]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - kernel/module.c
x86/entry/64: Fix unwind hints in kernel exit path
[mirror_ubuntu-focal-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
9984de1a 7#include <linux/export.h>
8a293be0 8#include <linux/extable.h>
1da177e4 9#include <linux/moduleloader.h>
c8424e77 10#include <linux/module_signature.h>
af658dca 11#include <linux/trace_events.h>
1da177e4 12#include <linux/init.h>
ae84e324 13#include <linux/kallsyms.h>
34e1169d 14#include <linux/file.h>
3b5d5c6b 15#include <linux/fs.h>
6d760133 16#include <linux/sysfs.h>
9f158333 17#include <linux/kernel.h>
1da177e4
LT
18#include <linux/slab.h>
19#include <linux/vmalloc.h>
20#include <linux/elf.h>
3b5d5c6b 21#include <linux/proc_fs.h>
2e72d51b 22#include <linux/security.h>
1da177e4
LT
23#include <linux/seq_file.h>
24#include <linux/syscalls.h>
25#include <linux/fcntl.h>
26#include <linux/rcupdate.h>
c59ede7b 27#include <linux/capability.h>
1da177e4
LT
28#include <linux/cpu.h>
29#include <linux/moduleparam.h>
30#include <linux/errno.h>
31#include <linux/err.h>
32#include <linux/vermagic.h>
33#include <linux/notifier.h>
f6a57033 34#include <linux/sched.h>
1da177e4 35#include <linux/device.h>
c988d2b2 36#include <linux/string.h>
97d1f15b 37#include <linux/mutex.h>
d72b3751 38#include <linux/rculist.h>
7c0f6ba6 39#include <linux/uaccess.h>
1da177e4 40#include <asm/cacheflush.h>
563ec5cb 41#include <linux/set_memory.h>
eb8cdec4 42#include <asm/mmu_context.h>
b817f6fe 43#include <linux/license.h>
6d762394 44#include <asm/sections.h>
97e1c18e 45#include <linux/tracepoint.h>
90d595fe 46#include <linux/ftrace.h>
7e545d6e 47#include <linux/livepatch.h>
22a9d645 48#include <linux/async.h>
fbf59bc9 49#include <linux/percpu.h>
4f2294b6 50#include <linux/kmemleak.h>
bf5438fc 51#include <linux/jump_label.h>
84e1c6bb 52#include <linux/pfn.h>
403ed278 53#include <linux/bsearch.h>
9d5059c9 54#include <linux/dynamic_debug.h>
ca86cad7 55#include <linux/audit.h>
2f3238ae 56#include <uapi/linux/module.h>
106a4ee2 57#include "module-internal.h"
1da177e4 58
7ead8b83
LZ
59#define CREATE_TRACE_POINTS
60#include <trace/events/module.h>
61
1da177e4
LT
62#ifndef ARCH_SHF_SMALL
63#define ARCH_SHF_SMALL 0
64#endif
65
84e1c6bb
MC
66/*
67 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
68 * to ensure complete separation of code and data, but
69 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 70 */
3b5be16c 71#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 72# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
73#else
74# define debug_align(X) (X)
75#endif
84e1c6bb 76
1da177e4
LT
77/* If this is set, the section belongs in the init part of the module */
78#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
79
75676500
RR
80/*
81 * Mutex protects:
82 * 1) List of modules (also safely readable with preempt_disable),
83 * 2) module_use links,
84 * 3) module_addr_min/module_addr_max.
e513cc1c 85 * (delete and add uses RCU list operations). */
c6b37801
TA
86DEFINE_MUTEX(module_mutex);
87EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 88static LIST_HEAD(modules);
67fc4e0c 89
1a7b7d92
RE
90/* Work queue for freeing init sections in success case */
91static struct work_struct init_free_wq;
92static struct llist_head init_free_list;
93
6c9692e2 94#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 95
93c2e105
PZ
96/*
97 * Use a latched RB-tree for __module_address(); this allows us to use
98 * RCU-sched lookups of the address from any context.
99 *
6c9692e2
PZ
100 * This is conditional on PERF_EVENTS || TRACING because those can really hit
101 * __module_address() hard by doing a lot of stack unwinding; potentially from
102 * NMI context.
93c2e105
PZ
103 */
104
105static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 106{
7523e4dc 107 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 108
7523e4dc 109 return (unsigned long)layout->base;
93c2e105
PZ
110}
111
112static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 115
7523e4dc 116 return (unsigned long)layout->size;
93c2e105
PZ
117}
118
119static __always_inline bool
120mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
121{
122 return __mod_tree_val(a) < __mod_tree_val(b);
123}
124
125static __always_inline int
126mod_tree_comp(void *key, struct latch_tree_node *n)
127{
128 unsigned long val = (unsigned long)key;
129 unsigned long start, end;
130
131 start = __mod_tree_val(n);
132 if (val < start)
133 return -1;
134
135 end = start + __mod_tree_size(n);
136 if (val >= end)
137 return 1;
106a4ee2 138
106a4ee2
RR
139 return 0;
140}
141
93c2e105
PZ
142static const struct latch_tree_ops mod_tree_ops = {
143 .less = mod_tree_less,
144 .comp = mod_tree_comp,
145};
146
4f666546
PZ
147static struct mod_tree_root {
148 struct latch_tree_root root;
149 unsigned long addr_min;
150 unsigned long addr_max;
151} mod_tree __cacheline_aligned = {
152 .addr_min = -1UL,
106a4ee2 153};
106a4ee2 154
4f666546
PZ
155#define module_addr_min mod_tree.addr_min
156#define module_addr_max mod_tree.addr_max
157
158static noinline void __mod_tree_insert(struct mod_tree_node *node)
159{
160 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
161}
162
163static void __mod_tree_remove(struct mod_tree_node *node)
164{
165 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
166}
93c2e105
PZ
167
168/*
169 * These modifications: insert, remove_init and remove; are serialized by the
170 * module_mutex.
171 */
172static void mod_tree_insert(struct module *mod)
173{
7523e4dc
RR
174 mod->core_layout.mtn.mod = mod;
175 mod->init_layout.mtn.mod = mod;
93c2e105 176
7523e4dc
RR
177 __mod_tree_insert(&mod->core_layout.mtn);
178 if (mod->init_layout.size)
179 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
180}
181
182static void mod_tree_remove_init(struct module *mod)
183{
7523e4dc
RR
184 if (mod->init_layout.size)
185 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
186}
187
188static void mod_tree_remove(struct module *mod)
189{
7523e4dc 190 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
191 mod_tree_remove_init(mod);
192}
193
6c9692e2 194static struct module *mod_find(unsigned long addr)
93c2e105
PZ
195{
196 struct latch_tree_node *ltn;
197
4f666546 198 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
199 if (!ltn)
200 return NULL;
201
202 return container_of(ltn, struct mod_tree_node, node)->mod;
203}
204
6c9692e2
PZ
205#else /* MODULES_TREE_LOOKUP */
206
4f666546
PZ
207static unsigned long module_addr_min = -1UL, module_addr_max = 0;
208
6c9692e2
PZ
209static void mod_tree_insert(struct module *mod) { }
210static void mod_tree_remove_init(struct module *mod) { }
211static void mod_tree_remove(struct module *mod) { }
212
213static struct module *mod_find(unsigned long addr)
214{
215 struct module *mod;
216
135cc111
MH
217 list_for_each_entry_rcu(mod, &modules, list,
218 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
219 if (within_module(addr, mod))
220 return mod;
221 }
222
223 return NULL;
224}
225
226#endif /* MODULES_TREE_LOOKUP */
227
4f666546
PZ
228/*
229 * Bounds of module text, for speeding up __module_address.
230 * Protected by module_mutex.
231 */
232static void __mod_update_bounds(void *base, unsigned int size)
233{
234 unsigned long min = (unsigned long)base;
235 unsigned long max = min + size;
236
237 if (min < module_addr_min)
238 module_addr_min = min;
239 if (max > module_addr_max)
240 module_addr_max = max;
241}
242
243static void mod_update_bounds(struct module *mod)
244{
7523e4dc
RR
245 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
246 if (mod->init_layout.size)
247 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
248}
249
67fc4e0c
JW
250#ifdef CONFIG_KGDB_KDB
251struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
252#endif /* CONFIG_KGDB_KDB */
253
0be964be
PZ
254static void module_assert_mutex(void)
255{
256 lockdep_assert_held(&module_mutex);
257}
258
259static void module_assert_mutex_or_preempt(void)
260{
261#ifdef CONFIG_LOCKDEP
262 if (unlikely(!debug_locks))
263 return;
264
9502514f 265 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
266 !lockdep_is_held(&module_mutex));
267#endif
268}
269
6727bb9c 270static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 271module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 272
fda784e5
BM
273/*
274 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
275 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
276 */
277bool is_module_sig_enforced(void)
278{
279 return sig_enforce;
280}
281EXPORT_SYMBOL(is_module_sig_enforced);
282
8db5da0b
MZ
283void set_module_sig_enforced(void)
284{
285 sig_enforce = true;
286}
287
19e4529e
SR
288/* Block module loading/unloading? */
289int modules_disabled = 0;
02608bef 290core_param(nomodule, modules_disabled, bint, 0);
19e4529e 291
c9a3ba55
RR
292/* Waiting for a module to finish initializing? */
293static DECLARE_WAIT_QUEUE_HEAD(module_wq);
294
e041c683 295static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 296
6da0b565 297int register_module_notifier(struct notifier_block *nb)
1da177e4 298{
e041c683 299 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
300}
301EXPORT_SYMBOL(register_module_notifier);
302
6da0b565 303int unregister_module_notifier(struct notifier_block *nb)
1da177e4 304{
e041c683 305 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
306}
307EXPORT_SYMBOL(unregister_module_notifier);
308
71d9f507
MB
309/*
310 * We require a truly strong try_module_get(): 0 means success.
311 * Otherwise an error is returned due to ongoing or failed
312 * initialization etc.
313 */
1da177e4
LT
314static inline int strong_try_module_get(struct module *mod)
315{
0d21b0e3 316 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 317 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
318 return -EBUSY;
319 if (try_module_get(mod))
1da177e4 320 return 0;
c9a3ba55
RR
321 else
322 return -ENOENT;
1da177e4
LT
323}
324
373d4d09
RR
325static inline void add_taint_module(struct module *mod, unsigned flag,
326 enum lockdep_ok lockdep_ok)
fa3ba2e8 327{
373d4d09 328 add_taint(flag, lockdep_ok);
7fd8329b 329 set_bit(flag, &mod->taints);
fa3ba2e8
FM
330}
331
02a3e59a
RD
332/*
333 * A thread that wants to hold a reference to a module only while it
334 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 335 */
bf262dce 336void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
337{
338 module_put(mod);
339 do_exit(code);
340}
341EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 342
1da177e4 343/* Find a module section: 0 means not found. */
49668688 344static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
345{
346 unsigned int i;
347
49668688
RR
348 for (i = 1; i < info->hdr->e_shnum; i++) {
349 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 350 /* Alloc bit cleared means "ignore it." */
49668688
RR
351 if ((shdr->sh_flags & SHF_ALLOC)
352 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 353 return i;
49668688 354 }
1da177e4
LT
355 return 0;
356}
357
5e458cc0 358/* Find a module section, or NULL. */
49668688 359static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
360{
361 /* Section 0 has sh_addr 0. */
49668688 362 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
363}
364
365/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 366static void *section_objs(const struct load_info *info,
5e458cc0
RR
367 const char *name,
368 size_t object_size,
369 unsigned int *num)
370{
49668688 371 unsigned int sec = find_sec(info, name);
5e458cc0
RR
372
373 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
374 *num = info->sechdrs[sec].sh_size / object_size;
375 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
376}
377
1da177e4
LT
378/* Provided by the linker */
379extern const struct kernel_symbol __start___ksymtab[];
380extern const struct kernel_symbol __stop___ksymtab[];
381extern const struct kernel_symbol __start___ksymtab_gpl[];
382extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
383extern const struct kernel_symbol __start___ksymtab_gpl_future[];
384extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
385extern const s32 __start___kcrctab[];
386extern const s32 __start___kcrctab_gpl[];
387extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
388#ifdef CONFIG_UNUSED_SYMBOLS
389extern const struct kernel_symbol __start___ksymtab_unused[];
390extern const struct kernel_symbol __stop___ksymtab_unused[];
391extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
392extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
393extern const s32 __start___kcrctab_unused[];
394extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 395#endif
1da177e4
LT
396
397#ifndef CONFIG_MODVERSIONS
398#define symversion(base, idx) NULL
399#else
f83ca9fe 400#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
401#endif
402
dafd0940
RR
403static bool each_symbol_in_section(const struct symsearch *arr,
404 unsigned int arrsize,
405 struct module *owner,
406 bool (*fn)(const struct symsearch *syms,
407 struct module *owner,
de4d8d53 408 void *data),
dafd0940 409 void *data)
ad9546c9 410{
de4d8d53 411 unsigned int j;
ad9546c9 412
dafd0940 413 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
414 if (fn(&arr[j], owner, data))
415 return true;
f71d20e9 416 }
dafd0940
RR
417
418 return false;
ad9546c9
RR
419}
420
dafd0940 421/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
422bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
423 struct module *owner,
424 void *data),
425 void *data)
ad9546c9
RR
426{
427 struct module *mod;
44032e63 428 static const struct symsearch arr[] = {
ad9546c9 429 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 430 NOT_GPL_ONLY, false },
ad9546c9 431 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
432 __start___kcrctab_gpl,
433 GPL_ONLY, false },
ad9546c9 434 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
435 __start___kcrctab_gpl_future,
436 WILL_BE_GPL_ONLY, false },
f7f5b675 437#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 438 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
439 __start___kcrctab_unused,
440 NOT_GPL_ONLY, true },
ad9546c9 441 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
442 __start___kcrctab_unused_gpl,
443 GPL_ONLY, true },
f7f5b675 444#endif
ad9546c9 445 };
f71d20e9 446
0be964be
PZ
447 module_assert_mutex_or_preempt();
448
dafd0940
RR
449 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
450 return true;
f71d20e9 451
135cc111
MH
452 list_for_each_entry_rcu(mod, &modules, list,
453 lockdep_is_held(&module_mutex)) {
ad9546c9
RR
454 struct symsearch arr[] = {
455 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 456 NOT_GPL_ONLY, false },
ad9546c9 457 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
458 mod->gpl_crcs,
459 GPL_ONLY, false },
ad9546c9
RR
460 { mod->gpl_future_syms,
461 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
462 mod->gpl_future_crcs,
463 WILL_BE_GPL_ONLY, false },
f7f5b675 464#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
465 { mod->unused_syms,
466 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
467 mod->unused_crcs,
468 NOT_GPL_ONLY, true },
ad9546c9
RR
469 { mod->unused_gpl_syms,
470 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
471 mod->unused_gpl_crcs,
472 GPL_ONLY, true },
f7f5b675 473#endif
ad9546c9
RR
474 };
475
0d21b0e3
RR
476 if (mod->state == MODULE_STATE_UNFORMED)
477 continue;
478
dafd0940
RR
479 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
480 return true;
481 }
482 return false;
483}
de4d8d53 484EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
485
486struct find_symbol_arg {
487 /* Input */
488 const char *name;
489 bool gplok;
490 bool warn;
491
492 /* Output */
493 struct module *owner;
71810db2 494 const s32 *crc;
414fd31b 495 const struct kernel_symbol *sym;
dafd0940
RR
496};
497
2d25bc55
JY
498static bool check_exported_symbol(const struct symsearch *syms,
499 struct module *owner,
500 unsigned int symnum, void *data)
dafd0940
RR
501{
502 struct find_symbol_arg *fsa = data;
503
dafd0940
RR
504 if (!fsa->gplok) {
505 if (syms->licence == GPL_ONLY)
506 return false;
507 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
508 pr_warn("Symbol %s is being used by a non-GPL module, "
509 "which will not be allowed in the future\n",
510 fsa->name);
9f28bb7e 511 }
1da177e4 512 }
ad9546c9 513
f7f5b675 514#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 515 if (syms->unused && fsa->warn) {
bddb12b3
AM
516 pr_warn("Symbol %s is marked as UNUSED, however this module is "
517 "using it.\n", fsa->name);
518 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
519 pr_warn("Please evaluate if this is the right api to use and "
520 "if it really is, submit a report to the linux kernel "
521 "mailing list together with submitting your code for "
bddb12b3 522 "inclusion.\n");
dafd0940 523 }
f7f5b675 524#endif
dafd0940
RR
525
526 fsa->owner = owner;
527 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 528 fsa->sym = &syms->start[symnum];
dafd0940
RR
529 return true;
530}
531
7290d580
AB
532static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
533{
534#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
535 return (unsigned long)offset_to_ptr(&sym->value_offset);
536#else
537 return sym->value;
538#endif
539}
540
541static const char *kernel_symbol_name(const struct kernel_symbol *sym)
542{
543#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
544 return offset_to_ptr(&sym->name_offset);
545#else
546 return sym->name;
547#endif
548}
549
8651ec01
MM
550static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
551{
552#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
553 if (!sym->namespace_offset)
554 return NULL;
8651ec01
MM
555 return offset_to_ptr(&sym->namespace_offset);
556#else
557 return sym->namespace;
558#endif
559}
560
b605be65 561static int cmp_name(const void *name, const void *sym)
403ed278 562{
b605be65 563 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
564}
565
2d25bc55
JY
566static bool find_exported_symbol_in_section(const struct symsearch *syms,
567 struct module *owner,
568 void *data)
de4d8d53
RR
569{
570 struct find_symbol_arg *fsa = data;
403ed278
AIB
571 struct kernel_symbol *sym;
572
573 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
574 sizeof(struct kernel_symbol), cmp_name);
575
2d25bc55
JY
576 if (sym != NULL && check_exported_symbol(syms, owner,
577 sym - syms->start, data))
403ed278 578 return true;
de4d8d53 579
de4d8d53
RR
580 return false;
581}
582
2d25bc55 583/* Find an exported symbol and return it, along with, (optional) crc and
75676500 584 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
585const struct kernel_symbol *find_symbol(const char *name,
586 struct module **owner,
71810db2 587 const s32 **crc,
c6b37801
TA
588 bool gplok,
589 bool warn)
dafd0940
RR
590{
591 struct find_symbol_arg fsa;
592
593 fsa.name = name;
594 fsa.gplok = gplok;
595 fsa.warn = warn;
596
2d25bc55 597 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
598 if (owner)
599 *owner = fsa.owner;
600 if (crc)
601 *crc = fsa.crc;
414fd31b 602 return fsa.sym;
dafd0940
RR
603 }
604
5e124169 605 pr_debug("Failed to find symbol %s\n", name);
414fd31b 606 return NULL;
1da177e4 607}
c6b37801 608EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 609
fe0d34d2
RR
610/*
611 * Search for module by name: must hold module_mutex (or preempt disabled
612 * for read-only access).
613 */
4f6de4d5 614static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 615 bool even_unformed)
1da177e4
LT
616{
617 struct module *mod;
618
fe0d34d2 619 module_assert_mutex_or_preempt();
0be964be 620
135cc111
MH
621 list_for_each_entry_rcu(mod, &modules, list,
622 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
623 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
624 continue;
4f6de4d5 625 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
626 return mod;
627 }
628 return NULL;
629}
0d21b0e3
RR
630
631struct module *find_module(const char *name)
632{
fe0d34d2 633 module_assert_mutex();
4f6de4d5 634 return find_module_all(name, strlen(name), false);
0d21b0e3 635}
c6b37801 636EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
637
638#ifdef CONFIG_SMP
fbf59bc9 639
259354de 640static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 641{
259354de
TH
642 return mod->percpu;
643}
fbf59bc9 644
9eb76d77 645static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 646{
9eb76d77
RR
647 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
648 unsigned long align = pcpusec->sh_addralign;
649
650 if (!pcpusec->sh_size)
651 return 0;
652
fbf59bc9 653 if (align > PAGE_SIZE) {
bddb12b3
AM
654 pr_warn("%s: per-cpu alignment %li > %li\n",
655 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
656 align = PAGE_SIZE;
657 }
658
9eb76d77 659 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 660 if (!mod->percpu) {
bddb12b3
AM
661 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
662 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
663 return -ENOMEM;
664 }
9eb76d77 665 mod->percpu_size = pcpusec->sh_size;
259354de 666 return 0;
fbf59bc9
TH
667}
668
259354de 669static void percpu_modfree(struct module *mod)
fbf59bc9 670{
259354de 671 free_percpu(mod->percpu);
fbf59bc9
TH
672}
673
49668688 674static unsigned int find_pcpusec(struct load_info *info)
6b588c18 675{
49668688 676 return find_sec(info, ".data..percpu");
6b588c18
TH
677}
678
259354de
TH
679static void percpu_modcopy(struct module *mod,
680 const void *from, unsigned long size)
6b588c18
TH
681{
682 int cpu;
683
684 for_each_possible_cpu(cpu)
259354de 685 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
686}
687
383776fa 688bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
689{
690 struct module *mod;
691 unsigned int cpu;
692
693 preempt_disable();
694
695 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
696 if (mod->state == MODULE_STATE_UNFORMED)
697 continue;
10fad5e4
TH
698 if (!mod->percpu_size)
699 continue;
700 for_each_possible_cpu(cpu) {
701 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 702 void *va = (void *)addr;
10fad5e4 703
383776fa 704 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 705 if (can_addr) {
383776fa 706 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
707 *can_addr += (unsigned long)
708 per_cpu_ptr(mod->percpu,
709 get_boot_cpu_id());
710 }
10fad5e4
TH
711 preempt_enable();
712 return true;
713 }
714 }
715 }
716
717 preempt_enable();
718 return false;
6b588c18
TH
719}
720
383776fa
TG
721/**
722 * is_module_percpu_address - test whether address is from module static percpu
723 * @addr: address to test
724 *
725 * Test whether @addr belongs to module static percpu area.
726 *
727 * RETURNS:
728 * %true if @addr is from module static percpu area
729 */
730bool is_module_percpu_address(unsigned long addr)
731{
732 return __is_module_percpu_address(addr, NULL);
733}
734
1da177e4 735#else /* ... !CONFIG_SMP */
6b588c18 736
259354de 737static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
738{
739 return NULL;
740}
9eb76d77 741static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 742{
9eb76d77
RR
743 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
744 if (info->sechdrs[info->index.pcpu].sh_size != 0)
745 return -ENOMEM;
746 return 0;
259354de
TH
747}
748static inline void percpu_modfree(struct module *mod)
1da177e4 749{
1da177e4 750}
49668688 751static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
752{
753 return 0;
754}
259354de
TH
755static inline void percpu_modcopy(struct module *mod,
756 const void *from, unsigned long size)
1da177e4
LT
757{
758 /* pcpusec should be 0, and size of that section should be 0. */
759 BUG_ON(size != 0);
760}
10fad5e4
TH
761bool is_module_percpu_address(unsigned long addr)
762{
763 return false;
764}
6b588c18 765
383776fa
TG
766bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
767{
768 return false;
769}
770
1da177e4
LT
771#endif /* CONFIG_SMP */
772
c988d2b2
MD
773#define MODINFO_ATTR(field) \
774static void setup_modinfo_##field(struct module *mod, const char *s) \
775{ \
776 mod->field = kstrdup(s, GFP_KERNEL); \
777} \
778static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 779 struct module_kobject *mk, char *buffer) \
c988d2b2 780{ \
cc56ded3 781 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
782} \
783static int modinfo_##field##_exists(struct module *mod) \
784{ \
785 return mod->field != NULL; \
786} \
787static void free_modinfo_##field(struct module *mod) \
788{ \
22a8bdeb
DW
789 kfree(mod->field); \
790 mod->field = NULL; \
c988d2b2
MD
791} \
792static struct module_attribute modinfo_##field = { \
7b595756 793 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
794 .show = show_modinfo_##field, \
795 .setup = setup_modinfo_##field, \
796 .test = modinfo_##field##_exists, \
797 .free = free_modinfo_##field, \
798};
799
800MODINFO_ATTR(version);
801MODINFO_ATTR(srcversion);
802
e14af7ee
AV
803static char last_unloaded_module[MODULE_NAME_LEN+1];
804
03e88ae1 805#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
806
807EXPORT_TRACEPOINT_SYMBOL(module_get);
808
e513cc1c
MH
809/* MODULE_REF_BASE is the base reference count by kmodule loader. */
810#define MODULE_REF_BASE 1
811
1da177e4 812/* Init the unload section of the module. */
9f85a4bb 813static int module_unload_init(struct module *mod)
1da177e4 814{
e513cc1c
MH
815 /*
816 * Initialize reference counter to MODULE_REF_BASE.
817 * refcnt == 0 means module is going.
818 */
819 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 820
2c02dfe7
LT
821 INIT_LIST_HEAD(&mod->source_list);
822 INIT_LIST_HEAD(&mod->target_list);
e1783a24 823
1da177e4 824 /* Hold reference count during initialization. */
e513cc1c 825 atomic_inc(&mod->refcnt);
9f85a4bb
RR
826
827 return 0;
1da177e4
LT
828}
829
1da177e4
LT
830/* Does a already use b? */
831static int already_uses(struct module *a, struct module *b)
832{
833 struct module_use *use;
834
2c02dfe7
LT
835 list_for_each_entry(use, &b->source_list, source_list) {
836 if (use->source == a) {
5e124169 837 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
838 return 1;
839 }
840 }
5e124169 841 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
842 return 0;
843}
844
2c02dfe7
LT
845/*
846 * Module a uses b
847 * - we add 'a' as a "source", 'b' as a "target" of module use
848 * - the module_use is added to the list of 'b' sources (so
849 * 'b' can walk the list to see who sourced them), and of 'a'
850 * targets (so 'a' can see what modules it targets).
851 */
852static int add_module_usage(struct module *a, struct module *b)
853{
2c02dfe7
LT
854 struct module_use *use;
855
5e124169 856 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 857 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 858 if (!use)
2c02dfe7 859 return -ENOMEM;
2c02dfe7
LT
860
861 use->source = a;
862 use->target = b;
863 list_add(&use->source_list, &b->source_list);
864 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
865 return 0;
866}
867
75676500 868/* Module a uses b: caller needs module_mutex() */
9bea7f23 869int ref_module(struct module *a, struct module *b)
1da177e4 870{
c8e21ced 871 int err;
270a6c4c 872
9bea7f23 873 if (b == NULL || already_uses(a, b))
218ce735 874 return 0;
218ce735 875
9bea7f23
RR
876 /* If module isn't available, we fail. */
877 err = strong_try_module_get(b);
c9a3ba55 878 if (err)
9bea7f23 879 return err;
1da177e4 880
2c02dfe7
LT
881 err = add_module_usage(a, b);
882 if (err) {
1da177e4 883 module_put(b);
9bea7f23 884 return err;
1da177e4 885 }
9bea7f23 886 return 0;
1da177e4 887}
9bea7f23 888EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
889
890/* Clear the unload stuff of the module. */
891static void module_unload_free(struct module *mod)
892{
2c02dfe7 893 struct module_use *use, *tmp;
1da177e4 894
75676500 895 mutex_lock(&module_mutex);
2c02dfe7
LT
896 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
897 struct module *i = use->target;
5e124169 898 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
899 module_put(i);
900 list_del(&use->source_list);
901 list_del(&use->target_list);
902 kfree(use);
1da177e4 903 }
75676500 904 mutex_unlock(&module_mutex);
1da177e4
LT
905}
906
907#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 908static inline int try_force_unload(unsigned int flags)
1da177e4
LT
909{
910 int ret = (flags & O_TRUNC);
911 if (ret)
373d4d09 912 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
913 return ret;
914}
915#else
fb169793 916static inline int try_force_unload(unsigned int flags)
1da177e4
LT
917{
918 return 0;
919}
920#endif /* CONFIG_MODULE_FORCE_UNLOAD */
921
e513cc1c
MH
922/* Try to release refcount of module, 0 means success. */
923static int try_release_module_ref(struct module *mod)
1da177e4 924{
e513cc1c 925 int ret;
1da177e4 926
e513cc1c
MH
927 /* Try to decrement refcnt which we set at loading */
928 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
929 BUG_ON(ret < 0);
930 if (ret)
931 /* Someone can put this right now, recover with checking */
932 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 933
e513cc1c
MH
934 return ret;
935}
1da177e4 936
e513cc1c
MH
937static int try_stop_module(struct module *mod, int flags, int *forced)
938{
da39ba5e 939 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
940 if (try_release_module_ref(mod) != 0) {
941 *forced = try_force_unload(flags);
942 if (!(*forced))
1da177e4
LT
943 return -EWOULDBLOCK;
944 }
945
946 /* Mark it as dying. */
e513cc1c 947 mod->state = MODULE_STATE_GOING;
1da177e4 948
e513cc1c 949 return 0;
1da177e4
LT
950}
951
d5db139a
RR
952/**
953 * module_refcount - return the refcount or -1 if unloading
954 *
955 * @mod: the module we're checking
956 *
957 * Returns:
958 * -1 if the module is in the process of unloading
959 * otherwise the number of references in the kernel to the module
960 */
961int module_refcount(struct module *mod)
1da177e4 962{
d5db139a 963 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
964}
965EXPORT_SYMBOL(module_refcount);
966
967/* This exists whether we can unload or not */
968static void free_module(struct module *mod);
969
17da2bd9
HC
970SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
971 unsigned int, flags)
1da177e4
LT
972{
973 struct module *mod;
dfff0a06 974 char name[MODULE_NAME_LEN];
1da177e4
LT
975 int ret, forced = 0;
976
3d43321b 977 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
978 return -EPERM;
979
980 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
981 return -EFAULT;
982 name[MODULE_NAME_LEN-1] = '\0';
983
f6276ac9
RGB
984 audit_log_kern_module(name);
985
3fc1f1e2
TH
986 if (mutex_lock_interruptible(&module_mutex) != 0)
987 return -EINTR;
1da177e4
LT
988
989 mod = find_module(name);
990 if (!mod) {
991 ret = -ENOENT;
992 goto out;
993 }
994
2c02dfe7 995 if (!list_empty(&mod->source_list)) {
1da177e4
LT
996 /* Other modules depend on us: get rid of them first. */
997 ret = -EWOULDBLOCK;
998 goto out;
999 }
1000
1001 /* Doing init or already dying? */
1002 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1003 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1004 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1005 ret = -EBUSY;
1006 goto out;
1007 }
1008
1009 /* If it has an init func, it must have an exit func to unload */
af49d924 1010 if (mod->init && !mod->exit) {
fb169793 1011 forced = try_force_unload(flags);
1da177e4
LT
1012 if (!forced) {
1013 /* This module can't be removed */
1014 ret = -EBUSY;
1015 goto out;
1016 }
1017 }
1018
1da177e4
LT
1019 /* Stop the machine so refcounts can't move and disable module. */
1020 ret = try_stop_module(mod, flags, &forced);
1021 if (ret != 0)
1022 goto out;
1023
df4b565e 1024 mutex_unlock(&module_mutex);
25985edc 1025 /* Final destruction now no one is using it. */
df4b565e 1026 if (mod->exit != NULL)
1da177e4 1027 mod->exit();
df4b565e
PO
1028 blocking_notifier_call_chain(&module_notify_list,
1029 MODULE_STATE_GOING, mod);
7e545d6e 1030 klp_module_going(mod);
7dcd182b
JY
1031 ftrace_release_mod(mod);
1032
22a9d645 1033 async_synchronize_full();
75676500 1034
e14af7ee 1035 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1036 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1037
75676500 1038 free_module(mod);
31890801
KK
1039 /* someone could wait for the module in add_unformed_module() */
1040 wake_up_all(&module_wq);
75676500
RR
1041 return 0;
1042out:
6389a385 1043 mutex_unlock(&module_mutex);
1da177e4
LT
1044 return ret;
1045}
1046
d1e99d7a 1047static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1048{
1049 struct module_use *use;
1050 int printed_something = 0;
1051
d5db139a 1052 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1053
6da0b565
IA
1054 /*
1055 * Always include a trailing , so userspace can differentiate
1056 * between this and the old multi-field proc format.
1057 */
2c02dfe7 1058 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1059 printed_something = 1;
2c02dfe7 1060 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1061 }
1062
1da177e4
LT
1063 if (mod->init != NULL && mod->exit == NULL) {
1064 printed_something = 1;
6da0b565 1065 seq_puts(m, "[permanent],");
1da177e4
LT
1066 }
1067
1068 if (!printed_something)
6da0b565 1069 seq_puts(m, "-");
1da177e4
LT
1070}
1071
1072void __symbol_put(const char *symbol)
1073{
1074 struct module *owner;
1da177e4 1075
24da1cbf 1076 preempt_disable();
414fd31b 1077 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1078 BUG();
1079 module_put(owner);
24da1cbf 1080 preempt_enable();
1da177e4
LT
1081}
1082EXPORT_SYMBOL(__symbol_put);
1083
7d1d16e4 1084/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1085void symbol_put_addr(void *addr)
1086{
5e376613 1087 struct module *modaddr;
7d1d16e4 1088 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1089
7d1d16e4 1090 if (core_kernel_text(a))
5e376613 1091 return;
1da177e4 1092
275d7d44
PZ
1093 /*
1094 * Even though we hold a reference on the module; we still need to
1095 * disable preemption in order to safely traverse the data structure.
1096 */
1097 preempt_disable();
7d1d16e4 1098 modaddr = __module_text_address(a);
a6e6abd5 1099 BUG_ON(!modaddr);
5e376613 1100 module_put(modaddr);
275d7d44 1101 preempt_enable();
1da177e4
LT
1102}
1103EXPORT_SYMBOL_GPL(symbol_put_addr);
1104
1105static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1106 struct module_kobject *mk, char *buffer)
1da177e4 1107{
d5db139a 1108 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1109}
1110
cca3e707
KS
1111static struct module_attribute modinfo_refcnt =
1112 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1113
d53799be
SR
1114void __module_get(struct module *module)
1115{
1116 if (module) {
1117 preempt_disable();
2f35c41f 1118 atomic_inc(&module->refcnt);
d53799be
SR
1119 trace_module_get(module, _RET_IP_);
1120 preempt_enable();
1121 }
1122}
1123EXPORT_SYMBOL(__module_get);
1124
1125bool try_module_get(struct module *module)
1126{
1127 bool ret = true;
1128
1129 if (module) {
1130 preempt_disable();
e513cc1c
MH
1131 /* Note: here, we can fail to get a reference */
1132 if (likely(module_is_live(module) &&
1133 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1134 trace_module_get(module, _RET_IP_);
e513cc1c 1135 else
d53799be
SR
1136 ret = false;
1137
1138 preempt_enable();
1139 }
1140 return ret;
1141}
1142EXPORT_SYMBOL(try_module_get);
1143
f6a57033
AV
1144void module_put(struct module *module)
1145{
e513cc1c
MH
1146 int ret;
1147
f6a57033 1148 if (module) {
e1783a24 1149 preempt_disable();
e513cc1c
MH
1150 ret = atomic_dec_if_positive(&module->refcnt);
1151 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1152 trace_module_put(module, _RET_IP_);
e1783a24 1153 preempt_enable();
f6a57033
AV
1154 }
1155}
1156EXPORT_SYMBOL(module_put);
1157
1da177e4 1158#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1159static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1160{
1161 /* We don't know the usage count, or what modules are using. */
6da0b565 1162 seq_puts(m, " - -");
1da177e4
LT
1163}
1164
1165static inline void module_unload_free(struct module *mod)
1166{
1167}
1168
9bea7f23 1169int ref_module(struct module *a, struct module *b)
1da177e4 1170{
9bea7f23 1171 return strong_try_module_get(b);
1da177e4 1172}
9bea7f23 1173EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1174
9f85a4bb 1175static inline int module_unload_init(struct module *mod)
1da177e4 1176{
9f85a4bb 1177 return 0;
1da177e4
LT
1178}
1179#endif /* CONFIG_MODULE_UNLOAD */
1180
53999bf3
KW
1181static size_t module_flags_taint(struct module *mod, char *buf)
1182{
1183 size_t l = 0;
7fd8329b
PM
1184 int i;
1185
1186 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1187 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1188 buf[l++] = taint_flags[i].c_true;
7fd8329b 1189 }
53999bf3 1190
53999bf3
KW
1191 return l;
1192}
1193
1f71740a 1194static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1195 struct module_kobject *mk, char *buffer)
1f71740a
KS
1196{
1197 const char *state = "unknown";
1198
4befb026 1199 switch (mk->mod->state) {
1f71740a
KS
1200 case MODULE_STATE_LIVE:
1201 state = "live";
1202 break;
1203 case MODULE_STATE_COMING:
1204 state = "coming";
1205 break;
1206 case MODULE_STATE_GOING:
1207 state = "going";
1208 break;
0d21b0e3
RR
1209 default:
1210 BUG();
1f71740a
KS
1211 }
1212 return sprintf(buffer, "%s\n", state);
1213}
1214
cca3e707
KS
1215static struct module_attribute modinfo_initstate =
1216 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1217
88bfa324
KS
1218static ssize_t store_uevent(struct module_attribute *mattr,
1219 struct module_kobject *mk,
1220 const char *buffer, size_t count)
1221{
df44b479
PR
1222 int rc;
1223
1224 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1225 return rc ? rc : count;
88bfa324
KS
1226}
1227
cca3e707
KS
1228struct module_attribute module_uevent =
1229 __ATTR(uevent, 0200, NULL, store_uevent);
1230
1231static ssize_t show_coresize(struct module_attribute *mattr,
1232 struct module_kobject *mk, char *buffer)
1233{
7523e4dc 1234 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1235}
1236
1237static struct module_attribute modinfo_coresize =
1238 __ATTR(coresize, 0444, show_coresize, NULL);
1239
1240static ssize_t show_initsize(struct module_attribute *mattr,
1241 struct module_kobject *mk, char *buffer)
1242{
7523e4dc 1243 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1244}
1245
1246static struct module_attribute modinfo_initsize =
1247 __ATTR(initsize, 0444, show_initsize, NULL);
1248
1249static ssize_t show_taint(struct module_attribute *mattr,
1250 struct module_kobject *mk, char *buffer)
1251{
1252 size_t l;
1253
1254 l = module_flags_taint(mk->mod, buffer);
1255 buffer[l++] = '\n';
1256 return l;
1257}
1258
1259static struct module_attribute modinfo_taint =
1260 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1261
03e88ae1 1262static struct module_attribute *modinfo_attrs[] = {
cca3e707 1263 &module_uevent,
03e88ae1
GKH
1264 &modinfo_version,
1265 &modinfo_srcversion,
cca3e707
KS
1266 &modinfo_initstate,
1267 &modinfo_coresize,
1268 &modinfo_initsize,
1269 &modinfo_taint,
03e88ae1 1270#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1271 &modinfo_refcnt,
03e88ae1
GKH
1272#endif
1273 NULL,
1274};
1275
1da177e4
LT
1276static const char vermagic[] = VERMAGIC_STRING;
1277
c6e665c8 1278static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1279{
1280#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1281 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1282 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1283 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1284 return 0;
1285#else
1286 return -ENOEXEC;
1287#endif
1288}
1289
1da177e4 1290#ifdef CONFIG_MODVERSIONS
71810db2
AB
1291
1292static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1293{
71810db2 1294 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1295}
1296
49019426 1297static int check_version(const struct load_info *info,
1da177e4 1298 const char *symname,
6da0b565 1299 struct module *mod,
71810db2 1300 const s32 *crc)
1da177e4 1301{
49019426
KC
1302 Elf_Shdr *sechdrs = info->sechdrs;
1303 unsigned int versindex = info->index.vers;
1da177e4
LT
1304 unsigned int i, num_versions;
1305 struct modversion_info *versions;
1306
1307 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1308 if (!crc)
1309 return 1;
1310
a5dd6970
RR
1311 /* No versions at all? modprobe --force does this. */
1312 if (versindex == 0)
1313 return try_to_force_load(mod, symname) == 0;
1314
1da177e4
LT
1315 versions = (void *) sechdrs[versindex].sh_addr;
1316 num_versions = sechdrs[versindex].sh_size
1317 / sizeof(struct modversion_info);
1318
1319 for (i = 0; i < num_versions; i++) {
71810db2
AB
1320 u32 crcval;
1321
1da177e4
LT
1322 if (strcmp(versions[i].name, symname) != 0)
1323 continue;
1324
71810db2
AB
1325 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1326 crcval = resolve_rel_crc(crc);
1327 else
1328 crcval = *crc;
1329 if (versions[i].crc == crcval)
1da177e4 1330 return 1;
71810db2
AB
1331 pr_debug("Found checksum %X vs module %lX\n",
1332 crcval, versions[i].crc);
826e4506 1333 goto bad_version;
1da177e4 1334 }
826e4506 1335
faaae2a5 1336 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1337 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1338 return 1;
826e4506
LT
1339
1340bad_version:
6da0b565 1341 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1342 info->name, symname);
826e4506 1343 return 0;
1da177e4
LT
1344}
1345
49019426 1346static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1347 struct module *mod)
1348{
71810db2 1349 const s32 *crc;
1da177e4 1350
926a59b1
PZ
1351 /*
1352 * Since this should be found in kernel (which can't be removed), no
1353 * locking is necessary -- use preempt_disable() to placate lockdep.
1354 */
1355 preempt_disable();
996302c5 1356 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1357 preempt_enable();
1da177e4 1358 BUG();
926a59b1
PZ
1359 }
1360 preempt_enable();
996302c5 1361 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1362}
1363
91e37a79
RR
1364/* First part is kernel version, which we ignore if module has crcs. */
1365static inline int same_magic(const char *amagic, const char *bmagic,
1366 bool has_crcs)
1da177e4 1367{
91e37a79
RR
1368 if (has_crcs) {
1369 amagic += strcspn(amagic, " ");
1370 bmagic += strcspn(bmagic, " ");
1371 }
1da177e4
LT
1372 return strcmp(amagic, bmagic) == 0;
1373}
1374#else
49019426 1375static inline int check_version(const struct load_info *info,
1da177e4 1376 const char *symname,
6da0b565 1377 struct module *mod,
71810db2 1378 const s32 *crc)
1da177e4
LT
1379{
1380 return 1;
1381}
1382
49019426 1383static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1384 struct module *mod)
1385{
1386 return 1;
1387}
1388
91e37a79
RR
1389static inline int same_magic(const char *amagic, const char *bmagic,
1390 bool has_crcs)
1da177e4
LT
1391{
1392 return strcmp(amagic, bmagic) == 0;
1393}
1394#endif /* CONFIG_MODVERSIONS */
1395
8651ec01
MM
1396static char *get_modinfo(const struct load_info *info, const char *tag);
1397static char *get_next_modinfo(const struct load_info *info, const char *tag,
1398 char *prev);
1399
1400static int verify_namespace_is_imported(const struct load_info *info,
1401 const struct kernel_symbol *sym,
1402 struct module *mod)
1403{
1404 const char *namespace;
1405 char *imported_namespace;
1406
1407 namespace = kernel_symbol_namespace(sym);
1408 if (namespace) {
1409 imported_namespace = get_modinfo(info, "import_ns");
1410 while (imported_namespace) {
1411 if (strcmp(namespace, imported_namespace) == 0)
1412 return 0;
1413 imported_namespace = get_next_modinfo(
1414 info, "import_ns", imported_namespace);
1415 }
3d52ec5e
MM
1416#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1417 pr_warn(
1418#else
1419 pr_err(
1420#endif
1421 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1422 mod->name, kernel_symbol_name(sym), namespace);
1423#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1424 return -EINVAL;
3d52ec5e 1425#endif
8651ec01
MM
1426 }
1427 return 0;
1428}
1429
1430
75676500 1431/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1432static const struct kernel_symbol *resolve_symbol(struct module *mod,
1433 const struct load_info *info,
414fd31b 1434 const char *name,
9bea7f23 1435 char ownername[])
1da177e4
LT
1436{
1437 struct module *owner;
414fd31b 1438 const struct kernel_symbol *sym;
71810db2 1439 const s32 *crc;
9bea7f23 1440 int err;
1da177e4 1441
d64810f5
PZ
1442 /*
1443 * The module_mutex should not be a heavily contended lock;
1444 * if we get the occasional sleep here, we'll go an extra iteration
1445 * in the wait_event_interruptible(), which is harmless.
1446 */
1447 sched_annotate_sleep();
75676500 1448 mutex_lock(&module_mutex);
414fd31b 1449 sym = find_symbol(name, &owner, &crc,
25ddbb18 1450 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1451 if (!sym)
1452 goto unlock;
1453
49019426 1454 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1455 sym = ERR_PTR(-EINVAL);
1456 goto getname;
1da177e4 1457 }
9bea7f23 1458
8651ec01
MM
1459 err = verify_namespace_is_imported(info, sym, mod);
1460 if (err) {
1461 sym = ERR_PTR(err);
1462 goto getname;
1463 }
1464
9bea7f23
RR
1465 err = ref_module(mod, owner);
1466 if (err) {
1467 sym = ERR_PTR(err);
1468 goto getname;
1469 }
1470
1471getname:
1472 /* We must make copy under the lock if we failed to get ref. */
1473 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1474unlock:
75676500 1475 mutex_unlock(&module_mutex);
218ce735 1476 return sym;
1da177e4
LT
1477}
1478
49668688
RR
1479static const struct kernel_symbol *
1480resolve_symbol_wait(struct module *mod,
1481 const struct load_info *info,
1482 const char *name)
9bea7f23
RR
1483{
1484 const struct kernel_symbol *ksym;
49668688 1485 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1486
1487 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1488 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1489 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1490 30 * HZ) <= 0) {
bddb12b3
AM
1491 pr_warn("%s: gave up waiting for init of module %s.\n",
1492 mod->name, owner);
9bea7f23
RR
1493 }
1494 return ksym;
1495}
1496
1da177e4
LT
1497/*
1498 * /sys/module/foo/sections stuff
1499 * J. Corbet <corbet@lwn.net>
1500 */
8f6d0378 1501#ifdef CONFIG_SYSFS
10b465aa 1502
8f6d0378 1503#ifdef CONFIG_KALLSYMS
10b465aa
BH
1504static inline bool sect_empty(const Elf_Shdr *sect)
1505{
1506 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1507}
1508
6da0b565 1509struct module_sect_attr {
a58730c4
RR
1510 struct module_attribute mattr;
1511 char *name;
1512 unsigned long address;
1513};
1514
6da0b565 1515struct module_sect_attrs {
a58730c4
RR
1516 struct attribute_group grp;
1517 unsigned int nsections;
1518 struct module_sect_attr attrs[0];
1519};
1520
1da177e4 1521static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1522 struct module_kobject *mk, char *buf)
1da177e4
LT
1523{
1524 struct module_sect_attr *sattr =
1525 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1526 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1527 (void *)sattr->address : NULL);
1da177e4
LT
1528}
1529
04b1db9f
IN
1530static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1531{
a58730c4 1532 unsigned int section;
04b1db9f
IN
1533
1534 for (section = 0; section < sect_attrs->nsections; section++)
1535 kfree(sect_attrs->attrs[section].name);
1536 kfree(sect_attrs);
1537}
1538
8f6d0378 1539static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1540{
1541 unsigned int nloaded = 0, i, size[2];
1542 struct module_sect_attrs *sect_attrs;
1543 struct module_sect_attr *sattr;
1544 struct attribute **gattr;
22a8bdeb 1545
1da177e4 1546 /* Count loaded sections and allocate structures */
8f6d0378
RR
1547 for (i = 0; i < info->hdr->e_shnum; i++)
1548 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1549 nloaded++;
8d1b73dd 1550 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1551 sizeof(sect_attrs->grp.attrs[0]));
1552 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1553 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1554 if (sect_attrs == NULL)
1da177e4
LT
1555 return;
1556
1557 /* Setup section attributes. */
1558 sect_attrs->grp.name = "sections";
1559 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1560
04b1db9f 1561 sect_attrs->nsections = 0;
1da177e4
LT
1562 sattr = &sect_attrs->attrs[0];
1563 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1564 for (i = 0; i < info->hdr->e_shnum; i++) {
1565 Elf_Shdr *sec = &info->sechdrs[i];
1566 if (sect_empty(sec))
35dead42 1567 continue;
8f6d0378
RR
1568 sattr->address = sec->sh_addr;
1569 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1570 GFP_KERNEL);
1571 if (sattr->name == NULL)
1572 goto out;
1573 sect_attrs->nsections++;
361795b1 1574 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1575 sattr->mattr.show = module_sect_show;
1576 sattr->mattr.store = NULL;
1577 sattr->mattr.attr.name = sattr->name;
277642dc 1578 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1579 *(gattr++) = &(sattr++)->mattr.attr;
1580 }
1581 *gattr = NULL;
1582
1583 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1584 goto out;
1585
1586 mod->sect_attrs = sect_attrs;
1587 return;
1588 out:
04b1db9f 1589 free_sect_attrs(sect_attrs);
1da177e4
LT
1590}
1591
1592static void remove_sect_attrs(struct module *mod)
1593{
1594 if (mod->sect_attrs) {
1595 sysfs_remove_group(&mod->mkobj.kobj,
1596 &mod->sect_attrs->grp);
1597 /* We are positive that no one is using any sect attrs
1598 * at this point. Deallocate immediately. */
04b1db9f 1599 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1600 mod->sect_attrs = NULL;
1601 }
1602}
1603
6d760133
RM
1604/*
1605 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1606 */
1607
1608struct module_notes_attrs {
1609 struct kobject *dir;
1610 unsigned int notes;
1611 struct bin_attribute attrs[0];
1612};
1613
2c3c8bea 1614static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1615 struct bin_attribute *bin_attr,
1616 char *buf, loff_t pos, size_t count)
1617{
1618 /*
1619 * The caller checked the pos and count against our size.
1620 */
1621 memcpy(buf, bin_attr->private + pos, count);
1622 return count;
1623}
1624
1625static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1626 unsigned int i)
1627{
1628 if (notes_attrs->dir) {
1629 while (i-- > 0)
1630 sysfs_remove_bin_file(notes_attrs->dir,
1631 &notes_attrs->attrs[i]);
e9432093 1632 kobject_put(notes_attrs->dir);
6d760133
RM
1633 }
1634 kfree(notes_attrs);
1635}
1636
8f6d0378 1637static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1638{
1639 unsigned int notes, loaded, i;
1640 struct module_notes_attrs *notes_attrs;
1641 struct bin_attribute *nattr;
1642
ea6bff36
IM
1643 /* failed to create section attributes, so can't create notes */
1644 if (!mod->sect_attrs)
1645 return;
1646
6d760133
RM
1647 /* Count notes sections and allocate structures. */
1648 notes = 0;
8f6d0378
RR
1649 for (i = 0; i < info->hdr->e_shnum; i++)
1650 if (!sect_empty(&info->sechdrs[i]) &&
1651 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1652 ++notes;
1653
1654 if (notes == 0)
1655 return;
1656
acafe7e3 1657 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1658 GFP_KERNEL);
1659 if (notes_attrs == NULL)
1660 return;
1661
1662 notes_attrs->notes = notes;
1663 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1664 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1665 if (sect_empty(&info->sechdrs[i]))
6d760133 1666 continue;
8f6d0378 1667 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1668 sysfs_bin_attr_init(nattr);
6d760133
RM
1669 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1670 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1671 nattr->size = info->sechdrs[i].sh_size;
1672 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1673 nattr->read = module_notes_read;
1674 ++nattr;
1675 }
1676 ++loaded;
1677 }
1678
4ff6abff 1679 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1680 if (!notes_attrs->dir)
1681 goto out;
1682
1683 for (i = 0; i < notes; ++i)
1684 if (sysfs_create_bin_file(notes_attrs->dir,
1685 &notes_attrs->attrs[i]))
1686 goto out;
1687
1688 mod->notes_attrs = notes_attrs;
1689 return;
1690
1691 out:
1692 free_notes_attrs(notes_attrs, i);
1693}
1694
1695static void remove_notes_attrs(struct module *mod)
1696{
1697 if (mod->notes_attrs)
1698 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1699}
1700
1da177e4 1701#else
04b1db9f 1702
8f6d0378
RR
1703static inline void add_sect_attrs(struct module *mod,
1704 const struct load_info *info)
1da177e4
LT
1705{
1706}
1707
1708static inline void remove_sect_attrs(struct module *mod)
1709{
1710}
6d760133 1711
8f6d0378
RR
1712static inline void add_notes_attrs(struct module *mod,
1713 const struct load_info *info)
6d760133
RM
1714{
1715}
1716
1717static inline void remove_notes_attrs(struct module *mod)
1718{
1719}
8f6d0378 1720#endif /* CONFIG_KALLSYMS */
1da177e4 1721
1ba5c08b 1722static void del_usage_links(struct module *mod)
80a3d1bb
RR
1723{
1724#ifdef CONFIG_MODULE_UNLOAD
1725 struct module_use *use;
80a3d1bb 1726
75676500 1727 mutex_lock(&module_mutex);
1ba5c08b
CL
1728 list_for_each_entry(use, &mod->target_list, target_list)
1729 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1730 mutex_unlock(&module_mutex);
80a3d1bb
RR
1731#endif
1732}
1733
1ba5c08b 1734static int add_usage_links(struct module *mod)
80a3d1bb 1735{
1ba5c08b 1736 int ret = 0;
80a3d1bb
RR
1737#ifdef CONFIG_MODULE_UNLOAD
1738 struct module_use *use;
1739
75676500 1740 mutex_lock(&module_mutex);
1ba5c08b
CL
1741 list_for_each_entry(use, &mod->target_list, target_list) {
1742 ret = sysfs_create_link(use->target->holders_dir,
1743 &mod->mkobj.kobj, mod->name);
1744 if (ret)
1745 break;
1746 }
75676500 1747 mutex_unlock(&module_mutex);
1ba5c08b
CL
1748 if (ret)
1749 del_usage_links(mod);
80a3d1bb 1750#endif
1ba5c08b 1751 return ret;
80a3d1bb
RR
1752}
1753
bc6f2a75
Y
1754static void module_remove_modinfo_attrs(struct module *mod, int end);
1755
6407ebb2 1756static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1757{
1758 struct module_attribute *attr;
03e88ae1 1759 struct module_attribute *temp_attr;
c988d2b2
MD
1760 int error = 0;
1761 int i;
1762
03e88ae1
GKH
1763 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1764 (ARRAY_SIZE(modinfo_attrs) + 1)),
1765 GFP_KERNEL);
1766 if (!mod->modinfo_attrs)
1767 return -ENOMEM;
1768
1769 temp_attr = mod->modinfo_attrs;
bc6f2a75 1770 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1771 if (!attr->test || attr->test(mod)) {
03e88ae1 1772 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1773 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1774 error = sysfs_create_file(&mod->mkobj.kobj,
1775 &temp_attr->attr);
bc6f2a75
Y
1776 if (error)
1777 goto error_out;
03e88ae1
GKH
1778 ++temp_attr;
1779 }
c988d2b2 1780 }
bc6f2a75
Y
1781
1782 return 0;
1783
1784error_out:
1785 if (i > 0)
1786 module_remove_modinfo_attrs(mod, --i);
635dac08
Y
1787 else
1788 kfree(mod->modinfo_attrs);
c988d2b2
MD
1789 return error;
1790}
1791
bc6f2a75 1792static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1793{
1794 struct module_attribute *attr;
1795 int i;
1796
03e88ae1 1797 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1798 if (end >= 0 && i > end)
1799 break;
03e88ae1
GKH
1800 /* pick a field to test for end of list */
1801 if (!attr->attr.name)
1802 break;
6da0b565 1803 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1804 if (attr->free)
1805 attr->free(mod);
c988d2b2 1806 }
03e88ae1 1807 kfree(mod->modinfo_attrs);
c988d2b2 1808}
1da177e4 1809
942e4431
LZ
1810static void mod_kobject_put(struct module *mod)
1811{
1812 DECLARE_COMPLETION_ONSTACK(c);
1813 mod->mkobj.kobj_completion = &c;
1814 kobject_put(&mod->mkobj.kobj);
1815 wait_for_completion(&c);
1816}
1817
6407ebb2 1818static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1819{
1820 int err;
6494a93d 1821 struct kobject *kobj;
1da177e4 1822
823bccfc 1823 if (!module_sysfs_initialized) {
bddb12b3 1824 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1825 err = -EINVAL;
1826 goto out;
1827 }
6494a93d
GKH
1828
1829 kobj = kset_find_obj(module_kset, mod->name);
1830 if (kobj) {
bddb12b3 1831 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1832 kobject_put(kobj);
1833 err = -EINVAL;
1834 goto out;
1835 }
1836
1da177e4 1837 mod->mkobj.mod = mod;
e17e0f51 1838
ac3c8141
GKH
1839 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1840 mod->mkobj.kobj.kset = module_kset;
1841 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1842 "%s", mod->name);
1843 if (err)
942e4431 1844 mod_kobject_put(mod);
270a6c4c 1845
97c146ef 1846 /* delay uevent until full sysfs population */
270a6c4c
KS
1847out:
1848 return err;
1849}
1850
6407ebb2 1851static int mod_sysfs_setup(struct module *mod,
8f6d0378 1852 const struct load_info *info,
270a6c4c
KS
1853 struct kernel_param *kparam,
1854 unsigned int num_params)
1855{
1856 int err;
1857
80a3d1bb
RR
1858 err = mod_sysfs_init(mod);
1859 if (err)
1860 goto out;
1861
4ff6abff 1862 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1863 if (!mod->holders_dir) {
1864 err = -ENOMEM;
270a6c4c 1865 goto out_unreg;
240936e1 1866 }
270a6c4c 1867
1da177e4
LT
1868 err = module_param_sysfs_setup(mod, kparam, num_params);
1869 if (err)
270a6c4c 1870 goto out_unreg_holders;
1da177e4 1871
c988d2b2
MD
1872 err = module_add_modinfo_attrs(mod);
1873 if (err)
e17e0f51 1874 goto out_unreg_param;
c988d2b2 1875
1ba5c08b
CL
1876 err = add_usage_links(mod);
1877 if (err)
1878 goto out_unreg_modinfo_attrs;
1879
8f6d0378
RR
1880 add_sect_attrs(mod, info);
1881 add_notes_attrs(mod, info);
80a3d1bb 1882
e17e0f51 1883 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1884 return 0;
1885
1ba5c08b 1886out_unreg_modinfo_attrs:
bc6f2a75 1887 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1888out_unreg_param:
1889 module_param_sysfs_remove(mod);
270a6c4c 1890out_unreg_holders:
78a2d906 1891 kobject_put(mod->holders_dir);
270a6c4c 1892out_unreg:
942e4431 1893 mod_kobject_put(mod);
80a3d1bb 1894out:
1da177e4
LT
1895 return err;
1896}
34e4e2fe
DL
1897
1898static void mod_sysfs_fini(struct module *mod)
1899{
8f6d0378
RR
1900 remove_notes_attrs(mod);
1901 remove_sect_attrs(mod);
942e4431 1902 mod_kobject_put(mod);
34e4e2fe
DL
1903}
1904
cf2fde7b
RR
1905static void init_param_lock(struct module *mod)
1906{
1907 mutex_init(&mod->param_lock);
1908}
8f6d0378 1909#else /* !CONFIG_SYSFS */
34e4e2fe 1910
8f6d0378
RR
1911static int mod_sysfs_setup(struct module *mod,
1912 const struct load_info *info,
6407ebb2
RR
1913 struct kernel_param *kparam,
1914 unsigned int num_params)
1915{
1916 return 0;
1917}
1918
34e4e2fe
DL
1919static void mod_sysfs_fini(struct module *mod)
1920{
1921}
1922
bc6f2a75 1923static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1924{
1925}
1926
80a3d1bb
RR
1927static void del_usage_links(struct module *mod)
1928{
1929}
1930
cf2fde7b
RR
1931static void init_param_lock(struct module *mod)
1932{
1933}
34e4e2fe 1934#endif /* CONFIG_SYSFS */
1da177e4 1935
36b0360d 1936static void mod_sysfs_teardown(struct module *mod)
1da177e4 1937{
80a3d1bb 1938 del_usage_links(mod);
bc6f2a75 1939 module_remove_modinfo_attrs(mod, -1);
1da177e4 1940 module_param_sysfs_remove(mod);
78a2d906
GKH
1941 kobject_put(mod->mkobj.drivers_dir);
1942 kobject_put(mod->holders_dir);
34e4e2fe 1943 mod_sysfs_fini(mod);
1da177e4
LT
1944}
1945
93651f80 1946#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb
MC
1947/*
1948 * LKM RO/NX protection: protect module's text/ro-data
1949 * from modification and any data from execution.
85c898db
RR
1950 *
1951 * General layout of module is:
444d13ff
JY
1952 * [text] [read-only-data] [ro-after-init] [writable data]
1953 * text_size -----^ ^ ^ ^
1954 * ro_size ------------------------| | |
1955 * ro_after_init_size -----------------------------| |
1956 * size -----------------------------------------------------------|
85c898db
RR
1957 *
1958 * These values are always page-aligned (as is base)
84e1c6bb 1959 */
85c898db
RR
1960static void frob_text(const struct module_layout *layout,
1961 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1962{
85c898db
RR
1963 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1964 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1965 set_memory((unsigned long)layout->base,
1966 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1967}
84e1c6bb 1968
93651f80 1969#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1970static void frob_rodata(const struct module_layout *layout,
1971 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1972{
85c898db
RR
1973 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1974 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1975 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1976 set_memory((unsigned long)layout->base + layout->text_size,
1977 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1978}
1979
444d13ff
JY
1980static void frob_ro_after_init(const struct module_layout *layout,
1981 int (*set_memory)(unsigned long start, int num_pages))
1982{
1983 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1984 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1985 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1986 set_memory((unsigned long)layout->base + layout->ro_size,
1987 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1988}
1989
85c898db
RR
1990static void frob_writable_data(const struct module_layout *layout,
1991 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1992{
85c898db 1993 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1994 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1995 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1996 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1997 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1998}
84e1c6bb 1999
85c898db
RR
2000/* livepatching wants to disable read-only so it can frob module. */
2001void module_disable_ro(const struct module *mod)
20ef10c1 2002{
39290b38
AT
2003 if (!rodata_enabled)
2004 return;
2005
85c898db
RR
2006 frob_text(&mod->core_layout, set_memory_rw);
2007 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 2008 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
2009 frob_text(&mod->init_layout, set_memory_rw);
2010 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 2011}
84e1c6bb 2012
444d13ff 2013void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2014{
39290b38
AT
2015 if (!rodata_enabled)
2016 return;
2017
1a7b7d92
RE
2018 set_vm_flush_reset_perms(mod->core_layout.base);
2019 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2020 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2021
85c898db
RR
2022 frob_rodata(&mod->core_layout, set_memory_ro);
2023 frob_text(&mod->init_layout, set_memory_ro);
2024 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2025
2026 if (after_init)
2027 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2028}
2029
85c898db 2030static void module_enable_nx(const struct module *mod)
01526ed0 2031{
85c898db 2032 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2033 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2034 frob_writable_data(&mod->core_layout, set_memory_nx);
2035 frob_rodata(&mod->init_layout, set_memory_nx);
2036 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2037}
2038
84e1c6bb 2039/* Iterate through all modules and set each module's text as RW */
5d05c708 2040void set_all_modules_text_rw(void)
84e1c6bb
MC
2041{
2042 struct module *mod;
2043
39290b38
AT
2044 if (!rodata_enabled)
2045 return;
2046
84e1c6bb
MC
2047 mutex_lock(&module_mutex);
2048 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
2049 if (mod->state == MODULE_STATE_UNFORMED)
2050 continue;
85c898db
RR
2051
2052 frob_text(&mod->core_layout, set_memory_rw);
2053 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb
MC
2054 }
2055 mutex_unlock(&module_mutex);
2056}
2057
2058/* Iterate through all modules and set each module's text as RO */
5d05c708 2059void set_all_modules_text_ro(void)
84e1c6bb
MC
2060{
2061 struct module *mod;
2062
39290b38
AT
2063 if (!rodata_enabled)
2064 return;
2065
84e1c6bb
MC
2066 mutex_lock(&module_mutex);
2067 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2068 /*
2069 * Ignore going modules since it's possible that ro
2070 * protection has already been disabled, otherwise we'll
2071 * run into protection faults at module deallocation.
2072 */
2073 if (mod->state == MODULE_STATE_UNFORMED ||
2074 mod->state == MODULE_STATE_GOING)
0d21b0e3 2075 continue;
85c898db
RR
2076
2077 frob_text(&mod->core_layout, set_memory_ro);
2078 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb
MC
2079 }
2080 mutex_unlock(&module_mutex);
2081}
93651f80 2082#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2083static void module_enable_nx(const struct module *mod) { }
93651f80 2084#endif /* CONFIG_STRICT_MODULE_RWX */
2eef1399
YY
2085static void module_enable_x(const struct module *mod)
2086{
2087 frob_text(&mod->core_layout, set_memory_x);
2088 frob_text(&mod->init_layout, set_memory_x);
2089}
93651f80
YY
2090#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2091static void module_enable_nx(const struct module *mod) { }
2092static void module_enable_x(const struct module *mod) { }
2093#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2094
84e1c6bb 2095
1ce15ef4
JY
2096#ifdef CONFIG_LIVEPATCH
2097/*
2098 * Persist Elf information about a module. Copy the Elf header,
2099 * section header table, section string table, and symtab section
2100 * index from info to mod->klp_info.
2101 */
2102static int copy_module_elf(struct module *mod, struct load_info *info)
2103{
2104 unsigned int size, symndx;
2105 int ret;
2106
2107 size = sizeof(*mod->klp_info);
2108 mod->klp_info = kmalloc(size, GFP_KERNEL);
2109 if (mod->klp_info == NULL)
2110 return -ENOMEM;
2111
2112 /* Elf header */
2113 size = sizeof(mod->klp_info->hdr);
2114 memcpy(&mod->klp_info->hdr, info->hdr, size);
2115
2116 /* Elf section header table */
2117 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2118 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2119 if (mod->klp_info->sechdrs == NULL) {
2120 ret = -ENOMEM;
2121 goto free_info;
2122 }
1ce15ef4
JY
2123
2124 /* Elf section name string table */
2125 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2126 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2127 if (mod->klp_info->secstrings == NULL) {
2128 ret = -ENOMEM;
2129 goto free_sechdrs;
2130 }
1ce15ef4
JY
2131
2132 /* Elf symbol section index */
2133 symndx = info->index.sym;
2134 mod->klp_info->symndx = symndx;
2135
2136 /*
2137 * For livepatch modules, core_kallsyms.symtab is a complete
2138 * copy of the original symbol table. Adjust sh_addr to point
2139 * to core_kallsyms.symtab since the copy of the symtab in module
2140 * init memory is freed at the end of do_init_module().
2141 */
2142 mod->klp_info->sechdrs[symndx].sh_addr = \
2143 (unsigned long) mod->core_kallsyms.symtab;
2144
2145 return 0;
2146
2147free_sechdrs:
2148 kfree(mod->klp_info->sechdrs);
2149free_info:
2150 kfree(mod->klp_info);
2151 return ret;
2152}
2153
2154static void free_module_elf(struct module *mod)
2155{
2156 kfree(mod->klp_info->sechdrs);
2157 kfree(mod->klp_info->secstrings);
2158 kfree(mod->klp_info);
2159}
2160#else /* !CONFIG_LIVEPATCH */
2161static int copy_module_elf(struct module *mod, struct load_info *info)
2162{
2163 return 0;
2164}
2165
2166static void free_module_elf(struct module *mod)
2167{
2168}
2169#endif /* CONFIG_LIVEPATCH */
2170
be1f221c 2171void __weak module_memfree(void *module_region)
74e08fcf 2172{
1a7b7d92
RE
2173 /*
2174 * This memory may be RO, and freeing RO memory in an interrupt is not
2175 * supported by vmalloc.
2176 */
2177 WARN_ON(in_interrupt());
74e08fcf
JB
2178 vfree(module_region);
2179}
2180
2181void __weak module_arch_cleanup(struct module *mod)
2182{
2183}
2184
d453cded
RR
2185void __weak module_arch_freeing_init(struct module *mod)
2186{
2187}
2188
75676500 2189/* Free a module, remove from lists, etc. */
1da177e4
LT
2190static void free_module(struct module *mod)
2191{
7ead8b83
LZ
2192 trace_module_free(mod);
2193
36b0360d 2194 mod_sysfs_teardown(mod);
1da177e4 2195
944a1fa0
RR
2196 /* We leave it in list to prevent duplicate loads, but make sure
2197 * that noone uses it while it's being deconstructed. */
d3051b48 2198 mutex_lock(&module_mutex);
944a1fa0 2199 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2200 mutex_unlock(&module_mutex);
944a1fa0 2201
b82bab4b
JB
2202 /* Remove dynamic debug info */
2203 ddebug_remove_module(mod->name);
2204
1da177e4
LT
2205 /* Arch-specific cleanup. */
2206 module_arch_cleanup(mod);
2207
2208 /* Module unload stuff */
2209 module_unload_free(mod);
2210
e180a6b7
RR
2211 /* Free any allocated parameters. */
2212 destroy_params(mod->kp, mod->num_kp);
2213
1ce15ef4
JY
2214 if (is_livepatch_module(mod))
2215 free_module_elf(mod);
2216
944a1fa0
RR
2217 /* Now we can delete it from the lists */
2218 mutex_lock(&module_mutex);
461e34ae
MH
2219 /* Unlink carefully: kallsyms could be walking list. */
2220 list_del_rcu(&mod->list);
93c2e105 2221 mod_tree_remove(mod);
0286b5ea 2222 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2223 module_bug_cleanup(mod);
0be964be 2224 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2225 synchronize_rcu();
944a1fa0
RR
2226 mutex_unlock(&module_mutex);
2227
85c898db 2228 /* This may be empty, but that's OK */
d453cded 2229 module_arch_freeing_init(mod);
7523e4dc 2230 module_memfree(mod->init_layout.base);
1da177e4 2231 kfree(mod->args);
259354de 2232 percpu_modfree(mod);
9f85a4bb 2233
35a9393c 2234 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2235 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2236
1da177e4 2237 /* Finally, free the core (containing the module structure) */
7523e4dc 2238 module_memfree(mod->core_layout.base);
1da177e4
LT
2239}
2240
2241void *__symbol_get(const char *symbol)
2242{
2243 struct module *owner;
414fd31b 2244 const struct kernel_symbol *sym;
1da177e4 2245
24da1cbf 2246 preempt_disable();
414fd31b
TA
2247 sym = find_symbol(symbol, &owner, NULL, true, true);
2248 if (sym && strong_try_module_get(owner))
2249 sym = NULL;
24da1cbf 2250 preempt_enable();
1da177e4 2251
7290d580 2252 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2253}
2254EXPORT_SYMBOL_GPL(__symbol_get);
2255
eea8b54d
AN
2256/*
2257 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2258 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2259 *
2260 * You must hold the module_mutex.
eea8b54d 2261 */
2d25bc55 2262static int verify_exported_symbols(struct module *mod)
eea8b54d 2263{
b211104d 2264 unsigned int i;
eea8b54d 2265 struct module *owner;
b211104d
RR
2266 const struct kernel_symbol *s;
2267 struct {
2268 const struct kernel_symbol *sym;
2269 unsigned int num;
2270 } arr[] = {
2271 { mod->syms, mod->num_syms },
2272 { mod->gpl_syms, mod->num_gpl_syms },
2273 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2274#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2275 { mod->unused_syms, mod->num_unused_syms },
2276 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2277#endif
b211104d 2278 };
eea8b54d 2279
b211104d
RR
2280 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2281 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2282 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2283 true, false)) {
bddb12b3 2284 pr_err("%s: exports duplicate symbol %s"
b211104d 2285 " (owned by %s)\n",
7290d580
AB
2286 mod->name, kernel_symbol_name(s),
2287 module_name(owner));
b211104d
RR
2288 return -ENOEXEC;
2289 }
eea8b54d 2290 }
b211104d
RR
2291 }
2292 return 0;
eea8b54d
AN
2293}
2294
9a4b9708 2295/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2296static int simplify_symbols(struct module *mod, const struct load_info *info)
2297{
2298 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2299 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2300 unsigned long secbase;
49668688 2301 unsigned int i;
1da177e4 2302 int ret = 0;
414fd31b 2303 const struct kernel_symbol *ksym;
1da177e4 2304
49668688
RR
2305 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2306 const char *name = info->strtab + sym[i].st_name;
2307
1da177e4
LT
2308 switch (sym[i].st_shndx) {
2309 case SHN_COMMON:
80375980
JM
2310 /* Ignore common symbols */
2311 if (!strncmp(name, "__gnu_lto", 9))
2312 break;
2313
1da177e4
LT
2314 /* We compiled with -fno-common. These are not
2315 supposed to happen. */
5e124169 2316 pr_debug("Common symbol: %s\n", name);
6da0b565 2317 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2318 mod->name);
2319 ret = -ENOEXEC;
2320 break;
2321
2322 case SHN_ABS:
2323 /* Don't need to do anything */
5e124169 2324 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2325 (long)sym[i].st_value);
2326 break;
2327
1ce15ef4
JY
2328 case SHN_LIVEPATCH:
2329 /* Livepatch symbols are resolved by livepatch */
2330 break;
2331
1da177e4 2332 case SHN_UNDEF:
49668688 2333 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2334 /* Ok if resolved. */
9bea7f23 2335 if (ksym && !IS_ERR(ksym)) {
7290d580 2336 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2337 break;
414fd31b
TA
2338 }
2339
1da177e4 2340 /* Ok if weak. */
9bea7f23 2341 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2342 break;
2343
9bea7f23 2344 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2345 pr_warn("%s: Unknown symbol %s (err %d)\n",
2346 mod->name, name, ret);
1da177e4
LT
2347 break;
2348
2349 default:
2350 /* Divert to percpu allocation if a percpu var. */
49668688 2351 if (sym[i].st_shndx == info->index.pcpu)
259354de 2352 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2353 else
49668688 2354 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2355 sym[i].st_value += secbase;
2356 break;
2357 }
2358 }
2359
2360 return ret;
2361}
2362
49668688 2363static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2364{
2365 unsigned int i;
2366 int err = 0;
2367
2368 /* Now do relocations. */
49668688
RR
2369 for (i = 1; i < info->hdr->e_shnum; i++) {
2370 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2371
2372 /* Not a valid relocation section? */
49668688 2373 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2374 continue;
2375
2376 /* Don't bother with non-allocated sections */
49668688 2377 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2378 continue;
2379
1ce15ef4
JY
2380 /* Livepatch relocation sections are applied by livepatch */
2381 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2382 continue;
2383
49668688
RR
2384 if (info->sechdrs[i].sh_type == SHT_REL)
2385 err = apply_relocate(info->sechdrs, info->strtab,
2386 info->index.sym, i, mod);
2387 else if (info->sechdrs[i].sh_type == SHT_RELA)
2388 err = apply_relocate_add(info->sechdrs, info->strtab,
2389 info->index.sym, i, mod);
22e268eb
RR
2390 if (err < 0)
2391 break;
2392 }
2393 return err;
2394}
2395
088af9a6
HD
2396/* Additional bytes needed by arch in front of individual sections */
2397unsigned int __weak arch_mod_section_prepend(struct module *mod,
2398 unsigned int section)
2399{
2400 /* default implementation just returns zero */
2401 return 0;
2402}
2403
1da177e4 2404/* Update size with this section: return offset. */
088af9a6
HD
2405static long get_offset(struct module *mod, unsigned int *size,
2406 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2407{
2408 long ret;
2409
088af9a6 2410 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2411 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2412 *size = ret + sechdr->sh_size;
2413 return ret;
2414}
2415
2416/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2417 might -- code, read-only data, read-write data, small data. Tally
2418 sizes, and place the offsets into sh_entsize fields: high bit means it
2419 belongs in init. */
49668688 2420static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2421{
2422 static unsigned long const masks[][2] = {
2423 /* NOTE: all executable code must be the first section
2424 * in this array; otherwise modify the text_size
2425 * finder in the two loops below */
2426 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2427 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2428 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2429 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2430 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2431 };
2432 unsigned int m, i;
2433
49668688
RR
2434 for (i = 0; i < info->hdr->e_shnum; i++)
2435 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2436
5e124169 2437 pr_debug("Core section allocation order:\n");
1da177e4 2438 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2439 for (i = 0; i < info->hdr->e_shnum; ++i) {
2440 Elf_Shdr *s = &info->sechdrs[i];
2441 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2442
2443 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2444 || (s->sh_flags & masks[m][1])
2445 || s->sh_entsize != ~0UL
49668688 2446 || strstarts(sname, ".init"))
1da177e4 2447 continue;
7523e4dc 2448 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2449 pr_debug("\t%s\n", sname);
1da177e4 2450 }
84e1c6bb
MC
2451 switch (m) {
2452 case 0: /* executable */
7523e4dc
RR
2453 mod->core_layout.size = debug_align(mod->core_layout.size);
2454 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2455 break;
2456 case 1: /* RO: text and ro-data */
7523e4dc
RR
2457 mod->core_layout.size = debug_align(mod->core_layout.size);
2458 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2459 break;
444d13ff
JY
2460 case 2: /* RO after init */
2461 mod->core_layout.size = debug_align(mod->core_layout.size);
2462 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2463 break;
2464 case 4: /* whole core */
7523e4dc 2465 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2466 break;
2467 }
1da177e4
LT
2468 }
2469
5e124169 2470 pr_debug("Init section allocation order:\n");
1da177e4 2471 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2472 for (i = 0; i < info->hdr->e_shnum; ++i) {
2473 Elf_Shdr *s = &info->sechdrs[i];
2474 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2475
2476 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2477 || (s->sh_flags & masks[m][1])
2478 || s->sh_entsize != ~0UL
49668688 2479 || !strstarts(sname, ".init"))
1da177e4 2480 continue;
7523e4dc 2481 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2482 | INIT_OFFSET_MASK);
5e124169 2483 pr_debug("\t%s\n", sname);
1da177e4 2484 }
84e1c6bb
MC
2485 switch (m) {
2486 case 0: /* executable */
7523e4dc
RR
2487 mod->init_layout.size = debug_align(mod->init_layout.size);
2488 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2489 break;
2490 case 1: /* RO: text and ro-data */
7523e4dc
RR
2491 mod->init_layout.size = debug_align(mod->init_layout.size);
2492 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2493 break;
444d13ff
JY
2494 case 2:
2495 /*
2496 * RO after init doesn't apply to init_layout (only
2497 * core_layout), so it just takes the value of ro_size.
2498 */
2499 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2500 break;
2501 case 4: /* whole init */
7523e4dc 2502 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2503 break;
2504 }
1da177e4
LT
2505 }
2506}
2507
1da177e4
LT
2508static void set_license(struct module *mod, const char *license)
2509{
2510 if (!license)
2511 license = "unspecified";
2512
fa3ba2e8 2513 if (!license_is_gpl_compatible(license)) {
25ddbb18 2514 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2515 pr_warn("%s: module license '%s' taints kernel.\n",
2516 mod->name, license);
373d4d09
RR
2517 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2518 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2519 }
2520}
2521
2522/* Parse tag=value strings from .modinfo section */
2523static char *next_string(char *string, unsigned long *secsize)
2524{
2525 /* Skip non-zero chars */
2526 while (string[0]) {
2527 string++;
2528 if ((*secsize)-- <= 1)
2529 return NULL;
2530 }
2531
2532 /* Skip any zero padding. */
2533 while (!string[0]) {
2534 string++;
2535 if ((*secsize)-- <= 1)
2536 return NULL;
2537 }
2538 return string;
2539}
2540
c5e4a062
MM
2541static char *get_next_modinfo(const struct load_info *info, const char *tag,
2542 char *prev)
1da177e4
LT
2543{
2544 char *p;
2545 unsigned int taglen = strlen(tag);
49668688
RR
2546 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2547 unsigned long size = infosec->sh_size;
1da177e4 2548
5fdc7db6
JY
2549 /*
2550 * get_modinfo() calls made before rewrite_section_headers()
2551 * must use sh_offset, as sh_addr isn't set!
2552 */
c5e4a062
MM
2553 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2554
2555 if (prev) {
2556 size -= prev - modinfo;
2557 modinfo = next_string(prev, &size);
2558 }
2559
2560 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2561 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2562 return p + taglen + 1;
2563 }
2564 return NULL;
2565}
2566
c5e4a062
MM
2567static char *get_modinfo(const struct load_info *info, const char *tag)
2568{
2569 return get_next_modinfo(info, tag, NULL);
2570}
2571
49668688 2572static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2573{
2574 struct module_attribute *attr;
2575 int i;
2576
2577 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2578 if (attr->setup)
49668688 2579 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2580 }
2581}
c988d2b2 2582
a263f776
RR
2583static void free_modinfo(struct module *mod)
2584{
2585 struct module_attribute *attr;
2586 int i;
2587
2588 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2589 if (attr->free)
2590 attr->free(mod);
2591 }
2592}
2593
1da177e4 2594#ifdef CONFIG_KALLSYMS
15bba37d 2595
2d25bc55
JY
2596/* Lookup exported symbol in given range of kernel_symbols */
2597static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2598 const struct kernel_symbol *start,
2599 const struct kernel_symbol *stop)
15bba37d 2600{
9d63487f
AIB
2601 return bsearch(name, start, stop - start,
2602 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2603}
2604
ca4787b7
TA
2605static int is_exported(const char *name, unsigned long value,
2606 const struct module *mod)
1da177e4 2607{
ca4787b7
TA
2608 const struct kernel_symbol *ks;
2609 if (!mod)
2d25bc55 2610 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2611 else
2d25bc55
JY
2612 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2613
7290d580 2614 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2615}
2616
2617/* As per nm */
eded41c1 2618static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2619{
eded41c1
RR
2620 const Elf_Shdr *sechdrs = info->sechdrs;
2621
1da177e4
LT
2622 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2623 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2624 return 'v';
2625 else
2626 return 'w';
2627 }
2628 if (sym->st_shndx == SHN_UNDEF)
2629 return 'U';
e0224418 2630 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2631 return 'a';
2632 if (sym->st_shndx >= SHN_LORESERVE)
2633 return '?';
2634 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2635 return 't';
2636 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2637 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2638 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2639 return 'r';
2640 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2641 return 'g';
2642 else
2643 return 'd';
2644 }
2645 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2646 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2647 return 's';
2648 else
2649 return 'b';
2650 }
eded41c1
RR
2651 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2652 ".debug")) {
1da177e4 2653 return 'n';
eded41c1 2654 }
1da177e4
LT
2655 return '?';
2656}
2657
4a496226 2658static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2659 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2660{
2661 const Elf_Shdr *sec;
2662
2663 if (src->st_shndx == SHN_UNDEF
2664 || src->st_shndx >= shnum
2665 || !src->st_name)
2666 return false;
2667
e0224418
MB
2668#ifdef CONFIG_KALLSYMS_ALL
2669 if (src->st_shndx == pcpundx)
2670 return true;
2671#endif
2672
4a496226
JB
2673 sec = sechdrs + src->st_shndx;
2674 if (!(sec->sh_flags & SHF_ALLOC)
2675#ifndef CONFIG_KALLSYMS_ALL
2676 || !(sec->sh_flags & SHF_EXECINSTR)
2677#endif
2678 || (sec->sh_entsize & INIT_OFFSET_MASK))
2679 return false;
2680
2681 return true;
2682}
2683
48fd1188
KC
2684/*
2685 * We only allocate and copy the strings needed by the parts of symtab
2686 * we keep. This is simple, but has the effect of making multiple
2687 * copies of duplicates. We could be more sophisticated, see
2688 * linux-kernel thread starting with
2689 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2690 */
49668688 2691static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2692{
49668688
RR
2693 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2694 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2695 const Elf_Sym *src;
54523ec7 2696 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2697
2698 /* Put symbol section at end of init part of module. */
2699 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2700 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2701 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2702 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2703
49668688 2704 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2705 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2706
48fd1188 2707 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2708 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2709 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2710 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2711 info->index.pcpu)) {
59ef28b1 2712 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2713 ndst++;
554bdfe5 2714 }
59ef28b1 2715 }
4a496226
JB
2716
2717 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2718 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2719 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2720 mod->core_layout.size += strtab_size;
1c7651f4
EL
2721 info->core_typeoffs = mod->core_layout.size;
2722 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2723 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2724
554bdfe5
JB
2725 /* Put string table section at end of init part of module. */
2726 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2727 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2728 info->index.str) | INIT_OFFSET_MASK;
5e124169 2729 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2730
2731 /* We'll tack temporary mod_kallsyms on the end. */
2732 mod->init_layout.size = ALIGN(mod->init_layout.size,
2733 __alignof__(struct mod_kallsyms));
2734 info->mod_kallsyms_init_off = mod->init_layout.size;
2735 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2736 info->init_typeoffs = mod->init_layout.size;
2737 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2738 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2739}
2740
8244062e
RR
2741/*
2742 * We use the full symtab and strtab which layout_symtab arranged to
2743 * be appended to the init section. Later we switch to the cut-down
2744 * core-only ones.
2745 */
811d66a0 2746static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2747{
4a496226
JB
2748 unsigned int i, ndst;
2749 const Elf_Sym *src;
2750 Elf_Sym *dst;
554bdfe5 2751 char *s;
eded41c1 2752 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2753
8244062e
RR
2754 /* Set up to point into init section. */
2755 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2756
2757 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2758 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2759 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2760 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2761 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2762
1c7651f4
EL
2763 /*
2764 * Now populate the cut down core kallsyms for after init
2765 * and set types up while we still have access to sections.
2766 */
8244062e
RR
2767 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2768 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2769 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2770 src = mod->kallsyms->symtab;
2771 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2772 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2773 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2774 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2775 info->index.pcpu)) {
1c7651f4
EL
2776 mod->core_kallsyms.typetab[ndst] =
2777 mod->kallsyms->typetab[i];
59ef28b1 2778 dst[ndst] = src[i];
8244062e
RR
2779 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2780 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2781 KSYM_NAME_LEN) + 1;
2782 }
4a496226 2783 }
8244062e 2784 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2785}
2786#else
49668688 2787static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2788{
2789}
3ae91c21 2790
abbce906 2791static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2792{
2793}
2794#endif /* CONFIG_KALLSYMS */
2795
52796312 2796static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2797{
811d66a0
RR
2798 if (!debug)
2799 return;
513770f5 2800 ddebug_add_module(debug, num, mod->name);
5e458cc0 2801}
346e15be 2802
52796312 2803static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2804{
2805 if (debug)
52796312 2806 ddebug_remove_module(mod->name);
ff49d74a
YS
2807}
2808
74e08fcf
JB
2809void * __weak module_alloc(unsigned long size)
2810{
82fab442 2811 return vmalloc_exec(size);
74e08fcf
JB
2812}
2813
38b37d63
MS
2814bool __weak module_exit_section(const char *name)
2815{
2816 return strstarts(name, ".exit");
2817}
2818
4f2294b6 2819#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2820static void kmemleak_load_module(const struct module *mod,
2821 const struct load_info *info)
4f2294b6
CM
2822{
2823 unsigned int i;
2824
2825 /* only scan the sections containing data */
c017b4be 2826 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2827
49668688 2828 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2829 /* Scan all writable sections that's not executable */
2830 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2831 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2832 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2833 continue;
2834
49668688
RR
2835 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2836 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2837 }
2838}
2839#else
49668688
RR
2840static inline void kmemleak_load_module(const struct module *mod,
2841 const struct load_info *info)
4f2294b6
CM
2842{
2843}
2844#endif
2845
106a4ee2 2846#ifdef CONFIG_MODULE_SIG
bca014ca 2847static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2848{
49fcf732 2849 int err = -ENODATA;
34e1169d 2850 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2851 const char *reason;
34e1169d 2852 const void *mod = info->hdr;
caabe240 2853
bca014ca
BH
2854 /*
2855 * Require flags == 0, as a module with version information
2856 * removed is no longer the module that was signed
2857 */
2858 if (flags == 0 &&
2859 info->len > markerlen &&
34e1169d 2860 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2861 /* We truncate the module to discard the signature */
34e1169d 2862 info->len -= markerlen;
f314dfea 2863 err = mod_verify_sig(mod, info);
106a4ee2
RR
2864 }
2865
49fcf732
DH
2866 switch (err) {
2867 case 0:
106a4ee2
RR
2868 info->sig_ok = true;
2869 return 0;
106a4ee2 2870
49fcf732
DH
2871 /* We don't permit modules to be loaded into trusted kernels
2872 * without a valid signature on them, but if we're not
2873 * enforcing, certain errors are non-fatal.
2874 */
2875 case -ENODATA:
2876 reason = "Loading of unsigned module";
2877 goto decide;
2878 case -ENOPKG:
2879 reason = "Loading of module with unsupported crypto";
2880 goto decide;
2881 case -ENOKEY:
2882 reason = "Loading of module with unavailable key";
2883 decide:
2884 if (is_module_sig_enforced()) {
2885 pr_notice("%s is rejected\n", reason);
2886 return -EKEYREJECTED;
2887 }
106a4ee2 2888
49fcf732
DH
2889 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2890
2891 /* All other errors are fatal, including nomem, unparseable
2892 * signatures and signature check failures - even if signatures
2893 * aren't required.
2894 */
2895 default:
2896 return err;
2897 }
106a4ee2
RR
2898}
2899#else /* !CONFIG_MODULE_SIG */
bca014ca 2900static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2901{
2902 return 0;
2903}
2904#endif /* !CONFIG_MODULE_SIG */
2905
34e1169d
KC
2906/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2907static int elf_header_check(struct load_info *info)
40dd2560 2908{
34e1169d
KC
2909 if (info->len < sizeof(*(info->hdr)))
2910 return -ENOEXEC;
2911
2912 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2913 || info->hdr->e_type != ET_REL
2914 || !elf_check_arch(info->hdr)
2915 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2916 return -ENOEXEC;
2917
2918 if (info->hdr->e_shoff >= info->len
2919 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2920 info->len - info->hdr->e_shoff))
2921 return -ENOEXEC;
40dd2560 2922
34e1169d
KC
2923 return 0;
2924}
2925
3afe9f84
LT
2926#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2927
2928static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2929{
2930 do {
2931 unsigned long n = min(len, COPY_CHUNK_SIZE);
2932
2933 if (copy_from_user(dst, usrc, n) != 0)
2934 return -EFAULT;
2935 cond_resched();
2936 dst += n;
2937 usrc += n;
2938 len -= n;
2939 } while (len);
2940 return 0;
2941}
2942
1ce15ef4 2943#ifdef CONFIG_LIVEPATCH
2992ef29 2944static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2945{
2992ef29
JP
2946 if (get_modinfo(info, "livepatch")) {
2947 mod->klp = true;
2948 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2949 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2950 mod->name);
2992ef29 2951 }
1ce15ef4
JY
2952
2953 return 0;
2954}
2955#else /* !CONFIG_LIVEPATCH */
2992ef29 2956static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2957{
2958 if (get_modinfo(info, "livepatch")) {
2959 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2960 mod->name);
2961 return -ENOEXEC;
2962 }
2963
2964 return 0;
2965}
2966#endif /* CONFIG_LIVEPATCH */
2967
caf7501a
AK
2968static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2969{
2970 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2971 return;
2972
2973 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2974 mod->name);
2975}
2976
34e1169d
KC
2977/* Sets info->hdr and info->len. */
2978static int copy_module_from_user(const void __user *umod, unsigned long len,
2979 struct load_info *info)
40dd2560
RR
2980{
2981 int err;
40dd2560 2982
34e1169d
KC
2983 info->len = len;
2984 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2985 return -ENOEXEC;
2986
c77b8cdf 2987 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2988 if (err)
2989 return err;
2990
40dd2560 2991 /* Suck in entire file: we'll want most of it. */
cc9e605d 2992 info->hdr = __vmalloc(info->len,
19809c2d 2993 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2994 if (!info->hdr)
40dd2560
RR
2995 return -ENOMEM;
2996
3afe9f84 2997 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2998 vfree(info->hdr);
2999 return -EFAULT;
40dd2560
RR
3000 }
3001
34e1169d
KC
3002 return 0;
3003}
3004
d913188c
RR
3005static void free_copy(struct load_info *info)
3006{
d913188c
RR
3007 vfree(info->hdr);
3008}
3009
2f3238ae 3010static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3011{
3012 unsigned int i;
3013
3014 /* This should always be true, but let's be sure. */
3015 info->sechdrs[0].sh_addr = 0;
3016
3017 for (i = 1; i < info->hdr->e_shnum; i++) {
3018 Elf_Shdr *shdr = &info->sechdrs[i];
3019 if (shdr->sh_type != SHT_NOBITS
3020 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 3021 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
3022 return -ENOEXEC;
3023 }
3024
3025 /* Mark all sections sh_addr with their address in the
3026 temporary image. */
3027 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3028
3029#ifndef CONFIG_MODULE_UNLOAD
3030 /* Don't load .exit sections */
38b37d63 3031 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
3032 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3033#endif
8b5f61a7 3034 }
d6df72a0
RR
3035
3036 /* Track but don't keep modinfo and version sections. */
3e2e857f 3037 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3038 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3039
8b5f61a7
RR
3040 return 0;
3041}
3042
3264d3f9
LT
3043/*
3044 * Set up our basic convenience variables (pointers to section headers,
3045 * search for module section index etc), and do some basic section
3046 * verification.
3047 *
81a0abd9
JY
3048 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3049 * will be allocated in move_module().
3264d3f9 3050 */
81a0abd9 3051static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3052{
3053 unsigned int i;
3264d3f9
LT
3054
3055 /* Set up the convenience variables */
3056 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3057 info->secstrings = (void *)info->hdr
3058 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3059
5fdc7db6
JY
3060 /* Try to find a name early so we can log errors with a module name */
3061 info->index.info = find_sec(info, ".modinfo");
fde4a71f 3062 if (info->index.info)
5fdc7db6 3063 info->name = get_modinfo(info, "name");
3264d3f9 3064
8b5f61a7
RR
3065 /* Find internal symbols and strings. */
3066 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3067 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3068 info->index.sym = i;
3069 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3070 info->strtab = (char *)info->hdr
3071 + info->sechdrs[info->index.str].sh_offset;
3072 break;
3264d3f9 3073 }
3264d3f9
LT
3074 }
3075
5fdc7db6 3076 if (info->index.sym == 0) {
fde4a71f
JY
3077 pr_warn("%s: module has no symbols (stripped?)\n",
3078 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3079 return -ENOEXEC;
3080 }
3081
49668688 3082 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3083 if (!info->index.mod) {
3e2e857f 3084 pr_warn("%s: No module found in object\n",
fde4a71f 3085 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3086 return -ENOEXEC;
3264d3f9
LT
3087 }
3088 /* This is temporary: point mod into copy of data. */
5fdc7db6 3089 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3090
3e2e857f 3091 /*
5fdc7db6 3092 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3093 * on-disk struct mod 'name' field.
3094 */
3095 if (!info->name)
81a0abd9 3096 info->name = info->mod->name;
3e2e857f 3097
5fdc7db6
JY
3098 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3099 info->index.vers = 0; /* Pretend no __versions section! */
3100 else
3101 info->index.vers = find_sec(info, "__versions");
3264d3f9 3102
49668688 3103 info->index.pcpu = find_pcpusec(info);
3264d3f9 3104
81a0abd9 3105 return 0;
3264d3f9
LT
3106}
3107
2f3238ae 3108static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3109{
49668688 3110 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3111 int err;
3112
2f3238ae
RR
3113 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3114 modmagic = NULL;
3115
40dd2560
RR
3116 /* This is allowed: modprobe --force will invalidate it. */
3117 if (!modmagic) {
3118 err = try_to_force_load(mod, "bad vermagic");
3119 if (err)
3120 return err;
49668688 3121 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3122 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3123 info->name, modmagic, vermagic);
40dd2560
RR
3124 return -ENOEXEC;
3125 }
3126
3205c36c
LP
3127 if (!get_modinfo(info, "intree")) {
3128 if (!test_taint(TAINT_OOT_MODULE))
3129 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3130 mod->name);
373d4d09 3131 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3132 }
2449b8ba 3133
caf7501a
AK
3134 check_modinfo_retpoline(mod, info);
3135
49668688 3136 if (get_modinfo(info, "staging")) {
373d4d09 3137 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3138 pr_warn("%s: module is from the staging directory, the quality "
3139 "is unknown, you have been warned.\n", mod->name);
40dd2560 3140 }
22e268eb 3141
2992ef29 3142 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3143 if (err)
3144 return err;
3145
22e268eb 3146 /* Set up license info based on the info section */
49668688 3147 set_license(mod, get_modinfo(info, "license"));
22e268eb 3148
40dd2560
RR
3149 return 0;
3150}
3151
eb3057df 3152static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3153{
49668688 3154 mod->kp = section_objs(info, "__param",
f91a13bb 3155 sizeof(*mod->kp), &mod->num_kp);
49668688 3156 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3157 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3158 mod->crcs = section_addr(info, "__kcrctab");
3159 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3160 sizeof(*mod->gpl_syms),
3161 &mod->num_gpl_syms);
49668688
RR
3162 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3163 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3164 "__ksymtab_gpl_future",
3165 sizeof(*mod->gpl_future_syms),
3166 &mod->num_gpl_future_syms);
49668688 3167 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3168
3169#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3170 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3171 sizeof(*mod->unused_syms),
3172 &mod->num_unused_syms);
49668688
RR
3173 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3174 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3175 sizeof(*mod->unused_gpl_syms),
3176 &mod->num_unused_gpl_syms);
49668688 3177 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3178#endif
3179#ifdef CONFIG_CONSTRUCTORS
49668688 3180 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3181 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3182 if (!mod->ctors)
3183 mod->ctors = section_objs(info, ".init_array",
3184 sizeof(*mod->ctors), &mod->num_ctors);
3185 else if (find_sec(info, ".init_array")) {
3186 /*
3187 * This shouldn't happen with same compiler and binutils
3188 * building all parts of the module.
3189 */
6da0b565 3190 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3191 mod->name);
3192 return -EINVAL;
3193 }
f91a13bb
LT
3194#endif
3195
3196#ifdef CONFIG_TRACEPOINTS
65498646
MD
3197 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3198 sizeof(*mod->tracepoints_ptrs),
3199 &mod->num_tracepoints);
f91a13bb 3200#endif
fe15b50c
PM
3201#ifdef CONFIG_TREE_SRCU
3202 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3203 sizeof(*mod->srcu_struct_ptrs),
3204 &mod->num_srcu_structs);
3205#endif
a38d1107
MM
3206#ifdef CONFIG_BPF_EVENTS
3207 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3208 sizeof(*mod->bpf_raw_events),
3209 &mod->num_bpf_raw_events);
3210#endif
e9666d10 3211#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3212 mod->jump_entries = section_objs(info, "__jump_table",
3213 sizeof(*mod->jump_entries),
3214 &mod->num_jump_entries);
3215#endif
f91a13bb 3216#ifdef CONFIG_EVENT_TRACING
49668688 3217 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3218 sizeof(*mod->trace_events),
3219 &mod->num_trace_events);
99be647c
JL
3220 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3221 sizeof(*mod->trace_evals),
3222 &mod->num_trace_evals);
f91a13bb 3223#endif
13b9b6e7
SR
3224#ifdef CONFIG_TRACING
3225 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3226 sizeof(*mod->trace_bprintk_fmt_start),
3227 &mod->num_trace_bprintk_fmt);
13b9b6e7 3228#endif
f91a13bb
LT
3229#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3230 /* sechdrs[0].sh_size is always zero */
49668688 3231 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3232 sizeof(*mod->ftrace_callsites),
3233 &mod->num_ftrace_callsites);
3234#endif
540adea3
MH
3235#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3236 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3237 sizeof(*mod->ei_funcs),
3238 &mod->num_ei_funcs);
92ace999 3239#endif
811d66a0
RR
3240 mod->extable = section_objs(info, "__ex_table",
3241 sizeof(*mod->extable), &mod->num_exentries);
3242
49668688 3243 if (section_addr(info, "__obsparm"))
bddb12b3 3244 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3245
3246 info->debug = section_objs(info, "__verbose",
3247 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3248
3249 return 0;
f91a13bb
LT
3250}
3251
49668688 3252static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3253{
3254 int i;
3255 void *ptr;
3256
3257 /* Do the allocs. */
7523e4dc 3258 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3259 /*
3260 * The pointer to this block is stored in the module structure
3261 * which is inside the block. Just mark it as not being a
3262 * leak.
3263 */
3264 kmemleak_not_leak(ptr);
3265 if (!ptr)
d913188c 3266 return -ENOMEM;
65b8a9b4 3267
7523e4dc
RR
3268 memset(ptr, 0, mod->core_layout.size);
3269 mod->core_layout.base = ptr;
65b8a9b4 3270
7523e4dc
RR
3271 if (mod->init_layout.size) {
3272 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3273 /*
3274 * The pointer to this block is stored in the module structure
3275 * which is inside the block. This block doesn't need to be
3276 * scanned as it contains data and code that will be freed
3277 * after the module is initialized.
3278 */
3279 kmemleak_ignore(ptr);
3280 if (!ptr) {
7523e4dc 3281 module_memfree(mod->core_layout.base);
82fab442
RR
3282 return -ENOMEM;
3283 }
7523e4dc
RR
3284 memset(ptr, 0, mod->init_layout.size);
3285 mod->init_layout.base = ptr;
82fab442 3286 } else
7523e4dc 3287 mod->init_layout.base = NULL;
65b8a9b4
LT
3288
3289 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3290 pr_debug("final section addresses:\n");
49668688 3291 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3292 void *dest;
49668688 3293 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3294
49668688 3295 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3296 continue;
3297
49668688 3298 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3299 dest = mod->init_layout.base
49668688 3300 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3301 else
7523e4dc 3302 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3303
49668688
RR
3304 if (shdr->sh_type != SHT_NOBITS)
3305 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3306 /* Update sh_addr to point to copy in image. */
49668688 3307 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3308 pr_debug("\t0x%lx %s\n",
3309 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3310 }
d913188c
RR
3311
3312 return 0;
65b8a9b4
LT
3313}
3314
49668688 3315static int check_module_license_and_versions(struct module *mod)
22e268eb 3316{
3205c36c
LP
3317 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3318
22e268eb
RR
3319 /*
3320 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3321 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3322 * using GPL-only symbols it needs.
3323 */
3324 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3325 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3326
3327 /* driverloader was caught wrongly pretending to be under GPL */
3328 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3329 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3330 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3331
c99af375
MG
3332 /* lve claims to be GPL but upstream won't provide source */
3333 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3334 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3335 LOCKDEP_NOW_UNRELIABLE);
c99af375 3336
3205c36c
LP
3337 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3338 pr_warn("%s: module license taints kernel.\n", mod->name);
3339
22e268eb
RR
3340#ifdef CONFIG_MODVERSIONS
3341 if ((mod->num_syms && !mod->crcs)
3342 || (mod->num_gpl_syms && !mod->gpl_crcs)
3343 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3344#ifdef CONFIG_UNUSED_SYMBOLS
3345 || (mod->num_unused_syms && !mod->unused_crcs)
3346 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3347#endif
3348 ) {
3349 return try_to_force_load(mod,
3350 "no versions for exported symbols");
3351 }
3352#endif
3353 return 0;
3354}
3355
3356static void flush_module_icache(const struct module *mod)
3357{
3358 mm_segment_t old_fs;
3359
3360 /* flush the icache in correct context */
3361 old_fs = get_fs();
3362 set_fs(KERNEL_DS);
3363
3364 /*
3365 * Flush the instruction cache, since we've played with text.
3366 * Do it before processing of module parameters, so the module
3367 * can provide parameter accessor functions of its own.
3368 */
7523e4dc
RR
3369 if (mod->init_layout.base)
3370 flush_icache_range((unsigned long)mod->init_layout.base,
3371 (unsigned long)mod->init_layout.base
3372 + mod->init_layout.size);
3373 flush_icache_range((unsigned long)mod->core_layout.base,
3374 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3375
3376 set_fs(old_fs);
3377}
3378
74e08fcf
JB
3379int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3380 Elf_Shdr *sechdrs,
3381 char *secstrings,
3382 struct module *mod)
3383{
3384 return 0;
3385}
3386
be7de5f9
PB
3387/* module_blacklist is a comma-separated list of module names */
3388static char *module_blacklist;
96b5b194 3389static bool blacklisted(const char *module_name)
be7de5f9
PB
3390{
3391 const char *p;
3392 size_t len;
3393
3394 if (!module_blacklist)
3395 return false;
3396
3397 for (p = module_blacklist; *p; p += len) {
3398 len = strcspn(p, ",");
3399 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3400 return true;
3401 if (p[len] == ',')
3402 len++;
3403 }
3404 return false;
3405}
3406core_param(module_blacklist, module_blacklist, charp, 0400);
3407
2f3238ae 3408static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3409{
1da177e4 3410 struct module *mod;
444d13ff 3411 unsigned int ndx;
d913188c 3412 int err;
3ae91c21 3413
81a0abd9 3414 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3415 if (err)
3416 return ERR_PTR(err);
1da177e4 3417
1da177e4 3418 /* Allow arches to frob section contents and sizes. */
49668688 3419 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3420 info->secstrings, info->mod);
1da177e4 3421 if (err < 0)
8d8022e8 3422 return ERR_PTR(err);
1da177e4 3423
8d8022e8
RR
3424 /* We will do a special allocation for per-cpu sections later. */
3425 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3426
444d13ff
JY
3427 /*
3428 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3429 * layout_sections() can put it in the right place.
3430 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3431 */
3432 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3433 if (ndx)
3434 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3435 /*
3436 * Mark the __jump_table section as ro_after_init as well: these data
3437 * structures are never modified, with the exception of entries that
3438 * refer to code in the __init section, which are annotated as such
3439 * at module load time.
3440 */
3441 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3442 if (ndx)
3443 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3444
1da177e4
LT
3445 /* Determine total sizes, and put offsets in sh_entsize. For now
3446 this is done generically; there doesn't appear to be any
3447 special cases for the architectures. */
81a0abd9
JY
3448 layout_sections(info->mod, info);
3449 layout_symtab(info->mod, info);
1da177e4 3450
65b8a9b4 3451 /* Allocate and move to the final place */
81a0abd9 3452 err = move_module(info->mod, info);
d913188c 3453 if (err)
8d8022e8 3454 return ERR_PTR(err);
d913188c
RR
3455
3456 /* Module has been copied to its final place now: return it. */
3457 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3458 kmemleak_load_module(mod, info);
d913188c 3459 return mod;
d913188c
RR
3460}
3461
3462/* mod is no longer valid after this! */
3463static void module_deallocate(struct module *mod, struct load_info *info)
3464{
d913188c 3465 percpu_modfree(mod);
d453cded 3466 module_arch_freeing_init(mod);
7523e4dc
RR
3467 module_memfree(mod->init_layout.base);
3468 module_memfree(mod->core_layout.base);
d913188c
RR
3469}
3470
74e08fcf
JB
3471int __weak module_finalize(const Elf_Ehdr *hdr,
3472 const Elf_Shdr *sechdrs,
3473 struct module *me)
3474{
3475 return 0;
3476}
3477
811d66a0
RR
3478static int post_relocation(struct module *mod, const struct load_info *info)
3479{
51f3d0f4 3480 /* Sort exception table now relocations are done. */
811d66a0
RR
3481 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3482
3483 /* Copy relocated percpu area over. */
3484 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3485 info->sechdrs[info->index.pcpu].sh_size);
3486
51f3d0f4 3487 /* Setup kallsyms-specific fields. */
811d66a0
RR
3488 add_kallsyms(mod, info);
3489
3490 /* Arch-specific module finalizing. */
3491 return module_finalize(info->hdr, info->sechdrs, mod);
3492}
3493
9bb9c3be
RR
3494/* Is this module of this name done loading? No locks held. */
3495static bool finished_loading(const char *name)
3496{
3497 struct module *mod;
3498 bool ret;
3499
9cc019b8
PZ
3500 /*
3501 * The module_mutex should not be a heavily contended lock;
3502 * if we get the occasional sleep here, we'll go an extra iteration
3503 * in the wait_event_interruptible(), which is harmless.
3504 */
3505 sched_annotate_sleep();
9bb9c3be 3506 mutex_lock(&module_mutex);
4f6de4d5 3507 mod = find_module_all(name, strlen(name), true);
6e6de3de 3508 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3509 mutex_unlock(&module_mutex);
3510
3511 return ret;
3512}
3513
34e1169d
KC
3514/* Call module constructors. */
3515static void do_mod_ctors(struct module *mod)
3516{
3517#ifdef CONFIG_CONSTRUCTORS
3518 unsigned long i;
3519
3520 for (i = 0; i < mod->num_ctors; i++)
3521 mod->ctors[i]();
3522#endif
3523}
3524
c7496379
RR
3525/* For freeing module_init on success, in case kallsyms traversing */
3526struct mod_initfree {
1a7b7d92 3527 struct llist_node node;
c7496379
RR
3528 void *module_init;
3529};
3530
1a7b7d92 3531static void do_free_init(struct work_struct *w)
c7496379 3532{
1a7b7d92
RE
3533 struct llist_node *pos, *n, *list;
3534 struct mod_initfree *initfree;
3535
3536 list = llist_del_all(&init_free_list);
3537
3538 synchronize_rcu();
3539
3540 llist_for_each_safe(pos, n, list) {
3541 initfree = container_of(pos, struct mod_initfree, node);
3542 module_memfree(initfree->module_init);
3543 kfree(initfree);
3544 }
c7496379
RR
3545}
3546
1a7b7d92
RE
3547static int __init modules_wq_init(void)
3548{
3549 INIT_WORK(&init_free_wq, do_free_init);
3550 init_llist_head(&init_free_list);
3551 return 0;
3552}
3553module_init(modules_wq_init);
3554
be02a186
JK
3555/*
3556 * This is where the real work happens.
3557 *
3558 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3559 * helper command 'lx-symbols'.
3560 */
3561static noinline int do_init_module(struct module *mod)
34e1169d
KC
3562{
3563 int ret = 0;
c7496379
RR
3564 struct mod_initfree *freeinit;
3565
3566 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3567 if (!freeinit) {
3568 ret = -ENOMEM;
3569 goto fail;
3570 }
7523e4dc 3571 freeinit->module_init = mod->init_layout.base;
34e1169d 3572
774a1221
TH
3573 /*
3574 * We want to find out whether @mod uses async during init. Clear
3575 * PF_USED_ASYNC. async_schedule*() will set it.
3576 */
3577 current->flags &= ~PF_USED_ASYNC;
3578
34e1169d
KC
3579 do_mod_ctors(mod);
3580 /* Start the module */
3581 if (mod->init != NULL)
3582 ret = do_one_initcall(mod->init);
3583 if (ret < 0) {
c7496379 3584 goto fail_free_freeinit;
34e1169d
KC
3585 }
3586 if (ret > 0) {
bddb12b3
AM
3587 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3588 "follow 0/-E convention\n"
3589 "%s: loading module anyway...\n",
3590 __func__, mod->name, ret, __func__);
34e1169d
KC
3591 dump_stack();
3592 }
3593
3594 /* Now it's a first class citizen! */
3595 mod->state = MODULE_STATE_LIVE;
3596 blocking_notifier_call_chain(&module_notify_list,
3597 MODULE_STATE_LIVE, mod);
3598
774a1221
TH
3599 /*
3600 * We need to finish all async code before the module init sequence
3601 * is done. This has potential to deadlock. For example, a newly
3602 * detected block device can trigger request_module() of the
3603 * default iosched from async probing task. Once userland helper
3604 * reaches here, async_synchronize_full() will wait on the async
3605 * task waiting on request_module() and deadlock.
3606 *
3607 * This deadlock is avoided by perfomring async_synchronize_full()
3608 * iff module init queued any async jobs. This isn't a full
3609 * solution as it will deadlock the same if module loading from
3610 * async jobs nests more than once; however, due to the various
3611 * constraints, this hack seems to be the best option for now.
3612 * Please refer to the following thread for details.
3613 *
3614 * http://thread.gmane.org/gmane.linux.kernel/1420814
3615 */
f2411da7 3616 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3617 async_synchronize_full();
34e1169d 3618
aba4b5c2 3619 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3620 mod->init_layout.size);
34e1169d
KC
3621 mutex_lock(&module_mutex);
3622 /* Drop initial reference. */
3623 module_put(mod);
3624 trim_init_extable(mod);
3625#ifdef CONFIG_KALLSYMS
8244062e
RR
3626 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3627 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3628#endif
444d13ff 3629 module_enable_ro(mod, true);
93c2e105 3630 mod_tree_remove_init(mod);
d453cded 3631 module_arch_freeing_init(mod);
7523e4dc
RR
3632 mod->init_layout.base = NULL;
3633 mod->init_layout.size = 0;
3634 mod->init_layout.ro_size = 0;
444d13ff 3635 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3636 mod->init_layout.text_size = 0;
c7496379
RR
3637 /*
3638 * We want to free module_init, but be aware that kallsyms may be
0be964be 3639 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3640 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3641 * path. module_memfree() cannot be called in an interrupt, so do the
3642 * work and call synchronize_rcu() in a work queue.
3643 *
ae646f0b
JH
3644 * Note that module_alloc() on most architectures creates W+X page
3645 * mappings which won't be cleaned up until do_free_init() runs. Any
3646 * code such as mark_rodata_ro() which depends on those mappings to
3647 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3648 * rcu_barrier()
c7496379 3649 */
1a7b7d92
RE
3650 if (llist_add(&freeinit->node, &init_free_list))
3651 schedule_work(&init_free_wq);
3652
34e1169d
KC
3653 mutex_unlock(&module_mutex);
3654 wake_up_all(&module_wq);
3655
3656 return 0;
c7496379
RR
3657
3658fail_free_freeinit:
3659 kfree(freeinit);
3660fail:
3661 /* Try to protect us from buggy refcounters. */
3662 mod->state = MODULE_STATE_GOING;
cb2f5536 3663 synchronize_rcu();
c7496379
RR
3664 module_put(mod);
3665 blocking_notifier_call_chain(&module_notify_list,
3666 MODULE_STATE_GOING, mod);
7e545d6e 3667 klp_module_going(mod);
7dcd182b 3668 ftrace_release_mod(mod);
c7496379
RR
3669 free_module(mod);
3670 wake_up_all(&module_wq);
3671 return ret;
34e1169d
KC
3672}
3673
3674static int may_init_module(void)
3675{
3676 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3677 return -EPERM;
3678
3679 return 0;
3680}
3681
a3535c7e
RR
3682/*
3683 * We try to place it in the list now to make sure it's unique before
3684 * we dedicate too many resources. In particular, temporary percpu
3685 * memory exhaustion.
3686 */
3687static int add_unformed_module(struct module *mod)
3688{
3689 int err;
3690 struct module *old;
3691
3692 mod->state = MODULE_STATE_UNFORMED;
3693
3694again:
3695 mutex_lock(&module_mutex);
4f6de4d5
MK
3696 old = find_module_all(mod->name, strlen(mod->name), true);
3697 if (old != NULL) {
6e6de3de 3698 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3699 /* Wait in case it fails to load. */
3700 mutex_unlock(&module_mutex);
9cc019b8
PZ
3701 err = wait_event_interruptible(module_wq,
3702 finished_loading(mod->name));
a3535c7e
RR
3703 if (err)
3704 goto out_unlocked;
3705 goto again;
3706 }
3707 err = -EEXIST;
3708 goto out;
3709 }
4f666546 3710 mod_update_bounds(mod);
a3535c7e 3711 list_add_rcu(&mod->list, &modules);
93c2e105 3712 mod_tree_insert(mod);
a3535c7e
RR
3713 err = 0;
3714
3715out:
3716 mutex_unlock(&module_mutex);
3717out_unlocked:
3718 return err;
3719}
3720
3721static int complete_formation(struct module *mod, struct load_info *info)
3722{
3723 int err;
3724
3725 mutex_lock(&module_mutex);
3726
3727 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3728 err = verify_exported_symbols(mod);
a3535c7e
RR
3729 if (err < 0)
3730 goto out;
3731
3732 /* This relies on module_mutex for list integrity. */
3733 module_bug_finalize(info->hdr, info->sechdrs, mod);
3734
444d13ff 3735 module_enable_ro(mod, false);
85c898db 3736 module_enable_nx(mod);
2eef1399 3737 module_enable_x(mod);
4982223e 3738
a3535c7e
RR
3739 /* Mark state as coming so strong_try_module_get() ignores us,
3740 * but kallsyms etc. can see us. */
3741 mod->state = MODULE_STATE_COMING;
4982223e
RR
3742 mutex_unlock(&module_mutex);
3743
4982223e 3744 return 0;
a3535c7e
RR
3745
3746out:
3747 mutex_unlock(&module_mutex);
3748 return err;
3749}
3750
4c973d16
JY
3751static int prepare_coming_module(struct module *mod)
3752{
7e545d6e
JY
3753 int err;
3754
4c973d16 3755 ftrace_module_enable(mod);
7e545d6e
JY
3756 err = klp_module_coming(mod);
3757 if (err)
3758 return err;
3759
4c973d16
JY
3760 blocking_notifier_call_chain(&module_notify_list,
3761 MODULE_STATE_COMING, mod);
3762 return 0;
3763}
3764
ecc86170
LR
3765static int unknown_module_param_cb(char *param, char *val, const char *modname,
3766 void *arg)
54041d8a 3767{
f2411da7
LR
3768 struct module *mod = arg;
3769 int ret;
3770
3771 if (strcmp(param, "async_probe") == 0) {
3772 mod->async_probe_requested = true;
3773 return 0;
3774 }
3775
6da0b565 3776 /* Check for magic 'dyndbg' arg */
f2411da7 3777 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3778 if (ret != 0)
3779 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3780 return 0;
3781}
3782
d913188c
RR
3783/* Allocate and load the module: note that size of section 0 is always
3784 zero, and we rely on this for optional sections. */
2f3238ae
RR
3785static int load_module(struct load_info *info, const char __user *uargs,
3786 int flags)
d913188c 3787{
a3535c7e 3788 struct module *mod;
5fdc7db6 3789 long err = 0;
51e158c1 3790 char *after_dashes;
d913188c 3791
5fdc7db6
JY
3792 err = elf_header_check(info);
3793 if (err)
3794 goto free_copy;
3795
3796 err = setup_load_info(info, flags);
3797 if (err)
3798 goto free_copy;
3799
3800 if (blacklisted(info->name)) {
3801 err = -EPERM;
3802 goto free_copy;
3803 }
3804
bca014ca 3805 err = module_sig_check(info, flags);
34e1169d
KC
3806 if (err)
3807 goto free_copy;
d913188c 3808
5fdc7db6 3809 err = rewrite_section_headers(info, flags);
d913188c 3810 if (err)
34e1169d 3811 goto free_copy;
d913188c 3812
5fdc7db6
JY
3813 /* Check module struct version now, before we try to use module. */
3814 if (!check_modstruct_version(info, info->mod)) {
3815 err = -ENOEXEC;
3816 goto free_copy;
3817 }
3818
d913188c 3819 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3820 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3821 if (IS_ERR(mod)) {
3822 err = PTR_ERR(mod);
d913188c 3823 goto free_copy;
1da177e4 3824 }
1da177e4 3825
ca86cad7
RGB
3826 audit_log_kern_module(mod->name);
3827
a3535c7e
RR
3828 /* Reserve our place in the list. */
3829 err = add_unformed_module(mod);
3830 if (err)
1fb9341a 3831 goto free_module;
1fb9341a 3832
106a4ee2 3833#ifdef CONFIG_MODULE_SIG
34e1169d 3834 mod->sig_ok = info->sig_ok;
64748a2c 3835 if (!mod->sig_ok) {
bddb12b3 3836 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3837 "and/or required key missing - tainting "
bddb12b3 3838 "kernel\n", mod->name);
66cc69e3 3839 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3840 }
106a4ee2
RR
3841#endif
3842
8d8022e8 3843 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3844 err = percpu_modalloc(mod, info);
8d8022e8
RR
3845 if (err)
3846 goto unlink_mod;
3847
49668688 3848 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3849 err = module_unload_init(mod);
3850 if (err)
1fb9341a 3851 goto unlink_mod;
1da177e4 3852
cf2fde7b 3853 init_param_lock(mod);
b51d23e4 3854
22e268eb
RR
3855 /* Now we've got everything in the final locations, we can
3856 * find optional sections. */
eb3057df
FH
3857 err = find_module_sections(mod, info);
3858 if (err)
3859 goto free_unload;
9b37ccfc 3860
49668688 3861 err = check_module_license_and_versions(mod);
22e268eb
RR
3862 if (err)
3863 goto free_unload;
9841d61d 3864
c988d2b2 3865 /* Set up MODINFO_ATTR fields */
34e1169d 3866 setup_modinfo(mod, info);
c988d2b2 3867
1da177e4 3868 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3869 err = simplify_symbols(mod, info);
1da177e4 3870 if (err < 0)
d913188c 3871 goto free_modinfo;
1da177e4 3872
34e1169d 3873 err = apply_relocations(mod, info);
22e268eb 3874 if (err < 0)
d913188c 3875 goto free_modinfo;
1da177e4 3876
34e1169d 3877 err = post_relocation(mod, info);
1da177e4 3878 if (err < 0)
d913188c 3879 goto free_modinfo;
1da177e4 3880
22e268eb 3881 flush_module_icache(mod);
378bac82 3882
6526c534
RR
3883 /* Now copy in args */
3884 mod->args = strndup_user(uargs, ~0UL >> 1);
3885 if (IS_ERR(mod->args)) {
3886 err = PTR_ERR(mod->args);
3887 goto free_arch_cleanup;
3888 }
8d3b33f6 3889
52796312 3890 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3891
a949ae56
SRRH
3892 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3893 ftrace_module_init(mod);
3894
a3535c7e
RR
3895 /* Finally it's fully formed, ready to start executing. */
3896 err = complete_formation(mod, info);
3897 if (err)
1fb9341a 3898 goto ddebug_cleanup;
be593f4c 3899
4c973d16
JY
3900 err = prepare_coming_module(mod);
3901 if (err)
3902 goto bug_cleanup;
3903
51f3d0f4 3904 /* Module is ready to execute: parsing args may do that. */
51e158c1 3905 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3906 -32768, 32767, mod,
ecc86170 3907 unknown_module_param_cb);
51e158c1
RR
3908 if (IS_ERR(after_dashes)) {
3909 err = PTR_ERR(after_dashes);
4c973d16 3910 goto coming_cleanup;
51e158c1
RR
3911 } else if (after_dashes) {
3912 pr_warn("%s: parameters '%s' after `--' ignored\n",
3913 mod->name, after_dashes);
3914 }
1da177e4 3915
ca86cad7 3916 /* Link in to sysfs. */
34e1169d 3917 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3918 if (err < 0)
4c973d16 3919 goto coming_cleanup;
80a3d1bb 3920
1ce15ef4
JY
3921 if (is_livepatch_module(mod)) {
3922 err = copy_module_elf(mod, info);
3923 if (err < 0)
3924 goto sysfs_cleanup;
3925 }
3926
48fd1188 3927 /* Get rid of temporary copy. */
34e1169d 3928 free_copy(info);
1da177e4
LT
3929
3930 /* Done! */
51f3d0f4 3931 trace_module_load(mod);
34e1169d
KC
3932
3933 return do_init_module(mod);
1da177e4 3934
1ce15ef4
JY
3935 sysfs_cleanup:
3936 mod_sysfs_teardown(mod);
4c973d16 3937 coming_cleanup:
885a78d4 3938 mod->state = MODULE_STATE_GOING;
a5544880 3939 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3940 blocking_notifier_call_chain(&module_notify_list,
3941 MODULE_STATE_GOING, mod);
7e545d6e 3942 klp_module_going(mod);
1fb9341a
RR
3943 bug_cleanup:
3944 /* module_bug_cleanup needs module_mutex protection */
75676500 3945 mutex_lock(&module_mutex);
5336377d 3946 module_bug_cleanup(mod);
ee61abb3 3947 mutex_unlock(&module_mutex);
ff7e0055 3948
a3535c7e 3949 ddebug_cleanup:
1323eac7 3950 ftrace_release_mod(mod);
52796312 3951 dynamic_debug_remove(mod, info->debug);
cb2f5536 3952 synchronize_rcu();
6526c534
RR
3953 kfree(mod->args);
3954 free_arch_cleanup:
1da177e4 3955 module_arch_cleanup(mod);
d913188c 3956 free_modinfo:
a263f776 3957 free_modinfo(mod);
22e268eb 3958 free_unload:
1da177e4 3959 module_unload_free(mod);
1fb9341a
RR
3960 unlink_mod:
3961 mutex_lock(&module_mutex);
3962 /* Unlink carefully: kallsyms could be walking list. */
3963 list_del_rcu(&mod->list);
758556bd 3964 mod_tree_remove(mod);
1fb9341a 3965 wake_up_all(&module_wq);
0be964be 3966 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3967 synchronize_rcu();
1fb9341a 3968 mutex_unlock(&module_mutex);
d913188c 3969 free_module:
35a9393c 3970 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3971 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3972
34e1169d 3973 module_deallocate(mod, info);
d913188c 3974 free_copy:
34e1169d
KC
3975 free_copy(info);
3976 return err;
b99b87f7
PO
3977}
3978
17da2bd9
HC
3979SYSCALL_DEFINE3(init_module, void __user *, umod,
3980 unsigned long, len, const char __user *, uargs)
1da177e4 3981{
34e1169d
KC
3982 int err;
3983 struct load_info info = { };
1da177e4 3984
34e1169d
KC
3985 err = may_init_module();
3986 if (err)
3987 return err;
1da177e4 3988
34e1169d
KC
3989 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3990 umod, len, uargs);
1da177e4 3991
34e1169d
KC
3992 err = copy_module_from_user(umod, len, &info);
3993 if (err)
3994 return err;
1da177e4 3995
2f3238ae 3996 return load_module(&info, uargs, 0);
34e1169d 3997}
94462ad3 3998
2f3238ae 3999SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4000{
34e1169d 4001 struct load_info info = { };
a1db7420
MZ
4002 loff_t size;
4003 void *hdr;
4004 int err;
94462ad3 4005
34e1169d
KC
4006 err = may_init_module();
4007 if (err)
4008 return err;
1da177e4 4009
2f3238ae 4010 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4011
2f3238ae
RR
4012 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4013 |MODULE_INIT_IGNORE_VERMAGIC))
4014 return -EINVAL;
d6de2c80 4015
a1db7420
MZ
4016 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4017 READING_MODULE);
34e1169d
KC
4018 if (err)
4019 return err;
a1db7420
MZ
4020 info.hdr = hdr;
4021 info.len = size;
1da177e4 4022
2f3238ae 4023 return load_module(&info, uargs, flags);
1da177e4
LT
4024}
4025
4026static inline int within(unsigned long addr, void *start, unsigned long size)
4027{
4028 return ((void *)addr >= start && (void *)addr < start + size);
4029}
4030
4031#ifdef CONFIG_KALLSYMS
4032/*
4033 * This ignores the intensely annoying "mapping symbols" found
4034 * in ARM ELF files: $a, $t and $d.
4035 */
4036static inline int is_arm_mapping_symbol(const char *str)
4037{
2e3a10a1
RK
4038 if (str[0] == '.' && str[1] == 'L')
4039 return true;
6c34f1f5 4040 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4041 && (str[2] == '\0' || str[2] == '.');
4042}
4043
2d25bc55 4044static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4045{
8244062e 4046 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4047}
4048
2d25bc55
JY
4049/*
4050 * Given a module and address, find the corresponding symbol and return its name
4051 * while providing its size and offset if needed.
4052 */
4053static const char *find_kallsyms_symbol(struct module *mod,
4054 unsigned long addr,
4055 unsigned long *size,
4056 unsigned long *offset)
1da177e4
LT
4057{
4058 unsigned int i, best = 0;
93d77e7f 4059 unsigned long nextval, bestval;
8244062e 4060 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4061
4062 /* At worse, next value is at end of module */
a06f6211 4063 if (within_module_init(addr, mod))
7523e4dc 4064 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4065 else
7523e4dc 4066 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4067
93d77e7f
VW
4068 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4069
25985edc 4070 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4071 starts real symbols at 1). */
8244062e 4072 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4073 const Elf_Sym *sym = &kallsyms->symtab[i];
4074 unsigned long thisval = kallsyms_symbol_value(sym);
4075
4076 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4077 continue;
4078
4079 /* We ignore unnamed symbols: they're uninformative
4080 * and inserted at a whim. */
2d25bc55
JY
4081 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4082 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4083 continue;
4084
93d77e7f 4085 if (thisval <= addr && thisval > bestval) {
1da177e4 4086 best = i;
93d77e7f
VW
4087 bestval = thisval;
4088 }
4089 if (thisval > addr && thisval < nextval)
4090 nextval = thisval;
1da177e4
LT
4091 }
4092
4093 if (!best)
4094 return NULL;
4095
ffb45122 4096 if (size)
93d77e7f 4097 *size = nextval - bestval;
ffb45122 4098 if (offset)
93d77e7f 4099 *offset = addr - bestval;
2d25bc55
JY
4100
4101 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4102}
4103
b865ea64
SS
4104void * __weak dereference_module_function_descriptor(struct module *mod,
4105 void *ptr)
4106{
4107 return ptr;
4108}
4109
6dd06c9f
RR
4110/* For kallsyms to ask for address resolution. NULL means not found. Careful
4111 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4112const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4113 unsigned long *size,
4114 unsigned long *offset,
4115 char **modname,
4116 char *namebuf)
1da177e4 4117{
cb2a5205 4118 const char *ret = NULL;
b7df4d1b 4119 struct module *mod;
1da177e4 4120
cb2a5205 4121 preempt_disable();
b7df4d1b
PZ
4122 mod = __module_address(addr);
4123 if (mod) {
4124 if (modname)
4125 *modname = mod->name;
2d25bc55
JY
4126
4127 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4128 }
6dd06c9f
RR
4129 /* Make a copy in here where it's safe */
4130 if (ret) {
4131 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4132 ret = namebuf;
4133 }
cb2a5205 4134 preempt_enable();
b7df4d1b 4135
92dfc9dc 4136 return ret;
1da177e4
LT
4137}
4138
9d65cb4a
AD
4139int lookup_module_symbol_name(unsigned long addr, char *symname)
4140{
4141 struct module *mod;
4142
cb2a5205 4143 preempt_disable();
d72b3751 4144 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4145 if (mod->state == MODULE_STATE_UNFORMED)
4146 continue;
9b20a352 4147 if (within_module(addr, mod)) {
9d65cb4a
AD
4148 const char *sym;
4149
2d25bc55 4150 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4151 if (!sym)
4152 goto out;
2d25bc55 4153
9281acea 4154 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4155 preempt_enable();
9d65cb4a
AD
4156 return 0;
4157 }
4158 }
4159out:
cb2a5205 4160 preempt_enable();
9d65cb4a
AD
4161 return -ERANGE;
4162}
4163
a5c43dae
AD
4164int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4165 unsigned long *offset, char *modname, char *name)
4166{
4167 struct module *mod;
4168
cb2a5205 4169 preempt_disable();
d72b3751 4170 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4171 if (mod->state == MODULE_STATE_UNFORMED)
4172 continue;
9b20a352 4173 if (within_module(addr, mod)) {
a5c43dae
AD
4174 const char *sym;
4175
2d25bc55 4176 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4177 if (!sym)
4178 goto out;
4179 if (modname)
9281acea 4180 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4181 if (name)
9281acea 4182 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4183 preempt_enable();
a5c43dae
AD
4184 return 0;
4185 }
4186 }
4187out:
cb2a5205 4188 preempt_enable();
a5c43dae
AD
4189 return -ERANGE;
4190}
4191
ea07890a
AD
4192int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4193 char *name, char *module_name, int *exported)
1da177e4
LT
4194{
4195 struct module *mod;
4196
cb2a5205 4197 preempt_disable();
d72b3751 4198 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4199 struct mod_kallsyms *kallsyms;
4200
0d21b0e3
RR
4201 if (mod->state == MODULE_STATE_UNFORMED)
4202 continue;
8244062e
RR
4203 kallsyms = rcu_dereference_sched(mod->kallsyms);
4204 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4205 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4206
4207 *value = kallsyms_symbol_value(sym);
1c7651f4 4208 *type = kallsyms->typetab[symnum];
2d25bc55 4209 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4210 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4211 *exported = is_exported(name, *value, mod);
cb2a5205 4212 preempt_enable();
ea07890a 4213 return 0;
1da177e4 4214 }
8244062e 4215 symnum -= kallsyms->num_symtab;
1da177e4 4216 }
cb2a5205 4217 preempt_enable();
ea07890a 4218 return -ERANGE;
1da177e4
LT
4219}
4220
2d25bc55
JY
4221/* Given a module and name of symbol, find and return the symbol's value */
4222static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4223{
4224 unsigned int i;
8244062e 4225 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4226
93d77e7f
VW
4227 for (i = 0; i < kallsyms->num_symtab; i++) {
4228 const Elf_Sym *sym = &kallsyms->symtab[i];
4229
2d25bc55 4230 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4231 sym->st_shndx != SHN_UNDEF)
4232 return kallsyms_symbol_value(sym);
4233 }
1da177e4
LT
4234 return 0;
4235}
4236
4237/* Look for this name: can be of form module:name. */
4238unsigned long module_kallsyms_lookup_name(const char *name)
4239{
4240 struct module *mod;
4241 char *colon;
4242 unsigned long ret = 0;
4243
4244 /* Don't lock: we're in enough trouble already. */
cb2a5205 4245 preempt_disable();
17586188 4246 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4247 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4248 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4249 } else {
0d21b0e3
RR
4250 list_for_each_entry_rcu(mod, &modules, list) {
4251 if (mod->state == MODULE_STATE_UNFORMED)
4252 continue;
2d25bc55 4253 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4254 break;
0d21b0e3 4255 }
1da177e4 4256 }
cb2a5205 4257 preempt_enable();
1da177e4
LT
4258 return ret;
4259}
75a66614
AK
4260
4261int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4262 struct module *, unsigned long),
4263 void *data)
4264{
4265 struct module *mod;
4266 unsigned int i;
4267 int ret;
4268
0be964be
PZ
4269 module_assert_mutex();
4270
75a66614 4271 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4272 /* We hold module_mutex: no need for rcu_dereference_sched */
4273 struct mod_kallsyms *kallsyms = mod->kallsyms;
4274
0d21b0e3
RR
4275 if (mod->state == MODULE_STATE_UNFORMED)
4276 continue;
8244062e 4277 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4278 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4279
93d77e7f 4280 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4281 continue;
4282
2d25bc55 4283 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4284 mod, kallsyms_symbol_value(sym));
75a66614
AK
4285 if (ret != 0)
4286 return ret;
4287 }
4288 }
4289 return 0;
4290}
1da177e4
LT
4291#endif /* CONFIG_KALLSYMS */
4292
7fd8329b
PM
4293/* Maximum number of characters written by module_flags() */
4294#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4295
4296/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4297static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4298{
4299 int bx = 0;
4300
0d21b0e3 4301 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4302 if (mod->taints ||
4303 mod->state == MODULE_STATE_GOING ||
4304 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4305 buf[bx++] = '(';
cca3e707 4306 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4307 /* Show a - for module-is-being-unloaded */
4308 if (mod->state == MODULE_STATE_GOING)
4309 buf[bx++] = '-';
4310 /* Show a + for module-is-being-loaded */
4311 if (mod->state == MODULE_STATE_COMING)
4312 buf[bx++] = '+';
fa3ba2e8
FM
4313 buf[bx++] = ')';
4314 }
4315 buf[bx] = '\0';
4316
4317 return buf;
4318}
4319
3b5d5c6b
AD
4320#ifdef CONFIG_PROC_FS
4321/* Called by the /proc file system to return a list of modules. */
4322static void *m_start(struct seq_file *m, loff_t *pos)
4323{
4324 mutex_lock(&module_mutex);
4325 return seq_list_start(&modules, *pos);
4326}
4327
4328static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4329{
4330 return seq_list_next(p, &modules, pos);
4331}
4332
4333static void m_stop(struct seq_file *m, void *p)
4334{
4335 mutex_unlock(&module_mutex);
4336}
4337
1da177e4
LT
4338static int m_show(struct seq_file *m, void *p)
4339{
4340 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4341 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4342 void *value;
fa3ba2e8 4343
0d21b0e3
RR
4344 /* We always ignore unformed modules. */
4345 if (mod->state == MODULE_STATE_UNFORMED)
4346 return 0;
4347
2f0f2a33 4348 seq_printf(m, "%s %u",
7523e4dc 4349 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4350 print_unload_info(m, mod);
4351
4352 /* Informative for users. */
4353 seq_printf(m, " %s",
6da0b565
IA
4354 mod->state == MODULE_STATE_GOING ? "Unloading" :
4355 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4356 "Live");
4357 /* Used by oprofile and other similar tools. */
668533dc
LT
4358 value = m->private ? NULL : mod->core_layout.base;
4359 seq_printf(m, " 0x%px", value);
1da177e4 4360
fa3ba2e8
FM
4361 /* Taints info */
4362 if (mod->taints)
21aa9280 4363 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4364
6da0b565 4365 seq_puts(m, "\n");
1da177e4
LT
4366 return 0;
4367}
4368
4369/* Format: modulename size refcount deps address
4370
4371 Where refcount is a number or -, and deps is a comma-separated list
4372 of depends or -.
4373*/
3b5d5c6b 4374static const struct seq_operations modules_op = {
1da177e4
LT
4375 .start = m_start,
4376 .next = m_next,
4377 .stop = m_stop,
4378 .show = m_show
4379};
4380
516fb7f2
LT
4381/*
4382 * This also sets the "private" pointer to non-NULL if the
4383 * kernel pointers should be hidden (so you can just test
4384 * "m->private" to see if you should keep the values private).
4385 *
4386 * We use the same logic as for /proc/kallsyms.
4387 */
3b5d5c6b
AD
4388static int modules_open(struct inode *inode, struct file *file)
4389{
516fb7f2
LT
4390 int err = seq_open(file, &modules_op);
4391
4392 if (!err) {
4393 struct seq_file *m = file->private_data;
4394 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4395 }
4396
3f553b30 4397 return err;
3b5d5c6b
AD
4398}
4399
4400static const struct file_operations proc_modules_operations = {
4401 .open = modules_open,
4402 .read = seq_read,
4403 .llseek = seq_lseek,
4404 .release = seq_release,
4405};
4406
4407static int __init proc_modules_init(void)
4408{
4409 proc_create("modules", 0, NULL, &proc_modules_operations);
4410 return 0;
4411}
4412module_init(proc_modules_init);
4413#endif
4414
1da177e4
LT
4415/* Given an address, look for it in the module exception tables. */
4416const struct exception_table_entry *search_module_extables(unsigned long addr)
4417{
1da177e4
LT
4418 const struct exception_table_entry *e = NULL;
4419 struct module *mod;
4420
24da1cbf 4421 preempt_disable();
5ff22646
PZ
4422 mod = __module_address(addr);
4423 if (!mod)
4424 goto out;
22a8bdeb 4425
5ff22646
PZ
4426 if (!mod->num_exentries)
4427 goto out;
4428
4429 e = search_extable(mod->extable,
a94c33dd 4430 mod->num_exentries,
5ff22646
PZ
4431 addr);
4432out:
24da1cbf 4433 preempt_enable();
1da177e4 4434
5ff22646
PZ
4435 /*
4436 * Now, if we found one, we are running inside it now, hence
4437 * we cannot unload the module, hence no refcnt needed.
4438 */
1da177e4
LT
4439 return e;
4440}
4441
4d435f9d 4442/*
e610499e
RR
4443 * is_module_address - is this address inside a module?
4444 * @addr: the address to check.
4445 *
4446 * See is_module_text_address() if you simply want to see if the address
4447 * is code (not data).
4d435f9d 4448 */
e610499e 4449bool is_module_address(unsigned long addr)
4d435f9d 4450{
e610499e 4451 bool ret;
4d435f9d 4452
24da1cbf 4453 preempt_disable();
e610499e 4454 ret = __module_address(addr) != NULL;
24da1cbf 4455 preempt_enable();
4d435f9d 4456
e610499e 4457 return ret;
4d435f9d
IM
4458}
4459
e610499e
RR
4460/*
4461 * __module_address - get the module which contains an address.
4462 * @addr: the address.
4463 *
4464 * Must be called with preempt disabled or module mutex held so that
4465 * module doesn't get freed during this.
4466 */
714f83d5 4467struct module *__module_address(unsigned long addr)
1da177e4
LT
4468{
4469 struct module *mod;
4470
3a642e99
RR
4471 if (addr < module_addr_min || addr > module_addr_max)
4472 return NULL;
4473
0be964be
PZ
4474 module_assert_mutex_or_preempt();
4475
6c9692e2 4476 mod = mod_find(addr);
93c2e105
PZ
4477 if (mod) {
4478 BUG_ON(!within_module(addr, mod));
0d21b0e3 4479 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4480 mod = NULL;
0d21b0e3 4481 }
93c2e105 4482 return mod;
1da177e4 4483}
c6b37801 4484EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4485
e610499e
RR
4486/*
4487 * is_module_text_address - is this address inside module code?
4488 * @addr: the address to check.
4489 *
4490 * See is_module_address() if you simply want to see if the address is
4491 * anywhere in a module. See kernel_text_address() for testing if an
4492 * address corresponds to kernel or module code.
4493 */
4494bool is_module_text_address(unsigned long addr)
4495{
4496 bool ret;
4497
4498 preempt_disable();
4499 ret = __module_text_address(addr) != NULL;
4500 preempt_enable();
4501
4502 return ret;
4503}
4504
4505/*
4506 * __module_text_address - get the module whose code contains an address.
4507 * @addr: the address.
4508 *
4509 * Must be called with preempt disabled or module mutex held so that
4510 * module doesn't get freed during this.
4511 */
4512struct module *__module_text_address(unsigned long addr)
4513{
4514 struct module *mod = __module_address(addr);
4515 if (mod) {
4516 /* Make sure it's within the text section. */
7523e4dc
RR
4517 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4518 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4519 mod = NULL;
4520 }
4521 return mod;
4522}
c6b37801 4523EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4524
1da177e4
LT
4525/* Don't grab lock, we're oopsing. */
4526void print_modules(void)
4527{
4528 struct module *mod;
7fd8329b 4529 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4530
b231125a 4531 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4532 /* Most callers should already have preempt disabled, but make sure */
4533 preempt_disable();
0d21b0e3
RR
4534 list_for_each_entry_rcu(mod, &modules, list) {
4535 if (mod->state == MODULE_STATE_UNFORMED)
4536 continue;
27bba4d6 4537 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4538 }
d72b3751 4539 preempt_enable();
e14af7ee 4540 if (last_unloaded_module[0])
27bba4d6
JS
4541 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4542 pr_cont("\n");
1da177e4
LT
4543}
4544
1da177e4 4545#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4546/* Generate the signature for all relevant module structures here.
4547 * If these change, we don't want to try to parse the module. */
4548void module_layout(struct module *mod,
4549 struct modversion_info *ver,
4550 struct kernel_param *kp,
4551 struct kernel_symbol *ks,
65498646 4552 struct tracepoint * const *tp)
8c8ef42a
RR
4553{
4554}
4555EXPORT_SYMBOL(module_layout);
1da177e4 4556#endif