]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - kernel/module.c
sfc: add missing annotation for efx_ef10_try_update_nic_stats_vf()
[mirror_ubuntu-hirsute-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
51161bfc
LR
7
8#define INCLUDE_VERMAGIC
9
9984de1a 10#include <linux/export.h>
8a293be0 11#include <linux/extable.h>
1da177e4 12#include <linux/moduleloader.h>
c8424e77 13#include <linux/module_signature.h>
af658dca 14#include <linux/trace_events.h>
1da177e4 15#include <linux/init.h>
ae84e324 16#include <linux/kallsyms.h>
34e1169d 17#include <linux/file.h>
3b5d5c6b 18#include <linux/fs.h>
6d760133 19#include <linux/sysfs.h>
9f158333 20#include <linux/kernel.h>
1da177e4
LT
21#include <linux/slab.h>
22#include <linux/vmalloc.h>
23#include <linux/elf.h>
3b5d5c6b 24#include <linux/proc_fs.h>
2e72d51b 25#include <linux/security.h>
1da177e4
LT
26#include <linux/seq_file.h>
27#include <linux/syscalls.h>
28#include <linux/fcntl.h>
29#include <linux/rcupdate.h>
c59ede7b 30#include <linux/capability.h>
1da177e4
LT
31#include <linux/cpu.h>
32#include <linux/moduleparam.h>
33#include <linux/errno.h>
34#include <linux/err.h>
35#include <linux/vermagic.h>
36#include <linux/notifier.h>
f6a57033 37#include <linux/sched.h>
1da177e4 38#include <linux/device.h>
c988d2b2 39#include <linux/string.h>
97d1f15b 40#include <linux/mutex.h>
d72b3751 41#include <linux/rculist.h>
7c0f6ba6 42#include <linux/uaccess.h>
1da177e4 43#include <asm/cacheflush.h>
563ec5cb 44#include <linux/set_memory.h>
eb8cdec4 45#include <asm/mmu_context.h>
b817f6fe 46#include <linux/license.h>
6d762394 47#include <asm/sections.h>
97e1c18e 48#include <linux/tracepoint.h>
90d595fe 49#include <linux/ftrace.h>
7e545d6e 50#include <linux/livepatch.h>
22a9d645 51#include <linux/async.h>
fbf59bc9 52#include <linux/percpu.h>
4f2294b6 53#include <linux/kmemleak.h>
bf5438fc 54#include <linux/jump_label.h>
84e1c6bb 55#include <linux/pfn.h>
403ed278 56#include <linux/bsearch.h>
9d5059c9 57#include <linux/dynamic_debug.h>
ca86cad7 58#include <linux/audit.h>
2f3238ae 59#include <uapi/linux/module.h>
106a4ee2 60#include "module-internal.h"
1da177e4 61
7ead8b83
LZ
62#define CREATE_TRACE_POINTS
63#include <trace/events/module.h>
64
1da177e4
LT
65#ifndef ARCH_SHF_SMALL
66#define ARCH_SHF_SMALL 0
67#endif
68
84e1c6bb
MC
69/*
70 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 73 */
3b5be16c 74#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 75# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
76#else
77# define debug_align(X) (X)
78#endif
84e1c6bb 79
1da177e4
LT
80/* If this is set, the section belongs in the init part of the module */
81#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
75676500
RR
83/*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
e513cc1c 88 * (delete and add uses RCU list operations). */
c6b37801
TA
89DEFINE_MUTEX(module_mutex);
90EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 91static LIST_HEAD(modules);
67fc4e0c 92
1a7b7d92
RE
93/* Work queue for freeing init sections in success case */
94static struct work_struct init_free_wq;
95static struct llist_head init_free_list;
96
6c9692e2 97#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 98
93c2e105
PZ
99/*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
6c9692e2
PZ
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
93c2e105
PZ
106 */
107
108static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 109{
7523e4dc 110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 111
7523e4dc 112 return (unsigned long)layout->base;
93c2e105
PZ
113}
114
115static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116{
7523e4dc 117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 118
7523e4dc 119 return (unsigned long)layout->size;
93c2e105
PZ
120}
121
122static __always_inline bool
123mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124{
125 return __mod_tree_val(a) < __mod_tree_val(b);
126}
127
128static __always_inline int
129mod_tree_comp(void *key, struct latch_tree_node *n)
130{
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
106a4ee2 141
106a4ee2
RR
142 return 0;
143}
144
93c2e105
PZ
145static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148};
149
4f666546
PZ
150static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154} mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
106a4ee2 156};
106a4ee2 157
4f666546
PZ
158#define module_addr_min mod_tree.addr_min
159#define module_addr_max mod_tree.addr_max
160
161static noinline void __mod_tree_insert(struct mod_tree_node *node)
162{
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164}
165
166static void __mod_tree_remove(struct mod_tree_node *node)
167{
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169}
93c2e105
PZ
170
171/*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175static void mod_tree_insert(struct module *mod)
176{
7523e4dc
RR
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
93c2e105 179
7523e4dc
RR
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
183}
184
185static void mod_tree_remove_init(struct module *mod)
186{
7523e4dc
RR
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
189}
190
191static void mod_tree_remove(struct module *mod)
192{
7523e4dc 193 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
194 mod_tree_remove_init(mod);
195}
196
6c9692e2 197static struct module *mod_find(unsigned long addr)
93c2e105
PZ
198{
199 struct latch_tree_node *ltn;
200
4f666546 201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206}
207
6c9692e2
PZ
208#else /* MODULES_TREE_LOOKUP */
209
4f666546
PZ
210static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
6c9692e2
PZ
212static void mod_tree_insert(struct module *mod) { }
213static void mod_tree_remove_init(struct module *mod) { }
214static void mod_tree_remove(struct module *mod) { }
215
216static struct module *mod_find(unsigned long addr)
217{
218 struct module *mod;
219
bf08949c
MH
220 list_for_each_entry_rcu(mod, &modules, list,
221 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
4f666546
PZ
231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
7523e4dc
RR
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
251}
252
67fc4e0c
JW
253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
0be964be
PZ
257static void module_assert_mutex(void)
258{
259 lockdep_assert_held(&module_mutex);
260}
261
262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
9502514f 268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
6727bb9c 273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 274module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 275
fda784e5
BM
276/*
277 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
278 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
279 */
280bool is_module_sig_enforced(void)
281{
282 return sig_enforce;
283}
284EXPORT_SYMBOL(is_module_sig_enforced);
285
8db5da0b
MZ
286void set_module_sig_enforced(void)
287{
288 sig_enforce = true;
289}
290
19e4529e
SR
291/* Block module loading/unloading? */
292int modules_disabled = 0;
02608bef 293core_param(nomodule, modules_disabled, bint, 0);
19e4529e 294
c9a3ba55
RR
295/* Waiting for a module to finish initializing? */
296static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
e041c683 298static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 299
6da0b565 300int register_module_notifier(struct notifier_block *nb)
1da177e4 301{
e041c683 302 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
303}
304EXPORT_SYMBOL(register_module_notifier);
305
6da0b565 306int unregister_module_notifier(struct notifier_block *nb)
1da177e4 307{
e041c683 308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
309}
310EXPORT_SYMBOL(unregister_module_notifier);
311
71d9f507
MB
312/*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
1da177e4
LT
317static inline int strong_try_module_get(struct module *mod)
318{
0d21b0e3 319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 320 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
321 return -EBUSY;
322 if (try_module_get(mod))
1da177e4 323 return 0;
c9a3ba55
RR
324 else
325 return -ENOENT;
1da177e4
LT
326}
327
373d4d09
RR
328static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
fa3ba2e8 330{
373d4d09 331 add_taint(flag, lockdep_ok);
7fd8329b 332 set_bit(flag, &mod->taints);
fa3ba2e8
FM
333}
334
02a3e59a
RD
335/*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 338 */
bf262dce 339void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
340{
341 module_put(mod);
342 do_exit(code);
343}
344EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 345
1da177e4 346/* Find a module section: 0 means not found. */
49668688 347static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
348{
349 unsigned int i;
350
49668688
RR
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 353 /* Alloc bit cleared means "ignore it." */
49668688
RR
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 356 return i;
49668688 357 }
1da177e4
LT
358 return 0;
359}
360
5e458cc0 361/* Find a module section, or NULL. */
49668688 362static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
363{
364 /* Section 0 has sh_addr 0. */
49668688 365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
366}
367
368/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 369static void *section_objs(const struct load_info *info,
5e458cc0
RR
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373{
49668688 374 unsigned int sec = find_sec(info, name);
5e458cc0
RR
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
379}
380
1da177e4
LT
381/* Provided by the linker */
382extern const struct kernel_symbol __start___ksymtab[];
383extern const struct kernel_symbol __stop___ksymtab[];
384extern const struct kernel_symbol __start___ksymtab_gpl[];
385extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
386extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
388extern const s32 __start___kcrctab[];
389extern const s32 __start___kcrctab_gpl[];
390extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
391#ifdef CONFIG_UNUSED_SYMBOLS
392extern const struct kernel_symbol __start___ksymtab_unused[];
393extern const struct kernel_symbol __stop___ksymtab_unused[];
394extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
396extern const s32 __start___kcrctab_unused[];
397extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 398#endif
1da177e4
LT
399
400#ifndef CONFIG_MODVERSIONS
401#define symversion(base, idx) NULL
402#else
f83ca9fe 403#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
404#endif
405
dafd0940
RR
406static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
de4d8d53 411 void *data),
dafd0940 412 void *data)
ad9546c9 413{
de4d8d53 414 unsigned int j;
ad9546c9 415
dafd0940 416 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
417 if (fn(&arr[j], owner, data))
418 return true;
f71d20e9 419 }
dafd0940
RR
420
421 return false;
ad9546c9
RR
422}
423
dafd0940 424/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
425bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
ad9546c9
RR
429{
430 struct module *mod;
44032e63 431 static const struct symsearch arr[] = {
ad9546c9 432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 433 NOT_GPL_ONLY, false },
ad9546c9 434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
ad9546c9 437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
f7f5b675 440#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 441 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
ad9546c9 444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
f7f5b675 447#endif
ad9546c9 448 };
f71d20e9 449
0be964be
PZ
450 module_assert_mutex_or_preempt();
451
dafd0940
RR
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
f71d20e9 454
bf08949c
MH
455 list_for_each_entry_rcu(mod, &modules, list,
456 lockdep_is_held(&module_mutex)) {
ad9546c9
RR
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 459 NOT_GPL_ONLY, false },
ad9546c9 460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
461 mod->gpl_crcs,
462 GPL_ONLY, false },
ad9546c9
RR
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
f7f5b675 467#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
ad9546c9
RR
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
f7f5b675 476#endif
ad9546c9
RR
477 };
478
0d21b0e3
RR
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
dafd0940
RR
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486}
de4d8d53 487EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
488
489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
71810db2 497 const s32 *crc;
414fd31b 498 const struct kernel_symbol *sym;
dafd0940
RR
499};
500
2d25bc55
JY
501static bool check_exported_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
dafd0940
RR
504{
505 struct find_symbol_arg *fsa = data;
506
dafd0940
RR
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
9f28bb7e 514 }
1da177e4 515 }
ad9546c9 516
f7f5b675 517#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 518 if (syms->unused && fsa->warn) {
bddb12b3
AM
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
bddb12b3 525 "inclusion.\n");
dafd0940 526 }
f7f5b675 527#endif
dafd0940
RR
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 531 fsa->sym = &syms->start[symnum];
dafd0940
RR
532 return true;
533}
534
7290d580
AB
535static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
536{
537#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
538 return (unsigned long)offset_to_ptr(&sym->value_offset);
539#else
540 return sym->value;
541#endif
542}
543
544static const char *kernel_symbol_name(const struct kernel_symbol *sym)
545{
546#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
547 return offset_to_ptr(&sym->name_offset);
548#else
549 return sym->name;
550#endif
551}
552
8651ec01
MM
553static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
554{
555#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
556 if (!sym->namespace_offset)
557 return NULL;
8651ec01
MM
558 return offset_to_ptr(&sym->namespace_offset);
559#else
560 return sym->namespace;
561#endif
562}
563
b605be65 564static int cmp_name(const void *name, const void *sym)
403ed278 565{
b605be65 566 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
567}
568
2d25bc55
JY
569static bool find_exported_symbol_in_section(const struct symsearch *syms,
570 struct module *owner,
571 void *data)
de4d8d53
RR
572{
573 struct find_symbol_arg *fsa = data;
403ed278
AIB
574 struct kernel_symbol *sym;
575
576 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
577 sizeof(struct kernel_symbol), cmp_name);
578
2d25bc55
JY
579 if (sym != NULL && check_exported_symbol(syms, owner,
580 sym - syms->start, data))
403ed278 581 return true;
de4d8d53 582
de4d8d53
RR
583 return false;
584}
585
2d25bc55 586/* Find an exported symbol and return it, along with, (optional) crc and
75676500 587 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
588const struct kernel_symbol *find_symbol(const char *name,
589 struct module **owner,
71810db2 590 const s32 **crc,
c6b37801
TA
591 bool gplok,
592 bool warn)
dafd0940
RR
593{
594 struct find_symbol_arg fsa;
595
596 fsa.name = name;
597 fsa.gplok = gplok;
598 fsa.warn = warn;
599
2d25bc55 600 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
601 if (owner)
602 *owner = fsa.owner;
603 if (crc)
604 *crc = fsa.crc;
414fd31b 605 return fsa.sym;
dafd0940
RR
606 }
607
5e124169 608 pr_debug("Failed to find symbol %s\n", name);
414fd31b 609 return NULL;
1da177e4 610}
c6b37801 611EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 612
fe0d34d2
RR
613/*
614 * Search for module by name: must hold module_mutex (or preempt disabled
615 * for read-only access).
616 */
4f6de4d5 617static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 618 bool even_unformed)
1da177e4
LT
619{
620 struct module *mod;
621
fe0d34d2 622 module_assert_mutex_or_preempt();
0be964be 623
bf08949c
MH
624 list_for_each_entry_rcu(mod, &modules, list,
625 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
626 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
627 continue;
4f6de4d5 628 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
629 return mod;
630 }
631 return NULL;
632}
0d21b0e3
RR
633
634struct module *find_module(const char *name)
635{
fe0d34d2 636 module_assert_mutex();
4f6de4d5 637 return find_module_all(name, strlen(name), false);
0d21b0e3 638}
c6b37801 639EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
640
641#ifdef CONFIG_SMP
fbf59bc9 642
259354de 643static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 644{
259354de
TH
645 return mod->percpu;
646}
fbf59bc9 647
9eb76d77 648static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 649{
9eb76d77
RR
650 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
651 unsigned long align = pcpusec->sh_addralign;
652
653 if (!pcpusec->sh_size)
654 return 0;
655
fbf59bc9 656 if (align > PAGE_SIZE) {
bddb12b3
AM
657 pr_warn("%s: per-cpu alignment %li > %li\n",
658 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
659 align = PAGE_SIZE;
660 }
661
9eb76d77 662 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 663 if (!mod->percpu) {
bddb12b3
AM
664 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
665 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
666 return -ENOMEM;
667 }
9eb76d77 668 mod->percpu_size = pcpusec->sh_size;
259354de 669 return 0;
fbf59bc9
TH
670}
671
259354de 672static void percpu_modfree(struct module *mod)
fbf59bc9 673{
259354de 674 free_percpu(mod->percpu);
fbf59bc9
TH
675}
676
49668688 677static unsigned int find_pcpusec(struct load_info *info)
6b588c18 678{
49668688 679 return find_sec(info, ".data..percpu");
6b588c18
TH
680}
681
259354de
TH
682static void percpu_modcopy(struct module *mod,
683 const void *from, unsigned long size)
6b588c18
TH
684{
685 int cpu;
686
687 for_each_possible_cpu(cpu)
259354de 688 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
689}
690
383776fa 691bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
692{
693 struct module *mod;
694 unsigned int cpu;
695
696 preempt_disable();
697
698 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
699 if (mod->state == MODULE_STATE_UNFORMED)
700 continue;
10fad5e4
TH
701 if (!mod->percpu_size)
702 continue;
703 for_each_possible_cpu(cpu) {
704 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 705 void *va = (void *)addr;
10fad5e4 706
383776fa 707 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 708 if (can_addr) {
383776fa 709 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
710 *can_addr += (unsigned long)
711 per_cpu_ptr(mod->percpu,
712 get_boot_cpu_id());
713 }
10fad5e4
TH
714 preempt_enable();
715 return true;
716 }
717 }
718 }
719
720 preempt_enable();
721 return false;
6b588c18
TH
722}
723
383776fa
TG
724/**
725 * is_module_percpu_address - test whether address is from module static percpu
726 * @addr: address to test
727 *
728 * Test whether @addr belongs to module static percpu area.
729 *
730 * RETURNS:
731 * %true if @addr is from module static percpu area
732 */
733bool is_module_percpu_address(unsigned long addr)
734{
735 return __is_module_percpu_address(addr, NULL);
736}
737
1da177e4 738#else /* ... !CONFIG_SMP */
6b588c18 739
259354de 740static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
741{
742 return NULL;
743}
9eb76d77 744static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 745{
9eb76d77
RR
746 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
747 if (info->sechdrs[info->index.pcpu].sh_size != 0)
748 return -ENOMEM;
749 return 0;
259354de
TH
750}
751static inline void percpu_modfree(struct module *mod)
1da177e4 752{
1da177e4 753}
49668688 754static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
755{
756 return 0;
757}
259354de
TH
758static inline void percpu_modcopy(struct module *mod,
759 const void *from, unsigned long size)
1da177e4
LT
760{
761 /* pcpusec should be 0, and size of that section should be 0. */
762 BUG_ON(size != 0);
763}
10fad5e4
TH
764bool is_module_percpu_address(unsigned long addr)
765{
766 return false;
767}
6b588c18 768
383776fa
TG
769bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
770{
771 return false;
772}
773
1da177e4
LT
774#endif /* CONFIG_SMP */
775
c988d2b2
MD
776#define MODINFO_ATTR(field) \
777static void setup_modinfo_##field(struct module *mod, const char *s) \
778{ \
779 mod->field = kstrdup(s, GFP_KERNEL); \
780} \
781static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 782 struct module_kobject *mk, char *buffer) \
c988d2b2 783{ \
cc56ded3 784 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
785} \
786static int modinfo_##field##_exists(struct module *mod) \
787{ \
788 return mod->field != NULL; \
789} \
790static void free_modinfo_##field(struct module *mod) \
791{ \
22a8bdeb
DW
792 kfree(mod->field); \
793 mod->field = NULL; \
c988d2b2
MD
794} \
795static struct module_attribute modinfo_##field = { \
7b595756 796 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
797 .show = show_modinfo_##field, \
798 .setup = setup_modinfo_##field, \
799 .test = modinfo_##field##_exists, \
800 .free = free_modinfo_##field, \
801};
802
803MODINFO_ATTR(version);
804MODINFO_ATTR(srcversion);
805
e14af7ee
AV
806static char last_unloaded_module[MODULE_NAME_LEN+1];
807
03e88ae1 808#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
809
810EXPORT_TRACEPOINT_SYMBOL(module_get);
811
e513cc1c
MH
812/* MODULE_REF_BASE is the base reference count by kmodule loader. */
813#define MODULE_REF_BASE 1
814
1da177e4 815/* Init the unload section of the module. */
9f85a4bb 816static int module_unload_init(struct module *mod)
1da177e4 817{
e513cc1c
MH
818 /*
819 * Initialize reference counter to MODULE_REF_BASE.
820 * refcnt == 0 means module is going.
821 */
822 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 823
2c02dfe7
LT
824 INIT_LIST_HEAD(&mod->source_list);
825 INIT_LIST_HEAD(&mod->target_list);
e1783a24 826
1da177e4 827 /* Hold reference count during initialization. */
e513cc1c 828 atomic_inc(&mod->refcnt);
9f85a4bb
RR
829
830 return 0;
1da177e4
LT
831}
832
1da177e4
LT
833/* Does a already use b? */
834static int already_uses(struct module *a, struct module *b)
835{
836 struct module_use *use;
837
2c02dfe7
LT
838 list_for_each_entry(use, &b->source_list, source_list) {
839 if (use->source == a) {
5e124169 840 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
841 return 1;
842 }
843 }
5e124169 844 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
845 return 0;
846}
847
2c02dfe7
LT
848/*
849 * Module a uses b
850 * - we add 'a' as a "source", 'b' as a "target" of module use
851 * - the module_use is added to the list of 'b' sources (so
852 * 'b' can walk the list to see who sourced them), and of 'a'
853 * targets (so 'a' can see what modules it targets).
854 */
855static int add_module_usage(struct module *a, struct module *b)
856{
2c02dfe7
LT
857 struct module_use *use;
858
5e124169 859 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 860 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 861 if (!use)
2c02dfe7 862 return -ENOMEM;
2c02dfe7
LT
863
864 use->source = a;
865 use->target = b;
866 list_add(&use->source_list, &b->source_list);
867 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
868 return 0;
869}
870
75676500 871/* Module a uses b: caller needs module_mutex() */
9bea7f23 872int ref_module(struct module *a, struct module *b)
1da177e4 873{
c8e21ced 874 int err;
270a6c4c 875
9bea7f23 876 if (b == NULL || already_uses(a, b))
218ce735 877 return 0;
218ce735 878
9bea7f23
RR
879 /* If module isn't available, we fail. */
880 err = strong_try_module_get(b);
c9a3ba55 881 if (err)
9bea7f23 882 return err;
1da177e4 883
2c02dfe7
LT
884 err = add_module_usage(a, b);
885 if (err) {
1da177e4 886 module_put(b);
9bea7f23 887 return err;
1da177e4 888 }
9bea7f23 889 return 0;
1da177e4 890}
9bea7f23 891EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
892
893/* Clear the unload stuff of the module. */
894static void module_unload_free(struct module *mod)
895{
2c02dfe7 896 struct module_use *use, *tmp;
1da177e4 897
75676500 898 mutex_lock(&module_mutex);
2c02dfe7
LT
899 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
900 struct module *i = use->target;
5e124169 901 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
902 module_put(i);
903 list_del(&use->source_list);
904 list_del(&use->target_list);
905 kfree(use);
1da177e4 906 }
75676500 907 mutex_unlock(&module_mutex);
1da177e4
LT
908}
909
910#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 911static inline int try_force_unload(unsigned int flags)
1da177e4
LT
912{
913 int ret = (flags & O_TRUNC);
914 if (ret)
373d4d09 915 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
916 return ret;
917}
918#else
fb169793 919static inline int try_force_unload(unsigned int flags)
1da177e4
LT
920{
921 return 0;
922}
923#endif /* CONFIG_MODULE_FORCE_UNLOAD */
924
e513cc1c
MH
925/* Try to release refcount of module, 0 means success. */
926static int try_release_module_ref(struct module *mod)
1da177e4 927{
e513cc1c 928 int ret;
1da177e4 929
e513cc1c
MH
930 /* Try to decrement refcnt which we set at loading */
931 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
932 BUG_ON(ret < 0);
933 if (ret)
934 /* Someone can put this right now, recover with checking */
935 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 936
e513cc1c
MH
937 return ret;
938}
1da177e4 939
e513cc1c
MH
940static int try_stop_module(struct module *mod, int flags, int *forced)
941{
da39ba5e 942 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
943 if (try_release_module_ref(mod) != 0) {
944 *forced = try_force_unload(flags);
945 if (!(*forced))
1da177e4
LT
946 return -EWOULDBLOCK;
947 }
948
949 /* Mark it as dying. */
e513cc1c 950 mod->state = MODULE_STATE_GOING;
1da177e4 951
e513cc1c 952 return 0;
1da177e4
LT
953}
954
d5db139a
RR
955/**
956 * module_refcount - return the refcount or -1 if unloading
957 *
958 * @mod: the module we're checking
959 *
960 * Returns:
961 * -1 if the module is in the process of unloading
962 * otherwise the number of references in the kernel to the module
963 */
964int module_refcount(struct module *mod)
1da177e4 965{
d5db139a 966 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
967}
968EXPORT_SYMBOL(module_refcount);
969
970/* This exists whether we can unload or not */
971static void free_module(struct module *mod);
972
17da2bd9
HC
973SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
974 unsigned int, flags)
1da177e4
LT
975{
976 struct module *mod;
dfff0a06 977 char name[MODULE_NAME_LEN];
1da177e4
LT
978 int ret, forced = 0;
979
3d43321b 980 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
981 return -EPERM;
982
983 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
984 return -EFAULT;
985 name[MODULE_NAME_LEN-1] = '\0';
986
f6276ac9
RGB
987 audit_log_kern_module(name);
988
3fc1f1e2
TH
989 if (mutex_lock_interruptible(&module_mutex) != 0)
990 return -EINTR;
1da177e4
LT
991
992 mod = find_module(name);
993 if (!mod) {
994 ret = -ENOENT;
995 goto out;
996 }
997
2c02dfe7 998 if (!list_empty(&mod->source_list)) {
1da177e4
LT
999 /* Other modules depend on us: get rid of them first. */
1000 ret = -EWOULDBLOCK;
1001 goto out;
1002 }
1003
1004 /* Doing init or already dying? */
1005 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1006 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1007 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1008 ret = -EBUSY;
1009 goto out;
1010 }
1011
1012 /* If it has an init func, it must have an exit func to unload */
af49d924 1013 if (mod->init && !mod->exit) {
fb169793 1014 forced = try_force_unload(flags);
1da177e4
LT
1015 if (!forced) {
1016 /* This module can't be removed */
1017 ret = -EBUSY;
1018 goto out;
1019 }
1020 }
1021
1da177e4
LT
1022 /* Stop the machine so refcounts can't move and disable module. */
1023 ret = try_stop_module(mod, flags, &forced);
1024 if (ret != 0)
1025 goto out;
1026
df4b565e 1027 mutex_unlock(&module_mutex);
25985edc 1028 /* Final destruction now no one is using it. */
df4b565e 1029 if (mod->exit != NULL)
1da177e4 1030 mod->exit();
df4b565e
PO
1031 blocking_notifier_call_chain(&module_notify_list,
1032 MODULE_STATE_GOING, mod);
7e545d6e 1033 klp_module_going(mod);
7dcd182b
JY
1034 ftrace_release_mod(mod);
1035
22a9d645 1036 async_synchronize_full();
75676500 1037
e14af7ee 1038 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1039 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1040
75676500 1041 free_module(mod);
5d603311
KK
1042 /* someone could wait for the module in add_unformed_module() */
1043 wake_up_all(&module_wq);
75676500
RR
1044 return 0;
1045out:
6389a385 1046 mutex_unlock(&module_mutex);
1da177e4
LT
1047 return ret;
1048}
1049
d1e99d7a 1050static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1051{
1052 struct module_use *use;
1053 int printed_something = 0;
1054
d5db139a 1055 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1056
6da0b565
IA
1057 /*
1058 * Always include a trailing , so userspace can differentiate
1059 * between this and the old multi-field proc format.
1060 */
2c02dfe7 1061 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1062 printed_something = 1;
2c02dfe7 1063 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1064 }
1065
1da177e4
LT
1066 if (mod->init != NULL && mod->exit == NULL) {
1067 printed_something = 1;
6da0b565 1068 seq_puts(m, "[permanent],");
1da177e4
LT
1069 }
1070
1071 if (!printed_something)
6da0b565 1072 seq_puts(m, "-");
1da177e4
LT
1073}
1074
1075void __symbol_put(const char *symbol)
1076{
1077 struct module *owner;
1da177e4 1078
24da1cbf 1079 preempt_disable();
414fd31b 1080 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1081 BUG();
1082 module_put(owner);
24da1cbf 1083 preempt_enable();
1da177e4
LT
1084}
1085EXPORT_SYMBOL(__symbol_put);
1086
7d1d16e4 1087/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1088void symbol_put_addr(void *addr)
1089{
5e376613 1090 struct module *modaddr;
7d1d16e4 1091 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1092
7d1d16e4 1093 if (core_kernel_text(a))
5e376613 1094 return;
1da177e4 1095
275d7d44
PZ
1096 /*
1097 * Even though we hold a reference on the module; we still need to
1098 * disable preemption in order to safely traverse the data structure.
1099 */
1100 preempt_disable();
7d1d16e4 1101 modaddr = __module_text_address(a);
a6e6abd5 1102 BUG_ON(!modaddr);
5e376613 1103 module_put(modaddr);
275d7d44 1104 preempt_enable();
1da177e4
LT
1105}
1106EXPORT_SYMBOL_GPL(symbol_put_addr);
1107
1108static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1109 struct module_kobject *mk, char *buffer)
1da177e4 1110{
d5db139a 1111 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1112}
1113
cca3e707
KS
1114static struct module_attribute modinfo_refcnt =
1115 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1116
d53799be
SR
1117void __module_get(struct module *module)
1118{
1119 if (module) {
1120 preempt_disable();
2f35c41f 1121 atomic_inc(&module->refcnt);
d53799be
SR
1122 trace_module_get(module, _RET_IP_);
1123 preempt_enable();
1124 }
1125}
1126EXPORT_SYMBOL(__module_get);
1127
1128bool try_module_get(struct module *module)
1129{
1130 bool ret = true;
1131
1132 if (module) {
1133 preempt_disable();
e513cc1c
MH
1134 /* Note: here, we can fail to get a reference */
1135 if (likely(module_is_live(module) &&
1136 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1137 trace_module_get(module, _RET_IP_);
e513cc1c 1138 else
d53799be
SR
1139 ret = false;
1140
1141 preempt_enable();
1142 }
1143 return ret;
1144}
1145EXPORT_SYMBOL(try_module_get);
1146
f6a57033
AV
1147void module_put(struct module *module)
1148{
e513cc1c
MH
1149 int ret;
1150
f6a57033 1151 if (module) {
e1783a24 1152 preempt_disable();
e513cc1c
MH
1153 ret = atomic_dec_if_positive(&module->refcnt);
1154 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1155 trace_module_put(module, _RET_IP_);
e1783a24 1156 preempt_enable();
f6a57033
AV
1157 }
1158}
1159EXPORT_SYMBOL(module_put);
1160
1da177e4 1161#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1162static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1163{
1164 /* We don't know the usage count, or what modules are using. */
6da0b565 1165 seq_puts(m, " - -");
1da177e4
LT
1166}
1167
1168static inline void module_unload_free(struct module *mod)
1169{
1170}
1171
9bea7f23 1172int ref_module(struct module *a, struct module *b)
1da177e4 1173{
9bea7f23 1174 return strong_try_module_get(b);
1da177e4 1175}
9bea7f23 1176EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1177
9f85a4bb 1178static inline int module_unload_init(struct module *mod)
1da177e4 1179{
9f85a4bb 1180 return 0;
1da177e4
LT
1181}
1182#endif /* CONFIG_MODULE_UNLOAD */
1183
53999bf3
KW
1184static size_t module_flags_taint(struct module *mod, char *buf)
1185{
1186 size_t l = 0;
7fd8329b
PM
1187 int i;
1188
1189 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1190 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1191 buf[l++] = taint_flags[i].c_true;
7fd8329b 1192 }
53999bf3 1193
53999bf3
KW
1194 return l;
1195}
1196
1f71740a 1197static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1198 struct module_kobject *mk, char *buffer)
1f71740a
KS
1199{
1200 const char *state = "unknown";
1201
4befb026 1202 switch (mk->mod->state) {
1f71740a
KS
1203 case MODULE_STATE_LIVE:
1204 state = "live";
1205 break;
1206 case MODULE_STATE_COMING:
1207 state = "coming";
1208 break;
1209 case MODULE_STATE_GOING:
1210 state = "going";
1211 break;
0d21b0e3
RR
1212 default:
1213 BUG();
1f71740a
KS
1214 }
1215 return sprintf(buffer, "%s\n", state);
1216}
1217
cca3e707
KS
1218static struct module_attribute modinfo_initstate =
1219 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1220
88bfa324
KS
1221static ssize_t store_uevent(struct module_attribute *mattr,
1222 struct module_kobject *mk,
1223 const char *buffer, size_t count)
1224{
df44b479
PR
1225 int rc;
1226
1227 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1228 return rc ? rc : count;
88bfa324
KS
1229}
1230
cca3e707
KS
1231struct module_attribute module_uevent =
1232 __ATTR(uevent, 0200, NULL, store_uevent);
1233
1234static ssize_t show_coresize(struct module_attribute *mattr,
1235 struct module_kobject *mk, char *buffer)
1236{
7523e4dc 1237 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1238}
1239
1240static struct module_attribute modinfo_coresize =
1241 __ATTR(coresize, 0444, show_coresize, NULL);
1242
1243static ssize_t show_initsize(struct module_attribute *mattr,
1244 struct module_kobject *mk, char *buffer)
1245{
7523e4dc 1246 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1247}
1248
1249static struct module_attribute modinfo_initsize =
1250 __ATTR(initsize, 0444, show_initsize, NULL);
1251
1252static ssize_t show_taint(struct module_attribute *mattr,
1253 struct module_kobject *mk, char *buffer)
1254{
1255 size_t l;
1256
1257 l = module_flags_taint(mk->mod, buffer);
1258 buffer[l++] = '\n';
1259 return l;
1260}
1261
1262static struct module_attribute modinfo_taint =
1263 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1264
03e88ae1 1265static struct module_attribute *modinfo_attrs[] = {
cca3e707 1266 &module_uevent,
03e88ae1
GKH
1267 &modinfo_version,
1268 &modinfo_srcversion,
cca3e707
KS
1269 &modinfo_initstate,
1270 &modinfo_coresize,
1271 &modinfo_initsize,
1272 &modinfo_taint,
03e88ae1 1273#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1274 &modinfo_refcnt,
03e88ae1
GKH
1275#endif
1276 NULL,
1277};
1278
1da177e4
LT
1279static const char vermagic[] = VERMAGIC_STRING;
1280
c6e665c8 1281static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1282{
1283#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1284 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1285 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1286 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1287 return 0;
1288#else
1289 return -ENOEXEC;
1290#endif
1291}
1292
1da177e4 1293#ifdef CONFIG_MODVERSIONS
71810db2
AB
1294
1295static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1296{
71810db2 1297 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1298}
1299
49019426 1300static int check_version(const struct load_info *info,
1da177e4 1301 const char *symname,
6da0b565 1302 struct module *mod,
71810db2 1303 const s32 *crc)
1da177e4 1304{
49019426
KC
1305 Elf_Shdr *sechdrs = info->sechdrs;
1306 unsigned int versindex = info->index.vers;
1da177e4
LT
1307 unsigned int i, num_versions;
1308 struct modversion_info *versions;
1309
1310 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1311 if (!crc)
1312 return 1;
1313
a5dd6970
RR
1314 /* No versions at all? modprobe --force does this. */
1315 if (versindex == 0)
1316 return try_to_force_load(mod, symname) == 0;
1317
1da177e4
LT
1318 versions = (void *) sechdrs[versindex].sh_addr;
1319 num_versions = sechdrs[versindex].sh_size
1320 / sizeof(struct modversion_info);
1321
1322 for (i = 0; i < num_versions; i++) {
71810db2
AB
1323 u32 crcval;
1324
1da177e4
LT
1325 if (strcmp(versions[i].name, symname) != 0)
1326 continue;
1327
71810db2
AB
1328 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1329 crcval = resolve_rel_crc(crc);
1330 else
1331 crcval = *crc;
1332 if (versions[i].crc == crcval)
1da177e4 1333 return 1;
71810db2
AB
1334 pr_debug("Found checksum %X vs module %lX\n",
1335 crcval, versions[i].crc);
826e4506 1336 goto bad_version;
1da177e4 1337 }
826e4506 1338
faaae2a5 1339 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1340 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1341 return 1;
826e4506
LT
1342
1343bad_version:
6da0b565 1344 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1345 info->name, symname);
826e4506 1346 return 0;
1da177e4
LT
1347}
1348
49019426 1349static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1350 struct module *mod)
1351{
71810db2 1352 const s32 *crc;
1da177e4 1353
926a59b1
PZ
1354 /*
1355 * Since this should be found in kernel (which can't be removed), no
1356 * locking is necessary -- use preempt_disable() to placate lockdep.
1357 */
1358 preempt_disable();
996302c5 1359 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1360 preempt_enable();
1da177e4 1361 BUG();
926a59b1
PZ
1362 }
1363 preempt_enable();
996302c5 1364 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1365}
1366
91e37a79
RR
1367/* First part is kernel version, which we ignore if module has crcs. */
1368static inline int same_magic(const char *amagic, const char *bmagic,
1369 bool has_crcs)
1da177e4 1370{
91e37a79
RR
1371 if (has_crcs) {
1372 amagic += strcspn(amagic, " ");
1373 bmagic += strcspn(bmagic, " ");
1374 }
1da177e4
LT
1375 return strcmp(amagic, bmagic) == 0;
1376}
1377#else
49019426 1378static inline int check_version(const struct load_info *info,
1da177e4 1379 const char *symname,
6da0b565 1380 struct module *mod,
71810db2 1381 const s32 *crc)
1da177e4
LT
1382{
1383 return 1;
1384}
1385
49019426 1386static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1387 struct module *mod)
1388{
1389 return 1;
1390}
1391
91e37a79
RR
1392static inline int same_magic(const char *amagic, const char *bmagic,
1393 bool has_crcs)
1da177e4
LT
1394{
1395 return strcmp(amagic, bmagic) == 0;
1396}
1397#endif /* CONFIG_MODVERSIONS */
1398
8651ec01
MM
1399static char *get_modinfo(const struct load_info *info, const char *tag);
1400static char *get_next_modinfo(const struct load_info *info, const char *tag,
1401 char *prev);
1402
1403static int verify_namespace_is_imported(const struct load_info *info,
1404 const struct kernel_symbol *sym,
1405 struct module *mod)
1406{
1407 const char *namespace;
1408 char *imported_namespace;
1409
1410 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1411 if (namespace && namespace[0]) {
8651ec01
MM
1412 imported_namespace = get_modinfo(info, "import_ns");
1413 while (imported_namespace) {
1414 if (strcmp(namespace, imported_namespace) == 0)
1415 return 0;
1416 imported_namespace = get_next_modinfo(
1417 info, "import_ns", imported_namespace);
1418 }
3d52ec5e
MM
1419#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1420 pr_warn(
1421#else
1422 pr_err(
1423#endif
1424 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1425 mod->name, kernel_symbol_name(sym), namespace);
1426#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1427 return -EINVAL;
3d52ec5e 1428#endif
8651ec01
MM
1429 }
1430 return 0;
1431}
1432
1433
75676500 1434/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1435static const struct kernel_symbol *resolve_symbol(struct module *mod,
1436 const struct load_info *info,
414fd31b 1437 const char *name,
9bea7f23 1438 char ownername[])
1da177e4
LT
1439{
1440 struct module *owner;
414fd31b 1441 const struct kernel_symbol *sym;
71810db2 1442 const s32 *crc;
9bea7f23 1443 int err;
1da177e4 1444
d64810f5
PZ
1445 /*
1446 * The module_mutex should not be a heavily contended lock;
1447 * if we get the occasional sleep here, we'll go an extra iteration
1448 * in the wait_event_interruptible(), which is harmless.
1449 */
1450 sched_annotate_sleep();
75676500 1451 mutex_lock(&module_mutex);
414fd31b 1452 sym = find_symbol(name, &owner, &crc,
25ddbb18 1453 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1454 if (!sym)
1455 goto unlock;
1456
49019426 1457 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1458 sym = ERR_PTR(-EINVAL);
1459 goto getname;
1da177e4 1460 }
9bea7f23 1461
8651ec01
MM
1462 err = verify_namespace_is_imported(info, sym, mod);
1463 if (err) {
1464 sym = ERR_PTR(err);
1465 goto getname;
1466 }
1467
9bea7f23
RR
1468 err = ref_module(mod, owner);
1469 if (err) {
1470 sym = ERR_PTR(err);
1471 goto getname;
1472 }
1473
1474getname:
1475 /* We must make copy under the lock if we failed to get ref. */
1476 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1477unlock:
75676500 1478 mutex_unlock(&module_mutex);
218ce735 1479 return sym;
1da177e4
LT
1480}
1481
49668688
RR
1482static const struct kernel_symbol *
1483resolve_symbol_wait(struct module *mod,
1484 const struct load_info *info,
1485 const char *name)
9bea7f23
RR
1486{
1487 const struct kernel_symbol *ksym;
49668688 1488 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1489
1490 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1491 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1492 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1493 30 * HZ) <= 0) {
bddb12b3
AM
1494 pr_warn("%s: gave up waiting for init of module %s.\n",
1495 mod->name, owner);
9bea7f23
RR
1496 }
1497 return ksym;
1498}
1499
1da177e4
LT
1500/*
1501 * /sys/module/foo/sections stuff
1502 * J. Corbet <corbet@lwn.net>
1503 */
8f6d0378 1504#ifdef CONFIG_SYSFS
10b465aa 1505
8f6d0378 1506#ifdef CONFIG_KALLSYMS
10b465aa
BH
1507static inline bool sect_empty(const Elf_Shdr *sect)
1508{
1509 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1510}
1511
6da0b565 1512struct module_sect_attr {
a58730c4
RR
1513 struct module_attribute mattr;
1514 char *name;
1515 unsigned long address;
1516};
1517
6da0b565 1518struct module_sect_attrs {
a58730c4
RR
1519 struct attribute_group grp;
1520 unsigned int nsections;
0f742266 1521 struct module_sect_attr attrs[];
a58730c4
RR
1522};
1523
1da177e4 1524static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1525 struct module_kobject *mk, char *buf)
1da177e4
LT
1526{
1527 struct module_sect_attr *sattr =
1528 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1529 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1530 (void *)sattr->address : NULL);
1da177e4
LT
1531}
1532
04b1db9f
IN
1533static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1534{
a58730c4 1535 unsigned int section;
04b1db9f
IN
1536
1537 for (section = 0; section < sect_attrs->nsections; section++)
1538 kfree(sect_attrs->attrs[section].name);
1539 kfree(sect_attrs);
1540}
1541
8f6d0378 1542static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1543{
1544 unsigned int nloaded = 0, i, size[2];
1545 struct module_sect_attrs *sect_attrs;
1546 struct module_sect_attr *sattr;
1547 struct attribute **gattr;
22a8bdeb 1548
1da177e4 1549 /* Count loaded sections and allocate structures */
8f6d0378
RR
1550 for (i = 0; i < info->hdr->e_shnum; i++)
1551 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1552 nloaded++;
8d1b73dd 1553 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1554 sizeof(sect_attrs->grp.attrs[0]));
1555 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1556 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1557 if (sect_attrs == NULL)
1da177e4
LT
1558 return;
1559
1560 /* Setup section attributes. */
1561 sect_attrs->grp.name = "sections";
1562 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1563
04b1db9f 1564 sect_attrs->nsections = 0;
1da177e4
LT
1565 sattr = &sect_attrs->attrs[0];
1566 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1567 for (i = 0; i < info->hdr->e_shnum; i++) {
1568 Elf_Shdr *sec = &info->sechdrs[i];
1569 if (sect_empty(sec))
35dead42 1570 continue;
8f6d0378
RR
1571 sattr->address = sec->sh_addr;
1572 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1573 GFP_KERNEL);
1574 if (sattr->name == NULL)
1575 goto out;
1576 sect_attrs->nsections++;
361795b1 1577 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1578 sattr->mattr.show = module_sect_show;
1579 sattr->mattr.store = NULL;
1580 sattr->mattr.attr.name = sattr->name;
277642dc 1581 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1582 *(gattr++) = &(sattr++)->mattr.attr;
1583 }
1584 *gattr = NULL;
1585
1586 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1587 goto out;
1588
1589 mod->sect_attrs = sect_attrs;
1590 return;
1591 out:
04b1db9f 1592 free_sect_attrs(sect_attrs);
1da177e4
LT
1593}
1594
1595static void remove_sect_attrs(struct module *mod)
1596{
1597 if (mod->sect_attrs) {
1598 sysfs_remove_group(&mod->mkobj.kobj,
1599 &mod->sect_attrs->grp);
1600 /* We are positive that no one is using any sect attrs
1601 * at this point. Deallocate immediately. */
04b1db9f 1602 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1603 mod->sect_attrs = NULL;
1604 }
1605}
1606
6d760133
RM
1607/*
1608 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1609 */
1610
1611struct module_notes_attrs {
1612 struct kobject *dir;
1613 unsigned int notes;
0f742266 1614 struct bin_attribute attrs[];
6d760133
RM
1615};
1616
2c3c8bea 1617static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1618 struct bin_attribute *bin_attr,
1619 char *buf, loff_t pos, size_t count)
1620{
1621 /*
1622 * The caller checked the pos and count against our size.
1623 */
1624 memcpy(buf, bin_attr->private + pos, count);
1625 return count;
1626}
1627
1628static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1629 unsigned int i)
1630{
1631 if (notes_attrs->dir) {
1632 while (i-- > 0)
1633 sysfs_remove_bin_file(notes_attrs->dir,
1634 &notes_attrs->attrs[i]);
e9432093 1635 kobject_put(notes_attrs->dir);
6d760133
RM
1636 }
1637 kfree(notes_attrs);
1638}
1639
8f6d0378 1640static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1641{
1642 unsigned int notes, loaded, i;
1643 struct module_notes_attrs *notes_attrs;
1644 struct bin_attribute *nattr;
1645
ea6bff36
IM
1646 /* failed to create section attributes, so can't create notes */
1647 if (!mod->sect_attrs)
1648 return;
1649
6d760133
RM
1650 /* Count notes sections and allocate structures. */
1651 notes = 0;
8f6d0378
RR
1652 for (i = 0; i < info->hdr->e_shnum; i++)
1653 if (!sect_empty(&info->sechdrs[i]) &&
1654 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1655 ++notes;
1656
1657 if (notes == 0)
1658 return;
1659
acafe7e3 1660 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1661 GFP_KERNEL);
1662 if (notes_attrs == NULL)
1663 return;
1664
1665 notes_attrs->notes = notes;
1666 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1667 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1668 if (sect_empty(&info->sechdrs[i]))
6d760133 1669 continue;
8f6d0378 1670 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1671 sysfs_bin_attr_init(nattr);
6d760133
RM
1672 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1673 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1674 nattr->size = info->sechdrs[i].sh_size;
1675 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1676 nattr->read = module_notes_read;
1677 ++nattr;
1678 }
1679 ++loaded;
1680 }
1681
4ff6abff 1682 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1683 if (!notes_attrs->dir)
1684 goto out;
1685
1686 for (i = 0; i < notes; ++i)
1687 if (sysfs_create_bin_file(notes_attrs->dir,
1688 &notes_attrs->attrs[i]))
1689 goto out;
1690
1691 mod->notes_attrs = notes_attrs;
1692 return;
1693
1694 out:
1695 free_notes_attrs(notes_attrs, i);
1696}
1697
1698static void remove_notes_attrs(struct module *mod)
1699{
1700 if (mod->notes_attrs)
1701 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1702}
1703
1da177e4 1704#else
04b1db9f 1705
8f6d0378
RR
1706static inline void add_sect_attrs(struct module *mod,
1707 const struct load_info *info)
1da177e4
LT
1708{
1709}
1710
1711static inline void remove_sect_attrs(struct module *mod)
1712{
1713}
6d760133 1714
8f6d0378
RR
1715static inline void add_notes_attrs(struct module *mod,
1716 const struct load_info *info)
6d760133
RM
1717{
1718}
1719
1720static inline void remove_notes_attrs(struct module *mod)
1721{
1722}
8f6d0378 1723#endif /* CONFIG_KALLSYMS */
1da177e4 1724
1ba5c08b 1725static void del_usage_links(struct module *mod)
80a3d1bb
RR
1726{
1727#ifdef CONFIG_MODULE_UNLOAD
1728 struct module_use *use;
80a3d1bb 1729
75676500 1730 mutex_lock(&module_mutex);
1ba5c08b
CL
1731 list_for_each_entry(use, &mod->target_list, target_list)
1732 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1733 mutex_unlock(&module_mutex);
80a3d1bb
RR
1734#endif
1735}
1736
1ba5c08b 1737static int add_usage_links(struct module *mod)
80a3d1bb 1738{
1ba5c08b 1739 int ret = 0;
80a3d1bb
RR
1740#ifdef CONFIG_MODULE_UNLOAD
1741 struct module_use *use;
1742
75676500 1743 mutex_lock(&module_mutex);
1ba5c08b
CL
1744 list_for_each_entry(use, &mod->target_list, target_list) {
1745 ret = sysfs_create_link(use->target->holders_dir,
1746 &mod->mkobj.kobj, mod->name);
1747 if (ret)
1748 break;
1749 }
75676500 1750 mutex_unlock(&module_mutex);
1ba5c08b
CL
1751 if (ret)
1752 del_usage_links(mod);
80a3d1bb 1753#endif
1ba5c08b 1754 return ret;
80a3d1bb
RR
1755}
1756
bc6f2a75
Y
1757static void module_remove_modinfo_attrs(struct module *mod, int end);
1758
6407ebb2 1759static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1760{
1761 struct module_attribute *attr;
03e88ae1 1762 struct module_attribute *temp_attr;
c988d2b2
MD
1763 int error = 0;
1764 int i;
1765
03e88ae1
GKH
1766 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1767 (ARRAY_SIZE(modinfo_attrs) + 1)),
1768 GFP_KERNEL);
1769 if (!mod->modinfo_attrs)
1770 return -ENOMEM;
1771
1772 temp_attr = mod->modinfo_attrs;
bc6f2a75 1773 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1774 if (!attr->test || attr->test(mod)) {
03e88ae1 1775 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1776 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1777 error = sysfs_create_file(&mod->mkobj.kobj,
1778 &temp_attr->attr);
bc6f2a75
Y
1779 if (error)
1780 goto error_out;
03e88ae1
GKH
1781 ++temp_attr;
1782 }
c988d2b2 1783 }
bc6f2a75
Y
1784
1785 return 0;
1786
1787error_out:
1788 if (i > 0)
1789 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1790 else
1791 kfree(mod->modinfo_attrs);
c988d2b2
MD
1792 return error;
1793}
1794
bc6f2a75 1795static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1796{
1797 struct module_attribute *attr;
1798 int i;
1799
03e88ae1 1800 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1801 if (end >= 0 && i > end)
1802 break;
03e88ae1
GKH
1803 /* pick a field to test for end of list */
1804 if (!attr->attr.name)
1805 break;
6da0b565 1806 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1807 if (attr->free)
1808 attr->free(mod);
c988d2b2 1809 }
03e88ae1 1810 kfree(mod->modinfo_attrs);
c988d2b2 1811}
1da177e4 1812
942e4431
LZ
1813static void mod_kobject_put(struct module *mod)
1814{
1815 DECLARE_COMPLETION_ONSTACK(c);
1816 mod->mkobj.kobj_completion = &c;
1817 kobject_put(&mod->mkobj.kobj);
1818 wait_for_completion(&c);
1819}
1820
6407ebb2 1821static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1822{
1823 int err;
6494a93d 1824 struct kobject *kobj;
1da177e4 1825
823bccfc 1826 if (!module_sysfs_initialized) {
bddb12b3 1827 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1828 err = -EINVAL;
1829 goto out;
1830 }
6494a93d
GKH
1831
1832 kobj = kset_find_obj(module_kset, mod->name);
1833 if (kobj) {
bddb12b3 1834 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1835 kobject_put(kobj);
1836 err = -EINVAL;
1837 goto out;
1838 }
1839
1da177e4 1840 mod->mkobj.mod = mod;
e17e0f51 1841
ac3c8141
GKH
1842 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1843 mod->mkobj.kobj.kset = module_kset;
1844 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1845 "%s", mod->name);
1846 if (err)
942e4431 1847 mod_kobject_put(mod);
270a6c4c 1848
97c146ef 1849 /* delay uevent until full sysfs population */
270a6c4c
KS
1850out:
1851 return err;
1852}
1853
6407ebb2 1854static int mod_sysfs_setup(struct module *mod,
8f6d0378 1855 const struct load_info *info,
270a6c4c
KS
1856 struct kernel_param *kparam,
1857 unsigned int num_params)
1858{
1859 int err;
1860
80a3d1bb
RR
1861 err = mod_sysfs_init(mod);
1862 if (err)
1863 goto out;
1864
4ff6abff 1865 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1866 if (!mod->holders_dir) {
1867 err = -ENOMEM;
270a6c4c 1868 goto out_unreg;
240936e1 1869 }
270a6c4c 1870
1da177e4
LT
1871 err = module_param_sysfs_setup(mod, kparam, num_params);
1872 if (err)
270a6c4c 1873 goto out_unreg_holders;
1da177e4 1874
c988d2b2
MD
1875 err = module_add_modinfo_attrs(mod);
1876 if (err)
e17e0f51 1877 goto out_unreg_param;
c988d2b2 1878
1ba5c08b
CL
1879 err = add_usage_links(mod);
1880 if (err)
1881 goto out_unreg_modinfo_attrs;
1882
8f6d0378
RR
1883 add_sect_attrs(mod, info);
1884 add_notes_attrs(mod, info);
80a3d1bb 1885
e17e0f51 1886 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1887 return 0;
1888
1ba5c08b 1889out_unreg_modinfo_attrs:
bc6f2a75 1890 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1891out_unreg_param:
1892 module_param_sysfs_remove(mod);
270a6c4c 1893out_unreg_holders:
78a2d906 1894 kobject_put(mod->holders_dir);
270a6c4c 1895out_unreg:
942e4431 1896 mod_kobject_put(mod);
80a3d1bb 1897out:
1da177e4
LT
1898 return err;
1899}
34e4e2fe
DL
1900
1901static void mod_sysfs_fini(struct module *mod)
1902{
8f6d0378
RR
1903 remove_notes_attrs(mod);
1904 remove_sect_attrs(mod);
942e4431 1905 mod_kobject_put(mod);
34e4e2fe
DL
1906}
1907
cf2fde7b
RR
1908static void init_param_lock(struct module *mod)
1909{
1910 mutex_init(&mod->param_lock);
1911}
8f6d0378 1912#else /* !CONFIG_SYSFS */
34e4e2fe 1913
8f6d0378
RR
1914static int mod_sysfs_setup(struct module *mod,
1915 const struct load_info *info,
6407ebb2
RR
1916 struct kernel_param *kparam,
1917 unsigned int num_params)
1918{
1919 return 0;
1920}
1921
34e4e2fe
DL
1922static void mod_sysfs_fini(struct module *mod)
1923{
1924}
1925
bc6f2a75 1926static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1927{
1928}
1929
80a3d1bb
RR
1930static void del_usage_links(struct module *mod)
1931{
1932}
1933
cf2fde7b
RR
1934static void init_param_lock(struct module *mod)
1935{
1936}
34e4e2fe 1937#endif /* CONFIG_SYSFS */
1da177e4 1938
36b0360d 1939static void mod_sysfs_teardown(struct module *mod)
1da177e4 1940{
80a3d1bb 1941 del_usage_links(mod);
bc6f2a75 1942 module_remove_modinfo_attrs(mod, -1);
1da177e4 1943 module_param_sysfs_remove(mod);
78a2d906
GKH
1944 kobject_put(mod->mkobj.drivers_dir);
1945 kobject_put(mod->holders_dir);
34e4e2fe 1946 mod_sysfs_fini(mod);
1da177e4
LT
1947}
1948
93651f80 1949#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb
MC
1950/*
1951 * LKM RO/NX protection: protect module's text/ro-data
1952 * from modification and any data from execution.
85c898db
RR
1953 *
1954 * General layout of module is:
444d13ff
JY
1955 * [text] [read-only-data] [ro-after-init] [writable data]
1956 * text_size -----^ ^ ^ ^
1957 * ro_size ------------------------| | |
1958 * ro_after_init_size -----------------------------| |
1959 * size -----------------------------------------------------------|
85c898db
RR
1960 *
1961 * These values are always page-aligned (as is base)
84e1c6bb 1962 */
85c898db
RR
1963static void frob_text(const struct module_layout *layout,
1964 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1965{
85c898db
RR
1966 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1967 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1968 set_memory((unsigned long)layout->base,
1969 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1970}
84e1c6bb 1971
93651f80 1972#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1973static void frob_rodata(const struct module_layout *layout,
1974 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1975{
85c898db
RR
1976 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1978 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1979 set_memory((unsigned long)layout->base + layout->text_size,
1980 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1981}
1982
444d13ff
JY
1983static void frob_ro_after_init(const struct module_layout *layout,
1984 int (*set_memory)(unsigned long start, int num_pages))
1985{
1986 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1988 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1989 set_memory((unsigned long)layout->base + layout->ro_size,
1990 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1991}
1992
85c898db
RR
1993static void frob_writable_data(const struct module_layout *layout,
1994 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1995{
85c898db 1996 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1997 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1998 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1999 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2000 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2001}
84e1c6bb 2002
85c898db
RR
2003/* livepatching wants to disable read-only so it can frob module. */
2004void module_disable_ro(const struct module *mod)
20ef10c1 2005{
39290b38
AT
2006 if (!rodata_enabled)
2007 return;
2008
85c898db
RR
2009 frob_text(&mod->core_layout, set_memory_rw);
2010 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 2011 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
2012 frob_text(&mod->init_layout, set_memory_rw);
2013 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 2014}
84e1c6bb 2015
444d13ff 2016void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2017{
39290b38
AT
2018 if (!rodata_enabled)
2019 return;
2020
1a7b7d92
RE
2021 set_vm_flush_reset_perms(mod->core_layout.base);
2022 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2023 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2024
85c898db
RR
2025 frob_rodata(&mod->core_layout, set_memory_ro);
2026 frob_text(&mod->init_layout, set_memory_ro);
2027 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2028
2029 if (after_init)
2030 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2031}
2032
85c898db 2033static void module_enable_nx(const struct module *mod)
01526ed0 2034{
85c898db 2035 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2036 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2037 frob_writable_data(&mod->core_layout, set_memory_nx);
2038 frob_rodata(&mod->init_layout, set_memory_nx);
2039 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2040}
2041
93651f80 2042#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2043static void module_enable_nx(const struct module *mod) { }
93651f80 2044#endif /* CONFIG_STRICT_MODULE_RWX */
2eef1399
YY
2045static void module_enable_x(const struct module *mod)
2046{
2047 frob_text(&mod->core_layout, set_memory_x);
2048 frob_text(&mod->init_layout, set_memory_x);
2049}
93651f80
YY
2050#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2051static void module_enable_nx(const struct module *mod) { }
2052static void module_enable_x(const struct module *mod) { }
2053#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2054
84e1c6bb 2055
1ce15ef4
JY
2056#ifdef CONFIG_LIVEPATCH
2057/*
2058 * Persist Elf information about a module. Copy the Elf header,
2059 * section header table, section string table, and symtab section
2060 * index from info to mod->klp_info.
2061 */
2062static int copy_module_elf(struct module *mod, struct load_info *info)
2063{
2064 unsigned int size, symndx;
2065 int ret;
2066
2067 size = sizeof(*mod->klp_info);
2068 mod->klp_info = kmalloc(size, GFP_KERNEL);
2069 if (mod->klp_info == NULL)
2070 return -ENOMEM;
2071
2072 /* Elf header */
2073 size = sizeof(mod->klp_info->hdr);
2074 memcpy(&mod->klp_info->hdr, info->hdr, size);
2075
2076 /* Elf section header table */
2077 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2078 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2079 if (mod->klp_info->sechdrs == NULL) {
2080 ret = -ENOMEM;
2081 goto free_info;
2082 }
1ce15ef4
JY
2083
2084 /* Elf section name string table */
2085 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2086 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2087 if (mod->klp_info->secstrings == NULL) {
2088 ret = -ENOMEM;
2089 goto free_sechdrs;
2090 }
1ce15ef4
JY
2091
2092 /* Elf symbol section index */
2093 symndx = info->index.sym;
2094 mod->klp_info->symndx = symndx;
2095
2096 /*
2097 * For livepatch modules, core_kallsyms.symtab is a complete
2098 * copy of the original symbol table. Adjust sh_addr to point
2099 * to core_kallsyms.symtab since the copy of the symtab in module
2100 * init memory is freed at the end of do_init_module().
2101 */
2102 mod->klp_info->sechdrs[symndx].sh_addr = \
2103 (unsigned long) mod->core_kallsyms.symtab;
2104
2105 return 0;
2106
2107free_sechdrs:
2108 kfree(mod->klp_info->sechdrs);
2109free_info:
2110 kfree(mod->klp_info);
2111 return ret;
2112}
2113
2114static void free_module_elf(struct module *mod)
2115{
2116 kfree(mod->klp_info->sechdrs);
2117 kfree(mod->klp_info->secstrings);
2118 kfree(mod->klp_info);
2119}
2120#else /* !CONFIG_LIVEPATCH */
2121static int copy_module_elf(struct module *mod, struct load_info *info)
2122{
2123 return 0;
2124}
2125
2126static void free_module_elf(struct module *mod)
2127{
2128}
2129#endif /* CONFIG_LIVEPATCH */
2130
be1f221c 2131void __weak module_memfree(void *module_region)
74e08fcf 2132{
1a7b7d92
RE
2133 /*
2134 * This memory may be RO, and freeing RO memory in an interrupt is not
2135 * supported by vmalloc.
2136 */
2137 WARN_ON(in_interrupt());
74e08fcf
JB
2138 vfree(module_region);
2139}
2140
2141void __weak module_arch_cleanup(struct module *mod)
2142{
2143}
2144
d453cded
RR
2145void __weak module_arch_freeing_init(struct module *mod)
2146{
2147}
2148
75676500 2149/* Free a module, remove from lists, etc. */
1da177e4
LT
2150static void free_module(struct module *mod)
2151{
7ead8b83
LZ
2152 trace_module_free(mod);
2153
36b0360d 2154 mod_sysfs_teardown(mod);
1da177e4 2155
944a1fa0
RR
2156 /* We leave it in list to prevent duplicate loads, but make sure
2157 * that noone uses it while it's being deconstructed. */
d3051b48 2158 mutex_lock(&module_mutex);
944a1fa0 2159 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2160 mutex_unlock(&module_mutex);
944a1fa0 2161
b82bab4b
JB
2162 /* Remove dynamic debug info */
2163 ddebug_remove_module(mod->name);
2164
1da177e4
LT
2165 /* Arch-specific cleanup. */
2166 module_arch_cleanup(mod);
2167
2168 /* Module unload stuff */
2169 module_unload_free(mod);
2170
e180a6b7
RR
2171 /* Free any allocated parameters. */
2172 destroy_params(mod->kp, mod->num_kp);
2173
1ce15ef4
JY
2174 if (is_livepatch_module(mod))
2175 free_module_elf(mod);
2176
944a1fa0
RR
2177 /* Now we can delete it from the lists */
2178 mutex_lock(&module_mutex);
461e34ae
MH
2179 /* Unlink carefully: kallsyms could be walking list. */
2180 list_del_rcu(&mod->list);
93c2e105 2181 mod_tree_remove(mod);
0286b5ea 2182 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2183 module_bug_cleanup(mod);
0be964be 2184 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2185 synchronize_rcu();
944a1fa0
RR
2186 mutex_unlock(&module_mutex);
2187
85c898db 2188 /* This may be empty, but that's OK */
d453cded 2189 module_arch_freeing_init(mod);
7523e4dc 2190 module_memfree(mod->init_layout.base);
1da177e4 2191 kfree(mod->args);
259354de 2192 percpu_modfree(mod);
9f85a4bb 2193
35a9393c 2194 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2195 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2196
1da177e4 2197 /* Finally, free the core (containing the module structure) */
7523e4dc 2198 module_memfree(mod->core_layout.base);
1da177e4
LT
2199}
2200
2201void *__symbol_get(const char *symbol)
2202{
2203 struct module *owner;
414fd31b 2204 const struct kernel_symbol *sym;
1da177e4 2205
24da1cbf 2206 preempt_disable();
414fd31b
TA
2207 sym = find_symbol(symbol, &owner, NULL, true, true);
2208 if (sym && strong_try_module_get(owner))
2209 sym = NULL;
24da1cbf 2210 preempt_enable();
1da177e4 2211
7290d580 2212 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2213}
2214EXPORT_SYMBOL_GPL(__symbol_get);
2215
eea8b54d
AN
2216/*
2217 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2218 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2219 *
2220 * You must hold the module_mutex.
eea8b54d 2221 */
2d25bc55 2222static int verify_exported_symbols(struct module *mod)
eea8b54d 2223{
b211104d 2224 unsigned int i;
eea8b54d 2225 struct module *owner;
b211104d
RR
2226 const struct kernel_symbol *s;
2227 struct {
2228 const struct kernel_symbol *sym;
2229 unsigned int num;
2230 } arr[] = {
2231 { mod->syms, mod->num_syms },
2232 { mod->gpl_syms, mod->num_gpl_syms },
2233 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2234#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2235 { mod->unused_syms, mod->num_unused_syms },
2236 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2237#endif
b211104d 2238 };
eea8b54d 2239
b211104d
RR
2240 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2241 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2242 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2243 true, false)) {
bddb12b3 2244 pr_err("%s: exports duplicate symbol %s"
b211104d 2245 " (owned by %s)\n",
7290d580
AB
2246 mod->name, kernel_symbol_name(s),
2247 module_name(owner));
b211104d
RR
2248 return -ENOEXEC;
2249 }
eea8b54d 2250 }
b211104d
RR
2251 }
2252 return 0;
eea8b54d
AN
2253}
2254
9a4b9708 2255/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2256static int simplify_symbols(struct module *mod, const struct load_info *info)
2257{
2258 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2259 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2260 unsigned long secbase;
49668688 2261 unsigned int i;
1da177e4 2262 int ret = 0;
414fd31b 2263 const struct kernel_symbol *ksym;
1da177e4 2264
49668688
RR
2265 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2266 const char *name = info->strtab + sym[i].st_name;
2267
1da177e4
LT
2268 switch (sym[i].st_shndx) {
2269 case SHN_COMMON:
80375980
JM
2270 /* Ignore common symbols */
2271 if (!strncmp(name, "__gnu_lto", 9))
2272 break;
2273
1da177e4
LT
2274 /* We compiled with -fno-common. These are not
2275 supposed to happen. */
5e124169 2276 pr_debug("Common symbol: %s\n", name);
6da0b565 2277 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2278 mod->name);
2279 ret = -ENOEXEC;
2280 break;
2281
2282 case SHN_ABS:
2283 /* Don't need to do anything */
5e124169 2284 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2285 (long)sym[i].st_value);
2286 break;
2287
1ce15ef4
JY
2288 case SHN_LIVEPATCH:
2289 /* Livepatch symbols are resolved by livepatch */
2290 break;
2291
1da177e4 2292 case SHN_UNDEF:
49668688 2293 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2294 /* Ok if resolved. */
9bea7f23 2295 if (ksym && !IS_ERR(ksym)) {
7290d580 2296 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2297 break;
414fd31b
TA
2298 }
2299
1da177e4 2300 /* Ok if weak. */
9bea7f23 2301 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2302 break;
2303
9bea7f23 2304 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2305 pr_warn("%s: Unknown symbol %s (err %d)\n",
2306 mod->name, name, ret);
1da177e4
LT
2307 break;
2308
2309 default:
2310 /* Divert to percpu allocation if a percpu var. */
49668688 2311 if (sym[i].st_shndx == info->index.pcpu)
259354de 2312 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2313 else
49668688 2314 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2315 sym[i].st_value += secbase;
2316 break;
2317 }
2318 }
2319
2320 return ret;
2321}
2322
49668688 2323static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2324{
2325 unsigned int i;
2326 int err = 0;
2327
2328 /* Now do relocations. */
49668688
RR
2329 for (i = 1; i < info->hdr->e_shnum; i++) {
2330 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2331
2332 /* Not a valid relocation section? */
49668688 2333 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2334 continue;
2335
2336 /* Don't bother with non-allocated sections */
49668688 2337 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2338 continue;
2339
1ce15ef4
JY
2340 /* Livepatch relocation sections are applied by livepatch */
2341 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2342 continue;
2343
49668688
RR
2344 if (info->sechdrs[i].sh_type == SHT_REL)
2345 err = apply_relocate(info->sechdrs, info->strtab,
2346 info->index.sym, i, mod);
2347 else if (info->sechdrs[i].sh_type == SHT_RELA)
2348 err = apply_relocate_add(info->sechdrs, info->strtab,
2349 info->index.sym, i, mod);
22e268eb
RR
2350 if (err < 0)
2351 break;
2352 }
2353 return err;
2354}
2355
088af9a6
HD
2356/* Additional bytes needed by arch in front of individual sections */
2357unsigned int __weak arch_mod_section_prepend(struct module *mod,
2358 unsigned int section)
2359{
2360 /* default implementation just returns zero */
2361 return 0;
2362}
2363
1da177e4 2364/* Update size with this section: return offset. */
088af9a6
HD
2365static long get_offset(struct module *mod, unsigned int *size,
2366 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2367{
2368 long ret;
2369
088af9a6 2370 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2371 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2372 *size = ret + sechdr->sh_size;
2373 return ret;
2374}
2375
2376/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2377 might -- code, read-only data, read-write data, small data. Tally
2378 sizes, and place the offsets into sh_entsize fields: high bit means it
2379 belongs in init. */
49668688 2380static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2381{
2382 static unsigned long const masks[][2] = {
2383 /* NOTE: all executable code must be the first section
2384 * in this array; otherwise modify the text_size
2385 * finder in the two loops below */
2386 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2387 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2388 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2389 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2390 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2391 };
2392 unsigned int m, i;
2393
49668688
RR
2394 for (i = 0; i < info->hdr->e_shnum; i++)
2395 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2396
5e124169 2397 pr_debug("Core section allocation order:\n");
1da177e4 2398 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2399 for (i = 0; i < info->hdr->e_shnum; ++i) {
2400 Elf_Shdr *s = &info->sechdrs[i];
2401 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2402
2403 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2404 || (s->sh_flags & masks[m][1])
2405 || s->sh_entsize != ~0UL
49668688 2406 || strstarts(sname, ".init"))
1da177e4 2407 continue;
7523e4dc 2408 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2409 pr_debug("\t%s\n", sname);
1da177e4 2410 }
84e1c6bb
MC
2411 switch (m) {
2412 case 0: /* executable */
7523e4dc
RR
2413 mod->core_layout.size = debug_align(mod->core_layout.size);
2414 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2415 break;
2416 case 1: /* RO: text and ro-data */
7523e4dc
RR
2417 mod->core_layout.size = debug_align(mod->core_layout.size);
2418 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2419 break;
444d13ff
JY
2420 case 2: /* RO after init */
2421 mod->core_layout.size = debug_align(mod->core_layout.size);
2422 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2423 break;
2424 case 4: /* whole core */
7523e4dc 2425 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2426 break;
2427 }
1da177e4
LT
2428 }
2429
5e124169 2430 pr_debug("Init section allocation order:\n");
1da177e4 2431 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2432 for (i = 0; i < info->hdr->e_shnum; ++i) {
2433 Elf_Shdr *s = &info->sechdrs[i];
2434 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2435
2436 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2437 || (s->sh_flags & masks[m][1])
2438 || s->sh_entsize != ~0UL
49668688 2439 || !strstarts(sname, ".init"))
1da177e4 2440 continue;
7523e4dc 2441 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2442 | INIT_OFFSET_MASK);
5e124169 2443 pr_debug("\t%s\n", sname);
1da177e4 2444 }
84e1c6bb
MC
2445 switch (m) {
2446 case 0: /* executable */
7523e4dc
RR
2447 mod->init_layout.size = debug_align(mod->init_layout.size);
2448 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2449 break;
2450 case 1: /* RO: text and ro-data */
7523e4dc
RR
2451 mod->init_layout.size = debug_align(mod->init_layout.size);
2452 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2453 break;
444d13ff
JY
2454 case 2:
2455 /*
2456 * RO after init doesn't apply to init_layout (only
2457 * core_layout), so it just takes the value of ro_size.
2458 */
2459 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2460 break;
2461 case 4: /* whole init */
7523e4dc 2462 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2463 break;
2464 }
1da177e4
LT
2465 }
2466}
2467
1da177e4
LT
2468static void set_license(struct module *mod, const char *license)
2469{
2470 if (!license)
2471 license = "unspecified";
2472
fa3ba2e8 2473 if (!license_is_gpl_compatible(license)) {
25ddbb18 2474 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2475 pr_warn("%s: module license '%s' taints kernel.\n",
2476 mod->name, license);
373d4d09
RR
2477 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2478 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2479 }
2480}
2481
2482/* Parse tag=value strings from .modinfo section */
2483static char *next_string(char *string, unsigned long *secsize)
2484{
2485 /* Skip non-zero chars */
2486 while (string[0]) {
2487 string++;
2488 if ((*secsize)-- <= 1)
2489 return NULL;
2490 }
2491
2492 /* Skip any zero padding. */
2493 while (!string[0]) {
2494 string++;
2495 if ((*secsize)-- <= 1)
2496 return NULL;
2497 }
2498 return string;
2499}
2500
c5e4a062
MM
2501static char *get_next_modinfo(const struct load_info *info, const char *tag,
2502 char *prev)
1da177e4
LT
2503{
2504 char *p;
2505 unsigned int taglen = strlen(tag);
49668688
RR
2506 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2507 unsigned long size = infosec->sh_size;
1da177e4 2508
5fdc7db6
JY
2509 /*
2510 * get_modinfo() calls made before rewrite_section_headers()
2511 * must use sh_offset, as sh_addr isn't set!
2512 */
c5e4a062
MM
2513 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2514
2515 if (prev) {
2516 size -= prev - modinfo;
2517 modinfo = next_string(prev, &size);
2518 }
2519
2520 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2521 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2522 return p + taglen + 1;
2523 }
2524 return NULL;
2525}
2526
c5e4a062
MM
2527static char *get_modinfo(const struct load_info *info, const char *tag)
2528{
2529 return get_next_modinfo(info, tag, NULL);
2530}
2531
49668688 2532static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2533{
2534 struct module_attribute *attr;
2535 int i;
2536
2537 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2538 if (attr->setup)
49668688 2539 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2540 }
2541}
c988d2b2 2542
a263f776
RR
2543static void free_modinfo(struct module *mod)
2544{
2545 struct module_attribute *attr;
2546 int i;
2547
2548 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2549 if (attr->free)
2550 attr->free(mod);
2551 }
2552}
2553
1da177e4 2554#ifdef CONFIG_KALLSYMS
15bba37d 2555
2d25bc55
JY
2556/* Lookup exported symbol in given range of kernel_symbols */
2557static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2558 const struct kernel_symbol *start,
2559 const struct kernel_symbol *stop)
15bba37d 2560{
9d63487f
AIB
2561 return bsearch(name, start, stop - start,
2562 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2563}
2564
ca4787b7
TA
2565static int is_exported(const char *name, unsigned long value,
2566 const struct module *mod)
1da177e4 2567{
ca4787b7
TA
2568 const struct kernel_symbol *ks;
2569 if (!mod)
2d25bc55 2570 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2571 else
2d25bc55
JY
2572 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2573
7290d580 2574 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2575}
2576
2577/* As per nm */
eded41c1 2578static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2579{
eded41c1
RR
2580 const Elf_Shdr *sechdrs = info->sechdrs;
2581
1da177e4
LT
2582 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2583 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2584 return 'v';
2585 else
2586 return 'w';
2587 }
2588 if (sym->st_shndx == SHN_UNDEF)
2589 return 'U';
e0224418 2590 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2591 return 'a';
2592 if (sym->st_shndx >= SHN_LORESERVE)
2593 return '?';
2594 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2595 return 't';
2596 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2597 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2598 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2599 return 'r';
2600 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2601 return 'g';
2602 else
2603 return 'd';
2604 }
2605 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2606 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2607 return 's';
2608 else
2609 return 'b';
2610 }
eded41c1
RR
2611 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2612 ".debug")) {
1da177e4 2613 return 'n';
eded41c1 2614 }
1da177e4
LT
2615 return '?';
2616}
2617
4a496226 2618static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2619 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2620{
2621 const Elf_Shdr *sec;
2622
2623 if (src->st_shndx == SHN_UNDEF
2624 || src->st_shndx >= shnum
2625 || !src->st_name)
2626 return false;
2627
e0224418
MB
2628#ifdef CONFIG_KALLSYMS_ALL
2629 if (src->st_shndx == pcpundx)
2630 return true;
2631#endif
2632
4a496226
JB
2633 sec = sechdrs + src->st_shndx;
2634 if (!(sec->sh_flags & SHF_ALLOC)
2635#ifndef CONFIG_KALLSYMS_ALL
2636 || !(sec->sh_flags & SHF_EXECINSTR)
2637#endif
2638 || (sec->sh_entsize & INIT_OFFSET_MASK))
2639 return false;
2640
2641 return true;
2642}
2643
48fd1188
KC
2644/*
2645 * We only allocate and copy the strings needed by the parts of symtab
2646 * we keep. This is simple, but has the effect of making multiple
2647 * copies of duplicates. We could be more sophisticated, see
2648 * linux-kernel thread starting with
2649 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2650 */
49668688 2651static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2652{
49668688
RR
2653 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2654 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2655 const Elf_Sym *src;
54523ec7 2656 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2657
2658 /* Put symbol section at end of init part of module. */
2659 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2660 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2661 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2662 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2663
49668688 2664 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2665 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2666
48fd1188 2667 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2668 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2669 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2670 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2671 info->index.pcpu)) {
59ef28b1 2672 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2673 ndst++;
554bdfe5 2674 }
59ef28b1 2675 }
4a496226
JB
2676
2677 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2678 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2679 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2680 mod->core_layout.size += strtab_size;
1c7651f4
EL
2681 info->core_typeoffs = mod->core_layout.size;
2682 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2683 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2684
554bdfe5
JB
2685 /* Put string table section at end of init part of module. */
2686 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2687 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2688 info->index.str) | INIT_OFFSET_MASK;
5e124169 2689 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2690
2691 /* We'll tack temporary mod_kallsyms on the end. */
2692 mod->init_layout.size = ALIGN(mod->init_layout.size,
2693 __alignof__(struct mod_kallsyms));
2694 info->mod_kallsyms_init_off = mod->init_layout.size;
2695 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2696 info->init_typeoffs = mod->init_layout.size;
2697 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2698 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2699}
2700
8244062e
RR
2701/*
2702 * We use the full symtab and strtab which layout_symtab arranged to
2703 * be appended to the init section. Later we switch to the cut-down
2704 * core-only ones.
2705 */
811d66a0 2706static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2707{
4a496226
JB
2708 unsigned int i, ndst;
2709 const Elf_Sym *src;
2710 Elf_Sym *dst;
554bdfe5 2711 char *s;
eded41c1 2712 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2713
8244062e
RR
2714 /* Set up to point into init section. */
2715 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2716
2717 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2718 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2719 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2720 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2721 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2722
1c7651f4
EL
2723 /*
2724 * Now populate the cut down core kallsyms for after init
2725 * and set types up while we still have access to sections.
2726 */
8244062e
RR
2727 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2728 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2729 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2730 src = mod->kallsyms->symtab;
2731 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2732 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2733 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2734 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2735 info->index.pcpu)) {
1c7651f4
EL
2736 mod->core_kallsyms.typetab[ndst] =
2737 mod->kallsyms->typetab[i];
59ef28b1 2738 dst[ndst] = src[i];
8244062e
RR
2739 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2740 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2741 KSYM_NAME_LEN) + 1;
2742 }
4a496226 2743 }
8244062e 2744 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2745}
2746#else
49668688 2747static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2748{
2749}
3ae91c21 2750
abbce906 2751static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2752{
2753}
2754#endif /* CONFIG_KALLSYMS */
2755
52796312 2756static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2757{
811d66a0
RR
2758 if (!debug)
2759 return;
513770f5 2760 ddebug_add_module(debug, num, mod->name);
5e458cc0 2761}
346e15be 2762
52796312 2763static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2764{
2765 if (debug)
52796312 2766 ddebug_remove_module(mod->name);
ff49d74a
YS
2767}
2768
74e08fcf
JB
2769void * __weak module_alloc(unsigned long size)
2770{
82fab442 2771 return vmalloc_exec(size);
74e08fcf
JB
2772}
2773
38b37d63
MS
2774bool __weak module_exit_section(const char *name)
2775{
2776 return strstarts(name, ".exit");
2777}
2778
4f2294b6 2779#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2780static void kmemleak_load_module(const struct module *mod,
2781 const struct load_info *info)
4f2294b6
CM
2782{
2783 unsigned int i;
2784
2785 /* only scan the sections containing data */
c017b4be 2786 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2787
49668688 2788 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2789 /* Scan all writable sections that's not executable */
2790 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2791 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2792 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2793 continue;
2794
49668688
RR
2795 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2796 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2797 }
2798}
2799#else
49668688
RR
2800static inline void kmemleak_load_module(const struct module *mod,
2801 const struct load_info *info)
4f2294b6
CM
2802{
2803}
2804#endif
2805
106a4ee2 2806#ifdef CONFIG_MODULE_SIG
bca014ca 2807static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2808{
49fcf732 2809 int err = -ENODATA;
34e1169d 2810 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2811 const char *reason;
34e1169d 2812 const void *mod = info->hdr;
caabe240 2813
bca014ca
BH
2814 /*
2815 * Require flags == 0, as a module with version information
2816 * removed is no longer the module that was signed
2817 */
2818 if (flags == 0 &&
2819 info->len > markerlen &&
34e1169d 2820 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2821 /* We truncate the module to discard the signature */
34e1169d 2822 info->len -= markerlen;
f314dfea 2823 err = mod_verify_sig(mod, info);
106a4ee2
RR
2824 }
2825
49fcf732
DH
2826 switch (err) {
2827 case 0:
106a4ee2
RR
2828 info->sig_ok = true;
2829 return 0;
106a4ee2 2830
49fcf732
DH
2831 /* We don't permit modules to be loaded into trusted kernels
2832 * without a valid signature on them, but if we're not
2833 * enforcing, certain errors are non-fatal.
2834 */
2835 case -ENODATA:
2836 reason = "Loading of unsigned module";
2837 goto decide;
2838 case -ENOPKG:
2839 reason = "Loading of module with unsupported crypto";
2840 goto decide;
2841 case -ENOKEY:
2842 reason = "Loading of module with unavailable key";
2843 decide:
2844 if (is_module_sig_enforced()) {
e9f35f63 2845 pr_notice("%s: %s is rejected\n", info->name, reason);
49fcf732
DH
2846 return -EKEYREJECTED;
2847 }
106a4ee2 2848
49fcf732
DH
2849 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2850
2851 /* All other errors are fatal, including nomem, unparseable
2852 * signatures and signature check failures - even if signatures
2853 * aren't required.
2854 */
2855 default:
2856 return err;
2857 }
106a4ee2
RR
2858}
2859#else /* !CONFIG_MODULE_SIG */
bca014ca 2860static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2861{
2862 return 0;
2863}
2864#endif /* !CONFIG_MODULE_SIG */
2865
34e1169d
KC
2866/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2867static int elf_header_check(struct load_info *info)
40dd2560 2868{
34e1169d
KC
2869 if (info->len < sizeof(*(info->hdr)))
2870 return -ENOEXEC;
2871
2872 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2873 || info->hdr->e_type != ET_REL
2874 || !elf_check_arch(info->hdr)
2875 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2876 return -ENOEXEC;
2877
2878 if (info->hdr->e_shoff >= info->len
2879 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2880 info->len - info->hdr->e_shoff))
2881 return -ENOEXEC;
40dd2560 2882
34e1169d
KC
2883 return 0;
2884}
2885
3afe9f84
LT
2886#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2887
2888static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2889{
2890 do {
2891 unsigned long n = min(len, COPY_CHUNK_SIZE);
2892
2893 if (copy_from_user(dst, usrc, n) != 0)
2894 return -EFAULT;
2895 cond_resched();
2896 dst += n;
2897 usrc += n;
2898 len -= n;
2899 } while (len);
2900 return 0;
2901}
2902
1ce15ef4 2903#ifdef CONFIG_LIVEPATCH
2992ef29 2904static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2905{
2992ef29
JP
2906 if (get_modinfo(info, "livepatch")) {
2907 mod->klp = true;
2908 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2909 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2910 mod->name);
2992ef29 2911 }
1ce15ef4
JY
2912
2913 return 0;
2914}
2915#else /* !CONFIG_LIVEPATCH */
2992ef29 2916static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2917{
2918 if (get_modinfo(info, "livepatch")) {
2919 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2920 mod->name);
2921 return -ENOEXEC;
2922 }
2923
2924 return 0;
2925}
2926#endif /* CONFIG_LIVEPATCH */
2927
caf7501a
AK
2928static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2929{
2930 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2931 return;
2932
2933 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2934 mod->name);
2935}
2936
34e1169d
KC
2937/* Sets info->hdr and info->len. */
2938static int copy_module_from_user(const void __user *umod, unsigned long len,
2939 struct load_info *info)
40dd2560
RR
2940{
2941 int err;
40dd2560 2942
34e1169d
KC
2943 info->len = len;
2944 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2945 return -ENOEXEC;
2946
c77b8cdf 2947 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2948 if (err)
2949 return err;
2950
40dd2560 2951 /* Suck in entire file: we'll want most of it. */
cc9e605d 2952 info->hdr = __vmalloc(info->len,
19809c2d 2953 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2954 if (!info->hdr)
40dd2560
RR
2955 return -ENOMEM;
2956
3afe9f84 2957 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2958 vfree(info->hdr);
2959 return -EFAULT;
40dd2560
RR
2960 }
2961
34e1169d
KC
2962 return 0;
2963}
2964
d913188c
RR
2965static void free_copy(struct load_info *info)
2966{
d913188c
RR
2967 vfree(info->hdr);
2968}
2969
2f3238ae 2970static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2971{
2972 unsigned int i;
2973
2974 /* This should always be true, but let's be sure. */
2975 info->sechdrs[0].sh_addr = 0;
2976
2977 for (i = 1; i < info->hdr->e_shnum; i++) {
2978 Elf_Shdr *shdr = &info->sechdrs[i];
2979 if (shdr->sh_type != SHT_NOBITS
2980 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2981 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2982 return -ENOEXEC;
2983 }
2984
2985 /* Mark all sections sh_addr with their address in the
2986 temporary image. */
2987 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2988
2989#ifndef CONFIG_MODULE_UNLOAD
2990 /* Don't load .exit sections */
38b37d63 2991 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
2992 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2993#endif
8b5f61a7 2994 }
d6df72a0
RR
2995
2996 /* Track but don't keep modinfo and version sections. */
3e2e857f 2997 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 2998 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2999
8b5f61a7
RR
3000 return 0;
3001}
3002
3264d3f9
LT
3003/*
3004 * Set up our basic convenience variables (pointers to section headers,
3005 * search for module section index etc), and do some basic section
3006 * verification.
3007 *
81a0abd9
JY
3008 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3009 * will be allocated in move_module().
3264d3f9 3010 */
81a0abd9 3011static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3012{
3013 unsigned int i;
3264d3f9
LT
3014
3015 /* Set up the convenience variables */
3016 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3017 info->secstrings = (void *)info->hdr
3018 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3019
5fdc7db6
JY
3020 /* Try to find a name early so we can log errors with a module name */
3021 info->index.info = find_sec(info, ".modinfo");
708e0ada 3022 if (info->index.info)
5fdc7db6 3023 info->name = get_modinfo(info, "name");
3264d3f9 3024
8b5f61a7
RR
3025 /* Find internal symbols and strings. */
3026 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3027 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3028 info->index.sym = i;
3029 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3030 info->strtab = (char *)info->hdr
3031 + info->sechdrs[info->index.str].sh_offset;
3032 break;
3264d3f9 3033 }
3264d3f9
LT
3034 }
3035
5fdc7db6 3036 if (info->index.sym == 0) {
708e0ada
JY
3037 pr_warn("%s: module has no symbols (stripped?)\n",
3038 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3039 return -ENOEXEC;
3040 }
3041
49668688 3042 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3043 if (!info->index.mod) {
3e2e857f 3044 pr_warn("%s: No module found in object\n",
708e0ada 3045 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3046 return -ENOEXEC;
3264d3f9
LT
3047 }
3048 /* This is temporary: point mod into copy of data. */
5fdc7db6 3049 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3050
3e2e857f 3051 /*
5fdc7db6 3052 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3053 * on-disk struct mod 'name' field.
3054 */
3055 if (!info->name)
81a0abd9 3056 info->name = info->mod->name;
3e2e857f 3057
5fdc7db6
JY
3058 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3059 info->index.vers = 0; /* Pretend no __versions section! */
3060 else
3061 info->index.vers = find_sec(info, "__versions");
3264d3f9 3062
49668688 3063 info->index.pcpu = find_pcpusec(info);
3264d3f9 3064
81a0abd9 3065 return 0;
3264d3f9
LT
3066}
3067
2f3238ae 3068static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3069{
49668688 3070 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3071 int err;
3072
2f3238ae
RR
3073 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3074 modmagic = NULL;
3075
40dd2560
RR
3076 /* This is allowed: modprobe --force will invalidate it. */
3077 if (!modmagic) {
3078 err = try_to_force_load(mod, "bad vermagic");
3079 if (err)
3080 return err;
49668688 3081 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3082 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3083 info->name, modmagic, vermagic);
40dd2560
RR
3084 return -ENOEXEC;
3085 }
3086
3205c36c
LP
3087 if (!get_modinfo(info, "intree")) {
3088 if (!test_taint(TAINT_OOT_MODULE))
3089 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3090 mod->name);
373d4d09 3091 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3092 }
2449b8ba 3093
caf7501a
AK
3094 check_modinfo_retpoline(mod, info);
3095
49668688 3096 if (get_modinfo(info, "staging")) {
373d4d09 3097 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3098 pr_warn("%s: module is from the staging directory, the quality "
3099 "is unknown, you have been warned.\n", mod->name);
40dd2560 3100 }
22e268eb 3101
2992ef29 3102 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3103 if (err)
3104 return err;
3105
22e268eb 3106 /* Set up license info based on the info section */
49668688 3107 set_license(mod, get_modinfo(info, "license"));
22e268eb 3108
40dd2560
RR
3109 return 0;
3110}
3111
eb3057df 3112static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3113{
49668688 3114 mod->kp = section_objs(info, "__param",
f91a13bb 3115 sizeof(*mod->kp), &mod->num_kp);
49668688 3116 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3117 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3118 mod->crcs = section_addr(info, "__kcrctab");
3119 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3120 sizeof(*mod->gpl_syms),
3121 &mod->num_gpl_syms);
49668688
RR
3122 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3123 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3124 "__ksymtab_gpl_future",
3125 sizeof(*mod->gpl_future_syms),
3126 &mod->num_gpl_future_syms);
49668688 3127 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3128
3129#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3130 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3131 sizeof(*mod->unused_syms),
3132 &mod->num_unused_syms);
49668688
RR
3133 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3134 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3135 sizeof(*mod->unused_gpl_syms),
3136 &mod->num_unused_gpl_syms);
49668688 3137 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3138#endif
3139#ifdef CONFIG_CONSTRUCTORS
49668688 3140 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3141 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3142 if (!mod->ctors)
3143 mod->ctors = section_objs(info, ".init_array",
3144 sizeof(*mod->ctors), &mod->num_ctors);
3145 else if (find_sec(info, ".init_array")) {
3146 /*
3147 * This shouldn't happen with same compiler and binutils
3148 * building all parts of the module.
3149 */
6da0b565 3150 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3151 mod->name);
3152 return -EINVAL;
3153 }
f91a13bb
LT
3154#endif
3155
3156#ifdef CONFIG_TRACEPOINTS
65498646
MD
3157 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3158 sizeof(*mod->tracepoints_ptrs),
3159 &mod->num_tracepoints);
f91a13bb 3160#endif
fe15b50c
PM
3161#ifdef CONFIG_TREE_SRCU
3162 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3163 sizeof(*mod->srcu_struct_ptrs),
3164 &mod->num_srcu_structs);
3165#endif
a38d1107
MM
3166#ifdef CONFIG_BPF_EVENTS
3167 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3168 sizeof(*mod->bpf_raw_events),
3169 &mod->num_bpf_raw_events);
3170#endif
e9666d10 3171#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3172 mod->jump_entries = section_objs(info, "__jump_table",
3173 sizeof(*mod->jump_entries),
3174 &mod->num_jump_entries);
3175#endif
f91a13bb 3176#ifdef CONFIG_EVENT_TRACING
49668688 3177 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3178 sizeof(*mod->trace_events),
3179 &mod->num_trace_events);
99be647c
JL
3180 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3181 sizeof(*mod->trace_evals),
3182 &mod->num_trace_evals);
f91a13bb 3183#endif
13b9b6e7
SR
3184#ifdef CONFIG_TRACING
3185 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3186 sizeof(*mod->trace_bprintk_fmt_start),
3187 &mod->num_trace_bprintk_fmt);
13b9b6e7 3188#endif
f91a13bb
LT
3189#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3190 /* sechdrs[0].sh_size is always zero */
a1326b17 3191 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3192 sizeof(*mod->ftrace_callsites),
3193 &mod->num_ftrace_callsites);
3194#endif
540adea3
MH
3195#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3196 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3197 sizeof(*mod->ei_funcs),
3198 &mod->num_ei_funcs);
92ace999 3199#endif
811d66a0
RR
3200 mod->extable = section_objs(info, "__ex_table",
3201 sizeof(*mod->extable), &mod->num_exentries);
3202
49668688 3203 if (section_addr(info, "__obsparm"))
bddb12b3 3204 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3205
3206 info->debug = section_objs(info, "__verbose",
3207 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3208
3209 return 0;
f91a13bb
LT
3210}
3211
49668688 3212static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3213{
3214 int i;
3215 void *ptr;
3216
3217 /* Do the allocs. */
7523e4dc 3218 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3219 /*
3220 * The pointer to this block is stored in the module structure
3221 * which is inside the block. Just mark it as not being a
3222 * leak.
3223 */
3224 kmemleak_not_leak(ptr);
3225 if (!ptr)
d913188c 3226 return -ENOMEM;
65b8a9b4 3227
7523e4dc
RR
3228 memset(ptr, 0, mod->core_layout.size);
3229 mod->core_layout.base = ptr;
65b8a9b4 3230
7523e4dc
RR
3231 if (mod->init_layout.size) {
3232 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3233 /*
3234 * The pointer to this block is stored in the module structure
3235 * which is inside the block. This block doesn't need to be
3236 * scanned as it contains data and code that will be freed
3237 * after the module is initialized.
3238 */
3239 kmemleak_ignore(ptr);
3240 if (!ptr) {
7523e4dc 3241 module_memfree(mod->core_layout.base);
82fab442
RR
3242 return -ENOMEM;
3243 }
7523e4dc
RR
3244 memset(ptr, 0, mod->init_layout.size);
3245 mod->init_layout.base = ptr;
82fab442 3246 } else
7523e4dc 3247 mod->init_layout.base = NULL;
65b8a9b4
LT
3248
3249 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3250 pr_debug("final section addresses:\n");
49668688 3251 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3252 void *dest;
49668688 3253 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3254
49668688 3255 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3256 continue;
3257
49668688 3258 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3259 dest = mod->init_layout.base
49668688 3260 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3261 else
7523e4dc 3262 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3263
49668688
RR
3264 if (shdr->sh_type != SHT_NOBITS)
3265 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3266 /* Update sh_addr to point to copy in image. */
49668688 3267 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3268 pr_debug("\t0x%lx %s\n",
3269 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3270 }
d913188c
RR
3271
3272 return 0;
65b8a9b4
LT
3273}
3274
49668688 3275static int check_module_license_and_versions(struct module *mod)
22e268eb 3276{
3205c36c
LP
3277 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3278
22e268eb
RR
3279 /*
3280 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3281 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3282 * using GPL-only symbols it needs.
3283 */
3284 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3285 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3286
3287 /* driverloader was caught wrongly pretending to be under GPL */
3288 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3289 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3290 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3291
c99af375
MG
3292 /* lve claims to be GPL but upstream won't provide source */
3293 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3294 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3295 LOCKDEP_NOW_UNRELIABLE);
c99af375 3296
3205c36c
LP
3297 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3298 pr_warn("%s: module license taints kernel.\n", mod->name);
3299
22e268eb
RR
3300#ifdef CONFIG_MODVERSIONS
3301 if ((mod->num_syms && !mod->crcs)
3302 || (mod->num_gpl_syms && !mod->gpl_crcs)
3303 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3304#ifdef CONFIG_UNUSED_SYMBOLS
3305 || (mod->num_unused_syms && !mod->unused_crcs)
3306 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3307#endif
3308 ) {
3309 return try_to_force_load(mod,
3310 "no versions for exported symbols");
3311 }
3312#endif
3313 return 0;
3314}
3315
3316static void flush_module_icache(const struct module *mod)
3317{
3318 mm_segment_t old_fs;
3319
3320 /* flush the icache in correct context */
3321 old_fs = get_fs();
3322 set_fs(KERNEL_DS);
3323
3324 /*
3325 * Flush the instruction cache, since we've played with text.
3326 * Do it before processing of module parameters, so the module
3327 * can provide parameter accessor functions of its own.
3328 */
7523e4dc
RR
3329 if (mod->init_layout.base)
3330 flush_icache_range((unsigned long)mod->init_layout.base,
3331 (unsigned long)mod->init_layout.base
3332 + mod->init_layout.size);
3333 flush_icache_range((unsigned long)mod->core_layout.base,
3334 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3335
3336 set_fs(old_fs);
3337}
3338
74e08fcf
JB
3339int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3340 Elf_Shdr *sechdrs,
3341 char *secstrings,
3342 struct module *mod)
3343{
3344 return 0;
3345}
3346
be7de5f9
PB
3347/* module_blacklist is a comma-separated list of module names */
3348static char *module_blacklist;
96b5b194 3349static bool blacklisted(const char *module_name)
be7de5f9
PB
3350{
3351 const char *p;
3352 size_t len;
3353
3354 if (!module_blacklist)
3355 return false;
3356
3357 for (p = module_blacklist; *p; p += len) {
3358 len = strcspn(p, ",");
3359 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3360 return true;
3361 if (p[len] == ',')
3362 len++;
3363 }
3364 return false;
3365}
3366core_param(module_blacklist, module_blacklist, charp, 0400);
3367
2f3238ae 3368static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3369{
1da177e4 3370 struct module *mod;
444d13ff 3371 unsigned int ndx;
d913188c 3372 int err;
3ae91c21 3373
81a0abd9 3374 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3375 if (err)
3376 return ERR_PTR(err);
1da177e4 3377
1da177e4 3378 /* Allow arches to frob section contents and sizes. */
49668688 3379 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3380 info->secstrings, info->mod);
1da177e4 3381 if (err < 0)
8d8022e8 3382 return ERR_PTR(err);
1da177e4 3383
8d8022e8
RR
3384 /* We will do a special allocation for per-cpu sections later. */
3385 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3386
444d13ff
JY
3387 /*
3388 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3389 * layout_sections() can put it in the right place.
3390 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3391 */
3392 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3393 if (ndx)
3394 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3395 /*
3396 * Mark the __jump_table section as ro_after_init as well: these data
3397 * structures are never modified, with the exception of entries that
3398 * refer to code in the __init section, which are annotated as such
3399 * at module load time.
3400 */
3401 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3402 if (ndx)
3403 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3404
1da177e4
LT
3405 /* Determine total sizes, and put offsets in sh_entsize. For now
3406 this is done generically; there doesn't appear to be any
3407 special cases for the architectures. */
81a0abd9
JY
3408 layout_sections(info->mod, info);
3409 layout_symtab(info->mod, info);
1da177e4 3410
65b8a9b4 3411 /* Allocate and move to the final place */
81a0abd9 3412 err = move_module(info->mod, info);
d913188c 3413 if (err)
8d8022e8 3414 return ERR_PTR(err);
d913188c
RR
3415
3416 /* Module has been copied to its final place now: return it. */
3417 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3418 kmemleak_load_module(mod, info);
d913188c 3419 return mod;
d913188c
RR
3420}
3421
3422/* mod is no longer valid after this! */
3423static void module_deallocate(struct module *mod, struct load_info *info)
3424{
d913188c 3425 percpu_modfree(mod);
d453cded 3426 module_arch_freeing_init(mod);
7523e4dc
RR
3427 module_memfree(mod->init_layout.base);
3428 module_memfree(mod->core_layout.base);
d913188c
RR
3429}
3430
74e08fcf
JB
3431int __weak module_finalize(const Elf_Ehdr *hdr,
3432 const Elf_Shdr *sechdrs,
3433 struct module *me)
3434{
3435 return 0;
3436}
3437
811d66a0
RR
3438static int post_relocation(struct module *mod, const struct load_info *info)
3439{
51f3d0f4 3440 /* Sort exception table now relocations are done. */
811d66a0
RR
3441 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3442
3443 /* Copy relocated percpu area over. */
3444 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3445 info->sechdrs[info->index.pcpu].sh_size);
3446
51f3d0f4 3447 /* Setup kallsyms-specific fields. */
811d66a0
RR
3448 add_kallsyms(mod, info);
3449
3450 /* Arch-specific module finalizing. */
3451 return module_finalize(info->hdr, info->sechdrs, mod);
3452}
3453
9bb9c3be
RR
3454/* Is this module of this name done loading? No locks held. */
3455static bool finished_loading(const char *name)
3456{
3457 struct module *mod;
3458 bool ret;
3459
9cc019b8
PZ
3460 /*
3461 * The module_mutex should not be a heavily contended lock;
3462 * if we get the occasional sleep here, we'll go an extra iteration
3463 * in the wait_event_interruptible(), which is harmless.
3464 */
3465 sched_annotate_sleep();
9bb9c3be 3466 mutex_lock(&module_mutex);
4f6de4d5 3467 mod = find_module_all(name, strlen(name), true);
6e6de3de 3468 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3469 mutex_unlock(&module_mutex);
3470
3471 return ret;
3472}
3473
34e1169d
KC
3474/* Call module constructors. */
3475static void do_mod_ctors(struct module *mod)
3476{
3477#ifdef CONFIG_CONSTRUCTORS
3478 unsigned long i;
3479
3480 for (i = 0; i < mod->num_ctors; i++)
3481 mod->ctors[i]();
3482#endif
3483}
3484
c7496379
RR
3485/* For freeing module_init on success, in case kallsyms traversing */
3486struct mod_initfree {
1a7b7d92 3487 struct llist_node node;
c7496379
RR
3488 void *module_init;
3489};
3490
1a7b7d92 3491static void do_free_init(struct work_struct *w)
c7496379 3492{
1a7b7d92
RE
3493 struct llist_node *pos, *n, *list;
3494 struct mod_initfree *initfree;
3495
3496 list = llist_del_all(&init_free_list);
3497
3498 synchronize_rcu();
3499
3500 llist_for_each_safe(pos, n, list) {
3501 initfree = container_of(pos, struct mod_initfree, node);
3502 module_memfree(initfree->module_init);
3503 kfree(initfree);
3504 }
c7496379
RR
3505}
3506
1a7b7d92
RE
3507static int __init modules_wq_init(void)
3508{
3509 INIT_WORK(&init_free_wq, do_free_init);
3510 init_llist_head(&init_free_list);
3511 return 0;
3512}
3513module_init(modules_wq_init);
3514
be02a186
JK
3515/*
3516 * This is where the real work happens.
3517 *
3518 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3519 * helper command 'lx-symbols'.
3520 */
3521static noinline int do_init_module(struct module *mod)
34e1169d
KC
3522{
3523 int ret = 0;
c7496379
RR
3524 struct mod_initfree *freeinit;
3525
3526 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3527 if (!freeinit) {
3528 ret = -ENOMEM;
3529 goto fail;
3530 }
7523e4dc 3531 freeinit->module_init = mod->init_layout.base;
34e1169d 3532
774a1221
TH
3533 /*
3534 * We want to find out whether @mod uses async during init. Clear
3535 * PF_USED_ASYNC. async_schedule*() will set it.
3536 */
3537 current->flags &= ~PF_USED_ASYNC;
3538
34e1169d
KC
3539 do_mod_ctors(mod);
3540 /* Start the module */
3541 if (mod->init != NULL)
3542 ret = do_one_initcall(mod->init);
3543 if (ret < 0) {
c7496379 3544 goto fail_free_freeinit;
34e1169d
KC
3545 }
3546 if (ret > 0) {
bddb12b3
AM
3547 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3548 "follow 0/-E convention\n"
3549 "%s: loading module anyway...\n",
3550 __func__, mod->name, ret, __func__);
34e1169d
KC
3551 dump_stack();
3552 }
3553
3554 /* Now it's a first class citizen! */
3555 mod->state = MODULE_STATE_LIVE;
3556 blocking_notifier_call_chain(&module_notify_list,
3557 MODULE_STATE_LIVE, mod);
3558
774a1221
TH
3559 /*
3560 * We need to finish all async code before the module init sequence
3561 * is done. This has potential to deadlock. For example, a newly
3562 * detected block device can trigger request_module() of the
3563 * default iosched from async probing task. Once userland helper
3564 * reaches here, async_synchronize_full() will wait on the async
3565 * task waiting on request_module() and deadlock.
3566 *
3567 * This deadlock is avoided by perfomring async_synchronize_full()
3568 * iff module init queued any async jobs. This isn't a full
3569 * solution as it will deadlock the same if module loading from
3570 * async jobs nests more than once; however, due to the various
3571 * constraints, this hack seems to be the best option for now.
3572 * Please refer to the following thread for details.
3573 *
3574 * http://thread.gmane.org/gmane.linux.kernel/1420814
3575 */
f2411da7 3576 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3577 async_synchronize_full();
34e1169d 3578
aba4b5c2 3579 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3580 mod->init_layout.size);
34e1169d
KC
3581 mutex_lock(&module_mutex);
3582 /* Drop initial reference. */
3583 module_put(mod);
3584 trim_init_extable(mod);
3585#ifdef CONFIG_KALLSYMS
8244062e
RR
3586 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3587 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3588#endif
444d13ff 3589 module_enable_ro(mod, true);
93c2e105 3590 mod_tree_remove_init(mod);
d453cded 3591 module_arch_freeing_init(mod);
7523e4dc
RR
3592 mod->init_layout.base = NULL;
3593 mod->init_layout.size = 0;
3594 mod->init_layout.ro_size = 0;
444d13ff 3595 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3596 mod->init_layout.text_size = 0;
c7496379
RR
3597 /*
3598 * We want to free module_init, but be aware that kallsyms may be
0be964be 3599 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3600 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3601 * path. module_memfree() cannot be called in an interrupt, so do the
3602 * work and call synchronize_rcu() in a work queue.
3603 *
ae646f0b
JH
3604 * Note that module_alloc() on most architectures creates W+X page
3605 * mappings which won't be cleaned up until do_free_init() runs. Any
3606 * code such as mark_rodata_ro() which depends on those mappings to
3607 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3608 * rcu_barrier()
c7496379 3609 */
1a7b7d92
RE
3610 if (llist_add(&freeinit->node, &init_free_list))
3611 schedule_work(&init_free_wq);
3612
34e1169d
KC
3613 mutex_unlock(&module_mutex);
3614 wake_up_all(&module_wq);
3615
3616 return 0;
c7496379
RR
3617
3618fail_free_freeinit:
3619 kfree(freeinit);
3620fail:
3621 /* Try to protect us from buggy refcounters. */
3622 mod->state = MODULE_STATE_GOING;
cb2f5536 3623 synchronize_rcu();
c7496379
RR
3624 module_put(mod);
3625 blocking_notifier_call_chain(&module_notify_list,
3626 MODULE_STATE_GOING, mod);
7e545d6e 3627 klp_module_going(mod);
7dcd182b 3628 ftrace_release_mod(mod);
c7496379
RR
3629 free_module(mod);
3630 wake_up_all(&module_wq);
3631 return ret;
34e1169d
KC
3632}
3633
3634static int may_init_module(void)
3635{
3636 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3637 return -EPERM;
3638
3639 return 0;
3640}
3641
a3535c7e
RR
3642/*
3643 * We try to place it in the list now to make sure it's unique before
3644 * we dedicate too many resources. In particular, temporary percpu
3645 * memory exhaustion.
3646 */
3647static int add_unformed_module(struct module *mod)
3648{
3649 int err;
3650 struct module *old;
3651
3652 mod->state = MODULE_STATE_UNFORMED;
3653
3654again:
3655 mutex_lock(&module_mutex);
4f6de4d5
MK
3656 old = find_module_all(mod->name, strlen(mod->name), true);
3657 if (old != NULL) {
6e6de3de 3658 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3659 /* Wait in case it fails to load. */
3660 mutex_unlock(&module_mutex);
9cc019b8
PZ
3661 err = wait_event_interruptible(module_wq,
3662 finished_loading(mod->name));
a3535c7e
RR
3663 if (err)
3664 goto out_unlocked;
3665 goto again;
3666 }
3667 err = -EEXIST;
3668 goto out;
3669 }
4f666546 3670 mod_update_bounds(mod);
a3535c7e 3671 list_add_rcu(&mod->list, &modules);
93c2e105 3672 mod_tree_insert(mod);
a3535c7e
RR
3673 err = 0;
3674
3675out:
3676 mutex_unlock(&module_mutex);
3677out_unlocked:
3678 return err;
3679}
3680
3681static int complete_formation(struct module *mod, struct load_info *info)
3682{
3683 int err;
3684
3685 mutex_lock(&module_mutex);
3686
3687 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3688 err = verify_exported_symbols(mod);
a3535c7e
RR
3689 if (err < 0)
3690 goto out;
3691
3692 /* This relies on module_mutex for list integrity. */
3693 module_bug_finalize(info->hdr, info->sechdrs, mod);
3694
444d13ff 3695 module_enable_ro(mod, false);
85c898db 3696 module_enable_nx(mod);
af742623 3697 module_enable_x(mod);
4982223e 3698
a3535c7e
RR
3699 /* Mark state as coming so strong_try_module_get() ignores us,
3700 * but kallsyms etc. can see us. */
3701 mod->state = MODULE_STATE_COMING;
4982223e
RR
3702 mutex_unlock(&module_mutex);
3703
4982223e 3704 return 0;
a3535c7e
RR
3705
3706out:
3707 mutex_unlock(&module_mutex);
3708 return err;
3709}
3710
4c973d16
JY
3711static int prepare_coming_module(struct module *mod)
3712{
7e545d6e
JY
3713 int err;
3714
4c973d16 3715 ftrace_module_enable(mod);
7e545d6e
JY
3716 err = klp_module_coming(mod);
3717 if (err)
3718 return err;
3719
4c973d16
JY
3720 blocking_notifier_call_chain(&module_notify_list,
3721 MODULE_STATE_COMING, mod);
3722 return 0;
3723}
3724
ecc86170
LR
3725static int unknown_module_param_cb(char *param, char *val, const char *modname,
3726 void *arg)
54041d8a 3727{
f2411da7
LR
3728 struct module *mod = arg;
3729 int ret;
3730
3731 if (strcmp(param, "async_probe") == 0) {
3732 mod->async_probe_requested = true;
3733 return 0;
3734 }
3735
6da0b565 3736 /* Check for magic 'dyndbg' arg */
f2411da7 3737 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3738 if (ret != 0)
3739 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3740 return 0;
3741}
3742
d913188c
RR
3743/* Allocate and load the module: note that size of section 0 is always
3744 zero, and we rely on this for optional sections. */
2f3238ae
RR
3745static int load_module(struct load_info *info, const char __user *uargs,
3746 int flags)
d913188c 3747{
a3535c7e 3748 struct module *mod;
5fdc7db6 3749 long err = 0;
51e158c1 3750 char *after_dashes;
d913188c 3751
5fdc7db6
JY
3752 err = elf_header_check(info);
3753 if (err)
3754 goto free_copy;
3755
3756 err = setup_load_info(info, flags);
3757 if (err)
3758 goto free_copy;
3759
3760 if (blacklisted(info->name)) {
3761 err = -EPERM;
3762 goto free_copy;
3763 }
3764
bca014ca 3765 err = module_sig_check(info, flags);
34e1169d
KC
3766 if (err)
3767 goto free_copy;
d913188c 3768
5fdc7db6 3769 err = rewrite_section_headers(info, flags);
d913188c 3770 if (err)
34e1169d 3771 goto free_copy;
d913188c 3772
5fdc7db6
JY
3773 /* Check module struct version now, before we try to use module. */
3774 if (!check_modstruct_version(info, info->mod)) {
3775 err = -ENOEXEC;
3776 goto free_copy;
3777 }
3778
d913188c 3779 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3780 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3781 if (IS_ERR(mod)) {
3782 err = PTR_ERR(mod);
d913188c 3783 goto free_copy;
1da177e4 3784 }
1da177e4 3785
ca86cad7
RGB
3786 audit_log_kern_module(mod->name);
3787
a3535c7e
RR
3788 /* Reserve our place in the list. */
3789 err = add_unformed_module(mod);
3790 if (err)
1fb9341a 3791 goto free_module;
1fb9341a 3792
106a4ee2 3793#ifdef CONFIG_MODULE_SIG
34e1169d 3794 mod->sig_ok = info->sig_ok;
64748a2c 3795 if (!mod->sig_ok) {
bddb12b3 3796 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3797 "and/or required key missing - tainting "
bddb12b3 3798 "kernel\n", mod->name);
66cc69e3 3799 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3800 }
106a4ee2
RR
3801#endif
3802
8d8022e8 3803 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3804 err = percpu_modalloc(mod, info);
8d8022e8
RR
3805 if (err)
3806 goto unlink_mod;
3807
49668688 3808 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3809 err = module_unload_init(mod);
3810 if (err)
1fb9341a 3811 goto unlink_mod;
1da177e4 3812
cf2fde7b 3813 init_param_lock(mod);
b51d23e4 3814
22e268eb
RR
3815 /* Now we've got everything in the final locations, we can
3816 * find optional sections. */
eb3057df
FH
3817 err = find_module_sections(mod, info);
3818 if (err)
3819 goto free_unload;
9b37ccfc 3820
49668688 3821 err = check_module_license_and_versions(mod);
22e268eb
RR
3822 if (err)
3823 goto free_unload;
9841d61d 3824
c988d2b2 3825 /* Set up MODINFO_ATTR fields */
34e1169d 3826 setup_modinfo(mod, info);
c988d2b2 3827
1da177e4 3828 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3829 err = simplify_symbols(mod, info);
1da177e4 3830 if (err < 0)
d913188c 3831 goto free_modinfo;
1da177e4 3832
34e1169d 3833 err = apply_relocations(mod, info);
22e268eb 3834 if (err < 0)
d913188c 3835 goto free_modinfo;
1da177e4 3836
34e1169d 3837 err = post_relocation(mod, info);
1da177e4 3838 if (err < 0)
d913188c 3839 goto free_modinfo;
1da177e4 3840
22e268eb 3841 flush_module_icache(mod);
378bac82 3842
6526c534
RR
3843 /* Now copy in args */
3844 mod->args = strndup_user(uargs, ~0UL >> 1);
3845 if (IS_ERR(mod->args)) {
3846 err = PTR_ERR(mod->args);
3847 goto free_arch_cleanup;
3848 }
8d3b33f6 3849
52796312 3850 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3851
a949ae56
SRRH
3852 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3853 ftrace_module_init(mod);
3854
a3535c7e
RR
3855 /* Finally it's fully formed, ready to start executing. */
3856 err = complete_formation(mod, info);
3857 if (err)
1fb9341a 3858 goto ddebug_cleanup;
be593f4c 3859
4c973d16
JY
3860 err = prepare_coming_module(mod);
3861 if (err)
3862 goto bug_cleanup;
3863
51f3d0f4 3864 /* Module is ready to execute: parsing args may do that. */
51e158c1 3865 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3866 -32768, 32767, mod,
ecc86170 3867 unknown_module_param_cb);
51e158c1
RR
3868 if (IS_ERR(after_dashes)) {
3869 err = PTR_ERR(after_dashes);
4c973d16 3870 goto coming_cleanup;
51e158c1
RR
3871 } else if (after_dashes) {
3872 pr_warn("%s: parameters '%s' after `--' ignored\n",
3873 mod->name, after_dashes);
3874 }
1da177e4 3875
ca86cad7 3876 /* Link in to sysfs. */
34e1169d 3877 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3878 if (err < 0)
4c973d16 3879 goto coming_cleanup;
80a3d1bb 3880
1ce15ef4
JY
3881 if (is_livepatch_module(mod)) {
3882 err = copy_module_elf(mod, info);
3883 if (err < 0)
3884 goto sysfs_cleanup;
3885 }
3886
48fd1188 3887 /* Get rid of temporary copy. */
34e1169d 3888 free_copy(info);
1da177e4
LT
3889
3890 /* Done! */
51f3d0f4 3891 trace_module_load(mod);
34e1169d
KC
3892
3893 return do_init_module(mod);
1da177e4 3894
1ce15ef4
JY
3895 sysfs_cleanup:
3896 mod_sysfs_teardown(mod);
4c973d16 3897 coming_cleanup:
885a78d4 3898 mod->state = MODULE_STATE_GOING;
a5544880 3899 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3900 blocking_notifier_call_chain(&module_notify_list,
3901 MODULE_STATE_GOING, mod);
7e545d6e 3902 klp_module_going(mod);
1fb9341a
RR
3903 bug_cleanup:
3904 /* module_bug_cleanup needs module_mutex protection */
75676500 3905 mutex_lock(&module_mutex);
5336377d 3906 module_bug_cleanup(mod);
ee61abb3 3907 mutex_unlock(&module_mutex);
ff7e0055 3908
a3535c7e 3909 ddebug_cleanup:
1323eac7 3910 ftrace_release_mod(mod);
52796312 3911 dynamic_debug_remove(mod, info->debug);
cb2f5536 3912 synchronize_rcu();
6526c534
RR
3913 kfree(mod->args);
3914 free_arch_cleanup:
1da177e4 3915 module_arch_cleanup(mod);
d913188c 3916 free_modinfo:
a263f776 3917 free_modinfo(mod);
22e268eb 3918 free_unload:
1da177e4 3919 module_unload_free(mod);
1fb9341a
RR
3920 unlink_mod:
3921 mutex_lock(&module_mutex);
3922 /* Unlink carefully: kallsyms could be walking list. */
3923 list_del_rcu(&mod->list);
758556bd 3924 mod_tree_remove(mod);
1fb9341a 3925 wake_up_all(&module_wq);
0be964be 3926 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3927 synchronize_rcu();
1fb9341a 3928 mutex_unlock(&module_mutex);
d913188c 3929 free_module:
35a9393c 3930 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3931 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3932
34e1169d 3933 module_deallocate(mod, info);
d913188c 3934 free_copy:
34e1169d
KC
3935 free_copy(info);
3936 return err;
b99b87f7
PO
3937}
3938
17da2bd9
HC
3939SYSCALL_DEFINE3(init_module, void __user *, umod,
3940 unsigned long, len, const char __user *, uargs)
1da177e4 3941{
34e1169d
KC
3942 int err;
3943 struct load_info info = { };
1da177e4 3944
34e1169d
KC
3945 err = may_init_module();
3946 if (err)
3947 return err;
1da177e4 3948
34e1169d
KC
3949 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3950 umod, len, uargs);
1da177e4 3951
34e1169d
KC
3952 err = copy_module_from_user(umod, len, &info);
3953 if (err)
3954 return err;
1da177e4 3955
2f3238ae 3956 return load_module(&info, uargs, 0);
34e1169d 3957}
94462ad3 3958
2f3238ae 3959SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3960{
34e1169d 3961 struct load_info info = { };
a1db7420
MZ
3962 loff_t size;
3963 void *hdr;
3964 int err;
94462ad3 3965
34e1169d
KC
3966 err = may_init_module();
3967 if (err)
3968 return err;
1da177e4 3969
2f3238ae 3970 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3971
2f3238ae
RR
3972 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3973 |MODULE_INIT_IGNORE_VERMAGIC))
3974 return -EINVAL;
d6de2c80 3975
a1db7420
MZ
3976 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3977 READING_MODULE);
34e1169d
KC
3978 if (err)
3979 return err;
a1db7420
MZ
3980 info.hdr = hdr;
3981 info.len = size;
1da177e4 3982
2f3238ae 3983 return load_module(&info, uargs, flags);
1da177e4
LT
3984}
3985
3986static inline int within(unsigned long addr, void *start, unsigned long size)
3987{
3988 return ((void *)addr >= start && (void *)addr < start + size);
3989}
3990
3991#ifdef CONFIG_KALLSYMS
3992/*
3993 * This ignores the intensely annoying "mapping symbols" found
3994 * in ARM ELF files: $a, $t and $d.
3995 */
3996static inline int is_arm_mapping_symbol(const char *str)
3997{
2e3a10a1
RK
3998 if (str[0] == '.' && str[1] == 'L')
3999 return true;
6c34f1f5 4000 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4001 && (str[2] == '\0' || str[2] == '.');
4002}
4003
2d25bc55 4004static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4005{
8244062e 4006 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4007}
4008
2d25bc55
JY
4009/*
4010 * Given a module and address, find the corresponding symbol and return its name
4011 * while providing its size and offset if needed.
4012 */
4013static const char *find_kallsyms_symbol(struct module *mod,
4014 unsigned long addr,
4015 unsigned long *size,
4016 unsigned long *offset)
1da177e4
LT
4017{
4018 unsigned int i, best = 0;
93d77e7f 4019 unsigned long nextval, bestval;
8244062e 4020 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4021
4022 /* At worse, next value is at end of module */
a06f6211 4023 if (within_module_init(addr, mod))
7523e4dc 4024 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4025 else
7523e4dc 4026 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4027
93d77e7f
VW
4028 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4029
25985edc 4030 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4031 starts real symbols at 1). */
8244062e 4032 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4033 const Elf_Sym *sym = &kallsyms->symtab[i];
4034 unsigned long thisval = kallsyms_symbol_value(sym);
4035
4036 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4037 continue;
4038
4039 /* We ignore unnamed symbols: they're uninformative
4040 * and inserted at a whim. */
2d25bc55
JY
4041 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4042 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4043 continue;
4044
93d77e7f 4045 if (thisval <= addr && thisval > bestval) {
1da177e4 4046 best = i;
93d77e7f
VW
4047 bestval = thisval;
4048 }
4049 if (thisval > addr && thisval < nextval)
4050 nextval = thisval;
1da177e4
LT
4051 }
4052
4053 if (!best)
4054 return NULL;
4055
ffb45122 4056 if (size)
93d77e7f 4057 *size = nextval - bestval;
ffb45122 4058 if (offset)
93d77e7f 4059 *offset = addr - bestval;
2d25bc55
JY
4060
4061 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4062}
4063
b865ea64
SS
4064void * __weak dereference_module_function_descriptor(struct module *mod,
4065 void *ptr)
4066{
4067 return ptr;
4068}
4069
6dd06c9f
RR
4070/* For kallsyms to ask for address resolution. NULL means not found. Careful
4071 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4072const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4073 unsigned long *size,
4074 unsigned long *offset,
4075 char **modname,
4076 char *namebuf)
1da177e4 4077{
cb2a5205 4078 const char *ret = NULL;
b7df4d1b 4079 struct module *mod;
1da177e4 4080
cb2a5205 4081 preempt_disable();
b7df4d1b
PZ
4082 mod = __module_address(addr);
4083 if (mod) {
4084 if (modname)
4085 *modname = mod->name;
2d25bc55
JY
4086
4087 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4088 }
6dd06c9f
RR
4089 /* Make a copy in here where it's safe */
4090 if (ret) {
4091 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4092 ret = namebuf;
4093 }
cb2a5205 4094 preempt_enable();
b7df4d1b 4095
92dfc9dc 4096 return ret;
1da177e4
LT
4097}
4098
9d65cb4a
AD
4099int lookup_module_symbol_name(unsigned long addr, char *symname)
4100{
4101 struct module *mod;
4102
cb2a5205 4103 preempt_disable();
d72b3751 4104 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4105 if (mod->state == MODULE_STATE_UNFORMED)
4106 continue;
9b20a352 4107 if (within_module(addr, mod)) {
9d65cb4a
AD
4108 const char *sym;
4109
2d25bc55 4110 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4111 if (!sym)
4112 goto out;
2d25bc55 4113
9281acea 4114 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4115 preempt_enable();
9d65cb4a
AD
4116 return 0;
4117 }
4118 }
4119out:
cb2a5205 4120 preempt_enable();
9d65cb4a
AD
4121 return -ERANGE;
4122}
4123
a5c43dae
AD
4124int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4125 unsigned long *offset, char *modname, char *name)
4126{
4127 struct module *mod;
4128
cb2a5205 4129 preempt_disable();
d72b3751 4130 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4131 if (mod->state == MODULE_STATE_UNFORMED)
4132 continue;
9b20a352 4133 if (within_module(addr, mod)) {
a5c43dae
AD
4134 const char *sym;
4135
2d25bc55 4136 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4137 if (!sym)
4138 goto out;
4139 if (modname)
9281acea 4140 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4141 if (name)
9281acea 4142 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4143 preempt_enable();
a5c43dae
AD
4144 return 0;
4145 }
4146 }
4147out:
cb2a5205 4148 preempt_enable();
a5c43dae
AD
4149 return -ERANGE;
4150}
4151
ea07890a
AD
4152int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4153 char *name, char *module_name, int *exported)
1da177e4
LT
4154{
4155 struct module *mod;
4156
cb2a5205 4157 preempt_disable();
d72b3751 4158 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4159 struct mod_kallsyms *kallsyms;
4160
0d21b0e3
RR
4161 if (mod->state == MODULE_STATE_UNFORMED)
4162 continue;
8244062e
RR
4163 kallsyms = rcu_dereference_sched(mod->kallsyms);
4164 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4165 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4166
4167 *value = kallsyms_symbol_value(sym);
1c7651f4 4168 *type = kallsyms->typetab[symnum];
2d25bc55 4169 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4170 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4171 *exported = is_exported(name, *value, mod);
cb2a5205 4172 preempt_enable();
ea07890a 4173 return 0;
1da177e4 4174 }
8244062e 4175 symnum -= kallsyms->num_symtab;
1da177e4 4176 }
cb2a5205 4177 preempt_enable();
ea07890a 4178 return -ERANGE;
1da177e4
LT
4179}
4180
2d25bc55
JY
4181/* Given a module and name of symbol, find and return the symbol's value */
4182static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4183{
4184 unsigned int i;
8244062e 4185 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4186
93d77e7f
VW
4187 for (i = 0; i < kallsyms->num_symtab; i++) {
4188 const Elf_Sym *sym = &kallsyms->symtab[i];
4189
2d25bc55 4190 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4191 sym->st_shndx != SHN_UNDEF)
4192 return kallsyms_symbol_value(sym);
4193 }
1da177e4
LT
4194 return 0;
4195}
4196
4197/* Look for this name: can be of form module:name. */
4198unsigned long module_kallsyms_lookup_name(const char *name)
4199{
4200 struct module *mod;
4201 char *colon;
4202 unsigned long ret = 0;
4203
4204 /* Don't lock: we're in enough trouble already. */
cb2a5205 4205 preempt_disable();
17586188 4206 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4207 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4208 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4209 } else {
0d21b0e3
RR
4210 list_for_each_entry_rcu(mod, &modules, list) {
4211 if (mod->state == MODULE_STATE_UNFORMED)
4212 continue;
2d25bc55 4213 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4214 break;
0d21b0e3 4215 }
1da177e4 4216 }
cb2a5205 4217 preempt_enable();
1da177e4
LT
4218 return ret;
4219}
75a66614
AK
4220
4221int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4222 struct module *, unsigned long),
4223 void *data)
4224{
4225 struct module *mod;
4226 unsigned int i;
4227 int ret;
4228
0be964be
PZ
4229 module_assert_mutex();
4230
75a66614 4231 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4232 /* We hold module_mutex: no need for rcu_dereference_sched */
4233 struct mod_kallsyms *kallsyms = mod->kallsyms;
4234
0d21b0e3
RR
4235 if (mod->state == MODULE_STATE_UNFORMED)
4236 continue;
8244062e 4237 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4238 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4239
93d77e7f 4240 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4241 continue;
4242
2d25bc55 4243 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4244 mod, kallsyms_symbol_value(sym));
75a66614
AK
4245 if (ret != 0)
4246 return ret;
4247 }
4248 }
4249 return 0;
4250}
1da177e4
LT
4251#endif /* CONFIG_KALLSYMS */
4252
7fd8329b
PM
4253/* Maximum number of characters written by module_flags() */
4254#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4255
4256/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4257static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4258{
4259 int bx = 0;
4260
0d21b0e3 4261 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4262 if (mod->taints ||
4263 mod->state == MODULE_STATE_GOING ||
4264 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4265 buf[bx++] = '(';
cca3e707 4266 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4267 /* Show a - for module-is-being-unloaded */
4268 if (mod->state == MODULE_STATE_GOING)
4269 buf[bx++] = '-';
4270 /* Show a + for module-is-being-loaded */
4271 if (mod->state == MODULE_STATE_COMING)
4272 buf[bx++] = '+';
fa3ba2e8
FM
4273 buf[bx++] = ')';
4274 }
4275 buf[bx] = '\0';
4276
4277 return buf;
4278}
4279
3b5d5c6b
AD
4280#ifdef CONFIG_PROC_FS
4281/* Called by the /proc file system to return a list of modules. */
4282static void *m_start(struct seq_file *m, loff_t *pos)
4283{
4284 mutex_lock(&module_mutex);
4285 return seq_list_start(&modules, *pos);
4286}
4287
4288static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4289{
4290 return seq_list_next(p, &modules, pos);
4291}
4292
4293static void m_stop(struct seq_file *m, void *p)
4294{
4295 mutex_unlock(&module_mutex);
4296}
4297
1da177e4
LT
4298static int m_show(struct seq_file *m, void *p)
4299{
4300 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4301 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4302 void *value;
fa3ba2e8 4303
0d21b0e3
RR
4304 /* We always ignore unformed modules. */
4305 if (mod->state == MODULE_STATE_UNFORMED)
4306 return 0;
4307
2f0f2a33 4308 seq_printf(m, "%s %u",
7523e4dc 4309 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4310 print_unload_info(m, mod);
4311
4312 /* Informative for users. */
4313 seq_printf(m, " %s",
6da0b565
IA
4314 mod->state == MODULE_STATE_GOING ? "Unloading" :
4315 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4316 "Live");
4317 /* Used by oprofile and other similar tools. */
668533dc
LT
4318 value = m->private ? NULL : mod->core_layout.base;
4319 seq_printf(m, " 0x%px", value);
1da177e4 4320
fa3ba2e8
FM
4321 /* Taints info */
4322 if (mod->taints)
21aa9280 4323 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4324
6da0b565 4325 seq_puts(m, "\n");
1da177e4
LT
4326 return 0;
4327}
4328
4329/* Format: modulename size refcount deps address
4330
4331 Where refcount is a number or -, and deps is a comma-separated list
4332 of depends or -.
4333*/
3b5d5c6b 4334static const struct seq_operations modules_op = {
1da177e4
LT
4335 .start = m_start,
4336 .next = m_next,
4337 .stop = m_stop,
4338 .show = m_show
4339};
4340
516fb7f2
LT
4341/*
4342 * This also sets the "private" pointer to non-NULL if the
4343 * kernel pointers should be hidden (so you can just test
4344 * "m->private" to see if you should keep the values private).
4345 *
4346 * We use the same logic as for /proc/kallsyms.
4347 */
3b5d5c6b
AD
4348static int modules_open(struct inode *inode, struct file *file)
4349{
516fb7f2
LT
4350 int err = seq_open(file, &modules_op);
4351
4352 if (!err) {
4353 struct seq_file *m = file->private_data;
4354 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4355 }
4356
3f553b30 4357 return err;
3b5d5c6b
AD
4358}
4359
97a32539 4360static const struct proc_ops modules_proc_ops = {
d919b33d 4361 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4362 .proc_open = modules_open,
4363 .proc_read = seq_read,
4364 .proc_lseek = seq_lseek,
4365 .proc_release = seq_release,
3b5d5c6b
AD
4366};
4367
4368static int __init proc_modules_init(void)
4369{
97a32539 4370 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4371 return 0;
4372}
4373module_init(proc_modules_init);
4374#endif
4375
1da177e4
LT
4376/* Given an address, look for it in the module exception tables. */
4377const struct exception_table_entry *search_module_extables(unsigned long addr)
4378{
1da177e4
LT
4379 const struct exception_table_entry *e = NULL;
4380 struct module *mod;
4381
24da1cbf 4382 preempt_disable();
5ff22646
PZ
4383 mod = __module_address(addr);
4384 if (!mod)
4385 goto out;
22a8bdeb 4386
5ff22646
PZ
4387 if (!mod->num_exentries)
4388 goto out;
4389
4390 e = search_extable(mod->extable,
a94c33dd 4391 mod->num_exentries,
5ff22646
PZ
4392 addr);
4393out:
24da1cbf 4394 preempt_enable();
1da177e4 4395
5ff22646
PZ
4396 /*
4397 * Now, if we found one, we are running inside it now, hence
4398 * we cannot unload the module, hence no refcnt needed.
4399 */
1da177e4
LT
4400 return e;
4401}
4402
4d435f9d 4403/*
e610499e
RR
4404 * is_module_address - is this address inside a module?
4405 * @addr: the address to check.
4406 *
4407 * See is_module_text_address() if you simply want to see if the address
4408 * is code (not data).
4d435f9d 4409 */
e610499e 4410bool is_module_address(unsigned long addr)
4d435f9d 4411{
e610499e 4412 bool ret;
4d435f9d 4413
24da1cbf 4414 preempt_disable();
e610499e 4415 ret = __module_address(addr) != NULL;
24da1cbf 4416 preempt_enable();
4d435f9d 4417
e610499e 4418 return ret;
4d435f9d
IM
4419}
4420
e610499e
RR
4421/*
4422 * __module_address - get the module which contains an address.
4423 * @addr: the address.
4424 *
4425 * Must be called with preempt disabled or module mutex held so that
4426 * module doesn't get freed during this.
4427 */
714f83d5 4428struct module *__module_address(unsigned long addr)
1da177e4
LT
4429{
4430 struct module *mod;
4431
3a642e99
RR
4432 if (addr < module_addr_min || addr > module_addr_max)
4433 return NULL;
4434
0be964be
PZ
4435 module_assert_mutex_or_preempt();
4436
6c9692e2 4437 mod = mod_find(addr);
93c2e105
PZ
4438 if (mod) {
4439 BUG_ON(!within_module(addr, mod));
0d21b0e3 4440 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4441 mod = NULL;
0d21b0e3 4442 }
93c2e105 4443 return mod;
1da177e4 4444}
c6b37801 4445EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4446
e610499e
RR
4447/*
4448 * is_module_text_address - is this address inside module code?
4449 * @addr: the address to check.
4450 *
4451 * See is_module_address() if you simply want to see if the address is
4452 * anywhere in a module. See kernel_text_address() for testing if an
4453 * address corresponds to kernel or module code.
4454 */
4455bool is_module_text_address(unsigned long addr)
4456{
4457 bool ret;
4458
4459 preempt_disable();
4460 ret = __module_text_address(addr) != NULL;
4461 preempt_enable();
4462
4463 return ret;
4464}
4465
4466/*
4467 * __module_text_address - get the module whose code contains an address.
4468 * @addr: the address.
4469 *
4470 * Must be called with preempt disabled or module mutex held so that
4471 * module doesn't get freed during this.
4472 */
4473struct module *__module_text_address(unsigned long addr)
4474{
4475 struct module *mod = __module_address(addr);
4476 if (mod) {
4477 /* Make sure it's within the text section. */
7523e4dc
RR
4478 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4479 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4480 mod = NULL;
4481 }
4482 return mod;
4483}
c6b37801 4484EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4485
1da177e4
LT
4486/* Don't grab lock, we're oopsing. */
4487void print_modules(void)
4488{
4489 struct module *mod;
7fd8329b 4490 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4491
b231125a 4492 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4493 /* Most callers should already have preempt disabled, but make sure */
4494 preempt_disable();
0d21b0e3
RR
4495 list_for_each_entry_rcu(mod, &modules, list) {
4496 if (mod->state == MODULE_STATE_UNFORMED)
4497 continue;
27bba4d6 4498 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4499 }
d72b3751 4500 preempt_enable();
e14af7ee 4501 if (last_unloaded_module[0])
27bba4d6
JS
4502 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4503 pr_cont("\n");
1da177e4
LT
4504}
4505
1da177e4 4506#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4507/* Generate the signature for all relevant module structures here.
4508 * If these change, we don't want to try to parse the module. */
4509void module_layout(struct module *mod,
4510 struct modversion_info *ver,
4511 struct kernel_param *kp,
4512 struct kernel_symbol *ks,
65498646 4513 struct tracepoint * const *tp)
8c8ef42a
RR
4514{
4515}
4516EXPORT_SYMBOL(module_layout);
1da177e4 4517#endif