blob: f57dd63186e63c647e4566c828b1258fbcdb8724 [file] [log] [blame]
Arjan van de Venf71d20e2006-06-28 04:26:45 -07001/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 Copyright (C) 2002 Richard Henderson
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
Paul Gortmaker9984de12011-05-23 14:51:41 -040019#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/moduleloader.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040021#include <linux/trace_events.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/init.h>
Alexey Dobriyanae84e322007-05-08 00:28:38 -070023#include <linux/kallsyms.h>
Kees Cook34e11692012-10-16 07:31:07 +103024#include <linux/file.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040025#include <linux/fs.h>
Roland McGrath6d760132007-10-16 23:26:40 -070026#include <linux/sysfs.h>
Randy Dunlap9f158332005-09-13 01:25:16 -070027#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040031#include <linux/proc_fs.h>
Kees Cook2e72d512012-10-16 07:32:07 +103032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080037#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070038#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
Al Virof6a57032006-10-18 01:47:25 -040044#include <linux/sched.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/device.h>
Matt Domschc988d2b2005-06-23 22:05:15 -070046#include <linux/string.h>
Arjan van de Ven97d1f152006-03-23 03:00:24 -080047#include <linux/mutex.h>
Andi Kleend72b3752008-08-30 10:09:00 +020048#include <linux/rculist.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <asm/cacheflush.h>
Bernd Schmidteb8cdec2009-09-21 17:03:57 -070051#include <asm/mmu_context.h>
Sam Ravnborgb817f6f2006-06-09 21:53:55 +020052#include <linux/license.h>
Christoph Lameter6d762392008-02-08 04:18:42 -080053#include <asm/sections.h>
Mathieu Desnoyers97e1c182008-07-18 12:16:16 -040054#include <linux/tracepoint.h>
Steven Rostedt90d595f2008-08-14 15:45:09 -040055#include <linux/ftrace.h>
Jessica Yu7e545d62016-03-16 20:55:39 -040056#include <linux/livepatch.h>
Arjan van de Ven22a9d642009-01-07 08:45:46 -080057#include <linux/async.h>
Tejun Heofbf59bc2009-02-20 16:29:08 +090058#include <linux/percpu.h>
Catalin Marinas4f2294b2009-06-11 13:23:20 +010059#include <linux/kmemleak.h>
Jason Baronbf5438fc2010-09-17 11:09:00 -040060#include <linux/jump_label.h>
matthieu castet84e1c6b2010-11-16 22:35:16 +010061#include <linux/pfn.h>
Alessio Igor Bogani403ed272011-04-20 11:10:52 +020062#include <linux/bsearch.h>
Luis de Bethencourt9d5059c2016-08-02 14:03:47 -070063#include <linux/dynamic_debug.h>
Rusty Russell2f3238a2012-10-22 18:09:41 +103064#include <uapi/linux/module.h>
Rusty Russell106a4ee2012-09-26 10:09:40 +010065#include "module-internal.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070066
Li Zefan7ead8b82009-08-17 16:56:28 +080067#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
matthieu castet84e1c6b2010-11-16 22:35:16 +010074/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
Linus Torvalds1da177e2005-04-16 15:20:36 -070085/* If this is set, the section belongs in the init part of the module */
86#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
Rusty Russell75676502010-06-05 11:17:36 -060088/*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
Masami Hiramatsue513cc12014-11-10 09:30:29 +103093 * (delete and add uses RCU list operations). */
Tim Abbottc6b37802008-12-05 19:03:59 -050094DEFINE_MUTEX(module_mutex);
95EXPORT_SYMBOL_GPL(module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -070096static LIST_HEAD(modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +093097
Peter Zijlstra6c9692e2015-05-27 11:09:37 +093098#ifdef CONFIG_MODULES_TREE_LOOKUP
99
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930112
Rusty Russell7523e4d2015-11-26 09:44:08 +1030113 return (unsigned long)layout->base;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930119
Rusty Russell7523e4d2015-11-26 09:44:08 +1030120 return (unsigned long)layout->size;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144}
145
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157};
158
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930180
Rusty Russell7523e4d2015-11-26 09:44:08 +1030181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930190}
191
192static void mod_tree_remove(struct module *mod)
193{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030194 __mod_tree_remove(&mod->core_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930195 mod_tree_remove_init(mod);
196}
197
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930198static struct module *mod_find(unsigned long addr)
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930199{
200 struct latch_tree_node *ltn;
201
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930209#else /* MODULES_TREE_LOOKUP */
210
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930251}
252
Jason Wessel67fc4e02010-05-20 21:04:21 -0500253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930257static void module_assert_mutex(void)
Rusty Russell106a4ee2012-09-26 10:09:40 +0100258{
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930259 lockdep_assert_held(&module_mutex);
Rusty Russell106a4ee2012-09-26 10:09:40 +0100260}
261
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100267
Steven Rostedt95025142016-07-19 05:59:24 +0930268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
Luis R. Rodriguez6727bb92015-05-27 11:09:39 +0930273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274#ifndef CONFIG_MODULE_SIG_FORCE
Rusty Russell106a4ee2012-09-26 10:09:40 +0100275module_param(sig_enforce, bool_enable_only, 0644);
276#endif /* !CONFIG_MODULE_SIG_FORCE */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277
Stephen Rothwell19e45292009-04-14 17:27:18 +1000278/* Block module loading/unloading? */
279int modules_disabled = 0;
Dave Young02608be2012-02-01 10:33:14 +0800280core_param(nomodule, modules_disabled, bint, 0);
Stephen Rothwell19e45292009-04-14 17:27:18 +1000281
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500282/* Waiting for a module to finish initializing? */
283static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
Alan Sterne041c682006-03-27 01:16:30 -0800285static BLOCKING_NOTIFIER_HEAD(module_notify_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
Ionut Alexa6da0b562014-11-10 09:31:29 +1030287int register_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288{
Alan Sterne041c682006-03-27 01:16:30 -0800289 return blocking_notifier_chain_register(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290}
291EXPORT_SYMBOL(register_module_notifier);
292
Ionut Alexa6da0b562014-11-10 09:31:29 +1030293int unregister_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294{
Alan Sterne041c682006-03-27 01:16:30 -0800295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296}
297EXPORT_SYMBOL(unregister_module_notifier);
298
Rusty Russelleded41c2010-08-05 12:59:07 -0600299struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
Rusty Russell6526c532010-08-05 12:59:10 -0600303 char *secstrings, *strtab;
Rusty Russelld9131882010-08-05 12:59:08 -0600304 unsigned long symoffs, stroffs;
Rusty Russell811d66a2010-08-05 12:59:12 -0600305 struct _ddebug *debug;
306 unsigned int num_debug;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100307 bool sig_ok;
Rusty Russell82440622016-02-03 16:55:26 +1030308#ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310#endif
Rusty Russelleded41c2010-08-05 12:59:07 -0600311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314};
315
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -0800316/* We require a truly strong try_module_get(): 0 means failure due to
317 ongoing or failed initialization etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318static inline int strong_try_module_get(struct module *mod)
319{
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 if (mod && mod->state == MODULE_STATE_COMING)
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500322 return -EBUSY;
323 if (try_module_get(mod))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 return 0;
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500325 else
326 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327}
328
Rusty Russell373d4d02013-01-21 17:17:39 +1030329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700331{
Rusty Russell373d4d02013-01-21 17:17:39 +1030332 add_taint(flag, lockdep_ok);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700333 mod->taints |= (1U << flag);
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700334}
335
Robert P. J. Day02a3e592007-05-09 07:26:28 +0200336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 */
Jiri Kosinabf262dc2016-04-12 05:02:09 +0930340void __noreturn __module_put_and_exit(struct module *mod, long code)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
Daniel Walker22a8bde2007-10-18 03:06:07 -0700346
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347/* Find a module section: 0 means not found. */
Rusty Russell49668682010-08-05 12:59:10 -0600348static unsigned int find_sec(const struct load_info *info, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700349{
350 unsigned int i;
351
Rusty Russell49668682010-08-05 12:59:10 -0600352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 /* Alloc bit cleared means "ignore it." */
Rusty Russell49668682010-08-05 12:59:10 -0600355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 return i;
Rusty Russell49668682010-08-05 12:59:10 -0600358 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 return 0;
360}
361
Rusty Russell5e458cc2008-10-22 10:00:13 -0500362/* Find a module section, or NULL. */
Rusty Russell49668682010-08-05 12:59:10 -0600363static void *section_addr(const struct load_info *info, const char *name)
Rusty Russell5e458cc2008-10-22 10:00:13 -0500364{
365 /* Section 0 has sh_addr 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
Rusty Russell49668682010-08-05 12:59:10 -0600370static void *section_objs(const struct load_info *info,
Rusty Russell5e458cc2008-10-22 10:00:13 -0500371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
Rusty Russell49668682010-08-05 12:59:10 -0600375 unsigned int sec = find_sec(info, name);
Rusty Russell5e458cc2008-10-22 10:00:13 -0500376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500380}
381
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382/* Provided by the linker */
383extern const struct kernel_symbol __start___ksymtab[];
384extern const struct kernel_symbol __stop___ksymtab[];
385extern const struct kernel_symbol __start___ksymtab_gpl[];
386extern const struct kernel_symbol __stop___ksymtab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800387extern const struct kernel_symbol __start___ksymtab_gpl_future[];
388extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389extern const unsigned long __start___kcrctab[];
390extern const unsigned long __start___kcrctab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800391extern const unsigned long __start___kcrctab_gpl_future[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500392#ifdef CONFIG_UNUSED_SYMBOLS
393extern const struct kernel_symbol __start___ksymtab_unused[];
394extern const struct kernel_symbol __stop___ksymtab_unused[];
395extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
396extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700397extern const unsigned long __start___kcrctab_unused[];
398extern const unsigned long __start___kcrctab_unused_gpl[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500399#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
401#ifndef CONFIG_MODVERSIONS
402#define symversion(base, idx) NULL
403#else
Andrew Mortonf83ca9f2006-03-28 01:56:20 -0800404#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406
Rusty Russelldafd0942008-07-22 19:24:25 -0500407static bool each_symbol_in_section(const struct symsearch *arr,
408 unsigned int arrsize,
409 struct module *owner,
410 bool (*fn)(const struct symsearch *syms,
411 struct module *owner,
Rusty Russellde4d8d52011-04-19 21:49:58 +0200412 void *data),
Rusty Russelldafd0942008-07-22 19:24:25 -0500413 void *data)
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100414{
Rusty Russellde4d8d52011-04-19 21:49:58 +0200415 unsigned int j;
Rusty Russelldafd0942008-07-22 19:24:25 -0500416
417 for (j = 0; j < arrsize; j++) {
Rusty Russellde4d8d52011-04-19 21:49:58 +0200418 if (fn(&arr[j], owner, data))
419 return true;
Rusty Russelldafd0942008-07-22 19:24:25 -0500420 }
421
422 return false;
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100423}
424
Rusty Russelldafd0942008-07-22 19:24:25 -0500425/* Returns true as soon as fn returns true, otherwise false. */
Rusty Russellde4d8d52011-04-19 21:49:58 +0200426bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
427 struct module *owner,
428 void *data),
429 void *data)
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700430{
Rusty Russelldafd0942008-07-22 19:24:25 -0500431 struct module *mod;
Linus Torvalds44032e62010-08-05 12:59:05 -0600432 static const struct symsearch arr[] = {
Rusty Russelldafd0942008-07-22 19:24:25 -0500433 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
434 NOT_GPL_ONLY, false },
435 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
436 __start___kcrctab_gpl,
437 GPL_ONLY, false },
438 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
439 __start___kcrctab_gpl_future,
440 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500441#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500442 { __start___ksymtab_unused, __stop___ksymtab_unused,
443 __start___kcrctab_unused,
444 NOT_GPL_ONLY, true },
445 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
446 __start___kcrctab_unused_gpl,
447 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500448#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500449 };
450
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930451 module_assert_mutex_or_preempt();
452
Rusty Russelldafd0942008-07-22 19:24:25 -0500453 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
454 return true;
455
Andi Kleend72b3752008-08-30 10:09:00 +0200456 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russelldafd0942008-07-22 19:24:25 -0500457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500467#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500476#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500477 };
478
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
Rusty Russelldafd0942008-07-22 19:24:25 -0500482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700486}
Rusty Russellde4d8d52011-04-19 21:49:58 +0200487EXPORT_SYMBOL_GPL(each_symbol_section);
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700488
Rusty Russelldafd0942008-07-22 19:24:25 -0500489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const unsigned long *crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500498 const struct kernel_symbol *sym;
Rusty Russelldafd0942008-07-22 19:24:25 -0500499};
500
Rusty Russellde4d8d52011-04-19 21:49:58 +0200501static bool check_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
Rusty Russellad9546c2008-05-01 21:14:59 -0500504{
Rusty Russelldafd0942008-07-22 19:24:25 -0500505 struct find_symbol_arg *fsa = data;
506
Rusty Russelldafd0942008-07-22 19:24:25 -0500507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
Rusty Russelldafd0942008-07-22 19:24:25 -0500514 }
515 }
516
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500517#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500518 if (syms->unused && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
Yannick Guerrini7b63c3a2015-03-24 12:31:40 +1030522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800525 "inclusion.\n");
Rusty Russellad9546c2008-05-01 21:14:59 -0500526 }
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500527#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
Tim Abbott414fd312008-12-05 19:03:56 -0500531 fsa->sym = &syms->start[symnum];
Rusty Russellad9546c2008-05-01 21:14:59 -0500532 return true;
533}
534
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200535static int cmp_name(const void *va, const void *vb)
536{
537 const char *a;
538 const struct kernel_symbol *b;
539 a = va; b = vb;
540 return strcmp(a, b->name);
541}
542
Rusty Russellde4d8d52011-04-19 21:49:58 +0200543static bool find_symbol_in_section(const struct symsearch *syms,
544 struct module *owner,
545 void *data)
546{
547 struct find_symbol_arg *fsa = data;
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200548 struct kernel_symbol *sym;
Rusty Russellde4d8d52011-04-19 21:49:58 +0200549
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200550 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
551 sizeof(struct kernel_symbol), cmp_name);
552
553 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
554 return true;
555
Rusty Russellde4d8d52011-04-19 21:49:58 +0200556 return false;
557}
558
Tim Abbott414fd312008-12-05 19:03:56 -0500559/* Find a symbol and return it, along with, (optional) crc and
Rusty Russell75676502010-06-05 11:17:36 -0600560 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
Tim Abbottc6b37802008-12-05 19:03:59 -0500561const struct kernel_symbol *find_symbol(const char *name,
562 struct module **owner,
563 const unsigned long **crc,
564 bool gplok,
565 bool warn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
Rusty Russelldafd0942008-07-22 19:24:25 -0500567 struct find_symbol_arg fsa;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
Rusty Russelldafd0942008-07-22 19:24:25 -0500569 fsa.name = name;
570 fsa.gplok = gplok;
571 fsa.warn = warn;
572
Rusty Russellde4d8d52011-04-19 21:49:58 +0200573 if (each_symbol_section(find_symbol_in_section, &fsa)) {
Rusty Russellad9546c2008-05-01 21:14:59 -0500574 if (owner)
Rusty Russelldafd0942008-07-22 19:24:25 -0500575 *owner = fsa.owner;
576 if (crc)
577 *crc = fsa.crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500578 return fsa.sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579 }
Rusty Russellad9546c2008-05-01 21:14:59 -0500580
Jim Cromie5e124162011-12-06 12:11:31 -0700581 pr_debug("Failed to find symbol %s\n", name);
Tim Abbott414fd312008-12-05 19:03:56 -0500582 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583}
Tim Abbottc6b37802008-12-05 19:03:59 -0500584EXPORT_SYMBOL_GPL(find_symbol);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930586/*
587 * Search for module by name: must hold module_mutex (or preempt disabled
588 * for read-only access).
589 */
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930590static struct module *find_module_all(const char *name, size_t len,
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030591 bool even_unformed)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592{
593 struct module *mod;
594
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930595 module_assert_mutex_or_preempt();
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930596
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 list_for_each_entry(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030598 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
599 continue;
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930600 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 return mod;
602 }
603 return NULL;
604}
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030605
606struct module *find_module(const char *name)
607{
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930608 module_assert_mutex();
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930609 return find_module_all(name, strlen(name), false);
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030610}
Tim Abbottc6b37802008-12-05 19:03:59 -0500611EXPORT_SYMBOL_GPL(find_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612
613#ifdef CONFIG_SMP
Tejun Heofbf59bc2009-02-20 16:29:08 +0900614
Tejun Heo259354d2010-03-10 18:56:10 +0900615static inline void __percpu *mod_percpu(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900616{
Tejun Heo259354d2010-03-10 18:56:10 +0900617 return mod->percpu;
618}
Tejun Heofbf59bc2009-02-20 16:29:08 +0900619
Rusty Russell9eb76d72013-07-03 10:06:29 +0930620static int percpu_modalloc(struct module *mod, struct load_info *info)
Tejun Heo259354d2010-03-10 18:56:10 +0900621{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930622 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
623 unsigned long align = pcpusec->sh_addralign;
624
625 if (!pcpusec->sh_size)
626 return 0;
627
Tejun Heofbf59bc2009-02-20 16:29:08 +0900628 if (align > PAGE_SIZE) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800629 pr_warn("%s: per-cpu alignment %li > %li\n",
630 mod->name, align, PAGE_SIZE);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900631 align = PAGE_SIZE;
632 }
633
Rusty Russell9eb76d72013-07-03 10:06:29 +0930634 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
Tejun Heo259354d2010-03-10 18:56:10 +0900635 if (!mod->percpu) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800636 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
637 mod->name, (unsigned long)pcpusec->sh_size);
Tejun Heo259354d2010-03-10 18:56:10 +0900638 return -ENOMEM;
639 }
Rusty Russell9eb76d72013-07-03 10:06:29 +0930640 mod->percpu_size = pcpusec->sh_size;
Tejun Heo259354d2010-03-10 18:56:10 +0900641 return 0;
Tejun Heofbf59bc2009-02-20 16:29:08 +0900642}
643
Tejun Heo259354d2010-03-10 18:56:10 +0900644static void percpu_modfree(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900645{
Tejun Heo259354d2010-03-10 18:56:10 +0900646 free_percpu(mod->percpu);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900647}
648
Rusty Russell49668682010-08-05 12:59:10 -0600649static unsigned int find_pcpusec(struct load_info *info)
Tejun Heo6b588c12009-02-20 16:29:07 +0900650{
Rusty Russell49668682010-08-05 12:59:10 -0600651 return find_sec(info, ".data..percpu");
Tejun Heo6b588c12009-02-20 16:29:07 +0900652}
653
Tejun Heo259354d2010-03-10 18:56:10 +0900654static void percpu_modcopy(struct module *mod,
655 const void *from, unsigned long size)
Tejun Heo6b588c12009-02-20 16:29:07 +0900656{
657 int cpu;
658
659 for_each_possible_cpu(cpu)
Tejun Heo259354d2010-03-10 18:56:10 +0900660 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
Tejun Heo6b588c12009-02-20 16:29:07 +0900661}
662
Tejun Heo10fad5e2010-03-10 18:57:54 +0900663/**
664 * is_module_percpu_address - test whether address is from module static percpu
665 * @addr: address to test
666 *
667 * Test whether @addr belongs to module static percpu area.
668 *
669 * RETURNS:
670 * %true if @addr is from module static percpu area
671 */
672bool is_module_percpu_address(unsigned long addr)
673{
674 struct module *mod;
675 unsigned int cpu;
676
677 preempt_disable();
678
679 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030680 if (mod->state == MODULE_STATE_UNFORMED)
681 continue;
Tejun Heo10fad5e2010-03-10 18:57:54 +0900682 if (!mod->percpu_size)
683 continue;
684 for_each_possible_cpu(cpu) {
685 void *start = per_cpu_ptr(mod->percpu, cpu);
686
687 if ((void *)addr >= start &&
688 (void *)addr < start + mod->percpu_size) {
689 preempt_enable();
690 return true;
691 }
692 }
693 }
694
695 preempt_enable();
696 return false;
Daniel Walker22a8bde2007-10-18 03:06:07 -0700697}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698
699#else /* ... !CONFIG_SMP */
Tejun Heo6b588c12009-02-20 16:29:07 +0900700
Tejun Heo259354d2010-03-10 18:56:10 +0900701static inline void __percpu *mod_percpu(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return NULL;
704}
Rusty Russell9eb76d72013-07-03 10:06:29 +0930705static int percpu_modalloc(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930707 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
708 if (info->sechdrs[info->index.pcpu].sh_size != 0)
709 return -ENOMEM;
710 return 0;
Tejun Heo259354d2010-03-10 18:56:10 +0900711}
712static inline void percpu_modfree(struct module *mod)
713{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714}
Rusty Russell49668682010-08-05 12:59:10 -0600715static unsigned int find_pcpusec(struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
717 return 0;
718}
Tejun Heo259354d2010-03-10 18:56:10 +0900719static inline void percpu_modcopy(struct module *mod,
720 const void *from, unsigned long size)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721{
722 /* pcpusec should be 0, and size of that section should be 0. */
723 BUG_ON(size != 0);
724}
Tejun Heo10fad5e2010-03-10 18:57:54 +0900725bool is_module_percpu_address(unsigned long addr)
726{
727 return false;
728}
Tejun Heo6b588c12009-02-20 16:29:07 +0900729
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730#endif /* CONFIG_SMP */
731
Matt Domschc988d2b2005-06-23 22:05:15 -0700732#define MODINFO_ATTR(field) \
733static void setup_modinfo_##field(struct module *mod, const char *s) \
734{ \
735 mod->field = kstrdup(s, GFP_KERNEL); \
736} \
737static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
Kay Sievers4befb022011-07-24 22:06:04 +0930738 struct module_kobject *mk, char *buffer) \
Matt Domschc988d2b2005-06-23 22:05:15 -0700739{ \
Chen Gangcc56ded2013-08-20 15:34:21 +0930740 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
Matt Domschc988d2b2005-06-23 22:05:15 -0700741} \
742static int modinfo_##field##_exists(struct module *mod) \
743{ \
744 return mod->field != NULL; \
745} \
746static void free_modinfo_##field(struct module *mod) \
747{ \
Daniel Walker22a8bde2007-10-18 03:06:07 -0700748 kfree(mod->field); \
749 mod->field = NULL; \
Matt Domschc988d2b2005-06-23 22:05:15 -0700750} \
751static struct module_attribute modinfo_##field = { \
Tejun Heo7b595752007-06-14 03:45:17 +0900752 .attr = { .name = __stringify(field), .mode = 0444 }, \
Matt Domschc988d2b2005-06-23 22:05:15 -0700753 .show = show_modinfo_##field, \
754 .setup = setup_modinfo_##field, \
755 .test = modinfo_##field##_exists, \
756 .free = free_modinfo_##field, \
757};
758
759MODINFO_ATTR(version);
760MODINFO_ATTR(srcversion);
761
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100762static char last_unloaded_module[MODULE_NAME_LEN+1];
763
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -0800764#ifdef CONFIG_MODULE_UNLOAD
Steven Rostedteb0c5372010-03-29 14:25:18 -0400765
766EXPORT_TRACEPOINT_SYMBOL(module_get);
767
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030768/* MODULE_REF_BASE is the base reference count by kmodule loader. */
769#define MODULE_REF_BASE 1
770
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771/* Init the unload section of the module. */
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600772static int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030774 /*
775 * Initialize reference counter to MODULE_REF_BASE.
776 * refcnt == 0 means module is going.
777 */
778 atomic_set(&mod->refcnt, MODULE_REF_BASE);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600779
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700780 INIT_LIST_HEAD(&mod->source_list);
781 INIT_LIST_HEAD(&mod->target_list);
Christoph Lametere1783a22010-01-05 15:34:50 +0900782
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 /* Hold reference count during initialization. */
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030784 atomic_inc(&mod->refcnt);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600785
786 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787}
788
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789/* Does a already use b? */
790static int already_uses(struct module *a, struct module *b)
791{
792 struct module_use *use;
793
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700794 list_for_each_entry(use, &b->source_list, source_list) {
795 if (use->source == a) {
Jim Cromie5e124162011-12-06 12:11:31 -0700796 pr_debug("%s uses %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 return 1;
798 }
799 }
Jim Cromie5e124162011-12-06 12:11:31 -0700800 pr_debug("%s does not use %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 return 0;
802}
803
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700804/*
805 * Module a uses b
806 * - we add 'a' as a "source", 'b' as a "target" of module use
807 * - the module_use is added to the list of 'b' sources (so
808 * 'b' can walk the list to see who sourced them), and of 'a'
809 * targets (so 'a' can see what modules it targets).
810 */
811static int add_module_usage(struct module *a, struct module *b)
812{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700813 struct module_use *use;
814
Jim Cromie5e124162011-12-06 12:11:31 -0700815 pr_debug("Allocating new usage for %s.\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700816 use = kmalloc(sizeof(*use), GFP_ATOMIC);
817 if (!use) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800818 pr_warn("%s: out of memory loading\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700819 return -ENOMEM;
820 }
821
822 use->source = a;
823 use->target = b;
824 list_add(&use->source_list, &b->source_list);
825 list_add(&use->target_list, &a->target_list);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700826 return 0;
827}
828
Rusty Russell75676502010-06-05 11:17:36 -0600829/* Module a uses b: caller needs module_mutex() */
Rusty Russell9bea7f22010-06-05 11:17:37 -0600830int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831{
Rusty Russellc8e21ce2010-06-05 11:17:35 -0600832 int err;
Kay Sievers270a6c42007-01-18 13:26:15 +0100833
Rusty Russell9bea7f22010-06-05 11:17:37 -0600834 if (b == NULL || already_uses(a, b))
Linus Torvalds218ce732010-05-25 16:48:30 -0700835 return 0;
Linus Torvalds218ce732010-05-25 16:48:30 -0700836
Rusty Russell9bea7f22010-06-05 11:17:37 -0600837 /* If module isn't available, we fail. */
838 err = strong_try_module_get(b);
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500839 if (err)
Rusty Russell9bea7f22010-06-05 11:17:37 -0600840 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700842 err = add_module_usage(a, b);
843 if (err) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844 module_put(b);
Rusty Russell9bea7f22010-06-05 11:17:37 -0600845 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846 }
Rusty Russell9bea7f22010-06-05 11:17:37 -0600847 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848}
Rusty Russell9bea7f22010-06-05 11:17:37 -0600849EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700850
851/* Clear the unload stuff of the module. */
852static void module_unload_free(struct module *mod)
853{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700854 struct module_use *use, *tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Rusty Russell75676502010-06-05 11:17:36 -0600856 mutex_lock(&module_mutex);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700857 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
858 struct module *i = use->target;
Jim Cromie5e124162011-12-06 12:11:31 -0700859 pr_debug("%s unusing %s\n", mod->name, i->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700860 module_put(i);
861 list_del(&use->source_list);
862 list_del(&use->target_list);
863 kfree(use);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 }
Rusty Russell75676502010-06-05 11:17:36 -0600865 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866}
867
868#ifdef CONFIG_MODULE_FORCE_UNLOAD
Akinobu Mitafb169792006-01-08 01:04:29 -0800869static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870{
871 int ret = (flags & O_TRUNC);
872 if (ret)
Rusty Russell373d4d02013-01-21 17:17:39 +1030873 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874 return ret;
875}
876#else
Akinobu Mitafb169792006-01-08 01:04:29 -0800877static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878{
879 return 0;
880}
881#endif /* CONFIG_MODULE_FORCE_UNLOAD */
882
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030883/* Try to release refcount of module, 0 means success. */
884static int try_release_module_ref(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030886 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030888 /* Try to decrement refcnt which we set at loading */
889 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
890 BUG_ON(ret < 0);
891 if (ret)
892 /* Someone can put this right now, recover with checking */
893 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030895 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896}
897
898static int try_stop_module(struct module *mod, int flags, int *forced)
899{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030900 /* If it's not unused, quit unless we're forcing. */
901 if (try_release_module_ref(mod) != 0) {
902 *forced = try_force_unload(flags);
903 if (!(*forced))
904 return -EWOULDBLOCK;
905 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030907 /* Mark it as dying. */
908 mod->state = MODULE_STATE_GOING;
909
910 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911}
912
Rusty Russelld5db1392015-01-22 11:13:14 +1030913/**
914 * module_refcount - return the refcount or -1 if unloading
915 *
916 * @mod: the module we're checking
917 *
918 * Returns:
919 * -1 if the module is in the process of unloading
920 * otherwise the number of references in the kernel to the module
921 */
922int module_refcount(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923{
Rusty Russelld5db1392015-01-22 11:13:14 +1030924 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925}
926EXPORT_SYMBOL(module_refcount);
927
928/* This exists whether we can unload or not */
929static void free_module(struct module *mod);
930
Heiko Carstens17da2bd2009-01-14 14:14:10 +0100931SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
932 unsigned int, flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933{
934 struct module *mod;
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800935 char name[MODULE_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 int ret, forced = 0;
937
Kees Cook3d433212009-04-02 15:49:29 -0700938 if (!capable(CAP_SYS_MODULE) || modules_disabled)
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800939 return -EPERM;
940
941 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
942 return -EFAULT;
943 name[MODULE_NAME_LEN-1] = '\0';
944
Tejun Heo3fc1f1e2010-05-06 18:49:20 +0200945 if (mutex_lock_interruptible(&module_mutex) != 0)
946 return -EINTR;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947
948 mod = find_module(name);
949 if (!mod) {
950 ret = -ENOENT;
951 goto out;
952 }
953
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700954 if (!list_empty(&mod->source_list)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 /* Other modules depend on us: get rid of them first. */
956 ret = -EWOULDBLOCK;
957 goto out;
958 }
959
960 /* Doing init or already dying? */
961 if (mod->state != MODULE_STATE_LIVE) {
Rusty Russell3f2b9c92013-09-17 05:48:51 +0930962 /* FIXME: if (force), slam module count damn the torpedoes */
Jim Cromie5e124162011-12-06 12:11:31 -0700963 pr_debug("%s already dying\n", mod->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 ret = -EBUSY;
965 goto out;
966 }
967
968 /* If it has an init func, it must have an exit func to unload */
Rusty Russellaf49d922007-10-16 23:26:27 -0700969 if (mod->init && !mod->exit) {
Akinobu Mitafb169792006-01-08 01:04:29 -0800970 forced = try_force_unload(flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 if (!forced) {
972 /* This module can't be removed */
973 ret = -EBUSY;
974 goto out;
975 }
976 }
977
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978 /* Stop the machine so refcounts can't move and disable module. */
979 ret = try_stop_module(mod, flags, &forced);
980 if (ret != 0)
981 goto out;
982
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200983 mutex_unlock(&module_mutex);
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300984 /* Final destruction now no one is using it. */
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200985 if (mod->exit != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 mod->exit();
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200987 blocking_notifier_call_chain(&module_notify_list,
988 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -0400989 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -0500990 ftrace_release_mod(mod);
991
Arjan van de Ven22a9d642009-01-07 08:45:46 -0800992 async_synchronize_full();
Rusty Russell75676502010-06-05 11:17:36 -0600993
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100994 /* Store the name of the last unloaded module for diagnostic purposes */
Rusty Russellefa53452008-01-29 17:13:20 -0500995 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996
Rusty Russell75676502010-06-05 11:17:36 -0600997 free_module(mod);
998 return 0;
999out:
Ashutosh Naik6389a382006-03-23 03:00:46 -08001000 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001 return ret;
1002}
1003
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001004static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{
1006 struct module_use *use;
1007 int printed_something = 0;
1008
Rusty Russelld5db1392015-01-22 11:13:14 +10301009 seq_printf(m, " %i ", module_refcount(mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Ionut Alexa6da0b562014-11-10 09:31:29 +10301011 /*
1012 * Always include a trailing , so userspace can differentiate
1013 * between this and the old multi-field proc format.
1014 */
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001015 list_for_each_entry(use, &mod->source_list, source_list) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 printed_something = 1;
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001017 seq_printf(m, "%s,", use->source->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018 }
1019
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020 if (mod->init != NULL && mod->exit == NULL) {
1021 printed_something = 1;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301022 seq_puts(m, "[permanent],");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023 }
1024
1025 if (!printed_something)
Ionut Alexa6da0b562014-11-10 09:31:29 +10301026 seq_puts(m, "-");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
1029void __symbol_put(const char *symbol)
1030{
1031 struct module *owner;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032
Rusty Russell24da1cb2007-07-15 23:41:46 -07001033 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05001034 if (!find_symbol(symbol, &owner, NULL, true, false))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035 BUG();
1036 module_put(owner);
Rusty Russell24da1cb2007-07-15 23:41:46 -07001037 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038}
1039EXPORT_SYMBOL(__symbol_put);
1040
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301041/* Note this assumes addr is a function, which it currently always is. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042void symbol_put_addr(void *addr)
1043{
Trent Piepho5e376612006-05-15 09:44:06 -07001044 struct module *modaddr;
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301045 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301047 if (core_kernel_text(a))
Trent Piepho5e376612006-05-15 09:44:06 -07001048 return;
1049
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301050 /*
1051 * Even though we hold a reference on the module; we still need to
1052 * disable preemption in order to safely traverse the data structure.
1053 */
1054 preempt_disable();
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301055 modaddr = __module_text_address(a);
Rusty Russella6e6abd2009-03-31 13:05:31 -06001056 BUG_ON(!modaddr);
Trent Piepho5e376612006-05-15 09:44:06 -07001057 module_put(modaddr);
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301058 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059}
1060EXPORT_SYMBOL_GPL(symbol_put_addr);
1061
1062static ssize_t show_refcnt(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301063 struct module_kobject *mk, char *buffer)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064{
Rusty Russelld5db1392015-01-22 11:13:14 +10301065 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066}
1067
Kay Sieverscca3e702012-01-13 09:32:15 +10301068static struct module_attribute modinfo_refcnt =
1069 __ATTR(refcnt, 0444, show_refcnt, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070
Steven Rostedtd53799b2012-03-26 12:50:52 +10301071void __module_get(struct module *module)
1072{
1073 if (module) {
1074 preempt_disable();
Masami Hiramatsu2f35c412014-11-10 09:29:29 +10301075 atomic_inc(&module->refcnt);
Steven Rostedtd53799b2012-03-26 12:50:52 +10301076 trace_module_get(module, _RET_IP_);
1077 preempt_enable();
1078 }
1079}
1080EXPORT_SYMBOL(__module_get);
1081
1082bool try_module_get(struct module *module)
1083{
1084 bool ret = true;
1085
1086 if (module) {
1087 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301088 /* Note: here, we can fail to get a reference */
1089 if (likely(module_is_live(module) &&
1090 atomic_inc_not_zero(&module->refcnt) != 0))
Steven Rostedtd53799b2012-03-26 12:50:52 +10301091 trace_module_get(module, _RET_IP_);
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301092 else
Steven Rostedtd53799b2012-03-26 12:50:52 +10301093 ret = false;
1094
1095 preempt_enable();
1096 }
1097 return ret;
1098}
1099EXPORT_SYMBOL(try_module_get);
1100
Al Virof6a57032006-10-18 01:47:25 -04001101void module_put(struct module *module)
1102{
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301103 int ret;
1104
Al Virof6a57032006-10-18 01:47:25 -04001105 if (module) {
Christoph Lametere1783a22010-01-05 15:34:50 +09001106 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301107 ret = atomic_dec_if_positive(&module->refcnt);
1108 WARN_ON(ret < 0); /* Failed to put refcount */
Li Zefanae832d12010-03-24 10:57:43 +08001109 trace_module_put(module, _RET_IP_);
Christoph Lametere1783a22010-01-05 15:34:50 +09001110 preempt_enable();
Al Virof6a57032006-10-18 01:47:25 -04001111 }
1112}
1113EXPORT_SYMBOL(module_put);
1114
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115#else /* !CONFIG_MODULE_UNLOAD */
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001116static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117{
1118 /* We don't know the usage count, or what modules are using. */
Ionut Alexa6da0b562014-11-10 09:31:29 +10301119 seq_puts(m, " - -");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120}
1121
1122static inline void module_unload_free(struct module *mod)
1123{
1124}
1125
Rusty Russell9bea7f22010-06-05 11:17:37 -06001126int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127{
Rusty Russell9bea7f22010-06-05 11:17:37 -06001128 return strong_try_module_get(b);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129}
Rusty Russell9bea7f22010-06-05 11:17:37 -06001130EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001132static inline int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133{
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001134 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135}
1136#endif /* CONFIG_MODULE_UNLOAD */
1137
Kevin Winchester53999bf2012-01-15 19:32:55 -04001138static size_t module_flags_taint(struct module *mod, char *buf)
1139{
1140 size_t l = 0;
1141
1142 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1143 buf[l++] = 'P';
1144 if (mod->taints & (1 << TAINT_OOT_MODULE))
1145 buf[l++] = 'O';
1146 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1147 buf[l++] = 'F';
1148 if (mod->taints & (1 << TAINT_CRAP))
1149 buf[l++] = 'C';
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10301150 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
Rusty Russell57673c22014-03-31 14:39:57 +10301151 buf[l++] = 'E';
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05001152 if (mod->taints & (1 << TAINT_LIVEPATCH))
1153 buf[l++] = 'K';
Kevin Winchester53999bf2012-01-15 19:32:55 -04001154 /*
1155 * TAINT_FORCED_RMMOD: could be added.
Dave Jones8c904872014-02-26 10:49:49 -05001156 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
Kevin Winchester53999bf2012-01-15 19:32:55 -04001157 * apply to modules.
1158 */
1159 return l;
1160}
1161
Kay Sievers1f717402006-11-24 12:15:25 +01001162static ssize_t show_initstate(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301163 struct module_kobject *mk, char *buffer)
Kay Sievers1f717402006-11-24 12:15:25 +01001164{
1165 const char *state = "unknown";
1166
Kay Sievers4befb022011-07-24 22:06:04 +09301167 switch (mk->mod->state) {
Kay Sievers1f717402006-11-24 12:15:25 +01001168 case MODULE_STATE_LIVE:
1169 state = "live";
1170 break;
1171 case MODULE_STATE_COMING:
1172 state = "coming";
1173 break;
1174 case MODULE_STATE_GOING:
1175 state = "going";
1176 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301177 default:
1178 BUG();
Kay Sievers1f717402006-11-24 12:15:25 +01001179 }
1180 return sprintf(buffer, "%s\n", state);
1181}
1182
Kay Sieverscca3e702012-01-13 09:32:15 +10301183static struct module_attribute modinfo_initstate =
1184 __ATTR(initstate, 0444, show_initstate, NULL);
Kay Sievers1f717402006-11-24 12:15:25 +01001185
Kay Sievers88bfa322011-07-24 22:06:04 +09301186static ssize_t store_uevent(struct module_attribute *mattr,
1187 struct module_kobject *mk,
1188 const char *buffer, size_t count)
1189{
1190 enum kobject_action action;
1191
1192 if (kobject_action_type(buffer, count, &action) == 0)
1193 kobject_uevent(&mk->kobj, action);
1194 return count;
1195}
1196
Kay Sieverscca3e702012-01-13 09:32:15 +10301197struct module_attribute module_uevent =
1198 __ATTR(uevent, 0200, NULL, store_uevent);
1199
1200static ssize_t show_coresize(struct module_attribute *mattr,
1201 struct module_kobject *mk, char *buffer)
1202{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301203 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301204}
1205
1206static struct module_attribute modinfo_coresize =
1207 __ATTR(coresize, 0444, show_coresize, NULL);
1208
1209static ssize_t show_initsize(struct module_attribute *mattr,
1210 struct module_kobject *mk, char *buffer)
1211{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301212 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301213}
1214
1215static struct module_attribute modinfo_initsize =
1216 __ATTR(initsize, 0444, show_initsize, NULL);
1217
1218static ssize_t show_taint(struct module_attribute *mattr,
1219 struct module_kobject *mk, char *buffer)
1220{
1221 size_t l;
1222
1223 l = module_flags_taint(mk->mod, buffer);
1224 buffer[l++] = '\n';
1225 return l;
1226}
1227
1228static struct module_attribute modinfo_taint =
1229 __ATTR(taint, 0444, show_taint, NULL);
Kay Sievers88bfa322011-07-24 22:06:04 +09301230
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001231static struct module_attribute *modinfo_attrs[] = {
Kay Sieverscca3e702012-01-13 09:32:15 +10301232 &module_uevent,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001233 &modinfo_version,
1234 &modinfo_srcversion,
Kay Sieverscca3e702012-01-13 09:32:15 +10301235 &modinfo_initstate,
1236 &modinfo_coresize,
1237 &modinfo_initsize,
1238 &modinfo_taint,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001239#ifdef CONFIG_MODULE_UNLOAD
Kay Sieverscca3e702012-01-13 09:32:15 +10301240 &modinfo_refcnt,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001241#endif
1242 NULL,
1243};
1244
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245static const char vermagic[] = VERMAGIC_STRING;
1246
Rusty Russellc6e665c2009-03-31 13:05:33 -06001247static int try_to_force_load(struct module *mod, const char *reason)
Linus Torvalds826e4502008-05-04 17:04:16 -07001248{
1249#ifdef CONFIG_MODULE_FORCE_LOAD
Andi Kleen25ddbb12008-10-15 22:01:41 -07001250 if (!test_taint(TAINT_FORCED_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001251 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
Rusty Russell373d4d02013-01-21 17:17:39 +10301252 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds826e4502008-05-04 17:04:16 -07001253 return 0;
1254#else
1255 return -ENOEXEC;
1256#endif
1257}
1258
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259#ifdef CONFIG_MODVERSIONS
Rusty Russelld4703ae2009-12-15 16:28:32 -06001260/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1261static unsigned long maybe_relocated(unsigned long crc,
1262 const struct module *crc_owner)
1263{
1264#ifdef ARCH_RELOCATES_KCRCTAB
1265 if (crc_owner == NULL)
1266 return crc - (unsigned long)reloc_start;
1267#endif
1268 return crc;
1269}
1270
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271static int check_version(Elf_Shdr *sechdrs,
1272 unsigned int versindex,
1273 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301274 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001275 const unsigned long *crc,
1276 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277{
1278 unsigned int i, num_versions;
1279 struct modversion_info *versions;
1280
1281 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1282 if (!crc)
1283 return 1;
1284
Rusty Russella5dd6972008-05-09 16:24:21 +10001285 /* No versions at all? modprobe --force does this. */
1286 if (versindex == 0)
1287 return try_to_force_load(mod, symname) == 0;
1288
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 versions = (void *) sechdrs[versindex].sh_addr;
1290 num_versions = sechdrs[versindex].sh_size
1291 / sizeof(struct modversion_info);
1292
1293 for (i = 0; i < num_versions; i++) {
1294 if (strcmp(versions[i].name, symname) != 0)
1295 continue;
1296
Rusty Russelld4703ae2009-12-15 16:28:32 -06001297 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 return 1;
Jim Cromie5e124162011-12-06 12:11:31 -07001299 pr_debug("Found checksum %lX vs module %lX\n",
Rusty Russelld4703ae2009-12-15 16:28:32 -06001300 maybe_relocated(*crc, crc_owner), versions[i].crc);
Linus Torvalds826e4502008-05-04 17:04:16 -07001301 goto bad_version;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 }
Linus Torvalds826e4502008-05-04 17:04:16 -07001303
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001304 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
Rusty Russella5dd6972008-05-09 16:24:21 +10001305 return 0;
Linus Torvalds826e4502008-05-04 17:04:16 -07001306
1307bad_version:
Ionut Alexa6da0b562014-11-10 09:31:29 +10301308 pr_warn("%s: disagrees about version of symbol %s\n",
Linus Torvalds826e4502008-05-04 17:04:16 -07001309 mod->name, symname);
1310 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311}
1312
1313static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1314 unsigned int versindex,
1315 struct module *mod)
1316{
1317 const unsigned long *crc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301319 /*
1320 * Since this should be found in kernel (which can't be removed), no
1321 * locking is necessary -- use preempt_disable() to placate lockdep.
1322 */
1323 preempt_disable();
Rusty Russellb92021b2013-03-15 15:04:17 +10301324 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301325 &crc, true, false)) {
1326 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001327 BUG();
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301328 }
1329 preempt_enable();
James Hogana4b6a772013-03-18 19:38:56 +10301330 return check_version(sechdrs, versindex,
1331 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001332 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333}
1334
Rusty Russell91e37a72008-05-09 16:25:28 +10001335/* First part is kernel version, which we ignore if module has crcs. */
1336static inline int same_magic(const char *amagic, const char *bmagic,
1337 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338{
Rusty Russell91e37a72008-05-09 16:25:28 +10001339 if (has_crcs) {
1340 amagic += strcspn(amagic, " ");
1341 bmagic += strcspn(bmagic, " ");
1342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343 return strcmp(amagic, bmagic) == 0;
1344}
1345#else
1346static inline int check_version(Elf_Shdr *sechdrs,
1347 unsigned int versindex,
1348 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301349 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001350 const unsigned long *crc,
1351 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001352{
1353 return 1;
1354}
1355
1356static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1357 unsigned int versindex,
1358 struct module *mod)
1359{
1360 return 1;
1361}
1362
Rusty Russell91e37a72008-05-09 16:25:28 +10001363static inline int same_magic(const char *amagic, const char *bmagic,
1364 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001365{
1366 return strcmp(amagic, bmagic) == 0;
1367}
1368#endif /* CONFIG_MODVERSIONS */
1369
Rusty Russell75676502010-06-05 11:17:36 -06001370/* Resolve a symbol for this module. I.e. if we find one, record usage. */
Rusty Russell49668682010-08-05 12:59:10 -06001371static const struct kernel_symbol *resolve_symbol(struct module *mod,
1372 const struct load_info *info,
Tim Abbott414fd312008-12-05 19:03:56 -05001373 const char *name,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001374 char ownername[])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375{
1376 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05001377 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378 const unsigned long *crc;
Rusty Russell9bea7f22010-06-05 11:17:37 -06001379 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001380
Peter Zijlstrad64810f2015-02-11 15:01:13 +10301381 /*
1382 * The module_mutex should not be a heavily contended lock;
1383 * if we get the occasional sleep here, we'll go an extra iteration
1384 * in the wait_event_interruptible(), which is harmless.
1385 */
1386 sched_annotate_sleep();
Rusty Russell75676502010-06-05 11:17:36 -06001387 mutex_lock(&module_mutex);
Tim Abbott414fd312008-12-05 19:03:56 -05001388 sym = find_symbol(name, &owner, &crc,
Andi Kleen25ddbb12008-10-15 22:01:41 -07001389 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001390 if (!sym)
1391 goto unlock;
1392
Rusty Russell49668682010-08-05 12:59:10 -06001393 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1394 owner)) {
Rusty Russell9bea7f22010-06-05 11:17:37 -06001395 sym = ERR_PTR(-EINVAL);
1396 goto getname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001397 }
Rusty Russell9bea7f22010-06-05 11:17:37 -06001398
1399 err = ref_module(mod, owner);
1400 if (err) {
1401 sym = ERR_PTR(err);
1402 goto getname;
1403 }
1404
1405getname:
1406 /* We must make copy under the lock if we failed to get ref. */
1407 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1408unlock:
Rusty Russell75676502010-06-05 11:17:36 -06001409 mutex_unlock(&module_mutex);
Linus Torvalds218ce732010-05-25 16:48:30 -07001410 return sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001411}
1412
Rusty Russell49668682010-08-05 12:59:10 -06001413static const struct kernel_symbol *
1414resolve_symbol_wait(struct module *mod,
1415 const struct load_info *info,
1416 const char *name)
Rusty Russell9bea7f22010-06-05 11:17:37 -06001417{
1418 const struct kernel_symbol *ksym;
Rusty Russell49668682010-08-05 12:59:10 -06001419 char owner[MODULE_NAME_LEN];
Rusty Russell9bea7f22010-06-05 11:17:37 -06001420
1421 if (wait_event_interruptible_timeout(module_wq,
Rusty Russell49668682010-08-05 12:59:10 -06001422 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1423 || PTR_ERR(ksym) != -EBUSY,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001424 30 * HZ) <= 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001425 pr_warn("%s: gave up waiting for init of module %s.\n",
1426 mod->name, owner);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001427 }
1428 return ksym;
1429}
1430
Linus Torvalds1da177e2005-04-16 15:20:36 -07001431/*
1432 * /sys/module/foo/sections stuff
1433 * J. Corbet <corbet@lwn.net>
1434 */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001435#ifdef CONFIG_SYSFS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001436
Rusty Russell8f6d0372010-08-05 12:59:09 -06001437#ifdef CONFIG_KALLSYMS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001438static inline bool sect_empty(const Elf_Shdr *sect)
1439{
1440 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1441}
1442
Ionut Alexa6da0b562014-11-10 09:31:29 +10301443struct module_sect_attr {
Rusty Russella58730c2008-03-13 09:03:44 +00001444 struct module_attribute mattr;
1445 char *name;
1446 unsigned long address;
1447};
1448
Ionut Alexa6da0b562014-11-10 09:31:29 +10301449struct module_sect_attrs {
Rusty Russella58730c2008-03-13 09:03:44 +00001450 struct attribute_group grp;
1451 unsigned int nsections;
1452 struct module_sect_attr attrs[0];
1453};
1454
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455static ssize_t module_sect_show(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301456 struct module_kobject *mk, char *buf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001457{
1458 struct module_sect_attr *sattr =
1459 container_of(mattr, struct module_sect_attr, mattr);
Kees Cook9f36e2c2011-03-22 16:34:22 -07001460 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001461}
1462
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001463static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1464{
Rusty Russella58730c2008-03-13 09:03:44 +00001465 unsigned int section;
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001466
1467 for (section = 0; section < sect_attrs->nsections; section++)
1468 kfree(sect_attrs->attrs[section].name);
1469 kfree(sect_attrs);
1470}
1471
Rusty Russell8f6d0372010-08-05 12:59:09 -06001472static void add_sect_attrs(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473{
1474 unsigned int nloaded = 0, i, size[2];
1475 struct module_sect_attrs *sect_attrs;
1476 struct module_sect_attr *sattr;
1477 struct attribute **gattr;
Daniel Walker22a8bde2007-10-18 03:06:07 -07001478
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 /* Count loaded sections and allocate structures */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001480 for (i = 0; i < info->hdr->e_shnum; i++)
1481 if (!sect_empty(&info->sechdrs[i]))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001482 nloaded++;
1483 size[0] = ALIGN(sizeof(*sect_attrs)
1484 + nloaded * sizeof(sect_attrs->attrs[0]),
1485 sizeof(sect_attrs->grp.attrs[0]));
1486 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001487 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1488 if (sect_attrs == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 return;
1490
1491 /* Setup section attributes. */
1492 sect_attrs->grp.name = "sections";
1493 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1494
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001495 sect_attrs->nsections = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001496 sattr = &sect_attrs->attrs[0];
1497 gattr = &sect_attrs->grp.attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001498 for (i = 0; i < info->hdr->e_shnum; i++) {
1499 Elf_Shdr *sec = &info->sechdrs[i];
1500 if (sect_empty(sec))
Helge Deller35dead42009-12-03 00:29:15 +01001501 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001502 sattr->address = sec->sh_addr;
1503 sattr->name = kstrdup(info->secstrings + sec->sh_name,
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001504 GFP_KERNEL);
1505 if (sattr->name == NULL)
1506 goto out;
1507 sect_attrs->nsections++;
Eric W. Biederman361795b2010-02-12 13:41:56 -08001508 sysfs_attr_init(&sattr->mattr.attr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 sattr->mattr.show = module_sect_show;
1510 sattr->mattr.store = NULL;
1511 sattr->mattr.attr.name = sattr->name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512 sattr->mattr.attr.mode = S_IRUGO;
1513 *(gattr++) = &(sattr++)->mattr.attr;
1514 }
1515 *gattr = NULL;
1516
1517 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1518 goto out;
1519
1520 mod->sect_attrs = sect_attrs;
1521 return;
1522 out:
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001523 free_sect_attrs(sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524}
1525
1526static void remove_sect_attrs(struct module *mod)
1527{
1528 if (mod->sect_attrs) {
1529 sysfs_remove_group(&mod->mkobj.kobj,
1530 &mod->sect_attrs->grp);
1531 /* We are positive that no one is using any sect attrs
1532 * at this point. Deallocate immediately. */
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001533 free_sect_attrs(mod->sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001534 mod->sect_attrs = NULL;
1535 }
1536}
1537
Roland McGrath6d760132007-10-16 23:26:40 -07001538/*
1539 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1540 */
1541
1542struct module_notes_attrs {
1543 struct kobject *dir;
1544 unsigned int notes;
1545 struct bin_attribute attrs[0];
1546};
1547
Chris Wright2c3c8be2010-05-12 18:28:57 -07001548static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
Roland McGrath6d760132007-10-16 23:26:40 -07001549 struct bin_attribute *bin_attr,
1550 char *buf, loff_t pos, size_t count)
1551{
1552 /*
1553 * The caller checked the pos and count against our size.
1554 */
1555 memcpy(buf, bin_attr->private + pos, count);
1556 return count;
1557}
1558
1559static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1560 unsigned int i)
1561{
1562 if (notes_attrs->dir) {
1563 while (i-- > 0)
1564 sysfs_remove_bin_file(notes_attrs->dir,
1565 &notes_attrs->attrs[i]);
Alexey Dobriyane9432092008-09-23 23:51:11 +04001566 kobject_put(notes_attrs->dir);
Roland McGrath6d760132007-10-16 23:26:40 -07001567 }
1568 kfree(notes_attrs);
1569}
1570
Rusty Russell8f6d0372010-08-05 12:59:09 -06001571static void add_notes_attrs(struct module *mod, const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001572{
1573 unsigned int notes, loaded, i;
1574 struct module_notes_attrs *notes_attrs;
1575 struct bin_attribute *nattr;
1576
Ingo Molnarea6bff32009-08-28 10:44:56 +02001577 /* failed to create section attributes, so can't create notes */
1578 if (!mod->sect_attrs)
1579 return;
1580
Roland McGrath6d760132007-10-16 23:26:40 -07001581 /* Count notes sections and allocate structures. */
1582 notes = 0;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001583 for (i = 0; i < info->hdr->e_shnum; i++)
1584 if (!sect_empty(&info->sechdrs[i]) &&
1585 (info->sechdrs[i].sh_type == SHT_NOTE))
Roland McGrath6d760132007-10-16 23:26:40 -07001586 ++notes;
1587
1588 if (notes == 0)
1589 return;
1590
1591 notes_attrs = kzalloc(sizeof(*notes_attrs)
1592 + notes * sizeof(notes_attrs->attrs[0]),
1593 GFP_KERNEL);
1594 if (notes_attrs == NULL)
1595 return;
1596
1597 notes_attrs->notes = notes;
1598 nattr = &notes_attrs->attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001599 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1600 if (sect_empty(&info->sechdrs[i]))
Roland McGrath6d760132007-10-16 23:26:40 -07001601 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001602 if (info->sechdrs[i].sh_type == SHT_NOTE) {
Eric W. Biederman361795b2010-02-12 13:41:56 -08001603 sysfs_bin_attr_init(nattr);
Roland McGrath6d760132007-10-16 23:26:40 -07001604 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1605 nattr->attr.mode = S_IRUGO;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001606 nattr->size = info->sechdrs[i].sh_size;
1607 nattr->private = (void *) info->sechdrs[i].sh_addr;
Roland McGrath6d760132007-10-16 23:26:40 -07001608 nattr->read = module_notes_read;
1609 ++nattr;
1610 }
1611 ++loaded;
1612 }
1613
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001614 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
Roland McGrath6d760132007-10-16 23:26:40 -07001615 if (!notes_attrs->dir)
1616 goto out;
1617
1618 for (i = 0; i < notes; ++i)
1619 if (sysfs_create_bin_file(notes_attrs->dir,
1620 &notes_attrs->attrs[i]))
1621 goto out;
1622
1623 mod->notes_attrs = notes_attrs;
1624 return;
1625
1626 out:
1627 free_notes_attrs(notes_attrs, i);
1628}
1629
1630static void remove_notes_attrs(struct module *mod)
1631{
1632 if (mod->notes_attrs)
1633 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1634}
1635
Linus Torvalds1da177e2005-04-16 15:20:36 -07001636#else
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001637
Rusty Russell8f6d0372010-08-05 12:59:09 -06001638static inline void add_sect_attrs(struct module *mod,
1639 const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640{
1641}
1642
1643static inline void remove_sect_attrs(struct module *mod)
1644{
1645}
Roland McGrath6d760132007-10-16 23:26:40 -07001646
Rusty Russell8f6d0372010-08-05 12:59:09 -06001647static inline void add_notes_attrs(struct module *mod,
1648 const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001649{
1650}
1651
1652static inline void remove_notes_attrs(struct module *mod)
1653{
1654}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001655#endif /* CONFIG_KALLSYMS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001656
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001657static void add_usage_links(struct module *mod)
1658{
1659#ifdef CONFIG_MODULE_UNLOAD
1660 struct module_use *use;
1661 int nowarn;
1662
Rusty Russell75676502010-06-05 11:17:36 -06001663 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001664 list_for_each_entry(use, &mod->target_list, target_list) {
1665 nowarn = sysfs_create_link(use->target->holders_dir,
1666 &mod->mkobj.kobj, mod->name);
1667 }
Rusty Russell75676502010-06-05 11:17:36 -06001668 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001669#endif
1670}
1671
1672static void del_usage_links(struct module *mod)
1673{
1674#ifdef CONFIG_MODULE_UNLOAD
1675 struct module_use *use;
1676
Rusty Russell75676502010-06-05 11:17:36 -06001677 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001678 list_for_each_entry(use, &mod->target_list, target_list)
1679 sysfs_remove_link(use->target->holders_dir, mod->name);
Rusty Russell75676502010-06-05 11:17:36 -06001680 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001681#endif
1682}
1683
Rusty Russell6407ebb22010-06-05 11:17:36 -06001684static int module_add_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001685{
1686 struct module_attribute *attr;
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001687 struct module_attribute *temp_attr;
Matt Domschc988d2b2005-06-23 22:05:15 -07001688 int error = 0;
1689 int i;
1690
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001691 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1692 (ARRAY_SIZE(modinfo_attrs) + 1)),
1693 GFP_KERNEL);
1694 if (!mod->modinfo_attrs)
1695 return -ENOMEM;
1696
1697 temp_attr = mod->modinfo_attrs;
Matt Domschc988d2b2005-06-23 22:05:15 -07001698 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
Rusty Russellc75b5902016-04-12 05:03:09 +09301699 if (!attr->test || attr->test(mod)) {
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001700 memcpy(temp_attr, attr, sizeof(*temp_attr));
Eric W. Biederman361795b2010-02-12 13:41:56 -08001701 sysfs_attr_init(&temp_attr->attr);
Ionut Alexa6da0b562014-11-10 09:31:29 +10301702 error = sysfs_create_file(&mod->mkobj.kobj,
1703 &temp_attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001704 ++temp_attr;
1705 }
Matt Domschc988d2b2005-06-23 22:05:15 -07001706 }
1707 return error;
1708}
1709
Rusty Russell6407ebb22010-06-05 11:17:36 -06001710static void module_remove_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001711{
1712 struct module_attribute *attr;
1713 int i;
1714
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001715 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1716 /* pick a field to test for end of list */
1717 if (!attr->attr.name)
1718 break;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301719 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001720 if (attr->free)
1721 attr->free(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001722 }
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001723 kfree(mod->modinfo_attrs);
Matt Domschc988d2b2005-06-23 22:05:15 -07001724}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001725
Li Zhong942e4432013-09-03 16:33:57 +09301726static void mod_kobject_put(struct module *mod)
1727{
1728 DECLARE_COMPLETION_ONSTACK(c);
1729 mod->mkobj.kobj_completion = &c;
1730 kobject_put(&mod->mkobj.kobj);
1731 wait_for_completion(&c);
1732}
1733
Rusty Russell6407ebb22010-06-05 11:17:36 -06001734static int mod_sysfs_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735{
1736 int err;
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001737 struct kobject *kobj;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001738
Greg Kroah-Hartman823bccf2007-04-13 13:15:19 -07001739 if (!module_sysfs_initialized) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001740 pr_err("%s: module sysfs not initialized\n", mod->name);
Ed Swierk1cc5f712006-09-25 16:25:36 -07001741 err = -EINVAL;
1742 goto out;
1743 }
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001744
1745 kobj = kset_find_obj(module_kset, mod->name);
1746 if (kobj) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001747 pr_err("%s: module is already loaded\n", mod->name);
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001748 kobject_put(kobj);
1749 err = -EINVAL;
1750 goto out;
1751 }
1752
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753 mod->mkobj.mod = mod;
Kay Sieverse17e0f52006-11-24 12:15:25 +01001754
Greg Kroah-Hartmanac3c8142007-12-17 23:05:35 -07001755 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1756 mod->mkobj.kobj.kset = module_kset;
1757 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1758 "%s", mod->name);
1759 if (err)
Li Zhong942e4432013-09-03 16:33:57 +09301760 mod_kobject_put(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001761
Kay Sievers97c146e2007-11-29 23:46:11 +01001762 /* delay uevent until full sysfs population */
Kay Sievers270a6c42007-01-18 13:26:15 +01001763out:
1764 return err;
1765}
1766
Rusty Russell6407ebb22010-06-05 11:17:36 -06001767static int mod_sysfs_setup(struct module *mod,
Rusty Russell8f6d0372010-08-05 12:59:09 -06001768 const struct load_info *info,
Kay Sievers270a6c42007-01-18 13:26:15 +01001769 struct kernel_param *kparam,
1770 unsigned int num_params)
1771{
1772 int err;
1773
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001774 err = mod_sysfs_init(mod);
1775 if (err)
1776 goto out;
1777
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001778 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
Akinobu Mita240936e2007-04-26 00:12:09 -07001779 if (!mod->holders_dir) {
1780 err = -ENOMEM;
Kay Sievers270a6c42007-01-18 13:26:15 +01001781 goto out_unreg;
Akinobu Mita240936e2007-04-26 00:12:09 -07001782 }
Kay Sievers270a6c42007-01-18 13:26:15 +01001783
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784 err = module_param_sysfs_setup(mod, kparam, num_params);
1785 if (err)
Kay Sievers270a6c42007-01-18 13:26:15 +01001786 goto out_unreg_holders;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001787
Matt Domschc988d2b2005-06-23 22:05:15 -07001788 err = module_add_modinfo_attrs(mod);
1789 if (err)
Kay Sieverse17e0f52006-11-24 12:15:25 +01001790 goto out_unreg_param;
Matt Domschc988d2b2005-06-23 22:05:15 -07001791
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001792 add_usage_links(mod);
Rusty Russell8f6d0372010-08-05 12:59:09 -06001793 add_sect_attrs(mod, info);
1794 add_notes_attrs(mod, info);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001795
Kay Sieverse17e0f52006-11-24 12:15:25 +01001796 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001797 return 0;
1798
Kay Sieverse17e0f52006-11-24 12:15:25 +01001799out_unreg_param:
1800 module_param_sysfs_remove(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001801out_unreg_holders:
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001802 kobject_put(mod->holders_dir);
Kay Sievers270a6c42007-01-18 13:26:15 +01001803out_unreg:
Li Zhong942e4432013-09-03 16:33:57 +09301804 mod_kobject_put(mod);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001805out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806 return err;
1807}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001808
1809static void mod_sysfs_fini(struct module *mod)
1810{
Rusty Russell8f6d0372010-08-05 12:59:09 -06001811 remove_notes_attrs(mod);
1812 remove_sect_attrs(mod);
Li Zhong942e4432013-09-03 16:33:57 +09301813 mod_kobject_put(mod);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001814}
1815
Rusty Russellcf2fde72015-06-26 06:44:38 +09301816static void init_param_lock(struct module *mod)
1817{
1818 mutex_init(&mod->param_lock);
1819}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001820#else /* !CONFIG_SYSFS */
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001821
Rusty Russell8f6d0372010-08-05 12:59:09 -06001822static int mod_sysfs_setup(struct module *mod,
1823 const struct load_info *info,
Rusty Russell6407ebb22010-06-05 11:17:36 -06001824 struct kernel_param *kparam,
1825 unsigned int num_params)
1826{
1827 return 0;
1828}
1829
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001830static void mod_sysfs_fini(struct module *mod)
1831{
1832}
1833
Rusty Russell36b03602010-08-05 12:59:09 -06001834static void module_remove_modinfo_attrs(struct module *mod)
1835{
1836}
1837
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001838static void del_usage_links(struct module *mod)
1839{
1840}
1841
Rusty Russellcf2fde72015-06-26 06:44:38 +09301842static void init_param_lock(struct module *mod)
1843{
1844}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001845#endif /* CONFIG_SYSFS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846
Rusty Russell36b03602010-08-05 12:59:09 -06001847static void mod_sysfs_teardown(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848{
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001849 del_usage_links(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001850 module_remove_modinfo_attrs(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001851 module_param_sysfs_remove(mod);
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001852 kobject_put(mod->mkobj.drivers_dir);
1853 kobject_put(mod->holders_dir);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001854 mod_sysfs_fini(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001855}
1856
matthieu castet84e1c6b2010-11-16 22:35:16 +01001857#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1858/*
1859 * LKM RO/NX protection: protect module's text/ro-data
1860 * from modification and any data from execution.
Rusty Russell85c898d2015-11-26 09:45:08 +10301861 *
1862 * General layout of module is:
Jessica Yu444d13f2016-07-27 12:06:21 +09301863 * [text] [read-only-data] [ro-after-init] [writable data]
1864 * text_size -----^ ^ ^ ^
1865 * ro_size ------------------------| | |
1866 * ro_after_init_size -----------------------------| |
1867 * size -----------------------------------------------------------|
Rusty Russell85c898d2015-11-26 09:45:08 +10301868 *
1869 * These values are always page-aligned (as is base)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001870 */
Rusty Russell85c898d2015-11-26 09:45:08 +10301871static void frob_text(const struct module_layout *layout,
1872 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001873{
Rusty Russell85c898d2015-11-26 09:45:08 +10301874 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1875 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1876 set_memory((unsigned long)layout->base,
1877 layout->text_size >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001878}
1879
Rusty Russell85c898d2015-11-26 09:45:08 +10301880static void frob_rodata(const struct module_layout *layout,
1881 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001882{
Rusty Russell85c898d2015-11-26 09:45:08 +10301883 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1884 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1885 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1886 set_memory((unsigned long)layout->base + layout->text_size,
1887 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001888}
1889
Jessica Yu444d13f2016-07-27 12:06:21 +09301890static void frob_ro_after_init(const struct module_layout *layout,
1891 int (*set_memory)(unsigned long start, int num_pages))
1892{
1893 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1894 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1895 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1896 set_memory((unsigned long)layout->base + layout->ro_size,
1897 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1898}
1899
Rusty Russell85c898d2015-11-26 09:45:08 +10301900static void frob_writable_data(const struct module_layout *layout,
1901 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001902{
Rusty Russell85c898d2015-11-26 09:45:08 +10301903 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301904 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
Rusty Russell85c898d2015-11-26 09:45:08 +10301905 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301906 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1907 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
Jan Glauber01526ed2011-05-19 16:55:26 -06001908}
1909
Rusty Russell85c898d2015-11-26 09:45:08 +10301910/* livepatching wants to disable read-only so it can frob module. */
1911void module_disable_ro(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001912{
Rusty Russell85c898d2015-11-26 09:45:08 +10301913 frob_text(&mod->core_layout, set_memory_rw);
1914 frob_rodata(&mod->core_layout, set_memory_rw);
Jessica Yu444d13f2016-07-27 12:06:21 +09301915 frob_ro_after_init(&mod->core_layout, set_memory_rw);
Rusty Russell85c898d2015-11-26 09:45:08 +10301916 frob_text(&mod->init_layout, set_memory_rw);
1917 frob_rodata(&mod->init_layout, set_memory_rw);
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301918}
1919
Jessica Yu444d13f2016-07-27 12:06:21 +09301920void module_enable_ro(const struct module *mod, bool after_init)
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301921{
Rusty Russell85c898d2015-11-26 09:45:08 +10301922 frob_text(&mod->core_layout, set_memory_ro);
1923 frob_rodata(&mod->core_layout, set_memory_ro);
1924 frob_text(&mod->init_layout, set_memory_ro);
1925 frob_rodata(&mod->init_layout, set_memory_ro);
Jessica Yu444d13f2016-07-27 12:06:21 +09301926
1927 if (after_init)
1928 frob_ro_after_init(&mod->core_layout, set_memory_ro);
Jan Glauber01526ed2011-05-19 16:55:26 -06001929}
1930
Rusty Russell85c898d2015-11-26 09:45:08 +10301931static void module_enable_nx(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001932{
Rusty Russell85c898d2015-11-26 09:45:08 +10301933 frob_rodata(&mod->core_layout, set_memory_nx);
Jessica Yu444d13f2016-07-27 12:06:21 +09301934 frob_ro_after_init(&mod->core_layout, set_memory_nx);
Rusty Russell85c898d2015-11-26 09:45:08 +10301935 frob_writable_data(&mod->core_layout, set_memory_nx);
1936 frob_rodata(&mod->init_layout, set_memory_nx);
1937 frob_writable_data(&mod->init_layout, set_memory_nx);
1938}
1939
1940static void module_disable_nx(const struct module *mod)
1941{
1942 frob_rodata(&mod->core_layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301943 frob_ro_after_init(&mod->core_layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301944 frob_writable_data(&mod->core_layout, set_memory_x);
1945 frob_rodata(&mod->init_layout, set_memory_x);
1946 frob_writable_data(&mod->init_layout, set_memory_x);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001947}
1948
1949/* Iterate through all modules and set each module's text as RW */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001950void set_all_modules_text_rw(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001951{
1952 struct module *mod;
1953
1954 mutex_lock(&module_mutex);
1955 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301956 if (mod->state == MODULE_STATE_UNFORMED)
1957 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301958
1959 frob_text(&mod->core_layout, set_memory_rw);
1960 frob_text(&mod->init_layout, set_memory_rw);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001961 }
1962 mutex_unlock(&module_mutex);
1963}
1964
1965/* Iterate through all modules and set each module's text as RO */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001966void set_all_modules_text_ro(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001967{
1968 struct module *mod;
1969
1970 mutex_lock(&module_mutex);
1971 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301972 if (mod->state == MODULE_STATE_UNFORMED)
1973 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301974
1975 frob_text(&mod->core_layout, set_memory_ro);
1976 frob_text(&mod->init_layout, set_memory_ro);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001977 }
1978 mutex_unlock(&module_mutex);
1979}
Rusty Russell85c898d2015-11-26 09:45:08 +10301980
1981static void disable_ro_nx(const struct module_layout *layout)
1982{
1983 frob_text(layout, set_memory_rw);
1984 frob_rodata(layout, set_memory_rw);
1985 frob_rodata(layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301986 frob_ro_after_init(layout, set_memory_rw);
1987 frob_ro_after_init(layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301988 frob_writable_data(layout, set_memory_x);
1989}
1990
matthieu castet84e1c6b2010-11-16 22:35:16 +01001991#else
Rusty Russell85c898d2015-11-26 09:45:08 +10301992static void disable_ro_nx(const struct module_layout *layout) { }
1993static void module_enable_nx(const struct module *mod) { }
1994static void module_disable_nx(const struct module *mod) { }
matthieu castet84e1c6b2010-11-16 22:35:16 +01001995#endif
1996
Jessica Yu1ce15ef2016-03-22 20:03:16 -04001997#ifdef CONFIG_LIVEPATCH
1998/*
1999 * Persist Elf information about a module. Copy the Elf header,
2000 * section header table, section string table, and symtab section
2001 * index from info to mod->klp_info.
2002 */
2003static int copy_module_elf(struct module *mod, struct load_info *info)
2004{
2005 unsigned int size, symndx;
2006 int ret;
2007
2008 size = sizeof(*mod->klp_info);
2009 mod->klp_info = kmalloc(size, GFP_KERNEL);
2010 if (mod->klp_info == NULL)
2011 return -ENOMEM;
2012
2013 /* Elf header */
2014 size = sizeof(mod->klp_info->hdr);
2015 memcpy(&mod->klp_info->hdr, info->hdr, size);
2016
2017 /* Elf section header table */
2018 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2019 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2020 if (mod->klp_info->sechdrs == NULL) {
2021 ret = -ENOMEM;
2022 goto free_info;
2023 }
2024 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2025
2026 /* Elf section name string table */
2027 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2028 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2029 if (mod->klp_info->secstrings == NULL) {
2030 ret = -ENOMEM;
2031 goto free_sechdrs;
2032 }
2033 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2034
2035 /* Elf symbol section index */
2036 symndx = info->index.sym;
2037 mod->klp_info->symndx = symndx;
2038
2039 /*
2040 * For livepatch modules, core_kallsyms.symtab is a complete
2041 * copy of the original symbol table. Adjust sh_addr to point
2042 * to core_kallsyms.symtab since the copy of the symtab in module
2043 * init memory is freed at the end of do_init_module().
2044 */
2045 mod->klp_info->sechdrs[symndx].sh_addr = \
2046 (unsigned long) mod->core_kallsyms.symtab;
2047
2048 return 0;
2049
2050free_sechdrs:
2051 kfree(mod->klp_info->sechdrs);
2052free_info:
2053 kfree(mod->klp_info);
2054 return ret;
2055}
2056
2057static void free_module_elf(struct module *mod)
2058{
2059 kfree(mod->klp_info->sechdrs);
2060 kfree(mod->klp_info->secstrings);
2061 kfree(mod->klp_info);
2062}
2063#else /* !CONFIG_LIVEPATCH */
2064static int copy_module_elf(struct module *mod, struct load_info *info)
2065{
2066 return 0;
2067}
2068
2069static void free_module_elf(struct module *mod)
2070{
2071}
2072#endif /* CONFIG_LIVEPATCH */
2073
Rusty Russellbe1f2212015-01-20 09:07:05 +10302074void __weak module_memfree(void *module_region)
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002075{
2076 vfree(module_region);
2077}
2078
2079void __weak module_arch_cleanup(struct module *mod)
2080{
2081}
2082
Rusty Russelld453cde2015-01-20 09:07:04 +10302083void __weak module_arch_freeing_init(struct module *mod)
2084{
2085}
2086
Rusty Russell75676502010-06-05 11:17:36 -06002087/* Free a module, remove from lists, etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002088static void free_module(struct module *mod)
2089{
Li Zefan7ead8b82009-08-17 16:56:28 +08002090 trace_module_free(mod);
2091
Rusty Russell36b03602010-08-05 12:59:09 -06002092 mod_sysfs_teardown(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002093
Rusty Russell944a1fa2013-04-17 13:20:03 +09302094 /* We leave it in list to prevent duplicate loads, but make sure
2095 * that noone uses it while it's being deconstructed. */
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302096 mutex_lock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302097 mod->state = MODULE_STATE_UNFORMED;
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302098 mutex_unlock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302099
Jason Baronb82bab4b2010-07-27 13:18:01 -07002100 /* Remove dynamic debug info */
2101 ddebug_remove_module(mod->name);
2102
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103 /* Arch-specific cleanup. */
2104 module_arch_cleanup(mod);
2105
2106 /* Module unload stuff */
2107 module_unload_free(mod);
2108
Rusty Russelle180a6b2009-03-31 13:05:29 -06002109 /* Free any allocated parameters. */
2110 destroy_params(mod->kp, mod->num_kp);
2111
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002112 if (is_livepatch_module(mod))
2113 free_module_elf(mod);
2114
Rusty Russell944a1fa2013-04-17 13:20:03 +09302115 /* Now we can delete it from the lists */
2116 mutex_lock(&module_mutex);
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302117 /* Unlink carefully: kallsyms could be walking list. */
2118 list_del_rcu(&mod->list);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09302119 mod_tree_remove(mod);
Masami Hiramatsu0286b5e2014-11-10 09:28:29 +10302120 /* Remove this module from bug list, this uses list_del_rcu */
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302121 module_bug_cleanup(mod);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09302122 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2123 synchronize_sched();
Rusty Russell944a1fa2013-04-17 13:20:03 +09302124 mutex_unlock(&module_mutex);
2125
Rusty Russell85c898d2015-11-26 09:45:08 +10302126 /* This may be empty, but that's OK */
2127 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10302128 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302129 module_memfree(mod->init_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002130 kfree(mod->args);
Tejun Heo259354d2010-03-10 18:56:10 +09002131 percpu_modfree(mod);
Rusty Russell9f85a4b2010-08-05 12:59:04 -06002132
Peter Zijlstra35a93932015-02-26 16:23:11 +01002133 /* Free lock-classes; relies on the preceding sync_rcu(). */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302134 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002135
Linus Torvalds1da177e2005-04-16 15:20:36 -07002136 /* Finally, free the core (containing the module structure) */
Rusty Russell85c898d2015-11-26 09:45:08 +10302137 disable_ro_nx(&mod->core_layout);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302138 module_memfree(mod->core_layout.base);
Bernd Schmidteb8cdec2009-09-21 17:03:57 -07002139
2140#ifdef CONFIG_MPU
2141 update_protections(current->mm);
2142#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002143}
2144
2145void *__symbol_get(const char *symbol)
2146{
2147 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05002148 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002149
Rusty Russell24da1cb2007-07-15 23:41:46 -07002150 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05002151 sym = find_symbol(symbol, &owner, NULL, true, true);
2152 if (sym && strong_try_module_get(owner))
2153 sym = NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07002154 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002155
Tim Abbott414fd312008-12-05 19:03:56 -05002156 return sym ? (void *)sym->value : NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002157}
2158EXPORT_SYMBOL_GPL(__symbol_get);
2159
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002160/*
2161 * Ensure that an exported symbol [global namespace] does not already exist
Robert P. J. Day02a3e592007-05-09 07:26:28 +02002162 * in the kernel or in some other module's exported symbol table.
Rusty Russellbe593f42010-06-05 11:17:37 -06002163 *
2164 * You must hold the module_mutex.
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002165 */
2166static int verify_export_symbols(struct module *mod)
2167{
Rusty Russellb2111042008-05-01 21:15:00 -05002168 unsigned int i;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002169 struct module *owner;
Rusty Russellb2111042008-05-01 21:15:00 -05002170 const struct kernel_symbol *s;
2171 struct {
2172 const struct kernel_symbol *sym;
2173 unsigned int num;
2174 } arr[] = {
2175 { mod->syms, mod->num_syms },
2176 { mod->gpl_syms, mod->num_gpl_syms },
2177 { mod->gpl_future_syms, mod->num_gpl_future_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002178#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russellb2111042008-05-01 21:15:00 -05002179 { mod->unused_syms, mod->num_unused_syms },
2180 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002181#endif
Rusty Russellb2111042008-05-01 21:15:00 -05002182 };
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002183
Rusty Russellb2111042008-05-01 21:15:00 -05002184 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2185 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
Rusty Russellbe593f42010-06-05 11:17:37 -06002186 if (find_symbol(s->name, &owner, NULL, true, false)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002187 pr_err("%s: exports duplicate symbol %s"
Rusty Russellb2111042008-05-01 21:15:00 -05002188 " (owned by %s)\n",
2189 mod->name, s->name, module_name(owner));
2190 return -ENOEXEC;
2191 }
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002192 }
Rusty Russellb2111042008-05-01 21:15:00 -05002193 }
2194 return 0;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002195}
2196
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -08002197/* Change all symbols so that st_value encodes the pointer directly. */
Rusty Russell49668682010-08-05 12:59:10 -06002198static int simplify_symbols(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199{
Rusty Russell49668682010-08-05 12:59:10 -06002200 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2201 Elf_Sym *sym = (void *)symsec->sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002202 unsigned long secbase;
Rusty Russell49668682010-08-05 12:59:10 -06002203 unsigned int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002204 int ret = 0;
Tim Abbott414fd312008-12-05 19:03:56 -05002205 const struct kernel_symbol *ksym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002206
Rusty Russell49668682010-08-05 12:59:10 -06002207 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2208 const char *name = info->strtab + sym[i].st_name;
2209
Linus Torvalds1da177e2005-04-16 15:20:36 -07002210 switch (sym[i].st_shndx) {
2211 case SHN_COMMON:
Joe Mario80375982014-02-08 09:01:09 +01002212 /* Ignore common symbols */
2213 if (!strncmp(name, "__gnu_lto", 9))
2214 break;
2215
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 /* We compiled with -fno-common. These are not
2217 supposed to happen. */
Jim Cromie5e124162011-12-06 12:11:31 -07002218 pr_debug("Common symbol: %s\n", name);
Ionut Alexa6da0b562014-11-10 09:31:29 +10302219 pr_warn("%s: please compile with -fno-common\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 mod->name);
2221 ret = -ENOEXEC;
2222 break;
2223
2224 case SHN_ABS:
2225 /* Don't need to do anything */
Jim Cromie5e124162011-12-06 12:11:31 -07002226 pr_debug("Absolute symbol: 0x%08lx\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 (long)sym[i].st_value);
2228 break;
2229
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002230 case SHN_LIVEPATCH:
2231 /* Livepatch symbols are resolved by livepatch */
2232 break;
2233
Linus Torvalds1da177e2005-04-16 15:20:36 -07002234 case SHN_UNDEF:
Rusty Russell49668682010-08-05 12:59:10 -06002235 ksym = resolve_symbol_wait(mod, info, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 /* Ok if resolved. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002237 if (ksym && !IS_ERR(ksym)) {
Tim Abbott414fd312008-12-05 19:03:56 -05002238 sym[i].st_value = ksym->value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239 break;
Tim Abbott414fd312008-12-05 19:03:56 -05002240 }
2241
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 /* Ok if weak. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002243 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002244 break;
2245
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002246 pr_warn("%s: Unknown symbol %s (err %li)\n",
2247 mod->name, name, PTR_ERR(ksym));
Rusty Russell9bea7f22010-06-05 11:17:37 -06002248 ret = PTR_ERR(ksym) ?: -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 break;
2250
2251 default:
2252 /* Divert to percpu allocation if a percpu var. */
Rusty Russell49668682010-08-05 12:59:10 -06002253 if (sym[i].st_shndx == info->index.pcpu)
Tejun Heo259354d2010-03-10 18:56:10 +09002254 secbase = (unsigned long)mod_percpu(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002255 else
Rusty Russell49668682010-08-05 12:59:10 -06002256 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 sym[i].st_value += secbase;
2258 break;
2259 }
2260 }
2261
2262 return ret;
2263}
2264
Rusty Russell49668682010-08-05 12:59:10 -06002265static int apply_relocations(struct module *mod, const struct load_info *info)
Rusty Russell22e268e2010-08-05 12:59:05 -06002266{
2267 unsigned int i;
2268 int err = 0;
2269
2270 /* Now do relocations. */
Rusty Russell49668682010-08-05 12:59:10 -06002271 for (i = 1; i < info->hdr->e_shnum; i++) {
2272 unsigned int infosec = info->sechdrs[i].sh_info;
Rusty Russell22e268e2010-08-05 12:59:05 -06002273
2274 /* Not a valid relocation section? */
Rusty Russell49668682010-08-05 12:59:10 -06002275 if (infosec >= info->hdr->e_shnum)
Rusty Russell22e268e2010-08-05 12:59:05 -06002276 continue;
2277
2278 /* Don't bother with non-allocated sections */
Rusty Russell49668682010-08-05 12:59:10 -06002279 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
Rusty Russell22e268e2010-08-05 12:59:05 -06002280 continue;
2281
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002282 /* Livepatch relocation sections are applied by livepatch */
2283 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2284 continue;
2285
Rusty Russell49668682010-08-05 12:59:10 -06002286 if (info->sechdrs[i].sh_type == SHT_REL)
2287 err = apply_relocate(info->sechdrs, info->strtab,
2288 info->index.sym, i, mod);
2289 else if (info->sechdrs[i].sh_type == SHT_RELA)
2290 err = apply_relocate_add(info->sechdrs, info->strtab,
2291 info->index.sym, i, mod);
Rusty Russell22e268e2010-08-05 12:59:05 -06002292 if (err < 0)
2293 break;
2294 }
2295 return err;
2296}
2297
Helge Deller088af9a2008-12-31 12:31:18 +01002298/* Additional bytes needed by arch in front of individual sections */
2299unsigned int __weak arch_mod_section_prepend(struct module *mod,
2300 unsigned int section)
2301{
2302 /* default implementation just returns zero */
2303 return 0;
2304}
2305
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306/* Update size with this section: return offset. */
Helge Deller088af9a2008-12-31 12:31:18 +01002307static long get_offset(struct module *mod, unsigned int *size,
2308 Elf_Shdr *sechdr, unsigned int section)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002309{
2310 long ret;
2311
Helge Deller088af9a2008-12-31 12:31:18 +01002312 *size += arch_mod_section_prepend(mod, section);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002313 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2314 *size = ret + sechdr->sh_size;
2315 return ret;
2316}
2317
2318/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2319 might -- code, read-only data, read-write data, small data. Tally
2320 sizes, and place the offsets into sh_entsize fields: high bit means it
2321 belongs in init. */
Rusty Russell49668682010-08-05 12:59:10 -06002322static void layout_sections(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323{
2324 static unsigned long const masks[][2] = {
2325 /* NOTE: all executable code must be the first section
2326 * in this array; otherwise modify the text_size
2327 * finder in the two loops below */
2328 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2329 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
Jessica Yu444d13f2016-07-27 12:06:21 +09302330 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2332 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2333 };
2334 unsigned int m, i;
2335
Rusty Russell49668682010-08-05 12:59:10 -06002336 for (i = 0; i < info->hdr->e_shnum; i++)
2337 info->sechdrs[i].sh_entsize = ~0UL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338
Jim Cromie5e124162011-12-06 12:11:31 -07002339 pr_debug("Core section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002340 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002341 for (i = 0; i < info->hdr->e_shnum; ++i) {
2342 Elf_Shdr *s = &info->sechdrs[i];
2343 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002344
2345 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2346 || (s->sh_flags & masks[m][1])
2347 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002348 || strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302350 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
Jim Cromie5e124162011-12-06 12:11:31 -07002351 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002353 switch (m) {
2354 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302355 mod->core_layout.size = debug_align(mod->core_layout.size);
2356 mod->core_layout.text_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002357 break;
2358 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302359 mod->core_layout.size = debug_align(mod->core_layout.size);
2360 mod->core_layout.ro_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002361 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302362 case 2: /* RO after init */
2363 mod->core_layout.size = debug_align(mod->core_layout.size);
2364 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2365 break;
2366 case 4: /* whole core */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302367 mod->core_layout.size = debug_align(mod->core_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002368 break;
2369 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 }
2371
Jim Cromie5e124162011-12-06 12:11:31 -07002372 pr_debug("Init section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002374 for (i = 0; i < info->hdr->e_shnum; ++i) {
2375 Elf_Shdr *s = &info->sechdrs[i];
2376 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002377
2378 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2379 || (s->sh_flags & masks[m][1])
2380 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002381 || !strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002382 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302383 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002384 | INIT_OFFSET_MASK);
Jim Cromie5e124162011-12-06 12:11:31 -07002385 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002386 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002387 switch (m) {
2388 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302389 mod->init_layout.size = debug_align(mod->init_layout.size);
2390 mod->init_layout.text_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002391 break;
2392 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302393 mod->init_layout.size = debug_align(mod->init_layout.size);
2394 mod->init_layout.ro_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002395 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302396 case 2:
2397 /*
2398 * RO after init doesn't apply to init_layout (only
2399 * core_layout), so it just takes the value of ro_size.
2400 */
2401 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2402 break;
2403 case 4: /* whole init */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302404 mod->init_layout.size = debug_align(mod->init_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002405 break;
2406 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407 }
2408}
2409
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410static void set_license(struct module *mod, const char *license)
2411{
2412 if (!license)
2413 license = "unspecified";
2414
Florin Malitafa3ba2e82006-10-11 01:21:48 -07002415 if (!license_is_gpl_compatible(license)) {
Andi Kleen25ddbb12008-10-15 22:01:41 -07002416 if (!test_taint(TAINT_PROPRIETARY_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002417 pr_warn("%s: module license '%s' taints kernel.\n",
2418 mod->name, license);
Rusty Russell373d4d02013-01-21 17:17:39 +10302419 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2420 LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002421 }
2422}
2423
2424/* Parse tag=value strings from .modinfo section */
2425static char *next_string(char *string, unsigned long *secsize)
2426{
2427 /* Skip non-zero chars */
2428 while (string[0]) {
2429 string++;
2430 if ((*secsize)-- <= 1)
2431 return NULL;
2432 }
2433
2434 /* Skip any zero padding. */
2435 while (!string[0]) {
2436 string++;
2437 if ((*secsize)-- <= 1)
2438 return NULL;
2439 }
2440 return string;
2441}
2442
Rusty Russell49668682010-08-05 12:59:10 -06002443static char *get_modinfo(struct load_info *info, const char *tag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002444{
2445 char *p;
2446 unsigned int taglen = strlen(tag);
Rusty Russell49668682010-08-05 12:59:10 -06002447 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2448 unsigned long size = infosec->sh_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002449
Rusty Russell49668682010-08-05 12:59:10 -06002450 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002451 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2452 return p + taglen + 1;
2453 }
2454 return NULL;
2455}
2456
Rusty Russell49668682010-08-05 12:59:10 -06002457static void setup_modinfo(struct module *mod, struct load_info *info)
Matt Domschc988d2b2005-06-23 22:05:15 -07002458{
2459 struct module_attribute *attr;
2460 int i;
2461
2462 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2463 if (attr->setup)
Rusty Russell49668682010-08-05 12:59:10 -06002464 attr->setup(mod, get_modinfo(info, attr->attr.name));
Matt Domschc988d2b2005-06-23 22:05:15 -07002465 }
2466}
Matt Domschc988d2b2005-06-23 22:05:15 -07002467
Rusty Russella263f772009-09-25 00:32:58 -06002468static void free_modinfo(struct module *mod)
2469{
2470 struct module_attribute *attr;
2471 int i;
2472
2473 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2474 if (attr->free)
2475 attr->free(mod);
2476 }
2477}
2478
Linus Torvalds1da177e2005-04-16 15:20:36 -07002479#ifdef CONFIG_KALLSYMS
WANG Cong15bba372008-07-24 15:41:48 +01002480
2481/* lookup symbol in given range of kernel_symbols */
2482static const struct kernel_symbol *lookup_symbol(const char *name,
2483 const struct kernel_symbol *start,
2484 const struct kernel_symbol *stop)
2485{
Alessio Igor Bogani9d634872011-05-18 22:35:59 +02002486 return bsearch(name, start, stop - start,
2487 sizeof(struct kernel_symbol), cmp_name);
WANG Cong15bba372008-07-24 15:41:48 +01002488}
2489
Tim Abbottca4787b2009-01-05 08:40:10 -06002490static int is_exported(const char *name, unsigned long value,
2491 const struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002492{
Tim Abbottca4787b2009-01-05 08:40:10 -06002493 const struct kernel_symbol *ks;
2494 if (!mod)
2495 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
Sam Ravnborg3fd68052006-02-08 21:16:45 +01002496 else
Tim Abbottca4787b2009-01-05 08:40:10 -06002497 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2498 return ks != NULL && ks->value == value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002499}
2500
2501/* As per nm */
Rusty Russelleded41c2010-08-05 12:59:07 -06002502static char elf_type(const Elf_Sym *sym, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503{
Rusty Russelleded41c2010-08-05 12:59:07 -06002504 const Elf_Shdr *sechdrs = info->sechdrs;
2505
Linus Torvalds1da177e2005-04-16 15:20:36 -07002506 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2507 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2508 return 'v';
2509 else
2510 return 'w';
2511 }
2512 if (sym->st_shndx == SHN_UNDEF)
2513 return 'U';
Miroslav Benese0224412015-11-26 13:18:06 +10302514 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002515 return 'a';
2516 if (sym->st_shndx >= SHN_LORESERVE)
2517 return '?';
2518 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2519 return 't';
2520 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2521 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2522 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2523 return 'r';
2524 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2525 return 'g';
2526 else
2527 return 'd';
2528 }
2529 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2530 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2531 return 's';
2532 else
2533 return 'b';
2534 }
Rusty Russelleded41c2010-08-05 12:59:07 -06002535 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2536 ".debug")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002537 return 'n';
Rusty Russelleded41c2010-08-05 12:59:07 -06002538 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002539 return '?';
2540}
2541
Jan Beulich4a496222009-07-06 14:50:42 +01002542static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
Miroslav Benese0224412015-11-26 13:18:06 +10302543 unsigned int shnum, unsigned int pcpundx)
Jan Beulich4a496222009-07-06 14:50:42 +01002544{
2545 const Elf_Shdr *sec;
2546
2547 if (src->st_shndx == SHN_UNDEF
2548 || src->st_shndx >= shnum
2549 || !src->st_name)
2550 return false;
2551
Miroslav Benese0224412015-11-26 13:18:06 +10302552#ifdef CONFIG_KALLSYMS_ALL
2553 if (src->st_shndx == pcpundx)
2554 return true;
2555#endif
2556
Jan Beulich4a496222009-07-06 14:50:42 +01002557 sec = sechdrs + src->st_shndx;
2558 if (!(sec->sh_flags & SHF_ALLOC)
2559#ifndef CONFIG_KALLSYMS_ALL
2560 || !(sec->sh_flags & SHF_EXECINSTR)
2561#endif
2562 || (sec->sh_entsize & INIT_OFFSET_MASK))
2563 return false;
2564
2565 return true;
2566}
2567
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302568/*
2569 * We only allocate and copy the strings needed by the parts of symtab
2570 * we keep. This is simple, but has the effect of making multiple
2571 * copies of duplicates. We could be more sophisticated, see
2572 * linux-kernel thread starting with
2573 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2574 */
Rusty Russell49668682010-08-05 12:59:10 -06002575static void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002576{
Rusty Russell49668682010-08-05 12:59:10 -06002577 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2578 Elf_Shdr *strsect = info->sechdrs + info->index.str;
Jan Beulich4a496222009-07-06 14:50:42 +01002579 const Elf_Sym *src;
Satoru Takeuchi54523ec2012-12-05 12:29:04 +10302580 unsigned int i, nsrc, ndst, strtab_size = 0;
Jan Beulich4a496222009-07-06 14:50:42 +01002581
2582 /* Put symbol section at end of init part of module. */
2583 symsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302584 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
Rusty Russell49668682010-08-05 12:59:10 -06002585 info->index.sym) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002586 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
Jan Beulich4a496222009-07-06 14:50:42 +01002587
Rusty Russell49668682010-08-05 12:59:10 -06002588 src = (void *)info->hdr + symsect->sh_offset;
Jan Beulich4a496222009-07-06 14:50:42 +01002589 nsrc = symsect->sh_size / sizeof(*src);
Kevin Cernekee70b1e9162011-11-12 19:08:55 -08002590
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302591 /* Compute total space required for the core symbols' strtab. */
Rusty Russell59ef28b2012-10-25 10:49:25 +10302592 for (ndst = i = 0; i < nsrc; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002593 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302594 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2595 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302596 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302597 ndst++;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002598 }
Rusty Russell59ef28b2012-10-25 10:49:25 +10302599 }
Jan Beulich4a496222009-07-06 14:50:42 +01002600
2601 /* Append room for core symbols at end of core part. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302602 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2603 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2604 mod->core_layout.size += strtab_size;
2605 mod->core_layout.size = debug_align(mod->core_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002606
Jan Beulich554bdfe2009-07-06 14:51:44 +01002607 /* Put string table section at end of init part of module. */
2608 strsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302609 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
Rusty Russell49668682010-08-05 12:59:10 -06002610 info->index.str) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002611 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
Rusty Russell82440622016-02-03 16:55:26 +10302612
2613 /* We'll tack temporary mod_kallsyms on the end. */
2614 mod->init_layout.size = ALIGN(mod->init_layout.size,
2615 __alignof__(struct mod_kallsyms));
2616 info->mod_kallsyms_init_off = mod->init_layout.size;
2617 mod->init_layout.size += sizeof(struct mod_kallsyms);
2618 mod->init_layout.size = debug_align(mod->init_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002619}
2620
Rusty Russell82440622016-02-03 16:55:26 +10302621/*
2622 * We use the full symtab and strtab which layout_symtab arranged to
2623 * be appended to the init section. Later we switch to the cut-down
2624 * core-only ones.
2625 */
Rusty Russell811d66a2010-08-05 12:59:12 -06002626static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002627{
Jan Beulich4a496222009-07-06 14:50:42 +01002628 unsigned int i, ndst;
2629 const Elf_Sym *src;
2630 Elf_Sym *dst;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002631 char *s;
Rusty Russelleded41c2010-08-05 12:59:07 -06002632 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002633
Rusty Russell82440622016-02-03 16:55:26 +10302634 /* Set up to point into init section. */
2635 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2636
2637 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2638 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
Rusty Russell511ca6a2010-08-05 12:59:08 -06002639 /* Make sure we get permanent strtab: don't use info->strtab. */
Rusty Russell82440622016-02-03 16:55:26 +10302640 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002641
2642 /* Set types up while we still have access to sections. */
Rusty Russell82440622016-02-03 16:55:26 +10302643 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2644 mod->kallsyms->symtab[i].st_info
2645 = elf_type(&mod->kallsyms->symtab[i], info);
Jan Beulich4a496222009-07-06 14:50:42 +01002646
Rusty Russell82440622016-02-03 16:55:26 +10302647 /* Now populate the cut down core kallsyms for after init. */
2648 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2649 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2650 src = mod->kallsyms->symtab;
2651 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002652 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302653 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2654 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302655 dst[ndst] = src[i];
Rusty Russell82440622016-02-03 16:55:26 +10302656 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2657 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
Rusty Russell59ef28b2012-10-25 10:49:25 +10302658 KSYM_NAME_LEN) + 1;
2659 }
Jan Beulich4a496222009-07-06 14:50:42 +01002660 }
Rusty Russell82440622016-02-03 16:55:26 +10302661 mod->core_kallsyms.num_symtab = ndst;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002662}
2663#else
Rusty Russell49668682010-08-05 12:59:10 -06002664static inline void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002665{
2666}
Paul Mundt3ae91c22009-10-01 15:43:54 -07002667
Michał Mirosławabbce902010-09-20 01:58:08 +02002668static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002669{
2670}
2671#endif /* CONFIG_KALLSYMS */
2672
Jason Barone9d376f2009-02-05 11:51:38 -05002673static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
Rusty Russell5e458cc2008-10-22 10:00:13 -05002674{
Rusty Russell811d66a2010-08-05 12:59:12 -06002675 if (!debug)
2676 return;
Jason Barone9d376f2009-02-05 11:51:38 -05002677#ifdef CONFIG_DYNAMIC_DEBUG
2678 if (ddebug_add_module(debug, num, debug->modname))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002679 pr_err("dynamic debug error adding module: %s\n",
2680 debug->modname);
Jason Barone9d376f2009-02-05 11:51:38 -05002681#endif
Rusty Russell5e458cc2008-10-22 10:00:13 -05002682}
Jason Baron346e15b2008-08-12 16:46:19 -04002683
Yehuda Sadehff49d742010-07-03 13:07:35 +10002684static void dynamic_debug_remove(struct _ddebug *debug)
2685{
2686 if (debug)
2687 ddebug_remove_module(debug->modname);
2688}
2689
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002690void * __weak module_alloc(unsigned long size)
2691{
Rusty Russell82fab442012-12-11 09:38:33 +10302692 return vmalloc_exec(size);
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002693}
2694
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002695#ifdef CONFIG_DEBUG_KMEMLEAK
Rusty Russell49668682010-08-05 12:59:10 -06002696static void kmemleak_load_module(const struct module *mod,
2697 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002698{
2699 unsigned int i;
2700
2701 /* only scan the sections containing data */
Catalin Marinasc017b4b2009-10-28 13:33:09 +00002702 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002703
Rusty Russell49668682010-08-05 12:59:10 -06002704 for (i = 1; i < info->hdr->e_shnum; i++) {
Steven Rostedt06c94942013-05-15 20:33:01 +01002705 /* Scan all writable sections that's not executable */
2706 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2707 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2708 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002709 continue;
2710
Rusty Russell49668682010-08-05 12:59:10 -06002711 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2712 info->sechdrs[i].sh_size, GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002713 }
2714}
2715#else
Rusty Russell49668682010-08-05 12:59:10 -06002716static inline void kmemleak_load_module(const struct module *mod,
2717 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002718{
2719}
2720#endif
2721
Rusty Russell106a4ee2012-09-26 10:09:40 +01002722#ifdef CONFIG_MODULE_SIG
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302723static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002724{
2725 int err = -ENOKEY;
Kees Cook34e11692012-10-16 07:31:07 +10302726 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2727 const void *mod = info->hdr;
Rusty Russell106a4ee2012-09-26 10:09:40 +01002728
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302729 /*
2730 * Require flags == 0, as a module with version information
2731 * removed is no longer the module that was signed
2732 */
2733 if (flags == 0 &&
2734 info->len > markerlen &&
Kees Cook34e11692012-10-16 07:31:07 +10302735 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
David Howellscaabe242012-10-20 01:19:29 +01002736 /* We truncate the module to discard the signature */
Kees Cook34e11692012-10-16 07:31:07 +10302737 info->len -= markerlen;
2738 err = mod_verify_sig(mod, &info->len);
Rusty Russell106a4ee2012-09-26 10:09:40 +01002739 }
2740
2741 if (!err) {
2742 info->sig_ok = true;
2743 return 0;
2744 }
2745
2746 /* Not having a signature is only an error if we're strict. */
2747 if (err == -ENOKEY && !sig_enforce)
2748 err = 0;
2749
2750 return err;
2751}
2752#else /* !CONFIG_MODULE_SIG */
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302753static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002754{
2755 return 0;
2756}
2757#endif /* !CONFIG_MODULE_SIG */
2758
Kees Cook34e11692012-10-16 07:31:07 +10302759/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2760static int elf_header_check(struct load_info *info)
Rusty Russell40dd2562010-08-05 12:59:03 -06002761{
Kees Cook34e11692012-10-16 07:31:07 +10302762 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002763 return -ENOEXEC;
2764
Kees Cook34e11692012-10-16 07:31:07 +10302765 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2766 || info->hdr->e_type != ET_REL
2767 || !elf_check_arch(info->hdr)
2768 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2769 return -ENOEXEC;
2770
2771 if (info->hdr->e_shoff >= info->len
2772 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2773 info->len - info->hdr->e_shoff))
2774 return -ENOEXEC;
2775
2776 return 0;
2777}
2778
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002779#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2780
2781static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2782{
2783 do {
2784 unsigned long n = min(len, COPY_CHUNK_SIZE);
2785
2786 if (copy_from_user(dst, usrc, n) != 0)
2787 return -EFAULT;
2788 cond_resched();
2789 dst += n;
2790 usrc += n;
2791 len -= n;
2792 } while (len);
2793 return 0;
2794}
2795
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002796#ifdef CONFIG_LIVEPATCH
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002797static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002798{
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002799 if (get_modinfo(info, "livepatch")) {
2800 mod->klp = true;
2801 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2802 }
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002803
2804 return 0;
2805}
2806#else /* !CONFIG_LIVEPATCH */
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002807static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002808{
2809 if (get_modinfo(info, "livepatch")) {
2810 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2811 mod->name);
2812 return -ENOEXEC;
2813 }
2814
2815 return 0;
2816}
2817#endif /* CONFIG_LIVEPATCH */
2818
Kees Cook34e11692012-10-16 07:31:07 +10302819/* Sets info->hdr and info->len. */
2820static int copy_module_from_user(const void __user *umod, unsigned long len,
2821 struct load_info *info)
2822{
Kees Cook2e72d512012-10-16 07:32:07 +10302823 int err;
2824
Kees Cook34e11692012-10-16 07:31:07 +10302825 info->len = len;
2826 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002827 return -ENOEXEC;
2828
Mimi Zohara1db7422015-12-30 07:35:30 -05002829 err = security_kernel_read_file(NULL, READING_MODULE);
Kees Cook2e72d512012-10-16 07:32:07 +10302830 if (err)
2831 return err;
2832
Rusty Russell40dd2562010-08-05 12:59:03 -06002833 /* Suck in entire file: we'll want most of it. */
Kirill A. Shutemovcc9e6052015-03-24 12:31:40 +10302834 info->hdr = __vmalloc(info->len,
2835 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
Kees Cook34e11692012-10-16 07:31:07 +10302836 if (!info->hdr)
Rusty Russell40dd2562010-08-05 12:59:03 -06002837 return -ENOMEM;
2838
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002839 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
Kees Cook34e11692012-10-16 07:31:07 +10302840 vfree(info->hdr);
2841 return -EFAULT;
Rusty Russell40dd2562010-08-05 12:59:03 -06002842 }
2843
Rusty Russell40dd2562010-08-05 12:59:03 -06002844 return 0;
Kees Cook34e11692012-10-16 07:31:07 +10302845}
Rusty Russell40dd2562010-08-05 12:59:03 -06002846
Rusty Russelld9131882010-08-05 12:59:08 -06002847static void free_copy(struct load_info *info)
2848{
Rusty Russelld9131882010-08-05 12:59:08 -06002849 vfree(info->hdr);
2850}
2851
Rusty Russell2f3238a2012-10-22 18:09:41 +10302852static int rewrite_section_headers(struct load_info *info, int flags)
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002853{
2854 unsigned int i;
2855
2856 /* This should always be true, but let's be sure. */
2857 info->sechdrs[0].sh_addr = 0;
2858
2859 for (i = 1; i < info->hdr->e_shnum; i++) {
2860 Elf_Shdr *shdr = &info->sechdrs[i];
2861 if (shdr->sh_type != SHT_NOBITS
2862 && info->len < shdr->sh_offset + shdr->sh_size) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002863 pr_err("Module len %lu truncated\n", info->len);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002864 return -ENOEXEC;
2865 }
2866
2867 /* Mark all sections sh_addr with their address in the
2868 temporary image. */
2869 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2870
2871#ifndef CONFIG_MODULE_UNLOAD
2872 /* Don't load .exit sections */
2873 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2874 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2875#endif
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002876 }
Rusty Russelld6df72a2010-08-05 12:59:07 -06002877
2878 /* Track but don't keep modinfo and version sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302879 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2880 info->index.vers = 0; /* Pretend no __versions section! */
2881 else
2882 info->index.vers = find_sec(info, "__versions");
Rusty Russell49668682010-08-05 12:59:10 -06002883 info->index.info = find_sec(info, ".modinfo");
Rusty Russelld6df72a2010-08-05 12:59:07 -06002884 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2885 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002886 return 0;
2887}
2888
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002889/*
2890 * Set up our basic convenience variables (pointers to section headers,
2891 * search for module section index etc), and do some basic section
2892 * verification.
2893 *
2894 * Return the temporary module pointer (we'll replace it with the final
2895 * one when we move the module sections around).
2896 */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302897static struct module *setup_load_info(struct load_info *info, int flags)
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002898{
2899 unsigned int i;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002900 int err;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002901 struct module *mod;
2902
2903 /* Set up the convenience variables */
2904 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002905 info->secstrings = (void *)info->hdr
2906 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002907
Rusty Russell2f3238a2012-10-22 18:09:41 +10302908 err = rewrite_section_headers(info, flags);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002909 if (err)
2910 return ERR_PTR(err);
2911
2912 /* Find internal symbols and strings. */
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002913 for (i = 1; i < info->hdr->e_shnum; i++) {
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002914 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2915 info->index.sym = i;
2916 info->index.str = info->sechdrs[i].sh_link;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002917 info->strtab = (char *)info->hdr
2918 + info->sechdrs[info->index.str].sh_offset;
2919 break;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002920 }
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002921 }
2922
Rusty Russell49668682010-08-05 12:59:10 -06002923 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002924 if (!info->index.mod) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002925 pr_warn("No module found in object\n");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002926 return ERR_PTR(-ENOEXEC);
2927 }
2928 /* This is temporary: point mod into copy of data. */
2929 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2930
2931 if (info->index.sym == 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002932 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002933 return ERR_PTR(-ENOEXEC);
2934 }
2935
Rusty Russell49668682010-08-05 12:59:10 -06002936 info->index.pcpu = find_pcpusec(info);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002937
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002938 /* Check module struct version now, before we try to use module. */
2939 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2940 return ERR_PTR(-ENOEXEC);
2941
2942 return mod;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002943}
2944
Rusty Russell2f3238a2012-10-22 18:09:41 +10302945static int check_modinfo(struct module *mod, struct load_info *info, int flags)
Rusty Russell40dd2562010-08-05 12:59:03 -06002946{
Rusty Russell49668682010-08-05 12:59:10 -06002947 const char *modmagic = get_modinfo(info, "vermagic");
Rusty Russell40dd2562010-08-05 12:59:03 -06002948 int err;
2949
Rusty Russell2f3238a2012-10-22 18:09:41 +10302950 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2951 modmagic = NULL;
2952
Rusty Russell40dd2562010-08-05 12:59:03 -06002953 /* This is allowed: modprobe --force will invalidate it. */
2954 if (!modmagic) {
2955 err = try_to_force_load(mod, "bad vermagic");
2956 if (err)
2957 return err;
Rusty Russell49668682010-08-05 12:59:10 -06002958 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002959 pr_err("%s: version magic '%s' should be '%s'\n",
Rusty Russell40dd2562010-08-05 12:59:03 -06002960 mod->name, modmagic, vermagic);
2961 return -ENOEXEC;
2962 }
2963
Libor Pechacek3205c362016-04-13 11:06:12 +09302964 if (!get_modinfo(info, "intree")) {
2965 if (!test_taint(TAINT_OOT_MODULE))
2966 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2967 mod->name);
Rusty Russell373d4d02013-01-21 17:17:39 +10302968 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
Libor Pechacek3205c362016-04-13 11:06:12 +09302969 }
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002970
Rusty Russell49668682010-08-05 12:59:10 -06002971 if (get_modinfo(info, "staging")) {
Rusty Russell373d4d02013-01-21 17:17:39 +10302972 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002973 pr_warn("%s: module is from the staging directory, the quality "
2974 "is unknown, you have been warned.\n", mod->name);
Rusty Russell40dd2562010-08-05 12:59:03 -06002975 }
Rusty Russell22e268e2010-08-05 12:59:05 -06002976
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002977 err = check_modinfo_livepatch(mod, info);
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002978 if (err)
2979 return err;
2980
Rusty Russell22e268e2010-08-05 12:59:05 -06002981 /* Set up license info based on the info section */
Rusty Russell49668682010-08-05 12:59:10 -06002982 set_license(mod, get_modinfo(info, "license"));
Rusty Russell22e268e2010-08-05 12:59:05 -06002983
Rusty Russell40dd2562010-08-05 12:59:03 -06002984 return 0;
2985}
2986
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302987static int find_module_sections(struct module *mod, struct load_info *info)
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002988{
Rusty Russell49668682010-08-05 12:59:10 -06002989 mod->kp = section_objs(info, "__param",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002990 sizeof(*mod->kp), &mod->num_kp);
Rusty Russell49668682010-08-05 12:59:10 -06002991 mod->syms = section_objs(info, "__ksymtab",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002992 sizeof(*mod->syms), &mod->num_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002993 mod->crcs = section_addr(info, "__kcrctab");
2994 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002995 sizeof(*mod->gpl_syms),
2996 &mod->num_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002997 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2998 mod->gpl_future_syms = section_objs(info,
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002999 "__ksymtab_gpl_future",
3000 sizeof(*mod->gpl_future_syms),
3001 &mod->num_gpl_future_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003002 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003003
3004#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russell49668682010-08-05 12:59:10 -06003005 mod->unused_syms = section_objs(info, "__ksymtab_unused",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003006 sizeof(*mod->unused_syms),
3007 &mod->num_unused_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003008 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3009 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003010 sizeof(*mod->unused_gpl_syms),
3011 &mod->num_unused_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003012 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003013#endif
3014#ifdef CONFIG_CONSTRUCTORS
Rusty Russell49668682010-08-05 12:59:10 -06003015 mod->ctors = section_objs(info, ".ctors",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003016 sizeof(*mod->ctors), &mod->num_ctors);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303017 if (!mod->ctors)
3018 mod->ctors = section_objs(info, ".init_array",
3019 sizeof(*mod->ctors), &mod->num_ctors);
3020 else if (find_sec(info, ".init_array")) {
3021 /*
3022 * This shouldn't happen with same compiler and binutils
3023 * building all parts of the module.
3024 */
Ionut Alexa6da0b562014-11-10 09:31:29 +10303025 pr_warn("%s: has both .ctors and .init_array.\n",
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303026 mod->name);
3027 return -EINVAL;
3028 }
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003029#endif
3030
3031#ifdef CONFIG_TRACEPOINTS
Mathieu Desnoyers65498642011-01-26 17:26:22 -05003032 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3033 sizeof(*mod->tracepoints_ptrs),
3034 &mod->num_tracepoints);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003035#endif
Jason Baronbf5438fc2010-09-17 11:09:00 -04003036#ifdef HAVE_JUMP_LABEL
3037 mod->jump_entries = section_objs(info, "__jump_table",
3038 sizeof(*mod->jump_entries),
3039 &mod->num_jump_entries);
3040#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003041#ifdef CONFIG_EVENT_TRACING
Rusty Russell49668682010-08-05 12:59:10 -06003042 mod->trace_events = section_objs(info, "_ftrace_events",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003043 sizeof(*mod->trace_events),
3044 &mod->num_trace_events);
Steven Rostedt (Red Hat)3673b8e2015-03-25 15:44:21 -04003045 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3046 sizeof(*mod->trace_enums),
3047 &mod->num_trace_enums);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003048#endif
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003049#ifdef CONFIG_TRACING
3050 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3051 sizeof(*mod->trace_bprintk_fmt_start),
3052 &mod->num_trace_bprintk_fmt);
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003053#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003054#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3055 /* sechdrs[0].sh_size is always zero */
Rusty Russell49668682010-08-05 12:59:10 -06003056 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003057 sizeof(*mod->ftrace_callsites),
3058 &mod->num_ftrace_callsites);
3059#endif
Rusty Russell22e268e2010-08-05 12:59:05 -06003060
Rusty Russell811d66a2010-08-05 12:59:12 -06003061 mod->extable = section_objs(info, "__ex_table",
3062 sizeof(*mod->extable), &mod->num_exentries);
3063
Rusty Russell49668682010-08-05 12:59:10 -06003064 if (section_addr(info, "__obsparm"))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003065 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
Rusty Russell811d66a2010-08-05 12:59:12 -06003066
3067 info->debug = section_objs(info, "__verbose",
3068 sizeof(*info->debug), &info->num_debug);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303069
3070 return 0;
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003071}
3072
Rusty Russell49668682010-08-05 12:59:10 -06003073static int move_module(struct module *mod, struct load_info *info)
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003074{
3075 int i;
3076 void *ptr;
3077
3078 /* Do the allocs. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303079 ptr = module_alloc(mod->core_layout.size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003080 /*
3081 * The pointer to this block is stored in the module structure
3082 * which is inside the block. Just mark it as not being a
3083 * leak.
3084 */
3085 kmemleak_not_leak(ptr);
3086 if (!ptr)
Rusty Russelld9131882010-08-05 12:59:08 -06003087 return -ENOMEM;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003088
Rusty Russell7523e4d2015-11-26 09:44:08 +10303089 memset(ptr, 0, mod->core_layout.size);
3090 mod->core_layout.base = ptr;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003091
Rusty Russell7523e4d2015-11-26 09:44:08 +10303092 if (mod->init_layout.size) {
3093 ptr = module_alloc(mod->init_layout.size);
Rusty Russell82fab442012-12-11 09:38:33 +10303094 /*
3095 * The pointer to this block is stored in the module structure
3096 * which is inside the block. This block doesn't need to be
3097 * scanned as it contains data and code that will be freed
3098 * after the module is initialized.
3099 */
3100 kmemleak_ignore(ptr);
3101 if (!ptr) {
Rusty Russell7523e4d2015-11-26 09:44:08 +10303102 module_memfree(mod->core_layout.base);
Rusty Russell82fab442012-12-11 09:38:33 +10303103 return -ENOMEM;
3104 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303105 memset(ptr, 0, mod->init_layout.size);
3106 mod->init_layout.base = ptr;
Rusty Russell82fab442012-12-11 09:38:33 +10303107 } else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303108 mod->init_layout.base = NULL;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003109
3110 /* Transfer each section which specifies SHF_ALLOC */
Jim Cromie5e124162011-12-06 12:11:31 -07003111 pr_debug("final section addresses:\n");
Rusty Russell49668682010-08-05 12:59:10 -06003112 for (i = 0; i < info->hdr->e_shnum; i++) {
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003113 void *dest;
Rusty Russell49668682010-08-05 12:59:10 -06003114 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003115
Rusty Russell49668682010-08-05 12:59:10 -06003116 if (!(shdr->sh_flags & SHF_ALLOC))
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003117 continue;
3118
Rusty Russell49668682010-08-05 12:59:10 -06003119 if (shdr->sh_entsize & INIT_OFFSET_MASK)
Rusty Russell7523e4d2015-11-26 09:44:08 +10303120 dest = mod->init_layout.base
Rusty Russell49668682010-08-05 12:59:10 -06003121 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003122 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303123 dest = mod->core_layout.base + shdr->sh_entsize;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003124
Rusty Russell49668682010-08-05 12:59:10 -06003125 if (shdr->sh_type != SHT_NOBITS)
3126 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003127 /* Update sh_addr to point to copy in image. */
Rusty Russell49668682010-08-05 12:59:10 -06003128 shdr->sh_addr = (unsigned long)dest;
Jim Cromie5e124162011-12-06 12:11:31 -07003129 pr_debug("\t0x%lx %s\n",
3130 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003131 }
Rusty Russelld9131882010-08-05 12:59:08 -06003132
3133 return 0;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003134}
3135
Rusty Russell49668682010-08-05 12:59:10 -06003136static int check_module_license_and_versions(struct module *mod)
Rusty Russell22e268e2010-08-05 12:59:05 -06003137{
Libor Pechacek3205c362016-04-13 11:06:12 +09303138 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3139
Rusty Russell22e268e2010-08-05 12:59:05 -06003140 /*
3141 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3142 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3143 * using GPL-only symbols it needs.
3144 */
3145 if (strcmp(mod->name, "ndiswrapper") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303146 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003147
3148 /* driverloader was caught wrongly pretending to be under GPL */
3149 if (strcmp(mod->name, "driverloader") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303150 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3151 LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003152
Matthew Garrettc99af372012-06-22 13:49:31 -04003153 /* lve claims to be GPL but upstream won't provide source */
3154 if (strcmp(mod->name, "lve") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303155 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3156 LOCKDEP_NOW_UNRELIABLE);
Matthew Garrettc99af372012-06-22 13:49:31 -04003157
Libor Pechacek3205c362016-04-13 11:06:12 +09303158 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3159 pr_warn("%s: module license taints kernel.\n", mod->name);
3160
Rusty Russell22e268e2010-08-05 12:59:05 -06003161#ifdef CONFIG_MODVERSIONS
3162 if ((mod->num_syms && !mod->crcs)
3163 || (mod->num_gpl_syms && !mod->gpl_crcs)
3164 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3165#ifdef CONFIG_UNUSED_SYMBOLS
3166 || (mod->num_unused_syms && !mod->unused_crcs)
3167 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3168#endif
3169 ) {
3170 return try_to_force_load(mod,
3171 "no versions for exported symbols");
3172 }
3173#endif
3174 return 0;
3175}
3176
3177static void flush_module_icache(const struct module *mod)
3178{
3179 mm_segment_t old_fs;
3180
3181 /* flush the icache in correct context */
3182 old_fs = get_fs();
3183 set_fs(KERNEL_DS);
3184
3185 /*
3186 * Flush the instruction cache, since we've played with text.
3187 * Do it before processing of module parameters, so the module
3188 * can provide parameter accessor functions of its own.
3189 */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303190 if (mod->init_layout.base)
3191 flush_icache_range((unsigned long)mod->init_layout.base,
3192 (unsigned long)mod->init_layout.base
3193 + mod->init_layout.size);
3194 flush_icache_range((unsigned long)mod->core_layout.base,
3195 (unsigned long)mod->core_layout.base + mod->core_layout.size);
Rusty Russell22e268e2010-08-05 12:59:05 -06003196
3197 set_fs(old_fs);
3198}
3199
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003200int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3201 Elf_Shdr *sechdrs,
3202 char *secstrings,
3203 struct module *mod)
3204{
3205 return 0;
3206}
3207
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303208/* module_blacklist is a comma-separated list of module names */
3209static char *module_blacklist;
3210static bool blacklisted(char *module_name)
3211{
3212 const char *p;
3213 size_t len;
3214
3215 if (!module_blacklist)
3216 return false;
3217
3218 for (p = module_blacklist; *p; p += len) {
3219 len = strcspn(p, ",");
3220 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3221 return true;
3222 if (p[len] == ',')
3223 len++;
3224 }
3225 return false;
3226}
3227core_param(module_blacklist, module_blacklist, charp, 0400);
3228
Rusty Russell2f3238a2012-10-22 18:09:41 +10303229static struct module *layout_and_allocate(struct load_info *info, int flags)
Rusty Russelld9131882010-08-05 12:59:08 -06003230{
3231 /* Module within temporary copy. */
3232 struct module *mod;
Jessica Yu444d13f2016-07-27 12:06:21 +09303233 unsigned int ndx;
Rusty Russelld9131882010-08-05 12:59:08 -06003234 int err;
3235
Rusty Russell2f3238a2012-10-22 18:09:41 +10303236 mod = setup_load_info(info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003237 if (IS_ERR(mod))
3238 return mod;
3239
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303240 if (blacklisted(mod->name))
3241 return ERR_PTR(-EPERM);
3242
Rusty Russell2f3238a2012-10-22 18:09:41 +10303243 err = check_modinfo(mod, info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003244 if (err)
3245 return ERR_PTR(err);
3246
3247 /* Allow arches to frob section contents and sizes. */
Rusty Russell49668682010-08-05 12:59:10 -06003248 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3249 info->secstrings, mod);
Rusty Russelld9131882010-08-05 12:59:08 -06003250 if (err < 0)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303251 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003252
Rusty Russell8d8022e2013-07-03 10:06:28 +09303253 /* We will do a special allocation for per-cpu sections later. */
3254 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russelld9131882010-08-05 12:59:08 -06003255
Jessica Yu444d13f2016-07-27 12:06:21 +09303256 /*
3257 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3258 * layout_sections() can put it in the right place.
3259 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3260 */
3261 ndx = find_sec(info, ".data..ro_after_init");
3262 if (ndx)
3263 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3264
Rusty Russelld9131882010-08-05 12:59:08 -06003265 /* Determine total sizes, and put offsets in sh_entsize. For now
3266 this is done generically; there doesn't appear to be any
3267 special cases for the architectures. */
Rusty Russell49668682010-08-05 12:59:10 -06003268 layout_sections(mod, info);
Rusty Russell49668682010-08-05 12:59:10 -06003269 layout_symtab(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003270
3271 /* Allocate and move to the final place */
Rusty Russell49668682010-08-05 12:59:10 -06003272 err = move_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003273 if (err)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303274 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003275
3276 /* Module has been copied to its final place now: return it. */
3277 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
Rusty Russell49668682010-08-05 12:59:10 -06003278 kmemleak_load_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003279 return mod;
Rusty Russelld9131882010-08-05 12:59:08 -06003280}
3281
3282/* mod is no longer valid after this! */
3283static void module_deallocate(struct module *mod, struct load_info *info)
3284{
Rusty Russelld9131882010-08-05 12:59:08 -06003285 percpu_modfree(mod);
Rusty Russelld453cde2015-01-20 09:07:04 +10303286 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303287 module_memfree(mod->init_layout.base);
3288 module_memfree(mod->core_layout.base);
Rusty Russelld9131882010-08-05 12:59:08 -06003289}
3290
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003291int __weak module_finalize(const Elf_Ehdr *hdr,
3292 const Elf_Shdr *sechdrs,
3293 struct module *me)
3294{
3295 return 0;
3296}
3297
Rusty Russell811d66a2010-08-05 12:59:12 -06003298static int post_relocation(struct module *mod, const struct load_info *info)
3299{
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003300 /* Sort exception table now relocations are done. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003301 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3302
3303 /* Copy relocated percpu area over. */
3304 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3305 info->sechdrs[info->index.pcpu].sh_size);
3306
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003307 /* Setup kallsyms-specific fields. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003308 add_kallsyms(mod, info);
3309
3310 /* Arch-specific module finalizing. */
3311 return module_finalize(info->hdr, info->sechdrs, mod);
3312}
3313
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303314/* Is this module of this name done loading? No locks held. */
3315static bool finished_loading(const char *name)
3316{
3317 struct module *mod;
3318 bool ret;
3319
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303320 /*
3321 * The module_mutex should not be a heavily contended lock;
3322 * if we get the occasional sleep here, we'll go an extra iteration
3323 * in the wait_event_interruptible(), which is harmless.
3324 */
3325 sched_annotate_sleep();
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303326 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303327 mod = find_module_all(name, strlen(name), true);
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303328 ret = !mod || mod->state == MODULE_STATE_LIVE
3329 || mod->state == MODULE_STATE_GOING;
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303330 mutex_unlock(&module_mutex);
3331
3332 return ret;
3333}
3334
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003335/* Call module constructors. */
3336static void do_mod_ctors(struct module *mod)
3337{
3338#ifdef CONFIG_CONSTRUCTORS
3339 unsigned long i;
3340
3341 for (i = 0; i < mod->num_ctors; i++)
3342 mod->ctors[i]();
3343#endif
3344}
3345
Rusty Russellc7496372015-01-20 09:07:05 +10303346/* For freeing module_init on success, in case kallsyms traversing */
3347struct mod_initfree {
3348 struct rcu_head rcu;
3349 void *module_init;
3350};
3351
3352static void do_free_init(struct rcu_head *head)
3353{
3354 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3355 module_memfree(m->module_init);
3356 kfree(m);
3357}
3358
Jan Kiszkabe02a182015-02-17 13:46:50 -08003359/*
3360 * This is where the real work happens.
3361 *
3362 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3363 * helper command 'lx-symbols'.
3364 */
3365static noinline int do_init_module(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003366{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003367 int ret = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303368 struct mod_initfree *freeinit;
3369
3370 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3371 if (!freeinit) {
3372 ret = -ENOMEM;
3373 goto fail;
3374 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303375 freeinit->module_init = mod->init_layout.base;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003376
Tejun Heo774a1222013-01-15 18:52:51 -08003377 /*
3378 * We want to find out whether @mod uses async during init. Clear
3379 * PF_USED_ASYNC. async_schedule*() will set it.
3380 */
3381 current->flags &= ~PF_USED_ASYNC;
3382
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003383 do_mod_ctors(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003384 /* Start the module */
3385 if (mod->init != NULL)
Arjan van de Ven59f94152008-07-30 12:49:02 -07003386 ret = do_one_initcall(mod->init);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003387 if (ret < 0) {
Rusty Russellc7496372015-01-20 09:07:05 +10303388 goto fail_free_freeinit;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003389 }
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003390 if (ret > 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003391 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3392 "follow 0/-E convention\n"
3393 "%s: loading module anyway...\n",
3394 __func__, mod->name, ret, __func__);
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003395 dump_stack();
3396 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003397
Rusty Russell6f139092012-09-28 14:31:03 +09303398 /* Now it's a first class citizen! */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 mod->state = MODULE_STATE_LIVE;
Masami Hiramatsu0deddf432009-01-06 14:41:54 -08003400 blocking_notifier_call_chain(&module_notify_list,
3401 MODULE_STATE_LIVE, mod);
Rusty Russell6c5db222008-03-10 11:43:52 -07003402
Tejun Heo774a1222013-01-15 18:52:51 -08003403 /*
3404 * We need to finish all async code before the module init sequence
3405 * is done. This has potential to deadlock. For example, a newly
3406 * detected block device can trigger request_module() of the
3407 * default iosched from async probing task. Once userland helper
3408 * reaches here, async_synchronize_full() will wait on the async
3409 * task waiting on request_module() and deadlock.
3410 *
3411 * This deadlock is avoided by perfomring async_synchronize_full()
3412 * iff module init queued any async jobs. This isn't a full
3413 * solution as it will deadlock the same if module loading from
3414 * async jobs nests more than once; however, due to the various
3415 * constraints, this hack seems to be the best option for now.
3416 * Please refer to the following thread for details.
3417 *
3418 * http://thread.gmane.org/gmane.linux.kernel/1420814
3419 */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003420 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
Tejun Heo774a1222013-01-15 18:52:51 -08003421 async_synchronize_full();
Linus Torvaldsd6de2c82009-04-10 12:17:41 -07003422
Rusty Russell6c5db222008-03-10 11:43:52 -07003423 mutex_lock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003424 /* Drop initial reference. */
3425 module_put(mod);
Rusty Russellad6561d2009-06-12 21:47:03 -06003426 trim_init_extable(mod);
Jan Beulich4a496222009-07-06 14:50:42 +01003427#ifdef CONFIG_KALLSYMS
Rusty Russell82440622016-02-03 16:55:26 +10303428 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3429 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
Jan Beulich4a496222009-07-06 14:50:42 +01003430#endif
Jessica Yu444d13f2016-07-27 12:06:21 +09303431 module_enable_ro(mod, true);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303432 mod_tree_remove_init(mod);
Rusty Russell85c898d2015-11-26 09:45:08 +10303433 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10303434 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303435 mod->init_layout.base = NULL;
3436 mod->init_layout.size = 0;
3437 mod->init_layout.ro_size = 0;
Jessica Yu444d13f2016-07-27 12:06:21 +09303438 mod->init_layout.ro_after_init_size = 0;
Rusty Russell7523e4d2015-11-26 09:44:08 +10303439 mod->init_layout.text_size = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303440 /*
3441 * We want to free module_init, but be aware that kallsyms may be
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303442 * walking this with preempt disabled. In all the failure paths, we
3443 * call synchronize_sched(), but we don't want to slow down the success
3444 * path, so use actual RCU here.
Rusty Russellc7496372015-01-20 09:07:05 +10303445 */
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303446 call_rcu_sched(&freeinit->rcu, do_free_init);
Ashutosh Naik6389a382006-03-23 03:00:46 -08003447 mutex_unlock(&module_mutex);
Rusty Russell6f139092012-09-28 14:31:03 +09303448 wake_up_all(&module_wq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003449
3450 return 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303451
3452fail_free_freeinit:
3453 kfree(freeinit);
3454fail:
3455 /* Try to protect us from buggy refcounters. */
3456 mod->state = MODULE_STATE_GOING;
3457 synchronize_sched();
3458 module_put(mod);
3459 blocking_notifier_call_chain(&module_notify_list,
3460 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003461 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -05003462 ftrace_release_mod(mod);
Rusty Russellc7496372015-01-20 09:07:05 +10303463 free_module(mod);
3464 wake_up_all(&module_wq);
3465 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003466}
3467
Kees Cook34e11692012-10-16 07:31:07 +10303468static int may_init_module(void)
3469{
3470 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3471 return -EPERM;
3472
3473 return 0;
3474}
3475
Rusty Russella3535c72013-01-21 17:18:59 +10303476/*
3477 * We try to place it in the list now to make sure it's unique before
3478 * we dedicate too many resources. In particular, temporary percpu
3479 * memory exhaustion.
3480 */
3481static int add_unformed_module(struct module *mod)
3482{
3483 int err;
3484 struct module *old;
3485
3486 mod->state = MODULE_STATE_UNFORMED;
3487
3488again:
3489 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303490 old = find_module_all(mod->name, strlen(mod->name), true);
3491 if (old != NULL) {
Rusty Russella3535c72013-01-21 17:18:59 +10303492 if (old->state == MODULE_STATE_COMING
3493 || old->state == MODULE_STATE_UNFORMED) {
3494 /* Wait in case it fails to load. */
3495 mutex_unlock(&module_mutex);
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303496 err = wait_event_interruptible(module_wq,
3497 finished_loading(mod->name));
Rusty Russella3535c72013-01-21 17:18:59 +10303498 if (err)
3499 goto out_unlocked;
3500 goto again;
3501 }
3502 err = -EEXIST;
3503 goto out;
3504 }
Peter Zijlstra4f6665462015-05-27 11:09:38 +09303505 mod_update_bounds(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303506 list_add_rcu(&mod->list, &modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303507 mod_tree_insert(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303508 err = 0;
3509
3510out:
3511 mutex_unlock(&module_mutex);
3512out_unlocked:
3513 return err;
3514}
3515
3516static int complete_formation(struct module *mod, struct load_info *info)
3517{
3518 int err;
3519
3520 mutex_lock(&module_mutex);
3521
3522 /* Find duplicate symbols (must be called under lock). */
3523 err = verify_export_symbols(mod);
3524 if (err < 0)
3525 goto out;
3526
3527 /* This relies on module_mutex for list integrity. */
3528 module_bug_finalize(info->hdr, info->sechdrs, mod);
3529
Jessica Yu444d13f2016-07-27 12:06:21 +09303530 module_enable_ro(mod, false);
Rusty Russell85c898d2015-11-26 09:45:08 +10303531 module_enable_nx(mod);
Rusty Russell49822232014-05-14 10:54:19 +09303532
Rusty Russella3535c72013-01-21 17:18:59 +10303533 /* Mark state as coming so strong_try_module_get() ignores us,
3534 * but kallsyms etc. can see us. */
3535 mod->state = MODULE_STATE_COMING;
Rusty Russell49822232014-05-14 10:54:19 +09303536 mutex_unlock(&module_mutex);
3537
Rusty Russell49822232014-05-14 10:54:19 +09303538 return 0;
Rusty Russella3535c72013-01-21 17:18:59 +10303539
3540out:
3541 mutex_unlock(&module_mutex);
3542 return err;
3543}
3544
Jessica Yu4c973d12016-03-16 20:55:38 -04003545static int prepare_coming_module(struct module *mod)
3546{
Jessica Yu7e545d62016-03-16 20:55:39 -04003547 int err;
3548
Jessica Yu4c973d12016-03-16 20:55:38 -04003549 ftrace_module_enable(mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003550 err = klp_module_coming(mod);
3551 if (err)
3552 return err;
3553
Jessica Yu4c973d12016-03-16 20:55:38 -04003554 blocking_notifier_call_chain(&module_notify_list,
3555 MODULE_STATE_COMING, mod);
3556 return 0;
3557}
3558
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003559static int unknown_module_param_cb(char *param, char *val, const char *modname,
3560 void *arg)
Rusty Russell54041d82013-07-02 15:35:12 +09303561{
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003562 struct module *mod = arg;
3563 int ret;
3564
3565 if (strcmp(param, "async_probe") == 0) {
3566 mod->async_probe_requested = true;
3567 return 0;
3568 }
3569
Ionut Alexa6da0b562014-11-10 09:31:29 +10303570 /* Check for magic 'dyndbg' arg */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003571 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003572 if (ret != 0)
3573 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
Rusty Russell54041d82013-07-02 15:35:12 +09303574 return 0;
3575}
3576
Kees Cook34e11692012-10-16 07:31:07 +10303577/* Allocate and load the module: note that size of section 0 is always
3578 zero, and we rely on this for optional sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303579static int load_module(struct load_info *info, const char __user *uargs,
3580 int flags)
Kees Cook34e11692012-10-16 07:31:07 +10303581{
Rusty Russella3535c72013-01-21 17:18:59 +10303582 struct module *mod;
Kees Cook34e11692012-10-16 07:31:07 +10303583 long err;
Rusty Russell51e158c2014-04-28 11:34:33 +09303584 char *after_dashes;
Kees Cook34e11692012-10-16 07:31:07 +10303585
Ben Hutchingsbca014c2016-04-28 09:24:01 +09303586 err = module_sig_check(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303587 if (err)
3588 goto free_copy;
3589
3590 err = elf_header_check(info);
3591 if (err)
3592 goto free_copy;
3593
3594 /* Figure out module layout, and allocate all the memory. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303595 mod = layout_and_allocate(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303596 if (IS_ERR(mod)) {
3597 err = PTR_ERR(mod);
3598 goto free_copy;
3599 }
3600
Rusty Russella3535c72013-01-21 17:18:59 +10303601 /* Reserve our place in the list. */
3602 err = add_unformed_module(mod);
3603 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303604 goto free_module;
Rusty Russell1fb93412013-01-12 13:27:34 +10303605
Kees Cook34e11692012-10-16 07:31:07 +10303606#ifdef CONFIG_MODULE_SIG
3607 mod->sig_ok = info->sig_ok;
Rusty Russell64748a22013-01-21 17:03:02 +10303608 if (!mod->sig_ok) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003609 pr_notice_once("%s: module verification failed: signature "
Marcel Holtmannab92ebb2015-02-06 15:09:57 +10303610 "and/or required key missing - tainting "
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003611 "kernel\n", mod->name);
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10303612 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
Rusty Russell64748a22013-01-21 17:03:02 +10303613 }
Kees Cook34e11692012-10-16 07:31:07 +10303614#endif
3615
Rusty Russell8d8022e2013-07-03 10:06:28 +09303616 /* To avoid stressing percpu allocator, do this once we're unique. */
Rusty Russell9eb76d72013-07-03 10:06:29 +09303617 err = percpu_modalloc(mod, info);
Rusty Russell8d8022e2013-07-03 10:06:28 +09303618 if (err)
3619 goto unlink_mod;
3620
Kees Cook34e11692012-10-16 07:31:07 +10303621 /* Now module is in final location, initialize linked lists, etc. */
3622 err = module_unload_init(mod);
3623 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303624 goto unlink_mod;
Kees Cook34e11692012-10-16 07:31:07 +10303625
Rusty Russellcf2fde72015-06-26 06:44:38 +09303626 init_param_lock(mod);
Dan Streetmanb51d23e2015-06-17 06:18:52 +09303627
Kees Cook34e11692012-10-16 07:31:07 +10303628 /* Now we've got everything in the final locations, we can
3629 * find optional sections. */
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303630 err = find_module_sections(mod, info);
3631 if (err)
3632 goto free_unload;
Kees Cook34e11692012-10-16 07:31:07 +10303633
3634 err = check_module_license_and_versions(mod);
3635 if (err)
3636 goto free_unload;
3637
3638 /* Set up MODINFO_ATTR fields */
3639 setup_modinfo(mod, info);
3640
3641 /* Fix up syms, so that st_value is a pointer to location. */
3642 err = simplify_symbols(mod, info);
3643 if (err < 0)
3644 goto free_modinfo;
3645
3646 err = apply_relocations(mod, info);
3647 if (err < 0)
3648 goto free_modinfo;
3649
3650 err = post_relocation(mod, info);
3651 if (err < 0)
3652 goto free_modinfo;
3653
3654 flush_module_icache(mod);
3655
3656 /* Now copy in args */
3657 mod->args = strndup_user(uargs, ~0UL >> 1);
3658 if (IS_ERR(mod->args)) {
3659 err = PTR_ERR(mod->args);
3660 goto free_arch_cleanup;
3661 }
3662
Kees Cook34e11692012-10-16 07:31:07 +10303663 dynamic_debug_setup(info->debug, info->num_debug);
3664
Steven Rostedt (Red Hat)a949ae52014-04-24 10:40:12 -04003665 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3666 ftrace_module_init(mod);
3667
Rusty Russella3535c72013-01-21 17:18:59 +10303668 /* Finally it's fully formed, ready to start executing. */
3669 err = complete_formation(mod, info);
3670 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303671 goto ddebug_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303672
Jessica Yu4c973d12016-03-16 20:55:38 -04003673 err = prepare_coming_module(mod);
3674 if (err)
3675 goto bug_cleanup;
3676
Kees Cook34e11692012-10-16 07:31:07 +10303677 /* Module is ready to execute: parsing args may do that. */
Rusty Russell51e158c2014-04-28 11:34:33 +09303678 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
Luis R. Rodriguez4355efb2016-02-03 16:55:26 +10303679 -32768, 32767, mod,
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003680 unknown_module_param_cb);
Rusty Russell51e158c2014-04-28 11:34:33 +09303681 if (IS_ERR(after_dashes)) {
3682 err = PTR_ERR(after_dashes);
Jessica Yu4c973d12016-03-16 20:55:38 -04003683 goto coming_cleanup;
Rusty Russell51e158c2014-04-28 11:34:33 +09303684 } else if (after_dashes) {
3685 pr_warn("%s: parameters '%s' after `--' ignored\n",
3686 mod->name, after_dashes);
3687 }
Kees Cook34e11692012-10-16 07:31:07 +10303688
3689 /* Link in to syfs. */
3690 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3691 if (err < 0)
Jessica Yu4c973d12016-03-16 20:55:38 -04003692 goto coming_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303693
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003694 if (is_livepatch_module(mod)) {
3695 err = copy_module_elf(mod, info);
3696 if (err < 0)
3697 goto sysfs_cleanup;
3698 }
3699
Kees Cook34e11692012-10-16 07:31:07 +10303700 /* Get rid of temporary copy. */
3701 free_copy(info);
3702
3703 /* Done! */
3704 trace_module_load(mod);
3705
3706 return do_init_module(mod);
3707
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003708 sysfs_cleanup:
3709 mod_sysfs_teardown(mod);
Jessica Yu4c973d12016-03-16 20:55:38 -04003710 coming_cleanup:
3711 blocking_notifier_call_chain(&module_notify_list,
3712 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003713 klp_module_going(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303714 bug_cleanup:
3715 /* module_bug_cleanup needs module_mutex protection */
Kees Cook34e11692012-10-16 07:31:07 +10303716 mutex_lock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303717 module_bug_cleanup(mod);
Linus Torvaldsee61abb2013-01-20 20:22:58 -08003718 mutex_unlock(&module_mutex);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303719
3720 /* we can't deallocate the module until we clear memory protection */
Rusty Russell85c898d2015-11-26 09:45:08 +10303721 module_disable_ro(mod);
3722 module_disable_nx(mod);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303723
Rusty Russella3535c72013-01-21 17:18:59 +10303724 ddebug_cleanup:
Rusty Russell1fb93412013-01-12 13:27:34 +10303725 dynamic_debug_remove(info->debug);
Kees Cook34e11692012-10-16 07:31:07 +10303726 synchronize_sched();
3727 kfree(mod->args);
3728 free_arch_cleanup:
3729 module_arch_cleanup(mod);
3730 free_modinfo:
3731 free_modinfo(mod);
3732 free_unload:
3733 module_unload_free(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303734 unlink_mod:
3735 mutex_lock(&module_mutex);
3736 /* Unlink carefully: kallsyms could be walking list. */
3737 list_del_rcu(&mod->list);
Peter Zijlstra758556b2015-07-09 06:48:06 +09303738 mod_tree_remove(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303739 wake_up_all(&module_wq);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303740 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3741 synchronize_sched();
Rusty Russell1fb93412013-01-12 13:27:34 +10303742 mutex_unlock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303743 free_module:
Steven Rostedt (Red Hat)049fb9b2016-01-05 20:32:47 -05003744 /*
3745 * Ftrace needs to clean up what it initialized.
3746 * This does nothing if ftrace_module_init() wasn't called,
3747 * but it must be called outside of module_mutex.
3748 */
3749 ftrace_release_mod(mod);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003750 /* Free lock-classes; relies on the preceding sync_rcu() */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303751 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003752
Kees Cook34e11692012-10-16 07:31:07 +10303753 module_deallocate(mod, info);
3754 free_copy:
3755 free_copy(info);
3756 return err;
3757}
3758
3759SYSCALL_DEFINE3(init_module, void __user *, umod,
3760 unsigned long, len, const char __user *, uargs)
3761{
3762 int err;
3763 struct load_info info = { };
3764
3765 err = may_init_module();
3766 if (err)
3767 return err;
3768
3769 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3770 umod, len, uargs);
3771
3772 err = copy_module_from_user(umod, len, &info);
3773 if (err)
3774 return err;
3775
Rusty Russell2f3238a2012-10-22 18:09:41 +10303776 return load_module(&info, uargs, 0);
Kees Cook34e11692012-10-16 07:31:07 +10303777}
3778
Rusty Russell2f3238a2012-10-22 18:09:41 +10303779SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
Kees Cook34e11692012-10-16 07:31:07 +10303780{
Kees Cook34e11692012-10-16 07:31:07 +10303781 struct load_info info = { };
Mimi Zohara1db7422015-12-30 07:35:30 -05003782 loff_t size;
3783 void *hdr;
3784 int err;
Kees Cook34e11692012-10-16 07:31:07 +10303785
3786 err = may_init_module();
3787 if (err)
3788 return err;
3789
Rusty Russell2f3238a2012-10-22 18:09:41 +10303790 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3791
3792 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3793 |MODULE_INIT_IGNORE_VERMAGIC))
3794 return -EINVAL;
Kees Cook34e11692012-10-16 07:31:07 +10303795
Mimi Zohara1db7422015-12-30 07:35:30 -05003796 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3797 READING_MODULE);
Kees Cook34e11692012-10-16 07:31:07 +10303798 if (err)
3799 return err;
Mimi Zohara1db7422015-12-30 07:35:30 -05003800 info.hdr = hdr;
3801 info.len = size;
Kees Cook34e11692012-10-16 07:31:07 +10303802
Rusty Russell2f3238a2012-10-22 18:09:41 +10303803 return load_module(&info, uargs, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303804}
3805
Linus Torvalds1da177e2005-04-16 15:20:36 -07003806static inline int within(unsigned long addr, void *start, unsigned long size)
3807{
3808 return ((void *)addr >= start && (void *)addr < start + size);
3809}
3810
3811#ifdef CONFIG_KALLSYMS
3812/*
3813 * This ignores the intensely annoying "mapping symbols" found
3814 * in ARM ELF files: $a, $t and $d.
3815 */
3816static inline int is_arm_mapping_symbol(const char *str)
3817{
Russell King2e3a10a2014-07-27 07:29:01 +09303818 if (str[0] == '.' && str[1] == 'L')
3819 return true;
Kyle McMartin6c34f1f2014-09-16 22:37:18 +01003820 return str[0] == '$' && strchr("axtd", str[1])
Linus Torvalds1da177e2005-04-16 15:20:36 -07003821 && (str[2] == '\0' || str[2] == '.');
3822}
3823
Rusty Russell82440622016-02-03 16:55:26 +10303824static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
Rusty Russell2e7bac52016-02-03 16:55:26 +10303825{
Rusty Russell82440622016-02-03 16:55:26 +10303826 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
Rusty Russell2e7bac52016-02-03 16:55:26 +10303827}
3828
Linus Torvalds1da177e2005-04-16 15:20:36 -07003829static const char *get_ksymbol(struct module *mod,
3830 unsigned long addr,
3831 unsigned long *size,
3832 unsigned long *offset)
3833{
3834 unsigned int i, best = 0;
3835 unsigned long nextval;
Rusty Russell82440622016-02-03 16:55:26 +10303836 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837
3838 /* At worse, next value is at end of module */
Masami Hiramatsua06f6212009-01-06 14:41:49 -08003839 if (within_module_init(addr, mod))
Rusty Russell7523e4d2015-11-26 09:44:08 +10303840 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
Daniel Walker22a8bde2007-10-18 03:06:07 -07003841 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303842 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003843
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003844 /* Scan for closest preceding symbol, and next symbol. (ELF
Daniel Walker22a8bde2007-10-18 03:06:07 -07003845 starts real symbols at 1). */
Rusty Russell82440622016-02-03 16:55:26 +10303846 for (i = 1; i < kallsyms->num_symtab; i++) {
3847 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003848 continue;
3849
3850 /* We ignore unnamed symbols: they're uninformative
3851 * and inserted at a whim. */
Rusty Russell82440622016-02-03 16:55:26 +10303852 if (*symname(kallsyms, i) == '\0'
3853 || is_arm_mapping_symbol(symname(kallsyms, i)))
Rusty Russell2e7bac52016-02-03 16:55:26 +10303854 continue;
3855
Rusty Russell82440622016-02-03 16:55:26 +10303856 if (kallsyms->symtab[i].st_value <= addr
3857 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003858 best = i;
Rusty Russell82440622016-02-03 16:55:26 +10303859 if (kallsyms->symtab[i].st_value > addr
3860 && kallsyms->symtab[i].st_value < nextval)
3861 nextval = kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003862 }
3863
3864 if (!best)
3865 return NULL;
3866
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003867 if (size)
Rusty Russell82440622016-02-03 16:55:26 +10303868 *size = nextval - kallsyms->symtab[best].st_value;
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003869 if (offset)
Rusty Russell82440622016-02-03 16:55:26 +10303870 *offset = addr - kallsyms->symtab[best].st_value;
3871 return symname(kallsyms, best);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872}
3873
Rusty Russell6dd06c92008-01-29 17:13:22 -05003874/* For kallsyms to ask for address resolution. NULL means not found. Careful
3875 * not to lock to avoid deadlock on oopses, simply disable preemption. */
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003876const char *module_address_lookup(unsigned long addr,
Rusty Russell6dd06c92008-01-29 17:13:22 -05003877 unsigned long *size,
3878 unsigned long *offset,
3879 char **modname,
3880 char *namebuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003881{
Rusty Russellcb2a5202008-01-14 00:55:03 -08003882 const char *ret = NULL;
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303883 struct module *mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884
Rusty Russellcb2a5202008-01-14 00:55:03 -08003885 preempt_disable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303886 mod = __module_address(addr);
3887 if (mod) {
3888 if (modname)
3889 *modname = mod->name;
3890 ret = get_ksymbol(mod, addr, size, offset);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003891 }
Rusty Russell6dd06c92008-01-29 17:13:22 -05003892 /* Make a copy in here where it's safe */
3893 if (ret) {
3894 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3895 ret = namebuf;
3896 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003897 preempt_enable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303898
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003899 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003900}
3901
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003902int lookup_module_symbol_name(unsigned long addr, char *symname)
3903{
3904 struct module *mod;
3905
Rusty Russellcb2a5202008-01-14 00:55:03 -08003906 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003907 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303908 if (mod->state == MODULE_STATE_UNFORMED)
3909 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303910 if (within_module(addr, mod)) {
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003911 const char *sym;
3912
3913 sym = get_ksymbol(mod, addr, NULL, NULL);
3914 if (!sym)
3915 goto out;
Tejun Heo9281ace2007-07-17 04:03:51 -07003916 strlcpy(symname, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003917 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003918 return 0;
3919 }
3920 }
3921out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003922 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003923 return -ERANGE;
3924}
3925
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003926int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3927 unsigned long *offset, char *modname, char *name)
3928{
3929 struct module *mod;
3930
Rusty Russellcb2a5202008-01-14 00:55:03 -08003931 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003932 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303933 if (mod->state == MODULE_STATE_UNFORMED)
3934 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303935 if (within_module(addr, mod)) {
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003936 const char *sym;
3937
3938 sym = get_ksymbol(mod, addr, size, offset);
3939 if (!sym)
3940 goto out;
3941 if (modname)
Tejun Heo9281ace2007-07-17 04:03:51 -07003942 strlcpy(modname, mod->name, MODULE_NAME_LEN);
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003943 if (name)
Tejun Heo9281ace2007-07-17 04:03:51 -07003944 strlcpy(name, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003945 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003946 return 0;
3947 }
3948 }
3949out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003950 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003951 return -ERANGE;
3952}
3953
Alexey Dobriyanea078902007-05-08 00:28:39 -07003954int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3955 char *name, char *module_name, int *exported)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003956{
3957 struct module *mod;
3958
Rusty Russellcb2a5202008-01-14 00:55:03 -08003959 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003960 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303961 struct mod_kallsyms *kallsyms;
3962
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303963 if (mod->state == MODULE_STATE_UNFORMED)
3964 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303965 kallsyms = rcu_dereference_sched(mod->kallsyms);
3966 if (symnum < kallsyms->num_symtab) {
3967 *value = kallsyms->symtab[symnum].st_value;
3968 *type = kallsyms->symtab[symnum].st_info;
3969 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
Tejun Heo9281ace2007-07-17 04:03:51 -07003970 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
Tim Abbottca4787b2009-01-05 08:40:10 -06003971 *exported = is_exported(name, *value, mod);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003972 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003973 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003974 }
Rusty Russell82440622016-02-03 16:55:26 +10303975 symnum -= kallsyms->num_symtab;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003976 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003977 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003978 return -ERANGE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979}
3980
3981static unsigned long mod_find_symname(struct module *mod, const char *name)
3982{
3983 unsigned int i;
Rusty Russell82440622016-02-03 16:55:26 +10303984 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003985
Rusty Russell82440622016-02-03 16:55:26 +10303986 for (i = 0; i < kallsyms->num_symtab; i++)
3987 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3988 kallsyms->symtab[i].st_info != 'U')
3989 return kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003990 return 0;
3991}
3992
3993/* Look for this name: can be of form module:name. */
3994unsigned long module_kallsyms_lookup_name(const char *name)
3995{
3996 struct module *mod;
3997 char *colon;
3998 unsigned long ret = 0;
3999
4000 /* Don't lock: we're in enough trouble already. */
Rusty Russellcb2a5202008-01-14 00:55:03 -08004001 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 if ((colon = strchr(name, ':')) != NULL) {
Mathias Krause4f6de4d2013-07-02 15:35:11 +09304003 if ((mod = find_module_all(name, colon - name, false)) != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004004 ret = mod_find_symname(mod, colon+1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005 } else {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304006 list_for_each_entry_rcu(mod, &modules, list) {
4007 if (mod->state == MODULE_STATE_UNFORMED)
4008 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004009 if ((ret = mod_find_symname(mod, name)) != 0)
4010 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304011 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08004013 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 return ret;
4015}
Anders Kaseorg75a66612008-12-05 19:03:58 -05004016
4017int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4018 struct module *, unsigned long),
4019 void *data)
4020{
4021 struct module *mod;
4022 unsigned int i;
4023 int ret;
4024
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304025 module_assert_mutex();
4026
Anders Kaseorg75a66612008-12-05 19:03:58 -05004027 list_for_each_entry(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10304028 /* We hold module_mutex: no need for rcu_dereference_sched */
4029 struct mod_kallsyms *kallsyms = mod->kallsyms;
4030
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304031 if (mod->state == MODULE_STATE_UNFORMED)
4032 continue;
Rusty Russell82440622016-02-03 16:55:26 +10304033 for (i = 0; i < kallsyms->num_symtab; i++) {
4034 ret = fn(data, symname(kallsyms, i),
4035 mod, kallsyms->symtab[i].st_value);
Anders Kaseorg75a66612008-12-05 19:03:58 -05004036 if (ret != 0)
4037 return ret;
4038 }
4039 }
4040 return 0;
4041}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004042#endif /* CONFIG_KALLSYMS */
4043
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004044static char *module_flags(struct module *mod, char *buf)
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004045{
4046 int bx = 0;
4047
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304048 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004049 if (mod->taints ||
4050 mod->state == MODULE_STATE_GOING ||
4051 mod->state == MODULE_STATE_COMING) {
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004052 buf[bx++] = '(';
Kay Sieverscca3e702012-01-13 09:32:15 +10304053 bx += module_flags_taint(mod, buf + bx);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004054 /* Show a - for module-is-being-unloaded */
4055 if (mod->state == MODULE_STATE_GOING)
4056 buf[bx++] = '-';
4057 /* Show a + for module-is-being-loaded */
4058 if (mod->state == MODULE_STATE_COMING)
4059 buf[bx++] = '+';
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004060 buf[bx++] = ')';
4061 }
4062 buf[bx] = '\0';
4063
4064 return buf;
4065}
4066
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004067#ifdef CONFIG_PROC_FS
4068/* Called by the /proc file system to return a list of modules. */
4069static void *m_start(struct seq_file *m, loff_t *pos)
4070{
4071 mutex_lock(&module_mutex);
4072 return seq_list_start(&modules, *pos);
4073}
4074
4075static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4076{
4077 return seq_list_next(p, &modules, pos);
4078}
4079
4080static void m_stop(struct seq_file *m, void *p)
4081{
4082 mutex_unlock(&module_mutex);
4083}
4084
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085static int m_show(struct seq_file *m, void *p)
4086{
4087 struct module *mod = list_entry(p, struct module, list);
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004088 char buf[8];
4089
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304090 /* We always ignore unformed modules. */
4091 if (mod->state == MODULE_STATE_UNFORMED)
4092 return 0;
4093
Denys Vlasenko2f0f2a32008-07-22 19:24:27 -05004094 seq_printf(m, "%s %u",
Rusty Russell7523e4d2015-11-26 09:44:08 +10304095 mod->name, mod->init_layout.size + mod->core_layout.size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 print_unload_info(m, mod);
4097
4098 /* Informative for users. */
4099 seq_printf(m, " %s",
Ionut Alexa6da0b562014-11-10 09:31:29 +10304100 mod->state == MODULE_STATE_GOING ? "Unloading" :
4101 mod->state == MODULE_STATE_COMING ? "Loading" :
Linus Torvalds1da177e2005-04-16 15:20:36 -07004102 "Live");
4103 /* Used by oprofile and other similar tools. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304104 seq_printf(m, " 0x%pK", mod->core_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004106 /* Taints info */
4107 if (mod->taints)
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004108 seq_printf(m, " %s", module_flags(mod, buf));
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004109
Ionut Alexa6da0b562014-11-10 09:31:29 +10304110 seq_puts(m, "\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004111 return 0;
4112}
4113
4114/* Format: modulename size refcount deps address
4115
4116 Where refcount is a number or -, and deps is a comma-separated list
4117 of depends or -.
4118*/
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004119static const struct seq_operations modules_op = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004120 .start = m_start,
4121 .next = m_next,
4122 .stop = m_stop,
4123 .show = m_show
4124};
4125
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004126static int modules_open(struct inode *inode, struct file *file)
4127{
4128 return seq_open(file, &modules_op);
4129}
4130
4131static const struct file_operations proc_modules_operations = {
4132 .open = modules_open,
4133 .read = seq_read,
4134 .llseek = seq_lseek,
4135 .release = seq_release,
4136};
4137
4138static int __init proc_modules_init(void)
4139{
4140 proc_create("modules", 0, NULL, &proc_modules_operations);
4141 return 0;
4142}
4143module_init(proc_modules_init);
4144#endif
4145
Linus Torvalds1da177e2005-04-16 15:20:36 -07004146/* Given an address, look for it in the module exception tables. */
4147const struct exception_table_entry *search_module_extables(unsigned long addr)
4148{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004149 const struct exception_table_entry *e = NULL;
4150 struct module *mod;
4151
Rusty Russell24da1cb2007-07-15 23:41:46 -07004152 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02004153 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304154 if (mod->state == MODULE_STATE_UNFORMED)
4155 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004156 if (mod->num_exentries == 0)
4157 continue;
Daniel Walker22a8bde2007-10-18 03:06:07 -07004158
Linus Torvalds1da177e2005-04-16 15:20:36 -07004159 e = search_extable(mod->extable,
4160 mod->extable + mod->num_exentries - 1,
4161 addr);
4162 if (e)
4163 break;
4164 }
Rusty Russell24da1cb2007-07-15 23:41:46 -07004165 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004166
4167 /* Now, if we found one, we are running inside it now, hence
Daniel Walker22a8bde2007-10-18 03:06:07 -07004168 we cannot unload the module, hence no refcnt needed. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004169 return e;
4170}
4171
Ingo Molnar4d435f92006-07-03 00:24:24 -07004172/*
Rusty Russelle6104992009-03-31 13:05:31 -06004173 * is_module_address - is this address inside a module?
4174 * @addr: the address to check.
4175 *
4176 * See is_module_text_address() if you simply want to see if the address
4177 * is code (not data).
Ingo Molnar4d435f92006-07-03 00:24:24 -07004178 */
Rusty Russelle6104992009-03-31 13:05:31 -06004179bool is_module_address(unsigned long addr)
Ingo Molnar4d435f92006-07-03 00:24:24 -07004180{
Rusty Russelle6104992009-03-31 13:05:31 -06004181 bool ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004182
Rusty Russell24da1cb2007-07-15 23:41:46 -07004183 preempt_disable();
Rusty Russelle6104992009-03-31 13:05:31 -06004184 ret = __module_address(addr) != NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07004185 preempt_enable();
Ingo Molnar4d435f92006-07-03 00:24:24 -07004186
Rusty Russelle6104992009-03-31 13:05:31 -06004187 return ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004188}
4189
Rusty Russelle6104992009-03-31 13:05:31 -06004190/*
4191 * __module_address - get the module which contains an address.
4192 * @addr: the address.
4193 *
4194 * Must be called with preempt disabled or module mutex held so that
4195 * module doesn't get freed during this.
4196 */
Linus Torvalds714f83d2009-04-05 11:04:19 -07004197struct module *__module_address(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198{
4199 struct module *mod;
4200
Rusty Russell3a642e92008-07-22 19:24:28 -05004201 if (addr < module_addr_min || addr > module_addr_max)
4202 return NULL;
4203
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304204 module_assert_mutex_or_preempt();
4205
Peter Zijlstra6c9692e2015-05-27 11:09:37 +09304206 mod = mod_find(addr);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304207 if (mod) {
4208 BUG_ON(!within_module(addr, mod));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304209 if (mod->state == MODULE_STATE_UNFORMED)
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304210 mod = NULL;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304211 }
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304212 return mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004213}
Tim Abbottc6b37802008-12-05 19:03:59 -05004214EXPORT_SYMBOL_GPL(__module_address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004215
Rusty Russelle6104992009-03-31 13:05:31 -06004216/*
4217 * is_module_text_address - is this address inside module code?
4218 * @addr: the address to check.
4219 *
4220 * See is_module_address() if you simply want to see if the address is
4221 * anywhere in a module. See kernel_text_address() for testing if an
4222 * address corresponds to kernel or module code.
4223 */
4224bool is_module_text_address(unsigned long addr)
4225{
4226 bool ret;
4227
4228 preempt_disable();
4229 ret = __module_text_address(addr) != NULL;
4230 preempt_enable();
4231
4232 return ret;
4233}
4234
4235/*
4236 * __module_text_address - get the module whose code contains an address.
4237 * @addr: the address.
4238 *
4239 * Must be called with preempt disabled or module mutex held so that
4240 * module doesn't get freed during this.
4241 */
4242struct module *__module_text_address(unsigned long addr)
4243{
4244 struct module *mod = __module_address(addr);
4245 if (mod) {
4246 /* Make sure it's within the text section. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304247 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4248 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
Rusty Russelle6104992009-03-31 13:05:31 -06004249 mod = NULL;
4250 }
4251 return mod;
4252}
Tim Abbottc6b37802008-12-05 19:03:59 -05004253EXPORT_SYMBOL_GPL(__module_text_address);
Rusty Russelle6104992009-03-31 13:05:31 -06004254
Linus Torvalds1da177e2005-04-16 15:20:36 -07004255/* Don't grab lock, we're oopsing. */
4256void print_modules(void)
4257{
4258 struct module *mod;
Randy Dunlap2bc2d612006-10-02 02:17:02 -07004259 char buf[8];
Linus Torvalds1da177e2005-04-16 15:20:36 -07004260
Linus Torvaldsb2311252009-06-16 11:07:14 -07004261 printk(KERN_DEFAULT "Modules linked in:");
Andi Kleend72b3752008-08-30 10:09:00 +02004262 /* Most callers should already have preempt disabled, but make sure */
4263 preempt_disable();
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304264 list_for_each_entry_rcu(mod, &modules, list) {
4265 if (mod->state == MODULE_STATE_UNFORMED)
4266 continue;
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304267 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304268 }
Andi Kleend72b3752008-08-30 10:09:00 +02004269 preempt_enable();
Arjan van de Vene14af7e2008-01-25 21:08:33 +01004270 if (last_unloaded_module[0])
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304271 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4272 pr_cont("\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004273}
4274
Linus Torvalds1da177e2005-04-16 15:20:36 -07004275#ifdef CONFIG_MODVERSIONS
Rusty Russell8c8ef422009-03-31 13:05:34 -06004276/* Generate the signature for all relevant module structures here.
4277 * If these change, we don't want to try to parse the module. */
4278void module_layout(struct module *mod,
4279 struct modversion_info *ver,
4280 struct kernel_param *kp,
4281 struct kernel_symbol *ks,
Mathieu Desnoyers65498642011-01-26 17:26:22 -05004282 struct tracepoint * const *tp)
Rusty Russell8c8ef422009-03-31 13:05:34 -06004283{
4284}
4285EXPORT_SYMBOL(module_layout);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004286#endif