]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - kernel/module.c
export.h: reduce __ksymtab_strings string duplication by using "MS" section flags
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
9984de1a 7#include <linux/export.h>
8a293be0 8#include <linux/extable.h>
1da177e4 9#include <linux/moduleloader.h>
c8424e77 10#include <linux/module_signature.h>
af658dca 11#include <linux/trace_events.h>
1da177e4 12#include <linux/init.h>
ae84e324 13#include <linux/kallsyms.h>
34e1169d 14#include <linux/file.h>
3b5d5c6b 15#include <linux/fs.h>
6d760133 16#include <linux/sysfs.h>
9f158333 17#include <linux/kernel.h>
1da177e4
LT
18#include <linux/slab.h>
19#include <linux/vmalloc.h>
20#include <linux/elf.h>
3b5d5c6b 21#include <linux/proc_fs.h>
2e72d51b 22#include <linux/security.h>
1da177e4
LT
23#include <linux/seq_file.h>
24#include <linux/syscalls.h>
25#include <linux/fcntl.h>
26#include <linux/rcupdate.h>
c59ede7b 27#include <linux/capability.h>
1da177e4
LT
28#include <linux/cpu.h>
29#include <linux/moduleparam.h>
30#include <linux/errno.h>
31#include <linux/err.h>
32#include <linux/vermagic.h>
33#include <linux/notifier.h>
f6a57033 34#include <linux/sched.h>
1da177e4 35#include <linux/device.h>
c988d2b2 36#include <linux/string.h>
97d1f15b 37#include <linux/mutex.h>
d72b3751 38#include <linux/rculist.h>
7c0f6ba6 39#include <linux/uaccess.h>
1da177e4 40#include <asm/cacheflush.h>
563ec5cb 41#include <linux/set_memory.h>
eb8cdec4 42#include <asm/mmu_context.h>
b817f6fe 43#include <linux/license.h>
6d762394 44#include <asm/sections.h>
97e1c18e 45#include <linux/tracepoint.h>
90d595fe 46#include <linux/ftrace.h>
7e545d6e 47#include <linux/livepatch.h>
22a9d645 48#include <linux/async.h>
fbf59bc9 49#include <linux/percpu.h>
4f2294b6 50#include <linux/kmemleak.h>
bf5438fc 51#include <linux/jump_label.h>
84e1c6bb 52#include <linux/pfn.h>
403ed278 53#include <linux/bsearch.h>
9d5059c9 54#include <linux/dynamic_debug.h>
ca86cad7 55#include <linux/audit.h>
2f3238ae 56#include <uapi/linux/module.h>
106a4ee2 57#include "module-internal.h"
1da177e4 58
7ead8b83
LZ
59#define CREATE_TRACE_POINTS
60#include <trace/events/module.h>
61
1da177e4
LT
62#ifndef ARCH_SHF_SMALL
63#define ARCH_SHF_SMALL 0
64#endif
65
84e1c6bb
MC
66/*
67 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
68 * to ensure complete separation of code and data, but
69 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 70 */
3b5be16c 71#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 72# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
73#else
74# define debug_align(X) (X)
75#endif
84e1c6bb 76
1da177e4
LT
77/* If this is set, the section belongs in the init part of the module */
78#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
79
75676500
RR
80/*
81 * Mutex protects:
82 * 1) List of modules (also safely readable with preempt_disable),
83 * 2) module_use links,
84 * 3) module_addr_min/module_addr_max.
e513cc1c 85 * (delete and add uses RCU list operations). */
c6b37801
TA
86DEFINE_MUTEX(module_mutex);
87EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 88static LIST_HEAD(modules);
67fc4e0c 89
1a7b7d92
RE
90/* Work queue for freeing init sections in success case */
91static struct work_struct init_free_wq;
92static struct llist_head init_free_list;
93
6c9692e2 94#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 95
93c2e105
PZ
96/*
97 * Use a latched RB-tree for __module_address(); this allows us to use
98 * RCU-sched lookups of the address from any context.
99 *
6c9692e2
PZ
100 * This is conditional on PERF_EVENTS || TRACING because those can really hit
101 * __module_address() hard by doing a lot of stack unwinding; potentially from
102 * NMI context.
93c2e105
PZ
103 */
104
105static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 106{
7523e4dc 107 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 108
7523e4dc 109 return (unsigned long)layout->base;
93c2e105
PZ
110}
111
112static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 115
7523e4dc 116 return (unsigned long)layout->size;
93c2e105
PZ
117}
118
119static __always_inline bool
120mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
121{
122 return __mod_tree_val(a) < __mod_tree_val(b);
123}
124
125static __always_inline int
126mod_tree_comp(void *key, struct latch_tree_node *n)
127{
128 unsigned long val = (unsigned long)key;
129 unsigned long start, end;
130
131 start = __mod_tree_val(n);
132 if (val < start)
133 return -1;
134
135 end = start + __mod_tree_size(n);
136 if (val >= end)
137 return 1;
106a4ee2 138
106a4ee2
RR
139 return 0;
140}
141
93c2e105
PZ
142static const struct latch_tree_ops mod_tree_ops = {
143 .less = mod_tree_less,
144 .comp = mod_tree_comp,
145};
146
4f666546
PZ
147static struct mod_tree_root {
148 struct latch_tree_root root;
149 unsigned long addr_min;
150 unsigned long addr_max;
151} mod_tree __cacheline_aligned = {
152 .addr_min = -1UL,
106a4ee2 153};
106a4ee2 154
4f666546
PZ
155#define module_addr_min mod_tree.addr_min
156#define module_addr_max mod_tree.addr_max
157
158static noinline void __mod_tree_insert(struct mod_tree_node *node)
159{
160 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
161}
162
163static void __mod_tree_remove(struct mod_tree_node *node)
164{
165 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
166}
93c2e105
PZ
167
168/*
169 * These modifications: insert, remove_init and remove; are serialized by the
170 * module_mutex.
171 */
172static void mod_tree_insert(struct module *mod)
173{
7523e4dc
RR
174 mod->core_layout.mtn.mod = mod;
175 mod->init_layout.mtn.mod = mod;
93c2e105 176
7523e4dc
RR
177 __mod_tree_insert(&mod->core_layout.mtn);
178 if (mod->init_layout.size)
179 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
180}
181
182static void mod_tree_remove_init(struct module *mod)
183{
7523e4dc
RR
184 if (mod->init_layout.size)
185 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
186}
187
188static void mod_tree_remove(struct module *mod)
189{
7523e4dc 190 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
191 mod_tree_remove_init(mod);
192}
193
6c9692e2 194static struct module *mod_find(unsigned long addr)
93c2e105
PZ
195{
196 struct latch_tree_node *ltn;
197
4f666546 198 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
199 if (!ltn)
200 return NULL;
201
202 return container_of(ltn, struct mod_tree_node, node)->mod;
203}
204
6c9692e2
PZ
205#else /* MODULES_TREE_LOOKUP */
206
4f666546
PZ
207static unsigned long module_addr_min = -1UL, module_addr_max = 0;
208
6c9692e2
PZ
209static void mod_tree_insert(struct module *mod) { }
210static void mod_tree_remove_init(struct module *mod) { }
211static void mod_tree_remove(struct module *mod) { }
212
213static struct module *mod_find(unsigned long addr)
214{
215 struct module *mod;
216
bf08949c
MH
217 list_for_each_entry_rcu(mod, &modules, list,
218 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
219 if (within_module(addr, mod))
220 return mod;
221 }
222
223 return NULL;
224}
225
226#endif /* MODULES_TREE_LOOKUP */
227
4f666546
PZ
228/*
229 * Bounds of module text, for speeding up __module_address.
230 * Protected by module_mutex.
231 */
232static void __mod_update_bounds(void *base, unsigned int size)
233{
234 unsigned long min = (unsigned long)base;
235 unsigned long max = min + size;
236
237 if (min < module_addr_min)
238 module_addr_min = min;
239 if (max > module_addr_max)
240 module_addr_max = max;
241}
242
243static void mod_update_bounds(struct module *mod)
244{
7523e4dc
RR
245 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
246 if (mod->init_layout.size)
247 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
248}
249
67fc4e0c
JW
250#ifdef CONFIG_KGDB_KDB
251struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
252#endif /* CONFIG_KGDB_KDB */
253
0be964be
PZ
254static void module_assert_mutex(void)
255{
256 lockdep_assert_held(&module_mutex);
257}
258
259static void module_assert_mutex_or_preempt(void)
260{
261#ifdef CONFIG_LOCKDEP
262 if (unlikely(!debug_locks))
263 return;
264
9502514f 265 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
266 !lockdep_is_held(&module_mutex));
267#endif
268}
269
6727bb9c 270static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 271module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 272
fda784e5
BM
273/*
274 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
275 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
276 */
277bool is_module_sig_enforced(void)
278{
279 return sig_enforce;
280}
281EXPORT_SYMBOL(is_module_sig_enforced);
282
8db5da0b
MZ
283void set_module_sig_enforced(void)
284{
285 sig_enforce = true;
286}
287
19e4529e
SR
288/* Block module loading/unloading? */
289int modules_disabled = 0;
02608bef 290core_param(nomodule, modules_disabled, bint, 0);
19e4529e 291
c9a3ba55
RR
292/* Waiting for a module to finish initializing? */
293static DECLARE_WAIT_QUEUE_HEAD(module_wq);
294
e041c683 295static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 296
6da0b565 297int register_module_notifier(struct notifier_block *nb)
1da177e4 298{
e041c683 299 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
300}
301EXPORT_SYMBOL(register_module_notifier);
302
6da0b565 303int unregister_module_notifier(struct notifier_block *nb)
1da177e4 304{
e041c683 305 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
306}
307EXPORT_SYMBOL(unregister_module_notifier);
308
71d9f507
MB
309/*
310 * We require a truly strong try_module_get(): 0 means success.
311 * Otherwise an error is returned due to ongoing or failed
312 * initialization etc.
313 */
1da177e4
LT
314static inline int strong_try_module_get(struct module *mod)
315{
0d21b0e3 316 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 317 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
318 return -EBUSY;
319 if (try_module_get(mod))
1da177e4 320 return 0;
c9a3ba55
RR
321 else
322 return -ENOENT;
1da177e4
LT
323}
324
373d4d09
RR
325static inline void add_taint_module(struct module *mod, unsigned flag,
326 enum lockdep_ok lockdep_ok)
fa3ba2e8 327{
373d4d09 328 add_taint(flag, lockdep_ok);
7fd8329b 329 set_bit(flag, &mod->taints);
fa3ba2e8
FM
330}
331
02a3e59a
RD
332/*
333 * A thread that wants to hold a reference to a module only while it
334 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 335 */
bf262dce 336void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
337{
338 module_put(mod);
339 do_exit(code);
340}
341EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 342
1da177e4 343/* Find a module section: 0 means not found. */
49668688 344static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
345{
346 unsigned int i;
347
49668688
RR
348 for (i = 1; i < info->hdr->e_shnum; i++) {
349 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 350 /* Alloc bit cleared means "ignore it." */
49668688
RR
351 if ((shdr->sh_flags & SHF_ALLOC)
352 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 353 return i;
49668688 354 }
1da177e4
LT
355 return 0;
356}
357
5e458cc0 358/* Find a module section, or NULL. */
49668688 359static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
360{
361 /* Section 0 has sh_addr 0. */
49668688 362 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
363}
364
365/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 366static void *section_objs(const struct load_info *info,
5e458cc0
RR
367 const char *name,
368 size_t object_size,
369 unsigned int *num)
370{
49668688 371 unsigned int sec = find_sec(info, name);
5e458cc0
RR
372
373 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
374 *num = info->sechdrs[sec].sh_size / object_size;
375 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
376}
377
1da177e4
LT
378/* Provided by the linker */
379extern const struct kernel_symbol __start___ksymtab[];
380extern const struct kernel_symbol __stop___ksymtab[];
381extern const struct kernel_symbol __start___ksymtab_gpl[];
382extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
383extern const struct kernel_symbol __start___ksymtab_gpl_future[];
384extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
385extern const s32 __start___kcrctab[];
386extern const s32 __start___kcrctab_gpl[];
387extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
388#ifdef CONFIG_UNUSED_SYMBOLS
389extern const struct kernel_symbol __start___ksymtab_unused[];
390extern const struct kernel_symbol __stop___ksymtab_unused[];
391extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
392extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
393extern const s32 __start___kcrctab_unused[];
394extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 395#endif
1da177e4
LT
396
397#ifndef CONFIG_MODVERSIONS
398#define symversion(base, idx) NULL
399#else
f83ca9fe 400#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
401#endif
402
dafd0940
RR
403static bool each_symbol_in_section(const struct symsearch *arr,
404 unsigned int arrsize,
405 struct module *owner,
406 bool (*fn)(const struct symsearch *syms,
407 struct module *owner,
de4d8d53 408 void *data),
dafd0940 409 void *data)
ad9546c9 410{
de4d8d53 411 unsigned int j;
ad9546c9 412
dafd0940 413 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
414 if (fn(&arr[j], owner, data))
415 return true;
f71d20e9 416 }
dafd0940
RR
417
418 return false;
ad9546c9
RR
419}
420
dafd0940 421/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
422bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
423 struct module *owner,
424 void *data),
425 void *data)
ad9546c9
RR
426{
427 struct module *mod;
44032e63 428 static const struct symsearch arr[] = {
ad9546c9 429 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 430 NOT_GPL_ONLY, false },
ad9546c9 431 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
432 __start___kcrctab_gpl,
433 GPL_ONLY, false },
ad9546c9 434 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
435 __start___kcrctab_gpl_future,
436 WILL_BE_GPL_ONLY, false },
f7f5b675 437#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 438 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
439 __start___kcrctab_unused,
440 NOT_GPL_ONLY, true },
ad9546c9 441 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
442 __start___kcrctab_unused_gpl,
443 GPL_ONLY, true },
f7f5b675 444#endif
ad9546c9 445 };
f71d20e9 446
0be964be
PZ
447 module_assert_mutex_or_preempt();
448
dafd0940
RR
449 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
450 return true;
f71d20e9 451
bf08949c
MH
452 list_for_each_entry_rcu(mod, &modules, list,
453 lockdep_is_held(&module_mutex)) {
ad9546c9
RR
454 struct symsearch arr[] = {
455 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 456 NOT_GPL_ONLY, false },
ad9546c9 457 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
458 mod->gpl_crcs,
459 GPL_ONLY, false },
ad9546c9
RR
460 { mod->gpl_future_syms,
461 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
462 mod->gpl_future_crcs,
463 WILL_BE_GPL_ONLY, false },
f7f5b675 464#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
465 { mod->unused_syms,
466 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
467 mod->unused_crcs,
468 NOT_GPL_ONLY, true },
ad9546c9
RR
469 { mod->unused_gpl_syms,
470 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
471 mod->unused_gpl_crcs,
472 GPL_ONLY, true },
f7f5b675 473#endif
ad9546c9
RR
474 };
475
0d21b0e3
RR
476 if (mod->state == MODULE_STATE_UNFORMED)
477 continue;
478
dafd0940
RR
479 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
480 return true;
481 }
482 return false;
483}
de4d8d53 484EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
485
486struct find_symbol_arg {
487 /* Input */
488 const char *name;
489 bool gplok;
490 bool warn;
491
492 /* Output */
493 struct module *owner;
71810db2 494 const s32 *crc;
414fd31b 495 const struct kernel_symbol *sym;
dafd0940
RR
496};
497
2d25bc55
JY
498static bool check_exported_symbol(const struct symsearch *syms,
499 struct module *owner,
500 unsigned int symnum, void *data)
dafd0940
RR
501{
502 struct find_symbol_arg *fsa = data;
503
dafd0940
RR
504 if (!fsa->gplok) {
505 if (syms->licence == GPL_ONLY)
506 return false;
507 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
508 pr_warn("Symbol %s is being used by a non-GPL module, "
509 "which will not be allowed in the future\n",
510 fsa->name);
9f28bb7e 511 }
1da177e4 512 }
ad9546c9 513
f7f5b675 514#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 515 if (syms->unused && fsa->warn) {
bddb12b3
AM
516 pr_warn("Symbol %s is marked as UNUSED, however this module is "
517 "using it.\n", fsa->name);
518 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
519 pr_warn("Please evaluate if this is the right api to use and "
520 "if it really is, submit a report to the linux kernel "
521 "mailing list together with submitting your code for "
bddb12b3 522 "inclusion.\n");
dafd0940 523 }
f7f5b675 524#endif
dafd0940
RR
525
526 fsa->owner = owner;
527 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 528 fsa->sym = &syms->start[symnum];
dafd0940
RR
529 return true;
530}
531
7290d580
AB
532static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
533{
534#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
535 return (unsigned long)offset_to_ptr(&sym->value_offset);
536#else
537 return sym->value;
538#endif
539}
540
541static const char *kernel_symbol_name(const struct kernel_symbol *sym)
542{
543#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
544 return offset_to_ptr(&sym->name_offset);
545#else
546 return sym->name;
547#endif
548}
549
8651ec01
MM
550static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
551{
552#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
553 if (!sym->namespace_offset)
554 return NULL;
8651ec01
MM
555 return offset_to_ptr(&sym->namespace_offset);
556#else
557 return sym->namespace;
558#endif
559}
560
b605be65 561static int cmp_name(const void *name, const void *sym)
403ed278 562{
b605be65 563 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
564}
565
2d25bc55
JY
566static bool find_exported_symbol_in_section(const struct symsearch *syms,
567 struct module *owner,
568 void *data)
de4d8d53
RR
569{
570 struct find_symbol_arg *fsa = data;
403ed278
AIB
571 struct kernel_symbol *sym;
572
573 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
574 sizeof(struct kernel_symbol), cmp_name);
575
2d25bc55
JY
576 if (sym != NULL && check_exported_symbol(syms, owner,
577 sym - syms->start, data))
403ed278 578 return true;
de4d8d53 579
de4d8d53
RR
580 return false;
581}
582
2d25bc55 583/* Find an exported symbol and return it, along with, (optional) crc and
75676500 584 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
585const struct kernel_symbol *find_symbol(const char *name,
586 struct module **owner,
71810db2 587 const s32 **crc,
c6b37801
TA
588 bool gplok,
589 bool warn)
dafd0940
RR
590{
591 struct find_symbol_arg fsa;
592
593 fsa.name = name;
594 fsa.gplok = gplok;
595 fsa.warn = warn;
596
2d25bc55 597 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
598 if (owner)
599 *owner = fsa.owner;
600 if (crc)
601 *crc = fsa.crc;
414fd31b 602 return fsa.sym;
dafd0940
RR
603 }
604
5e124169 605 pr_debug("Failed to find symbol %s\n", name);
414fd31b 606 return NULL;
1da177e4 607}
c6b37801 608EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 609
fe0d34d2
RR
610/*
611 * Search for module by name: must hold module_mutex (or preempt disabled
612 * for read-only access).
613 */
4f6de4d5 614static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 615 bool even_unformed)
1da177e4
LT
616{
617 struct module *mod;
618
fe0d34d2 619 module_assert_mutex_or_preempt();
0be964be 620
bf08949c
MH
621 list_for_each_entry_rcu(mod, &modules, list,
622 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
623 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
624 continue;
4f6de4d5 625 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
626 return mod;
627 }
628 return NULL;
629}
0d21b0e3
RR
630
631struct module *find_module(const char *name)
632{
fe0d34d2 633 module_assert_mutex();
4f6de4d5 634 return find_module_all(name, strlen(name), false);
0d21b0e3 635}
c6b37801 636EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
637
638#ifdef CONFIG_SMP
fbf59bc9 639
259354de 640static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 641{
259354de
TH
642 return mod->percpu;
643}
fbf59bc9 644
9eb76d77 645static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 646{
9eb76d77
RR
647 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
648 unsigned long align = pcpusec->sh_addralign;
649
650 if (!pcpusec->sh_size)
651 return 0;
652
fbf59bc9 653 if (align > PAGE_SIZE) {
bddb12b3
AM
654 pr_warn("%s: per-cpu alignment %li > %li\n",
655 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
656 align = PAGE_SIZE;
657 }
658
9eb76d77 659 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 660 if (!mod->percpu) {
bddb12b3
AM
661 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
662 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
663 return -ENOMEM;
664 }
9eb76d77 665 mod->percpu_size = pcpusec->sh_size;
259354de 666 return 0;
fbf59bc9
TH
667}
668
259354de 669static void percpu_modfree(struct module *mod)
fbf59bc9 670{
259354de 671 free_percpu(mod->percpu);
fbf59bc9
TH
672}
673
49668688 674static unsigned int find_pcpusec(struct load_info *info)
6b588c18 675{
49668688 676 return find_sec(info, ".data..percpu");
6b588c18
TH
677}
678
259354de
TH
679static void percpu_modcopy(struct module *mod,
680 const void *from, unsigned long size)
6b588c18
TH
681{
682 int cpu;
683
684 for_each_possible_cpu(cpu)
259354de 685 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
686}
687
383776fa 688bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
689{
690 struct module *mod;
691 unsigned int cpu;
692
693 preempt_disable();
694
695 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
696 if (mod->state == MODULE_STATE_UNFORMED)
697 continue;
10fad5e4
TH
698 if (!mod->percpu_size)
699 continue;
700 for_each_possible_cpu(cpu) {
701 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 702 void *va = (void *)addr;
10fad5e4 703
383776fa 704 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 705 if (can_addr) {
383776fa 706 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
707 *can_addr += (unsigned long)
708 per_cpu_ptr(mod->percpu,
709 get_boot_cpu_id());
710 }
10fad5e4
TH
711 preempt_enable();
712 return true;
713 }
714 }
715 }
716
717 preempt_enable();
718 return false;
6b588c18
TH
719}
720
383776fa
TG
721/**
722 * is_module_percpu_address - test whether address is from module static percpu
723 * @addr: address to test
724 *
725 * Test whether @addr belongs to module static percpu area.
726 *
727 * RETURNS:
728 * %true if @addr is from module static percpu area
729 */
730bool is_module_percpu_address(unsigned long addr)
731{
732 return __is_module_percpu_address(addr, NULL);
733}
734
1da177e4 735#else /* ... !CONFIG_SMP */
6b588c18 736
259354de 737static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
738{
739 return NULL;
740}
9eb76d77 741static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 742{
9eb76d77
RR
743 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
744 if (info->sechdrs[info->index.pcpu].sh_size != 0)
745 return -ENOMEM;
746 return 0;
259354de
TH
747}
748static inline void percpu_modfree(struct module *mod)
1da177e4 749{
1da177e4 750}
49668688 751static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
752{
753 return 0;
754}
259354de
TH
755static inline void percpu_modcopy(struct module *mod,
756 const void *from, unsigned long size)
1da177e4
LT
757{
758 /* pcpusec should be 0, and size of that section should be 0. */
759 BUG_ON(size != 0);
760}
10fad5e4
TH
761bool is_module_percpu_address(unsigned long addr)
762{
763 return false;
764}
6b588c18 765
383776fa
TG
766bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
767{
768 return false;
769}
770
1da177e4
LT
771#endif /* CONFIG_SMP */
772
c988d2b2
MD
773#define MODINFO_ATTR(field) \
774static void setup_modinfo_##field(struct module *mod, const char *s) \
775{ \
776 mod->field = kstrdup(s, GFP_KERNEL); \
777} \
778static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 779 struct module_kobject *mk, char *buffer) \
c988d2b2 780{ \
cc56ded3 781 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
782} \
783static int modinfo_##field##_exists(struct module *mod) \
784{ \
785 return mod->field != NULL; \
786} \
787static void free_modinfo_##field(struct module *mod) \
788{ \
22a8bdeb
DW
789 kfree(mod->field); \
790 mod->field = NULL; \
c988d2b2
MD
791} \
792static struct module_attribute modinfo_##field = { \
7b595756 793 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
794 .show = show_modinfo_##field, \
795 .setup = setup_modinfo_##field, \
796 .test = modinfo_##field##_exists, \
797 .free = free_modinfo_##field, \
798};
799
800MODINFO_ATTR(version);
801MODINFO_ATTR(srcversion);
802
e14af7ee
AV
803static char last_unloaded_module[MODULE_NAME_LEN+1];
804
03e88ae1 805#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
806
807EXPORT_TRACEPOINT_SYMBOL(module_get);
808
e513cc1c
MH
809/* MODULE_REF_BASE is the base reference count by kmodule loader. */
810#define MODULE_REF_BASE 1
811
1da177e4 812/* Init the unload section of the module. */
9f85a4bb 813static int module_unload_init(struct module *mod)
1da177e4 814{
e513cc1c
MH
815 /*
816 * Initialize reference counter to MODULE_REF_BASE.
817 * refcnt == 0 means module is going.
818 */
819 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 820
2c02dfe7
LT
821 INIT_LIST_HEAD(&mod->source_list);
822 INIT_LIST_HEAD(&mod->target_list);
e1783a24 823
1da177e4 824 /* Hold reference count during initialization. */
e513cc1c 825 atomic_inc(&mod->refcnt);
9f85a4bb
RR
826
827 return 0;
1da177e4
LT
828}
829
1da177e4
LT
830/* Does a already use b? */
831static int already_uses(struct module *a, struct module *b)
832{
833 struct module_use *use;
834
2c02dfe7
LT
835 list_for_each_entry(use, &b->source_list, source_list) {
836 if (use->source == a) {
5e124169 837 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
838 return 1;
839 }
840 }
5e124169 841 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
842 return 0;
843}
844
2c02dfe7
LT
845/*
846 * Module a uses b
847 * - we add 'a' as a "source", 'b' as a "target" of module use
848 * - the module_use is added to the list of 'b' sources (so
849 * 'b' can walk the list to see who sourced them), and of 'a'
850 * targets (so 'a' can see what modules it targets).
851 */
852static int add_module_usage(struct module *a, struct module *b)
853{
2c02dfe7
LT
854 struct module_use *use;
855
5e124169 856 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 857 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 858 if (!use)
2c02dfe7 859 return -ENOMEM;
2c02dfe7
LT
860
861 use->source = a;
862 use->target = b;
863 list_add(&use->source_list, &b->source_list);
864 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
865 return 0;
866}
867
75676500 868/* Module a uses b: caller needs module_mutex() */
9bea7f23 869int ref_module(struct module *a, struct module *b)
1da177e4 870{
c8e21ced 871 int err;
270a6c4c 872
9bea7f23 873 if (b == NULL || already_uses(a, b))
218ce735 874 return 0;
218ce735 875
9bea7f23
RR
876 /* If module isn't available, we fail. */
877 err = strong_try_module_get(b);
c9a3ba55 878 if (err)
9bea7f23 879 return err;
1da177e4 880
2c02dfe7
LT
881 err = add_module_usage(a, b);
882 if (err) {
1da177e4 883 module_put(b);
9bea7f23 884 return err;
1da177e4 885 }
9bea7f23 886 return 0;
1da177e4 887}
9bea7f23 888EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
889
890/* Clear the unload stuff of the module. */
891static void module_unload_free(struct module *mod)
892{
2c02dfe7 893 struct module_use *use, *tmp;
1da177e4 894
75676500 895 mutex_lock(&module_mutex);
2c02dfe7
LT
896 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
897 struct module *i = use->target;
5e124169 898 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
899 module_put(i);
900 list_del(&use->source_list);
901 list_del(&use->target_list);
902 kfree(use);
1da177e4 903 }
75676500 904 mutex_unlock(&module_mutex);
1da177e4
LT
905}
906
907#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 908static inline int try_force_unload(unsigned int flags)
1da177e4
LT
909{
910 int ret = (flags & O_TRUNC);
911 if (ret)
373d4d09 912 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
913 return ret;
914}
915#else
fb169793 916static inline int try_force_unload(unsigned int flags)
1da177e4
LT
917{
918 return 0;
919}
920#endif /* CONFIG_MODULE_FORCE_UNLOAD */
921
e513cc1c
MH
922/* Try to release refcount of module, 0 means success. */
923static int try_release_module_ref(struct module *mod)
1da177e4 924{
e513cc1c 925 int ret;
1da177e4 926
e513cc1c
MH
927 /* Try to decrement refcnt which we set at loading */
928 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
929 BUG_ON(ret < 0);
930 if (ret)
931 /* Someone can put this right now, recover with checking */
932 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 933
e513cc1c
MH
934 return ret;
935}
1da177e4 936
e513cc1c
MH
937static int try_stop_module(struct module *mod, int flags, int *forced)
938{
da39ba5e 939 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
940 if (try_release_module_ref(mod) != 0) {
941 *forced = try_force_unload(flags);
942 if (!(*forced))
1da177e4
LT
943 return -EWOULDBLOCK;
944 }
945
946 /* Mark it as dying. */
e513cc1c 947 mod->state = MODULE_STATE_GOING;
1da177e4 948
e513cc1c 949 return 0;
1da177e4
LT
950}
951
d5db139a
RR
952/**
953 * module_refcount - return the refcount or -1 if unloading
954 *
955 * @mod: the module we're checking
956 *
957 * Returns:
958 * -1 if the module is in the process of unloading
959 * otherwise the number of references in the kernel to the module
960 */
961int module_refcount(struct module *mod)
1da177e4 962{
d5db139a 963 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
964}
965EXPORT_SYMBOL(module_refcount);
966
967/* This exists whether we can unload or not */
968static void free_module(struct module *mod);
969
17da2bd9
HC
970SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
971 unsigned int, flags)
1da177e4
LT
972{
973 struct module *mod;
dfff0a06 974 char name[MODULE_NAME_LEN];
1da177e4
LT
975 int ret, forced = 0;
976
3d43321b 977 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
978 return -EPERM;
979
980 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
981 return -EFAULT;
982 name[MODULE_NAME_LEN-1] = '\0';
983
f6276ac9
RGB
984 audit_log_kern_module(name);
985
3fc1f1e2
TH
986 if (mutex_lock_interruptible(&module_mutex) != 0)
987 return -EINTR;
1da177e4
LT
988
989 mod = find_module(name);
990 if (!mod) {
991 ret = -ENOENT;
992 goto out;
993 }
994
2c02dfe7 995 if (!list_empty(&mod->source_list)) {
1da177e4
LT
996 /* Other modules depend on us: get rid of them first. */
997 ret = -EWOULDBLOCK;
998 goto out;
999 }
1000
1001 /* Doing init or already dying? */
1002 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1003 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1004 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1005 ret = -EBUSY;
1006 goto out;
1007 }
1008
1009 /* If it has an init func, it must have an exit func to unload */
af49d924 1010 if (mod->init && !mod->exit) {
fb169793 1011 forced = try_force_unload(flags);
1da177e4
LT
1012 if (!forced) {
1013 /* This module can't be removed */
1014 ret = -EBUSY;
1015 goto out;
1016 }
1017 }
1018
1da177e4
LT
1019 /* Stop the machine so refcounts can't move and disable module. */
1020 ret = try_stop_module(mod, flags, &forced);
1021 if (ret != 0)
1022 goto out;
1023
df4b565e 1024 mutex_unlock(&module_mutex);
25985edc 1025 /* Final destruction now no one is using it. */
df4b565e 1026 if (mod->exit != NULL)
1da177e4 1027 mod->exit();
df4b565e
PO
1028 blocking_notifier_call_chain(&module_notify_list,
1029 MODULE_STATE_GOING, mod);
7e545d6e 1030 klp_module_going(mod);
7dcd182b
JY
1031 ftrace_release_mod(mod);
1032
22a9d645 1033 async_synchronize_full();
75676500 1034
e14af7ee 1035 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1036 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1037
75676500 1038 free_module(mod);
5d603311
KK
1039 /* someone could wait for the module in add_unformed_module() */
1040 wake_up_all(&module_wq);
75676500
RR
1041 return 0;
1042out:
6389a385 1043 mutex_unlock(&module_mutex);
1da177e4
LT
1044 return ret;
1045}
1046
d1e99d7a 1047static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1048{
1049 struct module_use *use;
1050 int printed_something = 0;
1051
d5db139a 1052 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1053
6da0b565
IA
1054 /*
1055 * Always include a trailing , so userspace can differentiate
1056 * between this and the old multi-field proc format.
1057 */
2c02dfe7 1058 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1059 printed_something = 1;
2c02dfe7 1060 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1061 }
1062
1da177e4
LT
1063 if (mod->init != NULL && mod->exit == NULL) {
1064 printed_something = 1;
6da0b565 1065 seq_puts(m, "[permanent],");
1da177e4
LT
1066 }
1067
1068 if (!printed_something)
6da0b565 1069 seq_puts(m, "-");
1da177e4
LT
1070}
1071
1072void __symbol_put(const char *symbol)
1073{
1074 struct module *owner;
1da177e4 1075
24da1cbf 1076 preempt_disable();
414fd31b 1077 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1078 BUG();
1079 module_put(owner);
24da1cbf 1080 preempt_enable();
1da177e4
LT
1081}
1082EXPORT_SYMBOL(__symbol_put);
1083
7d1d16e4 1084/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1085void symbol_put_addr(void *addr)
1086{
5e376613 1087 struct module *modaddr;
7d1d16e4 1088 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1089
7d1d16e4 1090 if (core_kernel_text(a))
5e376613 1091 return;
1da177e4 1092
275d7d44
PZ
1093 /*
1094 * Even though we hold a reference on the module; we still need to
1095 * disable preemption in order to safely traverse the data structure.
1096 */
1097 preempt_disable();
7d1d16e4 1098 modaddr = __module_text_address(a);
a6e6abd5 1099 BUG_ON(!modaddr);
5e376613 1100 module_put(modaddr);
275d7d44 1101 preempt_enable();
1da177e4
LT
1102}
1103EXPORT_SYMBOL_GPL(symbol_put_addr);
1104
1105static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1106 struct module_kobject *mk, char *buffer)
1da177e4 1107{
d5db139a 1108 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1109}
1110
cca3e707
KS
1111static struct module_attribute modinfo_refcnt =
1112 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1113
d53799be
SR
1114void __module_get(struct module *module)
1115{
1116 if (module) {
1117 preempt_disable();
2f35c41f 1118 atomic_inc(&module->refcnt);
d53799be
SR
1119 trace_module_get(module, _RET_IP_);
1120 preempt_enable();
1121 }
1122}
1123EXPORT_SYMBOL(__module_get);
1124
1125bool try_module_get(struct module *module)
1126{
1127 bool ret = true;
1128
1129 if (module) {
1130 preempt_disable();
e513cc1c
MH
1131 /* Note: here, we can fail to get a reference */
1132 if (likely(module_is_live(module) &&
1133 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1134 trace_module_get(module, _RET_IP_);
e513cc1c 1135 else
d53799be
SR
1136 ret = false;
1137
1138 preempt_enable();
1139 }
1140 return ret;
1141}
1142EXPORT_SYMBOL(try_module_get);
1143
f6a57033
AV
1144void module_put(struct module *module)
1145{
e513cc1c
MH
1146 int ret;
1147
f6a57033 1148 if (module) {
e1783a24 1149 preempt_disable();
e513cc1c
MH
1150 ret = atomic_dec_if_positive(&module->refcnt);
1151 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1152 trace_module_put(module, _RET_IP_);
e1783a24 1153 preempt_enable();
f6a57033
AV
1154 }
1155}
1156EXPORT_SYMBOL(module_put);
1157
1da177e4 1158#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1159static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1160{
1161 /* We don't know the usage count, or what modules are using. */
6da0b565 1162 seq_puts(m, " - -");
1da177e4
LT
1163}
1164
1165static inline void module_unload_free(struct module *mod)
1166{
1167}
1168
9bea7f23 1169int ref_module(struct module *a, struct module *b)
1da177e4 1170{
9bea7f23 1171 return strong_try_module_get(b);
1da177e4 1172}
9bea7f23 1173EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1174
9f85a4bb 1175static inline int module_unload_init(struct module *mod)
1da177e4 1176{
9f85a4bb 1177 return 0;
1da177e4
LT
1178}
1179#endif /* CONFIG_MODULE_UNLOAD */
1180
53999bf3
KW
1181static size_t module_flags_taint(struct module *mod, char *buf)
1182{
1183 size_t l = 0;
7fd8329b
PM
1184 int i;
1185
1186 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1187 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1188 buf[l++] = taint_flags[i].c_true;
7fd8329b 1189 }
53999bf3 1190
53999bf3
KW
1191 return l;
1192}
1193
1f71740a 1194static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1195 struct module_kobject *mk, char *buffer)
1f71740a
KS
1196{
1197 const char *state = "unknown";
1198
4befb026 1199 switch (mk->mod->state) {
1f71740a
KS
1200 case MODULE_STATE_LIVE:
1201 state = "live";
1202 break;
1203 case MODULE_STATE_COMING:
1204 state = "coming";
1205 break;
1206 case MODULE_STATE_GOING:
1207 state = "going";
1208 break;
0d21b0e3
RR
1209 default:
1210 BUG();
1f71740a
KS
1211 }
1212 return sprintf(buffer, "%s\n", state);
1213}
1214
cca3e707
KS
1215static struct module_attribute modinfo_initstate =
1216 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1217
88bfa324
KS
1218static ssize_t store_uevent(struct module_attribute *mattr,
1219 struct module_kobject *mk,
1220 const char *buffer, size_t count)
1221{
df44b479
PR
1222 int rc;
1223
1224 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1225 return rc ? rc : count;
88bfa324
KS
1226}
1227
cca3e707
KS
1228struct module_attribute module_uevent =
1229 __ATTR(uevent, 0200, NULL, store_uevent);
1230
1231static ssize_t show_coresize(struct module_attribute *mattr,
1232 struct module_kobject *mk, char *buffer)
1233{
7523e4dc 1234 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1235}
1236
1237static struct module_attribute modinfo_coresize =
1238 __ATTR(coresize, 0444, show_coresize, NULL);
1239
1240static ssize_t show_initsize(struct module_attribute *mattr,
1241 struct module_kobject *mk, char *buffer)
1242{
7523e4dc 1243 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1244}
1245
1246static struct module_attribute modinfo_initsize =
1247 __ATTR(initsize, 0444, show_initsize, NULL);
1248
1249static ssize_t show_taint(struct module_attribute *mattr,
1250 struct module_kobject *mk, char *buffer)
1251{
1252 size_t l;
1253
1254 l = module_flags_taint(mk->mod, buffer);
1255 buffer[l++] = '\n';
1256 return l;
1257}
1258
1259static struct module_attribute modinfo_taint =
1260 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1261
03e88ae1 1262static struct module_attribute *modinfo_attrs[] = {
cca3e707 1263 &module_uevent,
03e88ae1
GKH
1264 &modinfo_version,
1265 &modinfo_srcversion,
cca3e707
KS
1266 &modinfo_initstate,
1267 &modinfo_coresize,
1268 &modinfo_initsize,
1269 &modinfo_taint,
03e88ae1 1270#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1271 &modinfo_refcnt,
03e88ae1
GKH
1272#endif
1273 NULL,
1274};
1275
1da177e4
LT
1276static const char vermagic[] = VERMAGIC_STRING;
1277
c6e665c8 1278static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1279{
1280#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1281 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1282 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1283 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1284 return 0;
1285#else
1286 return -ENOEXEC;
1287#endif
1288}
1289
1da177e4 1290#ifdef CONFIG_MODVERSIONS
71810db2
AB
1291
1292static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1293{
71810db2 1294 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1295}
1296
49019426 1297static int check_version(const struct load_info *info,
1da177e4 1298 const char *symname,
6da0b565 1299 struct module *mod,
71810db2 1300 const s32 *crc)
1da177e4 1301{
49019426
KC
1302 Elf_Shdr *sechdrs = info->sechdrs;
1303 unsigned int versindex = info->index.vers;
1da177e4
LT
1304 unsigned int i, num_versions;
1305 struct modversion_info *versions;
1306
1307 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1308 if (!crc)
1309 return 1;
1310
a5dd6970
RR
1311 /* No versions at all? modprobe --force does this. */
1312 if (versindex == 0)
1313 return try_to_force_load(mod, symname) == 0;
1314
1da177e4
LT
1315 versions = (void *) sechdrs[versindex].sh_addr;
1316 num_versions = sechdrs[versindex].sh_size
1317 / sizeof(struct modversion_info);
1318
1319 for (i = 0; i < num_versions; i++) {
71810db2
AB
1320 u32 crcval;
1321
1da177e4
LT
1322 if (strcmp(versions[i].name, symname) != 0)
1323 continue;
1324
71810db2
AB
1325 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1326 crcval = resolve_rel_crc(crc);
1327 else
1328 crcval = *crc;
1329 if (versions[i].crc == crcval)
1da177e4 1330 return 1;
71810db2
AB
1331 pr_debug("Found checksum %X vs module %lX\n",
1332 crcval, versions[i].crc);
826e4506 1333 goto bad_version;
1da177e4 1334 }
826e4506 1335
faaae2a5 1336 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1337 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1338 return 1;
826e4506
LT
1339
1340bad_version:
6da0b565 1341 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1342 info->name, symname);
826e4506 1343 return 0;
1da177e4
LT
1344}
1345
49019426 1346static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1347 struct module *mod)
1348{
71810db2 1349 const s32 *crc;
1da177e4 1350
926a59b1
PZ
1351 /*
1352 * Since this should be found in kernel (which can't be removed), no
1353 * locking is necessary -- use preempt_disable() to placate lockdep.
1354 */
1355 preempt_disable();
996302c5 1356 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
926a59b1 1357 preempt_enable();
1da177e4 1358 BUG();
926a59b1
PZ
1359 }
1360 preempt_enable();
996302c5 1361 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1362}
1363
91e37a79
RR
1364/* First part is kernel version, which we ignore if module has crcs. */
1365static inline int same_magic(const char *amagic, const char *bmagic,
1366 bool has_crcs)
1da177e4 1367{
91e37a79
RR
1368 if (has_crcs) {
1369 amagic += strcspn(amagic, " ");
1370 bmagic += strcspn(bmagic, " ");
1371 }
1da177e4
LT
1372 return strcmp(amagic, bmagic) == 0;
1373}
1374#else
49019426 1375static inline int check_version(const struct load_info *info,
1da177e4 1376 const char *symname,
6da0b565 1377 struct module *mod,
71810db2 1378 const s32 *crc)
1da177e4
LT
1379{
1380 return 1;
1381}
1382
49019426 1383static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1384 struct module *mod)
1385{
1386 return 1;
1387}
1388
91e37a79
RR
1389static inline int same_magic(const char *amagic, const char *bmagic,
1390 bool has_crcs)
1da177e4
LT
1391{
1392 return strcmp(amagic, bmagic) == 0;
1393}
1394#endif /* CONFIG_MODVERSIONS */
1395
8651ec01
MM
1396static char *get_modinfo(const struct load_info *info, const char *tag);
1397static char *get_next_modinfo(const struct load_info *info, const char *tag,
1398 char *prev);
1399
1400static int verify_namespace_is_imported(const struct load_info *info,
1401 const struct kernel_symbol *sym,
1402 struct module *mod)
1403{
1404 const char *namespace;
1405 char *imported_namespace;
1406
1407 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1408 if (namespace && namespace[0]) {
8651ec01
MM
1409 imported_namespace = get_modinfo(info, "import_ns");
1410 while (imported_namespace) {
1411 if (strcmp(namespace, imported_namespace) == 0)
1412 return 0;
1413 imported_namespace = get_next_modinfo(
1414 info, "import_ns", imported_namespace);
1415 }
3d52ec5e
MM
1416#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1417 pr_warn(
1418#else
1419 pr_err(
1420#endif
1421 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1422 mod->name, kernel_symbol_name(sym), namespace);
1423#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1424 return -EINVAL;
3d52ec5e 1425#endif
8651ec01
MM
1426 }
1427 return 0;
1428}
1429
1430
75676500 1431/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1432static const struct kernel_symbol *resolve_symbol(struct module *mod,
1433 const struct load_info *info,
414fd31b 1434 const char *name,
9bea7f23 1435 char ownername[])
1da177e4
LT
1436{
1437 struct module *owner;
414fd31b 1438 const struct kernel_symbol *sym;
71810db2 1439 const s32 *crc;
9bea7f23 1440 int err;
1da177e4 1441
d64810f5
PZ
1442 /*
1443 * The module_mutex should not be a heavily contended lock;
1444 * if we get the occasional sleep here, we'll go an extra iteration
1445 * in the wait_event_interruptible(), which is harmless.
1446 */
1447 sched_annotate_sleep();
75676500 1448 mutex_lock(&module_mutex);
414fd31b 1449 sym = find_symbol(name, &owner, &crc,
25ddbb18 1450 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1451 if (!sym)
1452 goto unlock;
1453
49019426 1454 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1455 sym = ERR_PTR(-EINVAL);
1456 goto getname;
1da177e4 1457 }
9bea7f23 1458
8651ec01
MM
1459 err = verify_namespace_is_imported(info, sym, mod);
1460 if (err) {
1461 sym = ERR_PTR(err);
1462 goto getname;
1463 }
1464
9bea7f23
RR
1465 err = ref_module(mod, owner);
1466 if (err) {
1467 sym = ERR_PTR(err);
1468 goto getname;
1469 }
1470
1471getname:
1472 /* We must make copy under the lock if we failed to get ref. */
1473 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1474unlock:
75676500 1475 mutex_unlock(&module_mutex);
218ce735 1476 return sym;
1da177e4
LT
1477}
1478
49668688
RR
1479static const struct kernel_symbol *
1480resolve_symbol_wait(struct module *mod,
1481 const struct load_info *info,
1482 const char *name)
9bea7f23
RR
1483{
1484 const struct kernel_symbol *ksym;
49668688 1485 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1486
1487 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1488 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1489 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1490 30 * HZ) <= 0) {
bddb12b3
AM
1491 pr_warn("%s: gave up waiting for init of module %s.\n",
1492 mod->name, owner);
9bea7f23
RR
1493 }
1494 return ksym;
1495}
1496
1da177e4
LT
1497/*
1498 * /sys/module/foo/sections stuff
1499 * J. Corbet <corbet@lwn.net>
1500 */
8f6d0378 1501#ifdef CONFIG_SYSFS
10b465aa 1502
8f6d0378 1503#ifdef CONFIG_KALLSYMS
10b465aa
BH
1504static inline bool sect_empty(const Elf_Shdr *sect)
1505{
1506 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1507}
1508
6da0b565 1509struct module_sect_attr {
a58730c4
RR
1510 struct module_attribute mattr;
1511 char *name;
1512 unsigned long address;
1513};
1514
6da0b565 1515struct module_sect_attrs {
a58730c4
RR
1516 struct attribute_group grp;
1517 unsigned int nsections;
1518 struct module_sect_attr attrs[0];
1519};
1520
1da177e4 1521static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1522 struct module_kobject *mk, char *buf)
1da177e4
LT
1523{
1524 struct module_sect_attr *sattr =
1525 container_of(mattr, struct module_sect_attr, mattr);
be71eda5
TR
1526 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1527 (void *)sattr->address : NULL);
1da177e4
LT
1528}
1529
04b1db9f
IN
1530static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1531{
a58730c4 1532 unsigned int section;
04b1db9f
IN
1533
1534 for (section = 0; section < sect_attrs->nsections; section++)
1535 kfree(sect_attrs->attrs[section].name);
1536 kfree(sect_attrs);
1537}
1538
8f6d0378 1539static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1540{
1541 unsigned int nloaded = 0, i, size[2];
1542 struct module_sect_attrs *sect_attrs;
1543 struct module_sect_attr *sattr;
1544 struct attribute **gattr;
22a8bdeb 1545
1da177e4 1546 /* Count loaded sections and allocate structures */
8f6d0378
RR
1547 for (i = 0; i < info->hdr->e_shnum; i++)
1548 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1549 nloaded++;
8d1b73dd 1550 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1da177e4
LT
1551 sizeof(sect_attrs->grp.attrs[0]));
1552 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1553 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1554 if (sect_attrs == NULL)
1da177e4
LT
1555 return;
1556
1557 /* Setup section attributes. */
1558 sect_attrs->grp.name = "sections";
1559 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1560
04b1db9f 1561 sect_attrs->nsections = 0;
1da177e4
LT
1562 sattr = &sect_attrs->attrs[0];
1563 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1564 for (i = 0; i < info->hdr->e_shnum; i++) {
1565 Elf_Shdr *sec = &info->sechdrs[i];
1566 if (sect_empty(sec))
35dead42 1567 continue;
8f6d0378
RR
1568 sattr->address = sec->sh_addr;
1569 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1570 GFP_KERNEL);
1571 if (sattr->name == NULL)
1572 goto out;
1573 sect_attrs->nsections++;
361795b1 1574 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1575 sattr->mattr.show = module_sect_show;
1576 sattr->mattr.store = NULL;
1577 sattr->mattr.attr.name = sattr->name;
277642dc 1578 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1579 *(gattr++) = &(sattr++)->mattr.attr;
1580 }
1581 *gattr = NULL;
1582
1583 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1584 goto out;
1585
1586 mod->sect_attrs = sect_attrs;
1587 return;
1588 out:
04b1db9f 1589 free_sect_attrs(sect_attrs);
1da177e4
LT
1590}
1591
1592static void remove_sect_attrs(struct module *mod)
1593{
1594 if (mod->sect_attrs) {
1595 sysfs_remove_group(&mod->mkobj.kobj,
1596 &mod->sect_attrs->grp);
1597 /* We are positive that no one is using any sect attrs
1598 * at this point. Deallocate immediately. */
04b1db9f 1599 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1600 mod->sect_attrs = NULL;
1601 }
1602}
1603
6d760133
RM
1604/*
1605 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1606 */
1607
1608struct module_notes_attrs {
1609 struct kobject *dir;
1610 unsigned int notes;
1611 struct bin_attribute attrs[0];
1612};
1613
2c3c8bea 1614static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1615 struct bin_attribute *bin_attr,
1616 char *buf, loff_t pos, size_t count)
1617{
1618 /*
1619 * The caller checked the pos and count against our size.
1620 */
1621 memcpy(buf, bin_attr->private + pos, count);
1622 return count;
1623}
1624
1625static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1626 unsigned int i)
1627{
1628 if (notes_attrs->dir) {
1629 while (i-- > 0)
1630 sysfs_remove_bin_file(notes_attrs->dir,
1631 &notes_attrs->attrs[i]);
e9432093 1632 kobject_put(notes_attrs->dir);
6d760133
RM
1633 }
1634 kfree(notes_attrs);
1635}
1636
8f6d0378 1637static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1638{
1639 unsigned int notes, loaded, i;
1640 struct module_notes_attrs *notes_attrs;
1641 struct bin_attribute *nattr;
1642
ea6bff36
IM
1643 /* failed to create section attributes, so can't create notes */
1644 if (!mod->sect_attrs)
1645 return;
1646
6d760133
RM
1647 /* Count notes sections and allocate structures. */
1648 notes = 0;
8f6d0378
RR
1649 for (i = 0; i < info->hdr->e_shnum; i++)
1650 if (!sect_empty(&info->sechdrs[i]) &&
1651 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1652 ++notes;
1653
1654 if (notes == 0)
1655 return;
1656
acafe7e3 1657 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1658 GFP_KERNEL);
1659 if (notes_attrs == NULL)
1660 return;
1661
1662 notes_attrs->notes = notes;
1663 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1664 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1665 if (sect_empty(&info->sechdrs[i]))
6d760133 1666 continue;
8f6d0378 1667 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1668 sysfs_bin_attr_init(nattr);
6d760133
RM
1669 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1670 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1671 nattr->size = info->sechdrs[i].sh_size;
1672 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1673 nattr->read = module_notes_read;
1674 ++nattr;
1675 }
1676 ++loaded;
1677 }
1678
4ff6abff 1679 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1680 if (!notes_attrs->dir)
1681 goto out;
1682
1683 for (i = 0; i < notes; ++i)
1684 if (sysfs_create_bin_file(notes_attrs->dir,
1685 &notes_attrs->attrs[i]))
1686 goto out;
1687
1688 mod->notes_attrs = notes_attrs;
1689 return;
1690
1691 out:
1692 free_notes_attrs(notes_attrs, i);
1693}
1694
1695static void remove_notes_attrs(struct module *mod)
1696{
1697 if (mod->notes_attrs)
1698 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1699}
1700
1da177e4 1701#else
04b1db9f 1702
8f6d0378
RR
1703static inline void add_sect_attrs(struct module *mod,
1704 const struct load_info *info)
1da177e4
LT
1705{
1706}
1707
1708static inline void remove_sect_attrs(struct module *mod)
1709{
1710}
6d760133 1711
8f6d0378
RR
1712static inline void add_notes_attrs(struct module *mod,
1713 const struct load_info *info)
6d760133
RM
1714{
1715}
1716
1717static inline void remove_notes_attrs(struct module *mod)
1718{
1719}
8f6d0378 1720#endif /* CONFIG_KALLSYMS */
1da177e4 1721
1ba5c08b 1722static void del_usage_links(struct module *mod)
80a3d1bb
RR
1723{
1724#ifdef CONFIG_MODULE_UNLOAD
1725 struct module_use *use;
80a3d1bb 1726
75676500 1727 mutex_lock(&module_mutex);
1ba5c08b
CL
1728 list_for_each_entry(use, &mod->target_list, target_list)
1729 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1730 mutex_unlock(&module_mutex);
80a3d1bb
RR
1731#endif
1732}
1733
1ba5c08b 1734static int add_usage_links(struct module *mod)
80a3d1bb 1735{
1ba5c08b 1736 int ret = 0;
80a3d1bb
RR
1737#ifdef CONFIG_MODULE_UNLOAD
1738 struct module_use *use;
1739
75676500 1740 mutex_lock(&module_mutex);
1ba5c08b
CL
1741 list_for_each_entry(use, &mod->target_list, target_list) {
1742 ret = sysfs_create_link(use->target->holders_dir,
1743 &mod->mkobj.kobj, mod->name);
1744 if (ret)
1745 break;
1746 }
75676500 1747 mutex_unlock(&module_mutex);
1ba5c08b
CL
1748 if (ret)
1749 del_usage_links(mod);
80a3d1bb 1750#endif
1ba5c08b 1751 return ret;
80a3d1bb
RR
1752}
1753
bc6f2a75
Y
1754static void module_remove_modinfo_attrs(struct module *mod, int end);
1755
6407ebb2 1756static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1757{
1758 struct module_attribute *attr;
03e88ae1 1759 struct module_attribute *temp_attr;
c988d2b2
MD
1760 int error = 0;
1761 int i;
1762
03e88ae1
GKH
1763 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1764 (ARRAY_SIZE(modinfo_attrs) + 1)),
1765 GFP_KERNEL);
1766 if (!mod->modinfo_attrs)
1767 return -ENOMEM;
1768
1769 temp_attr = mod->modinfo_attrs;
bc6f2a75 1770 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1771 if (!attr->test || attr->test(mod)) {
03e88ae1 1772 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1773 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1774 error = sysfs_create_file(&mod->mkobj.kobj,
1775 &temp_attr->attr);
bc6f2a75
Y
1776 if (error)
1777 goto error_out;
03e88ae1
GKH
1778 ++temp_attr;
1779 }
c988d2b2 1780 }
bc6f2a75
Y
1781
1782 return 0;
1783
1784error_out:
1785 if (i > 0)
1786 module_remove_modinfo_attrs(mod, --i);
c988d2b2
MD
1787 return error;
1788}
1789
bc6f2a75 1790static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1791{
1792 struct module_attribute *attr;
1793 int i;
1794
03e88ae1 1795 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1796 if (end >= 0 && i > end)
1797 break;
03e88ae1
GKH
1798 /* pick a field to test for end of list */
1799 if (!attr->attr.name)
1800 break;
6da0b565 1801 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1802 if (attr->free)
1803 attr->free(mod);
c988d2b2 1804 }
03e88ae1 1805 kfree(mod->modinfo_attrs);
c988d2b2 1806}
1da177e4 1807
942e4431
LZ
1808static void mod_kobject_put(struct module *mod)
1809{
1810 DECLARE_COMPLETION_ONSTACK(c);
1811 mod->mkobj.kobj_completion = &c;
1812 kobject_put(&mod->mkobj.kobj);
1813 wait_for_completion(&c);
1814}
1815
6407ebb2 1816static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1817{
1818 int err;
6494a93d 1819 struct kobject *kobj;
1da177e4 1820
823bccfc 1821 if (!module_sysfs_initialized) {
bddb12b3 1822 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1823 err = -EINVAL;
1824 goto out;
1825 }
6494a93d
GKH
1826
1827 kobj = kset_find_obj(module_kset, mod->name);
1828 if (kobj) {
bddb12b3 1829 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1830 kobject_put(kobj);
1831 err = -EINVAL;
1832 goto out;
1833 }
1834
1da177e4 1835 mod->mkobj.mod = mod;
e17e0f51 1836
ac3c8141
GKH
1837 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1838 mod->mkobj.kobj.kset = module_kset;
1839 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1840 "%s", mod->name);
1841 if (err)
942e4431 1842 mod_kobject_put(mod);
270a6c4c 1843
97c146ef 1844 /* delay uevent until full sysfs population */
270a6c4c
KS
1845out:
1846 return err;
1847}
1848
6407ebb2 1849static int mod_sysfs_setup(struct module *mod,
8f6d0378 1850 const struct load_info *info,
270a6c4c
KS
1851 struct kernel_param *kparam,
1852 unsigned int num_params)
1853{
1854 int err;
1855
80a3d1bb
RR
1856 err = mod_sysfs_init(mod);
1857 if (err)
1858 goto out;
1859
4ff6abff 1860 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1861 if (!mod->holders_dir) {
1862 err = -ENOMEM;
270a6c4c 1863 goto out_unreg;
240936e1 1864 }
270a6c4c 1865
1da177e4
LT
1866 err = module_param_sysfs_setup(mod, kparam, num_params);
1867 if (err)
270a6c4c 1868 goto out_unreg_holders;
1da177e4 1869
c988d2b2
MD
1870 err = module_add_modinfo_attrs(mod);
1871 if (err)
e17e0f51 1872 goto out_unreg_param;
c988d2b2 1873
1ba5c08b
CL
1874 err = add_usage_links(mod);
1875 if (err)
1876 goto out_unreg_modinfo_attrs;
1877
8f6d0378
RR
1878 add_sect_attrs(mod, info);
1879 add_notes_attrs(mod, info);
80a3d1bb 1880
e17e0f51 1881 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1882 return 0;
1883
1ba5c08b 1884out_unreg_modinfo_attrs:
bc6f2a75 1885 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1886out_unreg_param:
1887 module_param_sysfs_remove(mod);
270a6c4c 1888out_unreg_holders:
78a2d906 1889 kobject_put(mod->holders_dir);
270a6c4c 1890out_unreg:
942e4431 1891 mod_kobject_put(mod);
80a3d1bb 1892out:
1da177e4
LT
1893 return err;
1894}
34e4e2fe
DL
1895
1896static void mod_sysfs_fini(struct module *mod)
1897{
8f6d0378
RR
1898 remove_notes_attrs(mod);
1899 remove_sect_attrs(mod);
942e4431 1900 mod_kobject_put(mod);
34e4e2fe
DL
1901}
1902
cf2fde7b
RR
1903static void init_param_lock(struct module *mod)
1904{
1905 mutex_init(&mod->param_lock);
1906}
8f6d0378 1907#else /* !CONFIG_SYSFS */
34e4e2fe 1908
8f6d0378
RR
1909static int mod_sysfs_setup(struct module *mod,
1910 const struct load_info *info,
6407ebb2
RR
1911 struct kernel_param *kparam,
1912 unsigned int num_params)
1913{
1914 return 0;
1915}
1916
34e4e2fe
DL
1917static void mod_sysfs_fini(struct module *mod)
1918{
1919}
1920
bc6f2a75 1921static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1922{
1923}
1924
80a3d1bb
RR
1925static void del_usage_links(struct module *mod)
1926{
1927}
1928
cf2fde7b
RR
1929static void init_param_lock(struct module *mod)
1930{
1931}
34e4e2fe 1932#endif /* CONFIG_SYSFS */
1da177e4 1933
36b0360d 1934static void mod_sysfs_teardown(struct module *mod)
1da177e4 1935{
80a3d1bb 1936 del_usage_links(mod);
bc6f2a75 1937 module_remove_modinfo_attrs(mod, -1);
1da177e4 1938 module_param_sysfs_remove(mod);
78a2d906
GKH
1939 kobject_put(mod->mkobj.drivers_dir);
1940 kobject_put(mod->holders_dir);
34e4e2fe 1941 mod_sysfs_fini(mod);
1da177e4
LT
1942}
1943
93651f80 1944#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb
MC
1945/*
1946 * LKM RO/NX protection: protect module's text/ro-data
1947 * from modification and any data from execution.
85c898db
RR
1948 *
1949 * General layout of module is:
444d13ff
JY
1950 * [text] [read-only-data] [ro-after-init] [writable data]
1951 * text_size -----^ ^ ^ ^
1952 * ro_size ------------------------| | |
1953 * ro_after_init_size -----------------------------| |
1954 * size -----------------------------------------------------------|
85c898db
RR
1955 *
1956 * These values are always page-aligned (as is base)
84e1c6bb 1957 */
85c898db
RR
1958static void frob_text(const struct module_layout *layout,
1959 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1960{
85c898db
RR
1961 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1962 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1963 set_memory((unsigned long)layout->base,
1964 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1965}
84e1c6bb 1966
93651f80 1967#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1968static void frob_rodata(const struct module_layout *layout,
1969 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1970{
85c898db
RR
1971 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1972 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1973 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1974 set_memory((unsigned long)layout->base + layout->text_size,
1975 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1976}
1977
444d13ff
JY
1978static void frob_ro_after_init(const struct module_layout *layout,
1979 int (*set_memory)(unsigned long start, int num_pages))
1980{
1981 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1982 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1983 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1984 set_memory((unsigned long)layout->base + layout->ro_size,
1985 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1986}
1987
85c898db
RR
1988static void frob_writable_data(const struct module_layout *layout,
1989 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1990{
85c898db 1991 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1992 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1993 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1994 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1995 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1996}
84e1c6bb 1997
85c898db
RR
1998/* livepatching wants to disable read-only so it can frob module. */
1999void module_disable_ro(const struct module *mod)
20ef10c1 2000{
39290b38
AT
2001 if (!rodata_enabled)
2002 return;
2003
85c898db
RR
2004 frob_text(&mod->core_layout, set_memory_rw);
2005 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 2006 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
2007 frob_text(&mod->init_layout, set_memory_rw);
2008 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 2009}
84e1c6bb 2010
444d13ff 2011void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2012{
39290b38
AT
2013 if (!rodata_enabled)
2014 return;
2015
1a7b7d92
RE
2016 set_vm_flush_reset_perms(mod->core_layout.base);
2017 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2018 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2019
85c898db
RR
2020 frob_rodata(&mod->core_layout, set_memory_ro);
2021 frob_text(&mod->init_layout, set_memory_ro);
2022 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2023
2024 if (after_init)
2025 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2026}
2027
85c898db 2028static void module_enable_nx(const struct module *mod)
01526ed0 2029{
85c898db 2030 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2031 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2032 frob_writable_data(&mod->core_layout, set_memory_nx);
2033 frob_rodata(&mod->init_layout, set_memory_nx);
2034 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2035}
2036
84e1c6bb 2037/* Iterate through all modules and set each module's text as RW */
5d05c708 2038void set_all_modules_text_rw(void)
84e1c6bb
MC
2039{
2040 struct module *mod;
2041
39290b38
AT
2042 if (!rodata_enabled)
2043 return;
2044
84e1c6bb
MC
2045 mutex_lock(&module_mutex);
2046 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
2047 if (mod->state == MODULE_STATE_UNFORMED)
2048 continue;
85c898db
RR
2049
2050 frob_text(&mod->core_layout, set_memory_rw);
2051 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb
MC
2052 }
2053 mutex_unlock(&module_mutex);
2054}
2055
2056/* Iterate through all modules and set each module's text as RO */
5d05c708 2057void set_all_modules_text_ro(void)
84e1c6bb
MC
2058{
2059 struct module *mod;
2060
39290b38
AT
2061 if (!rodata_enabled)
2062 return;
2063
84e1c6bb
MC
2064 mutex_lock(&module_mutex);
2065 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2066 /*
2067 * Ignore going modules since it's possible that ro
2068 * protection has already been disabled, otherwise we'll
2069 * run into protection faults at module deallocation.
2070 */
2071 if (mod->state == MODULE_STATE_UNFORMED ||
2072 mod->state == MODULE_STATE_GOING)
0d21b0e3 2073 continue;
85c898db
RR
2074
2075 frob_text(&mod->core_layout, set_memory_ro);
2076 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb
MC
2077 }
2078 mutex_unlock(&module_mutex);
2079}
93651f80 2080#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2081static void module_enable_nx(const struct module *mod) { }
93651f80 2082#endif /* CONFIG_STRICT_MODULE_RWX */
2eef1399
YY
2083static void module_enable_x(const struct module *mod)
2084{
2085 frob_text(&mod->core_layout, set_memory_x);
2086 frob_text(&mod->init_layout, set_memory_x);
2087}
93651f80
YY
2088#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2089static void module_enable_nx(const struct module *mod) { }
2090static void module_enable_x(const struct module *mod) { }
2091#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2092
84e1c6bb 2093
1ce15ef4
JY
2094#ifdef CONFIG_LIVEPATCH
2095/*
2096 * Persist Elf information about a module. Copy the Elf header,
2097 * section header table, section string table, and symtab section
2098 * index from info to mod->klp_info.
2099 */
2100static int copy_module_elf(struct module *mod, struct load_info *info)
2101{
2102 unsigned int size, symndx;
2103 int ret;
2104
2105 size = sizeof(*mod->klp_info);
2106 mod->klp_info = kmalloc(size, GFP_KERNEL);
2107 if (mod->klp_info == NULL)
2108 return -ENOMEM;
2109
2110 /* Elf header */
2111 size = sizeof(mod->klp_info->hdr);
2112 memcpy(&mod->klp_info->hdr, info->hdr, size);
2113
2114 /* Elf section header table */
2115 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2116 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2117 if (mod->klp_info->sechdrs == NULL) {
2118 ret = -ENOMEM;
2119 goto free_info;
2120 }
1ce15ef4
JY
2121
2122 /* Elf section name string table */
2123 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2124 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2125 if (mod->klp_info->secstrings == NULL) {
2126 ret = -ENOMEM;
2127 goto free_sechdrs;
2128 }
1ce15ef4
JY
2129
2130 /* Elf symbol section index */
2131 symndx = info->index.sym;
2132 mod->klp_info->symndx = symndx;
2133
2134 /*
2135 * For livepatch modules, core_kallsyms.symtab is a complete
2136 * copy of the original symbol table. Adjust sh_addr to point
2137 * to core_kallsyms.symtab since the copy of the symtab in module
2138 * init memory is freed at the end of do_init_module().
2139 */
2140 mod->klp_info->sechdrs[symndx].sh_addr = \
2141 (unsigned long) mod->core_kallsyms.symtab;
2142
2143 return 0;
2144
2145free_sechdrs:
2146 kfree(mod->klp_info->sechdrs);
2147free_info:
2148 kfree(mod->klp_info);
2149 return ret;
2150}
2151
2152static void free_module_elf(struct module *mod)
2153{
2154 kfree(mod->klp_info->sechdrs);
2155 kfree(mod->klp_info->secstrings);
2156 kfree(mod->klp_info);
2157}
2158#else /* !CONFIG_LIVEPATCH */
2159static int copy_module_elf(struct module *mod, struct load_info *info)
2160{
2161 return 0;
2162}
2163
2164static void free_module_elf(struct module *mod)
2165{
2166}
2167#endif /* CONFIG_LIVEPATCH */
2168
be1f221c 2169void __weak module_memfree(void *module_region)
74e08fcf 2170{
1a7b7d92
RE
2171 /*
2172 * This memory may be RO, and freeing RO memory in an interrupt is not
2173 * supported by vmalloc.
2174 */
2175 WARN_ON(in_interrupt());
74e08fcf
JB
2176 vfree(module_region);
2177}
2178
2179void __weak module_arch_cleanup(struct module *mod)
2180{
2181}
2182
d453cded
RR
2183void __weak module_arch_freeing_init(struct module *mod)
2184{
2185}
2186
75676500 2187/* Free a module, remove from lists, etc. */
1da177e4
LT
2188static void free_module(struct module *mod)
2189{
7ead8b83
LZ
2190 trace_module_free(mod);
2191
36b0360d 2192 mod_sysfs_teardown(mod);
1da177e4 2193
944a1fa0
RR
2194 /* We leave it in list to prevent duplicate loads, but make sure
2195 * that noone uses it while it's being deconstructed. */
d3051b48 2196 mutex_lock(&module_mutex);
944a1fa0 2197 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2198 mutex_unlock(&module_mutex);
944a1fa0 2199
b82bab4b
JB
2200 /* Remove dynamic debug info */
2201 ddebug_remove_module(mod->name);
2202
1da177e4
LT
2203 /* Arch-specific cleanup. */
2204 module_arch_cleanup(mod);
2205
2206 /* Module unload stuff */
2207 module_unload_free(mod);
2208
e180a6b7
RR
2209 /* Free any allocated parameters. */
2210 destroy_params(mod->kp, mod->num_kp);
2211
1ce15ef4
JY
2212 if (is_livepatch_module(mod))
2213 free_module_elf(mod);
2214
944a1fa0
RR
2215 /* Now we can delete it from the lists */
2216 mutex_lock(&module_mutex);
461e34ae
MH
2217 /* Unlink carefully: kallsyms could be walking list. */
2218 list_del_rcu(&mod->list);
93c2e105 2219 mod_tree_remove(mod);
0286b5ea 2220 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2221 module_bug_cleanup(mod);
0be964be 2222 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2223 synchronize_rcu();
944a1fa0
RR
2224 mutex_unlock(&module_mutex);
2225
85c898db 2226 /* This may be empty, but that's OK */
d453cded 2227 module_arch_freeing_init(mod);
7523e4dc 2228 module_memfree(mod->init_layout.base);
1da177e4 2229 kfree(mod->args);
259354de 2230 percpu_modfree(mod);
9f85a4bb 2231
35a9393c 2232 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2233 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2234
1da177e4 2235 /* Finally, free the core (containing the module structure) */
7523e4dc 2236 module_memfree(mod->core_layout.base);
1da177e4
LT
2237}
2238
2239void *__symbol_get(const char *symbol)
2240{
2241 struct module *owner;
414fd31b 2242 const struct kernel_symbol *sym;
1da177e4 2243
24da1cbf 2244 preempt_disable();
414fd31b
TA
2245 sym = find_symbol(symbol, &owner, NULL, true, true);
2246 if (sym && strong_try_module_get(owner))
2247 sym = NULL;
24da1cbf 2248 preempt_enable();
1da177e4 2249
7290d580 2250 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2251}
2252EXPORT_SYMBOL_GPL(__symbol_get);
2253
eea8b54d
AN
2254/*
2255 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2256 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2257 *
2258 * You must hold the module_mutex.
eea8b54d 2259 */
2d25bc55 2260static int verify_exported_symbols(struct module *mod)
eea8b54d 2261{
b211104d 2262 unsigned int i;
eea8b54d 2263 struct module *owner;
b211104d
RR
2264 const struct kernel_symbol *s;
2265 struct {
2266 const struct kernel_symbol *sym;
2267 unsigned int num;
2268 } arr[] = {
2269 { mod->syms, mod->num_syms },
2270 { mod->gpl_syms, mod->num_gpl_syms },
2271 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2272#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2273 { mod->unused_syms, mod->num_unused_syms },
2274 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2275#endif
b211104d 2276 };
eea8b54d 2277
b211104d
RR
2278 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2279 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580
AB
2280 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2281 true, false)) {
bddb12b3 2282 pr_err("%s: exports duplicate symbol %s"
b211104d 2283 " (owned by %s)\n",
7290d580
AB
2284 mod->name, kernel_symbol_name(s),
2285 module_name(owner));
b211104d
RR
2286 return -ENOEXEC;
2287 }
eea8b54d 2288 }
b211104d
RR
2289 }
2290 return 0;
eea8b54d
AN
2291}
2292
9a4b9708 2293/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2294static int simplify_symbols(struct module *mod, const struct load_info *info)
2295{
2296 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2297 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2298 unsigned long secbase;
49668688 2299 unsigned int i;
1da177e4 2300 int ret = 0;
414fd31b 2301 const struct kernel_symbol *ksym;
1da177e4 2302
49668688
RR
2303 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2304 const char *name = info->strtab + sym[i].st_name;
2305
1da177e4
LT
2306 switch (sym[i].st_shndx) {
2307 case SHN_COMMON:
80375980
JM
2308 /* Ignore common symbols */
2309 if (!strncmp(name, "__gnu_lto", 9))
2310 break;
2311
1da177e4
LT
2312 /* We compiled with -fno-common. These are not
2313 supposed to happen. */
5e124169 2314 pr_debug("Common symbol: %s\n", name);
6da0b565 2315 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2316 mod->name);
2317 ret = -ENOEXEC;
2318 break;
2319
2320 case SHN_ABS:
2321 /* Don't need to do anything */
5e124169 2322 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2323 (long)sym[i].st_value);
2324 break;
2325
1ce15ef4
JY
2326 case SHN_LIVEPATCH:
2327 /* Livepatch symbols are resolved by livepatch */
2328 break;
2329
1da177e4 2330 case SHN_UNDEF:
49668688 2331 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2332 /* Ok if resolved. */
9bea7f23 2333 if (ksym && !IS_ERR(ksym)) {
7290d580 2334 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2335 break;
414fd31b
TA
2336 }
2337
1da177e4 2338 /* Ok if weak. */
9bea7f23 2339 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2340 break;
2341
9bea7f23 2342 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2343 pr_warn("%s: Unknown symbol %s (err %d)\n",
2344 mod->name, name, ret);
1da177e4
LT
2345 break;
2346
2347 default:
2348 /* Divert to percpu allocation if a percpu var. */
49668688 2349 if (sym[i].st_shndx == info->index.pcpu)
259354de 2350 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2351 else
49668688 2352 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2353 sym[i].st_value += secbase;
2354 break;
2355 }
2356 }
2357
2358 return ret;
2359}
2360
49668688 2361static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2362{
2363 unsigned int i;
2364 int err = 0;
2365
2366 /* Now do relocations. */
49668688
RR
2367 for (i = 1; i < info->hdr->e_shnum; i++) {
2368 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2369
2370 /* Not a valid relocation section? */
49668688 2371 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2372 continue;
2373
2374 /* Don't bother with non-allocated sections */
49668688 2375 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2376 continue;
2377
1ce15ef4
JY
2378 /* Livepatch relocation sections are applied by livepatch */
2379 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2380 continue;
2381
49668688
RR
2382 if (info->sechdrs[i].sh_type == SHT_REL)
2383 err = apply_relocate(info->sechdrs, info->strtab,
2384 info->index.sym, i, mod);
2385 else if (info->sechdrs[i].sh_type == SHT_RELA)
2386 err = apply_relocate_add(info->sechdrs, info->strtab,
2387 info->index.sym, i, mod);
22e268eb
RR
2388 if (err < 0)
2389 break;
2390 }
2391 return err;
2392}
2393
088af9a6
HD
2394/* Additional bytes needed by arch in front of individual sections */
2395unsigned int __weak arch_mod_section_prepend(struct module *mod,
2396 unsigned int section)
2397{
2398 /* default implementation just returns zero */
2399 return 0;
2400}
2401
1da177e4 2402/* Update size with this section: return offset. */
088af9a6
HD
2403static long get_offset(struct module *mod, unsigned int *size,
2404 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2405{
2406 long ret;
2407
088af9a6 2408 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2409 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2410 *size = ret + sechdr->sh_size;
2411 return ret;
2412}
2413
2414/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2415 might -- code, read-only data, read-write data, small data. Tally
2416 sizes, and place the offsets into sh_entsize fields: high bit means it
2417 belongs in init. */
49668688 2418static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2419{
2420 static unsigned long const masks[][2] = {
2421 /* NOTE: all executable code must be the first section
2422 * in this array; otherwise modify the text_size
2423 * finder in the two loops below */
2424 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2425 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2426 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2427 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2428 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2429 };
2430 unsigned int m, i;
2431
49668688
RR
2432 for (i = 0; i < info->hdr->e_shnum; i++)
2433 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2434
5e124169 2435 pr_debug("Core section allocation order:\n");
1da177e4 2436 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2437 for (i = 0; i < info->hdr->e_shnum; ++i) {
2438 Elf_Shdr *s = &info->sechdrs[i];
2439 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2440
2441 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2442 || (s->sh_flags & masks[m][1])
2443 || s->sh_entsize != ~0UL
49668688 2444 || strstarts(sname, ".init"))
1da177e4 2445 continue;
7523e4dc 2446 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2447 pr_debug("\t%s\n", sname);
1da177e4 2448 }
84e1c6bb
MC
2449 switch (m) {
2450 case 0: /* executable */
7523e4dc
RR
2451 mod->core_layout.size = debug_align(mod->core_layout.size);
2452 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2453 break;
2454 case 1: /* RO: text and ro-data */
7523e4dc
RR
2455 mod->core_layout.size = debug_align(mod->core_layout.size);
2456 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2457 break;
444d13ff
JY
2458 case 2: /* RO after init */
2459 mod->core_layout.size = debug_align(mod->core_layout.size);
2460 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2461 break;
2462 case 4: /* whole core */
7523e4dc 2463 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2464 break;
2465 }
1da177e4
LT
2466 }
2467
5e124169 2468 pr_debug("Init section allocation order:\n");
1da177e4 2469 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2470 for (i = 0; i < info->hdr->e_shnum; ++i) {
2471 Elf_Shdr *s = &info->sechdrs[i];
2472 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2473
2474 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2475 || (s->sh_flags & masks[m][1])
2476 || s->sh_entsize != ~0UL
49668688 2477 || !strstarts(sname, ".init"))
1da177e4 2478 continue;
7523e4dc 2479 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2480 | INIT_OFFSET_MASK);
5e124169 2481 pr_debug("\t%s\n", sname);
1da177e4 2482 }
84e1c6bb
MC
2483 switch (m) {
2484 case 0: /* executable */
7523e4dc
RR
2485 mod->init_layout.size = debug_align(mod->init_layout.size);
2486 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2487 break;
2488 case 1: /* RO: text and ro-data */
7523e4dc
RR
2489 mod->init_layout.size = debug_align(mod->init_layout.size);
2490 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2491 break;
444d13ff
JY
2492 case 2:
2493 /*
2494 * RO after init doesn't apply to init_layout (only
2495 * core_layout), so it just takes the value of ro_size.
2496 */
2497 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2498 break;
2499 case 4: /* whole init */
7523e4dc 2500 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2501 break;
2502 }
1da177e4
LT
2503 }
2504}
2505
1da177e4
LT
2506static void set_license(struct module *mod, const char *license)
2507{
2508 if (!license)
2509 license = "unspecified";
2510
fa3ba2e8 2511 if (!license_is_gpl_compatible(license)) {
25ddbb18 2512 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2513 pr_warn("%s: module license '%s' taints kernel.\n",
2514 mod->name, license);
373d4d09
RR
2515 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2516 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2517 }
2518}
2519
2520/* Parse tag=value strings from .modinfo section */
2521static char *next_string(char *string, unsigned long *secsize)
2522{
2523 /* Skip non-zero chars */
2524 while (string[0]) {
2525 string++;
2526 if ((*secsize)-- <= 1)
2527 return NULL;
2528 }
2529
2530 /* Skip any zero padding. */
2531 while (!string[0]) {
2532 string++;
2533 if ((*secsize)-- <= 1)
2534 return NULL;
2535 }
2536 return string;
2537}
2538
c5e4a062
MM
2539static char *get_next_modinfo(const struct load_info *info, const char *tag,
2540 char *prev)
1da177e4
LT
2541{
2542 char *p;
2543 unsigned int taglen = strlen(tag);
49668688
RR
2544 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2545 unsigned long size = infosec->sh_size;
1da177e4 2546
5fdc7db6
JY
2547 /*
2548 * get_modinfo() calls made before rewrite_section_headers()
2549 * must use sh_offset, as sh_addr isn't set!
2550 */
c5e4a062
MM
2551 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2552
2553 if (prev) {
2554 size -= prev - modinfo;
2555 modinfo = next_string(prev, &size);
2556 }
2557
2558 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2559 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2560 return p + taglen + 1;
2561 }
2562 return NULL;
2563}
2564
c5e4a062
MM
2565static char *get_modinfo(const struct load_info *info, const char *tag)
2566{
2567 return get_next_modinfo(info, tag, NULL);
2568}
2569
49668688 2570static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2571{
2572 struct module_attribute *attr;
2573 int i;
2574
2575 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2576 if (attr->setup)
49668688 2577 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2578 }
2579}
c988d2b2 2580
a263f776
RR
2581static void free_modinfo(struct module *mod)
2582{
2583 struct module_attribute *attr;
2584 int i;
2585
2586 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2587 if (attr->free)
2588 attr->free(mod);
2589 }
2590}
2591
1da177e4 2592#ifdef CONFIG_KALLSYMS
15bba37d 2593
2d25bc55
JY
2594/* Lookup exported symbol in given range of kernel_symbols */
2595static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2596 const struct kernel_symbol *start,
2597 const struct kernel_symbol *stop)
15bba37d 2598{
9d63487f
AIB
2599 return bsearch(name, start, stop - start,
2600 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2601}
2602
ca4787b7
TA
2603static int is_exported(const char *name, unsigned long value,
2604 const struct module *mod)
1da177e4 2605{
ca4787b7
TA
2606 const struct kernel_symbol *ks;
2607 if (!mod)
2d25bc55 2608 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2609 else
2d25bc55
JY
2610 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2611
7290d580 2612 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2613}
2614
2615/* As per nm */
eded41c1 2616static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2617{
eded41c1
RR
2618 const Elf_Shdr *sechdrs = info->sechdrs;
2619
1da177e4
LT
2620 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2621 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2622 return 'v';
2623 else
2624 return 'w';
2625 }
2626 if (sym->st_shndx == SHN_UNDEF)
2627 return 'U';
e0224418 2628 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2629 return 'a';
2630 if (sym->st_shndx >= SHN_LORESERVE)
2631 return '?';
2632 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2633 return 't';
2634 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2635 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2636 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2637 return 'r';
2638 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2639 return 'g';
2640 else
2641 return 'd';
2642 }
2643 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2644 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2645 return 's';
2646 else
2647 return 'b';
2648 }
eded41c1
RR
2649 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2650 ".debug")) {
1da177e4 2651 return 'n';
eded41c1 2652 }
1da177e4
LT
2653 return '?';
2654}
2655
4a496226 2656static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2657 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2658{
2659 const Elf_Shdr *sec;
2660
2661 if (src->st_shndx == SHN_UNDEF
2662 || src->st_shndx >= shnum
2663 || !src->st_name)
2664 return false;
2665
e0224418
MB
2666#ifdef CONFIG_KALLSYMS_ALL
2667 if (src->st_shndx == pcpundx)
2668 return true;
2669#endif
2670
4a496226
JB
2671 sec = sechdrs + src->st_shndx;
2672 if (!(sec->sh_flags & SHF_ALLOC)
2673#ifndef CONFIG_KALLSYMS_ALL
2674 || !(sec->sh_flags & SHF_EXECINSTR)
2675#endif
2676 || (sec->sh_entsize & INIT_OFFSET_MASK))
2677 return false;
2678
2679 return true;
2680}
2681
48fd1188
KC
2682/*
2683 * We only allocate and copy the strings needed by the parts of symtab
2684 * we keep. This is simple, but has the effect of making multiple
2685 * copies of duplicates. We could be more sophisticated, see
2686 * linux-kernel thread starting with
2687 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2688 */
49668688 2689static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2690{
49668688
RR
2691 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2692 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2693 const Elf_Sym *src;
54523ec7 2694 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2695
2696 /* Put symbol section at end of init part of module. */
2697 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2698 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2699 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2700 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2701
49668688 2702 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2703 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2704
48fd1188 2705 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2706 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2707 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2708 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2709 info->index.pcpu)) {
59ef28b1 2710 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2711 ndst++;
554bdfe5 2712 }
59ef28b1 2713 }
4a496226
JB
2714
2715 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2716 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2717 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2718 mod->core_layout.size += strtab_size;
1c7651f4
EL
2719 info->core_typeoffs = mod->core_layout.size;
2720 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2721 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2722
554bdfe5
JB
2723 /* Put string table section at end of init part of module. */
2724 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2725 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2726 info->index.str) | INIT_OFFSET_MASK;
5e124169 2727 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2728
2729 /* We'll tack temporary mod_kallsyms on the end. */
2730 mod->init_layout.size = ALIGN(mod->init_layout.size,
2731 __alignof__(struct mod_kallsyms));
2732 info->mod_kallsyms_init_off = mod->init_layout.size;
2733 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2734 info->init_typeoffs = mod->init_layout.size;
2735 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2736 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2737}
2738
8244062e
RR
2739/*
2740 * We use the full symtab and strtab which layout_symtab arranged to
2741 * be appended to the init section. Later we switch to the cut-down
2742 * core-only ones.
2743 */
811d66a0 2744static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2745{
4a496226
JB
2746 unsigned int i, ndst;
2747 const Elf_Sym *src;
2748 Elf_Sym *dst;
554bdfe5 2749 char *s;
eded41c1 2750 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2751
8244062e
RR
2752 /* Set up to point into init section. */
2753 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2754
2755 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2756 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2757 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2758 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2759 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2760
1c7651f4
EL
2761 /*
2762 * Now populate the cut down core kallsyms for after init
2763 * and set types up while we still have access to sections.
2764 */
8244062e
RR
2765 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2766 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2767 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2768 src = mod->kallsyms->symtab;
2769 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2770 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2771 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2772 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2773 info->index.pcpu)) {
1c7651f4
EL
2774 mod->core_kallsyms.typetab[ndst] =
2775 mod->kallsyms->typetab[i];
59ef28b1 2776 dst[ndst] = src[i];
8244062e
RR
2777 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2778 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2779 KSYM_NAME_LEN) + 1;
2780 }
4a496226 2781 }
8244062e 2782 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2783}
2784#else
49668688 2785static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2786{
2787}
3ae91c21 2788
abbce906 2789static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2790{
2791}
2792#endif /* CONFIG_KALLSYMS */
2793
52796312 2794static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2795{
811d66a0
RR
2796 if (!debug)
2797 return;
513770f5 2798 ddebug_add_module(debug, num, mod->name);
5e458cc0 2799}
346e15be 2800
52796312 2801static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2802{
2803 if (debug)
52796312 2804 ddebug_remove_module(mod->name);
ff49d74a
YS
2805}
2806
74e08fcf
JB
2807void * __weak module_alloc(unsigned long size)
2808{
82fab442 2809 return vmalloc_exec(size);
74e08fcf
JB
2810}
2811
38b37d63
MS
2812bool __weak module_exit_section(const char *name)
2813{
2814 return strstarts(name, ".exit");
2815}
2816
4f2294b6 2817#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2818static void kmemleak_load_module(const struct module *mod,
2819 const struct load_info *info)
4f2294b6
CM
2820{
2821 unsigned int i;
2822
2823 /* only scan the sections containing data */
c017b4be 2824 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2825
49668688 2826 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2827 /* Scan all writable sections that's not executable */
2828 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2829 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2830 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2831 continue;
2832
49668688
RR
2833 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2834 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2835 }
2836}
2837#else
49668688
RR
2838static inline void kmemleak_load_module(const struct module *mod,
2839 const struct load_info *info)
4f2294b6
CM
2840{
2841}
2842#endif
2843
106a4ee2 2844#ifdef CONFIG_MODULE_SIG
bca014ca 2845static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2846{
49fcf732 2847 int err = -ENODATA;
34e1169d 2848 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2849 const char *reason;
34e1169d 2850 const void *mod = info->hdr;
caabe240 2851
bca014ca
BH
2852 /*
2853 * Require flags == 0, as a module with version information
2854 * removed is no longer the module that was signed
2855 */
2856 if (flags == 0 &&
2857 info->len > markerlen &&
34e1169d 2858 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2859 /* We truncate the module to discard the signature */
34e1169d 2860 info->len -= markerlen;
f314dfea 2861 err = mod_verify_sig(mod, info);
106a4ee2
RR
2862 }
2863
49fcf732
DH
2864 switch (err) {
2865 case 0:
106a4ee2
RR
2866 info->sig_ok = true;
2867 return 0;
106a4ee2 2868
49fcf732
DH
2869 /* We don't permit modules to be loaded into trusted kernels
2870 * without a valid signature on them, but if we're not
2871 * enforcing, certain errors are non-fatal.
2872 */
2873 case -ENODATA:
2874 reason = "Loading of unsigned module";
2875 goto decide;
2876 case -ENOPKG:
2877 reason = "Loading of module with unsupported crypto";
2878 goto decide;
2879 case -ENOKEY:
2880 reason = "Loading of module with unavailable key";
2881 decide:
2882 if (is_module_sig_enforced()) {
2883 pr_notice("%s is rejected\n", reason);
2884 return -EKEYREJECTED;
2885 }
106a4ee2 2886
49fcf732
DH
2887 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2888
2889 /* All other errors are fatal, including nomem, unparseable
2890 * signatures and signature check failures - even if signatures
2891 * aren't required.
2892 */
2893 default:
2894 return err;
2895 }
106a4ee2
RR
2896}
2897#else /* !CONFIG_MODULE_SIG */
bca014ca 2898static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2899{
2900 return 0;
2901}
2902#endif /* !CONFIG_MODULE_SIG */
2903
34e1169d
KC
2904/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2905static int elf_header_check(struct load_info *info)
40dd2560 2906{
34e1169d
KC
2907 if (info->len < sizeof(*(info->hdr)))
2908 return -ENOEXEC;
2909
2910 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2911 || info->hdr->e_type != ET_REL
2912 || !elf_check_arch(info->hdr)
2913 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2914 return -ENOEXEC;
2915
2916 if (info->hdr->e_shoff >= info->len
2917 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2918 info->len - info->hdr->e_shoff))
2919 return -ENOEXEC;
40dd2560 2920
34e1169d
KC
2921 return 0;
2922}
2923
3afe9f84
LT
2924#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2925
2926static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2927{
2928 do {
2929 unsigned long n = min(len, COPY_CHUNK_SIZE);
2930
2931 if (copy_from_user(dst, usrc, n) != 0)
2932 return -EFAULT;
2933 cond_resched();
2934 dst += n;
2935 usrc += n;
2936 len -= n;
2937 } while (len);
2938 return 0;
2939}
2940
1ce15ef4 2941#ifdef CONFIG_LIVEPATCH
2992ef29 2942static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2943{
2992ef29
JP
2944 if (get_modinfo(info, "livepatch")) {
2945 mod->klp = true;
2946 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2947 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2948 mod->name);
2992ef29 2949 }
1ce15ef4
JY
2950
2951 return 0;
2952}
2953#else /* !CONFIG_LIVEPATCH */
2992ef29 2954static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2955{
2956 if (get_modinfo(info, "livepatch")) {
2957 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2958 mod->name);
2959 return -ENOEXEC;
2960 }
2961
2962 return 0;
2963}
2964#endif /* CONFIG_LIVEPATCH */
2965
caf7501a
AK
2966static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2967{
2968 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2969 return;
2970
2971 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2972 mod->name);
2973}
2974
34e1169d
KC
2975/* Sets info->hdr and info->len. */
2976static int copy_module_from_user(const void __user *umod, unsigned long len,
2977 struct load_info *info)
40dd2560
RR
2978{
2979 int err;
40dd2560 2980
34e1169d
KC
2981 info->len = len;
2982 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2983 return -ENOEXEC;
2984
c77b8cdf 2985 err = security_kernel_load_data(LOADING_MODULE);
2e72d51b
KC
2986 if (err)
2987 return err;
2988
40dd2560 2989 /* Suck in entire file: we'll want most of it. */
cc9e605d 2990 info->hdr = __vmalloc(info->len,
19809c2d 2991 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2992 if (!info->hdr)
40dd2560
RR
2993 return -ENOMEM;
2994
3afe9f84 2995 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2996 vfree(info->hdr);
2997 return -EFAULT;
40dd2560
RR
2998 }
2999
34e1169d
KC
3000 return 0;
3001}
3002
d913188c
RR
3003static void free_copy(struct load_info *info)
3004{
d913188c
RR
3005 vfree(info->hdr);
3006}
3007
2f3238ae 3008static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3009{
3010 unsigned int i;
3011
3012 /* This should always be true, but let's be sure. */
3013 info->sechdrs[0].sh_addr = 0;
3014
3015 for (i = 1; i < info->hdr->e_shnum; i++) {
3016 Elf_Shdr *shdr = &info->sechdrs[i];
3017 if (shdr->sh_type != SHT_NOBITS
3018 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 3019 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
3020 return -ENOEXEC;
3021 }
3022
3023 /* Mark all sections sh_addr with their address in the
3024 temporary image. */
3025 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3026
3027#ifndef CONFIG_MODULE_UNLOAD
3028 /* Don't load .exit sections */
38b37d63 3029 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
3030 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3031#endif
8b5f61a7 3032 }
d6df72a0
RR
3033
3034 /* Track but don't keep modinfo and version sections. */
3e2e857f 3035 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3036 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3037
8b5f61a7
RR
3038 return 0;
3039}
3040
3264d3f9
LT
3041/*
3042 * Set up our basic convenience variables (pointers to section headers,
3043 * search for module section index etc), and do some basic section
3044 * verification.
3045 *
81a0abd9
JY
3046 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3047 * will be allocated in move_module().
3264d3f9 3048 */
81a0abd9 3049static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3050{
3051 unsigned int i;
3264d3f9
LT
3052
3053 /* Set up the convenience variables */
3054 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3055 info->secstrings = (void *)info->hdr
3056 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3057
5fdc7db6
JY
3058 /* Try to find a name early so we can log errors with a module name */
3059 info->index.info = find_sec(info, ".modinfo");
3060 if (!info->index.info)
3061 info->name = "(missing .modinfo section)";
3062 else
3063 info->name = get_modinfo(info, "name");
3264d3f9 3064
8b5f61a7
RR
3065 /* Find internal symbols and strings. */
3066 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3067 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3068 info->index.sym = i;
3069 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3070 info->strtab = (char *)info->hdr
3071 + info->sechdrs[info->index.str].sh_offset;
3072 break;
3264d3f9 3073 }
3264d3f9
LT
3074 }
3075
5fdc7db6
JY
3076 if (info->index.sym == 0) {
3077 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3078 return -ENOEXEC;
3079 }
3080
49668688 3081 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3082 if (!info->index.mod) {
3e2e857f
KC
3083 pr_warn("%s: No module found in object\n",
3084 info->name ?: "(missing .modinfo name field)");
81a0abd9 3085 return -ENOEXEC;
3264d3f9
LT
3086 }
3087 /* This is temporary: point mod into copy of data. */
5fdc7db6 3088 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3089
3e2e857f 3090 /*
5fdc7db6 3091 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3092 * on-disk struct mod 'name' field.
3093 */
3094 if (!info->name)
81a0abd9 3095 info->name = info->mod->name;
3e2e857f 3096
5fdc7db6
JY
3097 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3098 info->index.vers = 0; /* Pretend no __versions section! */
3099 else
3100 info->index.vers = find_sec(info, "__versions");
3264d3f9 3101
49668688 3102 info->index.pcpu = find_pcpusec(info);
3264d3f9 3103
81a0abd9 3104 return 0;
3264d3f9
LT
3105}
3106
2f3238ae 3107static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3108{
49668688 3109 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3110 int err;
3111
2f3238ae
RR
3112 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3113 modmagic = NULL;
3114
40dd2560
RR
3115 /* This is allowed: modprobe --force will invalidate it. */
3116 if (!modmagic) {
3117 err = try_to_force_load(mod, "bad vermagic");
3118 if (err)
3119 return err;
49668688 3120 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3121 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3122 info->name, modmagic, vermagic);
40dd2560
RR
3123 return -ENOEXEC;
3124 }
3125
3205c36c
LP
3126 if (!get_modinfo(info, "intree")) {
3127 if (!test_taint(TAINT_OOT_MODULE))
3128 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3129 mod->name);
373d4d09 3130 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3131 }
2449b8ba 3132
caf7501a
AK
3133 check_modinfo_retpoline(mod, info);
3134
49668688 3135 if (get_modinfo(info, "staging")) {
373d4d09 3136 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3137 pr_warn("%s: module is from the staging directory, the quality "
3138 "is unknown, you have been warned.\n", mod->name);
40dd2560 3139 }
22e268eb 3140
2992ef29 3141 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3142 if (err)
3143 return err;
3144
22e268eb 3145 /* Set up license info based on the info section */
49668688 3146 set_license(mod, get_modinfo(info, "license"));
22e268eb 3147
40dd2560
RR
3148 return 0;
3149}
3150
eb3057df 3151static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3152{
49668688 3153 mod->kp = section_objs(info, "__param",
f91a13bb 3154 sizeof(*mod->kp), &mod->num_kp);
49668688 3155 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3156 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3157 mod->crcs = section_addr(info, "__kcrctab");
3158 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3159 sizeof(*mod->gpl_syms),
3160 &mod->num_gpl_syms);
49668688
RR
3161 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3162 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3163 "__ksymtab_gpl_future",
3164 sizeof(*mod->gpl_future_syms),
3165 &mod->num_gpl_future_syms);
49668688 3166 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3167
3168#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3169 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3170 sizeof(*mod->unused_syms),
3171 &mod->num_unused_syms);
49668688
RR
3172 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3173 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3174 sizeof(*mod->unused_gpl_syms),
3175 &mod->num_unused_gpl_syms);
49668688 3176 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3177#endif
3178#ifdef CONFIG_CONSTRUCTORS
49668688 3179 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3180 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3181 if (!mod->ctors)
3182 mod->ctors = section_objs(info, ".init_array",
3183 sizeof(*mod->ctors), &mod->num_ctors);
3184 else if (find_sec(info, ".init_array")) {
3185 /*
3186 * This shouldn't happen with same compiler and binutils
3187 * building all parts of the module.
3188 */
6da0b565 3189 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3190 mod->name);
3191 return -EINVAL;
3192 }
f91a13bb
LT
3193#endif
3194
3195#ifdef CONFIG_TRACEPOINTS
65498646
MD
3196 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3197 sizeof(*mod->tracepoints_ptrs),
3198 &mod->num_tracepoints);
f91a13bb 3199#endif
fe15b50c
PM
3200#ifdef CONFIG_TREE_SRCU
3201 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3202 sizeof(*mod->srcu_struct_ptrs),
3203 &mod->num_srcu_structs);
3204#endif
a38d1107
MM
3205#ifdef CONFIG_BPF_EVENTS
3206 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3207 sizeof(*mod->bpf_raw_events),
3208 &mod->num_bpf_raw_events);
3209#endif
e9666d10 3210#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3211 mod->jump_entries = section_objs(info, "__jump_table",
3212 sizeof(*mod->jump_entries),
3213 &mod->num_jump_entries);
3214#endif
f91a13bb 3215#ifdef CONFIG_EVENT_TRACING
49668688 3216 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3217 sizeof(*mod->trace_events),
3218 &mod->num_trace_events);
99be647c
JL
3219 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3220 sizeof(*mod->trace_evals),
3221 &mod->num_trace_evals);
f91a13bb 3222#endif
13b9b6e7
SR
3223#ifdef CONFIG_TRACING
3224 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3225 sizeof(*mod->trace_bprintk_fmt_start),
3226 &mod->num_trace_bprintk_fmt);
13b9b6e7 3227#endif
f91a13bb
LT
3228#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3229 /* sechdrs[0].sh_size is always zero */
a1326b17 3230 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3231 sizeof(*mod->ftrace_callsites),
3232 &mod->num_ftrace_callsites);
3233#endif
540adea3
MH
3234#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3235 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3236 sizeof(*mod->ei_funcs),
3237 &mod->num_ei_funcs);
92ace999 3238#endif
811d66a0
RR
3239 mod->extable = section_objs(info, "__ex_table",
3240 sizeof(*mod->extable), &mod->num_exentries);
3241
49668688 3242 if (section_addr(info, "__obsparm"))
bddb12b3 3243 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3244
3245 info->debug = section_objs(info, "__verbose",
3246 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3247
3248 return 0;
f91a13bb
LT
3249}
3250
49668688 3251static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3252{
3253 int i;
3254 void *ptr;
3255
3256 /* Do the allocs. */
7523e4dc 3257 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3258 /*
3259 * The pointer to this block is stored in the module structure
3260 * which is inside the block. Just mark it as not being a
3261 * leak.
3262 */
3263 kmemleak_not_leak(ptr);
3264 if (!ptr)
d913188c 3265 return -ENOMEM;
65b8a9b4 3266
7523e4dc
RR
3267 memset(ptr, 0, mod->core_layout.size);
3268 mod->core_layout.base = ptr;
65b8a9b4 3269
7523e4dc
RR
3270 if (mod->init_layout.size) {
3271 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3272 /*
3273 * The pointer to this block is stored in the module structure
3274 * which is inside the block. This block doesn't need to be
3275 * scanned as it contains data and code that will be freed
3276 * after the module is initialized.
3277 */
3278 kmemleak_ignore(ptr);
3279 if (!ptr) {
7523e4dc 3280 module_memfree(mod->core_layout.base);
82fab442
RR
3281 return -ENOMEM;
3282 }
7523e4dc
RR
3283 memset(ptr, 0, mod->init_layout.size);
3284 mod->init_layout.base = ptr;
82fab442 3285 } else
7523e4dc 3286 mod->init_layout.base = NULL;
65b8a9b4
LT
3287
3288 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3289 pr_debug("final section addresses:\n");
49668688 3290 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3291 void *dest;
49668688 3292 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3293
49668688 3294 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3295 continue;
3296
49668688 3297 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3298 dest = mod->init_layout.base
49668688 3299 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3300 else
7523e4dc 3301 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3302
49668688
RR
3303 if (shdr->sh_type != SHT_NOBITS)
3304 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3305 /* Update sh_addr to point to copy in image. */
49668688 3306 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3307 pr_debug("\t0x%lx %s\n",
3308 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3309 }
d913188c
RR
3310
3311 return 0;
65b8a9b4
LT
3312}
3313
49668688 3314static int check_module_license_and_versions(struct module *mod)
22e268eb 3315{
3205c36c
LP
3316 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3317
22e268eb
RR
3318 /*
3319 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3320 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3321 * using GPL-only symbols it needs.
3322 */
3323 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3324 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3325
3326 /* driverloader was caught wrongly pretending to be under GPL */
3327 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3328 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3329 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3330
c99af375
MG
3331 /* lve claims to be GPL but upstream won't provide source */
3332 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3333 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3334 LOCKDEP_NOW_UNRELIABLE);
c99af375 3335
3205c36c
LP
3336 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3337 pr_warn("%s: module license taints kernel.\n", mod->name);
3338
22e268eb
RR
3339#ifdef CONFIG_MODVERSIONS
3340 if ((mod->num_syms && !mod->crcs)
3341 || (mod->num_gpl_syms && !mod->gpl_crcs)
3342 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3343#ifdef CONFIG_UNUSED_SYMBOLS
3344 || (mod->num_unused_syms && !mod->unused_crcs)
3345 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3346#endif
3347 ) {
3348 return try_to_force_load(mod,
3349 "no versions for exported symbols");
3350 }
3351#endif
3352 return 0;
3353}
3354
3355static void flush_module_icache(const struct module *mod)
3356{
3357 mm_segment_t old_fs;
3358
3359 /* flush the icache in correct context */
3360 old_fs = get_fs();
3361 set_fs(KERNEL_DS);
3362
3363 /*
3364 * Flush the instruction cache, since we've played with text.
3365 * Do it before processing of module parameters, so the module
3366 * can provide parameter accessor functions of its own.
3367 */
7523e4dc
RR
3368 if (mod->init_layout.base)
3369 flush_icache_range((unsigned long)mod->init_layout.base,
3370 (unsigned long)mod->init_layout.base
3371 + mod->init_layout.size);
3372 flush_icache_range((unsigned long)mod->core_layout.base,
3373 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3374
3375 set_fs(old_fs);
3376}
3377
74e08fcf
JB
3378int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3379 Elf_Shdr *sechdrs,
3380 char *secstrings,
3381 struct module *mod)
3382{
3383 return 0;
3384}
3385
be7de5f9
PB
3386/* module_blacklist is a comma-separated list of module names */
3387static char *module_blacklist;
96b5b194 3388static bool blacklisted(const char *module_name)
be7de5f9
PB
3389{
3390 const char *p;
3391 size_t len;
3392
3393 if (!module_blacklist)
3394 return false;
3395
3396 for (p = module_blacklist; *p; p += len) {
3397 len = strcspn(p, ",");
3398 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3399 return true;
3400 if (p[len] == ',')
3401 len++;
3402 }
3403 return false;
3404}
3405core_param(module_blacklist, module_blacklist, charp, 0400);
3406
2f3238ae 3407static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3408{
1da177e4 3409 struct module *mod;
444d13ff 3410 unsigned int ndx;
d913188c 3411 int err;
3ae91c21 3412
81a0abd9 3413 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3414 if (err)
3415 return ERR_PTR(err);
1da177e4 3416
1da177e4 3417 /* Allow arches to frob section contents and sizes. */
49668688 3418 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3419 info->secstrings, info->mod);
1da177e4 3420 if (err < 0)
8d8022e8 3421 return ERR_PTR(err);
1da177e4 3422
8d8022e8
RR
3423 /* We will do a special allocation for per-cpu sections later. */
3424 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3425
444d13ff
JY
3426 /*
3427 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3428 * layout_sections() can put it in the right place.
3429 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3430 */
3431 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3432 if (ndx)
3433 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3434 /*
3435 * Mark the __jump_table section as ro_after_init as well: these data
3436 * structures are never modified, with the exception of entries that
3437 * refer to code in the __init section, which are annotated as such
3438 * at module load time.
3439 */
3440 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3441 if (ndx)
3442 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3443
1da177e4
LT
3444 /* Determine total sizes, and put offsets in sh_entsize. For now
3445 this is done generically; there doesn't appear to be any
3446 special cases for the architectures. */
81a0abd9
JY
3447 layout_sections(info->mod, info);
3448 layout_symtab(info->mod, info);
1da177e4 3449
65b8a9b4 3450 /* Allocate and move to the final place */
81a0abd9 3451 err = move_module(info->mod, info);
d913188c 3452 if (err)
8d8022e8 3453 return ERR_PTR(err);
d913188c
RR
3454
3455 /* Module has been copied to its final place now: return it. */
3456 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3457 kmemleak_load_module(mod, info);
d913188c 3458 return mod;
d913188c
RR
3459}
3460
3461/* mod is no longer valid after this! */
3462static void module_deallocate(struct module *mod, struct load_info *info)
3463{
d913188c 3464 percpu_modfree(mod);
d453cded 3465 module_arch_freeing_init(mod);
7523e4dc
RR
3466 module_memfree(mod->init_layout.base);
3467 module_memfree(mod->core_layout.base);
d913188c
RR
3468}
3469
74e08fcf
JB
3470int __weak module_finalize(const Elf_Ehdr *hdr,
3471 const Elf_Shdr *sechdrs,
3472 struct module *me)
3473{
3474 return 0;
3475}
3476
811d66a0
RR
3477static int post_relocation(struct module *mod, const struct load_info *info)
3478{
51f3d0f4 3479 /* Sort exception table now relocations are done. */
811d66a0
RR
3480 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3481
3482 /* Copy relocated percpu area over. */
3483 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3484 info->sechdrs[info->index.pcpu].sh_size);
3485
51f3d0f4 3486 /* Setup kallsyms-specific fields. */
811d66a0
RR
3487 add_kallsyms(mod, info);
3488
3489 /* Arch-specific module finalizing. */
3490 return module_finalize(info->hdr, info->sechdrs, mod);
3491}
3492
9bb9c3be
RR
3493/* Is this module of this name done loading? No locks held. */
3494static bool finished_loading(const char *name)
3495{
3496 struct module *mod;
3497 bool ret;
3498
9cc019b8
PZ
3499 /*
3500 * The module_mutex should not be a heavily contended lock;
3501 * if we get the occasional sleep here, we'll go an extra iteration
3502 * in the wait_event_interruptible(), which is harmless.
3503 */
3504 sched_annotate_sleep();
9bb9c3be 3505 mutex_lock(&module_mutex);
4f6de4d5 3506 mod = find_module_all(name, strlen(name), true);
6e6de3de 3507 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3508 mutex_unlock(&module_mutex);
3509
3510 return ret;
3511}
3512
34e1169d
KC
3513/* Call module constructors. */
3514static void do_mod_ctors(struct module *mod)
3515{
3516#ifdef CONFIG_CONSTRUCTORS
3517 unsigned long i;
3518
3519 for (i = 0; i < mod->num_ctors; i++)
3520 mod->ctors[i]();
3521#endif
3522}
3523
c7496379
RR
3524/* For freeing module_init on success, in case kallsyms traversing */
3525struct mod_initfree {
1a7b7d92 3526 struct llist_node node;
c7496379
RR
3527 void *module_init;
3528};
3529
1a7b7d92 3530static void do_free_init(struct work_struct *w)
c7496379 3531{
1a7b7d92
RE
3532 struct llist_node *pos, *n, *list;
3533 struct mod_initfree *initfree;
3534
3535 list = llist_del_all(&init_free_list);
3536
3537 synchronize_rcu();
3538
3539 llist_for_each_safe(pos, n, list) {
3540 initfree = container_of(pos, struct mod_initfree, node);
3541 module_memfree(initfree->module_init);
3542 kfree(initfree);
3543 }
c7496379
RR
3544}
3545
1a7b7d92
RE
3546static int __init modules_wq_init(void)
3547{
3548 INIT_WORK(&init_free_wq, do_free_init);
3549 init_llist_head(&init_free_list);
3550 return 0;
3551}
3552module_init(modules_wq_init);
3553
be02a186
JK
3554/*
3555 * This is where the real work happens.
3556 *
3557 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3558 * helper command 'lx-symbols'.
3559 */
3560static noinline int do_init_module(struct module *mod)
34e1169d
KC
3561{
3562 int ret = 0;
c7496379
RR
3563 struct mod_initfree *freeinit;
3564
3565 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3566 if (!freeinit) {
3567 ret = -ENOMEM;
3568 goto fail;
3569 }
7523e4dc 3570 freeinit->module_init = mod->init_layout.base;
34e1169d 3571
774a1221
TH
3572 /*
3573 * We want to find out whether @mod uses async during init. Clear
3574 * PF_USED_ASYNC. async_schedule*() will set it.
3575 */
3576 current->flags &= ~PF_USED_ASYNC;
3577
34e1169d
KC
3578 do_mod_ctors(mod);
3579 /* Start the module */
3580 if (mod->init != NULL)
3581 ret = do_one_initcall(mod->init);
3582 if (ret < 0) {
c7496379 3583 goto fail_free_freeinit;
34e1169d
KC
3584 }
3585 if (ret > 0) {
bddb12b3
AM
3586 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3587 "follow 0/-E convention\n"
3588 "%s: loading module anyway...\n",
3589 __func__, mod->name, ret, __func__);
34e1169d
KC
3590 dump_stack();
3591 }
3592
3593 /* Now it's a first class citizen! */
3594 mod->state = MODULE_STATE_LIVE;
3595 blocking_notifier_call_chain(&module_notify_list,
3596 MODULE_STATE_LIVE, mod);
3597
774a1221
TH
3598 /*
3599 * We need to finish all async code before the module init sequence
3600 * is done. This has potential to deadlock. For example, a newly
3601 * detected block device can trigger request_module() of the
3602 * default iosched from async probing task. Once userland helper
3603 * reaches here, async_synchronize_full() will wait on the async
3604 * task waiting on request_module() and deadlock.
3605 *
3606 * This deadlock is avoided by perfomring async_synchronize_full()
3607 * iff module init queued any async jobs. This isn't a full
3608 * solution as it will deadlock the same if module loading from
3609 * async jobs nests more than once; however, due to the various
3610 * constraints, this hack seems to be the best option for now.
3611 * Please refer to the following thread for details.
3612 *
3613 * http://thread.gmane.org/gmane.linux.kernel/1420814
3614 */
f2411da7 3615 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3616 async_synchronize_full();
34e1169d 3617
aba4b5c2 3618 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3619 mod->init_layout.size);
34e1169d
KC
3620 mutex_lock(&module_mutex);
3621 /* Drop initial reference. */
3622 module_put(mod);
3623 trim_init_extable(mod);
3624#ifdef CONFIG_KALLSYMS
8244062e
RR
3625 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3626 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3627#endif
444d13ff 3628 module_enable_ro(mod, true);
93c2e105 3629 mod_tree_remove_init(mod);
d453cded 3630 module_arch_freeing_init(mod);
7523e4dc
RR
3631 mod->init_layout.base = NULL;
3632 mod->init_layout.size = 0;
3633 mod->init_layout.ro_size = 0;
444d13ff 3634 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3635 mod->init_layout.text_size = 0;
c7496379
RR
3636 /*
3637 * We want to free module_init, but be aware that kallsyms may be
0be964be 3638 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3639 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3640 * path. module_memfree() cannot be called in an interrupt, so do the
3641 * work and call synchronize_rcu() in a work queue.
3642 *
ae646f0b
JH
3643 * Note that module_alloc() on most architectures creates W+X page
3644 * mappings which won't be cleaned up until do_free_init() runs. Any
3645 * code such as mark_rodata_ro() which depends on those mappings to
3646 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3647 * rcu_barrier()
c7496379 3648 */
1a7b7d92
RE
3649 if (llist_add(&freeinit->node, &init_free_list))
3650 schedule_work(&init_free_wq);
3651
34e1169d
KC
3652 mutex_unlock(&module_mutex);
3653 wake_up_all(&module_wq);
3654
3655 return 0;
c7496379
RR
3656
3657fail_free_freeinit:
3658 kfree(freeinit);
3659fail:
3660 /* Try to protect us from buggy refcounters. */
3661 mod->state = MODULE_STATE_GOING;
cb2f5536 3662 synchronize_rcu();
c7496379
RR
3663 module_put(mod);
3664 blocking_notifier_call_chain(&module_notify_list,
3665 MODULE_STATE_GOING, mod);
7e545d6e 3666 klp_module_going(mod);
7dcd182b 3667 ftrace_release_mod(mod);
c7496379
RR
3668 free_module(mod);
3669 wake_up_all(&module_wq);
3670 return ret;
34e1169d
KC
3671}
3672
3673static int may_init_module(void)
3674{
3675 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3676 return -EPERM;
3677
3678 return 0;
3679}
3680
a3535c7e
RR
3681/*
3682 * We try to place it in the list now to make sure it's unique before
3683 * we dedicate too many resources. In particular, temporary percpu
3684 * memory exhaustion.
3685 */
3686static int add_unformed_module(struct module *mod)
3687{
3688 int err;
3689 struct module *old;
3690
3691 mod->state = MODULE_STATE_UNFORMED;
3692
3693again:
3694 mutex_lock(&module_mutex);
4f6de4d5
MK
3695 old = find_module_all(mod->name, strlen(mod->name), true);
3696 if (old != NULL) {
6e6de3de 3697 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3698 /* Wait in case it fails to load. */
3699 mutex_unlock(&module_mutex);
9cc019b8
PZ
3700 err = wait_event_interruptible(module_wq,
3701 finished_loading(mod->name));
a3535c7e
RR
3702 if (err)
3703 goto out_unlocked;
3704 goto again;
3705 }
3706 err = -EEXIST;
3707 goto out;
3708 }
4f666546 3709 mod_update_bounds(mod);
a3535c7e 3710 list_add_rcu(&mod->list, &modules);
93c2e105 3711 mod_tree_insert(mod);
a3535c7e
RR
3712 err = 0;
3713
3714out:
3715 mutex_unlock(&module_mutex);
3716out_unlocked:
3717 return err;
3718}
3719
3720static int complete_formation(struct module *mod, struct load_info *info)
3721{
3722 int err;
3723
3724 mutex_lock(&module_mutex);
3725
3726 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3727 err = verify_exported_symbols(mod);
a3535c7e
RR
3728 if (err < 0)
3729 goto out;
3730
3731 /* This relies on module_mutex for list integrity. */
3732 module_bug_finalize(info->hdr, info->sechdrs, mod);
3733
444d13ff 3734 module_enable_ro(mod, false);
85c898db 3735 module_enable_nx(mod);
4982223e 3736
a3535c7e
RR
3737 /* Mark state as coming so strong_try_module_get() ignores us,
3738 * but kallsyms etc. can see us. */
3739 mod->state = MODULE_STATE_COMING;
4982223e
RR
3740 mutex_unlock(&module_mutex);
3741
4982223e 3742 return 0;
a3535c7e
RR
3743
3744out:
3745 mutex_unlock(&module_mutex);
3746 return err;
3747}
3748
4c973d16
JY
3749static int prepare_coming_module(struct module *mod)
3750{
7e545d6e
JY
3751 int err;
3752
4c973d16 3753 ftrace_module_enable(mod);
7e545d6e
JY
3754 err = klp_module_coming(mod);
3755 if (err)
3756 return err;
3757
e585e646
DI
3758 /* Make module executable after ftrace is enabled */
3759 mutex_lock(&module_mutex);
3760 module_enable_x(mod);
3761 mutex_unlock(&module_mutex);
3762
4c973d16
JY
3763 blocking_notifier_call_chain(&module_notify_list,
3764 MODULE_STATE_COMING, mod);
3765 return 0;
3766}
3767
ecc86170
LR
3768static int unknown_module_param_cb(char *param, char *val, const char *modname,
3769 void *arg)
54041d8a 3770{
f2411da7
LR
3771 struct module *mod = arg;
3772 int ret;
3773
3774 if (strcmp(param, "async_probe") == 0) {
3775 mod->async_probe_requested = true;
3776 return 0;
3777 }
3778
6da0b565 3779 /* Check for magic 'dyndbg' arg */
f2411da7 3780 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3781 if (ret != 0)
3782 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3783 return 0;
3784}
3785
d913188c
RR
3786/* Allocate and load the module: note that size of section 0 is always
3787 zero, and we rely on this for optional sections. */
2f3238ae
RR
3788static int load_module(struct load_info *info, const char __user *uargs,
3789 int flags)
d913188c 3790{
a3535c7e 3791 struct module *mod;
5fdc7db6 3792 long err = 0;
51e158c1 3793 char *after_dashes;
d913188c 3794
5fdc7db6
JY
3795 err = elf_header_check(info);
3796 if (err)
3797 goto free_copy;
3798
3799 err = setup_load_info(info, flags);
3800 if (err)
3801 goto free_copy;
3802
3803 if (blacklisted(info->name)) {
3804 err = -EPERM;
3805 goto free_copy;
3806 }
3807
bca014ca 3808 err = module_sig_check(info, flags);
34e1169d
KC
3809 if (err)
3810 goto free_copy;
d913188c 3811
5fdc7db6 3812 err = rewrite_section_headers(info, flags);
d913188c 3813 if (err)
34e1169d 3814 goto free_copy;
d913188c 3815
5fdc7db6
JY
3816 /* Check module struct version now, before we try to use module. */
3817 if (!check_modstruct_version(info, info->mod)) {
3818 err = -ENOEXEC;
3819 goto free_copy;
3820 }
3821
d913188c 3822 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3823 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3824 if (IS_ERR(mod)) {
3825 err = PTR_ERR(mod);
d913188c 3826 goto free_copy;
1da177e4 3827 }
1da177e4 3828
ca86cad7
RGB
3829 audit_log_kern_module(mod->name);
3830
a3535c7e
RR
3831 /* Reserve our place in the list. */
3832 err = add_unformed_module(mod);
3833 if (err)
1fb9341a 3834 goto free_module;
1fb9341a 3835
106a4ee2 3836#ifdef CONFIG_MODULE_SIG
34e1169d 3837 mod->sig_ok = info->sig_ok;
64748a2c 3838 if (!mod->sig_ok) {
bddb12b3 3839 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3840 "and/or required key missing - tainting "
bddb12b3 3841 "kernel\n", mod->name);
66cc69e3 3842 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3843 }
106a4ee2
RR
3844#endif
3845
8d8022e8 3846 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3847 err = percpu_modalloc(mod, info);
8d8022e8
RR
3848 if (err)
3849 goto unlink_mod;
3850
49668688 3851 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3852 err = module_unload_init(mod);
3853 if (err)
1fb9341a 3854 goto unlink_mod;
1da177e4 3855
cf2fde7b 3856 init_param_lock(mod);
b51d23e4 3857
22e268eb
RR
3858 /* Now we've got everything in the final locations, we can
3859 * find optional sections. */
eb3057df
FH
3860 err = find_module_sections(mod, info);
3861 if (err)
3862 goto free_unload;
9b37ccfc 3863
49668688 3864 err = check_module_license_and_versions(mod);
22e268eb
RR
3865 if (err)
3866 goto free_unload;
9841d61d 3867
c988d2b2 3868 /* Set up MODINFO_ATTR fields */
34e1169d 3869 setup_modinfo(mod, info);
c988d2b2 3870
1da177e4 3871 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3872 err = simplify_symbols(mod, info);
1da177e4 3873 if (err < 0)
d913188c 3874 goto free_modinfo;
1da177e4 3875
34e1169d 3876 err = apply_relocations(mod, info);
22e268eb 3877 if (err < 0)
d913188c 3878 goto free_modinfo;
1da177e4 3879
34e1169d 3880 err = post_relocation(mod, info);
1da177e4 3881 if (err < 0)
d913188c 3882 goto free_modinfo;
1da177e4 3883
22e268eb 3884 flush_module_icache(mod);
378bac82 3885
6526c534
RR
3886 /* Now copy in args */
3887 mod->args = strndup_user(uargs, ~0UL >> 1);
3888 if (IS_ERR(mod->args)) {
3889 err = PTR_ERR(mod->args);
3890 goto free_arch_cleanup;
3891 }
8d3b33f6 3892
52796312 3893 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3894
a949ae56
SRRH
3895 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3896 ftrace_module_init(mod);
3897
a3535c7e
RR
3898 /* Finally it's fully formed, ready to start executing. */
3899 err = complete_formation(mod, info);
3900 if (err)
1fb9341a 3901 goto ddebug_cleanup;
be593f4c 3902
4c973d16
JY
3903 err = prepare_coming_module(mod);
3904 if (err)
3905 goto bug_cleanup;
3906
51f3d0f4 3907 /* Module is ready to execute: parsing args may do that. */
51e158c1 3908 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3909 -32768, 32767, mod,
ecc86170 3910 unknown_module_param_cb);
51e158c1
RR
3911 if (IS_ERR(after_dashes)) {
3912 err = PTR_ERR(after_dashes);
4c973d16 3913 goto coming_cleanup;
51e158c1
RR
3914 } else if (after_dashes) {
3915 pr_warn("%s: parameters '%s' after `--' ignored\n",
3916 mod->name, after_dashes);
3917 }
1da177e4 3918
ca86cad7 3919 /* Link in to sysfs. */
34e1169d 3920 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3921 if (err < 0)
4c973d16 3922 goto coming_cleanup;
80a3d1bb 3923
1ce15ef4
JY
3924 if (is_livepatch_module(mod)) {
3925 err = copy_module_elf(mod, info);
3926 if (err < 0)
3927 goto sysfs_cleanup;
3928 }
3929
48fd1188 3930 /* Get rid of temporary copy. */
34e1169d 3931 free_copy(info);
1da177e4
LT
3932
3933 /* Done! */
51f3d0f4 3934 trace_module_load(mod);
34e1169d
KC
3935
3936 return do_init_module(mod);
1da177e4 3937
1ce15ef4
JY
3938 sysfs_cleanup:
3939 mod_sysfs_teardown(mod);
4c973d16 3940 coming_cleanup:
885a78d4 3941 mod->state = MODULE_STATE_GOING;
a5544880 3942 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3943 blocking_notifier_call_chain(&module_notify_list,
3944 MODULE_STATE_GOING, mod);
7e545d6e 3945 klp_module_going(mod);
1fb9341a
RR
3946 bug_cleanup:
3947 /* module_bug_cleanup needs module_mutex protection */
75676500 3948 mutex_lock(&module_mutex);
5336377d 3949 module_bug_cleanup(mod);
ee61abb3 3950 mutex_unlock(&module_mutex);
ff7e0055 3951
a3535c7e 3952 ddebug_cleanup:
1323eac7 3953 ftrace_release_mod(mod);
52796312 3954 dynamic_debug_remove(mod, info->debug);
cb2f5536 3955 synchronize_rcu();
6526c534
RR
3956 kfree(mod->args);
3957 free_arch_cleanup:
1da177e4 3958 module_arch_cleanup(mod);
d913188c 3959 free_modinfo:
a263f776 3960 free_modinfo(mod);
22e268eb 3961 free_unload:
1da177e4 3962 module_unload_free(mod);
1fb9341a
RR
3963 unlink_mod:
3964 mutex_lock(&module_mutex);
3965 /* Unlink carefully: kallsyms could be walking list. */
3966 list_del_rcu(&mod->list);
758556bd 3967 mod_tree_remove(mod);
1fb9341a 3968 wake_up_all(&module_wq);
0be964be 3969 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 3970 synchronize_rcu();
1fb9341a 3971 mutex_unlock(&module_mutex);
d913188c 3972 free_module:
35a9393c 3973 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3974 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3975
34e1169d 3976 module_deallocate(mod, info);
d913188c 3977 free_copy:
34e1169d
KC
3978 free_copy(info);
3979 return err;
b99b87f7
PO
3980}
3981
17da2bd9
HC
3982SYSCALL_DEFINE3(init_module, void __user *, umod,
3983 unsigned long, len, const char __user *, uargs)
1da177e4 3984{
34e1169d
KC
3985 int err;
3986 struct load_info info = { };
1da177e4 3987
34e1169d
KC
3988 err = may_init_module();
3989 if (err)
3990 return err;
1da177e4 3991
34e1169d
KC
3992 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3993 umod, len, uargs);
1da177e4 3994
34e1169d
KC
3995 err = copy_module_from_user(umod, len, &info);
3996 if (err)
3997 return err;
1da177e4 3998
2f3238ae 3999 return load_module(&info, uargs, 0);
34e1169d 4000}
94462ad3 4001
2f3238ae 4002SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4003{
34e1169d 4004 struct load_info info = { };
a1db7420
MZ
4005 loff_t size;
4006 void *hdr;
4007 int err;
94462ad3 4008
34e1169d
KC
4009 err = may_init_module();
4010 if (err)
4011 return err;
1da177e4 4012
2f3238ae 4013 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4014
2f3238ae
RR
4015 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4016 |MODULE_INIT_IGNORE_VERMAGIC))
4017 return -EINVAL;
d6de2c80 4018
a1db7420
MZ
4019 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4020 READING_MODULE);
34e1169d
KC
4021 if (err)
4022 return err;
a1db7420
MZ
4023 info.hdr = hdr;
4024 info.len = size;
1da177e4 4025
2f3238ae 4026 return load_module(&info, uargs, flags);
1da177e4
LT
4027}
4028
4029static inline int within(unsigned long addr, void *start, unsigned long size)
4030{
4031 return ((void *)addr >= start && (void *)addr < start + size);
4032}
4033
4034#ifdef CONFIG_KALLSYMS
4035/*
4036 * This ignores the intensely annoying "mapping symbols" found
4037 * in ARM ELF files: $a, $t and $d.
4038 */
4039static inline int is_arm_mapping_symbol(const char *str)
4040{
2e3a10a1
RK
4041 if (str[0] == '.' && str[1] == 'L')
4042 return true;
6c34f1f5 4043 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4044 && (str[2] == '\0' || str[2] == '.');
4045}
4046
2d25bc55 4047static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4048{
8244062e 4049 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4050}
4051
2d25bc55
JY
4052/*
4053 * Given a module and address, find the corresponding symbol and return its name
4054 * while providing its size and offset if needed.
4055 */
4056static const char *find_kallsyms_symbol(struct module *mod,
4057 unsigned long addr,
4058 unsigned long *size,
4059 unsigned long *offset)
1da177e4
LT
4060{
4061 unsigned int i, best = 0;
93d77e7f 4062 unsigned long nextval, bestval;
8244062e 4063 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4064
4065 /* At worse, next value is at end of module */
a06f6211 4066 if (within_module_init(addr, mod))
7523e4dc 4067 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4068 else
7523e4dc 4069 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4070
93d77e7f
VW
4071 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4072
25985edc 4073 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4074 starts real symbols at 1). */
8244062e 4075 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4076 const Elf_Sym *sym = &kallsyms->symtab[i];
4077 unsigned long thisval = kallsyms_symbol_value(sym);
4078
4079 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4080 continue;
4081
4082 /* We ignore unnamed symbols: they're uninformative
4083 * and inserted at a whim. */
2d25bc55
JY
4084 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4085 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4086 continue;
4087
93d77e7f 4088 if (thisval <= addr && thisval > bestval) {
1da177e4 4089 best = i;
93d77e7f
VW
4090 bestval = thisval;
4091 }
4092 if (thisval > addr && thisval < nextval)
4093 nextval = thisval;
1da177e4
LT
4094 }
4095
4096 if (!best)
4097 return NULL;
4098
ffb45122 4099 if (size)
93d77e7f 4100 *size = nextval - bestval;
ffb45122 4101 if (offset)
93d77e7f 4102 *offset = addr - bestval;
2d25bc55
JY
4103
4104 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4105}
4106
b865ea64
SS
4107void * __weak dereference_module_function_descriptor(struct module *mod,
4108 void *ptr)
4109{
4110 return ptr;
4111}
4112
6dd06c9f
RR
4113/* For kallsyms to ask for address resolution. NULL means not found. Careful
4114 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4115const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4116 unsigned long *size,
4117 unsigned long *offset,
4118 char **modname,
4119 char *namebuf)
1da177e4 4120{
cb2a5205 4121 const char *ret = NULL;
b7df4d1b 4122 struct module *mod;
1da177e4 4123
cb2a5205 4124 preempt_disable();
b7df4d1b
PZ
4125 mod = __module_address(addr);
4126 if (mod) {
4127 if (modname)
4128 *modname = mod->name;
2d25bc55
JY
4129
4130 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4131 }
6dd06c9f
RR
4132 /* Make a copy in here where it's safe */
4133 if (ret) {
4134 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4135 ret = namebuf;
4136 }
cb2a5205 4137 preempt_enable();
b7df4d1b 4138
92dfc9dc 4139 return ret;
1da177e4
LT
4140}
4141
9d65cb4a
AD
4142int lookup_module_symbol_name(unsigned long addr, char *symname)
4143{
4144 struct module *mod;
4145
cb2a5205 4146 preempt_disable();
d72b3751 4147 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4148 if (mod->state == MODULE_STATE_UNFORMED)
4149 continue;
9b20a352 4150 if (within_module(addr, mod)) {
9d65cb4a
AD
4151 const char *sym;
4152
2d25bc55 4153 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4154 if (!sym)
4155 goto out;
2d25bc55 4156
9281acea 4157 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4158 preempt_enable();
9d65cb4a
AD
4159 return 0;
4160 }
4161 }
4162out:
cb2a5205 4163 preempt_enable();
9d65cb4a
AD
4164 return -ERANGE;
4165}
4166
a5c43dae
AD
4167int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4168 unsigned long *offset, char *modname, char *name)
4169{
4170 struct module *mod;
4171
cb2a5205 4172 preempt_disable();
d72b3751 4173 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4174 if (mod->state == MODULE_STATE_UNFORMED)
4175 continue;
9b20a352 4176 if (within_module(addr, mod)) {
a5c43dae
AD
4177 const char *sym;
4178
2d25bc55 4179 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4180 if (!sym)
4181 goto out;
4182 if (modname)
9281acea 4183 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4184 if (name)
9281acea 4185 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4186 preempt_enable();
a5c43dae
AD
4187 return 0;
4188 }
4189 }
4190out:
cb2a5205 4191 preempt_enable();
a5c43dae
AD
4192 return -ERANGE;
4193}
4194
ea07890a
AD
4195int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4196 char *name, char *module_name, int *exported)
1da177e4
LT
4197{
4198 struct module *mod;
4199
cb2a5205 4200 preempt_disable();
d72b3751 4201 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4202 struct mod_kallsyms *kallsyms;
4203
0d21b0e3
RR
4204 if (mod->state == MODULE_STATE_UNFORMED)
4205 continue;
8244062e
RR
4206 kallsyms = rcu_dereference_sched(mod->kallsyms);
4207 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4208 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4209
4210 *value = kallsyms_symbol_value(sym);
1c7651f4 4211 *type = kallsyms->typetab[symnum];
2d25bc55 4212 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4213 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4214 *exported = is_exported(name, *value, mod);
cb2a5205 4215 preempt_enable();
ea07890a 4216 return 0;
1da177e4 4217 }
8244062e 4218 symnum -= kallsyms->num_symtab;
1da177e4 4219 }
cb2a5205 4220 preempt_enable();
ea07890a 4221 return -ERANGE;
1da177e4
LT
4222}
4223
2d25bc55
JY
4224/* Given a module and name of symbol, find and return the symbol's value */
4225static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4226{
4227 unsigned int i;
8244062e 4228 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4229
93d77e7f
VW
4230 for (i = 0; i < kallsyms->num_symtab; i++) {
4231 const Elf_Sym *sym = &kallsyms->symtab[i];
4232
2d25bc55 4233 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4234 sym->st_shndx != SHN_UNDEF)
4235 return kallsyms_symbol_value(sym);
4236 }
1da177e4
LT
4237 return 0;
4238}
4239
4240/* Look for this name: can be of form module:name. */
4241unsigned long module_kallsyms_lookup_name(const char *name)
4242{
4243 struct module *mod;
4244 char *colon;
4245 unsigned long ret = 0;
4246
4247 /* Don't lock: we're in enough trouble already. */
cb2a5205 4248 preempt_disable();
17586188 4249 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4250 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4251 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4252 } else {
0d21b0e3
RR
4253 list_for_each_entry_rcu(mod, &modules, list) {
4254 if (mod->state == MODULE_STATE_UNFORMED)
4255 continue;
2d25bc55 4256 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4257 break;
0d21b0e3 4258 }
1da177e4 4259 }
cb2a5205 4260 preempt_enable();
1da177e4
LT
4261 return ret;
4262}
75a66614
AK
4263
4264int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4265 struct module *, unsigned long),
4266 void *data)
4267{
4268 struct module *mod;
4269 unsigned int i;
4270 int ret;
4271
0be964be
PZ
4272 module_assert_mutex();
4273
75a66614 4274 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4275 /* We hold module_mutex: no need for rcu_dereference_sched */
4276 struct mod_kallsyms *kallsyms = mod->kallsyms;
4277
0d21b0e3
RR
4278 if (mod->state == MODULE_STATE_UNFORMED)
4279 continue;
8244062e 4280 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4281 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4282
93d77e7f 4283 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4284 continue;
4285
2d25bc55 4286 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4287 mod, kallsyms_symbol_value(sym));
75a66614
AK
4288 if (ret != 0)
4289 return ret;
4290 }
4291 }
4292 return 0;
4293}
1da177e4
LT
4294#endif /* CONFIG_KALLSYMS */
4295
7fd8329b
PM
4296/* Maximum number of characters written by module_flags() */
4297#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4298
4299/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4300static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4301{
4302 int bx = 0;
4303
0d21b0e3 4304 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4305 if (mod->taints ||
4306 mod->state == MODULE_STATE_GOING ||
4307 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4308 buf[bx++] = '(';
cca3e707 4309 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4310 /* Show a - for module-is-being-unloaded */
4311 if (mod->state == MODULE_STATE_GOING)
4312 buf[bx++] = '-';
4313 /* Show a + for module-is-being-loaded */
4314 if (mod->state == MODULE_STATE_COMING)
4315 buf[bx++] = '+';
fa3ba2e8
FM
4316 buf[bx++] = ')';
4317 }
4318 buf[bx] = '\0';
4319
4320 return buf;
4321}
4322
3b5d5c6b
AD
4323#ifdef CONFIG_PROC_FS
4324/* Called by the /proc file system to return a list of modules. */
4325static void *m_start(struct seq_file *m, loff_t *pos)
4326{
4327 mutex_lock(&module_mutex);
4328 return seq_list_start(&modules, *pos);
4329}
4330
4331static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4332{
4333 return seq_list_next(p, &modules, pos);
4334}
4335
4336static void m_stop(struct seq_file *m, void *p)
4337{
4338 mutex_unlock(&module_mutex);
4339}
4340
1da177e4
LT
4341static int m_show(struct seq_file *m, void *p)
4342{
4343 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4344 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4345 void *value;
fa3ba2e8 4346
0d21b0e3
RR
4347 /* We always ignore unformed modules. */
4348 if (mod->state == MODULE_STATE_UNFORMED)
4349 return 0;
4350
2f0f2a33 4351 seq_printf(m, "%s %u",
7523e4dc 4352 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4353 print_unload_info(m, mod);
4354
4355 /* Informative for users. */
4356 seq_printf(m, " %s",
6da0b565
IA
4357 mod->state == MODULE_STATE_GOING ? "Unloading" :
4358 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4359 "Live");
4360 /* Used by oprofile and other similar tools. */
668533dc
LT
4361 value = m->private ? NULL : mod->core_layout.base;
4362 seq_printf(m, " 0x%px", value);
1da177e4 4363
fa3ba2e8
FM
4364 /* Taints info */
4365 if (mod->taints)
21aa9280 4366 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4367
6da0b565 4368 seq_puts(m, "\n");
1da177e4
LT
4369 return 0;
4370}
4371
4372/* Format: modulename size refcount deps address
4373
4374 Where refcount is a number or -, and deps is a comma-separated list
4375 of depends or -.
4376*/
3b5d5c6b 4377static const struct seq_operations modules_op = {
1da177e4
LT
4378 .start = m_start,
4379 .next = m_next,
4380 .stop = m_stop,
4381 .show = m_show
4382};
4383
516fb7f2
LT
4384/*
4385 * This also sets the "private" pointer to non-NULL if the
4386 * kernel pointers should be hidden (so you can just test
4387 * "m->private" to see if you should keep the values private).
4388 *
4389 * We use the same logic as for /proc/kallsyms.
4390 */
3b5d5c6b
AD
4391static int modules_open(struct inode *inode, struct file *file)
4392{
516fb7f2
LT
4393 int err = seq_open(file, &modules_op);
4394
4395 if (!err) {
4396 struct seq_file *m = file->private_data;
4397 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4398 }
4399
3f553b30 4400 return err;
3b5d5c6b
AD
4401}
4402
4403static const struct file_operations proc_modules_operations = {
4404 .open = modules_open,
4405 .read = seq_read,
4406 .llseek = seq_lseek,
4407 .release = seq_release,
4408};
4409
4410static int __init proc_modules_init(void)
4411{
4412 proc_create("modules", 0, NULL, &proc_modules_operations);
4413 return 0;
4414}
4415module_init(proc_modules_init);
4416#endif
4417
1da177e4
LT
4418/* Given an address, look for it in the module exception tables. */
4419const struct exception_table_entry *search_module_extables(unsigned long addr)
4420{
1da177e4
LT
4421 const struct exception_table_entry *e = NULL;
4422 struct module *mod;
4423
24da1cbf 4424 preempt_disable();
5ff22646
PZ
4425 mod = __module_address(addr);
4426 if (!mod)
4427 goto out;
22a8bdeb 4428
5ff22646
PZ
4429 if (!mod->num_exentries)
4430 goto out;
4431
4432 e = search_extable(mod->extable,
a94c33dd 4433 mod->num_exentries,
5ff22646
PZ
4434 addr);
4435out:
24da1cbf 4436 preempt_enable();
1da177e4 4437
5ff22646
PZ
4438 /*
4439 * Now, if we found one, we are running inside it now, hence
4440 * we cannot unload the module, hence no refcnt needed.
4441 */
1da177e4
LT
4442 return e;
4443}
4444
4d435f9d 4445/*
e610499e
RR
4446 * is_module_address - is this address inside a module?
4447 * @addr: the address to check.
4448 *
4449 * See is_module_text_address() if you simply want to see if the address
4450 * is code (not data).
4d435f9d 4451 */
e610499e 4452bool is_module_address(unsigned long addr)
4d435f9d 4453{
e610499e 4454 bool ret;
4d435f9d 4455
24da1cbf 4456 preempt_disable();
e610499e 4457 ret = __module_address(addr) != NULL;
24da1cbf 4458 preempt_enable();
4d435f9d 4459
e610499e 4460 return ret;
4d435f9d
IM
4461}
4462
e610499e
RR
4463/*
4464 * __module_address - get the module which contains an address.
4465 * @addr: the address.
4466 *
4467 * Must be called with preempt disabled or module mutex held so that
4468 * module doesn't get freed during this.
4469 */
714f83d5 4470struct module *__module_address(unsigned long addr)
1da177e4
LT
4471{
4472 struct module *mod;
4473
3a642e99
RR
4474 if (addr < module_addr_min || addr > module_addr_max)
4475 return NULL;
4476
0be964be
PZ
4477 module_assert_mutex_or_preempt();
4478
6c9692e2 4479 mod = mod_find(addr);
93c2e105
PZ
4480 if (mod) {
4481 BUG_ON(!within_module(addr, mod));
0d21b0e3 4482 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4483 mod = NULL;
0d21b0e3 4484 }
93c2e105 4485 return mod;
1da177e4 4486}
c6b37801 4487EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4488
e610499e
RR
4489/*
4490 * is_module_text_address - is this address inside module code?
4491 * @addr: the address to check.
4492 *
4493 * See is_module_address() if you simply want to see if the address is
4494 * anywhere in a module. See kernel_text_address() for testing if an
4495 * address corresponds to kernel or module code.
4496 */
4497bool is_module_text_address(unsigned long addr)
4498{
4499 bool ret;
4500
4501 preempt_disable();
4502 ret = __module_text_address(addr) != NULL;
4503 preempt_enable();
4504
4505 return ret;
4506}
4507
4508/*
4509 * __module_text_address - get the module whose code contains an address.
4510 * @addr: the address.
4511 *
4512 * Must be called with preempt disabled or module mutex held so that
4513 * module doesn't get freed during this.
4514 */
4515struct module *__module_text_address(unsigned long addr)
4516{
4517 struct module *mod = __module_address(addr);
4518 if (mod) {
4519 /* Make sure it's within the text section. */
7523e4dc
RR
4520 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4521 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4522 mod = NULL;
4523 }
4524 return mod;
4525}
c6b37801 4526EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4527
1da177e4
LT
4528/* Don't grab lock, we're oopsing. */
4529void print_modules(void)
4530{
4531 struct module *mod;
7fd8329b 4532 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4533
b231125a 4534 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4535 /* Most callers should already have preempt disabled, but make sure */
4536 preempt_disable();
0d21b0e3
RR
4537 list_for_each_entry_rcu(mod, &modules, list) {
4538 if (mod->state == MODULE_STATE_UNFORMED)
4539 continue;
27bba4d6 4540 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4541 }
d72b3751 4542 preempt_enable();
e14af7ee 4543 if (last_unloaded_module[0])
27bba4d6
JS
4544 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4545 pr_cont("\n");
1da177e4
LT
4546}
4547
1da177e4 4548#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4549/* Generate the signature for all relevant module structures here.
4550 * If these change, we don't want to try to parse the module. */
4551void module_layout(struct module *mod,
4552 struct modversion_info *ver,
4553 struct kernel_param *kp,
4554 struct kernel_symbol *ks,
65498646 4555 struct tracepoint * const *tp)
8c8ef42a
RR
4556{
4557}
4558EXPORT_SYMBOL(module_layout);
1da177e4 4559#endif