blob: 0b4f3a85d4fc7cf90ec71d01b8b6544d11ce7691 [file] [log] [blame]
Arjan van de Venf71d20e2006-06-28 04:26:45 -07001/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 Copyright (C) 2002 Richard Henderson
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
Paul Gortmaker9984de12011-05-23 14:51:41 -040019#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/moduleloader.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040021#include <linux/trace_events.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/init.h>
Alexey Dobriyanae84e322007-05-08 00:28:38 -070023#include <linux/kallsyms.h>
Kees Cook34e11692012-10-16 07:31:07 +103024#include <linux/file.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040025#include <linux/fs.h>
Roland McGrath6d760132007-10-16 23:26:40 -070026#include <linux/sysfs.h>
Randy Dunlap9f158332005-09-13 01:25:16 -070027#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040031#include <linux/proc_fs.h>
Kees Cook2e72d512012-10-16 07:32:07 +103032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080037#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070038#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
Al Virof6a57032006-10-18 01:47:25 -040044#include <linux/sched.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/device.h>
Matt Domschc988d2b2005-06-23 22:05:15 -070046#include <linux/string.h>
Arjan van de Ven97d1f152006-03-23 03:00:24 -080047#include <linux/mutex.h>
Andi Kleend72b3752008-08-30 10:09:00 +020048#include <linux/rculist.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <asm/cacheflush.h>
Bernd Schmidteb8cdec2009-09-21 17:03:57 -070051#include <asm/mmu_context.h>
Sam Ravnborgb817f6f2006-06-09 21:53:55 +020052#include <linux/license.h>
Christoph Lameter6d762392008-02-08 04:18:42 -080053#include <asm/sections.h>
Mathieu Desnoyers97e1c182008-07-18 12:16:16 -040054#include <linux/tracepoint.h>
Steven Rostedt90d595f2008-08-14 15:45:09 -040055#include <linux/ftrace.h>
Jessica Yu7e545d62016-03-16 20:55:39 -040056#include <linux/livepatch.h>
Arjan van de Ven22a9d642009-01-07 08:45:46 -080057#include <linux/async.h>
Tejun Heofbf59bc2009-02-20 16:29:08 +090058#include <linux/percpu.h>
Catalin Marinas4f2294b2009-06-11 13:23:20 +010059#include <linux/kmemleak.h>
Jason Baronbf5438fc2010-09-17 11:09:00 -040060#include <linux/jump_label.h>
matthieu castet84e1c6b2010-11-16 22:35:16 +010061#include <linux/pfn.h>
Alessio Igor Bogani403ed272011-04-20 11:10:52 +020062#include <linux/bsearch.h>
Rusty Russell2f3238a2012-10-22 18:09:41 +103063#include <uapi/linux/module.h>
Rusty Russell106a4ee2012-09-26 10:09:40 +010064#include "module-internal.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070065
Li Zefan7ead8b82009-08-17 16:56:28 +080066#define CREATE_TRACE_POINTS
67#include <trace/events/module.h>
68
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#ifndef ARCH_SHF_SMALL
70#define ARCH_SHF_SMALL 0
71#endif
72
matthieu castet84e1c6b2010-11-16 22:35:16 +010073/*
74 * Modules' sections will be aligned on page boundaries
75 * to ensure complete separation of code and data, but
76 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
77 */
78#ifdef CONFIG_DEBUG_SET_MODULE_RONX
79# define debug_align(X) ALIGN(X, PAGE_SIZE)
80#else
81# define debug_align(X) (X)
82#endif
83
Linus Torvalds1da177e2005-04-16 15:20:36 -070084/* If this is set, the section belongs in the init part of the module */
85#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
86
Rusty Russell75676502010-06-05 11:17:36 -060087/*
88 * Mutex protects:
89 * 1) List of modules (also safely readable with preempt_disable),
90 * 2) module_use links,
91 * 3) module_addr_min/module_addr_max.
Masami Hiramatsue513cc12014-11-10 09:30:29 +103092 * (delete and add uses RCU list operations). */
Tim Abbottc6b37802008-12-05 19:03:59 -050093DEFINE_MUTEX(module_mutex);
94EXPORT_SYMBOL_GPL(module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -070095static LIST_HEAD(modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +093096
Peter Zijlstra6c9692e2015-05-27 11:09:37 +093097#ifdef CONFIG_MODULES_TREE_LOOKUP
98
Peter Zijlstra93c2e102015-05-27 11:09:37 +093099/*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930106 */
107
108static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930111
Rusty Russell7523e4d2015-11-26 09:44:08 +1030112 return (unsigned long)layout->base;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930113}
114
115static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930118
Rusty Russell7523e4d2015-11-26 09:44:08 +1030119 return (unsigned long)layout->size;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930120}
121
122static __always_inline bool
123mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124{
125 return __mod_tree_val(a) < __mod_tree_val(b);
126}
127
128static __always_inline int
129mod_tree_comp(void *key, struct latch_tree_node *n)
130{
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143}
144
145static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148};
149
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930150static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154} mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156};
157
158#define module_addr_min mod_tree.addr_min
159#define module_addr_max mod_tree.addr_max
160
161static noinline void __mod_tree_insert(struct mod_tree_node *node)
162{
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164}
165
166static void __mod_tree_remove(struct mod_tree_node *node)
167{
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169}
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930170
171/*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175static void mod_tree_insert(struct module *mod)
176{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930179
Rusty Russell7523e4d2015-11-26 09:44:08 +1030180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930183}
184
185static void mod_tree_remove_init(struct module *mod)
186{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930189}
190
191static void mod_tree_remove(struct module *mod)
192{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030193 __mod_tree_remove(&mod->core_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930194 mod_tree_remove_init(mod);
195}
196
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930197static struct module *mod_find(unsigned long addr)
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930198{
199 struct latch_tree_node *ltn;
200
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206}
207
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930208#else /* MODULES_TREE_LOOKUP */
209
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930210static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930212static void mod_tree_insert(struct module *mod) { }
213static void mod_tree_remove_init(struct module *mod) { }
214static void mod_tree_remove(struct module *mod) { }
215
216static struct module *mod_find(unsigned long addr)
217{
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list) {
221 if (within_module(addr, mod))
222 return mod;
223 }
224
225 return NULL;
226}
227
228#endif /* MODULES_TREE_LOOKUP */
229
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930230/*
231 * Bounds of module text, for speeding up __module_address.
232 * Protected by module_mutex.
233 */
234static void __mod_update_bounds(void *base, unsigned int size)
235{
236 unsigned long min = (unsigned long)base;
237 unsigned long max = min + size;
238
239 if (min < module_addr_min)
240 module_addr_min = min;
241 if (max > module_addr_max)
242 module_addr_max = max;
243}
244
245static void mod_update_bounds(struct module *mod)
246{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030247 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
248 if (mod->init_layout.size)
249 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930250}
251
Jason Wessel67fc4e02010-05-20 21:04:21 -0500252#ifdef CONFIG_KGDB_KDB
253struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
254#endif /* CONFIG_KGDB_KDB */
255
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930256static void module_assert_mutex(void)
Rusty Russell106a4ee2012-09-26 10:09:40 +0100257{
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930258 lockdep_assert_held(&module_mutex);
Rusty Russell106a4ee2012-09-26 10:09:40 +0100259}
260
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930261static void module_assert_mutex_or_preempt(void)
262{
263#ifdef CONFIG_LOCKDEP
264 if (unlikely(!debug_locks))
265 return;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100266
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930267 WARN_ON(!rcu_read_lock_sched_held() &&
268 !lockdep_is_held(&module_mutex));
269#endif
270}
271
Luis R. Rodriguez6727bb92015-05-27 11:09:39 +0930272static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
273#ifndef CONFIG_MODULE_SIG_FORCE
Rusty Russell106a4ee2012-09-26 10:09:40 +0100274module_param(sig_enforce, bool_enable_only, 0644);
275#endif /* !CONFIG_MODULE_SIG_FORCE */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276
Stephen Rothwell19e45292009-04-14 17:27:18 +1000277/* Block module loading/unloading? */
278int modules_disabled = 0;
Dave Young02608be2012-02-01 10:33:14 +0800279core_param(nomodule, modules_disabled, bint, 0);
Stephen Rothwell19e45292009-04-14 17:27:18 +1000280
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500281/* Waiting for a module to finish initializing? */
282static DECLARE_WAIT_QUEUE_HEAD(module_wq);
283
Alan Sterne041c682006-03-27 01:16:30 -0800284static BLOCKING_NOTIFIER_HEAD(module_notify_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285
Ionut Alexa6da0b562014-11-10 09:31:29 +1030286int register_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287{
Alan Sterne041c682006-03-27 01:16:30 -0800288 return blocking_notifier_chain_register(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289}
290EXPORT_SYMBOL(register_module_notifier);
291
Ionut Alexa6da0b562014-11-10 09:31:29 +1030292int unregister_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293{
Alan Sterne041c682006-03-27 01:16:30 -0800294 return blocking_notifier_chain_unregister(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295}
296EXPORT_SYMBOL(unregister_module_notifier);
297
Rusty Russelleded41c2010-08-05 12:59:07 -0600298struct load_info {
299 Elf_Ehdr *hdr;
300 unsigned long len;
301 Elf_Shdr *sechdrs;
Rusty Russell6526c532010-08-05 12:59:10 -0600302 char *secstrings, *strtab;
Rusty Russelld9131882010-08-05 12:59:08 -0600303 unsigned long symoffs, stroffs;
Rusty Russell811d66a2010-08-05 12:59:12 -0600304 struct _ddebug *debug;
305 unsigned int num_debug;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100306 bool sig_ok;
Rusty Russell82440622016-02-03 16:55:26 +1030307#ifdef CONFIG_KALLSYMS
308 unsigned long mod_kallsyms_init_off;
309#endif
Rusty Russelleded41c2010-08-05 12:59:07 -0600310 struct {
311 unsigned int sym, str, mod, vers, info, pcpu;
312 } index;
313};
314
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -0800315/* We require a truly strong try_module_get(): 0 means failure due to
316 ongoing or failed initialization etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317static inline int strong_try_module_get(struct module *mod)
318{
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 if (mod && mod->state == MODULE_STATE_COMING)
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500321 return -EBUSY;
322 if (try_module_get(mod))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 return 0;
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500324 else
325 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326}
327
Rusty Russell373d4d02013-01-21 17:17:39 +1030328static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700330{
Rusty Russell373d4d02013-01-21 17:17:39 +1030331 add_taint(flag, lockdep_ok);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700332 mod->taints |= (1U << flag);
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700333}
334
Robert P. J. Day02a3e592007-05-09 07:26:28 +0200335/*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 */
Jiri Kosinabf262dc2016-04-12 05:02:09 +0930339void __noreturn __module_put_and_exit(struct module *mod, long code)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340{
341 module_put(mod);
342 do_exit(code);
343}
344EXPORT_SYMBOL(__module_put_and_exit);
Daniel Walker22a8bde2007-10-18 03:06:07 -0700345
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346/* Find a module section: 0 means not found. */
Rusty Russell49668682010-08-05 12:59:10 -0600347static unsigned int find_sec(const struct load_info *info, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348{
349 unsigned int i;
350
Rusty Russell49668682010-08-05 12:59:10 -0600351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700353 /* Alloc bit cleared means "ignore it." */
Rusty Russell49668682010-08-05 12:59:10 -0600354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356 return i;
Rusty Russell49668682010-08-05 12:59:10 -0600357 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 return 0;
359}
360
Rusty Russell5e458cc2008-10-22 10:00:13 -0500361/* Find a module section, or NULL. */
Rusty Russell49668682010-08-05 12:59:10 -0600362static void *section_addr(const struct load_info *info, const char *name)
Rusty Russell5e458cc2008-10-22 10:00:13 -0500363{
364 /* Section 0 has sh_addr 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500366}
367
368/* Find a module section, or NULL. Fill in number of "objects" in section. */
Rusty Russell49668682010-08-05 12:59:10 -0600369static void *section_objs(const struct load_info *info,
Rusty Russell5e458cc2008-10-22 10:00:13 -0500370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373{
Rusty Russell49668682010-08-05 12:59:10 -0600374 unsigned int sec = find_sec(info, name);
Rusty Russell5e458cc2008-10-22 10:00:13 -0500375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500379}
380
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381/* Provided by the linker */
382extern const struct kernel_symbol __start___ksymtab[];
383extern const struct kernel_symbol __stop___ksymtab[];
384extern const struct kernel_symbol __start___ksymtab_gpl[];
385extern const struct kernel_symbol __stop___ksymtab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800386extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388extern const unsigned long __start___kcrctab[];
389extern const unsigned long __start___kcrctab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800390extern const unsigned long __start___kcrctab_gpl_future[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500391#ifdef CONFIG_UNUSED_SYMBOLS
392extern const struct kernel_symbol __start___ksymtab_unused[];
393extern const struct kernel_symbol __stop___ksymtab_unused[];
394extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700396extern const unsigned long __start___kcrctab_unused[];
397extern const unsigned long __start___kcrctab_unused_gpl[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500398#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
400#ifndef CONFIG_MODVERSIONS
401#define symversion(base, idx) NULL
402#else
Andrew Mortonf83ca9f2006-03-28 01:56:20 -0800403#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404#endif
405
Rusty Russelldafd0942008-07-22 19:24:25 -0500406static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
Rusty Russellde4d8d52011-04-19 21:49:58 +0200411 void *data),
Rusty Russelldafd0942008-07-22 19:24:25 -0500412 void *data)
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100413{
Rusty Russellde4d8d52011-04-19 21:49:58 +0200414 unsigned int j;
Rusty Russelldafd0942008-07-22 19:24:25 -0500415
416 for (j = 0; j < arrsize; j++) {
Rusty Russellde4d8d52011-04-19 21:49:58 +0200417 if (fn(&arr[j], owner, data))
418 return true;
Rusty Russelldafd0942008-07-22 19:24:25 -0500419 }
420
421 return false;
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100422}
423
Rusty Russelldafd0942008-07-22 19:24:25 -0500424/* Returns true as soon as fn returns true, otherwise false. */
Rusty Russellde4d8d52011-04-19 21:49:58 +0200425bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700429{
Rusty Russelldafd0942008-07-22 19:24:25 -0500430 struct module *mod;
Linus Torvalds44032e62010-08-05 12:59:05 -0600431 static const struct symsearch arr[] = {
Rusty Russelldafd0942008-07-22 19:24:25 -0500432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500440#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500447#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500448 };
449
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930450 module_assert_mutex_or_preempt();
451
Rusty Russelldafd0942008-07-22 19:24:25 -0500452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
Andi Kleend72b3752008-08-30 10:09:00 +0200455 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russelldafd0942008-07-22 19:24:25 -0500456 struct symsearch arr[] = {
457 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
458 NOT_GPL_ONLY, false },
459 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
460 mod->gpl_crcs,
461 GPL_ONLY, false },
462 { mod->gpl_future_syms,
463 mod->gpl_future_syms + mod->num_gpl_future_syms,
464 mod->gpl_future_crcs,
465 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500466#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500467 { mod->unused_syms,
468 mod->unused_syms + mod->num_unused_syms,
469 mod->unused_crcs,
470 NOT_GPL_ONLY, true },
471 { mod->unused_gpl_syms,
472 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
473 mod->unused_gpl_crcs,
474 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500475#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500476 };
477
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030478 if (mod->state == MODULE_STATE_UNFORMED)
479 continue;
480
Rusty Russelldafd0942008-07-22 19:24:25 -0500481 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
482 return true;
483 }
484 return false;
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700485}
Rusty Russellde4d8d52011-04-19 21:49:58 +0200486EXPORT_SYMBOL_GPL(each_symbol_section);
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700487
Rusty Russelldafd0942008-07-22 19:24:25 -0500488struct find_symbol_arg {
489 /* Input */
490 const char *name;
491 bool gplok;
492 bool warn;
493
494 /* Output */
495 struct module *owner;
496 const unsigned long *crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500497 const struct kernel_symbol *sym;
Rusty Russelldafd0942008-07-22 19:24:25 -0500498};
499
Rusty Russellde4d8d52011-04-19 21:49:58 +0200500static bool check_symbol(const struct symsearch *syms,
501 struct module *owner,
502 unsigned int symnum, void *data)
Rusty Russellad9546c2008-05-01 21:14:59 -0500503{
Rusty Russelldafd0942008-07-22 19:24:25 -0500504 struct find_symbol_arg *fsa = data;
505
Rusty Russelldafd0942008-07-22 19:24:25 -0500506 if (!fsa->gplok) {
507 if (syms->licence == GPL_ONLY)
508 return false;
509 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800510 pr_warn("Symbol %s is being used by a non-GPL module, "
511 "which will not be allowed in the future\n",
512 fsa->name);
Rusty Russelldafd0942008-07-22 19:24:25 -0500513 }
514 }
515
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500516#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500517 if (syms->unused && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800518 pr_warn("Symbol %s is marked as UNUSED, however this module is "
519 "using it.\n", fsa->name);
520 pr_warn("This symbol will go away in the future.\n");
Yannick Guerrini7b63c3a2015-03-24 12:31:40 +1030521 pr_warn("Please evaluate if this is the right api to use and "
522 "if it really is, submit a report to the linux kernel "
523 "mailing list together with submitting your code for "
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800524 "inclusion.\n");
Rusty Russellad9546c2008-05-01 21:14:59 -0500525 }
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500526#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500527
528 fsa->owner = owner;
529 fsa->crc = symversion(syms->crcs, symnum);
Tim Abbott414fd312008-12-05 19:03:56 -0500530 fsa->sym = &syms->start[symnum];
Rusty Russellad9546c2008-05-01 21:14:59 -0500531 return true;
532}
533
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200534static int cmp_name(const void *va, const void *vb)
535{
536 const char *a;
537 const struct kernel_symbol *b;
538 a = va; b = vb;
539 return strcmp(a, b->name);
540}
541
Rusty Russellde4d8d52011-04-19 21:49:58 +0200542static bool find_symbol_in_section(const struct symsearch *syms,
543 struct module *owner,
544 void *data)
545{
546 struct find_symbol_arg *fsa = data;
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200547 struct kernel_symbol *sym;
Rusty Russellde4d8d52011-04-19 21:49:58 +0200548
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200549 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
550 sizeof(struct kernel_symbol), cmp_name);
551
552 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
553 return true;
554
Rusty Russellde4d8d52011-04-19 21:49:58 +0200555 return false;
556}
557
Tim Abbott414fd312008-12-05 19:03:56 -0500558/* Find a symbol and return it, along with, (optional) crc and
Rusty Russell75676502010-06-05 11:17:36 -0600559 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
Tim Abbottc6b37802008-12-05 19:03:59 -0500560const struct kernel_symbol *find_symbol(const char *name,
561 struct module **owner,
562 const unsigned long **crc,
563 bool gplok,
564 bool warn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565{
Rusty Russelldafd0942008-07-22 19:24:25 -0500566 struct find_symbol_arg fsa;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567
Rusty Russelldafd0942008-07-22 19:24:25 -0500568 fsa.name = name;
569 fsa.gplok = gplok;
570 fsa.warn = warn;
571
Rusty Russellde4d8d52011-04-19 21:49:58 +0200572 if (each_symbol_section(find_symbol_in_section, &fsa)) {
Rusty Russellad9546c2008-05-01 21:14:59 -0500573 if (owner)
Rusty Russelldafd0942008-07-22 19:24:25 -0500574 *owner = fsa.owner;
575 if (crc)
576 *crc = fsa.crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500577 return fsa.sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 }
Rusty Russellad9546c2008-05-01 21:14:59 -0500579
Jim Cromie5e124162011-12-06 12:11:31 -0700580 pr_debug("Failed to find symbol %s\n", name);
Tim Abbott414fd312008-12-05 19:03:56 -0500581 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582}
Tim Abbottc6b37802008-12-05 19:03:59 -0500583EXPORT_SYMBOL_GPL(find_symbol);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930585/*
586 * Search for module by name: must hold module_mutex (or preempt disabled
587 * for read-only access).
588 */
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930589static struct module *find_module_all(const char *name, size_t len,
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030590 bool even_unformed)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591{
592 struct module *mod;
593
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930594 module_assert_mutex_or_preempt();
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930595
Linus Torvalds1da177e2005-04-16 15:20:36 -0700596 list_for_each_entry(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030597 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
598 continue;
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930599 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600 return mod;
601 }
602 return NULL;
603}
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030604
605struct module *find_module(const char *name)
606{
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930607 module_assert_mutex();
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930608 return find_module_all(name, strlen(name), false);
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030609}
Tim Abbottc6b37802008-12-05 19:03:59 -0500610EXPORT_SYMBOL_GPL(find_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611
612#ifdef CONFIG_SMP
Tejun Heofbf59bc2009-02-20 16:29:08 +0900613
Tejun Heo259354d2010-03-10 18:56:10 +0900614static inline void __percpu *mod_percpu(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900615{
Tejun Heo259354d2010-03-10 18:56:10 +0900616 return mod->percpu;
617}
Tejun Heofbf59bc2009-02-20 16:29:08 +0900618
Rusty Russell9eb76d72013-07-03 10:06:29 +0930619static int percpu_modalloc(struct module *mod, struct load_info *info)
Tejun Heo259354d2010-03-10 18:56:10 +0900620{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930621 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
622 unsigned long align = pcpusec->sh_addralign;
623
624 if (!pcpusec->sh_size)
625 return 0;
626
Tejun Heofbf59bc2009-02-20 16:29:08 +0900627 if (align > PAGE_SIZE) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800628 pr_warn("%s: per-cpu alignment %li > %li\n",
629 mod->name, align, PAGE_SIZE);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900630 align = PAGE_SIZE;
631 }
632
Rusty Russell9eb76d72013-07-03 10:06:29 +0930633 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
Tejun Heo259354d2010-03-10 18:56:10 +0900634 if (!mod->percpu) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800635 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
636 mod->name, (unsigned long)pcpusec->sh_size);
Tejun Heo259354d2010-03-10 18:56:10 +0900637 return -ENOMEM;
638 }
Rusty Russell9eb76d72013-07-03 10:06:29 +0930639 mod->percpu_size = pcpusec->sh_size;
Tejun Heo259354d2010-03-10 18:56:10 +0900640 return 0;
Tejun Heofbf59bc2009-02-20 16:29:08 +0900641}
642
Tejun Heo259354d2010-03-10 18:56:10 +0900643static void percpu_modfree(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900644{
Tejun Heo259354d2010-03-10 18:56:10 +0900645 free_percpu(mod->percpu);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900646}
647
Rusty Russell49668682010-08-05 12:59:10 -0600648static unsigned int find_pcpusec(struct load_info *info)
Tejun Heo6b588c12009-02-20 16:29:07 +0900649{
Rusty Russell49668682010-08-05 12:59:10 -0600650 return find_sec(info, ".data..percpu");
Tejun Heo6b588c12009-02-20 16:29:07 +0900651}
652
Tejun Heo259354d2010-03-10 18:56:10 +0900653static void percpu_modcopy(struct module *mod,
654 const void *from, unsigned long size)
Tejun Heo6b588c12009-02-20 16:29:07 +0900655{
656 int cpu;
657
658 for_each_possible_cpu(cpu)
Tejun Heo259354d2010-03-10 18:56:10 +0900659 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
Tejun Heo6b588c12009-02-20 16:29:07 +0900660}
661
Tejun Heo10fad5e2010-03-10 18:57:54 +0900662/**
663 * is_module_percpu_address - test whether address is from module static percpu
664 * @addr: address to test
665 *
666 * Test whether @addr belongs to module static percpu area.
667 *
668 * RETURNS:
669 * %true if @addr is from module static percpu area
670 */
671bool is_module_percpu_address(unsigned long addr)
672{
673 struct module *mod;
674 unsigned int cpu;
675
676 preempt_disable();
677
678 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030679 if (mod->state == MODULE_STATE_UNFORMED)
680 continue;
Tejun Heo10fad5e2010-03-10 18:57:54 +0900681 if (!mod->percpu_size)
682 continue;
683 for_each_possible_cpu(cpu) {
684 void *start = per_cpu_ptr(mod->percpu, cpu);
685
686 if ((void *)addr >= start &&
687 (void *)addr < start + mod->percpu_size) {
688 preempt_enable();
689 return true;
690 }
691 }
692 }
693
694 preempt_enable();
695 return false;
Daniel Walker22a8bde2007-10-18 03:06:07 -0700696}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697
698#else /* ... !CONFIG_SMP */
Tejun Heo6b588c12009-02-20 16:29:07 +0900699
Tejun Heo259354d2010-03-10 18:56:10 +0900700static inline void __percpu *mod_percpu(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701{
702 return NULL;
703}
Rusty Russell9eb76d72013-07-03 10:06:29 +0930704static int percpu_modalloc(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930706 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
707 if (info->sechdrs[info->index.pcpu].sh_size != 0)
708 return -ENOMEM;
709 return 0;
Tejun Heo259354d2010-03-10 18:56:10 +0900710}
711static inline void percpu_modfree(struct module *mod)
712{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713}
Rusty Russell49668682010-08-05 12:59:10 -0600714static unsigned int find_pcpusec(struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715{
716 return 0;
717}
Tejun Heo259354d2010-03-10 18:56:10 +0900718static inline void percpu_modcopy(struct module *mod,
719 const void *from, unsigned long size)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720{
721 /* pcpusec should be 0, and size of that section should be 0. */
722 BUG_ON(size != 0);
723}
Tejun Heo10fad5e2010-03-10 18:57:54 +0900724bool is_module_percpu_address(unsigned long addr)
725{
726 return false;
727}
Tejun Heo6b588c12009-02-20 16:29:07 +0900728
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729#endif /* CONFIG_SMP */
730
Matt Domschc988d2b2005-06-23 22:05:15 -0700731#define MODINFO_ATTR(field) \
732static void setup_modinfo_##field(struct module *mod, const char *s) \
733{ \
734 mod->field = kstrdup(s, GFP_KERNEL); \
735} \
736static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
Kay Sievers4befb022011-07-24 22:06:04 +0930737 struct module_kobject *mk, char *buffer) \
Matt Domschc988d2b2005-06-23 22:05:15 -0700738{ \
Chen Gangcc56ded2013-08-20 15:34:21 +0930739 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
Matt Domschc988d2b2005-06-23 22:05:15 -0700740} \
741static int modinfo_##field##_exists(struct module *mod) \
742{ \
743 return mod->field != NULL; \
744} \
745static void free_modinfo_##field(struct module *mod) \
746{ \
Daniel Walker22a8bde2007-10-18 03:06:07 -0700747 kfree(mod->field); \
748 mod->field = NULL; \
Matt Domschc988d2b2005-06-23 22:05:15 -0700749} \
750static struct module_attribute modinfo_##field = { \
Tejun Heo7b595752007-06-14 03:45:17 +0900751 .attr = { .name = __stringify(field), .mode = 0444 }, \
Matt Domschc988d2b2005-06-23 22:05:15 -0700752 .show = show_modinfo_##field, \
753 .setup = setup_modinfo_##field, \
754 .test = modinfo_##field##_exists, \
755 .free = free_modinfo_##field, \
756};
757
758MODINFO_ATTR(version);
759MODINFO_ATTR(srcversion);
760
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100761static char last_unloaded_module[MODULE_NAME_LEN+1];
762
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -0800763#ifdef CONFIG_MODULE_UNLOAD
Steven Rostedteb0c5372010-03-29 14:25:18 -0400764
765EXPORT_TRACEPOINT_SYMBOL(module_get);
766
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030767/* MODULE_REF_BASE is the base reference count by kmodule loader. */
768#define MODULE_REF_BASE 1
769
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770/* Init the unload section of the module. */
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600771static int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030773 /*
774 * Initialize reference counter to MODULE_REF_BASE.
775 * refcnt == 0 means module is going.
776 */
777 atomic_set(&mod->refcnt, MODULE_REF_BASE);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600778
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700779 INIT_LIST_HEAD(&mod->source_list);
780 INIT_LIST_HEAD(&mod->target_list);
Christoph Lametere1783a22010-01-05 15:34:50 +0900781
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 /* Hold reference count during initialization. */
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030783 atomic_inc(&mod->refcnt);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600784
785 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786}
787
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788/* Does a already use b? */
789static int already_uses(struct module *a, struct module *b)
790{
791 struct module_use *use;
792
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700793 list_for_each_entry(use, &b->source_list, source_list) {
794 if (use->source == a) {
Jim Cromie5e124162011-12-06 12:11:31 -0700795 pr_debug("%s uses %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 return 1;
797 }
798 }
Jim Cromie5e124162011-12-06 12:11:31 -0700799 pr_debug("%s does not use %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800 return 0;
801}
802
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700803/*
804 * Module a uses b
805 * - we add 'a' as a "source", 'b' as a "target" of module use
806 * - the module_use is added to the list of 'b' sources (so
807 * 'b' can walk the list to see who sourced them), and of 'a'
808 * targets (so 'a' can see what modules it targets).
809 */
810static int add_module_usage(struct module *a, struct module *b)
811{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700812 struct module_use *use;
813
Jim Cromie5e124162011-12-06 12:11:31 -0700814 pr_debug("Allocating new usage for %s.\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700815 use = kmalloc(sizeof(*use), GFP_ATOMIC);
816 if (!use) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800817 pr_warn("%s: out of memory loading\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700818 return -ENOMEM;
819 }
820
821 use->source = a;
822 use->target = b;
823 list_add(&use->source_list, &b->source_list);
824 list_add(&use->target_list, &a->target_list);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700825 return 0;
826}
827
Rusty Russell75676502010-06-05 11:17:36 -0600828/* Module a uses b: caller needs module_mutex() */
Rusty Russell9bea7f22010-06-05 11:17:37 -0600829int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700830{
Rusty Russellc8e21ce2010-06-05 11:17:35 -0600831 int err;
Kay Sievers270a6c42007-01-18 13:26:15 +0100832
Rusty Russell9bea7f22010-06-05 11:17:37 -0600833 if (b == NULL || already_uses(a, b))
Linus Torvalds218ce732010-05-25 16:48:30 -0700834 return 0;
Linus Torvalds218ce732010-05-25 16:48:30 -0700835
Rusty Russell9bea7f22010-06-05 11:17:37 -0600836 /* If module isn't available, we fail. */
837 err = strong_try_module_get(b);
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500838 if (err)
Rusty Russell9bea7f22010-06-05 11:17:37 -0600839 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700841 err = add_module_usage(a, b);
842 if (err) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700843 module_put(b);
Rusty Russell9bea7f22010-06-05 11:17:37 -0600844 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845 }
Rusty Russell9bea7f22010-06-05 11:17:37 -0600846 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847}
Rusty Russell9bea7f22010-06-05 11:17:37 -0600848EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700849
850/* Clear the unload stuff of the module. */
851static void module_unload_free(struct module *mod)
852{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700853 struct module_use *use, *tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854
Rusty Russell75676502010-06-05 11:17:36 -0600855 mutex_lock(&module_mutex);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700856 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
857 struct module *i = use->target;
Jim Cromie5e124162011-12-06 12:11:31 -0700858 pr_debug("%s unusing %s\n", mod->name, i->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700859 module_put(i);
860 list_del(&use->source_list);
861 list_del(&use->target_list);
862 kfree(use);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863 }
Rusty Russell75676502010-06-05 11:17:36 -0600864 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700865}
866
867#ifdef CONFIG_MODULE_FORCE_UNLOAD
Akinobu Mitafb169792006-01-08 01:04:29 -0800868static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869{
870 int ret = (flags & O_TRUNC);
871 if (ret)
Rusty Russell373d4d02013-01-21 17:17:39 +1030872 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873 return ret;
874}
875#else
Akinobu Mitafb169792006-01-08 01:04:29 -0800876static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877{
878 return 0;
879}
880#endif /* CONFIG_MODULE_FORCE_UNLOAD */
881
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030882/* Try to release refcount of module, 0 means success. */
883static int try_release_module_ref(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700884{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030885 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030887 /* Try to decrement refcnt which we set at loading */
888 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
889 BUG_ON(ret < 0);
890 if (ret)
891 /* Someone can put this right now, recover with checking */
892 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030894 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895}
896
897static int try_stop_module(struct module *mod, int flags, int *forced)
898{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030899 /* If it's not unused, quit unless we're forcing. */
900 if (try_release_module_ref(mod) != 0) {
901 *forced = try_force_unload(flags);
902 if (!(*forced))
903 return -EWOULDBLOCK;
904 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030906 /* Mark it as dying. */
907 mod->state = MODULE_STATE_GOING;
908
909 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910}
911
Rusty Russelld5db1392015-01-22 11:13:14 +1030912/**
913 * module_refcount - return the refcount or -1 if unloading
914 *
915 * @mod: the module we're checking
916 *
917 * Returns:
918 * -1 if the module is in the process of unloading
919 * otherwise the number of references in the kernel to the module
920 */
921int module_refcount(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922{
Rusty Russelld5db1392015-01-22 11:13:14 +1030923 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924}
925EXPORT_SYMBOL(module_refcount);
926
927/* This exists whether we can unload or not */
928static void free_module(struct module *mod);
929
Heiko Carstens17da2bd2009-01-14 14:14:10 +0100930SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
931 unsigned int, flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932{
933 struct module *mod;
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800934 char name[MODULE_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 int ret, forced = 0;
936
Kees Cook3d433212009-04-02 15:49:29 -0700937 if (!capable(CAP_SYS_MODULE) || modules_disabled)
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800938 return -EPERM;
939
940 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
941 return -EFAULT;
942 name[MODULE_NAME_LEN-1] = '\0';
943
Tejun Heo3fc1f1e2010-05-06 18:49:20 +0200944 if (mutex_lock_interruptible(&module_mutex) != 0)
945 return -EINTR;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946
947 mod = find_module(name);
948 if (!mod) {
949 ret = -ENOENT;
950 goto out;
951 }
952
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700953 if (!list_empty(&mod->source_list)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 /* Other modules depend on us: get rid of them first. */
955 ret = -EWOULDBLOCK;
956 goto out;
957 }
958
959 /* Doing init or already dying? */
960 if (mod->state != MODULE_STATE_LIVE) {
Rusty Russell3f2b9c92013-09-17 05:48:51 +0930961 /* FIXME: if (force), slam module count damn the torpedoes */
Jim Cromie5e124162011-12-06 12:11:31 -0700962 pr_debug("%s already dying\n", mod->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700963 ret = -EBUSY;
964 goto out;
965 }
966
967 /* If it has an init func, it must have an exit func to unload */
Rusty Russellaf49d922007-10-16 23:26:27 -0700968 if (mod->init && !mod->exit) {
Akinobu Mitafb169792006-01-08 01:04:29 -0800969 forced = try_force_unload(flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970 if (!forced) {
971 /* This module can't be removed */
972 ret = -EBUSY;
973 goto out;
974 }
975 }
976
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 /* Stop the machine so refcounts can't move and disable module. */
978 ret = try_stop_module(mod, flags, &forced);
979 if (ret != 0)
980 goto out;
981
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200982 mutex_unlock(&module_mutex);
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300983 /* Final destruction now no one is using it. */
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200984 if (mod->exit != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985 mod->exit();
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200986 blocking_notifier_call_chain(&module_notify_list,
987 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -0400988 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -0500989 ftrace_release_mod(mod);
990
Arjan van de Ven22a9d642009-01-07 08:45:46 -0800991 async_synchronize_full();
Rusty Russell75676502010-06-05 11:17:36 -0600992
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100993 /* Store the name of the last unloaded module for diagnostic purposes */
Rusty Russellefa53452008-01-29 17:13:20 -0500994 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
Rusty Russell75676502010-06-05 11:17:36 -0600996 free_module(mod);
997 return 0;
998out:
Ashutosh Naik6389a382006-03-23 03:00:46 -0800999 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000 return ret;
1001}
1002
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001003static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004{
1005 struct module_use *use;
1006 int printed_something = 0;
1007
Rusty Russelld5db1392015-01-22 11:13:14 +10301008 seq_printf(m, " %i ", module_refcount(mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009
Ionut Alexa6da0b562014-11-10 09:31:29 +10301010 /*
1011 * Always include a trailing , so userspace can differentiate
1012 * between this and the old multi-field proc format.
1013 */
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001014 list_for_each_entry(use, &mod->source_list, source_list) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001015 printed_something = 1;
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001016 seq_printf(m, "%s,", use->source->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 }
1018
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019 if (mod->init != NULL && mod->exit == NULL) {
1020 printed_something = 1;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301021 seq_puts(m, "[permanent],");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022 }
1023
1024 if (!printed_something)
Ionut Alexa6da0b562014-11-10 09:31:29 +10301025 seq_puts(m, "-");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026}
1027
1028void __symbol_put(const char *symbol)
1029{
1030 struct module *owner;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031
Rusty Russell24da1cb2007-07-15 23:41:46 -07001032 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05001033 if (!find_symbol(symbol, &owner, NULL, true, false))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 BUG();
1035 module_put(owner);
Rusty Russell24da1cb2007-07-15 23:41:46 -07001036 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001037}
1038EXPORT_SYMBOL(__symbol_put);
1039
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301040/* Note this assumes addr is a function, which it currently always is. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041void symbol_put_addr(void *addr)
1042{
Trent Piepho5e376612006-05-15 09:44:06 -07001043 struct module *modaddr;
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301044 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001045
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301046 if (core_kernel_text(a))
Trent Piepho5e376612006-05-15 09:44:06 -07001047 return;
1048
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301049 /*
1050 * Even though we hold a reference on the module; we still need to
1051 * disable preemption in order to safely traverse the data structure.
1052 */
1053 preempt_disable();
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301054 modaddr = __module_text_address(a);
Rusty Russella6e6abd2009-03-31 13:05:31 -06001055 BUG_ON(!modaddr);
Trent Piepho5e376612006-05-15 09:44:06 -07001056 module_put(modaddr);
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301057 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058}
1059EXPORT_SYMBOL_GPL(symbol_put_addr);
1060
1061static ssize_t show_refcnt(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301062 struct module_kobject *mk, char *buffer)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001063{
Rusty Russelld5db1392015-01-22 11:13:14 +10301064 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065}
1066
Kay Sieverscca3e702012-01-13 09:32:15 +10301067static struct module_attribute modinfo_refcnt =
1068 __ATTR(refcnt, 0444, show_refcnt, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069
Steven Rostedtd53799b2012-03-26 12:50:52 +10301070void __module_get(struct module *module)
1071{
1072 if (module) {
1073 preempt_disable();
Masami Hiramatsu2f35c412014-11-10 09:29:29 +10301074 atomic_inc(&module->refcnt);
Steven Rostedtd53799b2012-03-26 12:50:52 +10301075 trace_module_get(module, _RET_IP_);
1076 preempt_enable();
1077 }
1078}
1079EXPORT_SYMBOL(__module_get);
1080
1081bool try_module_get(struct module *module)
1082{
1083 bool ret = true;
1084
1085 if (module) {
1086 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301087 /* Note: here, we can fail to get a reference */
1088 if (likely(module_is_live(module) &&
1089 atomic_inc_not_zero(&module->refcnt) != 0))
Steven Rostedtd53799b2012-03-26 12:50:52 +10301090 trace_module_get(module, _RET_IP_);
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301091 else
Steven Rostedtd53799b2012-03-26 12:50:52 +10301092 ret = false;
1093
1094 preempt_enable();
1095 }
1096 return ret;
1097}
1098EXPORT_SYMBOL(try_module_get);
1099
Al Virof6a57032006-10-18 01:47:25 -04001100void module_put(struct module *module)
1101{
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301102 int ret;
1103
Al Virof6a57032006-10-18 01:47:25 -04001104 if (module) {
Christoph Lametere1783a22010-01-05 15:34:50 +09001105 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301106 ret = atomic_dec_if_positive(&module->refcnt);
1107 WARN_ON(ret < 0); /* Failed to put refcount */
Li Zefanae832d12010-03-24 10:57:43 +08001108 trace_module_put(module, _RET_IP_);
Christoph Lametere1783a22010-01-05 15:34:50 +09001109 preempt_enable();
Al Virof6a57032006-10-18 01:47:25 -04001110 }
1111}
1112EXPORT_SYMBOL(module_put);
1113
Linus Torvalds1da177e2005-04-16 15:20:36 -07001114#else /* !CONFIG_MODULE_UNLOAD */
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001115static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116{
1117 /* We don't know the usage count, or what modules are using. */
Ionut Alexa6da0b562014-11-10 09:31:29 +10301118 seq_puts(m, " - -");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119}
1120
1121static inline void module_unload_free(struct module *mod)
1122{
1123}
1124
Rusty Russell9bea7f22010-06-05 11:17:37 -06001125int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126{
Rusty Russell9bea7f22010-06-05 11:17:37 -06001127 return strong_try_module_get(b);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128}
Rusty Russell9bea7f22010-06-05 11:17:37 -06001129EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001131static inline int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132{
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001133 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134}
1135#endif /* CONFIG_MODULE_UNLOAD */
1136
Kevin Winchester53999bf2012-01-15 19:32:55 -04001137static size_t module_flags_taint(struct module *mod, char *buf)
1138{
1139 size_t l = 0;
1140
1141 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1142 buf[l++] = 'P';
1143 if (mod->taints & (1 << TAINT_OOT_MODULE))
1144 buf[l++] = 'O';
1145 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1146 buf[l++] = 'F';
1147 if (mod->taints & (1 << TAINT_CRAP))
1148 buf[l++] = 'C';
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10301149 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
Rusty Russell57673c22014-03-31 14:39:57 +10301150 buf[l++] = 'E';
Kevin Winchester53999bf2012-01-15 19:32:55 -04001151 /*
1152 * TAINT_FORCED_RMMOD: could be added.
Dave Jones8c904872014-02-26 10:49:49 -05001153 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
Kevin Winchester53999bf2012-01-15 19:32:55 -04001154 * apply to modules.
1155 */
1156 return l;
1157}
1158
Kay Sievers1f717402006-11-24 12:15:25 +01001159static ssize_t show_initstate(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301160 struct module_kobject *mk, char *buffer)
Kay Sievers1f717402006-11-24 12:15:25 +01001161{
1162 const char *state = "unknown";
1163
Kay Sievers4befb022011-07-24 22:06:04 +09301164 switch (mk->mod->state) {
Kay Sievers1f717402006-11-24 12:15:25 +01001165 case MODULE_STATE_LIVE:
1166 state = "live";
1167 break;
1168 case MODULE_STATE_COMING:
1169 state = "coming";
1170 break;
1171 case MODULE_STATE_GOING:
1172 state = "going";
1173 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301174 default:
1175 BUG();
Kay Sievers1f717402006-11-24 12:15:25 +01001176 }
1177 return sprintf(buffer, "%s\n", state);
1178}
1179
Kay Sieverscca3e702012-01-13 09:32:15 +10301180static struct module_attribute modinfo_initstate =
1181 __ATTR(initstate, 0444, show_initstate, NULL);
Kay Sievers1f717402006-11-24 12:15:25 +01001182
Kay Sievers88bfa322011-07-24 22:06:04 +09301183static ssize_t store_uevent(struct module_attribute *mattr,
1184 struct module_kobject *mk,
1185 const char *buffer, size_t count)
1186{
1187 enum kobject_action action;
1188
1189 if (kobject_action_type(buffer, count, &action) == 0)
1190 kobject_uevent(&mk->kobj, action);
1191 return count;
1192}
1193
Kay Sieverscca3e702012-01-13 09:32:15 +10301194struct module_attribute module_uevent =
1195 __ATTR(uevent, 0200, NULL, store_uevent);
1196
1197static ssize_t show_coresize(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301200 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301201}
1202
1203static struct module_attribute modinfo_coresize =
1204 __ATTR(coresize, 0444, show_coresize, NULL);
1205
1206static ssize_t show_initsize(struct module_attribute *mattr,
1207 struct module_kobject *mk, char *buffer)
1208{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301209 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301210}
1211
1212static struct module_attribute modinfo_initsize =
1213 __ATTR(initsize, 0444, show_initsize, NULL);
1214
1215static ssize_t show_taint(struct module_attribute *mattr,
1216 struct module_kobject *mk, char *buffer)
1217{
1218 size_t l;
1219
1220 l = module_flags_taint(mk->mod, buffer);
1221 buffer[l++] = '\n';
1222 return l;
1223}
1224
1225static struct module_attribute modinfo_taint =
1226 __ATTR(taint, 0444, show_taint, NULL);
Kay Sievers88bfa322011-07-24 22:06:04 +09301227
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001228static struct module_attribute *modinfo_attrs[] = {
Kay Sieverscca3e702012-01-13 09:32:15 +10301229 &module_uevent,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001230 &modinfo_version,
1231 &modinfo_srcversion,
Kay Sieverscca3e702012-01-13 09:32:15 +10301232 &modinfo_initstate,
1233 &modinfo_coresize,
1234 &modinfo_initsize,
1235 &modinfo_taint,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001236#ifdef CONFIG_MODULE_UNLOAD
Kay Sieverscca3e702012-01-13 09:32:15 +10301237 &modinfo_refcnt,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001238#endif
1239 NULL,
1240};
1241
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242static const char vermagic[] = VERMAGIC_STRING;
1243
Rusty Russellc6e665c2009-03-31 13:05:33 -06001244static int try_to_force_load(struct module *mod, const char *reason)
Linus Torvalds826e4502008-05-04 17:04:16 -07001245{
1246#ifdef CONFIG_MODULE_FORCE_LOAD
Andi Kleen25ddbb12008-10-15 22:01:41 -07001247 if (!test_taint(TAINT_FORCED_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001248 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
Rusty Russell373d4d02013-01-21 17:17:39 +10301249 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds826e4502008-05-04 17:04:16 -07001250 return 0;
1251#else
1252 return -ENOEXEC;
1253#endif
1254}
1255
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256#ifdef CONFIG_MODVERSIONS
Rusty Russelld4703ae2009-12-15 16:28:32 -06001257/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1258static unsigned long maybe_relocated(unsigned long crc,
1259 const struct module *crc_owner)
1260{
1261#ifdef ARCH_RELOCATES_KCRCTAB
1262 if (crc_owner == NULL)
1263 return crc - (unsigned long)reloc_start;
1264#endif
1265 return crc;
1266}
1267
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268static int check_version(Elf_Shdr *sechdrs,
1269 unsigned int versindex,
1270 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301271 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001272 const unsigned long *crc,
1273 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274{
1275 unsigned int i, num_versions;
1276 struct modversion_info *versions;
1277
1278 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1279 if (!crc)
1280 return 1;
1281
Rusty Russella5dd6972008-05-09 16:24:21 +10001282 /* No versions at all? modprobe --force does this. */
1283 if (versindex == 0)
1284 return try_to_force_load(mod, symname) == 0;
1285
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 versions = (void *) sechdrs[versindex].sh_addr;
1287 num_versions = sechdrs[versindex].sh_size
1288 / sizeof(struct modversion_info);
1289
1290 for (i = 0; i < num_versions; i++) {
1291 if (strcmp(versions[i].name, symname) != 0)
1292 continue;
1293
Rusty Russelld4703ae2009-12-15 16:28:32 -06001294 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 return 1;
Jim Cromie5e124162011-12-06 12:11:31 -07001296 pr_debug("Found checksum %lX vs module %lX\n",
Rusty Russelld4703ae2009-12-15 16:28:32 -06001297 maybe_relocated(*crc, crc_owner), versions[i].crc);
Linus Torvalds826e4502008-05-04 17:04:16 -07001298 goto bad_version;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 }
Linus Torvalds826e4502008-05-04 17:04:16 -07001300
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001301 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
Rusty Russella5dd6972008-05-09 16:24:21 +10001302 return 0;
Linus Torvalds826e4502008-05-04 17:04:16 -07001303
1304bad_version:
Ionut Alexa6da0b562014-11-10 09:31:29 +10301305 pr_warn("%s: disagrees about version of symbol %s\n",
Linus Torvalds826e4502008-05-04 17:04:16 -07001306 mod->name, symname);
1307 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308}
1309
1310static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1311 unsigned int versindex,
1312 struct module *mod)
1313{
1314 const unsigned long *crc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301316 /*
1317 * Since this should be found in kernel (which can't be removed), no
1318 * locking is necessary -- use preempt_disable() to placate lockdep.
1319 */
1320 preempt_disable();
Rusty Russellb92021b2013-03-15 15:04:17 +10301321 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301322 &crc, true, false)) {
1323 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 BUG();
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301325 }
1326 preempt_enable();
James Hogana4b6a772013-03-18 19:38:56 +10301327 return check_version(sechdrs, versindex,
1328 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001329 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330}
1331
Rusty Russell91e37a72008-05-09 16:25:28 +10001332/* First part is kernel version, which we ignore if module has crcs. */
1333static inline int same_magic(const char *amagic, const char *bmagic,
1334 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335{
Rusty Russell91e37a72008-05-09 16:25:28 +10001336 if (has_crcs) {
1337 amagic += strcspn(amagic, " ");
1338 bmagic += strcspn(bmagic, " ");
1339 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return strcmp(amagic, bmagic) == 0;
1341}
1342#else
1343static inline int check_version(Elf_Shdr *sechdrs,
1344 unsigned int versindex,
1345 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301346 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001347 const unsigned long *crc,
1348 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349{
1350 return 1;
1351}
1352
1353static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1354 unsigned int versindex,
1355 struct module *mod)
1356{
1357 return 1;
1358}
1359
Rusty Russell91e37a72008-05-09 16:25:28 +10001360static inline int same_magic(const char *amagic, const char *bmagic,
1361 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362{
1363 return strcmp(amagic, bmagic) == 0;
1364}
1365#endif /* CONFIG_MODVERSIONS */
1366
Rusty Russell75676502010-06-05 11:17:36 -06001367/* Resolve a symbol for this module. I.e. if we find one, record usage. */
Rusty Russell49668682010-08-05 12:59:10 -06001368static const struct kernel_symbol *resolve_symbol(struct module *mod,
1369 const struct load_info *info,
Tim Abbott414fd312008-12-05 19:03:56 -05001370 const char *name,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001371 char ownername[])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372{
1373 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05001374 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 const unsigned long *crc;
Rusty Russell9bea7f22010-06-05 11:17:37 -06001376 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377
Peter Zijlstrad64810f2015-02-11 15:01:13 +10301378 /*
1379 * The module_mutex should not be a heavily contended lock;
1380 * if we get the occasional sleep here, we'll go an extra iteration
1381 * in the wait_event_interruptible(), which is harmless.
1382 */
1383 sched_annotate_sleep();
Rusty Russell75676502010-06-05 11:17:36 -06001384 mutex_lock(&module_mutex);
Tim Abbott414fd312008-12-05 19:03:56 -05001385 sym = find_symbol(name, &owner, &crc,
Andi Kleen25ddbb12008-10-15 22:01:41 -07001386 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001387 if (!sym)
1388 goto unlock;
1389
Rusty Russell49668682010-08-05 12:59:10 -06001390 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1391 owner)) {
Rusty Russell9bea7f22010-06-05 11:17:37 -06001392 sym = ERR_PTR(-EINVAL);
1393 goto getname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 }
Rusty Russell9bea7f22010-06-05 11:17:37 -06001395
1396 err = ref_module(mod, owner);
1397 if (err) {
1398 sym = ERR_PTR(err);
1399 goto getname;
1400 }
1401
1402getname:
1403 /* We must make copy under the lock if we failed to get ref. */
1404 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1405unlock:
Rusty Russell75676502010-06-05 11:17:36 -06001406 mutex_unlock(&module_mutex);
Linus Torvalds218ce732010-05-25 16:48:30 -07001407 return sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408}
1409
Rusty Russell49668682010-08-05 12:59:10 -06001410static const struct kernel_symbol *
1411resolve_symbol_wait(struct module *mod,
1412 const struct load_info *info,
1413 const char *name)
Rusty Russell9bea7f22010-06-05 11:17:37 -06001414{
1415 const struct kernel_symbol *ksym;
Rusty Russell49668682010-08-05 12:59:10 -06001416 char owner[MODULE_NAME_LEN];
Rusty Russell9bea7f22010-06-05 11:17:37 -06001417
1418 if (wait_event_interruptible_timeout(module_wq,
Rusty Russell49668682010-08-05 12:59:10 -06001419 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1420 || PTR_ERR(ksym) != -EBUSY,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001421 30 * HZ) <= 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001422 pr_warn("%s: gave up waiting for init of module %s.\n",
1423 mod->name, owner);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001424 }
1425 return ksym;
1426}
1427
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428/*
1429 * /sys/module/foo/sections stuff
1430 * J. Corbet <corbet@lwn.net>
1431 */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001432#ifdef CONFIG_SYSFS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001433
Rusty Russell8f6d0372010-08-05 12:59:09 -06001434#ifdef CONFIG_KALLSYMS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001435static inline bool sect_empty(const Elf_Shdr *sect)
1436{
1437 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1438}
1439
Ionut Alexa6da0b562014-11-10 09:31:29 +10301440struct module_sect_attr {
Rusty Russella58730c2008-03-13 09:03:44 +00001441 struct module_attribute mattr;
1442 char *name;
1443 unsigned long address;
1444};
1445
Ionut Alexa6da0b562014-11-10 09:31:29 +10301446struct module_sect_attrs {
Rusty Russella58730c2008-03-13 09:03:44 +00001447 struct attribute_group grp;
1448 unsigned int nsections;
1449 struct module_sect_attr attrs[0];
1450};
1451
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452static ssize_t module_sect_show(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301453 struct module_kobject *mk, char *buf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454{
1455 struct module_sect_attr *sattr =
1456 container_of(mattr, struct module_sect_attr, mattr);
Kees Cook9f36e2c2011-03-22 16:34:22 -07001457 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458}
1459
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001460static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1461{
Rusty Russella58730c2008-03-13 09:03:44 +00001462 unsigned int section;
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001463
1464 for (section = 0; section < sect_attrs->nsections; section++)
1465 kfree(sect_attrs->attrs[section].name);
1466 kfree(sect_attrs);
1467}
1468
Rusty Russell8f6d0372010-08-05 12:59:09 -06001469static void add_sect_attrs(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470{
1471 unsigned int nloaded = 0, i, size[2];
1472 struct module_sect_attrs *sect_attrs;
1473 struct module_sect_attr *sattr;
1474 struct attribute **gattr;
Daniel Walker22a8bde2007-10-18 03:06:07 -07001475
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 /* Count loaded sections and allocate structures */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001477 for (i = 0; i < info->hdr->e_shnum; i++)
1478 if (!sect_empty(&info->sechdrs[i]))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 nloaded++;
1480 size[0] = ALIGN(sizeof(*sect_attrs)
1481 + nloaded * sizeof(sect_attrs->attrs[0]),
1482 sizeof(sect_attrs->grp.attrs[0]));
1483 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001484 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1485 if (sect_attrs == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 return;
1487
1488 /* Setup section attributes. */
1489 sect_attrs->grp.name = "sections";
1490 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1491
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001492 sect_attrs->nsections = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 sattr = &sect_attrs->attrs[0];
1494 gattr = &sect_attrs->grp.attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001495 for (i = 0; i < info->hdr->e_shnum; i++) {
1496 Elf_Shdr *sec = &info->sechdrs[i];
1497 if (sect_empty(sec))
Helge Deller35dead42009-12-03 00:29:15 +01001498 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001499 sattr->address = sec->sh_addr;
1500 sattr->name = kstrdup(info->secstrings + sec->sh_name,
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001501 GFP_KERNEL);
1502 if (sattr->name == NULL)
1503 goto out;
1504 sect_attrs->nsections++;
Eric W. Biederman361795b2010-02-12 13:41:56 -08001505 sysfs_attr_init(&sattr->mattr.attr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506 sattr->mattr.show = module_sect_show;
1507 sattr->mattr.store = NULL;
1508 sattr->mattr.attr.name = sattr->name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 sattr->mattr.attr.mode = S_IRUGO;
1510 *(gattr++) = &(sattr++)->mattr.attr;
1511 }
1512 *gattr = NULL;
1513
1514 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1515 goto out;
1516
1517 mod->sect_attrs = sect_attrs;
1518 return;
1519 out:
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001520 free_sect_attrs(sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521}
1522
1523static void remove_sect_attrs(struct module *mod)
1524{
1525 if (mod->sect_attrs) {
1526 sysfs_remove_group(&mod->mkobj.kobj,
1527 &mod->sect_attrs->grp);
1528 /* We are positive that no one is using any sect attrs
1529 * at this point. Deallocate immediately. */
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001530 free_sect_attrs(mod->sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 mod->sect_attrs = NULL;
1532 }
1533}
1534
Roland McGrath6d760132007-10-16 23:26:40 -07001535/*
1536 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1537 */
1538
1539struct module_notes_attrs {
1540 struct kobject *dir;
1541 unsigned int notes;
1542 struct bin_attribute attrs[0];
1543};
1544
Chris Wright2c3c8be2010-05-12 18:28:57 -07001545static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
Roland McGrath6d760132007-10-16 23:26:40 -07001546 struct bin_attribute *bin_attr,
1547 char *buf, loff_t pos, size_t count)
1548{
1549 /*
1550 * The caller checked the pos and count against our size.
1551 */
1552 memcpy(buf, bin_attr->private + pos, count);
1553 return count;
1554}
1555
1556static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1557 unsigned int i)
1558{
1559 if (notes_attrs->dir) {
1560 while (i-- > 0)
1561 sysfs_remove_bin_file(notes_attrs->dir,
1562 &notes_attrs->attrs[i]);
Alexey Dobriyane9432092008-09-23 23:51:11 +04001563 kobject_put(notes_attrs->dir);
Roland McGrath6d760132007-10-16 23:26:40 -07001564 }
1565 kfree(notes_attrs);
1566}
1567
Rusty Russell8f6d0372010-08-05 12:59:09 -06001568static void add_notes_attrs(struct module *mod, const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001569{
1570 unsigned int notes, loaded, i;
1571 struct module_notes_attrs *notes_attrs;
1572 struct bin_attribute *nattr;
1573
Ingo Molnarea6bff32009-08-28 10:44:56 +02001574 /* failed to create section attributes, so can't create notes */
1575 if (!mod->sect_attrs)
1576 return;
1577
Roland McGrath6d760132007-10-16 23:26:40 -07001578 /* Count notes sections and allocate structures. */
1579 notes = 0;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001580 for (i = 0; i < info->hdr->e_shnum; i++)
1581 if (!sect_empty(&info->sechdrs[i]) &&
1582 (info->sechdrs[i].sh_type == SHT_NOTE))
Roland McGrath6d760132007-10-16 23:26:40 -07001583 ++notes;
1584
1585 if (notes == 0)
1586 return;
1587
1588 notes_attrs = kzalloc(sizeof(*notes_attrs)
1589 + notes * sizeof(notes_attrs->attrs[0]),
1590 GFP_KERNEL);
1591 if (notes_attrs == NULL)
1592 return;
1593
1594 notes_attrs->notes = notes;
1595 nattr = &notes_attrs->attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001596 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1597 if (sect_empty(&info->sechdrs[i]))
Roland McGrath6d760132007-10-16 23:26:40 -07001598 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001599 if (info->sechdrs[i].sh_type == SHT_NOTE) {
Eric W. Biederman361795b2010-02-12 13:41:56 -08001600 sysfs_bin_attr_init(nattr);
Roland McGrath6d760132007-10-16 23:26:40 -07001601 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1602 nattr->attr.mode = S_IRUGO;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001603 nattr->size = info->sechdrs[i].sh_size;
1604 nattr->private = (void *) info->sechdrs[i].sh_addr;
Roland McGrath6d760132007-10-16 23:26:40 -07001605 nattr->read = module_notes_read;
1606 ++nattr;
1607 }
1608 ++loaded;
1609 }
1610
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001611 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
Roland McGrath6d760132007-10-16 23:26:40 -07001612 if (!notes_attrs->dir)
1613 goto out;
1614
1615 for (i = 0; i < notes; ++i)
1616 if (sysfs_create_bin_file(notes_attrs->dir,
1617 &notes_attrs->attrs[i]))
1618 goto out;
1619
1620 mod->notes_attrs = notes_attrs;
1621 return;
1622
1623 out:
1624 free_notes_attrs(notes_attrs, i);
1625}
1626
1627static void remove_notes_attrs(struct module *mod)
1628{
1629 if (mod->notes_attrs)
1630 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1631}
1632
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633#else
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001634
Rusty Russell8f6d0372010-08-05 12:59:09 -06001635static inline void add_sect_attrs(struct module *mod,
1636 const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637{
1638}
1639
1640static inline void remove_sect_attrs(struct module *mod)
1641{
1642}
Roland McGrath6d760132007-10-16 23:26:40 -07001643
Rusty Russell8f6d0372010-08-05 12:59:09 -06001644static inline void add_notes_attrs(struct module *mod,
1645 const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001646{
1647}
1648
1649static inline void remove_notes_attrs(struct module *mod)
1650{
1651}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001652#endif /* CONFIG_KALLSYMS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001654static void add_usage_links(struct module *mod)
1655{
1656#ifdef CONFIG_MODULE_UNLOAD
1657 struct module_use *use;
1658 int nowarn;
1659
Rusty Russell75676502010-06-05 11:17:36 -06001660 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001661 list_for_each_entry(use, &mod->target_list, target_list) {
1662 nowarn = sysfs_create_link(use->target->holders_dir,
1663 &mod->mkobj.kobj, mod->name);
1664 }
Rusty Russell75676502010-06-05 11:17:36 -06001665 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001666#endif
1667}
1668
1669static void del_usage_links(struct module *mod)
1670{
1671#ifdef CONFIG_MODULE_UNLOAD
1672 struct module_use *use;
1673
Rusty Russell75676502010-06-05 11:17:36 -06001674 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001675 list_for_each_entry(use, &mod->target_list, target_list)
1676 sysfs_remove_link(use->target->holders_dir, mod->name);
Rusty Russell75676502010-06-05 11:17:36 -06001677 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001678#endif
1679}
1680
Rusty Russell6407ebb22010-06-05 11:17:36 -06001681static int module_add_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001682{
1683 struct module_attribute *attr;
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001684 struct module_attribute *temp_attr;
Matt Domschc988d2b2005-06-23 22:05:15 -07001685 int error = 0;
1686 int i;
1687
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001688 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1689 (ARRAY_SIZE(modinfo_attrs) + 1)),
1690 GFP_KERNEL);
1691 if (!mod->modinfo_attrs)
1692 return -ENOMEM;
1693
1694 temp_attr = mod->modinfo_attrs;
Matt Domschc988d2b2005-06-23 22:05:15 -07001695 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
Rusty Russellc75b5902016-04-12 05:03:09 +09301696 if (!attr->test || attr->test(mod)) {
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001697 memcpy(temp_attr, attr, sizeof(*temp_attr));
Eric W. Biederman361795b2010-02-12 13:41:56 -08001698 sysfs_attr_init(&temp_attr->attr);
Ionut Alexa6da0b562014-11-10 09:31:29 +10301699 error = sysfs_create_file(&mod->mkobj.kobj,
1700 &temp_attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001701 ++temp_attr;
1702 }
Matt Domschc988d2b2005-06-23 22:05:15 -07001703 }
1704 return error;
1705}
1706
Rusty Russell6407ebb22010-06-05 11:17:36 -06001707static void module_remove_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001708{
1709 struct module_attribute *attr;
1710 int i;
1711
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001712 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1713 /* pick a field to test for end of list */
1714 if (!attr->attr.name)
1715 break;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301716 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001717 if (attr->free)
1718 attr->free(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001719 }
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001720 kfree(mod->modinfo_attrs);
Matt Domschc988d2b2005-06-23 22:05:15 -07001721}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722
Li Zhong942e4432013-09-03 16:33:57 +09301723static void mod_kobject_put(struct module *mod)
1724{
1725 DECLARE_COMPLETION_ONSTACK(c);
1726 mod->mkobj.kobj_completion = &c;
1727 kobject_put(&mod->mkobj.kobj);
1728 wait_for_completion(&c);
1729}
1730
Rusty Russell6407ebb22010-06-05 11:17:36 -06001731static int mod_sysfs_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732{
1733 int err;
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001734 struct kobject *kobj;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735
Greg Kroah-Hartman823bccf2007-04-13 13:15:19 -07001736 if (!module_sysfs_initialized) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001737 pr_err("%s: module sysfs not initialized\n", mod->name);
Ed Swierk1cc5f712006-09-25 16:25:36 -07001738 err = -EINVAL;
1739 goto out;
1740 }
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001741
1742 kobj = kset_find_obj(module_kset, mod->name);
1743 if (kobj) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001744 pr_err("%s: module is already loaded\n", mod->name);
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001745 kobject_put(kobj);
1746 err = -EINVAL;
1747 goto out;
1748 }
1749
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 mod->mkobj.mod = mod;
Kay Sieverse17e0f52006-11-24 12:15:25 +01001751
Greg Kroah-Hartmanac3c8142007-12-17 23:05:35 -07001752 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1753 mod->mkobj.kobj.kset = module_kset;
1754 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1755 "%s", mod->name);
1756 if (err)
Li Zhong942e4432013-09-03 16:33:57 +09301757 mod_kobject_put(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001758
Kay Sievers97c146e2007-11-29 23:46:11 +01001759 /* delay uevent until full sysfs population */
Kay Sievers270a6c42007-01-18 13:26:15 +01001760out:
1761 return err;
1762}
1763
Rusty Russell6407ebb22010-06-05 11:17:36 -06001764static int mod_sysfs_setup(struct module *mod,
Rusty Russell8f6d0372010-08-05 12:59:09 -06001765 const struct load_info *info,
Kay Sievers270a6c42007-01-18 13:26:15 +01001766 struct kernel_param *kparam,
1767 unsigned int num_params)
1768{
1769 int err;
1770
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001771 err = mod_sysfs_init(mod);
1772 if (err)
1773 goto out;
1774
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001775 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
Akinobu Mita240936e2007-04-26 00:12:09 -07001776 if (!mod->holders_dir) {
1777 err = -ENOMEM;
Kay Sievers270a6c42007-01-18 13:26:15 +01001778 goto out_unreg;
Akinobu Mita240936e2007-04-26 00:12:09 -07001779 }
Kay Sievers270a6c42007-01-18 13:26:15 +01001780
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781 err = module_param_sysfs_setup(mod, kparam, num_params);
1782 if (err)
Kay Sievers270a6c42007-01-18 13:26:15 +01001783 goto out_unreg_holders;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784
Matt Domschc988d2b2005-06-23 22:05:15 -07001785 err = module_add_modinfo_attrs(mod);
1786 if (err)
Kay Sieverse17e0f52006-11-24 12:15:25 +01001787 goto out_unreg_param;
Matt Domschc988d2b2005-06-23 22:05:15 -07001788
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001789 add_usage_links(mod);
Rusty Russell8f6d0372010-08-05 12:59:09 -06001790 add_sect_attrs(mod, info);
1791 add_notes_attrs(mod, info);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001792
Kay Sieverse17e0f52006-11-24 12:15:25 +01001793 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 return 0;
1795
Kay Sieverse17e0f52006-11-24 12:15:25 +01001796out_unreg_param:
1797 module_param_sysfs_remove(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001798out_unreg_holders:
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001799 kobject_put(mod->holders_dir);
Kay Sievers270a6c42007-01-18 13:26:15 +01001800out_unreg:
Li Zhong942e4432013-09-03 16:33:57 +09301801 mod_kobject_put(mod);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001802out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803 return err;
1804}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001805
1806static void mod_sysfs_fini(struct module *mod)
1807{
Rusty Russell8f6d0372010-08-05 12:59:09 -06001808 remove_notes_attrs(mod);
1809 remove_sect_attrs(mod);
Li Zhong942e4432013-09-03 16:33:57 +09301810 mod_kobject_put(mod);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001811}
1812
Rusty Russellcf2fde72015-06-26 06:44:38 +09301813static void init_param_lock(struct module *mod)
1814{
1815 mutex_init(&mod->param_lock);
1816}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001817#else /* !CONFIG_SYSFS */
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001818
Rusty Russell8f6d0372010-08-05 12:59:09 -06001819static int mod_sysfs_setup(struct module *mod,
1820 const struct load_info *info,
Rusty Russell6407ebb22010-06-05 11:17:36 -06001821 struct kernel_param *kparam,
1822 unsigned int num_params)
1823{
1824 return 0;
1825}
1826
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001827static void mod_sysfs_fini(struct module *mod)
1828{
1829}
1830
Rusty Russell36b03602010-08-05 12:59:09 -06001831static void module_remove_modinfo_attrs(struct module *mod)
1832{
1833}
1834
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001835static void del_usage_links(struct module *mod)
1836{
1837}
1838
Rusty Russellcf2fde72015-06-26 06:44:38 +09301839static void init_param_lock(struct module *mod)
1840{
1841}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001842#endif /* CONFIG_SYSFS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843
Rusty Russell36b03602010-08-05 12:59:09 -06001844static void mod_sysfs_teardown(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845{
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001846 del_usage_links(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001847 module_remove_modinfo_attrs(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 module_param_sysfs_remove(mod);
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001849 kobject_put(mod->mkobj.drivers_dir);
1850 kobject_put(mod->holders_dir);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001851 mod_sysfs_fini(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852}
1853
matthieu castet84e1c6b2010-11-16 22:35:16 +01001854#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1855/*
1856 * LKM RO/NX protection: protect module's text/ro-data
1857 * from modification and any data from execution.
Rusty Russell85c898d2015-11-26 09:45:08 +10301858 *
1859 * General layout of module is:
1860 * [text] [read-only-data] [writable data]
1861 * text_size -----^ ^ ^
1862 * ro_size ------------------------| |
1863 * size -------------------------------------------|
1864 *
1865 * These values are always page-aligned (as is base)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001866 */
Rusty Russell85c898d2015-11-26 09:45:08 +10301867static void frob_text(const struct module_layout *layout,
1868 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001869{
Rusty Russell85c898d2015-11-26 09:45:08 +10301870 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1871 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1872 set_memory((unsigned long)layout->base,
1873 layout->text_size >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001874}
1875
Rusty Russell85c898d2015-11-26 09:45:08 +10301876static void frob_rodata(const struct module_layout *layout,
1877 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001878{
Rusty Russell85c898d2015-11-26 09:45:08 +10301879 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1880 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1881 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1882 set_memory((unsigned long)layout->base + layout->text_size,
1883 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001884}
1885
Rusty Russell85c898d2015-11-26 09:45:08 +10301886static void frob_writable_data(const struct module_layout *layout,
1887 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001888{
Rusty Russell85c898d2015-11-26 09:45:08 +10301889 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1890 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1891 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1892 set_memory((unsigned long)layout->base + layout->ro_size,
1893 (layout->size - layout->ro_size) >> PAGE_SHIFT);
Jan Glauber01526ed2011-05-19 16:55:26 -06001894}
1895
Rusty Russell85c898d2015-11-26 09:45:08 +10301896/* livepatching wants to disable read-only so it can frob module. */
1897void module_disable_ro(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001898{
Rusty Russell85c898d2015-11-26 09:45:08 +10301899 frob_text(&mod->core_layout, set_memory_rw);
1900 frob_rodata(&mod->core_layout, set_memory_rw);
1901 frob_text(&mod->init_layout, set_memory_rw);
1902 frob_rodata(&mod->init_layout, set_memory_rw);
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301903}
1904
Rusty Russell85c898d2015-11-26 09:45:08 +10301905void module_enable_ro(const struct module *mod)
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301906{
Rusty Russell85c898d2015-11-26 09:45:08 +10301907 frob_text(&mod->core_layout, set_memory_ro);
1908 frob_rodata(&mod->core_layout, set_memory_ro);
1909 frob_text(&mod->init_layout, set_memory_ro);
1910 frob_rodata(&mod->init_layout, set_memory_ro);
Jan Glauber01526ed2011-05-19 16:55:26 -06001911}
1912
Rusty Russell85c898d2015-11-26 09:45:08 +10301913static void module_enable_nx(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001914{
Rusty Russell85c898d2015-11-26 09:45:08 +10301915 frob_rodata(&mod->core_layout, set_memory_nx);
1916 frob_writable_data(&mod->core_layout, set_memory_nx);
1917 frob_rodata(&mod->init_layout, set_memory_nx);
1918 frob_writable_data(&mod->init_layout, set_memory_nx);
1919}
1920
1921static void module_disable_nx(const struct module *mod)
1922{
1923 frob_rodata(&mod->core_layout, set_memory_x);
1924 frob_writable_data(&mod->core_layout, set_memory_x);
1925 frob_rodata(&mod->init_layout, set_memory_x);
1926 frob_writable_data(&mod->init_layout, set_memory_x);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001927}
1928
1929/* Iterate through all modules and set each module's text as RW */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001930void set_all_modules_text_rw(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001931{
1932 struct module *mod;
1933
1934 mutex_lock(&module_mutex);
1935 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301936 if (mod->state == MODULE_STATE_UNFORMED)
1937 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301938
1939 frob_text(&mod->core_layout, set_memory_rw);
1940 frob_text(&mod->init_layout, set_memory_rw);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001941 }
1942 mutex_unlock(&module_mutex);
1943}
1944
1945/* Iterate through all modules and set each module's text as RO */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001946void set_all_modules_text_ro(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001947{
1948 struct module *mod;
1949
1950 mutex_lock(&module_mutex);
1951 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301952 if (mod->state == MODULE_STATE_UNFORMED)
1953 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301954
1955 frob_text(&mod->core_layout, set_memory_ro);
1956 frob_text(&mod->init_layout, set_memory_ro);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001957 }
1958 mutex_unlock(&module_mutex);
1959}
Rusty Russell85c898d2015-11-26 09:45:08 +10301960
1961static void disable_ro_nx(const struct module_layout *layout)
1962{
1963 frob_text(layout, set_memory_rw);
1964 frob_rodata(layout, set_memory_rw);
1965 frob_rodata(layout, set_memory_x);
1966 frob_writable_data(layout, set_memory_x);
1967}
1968
matthieu castet84e1c6b2010-11-16 22:35:16 +01001969#else
Rusty Russell85c898d2015-11-26 09:45:08 +10301970static void disable_ro_nx(const struct module_layout *layout) { }
1971static void module_enable_nx(const struct module *mod) { }
1972static void module_disable_nx(const struct module *mod) { }
matthieu castet84e1c6b2010-11-16 22:35:16 +01001973#endif
1974
Jessica Yu1ce15ef2016-03-22 20:03:16 -04001975#ifdef CONFIG_LIVEPATCH
1976/*
1977 * Persist Elf information about a module. Copy the Elf header,
1978 * section header table, section string table, and symtab section
1979 * index from info to mod->klp_info.
1980 */
1981static int copy_module_elf(struct module *mod, struct load_info *info)
1982{
1983 unsigned int size, symndx;
1984 int ret;
1985
1986 size = sizeof(*mod->klp_info);
1987 mod->klp_info = kmalloc(size, GFP_KERNEL);
1988 if (mod->klp_info == NULL)
1989 return -ENOMEM;
1990
1991 /* Elf header */
1992 size = sizeof(mod->klp_info->hdr);
1993 memcpy(&mod->klp_info->hdr, info->hdr, size);
1994
1995 /* Elf section header table */
1996 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
1997 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
1998 if (mod->klp_info->sechdrs == NULL) {
1999 ret = -ENOMEM;
2000 goto free_info;
2001 }
2002 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2003
2004 /* Elf section name string table */
2005 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2006 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2007 if (mod->klp_info->secstrings == NULL) {
2008 ret = -ENOMEM;
2009 goto free_sechdrs;
2010 }
2011 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2012
2013 /* Elf symbol section index */
2014 symndx = info->index.sym;
2015 mod->klp_info->symndx = symndx;
2016
2017 /*
2018 * For livepatch modules, core_kallsyms.symtab is a complete
2019 * copy of the original symbol table. Adjust sh_addr to point
2020 * to core_kallsyms.symtab since the copy of the symtab in module
2021 * init memory is freed at the end of do_init_module().
2022 */
2023 mod->klp_info->sechdrs[symndx].sh_addr = \
2024 (unsigned long) mod->core_kallsyms.symtab;
2025
2026 return 0;
2027
2028free_sechdrs:
2029 kfree(mod->klp_info->sechdrs);
2030free_info:
2031 kfree(mod->klp_info);
2032 return ret;
2033}
2034
2035static void free_module_elf(struct module *mod)
2036{
2037 kfree(mod->klp_info->sechdrs);
2038 kfree(mod->klp_info->secstrings);
2039 kfree(mod->klp_info);
2040}
2041#else /* !CONFIG_LIVEPATCH */
2042static int copy_module_elf(struct module *mod, struct load_info *info)
2043{
2044 return 0;
2045}
2046
2047static void free_module_elf(struct module *mod)
2048{
2049}
2050#endif /* CONFIG_LIVEPATCH */
2051
Rusty Russellbe1f2212015-01-20 09:07:05 +10302052void __weak module_memfree(void *module_region)
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002053{
2054 vfree(module_region);
2055}
2056
2057void __weak module_arch_cleanup(struct module *mod)
2058{
2059}
2060
Rusty Russelld453cde2015-01-20 09:07:04 +10302061void __weak module_arch_freeing_init(struct module *mod)
2062{
2063}
2064
Rusty Russell75676502010-06-05 11:17:36 -06002065/* Free a module, remove from lists, etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066static void free_module(struct module *mod)
2067{
Li Zefan7ead8b82009-08-17 16:56:28 +08002068 trace_module_free(mod);
2069
Rusty Russell36b03602010-08-05 12:59:09 -06002070 mod_sysfs_teardown(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002071
Rusty Russell944a1fa2013-04-17 13:20:03 +09302072 /* We leave it in list to prevent duplicate loads, but make sure
2073 * that noone uses it while it's being deconstructed. */
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302074 mutex_lock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302075 mod->state = MODULE_STATE_UNFORMED;
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302076 mutex_unlock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302077
Jason Baronb82bab4b2010-07-27 13:18:01 -07002078 /* Remove dynamic debug info */
2079 ddebug_remove_module(mod->name);
2080
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081 /* Arch-specific cleanup. */
2082 module_arch_cleanup(mod);
2083
2084 /* Module unload stuff */
2085 module_unload_free(mod);
2086
Rusty Russelle180a6b2009-03-31 13:05:29 -06002087 /* Free any allocated parameters. */
2088 destroy_params(mod->kp, mod->num_kp);
2089
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002090 if (is_livepatch_module(mod))
2091 free_module_elf(mod);
2092
Rusty Russell944a1fa2013-04-17 13:20:03 +09302093 /* Now we can delete it from the lists */
2094 mutex_lock(&module_mutex);
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302095 /* Unlink carefully: kallsyms could be walking list. */
2096 list_del_rcu(&mod->list);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09302097 mod_tree_remove(mod);
Masami Hiramatsu0286b5e2014-11-10 09:28:29 +10302098 /* Remove this module from bug list, this uses list_del_rcu */
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302099 module_bug_cleanup(mod);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09302100 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2101 synchronize_sched();
Rusty Russell944a1fa2013-04-17 13:20:03 +09302102 mutex_unlock(&module_mutex);
2103
Rusty Russell85c898d2015-11-26 09:45:08 +10302104 /* This may be empty, but that's OK */
2105 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10302106 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302107 module_memfree(mod->init_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108 kfree(mod->args);
Tejun Heo259354d2010-03-10 18:56:10 +09002109 percpu_modfree(mod);
Rusty Russell9f85a4b2010-08-05 12:59:04 -06002110
Peter Zijlstra35a93932015-02-26 16:23:11 +01002111 /* Free lock-classes; relies on the preceding sync_rcu(). */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302112 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002113
Linus Torvalds1da177e2005-04-16 15:20:36 -07002114 /* Finally, free the core (containing the module structure) */
Rusty Russell85c898d2015-11-26 09:45:08 +10302115 disable_ro_nx(&mod->core_layout);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302116 module_memfree(mod->core_layout.base);
Bernd Schmidteb8cdec2009-09-21 17:03:57 -07002117
2118#ifdef CONFIG_MPU
2119 update_protections(current->mm);
2120#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002121}
2122
2123void *__symbol_get(const char *symbol)
2124{
2125 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05002126 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127
Rusty Russell24da1cb2007-07-15 23:41:46 -07002128 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05002129 sym = find_symbol(symbol, &owner, NULL, true, true);
2130 if (sym && strong_try_module_get(owner))
2131 sym = NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07002132 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133
Tim Abbott414fd312008-12-05 19:03:56 -05002134 return sym ? (void *)sym->value : NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135}
2136EXPORT_SYMBOL_GPL(__symbol_get);
2137
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002138/*
2139 * Ensure that an exported symbol [global namespace] does not already exist
Robert P. J. Day02a3e592007-05-09 07:26:28 +02002140 * in the kernel or in some other module's exported symbol table.
Rusty Russellbe593f42010-06-05 11:17:37 -06002141 *
2142 * You must hold the module_mutex.
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002143 */
2144static int verify_export_symbols(struct module *mod)
2145{
Rusty Russellb2111042008-05-01 21:15:00 -05002146 unsigned int i;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002147 struct module *owner;
Rusty Russellb2111042008-05-01 21:15:00 -05002148 const struct kernel_symbol *s;
2149 struct {
2150 const struct kernel_symbol *sym;
2151 unsigned int num;
2152 } arr[] = {
2153 { mod->syms, mod->num_syms },
2154 { mod->gpl_syms, mod->num_gpl_syms },
2155 { mod->gpl_future_syms, mod->num_gpl_future_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002156#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russellb2111042008-05-01 21:15:00 -05002157 { mod->unused_syms, mod->num_unused_syms },
2158 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002159#endif
Rusty Russellb2111042008-05-01 21:15:00 -05002160 };
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002161
Rusty Russellb2111042008-05-01 21:15:00 -05002162 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2163 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
Rusty Russellbe593f42010-06-05 11:17:37 -06002164 if (find_symbol(s->name, &owner, NULL, true, false)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002165 pr_err("%s: exports duplicate symbol %s"
Rusty Russellb2111042008-05-01 21:15:00 -05002166 " (owned by %s)\n",
2167 mod->name, s->name, module_name(owner));
2168 return -ENOEXEC;
2169 }
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002170 }
Rusty Russellb2111042008-05-01 21:15:00 -05002171 }
2172 return 0;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002173}
2174
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -08002175/* Change all symbols so that st_value encodes the pointer directly. */
Rusty Russell49668682010-08-05 12:59:10 -06002176static int simplify_symbols(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002177{
Rusty Russell49668682010-08-05 12:59:10 -06002178 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2179 Elf_Sym *sym = (void *)symsec->sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002180 unsigned long secbase;
Rusty Russell49668682010-08-05 12:59:10 -06002181 unsigned int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 int ret = 0;
Tim Abbott414fd312008-12-05 19:03:56 -05002183 const struct kernel_symbol *ksym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184
Rusty Russell49668682010-08-05 12:59:10 -06002185 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2186 const char *name = info->strtab + sym[i].st_name;
2187
Linus Torvalds1da177e2005-04-16 15:20:36 -07002188 switch (sym[i].st_shndx) {
2189 case SHN_COMMON:
Joe Mario80375982014-02-08 09:01:09 +01002190 /* Ignore common symbols */
2191 if (!strncmp(name, "__gnu_lto", 9))
2192 break;
2193
Linus Torvalds1da177e2005-04-16 15:20:36 -07002194 /* We compiled with -fno-common. These are not
2195 supposed to happen. */
Jim Cromie5e124162011-12-06 12:11:31 -07002196 pr_debug("Common symbol: %s\n", name);
Ionut Alexa6da0b562014-11-10 09:31:29 +10302197 pr_warn("%s: please compile with -fno-common\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002198 mod->name);
2199 ret = -ENOEXEC;
2200 break;
2201
2202 case SHN_ABS:
2203 /* Don't need to do anything */
Jim Cromie5e124162011-12-06 12:11:31 -07002204 pr_debug("Absolute symbol: 0x%08lx\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 (long)sym[i].st_value);
2206 break;
2207
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002208 case SHN_LIVEPATCH:
2209 /* Livepatch symbols are resolved by livepatch */
2210 break;
2211
Linus Torvalds1da177e2005-04-16 15:20:36 -07002212 case SHN_UNDEF:
Rusty Russell49668682010-08-05 12:59:10 -06002213 ksym = resolve_symbol_wait(mod, info, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 /* Ok if resolved. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002215 if (ksym && !IS_ERR(ksym)) {
Tim Abbott414fd312008-12-05 19:03:56 -05002216 sym[i].st_value = ksym->value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 break;
Tim Abbott414fd312008-12-05 19:03:56 -05002218 }
2219
Linus Torvalds1da177e2005-04-16 15:20:36 -07002220 /* Ok if weak. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002221 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 break;
2223
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002224 pr_warn("%s: Unknown symbol %s (err %li)\n",
2225 mod->name, name, PTR_ERR(ksym));
Rusty Russell9bea7f22010-06-05 11:17:37 -06002226 ret = PTR_ERR(ksym) ?: -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002227 break;
2228
2229 default:
2230 /* Divert to percpu allocation if a percpu var. */
Rusty Russell49668682010-08-05 12:59:10 -06002231 if (sym[i].st_shndx == info->index.pcpu)
Tejun Heo259354d2010-03-10 18:56:10 +09002232 secbase = (unsigned long)mod_percpu(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 else
Rusty Russell49668682010-08-05 12:59:10 -06002234 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 sym[i].st_value += secbase;
2236 break;
2237 }
2238 }
2239
2240 return ret;
2241}
2242
Rusty Russell49668682010-08-05 12:59:10 -06002243static int apply_relocations(struct module *mod, const struct load_info *info)
Rusty Russell22e268e2010-08-05 12:59:05 -06002244{
2245 unsigned int i;
2246 int err = 0;
2247
2248 /* Now do relocations. */
Rusty Russell49668682010-08-05 12:59:10 -06002249 for (i = 1; i < info->hdr->e_shnum; i++) {
2250 unsigned int infosec = info->sechdrs[i].sh_info;
Rusty Russell22e268e2010-08-05 12:59:05 -06002251
2252 /* Not a valid relocation section? */
Rusty Russell49668682010-08-05 12:59:10 -06002253 if (infosec >= info->hdr->e_shnum)
Rusty Russell22e268e2010-08-05 12:59:05 -06002254 continue;
2255
2256 /* Don't bother with non-allocated sections */
Rusty Russell49668682010-08-05 12:59:10 -06002257 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
Rusty Russell22e268e2010-08-05 12:59:05 -06002258 continue;
2259
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002260 /* Livepatch relocation sections are applied by livepatch */
2261 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2262 continue;
2263
Rusty Russell49668682010-08-05 12:59:10 -06002264 if (info->sechdrs[i].sh_type == SHT_REL)
2265 err = apply_relocate(info->sechdrs, info->strtab,
2266 info->index.sym, i, mod);
2267 else if (info->sechdrs[i].sh_type == SHT_RELA)
2268 err = apply_relocate_add(info->sechdrs, info->strtab,
2269 info->index.sym, i, mod);
Rusty Russell22e268e2010-08-05 12:59:05 -06002270 if (err < 0)
2271 break;
2272 }
2273 return err;
2274}
2275
Helge Deller088af9a2008-12-31 12:31:18 +01002276/* Additional bytes needed by arch in front of individual sections */
2277unsigned int __weak arch_mod_section_prepend(struct module *mod,
2278 unsigned int section)
2279{
2280 /* default implementation just returns zero */
2281 return 0;
2282}
2283
Linus Torvalds1da177e2005-04-16 15:20:36 -07002284/* Update size with this section: return offset. */
Helge Deller088af9a2008-12-31 12:31:18 +01002285static long get_offset(struct module *mod, unsigned int *size,
2286 Elf_Shdr *sechdr, unsigned int section)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002287{
2288 long ret;
2289
Helge Deller088af9a2008-12-31 12:31:18 +01002290 *size += arch_mod_section_prepend(mod, section);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002291 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2292 *size = ret + sechdr->sh_size;
2293 return ret;
2294}
2295
2296/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2297 might -- code, read-only data, read-write data, small data. Tally
2298 sizes, and place the offsets into sh_entsize fields: high bit means it
2299 belongs in init. */
Rusty Russell49668682010-08-05 12:59:10 -06002300static void layout_sections(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002301{
2302 static unsigned long const masks[][2] = {
2303 /* NOTE: all executable code must be the first section
2304 * in this array; otherwise modify the text_size
2305 * finder in the two loops below */
2306 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2307 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2308 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2309 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2310 };
2311 unsigned int m, i;
2312
Rusty Russell49668682010-08-05 12:59:10 -06002313 for (i = 0; i < info->hdr->e_shnum; i++)
2314 info->sechdrs[i].sh_entsize = ~0UL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002315
Jim Cromie5e124162011-12-06 12:11:31 -07002316 pr_debug("Core section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002318 for (i = 0; i < info->hdr->e_shnum; ++i) {
2319 Elf_Shdr *s = &info->sechdrs[i];
2320 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321
2322 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2323 || (s->sh_flags & masks[m][1])
2324 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002325 || strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002326 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302327 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
Jim Cromie5e124162011-12-06 12:11:31 -07002328 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002329 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002330 switch (m) {
2331 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302332 mod->core_layout.size = debug_align(mod->core_layout.size);
2333 mod->core_layout.text_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002334 break;
2335 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302336 mod->core_layout.size = debug_align(mod->core_layout.size);
2337 mod->core_layout.ro_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002338 break;
2339 case 3: /* whole core */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302340 mod->core_layout.size = debug_align(mod->core_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002341 break;
2342 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002343 }
2344
Jim Cromie5e124162011-12-06 12:11:31 -07002345 pr_debug("Init section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002347 for (i = 0; i < info->hdr->e_shnum; ++i) {
2348 Elf_Shdr *s = &info->sechdrs[i];
2349 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350
2351 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2352 || (s->sh_flags & masks[m][1])
2353 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002354 || !strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302356 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357 | INIT_OFFSET_MASK);
Jim Cromie5e124162011-12-06 12:11:31 -07002358 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002360 switch (m) {
2361 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302362 mod->init_layout.size = debug_align(mod->init_layout.size);
2363 mod->init_layout.text_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002364 break;
2365 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302366 mod->init_layout.size = debug_align(mod->init_layout.size);
2367 mod->init_layout.ro_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002368 break;
2369 case 3: /* whole init */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302370 mod->init_layout.size = debug_align(mod->init_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002371 break;
2372 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002373 }
2374}
2375
Linus Torvalds1da177e2005-04-16 15:20:36 -07002376static void set_license(struct module *mod, const char *license)
2377{
2378 if (!license)
2379 license = "unspecified";
2380
Florin Malitafa3ba2e82006-10-11 01:21:48 -07002381 if (!license_is_gpl_compatible(license)) {
Andi Kleen25ddbb12008-10-15 22:01:41 -07002382 if (!test_taint(TAINT_PROPRIETARY_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002383 pr_warn("%s: module license '%s' taints kernel.\n",
2384 mod->name, license);
Rusty Russell373d4d02013-01-21 17:17:39 +10302385 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2386 LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387 }
2388}
2389
2390/* Parse tag=value strings from .modinfo section */
2391static char *next_string(char *string, unsigned long *secsize)
2392{
2393 /* Skip non-zero chars */
2394 while (string[0]) {
2395 string++;
2396 if ((*secsize)-- <= 1)
2397 return NULL;
2398 }
2399
2400 /* Skip any zero padding. */
2401 while (!string[0]) {
2402 string++;
2403 if ((*secsize)-- <= 1)
2404 return NULL;
2405 }
2406 return string;
2407}
2408
Rusty Russell49668682010-08-05 12:59:10 -06002409static char *get_modinfo(struct load_info *info, const char *tag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002410{
2411 char *p;
2412 unsigned int taglen = strlen(tag);
Rusty Russell49668682010-08-05 12:59:10 -06002413 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2414 unsigned long size = infosec->sh_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002415
Rusty Russell49668682010-08-05 12:59:10 -06002416 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2418 return p + taglen + 1;
2419 }
2420 return NULL;
2421}
2422
Rusty Russell49668682010-08-05 12:59:10 -06002423static void setup_modinfo(struct module *mod, struct load_info *info)
Matt Domschc988d2b2005-06-23 22:05:15 -07002424{
2425 struct module_attribute *attr;
2426 int i;
2427
2428 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2429 if (attr->setup)
Rusty Russell49668682010-08-05 12:59:10 -06002430 attr->setup(mod, get_modinfo(info, attr->attr.name));
Matt Domschc988d2b2005-06-23 22:05:15 -07002431 }
2432}
Matt Domschc988d2b2005-06-23 22:05:15 -07002433
Rusty Russella263f772009-09-25 00:32:58 -06002434static void free_modinfo(struct module *mod)
2435{
2436 struct module_attribute *attr;
2437 int i;
2438
2439 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2440 if (attr->free)
2441 attr->free(mod);
2442 }
2443}
2444
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445#ifdef CONFIG_KALLSYMS
WANG Cong15bba372008-07-24 15:41:48 +01002446
2447/* lookup symbol in given range of kernel_symbols */
2448static const struct kernel_symbol *lookup_symbol(const char *name,
2449 const struct kernel_symbol *start,
2450 const struct kernel_symbol *stop)
2451{
Alessio Igor Bogani9d634872011-05-18 22:35:59 +02002452 return bsearch(name, start, stop - start,
2453 sizeof(struct kernel_symbol), cmp_name);
WANG Cong15bba372008-07-24 15:41:48 +01002454}
2455
Tim Abbottca4787b2009-01-05 08:40:10 -06002456static int is_exported(const char *name, unsigned long value,
2457 const struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002458{
Tim Abbottca4787b2009-01-05 08:40:10 -06002459 const struct kernel_symbol *ks;
2460 if (!mod)
2461 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
Sam Ravnborg3fd68052006-02-08 21:16:45 +01002462 else
Tim Abbottca4787b2009-01-05 08:40:10 -06002463 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2464 return ks != NULL && ks->value == value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002465}
2466
2467/* As per nm */
Rusty Russelleded41c2010-08-05 12:59:07 -06002468static char elf_type(const Elf_Sym *sym, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002469{
Rusty Russelleded41c2010-08-05 12:59:07 -06002470 const Elf_Shdr *sechdrs = info->sechdrs;
2471
Linus Torvalds1da177e2005-04-16 15:20:36 -07002472 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2473 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2474 return 'v';
2475 else
2476 return 'w';
2477 }
2478 if (sym->st_shndx == SHN_UNDEF)
2479 return 'U';
Miroslav Benese0224412015-11-26 13:18:06 +10302480 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002481 return 'a';
2482 if (sym->st_shndx >= SHN_LORESERVE)
2483 return '?';
2484 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2485 return 't';
2486 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2487 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2488 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2489 return 'r';
2490 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2491 return 'g';
2492 else
2493 return 'd';
2494 }
2495 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2496 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2497 return 's';
2498 else
2499 return 'b';
2500 }
Rusty Russelleded41c2010-08-05 12:59:07 -06002501 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2502 ".debug")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 return 'n';
Rusty Russelleded41c2010-08-05 12:59:07 -06002504 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 return '?';
2506}
2507
Jan Beulich4a496222009-07-06 14:50:42 +01002508static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
Miroslav Benese0224412015-11-26 13:18:06 +10302509 unsigned int shnum, unsigned int pcpundx)
Jan Beulich4a496222009-07-06 14:50:42 +01002510{
2511 const Elf_Shdr *sec;
2512
2513 if (src->st_shndx == SHN_UNDEF
2514 || src->st_shndx >= shnum
2515 || !src->st_name)
2516 return false;
2517
Miroslav Benese0224412015-11-26 13:18:06 +10302518#ifdef CONFIG_KALLSYMS_ALL
2519 if (src->st_shndx == pcpundx)
2520 return true;
2521#endif
2522
Jan Beulich4a496222009-07-06 14:50:42 +01002523 sec = sechdrs + src->st_shndx;
2524 if (!(sec->sh_flags & SHF_ALLOC)
2525#ifndef CONFIG_KALLSYMS_ALL
2526 || !(sec->sh_flags & SHF_EXECINSTR)
2527#endif
2528 || (sec->sh_entsize & INIT_OFFSET_MASK))
2529 return false;
2530
2531 return true;
2532}
2533
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302534/*
2535 * We only allocate and copy the strings needed by the parts of symtab
2536 * we keep. This is simple, but has the effect of making multiple
2537 * copies of duplicates. We could be more sophisticated, see
2538 * linux-kernel thread starting with
2539 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2540 */
Rusty Russell49668682010-08-05 12:59:10 -06002541static void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002542{
Rusty Russell49668682010-08-05 12:59:10 -06002543 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2544 Elf_Shdr *strsect = info->sechdrs + info->index.str;
Jan Beulich4a496222009-07-06 14:50:42 +01002545 const Elf_Sym *src;
Satoru Takeuchi54523ec2012-12-05 12:29:04 +10302546 unsigned int i, nsrc, ndst, strtab_size = 0;
Jan Beulich4a496222009-07-06 14:50:42 +01002547
2548 /* Put symbol section at end of init part of module. */
2549 symsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302550 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
Rusty Russell49668682010-08-05 12:59:10 -06002551 info->index.sym) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002552 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
Jan Beulich4a496222009-07-06 14:50:42 +01002553
Rusty Russell49668682010-08-05 12:59:10 -06002554 src = (void *)info->hdr + symsect->sh_offset;
Jan Beulich4a496222009-07-06 14:50:42 +01002555 nsrc = symsect->sh_size / sizeof(*src);
Kevin Cernekee70b1e9162011-11-12 19:08:55 -08002556
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302557 /* Compute total space required for the core symbols' strtab. */
Rusty Russell59ef28b2012-10-25 10:49:25 +10302558 for (ndst = i = 0; i < nsrc; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002559 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302560 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2561 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302562 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302563 ndst++;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002564 }
Rusty Russell59ef28b2012-10-25 10:49:25 +10302565 }
Jan Beulich4a496222009-07-06 14:50:42 +01002566
2567 /* Append room for core symbols at end of core part. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302568 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2569 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2570 mod->core_layout.size += strtab_size;
2571 mod->core_layout.size = debug_align(mod->core_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002572
Jan Beulich554bdfe2009-07-06 14:51:44 +01002573 /* Put string table section at end of init part of module. */
2574 strsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302575 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
Rusty Russell49668682010-08-05 12:59:10 -06002576 info->index.str) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002577 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
Rusty Russell82440622016-02-03 16:55:26 +10302578
2579 /* We'll tack temporary mod_kallsyms on the end. */
2580 mod->init_layout.size = ALIGN(mod->init_layout.size,
2581 __alignof__(struct mod_kallsyms));
2582 info->mod_kallsyms_init_off = mod->init_layout.size;
2583 mod->init_layout.size += sizeof(struct mod_kallsyms);
2584 mod->init_layout.size = debug_align(mod->init_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002585}
2586
Rusty Russell82440622016-02-03 16:55:26 +10302587/*
2588 * We use the full symtab and strtab which layout_symtab arranged to
2589 * be appended to the init section. Later we switch to the cut-down
2590 * core-only ones.
2591 */
Rusty Russell811d66a2010-08-05 12:59:12 -06002592static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002593{
Jan Beulich4a496222009-07-06 14:50:42 +01002594 unsigned int i, ndst;
2595 const Elf_Sym *src;
2596 Elf_Sym *dst;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002597 char *s;
Rusty Russelleded41c2010-08-05 12:59:07 -06002598 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002599
Rusty Russell82440622016-02-03 16:55:26 +10302600 /* Set up to point into init section. */
2601 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2602
2603 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2604 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
Rusty Russell511ca6a2010-08-05 12:59:08 -06002605 /* Make sure we get permanent strtab: don't use info->strtab. */
Rusty Russell82440622016-02-03 16:55:26 +10302606 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002607
2608 /* Set types up while we still have access to sections. */
Rusty Russell82440622016-02-03 16:55:26 +10302609 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2610 mod->kallsyms->symtab[i].st_info
2611 = elf_type(&mod->kallsyms->symtab[i], info);
Jan Beulich4a496222009-07-06 14:50:42 +01002612
Rusty Russell82440622016-02-03 16:55:26 +10302613 /* Now populate the cut down core kallsyms for after init. */
2614 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2615 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2616 src = mod->kallsyms->symtab;
2617 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002618 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302619 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2620 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302621 dst[ndst] = src[i];
Rusty Russell82440622016-02-03 16:55:26 +10302622 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2623 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
Rusty Russell59ef28b2012-10-25 10:49:25 +10302624 KSYM_NAME_LEN) + 1;
2625 }
Jan Beulich4a496222009-07-06 14:50:42 +01002626 }
Rusty Russell82440622016-02-03 16:55:26 +10302627 mod->core_kallsyms.num_symtab = ndst;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628}
2629#else
Rusty Russell49668682010-08-05 12:59:10 -06002630static inline void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002631{
2632}
Paul Mundt3ae91c22009-10-01 15:43:54 -07002633
Michał Mirosławabbce902010-09-20 01:58:08 +02002634static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002635{
2636}
2637#endif /* CONFIG_KALLSYMS */
2638
Jason Barone9d376f2009-02-05 11:51:38 -05002639static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
Rusty Russell5e458cc2008-10-22 10:00:13 -05002640{
Rusty Russell811d66a2010-08-05 12:59:12 -06002641 if (!debug)
2642 return;
Jason Barone9d376f2009-02-05 11:51:38 -05002643#ifdef CONFIG_DYNAMIC_DEBUG
2644 if (ddebug_add_module(debug, num, debug->modname))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002645 pr_err("dynamic debug error adding module: %s\n",
2646 debug->modname);
Jason Barone9d376f2009-02-05 11:51:38 -05002647#endif
Rusty Russell5e458cc2008-10-22 10:00:13 -05002648}
Jason Baron346e15b2008-08-12 16:46:19 -04002649
Yehuda Sadehff49d742010-07-03 13:07:35 +10002650static void dynamic_debug_remove(struct _ddebug *debug)
2651{
2652 if (debug)
2653 ddebug_remove_module(debug->modname);
2654}
2655
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002656void * __weak module_alloc(unsigned long size)
2657{
Rusty Russell82fab442012-12-11 09:38:33 +10302658 return vmalloc_exec(size);
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002659}
2660
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002661#ifdef CONFIG_DEBUG_KMEMLEAK
Rusty Russell49668682010-08-05 12:59:10 -06002662static void kmemleak_load_module(const struct module *mod,
2663 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002664{
2665 unsigned int i;
2666
2667 /* only scan the sections containing data */
Catalin Marinasc017b4b2009-10-28 13:33:09 +00002668 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002669
Rusty Russell49668682010-08-05 12:59:10 -06002670 for (i = 1; i < info->hdr->e_shnum; i++) {
Steven Rostedt06c94942013-05-15 20:33:01 +01002671 /* Scan all writable sections that's not executable */
2672 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2673 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2674 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002675 continue;
2676
Rusty Russell49668682010-08-05 12:59:10 -06002677 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2678 info->sechdrs[i].sh_size, GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002679 }
2680}
2681#else
Rusty Russell49668682010-08-05 12:59:10 -06002682static inline void kmemleak_load_module(const struct module *mod,
2683 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002684{
2685}
2686#endif
2687
Rusty Russell106a4ee2012-09-26 10:09:40 +01002688#ifdef CONFIG_MODULE_SIG
Kees Cook34e11692012-10-16 07:31:07 +10302689static int module_sig_check(struct load_info *info)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002690{
2691 int err = -ENOKEY;
Kees Cook34e11692012-10-16 07:31:07 +10302692 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2693 const void *mod = info->hdr;
Rusty Russell106a4ee2012-09-26 10:09:40 +01002694
Kees Cook34e11692012-10-16 07:31:07 +10302695 if (info->len > markerlen &&
2696 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
David Howellscaabe242012-10-20 01:19:29 +01002697 /* We truncate the module to discard the signature */
Kees Cook34e11692012-10-16 07:31:07 +10302698 info->len -= markerlen;
2699 err = mod_verify_sig(mod, &info->len);
Rusty Russell106a4ee2012-09-26 10:09:40 +01002700 }
2701
2702 if (!err) {
2703 info->sig_ok = true;
2704 return 0;
2705 }
2706
2707 /* Not having a signature is only an error if we're strict. */
2708 if (err == -ENOKEY && !sig_enforce)
2709 err = 0;
2710
2711 return err;
2712}
2713#else /* !CONFIG_MODULE_SIG */
Kees Cook34e11692012-10-16 07:31:07 +10302714static int module_sig_check(struct load_info *info)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002715{
2716 return 0;
2717}
2718#endif /* !CONFIG_MODULE_SIG */
2719
Kees Cook34e11692012-10-16 07:31:07 +10302720/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2721static int elf_header_check(struct load_info *info)
Rusty Russell40dd2562010-08-05 12:59:03 -06002722{
Kees Cook34e11692012-10-16 07:31:07 +10302723 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002724 return -ENOEXEC;
2725
Kees Cook34e11692012-10-16 07:31:07 +10302726 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2727 || info->hdr->e_type != ET_REL
2728 || !elf_check_arch(info->hdr)
2729 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2730 return -ENOEXEC;
2731
2732 if (info->hdr->e_shoff >= info->len
2733 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2734 info->len - info->hdr->e_shoff))
2735 return -ENOEXEC;
2736
2737 return 0;
2738}
2739
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002740#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2741
2742static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2743{
2744 do {
2745 unsigned long n = min(len, COPY_CHUNK_SIZE);
2746
2747 if (copy_from_user(dst, usrc, n) != 0)
2748 return -EFAULT;
2749 cond_resched();
2750 dst += n;
2751 usrc += n;
2752 len -= n;
2753 } while (len);
2754 return 0;
2755}
2756
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002757#ifdef CONFIG_LIVEPATCH
2758static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2759{
2760 mod->klp = get_modinfo(info, "livepatch") ? true : false;
2761
2762 return 0;
2763}
2764#else /* !CONFIG_LIVEPATCH */
2765static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2766{
2767 if (get_modinfo(info, "livepatch")) {
2768 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2769 mod->name);
2770 return -ENOEXEC;
2771 }
2772
2773 return 0;
2774}
2775#endif /* CONFIG_LIVEPATCH */
2776
Kees Cook34e11692012-10-16 07:31:07 +10302777/* Sets info->hdr and info->len. */
2778static int copy_module_from_user(const void __user *umod, unsigned long len,
2779 struct load_info *info)
2780{
Kees Cook2e72d512012-10-16 07:32:07 +10302781 int err;
2782
Kees Cook34e11692012-10-16 07:31:07 +10302783 info->len = len;
2784 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002785 return -ENOEXEC;
2786
Mimi Zohara1db7422015-12-30 07:35:30 -05002787 err = security_kernel_read_file(NULL, READING_MODULE);
Kees Cook2e72d512012-10-16 07:32:07 +10302788 if (err)
2789 return err;
2790
Rusty Russell40dd2562010-08-05 12:59:03 -06002791 /* Suck in entire file: we'll want most of it. */
Kirill A. Shutemovcc9e6052015-03-24 12:31:40 +10302792 info->hdr = __vmalloc(info->len,
2793 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
Kees Cook34e11692012-10-16 07:31:07 +10302794 if (!info->hdr)
Rusty Russell40dd2562010-08-05 12:59:03 -06002795 return -ENOMEM;
2796
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002797 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
Kees Cook34e11692012-10-16 07:31:07 +10302798 vfree(info->hdr);
2799 return -EFAULT;
Rusty Russell40dd2562010-08-05 12:59:03 -06002800 }
2801
Rusty Russell40dd2562010-08-05 12:59:03 -06002802 return 0;
Kees Cook34e11692012-10-16 07:31:07 +10302803}
Rusty Russell40dd2562010-08-05 12:59:03 -06002804
Rusty Russelld9131882010-08-05 12:59:08 -06002805static void free_copy(struct load_info *info)
2806{
Rusty Russelld9131882010-08-05 12:59:08 -06002807 vfree(info->hdr);
2808}
2809
Rusty Russell2f3238a2012-10-22 18:09:41 +10302810static int rewrite_section_headers(struct load_info *info, int flags)
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002811{
2812 unsigned int i;
2813
2814 /* This should always be true, but let's be sure. */
2815 info->sechdrs[0].sh_addr = 0;
2816
2817 for (i = 1; i < info->hdr->e_shnum; i++) {
2818 Elf_Shdr *shdr = &info->sechdrs[i];
2819 if (shdr->sh_type != SHT_NOBITS
2820 && info->len < shdr->sh_offset + shdr->sh_size) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002821 pr_err("Module len %lu truncated\n", info->len);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002822 return -ENOEXEC;
2823 }
2824
2825 /* Mark all sections sh_addr with their address in the
2826 temporary image. */
2827 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2828
2829#ifndef CONFIG_MODULE_UNLOAD
2830 /* Don't load .exit sections */
2831 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2832 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2833#endif
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002834 }
Rusty Russelld6df72a2010-08-05 12:59:07 -06002835
2836 /* Track but don't keep modinfo and version sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302837 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2838 info->index.vers = 0; /* Pretend no __versions section! */
2839 else
2840 info->index.vers = find_sec(info, "__versions");
Rusty Russell49668682010-08-05 12:59:10 -06002841 info->index.info = find_sec(info, ".modinfo");
Rusty Russelld6df72a2010-08-05 12:59:07 -06002842 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2843 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002844 return 0;
2845}
2846
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002847/*
2848 * Set up our basic convenience variables (pointers to section headers,
2849 * search for module section index etc), and do some basic section
2850 * verification.
2851 *
2852 * Return the temporary module pointer (we'll replace it with the final
2853 * one when we move the module sections around).
2854 */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302855static struct module *setup_load_info(struct load_info *info, int flags)
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002856{
2857 unsigned int i;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002858 int err;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002859 struct module *mod;
2860
2861 /* Set up the convenience variables */
2862 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002863 info->secstrings = (void *)info->hdr
2864 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002865
Rusty Russell2f3238a2012-10-22 18:09:41 +10302866 err = rewrite_section_headers(info, flags);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002867 if (err)
2868 return ERR_PTR(err);
2869
2870 /* Find internal symbols and strings. */
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002871 for (i = 1; i < info->hdr->e_shnum; i++) {
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002872 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2873 info->index.sym = i;
2874 info->index.str = info->sechdrs[i].sh_link;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002875 info->strtab = (char *)info->hdr
2876 + info->sechdrs[info->index.str].sh_offset;
2877 break;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002878 }
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002879 }
2880
Rusty Russell49668682010-08-05 12:59:10 -06002881 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002882 if (!info->index.mod) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002883 pr_warn("No module found in object\n");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002884 return ERR_PTR(-ENOEXEC);
2885 }
2886 /* This is temporary: point mod into copy of data. */
2887 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2888
2889 if (info->index.sym == 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002890 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002891 return ERR_PTR(-ENOEXEC);
2892 }
2893
Rusty Russell49668682010-08-05 12:59:10 -06002894 info->index.pcpu = find_pcpusec(info);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002895
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002896 /* Check module struct version now, before we try to use module. */
2897 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2898 return ERR_PTR(-ENOEXEC);
2899
2900 return mod;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002901}
2902
Rusty Russell2f3238a2012-10-22 18:09:41 +10302903static int check_modinfo(struct module *mod, struct load_info *info, int flags)
Rusty Russell40dd2562010-08-05 12:59:03 -06002904{
Rusty Russell49668682010-08-05 12:59:10 -06002905 const char *modmagic = get_modinfo(info, "vermagic");
Rusty Russell40dd2562010-08-05 12:59:03 -06002906 int err;
2907
Rusty Russell2f3238a2012-10-22 18:09:41 +10302908 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2909 modmagic = NULL;
2910
Rusty Russell40dd2562010-08-05 12:59:03 -06002911 /* This is allowed: modprobe --force will invalidate it. */
2912 if (!modmagic) {
2913 err = try_to_force_load(mod, "bad vermagic");
2914 if (err)
2915 return err;
Rusty Russell49668682010-08-05 12:59:10 -06002916 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002917 pr_err("%s: version magic '%s' should be '%s'\n",
Rusty Russell40dd2562010-08-05 12:59:03 -06002918 mod->name, modmagic, vermagic);
2919 return -ENOEXEC;
2920 }
2921
Libor Pechacek3205c362016-04-13 11:06:12 +09302922 if (!get_modinfo(info, "intree")) {
2923 if (!test_taint(TAINT_OOT_MODULE))
2924 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2925 mod->name);
Rusty Russell373d4d02013-01-21 17:17:39 +10302926 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
Libor Pechacek3205c362016-04-13 11:06:12 +09302927 }
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002928
Rusty Russell49668682010-08-05 12:59:10 -06002929 if (get_modinfo(info, "staging")) {
Rusty Russell373d4d02013-01-21 17:17:39 +10302930 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002931 pr_warn("%s: module is from the staging directory, the quality "
2932 "is unknown, you have been warned.\n", mod->name);
Rusty Russell40dd2562010-08-05 12:59:03 -06002933 }
Rusty Russell22e268e2010-08-05 12:59:05 -06002934
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002935 err = find_livepatch_modinfo(mod, info);
2936 if (err)
2937 return err;
2938
Rusty Russell22e268e2010-08-05 12:59:05 -06002939 /* Set up license info based on the info section */
Rusty Russell49668682010-08-05 12:59:10 -06002940 set_license(mod, get_modinfo(info, "license"));
Rusty Russell22e268e2010-08-05 12:59:05 -06002941
Rusty Russell40dd2562010-08-05 12:59:03 -06002942 return 0;
2943}
2944
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302945static int find_module_sections(struct module *mod, struct load_info *info)
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002946{
Rusty Russell49668682010-08-05 12:59:10 -06002947 mod->kp = section_objs(info, "__param",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002948 sizeof(*mod->kp), &mod->num_kp);
Rusty Russell49668682010-08-05 12:59:10 -06002949 mod->syms = section_objs(info, "__ksymtab",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002950 sizeof(*mod->syms), &mod->num_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002951 mod->crcs = section_addr(info, "__kcrctab");
2952 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002953 sizeof(*mod->gpl_syms),
2954 &mod->num_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002955 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2956 mod->gpl_future_syms = section_objs(info,
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002957 "__ksymtab_gpl_future",
2958 sizeof(*mod->gpl_future_syms),
2959 &mod->num_gpl_future_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002960 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002961
2962#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russell49668682010-08-05 12:59:10 -06002963 mod->unused_syms = section_objs(info, "__ksymtab_unused",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002964 sizeof(*mod->unused_syms),
2965 &mod->num_unused_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002966 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2967 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002968 sizeof(*mod->unused_gpl_syms),
2969 &mod->num_unused_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002970 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002971#endif
2972#ifdef CONFIG_CONSTRUCTORS
Rusty Russell49668682010-08-05 12:59:10 -06002973 mod->ctors = section_objs(info, ".ctors",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002974 sizeof(*mod->ctors), &mod->num_ctors);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302975 if (!mod->ctors)
2976 mod->ctors = section_objs(info, ".init_array",
2977 sizeof(*mod->ctors), &mod->num_ctors);
2978 else if (find_sec(info, ".init_array")) {
2979 /*
2980 * This shouldn't happen with same compiler and binutils
2981 * building all parts of the module.
2982 */
Ionut Alexa6da0b562014-11-10 09:31:29 +10302983 pr_warn("%s: has both .ctors and .init_array.\n",
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302984 mod->name);
2985 return -EINVAL;
2986 }
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002987#endif
2988
2989#ifdef CONFIG_TRACEPOINTS
Mathieu Desnoyers65498642011-01-26 17:26:22 -05002990 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2991 sizeof(*mod->tracepoints_ptrs),
2992 &mod->num_tracepoints);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002993#endif
Jason Baronbf5438fc2010-09-17 11:09:00 -04002994#ifdef HAVE_JUMP_LABEL
2995 mod->jump_entries = section_objs(info, "__jump_table",
2996 sizeof(*mod->jump_entries),
2997 &mod->num_jump_entries);
2998#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002999#ifdef CONFIG_EVENT_TRACING
Rusty Russell49668682010-08-05 12:59:10 -06003000 mod->trace_events = section_objs(info, "_ftrace_events",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003001 sizeof(*mod->trace_events),
3002 &mod->num_trace_events);
Steven Rostedt (Red Hat)3673b8e2015-03-25 15:44:21 -04003003 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3004 sizeof(*mod->trace_enums),
3005 &mod->num_trace_enums);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003006#endif
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003007#ifdef CONFIG_TRACING
3008 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3009 sizeof(*mod->trace_bprintk_fmt_start),
3010 &mod->num_trace_bprintk_fmt);
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003011#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003012#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3013 /* sechdrs[0].sh_size is always zero */
Rusty Russell49668682010-08-05 12:59:10 -06003014 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003015 sizeof(*mod->ftrace_callsites),
3016 &mod->num_ftrace_callsites);
3017#endif
Rusty Russell22e268e2010-08-05 12:59:05 -06003018
Rusty Russell811d66a2010-08-05 12:59:12 -06003019 mod->extable = section_objs(info, "__ex_table",
3020 sizeof(*mod->extable), &mod->num_exentries);
3021
Rusty Russell49668682010-08-05 12:59:10 -06003022 if (section_addr(info, "__obsparm"))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003023 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
Rusty Russell811d66a2010-08-05 12:59:12 -06003024
3025 info->debug = section_objs(info, "__verbose",
3026 sizeof(*info->debug), &info->num_debug);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303027
3028 return 0;
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003029}
3030
Rusty Russell49668682010-08-05 12:59:10 -06003031static int move_module(struct module *mod, struct load_info *info)
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003032{
3033 int i;
3034 void *ptr;
3035
3036 /* Do the allocs. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303037 ptr = module_alloc(mod->core_layout.size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003038 /*
3039 * The pointer to this block is stored in the module structure
3040 * which is inside the block. Just mark it as not being a
3041 * leak.
3042 */
3043 kmemleak_not_leak(ptr);
3044 if (!ptr)
Rusty Russelld9131882010-08-05 12:59:08 -06003045 return -ENOMEM;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003046
Rusty Russell7523e4d2015-11-26 09:44:08 +10303047 memset(ptr, 0, mod->core_layout.size);
3048 mod->core_layout.base = ptr;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003049
Rusty Russell7523e4d2015-11-26 09:44:08 +10303050 if (mod->init_layout.size) {
3051 ptr = module_alloc(mod->init_layout.size);
Rusty Russell82fab442012-12-11 09:38:33 +10303052 /*
3053 * The pointer to this block is stored in the module structure
3054 * which is inside the block. This block doesn't need to be
3055 * scanned as it contains data and code that will be freed
3056 * after the module is initialized.
3057 */
3058 kmemleak_ignore(ptr);
3059 if (!ptr) {
Rusty Russell7523e4d2015-11-26 09:44:08 +10303060 module_memfree(mod->core_layout.base);
Rusty Russell82fab442012-12-11 09:38:33 +10303061 return -ENOMEM;
3062 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303063 memset(ptr, 0, mod->init_layout.size);
3064 mod->init_layout.base = ptr;
Rusty Russell82fab442012-12-11 09:38:33 +10303065 } else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303066 mod->init_layout.base = NULL;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003067
3068 /* Transfer each section which specifies SHF_ALLOC */
Jim Cromie5e124162011-12-06 12:11:31 -07003069 pr_debug("final section addresses:\n");
Rusty Russell49668682010-08-05 12:59:10 -06003070 for (i = 0; i < info->hdr->e_shnum; i++) {
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003071 void *dest;
Rusty Russell49668682010-08-05 12:59:10 -06003072 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003073
Rusty Russell49668682010-08-05 12:59:10 -06003074 if (!(shdr->sh_flags & SHF_ALLOC))
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003075 continue;
3076
Rusty Russell49668682010-08-05 12:59:10 -06003077 if (shdr->sh_entsize & INIT_OFFSET_MASK)
Rusty Russell7523e4d2015-11-26 09:44:08 +10303078 dest = mod->init_layout.base
Rusty Russell49668682010-08-05 12:59:10 -06003079 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003080 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303081 dest = mod->core_layout.base + shdr->sh_entsize;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003082
Rusty Russell49668682010-08-05 12:59:10 -06003083 if (shdr->sh_type != SHT_NOBITS)
3084 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003085 /* Update sh_addr to point to copy in image. */
Rusty Russell49668682010-08-05 12:59:10 -06003086 shdr->sh_addr = (unsigned long)dest;
Jim Cromie5e124162011-12-06 12:11:31 -07003087 pr_debug("\t0x%lx %s\n",
3088 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003089 }
Rusty Russelld9131882010-08-05 12:59:08 -06003090
3091 return 0;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003092}
3093
Rusty Russell49668682010-08-05 12:59:10 -06003094static int check_module_license_and_versions(struct module *mod)
Rusty Russell22e268e2010-08-05 12:59:05 -06003095{
Libor Pechacek3205c362016-04-13 11:06:12 +09303096 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3097
Rusty Russell22e268e2010-08-05 12:59:05 -06003098 /*
3099 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3100 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3101 * using GPL-only symbols it needs.
3102 */
3103 if (strcmp(mod->name, "ndiswrapper") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303104 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003105
3106 /* driverloader was caught wrongly pretending to be under GPL */
3107 if (strcmp(mod->name, "driverloader") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303108 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3109 LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003110
Matthew Garrettc99af372012-06-22 13:49:31 -04003111 /* lve claims to be GPL but upstream won't provide source */
3112 if (strcmp(mod->name, "lve") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303113 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3114 LOCKDEP_NOW_UNRELIABLE);
Matthew Garrettc99af372012-06-22 13:49:31 -04003115
Libor Pechacek3205c362016-04-13 11:06:12 +09303116 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3117 pr_warn("%s: module license taints kernel.\n", mod->name);
3118
Rusty Russell22e268e2010-08-05 12:59:05 -06003119#ifdef CONFIG_MODVERSIONS
3120 if ((mod->num_syms && !mod->crcs)
3121 || (mod->num_gpl_syms && !mod->gpl_crcs)
3122 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3123#ifdef CONFIG_UNUSED_SYMBOLS
3124 || (mod->num_unused_syms && !mod->unused_crcs)
3125 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3126#endif
3127 ) {
3128 return try_to_force_load(mod,
3129 "no versions for exported symbols");
3130 }
3131#endif
3132 return 0;
3133}
3134
3135static void flush_module_icache(const struct module *mod)
3136{
3137 mm_segment_t old_fs;
3138
3139 /* flush the icache in correct context */
3140 old_fs = get_fs();
3141 set_fs(KERNEL_DS);
3142
3143 /*
3144 * Flush the instruction cache, since we've played with text.
3145 * Do it before processing of module parameters, so the module
3146 * can provide parameter accessor functions of its own.
3147 */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303148 if (mod->init_layout.base)
3149 flush_icache_range((unsigned long)mod->init_layout.base,
3150 (unsigned long)mod->init_layout.base
3151 + mod->init_layout.size);
3152 flush_icache_range((unsigned long)mod->core_layout.base,
3153 (unsigned long)mod->core_layout.base + mod->core_layout.size);
Rusty Russell22e268e2010-08-05 12:59:05 -06003154
3155 set_fs(old_fs);
3156}
3157
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003158int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3159 Elf_Shdr *sechdrs,
3160 char *secstrings,
3161 struct module *mod)
3162{
3163 return 0;
3164}
3165
Rusty Russell2f3238a2012-10-22 18:09:41 +10303166static struct module *layout_and_allocate(struct load_info *info, int flags)
Rusty Russelld9131882010-08-05 12:59:08 -06003167{
3168 /* Module within temporary copy. */
3169 struct module *mod;
3170 int err;
3171
Rusty Russell2f3238a2012-10-22 18:09:41 +10303172 mod = setup_load_info(info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003173 if (IS_ERR(mod))
3174 return mod;
3175
Rusty Russell2f3238a2012-10-22 18:09:41 +10303176 err = check_modinfo(mod, info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003177 if (err)
3178 return ERR_PTR(err);
3179
3180 /* Allow arches to frob section contents and sizes. */
Rusty Russell49668682010-08-05 12:59:10 -06003181 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3182 info->secstrings, mod);
Rusty Russelld9131882010-08-05 12:59:08 -06003183 if (err < 0)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303184 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003185
Rusty Russell8d8022e2013-07-03 10:06:28 +09303186 /* We will do a special allocation for per-cpu sections later. */
3187 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russelld9131882010-08-05 12:59:08 -06003188
3189 /* Determine total sizes, and put offsets in sh_entsize. For now
3190 this is done generically; there doesn't appear to be any
3191 special cases for the architectures. */
Rusty Russell49668682010-08-05 12:59:10 -06003192 layout_sections(mod, info);
Rusty Russell49668682010-08-05 12:59:10 -06003193 layout_symtab(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003194
3195 /* Allocate and move to the final place */
Rusty Russell49668682010-08-05 12:59:10 -06003196 err = move_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003197 if (err)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303198 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003199
3200 /* Module has been copied to its final place now: return it. */
3201 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
Rusty Russell49668682010-08-05 12:59:10 -06003202 kmemleak_load_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003203 return mod;
Rusty Russelld9131882010-08-05 12:59:08 -06003204}
3205
3206/* mod is no longer valid after this! */
3207static void module_deallocate(struct module *mod, struct load_info *info)
3208{
Rusty Russelld9131882010-08-05 12:59:08 -06003209 percpu_modfree(mod);
Rusty Russelld453cde2015-01-20 09:07:04 +10303210 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303211 module_memfree(mod->init_layout.base);
3212 module_memfree(mod->core_layout.base);
Rusty Russelld9131882010-08-05 12:59:08 -06003213}
3214
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003215int __weak module_finalize(const Elf_Ehdr *hdr,
3216 const Elf_Shdr *sechdrs,
3217 struct module *me)
3218{
3219 return 0;
3220}
3221
Rusty Russell811d66a2010-08-05 12:59:12 -06003222static int post_relocation(struct module *mod, const struct load_info *info)
3223{
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003224 /* Sort exception table now relocations are done. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003225 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3226
3227 /* Copy relocated percpu area over. */
3228 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3229 info->sechdrs[info->index.pcpu].sh_size);
3230
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003231 /* Setup kallsyms-specific fields. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003232 add_kallsyms(mod, info);
3233
3234 /* Arch-specific module finalizing. */
3235 return module_finalize(info->hdr, info->sechdrs, mod);
3236}
3237
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303238/* Is this module of this name done loading? No locks held. */
3239static bool finished_loading(const char *name)
3240{
3241 struct module *mod;
3242 bool ret;
3243
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303244 /*
3245 * The module_mutex should not be a heavily contended lock;
3246 * if we get the occasional sleep here, we'll go an extra iteration
3247 * in the wait_event_interruptible(), which is harmless.
3248 */
3249 sched_annotate_sleep();
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303250 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303251 mod = find_module_all(name, strlen(name), true);
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303252 ret = !mod || mod->state == MODULE_STATE_LIVE
3253 || mod->state == MODULE_STATE_GOING;
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303254 mutex_unlock(&module_mutex);
3255
3256 return ret;
3257}
3258
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003259/* Call module constructors. */
3260static void do_mod_ctors(struct module *mod)
3261{
3262#ifdef CONFIG_CONSTRUCTORS
3263 unsigned long i;
3264
3265 for (i = 0; i < mod->num_ctors; i++)
3266 mod->ctors[i]();
3267#endif
3268}
3269
Rusty Russellc7496372015-01-20 09:07:05 +10303270/* For freeing module_init on success, in case kallsyms traversing */
3271struct mod_initfree {
3272 struct rcu_head rcu;
3273 void *module_init;
3274};
3275
3276static void do_free_init(struct rcu_head *head)
3277{
3278 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3279 module_memfree(m->module_init);
3280 kfree(m);
3281}
3282
Jan Kiszkabe02a182015-02-17 13:46:50 -08003283/*
3284 * This is where the real work happens.
3285 *
3286 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3287 * helper command 'lx-symbols'.
3288 */
3289static noinline int do_init_module(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003290{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003291 int ret = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303292 struct mod_initfree *freeinit;
3293
3294 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3295 if (!freeinit) {
3296 ret = -ENOMEM;
3297 goto fail;
3298 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303299 freeinit->module_init = mod->init_layout.base;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003300
Tejun Heo774a1222013-01-15 18:52:51 -08003301 /*
3302 * We want to find out whether @mod uses async during init. Clear
3303 * PF_USED_ASYNC. async_schedule*() will set it.
3304 */
3305 current->flags &= ~PF_USED_ASYNC;
3306
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003307 do_mod_ctors(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003308 /* Start the module */
3309 if (mod->init != NULL)
Arjan van de Ven59f94152008-07-30 12:49:02 -07003310 ret = do_one_initcall(mod->init);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003311 if (ret < 0) {
Rusty Russellc7496372015-01-20 09:07:05 +10303312 goto fail_free_freeinit;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003313 }
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003314 if (ret > 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003315 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3316 "follow 0/-E convention\n"
3317 "%s: loading module anyway...\n",
3318 __func__, mod->name, ret, __func__);
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003319 dump_stack();
3320 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003321
Rusty Russell6f139092012-09-28 14:31:03 +09303322 /* Now it's a first class citizen! */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003323 mod->state = MODULE_STATE_LIVE;
Masami Hiramatsu0deddf432009-01-06 14:41:54 -08003324 blocking_notifier_call_chain(&module_notify_list,
3325 MODULE_STATE_LIVE, mod);
Rusty Russell6c5db222008-03-10 11:43:52 -07003326
Tejun Heo774a1222013-01-15 18:52:51 -08003327 /*
3328 * We need to finish all async code before the module init sequence
3329 * is done. This has potential to deadlock. For example, a newly
3330 * detected block device can trigger request_module() of the
3331 * default iosched from async probing task. Once userland helper
3332 * reaches here, async_synchronize_full() will wait on the async
3333 * task waiting on request_module() and deadlock.
3334 *
3335 * This deadlock is avoided by perfomring async_synchronize_full()
3336 * iff module init queued any async jobs. This isn't a full
3337 * solution as it will deadlock the same if module loading from
3338 * async jobs nests more than once; however, due to the various
3339 * constraints, this hack seems to be the best option for now.
3340 * Please refer to the following thread for details.
3341 *
3342 * http://thread.gmane.org/gmane.linux.kernel/1420814
3343 */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003344 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
Tejun Heo774a1222013-01-15 18:52:51 -08003345 async_synchronize_full();
Linus Torvaldsd6de2c82009-04-10 12:17:41 -07003346
Rusty Russell6c5db222008-03-10 11:43:52 -07003347 mutex_lock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003348 /* Drop initial reference. */
3349 module_put(mod);
Rusty Russellad6561d2009-06-12 21:47:03 -06003350 trim_init_extable(mod);
Jan Beulich4a496222009-07-06 14:50:42 +01003351#ifdef CONFIG_KALLSYMS
Rusty Russell82440622016-02-03 16:55:26 +10303352 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3353 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
Jan Beulich4a496222009-07-06 14:50:42 +01003354#endif
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303355 mod_tree_remove_init(mod);
Rusty Russell85c898d2015-11-26 09:45:08 +10303356 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10303357 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303358 mod->init_layout.base = NULL;
3359 mod->init_layout.size = 0;
3360 mod->init_layout.ro_size = 0;
3361 mod->init_layout.text_size = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303362 /*
3363 * We want to free module_init, but be aware that kallsyms may be
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303364 * walking this with preempt disabled. In all the failure paths, we
3365 * call synchronize_sched(), but we don't want to slow down the success
3366 * path, so use actual RCU here.
Rusty Russellc7496372015-01-20 09:07:05 +10303367 */
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303368 call_rcu_sched(&freeinit->rcu, do_free_init);
Ashutosh Naik6389a382006-03-23 03:00:46 -08003369 mutex_unlock(&module_mutex);
Rusty Russell6f139092012-09-28 14:31:03 +09303370 wake_up_all(&module_wq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003371
3372 return 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303373
3374fail_free_freeinit:
3375 kfree(freeinit);
3376fail:
3377 /* Try to protect us from buggy refcounters. */
3378 mod->state = MODULE_STATE_GOING;
3379 synchronize_sched();
3380 module_put(mod);
3381 blocking_notifier_call_chain(&module_notify_list,
3382 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003383 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -05003384 ftrace_release_mod(mod);
Rusty Russellc7496372015-01-20 09:07:05 +10303385 free_module(mod);
3386 wake_up_all(&module_wq);
3387 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388}
3389
Kees Cook34e11692012-10-16 07:31:07 +10303390static int may_init_module(void)
3391{
3392 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3393 return -EPERM;
3394
3395 return 0;
3396}
3397
Rusty Russella3535c72013-01-21 17:18:59 +10303398/*
3399 * We try to place it in the list now to make sure it's unique before
3400 * we dedicate too many resources. In particular, temporary percpu
3401 * memory exhaustion.
3402 */
3403static int add_unformed_module(struct module *mod)
3404{
3405 int err;
3406 struct module *old;
3407
3408 mod->state = MODULE_STATE_UNFORMED;
3409
3410again:
3411 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303412 old = find_module_all(mod->name, strlen(mod->name), true);
3413 if (old != NULL) {
Rusty Russella3535c72013-01-21 17:18:59 +10303414 if (old->state == MODULE_STATE_COMING
3415 || old->state == MODULE_STATE_UNFORMED) {
3416 /* Wait in case it fails to load. */
3417 mutex_unlock(&module_mutex);
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303418 err = wait_event_interruptible(module_wq,
3419 finished_loading(mod->name));
Rusty Russella3535c72013-01-21 17:18:59 +10303420 if (err)
3421 goto out_unlocked;
3422 goto again;
3423 }
3424 err = -EEXIST;
3425 goto out;
3426 }
Peter Zijlstra4f6665462015-05-27 11:09:38 +09303427 mod_update_bounds(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303428 list_add_rcu(&mod->list, &modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303429 mod_tree_insert(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303430 err = 0;
3431
3432out:
3433 mutex_unlock(&module_mutex);
3434out_unlocked:
3435 return err;
3436}
3437
3438static int complete_formation(struct module *mod, struct load_info *info)
3439{
3440 int err;
3441
3442 mutex_lock(&module_mutex);
3443
3444 /* Find duplicate symbols (must be called under lock). */
3445 err = verify_export_symbols(mod);
3446 if (err < 0)
3447 goto out;
3448
3449 /* This relies on module_mutex for list integrity. */
3450 module_bug_finalize(info->hdr, info->sechdrs, mod);
3451
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10303452 /* Set RO and NX regions */
Rusty Russell85c898d2015-11-26 09:45:08 +10303453 module_enable_ro(mod);
3454 module_enable_nx(mod);
Rusty Russell49822232014-05-14 10:54:19 +09303455
Rusty Russella3535c72013-01-21 17:18:59 +10303456 /* Mark state as coming so strong_try_module_get() ignores us,
3457 * but kallsyms etc. can see us. */
3458 mod->state = MODULE_STATE_COMING;
Rusty Russell49822232014-05-14 10:54:19 +09303459 mutex_unlock(&module_mutex);
3460
Rusty Russell49822232014-05-14 10:54:19 +09303461 return 0;
Rusty Russella3535c72013-01-21 17:18:59 +10303462
3463out:
3464 mutex_unlock(&module_mutex);
3465 return err;
3466}
3467
Jessica Yu4c973d12016-03-16 20:55:38 -04003468static int prepare_coming_module(struct module *mod)
3469{
Jessica Yu7e545d62016-03-16 20:55:39 -04003470 int err;
3471
Jessica Yu4c973d12016-03-16 20:55:38 -04003472 ftrace_module_enable(mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003473 err = klp_module_coming(mod);
3474 if (err)
3475 return err;
3476
Jessica Yu4c973d12016-03-16 20:55:38 -04003477 blocking_notifier_call_chain(&module_notify_list,
3478 MODULE_STATE_COMING, mod);
3479 return 0;
3480}
3481
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003482static int unknown_module_param_cb(char *param, char *val, const char *modname,
3483 void *arg)
Rusty Russell54041d82013-07-02 15:35:12 +09303484{
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003485 struct module *mod = arg;
3486 int ret;
3487
3488 if (strcmp(param, "async_probe") == 0) {
3489 mod->async_probe_requested = true;
3490 return 0;
3491 }
3492
Ionut Alexa6da0b562014-11-10 09:31:29 +10303493 /* Check for magic 'dyndbg' arg */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003494 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003495 if (ret != 0)
3496 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
Rusty Russell54041d82013-07-02 15:35:12 +09303497 return 0;
3498}
3499
Kees Cook34e11692012-10-16 07:31:07 +10303500/* Allocate and load the module: note that size of section 0 is always
3501 zero, and we rely on this for optional sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303502static int load_module(struct load_info *info, const char __user *uargs,
3503 int flags)
Kees Cook34e11692012-10-16 07:31:07 +10303504{
Rusty Russella3535c72013-01-21 17:18:59 +10303505 struct module *mod;
Kees Cook34e11692012-10-16 07:31:07 +10303506 long err;
Rusty Russell51e158c2014-04-28 11:34:33 +09303507 char *after_dashes;
Kees Cook34e11692012-10-16 07:31:07 +10303508
3509 err = module_sig_check(info);
3510 if (err)
3511 goto free_copy;
3512
3513 err = elf_header_check(info);
3514 if (err)
3515 goto free_copy;
3516
3517 /* Figure out module layout, and allocate all the memory. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303518 mod = layout_and_allocate(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303519 if (IS_ERR(mod)) {
3520 err = PTR_ERR(mod);
3521 goto free_copy;
3522 }
3523
Rusty Russella3535c72013-01-21 17:18:59 +10303524 /* Reserve our place in the list. */
3525 err = add_unformed_module(mod);
3526 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303527 goto free_module;
Rusty Russell1fb93412013-01-12 13:27:34 +10303528
Kees Cook34e11692012-10-16 07:31:07 +10303529#ifdef CONFIG_MODULE_SIG
3530 mod->sig_ok = info->sig_ok;
Rusty Russell64748a22013-01-21 17:03:02 +10303531 if (!mod->sig_ok) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003532 pr_notice_once("%s: module verification failed: signature "
Marcel Holtmannab92ebb2015-02-06 15:09:57 +10303533 "and/or required key missing - tainting "
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003534 "kernel\n", mod->name);
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10303535 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
Rusty Russell64748a22013-01-21 17:03:02 +10303536 }
Kees Cook34e11692012-10-16 07:31:07 +10303537#endif
3538
Rusty Russell8d8022e2013-07-03 10:06:28 +09303539 /* To avoid stressing percpu allocator, do this once we're unique. */
Rusty Russell9eb76d72013-07-03 10:06:29 +09303540 err = percpu_modalloc(mod, info);
Rusty Russell8d8022e2013-07-03 10:06:28 +09303541 if (err)
3542 goto unlink_mod;
3543
Kees Cook34e11692012-10-16 07:31:07 +10303544 /* Now module is in final location, initialize linked lists, etc. */
3545 err = module_unload_init(mod);
3546 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303547 goto unlink_mod;
Kees Cook34e11692012-10-16 07:31:07 +10303548
Rusty Russellcf2fde72015-06-26 06:44:38 +09303549 init_param_lock(mod);
Dan Streetmanb51d23e2015-06-17 06:18:52 +09303550
Kees Cook34e11692012-10-16 07:31:07 +10303551 /* Now we've got everything in the final locations, we can
3552 * find optional sections. */
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303553 err = find_module_sections(mod, info);
3554 if (err)
3555 goto free_unload;
Kees Cook34e11692012-10-16 07:31:07 +10303556
3557 err = check_module_license_and_versions(mod);
3558 if (err)
3559 goto free_unload;
3560
3561 /* Set up MODINFO_ATTR fields */
3562 setup_modinfo(mod, info);
3563
3564 /* Fix up syms, so that st_value is a pointer to location. */
3565 err = simplify_symbols(mod, info);
3566 if (err < 0)
3567 goto free_modinfo;
3568
3569 err = apply_relocations(mod, info);
3570 if (err < 0)
3571 goto free_modinfo;
3572
3573 err = post_relocation(mod, info);
3574 if (err < 0)
3575 goto free_modinfo;
3576
3577 flush_module_icache(mod);
3578
3579 /* Now copy in args */
3580 mod->args = strndup_user(uargs, ~0UL >> 1);
3581 if (IS_ERR(mod->args)) {
3582 err = PTR_ERR(mod->args);
3583 goto free_arch_cleanup;
3584 }
3585
Kees Cook34e11692012-10-16 07:31:07 +10303586 dynamic_debug_setup(info->debug, info->num_debug);
3587
Steven Rostedt (Red Hat)a949ae52014-04-24 10:40:12 -04003588 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3589 ftrace_module_init(mod);
3590
Rusty Russella3535c72013-01-21 17:18:59 +10303591 /* Finally it's fully formed, ready to start executing. */
3592 err = complete_formation(mod, info);
3593 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303594 goto ddebug_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303595
Jessica Yu4c973d12016-03-16 20:55:38 -04003596 err = prepare_coming_module(mod);
3597 if (err)
3598 goto bug_cleanup;
3599
Kees Cook34e11692012-10-16 07:31:07 +10303600 /* Module is ready to execute: parsing args may do that. */
Rusty Russell51e158c2014-04-28 11:34:33 +09303601 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
Luis R. Rodriguez4355efb2016-02-03 16:55:26 +10303602 -32768, 32767, mod,
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003603 unknown_module_param_cb);
Rusty Russell51e158c2014-04-28 11:34:33 +09303604 if (IS_ERR(after_dashes)) {
3605 err = PTR_ERR(after_dashes);
Jessica Yu4c973d12016-03-16 20:55:38 -04003606 goto coming_cleanup;
Rusty Russell51e158c2014-04-28 11:34:33 +09303607 } else if (after_dashes) {
3608 pr_warn("%s: parameters '%s' after `--' ignored\n",
3609 mod->name, after_dashes);
3610 }
Kees Cook34e11692012-10-16 07:31:07 +10303611
3612 /* Link in to syfs. */
3613 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3614 if (err < 0)
Jessica Yu4c973d12016-03-16 20:55:38 -04003615 goto coming_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303616
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003617 if (is_livepatch_module(mod)) {
3618 err = copy_module_elf(mod, info);
3619 if (err < 0)
3620 goto sysfs_cleanup;
3621 }
3622
Kees Cook34e11692012-10-16 07:31:07 +10303623 /* Get rid of temporary copy. */
3624 free_copy(info);
3625
3626 /* Done! */
3627 trace_module_load(mod);
3628
3629 return do_init_module(mod);
3630
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003631 sysfs_cleanup:
3632 mod_sysfs_teardown(mod);
Jessica Yu4c973d12016-03-16 20:55:38 -04003633 coming_cleanup:
3634 blocking_notifier_call_chain(&module_notify_list,
3635 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003636 klp_module_going(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303637 bug_cleanup:
3638 /* module_bug_cleanup needs module_mutex protection */
Kees Cook34e11692012-10-16 07:31:07 +10303639 mutex_lock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303640 module_bug_cleanup(mod);
Linus Torvaldsee61abb2013-01-20 20:22:58 -08003641 mutex_unlock(&module_mutex);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303642
3643 /* we can't deallocate the module until we clear memory protection */
Rusty Russell85c898d2015-11-26 09:45:08 +10303644 module_disable_ro(mod);
3645 module_disable_nx(mod);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303646
Rusty Russella3535c72013-01-21 17:18:59 +10303647 ddebug_cleanup:
Rusty Russell1fb93412013-01-12 13:27:34 +10303648 dynamic_debug_remove(info->debug);
Kees Cook34e11692012-10-16 07:31:07 +10303649 synchronize_sched();
3650 kfree(mod->args);
3651 free_arch_cleanup:
3652 module_arch_cleanup(mod);
3653 free_modinfo:
3654 free_modinfo(mod);
3655 free_unload:
3656 module_unload_free(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303657 unlink_mod:
3658 mutex_lock(&module_mutex);
3659 /* Unlink carefully: kallsyms could be walking list. */
3660 list_del_rcu(&mod->list);
Peter Zijlstra758556b2015-07-09 06:48:06 +09303661 mod_tree_remove(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303662 wake_up_all(&module_wq);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303663 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3664 synchronize_sched();
Rusty Russell1fb93412013-01-12 13:27:34 +10303665 mutex_unlock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303666 free_module:
Steven Rostedt (Red Hat)049fb9b2016-01-05 20:32:47 -05003667 /*
3668 * Ftrace needs to clean up what it initialized.
3669 * This does nothing if ftrace_module_init() wasn't called,
3670 * but it must be called outside of module_mutex.
3671 */
3672 ftrace_release_mod(mod);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003673 /* Free lock-classes; relies on the preceding sync_rcu() */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303674 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003675
Kees Cook34e11692012-10-16 07:31:07 +10303676 module_deallocate(mod, info);
3677 free_copy:
3678 free_copy(info);
3679 return err;
3680}
3681
3682SYSCALL_DEFINE3(init_module, void __user *, umod,
3683 unsigned long, len, const char __user *, uargs)
3684{
3685 int err;
3686 struct load_info info = { };
3687
3688 err = may_init_module();
3689 if (err)
3690 return err;
3691
3692 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3693 umod, len, uargs);
3694
3695 err = copy_module_from_user(umod, len, &info);
3696 if (err)
3697 return err;
3698
Rusty Russell2f3238a2012-10-22 18:09:41 +10303699 return load_module(&info, uargs, 0);
Kees Cook34e11692012-10-16 07:31:07 +10303700}
3701
Rusty Russell2f3238a2012-10-22 18:09:41 +10303702SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
Kees Cook34e11692012-10-16 07:31:07 +10303703{
Kees Cook34e11692012-10-16 07:31:07 +10303704 struct load_info info = { };
Mimi Zohara1db7422015-12-30 07:35:30 -05003705 loff_t size;
3706 void *hdr;
3707 int err;
Kees Cook34e11692012-10-16 07:31:07 +10303708
3709 err = may_init_module();
3710 if (err)
3711 return err;
3712
Rusty Russell2f3238a2012-10-22 18:09:41 +10303713 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3714
3715 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3716 |MODULE_INIT_IGNORE_VERMAGIC))
3717 return -EINVAL;
Kees Cook34e11692012-10-16 07:31:07 +10303718
Mimi Zohara1db7422015-12-30 07:35:30 -05003719 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3720 READING_MODULE);
Kees Cook34e11692012-10-16 07:31:07 +10303721 if (err)
3722 return err;
Mimi Zohara1db7422015-12-30 07:35:30 -05003723 info.hdr = hdr;
3724 info.len = size;
Kees Cook34e11692012-10-16 07:31:07 +10303725
Rusty Russell2f3238a2012-10-22 18:09:41 +10303726 return load_module(&info, uargs, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303727}
3728
Linus Torvalds1da177e2005-04-16 15:20:36 -07003729static inline int within(unsigned long addr, void *start, unsigned long size)
3730{
3731 return ((void *)addr >= start && (void *)addr < start + size);
3732}
3733
3734#ifdef CONFIG_KALLSYMS
3735/*
3736 * This ignores the intensely annoying "mapping symbols" found
3737 * in ARM ELF files: $a, $t and $d.
3738 */
3739static inline int is_arm_mapping_symbol(const char *str)
3740{
Russell King2e3a10a2014-07-27 07:29:01 +09303741 if (str[0] == '.' && str[1] == 'L')
3742 return true;
Kyle McMartin6c34f1f2014-09-16 22:37:18 +01003743 return str[0] == '$' && strchr("axtd", str[1])
Linus Torvalds1da177e2005-04-16 15:20:36 -07003744 && (str[2] == '\0' || str[2] == '.');
3745}
3746
Rusty Russell82440622016-02-03 16:55:26 +10303747static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
Rusty Russell2e7bac52016-02-03 16:55:26 +10303748{
Rusty Russell82440622016-02-03 16:55:26 +10303749 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
Rusty Russell2e7bac52016-02-03 16:55:26 +10303750}
3751
Linus Torvalds1da177e2005-04-16 15:20:36 -07003752static const char *get_ksymbol(struct module *mod,
3753 unsigned long addr,
3754 unsigned long *size,
3755 unsigned long *offset)
3756{
3757 unsigned int i, best = 0;
3758 unsigned long nextval;
Rusty Russell82440622016-02-03 16:55:26 +10303759 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003760
3761 /* At worse, next value is at end of module */
Masami Hiramatsua06f6212009-01-06 14:41:49 -08003762 if (within_module_init(addr, mod))
Rusty Russell7523e4d2015-11-26 09:44:08 +10303763 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
Daniel Walker22a8bde2007-10-18 03:06:07 -07003764 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303765 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003766
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003767 /* Scan for closest preceding symbol, and next symbol. (ELF
Daniel Walker22a8bde2007-10-18 03:06:07 -07003768 starts real symbols at 1). */
Rusty Russell82440622016-02-03 16:55:26 +10303769 for (i = 1; i < kallsyms->num_symtab; i++) {
3770 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003771 continue;
3772
3773 /* We ignore unnamed symbols: they're uninformative
3774 * and inserted at a whim. */
Rusty Russell82440622016-02-03 16:55:26 +10303775 if (*symname(kallsyms, i) == '\0'
3776 || is_arm_mapping_symbol(symname(kallsyms, i)))
Rusty Russell2e7bac52016-02-03 16:55:26 +10303777 continue;
3778
Rusty Russell82440622016-02-03 16:55:26 +10303779 if (kallsyms->symtab[i].st_value <= addr
3780 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003781 best = i;
Rusty Russell82440622016-02-03 16:55:26 +10303782 if (kallsyms->symtab[i].st_value > addr
3783 && kallsyms->symtab[i].st_value < nextval)
3784 nextval = kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003785 }
3786
3787 if (!best)
3788 return NULL;
3789
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003790 if (size)
Rusty Russell82440622016-02-03 16:55:26 +10303791 *size = nextval - kallsyms->symtab[best].st_value;
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003792 if (offset)
Rusty Russell82440622016-02-03 16:55:26 +10303793 *offset = addr - kallsyms->symtab[best].st_value;
3794 return symname(kallsyms, best);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003795}
3796
Rusty Russell6dd06c92008-01-29 17:13:22 -05003797/* For kallsyms to ask for address resolution. NULL means not found. Careful
3798 * not to lock to avoid deadlock on oopses, simply disable preemption. */
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003799const char *module_address_lookup(unsigned long addr,
Rusty Russell6dd06c92008-01-29 17:13:22 -05003800 unsigned long *size,
3801 unsigned long *offset,
3802 char **modname,
3803 char *namebuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003804{
Rusty Russellcb2a5202008-01-14 00:55:03 -08003805 const char *ret = NULL;
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303806 struct module *mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807
Rusty Russellcb2a5202008-01-14 00:55:03 -08003808 preempt_disable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303809 mod = __module_address(addr);
3810 if (mod) {
3811 if (modname)
3812 *modname = mod->name;
3813 ret = get_ksymbol(mod, addr, size, offset);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003814 }
Rusty Russell6dd06c92008-01-29 17:13:22 -05003815 /* Make a copy in here where it's safe */
3816 if (ret) {
3817 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3818 ret = namebuf;
3819 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003820 preempt_enable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303821
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003822 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823}
3824
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003825int lookup_module_symbol_name(unsigned long addr, char *symname)
3826{
3827 struct module *mod;
3828
Rusty Russellcb2a5202008-01-14 00:55:03 -08003829 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003830 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303831 if (mod->state == MODULE_STATE_UNFORMED)
3832 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303833 if (within_module(addr, mod)) {
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003834 const char *sym;
3835
3836 sym = get_ksymbol(mod, addr, NULL, NULL);
3837 if (!sym)
3838 goto out;
Tejun Heo9281ace2007-07-17 04:03:51 -07003839 strlcpy(symname, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003840 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003841 return 0;
3842 }
3843 }
3844out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003845 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003846 return -ERANGE;
3847}
3848
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003849int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3850 unsigned long *offset, char *modname, char *name)
3851{
3852 struct module *mod;
3853
Rusty Russellcb2a5202008-01-14 00:55:03 -08003854 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003855 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303856 if (mod->state == MODULE_STATE_UNFORMED)
3857 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303858 if (within_module(addr, mod)) {
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003859 const char *sym;
3860
3861 sym = get_ksymbol(mod, addr, size, offset);
3862 if (!sym)
3863 goto out;
3864 if (modname)
Tejun Heo9281ace2007-07-17 04:03:51 -07003865 strlcpy(modname, mod->name, MODULE_NAME_LEN);
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003866 if (name)
Tejun Heo9281ace2007-07-17 04:03:51 -07003867 strlcpy(name, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003868 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003869 return 0;
3870 }
3871 }
3872out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003873 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003874 return -ERANGE;
3875}
3876
Alexey Dobriyanea078902007-05-08 00:28:39 -07003877int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3878 char *name, char *module_name, int *exported)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003879{
3880 struct module *mod;
3881
Rusty Russellcb2a5202008-01-14 00:55:03 -08003882 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003883 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303884 struct mod_kallsyms *kallsyms;
3885
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303886 if (mod->state == MODULE_STATE_UNFORMED)
3887 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303888 kallsyms = rcu_dereference_sched(mod->kallsyms);
3889 if (symnum < kallsyms->num_symtab) {
3890 *value = kallsyms->symtab[symnum].st_value;
3891 *type = kallsyms->symtab[symnum].st_info;
3892 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
Tejun Heo9281ace2007-07-17 04:03:51 -07003893 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
Tim Abbottca4787b2009-01-05 08:40:10 -06003894 *exported = is_exported(name, *value, mod);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003895 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003896 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003897 }
Rusty Russell82440622016-02-03 16:55:26 +10303898 symnum -= kallsyms->num_symtab;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003899 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003900 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003901 return -ERANGE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003902}
3903
3904static unsigned long mod_find_symname(struct module *mod, const char *name)
3905{
3906 unsigned int i;
Rusty Russell82440622016-02-03 16:55:26 +10303907 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003908
Rusty Russell82440622016-02-03 16:55:26 +10303909 for (i = 0; i < kallsyms->num_symtab; i++)
3910 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3911 kallsyms->symtab[i].st_info != 'U')
3912 return kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003913 return 0;
3914}
3915
3916/* Look for this name: can be of form module:name. */
3917unsigned long module_kallsyms_lookup_name(const char *name)
3918{
3919 struct module *mod;
3920 char *colon;
3921 unsigned long ret = 0;
3922
3923 /* Don't lock: we're in enough trouble already. */
Rusty Russellcb2a5202008-01-14 00:55:03 -08003924 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 if ((colon = strchr(name, ':')) != NULL) {
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303926 if ((mod = find_module_all(name, colon - name, false)) != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003927 ret = mod_find_symname(mod, colon+1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 } else {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303929 list_for_each_entry_rcu(mod, &modules, list) {
3930 if (mod->state == MODULE_STATE_UNFORMED)
3931 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003932 if ((ret = mod_find_symname(mod, name)) != 0)
3933 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303934 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003935 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003936 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003937 return ret;
3938}
Anders Kaseorg75a66612008-12-05 19:03:58 -05003939
3940int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3941 struct module *, unsigned long),
3942 void *data)
3943{
3944 struct module *mod;
3945 unsigned int i;
3946 int ret;
3947
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303948 module_assert_mutex();
3949
Anders Kaseorg75a66612008-12-05 19:03:58 -05003950 list_for_each_entry(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303951 /* We hold module_mutex: no need for rcu_dereference_sched */
3952 struct mod_kallsyms *kallsyms = mod->kallsyms;
3953
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303954 if (mod->state == MODULE_STATE_UNFORMED)
3955 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303956 for (i = 0; i < kallsyms->num_symtab; i++) {
3957 ret = fn(data, symname(kallsyms, i),
3958 mod, kallsyms->symtab[i].st_value);
Anders Kaseorg75a66612008-12-05 19:03:58 -05003959 if (ret != 0)
3960 return ret;
3961 }
3962 }
3963 return 0;
3964}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003965#endif /* CONFIG_KALLSYMS */
3966
Arjan van de Ven21aa9282008-01-25 21:08:33 +01003967static char *module_flags(struct module *mod, char *buf)
Florin Malitafa3ba2e82006-10-11 01:21:48 -07003968{
3969 int bx = 0;
3970
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303971 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01003972 if (mod->taints ||
3973 mod->state == MODULE_STATE_GOING ||
3974 mod->state == MODULE_STATE_COMING) {
Florin Malitafa3ba2e82006-10-11 01:21:48 -07003975 buf[bx++] = '(';
Kay Sieverscca3e702012-01-13 09:32:15 +10303976 bx += module_flags_taint(mod, buf + bx);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01003977 /* Show a - for module-is-being-unloaded */
3978 if (mod->state == MODULE_STATE_GOING)
3979 buf[bx++] = '-';
3980 /* Show a + for module-is-being-loaded */
3981 if (mod->state == MODULE_STATE_COMING)
3982 buf[bx++] = '+';
Florin Malitafa3ba2e82006-10-11 01:21:48 -07003983 buf[bx++] = ')';
3984 }
3985 buf[bx] = '\0';
3986
3987 return buf;
3988}
3989
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04003990#ifdef CONFIG_PROC_FS
3991/* Called by the /proc file system to return a list of modules. */
3992static void *m_start(struct seq_file *m, loff_t *pos)
3993{
3994 mutex_lock(&module_mutex);
3995 return seq_list_start(&modules, *pos);
3996}
3997
3998static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3999{
4000 return seq_list_next(p, &modules, pos);
4001}
4002
4003static void m_stop(struct seq_file *m, void *p)
4004{
4005 mutex_unlock(&module_mutex);
4006}
4007
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008static int m_show(struct seq_file *m, void *p)
4009{
4010 struct module *mod = list_entry(p, struct module, list);
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004011 char buf[8];
4012
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304013 /* We always ignore unformed modules. */
4014 if (mod->state == MODULE_STATE_UNFORMED)
4015 return 0;
4016
Denys Vlasenko2f0f2a32008-07-22 19:24:27 -05004017 seq_printf(m, "%s %u",
Rusty Russell7523e4d2015-11-26 09:44:08 +10304018 mod->name, mod->init_layout.size + mod->core_layout.size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004019 print_unload_info(m, mod);
4020
4021 /* Informative for users. */
4022 seq_printf(m, " %s",
Ionut Alexa6da0b562014-11-10 09:31:29 +10304023 mod->state == MODULE_STATE_GOING ? "Unloading" :
4024 mod->state == MODULE_STATE_COMING ? "Loading" :
Linus Torvalds1da177e2005-04-16 15:20:36 -07004025 "Live");
4026 /* Used by oprofile and other similar tools. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304027 seq_printf(m, " 0x%pK", mod->core_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004029 /* Taints info */
4030 if (mod->taints)
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004031 seq_printf(m, " %s", module_flags(mod, buf));
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004032
Ionut Alexa6da0b562014-11-10 09:31:29 +10304033 seq_puts(m, "\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004034 return 0;
4035}
4036
4037/* Format: modulename size refcount deps address
4038
4039 Where refcount is a number or -, and deps is a comma-separated list
4040 of depends or -.
4041*/
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004042static const struct seq_operations modules_op = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004043 .start = m_start,
4044 .next = m_next,
4045 .stop = m_stop,
4046 .show = m_show
4047};
4048
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004049static int modules_open(struct inode *inode, struct file *file)
4050{
4051 return seq_open(file, &modules_op);
4052}
4053
4054static const struct file_operations proc_modules_operations = {
4055 .open = modules_open,
4056 .read = seq_read,
4057 .llseek = seq_lseek,
4058 .release = seq_release,
4059};
4060
4061static int __init proc_modules_init(void)
4062{
4063 proc_create("modules", 0, NULL, &proc_modules_operations);
4064 return 0;
4065}
4066module_init(proc_modules_init);
4067#endif
4068
Linus Torvalds1da177e2005-04-16 15:20:36 -07004069/* Given an address, look for it in the module exception tables. */
4070const struct exception_table_entry *search_module_extables(unsigned long addr)
4071{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 const struct exception_table_entry *e = NULL;
4073 struct module *mod;
4074
Rusty Russell24da1cb2007-07-15 23:41:46 -07004075 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02004076 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304077 if (mod->state == MODULE_STATE_UNFORMED)
4078 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079 if (mod->num_exentries == 0)
4080 continue;
Daniel Walker22a8bde2007-10-18 03:06:07 -07004081
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082 e = search_extable(mod->extable,
4083 mod->extable + mod->num_exentries - 1,
4084 addr);
4085 if (e)
4086 break;
4087 }
Rusty Russell24da1cb2007-07-15 23:41:46 -07004088 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004089
4090 /* Now, if we found one, we are running inside it now, hence
Daniel Walker22a8bde2007-10-18 03:06:07 -07004091 we cannot unload the module, hence no refcnt needed. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004092 return e;
4093}
4094
Ingo Molnar4d435f92006-07-03 00:24:24 -07004095/*
Rusty Russelle6104992009-03-31 13:05:31 -06004096 * is_module_address - is this address inside a module?
4097 * @addr: the address to check.
4098 *
4099 * See is_module_text_address() if you simply want to see if the address
4100 * is code (not data).
Ingo Molnar4d435f92006-07-03 00:24:24 -07004101 */
Rusty Russelle6104992009-03-31 13:05:31 -06004102bool is_module_address(unsigned long addr)
Ingo Molnar4d435f92006-07-03 00:24:24 -07004103{
Rusty Russelle6104992009-03-31 13:05:31 -06004104 bool ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004105
Rusty Russell24da1cb2007-07-15 23:41:46 -07004106 preempt_disable();
Rusty Russelle6104992009-03-31 13:05:31 -06004107 ret = __module_address(addr) != NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07004108 preempt_enable();
Ingo Molnar4d435f92006-07-03 00:24:24 -07004109
Rusty Russelle6104992009-03-31 13:05:31 -06004110 return ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004111}
4112
Rusty Russelle6104992009-03-31 13:05:31 -06004113/*
4114 * __module_address - get the module which contains an address.
4115 * @addr: the address.
4116 *
4117 * Must be called with preempt disabled or module mutex held so that
4118 * module doesn't get freed during this.
4119 */
Linus Torvalds714f83d2009-04-05 11:04:19 -07004120struct module *__module_address(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004121{
4122 struct module *mod;
4123
Rusty Russell3a642e92008-07-22 19:24:28 -05004124 if (addr < module_addr_min || addr > module_addr_max)
4125 return NULL;
4126
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304127 module_assert_mutex_or_preempt();
4128
Peter Zijlstra6c9692e2015-05-27 11:09:37 +09304129 mod = mod_find(addr);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304130 if (mod) {
4131 BUG_ON(!within_module(addr, mod));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304132 if (mod->state == MODULE_STATE_UNFORMED)
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304133 mod = NULL;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304134 }
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304135 return mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004136}
Tim Abbottc6b37802008-12-05 19:03:59 -05004137EXPORT_SYMBOL_GPL(__module_address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004138
Rusty Russelle6104992009-03-31 13:05:31 -06004139/*
4140 * is_module_text_address - is this address inside module code?
4141 * @addr: the address to check.
4142 *
4143 * See is_module_address() if you simply want to see if the address is
4144 * anywhere in a module. See kernel_text_address() for testing if an
4145 * address corresponds to kernel or module code.
4146 */
4147bool is_module_text_address(unsigned long addr)
4148{
4149 bool ret;
4150
4151 preempt_disable();
4152 ret = __module_text_address(addr) != NULL;
4153 preempt_enable();
4154
4155 return ret;
4156}
4157
4158/*
4159 * __module_text_address - get the module whose code contains an address.
4160 * @addr: the address.
4161 *
4162 * Must be called with preempt disabled or module mutex held so that
4163 * module doesn't get freed during this.
4164 */
4165struct module *__module_text_address(unsigned long addr)
4166{
4167 struct module *mod = __module_address(addr);
4168 if (mod) {
4169 /* Make sure it's within the text section. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304170 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4171 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
Rusty Russelle6104992009-03-31 13:05:31 -06004172 mod = NULL;
4173 }
4174 return mod;
4175}
Tim Abbottc6b37802008-12-05 19:03:59 -05004176EXPORT_SYMBOL_GPL(__module_text_address);
Rusty Russelle6104992009-03-31 13:05:31 -06004177
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178/* Don't grab lock, we're oopsing. */
4179void print_modules(void)
4180{
4181 struct module *mod;
Randy Dunlap2bc2d612006-10-02 02:17:02 -07004182 char buf[8];
Linus Torvalds1da177e2005-04-16 15:20:36 -07004183
Linus Torvaldsb2311252009-06-16 11:07:14 -07004184 printk(KERN_DEFAULT "Modules linked in:");
Andi Kleend72b3752008-08-30 10:09:00 +02004185 /* Most callers should already have preempt disabled, but make sure */
4186 preempt_disable();
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304187 list_for_each_entry_rcu(mod, &modules, list) {
4188 if (mod->state == MODULE_STATE_UNFORMED)
4189 continue;
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304190 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304191 }
Andi Kleend72b3752008-08-30 10:09:00 +02004192 preempt_enable();
Arjan van de Vene14af7e2008-01-25 21:08:33 +01004193 if (last_unloaded_module[0])
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304194 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4195 pr_cont("\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196}
4197
Linus Torvalds1da177e2005-04-16 15:20:36 -07004198#ifdef CONFIG_MODVERSIONS
Rusty Russell8c8ef422009-03-31 13:05:34 -06004199/* Generate the signature for all relevant module structures here.
4200 * If these change, we don't want to try to parse the module. */
4201void module_layout(struct module *mod,
4202 struct modversion_info *ver,
4203 struct kernel_param *kp,
4204 struct kernel_symbol *ks,
Mathieu Desnoyers65498642011-01-26 17:26:22 -05004205 struct tracepoint * const *tp)
Rusty Russell8c8ef422009-03-31 13:05:34 -06004206{
4207}
4208EXPORT_SYMBOL(module_layout);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209#endif