
1115 preempt_enable();
1116 }
1117}
1118EXPORT_SYMBOL(__module_get);
1119
1120bool try_module_get(struct module *module)
1121{
1122 bool ret = true;
1123
1124 if (module) {
1125 preempt_disable();
e513cc1c
MH
1126 /* Note: here, we can fail to get a reference */
1127 if (likely(module_is_live(module) &&
1128 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1129 trace_module_get(module, _RET_IP_);
e513cc1c 1130 else
d53799be
SR
1131 ret = false;
1132
1133 preempt_enable();
1134 }
1135 return ret;
1136}
1137EXPORT_SYMBOL(try_module_get);
1138
f6a57033
AV
1139void module_put(struct module *module)
1140{
e513cc1c
MH
1141 int ret;
1142
f6a57033 1143 if (module) {
e1783a24 1144 preempt_disable();
e513cc1c
MH
1145 ret = atomic_dec_if_positive(&module->refcnt);
1146 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1147 trace_module_put(module, _RET_IP_);
e1783a24 1148 preempt_enable();
f6a57033
AV
1149 }
1150}
1151EXPORT_SYMBOL(module_put);
1152
1da177e4 1153#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1154static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1155{
1156 /* We don't know the usage count, or what modules are using. */
6da0b565 1157 seq_puts(m, " - -");
1da177e4
LT
1158}
1159
1160static inline void module_unload_free(struct module *mod)
1161{
1162}
1163
9bea7f23 1164int ref_module(struct module *a, struct module *b)
1da177e4 1165{
9bea7f23 1166 return strong_try_module_get(b);
1da177e4 1167}
9bea7f23 1168EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1169
9f85a4bb 1170static inline int module_unload_init(struct module *mod)
1da177e4 1171{
9f85a4bb 1172 return 0;
1da177e4
LT
1173}
1174#endif /* CONFIG_MODULE_UNLOAD */
1175
53999bf3
KW
1176static size_t module_flags_taint(struct module *mod, char *buf)
1177{
1178 size_t l = 0;
7fd8329b
PM
1179 int i;
1180
1181 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1182 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1183 buf[l++] = taint_flags[i].c_true;
7fd8329b 1184 }
53999bf3 1185
53999bf3
KW
1186 return l;
1187}
1188
1f71740a 1189static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1190 struct module_kobject *mk, char *buffer)
1f71740a
KS
1191{
1192 const char *state = "unknown";
1193
4befb026 1194 switch (mk->mod->state) {
1f71740a
KS
1195 case MODULE_STATE_LIVE:
1196 state = "live";
1197 break;
1198 case MODULE_STATE_COMING:
1199 state = "coming";
1200 break;
1201 case MODULE_STATE_GOING:
1202 state = "going";
1203 break;
0d21b0e3
RR
1204 default:
1205 BUG();
1f71740a
KS
1206 }
1207 return sprintf(buffer, "%s\n", state);
1208}
1209
cca3e707
KS
1210static struct module_attribute modinfo_initstate =
1211 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1212
88bfa324
KS
1213static ssize_t store_uevent(struct module_attribute *mattr,
1214 struct module_kobject *mk,
1215 const char *buffer, size_t count)
1216{
df44b479
PR
1217 int rc;
1218
1219 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1220 return rc ? rc : count;
88bfa324
KS
1221}
1222
cca3e707
KS
1223struct module_attribute module_uevent =
1224 __ATTR(uevent, 0200, NULL, store_uevent);
1225
1226static ssize_t show_coresize(struct module_attribute *mattr,
1227 struct module_kobject *mk, char *buffer)
1228{
7523e4dc 1229 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1230}
1231
1232static struct module_attribute modinfo_coresize =
1233 __ATTR(coresize, 0444, show_coresize, NULL);
1234
1235static ssize_t show_initsize(struct module_attribute *mattr,
1236 struct module_kobject *mk, char *buffer)
1237{
7523e4dc 1238 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1239}
1240
1241static struct module_attribute modinfo_initsize =
1242 __ATTR(initsize, 0444, show_initsize, NULL);
1243
1244static ssize_t show_taint(struct module_attribute *mattr,
1245 struct module_kobject *mk, char *buffer)
1246{
1247 size_t l;
1248
1249 l = module_flags_taint(mk->mod, buffer);
1250 buffer[l++] = '\n';
1251 return l;
1252}
1253
1254static struct module_attribute modinfo_taint =
1255 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1256
03e88ae1 1257static struct module_attribute *modinfo_attrs[] = {
cca3e707 1258 &module_uevent,
03e88ae1
GKH
1259 &modinfo_version,
1260 &modinfo_srcversion,
cca3e707
KS
1261 &modinfo_initstate,
1262 &modinfo_coresize,
1263 &modinfo_initsize,
1264 &modinfo_taint,
03e88ae1 1265#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1266 &modinfo_refcnt,
03e88ae1
GKH
1267#endif
1268 NULL,
1269};
1270
1da177e4
LT
1271static const char vermagic[] = VERMAGIC_STRING;
1272
c6e665c8 1273static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1274{
1275#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1276 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1277 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1278 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1279 return 0;
1280#else
1281 return -ENOEXEC;
1282#endif
1283}
1284
1da177e4 1285#ifdef CONFIG_MODVERSIONS
71810db2
AB
1286
1287static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1288{
71810db2 1289 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1290}
1291
49019426 1292static int check_version(const struct load_info *info,
1da177e4 1293 const char *symname,
6da0b565 1294 struct module *mod,
71810db2 1295 const s32 *crc)
1da177e4 1296{
49019426
KC
1297 Elf_Shdr *sechdrs = info->sechdrs;
1298 unsigned int versindex = info->index.vers;
1da177e4
LT
1299 unsigned int i, num_versions;
1300 struct modversion_info *versions;
1301
1302 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1303 if (!crc)
1304 return 1;
1305
a5dd6970
RR
1306 /* No versions at all? modprobe --force does this. */
1307 if (versindex == 0)
1308 return try_to_force_load(mod, symname) == 0;
1309
1da177e4
LT
1310 versions = (void *) sechdrs[versindex].sh_addr;
1311 num_versions = sechdrs[versindex].sh_size
1312 / sizeof(struct modversion_info);
1313
1314 for (i = 0; i < num_versions; i++) {
71810db2
AB
1315 u32 crcval;
1316
1da177e4
LT
1317 if (strcmp(versions[i].name, symname) != 0)
1318 continue;
1319
71810db2
AB
1320 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1321 crcval = resolve_rel_crc(crc);
1322 else
1323 crcval = *crc;
1324 if (versions[i].crc == crcval)
1da177e4 1325 return 1;
71810db2
AB
1326 pr_debug("Found checksum %X vs module %lX\n",
1327 crcval, versions[i].crc);
826e4506 1328 goto bad_version;
1da177e4 1329 }
826e4506 1330
faaae2a5 1331 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1332 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1333 return 1;
826e4506
LT
1334
1335bad_version:
6da0b565 1336 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1337 info->name, symname);
826e4506 1338 return 0;
1da177e4
LT
1339}
1340
49019426 1341static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1342 struct module *mod)
1343{
71810db2 1344 const s32 *crc;
1da177e4 1345
926a59b1
PZ
1346 /*
1347 * Since this should be found in kernel (which can't be removed), no
1348 * locking is necessary -- use preempt_disable() to placate lockdep.
1349 */
1350 preempt_disable();
996302c5 1351 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1352 preempt_enable();
1da177e4 1353 BUG();
926a59b1
PZ
1354 }
1355 preempt_enable();
996302c5 1356 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1357}
1358
91e37a79
RR
1359/* First part is kernel version, which we ignore if module has crcs. */
1360static inline int same_magic(const char *amagic, const char *bmagic,
1361 bool has_crcs)
1da177e4 1362{
91e37a79
RR
1363 if (has_crcs) {
1364 amagic += strcspn(amagic, " ");
1365 bmagic += strcspn(bmagic, " ");
1366 }
1da177e4
LT
1367 return strcmp(amagic, bmagic) == 0;
1368}
1369#else
49019426 1370static inline int check_version(const struct load_info *info,
1da177e4 1371 const char *symname,
6da0b565 1372 struct module *mod,
71810db2 1373 const s32 *crc)
1da177e4
LT
1374{
1375 return 1;
1376}
1377
49019426 1378static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1379 struct module *mod)
1380{
1381 return 1;
1382}
1383
91e37a79
RR
1384static inline int same_magic(const char *amagic, const char *bmagic,
1385 bool has_crcs)
1da177e4
LT
1386{
1387 return strcmp(amagic, bmagic) == 0;
1388}
1389#endif /* CONFIG_MODVERSIONS */
1390
8651ec01
MM
1391static char *get_modinfo(const struct load_info *info, const char *tag);
1392static char *get_next_modinfo(const struct load_info *info, const char *tag,
1393 char *prev);
1394
1395static int verify_namespace_is_imported(const struct load_info *info,
1396 const struct kernel_symbol *sym,
1397 struct module *mod)
1398{
1399 const char *namespace;
1400 char *imported_namespace;
1401
1402 namespace = kernel_symbol_namespace(sym);
1403 if (namespace) {
1404 imported_namespace = get_modinfo(info, "import_ns");
1405 while (imported_namespace) {
1406 if (strcmp(namespace, imported_namespace) == 0)
1407 return 0;
1408 imported_namespace = get_next_modinfo(
1409 info, "import_ns", imported_namespace);
1410 }
1411 pr_err("%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1412 mod->name, kernel_symbol_name(sym), namespace);
1413 return -EINVAL;
1414 }
1415 return 0;
1416}
1417
1418
75676500 1419/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1420static const struct kernel_symbol *resolve_symbol(struct module *mod,
1421 const struct load_info *info,
414fd31b 1422 const char *name,
9bea7f23 1423 char ownername[])
1da177e4
LT
1424{
1425 struct module *owner;
414fd31b 1426 const struct kernel_symbol *sym;
71810db2 1427 const s32 *crc;
9bea7f23 1428 int err;
1da177e4 1429
d64810f5
PZ
1430 /*
1431 * The module_mutex should not be a heavily contended lock;
1432 * if we get the occasional sleep here, we'll go an extra iteration
1433 * in the wait_event_interruptible(), which is harmless.
1434 */
1435 sched_annotate_sleep();
75676500 1436 mutex_lock(&module_mutex);
414fd31b 1437 sym = find_symbol(name, &owner, &crc,
25ddbb18 1438 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1439 if (!sym)
1440 goto unlock;
1441
49019426 1442 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1443 sym = ERR_PTR(-EINVAL);
1444 goto getname;
1da177e4 1445 }
9bea7f23 1446
8651ec01
MM
1447 err = verify_namespace_is_imported(info, sym, mod);
1448 if (err) {
1449 sym = ERR_PTR(err);
1450 goto getname;
1451 }
1452
9bea7f23
RR
1453 err = ref_module(mod, owner);
1454 if (err) {
1455 sym = ERR_PTR(err);
1456 goto getname;
1457 }
1458
1459getname:
1460 /* We must make copy under the lock if we failed to get ref. */
1461 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1462unlock:
75676500 1463 mutex_unlock(&module_mutex);
218ce735 1464 return sym;
1da177e4
LT
1465}
1466
49668688
RR
1467static const struct kernel_symbol *
1468resolve_symbol_wait(struct module *mod,
1469 const struct load_info *info,
1470 const char *name)
9bea7f23
RR
1471{
1472 const struct kernel_symbol *ksym;
49668688 1473 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1474
1475 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1476 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1477 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1478 30 * HZ) <= 0) {
bddb12b3
AM
1479 pr_warn("%s: gave up waiting for init of module %s.\n",
1480 mod->name, owner);
9bea7f23
RR
1481 }
1482 return ksym;
1483}
1484
1da177e4
LT
1485/*
1486 * /sys/module/foo/sections stuff
1487 * J. Corbet <corbet@lwn.net>
1488 */
8f6d0378 1489#ifdef CONFIG_SYSFS
10b465aa 1490
8f6d0378 1491#ifdef CONFIG_KALLSYMS
10b465aa
BH
1492static inline bool sect_empty(const Elf_Shdr *sect)
1493{
1494 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1495}
1496
6da0b565 1497struct module_sect_attr {
a58730c4
RR
1498 struct module_attribute mattr;
1499 char *name;
1500 unsigned long address;
1501};
1502
6da0b565 1503struct module_sect_attrs {
a58730c4
RR
1504 struct attribute_group grp;
1505 unsigned int nsections;
1506 struct module_sect_attr attrs[0];
1507};
1508
1da177e4 1509static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1510 struct module_kobject *mk, char *buf)
1da177e4
LT
1511{
1512 struct module_sect_attr *sattr =
1513 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1514 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1515 (void *)sattr->address : NULL);
1da177e4
LT
1516}
1517
04b1db9f
IN
1518static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1519{
a58730c4 1520 unsigned int section;
04b1db9f
IN
1521
1522 for (section = 0; section < sect_attrs->nsections; section++)
1523 kfree(sect_attrs->attrs[section].name);
1524 kfree(sect_attrs);
1525}
1526
8f6d0378 1527static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1528{
1529 unsigned int nloaded = 0, i, size[2];
1530 struct module_sect_attrs *sect_attrs;
1531 struct module_sect_attr *sattr;
1532 struct attribute **gattr;
22a8bdeb 1533
1da177e4 1534 /* Count loaded sections and allocate structures */
8f6d0378
RR
1535 for (i = 0; i < info->hdr->e_shnum; i++)
1536 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1537 nloaded++;
8d1b73dd 1538 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1539 sizeof(sect_attrs->grp.attrs[0]));
1540 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1541 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1542 if (sect_attrs == NULL)
1da177e4
LT
1543 return;
1544
1545 /* Setup section attributes. */
1546 sect_attrs->grp.name = "sections";
1547 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1548
04b1db9f 1549 sect_attrs->nsections = 0;
1da177e4
LT
1550 sattr = &sect_attrs->attrs[0];
1551 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1552 for (i = 0; i < info->hdr->e_shnum; i++) {
1553 Elf_Shdr *sec = &info->sechdrs[i];
1554 if (sect_empty(sec))
35dead42 1555 continue;
8f6d0378
RR
1556 sattr->address = sec->sh_addr;
1557 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1558 GFP_KERNEL);
1559 if (sattr->name == NULL)
1560 goto out;
1561 sect_attrs->nsections++;
361795b1 1562 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1563 sattr->mattr.show = module_sect_show;
1564 sattr->mattr.store = NULL;
1565 sattr->mattr.attr.name = sattr->name;
277642dc 1566 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1567 *(gattr++) = &(sattr++)->mattr.attr;
1568 }
1569 *gattr = NULL;
1570
1571 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1572 goto out;
1573
1574 mod->sect_attrs = sect_attrs;
1575 return;
1576 out:
04b1db9f 1577 free_sect_attrs(sect_attrs);
1da177e4
LT
1578}
1579
1580static void remove_sect_attrs(struct module *mod)
1581{
1582 if (mod->sect_attrs) {
1583 sysfs_remove_group(&mod->mkobj.kobj,
1584 &mod->sect_attrs->grp);
1585 /* We are positive that no one is using any sect attrs
1586 * at this point. Deallocate immediately. */
04b1db9f 1587 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1588 mod->sect_attrs = NULL;
1589 }
1590}
1591
6d760133
RM
1592/*
1593 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1594 */
1595
1596struct module_notes_attrs {
1597 struct kobject *dir;
1598 unsigned int notes;
1599 struct bin_attribute attrs[0];
1600};
1601
2c3c8bea 1602static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1603 struct bin_attribute *bin_attr,
1604 char *buf, loff_t pos, size_t count)
1605{
1606 /*
1607 * The caller checked the pos and count against our size.
1608 */
1609 memcpy(buf, bin_attr->private + pos, count);
1610 return count;
1611}
1612
1613static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1614 unsigned int i)
1615{
1616 if (notes_attrs->dir) {
1617 while (i-- > 0)
1618 sysfs_remove_bin_file(notes_attrs->dir,
1619 &notes_attrs->attrs[i]);
e9432093 1620 kobject_put(notes_attrs->dir);
6d760133
RM
1621 }
1622 kfree(notes_attrs);
1623}
1624
8f6d0378 1625static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1626{
1627 unsigned int notes, loaded, i;
1628 struct module_notes_attrs *notes_attrs;
1629 struct bin_attribute *nattr;
1630
ea6bff36
IM
1631 /* failed to create section attributes, so can't create notes */
1632 if (!mod->sect_attrs)
1633 return;
1634
6d760133
RM
1635 /* Count notes sections and allocate structures. */
1636 notes = 0;
8f6d0378
RR
1637 for (i = 0; i < info->hdr->e_shnum; i++)
1638 if (!sect_empty(&info->sechdrs[i]) &&
1639 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1640 ++notes;
1641
1642 if (notes == 0)
1643 return;
1644
acafe7e3 1645 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1646 GFP_KERNEL);
1647 if (notes_attrs == NULL)
1648 return;
1649
1650 notes_attrs->notes = notes;
1651 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1652 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1653 if (sect_empty(&info->sechdrs[i]))
6d760133 1654 continue;
8f6d0378 1655 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1656 sysfs_bin_attr_init(nattr);
6d760133
RM
1657 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1658 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1659 nattr->size = info->sechdrs[i].sh_size;
1660 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1661 nattr->read = module_notes_read;
1662 ++nattr;
1663 }
1664 ++loaded;
1665 }
1666
4ff6abff 1667 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1668 if (!notes_attrs->dir)
1669 goto out;
1670
1671 for (i = 0; i < notes; ++i)
1672 if (sysfs_create_bin_file(notes_attrs->dir,
1673 &notes_attrs->attrs[i]))
1674 goto out;
1675
1676 mod->notes_attrs = notes_attrs;
1677 return;
1678
1679 out:
1680 free_notes_attrs(notes_attrs, i);
1681}
1682
1683static void remove_notes_attrs(struct module *mod)
1684{
1685 if (mod->notes_attrs)
1686 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1687}
1688
1da177e4 1689#else
04b1db9f 1690
8f6d0378
RR
1691static inline void add_sect_attrs(struct module *mod,
1692 const struct load_info *info)
1da177e4
LT
1693{
1694}
1695
1696static inline void remove_sect_attrs(struct module *mod)
1697{
1698}
6d760133 1699
8f6d0378
RR
1700static inline void add_notes_attrs(struct module *mod,
1701 const struct load_info *info)
6d760133
RM
1702{
1703}
1704
1705static inline void remove_notes_attrs(struct module *mod)
1706{
1707}
8f6d0378 1708#endif /* CONFIG_KALLSYMS */
1da177e4 1709
1ba5c08b 1710static void del_usage_links(struct module *mod)
80a3d1bb
RR
1711{
1712#ifdef CONFIG_MODULE_UNLOAD
1713 struct module_use *use;
80a3d1bb 1714
75676500 1715 mutex_lock(&module_mutex);
1ba5c08b
CL
1716 list_for_each_entry(use, &mod->target_list, target_list)
1717 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1718 mutex_unlock(&module_mutex);
80a3d1bb
RR
1719#endif
1720}
1721
1ba5c08b 1722static int add_usage_links(struct module *mod)
80a3d1bb 1723{
1ba5c08b 1724 int ret = 0;
80a3d1bb
RR
1725#ifdef CONFIG_MODULE_UNLOAD
1726 struct module_use *use;
1727
75676500 1728 mutex_lock(&module_mutex);
1ba5c08b
CL
1729 list_for_each_entry(use, &mod->target_list, target_list) {
1730 ret = sysfs_create_link(use->target->holders_dir,
1731 &mod->mkobj.kobj, mod->name);
1732 if (ret)
1733 break;
1734 }
75676500 1735 mutex_unlock(&module_mutex);
1ba5c08b
CL
1736 if (ret)
1737 del_usage_links(mod);
80a3d1bb 1738#endif
1ba5c08b 1739 return ret;
80a3d1bb
RR
1740}
1741
bc6f2a75
Y
1742static void module_remove_modinfo_attrs(struct module *mod, int end);
1743
6407ebb2 1744static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1745{
1746 struct module_attribute *attr;
03e88ae1 1747 struct module_attribute *temp_attr;
c988d2b2
MD
1748 int error = 0;
1749 int i;
1750
03e88ae1
GKH
1751 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1752 (ARRAY_SIZE(modinfo_attrs) + 1)),
1753 GFP_KERNEL);
1754 if (!mod->modinfo_attrs)
1755 return -ENOMEM;
1756
1757 temp_attr = mod->modinfo_attrs;
bc6f2a75 1758 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1759 if (!attr->test || attr->test(mod)) {
03e88ae1 1760 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1761 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1762 error = sysfs_create_file(&mod->mkobj.kobj,
1763 &temp_attr->attr);
bc6f2a75
Y
1764 if (error)
1765 goto error_out;
03e88ae1
GKH
1766 ++temp_attr;
1767 }
c988d2b2 1768 }
bc6f2a75
Y
1769
1770 return 0;
1771
1772error_out:
1773 if (i > 0)
1774 module_remove_modinfo_attrs(mod, --i);
c988d2b2
MD
1775 return error;
1776}
1777
bc6f2a75 1778static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1779{
1780 struct module_attribute *attr;
1781 int i;
1782
03e88ae1 1783 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1784 if (end >= 0 && i > end)
1785 break;
03e88ae1
GKH
1786 /* pick a field to test for end of list */
1787 if (!attr->attr.name)
1788 break;
6da0b565 1789 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1790 if (attr->free)
1791 attr->free(mod);
c988d2b2 1792 }
03e88ae1 1793 kfree(mod->modinfo_attrs);
c988d2b2 1794}
1da177e4 1795
942e4431
LZ
1796static void mod_kobject_put(struct module *mod)
1797{
1798 DECLARE_COMPLETION_ONSTACK(c);
1799 mod->mkobj.kobj_completion = &c;
1800 kobject_put(&mod->mkobj.kobj);
1801 wait_for_completion(&c);
1802}
1803
6407ebb2 1804static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1805{
1806 int err;
6494a93d 1807 struct kobject *kobj;
1da177e4 1808
823bccfc 1809 if (!module_sysfs_initialized) {
bddb12b3 1810 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1811 err = -EINVAL;
1812 goto out;
1813 }
6494a93d
GKH
1814
1815 kobj = kset_find_obj(module_kset, mod->name);
1816 if (kobj) {
bddb12b3 1817 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1818 kobject_put(kobj);
1819 err = -EINVAL;
1820 goto out;
1821 }
1822
1da177e4 1823 mod->mkobj.mod = mod;
e17e0f51 1824
ac3c8141
GKH
1825 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1826 mod->mkobj.kobj.kset = module_kset;
1827 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1828 "%s", mod->name);
1829 if (err)
942e4431 1830 mod_kobject_put(mod);
270a6c4c 1831
97c146ef 1832 /* delay uevent until full sysfs population */
270a6c4c
KS
1833out:
1834 return err;
1835}
1836
6407ebb2 1837static int mod_sysfs_setup(struct module *mod,
8f6d0378 1838 const struct load_info *info,
270a6c4c
KS
1839 struct kernel_param *kparam,
1840 unsigned int num_params)
1841{
1842 int err;
1843
80a3d1bb
RR
1844 err = mod_sysfs_init(mod);
1845 if (err)
1846 goto out;
1847
4ff6abff 1848 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1849 if (!mod->holders_dir) {
1850 err = -ENOMEM;
270a6c4c 1851 goto out_unreg;
240936e1 1852 }
270a6c4c 1853
1da177e4
LT
1854 err = module_param_sysfs_setup(mod, kparam, num_params);
1855 if (err)
270a6c4c 1856 goto out_unreg_holders;
1da177e4 1857
c988d2b2
MD
1858 err = module_add_modinfo_attrs(mod);
1859 if (err)
e17e0f51 1860 goto out_unreg_param;
c988d2b2 1861
1ba5c08b
CL
1862 err = add_usage_links(mod);
1863 if (err)
1864 goto out_unreg_modinfo_attrs;
1865
8f6d0378
RR
1866 add_sect_attrs(mod, info);
1867 add_notes_attrs(mod, info);
80a3d1bb 1868
e17e0f51 1869 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1870 return 0;
1871
1ba5c08b 1872out_unreg_modinfo_attrs:
bc6f2a75 1873 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1874out_unreg_param:
1875 module_param_sysfs_remove(mod);
270a6c4c 1876out_unreg_holders:
78a2d906 1877 kobject_put(mod->holders_dir);
270a6c4c 1878out_unreg:
942e4431 1879 mod_kobject_put(mod);
80a3d1bb 1880out:
1da177e4
LT
1881 return err;
1882}
34e4e2fe
DL
1883
1884static void mod_sysfs_fini(struct module *mod)
1885{
8f6d0378
RR
1886 remove_notes_attrs(mod);
1887 remove_sect_attrs(mod);
942e4431 1888 mod_kobject_put(mod);
34e4e2fe
DL
1889}
1890
cf2fde7b
RR
1891static void init_param_lock(struct module *mod)
1892{
1893 mutex_init(&mod->param_lock);
1894}
8f6d0378 1895#else /* !CONFIG_SYSFS */
34e4e2fe 1896
8f6d0378
RR
1897static int mod_sysfs_setup(struct module *mod,
1898 const struct load_info *info,
6407ebb2
RR
1899 struct kernel_param *kparam,
1900 unsigned int num_params)
1901{
1902 return 0;
1903}
1904
34e4e2fe
DL
1905static void mod_sysfs_fini(struct module *mod)
1906{
1907}
1908
bc6f2a75 1909static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1910{
1911}
1912
80a3d1bb
RR
1913static void del_usage_links(struct module *mod)
1914{
1915}
1916
cf2fde7b
RR
1917static void init_param_lock(struct module *mod)
1918{
1919}
34e4e2fe 1920#endif /* CONFIG_SYSFS */
1da177e4 1921
36b0360d 1922static void mod_sysfs_teardown(struct module *mod)
1da177e4 1923{
80a3d1bb 1924 del_usage_links(mod);
bc6f2a75 1925 module_remove_modinfo_attrs(mod, -1);
1da177e4 1926 module_param_sysfs_remove(mod);
78a2d906
GKH
1927 kobject_put(mod->mkobj.drivers_dir);
1928 kobject_put(mod->holders_dir);
34e4e2fe 1929 mod_sysfs_fini(mod);
1da177e4
LT
1930}
1931
93651f80 1932#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 1933/*
1934 * LKM RO/NX protection: protect module's text/ro-data
1935 * from modification and any data from execution.
85c898db
RR
1936 *
1937 * General layout of module is:
444d13ff
JY
1938 * [text] [read-only-data] [ro-after-init] [writable data]
1939 * text_size -----^ ^ ^ ^
1940 * ro_size ------------------------| | |
1941 * ro_after_init_size -----------------------------| |
1942 * size -----------------------------------------------------------|
85c898db
RR
1943 *
1944 * These values are always page-aligned (as is base)
84e1c6bb 1945 */
85c898db
RR
1946static void frob_text(const struct module_layout *layout,
1947 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1948{
85c898db
RR
1949 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1950 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1951 set_memory((unsigned long)layout->base,
1952 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1953}
84e1c6bb 1954
93651f80 1955#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1956static void frob_rodata(const struct module_layout *layout,
1957 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1958{
85c898db
RR
1959 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1960 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1961 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1962 set_memory((unsigned long)layout->base + layout->text_size,
1963 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1964}
1965
444d13ff
JY
1966static void frob_ro_after_init(const struct module_layout *layout,
1967 int (*set_memory)(unsigned long start, int num_pages))
1968{
1969 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1970 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1971 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1972 set_memory((unsigned long)layout->base + layout->ro_size,
1973 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1974}
1975
85c898db
RR
1976static void frob_writable_data(const struct module_layout *layout,
1977 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1978{
85c898db 1979 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1980 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1981 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1982 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1983 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1984}
84e1c6bb 1985
85c898db
RR
1986/* livepatching wants to disable read-only so it can frob module. */
1987void module_disable_ro(const struct module *mod)
20ef10c1 1988{
39290b38
AT
1989 if (!rodata_enabled)
1990 return;
1991
85c898db
RR
1992 frob_text(&mod->core_layout, set_memory_rw);
1993 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1994 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1995 frob_text(&mod->init_layout, set_memory_rw);
1996 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1997}
84e1c6bb 1998
444d13ff 1999void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2000{
39290b38
AT
2001 if (!rodata_enabled)
2002 return;
2003
1a7b7d92
RE
2004 set_vm_flush_reset_perms(mod->core_layout.base);
2005 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2006 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2007
85c898db
RR
2008 frob_rodata(&mod->core_layout, set_memory_ro);
2009 frob_text(&mod->init_layout, set_memory_ro);
2010 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2011
2012 if (after_init)
2013 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 2014}
2015
85c898db 2016static void module_enable_nx(const struct module *mod)
01526ed0 2017{
85c898db 2018 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2019 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2020 frob_writable_data(&mod->core_layout, set_memory_nx);
2021 frob_rodata(&mod->init_layout, set_memory_nx);
2022 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2023}
2024
84e1c6bb 2025/* Iterate through all modules and set each module's text as RW */
5d05c708 2026void set_all_modules_text_rw(void)
84e1c6bb 2027{
2028 struct module *mod;
2029
39290b38
AT
2030 if (!rodata_enabled)
2031 return;
2032
84e1c6bb 2033 mutex_lock(&module_mutex);
2034 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
2035 if (mod->state == MODULE_STATE_UNFORMED)
2036 continue;
85c898db
RR
2037
2038 frob_text(&mod->core_layout, set_memory_rw);
2039 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb 2040 }
2041 mutex_unlock(&module_mutex);
2042}
2043
2044/* Iterate through all modules and set each module's text as RO */
5d05c708 2045void set_all_modules_text_ro(void)
84e1c6bb 2046{
2047 struct module *mod;
2048
39290b38
AT
2049 if (!rodata_enabled)
2050 return;
2051
84e1c6bb 2052 mutex_lock(&module_mutex);
2053 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2054 /*
2055 * Ignore going modules since it's possible that ro
2056 * protection has already been disabled, otherwise we'll
2057 * run into protection faults at module deallocation.
2058 */
2059 if (mod->state == MODULE_STATE_UNFORMED ||
2060 mod->state == MODULE_STATE_GOING)
0d21b0e3 2061 continue;
85c898db
RR
2062
2063 frob_text(&mod->core_layout, set_memory_ro);
2064 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb 2065 }
2066 mutex_unlock(&module_mutex);
2067}
93651f80 2068#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2069static void module_enable_nx(const struct module *mod) { }
93651f80 2070#endif /* CONFIG_STRICT_MODULE_RWX */
2eef1399
YY
2071static void module_enable_x(const struct module *mod)
2072{
2073 frob_text(&mod->core_layout, set_memory_x);
2074 frob_text(&mod->init_layout, set_memory_x);
2075}
93651f80
YY
2076#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2077static void module_enable_nx(const struct module *mod) { }
2078static void module_enable_x(const struct module *mod) { }
2079#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2080
84e1c6bb 2081
1ce15ef4
JY
2082#ifdef CONFIG_LIVEPATCH
2083/*
2084 * Persist Elf information about a module. Copy the Elf header,
2085 * section header table, section string table, and symtab section
2086 * index from info to mod->klp_info.
2087 */
2088static int copy_module_elf(struct module *mod, struct load_info *info)
2089{
2090 unsigned int size, symndx;
2091 int ret;
2092
2093 size = sizeof(*mod->klp_info);
2094 mod->klp_info = kmalloc(size, GFP_KERNEL);
2095 if (mod->klp_info == NULL)
2096 return -ENOMEM;
2097
2098 /* Elf header */
2099 size = sizeof(mod->klp_info->hdr);
2100 memcpy(&mod->klp_info->hdr, info->hdr, size);
2101
2102 /* Elf section header table */
2103 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2104 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2105 if (mod->klp_info->sechdrs == NULL) {
2106 ret = -ENOMEM;
2107 goto free_info;
2108 }
1ce15ef4
JY
2109
2110 /* Elf section name string table */
2111 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2112 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2113 if (mod->klp_info->secstrings == NULL) {
2114 ret = -ENOMEM;
2115 goto free_sechdrs;
2116 }
1ce15ef4
JY
2117
2118 /* Elf symbol section index */
2119 symndx = info->index.sym;
2120 mod->klp_info->symndx = symndx;
2121
2122 /*
2123 * For livepatch modules, core_kallsyms.symtab is a complete
2124 * copy of the original symbol table. Adjust sh_addr to point
2125 * to core_kallsyms.symtab since the copy of the symtab in module
2126 * init memory is freed at the end of do_init_module().
2127 */
2128 mod->klp_info->sechdrs[symndx].sh_addr = \
2129 (unsigned long) mod->core_kallsyms.symtab;
2130
2131 return 0;
2132
2133free_sechdrs:
2134 kfree(mod->klp_info->sechdrs);
2135free_info:
2136 kfree(mod->klp_info);
2137 return ret;
2138}
2139
2140static void free_module_elf(struct module *mod)
2141{
2142 kfree(mod->klp_info->sechdrs);
2143 kfree(mod->klp_info->secstrings);
2144 kfree(mod->klp_info);
2145}
2146#else /* !CONFIG_LIVEPATCH */
2147static int copy_module_elf(struct module *mod, struct load_info *info)
2148{
2149 return 0;
2150}
2151
2152static void free_module_elf(struct module *mod)
2153{
2154}
2155#endif /* CONFIG_LIVEPATCH */
2156
be1f221c 2157void __weak module_memfree(void *module_region)
74e08fcf 2158{
1a7b7d92
RE
2159 /*
2160 * This memory may be RO, and freeing RO memory in an interrupt is not
2161 * supported by vmalloc.
2162 */
2163 WARN_ON(in_interrupt());
74e08fcf
JB
2164 vfree(module_region);
2165}
2166
2167void __weak module_arch_cleanup(struct module *mod)
2168{
2169}
2170
d453cded
RR
2171void __weak module_arch_freeing_init(struct module *mod)
2172{
2173}
2174
75676500 2175/* Free a module, remove from lists, etc. */
1da177e4
LT
2176static void free_module(struct module *mod)
2177{
7ead8b83
LZ
2178 trace_module_free(mod);
2179
36b0360d 2180 mod_sysfs_teardown(mod);
1da177e4 2181
944a1fa0
RR
2182 /* We leave it in list to prevent duplicate loads, but make sure
2183 * that noone uses it while it's being deconstructed. */
d3051b48 2184 mutex_lock(&module_mutex);
944a1fa0 2185 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2186 mutex_unlock(&module_mutex);
944a1fa0 2187
b82bab4b
JB
2188 /* Remove dynamic debug info */
2189 ddebug_remove_module(mod->name);
2190
1da177e4
LT
2191 /* Arch-specific cleanup. */
2192 module_arch_cleanup(mod);
2193
2194 /* Module unload stuff */
2195 module_unload_free(mod);
2196
e180a6b7
RR
2197 /* Free any allocated parameters. */
2198 destroy_params(mod->kp, mod->num_kp);
2199
1ce15ef4
JY
2200 if (is_livepatch_module(mod))
2201 free_module_elf(mod);
2202
944a1fa0
RR
2203 /* Now we can delete it from the lists */
2204 mutex_lock(&module_mutex);
461e34ae
MH
2205 /* Unlink carefully: kallsyms could be walking list. */
2206 list_del_rcu(&mod->list);
93c2e105 2207 mod_tree_remove(mod);
0286b5ea 2208 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2209 module_bug_cleanup(mod);
0be964be 2210 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2211 synchronize_rcu();
944a1fa0
RR
2212 mutex_unlock(&module_mutex);
2213
85c898db 2214 /* This may be empty, but that's OK */
d453cded 2215 module_arch_freeing_init(mod);
7523e4dc 2216 module_memfree(mod->init_layout.base);
1da177e4 2217 kfree(mod->args);
259354de 2218 percpu_modfree(mod);
9f85a4bb 2219
35a9393c 2220 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2221 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2222
1da177e4 2223 /* Finally, free the core (containing the module structure) */
7523e4dc 2224 module_memfree(mod->core_layout.base);
1da177e4
LT
2225}
2226
2227void *__symbol_get(const char *symbol)
2228{
2229 struct module *owner;
414fd31b 2230 const struct kernel_symbol *sym;
1da177e4 2231
24da1cbf 2232 preempt_disable();
414fd31b
TA
2233 sym = find_symbol(symbol, &owner, NULL, true, true);
2234 if (sym && strong_try_module_get(owner))
2235 sym = NULL;
24da1cbf 2236 preempt_enable();
1da177e4 2237
7290d580 2238 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2239}
2240EXPORT_SYMBOL_GPL(__symbol_get);
2241
eea8b54d
AN
2242/*
2243 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2244 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2245 *
2246 * You must hold the module_mutex.
eea8b54d 2247 */
2d25bc55 2248static int verify_exported_symbols(struct module *mod)
eea8b54d 2249{
b211104d 2250 unsigned int i;
eea8b54d 2251 struct module *owner;
b211104d
RR
2252 const struct kernel_symbol *s;
2253 struct {
2254 const struct kernel_symbol *sym;
2255 unsigned int num;
2256 } arr[] = {
2257 { mod->syms, mod->num_syms },
2258 { mod->gpl_syms, mod->num_gpl_syms },
2259 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2260#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2261 { mod->unused_syms, mod->num_unused_syms },
2262 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2263#endif
b211104d 2264 };
eea8b54d 2265
b211104d
RR
2266 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2267 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2268 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2269 true, false)) {
bddb12b3 2270 pr_err("%s: exports duplicate symbol %s"
b211104d 2271 " (owned by %s)\n",
7290d580
AB
2272 mod->name, kernel_symbol_name(s),
2273 module_name(owner));
b211104d
RR
2274 return -ENOEXEC;
2275 }
eea8b54d 2276 }
b211104d
RR
2277 }
2278 return 0;
eea8b54d
AN
2279}
2280
9a4b9708 2281/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2282static int simplify_symbols(struct module *mod, const struct load_info *info)
2283{
2284 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2285 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2286 unsigned long secbase;
49668688 2287 unsigned int i;
1da177e4 2288 int ret = 0;
414fd31b 2289 const struct kernel_symbol *ksym;
1da177e4 2290
49668688
RR
2291 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2292 const char *name = info->strtab + sym[i].st_name;
2293
1da177e4
LT
2294 switch (sym[i].st_shndx) {
2295 case SHN_COMMON:
80375980
JM
2296 /* Ignore common symbols */
2297 if (!strncmp(name, "__gnu_lto", 9))
2298 break;
2299
1da177e4
LT
2300 /* We compiled with -fno-common. These are not
2301 supposed to happen. */
5e124169 2302 pr_debug("Common symbol: %s\n", name);
6da0b565 2303 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2304 mod->name);
2305 ret = -ENOEXEC;
2306 break;
2307
2308 case SHN_ABS:
2309 /* Don't need to do anything */
5e124169 2310 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2311 (long)sym[i].st_value);
2312 break;
2313
1ce15ef4
JY
2314 case SHN_LIVEPATCH:
2315 /* Livepatch symbols are resolved by livepatch */
2316 break;
2317
1da177e4 2318 case SHN_UNDEF:
49668688 2319 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2320 /* Ok if resolved. */
9bea7f23 2321 if (ksym && !IS_ERR(ksym)) {
7290d580 2322 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2323 break;
414fd31b
TA
2324 }
2325
1da177e4 2326 /* Ok if weak. */
9bea7f23 2327 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2328 break;
2329
9bea7f23 2330 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2331 pr_warn("%s: Unknown symbol %s (err %d)\n",
2332 mod->name, name, ret);
1da177e4
LT
2333 break;
2334
2335 default:
2336 /* Divert to percpu allocation if a percpu var. */
49668688 2337 if (sym[i].st_shndx == info->index.pcpu)
259354de 2338 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2339 else
49668688 2340 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2341 sym[i].st_value += secbase;
2342 break;
2343 }
2344 }
2345
2346 return ret;
2347}
2348
49668688 2349static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2350{
2351 unsigned int i;
2352 int err = 0;
2353
2354 /* Now do relocations. */
49668688
RR
2355 for (i = 1; i < info->hdr->e_shnum; i++) {
2356 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2357
2358 /* Not a valid relocation section? */
49668688 2359 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2360 continue;
2361
2362 /* Don't bother with non-allocated sections */
49668688 2363 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2364 continue;
2365
1ce15ef4
JY
2366 /* Livepatch relocation sections are applied by livepatch */
2367 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2368 continue;
2369
49668688
RR
2370 if (info->sechdrs[i].sh_type == SHT_REL)
2371 err = apply_relocate(info->sechdrs, info->strtab,
2372 info->index.sym, i, mod);
2373 else if (info->sechdrs[i].sh_type == SHT_RELA)
2374 err = apply_relocate_add(info->sechdrs, info->strtab,
2375 info->index.sym, i, mod);
22e268eb
RR
2376 if (err < 0)
2377 break;
2378 }
2379 return err;
2380}
2381
088af9a6
HD
2382/* Additional bytes needed by arch in front of individual sections */
2383unsigned int __weak arch_mod_section_prepend(struct module *mod,
2384 unsigned int section)
2385{
2386 /* default implementation just returns zero */
2387 return 0;
2388}
2389
1da177e4 2390/* Update size with this section: return offset. */
088af9a6
HD
2391static long get_offset(struct module *mod, unsigned int *size,
2392 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2393{
2394 long ret;
2395
088af9a6 2396 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2397 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2398 *size = ret + sechdr->sh_size;
2399 return ret;
2400}
2401
2402/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2403 might -- code, read-only data, read-write data, small data. Tally
2404 sizes, and place the offsets into sh_entsize fields: high bit means it
2405 belongs in init. */
49668688 2406static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2407{
2408 static unsigned long const masks[][2] = {
2409 /* NOTE: all executable code must be the first section
2410 * in this array; otherwise modify the text_size
2411 * finder in the two loops below */
2412 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2413 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2414 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2415 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2416 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2417 };
2418 unsigned int m, i;
2419
49668688
RR
2420 for (i = 0; i < info->hdr->e_shnum; i++)
2421 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2422
5e124169 2423 pr_debug("Core section allocation order:\n");
1da177e4 2424 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2425 for (i = 0; i < info->hdr->e_shnum; ++i) {
2426 Elf_Shdr *s = &info->sechdrs[i];
2427 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2428
2429 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2430 || (s->sh_flags & masks[m][1])
2431 || s->sh_entsize != ~0UL
49668688 2432 || strstarts(sname, ".init"))
1da177e4 2433 continue;
7523e4dc 2434 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2435 pr_debug("\t%s\n", sname);
1da177e4 2436 }
84e1c6bb 2437 switch (m) {
2438 case 0: /* executable */
7523e4dc
RR
2439 mod->core_layout.size = debug_align(mod->core_layout.size);
2440 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2441 break;
2442 case 1: /* RO: text and ro-data */
7523e4dc
RR
2443 mod->core_layout.size = debug_align(mod->core_layout.size);
2444 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2445 break;
444d13ff
JY
2446 case 2: /* RO after init */
2447 mod->core_layout.size = debug_align(mod->core_layout.size);
2448 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2449 break;
2450 case 4: /* whole core */
7523e4dc 2451 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2452 break;
2453 }
1da177e4
LT
2454 }
2455
5e124169 2456 pr_debug("Init section allocation order:\n");
1da177e4 2457 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2458 for (i = 0; i < info->hdr->e_shnum; ++i) {
2459 Elf_Shdr *s = &info->sechdrs[i];
2460 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2461
2462 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2463 || (s->sh_flags & masks[m][1])
2464 || s->sh_entsize != ~0UL
49668688 2465 || !strstarts(sname, ".init"))
1da177e4 2466 continue;
7523e4dc 2467 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2468 | INIT_OFFSET_MASK);
5e124169 2469 pr_debug("\t%s\n", sname);
1da177e4 2470 }
84e1c6bb 2471 switch (m) {
2472 case 0: /* executable */
7523e4dc
RR
2473 mod->init_layout.size = debug_align(mod->init_layout.size);
2474 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2475 break;
2476 case 1: /* RO: text and ro-data */
7523e4dc
RR
2477 mod->init_layout.size = debug_align(mod->init_layout.size);
2478 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2479 break;
444d13ff
JY
2480 case 2:
2481 /*
2482 * RO after init doesn't apply to init_layout (only
2483 * core_layout), so it just takes the value of ro_size.
2484 */
2485 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2486 break;
2487 case 4: /* whole init */
7523e4dc 2488 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2489 break;
2490 }
1da177e4
LT
2491 }
2492}
2493
1da177e4
LT
2494static void set_license(struct module *mod, const char *license)
2495{
2496 if (!license)
2497 license = "unspecified";
2498
fa3ba2e8 2499 if (!license_is_gpl_compatible(license)) {
25ddbb18 2500 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2501 pr_warn("%s: module license '%s' taints kernel.\n",
2502 mod->name, license);
373d4d09
RR
2503 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2504 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2505 }
2506}
2507
2508/* Parse tag=value strings from .modinfo section */
2509static char *next_string(char *string, unsigned long *secsize)
2510{
2511 /* Skip non-zero chars */
2512 while (string[0]) {
2513 string++;
2514 if ((*secsize)-- <= 1)
2515 return NULL;
2516 }
2517
2518 /* Skip any zero padding. */
2519 while (!string[0]) {
2520 string++;
2521 if ((*secsize)-- <= 1)
2522 return NULL;
2523 }
2524 return string;
2525}
2526
c5e4a062
MM
2527static char *get_next_modinfo(const struct load_info *info, const char *tag,
2528 char *prev)
1da177e4
LT
2529{
2530 char *p;
2531 unsigned int taglen = strlen(tag);
49668688
RR
2532 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2533 unsigned long size = infosec->sh_size;
1da177e4 2534
5fdc7db6
JY
2535 /*
2536 * get_modinfo() calls made before rewrite_section_headers()
2537 * must use sh_offset, as sh_addr isn't set!
2538 */
c5e4a062
MM
2539 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2540
2541 if (prev) {
2542 size -= prev - modinfo;
2543 modinfo = next_string(prev, &size);
2544 }
2545
2546 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2547 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2548 return p + taglen + 1;
2549 }
2550 return NULL;
2551}
2552
c5e4a062
MM
2553static char *get_modinfo(const struct load_info *info, const char *tag)
2554{
2555 return get_next_modinfo(info, tag, NULL);
2556}
2557
49668688 2558static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2559{
2560 struct module_attribute *attr;
2561 int i;
2562
2563 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2564 if (attr->setup)
49668688 2565 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2566 }
2567}
c988d2b2 2568
a263f776
RR
2569static void free_modinfo(struct module *mod)
2570{
2571 struct module_attribute *attr;
2572 int i;
2573
2574 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2575 if (attr->free)
2576 attr->free(mod);
2577 }
2578}
2579
1da177e4 2580#ifdef CONFIG_KALLSYMS
15bba37d 2581
2d25bc55
JY
2582/* Lookup exported symbol in given range of kernel_symbols */
2583static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2584 const struct kernel_symbol *start,
2585 const struct kernel_symbol *stop)
15bba37d 2586{
9d63487f
AIB
2587 return bsearch(name, start, stop - start,
2588 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2589}
2590
ca4787b7
TA
2591static int is_exported(const char *name, unsigned long value,
2592 const struct module *mod)
1da177e4 2593{
ca4787b7
TA
2594 const struct kernel_symbol *ks;
2595 if (!mod)
2d25bc55 2596 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2597 else
2d25bc55
JY
2598 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2599
7290d580 2600 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2601}
2602
2603/* As per nm */
eded41c1 2604static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2605{
eded41c1
RR
2606 const Elf_Shdr *sechdrs = info->sechdrs;
2607
1da177e4
LT
2608 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2609 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2610 return 'v';
2611 else
2612 return 'w';
2613 }
2614 if (sym->st_shndx == SHN_UNDEF)
2615 return 'U';
e0224418 2616 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2617 return 'a';
2618 if (sym->st_shndx >= SHN_LORESERVE)
2619 return '?';
2620 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2621 return 't';
2622 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2623 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2624 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2625 return 'r';
2626 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2627 return 'g';
2628 else
2629 return 'd';
2630 }
2631 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2632 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2633 return 's';
2634 else
2635 return 'b';
2636 }
eded41c1
RR
2637 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2638 ".debug")) {
1da177e4 2639 return 'n';
eded41c1 2640 }
1da177e4
LT
2641 return '?';
2642}
2643
4a496226 2644static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2645 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2646{
2647 const Elf_Shdr *sec;
2648
2649 if (src->st_shndx == SHN_UNDEF
2650 || src->st_shndx >= shnum
2651 || !src->st_name)
2652 return false;
2653
e0224418
MB
2654#ifdef CONFIG_KALLSYMS_ALL
2655 if (src->st_shndx == pcpundx)
2656 return true;
2657#endif
2658
4a496226
JB
2659 sec = sechdrs + src->st_shndx;
2660 if (!(sec->sh_flags & SHF_ALLOC)
2661#ifndef CONFIG_KALLSYMS_ALL
2662 || !(sec->sh_flags & SHF_EXECINSTR)
2663#endif
2664 || (sec->sh_entsize & INIT_OFFSET_MASK))
2665 return false;
2666
2667 return true;
2668}
2669
48fd1188
KC
2670/*
2671 * We only allocate and copy the strings needed by the parts of symtab
2672 * we keep. This is simple, but has the effect of making multiple
2673 * copies of duplicates. We could be more sophisticated, see
2674 * linux-kernel thread starting with
2675 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2676 */
49668688 2677static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2678{
49668688
RR
2679 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2680 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2681 const Elf_Sym *src;
54523ec7 2682 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2683
2684 /* Put symbol section at end of init part of module. */
2685 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2686 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2687 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2688 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2689
49668688 2690 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2691 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2692
48fd1188 2693 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2694 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2695 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2696 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2697 info->index.pcpu)) {
59ef28b1 2698 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2699 ndst++;
554bdfe5 2700 }
59ef28b1 2701 }
4a496226
JB
2702
2703 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2704 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2705 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2706 mod->core_layout.size += strtab_size;
1c7651f4
EL
2707 info->core_typeoffs = mod->core_layout.size;
2708 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2709 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2710
554bdfe5
JB
2711 /* Put string table section at end of init part of module. */
2712 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2713 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2714 info->index.str) | INIT_OFFSET_MASK;
5e124169 2715 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2716
2717 /* We'll tack temporary mod_kallsyms on the end. */
2718 mod->init_layout.size = ALIGN(mod->init_layout.size,
2719 __alignof__(struct mod_kallsyms));
2720 info->mod_kallsyms_init_off = mod->init_layout.size;
2721 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2722 info->init_typeoffs = mod->init_layout.size;
2723 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2724 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2725}
2726
8244062e
RR
2727/*
2728 * We use the full symtab and strtab which layout_symtab arranged to
2729 * be appended to the init section. Later we switch to the cut-down
2730 * core-only ones.
2731 */
811d66a0 2732static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2733{
4a496226
JB
2734 unsigned int i, ndst;
2735 const Elf_Sym *src;
2736 Elf_Sym *dst;
554bdfe5 2737 char *s;
eded41c1 2738 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2739
8244062e
RR
2740 /* Set up to point into init section. */
2741 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2742
2743 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2744 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2745 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2746 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2747 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2748
1c7651f4
EL
2749 /*
2750 * Now populate the cut down core kallsyms for after init
2751 * and set types up while we still have access to sections.
2752 */
8244062e
RR
2753 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2754 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2755 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2756 src = mod->kallsyms->symtab;
2757 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2758 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2759 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2760 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2761 info->index.pcpu)) {
1c7651f4
EL
2762 mod->core_kallsyms.typetab[ndst] =
2763 mod->kallsyms->typetab[i];
59ef28b1 2764 dst[ndst] = src[i];
8244062e
RR
2765 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2766 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2767 KSYM_NAME_LEN) + 1;
2768 }
4a496226 2769 }
8244062e 2770 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2771}
2772#else
49668688 2773static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2774{
2775}
3ae91c21 2776
abbce906 2777static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2778{
2779}
2780#endif /* CONFIG_KALLSYMS */
2781
52796312 2782static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2783{
811d66a0
RR
2784 if (!debug)
2785 return;
513770f5 2786 ddebug_add_module(debug, num, mod->name);
5e458cc0 2787}
346e15be 2788
52796312 2789static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2790{
2791 if (debug)
52796312 2792 ddebug_remove_module(mod->name);
ff49d74a
YS
2793}
2794
74e08fcf
JB
2795void * __weak module_alloc(unsigned long size)
2796{
82fab442 2797 return vmalloc_exec(size);
74e08fcf
JB
2798}
2799
38b37d63
MS
2800bool __weak module_exit_section(const char *name)
2801{
2802 return strstarts(name, ".exit");
2803}
2804
4f2294b6 2805#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2806static void kmemleak_load_module(const struct module *mod,
2807 const struct load_info *info)
4f2294b6
CM
2808{
2809 unsigned int i;
2810
2811 /* only scan the sections containing data */
c017b4be 2812 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2813
49668688 2814 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2815 /* Scan all writable sections that's not executable */
2816 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2817 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2818 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2819 continue;
2820
49668688
RR
2821 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2822 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2823 }
2824}
2825#else
49668688
RR
2826static inline void kmemleak_load_module(const struct module *mod,
2827 const struct load_info *info)
4f2294b6
CM
2828{
2829}
2830#endif
2831
106a4ee2 2832#ifdef CONFIG_MODULE_SIG
bca014ca 2833static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2834{
2835 int err = -ENOKEY;
34e1169d
KC
2836 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2837 const void *mod = info->hdr;
caabe240 2838
bca014ca
BH
2839 /*
2840 * Require flags == 0, as a module with version information
2841 * removed is no longer the module that was signed
2842 */
2843 if (flags == 0 &&
2844 info->len > markerlen &&
34e1169d 2845 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2846 /* We truncate the module to discard the signature */
34e1169d 2847 info->len -= markerlen;
f314dfea 2848 err = mod_verify_sig(mod, info);
106a4ee2
RR
2849 }
2850
2851 if (!err) {
2852 info->sig_ok = true;
2853 return 0;
2854 }
2855
2856 /* Not having a signature is only an error if we're strict. */
2c8fd268 2857 if (err == -ENOKEY && !is_module_sig_enforced())
106a4ee2
RR
2858 err = 0;
2859
2860 return err;
2861}
2862#else /* !CONFIG_MODULE_SIG */
bca014ca 2863static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2864{
2865 return 0;
2866}
2867#endif /* !CONFIG_MODULE_SIG */
2868
34e1169d
KC
2869/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2870static int elf_header_check(struct load_info *info)
40dd2560 2871{
34e1169d
KC
2872 if (info->len < sizeof(*(info->hdr)))
2873 return -ENOEXEC;
2874
2875 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2876 || info->hdr->e_type != ET_REL
2877 || !elf_check_arch(info->hdr)
2878 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2879 return -ENOEXEC;
2880
2881 if (info->hdr->e_shoff >= info->len
2882 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2883 info->len - info->hdr->e_shoff))
2884 return -ENOEXEC;
40dd2560 2885
34e1169d
KC
2886 return 0;
2887}
2888
3afe9f84
LT
2889#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2890
2891static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2892{
2893 do {
2894 unsigned long n = min(len, COPY_CHUNK_SIZE);
2895
2896 if (copy_from_user(dst, usrc, n) != 0)
2897 return -EFAULT;
2898 cond_resched();
2899 dst += n;
2900 usrc += n;
2901 len -= n;
2902 } while (len);
2903 return 0;
2904}
2905
1ce15ef4 2906#ifdef CONFIG_LIVEPATCH
2992ef29 2907static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2908{
2992ef29
JP
2909 if (get_modinfo(info, "livepatch")) {
2910 mod->klp = true;
2911 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2912 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2913 mod->name);
2992ef29 2914 }
1ce15ef4
JY
2915
2916 return 0;
2917}
2918#else /* !CONFIG_LIVEPATCH */
2992ef29 2919static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2920{
2921 if (get_modinfo(info, "livepatch")) {
2922 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2923 mod->name);
2924 return -ENOEXEC;
2925 }
2926
2927 return 0;
2928}
2929#endif /* CONFIG_LIVEPATCH */
2930
caf7501a
AK
2931static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2932{
2933 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2934 return;
2935
2936 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2937 mod->name);
2938}
2939
34e1169d
KC
2940/* Sets info->hdr and info->len. */
2941static int copy_module_from_user(const void __user *umod, unsigned long len,
2942 struct load_info *info)
40dd2560
RR
2943{
2944 int err;
40dd2560 2945
34e1169d
KC
2946 info->len = len;
2947 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2948 return -ENOEXEC;
2949
c77b8cdf 2950 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2951 if (err)
2952 return err;
2953
40dd2560 2954 /* Suck in entire file: we'll want most of it. */
cc9e605d 2955 info->hdr = __vmalloc(info->len,
19809c2d 2956 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2957 if (!info->hdr)
40dd2560
RR
2958 return -ENOMEM;
2959
3afe9f84 2960 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2961 vfree(info->hdr);
2962 return -EFAULT;
40dd2560
RR
2963 }
2964
34e1169d
KC
2965 return 0;
2966}
2967
d913188c
RR
2968static void free_copy(struct load_info *info)
2969{
d913188c
RR
2970 vfree(info->hdr);
2971}
2972
2f3238ae 2973static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2974{
2975 unsigned int i;
2976
2977 /* This should always be true, but let's be sure. */
2978 info->sechdrs[0].sh_addr = 0;
2979
2980 for (i = 1; i < info->hdr->e_shnum; i++) {
2981 Elf_Shdr *shdr = &info->sechdrs[i];
2982 if (shdr->sh_type != SHT_NOBITS
2983 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2984 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2985 return -ENOEXEC;
2986 }
2987
2988 /* Mark all sections sh_addr with their address in the
2989 temporary image. */
2990 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2991
2992#ifndef CONFIG_MODULE_UNLOAD
2993 /* Don't load .exit sections */
38b37d63 2994 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
2995 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2996#endif
8b5f61a7 2997 }
d6df72a0
RR
2998
2999 /* Track but don't keep modinfo and version sections. */
3e2e857f 3000 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3001 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3002
8b5f61a7
RR
3003 return 0;
3004}
3005
3264d3f9
LT
3006/*
3007 * Set up our basic convenience variables (pointers to section headers,
3008 * search for module section index etc), and do some basic section
3009 * verification.
3010 *
81a0abd9
JY
3011 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3012 * will be allocated in move_module().
3264d3f9 3013 */
81a0abd9 3014static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3015{
3016 unsigned int i;
3264d3f9
LT
3017
3018 /* Set up the convenience variables */
3019 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3020 info->secstrings = (void *)info->hdr
3021 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3022
5fdc7db6
JY
3023 /* Try to find a name early so we can log errors with a module name */
3024 info->index.info = find_sec(info, ".modinfo");
3025 if (!info->index.info)
3026 info->name = "(missing .modinfo section)";
3027 else
3028 info->name = get_modinfo(info, "name");
3264d3f9 3029
8b5f61a7
RR
3030 /* Find internal symbols and strings. */
3031 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3032 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3033 info->index.sym = i;
3034 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3035 info->strtab = (char *)info->hdr
3036 + info->sechdrs[info->index.str].sh_offset;
3037 break;
3264d3f9 3038 }
3264d3f9
LT
3039 }
3040
5fdc7db6
JY
3041 if (info->index.sym == 0) {
3042 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3043 return -ENOEXEC;
3044 }
3045
49668688 3046 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3047 if (!info->index.mod) {
3e2e857f
KC
3048 pr_warn("%s: No module found in object\n",
3049 info->name ?: "(missing .modinfo name field)");
81a0abd9 3050 return -ENOEXEC;
3264d3f9
LT
3051 }
3052 /* This is temporary: point mod into copy of data. */
5fdc7db6 3053 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3054
3e2e857f 3055 /*
5fdc7db6 3056 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3057 * on-disk struct mod 'name' field.
3058 */
3059 if (!info->name)
81a0abd9 3060 info->name = info->mod->name;
3e2e857f 3061
5fdc7db6
JY
3062 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3063 info->index.vers = 0; /* Pretend no __versions section! */
3064 else
3065 info->index.vers = find_sec(info, "__versions");
3264d3f9 3066
49668688 3067 info->index.pcpu = find_pcpusec(info);
3264d3f9 3068
81a0abd9 3069 return 0;
3264d3f9
LT
3070}
3071
2f3238ae 3072static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3073{
49668688 3074 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3075 int err;
3076
2f3238ae
RR
3077 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3078 modmagic = NULL;
3079
40dd2560
RR
3080 /* This is allowed: modprobe --force will invalidate it. */
3081 if (!modmagic) {
3082 err = try_to_force_load(mod, "bad vermagic");
3083 if (err)
3084 return err;
49668688 3085 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3086 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3087 info->name, modmagic, vermagic);
40dd2560
RR
3088 return -ENOEXEC;
3089 }
3090
3205c36c
LP
3091 if (!get_modinfo(info, "intree")) {
3092 if (!test_taint(TAINT_OOT_MODULE))
3093 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3094 mod->name);
373d4d09 3095 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3096 }
2449b8ba 3097
caf7501a
AK
3098 check_modinfo_retpoline(mod, info);
3099
49668688 3100 if (get_modinfo(info, "staging")) {
373d4d09 3101 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3102 pr_warn("%s: module is from the staging directory, the quality "
3103 "is unknown, you have been warned.\n", mod->name);
40dd2560 3104 }
22e268eb 3105
2992ef29 3106 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3107 if (err)
3108 return err;
3109
22e268eb 3110 /* Set up license info based on the info section */
49668688 3111 set_license(mod, get_modinfo(info, "license"));
22e268eb 3112
40dd2560
RR
3113 return 0;
3114}
3115
eb3057df 3116static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3117{
49668688 3118 mod->kp = section_objs(info, "__param",
f91a13bb 3119 sizeof(*mod->kp), &mod->num_kp);
49668688 3120 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3121 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3122 mod->crcs = section_addr(info, "__kcrctab");
3123 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3124 sizeof(*mod->gpl_syms),
3125 &mod->num_gpl_syms);
49668688
RR
3126 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3127 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3128 "__ksymtab_gpl_future",
3129 sizeof(*mod->gpl_future_syms),
3130 &mod->num_gpl_future_syms);
49668688 3131 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3132
3133#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3134 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3135 sizeof(*mod->unused_syms),
3136 &mod->num_unused_syms);
49668688
RR
3137 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3138 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3139 sizeof(*mod->unused_gpl_syms),
3140 &mod->num_unused_gpl_syms);
49668688 3141 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3142#endif
3143#ifdef CONFIG_CONSTRUCTORS
49668688 3144 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3145 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3146 if (!mod->ctors)
3147 mod->ctors = section_objs(info, ".init_array",
3148 sizeof(*mod->ctors), &mod->num_ctors);
3149 else if (find_sec(info, ".init_array")) {
3150 /*
3151 * This shouldn't happen with same compiler and binutils
3152 * building all parts of the module.
3153 */
6da0b565 3154 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3155 mod->name);
3156 return -EINVAL;
3157 }
f91a13bb
LT
3158#endif
3159
3160#ifdef CONFIG_TRACEPOINTS
65498646
MD
3161 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3162 sizeof(*mod->tracepoints_ptrs),
3163 &mod->num_tracepoints);
f91a13bb 3164#endif
fe15b50c
PM
3165#ifdef CONFIG_TREE_SRCU
3166 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3167 sizeof(*mod->srcu_struct_ptrs),
3168 &mod->num_srcu_structs);
3169#endif
a38d1107
MM
3170#ifdef CONFIG_BPF_EVENTS
3171 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3172 sizeof(*mod->bpf_raw_events),
3173 &mod->num_bpf_raw_events);
3174#endif
e9666d10 3175#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3176 mod->jump_entries = section_objs(info, "__jump_table",
3177 sizeof(*mod->jump_entries),
3178 &mod->num_jump_entries);
3179#endif
f91a13bb 3180#ifdef CONFIG_EVENT_TRACING
49668688 3181 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3182 sizeof(*mod->trace_events),
3183 &mod->num_trace_events);
99be647c
JL
3184 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3185 sizeof(*mod->trace_evals),
3186 &mod->num_trace_evals);
f91a13bb 3187#endif
13b9b6e7
SR
3188#ifdef CONFIG_TRACING
3189 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3190 sizeof(*mod->trace_bprintk_fmt_start),
3191 &mod->num_trace_bprintk_fmt);
13b9b6e7 3192#endif
f91a13bb
LT
3193#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3194 /* sechdrs[0].sh_size is always zero */
49668688 3195 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3196 sizeof(*mod->ftrace_callsites),
3197 &mod->num_ftrace_callsites);
3198#endif
540adea3
MH
3199#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3200 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3201 sizeof(*mod->ei_funcs),
3202 &mod->num_ei_funcs);
92ace999 3203#endif
811d66a0
RR
3204 mod->extable = section_objs(info, "__ex_table",
3205 sizeof(*mod->extable), &mod->num_exentries);
3206
49668688 3207 if (section_addr(info, "__obsparm"))
bddb12b3 3208 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3209
3210 info->debug = section_objs(info, "__verbose",
3211 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3212
3213 return 0;
f91a13bb
LT
3214}
3215
49668688 3216static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3217{
3218 int i;
3219 void *ptr;
3220
3221 /* Do the allocs. */
7523e4dc 3222 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3223 /*
3224 * The pointer to this block is stored in the module structure
3225 * which is inside the block. Just mark it as not being a
3226 * leak.
3227 */
3228 kmemleak_not_leak(ptr);
3229 if (!ptr)
d913188c 3230 return -ENOMEM;
65b8a9b4 3231
7523e4dc
RR
3232 memset(ptr, 0, mod->core_layout.size);
3233 mod->core_layout.base = ptr;
65b8a9b4 3234
7523e4dc
RR
3235 if (mod->init_layout.size) {
3236 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3237 /*
3238 * The pointer to this block is stored in the module structure
3239 * which is inside the block. This block doesn't need to be
3240 * scanned as it contains data and code that will be freed
3241 * after the module is initialized.
3242 */
3243 kmemleak_ignore(ptr);
3244 if (!ptr) {
7523e4dc 3245 module_memfree(mod->core_layout.base);
82fab442
RR
3246 return -ENOMEM;
3247 }
7523e4dc
RR
3248 memset(ptr, 0, mod->init_layout.size);
3249 mod->init_layout.base = ptr;
82fab442 3250 } else
7523e4dc 3251 mod->init_layout.base = NULL;
65b8a9b4
LT
3252
3253 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3254 pr_debug("final section addresses:\n");
49668688 3255 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3256 void *dest;
49668688 3257 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3258
49668688 3259 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3260 continue;
3261
49668688 3262 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3263 dest = mod->init_layout.base
49668688 3264 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3265 else
7523e4dc 3266 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3267
49668688
RR
3268 if (shdr->sh_type != SHT_NOBITS)
3269 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3270 /* Update sh_addr to point to copy in image. */
49668688 3271 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3272 pr_debug("\t0x%lx %s\n",
3273 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3274 }
d913188c
RR
3275
3276 return 0;
65b8a9b4
LT
3277}
3278
49668688 3279static int check_module_license_and_versions(struct module *mod)
22e268eb 3280{
3205c36c
LP
3281 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3282
22e268eb
RR
3283 /*
3284 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3285 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3286 * using GPL-only symbols it needs.
3287 */
3288 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3289 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3290
3291 /* driverloader was caught wrongly pretending to be under GPL */
3292 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3293 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3294 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3295
c99af375
MG
3296 /* lve claims to be GPL but upstream won't provide source */
3297 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3298 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3299 LOCKDEP_NOW_UNRELIABLE);
c99af375 3300
3205c36c
LP
3301 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3302 pr_warn("%s: module license taints kernel.\n", mod->name);
3303
22e268eb
RR
3304#ifdef CONFIG_MODVERSIONS
3305 if ((mod->num_syms && !mod->crcs)
3306 || (mod->num_gpl_syms && !mod->gpl_crcs)
3307 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3308#ifdef CONFIG_UNUSED_SYMBOLS
3309 || (mod->num_unused_syms && !mod->unused_crcs)
3310 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3311#endif
3312 ) {
3313 return try_to_force_load(mod,
3314 "no versions for exported symbols");
3315 }
3316#endif
3317 return 0;
3318}
3319
3320static void flush_module_icache(const struct module *mod)
3321{
3322 mm_segment_t old_fs;
3323
3324 /* flush the icache in correct context */
3325 old_fs = get_fs();
3326 set_fs(KERNEL_DS);
3327
3328 /*
3329 * Flush the instruction cache, since we've played with text.
3330 * Do it before processing of module parameters, so the module
3331 * can provide parameter accessor functions of its own.
3332 */
7523e4dc
RR
3333 if (mod->init_layout.base)
3334 flush_icache_range((unsigned long)mod->init_layout.base,
3335 (unsigned long)mod->init_layout.base
3336 + mod->init_layout.size);
3337 flush_icache_range((unsigned long)mod->core_layout.base,
3338 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3339
3340 set_fs(old_fs);
3341}
3342
74e08fcf
JB
3343int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3344 Elf_Shdr *sechdrs,
3345 char *secstrings,
3346 struct module *mod)
3347{
3348 return 0;
3349}
3350
be7de5f9
PB
3351/* module_blacklist is a comma-separated list of module names */
3352static char *module_blacklist;
96b5b194 3353static bool blacklisted(const char *module_name)
be7de5f9
PB
3354{
3355 const char *p;
3356 size_t len;
3357
3358 if (!module_blacklist)
3359 return false;
3360
3361 for (p = module_blacklist; *p; p += len) {
3362 len = strcspn(p, ",");
3363 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3364 return true;
3365 if (p[len] == ',')
3366 len++;
3367 }
3368 return false;
3369}
3370core_param(module_blacklist, module_blacklist, charp, 0400);
3371
2f3238ae 3372static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3373{
1da177e4 3374 struct module *mod;
444d13ff 3375 unsigned int ndx;
d913188c 3376 int err;
3ae91c21 3377
81a0abd9 3378 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3379 if (err)
3380 return ERR_PTR(err);
1da177e4 3381
1da177e4 3382 /* Allow arches to frob section contents and sizes. */
49668688 3383 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3384 info->secstrings, info->mod);
1da177e4 3385 if (err < 0)
8d8022e8 3386 return ERR_PTR(err);
1da177e4 3387
8d8022e8
RR
3388 /* We will do a special allocation for per-cpu sections later. */
3389 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3390
444d13ff
JY
3391 /*
3392 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3393 * layout_sections() can put it in the right place.
3394 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3395 */
3396 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3397 if (ndx)
3398 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3399 /*
3400 * Mark the __jump_table section as ro_after_init as well: these data
3401 * structures are never modified, with the exception of entries that
3402 * refer to code in the __init section, which are annotated as such
3403 * at module load time.
3404 */
3405 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3406 if (ndx)
3407 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3408
1da177e4
LT
3409 /* Determine total sizes, and put offsets in sh_entsize. For now
3410 this is done generically; there doesn't appear to be any
3411 special cases for the architectures. */
81a0abd9
JY
3412 layout_sections(info->mod, info);
3413 layout_symtab(info->mod, info);
1da177e4 3414
65b8a9b4 3415 /* Allocate and move to the final place */
81a0abd9 3416 err = move_module(info->mod, info);
d913188c 3417 if (err)
8d8022e8 3418 return ERR_PTR(err);
d913188c
RR
3419
3420 /* Module has been copied to its final place now: return it. */
3421 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3422 kmemleak_load_module(mod, info);
d913188c 3423 return mod;
d913188c
RR
3424}
3425
3426/* mod is no longer valid after this! */
3427static void module_deallocate(struct module *mod, struct load_info *info)
3428{
d913188c 3429 percpu_modfree(mod);
d453cded 3430 module_arch_freeing_init(mod);
7523e4dc
RR
3431 module_memfree(mod->init_layout.base);
3432 module_memfree(mod->core_layout.base);
d913188c
RR
3433}
3434
74e08fcf
JB
3435int __weak module_finalize(const Elf_Ehdr *hdr,
3436 const Elf_Shdr *sechdrs,
3437 struct module *me)
3438{
3439 return 0;
3440}
3441
811d66a0
RR
3442static int post_relocation(struct module *mod, const struct load_info *info)
3443{
51f3d0f4 3444 /* Sort exception table now relocations are done. */
811d66a0
RR
3445 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3446
3447 /* Copy relocated percpu area over. */
3448 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3449 info->sechdrs[info->index.pcpu].sh_size);
3450
51f3d0f4 3451 /* Setup kallsyms-specific fields. */
811d66a0
RR
3452 add_kallsyms(mod, info);
3453
3454 /* Arch-specific module finalizing. */
3455 return module_finalize(info->hdr, info->sechdrs, mod);
3456}
3457
9bb9c3be
RR
3458/* Is this module of this name done loading? No locks held. */
3459static bool finished_loading(const char *name)
3460{
3461 struct module *mod;
3462 bool ret;
3463
9cc019b8
PZ
3464 /*
3465 * The module_mutex should not be a heavily contended lock;
3466 * if we get the occasional sleep here, we'll go an extra iteration
3467 * in the wait_event_interruptible(), which is harmless.
3468 */
3469 sched_annotate_sleep();
9bb9c3be 3470 mutex_lock(&module_mutex);
4f6de4d5 3471 mod = find_module_all(name, strlen(name), true);
6e6de3de 3472 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3473 mutex_unlock(&module_mutex);
3474
3475 return ret;
3476}
3477
34e1169d
KC
3478/* Call module constructors. */
3479static void do_mod_ctors(struct module *mod)
3480{
3481#ifdef CONFIG_CONSTRUCTORS
3482 unsigned long i;
3483
3484 for (i = 0; i < mod->num_ctors; i++)
3485 mod->ctors[i]();
3486#endif
3487}
3488
c7496379
RR
3489/* For freeing module_init on success, in case kallsyms traversing */
3490struct mod_initfree {
1a7b7d92 3491 struct llist_node node;
c7496379
RR
3492 void *module_init;
3493};
3494
1a7b7d92 3495static void do_free_init(struct work_struct *w)
c7496379 3496{
1a7b7d92
RE
3497 struct llist_node *pos, *n, *list;
3498 struct mod_initfree *initfree;
3499
3500 list = llist_del_all(&init_free_list);
3501
3502 synchronize_rcu();
3503
3504 llist_for_each_safe(pos, n, list) {
3505 initfree = container_of(pos, struct mod_initfree, node);
3506 module_memfree(initfree->module_init);
3507 kfree(initfree);
3508 }
c7496379
RR
3509}
3510
1a7b7d92
RE
3511static int __init modules_wq_init(void)
3512{
3513 INIT_WORK(&init_free_wq, do_free_init);
3514 init_llist_head(&init_free_list);
3515 return 0;
3516}
3517module_init(modules_wq_init);
3518
be02a186
JK
3519/*
3520 * This is where the real work happens.
3521 *
3522 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3523 * helper command 'lx-symbols'.
3524 */
3525static noinline int do_init_module(struct module *mod)
34e1169d
KC
3526{
3527 int ret = 0;
c7496379
RR
3528 struct mod_initfree *freeinit;
3529
3530 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3531 if (!freeinit) {
3532 ret = -ENOMEM;
3533 goto fail;
3534 }
7523e4dc 3535 freeinit->module_init = mod->init_layout.base;
34e1169d 3536
774a1221
TH
3537 /*
3538 * We want to find out whether @mod uses async during init. Clear
3539 * PF_USED_ASYNC. async_schedule*() will set it.
3540 */
3541 current->flags &= ~PF_USED_ASYNC;
3542
34e1169d
KC
3543 do_mod_ctors(mod);
3544 /* Start the module */
3545 if (mod->init != NULL)
3546 ret = do_one_initcall(mod->init);
3547 if (ret < 0) {
c7496379 3548 goto fail_free_freeinit;
34e1169d
KC
3549 }
3550 if (ret > 0) {
bddb12b3
AM
3551 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3552 "follow 0/-E convention\n"
3553 "%s: loading module anyway...\n",
3554 __func__, mod->name, ret, __func__);
34e1169d
KC
3555 dump_stack();
3556 }
3557
3558 /* Now it's a first class citizen! */
3559 mod->state = MODULE_STATE_LIVE;
3560 blocking_notifier_call_chain(&module_notify_list,
3561 MODULE_STATE_LIVE, mod);
3562
774a1221
TH
3563 /*
3564 * We need to finish all async code before the module init sequence
3565 * is done. This has potential to deadlock. For example, a newly
3566 * detected block device can trigger request_module() of the
3567 * default iosched from async probing task. Once userland helper
3568 * reaches here, async_synchronize_full() will wait on the async
3569 * task waiting on request_module() and deadlock.
3570 *
3571 * This deadlock is avoided by perfomring async_synchronize_full()
3572 * iff module init queued any async jobs. This isn't a full
3573 * solution as it will deadlock the same if module loading from
3574 * async jobs nests more than once; however, due to the various
3575 * constraints, this hack seems to be the best option for now.
3576 * Please refer to the following thread for details.
3577 *
3578 * http://thread.gmane.org/gmane.linux.kernel/1420814
3579 */
f2411da7 3580 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3581 async_synchronize_full();
34e1169d 3582
aba4b5c2 3583 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3584 mod->init_layout.size);
34e1169d
KC
3585 mutex_lock(&module_mutex);
3586 /* Drop initial reference. */
3587 module_put(mod);
3588 trim_init_extable(mod);
3589#ifdef CONFIG_KALLSYMS
8244062e
RR
3590 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3591 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3592#endif
444d13ff 3593 module_enable_ro(mod, true);
93c2e105 3594 mod_tree_remove_init(mod);
d453cded 3595 module_arch_freeing_init(mod);
7523e4dc
RR
3596 mod->init_layout.base = NULL;
3597 mod->init_layout.size = 0;
3598 mod->init_layout.ro_size = 0;
444d13ff 3599 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3600 mod->init_layout.text_size = 0;
c7496379
RR
3601 /*
3602 * We want to free module_init, but be aware that kallsyms may be
0be964be 3603 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3604 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3605 * path. module_memfree() cannot be called in an interrupt, so do the
3606 * work and call synchronize_rcu() in a work queue.
3607 *
ae646f0b
JH
3608 * Note that module_alloc() on most architectures creates W+X page
3609 * mappings which won't be cleaned up until do_free_init() runs. Any
3610 * code such as mark_rodata_ro() which depends on those mappings to
3611 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3612 * rcu_barrier()
c7496379 3613 */
1a7b7d92
RE
3614 if (llist_add(&freeinit->node, &init_free_list))
3615 schedule_work(&init_free_wq);
3616
34e1169d
KC
3617 mutex_unlock(&module_mutex);
3618 wake_up_all(&module_wq);
3619
3620 return 0;
c7496379
RR
3621
3622fail_free_freeinit:
3623 kfree(freeinit);
3624fail:
3625 /* Try to protect us from buggy refcounters. */
3626 mod->state = MODULE_STATE_GOING;
cb2f5536 3627 synchronize_rcu();
c7496379
RR
3628 module_put(mod);
3629 blocking_notifier_call_chain(&module_notify_list,
3630 MODULE_STATE_GOING, mod);
7e545d6e 3631 klp_module_going(mod);
7dcd182b 3632 ftrace_release_mod(mod);
c7496379
RR
3633 free_module(mod);
3634 wake_up_all(&module_wq);
3635 return ret;
34e1169d
KC
3636}
3637
3638static int may_init_module(void)
3639{
3640 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3641 return -EPERM;
3642
3643 return 0;
3644}
3645
a3535c7e
RR
3646/*
3647 * We try to place it in the list now to make sure it's unique before
3648 * we dedicate too many resources. In particular, temporary percpu
3649 * memory exhaustion.
3650 */
3651static int add_unformed_module(struct module *mod)
3652{
3653 int err;
3654 struct module *old;
3655
3656 mod->state = MODULE_STATE_UNFORMED;
3657
3658again:
3659 mutex_lock(&module_mutex);
4f6de4d5
MK
3660 old = find_module_all(mod->name, strlen(mod->name), true);
3661 if (old != NULL) {
6e6de3de 3662 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3663 /* Wait in case it fails to load. */
3664 mutex_unlock(&module_mutex);
9cc019b8
PZ
3665 err = wait_event_interruptible(module_wq,
3666 finished_loading(mod->name));
a3535c7e
RR
3667 if (err)
3668 goto out_unlocked;
3669 goto again;
3670 }
3671 err = -EEXIST;
3672 goto out;
3673 }
4f666546 3674 mod_update_bounds(mod);
a3535c7e 3675 list_add_rcu(&mod->list, &modules);
93c2e105 3676 mod_tree_insert(mod);
a3535c7e
RR
3677 err = 0;
3678
3679out:
3680 mutex_unlock(&module_mutex);
3681out_unlocked:
3682 return err;
3683}
3684
3685static int complete_formation(struct module *mod, struct load_info *info)
3686{
3687 int err;
3688
3689 mutex_lock(&module_mutex);
3690
3691 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3692 err = verify_exported_symbols(mod);
a3535c7e
RR
3693 if (err < 0)
3694 goto out;
3695
3696 /* This relies on module_mutex for list integrity. */
3697 module_bug_finalize(info->hdr, info->sechdrs, mod);
3698
444d13ff 3699 module_enable_ro(mod, false);
85c898db 3700 module_enable_nx(mod);
2eef1399 3701 module_enable_x(mod);
4982223e 3702
a3535c7e
RR
3703 /* Mark state as coming so strong_try_module_get() ignores us,
3704 * but kallsyms etc. can see us. */
3705 mod->state = MODULE_STATE_COMING;
4982223e
RR
3706 mutex_unlock(&module_mutex);
3707
4982223e 3708 return 0;
a3535c7e
RR
3709
3710out:
3711 mutex_unlock(&module_mutex);
3712 return err;
3713}
3714
4c973d16
JY
3715static int prepare_coming_module(struct module *mod)
3716{
7e545d6e
JY
3717 int err;
3718
4c973d16 3719 ftrace_module_enable(mod);
7e545d6e
JY
3720 err = klp_module_coming(mod);
3721 if (err)
3722 return err;
3723
4c973d16
JY
3724 blocking_notifier_call_chain(&module_notify_list,
3725 MODULE_STATE_COMING, mod);
3726 return 0;
3727}
3728
ecc86170
LR
3729static int unknown_module_param_cb(char *param, char *val, const char *modname,
3730 void *arg)
54041d8a 3731{
f2411da7
LR
3732 struct module *mod = arg;
3733 int ret;
3734
3735 if (strcmp(param, "async_probe") == 0) {
3736 mod->async_probe_requested = true;
3737 return 0;
3738 }
3739
6da0b565 3740 /* Check for magic 'dyndbg' arg */
f2411da7 3741 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3742 if (ret != 0)
3743 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3744 return 0;
3745}
3746
d913188c
RR
3747/* Allocate and load the module: note that size of section 0 is always
3748 zero, and we rely on this for optional sections. */
2f3238ae
RR
3749static int load_module(struct load_info *info, const char __user *uargs,
3750 int flags)
d913188c 3751{
a3535c7e 3752 struct module *mod;
5fdc7db6 3753 long err = 0;
51e158c1 3754 char *after_dashes;
d913188c 3755
5fdc7db6
JY
3756 err = elf_header_check(info);
3757 if (err)
3758 goto free_copy;
3759
3760 err = setup_load_info(info, flags);
3761 if (err)
3762 goto free_copy;
3763
3764 if (blacklisted(info->name)) {
3765 err = -EPERM;
3766 goto free_copy;
3767 }
3768
bca014ca 3769 err = module_sig_check(info, flags);
34e1169d
KC
3770 if (err)
3771 goto free_copy;
d913188c 3772
5fdc7db6 3773 err = rewrite_section_headers(info, flags);
d913188c 3774 if (err)
34e1169d 3775 goto free_copy;
d913188c 3776
5fdc7db6
JY
3777 /* Check module struct version now, before we try to use module. */
3778 if (!check_modstruct_version(info, info->mod)) {
3779 err = -ENOEXEC;
3780 goto free_copy;
3781 }
3782
d913188c 3783 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3784 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3785 if (IS_ERR(mod)) {
3786 err = PTR_ERR(mod);
d913188c 3787 goto free_copy;
1da177e4 3788 }
1da177e4 3789
ca86cad7
RGB
3790 audit_log_kern_module(mod->name);
3791
a3535c7e
RR
3792 /* Reserve our place in the list. */
3793 err = add_unformed_module(mod);
3794 if (err)
1fb9341a 3795 goto free_module;
1fb9341a 3796
106a4ee2 3797#ifdef CONFIG_MODULE_SIG
34e1169d 3798 mod->sig_ok = info->sig_ok;
64748a2c 3799 if (!mod->sig_ok) {
bddb12b3 3800 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3801 "and/or required key missing - tainting "
bddb12b3 3802 "kernel\n", mod->name);
66cc69e3 3803 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3804 }
106a4ee2
RR
3805#endif
3806
8d8022e8 3807 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3808 err = percpu_modalloc(mod, info);
8d8022e8
RR
3809 if (err)
3810 goto unlink_mod;
3811
49668688 3812 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3813 err = module_unload_init(mod);
3814 if (err)
1fb9341a 3815 goto unlink_mod;
1da177e4 3816
cf2fde7b 3817 init_param_lock(mod);
b51d23e4 3818
22e268eb
RR
3819 /* Now we've got everything in the final locations, we can
3820 * find optional sections. */
eb3057df
FH
3821 err = find_module_sections(mod, info);
3822 if (err)
3823 goto free_unload;
9b37ccfc 3824
49668688 3825 err = check_module_license_and_versions(mod);
22e268eb
RR
3826 if (err)
3827 goto free_unload;
9841d61d 3828
c988d2b2 3829 /* Set up MODINFO_ATTR fields */
34e1169d 3830 setup_modinfo(mod, info);
c988d2b2 3831
1da177e4 3832 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3833 err = simplify_symbols(mod, info);
1da177e4 3834 if (err < 0)
d913188c 3835 goto free_modinfo;
1da177e4 3836
34e1169d 3837 err = apply_relocations(mod, info);
22e268eb 3838 if (err < 0)
d913188c 3839 goto free_modinfo;
1da177e4 3840
34e1169d 3841 err = post_relocation(mod, info);
1da177e4 3842 if (err < 0)
d913188c 3843 goto free_modinfo;
1da177e4 3844
22e268eb 3845 flush_module_icache(mod);
378bac82 3846
6526c534
RR
3847 /* Now copy in args */
3848 mod->args = strndup_user(uargs, ~0UL >> 1);
3849 if (IS_ERR(mod->args)) {
3850 err = PTR_ERR(mod->args);
3851 goto free_arch_cleanup;
3852 }
8d3b33f6 3853
52796312 3854 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3855
a949ae56
SRRH
3856 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3857 ftrace_module_init(mod);
3858
a3535c7e
RR
3859 /* Finally it's fully formed, ready to start executing. */
3860 err = complete_formation(mod, info);
3861 if (err)
1fb9341a 3862 goto ddebug_cleanup;
be593f4c 3863
4c973d16
JY
3864 err = prepare_coming_module(mod);
3865 if (err)
3866 goto bug_cleanup;
3867
51f3d0f4 3868 /* Module is ready to execute: parsing args may do that. */
51e158c1 3869 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3870 -32768, 32767, mod,
ecc86170 3871 unknown_module_param_cb);
51e158c1
RR
3872 if (IS_ERR(after_dashes)) {
3873 err = PTR_ERR(after_dashes);
4c973d16 3874 goto coming_cleanup;
51e158c1
RR
3875 } else if (after_dashes) {
3876 pr_warn("%s: parameters '%s' after `--' ignored\n",
3877 mod->name, after_dashes);
3878 }
1da177e4 3879
ca86cad7 3880 /* Link in to sysfs. */
34e1169d 3881 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3882 if (err < 0)
4c973d16 3883 goto coming_cleanup;
80a3d1bb 3884
1ce15ef4
JY
3885 if (is_livepatch_module(mod)) {
3886 err = copy_module_elf(mod, info);
3887 if (err < 0)
3888 goto sysfs_cleanup;
3889 }
3890
48fd1188 3891 /* Get rid of temporary copy. */
34e1169d 3892 free_copy(info);
1da177e4
LT
3893
3894 /* Done! */
51f3d0f4 3895 trace_module_load(mod);
34e1169d
KC
3896
3897 return do_init_module(mod);
1da177e4 3898
1ce15ef4
JY
3899 sysfs_cleanup:
3900 mod_sysfs_teardown(mod);
4c973d16 3901 coming_cleanup:
885a78d4 3902 mod->state = MODULE_STATE_GOING;
a5544880 3903 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3904 blocking_notifier_call_chain(&module_notify_list,
3905 MODULE_STATE_GOING, mod);
7e545d6e 3906 klp_module_going(mod);
1fb9341a
RR
3907 bug_cleanup:
3908 /* module_bug_cleanup needs module_mutex protection */
75676500 3909 mutex_lock(&module_mutex);
5336377d 3910 module_bug_cleanup(mod);
ee61abb3 3911 mutex_unlock(&module_mutex);
ff7e0055 3912
a3535c7e 3913 ddebug_cleanup:
1323eac7 3914 ftrace_release_mod(mod);
52796312 3915 dynamic_debug_remove(mod, info->debug);
cb2f5536 3916 synchronize_rcu();
6526c534
RR
3917 kfree(mod->args);
3918 free_arch_cleanup:
1da177e4 3919 module_arch_cleanup(mod);
d913188c 3920 free_modinfo:
a263f776 3921 free_modinfo(mod);
22e268eb 3922 free_unload:
1da177e4 3923 module_unload_free(mod);
1fb9341a
RR
3924 unlink_mod:
3925 mutex_lock(&module_mutex);
3926 /* Unlink carefully: kallsyms could be walking list. */
3927 list_del_rcu(&mod->list);
758556bd 3928 mod_tree_remove(mod);
1fb9341a 3929 wake_up_all(&module_wq);
0be964be 3930 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3931 synchronize_rcu();
1fb9341a 3932 mutex_unlock(&module_mutex);
d913188c 3933 free_module:
35a9393c 3934 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3935 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3936
34e1169d 3937 module_deallocate(mod, info);
d913188c 3938 free_copy:
34e1169d
KC
3939 free_copy(info);
3940 return err;
b99b87f7
PO
3941}
3942
17da2bd9
HC
3943SYSCALL_DEFINE3(init_module, void __user *, umod,
3944 unsigned long, len, const char __user *, uargs)
1da177e4 3945{
34e1169d
KC
3946 int err;
3947 struct load_info info = { };
1da177e4 3948
34e1169d
KC
3949 err = may_init_module();
3950 if (err)
3951 return err;
1da177e4 3952
34e1169d
KC
3953 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3954 umod, len, uargs);
1da177e4 3955
34e1169d
KC
3956 err = copy_module_from_user(umod, len, &info);
3957 if (err)
3958 return err;
1da177e4 3959
2f3238ae 3960 return load_module(&info, uargs, 0);
34e1169d 3961}
94462ad3 3962
2f3238ae 3963SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3964{
34e1169d 3965 struct load_info info = { };
a1db7420
MZ
3966 loff_t size;
3967 void *hdr;
3968 int err;
94462ad3 3969
34e1169d
KC
3970 err = may_init_module();
3971 if (err)
3972 return err;
1da177e4 3973
2f3238ae 3974 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3975
2f3238ae
RR
3976 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3977 |MODULE_INIT_IGNORE_VERMAGIC))
3978 return -EINVAL;
d6de2c80 3979
a1db7420
MZ
3980 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3981 READING_MODULE);
34e1169d
KC
3982 if (err)
3983 return err;
a1db7420
MZ
3984 info.hdr = hdr;
3985 info.len = size;
1da177e4 3986
2f3238ae 3987 return load_module(&info, uargs, flags);
1da177e4
LT
3988}
3989
3990static inline int within(unsigned long addr, void *start, unsigned long size)
3991{
3992 return ((void *)addr >= start && (void *)addr < start + size);
3993}
3994
3995#ifdef CONFIG_KALLSYMS
3996/*
3997 * This ignores the intensely annoying "mapping symbols" found
3998 * in ARM ELF files: $a, $t and $d.
3999 */
4000static inline int is_arm_mapping_symbol(const char *str)
4001{
2e3a10a1
RK
4002 if (str[0] == '.' && str[1] == 'L')
4003 return true;
6c34f1f5 4004 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4005 && (str[2] == '\0' || str[2] == '.');
4006}
4007
2d25bc55 4008static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4009{
8244062e 4010 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4011}
4012
2d25bc55
JY
4013/*
4014 * Given a module and address, find the corresponding symbol and return its name
4015 * while providing its size and offset if needed.
4016 */
4017static const char *find_kallsyms_symbol(struct module *mod,
4018 unsigned long addr,
4019 unsigned long *size,
4020 unsigned long *offset)
1da177e4
LT
4021{
4022 unsigned int i, best = 0;
93d77e7f 4023 unsigned long nextval, bestval;
8244062e 4024 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4025
4026 /* At worse, next value is at end of module */
a06f6211 4027 if (within_module_init(addr, mod))
7523e4dc 4028 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4029 else
7523e4dc 4030 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4031
93d77e7f
VW
4032 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4033
25985edc 4034 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4035 starts real symbols at 1). */
8244062e 4036 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4037 const Elf_Sym *sym = &kallsyms->symtab[i];
4038 unsigned long thisval = kallsyms_symbol_value(sym);
4039
4040 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4041 continue;
4042
4043 /* We ignore unnamed symbols: they're uninformative
4044 * and inserted at a whim. */
2d25bc55
JY
4045 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4046 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4047 continue;
4048
93d77e7f 4049 if (thisval <= addr && thisval > bestval) {
1da177e4 4050 best = i;
93d77e7f
VW
4051 bestval = thisval;
4052 }
4053 if (thisval > addr && thisval < nextval)
4054 nextval = thisval;
1da177e4
LT
4055 }
4056
4057 if (!best)
4058 return NULL;
4059
ffb45122 4060 if (size)
93d77e7f 4061 *size = nextval - bestval;
ffb45122 4062 if (offset)
93d77e7f 4063 *offset = addr - bestval;
2d25bc55
JY
4064
4065 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4066}
4067
b865ea64
SS
4068void * __weak dereference_module_function_descriptor(struct module *mod,
4069 void *ptr)
4070{
4071 return ptr;
4072}
4073
6dd06c9f
RR
4074/* For kallsyms to ask for address resolution. NULL means not found. Careful
4075 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4076const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4077 unsigned long *size,
4078 unsigned long *offset,
4079 char **modname,
4080 char *namebuf)
1da177e4 4081{
cb2a5205 4082 const char *ret = NULL;
b7df4d1b 4083 struct module *mod;
1da177e4 4084
cb2a5205 4085 preempt_disable();
b7df4d1b
PZ
4086 mod = __module_address(addr);
4087 if (mod) {
4088 if (modname)
4089 *modname = mod->name;
2d25bc55
JY
4090
4091 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4092 }
6dd06c9f
RR
4093 /* Make a copy in here where it's safe */
4094 if (ret) {
4095 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4096 ret = namebuf;
4097 }
cb2a5205 4098 preempt_enable();
b7df4d1b 4099
92dfc9dc 4100 return ret;
1da177e4
LT
4101}
4102
9d65cb4a
AD
4103int lookup_module_symbol_name(unsigned long addr, char *symname)
4104{
4105 struct module *mod;
4106
cb2a5205 4107 preempt_disable();
d72b3751 4108 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4109 if (mod->state == MODULE_STATE_UNFORMED)
4110 continue;
9b20a352 4111 if (within_module(addr, mod)) {
9d65cb4a
AD
4112 const char *sym;
4113
2d25bc55 4114 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4115 if (!sym)
4116 goto out;
2d25bc55 4117
9281acea 4118 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4119 preempt_enable();
9d65cb4a
AD
4120 return 0;
4121 }
4122 }
4123out:
cb2a5205 4124 preempt_enable();
9d65cb4a
AD
4125 return -ERANGE;
4126}
4127
a5c43dae
AD
4128int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4129 unsigned long *offset, char *modname, char *name)
4130{
4131 struct module *mod;
4132
cb2a5205 4133 preempt_disable();
d72b3751 4134 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4135 if (mod->state == MODULE_STATE_UNFORMED)
4136 continue;
9b20a352 4137 if (within_module(addr, mod)) {
a5c43dae
AD
4138 const char *sym;
4139
2d25bc55 4140 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4141 if (!sym)
4142 goto out;
4143 if (modname)
9281acea 4144 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4145 if (name)
9281acea 4146 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4147 preempt_enable();
a5c43dae
AD
4148 return 0;
4149 }
4150 }
4151out:
cb2a5205 4152 preempt_enable();
a5c43dae
AD
4153 return -ERANGE;
4154}
4155
ea07890a
AD
4156int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4157 char *name, char *module_name, int *exported)
1da177e4
LT
4158{
4159 struct module *mod;
4160
cb2a5205 4161 preempt_disable();
d72b3751 4162 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4163 struct mod_kallsyms *kallsyms;
4164
0d21b0e3
RR
4165 if (mod->state == MODULE_STATE_UNFORMED)
4166 continue;
8244062e
RR
4167 kallsyms = rcu_dereference_sched(mod->kallsyms);
4168 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4169 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4170
4171 *value = kallsyms_symbol_value(sym);
1c7651f4 4172 *type = kallsyms->typetab[symnum];
2d25bc55 4173 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4174 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4175 *exported = is_exported(name, *value, mod);
cb2a5205 4176 preempt_enable();
ea07890a 4177 return 0;
1da177e4 4178 }
8244062e 4179 symnum -= kallsyms->num_symtab;
1da177e4 4180 }
cb2a5205 4181 preempt_enable();
ea07890a 4182 return -ERANGE;
1da177e4
LT
4183}
4184
2d25bc55
JY
4185/* Given a module and name of symbol, find and return the symbol's value */
4186static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4187{
4188 unsigned int i;
8244062e 4189 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4190
93d77e7f
VW
4191 for (i = 0; i < kallsyms->num_symtab; i++) {
4192 const Elf_Sym *sym = &kallsyms->symtab[i];
4193
2d25bc55 4194 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4195 sym->st_shndx != SHN_UNDEF)
4196 return kallsyms_symbol_value(sym);
4197 }
1da177e4
LT
4198 return 0;
4199}
4200
4201/* Look for this name: can be of form module:name. */
4202unsigned long module_kallsyms_lookup_name(const char *name)
4203{
4204 struct module *mod;
4205 char *colon;
4206 unsigned long ret = 0;
4207
4208 /* Don't lock: we're in enough trouble already. */
cb2a5205 4209 preempt_disable();
17586188 4210 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4211 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4212 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4213 } else {
0d21b0e3
RR
4214 list_for_each_entry_rcu(mod, &modules, list) {
4215 if (mod->state == MODULE_STATE_UNFORMED)
4216 continue;
2d25bc55 4217 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4218 break;
0d21b0e3 4219 }
1da177e4 4220 }
cb2a5205 4221 preempt_enable();
1da177e4
LT
4222 return ret;
4223}
75a66614
AK
4224
4225int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4226 struct module *, unsigned long),
4227 void *data)
4228{
4229 struct module *mod;
4230 unsigned int i;
4231 int ret;
4232
0be964be
PZ
4233 module_assert_mutex();
4234
75a66614 4235 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4236 /* We hold module_mutex: no need for rcu_dereference_sched */
4237 struct mod_kallsyms *kallsyms = mod->kallsyms;
4238
0d21b0e3
RR
4239 if (mod->state == MODULE_STATE_UNFORMED)
4240 continue;
8244062e 4241 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4242 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4243
93d77e7f 4244 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4245 continue;
4246
2d25bc55 4247 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4248 mod, kallsyms_symbol_value(sym));
75a66614
AK
4249 if (ret != 0)
4250 return ret;
4251 }
4252 }
4253 return 0;
4254}
1da177e4
LT
4255#endif /* CONFIG_KALLSYMS */
4256
7fd8329b
PM
4257/* Maximum number of characters written by module_flags() */
4258#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4259
4260/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4261static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4262{
4263 int bx = 0;
4264
0d21b0e3 4265 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4266 if (mod->taints ||
4267 mod->state == MODULE_STATE_GOING ||
4268 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4269 buf[bx++] = '(';
cca3e707 4270 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4271 /* Show a - for module-is-being-unloaded */
4272 if (mod->state == MODULE_STATE_GOING)
4273 buf[bx++] = '-';
4274 /* Show a + for module-is-being-loaded */
4275 if (mod->state == MODULE_STATE_COMING)
4276 buf[bx++] = '+';
fa3ba2e8
FM
4277 buf[bx++] = ')';
4278 }
4279 buf[bx] = '\0';
4280
4281 return buf;
4282}
4283
3b5d5c6b
AD
4284#ifdef CONFIG_PROC_FS
4285/* Called by the /proc file system to return a list of modules. */
4286static void *m_start(struct seq_file *m, loff_t *pos)
4287{
4288 mutex_lock(&module_mutex);
4289 return seq_list_start(&modules, *pos);
4290}
4291
4292static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4293{
4294 return seq_list_next(p, &modules, pos);
4295}
4296
4297static void m_stop(struct seq_file *m, void *p)
4298{
4299 mutex_unlock(&module_mutex);
4300}
4301
1da177e4
LT
4302static int m_show(struct seq_file *m, void *p)
4303{
4304 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4305 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4306 void *value;
fa3ba2e8 4307
0d21b0e3
RR
4308 /* We always ignore unformed modules. */
4309 if (mod->state == MODULE_STATE_UNFORMED)
4310 return 0;
4311
2f0f2a33 4312 seq_printf(m, "%s %u",
7523e4dc 4313 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4314 print_unload_info(m, mod);
4315
4316 /* Informative for users. */
4317 seq_printf(m, " %s",
6da0b565
IA
4318 mod->state == MODULE_STATE_GOING ? "Unloading" :
4319 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4320 "Live");
4321 /* Used by oprofile and other similar tools. */
668533dc
LT
4322 value = m->private ? NULL : mod->core_layout.base;
4323 seq_printf(m, " 0x%px", value);
1da177e4 4324
fa3ba2e8
FM
4325 /* Taints info */
4326 if (mod->taints)
21aa9280 4327 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4328
6da0b565 4329 seq_puts(m, "\n");
1da177e4
LT
4330 return 0;
4331}
4332
4333/* Format: modulename size refcount deps address
4334
4335 Where refcount is a number or -, and deps is a comma-separated list
4336 of depends or -.
4337*/
3b5d5c6b 4338static const struct seq_operations modules_op = {
1da177e4
LT
4339 .start = m_start,
4340 .next = m_next,
4341 .stop = m_stop,
4342 .show = m_show
4343};
4344
516fb7f2
LT
4345/*
4346 * This also sets the "private" pointer to non-NULL if the
4347 * kernel pointers should be hidden (so you can just test
4348 * "m->private" to see if you should keep the values private).
4349 *
4350 * We use the same logic as for /proc/kallsyms.
4351 */
3b5d5c6b
AD
4352static int modules_open(struct inode *inode, struct file *file)
4353{
516fb7f2
LT
4354 int err = seq_open(file, &modules_op);
4355
4356 if (!err) {
4357 struct seq_file *m = file->private_data;
4358 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4359 }
4360
3f553b30 4361 return err;
3b5d5c6b
AD
4362}
4363
4364static const struct file_operations proc_modules_operations = {
4365 .open = modules_open,
4366 .read = seq_read,
4367 .llseek = seq_lseek,
4368 .release = seq_release,
4369};
4370
4371static int __init proc_modules_init(void)
4372{
4373 proc_create("modules", 0, NULL, &proc_modules_operations);
4374 return 0;
4375}
4376module_init(proc_modules_init);
4377#endif
4378
1da177e4
LT
4379/* Given an address, look for it in the module exception tables. */
4380const struct exception_table_entry *search_module_extables(unsigned long addr)
4381{
1da177e4
LT
4382 const struct exception_table_entry *e = NULL;
4383 struct module *mod;
4384
24da1cbf 4385 preempt_disable();
5ff22646
PZ
4386 mod = __module_address(addr);
4387 if (!mod)
4388 goto out;
22a8bdeb 4389
5ff22646
PZ
4390 if (!mod->num_exentries)
4391 goto out;
4392
4393 e = search_extable(mod->extable,
a94c33dd 4394 mod->num_exentries,
5ff22646
PZ
4395 addr);
4396out:
24da1cbf 4397 preempt_enable();
1da177e4 4398
5ff22646
PZ
4399 /*
4400 * Now, if we found one, we are running inside it now, hence
4401 * we cannot unload the module, hence no refcnt needed.
4402 */
1da177e4
LT
4403 return e;
4404}
4405
4d435f9d 4406/*
e610499e
RR
4407 * is_module_address - is this address inside a module?
4408 * @addr: the address to check.
4409 *
4410 * See is_module_text_address() if you simply want to see if the address
4411 * is code (not data).
4d435f9d 4412 */
e610499e 4413bool is_module_address(unsigned long addr)
4d435f9d 4414{
e610499e 4415 bool ret;
4d435f9d 4416
24da1cbf 4417 preempt_disable();
e610499e 4418 ret = __module_address(addr) != NULL;
24da1cbf 4419 preempt_enable();
4d435f9d 4420
e610499e 4421 return ret;
4d435f9d
IM
4422}
4423
e610499e
RR
4424/*
4425 * __module_address - get the module which contains an address.
4426 * @addr: the address.
4427 *
4428 * Must be called with preempt disabled or module mutex held so that
4429 * module doesn't get freed during this.
4430 */
714f83d5 4431struct module *__module_address(unsigned long addr)
1da177e4
LT
4432{
4433 struct module *mod;
4434
3a642e99
RR
4435 if (addr < module_addr_min || addr > module_addr_max)
4436 return NULL;
4437
0be964be
PZ
4438 module_assert_mutex_or_preempt();
4439
6c9692e2 4440 mod = mod_find(addr);
93c2e105
PZ
4441 if (mod) {
4442 BUG_ON(!within_module(addr, mod));
0d21b0e3 4443 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4444 mod = NULL;
0d21b0e3 4445 }
93c2e105 4446 return mod;
1da177e4 4447}
c6b37801 4448EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4449
e610499e
RR
4450/*
4451 * is_module_text_address - is this address inside module code?
4452 * @addr: the address to check.
4453 *
4454 * See is_module_address() if you simply want to see if the address is
4455 * anywhere in a module. See kernel_text_address() for testing if an
4456 * address corresponds to kernel or module code.
4457 */
4458bool is_module_text_address(unsigned long addr)
4459{
4460 bool ret;
4461
4462 preempt_disable();
4463 ret = __module_text_address(addr) != NULL;
4464 preempt_enable();
4465
4466 return ret;
4467}
4468
4469/*
4470 * __module_text_address - get the module whose code contains an address.
4471 * @addr: the address.
4472 *
4473 * Must be called with preempt disabled or module mutex held so that
4474 * module doesn't get freed during this.
4475 */
4476struct module *__module_text_address(unsigned long addr)
4477{
4478 struct module *mod = __module_address(addr);
4479 if (mod) {
4480 /* Make sure it's within the text section. */
7523e4dc
RR
4481 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4482 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4483 mod = NULL;
4484 }
4485 return mod;
4486}
c6b37801 4487EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4488
1da177e4
LT
4489/* Don't grab lock, we're oopsing. */
4490void print_modules(void)
4491{
4492 struct module *mod;
7fd8329b 4493 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4494
b231125a 4495 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4496 /* Most callers should already have preempt disabled, but make sure */
4497 preempt_disable();
0d21b0e3
RR
4498 list_for_each_entry_rcu(mod, &modules, list) {
4499 if (mod->state == MODULE_STATE_UNFORMED)
4500 continue;
27bba4d6 4501 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4502 }
d72b3751 4503 preempt_enable();
e14af7ee 4504 if (last_unloaded_module[0])
27bba4d6
JS
4505 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4506 pr_cont("\n");
1da177e4
LT
4507}
4508
1da177e4 4509#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4510/* Generate the signature for all relevant module structures here.
4511 * If these change, we don't want to try to parse the module. */
4512void module_layout(struct module *mod,
4513 struct modversion_info *ver,
4514 struct kernel_param *kp,
4515 struct kernel_symbol *ks,
65498646 4516 struct tracepoint * const *tp)
8c8ef42a
RR
4517{
4518}
4519EXPORT_SYMBOL(module_layout);
1da177e4 4520#endif