]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - kernel/module.c
softirq: Reorder trace_softirqs_on to prevent lockdep splat
[mirror_ubuntu-bionic-kernel.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
8a293be0 20#include <linux/extable.h>
1da177e4 21#include <linux/moduleloader.h>
af658dca 22#include <linux/trace_events.h>
1da177e4 23#include <linux/init.h>
ae84e324 24#include <linux/kallsyms.h>
34e1169d 25#include <linux/file.h>
3b5d5c6b 26#include <linux/fs.h>
6d760133 27#include <linux/sysfs.h>
9f158333 28#include <linux/kernel.h>
1da177e4
LT
29#include <linux/slab.h>
30#include <linux/vmalloc.h>
31#include <linux/elf.h>
3b5d5c6b 32#include <linux/proc_fs.h>
2e72d51b 33#include <linux/security.h>
1da177e4
LT
34#include <linux/seq_file.h>
35#include <linux/syscalls.h>
36#include <linux/fcntl.h>
37#include <linux/rcupdate.h>
c59ede7b 38#include <linux/capability.h>
1da177e4
LT
39#include <linux/cpu.h>
40#include <linux/moduleparam.h>
41#include <linux/errno.h>
42#include <linux/err.h>
43#include <linux/vermagic.h>
44#include <linux/notifier.h>
f6a57033 45#include <linux/sched.h>
1da177e4 46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
563ec5cb 52#include <linux/set_memory.h>
eb8cdec4 53#include <asm/mmu_context.h>
b817f6fe 54#include <linux/license.h>
6d762394 55#include <asm/sections.h>
97e1c18e 56#include <linux/tracepoint.h>
90d595fe 57#include <linux/ftrace.h>
7e545d6e 58#include <linux/livepatch.h>
22a9d645 59#include <linux/async.h>
fbf59bc9 60#include <linux/percpu.h>
4f2294b6 61#include <linux/kmemleak.h>
bf5438fc 62#include <linux/jump_label.h>
84e1c6bb 63#include <linux/pfn.h>
403ed278 64#include <linux/bsearch.h>
9d5059c9 65#include <linux/dynamic_debug.h>
ca86cad7 66#include <linux/audit.h>
2f3238ae 67#include <uapi/linux/module.h>
106a4ee2 68#include "module-internal.h"
1da177e4 69
7ead8b83
LZ
70#define CREATE_TRACE_POINTS
71#include <trace/events/module.h>
72
1da177e4
LT
73#ifndef ARCH_SHF_SMALL
74#define ARCH_SHF_SMALL 0
75#endif
76
84e1c6bb
MC
77/*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
0f5bf6d0 80 * only when CONFIG_STRICT_MODULE_RWX=y
84e1c6bb 81 */
0f5bf6d0 82#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb
MC
83# define debug_align(X) ALIGN(X, PAGE_SIZE)
84#else
85# define debug_align(X) (X)
86#endif
87
1da177e4
LT
88/* If this is set, the section belongs in the init part of the module */
89#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
75676500
RR
91/*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
e513cc1c 96 * (delete and add uses RCU list operations). */
c6b37801
TA
97DEFINE_MUTEX(module_mutex);
98EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 99static LIST_HEAD(modules);
67fc4e0c 100
6c9692e2 101#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 102
93c2e105
PZ
103/*
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
106 *
6c9692e2
PZ
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
93c2e105
PZ
110 */
111
112static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 115
7523e4dc 116 return (unsigned long)layout->base;
93c2e105
PZ
117}
118
119static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
120{
7523e4dc 121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 122
7523e4dc 123 return (unsigned long)layout->size;
93c2e105
PZ
124}
125
126static __always_inline bool
127mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
128{
129 return __mod_tree_val(a) < __mod_tree_val(b);
130}
131
132static __always_inline int
133mod_tree_comp(void *key, struct latch_tree_node *n)
134{
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
137
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
141
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
106a4ee2 145
106a4ee2
RR
146 return 0;
147}
148
93c2e105
PZ
149static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
152};
153
4f666546
PZ
154static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158} mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
106a4ee2 160};
106a4ee2 161
4f666546
PZ
162#define module_addr_min mod_tree.addr_min
163#define module_addr_max mod_tree.addr_max
164
165static noinline void __mod_tree_insert(struct mod_tree_node *node)
166{
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
168}
169
170static void __mod_tree_remove(struct mod_tree_node *node)
171{
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
173}
93c2e105
PZ
174
175/*
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
178 */
179static void mod_tree_insert(struct module *mod)
180{
7523e4dc
RR
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
93c2e105 183
7523e4dc
RR
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
187}
188
189static void mod_tree_remove_init(struct module *mod)
190{
7523e4dc
RR
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
193}
194
195static void mod_tree_remove(struct module *mod)
196{
7523e4dc 197 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
198 mod_tree_remove_init(mod);
199}
200
6c9692e2 201static struct module *mod_find(unsigned long addr)
93c2e105
PZ
202{
203 struct latch_tree_node *ltn;
204
4f666546 205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
206 if (!ltn)
207 return NULL;
208
209 return container_of(ltn, struct mod_tree_node, node)->mod;
210}
211
6c9692e2
PZ
212#else /* MODULES_TREE_LOOKUP */
213
4f666546
PZ
214static unsigned long module_addr_min = -1UL, module_addr_max = 0;
215
6c9692e2
PZ
216static void mod_tree_insert(struct module *mod) { }
217static void mod_tree_remove_init(struct module *mod) { }
218static void mod_tree_remove(struct module *mod) { }
219
220static struct module *mod_find(unsigned long addr)
221{
222 struct module *mod;
223
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
227 }
228
229 return NULL;
230}
231
232#endif /* MODULES_TREE_LOOKUP */
233
4f666546
PZ
234/*
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
237 */
238static void __mod_update_bounds(void *base, unsigned int size)
239{
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
242
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
247}
248
249static void mod_update_bounds(struct module *mod)
250{
7523e4dc
RR
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
254}
255
67fc4e0c
JW
256#ifdef CONFIG_KGDB_KDB
257struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258#endif /* CONFIG_KGDB_KDB */
259
0be964be
PZ
260static void module_assert_mutex(void)
261{
262 lockdep_assert_held(&module_mutex);
263}
264
265static void module_assert_mutex_or_preempt(void)
266{
267#ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
270
9502514f 271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
272 !lockdep_is_held(&module_mutex));
273#endif
274}
275
6727bb9c
LR
276static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
277#ifndef CONFIG_MODULE_SIG_FORCE
106a4ee2
RR
278module_param(sig_enforce, bool_enable_only, 0644);
279#endif /* !CONFIG_MODULE_SIG_FORCE */
1da177e4 280
fda784e5
BM
281/*
282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
284 */
285bool is_module_sig_enforced(void)
286{
287 return sig_enforce;
288}
289EXPORT_SYMBOL(is_module_sig_enforced);
290
19e4529e
SR
291/* Block module loading/unloading? */
292int modules_disabled = 0;
02608bef 293core_param(nomodule, modules_disabled, bint, 0);
19e4529e 294
c9a3ba55
RR
295/* Waiting for a module to finish initializing? */
296static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
e041c683 298static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 299
6da0b565 300int register_module_notifier(struct notifier_block *nb)
1da177e4 301{
e041c683 302 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
303}
304EXPORT_SYMBOL(register_module_notifier);
305
6da0b565 306int unregister_module_notifier(struct notifier_block *nb)
1da177e4 307{
e041c683 308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
309}
310EXPORT_SYMBOL(unregister_module_notifier);
311
eded41c1 312struct load_info {
96b5b194 313 const char *name;
eded41c1
RR
314 Elf_Ehdr *hdr;
315 unsigned long len;
316 Elf_Shdr *sechdrs;
6526c534 317 char *secstrings, *strtab;
d913188c 318 unsigned long symoffs, stroffs;
811d66a0
RR
319 struct _ddebug *debug;
320 unsigned int num_debug;
106a4ee2 321 bool sig_ok;
8244062e
RR
322#ifdef CONFIG_KALLSYMS
323 unsigned long mod_kallsyms_init_off;
324#endif
eded41c1
RR
325 struct {
326 unsigned int sym, str, mod, vers, info, pcpu;
327 } index;
328};
329
71d9f507
MB
330/*
331 * We require a truly strong try_module_get(): 0 means success.
332 * Otherwise an error is returned due to ongoing or failed
333 * initialization etc.
334 */
1da177e4
LT
335static inline int strong_try_module_get(struct module *mod)
336{
0d21b0e3 337 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 338 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
339 return -EBUSY;
340 if (try_module_get(mod))
1da177e4 341 return 0;
c9a3ba55
RR
342 else
343 return -ENOENT;
1da177e4
LT
344}
345
373d4d09
RR
346static inline void add_taint_module(struct module *mod, unsigned flag,
347 enum lockdep_ok lockdep_ok)
fa3ba2e8 348{
373d4d09 349 add_taint(flag, lockdep_ok);
7fd8329b 350 set_bit(flag, &mod->taints);
fa3ba2e8
FM
351}
352
02a3e59a
RD
353/*
354 * A thread that wants to hold a reference to a module only while it
355 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 356 */
bf262dce 357void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
358{
359 module_put(mod);
360 do_exit(code);
361}
362EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 363
1da177e4 364/* Find a module section: 0 means not found. */
49668688 365static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
366{
367 unsigned int i;
368
49668688
RR
369 for (i = 1; i < info->hdr->e_shnum; i++) {
370 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 371 /* Alloc bit cleared means "ignore it." */
49668688
RR
372 if ((shdr->sh_flags & SHF_ALLOC)
373 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 374 return i;
49668688 375 }
1da177e4
LT
376 return 0;
377}
378
5e458cc0 379/* Find a module section, or NULL. */
49668688 380static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
381{
382 /* Section 0 has sh_addr 0. */
49668688 383 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
384}
385
386/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 387static void *section_objs(const struct load_info *info,
5e458cc0
RR
388 const char *name,
389 size_t object_size,
390 unsigned int *num)
391{
49668688 392 unsigned int sec = find_sec(info, name);
5e458cc0
RR
393
394 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
395 *num = info->sechdrs[sec].sh_size / object_size;
396 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
397}
398
1da177e4
LT
399/* Provided by the linker */
400extern const struct kernel_symbol __start___ksymtab[];
401extern const struct kernel_symbol __stop___ksymtab[];
402extern const struct kernel_symbol __start___ksymtab_gpl[];
403extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
404extern const struct kernel_symbol __start___ksymtab_gpl_future[];
405extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
406extern const s32 __start___kcrctab[];
407extern const s32 __start___kcrctab_gpl[];
408extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
409#ifdef CONFIG_UNUSED_SYMBOLS
410extern const struct kernel_symbol __start___ksymtab_unused[];
411extern const struct kernel_symbol __stop___ksymtab_unused[];
412extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
413extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
414extern const s32 __start___kcrctab_unused[];
415extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 416#endif
1da177e4
LT
417
418#ifndef CONFIG_MODVERSIONS
419#define symversion(base, idx) NULL
420#else
f83ca9fe 421#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
422#endif
423
dafd0940
RR
424static bool each_symbol_in_section(const struct symsearch *arr,
425 unsigned int arrsize,
426 struct module *owner,
427 bool (*fn)(const struct symsearch *syms,
428 struct module *owner,
de4d8d53 429 void *data),
dafd0940 430 void *data)
ad9546c9 431{
de4d8d53 432 unsigned int j;
ad9546c9 433
dafd0940 434 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
435 if (fn(&arr[j], owner, data))
436 return true;
f71d20e9 437 }
dafd0940
RR
438
439 return false;
ad9546c9
RR
440}
441
dafd0940 442/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
443bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
444 struct module *owner,
445 void *data),
446 void *data)
ad9546c9
RR
447{
448 struct module *mod;
44032e63 449 static const struct symsearch arr[] = {
ad9546c9 450 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 451 NOT_GPL_ONLY, false },
ad9546c9 452 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
453 __start___kcrctab_gpl,
454 GPL_ONLY, false },
ad9546c9 455 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
456 __start___kcrctab_gpl_future,
457 WILL_BE_GPL_ONLY, false },
f7f5b675 458#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 459 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
460 __start___kcrctab_unused,
461 NOT_GPL_ONLY, true },
ad9546c9 462 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
463 __start___kcrctab_unused_gpl,
464 GPL_ONLY, true },
f7f5b675 465#endif
ad9546c9 466 };
f71d20e9 467
0be964be
PZ
468 module_assert_mutex_or_preempt();
469
dafd0940
RR
470 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
471 return true;
f71d20e9 472
d72b3751 473 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
474 struct symsearch arr[] = {
475 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 476 NOT_GPL_ONLY, false },
ad9546c9 477 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
478 mod->gpl_crcs,
479 GPL_ONLY, false },
ad9546c9
RR
480 { mod->gpl_future_syms,
481 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
482 mod->gpl_future_crcs,
483 WILL_BE_GPL_ONLY, false },
f7f5b675 484#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
485 { mod->unused_syms,
486 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
487 mod->unused_crcs,
488 NOT_GPL_ONLY, true },
ad9546c9
RR
489 { mod->unused_gpl_syms,
490 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
491 mod->unused_gpl_crcs,
492 GPL_ONLY, true },
f7f5b675 493#endif
ad9546c9
RR
494 };
495
0d21b0e3
RR
496 if (mod->state == MODULE_STATE_UNFORMED)
497 continue;
498
dafd0940
RR
499 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
500 return true;
501 }
502 return false;
503}
de4d8d53 504EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
505
506struct find_symbol_arg {
507 /* Input */
508 const char *name;
509 bool gplok;
510 bool warn;
511
512 /* Output */
513 struct module *owner;
71810db2 514 const s32 *crc;
414fd31b 515 const struct kernel_symbol *sym;
dafd0940
RR
516};
517
de4d8d53
RR
518static bool check_symbol(const struct symsearch *syms,
519 struct module *owner,
520 unsigned int symnum, void *data)
dafd0940
RR
521{
522 struct find_symbol_arg *fsa = data;
523
dafd0940
RR
524 if (!fsa->gplok) {
525 if (syms->licence == GPL_ONLY)
526 return false;
527 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
528 pr_warn("Symbol %s is being used by a non-GPL module, "
529 "which will not be allowed in the future\n",
530 fsa->name);
9f28bb7e 531 }
1da177e4 532 }
ad9546c9 533
f7f5b675 534#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 535 if (syms->unused && fsa->warn) {
bddb12b3
AM
536 pr_warn("Symbol %s is marked as UNUSED, however this module is "
537 "using it.\n", fsa->name);
538 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
539 pr_warn("Please evaluate if this is the right api to use and "
540 "if it really is, submit a report to the linux kernel "
541 "mailing list together with submitting your code for "
bddb12b3 542 "inclusion.\n");
dafd0940 543 }
f7f5b675 544#endif
dafd0940
RR
545
546 fsa->owner = owner;
547 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 548 fsa->sym = &syms->start[symnum];
dafd0940
RR
549 return true;
550}
551
403ed278
AIB
552static int cmp_name(const void *va, const void *vb)
553{
554 const char *a;
555 const struct kernel_symbol *b;
556 a = va; b = vb;
557 return strcmp(a, b->name);
558}
559
de4d8d53
RR
560static bool find_symbol_in_section(const struct symsearch *syms,
561 struct module *owner,
562 void *data)
563{
564 struct find_symbol_arg *fsa = data;
403ed278
AIB
565 struct kernel_symbol *sym;
566
567 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
568 sizeof(struct kernel_symbol), cmp_name);
569
570 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
571 return true;
de4d8d53 572
de4d8d53
RR
573 return false;
574}
575
414fd31b 576/* Find a symbol and return it, along with, (optional) crc and
75676500 577 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
578const struct kernel_symbol *find_symbol(const char *name,
579 struct module **owner,
71810db2 580 const s32 **crc,
c6b37801
TA
581 bool gplok,
582 bool warn)
dafd0940
RR
583{
584 struct find_symbol_arg fsa;
585
586 fsa.name = name;
587 fsa.gplok = gplok;
588 fsa.warn = warn;
589
de4d8d53 590 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
591 if (owner)
592 *owner = fsa.owner;
593 if (crc)
594 *crc = fsa.crc;
414fd31b 595 return fsa.sym;
dafd0940
RR
596 }
597
5e124169 598 pr_debug("Failed to find symbol %s\n", name);
414fd31b 599 return NULL;
1da177e4 600}
c6b37801 601EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 602
fe0d34d2
RR
603/*
604 * Search for module by name: must hold module_mutex (or preempt disabled
605 * for read-only access).
606 */
4f6de4d5 607static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 608 bool even_unformed)
1da177e4
LT
609{
610 struct module *mod;
611
fe0d34d2 612 module_assert_mutex_or_preempt();
0be964be 613
93437353 614 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
615 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
616 continue;
4f6de4d5 617 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
618 return mod;
619 }
620 return NULL;
621}
0d21b0e3
RR
622
623struct module *find_module(const char *name)
624{
fe0d34d2 625 module_assert_mutex();
4f6de4d5 626 return find_module_all(name, strlen(name), false);
0d21b0e3 627}
c6b37801 628EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
629
630#ifdef CONFIG_SMP
fbf59bc9 631
259354de 632static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 633{
259354de
TH
634 return mod->percpu;
635}
fbf59bc9 636
9eb76d77 637static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 638{
9eb76d77
RR
639 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
640 unsigned long align = pcpusec->sh_addralign;
641
642 if (!pcpusec->sh_size)
643 return 0;
644
fbf59bc9 645 if (align > PAGE_SIZE) {
bddb12b3
AM
646 pr_warn("%s: per-cpu alignment %li > %li\n",
647 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
648 align = PAGE_SIZE;
649 }
650
9eb76d77 651 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 652 if (!mod->percpu) {
bddb12b3
AM
653 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
654 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
655 return -ENOMEM;
656 }
9eb76d77 657 mod->percpu_size = pcpusec->sh_size;
259354de 658 return 0;
fbf59bc9
TH
659}
660
259354de 661static void percpu_modfree(struct module *mod)
fbf59bc9 662{
259354de 663 free_percpu(mod->percpu);
fbf59bc9
TH
664}
665
49668688 666static unsigned int find_pcpusec(struct load_info *info)
6b588c18 667{
49668688 668 return find_sec(info, ".data..percpu");
6b588c18
TH
669}
670
259354de
TH
671static void percpu_modcopy(struct module *mod,
672 const void *from, unsigned long size)
6b588c18
TH
673{
674 int cpu;
675
676 for_each_possible_cpu(cpu)
259354de 677 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
678}
679
383776fa 680bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
681{
682 struct module *mod;
683 unsigned int cpu;
684
685 preempt_disable();
686
687 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
688 if (mod->state == MODULE_STATE_UNFORMED)
689 continue;
10fad5e4
TH
690 if (!mod->percpu_size)
691 continue;
692 for_each_possible_cpu(cpu) {
693 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 694 void *va = (void *)addr;
10fad5e4 695
383776fa 696 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 697 if (can_addr) {
383776fa 698 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
699 *can_addr += (unsigned long)
700 per_cpu_ptr(mod->percpu,
701 get_boot_cpu_id());
702 }
10fad5e4
TH
703 preempt_enable();
704 return true;
705 }
706 }
707 }
708
709 preempt_enable();
710 return false;
6b588c18
TH
711}
712
383776fa
TG
713/**
714 * is_module_percpu_address - test whether address is from module static percpu
715 * @addr: address to test
716 *
717 * Test whether @addr belongs to module static percpu area.
718 *
719 * RETURNS:
720 * %true if @addr is from module static percpu area
721 */
722bool is_module_percpu_address(unsigned long addr)
723{
724 return __is_module_percpu_address(addr, NULL);
725}
726
1da177e4 727#else /* ... !CONFIG_SMP */
6b588c18 728
259354de 729static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
730{
731 return NULL;
732}
9eb76d77 733static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 734{
9eb76d77
RR
735 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
736 if (info->sechdrs[info->index.pcpu].sh_size != 0)
737 return -ENOMEM;
738 return 0;
259354de
TH
739}
740static inline void percpu_modfree(struct module *mod)
1da177e4 741{
1da177e4 742}
49668688 743static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
744{
745 return 0;
746}
259354de
TH
747static inline void percpu_modcopy(struct module *mod,
748 const void *from, unsigned long size)
1da177e4
LT
749{
750 /* pcpusec should be 0, and size of that section should be 0. */
751 BUG_ON(size != 0);
752}
10fad5e4
TH
753bool is_module_percpu_address(unsigned long addr)
754{
755 return false;
756}
6b588c18 757
383776fa
TG
758bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
759{
760 return false;
761}
762
1da177e4
LT
763#endif /* CONFIG_SMP */
764
c988d2b2
MD
765#define MODINFO_ATTR(field) \
766static void setup_modinfo_##field(struct module *mod, const char *s) \
767{ \
768 mod->field = kstrdup(s, GFP_KERNEL); \
769} \
770static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 771 struct module_kobject *mk, char *buffer) \
c988d2b2 772{ \
cc56ded3 773 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
774} \
775static int modinfo_##field##_exists(struct module *mod) \
776{ \
777 return mod->field != NULL; \
778} \
779static void free_modinfo_##field(struct module *mod) \
780{ \
22a8bdeb
DW
781 kfree(mod->field); \
782 mod->field = NULL; \
c988d2b2
MD
783} \
784static struct module_attribute modinfo_##field = { \
7b595756 785 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
786 .show = show_modinfo_##field, \
787 .setup = setup_modinfo_##field, \
788 .test = modinfo_##field##_exists, \
789 .free = free_modinfo_##field, \
790};
791
792MODINFO_ATTR(version);
793MODINFO_ATTR(srcversion);
794
e14af7ee
AV
795static char last_unloaded_module[MODULE_NAME_LEN+1];
796
03e88ae1 797#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
798
799EXPORT_TRACEPOINT_SYMBOL(module_get);
800
e513cc1c
MH
801/* MODULE_REF_BASE is the base reference count by kmodule loader. */
802#define MODULE_REF_BASE 1
803
1da177e4 804/* Init the unload section of the module. */
9f85a4bb 805static int module_unload_init(struct module *mod)
1da177e4 806{
e513cc1c
MH
807 /*
808 * Initialize reference counter to MODULE_REF_BASE.
809 * refcnt == 0 means module is going.
810 */
811 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 812
2c02dfe7
LT
813 INIT_LIST_HEAD(&mod->source_list);
814 INIT_LIST_HEAD(&mod->target_list);
e1783a24 815
1da177e4 816 /* Hold reference count during initialization. */
e513cc1c 817 atomic_inc(&mod->refcnt);
9f85a4bb
RR
818
819 return 0;
1da177e4
LT
820}
821
1da177e4
LT
822/* Does a already use b? */
823static int already_uses(struct module *a, struct module *b)
824{
825 struct module_use *use;
826
2c02dfe7
LT
827 list_for_each_entry(use, &b->source_list, source_list) {
828 if (use->source == a) {
5e124169 829 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
830 return 1;
831 }
832 }
5e124169 833 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
834 return 0;
835}
836
2c02dfe7
LT
837/*
838 * Module a uses b
839 * - we add 'a' as a "source", 'b' as a "target" of module use
840 * - the module_use is added to the list of 'b' sources (so
841 * 'b' can walk the list to see who sourced them), and of 'a'
842 * targets (so 'a' can see what modules it targets).
843 */
844static int add_module_usage(struct module *a, struct module *b)
845{
2c02dfe7
LT
846 struct module_use *use;
847
5e124169 848 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 849 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 850 if (!use)
2c02dfe7 851 return -ENOMEM;
2c02dfe7
LT
852
853 use->source = a;
854 use->target = b;
855 list_add(&use->source_list, &b->source_list);
856 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
857 return 0;
858}
859
75676500 860/* Module a uses b: caller needs module_mutex() */
9bea7f23 861int ref_module(struct module *a, struct module *b)
1da177e4 862{
c8e21ced 863 int err;
270a6c4c 864
9bea7f23 865 if (b == NULL || already_uses(a, b))
218ce735 866 return 0;
218ce735 867
9bea7f23
RR
868 /* If module isn't available, we fail. */
869 err = strong_try_module_get(b);
c9a3ba55 870 if (err)
9bea7f23 871 return err;
1da177e4 872
2c02dfe7
LT
873 err = add_module_usage(a, b);
874 if (err) {
1da177e4 875 module_put(b);
9bea7f23 876 return err;
1da177e4 877 }
9bea7f23 878 return 0;
1da177e4 879}
9bea7f23 880EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
881
882/* Clear the unload stuff of the module. */
883static void module_unload_free(struct module *mod)
884{
2c02dfe7 885 struct module_use *use, *tmp;
1da177e4 886
75676500 887 mutex_lock(&module_mutex);
2c02dfe7
LT
888 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
889 struct module *i = use->target;
5e124169 890 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
891 module_put(i);
892 list_del(&use->source_list);
893 list_del(&use->target_list);
894 kfree(use);
1da177e4 895 }
75676500 896 mutex_unlock(&module_mutex);
1da177e4
LT
897}
898
899#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 900static inline int try_force_unload(unsigned int flags)
1da177e4
LT
901{
902 int ret = (flags & O_TRUNC);
903 if (ret)
373d4d09 904 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
905 return ret;
906}
907#else
fb169793 908static inline int try_force_unload(unsigned int flags)
1da177e4
LT
909{
910 return 0;
911}
912#endif /* CONFIG_MODULE_FORCE_UNLOAD */
913
e513cc1c
MH
914/* Try to release refcount of module, 0 means success. */
915static int try_release_module_ref(struct module *mod)
1da177e4 916{
e513cc1c 917 int ret;
1da177e4 918
e513cc1c
MH
919 /* Try to decrement refcnt which we set at loading */
920 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
921 BUG_ON(ret < 0);
922 if (ret)
923 /* Someone can put this right now, recover with checking */
924 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 925
e513cc1c
MH
926 return ret;
927}
1da177e4 928
e513cc1c
MH
929static int try_stop_module(struct module *mod, int flags, int *forced)
930{
da39ba5e 931 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
932 if (try_release_module_ref(mod) != 0) {
933 *forced = try_force_unload(flags);
934 if (!(*forced))
1da177e4
LT
935 return -EWOULDBLOCK;
936 }
937
938 /* Mark it as dying. */
e513cc1c 939 mod->state = MODULE_STATE_GOING;
1da177e4 940
e513cc1c 941 return 0;
1da177e4
LT
942}
943
d5db139a
RR
944/**
945 * module_refcount - return the refcount or -1 if unloading
946 *
947 * @mod: the module we're checking
948 *
949 * Returns:
950 * -1 if the module is in the process of unloading
951 * otherwise the number of references in the kernel to the module
952 */
953int module_refcount(struct module *mod)
1da177e4 954{
d5db139a 955 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
956}
957EXPORT_SYMBOL(module_refcount);
958
959/* This exists whether we can unload or not */
960static void free_module(struct module *mod);
961
17da2bd9
HC
962SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
963 unsigned int, flags)
1da177e4
LT
964{
965 struct module *mod;
dfff0a06 966 char name[MODULE_NAME_LEN];
1da177e4
LT
967 int ret, forced = 0;
968
3d43321b 969 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
970 return -EPERM;
971
972 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
973 return -EFAULT;
974 name[MODULE_NAME_LEN-1] = '\0';
975
f6276ac9
RGB
976 audit_log_kern_module(name);
977
3fc1f1e2
TH
978 if (mutex_lock_interruptible(&module_mutex) != 0)
979 return -EINTR;
1da177e4
LT
980
981 mod = find_module(name);
982 if (!mod) {
983 ret = -ENOENT;
984 goto out;
985 }
986
2c02dfe7 987 if (!list_empty(&mod->source_list)) {
1da177e4
LT
988 /* Other modules depend on us: get rid of them first. */
989 ret = -EWOULDBLOCK;
990 goto out;
991 }
992
993 /* Doing init or already dying? */
994 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 995 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 996 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
997 ret = -EBUSY;
998 goto out;
999 }
1000
1001 /* If it has an init func, it must have an exit func to unload */
af49d924 1002 if (mod->init && !mod->exit) {
fb169793 1003 forced = try_force_unload(flags);
1da177e4
LT
1004 if (!forced) {
1005 /* This module can't be removed */
1006 ret = -EBUSY;
1007 goto out;
1008 }
1009 }
1010
1da177e4
LT
1011 /* Stop the machine so refcounts can't move and disable module. */
1012 ret = try_stop_module(mod, flags, &forced);
1013 if (ret != 0)
1014 goto out;
1015
df4b565e 1016 mutex_unlock(&module_mutex);
25985edc 1017 /* Final destruction now no one is using it. */
df4b565e 1018 if (mod->exit != NULL)
1da177e4 1019 mod->exit();
df4b565e
PO
1020 blocking_notifier_call_chain(&module_notify_list,
1021 MODULE_STATE_GOING, mod);
7e545d6e 1022 klp_module_going(mod);
7dcd182b
JY
1023 ftrace_release_mod(mod);
1024
22a9d645 1025 async_synchronize_full();
75676500 1026
e14af7ee 1027 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1028 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1029
75676500
RR
1030 free_module(mod);
1031 return 0;
1032out:
6389a385 1033 mutex_unlock(&module_mutex);
1da177e4
LT
1034 return ret;
1035}
1036
d1e99d7a 1037static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1038{
1039 struct module_use *use;
1040 int printed_something = 0;
1041
d5db139a 1042 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1043
6da0b565
IA
1044 /*
1045 * Always include a trailing , so userspace can differentiate
1046 * between this and the old multi-field proc format.
1047 */
2c02dfe7 1048 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1049 printed_something = 1;
2c02dfe7 1050 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1051 }
1052
1da177e4
LT
1053 if (mod->init != NULL && mod->exit == NULL) {
1054 printed_something = 1;
6da0b565 1055 seq_puts(m, "[permanent],");
1da177e4
LT
1056 }
1057
1058 if (!printed_something)
6da0b565 1059 seq_puts(m, "-");
1da177e4
LT
1060}
1061
1062void __symbol_put(const char *symbol)
1063{
1064 struct module *owner;
1da177e4 1065
24da1cbf 1066 preempt_disable();
414fd31b 1067 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1068 BUG();
1069 module_put(owner);
24da1cbf 1070 preempt_enable();
1da177e4
LT
1071}
1072EXPORT_SYMBOL(__symbol_put);
1073
7d1d16e4 1074/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1075void symbol_put_addr(void *addr)
1076{
5e376613 1077 struct module *modaddr;
7d1d16e4 1078 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1079
7d1d16e4 1080 if (core_kernel_text(a))
5e376613 1081 return;
1da177e4 1082
275d7d44
PZ
1083 /*
1084 * Even though we hold a reference on the module; we still need to
1085 * disable preemption in order to safely traverse the data structure.
1086 */
1087 preempt_disable();
7d1d16e4 1088 modaddr = __module_text_address(a);
a6e6abd5 1089 BUG_ON(!modaddr);
5e376613 1090 module_put(modaddr);
275d7d44 1091 preempt_enable();
1da177e4
LT
1092}
1093EXPORT_SYMBOL_GPL(symbol_put_addr);
1094
1095static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1096 struct module_kobject *mk, char *buffer)
1da177e4 1097{
d5db139a 1098 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1099}
1100
cca3e707
KS
1101static struct module_attribute modinfo_refcnt =
1102 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1103
d53799be
SR
1104void __module_get(struct module *module)
1105{
1106 if (module) {
1107 preempt_disable();
2f35c41f 1108 atomic_inc(&module->refcnt);
d53799be
SR
1109 trace_module_get(module, _RET_IP_);
1110 preempt_enable();
1111 }
1112}
1113EXPORT_SYMBOL(__module_get);
1114
1115bool try_module_get(struct module *module)
1116{
1117 bool ret = true;
1118
1119 if (module) {
1120 preempt_disable();
e513cc1c
MH
1121 /* Note: here, we can fail to get a reference */
1122 if (likely(module_is_live(module) &&
1123 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1124 trace_module_get(module, _RET_IP_);
e513cc1c 1125 else
d53799be
SR
1126 ret = false;
1127
1128 preempt_enable();
1129 }
1130 return ret;
1131}
1132EXPORT_SYMBOL(try_module_get);
1133
f6a57033
AV
1134void module_put(struct module *module)
1135{
e513cc1c
MH
1136 int ret;
1137
f6a57033 1138 if (module) {
e1783a24 1139 preempt_disable();
e513cc1c
MH
1140 ret = atomic_dec_if_positive(&module->refcnt);
1141 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1142 trace_module_put(module, _RET_IP_);
e1783a24 1143 preempt_enable();
f6a57033
AV
1144 }
1145}
1146EXPORT_SYMBOL(module_put);
1147
1da177e4 1148#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1149static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1150{
1151 /* We don't know the usage count, or what modules are using. */
6da0b565 1152 seq_puts(m, " - -");
1da177e4
LT
1153}
1154
1155static inline void module_unload_free(struct module *mod)
1156{
1157}
1158
9bea7f23 1159int ref_module(struct module *a, struct module *b)
1da177e4 1160{
9bea7f23 1161 return strong_try_module_get(b);
1da177e4 1162}
9bea7f23 1163EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1164
9f85a4bb 1165static inline int module_unload_init(struct module *mod)
1da177e4 1166{
9f85a4bb 1167 return 0;
1da177e4
LT
1168}
1169#endif /* CONFIG_MODULE_UNLOAD */
1170
53999bf3
KW
1171static size_t module_flags_taint(struct module *mod, char *buf)
1172{
1173 size_t l = 0;
7fd8329b
PM
1174 int i;
1175
1176 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1177 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1178 buf[l++] = taint_flags[i].c_true;
7fd8329b 1179 }
53999bf3 1180
53999bf3
KW
1181 return l;
1182}
1183
1f71740a 1184static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1185 struct module_kobject *mk, char *buffer)
1f71740a
KS
1186{
1187 const char *state = "unknown";
1188
4befb026 1189 switch (mk->mod->state) {
1f71740a
KS
1190 case MODULE_STATE_LIVE:
1191 state = "live";
1192 break;
1193 case MODULE_STATE_COMING:
1194 state = "coming";
1195 break;
1196 case MODULE_STATE_GOING:
1197 state = "going";
1198 break;
0d21b0e3
RR
1199 default:
1200 BUG();
1f71740a
KS
1201 }
1202 return sprintf(buffer, "%s\n", state);
1203}
1204
cca3e707
KS
1205static struct module_attribute modinfo_initstate =
1206 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1207
88bfa324
KS
1208static ssize_t store_uevent(struct module_attribute *mattr,
1209 struct module_kobject *mk,
1210 const char *buffer, size_t count)
1211{
f36776fa 1212 kobject_synth_uevent(&mk->kobj, buffer, count);
88bfa324
KS
1213 return count;
1214}
1215
cca3e707
KS
1216struct module_attribute module_uevent =
1217 __ATTR(uevent, 0200, NULL, store_uevent);
1218
1219static ssize_t show_coresize(struct module_attribute *mattr,
1220 struct module_kobject *mk, char *buffer)
1221{
7523e4dc 1222 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1223}
1224
1225static struct module_attribute modinfo_coresize =
1226 __ATTR(coresize, 0444, show_coresize, NULL);
1227
1228static ssize_t show_initsize(struct module_attribute *mattr,
1229 struct module_kobject *mk, char *buffer)
1230{
7523e4dc 1231 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1232}
1233
1234static struct module_attribute modinfo_initsize =
1235 __ATTR(initsize, 0444, show_initsize, NULL);
1236
1237static ssize_t show_taint(struct module_attribute *mattr,
1238 struct module_kobject *mk, char *buffer)
1239{
1240 size_t l;
1241
1242 l = module_flags_taint(mk->mod, buffer);
1243 buffer[l++] = '\n';
1244 return l;
1245}
1246
1247static struct module_attribute modinfo_taint =
1248 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1249
03e88ae1 1250static struct module_attribute *modinfo_attrs[] = {
cca3e707 1251 &module_uevent,
03e88ae1
GKH
1252 &modinfo_version,
1253 &modinfo_srcversion,
cca3e707
KS
1254 &modinfo_initstate,
1255 &modinfo_coresize,
1256 &modinfo_initsize,
1257 &modinfo_taint,
03e88ae1 1258#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1259 &modinfo_refcnt,
03e88ae1
GKH
1260#endif
1261 NULL,
1262};
1263
1da177e4
LT
1264static const char vermagic[] = VERMAGIC_STRING;
1265
c6e665c8 1266static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1267{
1268#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1269 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1270 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1271 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1272 return 0;
1273#else
1274 return -ENOEXEC;
1275#endif
1276}
1277
1da177e4 1278#ifdef CONFIG_MODVERSIONS
71810db2
AB
1279
1280static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1281{
71810db2 1282 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1283}
1284
49019426 1285static int check_version(const struct load_info *info,
1da177e4 1286 const char *symname,
6da0b565 1287 struct module *mod,
71810db2 1288 const s32 *crc)
1da177e4 1289{
49019426
KC
1290 Elf_Shdr *sechdrs = info->sechdrs;
1291 unsigned int versindex = info->index.vers;
1da177e4
LT
1292 unsigned int i, num_versions;
1293 struct modversion_info *versions;
1294
1295 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1296 if (!crc)
1297 return 1;
1298
a5dd6970
RR
1299 /* No versions at all? modprobe --force does this. */
1300 if (versindex == 0)
1301 return try_to_force_load(mod, symname) == 0;
1302
1da177e4
LT
1303 versions = (void *) sechdrs[versindex].sh_addr;
1304 num_versions = sechdrs[versindex].sh_size
1305 / sizeof(struct modversion_info);
1306
1307 for (i = 0; i < num_versions; i++) {
71810db2
AB
1308 u32 crcval;
1309
1da177e4
LT
1310 if (strcmp(versions[i].name, symname) != 0)
1311 continue;
1312
71810db2
AB
1313 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1314 crcval = resolve_rel_crc(crc);
1315 else
1316 crcval = *crc;
1317 if (versions[i].crc == crcval)
1da177e4 1318 return 1;
71810db2
AB
1319 pr_debug("Found checksum %X vs module %lX\n",
1320 crcval, versions[i].crc);
826e4506 1321 goto bad_version;
1da177e4 1322 }
826e4506 1323
faaae2a5 1324 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1325 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1326 return 1;
826e4506
LT
1327
1328bad_version:
6da0b565 1329 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1330 info->name, symname);
826e4506 1331 return 0;
1da177e4
LT
1332}
1333
49019426 1334static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1335 struct module *mod)
1336{
71810db2 1337 const s32 *crc;
1da177e4 1338
926a59b1
PZ
1339 /*
1340 * Since this should be found in kernel (which can't be removed), no
1341 * locking is necessary -- use preempt_disable() to placate lockdep.
1342 */
1343 preempt_disable();
b92021b0 1344 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
926a59b1
PZ
1345 &crc, true, false)) {
1346 preempt_enable();
1da177e4 1347 BUG();
926a59b1
PZ
1348 }
1349 preempt_enable();
49019426
KC
1350 return check_version(info, VMLINUX_SYMBOL_STR(module_layout),
1351 mod, crc);
1da177e4
LT
1352}
1353
91e37a79
RR
1354/* First part is kernel version, which we ignore if module has crcs. */
1355static inline int same_magic(const char *amagic, const char *bmagic,
1356 bool has_crcs)
1da177e4 1357{
91e37a79
RR
1358 if (has_crcs) {
1359 amagic += strcspn(amagic, " ");
1360 bmagic += strcspn(bmagic, " ");
1361 }
1da177e4
LT
1362 return strcmp(amagic, bmagic) == 0;
1363}
1364#else
49019426 1365static inline int check_version(const struct load_info *info,
1da177e4 1366 const char *symname,
6da0b565 1367 struct module *mod,
71810db2 1368 const s32 *crc)
1da177e4
LT
1369{
1370 return 1;
1371}
1372
49019426 1373static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1374 struct module *mod)
1375{
1376 return 1;
1377}
1378
91e37a79
RR
1379static inline int same_magic(const char *amagic, const char *bmagic,
1380 bool has_crcs)
1da177e4
LT
1381{
1382 return strcmp(amagic, bmagic) == 0;
1383}
1384#endif /* CONFIG_MODVERSIONS */
1385
75676500 1386/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1387static const struct kernel_symbol *resolve_symbol(struct module *mod,
1388 const struct load_info *info,
414fd31b 1389 const char *name,
9bea7f23 1390 char ownername[])
1da177e4
LT
1391{
1392 struct module *owner;
414fd31b 1393 const struct kernel_symbol *sym;
71810db2 1394 const s32 *crc;
9bea7f23 1395 int err;
1da177e4 1396
d64810f5
PZ
1397 /*
1398 * The module_mutex should not be a heavily contended lock;
1399 * if we get the occasional sleep here, we'll go an extra iteration
1400 * in the wait_event_interruptible(), which is harmless.
1401 */
1402 sched_annotate_sleep();
75676500 1403 mutex_lock(&module_mutex);
414fd31b 1404 sym = find_symbol(name, &owner, &crc,
25ddbb18 1405 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1406 if (!sym)
1407 goto unlock;
1408
49019426 1409 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1410 sym = ERR_PTR(-EINVAL);
1411 goto getname;
1da177e4 1412 }
9bea7f23
RR
1413
1414 err = ref_module(mod, owner);
1415 if (err) {
1416 sym = ERR_PTR(err);
1417 goto getname;
1418 }
1419
1420getname:
1421 /* We must make copy under the lock if we failed to get ref. */
1422 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1423unlock:
75676500 1424 mutex_unlock(&module_mutex);
218ce735 1425 return sym;
1da177e4
LT
1426}
1427
49668688
RR
1428static const struct kernel_symbol *
1429resolve_symbol_wait(struct module *mod,
1430 const struct load_info *info,
1431 const char *name)
9bea7f23
RR
1432{
1433 const struct kernel_symbol *ksym;
49668688 1434 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1435
1436 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1437 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1438 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1439 30 * HZ) <= 0) {
bddb12b3
AM
1440 pr_warn("%s: gave up waiting for init of module %s.\n",
1441 mod->name, owner);
9bea7f23
RR
1442 }
1443 return ksym;
1444}
1445
1da177e4
LT
1446/*
1447 * /sys/module/foo/sections stuff
1448 * J. Corbet <corbet@lwn.net>
1449 */
8f6d0378 1450#ifdef CONFIG_SYSFS
10b465aa 1451
8f6d0378 1452#ifdef CONFIG_KALLSYMS
10b465aa
BH
1453static inline bool sect_empty(const Elf_Shdr *sect)
1454{
1455 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1456}
1457
6da0b565 1458struct module_sect_attr {
a58730c4
RR
1459 struct module_attribute mattr;
1460 char *name;
1461 unsigned long address;
1462};
1463
6da0b565 1464struct module_sect_attrs {
a58730c4
RR
1465 struct attribute_group grp;
1466 unsigned int nsections;
1467 struct module_sect_attr attrs[0];
1468};
1469
1da177e4 1470static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1471 struct module_kobject *mk, char *buf)
1da177e4
LT
1472{
1473 struct module_sect_attr *sattr =
1474 container_of(mattr, struct module_sect_attr, mattr);
77795e8f
TR
1475 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1476 (void *)sattr->address : NULL);
1da177e4
LT
1477}
1478
04b1db9f
IN
1479static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1480{
a58730c4 1481 unsigned int section;
04b1db9f
IN
1482
1483 for (section = 0; section < sect_attrs->nsections; section++)
1484 kfree(sect_attrs->attrs[section].name);
1485 kfree(sect_attrs);
1486}
1487
8f6d0378 1488static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1489{
1490 unsigned int nloaded = 0, i, size[2];
1491 struct module_sect_attrs *sect_attrs;
1492 struct module_sect_attr *sattr;
1493 struct attribute **gattr;
22a8bdeb 1494
1da177e4 1495 /* Count loaded sections and allocate structures */
8f6d0378
RR
1496 for (i = 0; i < info->hdr->e_shnum; i++)
1497 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1498 nloaded++;
1499 size[0] = ALIGN(sizeof(*sect_attrs)
1500 + nloaded * sizeof(sect_attrs->attrs[0]),
1501 sizeof(sect_attrs->grp.attrs[0]));
1502 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1503 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1504 if (sect_attrs == NULL)
1da177e4
LT
1505 return;
1506
1507 /* Setup section attributes. */
1508 sect_attrs->grp.name = "sections";
1509 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1510
04b1db9f 1511 sect_attrs->nsections = 0;
1da177e4
LT
1512 sattr = &sect_attrs->attrs[0];
1513 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1514 for (i = 0; i < info->hdr->e_shnum; i++) {
1515 Elf_Shdr *sec = &info->sechdrs[i];
1516 if (sect_empty(sec))
35dead42 1517 continue;
8f6d0378
RR
1518 sattr->address = sec->sh_addr;
1519 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1520 GFP_KERNEL);
1521 if (sattr->name == NULL)
1522 goto out;
1523 sect_attrs->nsections++;
361795b1 1524 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1525 sattr->mattr.show = module_sect_show;
1526 sattr->mattr.store = NULL;
1527 sattr->mattr.attr.name = sattr->name;
277642dc 1528 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1529 *(gattr++) = &(sattr++)->mattr.attr;
1530 }
1531 *gattr = NULL;
1532
1533 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1534 goto out;
1535
1536 mod->sect_attrs = sect_attrs;
1537 return;
1538 out:
04b1db9f 1539 free_sect_attrs(sect_attrs);
1da177e4
LT
1540}
1541
1542static void remove_sect_attrs(struct module *mod)
1543{
1544 if (mod->sect_attrs) {
1545 sysfs_remove_group(&mod->mkobj.kobj,
1546 &mod->sect_attrs->grp);
1547 /* We are positive that no one is using any sect attrs
1548 * at this point. Deallocate immediately. */
04b1db9f 1549 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1550 mod->sect_attrs = NULL;
1551 }
1552}
1553
6d760133
RM
1554/*
1555 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1556 */
1557
1558struct module_notes_attrs {
1559 struct kobject *dir;
1560 unsigned int notes;
1561 struct bin_attribute attrs[0];
1562};
1563
2c3c8bea 1564static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1565 struct bin_attribute *bin_attr,
1566 char *buf, loff_t pos, size_t count)
1567{
1568 /*
1569 * The caller checked the pos and count against our size.
1570 */
1571 memcpy(buf, bin_attr->private + pos, count);
1572 return count;
1573}
1574
1575static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1576 unsigned int i)
1577{
1578 if (notes_attrs->dir) {
1579 while (i-- > 0)
1580 sysfs_remove_bin_file(notes_attrs->dir,
1581 &notes_attrs->attrs[i]);
e9432093 1582 kobject_put(notes_attrs->dir);
6d760133
RM
1583 }
1584 kfree(notes_attrs);
1585}
1586
8f6d0378 1587static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1588{
1589 unsigned int notes, loaded, i;
1590 struct module_notes_attrs *notes_attrs;
1591 struct bin_attribute *nattr;
1592
ea6bff36
IM
1593 /* failed to create section attributes, so can't create notes */
1594 if (!mod->sect_attrs)
1595 return;
1596
6d760133
RM
1597 /* Count notes sections and allocate structures. */
1598 notes = 0;
8f6d0378
RR
1599 for (i = 0; i < info->hdr->e_shnum; i++)
1600 if (!sect_empty(&info->sechdrs[i]) &&
1601 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1602 ++notes;
1603
1604 if (notes == 0)
1605 return;
1606
1607 notes_attrs = kzalloc(sizeof(*notes_attrs)
1608 + notes * sizeof(notes_attrs->attrs[0]),
1609 GFP_KERNEL);
1610 if (notes_attrs == NULL)
1611 return;
1612
1613 notes_attrs->notes = notes;
1614 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1615 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1616 if (sect_empty(&info->sechdrs[i]))
6d760133 1617 continue;
8f6d0378 1618 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1619 sysfs_bin_attr_init(nattr);
6d760133
RM
1620 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1621 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1622 nattr->size = info->sechdrs[i].sh_size;
1623 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1624 nattr->read = module_notes_read;
1625 ++nattr;
1626 }
1627 ++loaded;
1628 }
1629
4ff6abff 1630 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1631 if (!notes_attrs->dir)
1632 goto out;
1633
1634 for (i = 0; i < notes; ++i)
1635 if (sysfs_create_bin_file(notes_attrs->dir,
1636 &notes_attrs->attrs[i]))
1637 goto out;
1638
1639 mod->notes_attrs = notes_attrs;
1640 return;
1641
1642 out:
1643 free_notes_attrs(notes_attrs, i);
1644}
1645
1646static void remove_notes_attrs(struct module *mod)
1647{
1648 if (mod->notes_attrs)
1649 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1650}
1651
1da177e4 1652#else
04b1db9f 1653
8f6d0378
RR
1654static inline void add_sect_attrs(struct module *mod,
1655 const struct load_info *info)
1da177e4
LT
1656{
1657}
1658
1659static inline void remove_sect_attrs(struct module *mod)
1660{
1661}
6d760133 1662
8f6d0378
RR
1663static inline void add_notes_attrs(struct module *mod,
1664 const struct load_info *info)
6d760133
RM
1665{
1666}
1667
1668static inline void remove_notes_attrs(struct module *mod)
1669{
1670}
8f6d0378 1671#endif /* CONFIG_KALLSYMS */
1da177e4 1672
1ba5c08b 1673static void del_usage_links(struct module *mod)
80a3d1bb
RR
1674{
1675#ifdef CONFIG_MODULE_UNLOAD
1676 struct module_use *use;
80a3d1bb 1677
75676500 1678 mutex_lock(&module_mutex);
1ba5c08b
CL
1679 list_for_each_entry(use, &mod->target_list, target_list)
1680 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1681 mutex_unlock(&module_mutex);
80a3d1bb
RR
1682#endif
1683}
1684
1ba5c08b 1685static int add_usage_links(struct module *mod)
80a3d1bb 1686{
1ba5c08b 1687 int ret = 0;
80a3d1bb
RR
1688#ifdef CONFIG_MODULE_UNLOAD
1689 struct module_use *use;
1690
75676500 1691 mutex_lock(&module_mutex);
1ba5c08b
CL
1692 list_for_each_entry(use, &mod->target_list, target_list) {
1693 ret = sysfs_create_link(use->target->holders_dir,
1694 &mod->mkobj.kobj, mod->name);
1695 if (ret)
1696 break;
1697 }
75676500 1698 mutex_unlock(&module_mutex);
1ba5c08b
CL
1699 if (ret)
1700 del_usage_links(mod);
80a3d1bb 1701#endif
1ba5c08b 1702 return ret;
80a3d1bb
RR
1703}
1704
6407ebb2 1705static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1706{
1707 struct module_attribute *attr;
03e88ae1 1708 struct module_attribute *temp_attr;
c988d2b2
MD
1709 int error = 0;
1710 int i;
1711
03e88ae1
GKH
1712 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1713 (ARRAY_SIZE(modinfo_attrs) + 1)),
1714 GFP_KERNEL);
1715 if (!mod->modinfo_attrs)
1716 return -ENOMEM;
1717
1718 temp_attr = mod->modinfo_attrs;
c988d2b2 1719 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
c75b590d 1720 if (!attr->test || attr->test(mod)) {
03e88ae1 1721 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1722 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1723 error = sysfs_create_file(&mod->mkobj.kobj,
1724 &temp_attr->attr);
03e88ae1
GKH
1725 ++temp_attr;
1726 }
c988d2b2
MD
1727 }
1728 return error;
1729}
1730
6407ebb2 1731static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1732{
1733 struct module_attribute *attr;
1734 int i;
1735
03e88ae1
GKH
1736 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1737 /* pick a field to test for end of list */
1738 if (!attr->attr.name)
1739 break;
6da0b565 1740 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1741 if (attr->free)
1742 attr->free(mod);
c988d2b2 1743 }
03e88ae1 1744 kfree(mod->modinfo_attrs);
c988d2b2 1745}
1da177e4 1746
942e4431
LZ
1747static void mod_kobject_put(struct module *mod)
1748{
1749 DECLARE_COMPLETION_ONSTACK(c);
1750 mod->mkobj.kobj_completion = &c;
1751 kobject_put(&mod->mkobj.kobj);
1752 wait_for_completion(&c);
1753}
1754
6407ebb2 1755static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1756{
1757 int err;
6494a93d 1758 struct kobject *kobj;
1da177e4 1759
823bccfc 1760 if (!module_sysfs_initialized) {
bddb12b3 1761 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1762 err = -EINVAL;
1763 goto out;
1764 }
6494a93d
GKH
1765
1766 kobj = kset_find_obj(module_kset, mod->name);
1767 if (kobj) {
bddb12b3 1768 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1769 kobject_put(kobj);
1770 err = -EINVAL;
1771 goto out;
1772 }
1773
1da177e4 1774 mod->mkobj.mod = mod;
e17e0f51 1775
ac3c8141
GKH
1776 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1777 mod->mkobj.kobj.kset = module_kset;
1778 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1779 "%s", mod->name);
1780 if (err)
942e4431 1781 mod_kobject_put(mod);
270a6c4c 1782
97c146ef 1783 /* delay uevent until full sysfs population */
270a6c4c
KS
1784out:
1785 return err;
1786}
1787
6407ebb2 1788static int mod_sysfs_setup(struct module *mod,
8f6d0378 1789 const struct load_info *info,
270a6c4c
KS
1790 struct kernel_param *kparam,
1791 unsigned int num_params)
1792{
1793 int err;
1794
80a3d1bb
RR
1795 err = mod_sysfs_init(mod);
1796 if (err)
1797 goto out;
1798
4ff6abff 1799 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1800 if (!mod->holders_dir) {
1801 err = -ENOMEM;
270a6c4c 1802 goto out_unreg;
240936e1 1803 }
270a6c4c 1804
1da177e4
LT
1805 err = module_param_sysfs_setup(mod, kparam, num_params);
1806 if (err)
270a6c4c 1807 goto out_unreg_holders;
1da177e4 1808
c988d2b2
MD
1809 err = module_add_modinfo_attrs(mod);
1810 if (err)
e17e0f51 1811 goto out_unreg_param;
c988d2b2 1812
1ba5c08b
CL
1813 err = add_usage_links(mod);
1814 if (err)
1815 goto out_unreg_modinfo_attrs;
1816
8f6d0378
RR
1817 add_sect_attrs(mod, info);
1818 add_notes_attrs(mod, info);
80a3d1bb 1819
e17e0f51 1820 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1821 return 0;
1822
1ba5c08b
CL
1823out_unreg_modinfo_attrs:
1824 module_remove_modinfo_attrs(mod);
e17e0f51
KS
1825out_unreg_param:
1826 module_param_sysfs_remove(mod);
270a6c4c 1827out_unreg_holders:
78a2d906 1828 kobject_put(mod->holders_dir);
270a6c4c 1829out_unreg:
942e4431 1830 mod_kobject_put(mod);
80a3d1bb 1831out:
1da177e4
LT
1832 return err;
1833}
34e4e2fe
DL
1834
1835static void mod_sysfs_fini(struct module *mod)
1836{
8f6d0378
RR
1837 remove_notes_attrs(mod);
1838 remove_sect_attrs(mod);
942e4431 1839 mod_kobject_put(mod);
34e4e2fe
DL
1840}
1841
cf2fde7b
RR
1842static void init_param_lock(struct module *mod)
1843{
1844 mutex_init(&mod->param_lock);
1845}
8f6d0378 1846#else /* !CONFIG_SYSFS */
34e4e2fe 1847
8f6d0378
RR
1848static int mod_sysfs_setup(struct module *mod,
1849 const struct load_info *info,
6407ebb2
RR
1850 struct kernel_param *kparam,
1851 unsigned int num_params)
1852{
1853 return 0;
1854}
1855
34e4e2fe
DL
1856static void mod_sysfs_fini(struct module *mod)
1857{
1858}
1859
36b0360d
RR
1860static void module_remove_modinfo_attrs(struct module *mod)
1861{
1862}
1863
80a3d1bb
RR
1864static void del_usage_links(struct module *mod)
1865{
1866}
1867
cf2fde7b
RR
1868static void init_param_lock(struct module *mod)
1869{
1870}
34e4e2fe 1871#endif /* CONFIG_SYSFS */
1da177e4 1872
36b0360d 1873static void mod_sysfs_teardown(struct module *mod)
1da177e4 1874{
80a3d1bb 1875 del_usage_links(mod);
c988d2b2 1876 module_remove_modinfo_attrs(mod);
1da177e4 1877 module_param_sysfs_remove(mod);
78a2d906
GKH
1878 kobject_put(mod->mkobj.drivers_dir);
1879 kobject_put(mod->holders_dir);
34e4e2fe 1880 mod_sysfs_fini(mod);
1da177e4
LT
1881}
1882
0f5bf6d0 1883#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb
MC
1884/*
1885 * LKM RO/NX protection: protect module's text/ro-data
1886 * from modification and any data from execution.
85c898db
RR
1887 *
1888 * General layout of module is:
444d13ff
JY
1889 * [text] [read-only-data] [ro-after-init] [writable data]
1890 * text_size -----^ ^ ^ ^
1891 * ro_size ------------------------| | |
1892 * ro_after_init_size -----------------------------| |
1893 * size -----------------------------------------------------------|
85c898db
RR
1894 *
1895 * These values are always page-aligned (as is base)
84e1c6bb 1896 */
85c898db
RR
1897static void frob_text(const struct module_layout *layout,
1898 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1899{
85c898db
RR
1900 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1901 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1902 set_memory((unsigned long)layout->base,
1903 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1904}
84e1c6bb 1905
85c898db
RR
1906static void frob_rodata(const struct module_layout *layout,
1907 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1908{
85c898db
RR
1909 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1910 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1911 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1912 set_memory((unsigned long)layout->base + layout->text_size,
1913 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1914}
1915
444d13ff
JY
1916static void frob_ro_after_init(const struct module_layout *layout,
1917 int (*set_memory)(unsigned long start, int num_pages))
1918{
1919 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1920 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1921 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1922 set_memory((unsigned long)layout->base + layout->ro_size,
1923 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1924}
1925
85c898db
RR
1926static void frob_writable_data(const struct module_layout *layout,
1927 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1928{
85c898db 1929 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1930 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1931 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1932 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1933 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1934}
84e1c6bb 1935
85c898db
RR
1936/* livepatching wants to disable read-only so it can frob module. */
1937void module_disable_ro(const struct module *mod)
20ef10c1 1938{
39290b38
AT
1939 if (!rodata_enabled)
1940 return;
1941
85c898db
RR
1942 frob_text(&mod->core_layout, set_memory_rw);
1943 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1944 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1945 frob_text(&mod->init_layout, set_memory_rw);
1946 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1947}
84e1c6bb 1948
444d13ff 1949void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 1950{
39290b38
AT
1951 if (!rodata_enabled)
1952 return;
1953
85c898db
RR
1954 frob_text(&mod->core_layout, set_memory_ro);
1955 frob_rodata(&mod->core_layout, set_memory_ro);
1956 frob_text(&mod->init_layout, set_memory_ro);
1957 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
1958
1959 if (after_init)
1960 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
1961}
1962
85c898db 1963static void module_enable_nx(const struct module *mod)
01526ed0 1964{
85c898db 1965 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 1966 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
1967 frob_writable_data(&mod->core_layout, set_memory_nx);
1968 frob_rodata(&mod->init_layout, set_memory_nx);
1969 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1970}
1971
85c898db 1972static void module_disable_nx(const struct module *mod)
01526ed0 1973{
85c898db 1974 frob_rodata(&mod->core_layout, set_memory_x);
444d13ff 1975 frob_ro_after_init(&mod->core_layout, set_memory_x);
85c898db
RR
1976 frob_writable_data(&mod->core_layout, set_memory_x);
1977 frob_rodata(&mod->init_layout, set_memory_x);
1978 frob_writable_data(&mod->init_layout, set_memory_x);
84e1c6bb
MC
1979}
1980
1981/* Iterate through all modules and set each module's text as RW */
5d05c708 1982void set_all_modules_text_rw(void)
84e1c6bb
MC
1983{
1984 struct module *mod;
1985
39290b38
AT
1986 if (!rodata_enabled)
1987 return;
1988
84e1c6bb
MC
1989 mutex_lock(&module_mutex);
1990 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1991 if (mod->state == MODULE_STATE_UNFORMED)
1992 continue;
85c898db
RR
1993
1994 frob_text(&mod->core_layout, set_memory_rw);
1995 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb
MC
1996 }
1997 mutex_unlock(&module_mutex);
1998}
1999
2000/* Iterate through all modules and set each module's text as RO */
5d05c708 2001void set_all_modules_text_ro(void)
84e1c6bb
MC
2002{
2003 struct module *mod;
2004
39290b38
AT
2005 if (!rodata_enabled)
2006 return;
2007
84e1c6bb
MC
2008 mutex_lock(&module_mutex);
2009 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2010 /*
2011 * Ignore going modules since it's possible that ro
2012 * protection has already been disabled, otherwise we'll
2013 * run into protection faults at module deallocation.
2014 */
2015 if (mod->state == MODULE_STATE_UNFORMED ||
2016 mod->state == MODULE_STATE_GOING)
0d21b0e3 2017 continue;
85c898db
RR
2018
2019 frob_text(&mod->core_layout, set_memory_ro);
2020 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb
MC
2021 }
2022 mutex_unlock(&module_mutex);
2023}
85c898db
RR
2024
2025static void disable_ro_nx(const struct module_layout *layout)
2026{
39290b38
AT
2027 if (rodata_enabled) {
2028 frob_text(layout, set_memory_rw);
2029 frob_rodata(layout, set_memory_rw);
2030 frob_ro_after_init(layout, set_memory_rw);
2031 }
85c898db 2032 frob_rodata(layout, set_memory_x);
444d13ff 2033 frob_ro_after_init(layout, set_memory_x);
85c898db
RR
2034 frob_writable_data(layout, set_memory_x);
2035}
2036
84e1c6bb 2037#else
85c898db
RR
2038static void disable_ro_nx(const struct module_layout *layout) { }
2039static void module_enable_nx(const struct module *mod) { }
2040static void module_disable_nx(const struct module *mod) { }
84e1c6bb
MC
2041#endif
2042
1ce15ef4
JY
2043#ifdef CONFIG_LIVEPATCH
2044/*
2045 * Persist Elf information about a module. Copy the Elf header,
2046 * section header table, section string table, and symtab section
2047 * index from info to mod->klp_info.
2048 */
2049static int copy_module_elf(struct module *mod, struct load_info *info)
2050{
2051 unsigned int size, symndx;
2052 int ret;
2053
2054 size = sizeof(*mod->klp_info);
2055 mod->klp_info = kmalloc(size, GFP_KERNEL);
2056 if (mod->klp_info == NULL)
2057 return -ENOMEM;
2058
2059 /* Elf header */
2060 size = sizeof(mod->klp_info->hdr);
2061 memcpy(&mod->klp_info->hdr, info->hdr, size);
2062
2063 /* Elf section header table */
2064 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2065 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2066 if (mod->klp_info->sechdrs == NULL) {
2067 ret = -ENOMEM;
2068 goto free_info;
2069 }
2070 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2071
2072 /* Elf section name string table */
2073 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2074 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2075 if (mod->klp_info->secstrings == NULL) {
2076 ret = -ENOMEM;
2077 goto free_sechdrs;
2078 }
2079 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2080
2081 /* Elf symbol section index */
2082 symndx = info->index.sym;
2083 mod->klp_info->symndx = symndx;
2084
2085 /*
2086 * For livepatch modules, core_kallsyms.symtab is a complete
2087 * copy of the original symbol table. Adjust sh_addr to point
2088 * to core_kallsyms.symtab since the copy of the symtab in module
2089 * init memory is freed at the end of do_init_module().
2090 */
2091 mod->klp_info->sechdrs[symndx].sh_addr = \
2092 (unsigned long) mod->core_kallsyms.symtab;
2093
2094 return 0;
2095
2096free_sechdrs:
2097 kfree(mod->klp_info->sechdrs);
2098free_info:
2099 kfree(mod->klp_info);
2100 return ret;
2101}
2102
2103static void free_module_elf(struct module *mod)
2104{
2105 kfree(mod->klp_info->sechdrs);
2106 kfree(mod->klp_info->secstrings);
2107 kfree(mod->klp_info);
2108}
2109#else /* !CONFIG_LIVEPATCH */
2110static int copy_module_elf(struct module *mod, struct load_info *info)
2111{
2112 return 0;
2113}
2114
2115static void free_module_elf(struct module *mod)
2116{
2117}
2118#endif /* CONFIG_LIVEPATCH */
2119
be1f221c 2120void __weak module_memfree(void *module_region)
74e08fcf
JB
2121{
2122 vfree(module_region);
2123}
2124
2125void __weak module_arch_cleanup(struct module *mod)
2126{
2127}
2128
d453cded
RR
2129void __weak module_arch_freeing_init(struct module *mod)
2130{
2131}
2132
75676500 2133/* Free a module, remove from lists, etc. */
1da177e4
LT
2134static void free_module(struct module *mod)
2135{
7ead8b83
LZ
2136 trace_module_free(mod);
2137
36b0360d 2138 mod_sysfs_teardown(mod);
1da177e4 2139
944a1fa0
RR
2140 /* We leave it in list to prevent duplicate loads, but make sure
2141 * that noone uses it while it's being deconstructed. */
d3051b48 2142 mutex_lock(&module_mutex);
944a1fa0 2143 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2144 mutex_unlock(&module_mutex);
944a1fa0 2145
b82bab4b
JB
2146 /* Remove dynamic debug info */
2147 ddebug_remove_module(mod->name);
2148
1da177e4
LT
2149 /* Arch-specific cleanup. */
2150 module_arch_cleanup(mod);
2151
2152 /* Module unload stuff */
2153 module_unload_free(mod);
2154
e180a6b7
RR
2155 /* Free any allocated parameters. */
2156 destroy_params(mod->kp, mod->num_kp);
2157
1ce15ef4
JY
2158 if (is_livepatch_module(mod))
2159 free_module_elf(mod);
2160
944a1fa0
RR
2161 /* Now we can delete it from the lists */
2162 mutex_lock(&module_mutex);
461e34ae
MH
2163 /* Unlink carefully: kallsyms could be walking list. */
2164 list_del_rcu(&mod->list);
93c2e105 2165 mod_tree_remove(mod);
0286b5ea 2166 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2167 module_bug_cleanup(mod);
0be964be
PZ
2168 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2169 synchronize_sched();
944a1fa0
RR
2170 mutex_unlock(&module_mutex);
2171
85c898db
RR
2172 /* This may be empty, but that's OK */
2173 disable_ro_nx(&mod->init_layout);
d453cded 2174 module_arch_freeing_init(mod);
7523e4dc 2175 module_memfree(mod->init_layout.base);
1da177e4 2176 kfree(mod->args);
259354de 2177 percpu_modfree(mod);
9f85a4bb 2178
35a9393c 2179 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2180 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2181
1da177e4 2182 /* Finally, free the core (containing the module structure) */
85c898db 2183 disable_ro_nx(&mod->core_layout);
7523e4dc 2184 module_memfree(mod->core_layout.base);
eb8cdec4
BS
2185
2186#ifdef CONFIG_MPU
2187 update_protections(current->mm);
2188#endif
1da177e4
LT
2189}
2190
2191void *__symbol_get(const char *symbol)
2192{
2193 struct module *owner;
414fd31b 2194 const struct kernel_symbol *sym;
1da177e4 2195
24da1cbf 2196 preempt_disable();
414fd31b
TA
2197 sym = find_symbol(symbol, &owner, NULL, true, true);
2198 if (sym && strong_try_module_get(owner))
2199 sym = NULL;
24da1cbf 2200 preempt_enable();
1da177e4 2201
414fd31b 2202 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2203}
2204EXPORT_SYMBOL_GPL(__symbol_get);
2205
eea8b54d
AN
2206/*
2207 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2208 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2209 *
2210 * You must hold the module_mutex.
eea8b54d
AN
2211 */
2212static int verify_export_symbols(struct module *mod)
2213{
b211104d 2214 unsigned int i;
eea8b54d 2215 struct module *owner;
b211104d
RR
2216 const struct kernel_symbol *s;
2217 struct {
2218 const struct kernel_symbol *sym;
2219 unsigned int num;
2220 } arr[] = {
2221 { mod->syms, mod->num_syms },
2222 { mod->gpl_syms, mod->num_gpl_syms },
2223 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2224#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2225 { mod->unused_syms, mod->num_unused_syms },
2226 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2227#endif
b211104d 2228 };
eea8b54d 2229
b211104d
RR
2230 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2231 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2232 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2233 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2234 " (owned by %s)\n",
2235 mod->name, s->name, module_name(owner));
2236 return -ENOEXEC;
2237 }
eea8b54d 2238 }
b211104d
RR
2239 }
2240 return 0;
eea8b54d
AN
2241}
2242
9a4b9708 2243/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2244static int simplify_symbols(struct module *mod, const struct load_info *info)
2245{
2246 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2247 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2248 unsigned long secbase;
49668688 2249 unsigned int i;
1da177e4 2250 int ret = 0;
414fd31b 2251 const struct kernel_symbol *ksym;
1da177e4 2252
49668688
RR
2253 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2254 const char *name = info->strtab + sym[i].st_name;
2255
1da177e4
LT
2256 switch (sym[i].st_shndx) {
2257 case SHN_COMMON:
80375980
JM
2258 /* Ignore common symbols */
2259 if (!strncmp(name, "__gnu_lto", 9))
2260 break;
2261
1da177e4
LT
2262 /* We compiled with -fno-common. These are not
2263 supposed to happen. */
5e124169 2264 pr_debug("Common symbol: %s\n", name);
6da0b565 2265 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2266 mod->name);
2267 ret = -ENOEXEC;
2268 break;
2269
2270 case SHN_ABS:
2271 /* Don't need to do anything */
5e124169 2272 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2273 (long)sym[i].st_value);
2274 break;
2275
1ce15ef4
JY
2276 case SHN_LIVEPATCH:
2277 /* Livepatch symbols are resolved by livepatch */
2278 break;
2279
1da177e4 2280 case SHN_UNDEF:
49668688 2281 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2282 /* Ok if resolved. */
9bea7f23 2283 if (ksym && !IS_ERR(ksym)) {
414fd31b 2284 sym[i].st_value = ksym->value;
1da177e4 2285 break;
414fd31b
TA
2286 }
2287
1da177e4 2288 /* Ok if weak. */
9bea7f23 2289 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2290 break;
2291
bddb12b3
AM
2292 pr_warn("%s: Unknown symbol %s (err %li)\n",
2293 mod->name, name, PTR_ERR(ksym));
9bea7f23 2294 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2295 break;
2296
2297 default:
2298 /* Divert to percpu allocation if a percpu var. */
49668688 2299 if (sym[i].st_shndx == info->index.pcpu)
259354de 2300 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2301 else
49668688 2302 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2303 sym[i].st_value += secbase;
2304 break;
2305 }
2306 }
2307
2308 return ret;
2309}
2310
49668688 2311static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2312{
2313 unsigned int i;
2314 int err = 0;
2315
2316 /* Now do relocations. */
49668688
RR
2317 for (i = 1; i < info->hdr->e_shnum; i++) {
2318 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2319
2320 /* Not a valid relocation section? */
49668688 2321 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2322 continue;
2323
2324 /* Don't bother with non-allocated sections */
49668688 2325 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2326 continue;
2327
1ce15ef4
JY
2328 /* Livepatch relocation sections are applied by livepatch */
2329 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2330 continue;
2331
49668688
RR
2332 if (info->sechdrs[i].sh_type == SHT_REL)
2333 err = apply_relocate(info->sechdrs, info->strtab,
2334 info->index.sym, i, mod);
2335 else if (info->sechdrs[i].sh_type == SHT_RELA)
2336 err = apply_relocate_add(info->sechdrs, info->strtab,
2337 info->index.sym, i, mod);
22e268eb
RR
2338 if (err < 0)
2339 break;
2340 }
2341 return err;
2342}
2343
088af9a6
HD
2344/* Additional bytes needed by arch in front of individual sections */
2345unsigned int __weak arch_mod_section_prepend(struct module *mod,
2346 unsigned int section)
2347{
2348 /* default implementation just returns zero */
2349 return 0;
2350}
2351
1da177e4 2352/* Update size with this section: return offset. */
088af9a6
HD
2353static long get_offset(struct module *mod, unsigned int *size,
2354 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2355{
2356 long ret;
2357
088af9a6 2358 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2359 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2360 *size = ret + sechdr->sh_size;
2361 return ret;
2362}
2363
2364/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2365 might -- code, read-only data, read-write data, small data. Tally
2366 sizes, and place the offsets into sh_entsize fields: high bit means it
2367 belongs in init. */
49668688 2368static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2369{
2370 static unsigned long const masks[][2] = {
2371 /* NOTE: all executable code must be the first section
2372 * in this array; otherwise modify the text_size
2373 * finder in the two loops below */
2374 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2375 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2376 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2377 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2378 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2379 };
2380 unsigned int m, i;
2381
49668688
RR
2382 for (i = 0; i < info->hdr->e_shnum; i++)
2383 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2384
5e124169 2385 pr_debug("Core section allocation order:\n");
1da177e4 2386 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2387 for (i = 0; i < info->hdr->e_shnum; ++i) {
2388 Elf_Shdr *s = &info->sechdrs[i];
2389 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2390
2391 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2392 || (s->sh_flags & masks[m][1])
2393 || s->sh_entsize != ~0UL
49668688 2394 || strstarts(sname, ".init"))
1da177e4 2395 continue;
7523e4dc 2396 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2397 pr_debug("\t%s\n", sname);
1da177e4 2398 }
84e1c6bb
MC
2399 switch (m) {
2400 case 0: /* executable */
7523e4dc
RR
2401 mod->core_layout.size = debug_align(mod->core_layout.size);
2402 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2403 break;
2404 case 1: /* RO: text and ro-data */
7523e4dc
RR
2405 mod->core_layout.size = debug_align(mod->core_layout.size);
2406 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2407 break;
444d13ff
JY
2408 case 2: /* RO after init */
2409 mod->core_layout.size = debug_align(mod->core_layout.size);
2410 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2411 break;
2412 case 4: /* whole core */
7523e4dc 2413 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2414 break;
2415 }
1da177e4
LT
2416 }
2417
5e124169 2418 pr_debug("Init section allocation order:\n");
1da177e4 2419 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2420 for (i = 0; i < info->hdr->e_shnum; ++i) {
2421 Elf_Shdr *s = &info->sechdrs[i];
2422 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2423
2424 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2425 || (s->sh_flags & masks[m][1])
2426 || s->sh_entsize != ~0UL
49668688 2427 || !strstarts(sname, ".init"))
1da177e4 2428 continue;
7523e4dc 2429 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2430 | INIT_OFFSET_MASK);
5e124169 2431 pr_debug("\t%s\n", sname);
1da177e4 2432 }
84e1c6bb
MC
2433 switch (m) {
2434 case 0: /* executable */
7523e4dc
RR
2435 mod->init_layout.size = debug_align(mod->init_layout.size);
2436 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2437 break;
2438 case 1: /* RO: text and ro-data */
7523e4dc
RR
2439 mod->init_layout.size = debug_align(mod->init_layout.size);
2440 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2441 break;
444d13ff
JY
2442 case 2:
2443 /*
2444 * RO after init doesn't apply to init_layout (only
2445 * core_layout), so it just takes the value of ro_size.
2446 */
2447 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2448 break;
2449 case 4: /* whole init */
7523e4dc 2450 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2451 break;
2452 }
1da177e4
LT
2453 }
2454}
2455
1da177e4
LT
2456static void set_license(struct module *mod, const char *license)
2457{
2458 if (!license)
2459 license = "unspecified";
2460
fa3ba2e8 2461 if (!license_is_gpl_compatible(license)) {
25ddbb18 2462 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2463 pr_warn("%s: module license '%s' taints kernel.\n",
2464 mod->name, license);
373d4d09
RR
2465 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2466 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2467 }
2468}
2469
2470/* Parse tag=value strings from .modinfo section */
2471static char *next_string(char *string, unsigned long *secsize)
2472{
2473 /* Skip non-zero chars */
2474 while (string[0]) {
2475 string++;
2476 if ((*secsize)-- <= 1)
2477 return NULL;
2478 }
2479
2480 /* Skip any zero padding. */
2481 while (!string[0]) {
2482 string++;
2483 if ((*secsize)-- <= 1)
2484 return NULL;
2485 }
2486 return string;
2487}
2488
49668688 2489static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2490{
2491 char *p;
2492 unsigned int taglen = strlen(tag);
49668688
RR
2493 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2494 unsigned long size = infosec->sh_size;
1da177e4 2495
49668688 2496 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2497 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2498 return p + taglen + 1;
2499 }
2500 return NULL;
2501}
2502
49668688 2503static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2504{
2505 struct module_attribute *attr;
2506 int i;
2507
2508 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2509 if (attr->setup)
49668688 2510 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2511 }
2512}
c988d2b2 2513
a263f776
RR
2514static void free_modinfo(struct module *mod)
2515{
2516 struct module_attribute *attr;
2517 int i;
2518
2519 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2520 if (attr->free)
2521 attr->free(mod);
2522 }
2523}
2524
1da177e4 2525#ifdef CONFIG_KALLSYMS
15bba37d
WC
2526
2527/* lookup symbol in given range of kernel_symbols */
2528static const struct kernel_symbol *lookup_symbol(const char *name,
2529 const struct kernel_symbol *start,
2530 const struct kernel_symbol *stop)
2531{
9d63487f
AIB
2532 return bsearch(name, start, stop - start,
2533 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2534}
2535
ca4787b7
TA
2536static int is_exported(const char *name, unsigned long value,
2537 const struct module *mod)
1da177e4 2538{
ca4787b7
TA
2539 const struct kernel_symbol *ks;
2540 if (!mod)
2541 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2542 else
ca4787b7
TA
2543 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2544 return ks != NULL && ks->value == value;
1da177e4
LT
2545}
2546
2547/* As per nm */
eded41c1 2548static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2549{
eded41c1
RR
2550 const Elf_Shdr *sechdrs = info->sechdrs;
2551
1da177e4
LT
2552 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2553 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2554 return 'v';
2555 else
2556 return 'w';
2557 }
2558 if (sym->st_shndx == SHN_UNDEF)
2559 return 'U';
e0224418 2560 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2561 return 'a';
2562 if (sym->st_shndx >= SHN_LORESERVE)
2563 return '?';
2564 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2565 return 't';
2566 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2567 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2568 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2569 return 'r';
2570 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2571 return 'g';
2572 else
2573 return 'd';
2574 }
2575 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2576 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2577 return 's';
2578 else
2579 return 'b';
2580 }
eded41c1
RR
2581 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2582 ".debug")) {
1da177e4 2583 return 'n';
eded41c1 2584 }
1da177e4
LT
2585 return '?';
2586}
2587
4a496226 2588static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2589 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2590{
2591 const Elf_Shdr *sec;
2592
2593 if (src->st_shndx == SHN_UNDEF
2594 || src->st_shndx >= shnum
2595 || !src->st_name)
2596 return false;
2597
e0224418
MB
2598#ifdef CONFIG_KALLSYMS_ALL
2599 if (src->st_shndx == pcpundx)
2600 return true;
2601#endif
2602
4a496226
JB
2603 sec = sechdrs + src->st_shndx;
2604 if (!(sec->sh_flags & SHF_ALLOC)
2605#ifndef CONFIG_KALLSYMS_ALL
2606 || !(sec->sh_flags & SHF_EXECINSTR)
2607#endif
2608 || (sec->sh_entsize & INIT_OFFSET_MASK))
2609 return false;
2610
2611 return true;
2612}
2613
48fd1188
KC
2614/*
2615 * We only allocate and copy the strings needed by the parts of symtab
2616 * we keep. This is simple, but has the effect of making multiple
2617 * copies of duplicates. We could be more sophisticated, see
2618 * linux-kernel thread starting with
2619 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2620 */
49668688 2621static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2622{
49668688
RR
2623 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2624 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2625 const Elf_Sym *src;
54523ec7 2626 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2627
2628 /* Put symbol section at end of init part of module. */
2629 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2630 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2631 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2632 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2633
49668688 2634 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2635 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2636
48fd1188 2637 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2638 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2639 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2640 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2641 info->index.pcpu)) {
59ef28b1 2642 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2643 ndst++;
554bdfe5 2644 }
59ef28b1 2645 }
4a496226
JB
2646
2647 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2648 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2649 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2650 mod->core_layout.size += strtab_size;
2651 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2652
554bdfe5
JB
2653 /* Put string table section at end of init part of module. */
2654 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2655 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2656 info->index.str) | INIT_OFFSET_MASK;
5e124169 2657 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2658
2659 /* We'll tack temporary mod_kallsyms on the end. */
2660 mod->init_layout.size = ALIGN(mod->init_layout.size,
2661 __alignof__(struct mod_kallsyms));
2662 info->mod_kallsyms_init_off = mod->init_layout.size;
2663 mod->init_layout.size += sizeof(struct mod_kallsyms);
2664 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2665}
2666
8244062e
RR
2667/*
2668 * We use the full symtab and strtab which layout_symtab arranged to
2669 * be appended to the init section. Later we switch to the cut-down
2670 * core-only ones.
2671 */
811d66a0 2672static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2673{
4a496226
JB
2674 unsigned int i, ndst;
2675 const Elf_Sym *src;
2676 Elf_Sym *dst;
554bdfe5 2677 char *s;
eded41c1 2678 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2679
8244062e
RR
2680 /* Set up to point into init section. */
2681 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2682
2683 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2684 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2685 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2686 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2687
2688 /* Set types up while we still have access to sections. */
8244062e
RR
2689 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2690 mod->kallsyms->symtab[i].st_info
2691 = elf_type(&mod->kallsyms->symtab[i], info);
2692
2693 /* Now populate the cut down core kallsyms for after init. */
2694 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2695 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2696 src = mod->kallsyms->symtab;
2697 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1ce15ef4 2698 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2699 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2700 info->index.pcpu)) {
59ef28b1 2701 dst[ndst] = src[i];
8244062e
RR
2702 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2703 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2704 KSYM_NAME_LEN) + 1;
2705 }
4a496226 2706 }
8244062e 2707 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2708}
2709#else
49668688 2710static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2711{
2712}
3ae91c21 2713
abbce906 2714static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2715{
2716}
2717#endif /* CONFIG_KALLSYMS */
2718
52796312 2719static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2720{
811d66a0
RR
2721 if (!debug)
2722 return;
e9d376f0 2723#ifdef CONFIG_DYNAMIC_DEBUG
52796312 2724 if (ddebug_add_module(debug, num, mod->name))
bddb12b3
AM
2725 pr_err("dynamic debug error adding module: %s\n",
2726 debug->modname);
e9d376f0 2727#endif
5e458cc0 2728}
346e15be 2729
52796312 2730static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2731{
2732 if (debug)
52796312 2733 ddebug_remove_module(mod->name);
ff49d74a
YS
2734}
2735
74e08fcf
JB
2736void * __weak module_alloc(unsigned long size)
2737{
82fab442 2738 return vmalloc_exec(size);
74e08fcf
JB
2739}
2740
4f2294b6 2741#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2742static void kmemleak_load_module(const struct module *mod,
2743 const struct load_info *info)
4f2294b6
CM
2744{
2745 unsigned int i;
2746
2747 /* only scan the sections containing data */
c017b4be 2748 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2749
49668688 2750 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2751 /* Scan all writable sections that's not executable */
2752 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2753 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2754 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2755 continue;
2756
49668688
RR
2757 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2758 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2759 }
2760}
2761#else
49668688
RR
2762static inline void kmemleak_load_module(const struct module *mod,
2763 const struct load_info *info)
4f2294b6
CM
2764{
2765}
2766#endif
2767
106a4ee2 2768#ifdef CONFIG_MODULE_SIG
bca014ca 2769static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2770{
2771 int err = -ENOKEY;
34e1169d
KC
2772 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2773 const void *mod = info->hdr;
caabe240 2774
bca014ca
BH
2775 /*
2776 * Require flags == 0, as a module with version information
2777 * removed is no longer the module that was signed
2778 */
2779 if (flags == 0 &&
2780 info->len > markerlen &&
34e1169d 2781 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2782 /* We truncate the module to discard the signature */
34e1169d
KC
2783 info->len -= markerlen;
2784 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2785 }
2786
2787 if (!err) {
2788 info->sig_ok = true;
2789 return 0;
2790 }
2791
2792 /* Not having a signature is only an error if we're strict. */
2f6f942e
DH
2793 if (err == -ENOKEY && !sig_enforce &&
2794 !kernel_is_locked_down("Loading of unsigned modules"))
106a4ee2
RR
2795 err = 0;
2796
2797 return err;
2798}
2799#else /* !CONFIG_MODULE_SIG */
bca014ca 2800static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2801{
2802 return 0;
2803}
2804#endif /* !CONFIG_MODULE_SIG */
2805
34e1169d
KC
2806/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2807static int elf_header_check(struct load_info *info)
40dd2560 2808{
34e1169d
KC
2809 if (info->len < sizeof(*(info->hdr)))
2810 return -ENOEXEC;
2811
2812 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2813 || info->hdr->e_type != ET_REL
2814 || !elf_check_arch(info->hdr)
2815 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2816 return -ENOEXEC;
2817
2818 if (info->hdr->e_shoff >= info->len
2819 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2820 info->len - info->hdr->e_shoff))
2821 return -ENOEXEC;
40dd2560 2822
34e1169d
KC
2823 return 0;
2824}
2825
3afe9f84
LT
2826#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2827
2828static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2829{
2830 do {
2831 unsigned long n = min(len, COPY_CHUNK_SIZE);
2832
2833 if (copy_from_user(dst, usrc, n) != 0)
2834 return -EFAULT;
2835 cond_resched();
2836 dst += n;
2837 usrc += n;
2838 len -= n;
2839 } while (len);
2840 return 0;
2841}
2842
1ce15ef4 2843#ifdef CONFIG_LIVEPATCH
2992ef29 2844static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2845{
2992ef29
JP
2846 if (get_modinfo(info, "livepatch")) {
2847 mod->klp = true;
2848 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2849 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2850 mod->name);
2992ef29 2851 }
1ce15ef4
JY
2852
2853 return 0;
2854}
2855#else /* !CONFIG_LIVEPATCH */
2992ef29 2856static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2857{
2858 if (get_modinfo(info, "livepatch")) {
2859 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2860 mod->name);
2861 return -ENOEXEC;
2862 }
2863
2864 return 0;
2865}
2866#endif /* CONFIG_LIVEPATCH */
2867
d280282b
AK
2868static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2869{
2870 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2871 return;
2872
2873 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2874 mod->name);
2875}
2876
34e1169d
KC
2877/* Sets info->hdr and info->len. */
2878static int copy_module_from_user(const void __user *umod, unsigned long len,
2879 struct load_info *info)
40dd2560
RR
2880{
2881 int err;
40dd2560 2882
34e1169d
KC
2883 info->len = len;
2884 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2885 return -ENOEXEC;
2886
a1db7420 2887 err = security_kernel_read_file(NULL, READING_MODULE);
2e72d51b
KC
2888 if (err)
2889 return err;
2890
40dd2560 2891 /* Suck in entire file: we'll want most of it. */
cc9e605d 2892 info->hdr = __vmalloc(info->len,
19809c2d 2893 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2894 if (!info->hdr)
40dd2560
RR
2895 return -ENOMEM;
2896
3afe9f84 2897 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2898 vfree(info->hdr);
2899 return -EFAULT;
40dd2560
RR
2900 }
2901
34e1169d
KC
2902 return 0;
2903}
2904
d913188c
RR
2905static void free_copy(struct load_info *info)
2906{
d913188c
RR
2907 vfree(info->hdr);
2908}
2909
2f3238ae 2910static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2911{
2912 unsigned int i;
2913
2914 /* This should always be true, but let's be sure. */
2915 info->sechdrs[0].sh_addr = 0;
2916
2917 for (i = 1; i < info->hdr->e_shnum; i++) {
2918 Elf_Shdr *shdr = &info->sechdrs[i];
2919 if (shdr->sh_type != SHT_NOBITS
2920 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2921 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2922 return -ENOEXEC;
2923 }
2924
2925 /* Mark all sections sh_addr with their address in the
2926 temporary image. */
2927 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2928
2929#ifndef CONFIG_MODULE_UNLOAD
2930 /* Don't load .exit sections */
2931 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2932 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2933#endif
8b5f61a7 2934 }
d6df72a0
RR
2935
2936 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2937 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2938 info->index.vers = 0; /* Pretend no __versions section! */
2939 else
2940 info->index.vers = find_sec(info, "__versions");
3e2e857f
KC
2941 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2942
49668688 2943 info->index.info = find_sec(info, ".modinfo");
3e2e857f
KC
2944 if (!info->index.info)
2945 info->name = "(missing .modinfo section)";
2946 else
2947 info->name = get_modinfo(info, "name");
d6df72a0 2948 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2949
8b5f61a7
RR
2950 return 0;
2951}
2952
3264d3f9
LT
2953/*
2954 * Set up our basic convenience variables (pointers to section headers,
2955 * search for module section index etc), and do some basic section
2956 * verification.
2957 *
2958 * Return the temporary module pointer (we'll replace it with the final
2959 * one when we move the module sections around).
2960 */
2f3238ae 2961static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2962{
2963 unsigned int i;
8b5f61a7 2964 int err;
3264d3f9
LT
2965 struct module *mod;
2966
2967 /* Set up the convenience variables */
2968 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2969 info->secstrings = (void *)info->hdr
2970 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2971
2f3238ae 2972 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2973 if (err)
2974 return ERR_PTR(err);
3264d3f9 2975
8b5f61a7
RR
2976 /* Find internal symbols and strings. */
2977 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2978 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2979 info->index.sym = i;
2980 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2981 info->strtab = (char *)info->hdr
2982 + info->sechdrs[info->index.str].sh_offset;
2983 break;
3264d3f9 2984 }
3264d3f9
LT
2985 }
2986
49668688 2987 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2988 if (!info->index.mod) {
3e2e857f
KC
2989 pr_warn("%s: No module found in object\n",
2990 info->name ?: "(missing .modinfo name field)");
3264d3f9
LT
2991 return ERR_PTR(-ENOEXEC);
2992 }
2993 /* This is temporary: point mod into copy of data. */
2994 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2995
3e2e857f
KC
2996 /*
2997 * If we didn't load the .modinfo 'name' field, fall back to
2998 * on-disk struct mod 'name' field.
2999 */
3000 if (!info->name)
3001 info->name = mod->name;
3002
3264d3f9 3003 if (info->index.sym == 0) {
3e2e857f 3004 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3264d3f9
LT
3005 return ERR_PTR(-ENOEXEC);
3006 }
3007
49668688 3008 info->index.pcpu = find_pcpusec(info);
3264d3f9 3009
3264d3f9 3010 /* Check module struct version now, before we try to use module. */
49019426 3011 if (!check_modstruct_version(info, mod))
3264d3f9
LT
3012 return ERR_PTR(-ENOEXEC);
3013
3014 return mod;
3264d3f9
LT
3015}
3016
2f3238ae 3017static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3018{
49668688 3019 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3020 int err;
3021
2f3238ae
RR
3022 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3023 modmagic = NULL;
3024
40dd2560
RR
3025 /* This is allowed: modprobe --force will invalidate it. */
3026 if (!modmagic) {
3027 err = try_to_force_load(mod, "bad vermagic");
3028 if (err)
3029 return err;
49668688 3030 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3031 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3032 info->name, modmagic, vermagic);
40dd2560
RR
3033 return -ENOEXEC;
3034 }
3035
3205c36c
LP
3036 if (!get_modinfo(info, "intree")) {
3037 if (!test_taint(TAINT_OOT_MODULE))
3038 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3039 mod->name);
373d4d09 3040 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3041 }
2449b8ba 3042
d280282b
AK
3043 check_modinfo_retpoline(mod, info);
3044
49668688 3045 if (get_modinfo(info, "staging")) {
373d4d09 3046 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3047 pr_warn("%s: module is from the staging directory, the quality "
3048 "is unknown, you have been warned.\n", mod->name);
40dd2560 3049 }
22e268eb 3050
2992ef29 3051 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3052 if (err)
3053 return err;
3054
22e268eb 3055 /* Set up license info based on the info section */
49668688 3056 set_license(mod, get_modinfo(info, "license"));
22e268eb 3057
40dd2560
RR
3058 return 0;
3059}
3060
eb3057df 3061static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3062{
49668688 3063 mod->kp = section_objs(info, "__param",
f91a13bb 3064 sizeof(*mod->kp), &mod->num_kp);
49668688 3065 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3066 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3067 mod->crcs = section_addr(info, "__kcrctab");
3068 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3069 sizeof(*mod->gpl_syms),
3070 &mod->num_gpl_syms);
49668688
RR
3071 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3072 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3073 "__ksymtab_gpl_future",
3074 sizeof(*mod->gpl_future_syms),
3075 &mod->num_gpl_future_syms);
49668688 3076 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3077
3078#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3079 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3080 sizeof(*mod->unused_syms),
3081 &mod->num_unused_syms);
49668688
RR
3082 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3083 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3084 sizeof(*mod->unused_gpl_syms),
3085 &mod->num_unused_gpl_syms);
49668688 3086 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3087#endif
3088#ifdef CONFIG_CONSTRUCTORS
49668688 3089 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3090 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3091 if (!mod->ctors)
3092 mod->ctors = section_objs(info, ".init_array",
3093 sizeof(*mod->ctors), &mod->num_ctors);
3094 else if (find_sec(info, ".init_array")) {
3095 /*
3096 * This shouldn't happen with same compiler and binutils
3097 * building all parts of the module.
3098 */
6da0b565 3099 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3100 mod->name);
3101 return -EINVAL;
3102 }
f91a13bb
LT
3103#endif
3104
3105#ifdef CONFIG_TRACEPOINTS
65498646
MD
3106 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3107 sizeof(*mod->tracepoints_ptrs),
3108 &mod->num_tracepoints);
f91a13bb 3109#endif
bf5438fc
JB
3110#ifdef HAVE_JUMP_LABEL
3111 mod->jump_entries = section_objs(info, "__jump_table",
3112 sizeof(*mod->jump_entries),
3113 &mod->num_jump_entries);
3114#endif
f91a13bb 3115#ifdef CONFIG_EVENT_TRACING
49668688 3116 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3117 sizeof(*mod->trace_events),
3118 &mod->num_trace_events);
99be647c
JL
3119 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3120 sizeof(*mod->trace_evals),
3121 &mod->num_trace_evals);
f91a13bb 3122#endif
13b9b6e7
SR
3123#ifdef CONFIG_TRACING
3124 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3125 sizeof(*mod->trace_bprintk_fmt_start),
3126 &mod->num_trace_bprintk_fmt);
13b9b6e7 3127#endif
f91a13bb
LT
3128#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3129 /* sechdrs[0].sh_size is always zero */
49668688 3130 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3131 sizeof(*mod->ftrace_callsites),
3132 &mod->num_ftrace_callsites);
3133#endif
22e268eb 3134
811d66a0
RR
3135 mod->extable = section_objs(info, "__ex_table",
3136 sizeof(*mod->extable), &mod->num_exentries);
3137
49668688 3138 if (section_addr(info, "__obsparm"))
bddb12b3 3139 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3140
3141 info->debug = section_objs(info, "__verbose",
3142 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3143
3144 return 0;
f91a13bb
LT
3145}
3146
49668688 3147static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3148{
3149 int i;
3150 void *ptr;
3151
3152 /* Do the allocs. */
7523e4dc 3153 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3154 /*
3155 * The pointer to this block is stored in the module structure
3156 * which is inside the block. Just mark it as not being a
3157 * leak.
3158 */
3159 kmemleak_not_leak(ptr);
3160 if (!ptr)
d913188c 3161 return -ENOMEM;
65b8a9b4 3162
7523e4dc
RR
3163 memset(ptr, 0, mod->core_layout.size);
3164 mod->core_layout.base = ptr;
65b8a9b4 3165
7523e4dc
RR
3166 if (mod->init_layout.size) {
3167 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3168 /*
3169 * The pointer to this block is stored in the module structure
3170 * which is inside the block. This block doesn't need to be
3171 * scanned as it contains data and code that will be freed
3172 * after the module is initialized.
3173 */
3174 kmemleak_ignore(ptr);
3175 if (!ptr) {
7523e4dc 3176 module_memfree(mod->core_layout.base);
82fab442
RR
3177 return -ENOMEM;
3178 }
7523e4dc
RR
3179 memset(ptr, 0, mod->init_layout.size);
3180 mod->init_layout.base = ptr;
82fab442 3181 } else
7523e4dc 3182 mod->init_layout.base = NULL;
65b8a9b4
LT
3183
3184 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3185 pr_debug("final section addresses:\n");
49668688 3186 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3187 void *dest;
49668688 3188 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3189
49668688 3190 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3191 continue;
3192
49668688 3193 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3194 dest = mod->init_layout.base
49668688 3195 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3196 else
7523e4dc 3197 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3198
49668688
RR
3199 if (shdr->sh_type != SHT_NOBITS)
3200 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3201 /* Update sh_addr to point to copy in image. */
49668688 3202 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3203 pr_debug("\t0x%lx %s\n",
3204 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3205 }
d913188c
RR
3206
3207 return 0;
65b8a9b4
LT
3208}
3209
49668688 3210static int check_module_license_and_versions(struct module *mod)
22e268eb 3211{
3205c36c
LP
3212 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3213
22e268eb
RR
3214 /*
3215 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3216 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3217 * using GPL-only symbols it needs.
3218 */
3219 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3220 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3221
3222 /* driverloader was caught wrongly pretending to be under GPL */
3223 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3224 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3225 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3226
c99af375
MG
3227 /* lve claims to be GPL but upstream won't provide source */
3228 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3229 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3230 LOCKDEP_NOW_UNRELIABLE);
c99af375 3231
3205c36c
LP
3232 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3233 pr_warn("%s: module license taints kernel.\n", mod->name);
3234
22e268eb
RR
3235#ifdef CONFIG_MODVERSIONS
3236 if ((mod->num_syms && !mod->crcs)
3237 || (mod->num_gpl_syms && !mod->gpl_crcs)
3238 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3239#ifdef CONFIG_UNUSED_SYMBOLS
3240 || (mod->num_unused_syms && !mod->unused_crcs)
3241 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3242#endif
3243 ) {
3244 return try_to_force_load(mod,
3245 "no versions for exported symbols");
3246 }
3247#endif
3248 return 0;
3249}
3250
3251static void flush_module_icache(const struct module *mod)
3252{
3253 mm_segment_t old_fs;
3254
3255 /* flush the icache in correct context */
3256 old_fs = get_fs();
3257 set_fs(KERNEL_DS);
3258
3259 /*
3260 * Flush the instruction cache, since we've played with text.
3261 * Do it before processing of module parameters, so the module
3262 * can provide parameter accessor functions of its own.
3263 */
7523e4dc
RR
3264 if (mod->init_layout.base)
3265 flush_icache_range((unsigned long)mod->init_layout.base,
3266 (unsigned long)mod->init_layout.base
3267 + mod->init_layout.size);
3268 flush_icache_range((unsigned long)mod->core_layout.base,
3269 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3270
3271 set_fs(old_fs);
3272}
3273
74e08fcf
JB
3274int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3275 Elf_Shdr *sechdrs,
3276 char *secstrings,
3277 struct module *mod)
3278{
3279 return 0;
3280}
3281
be7de5f9
PB
3282/* module_blacklist is a comma-separated list of module names */
3283static char *module_blacklist;
96b5b194 3284static bool blacklisted(const char *module_name)
be7de5f9
PB
3285{
3286 const char *p;
3287 size_t len;
3288
3289 if (!module_blacklist)
3290 return false;
3291
3292 for (p = module_blacklist; *p; p += len) {
3293 len = strcspn(p, ",");
3294 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3295 return true;
3296 if (p[len] == ',')
3297 len++;
3298 }
3299 return false;
3300}
3301core_param(module_blacklist, module_blacklist, charp, 0400);
3302
2f3238ae 3303static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3304{
d913188c 3305 /* Module within temporary copy. */
1da177e4 3306 struct module *mod;
444d13ff 3307 unsigned int ndx;
d913188c 3308 int err;
3ae91c21 3309
2f3238ae 3310 mod = setup_load_info(info, flags);
d913188c
RR
3311 if (IS_ERR(mod))
3312 return mod;
1da177e4 3313
3e2e857f 3314 if (blacklisted(info->name))
be7de5f9
PB
3315 return ERR_PTR(-EPERM);
3316
2f3238ae 3317 err = check_modinfo(mod, info, flags);
40dd2560
RR
3318 if (err)
3319 return ERR_PTR(err);
1da177e4 3320
1da177e4 3321 /* Allow arches to frob section contents and sizes. */
49668688
RR
3322 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3323 info->secstrings, mod);
1da177e4 3324 if (err < 0)
8d8022e8 3325 return ERR_PTR(err);
1da177e4 3326
8d8022e8
RR
3327 /* We will do a special allocation for per-cpu sections later. */
3328 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3329
444d13ff
JY
3330 /*
3331 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3332 * layout_sections() can put it in the right place.
3333 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3334 */
3335 ndx = find_sec(info, ".data..ro_after_init");
3336 if (ndx)
3337 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3338
1da177e4
LT
3339 /* Determine total sizes, and put offsets in sh_entsize. For now
3340 this is done generically; there doesn't appear to be any
3341 special cases for the architectures. */
49668688 3342 layout_sections(mod, info);
49668688 3343 layout_symtab(mod, info);
1da177e4 3344
65b8a9b4 3345 /* Allocate and move to the final place */
49668688 3346 err = move_module(mod, info);
d913188c 3347 if (err)
8d8022e8 3348 return ERR_PTR(err);
d913188c
RR
3349
3350 /* Module has been copied to its final place now: return it. */
3351 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3352 kmemleak_load_module(mod, info);
d913188c 3353 return mod;
d913188c
RR
3354}
3355
3356/* mod is no longer valid after this! */
3357static void module_deallocate(struct module *mod, struct load_info *info)
3358{
d913188c 3359 percpu_modfree(mod);
d453cded 3360 module_arch_freeing_init(mod);
7523e4dc
RR
3361 module_memfree(mod->init_layout.base);
3362 module_memfree(mod->core_layout.base);
d913188c
RR
3363}
3364
74e08fcf
JB
3365int __weak module_finalize(const Elf_Ehdr *hdr,
3366 const Elf_Shdr *sechdrs,
3367 struct module *me)
3368{
3369 return 0;
3370}
3371
811d66a0
RR
3372static int post_relocation(struct module *mod, const struct load_info *info)
3373{
51f3d0f4 3374 /* Sort exception table now relocations are done. */
811d66a0
RR
3375 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3376
3377 /* Copy relocated percpu area over. */
3378 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3379 info->sechdrs[info->index.pcpu].sh_size);
3380
51f3d0f4 3381 /* Setup kallsyms-specific fields. */
811d66a0
RR
3382 add_kallsyms(mod, info);
3383
3384 /* Arch-specific module finalizing. */
3385 return module_finalize(info->hdr, info->sechdrs, mod);
3386}
3387
9bb9c3be
RR
3388/* Is this module of this name done loading? No locks held. */
3389static bool finished_loading(const char *name)
3390{
3391 struct module *mod;
3392 bool ret;
3393
9cc019b8
PZ
3394 /*
3395 * The module_mutex should not be a heavily contended lock;
3396 * if we get the occasional sleep here, we'll go an extra iteration
3397 * in the wait_event_interruptible(), which is harmless.
3398 */
3399 sched_annotate_sleep();
9bb9c3be 3400 mutex_lock(&module_mutex);
4f6de4d5 3401 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3402 ret = !mod || mod->state == MODULE_STATE_LIVE
3403 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3404 mutex_unlock(&module_mutex);
3405
3406 return ret;
3407}
3408
34e1169d
KC
3409/* Call module constructors. */
3410static void do_mod_ctors(struct module *mod)
3411{
3412#ifdef CONFIG_CONSTRUCTORS
3413 unsigned long i;
3414
3415 for (i = 0; i < mod->num_ctors; i++)
3416 mod->ctors[i]();
3417#endif
3418}
3419
c7496379
RR
3420/* For freeing module_init on success, in case kallsyms traversing */
3421struct mod_initfree {
3422 struct rcu_head rcu;
3423 void *module_init;
3424};
3425
3426static void do_free_init(struct rcu_head *head)
3427{
3428 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3429 module_memfree(m->module_init);
3430 kfree(m);
3431}
3432
be02a186
JK
3433/*
3434 * This is where the real work happens.
3435 *
3436 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3437 * helper command 'lx-symbols'.
3438 */
3439static noinline int do_init_module(struct module *mod)
34e1169d
KC
3440{
3441 int ret = 0;
c7496379
RR
3442 struct mod_initfree *freeinit;
3443
3444 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3445 if (!freeinit) {
3446 ret = -ENOMEM;
3447 goto fail;
3448 }
7523e4dc 3449 freeinit->module_init = mod->init_layout.base;
34e1169d 3450
774a1221
TH
3451 /*
3452 * We want to find out whether @mod uses async during init. Clear
3453 * PF_USED_ASYNC. async_schedule*() will set it.
3454 */
3455 current->flags &= ~PF_USED_ASYNC;
3456
34e1169d
KC
3457 do_mod_ctors(mod);
3458 /* Start the module */
3459 if (mod->init != NULL)
3460 ret = do_one_initcall(mod->init);
3461 if (ret < 0) {
c7496379 3462 goto fail_free_freeinit;
34e1169d
KC
3463 }
3464 if (ret > 0) {
bddb12b3
AM
3465 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3466 "follow 0/-E convention\n"
3467 "%s: loading module anyway...\n",
3468 __func__, mod->name, ret, __func__);
34e1169d
KC
3469 dump_stack();
3470 }
3471
3472 /* Now it's a first class citizen! */
3473 mod->state = MODULE_STATE_LIVE;
3474 blocking_notifier_call_chain(&module_notify_list,
3475 MODULE_STATE_LIVE, mod);
3476
774a1221
TH
3477 /*
3478 * We need to finish all async code before the module init sequence
3479 * is done. This has potential to deadlock. For example, a newly
3480 * detected block device can trigger request_module() of the
3481 * default iosched from async probing task. Once userland helper
3482 * reaches here, async_synchronize_full() will wait on the async
3483 * task waiting on request_module() and deadlock.
3484 *
3485 * This deadlock is avoided by perfomring async_synchronize_full()
3486 * iff module init queued any async jobs. This isn't a full
3487 * solution as it will deadlock the same if module loading from
3488 * async jobs nests more than once; however, due to the various
3489 * constraints, this hack seems to be the best option for now.
3490 * Please refer to the following thread for details.
3491 *
3492 * http://thread.gmane.org/gmane.linux.kernel/1420814
3493 */
f2411da7 3494 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3495 async_synchronize_full();
34e1169d 3496
aba4b5c2 3497 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3498 mod->init_layout.size);
34e1169d
KC
3499 mutex_lock(&module_mutex);
3500 /* Drop initial reference. */
3501 module_put(mod);
3502 trim_init_extable(mod);
3503#ifdef CONFIG_KALLSYMS
8244062e
RR
3504 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3505 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3506#endif
444d13ff 3507 module_enable_ro(mod, true);
93c2e105 3508 mod_tree_remove_init(mod);
85c898db 3509 disable_ro_nx(&mod->init_layout);
d453cded 3510 module_arch_freeing_init(mod);
7523e4dc
RR
3511 mod->init_layout.base = NULL;
3512 mod->init_layout.size = 0;
3513 mod->init_layout.ro_size = 0;
444d13ff 3514 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3515 mod->init_layout.text_size = 0;
c7496379
RR
3516 /*
3517 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3518 * walking this with preempt disabled. In all the failure paths, we
3519 * call synchronize_sched(), but we don't want to slow down the success
3520 * path, so use actual RCU here.
9662dfde
JH
3521 * Note that module_alloc() on most architectures creates W+X page
3522 * mappings which won't be cleaned up until do_free_init() runs. Any
3523 * code such as mark_rodata_ro() which depends on those mappings to
3524 * be cleaned up needs to sync with the queued work - ie
3525 * rcu_barrier_sched()
c7496379 3526 */
0be964be 3527 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3528 mutex_unlock(&module_mutex);
3529 wake_up_all(&module_wq);
3530
3531 return 0;
c7496379
RR
3532
3533fail_free_freeinit:
3534 kfree(freeinit);
3535fail:
3536 /* Try to protect us from buggy refcounters. */
3537 mod->state = MODULE_STATE_GOING;
3538 synchronize_sched();
3539 module_put(mod);
3540 blocking_notifier_call_chain(&module_notify_list,
3541 MODULE_STATE_GOING, mod);
7e545d6e 3542 klp_module_going(mod);
7dcd182b 3543 ftrace_release_mod(mod);
c7496379
RR
3544 free_module(mod);
3545 wake_up_all(&module_wq);
3546 return ret;
34e1169d
KC
3547}
3548
3549static int may_init_module(void)
3550{
3551 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3552 return -EPERM;
3553
3554 return 0;
3555}
3556
a3535c7e
RR
3557/*
3558 * We try to place it in the list now to make sure it's unique before
3559 * we dedicate too many resources. In particular, temporary percpu
3560 * memory exhaustion.
3561 */
3562static int add_unformed_module(struct module *mod)
3563{
3564 int err;
3565 struct module *old;
3566
3567 mod->state = MODULE_STATE_UNFORMED;
3568
3569again:
3570 mutex_lock(&module_mutex);
4f6de4d5
MK
3571 old = find_module_all(mod->name, strlen(mod->name), true);
3572 if (old != NULL) {
a3535c7e
RR
3573 if (old->state == MODULE_STATE_COMING
3574 || old->state == MODULE_STATE_UNFORMED) {
3575 /* Wait in case it fails to load. */
3576 mutex_unlock(&module_mutex);
9cc019b8
PZ
3577 err = wait_event_interruptible(module_wq,
3578 finished_loading(mod->name));
a3535c7e
RR
3579 if (err)
3580 goto out_unlocked;
3581 goto again;
3582 }
3583 err = -EEXIST;
3584 goto out;
3585 }
4f666546 3586 mod_update_bounds(mod);
a3535c7e 3587 list_add_rcu(&mod->list, &modules);
93c2e105 3588 mod_tree_insert(mod);
a3535c7e
RR
3589 err = 0;
3590
3591out:
3592 mutex_unlock(&module_mutex);
3593out_unlocked:
3594 return err;
3595}
3596
3597static int complete_formation(struct module *mod, struct load_info *info)
3598{
3599 int err;
3600
3601 mutex_lock(&module_mutex);
3602
3603 /* Find duplicate symbols (must be called under lock). */
3604 err = verify_export_symbols(mod);
3605 if (err < 0)
3606 goto out;
3607
3608 /* This relies on module_mutex for list integrity. */
3609 module_bug_finalize(info->hdr, info->sechdrs, mod);
3610
444d13ff 3611 module_enable_ro(mod, false);
85c898db 3612 module_enable_nx(mod);
4982223e 3613
a3535c7e
RR
3614 /* Mark state as coming so strong_try_module_get() ignores us,
3615 * but kallsyms etc. can see us. */
3616 mod->state = MODULE_STATE_COMING;
4982223e
RR
3617 mutex_unlock(&module_mutex);
3618
4982223e 3619 return 0;
a3535c7e
RR
3620
3621out:
3622 mutex_unlock(&module_mutex);
3623 return err;
3624}
3625
4c973d16
JY
3626static int prepare_coming_module(struct module *mod)
3627{
7e545d6e
JY
3628 int err;
3629
4c973d16 3630 ftrace_module_enable(mod);
7e545d6e
JY
3631 err = klp_module_coming(mod);
3632 if (err)
3633 return err;
3634
4c973d16
JY
3635 blocking_notifier_call_chain(&module_notify_list,
3636 MODULE_STATE_COMING, mod);
3637 return 0;
3638}
3639
ecc86170
LR
3640static int unknown_module_param_cb(char *param, char *val, const char *modname,
3641 void *arg)
54041d8a 3642{
f2411da7
LR
3643 struct module *mod = arg;
3644 int ret;
3645
3646 if (strcmp(param, "async_probe") == 0) {
3647 mod->async_probe_requested = true;
3648 return 0;
3649 }
3650
6da0b565 3651 /* Check for magic 'dyndbg' arg */
f2411da7 3652 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3653 if (ret != 0)
3654 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3655 return 0;
3656}
3657
d913188c
RR
3658/* Allocate and load the module: note that size of section 0 is always
3659 zero, and we rely on this for optional sections. */
2f3238ae
RR
3660static int load_module(struct load_info *info, const char __user *uargs,
3661 int flags)
d913188c 3662{
a3535c7e 3663 struct module *mod;
d913188c 3664 long err;
51e158c1 3665 char *after_dashes;
d913188c 3666
bca014ca 3667 err = module_sig_check(info, flags);
34e1169d
KC
3668 if (err)
3669 goto free_copy;
d913188c 3670
34e1169d 3671 err = elf_header_check(info);
d913188c 3672 if (err)
34e1169d 3673 goto free_copy;
d913188c
RR
3674
3675 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3676 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3677 if (IS_ERR(mod)) {
3678 err = PTR_ERR(mod);
d913188c 3679 goto free_copy;
1da177e4 3680 }
1da177e4 3681
ca86cad7
RGB
3682 audit_log_kern_module(mod->name);
3683
a3535c7e
RR
3684 /* Reserve our place in the list. */
3685 err = add_unformed_module(mod);
3686 if (err)
1fb9341a 3687 goto free_module;
1fb9341a 3688
106a4ee2 3689#ifdef CONFIG_MODULE_SIG
34e1169d 3690 mod->sig_ok = info->sig_ok;
64748a2c 3691 if (!mod->sig_ok) {
bddb12b3 3692 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3693 "and/or required key missing - tainting "
bddb12b3 3694 "kernel\n", mod->name);
66cc69e3 3695 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3696 }
106a4ee2
RR
3697#endif
3698
8d8022e8 3699 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3700 err = percpu_modalloc(mod, info);
8d8022e8
RR
3701 if (err)
3702 goto unlink_mod;
3703
49668688 3704 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3705 err = module_unload_init(mod);
3706 if (err)
1fb9341a 3707 goto unlink_mod;
1da177e4 3708
cf2fde7b 3709 init_param_lock(mod);
b51d23e4 3710
22e268eb
RR
3711 /* Now we've got everything in the final locations, we can
3712 * find optional sections. */
eb3057df
FH
3713 err = find_module_sections(mod, info);
3714 if (err)
3715 goto free_unload;
9b37ccfc 3716
49668688 3717 err = check_module_license_and_versions(mod);
22e268eb
RR
3718 if (err)
3719 goto free_unload;
9841d61d 3720
c988d2b2 3721 /* Set up MODINFO_ATTR fields */
34e1169d 3722 setup_modinfo(mod, info);
c988d2b2 3723
1da177e4 3724 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3725 err = simplify_symbols(mod, info);
1da177e4 3726 if (err < 0)
d913188c 3727 goto free_modinfo;
1da177e4 3728
34e1169d 3729 err = apply_relocations(mod, info);
22e268eb 3730 if (err < 0)
d913188c 3731 goto free_modinfo;
1da177e4 3732
34e1169d 3733 err = post_relocation(mod, info);
1da177e4 3734 if (err < 0)
d913188c 3735 goto free_modinfo;
1da177e4 3736
22e268eb 3737 flush_module_icache(mod);
378bac82 3738
6526c534
RR
3739 /* Now copy in args */
3740 mod->args = strndup_user(uargs, ~0UL >> 1);
3741 if (IS_ERR(mod->args)) {
3742 err = PTR_ERR(mod->args);
3743 goto free_arch_cleanup;
3744 }
8d3b33f6 3745
52796312 3746 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3747
a949ae56
SRRH
3748 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3749 ftrace_module_init(mod);
3750
a3535c7e
RR
3751 /* Finally it's fully formed, ready to start executing. */
3752 err = complete_formation(mod, info);
3753 if (err)
1fb9341a 3754 goto ddebug_cleanup;
be593f4c 3755
4c973d16
JY
3756 err = prepare_coming_module(mod);
3757 if (err)
3758 goto bug_cleanup;
3759
51f3d0f4 3760 /* Module is ready to execute: parsing args may do that. */
51e158c1 3761 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3762 -32768, 32767, mod,
ecc86170 3763 unknown_module_param_cb);
51e158c1
RR
3764 if (IS_ERR(after_dashes)) {
3765 err = PTR_ERR(after_dashes);
4c973d16 3766 goto coming_cleanup;
51e158c1
RR
3767 } else if (after_dashes) {
3768 pr_warn("%s: parameters '%s' after `--' ignored\n",
3769 mod->name, after_dashes);
3770 }
1da177e4 3771
ca86cad7 3772 /* Link in to sysfs. */
34e1169d 3773 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3774 if (err < 0)
4c973d16 3775 goto coming_cleanup;
80a3d1bb 3776
1ce15ef4
JY
3777 if (is_livepatch_module(mod)) {
3778 err = copy_module_elf(mod, info);
3779 if (err < 0)
3780 goto sysfs_cleanup;
3781 }
3782
48fd1188 3783 /* Get rid of temporary copy. */
34e1169d 3784 free_copy(info);
1da177e4
LT
3785
3786 /* Done! */
51f3d0f4 3787 trace_module_load(mod);
34e1169d
KC
3788
3789 return do_init_module(mod);
1da177e4 3790
1ce15ef4
JY
3791 sysfs_cleanup:
3792 mod_sysfs_teardown(mod);
4c973d16 3793 coming_cleanup:
885a78d4 3794 mod->state = MODULE_STATE_GOING;
a5544880 3795 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3796 blocking_notifier_call_chain(&module_notify_list,
3797 MODULE_STATE_GOING, mod);
7e545d6e 3798 klp_module_going(mod);
1fb9341a
RR
3799 bug_cleanup:
3800 /* module_bug_cleanup needs module_mutex protection */
75676500 3801 mutex_lock(&module_mutex);
5336377d 3802 module_bug_cleanup(mod);
ee61abb3 3803 mutex_unlock(&module_mutex);
ff7e0055
AL
3804
3805 /* we can't deallocate the module until we clear memory protection */
85c898db
RR
3806 module_disable_ro(mod);
3807 module_disable_nx(mod);
ff7e0055 3808
a3535c7e 3809 ddebug_cleanup:
52796312 3810 dynamic_debug_remove(mod, info->debug);
e91defa2 3811 synchronize_sched();
6526c534
RR
3812 kfree(mod->args);
3813 free_arch_cleanup:
1da177e4 3814 module_arch_cleanup(mod);
d913188c 3815 free_modinfo:
a263f776 3816 free_modinfo(mod);
22e268eb 3817 free_unload:
1da177e4 3818 module_unload_free(mod);
1fb9341a
RR
3819 unlink_mod:
3820 mutex_lock(&module_mutex);
3821 /* Unlink carefully: kallsyms could be walking list. */
3822 list_del_rcu(&mod->list);
758556bd 3823 mod_tree_remove(mod);
1fb9341a 3824 wake_up_all(&module_wq);
0be964be
PZ
3825 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3826 synchronize_sched();
1fb9341a 3827 mutex_unlock(&module_mutex);
d913188c 3828 free_module:
049fb9bd
SRRH
3829 /*
3830 * Ftrace needs to clean up what it initialized.
3831 * This does nothing if ftrace_module_init() wasn't called,
3832 * but it must be called outside of module_mutex.
3833 */
3834 ftrace_release_mod(mod);
35a9393c 3835 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3836 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3837
34e1169d 3838 module_deallocate(mod, info);
d913188c 3839 free_copy:
34e1169d
KC
3840 free_copy(info);
3841 return err;
b99b87f7
PO
3842}
3843
17da2bd9
HC
3844SYSCALL_DEFINE3(init_module, void __user *, umod,
3845 unsigned long, len, const char __user *, uargs)
1da177e4 3846{
34e1169d
KC
3847 int err;
3848 struct load_info info = { };
1da177e4 3849
34e1169d
KC
3850 err = may_init_module();
3851 if (err)
3852 return err;
1da177e4 3853
34e1169d
KC
3854 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3855 umod, len, uargs);
1da177e4 3856
34e1169d
KC
3857 err = copy_module_from_user(umod, len, &info);
3858 if (err)
3859 return err;
1da177e4 3860
2f3238ae 3861 return load_module(&info, uargs, 0);
34e1169d 3862}
94462ad3 3863
2f3238ae 3864SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3865{
34e1169d 3866 struct load_info info = { };
a1db7420
MZ
3867 loff_t size;
3868 void *hdr;
3869 int err;
94462ad3 3870
34e1169d
KC
3871 err = may_init_module();
3872 if (err)
3873 return err;
1da177e4 3874
2f3238ae 3875 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3876
2f3238ae
RR
3877 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3878 |MODULE_INIT_IGNORE_VERMAGIC))
3879 return -EINVAL;
d6de2c80 3880
a1db7420
MZ
3881 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3882 READING_MODULE);
34e1169d
KC
3883 if (err)
3884 return err;
a1db7420
MZ
3885 info.hdr = hdr;
3886 info.len = size;
1da177e4 3887
2f3238ae 3888 return load_module(&info, uargs, flags);
1da177e4
LT
3889}
3890
3891static inline int within(unsigned long addr, void *start, unsigned long size)
3892{
3893 return ((void *)addr >= start && (void *)addr < start + size);
3894}
3895
3896#ifdef CONFIG_KALLSYMS
3897/*
3898 * This ignores the intensely annoying "mapping symbols" found
3899 * in ARM ELF files: $a, $t and $d.
3900 */
3901static inline int is_arm_mapping_symbol(const char *str)
3902{
2e3a10a1
RK
3903 if (str[0] == '.' && str[1] == 'L')
3904 return true;
6c34f1f5 3905 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3906 && (str[2] == '\0' || str[2] == '.');
3907}
3908
8244062e 3909static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3910{
8244062e 3911 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3912}
3913
1da177e4
LT
3914static const char *get_ksymbol(struct module *mod,
3915 unsigned long addr,
3916 unsigned long *size,
3917 unsigned long *offset)
3918{
3919 unsigned int i, best = 0;
3920 unsigned long nextval;
8244062e 3921 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3922
3923 /* At worse, next value is at end of module */
a06f6211 3924 if (within_module_init(addr, mod))
7523e4dc 3925 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3926 else
7523e4dc 3927 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3928
25985edc 3929 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3930 starts real symbols at 1). */
8244062e
RR
3931 for (i = 1; i < kallsyms->num_symtab; i++) {
3932 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
1da177e4
LT
3933 continue;
3934
3935 /* We ignore unnamed symbols: they're uninformative
3936 * and inserted at a whim. */
8244062e
RR
3937 if (*symname(kallsyms, i) == '\0'
3938 || is_arm_mapping_symbol(symname(kallsyms, i)))
2e7bac53
RR
3939 continue;
3940
8244062e
RR
3941 if (kallsyms->symtab[i].st_value <= addr
3942 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
1da177e4 3943 best = i;
8244062e
RR
3944 if (kallsyms->symtab[i].st_value > addr
3945 && kallsyms->symtab[i].st_value < nextval)
3946 nextval = kallsyms->symtab[i].st_value;
1da177e4
LT
3947 }
3948
3949 if (!best)
3950 return NULL;
3951
ffb45122 3952 if (size)
8244062e 3953 *size = nextval - kallsyms->symtab[best].st_value;
ffb45122 3954 if (offset)
8244062e
RR
3955 *offset = addr - kallsyms->symtab[best].st_value;
3956 return symname(kallsyms, best);
1da177e4
LT
3957}
3958
6dd06c9f
RR
3959/* For kallsyms to ask for address resolution. NULL means not found. Careful
3960 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3961const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3962 unsigned long *size,
3963 unsigned long *offset,
3964 char **modname,
3965 char *namebuf)
1da177e4 3966{
cb2a5205 3967 const char *ret = NULL;
b7df4d1b 3968 struct module *mod;
1da177e4 3969
cb2a5205 3970 preempt_disable();
b7df4d1b
PZ
3971 mod = __module_address(addr);
3972 if (mod) {
3973 if (modname)
3974 *modname = mod->name;
3975 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3976 }
6dd06c9f
RR
3977 /* Make a copy in here where it's safe */
3978 if (ret) {
3979 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3980 ret = namebuf;
3981 }
cb2a5205 3982 preempt_enable();
b7df4d1b 3983
92dfc9dc 3984 return ret;
1da177e4
LT
3985}
3986
9d65cb4a
AD
3987int lookup_module_symbol_name(unsigned long addr, char *symname)
3988{
3989 struct module *mod;
3990
cb2a5205 3991 preempt_disable();
d72b3751 3992 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3993 if (mod->state == MODULE_STATE_UNFORMED)
3994 continue;
9b20a352 3995 if (within_module(addr, mod)) {
9d65cb4a
AD
3996 const char *sym;
3997
3998 sym = get_ksymbol(mod, addr, NULL, NULL);
3999 if (!sym)
4000 goto out;
9281acea 4001 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4002 preempt_enable();
9d65cb4a
AD
4003 return 0;
4004 }
4005 }
4006out:
cb2a5205 4007 preempt_enable();
9d65cb4a
AD
4008 return -ERANGE;
4009}
4010
a5c43dae
AD
4011int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4012 unsigned long *offset, char *modname, char *name)
4013{
4014 struct module *mod;
4015
cb2a5205 4016 preempt_disable();
d72b3751 4017 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4018 if (mod->state == MODULE_STATE_UNFORMED)
4019 continue;
9b20a352 4020 if (within_module(addr, mod)) {
a5c43dae
AD
4021 const char *sym;
4022
4023 sym = get_ksymbol(mod, addr, size, offset);
4024 if (!sym)
4025 goto out;
4026 if (modname)
9281acea 4027 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4028 if (name)
9281acea 4029 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4030 preempt_enable();
a5c43dae
AD
4031 return 0;
4032 }
4033 }
4034out:
cb2a5205 4035 preempt_enable();
a5c43dae
AD
4036 return -ERANGE;
4037}
4038
ea07890a
AD
4039int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4040 char *name, char *module_name, int *exported)
1da177e4
LT
4041{
4042 struct module *mod;
4043
cb2a5205 4044 preempt_disable();
d72b3751 4045 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4046 struct mod_kallsyms *kallsyms;
4047
0d21b0e3
RR
4048 if (mod->state == MODULE_STATE_UNFORMED)
4049 continue;
8244062e
RR
4050 kallsyms = rcu_dereference_sched(mod->kallsyms);
4051 if (symnum < kallsyms->num_symtab) {
4052 *value = kallsyms->symtab[symnum].st_value;
4053 *type = kallsyms->symtab[symnum].st_info;
4054 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4055 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4056 *exported = is_exported(name, *value, mod);
cb2a5205 4057 preempt_enable();
ea07890a 4058 return 0;
1da177e4 4059 }
8244062e 4060 symnum -= kallsyms->num_symtab;
1da177e4 4061 }
cb2a5205 4062 preempt_enable();
ea07890a 4063 return -ERANGE;
1da177e4
LT
4064}
4065
4066static unsigned long mod_find_symname(struct module *mod, const char *name)
4067{
4068 unsigned int i;
8244062e 4069 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4070
8244062e
RR
4071 for (i = 0; i < kallsyms->num_symtab; i++)
4072 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4073 kallsyms->symtab[i].st_info != 'U')
4074 return kallsyms->symtab[i].st_value;
1da177e4
LT
4075 return 0;
4076}
4077
4078/* Look for this name: can be of form module:name. */
4079unsigned long module_kallsyms_lookup_name(const char *name)
4080{
4081 struct module *mod;
4082 char *colon;
4083 unsigned long ret = 0;
4084
4085 /* Don't lock: we're in enough trouble already. */
cb2a5205 4086 preempt_disable();
17586188 4087 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4088 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 4089 ret = mod_find_symname(mod, colon+1);
1da177e4 4090 } else {
0d21b0e3
RR
4091 list_for_each_entry_rcu(mod, &modules, list) {
4092 if (mod->state == MODULE_STATE_UNFORMED)
4093 continue;
1da177e4
LT
4094 if ((ret = mod_find_symname(mod, name)) != 0)
4095 break;
0d21b0e3 4096 }
1da177e4 4097 }
cb2a5205 4098 preempt_enable();
1da177e4
LT
4099 return ret;
4100}
75a66614
AK
4101
4102int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4103 struct module *, unsigned long),
4104 void *data)
4105{
4106 struct module *mod;
4107 unsigned int i;
4108 int ret;
4109
0be964be
PZ
4110 module_assert_mutex();
4111
75a66614 4112 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4113 /* We hold module_mutex: no need for rcu_dereference_sched */
4114 struct mod_kallsyms *kallsyms = mod->kallsyms;
4115
0d21b0e3
RR
4116 if (mod->state == MODULE_STATE_UNFORMED)
4117 continue;
8244062e
RR
4118 for (i = 0; i < kallsyms->num_symtab; i++) {
4119 ret = fn(data, symname(kallsyms, i),
4120 mod, kallsyms->symtab[i].st_value);
75a66614
AK
4121 if (ret != 0)
4122 return ret;
4123 }
4124 }
4125 return 0;
4126}
1da177e4
LT
4127#endif /* CONFIG_KALLSYMS */
4128
7fd8329b
PM
4129/* Maximum number of characters written by module_flags() */
4130#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4131
4132/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4133static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4134{
4135 int bx = 0;
4136
0d21b0e3 4137 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4138 if (mod->taints ||
4139 mod->state == MODULE_STATE_GOING ||
4140 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4141 buf[bx++] = '(';
cca3e707 4142 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4143 /* Show a - for module-is-being-unloaded */
4144 if (mod->state == MODULE_STATE_GOING)
4145 buf[bx++] = '-';
4146 /* Show a + for module-is-being-loaded */
4147 if (mod->state == MODULE_STATE_COMING)
4148 buf[bx++] = '+';
fa3ba2e8
FM
4149 buf[bx++] = ')';
4150 }
4151 buf[bx] = '\0';
4152
4153 return buf;
4154}
4155
3b5d5c6b
AD
4156#ifdef CONFIG_PROC_FS
4157/* Called by the /proc file system to return a list of modules. */
4158static void *m_start(struct seq_file *m, loff_t *pos)
4159{
4160 mutex_lock(&module_mutex);
4161 return seq_list_start(&modules, *pos);
4162}
4163
4164static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4165{
4166 return seq_list_next(p, &modules, pos);
4167}
4168
4169static void m_stop(struct seq_file *m, void *p)
4170{
4171 mutex_unlock(&module_mutex);
4172}
4173
1da177e4
LT
4174static int m_show(struct seq_file *m, void *p)
4175{
4176 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4177 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4178 void *value;
fa3ba2e8 4179
0d21b0e3
RR
4180 /* We always ignore unformed modules. */
4181 if (mod->state == MODULE_STATE_UNFORMED)
4182 return 0;
4183
2f0f2a33 4184 seq_printf(m, "%s %u",
7523e4dc 4185 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4186 print_unload_info(m, mod);
4187
4188 /* Informative for users. */
4189 seq_printf(m, " %s",
6da0b565
IA
4190 mod->state == MODULE_STATE_GOING ? "Unloading" :
4191 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4192 "Live");
4193 /* Used by oprofile and other similar tools. */
668533dc
LT
4194 value = m->private ? NULL : mod->core_layout.base;
4195 seq_printf(m, " 0x%px", value);
1da177e4 4196
fa3ba2e8
FM
4197 /* Taints info */
4198 if (mod->taints)
21aa9280 4199 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4200
6da0b565 4201 seq_puts(m, "\n");
1da177e4
LT
4202 return 0;
4203}
4204
4205/* Format: modulename size refcount deps address
4206
4207 Where refcount is a number or -, and deps is a comma-separated list
4208 of depends or -.
4209*/
3b5d5c6b 4210static const struct seq_operations modules_op = {
1da177e4
LT
4211 .start = m_start,
4212 .next = m_next,
4213 .stop = m_stop,
4214 .show = m_show
4215};
4216
516fb7f2
LT
4217/*
4218 * This also sets the "private" pointer to non-NULL if the
4219 * kernel pointers should be hidden (so you can just test
4220 * "m->private" to see if you should keep the values private).
4221 *
4222 * We use the same logic as for /proc/kallsyms.
4223 */
3b5d5c6b
AD
4224static int modules_open(struct inode *inode, struct file *file)
4225{
516fb7f2
LT
4226 int err = seq_open(file, &modules_op);
4227
4228 if (!err) {
4229 struct seq_file *m = file->private_data;
4230 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4231 }
4232
41ebed49 4233 return err;
3b5d5c6b
AD
4234}
4235
4236static const struct file_operations proc_modules_operations = {
4237 .open = modules_open,
4238 .read = seq_read,
4239 .llseek = seq_lseek,
4240 .release = seq_release,
4241};
4242
4243static int __init proc_modules_init(void)
4244{
4245 proc_create("modules", 0, NULL, &proc_modules_operations);
4246 return 0;
4247}
4248module_init(proc_modules_init);
4249#endif
4250
1da177e4
LT
4251/* Given an address, look for it in the module exception tables. */
4252const struct exception_table_entry *search_module_extables(unsigned long addr)
4253{
1da177e4
LT
4254 const struct exception_table_entry *e = NULL;
4255 struct module *mod;
4256
24da1cbf 4257 preempt_disable();
5ff22646
PZ
4258 mod = __module_address(addr);
4259 if (!mod)
4260 goto out;
22a8bdeb 4261
5ff22646
PZ
4262 if (!mod->num_exentries)
4263 goto out;
4264
4265 e = search_extable(mod->extable,
a94c33dd 4266 mod->num_exentries,
5ff22646
PZ
4267 addr);
4268out:
24da1cbf 4269 preempt_enable();
1da177e4 4270
5ff22646
PZ
4271 /*
4272 * Now, if we found one, we are running inside it now, hence
4273 * we cannot unload the module, hence no refcnt needed.
4274 */
1da177e4
LT
4275 return e;
4276}
4277
4d435f9d 4278/*
e610499e
RR
4279 * is_module_address - is this address inside a module?
4280 * @addr: the address to check.
4281 *
4282 * See is_module_text_address() if you simply want to see if the address
4283 * is code (not data).
4d435f9d 4284 */
e610499e 4285bool is_module_address(unsigned long addr)
4d435f9d 4286{
e610499e 4287 bool ret;
4d435f9d 4288
24da1cbf 4289 preempt_disable();
e610499e 4290 ret = __module_address(addr) != NULL;
24da1cbf 4291 preempt_enable();
4d435f9d 4292
e610499e 4293 return ret;
4d435f9d
IM
4294}
4295
e610499e
RR
4296/*
4297 * __module_address - get the module which contains an address.
4298 * @addr: the address.
4299 *
4300 * Must be called with preempt disabled or module mutex held so that
4301 * module doesn't get freed during this.
4302 */
714f83d5 4303struct module *__module_address(unsigned long addr)
1da177e4
LT
4304{
4305 struct module *mod;
4306
3a642e99
RR
4307 if (addr < module_addr_min || addr > module_addr_max)
4308 return NULL;
4309
0be964be
PZ
4310 module_assert_mutex_or_preempt();
4311
6c9692e2 4312 mod = mod_find(addr);
93c2e105
PZ
4313 if (mod) {
4314 BUG_ON(!within_module(addr, mod));
0d21b0e3 4315 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4316 mod = NULL;
0d21b0e3 4317 }
93c2e105 4318 return mod;
1da177e4 4319}
c6b37801 4320EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4321
e610499e
RR
4322/*
4323 * is_module_text_address - is this address inside module code?
4324 * @addr: the address to check.
4325 *
4326 * See is_module_address() if you simply want to see if the address is
4327 * anywhere in a module. See kernel_text_address() for testing if an
4328 * address corresponds to kernel or module code.
4329 */
4330bool is_module_text_address(unsigned long addr)
4331{
4332 bool ret;
4333
4334 preempt_disable();
4335 ret = __module_text_address(addr) != NULL;
4336 preempt_enable();
4337
4338 return ret;
4339}
4340
4341/*
4342 * __module_text_address - get the module whose code contains an address.
4343 * @addr: the address.
4344 *
4345 * Must be called with preempt disabled or module mutex held so that
4346 * module doesn't get freed during this.
4347 */
4348struct module *__module_text_address(unsigned long addr)
4349{
4350 struct module *mod = __module_address(addr);
4351 if (mod) {
4352 /* Make sure it's within the text section. */
7523e4dc
RR
4353 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4354 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4355 mod = NULL;
4356 }
4357 return mod;
4358}
c6b37801 4359EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4360
1da177e4
LT
4361/* Don't grab lock, we're oopsing. */
4362void print_modules(void)
4363{
4364 struct module *mod;
7fd8329b 4365 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4366
b231125a 4367 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4368 /* Most callers should already have preempt disabled, but make sure */
4369 preempt_disable();
0d21b0e3
RR
4370 list_for_each_entry_rcu(mod, &modules, list) {
4371 if (mod->state == MODULE_STATE_UNFORMED)
4372 continue;
27bba4d6 4373 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4374 }
d72b3751 4375 preempt_enable();
e14af7ee 4376 if (last_unloaded_module[0])
27bba4d6
JS
4377 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4378 pr_cont("\n");
1da177e4
LT
4379}
4380
1da177e4 4381#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4382/* Generate the signature for all relevant module structures here.
4383 * If these change, we don't want to try to parse the module. */
4384void module_layout(struct module *mod,
4385 struct modversion_info *ver,
4386 struct kernel_param *kp,
4387 struct kernel_symbol *ks,
65498646 4388 struct tracepoint * const *tp)
8c8ef42a
RR
4389{
4390}
4391EXPORT_SYMBOL(module_layout);
1da177e4 4392#endif