blob: 205a71a97852e61d1494ceb3b79f558ada1dcf9b [file] [log] [blame]
Arjan van de Venf71d20e2006-06-28 04:26:45 -07001/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 Copyright (C) 2002 Richard Henderson
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
Paul Gortmaker9984de12011-05-23 14:51:41 -040019#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/moduleloader.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040021#include <linux/trace_events.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/init.h>
Alexey Dobriyanae84e322007-05-08 00:28:38 -070023#include <linux/kallsyms.h>
Kees Cook34e11692012-10-16 07:31:07 +103024#include <linux/file.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040025#include <linux/fs.h>
Roland McGrath6d760132007-10-16 23:26:40 -070026#include <linux/sysfs.h>
Randy Dunlap9f158332005-09-13 01:25:16 -070027#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040031#include <linux/proc_fs.h>
Kees Cook2e72d512012-10-16 07:32:07 +103032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080037#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070038#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
Al Virof6a57032006-10-18 01:47:25 -040044#include <linux/sched.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/device.h>
Matt Domschc988d2b2005-06-23 22:05:15 -070046#include <linux/string.h>
Arjan van de Ven97d1f152006-03-23 03:00:24 -080047#include <linux/mutex.h>
Andi Kleend72b3752008-08-30 10:09:00 +020048#include <linux/rculist.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <asm/cacheflush.h>
Bernd Schmidteb8cdec2009-09-21 17:03:57 -070051#include <asm/mmu_context.h>
Sam Ravnborgb817f6f2006-06-09 21:53:55 +020052#include <linux/license.h>
Christoph Lameter6d762392008-02-08 04:18:42 -080053#include <asm/sections.h>
Mathieu Desnoyers97e1c182008-07-18 12:16:16 -040054#include <linux/tracepoint.h>
Steven Rostedt90d595f2008-08-14 15:45:09 -040055#include <linux/ftrace.h>
Jessica Yu7e545d62016-03-16 20:55:39 -040056#include <linux/livepatch.h>
Arjan van de Ven22a9d642009-01-07 08:45:46 -080057#include <linux/async.h>
Tejun Heofbf59bc2009-02-20 16:29:08 +090058#include <linux/percpu.h>
Catalin Marinas4f2294b2009-06-11 13:23:20 +010059#include <linux/kmemleak.h>
Jason Baronbf5438fc2010-09-17 11:09:00 -040060#include <linux/jump_label.h>
matthieu castet84e1c6b2010-11-16 22:35:16 +010061#include <linux/pfn.h>
Alessio Igor Bogani403ed272011-04-20 11:10:52 +020062#include <linux/bsearch.h>
Rusty Russell2f3238a2012-10-22 18:09:41 +103063#include <uapi/linux/module.h>
Rusty Russell106a4ee2012-09-26 10:09:40 +010064#include "module-internal.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070065
Li Zefan7ead8b82009-08-17 16:56:28 +080066#define CREATE_TRACE_POINTS
67#include <trace/events/module.h>
68
Linus Torvalds1da177e2005-04-16 15:20:36 -070069#ifndef ARCH_SHF_SMALL
70#define ARCH_SHF_SMALL 0
71#endif
72
matthieu castet84e1c6b2010-11-16 22:35:16 +010073/*
74 * Modules' sections will be aligned on page boundaries
75 * to ensure complete separation of code and data, but
76 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
77 */
78#ifdef CONFIG_DEBUG_SET_MODULE_RONX
79# define debug_align(X) ALIGN(X, PAGE_SIZE)
80#else
81# define debug_align(X) (X)
82#endif
83
Linus Torvalds1da177e2005-04-16 15:20:36 -070084/* If this is set, the section belongs in the init part of the module */
85#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
86
Rusty Russell75676502010-06-05 11:17:36 -060087/*
88 * Mutex protects:
89 * 1) List of modules (also safely readable with preempt_disable),
90 * 2) module_use links,
91 * 3) module_addr_min/module_addr_max.
Masami Hiramatsue513cc12014-11-10 09:30:29 +103092 * (delete and add uses RCU list operations). */
Tim Abbottc6b37802008-12-05 19:03:59 -050093DEFINE_MUTEX(module_mutex);
94EXPORT_SYMBOL_GPL(module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -070095static LIST_HEAD(modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +093096
Peter Zijlstra6c9692e2015-05-27 11:09:37 +093097#ifdef CONFIG_MODULES_TREE_LOOKUP
98
Peter Zijlstra93c2e102015-05-27 11:09:37 +093099/*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930106 */
107
108static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
109{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930111
Rusty Russell7523e4d2015-11-26 09:44:08 +1030112 return (unsigned long)layout->base;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930113}
114
115static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930118
Rusty Russell7523e4d2015-11-26 09:44:08 +1030119 return (unsigned long)layout->size;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930120}
121
122static __always_inline bool
123mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124{
125 return __mod_tree_val(a) < __mod_tree_val(b);
126}
127
128static __always_inline int
129mod_tree_comp(void *key, struct latch_tree_node *n)
130{
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
141
142 return 0;
143}
144
145static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148};
149
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930150static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154} mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
156};
157
158#define module_addr_min mod_tree.addr_min
159#define module_addr_max mod_tree.addr_max
160
161static noinline void __mod_tree_insert(struct mod_tree_node *node)
162{
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164}
165
166static void __mod_tree_remove(struct mod_tree_node *node)
167{
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169}
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930170
171/*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175static void mod_tree_insert(struct module *mod)
176{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930179
Rusty Russell7523e4d2015-11-26 09:44:08 +1030180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930183}
184
185static void mod_tree_remove_init(struct module *mod)
186{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930189}
190
191static void mod_tree_remove(struct module *mod)
192{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030193 __mod_tree_remove(&mod->core_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930194 mod_tree_remove_init(mod);
195}
196
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930197static struct module *mod_find(unsigned long addr)
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930198{
199 struct latch_tree_node *ltn;
200
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206}
207
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930208#else /* MODULES_TREE_LOOKUP */
209
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930210static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930212static void mod_tree_insert(struct module *mod) { }
213static void mod_tree_remove_init(struct module *mod) { }
214static void mod_tree_remove(struct module *mod) { }
215
216static struct module *mod_find(unsigned long addr)
217{
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list) {
221 if (within_module(addr, mod))
222 return mod;
223 }
224
225 return NULL;
226}
227
228#endif /* MODULES_TREE_LOOKUP */
229
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930230/*
231 * Bounds of module text, for speeding up __module_address.
232 * Protected by module_mutex.
233 */
234static void __mod_update_bounds(void *base, unsigned int size)
235{
236 unsigned long min = (unsigned long)base;
237 unsigned long max = min + size;
238
239 if (min < module_addr_min)
240 module_addr_min = min;
241 if (max > module_addr_max)
242 module_addr_max = max;
243}
244
245static void mod_update_bounds(struct module *mod)
246{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030247 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
248 if (mod->init_layout.size)
249 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930250}
251
Jason Wessel67fc4e02010-05-20 21:04:21 -0500252#ifdef CONFIG_KGDB_KDB
253struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
254#endif /* CONFIG_KGDB_KDB */
255
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930256static void module_assert_mutex(void)
Rusty Russell106a4ee2012-09-26 10:09:40 +0100257{
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930258 lockdep_assert_held(&module_mutex);
Rusty Russell106a4ee2012-09-26 10:09:40 +0100259}
260
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930261static void module_assert_mutex_or_preempt(void)
262{
263#ifdef CONFIG_LOCKDEP
264 if (unlikely(!debug_locks))
265 return;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100266
Steven Rostedt95025142016-07-19 05:59:24 +0930267 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930268 !lockdep_is_held(&module_mutex));
269#endif
270}
271
Luis R. Rodriguez6727bb92015-05-27 11:09:39 +0930272static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
273#ifndef CONFIG_MODULE_SIG_FORCE
Rusty Russell106a4ee2012-09-26 10:09:40 +0100274module_param(sig_enforce, bool_enable_only, 0644);
275#endif /* !CONFIG_MODULE_SIG_FORCE */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276
Stephen Rothwell19e45292009-04-14 17:27:18 +1000277/* Block module loading/unloading? */
278int modules_disabled = 0;
Dave Young02608be2012-02-01 10:33:14 +0800279core_param(nomodule, modules_disabled, bint, 0);
Stephen Rothwell19e45292009-04-14 17:27:18 +1000280
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500281/* Waiting for a module to finish initializing? */
282static DECLARE_WAIT_QUEUE_HEAD(module_wq);
283
Alan Sterne041c682006-03-27 01:16:30 -0800284static BLOCKING_NOTIFIER_HEAD(module_notify_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700285
Ionut Alexa6da0b562014-11-10 09:31:29 +1030286int register_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287{
Alan Sterne041c682006-03-27 01:16:30 -0800288 return blocking_notifier_chain_register(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289}
290EXPORT_SYMBOL(register_module_notifier);
291
Ionut Alexa6da0b562014-11-10 09:31:29 +1030292int unregister_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293{
Alan Sterne041c682006-03-27 01:16:30 -0800294 return blocking_notifier_chain_unregister(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700295}
296EXPORT_SYMBOL(unregister_module_notifier);
297
Rusty Russelleded41c2010-08-05 12:59:07 -0600298struct load_info {
299 Elf_Ehdr *hdr;
300 unsigned long len;
301 Elf_Shdr *sechdrs;
Rusty Russell6526c532010-08-05 12:59:10 -0600302 char *secstrings, *strtab;
Rusty Russelld9131882010-08-05 12:59:08 -0600303 unsigned long symoffs, stroffs;
Rusty Russell811d66a2010-08-05 12:59:12 -0600304 struct _ddebug *debug;
305 unsigned int num_debug;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100306 bool sig_ok;
Rusty Russell82440622016-02-03 16:55:26 +1030307#ifdef CONFIG_KALLSYMS
308 unsigned long mod_kallsyms_init_off;
309#endif
Rusty Russelleded41c2010-08-05 12:59:07 -0600310 struct {
311 unsigned int sym, str, mod, vers, info, pcpu;
312 } index;
313};
314
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -0800315/* We require a truly strong try_module_get(): 0 means failure due to
316 ongoing or failed initialization etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700317static inline int strong_try_module_get(struct module *mod)
318{
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 if (mod && mod->state == MODULE_STATE_COMING)
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500321 return -EBUSY;
322 if (try_module_get(mod))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700323 return 0;
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500324 else
325 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326}
327
Rusty Russell373d4d02013-01-21 17:17:39 +1030328static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700330{
Rusty Russell373d4d02013-01-21 17:17:39 +1030331 add_taint(flag, lockdep_ok);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700332 mod->taints |= (1U << flag);
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700333}
334
Robert P. J. Day02a3e592007-05-09 07:26:28 +0200335/*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700338 */
Jiri Kosinabf262dc2016-04-12 05:02:09 +0930339void __noreturn __module_put_and_exit(struct module *mod, long code)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700340{
341 module_put(mod);
342 do_exit(code);
343}
344EXPORT_SYMBOL(__module_put_and_exit);
Daniel Walker22a8bde2007-10-18 03:06:07 -0700345
Linus Torvalds1da177e2005-04-16 15:20:36 -0700346/* Find a module section: 0 means not found. */
Rusty Russell49668682010-08-05 12:59:10 -0600347static unsigned int find_sec(const struct load_info *info, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700348{
349 unsigned int i;
350
Rusty Russell49668682010-08-05 12:59:10 -0600351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700353 /* Alloc bit cleared means "ignore it." */
Rusty Russell49668682010-08-05 12:59:10 -0600354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700356 return i;
Rusty Russell49668682010-08-05 12:59:10 -0600357 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700358 return 0;
359}
360
Rusty Russell5e458cc2008-10-22 10:00:13 -0500361/* Find a module section, or NULL. */
Rusty Russell49668682010-08-05 12:59:10 -0600362static void *section_addr(const struct load_info *info, const char *name)
Rusty Russell5e458cc2008-10-22 10:00:13 -0500363{
364 /* Section 0 has sh_addr 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500366}
367
368/* Find a module section, or NULL. Fill in number of "objects" in section. */
Rusty Russell49668682010-08-05 12:59:10 -0600369static void *section_objs(const struct load_info *info,
Rusty Russell5e458cc2008-10-22 10:00:13 -0500370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373{
Rusty Russell49668682010-08-05 12:59:10 -0600374 unsigned int sec = find_sec(info, name);
Rusty Russell5e458cc2008-10-22 10:00:13 -0500375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500379}
380
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381/* Provided by the linker */
382extern const struct kernel_symbol __start___ksymtab[];
383extern const struct kernel_symbol __stop___ksymtab[];
384extern const struct kernel_symbol __start___ksymtab_gpl[];
385extern const struct kernel_symbol __stop___ksymtab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800386extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388extern const unsigned long __start___kcrctab[];
389extern const unsigned long __start___kcrctab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800390extern const unsigned long __start___kcrctab_gpl_future[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500391#ifdef CONFIG_UNUSED_SYMBOLS
392extern const struct kernel_symbol __start___ksymtab_unused[];
393extern const struct kernel_symbol __stop___ksymtab_unused[];
394extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700396extern const unsigned long __start___kcrctab_unused[];
397extern const unsigned long __start___kcrctab_unused_gpl[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500398#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
400#ifndef CONFIG_MODVERSIONS
401#define symversion(base, idx) NULL
402#else
Andrew Mortonf83ca9f2006-03-28 01:56:20 -0800403#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404#endif
405
Rusty Russelldafd0942008-07-22 19:24:25 -0500406static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
Rusty Russellde4d8d52011-04-19 21:49:58 +0200411 void *data),
Rusty Russelldafd0942008-07-22 19:24:25 -0500412 void *data)
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100413{
Rusty Russellde4d8d52011-04-19 21:49:58 +0200414 unsigned int j;
Rusty Russelldafd0942008-07-22 19:24:25 -0500415
416 for (j = 0; j < arrsize; j++) {
Rusty Russellde4d8d52011-04-19 21:49:58 +0200417 if (fn(&arr[j], owner, data))
418 return true;
Rusty Russelldafd0942008-07-22 19:24:25 -0500419 }
420
421 return false;
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100422}
423
Rusty Russelldafd0942008-07-22 19:24:25 -0500424/* Returns true as soon as fn returns true, otherwise false. */
Rusty Russellde4d8d52011-04-19 21:49:58 +0200425bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700429{
Rusty Russelldafd0942008-07-22 19:24:25 -0500430 struct module *mod;
Linus Torvalds44032e62010-08-05 12:59:05 -0600431 static const struct symsearch arr[] = {
Rusty Russelldafd0942008-07-22 19:24:25 -0500432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
433 NOT_GPL_ONLY, false },
434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500440#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500441 { __start___ksymtab_unused, __stop___ksymtab_unused,
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500447#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500448 };
449
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930450 module_assert_mutex_or_preempt();
451
Rusty Russelldafd0942008-07-22 19:24:25 -0500452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
454
Andi Kleend72b3752008-08-30 10:09:00 +0200455 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russelldafd0942008-07-22 19:24:25 -0500456 struct symsearch arr[] = {
457 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
458 NOT_GPL_ONLY, false },
459 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
460 mod->gpl_crcs,
461 GPL_ONLY, false },
462 { mod->gpl_future_syms,
463 mod->gpl_future_syms + mod->num_gpl_future_syms,
464 mod->gpl_future_crcs,
465 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500466#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500467 { mod->unused_syms,
468 mod->unused_syms + mod->num_unused_syms,
469 mod->unused_crcs,
470 NOT_GPL_ONLY, true },
471 { mod->unused_gpl_syms,
472 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
473 mod->unused_gpl_crcs,
474 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500475#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500476 };
477
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030478 if (mod->state == MODULE_STATE_UNFORMED)
479 continue;
480
Rusty Russelldafd0942008-07-22 19:24:25 -0500481 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
482 return true;
483 }
484 return false;
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700485}
Rusty Russellde4d8d52011-04-19 21:49:58 +0200486EXPORT_SYMBOL_GPL(each_symbol_section);
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700487
Rusty Russelldafd0942008-07-22 19:24:25 -0500488struct find_symbol_arg {
489 /* Input */
490 const char *name;
491 bool gplok;
492 bool warn;
493
494 /* Output */
495 struct module *owner;
496 const unsigned long *crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500497 const struct kernel_symbol *sym;
Rusty Russelldafd0942008-07-22 19:24:25 -0500498};
499
Rusty Russellde4d8d52011-04-19 21:49:58 +0200500static bool check_symbol(const struct symsearch *syms,
501 struct module *owner,
502 unsigned int symnum, void *data)
Rusty Russellad9546c2008-05-01 21:14:59 -0500503{
Rusty Russelldafd0942008-07-22 19:24:25 -0500504 struct find_symbol_arg *fsa = data;
505
Rusty Russelldafd0942008-07-22 19:24:25 -0500506 if (!fsa->gplok) {
507 if (syms->licence == GPL_ONLY)
508 return false;
509 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800510 pr_warn("Symbol %s is being used by a non-GPL module, "
511 "which will not be allowed in the future\n",
512 fsa->name);
Rusty Russelldafd0942008-07-22 19:24:25 -0500513 }
514 }
515
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500516#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500517 if (syms->unused && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800518 pr_warn("Symbol %s is marked as UNUSED, however this module is "
519 "using it.\n", fsa->name);
520 pr_warn("This symbol will go away in the future.\n");
Yannick Guerrini7b63c3a2015-03-24 12:31:40 +1030521 pr_warn("Please evaluate if this is the right api to use and "
522 "if it really is, submit a report to the linux kernel "
523 "mailing list together with submitting your code for "
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800524 "inclusion.\n");
Rusty Russellad9546c2008-05-01 21:14:59 -0500525 }
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500526#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500527
528 fsa->owner = owner;
529 fsa->crc = symversion(syms->crcs, symnum);
Tim Abbott414fd312008-12-05 19:03:56 -0500530 fsa->sym = &syms->start[symnum];
Rusty Russellad9546c2008-05-01 21:14:59 -0500531 return true;
532}
533
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200534static int cmp_name(const void *va, const void *vb)
535{
536 const char *a;
537 const struct kernel_symbol *b;
538 a = va; b = vb;
539 return strcmp(a, b->name);
540}
541
Rusty Russellde4d8d52011-04-19 21:49:58 +0200542static bool find_symbol_in_section(const struct symsearch *syms,
543 struct module *owner,
544 void *data)
545{
546 struct find_symbol_arg *fsa = data;
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200547 struct kernel_symbol *sym;
Rusty Russellde4d8d52011-04-19 21:49:58 +0200548
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200549 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
550 sizeof(struct kernel_symbol), cmp_name);
551
552 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
553 return true;
554
Rusty Russellde4d8d52011-04-19 21:49:58 +0200555 return false;
556}
557
Tim Abbott414fd312008-12-05 19:03:56 -0500558/* Find a symbol and return it, along with, (optional) crc and
Rusty Russell75676502010-06-05 11:17:36 -0600559 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
Tim Abbottc6b37802008-12-05 19:03:59 -0500560const struct kernel_symbol *find_symbol(const char *name,
561 struct module **owner,
562 const unsigned long **crc,
563 bool gplok,
564 bool warn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700565{
Rusty Russelldafd0942008-07-22 19:24:25 -0500566 struct find_symbol_arg fsa;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567
Rusty Russelldafd0942008-07-22 19:24:25 -0500568 fsa.name = name;
569 fsa.gplok = gplok;
570 fsa.warn = warn;
571
Rusty Russellde4d8d52011-04-19 21:49:58 +0200572 if (each_symbol_section(find_symbol_in_section, &fsa)) {
Rusty Russellad9546c2008-05-01 21:14:59 -0500573 if (owner)
Rusty Russelldafd0942008-07-22 19:24:25 -0500574 *owner = fsa.owner;
575 if (crc)
576 *crc = fsa.crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500577 return fsa.sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578 }
Rusty Russellad9546c2008-05-01 21:14:59 -0500579
Jim Cromie5e124162011-12-06 12:11:31 -0700580 pr_debug("Failed to find symbol %s\n", name);
Tim Abbott414fd312008-12-05 19:03:56 -0500581 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700582}
Tim Abbottc6b37802008-12-05 19:03:59 -0500583EXPORT_SYMBOL_GPL(find_symbol);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700584
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930585/*
586 * Search for module by name: must hold module_mutex (or preempt disabled
587 * for read-only access).
588 */
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930589static struct module *find_module_all(const char *name, size_t len,
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030590 bool even_unformed)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700591{
592 struct module *mod;
593
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930594 module_assert_mutex_or_preempt();
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930595
Linus Torvalds1da177e2005-04-16 15:20:36 -0700596 list_for_each_entry(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030597 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
598 continue;
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930599 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700600 return mod;
601 }
602 return NULL;
603}
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030604
605struct module *find_module(const char *name)
606{
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930607 module_assert_mutex();
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930608 return find_module_all(name, strlen(name), false);
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030609}
Tim Abbottc6b37802008-12-05 19:03:59 -0500610EXPORT_SYMBOL_GPL(find_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700611
612#ifdef CONFIG_SMP
Tejun Heofbf59bc2009-02-20 16:29:08 +0900613
Tejun Heo259354d2010-03-10 18:56:10 +0900614static inline void __percpu *mod_percpu(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900615{
Tejun Heo259354d2010-03-10 18:56:10 +0900616 return mod->percpu;
617}
Tejun Heofbf59bc2009-02-20 16:29:08 +0900618
Rusty Russell9eb76d72013-07-03 10:06:29 +0930619static int percpu_modalloc(struct module *mod, struct load_info *info)
Tejun Heo259354d2010-03-10 18:56:10 +0900620{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930621 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
622 unsigned long align = pcpusec->sh_addralign;
623
624 if (!pcpusec->sh_size)
625 return 0;
626
Tejun Heofbf59bc2009-02-20 16:29:08 +0900627 if (align > PAGE_SIZE) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800628 pr_warn("%s: per-cpu alignment %li > %li\n",
629 mod->name, align, PAGE_SIZE);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900630 align = PAGE_SIZE;
631 }
632
Rusty Russell9eb76d72013-07-03 10:06:29 +0930633 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
Tejun Heo259354d2010-03-10 18:56:10 +0900634 if (!mod->percpu) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800635 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
636 mod->name, (unsigned long)pcpusec->sh_size);
Tejun Heo259354d2010-03-10 18:56:10 +0900637 return -ENOMEM;
638 }
Rusty Russell9eb76d72013-07-03 10:06:29 +0930639 mod->percpu_size = pcpusec->sh_size;
Tejun Heo259354d2010-03-10 18:56:10 +0900640 return 0;
Tejun Heofbf59bc2009-02-20 16:29:08 +0900641}
642
Tejun Heo259354d2010-03-10 18:56:10 +0900643static void percpu_modfree(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900644{
Tejun Heo259354d2010-03-10 18:56:10 +0900645 free_percpu(mod->percpu);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900646}
647
Rusty Russell49668682010-08-05 12:59:10 -0600648static unsigned int find_pcpusec(struct load_info *info)
Tejun Heo6b588c12009-02-20 16:29:07 +0900649{
Rusty Russell49668682010-08-05 12:59:10 -0600650 return find_sec(info, ".data..percpu");
Tejun Heo6b588c12009-02-20 16:29:07 +0900651}
652
Tejun Heo259354d2010-03-10 18:56:10 +0900653static void percpu_modcopy(struct module *mod,
654 const void *from, unsigned long size)
Tejun Heo6b588c12009-02-20 16:29:07 +0900655{
656 int cpu;
657
658 for_each_possible_cpu(cpu)
Tejun Heo259354d2010-03-10 18:56:10 +0900659 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
Tejun Heo6b588c12009-02-20 16:29:07 +0900660}
661
Tejun Heo10fad5e2010-03-10 18:57:54 +0900662/**
663 * is_module_percpu_address - test whether address is from module static percpu
664 * @addr: address to test
665 *
666 * Test whether @addr belongs to module static percpu area.
667 *
668 * RETURNS:
669 * %true if @addr is from module static percpu area
670 */
671bool is_module_percpu_address(unsigned long addr)
672{
673 struct module *mod;
674 unsigned int cpu;
675
676 preempt_disable();
677
678 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030679 if (mod->state == MODULE_STATE_UNFORMED)
680 continue;
Tejun Heo10fad5e2010-03-10 18:57:54 +0900681 if (!mod->percpu_size)
682 continue;
683 for_each_possible_cpu(cpu) {
684 void *start = per_cpu_ptr(mod->percpu, cpu);
685
686 if ((void *)addr >= start &&
687 (void *)addr < start + mod->percpu_size) {
688 preempt_enable();
689 return true;
690 }
691 }
692 }
693
694 preempt_enable();
695 return false;
Daniel Walker22a8bde2007-10-18 03:06:07 -0700696}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700697
698#else /* ... !CONFIG_SMP */
Tejun Heo6b588c12009-02-20 16:29:07 +0900699
Tejun Heo259354d2010-03-10 18:56:10 +0900700static inline void __percpu *mod_percpu(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701{
702 return NULL;
703}
Rusty Russell9eb76d72013-07-03 10:06:29 +0930704static int percpu_modalloc(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700705{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930706 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
707 if (info->sechdrs[info->index.pcpu].sh_size != 0)
708 return -ENOMEM;
709 return 0;
Tejun Heo259354d2010-03-10 18:56:10 +0900710}
711static inline void percpu_modfree(struct module *mod)
712{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713}
Rusty Russell49668682010-08-05 12:59:10 -0600714static unsigned int find_pcpusec(struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700715{
716 return 0;
717}
Tejun Heo259354d2010-03-10 18:56:10 +0900718static inline void percpu_modcopy(struct module *mod,
719 const void *from, unsigned long size)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700720{
721 /* pcpusec should be 0, and size of that section should be 0. */
722 BUG_ON(size != 0);
723}
Tejun Heo10fad5e2010-03-10 18:57:54 +0900724bool is_module_percpu_address(unsigned long addr)
725{
726 return false;
727}
Tejun Heo6b588c12009-02-20 16:29:07 +0900728
Linus Torvalds1da177e2005-04-16 15:20:36 -0700729#endif /* CONFIG_SMP */
730
Matt Domschc988d2b2005-06-23 22:05:15 -0700731#define MODINFO_ATTR(field) \
732static void setup_modinfo_##field(struct module *mod, const char *s) \
733{ \
734 mod->field = kstrdup(s, GFP_KERNEL); \
735} \
736static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
Kay Sievers4befb022011-07-24 22:06:04 +0930737 struct module_kobject *mk, char *buffer) \
Matt Domschc988d2b2005-06-23 22:05:15 -0700738{ \
Chen Gangcc56ded2013-08-20 15:34:21 +0930739 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
Matt Domschc988d2b2005-06-23 22:05:15 -0700740} \
741static int modinfo_##field##_exists(struct module *mod) \
742{ \
743 return mod->field != NULL; \
744} \
745static void free_modinfo_##field(struct module *mod) \
746{ \
Daniel Walker22a8bde2007-10-18 03:06:07 -0700747 kfree(mod->field); \
748 mod->field = NULL; \
Matt Domschc988d2b2005-06-23 22:05:15 -0700749} \
750static struct module_attribute modinfo_##field = { \
Tejun Heo7b595752007-06-14 03:45:17 +0900751 .attr = { .name = __stringify(field), .mode = 0444 }, \
Matt Domschc988d2b2005-06-23 22:05:15 -0700752 .show = show_modinfo_##field, \
753 .setup = setup_modinfo_##field, \
754 .test = modinfo_##field##_exists, \
755 .free = free_modinfo_##field, \
756};
757
758MODINFO_ATTR(version);
759MODINFO_ATTR(srcversion);
760
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100761static char last_unloaded_module[MODULE_NAME_LEN+1];
762
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -0800763#ifdef CONFIG_MODULE_UNLOAD
Steven Rostedteb0c5372010-03-29 14:25:18 -0400764
765EXPORT_TRACEPOINT_SYMBOL(module_get);
766
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030767/* MODULE_REF_BASE is the base reference count by kmodule loader. */
768#define MODULE_REF_BASE 1
769
Linus Torvalds1da177e2005-04-16 15:20:36 -0700770/* Init the unload section of the module. */
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600771static int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030773 /*
774 * Initialize reference counter to MODULE_REF_BASE.
775 * refcnt == 0 means module is going.
776 */
777 atomic_set(&mod->refcnt, MODULE_REF_BASE);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600778
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700779 INIT_LIST_HEAD(&mod->source_list);
780 INIT_LIST_HEAD(&mod->target_list);
Christoph Lametere1783a22010-01-05 15:34:50 +0900781
Linus Torvalds1da177e2005-04-16 15:20:36 -0700782 /* Hold reference count during initialization. */
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030783 atomic_inc(&mod->refcnt);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600784
785 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786}
787
Linus Torvalds1da177e2005-04-16 15:20:36 -0700788/* Does a already use b? */
789static int already_uses(struct module *a, struct module *b)
790{
791 struct module_use *use;
792
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700793 list_for_each_entry(use, &b->source_list, source_list) {
794 if (use->source == a) {
Jim Cromie5e124162011-12-06 12:11:31 -0700795 pr_debug("%s uses %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 return 1;
797 }
798 }
Jim Cromie5e124162011-12-06 12:11:31 -0700799 pr_debug("%s does not use %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700800 return 0;
801}
802
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700803/*
804 * Module a uses b
805 * - we add 'a' as a "source", 'b' as a "target" of module use
806 * - the module_use is added to the list of 'b' sources (so
807 * 'b' can walk the list to see who sourced them), and of 'a'
808 * targets (so 'a' can see what modules it targets).
809 */
810static int add_module_usage(struct module *a, struct module *b)
811{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700812 struct module_use *use;
813
Jim Cromie5e124162011-12-06 12:11:31 -0700814 pr_debug("Allocating new usage for %s.\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700815 use = kmalloc(sizeof(*use), GFP_ATOMIC);
816 if (!use) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800817 pr_warn("%s: out of memory loading\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700818 return -ENOMEM;
819 }
820
821 use->source = a;
822 use->target = b;
823 list_add(&use->source_list, &b->source_list);
824 list_add(&use->target_list, &a->target_list);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700825 return 0;
826}
827
Rusty Russell75676502010-06-05 11:17:36 -0600828/* Module a uses b: caller needs module_mutex() */
Rusty Russell9bea7f22010-06-05 11:17:37 -0600829int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700830{
Rusty Russellc8e21ce2010-06-05 11:17:35 -0600831 int err;
Kay Sievers270a6c42007-01-18 13:26:15 +0100832
Rusty Russell9bea7f22010-06-05 11:17:37 -0600833 if (b == NULL || already_uses(a, b))
Linus Torvalds218ce732010-05-25 16:48:30 -0700834 return 0;
Linus Torvalds218ce732010-05-25 16:48:30 -0700835
Rusty Russell9bea7f22010-06-05 11:17:37 -0600836 /* If module isn't available, we fail. */
837 err = strong_try_module_get(b);
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500838 if (err)
Rusty Russell9bea7f22010-06-05 11:17:37 -0600839 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700840
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700841 err = add_module_usage(a, b);
842 if (err) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700843 module_put(b);
Rusty Russell9bea7f22010-06-05 11:17:37 -0600844 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700845 }
Rusty Russell9bea7f22010-06-05 11:17:37 -0600846 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700847}
Rusty Russell9bea7f22010-06-05 11:17:37 -0600848EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700849
850/* Clear the unload stuff of the module. */
851static void module_unload_free(struct module *mod)
852{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700853 struct module_use *use, *tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700854
Rusty Russell75676502010-06-05 11:17:36 -0600855 mutex_lock(&module_mutex);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700856 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
857 struct module *i = use->target;
Jim Cromie5e124162011-12-06 12:11:31 -0700858 pr_debug("%s unusing %s\n", mod->name, i->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700859 module_put(i);
860 list_del(&use->source_list);
861 list_del(&use->target_list);
862 kfree(use);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700863 }
Rusty Russell75676502010-06-05 11:17:36 -0600864 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700865}
866
867#ifdef CONFIG_MODULE_FORCE_UNLOAD
Akinobu Mitafb169792006-01-08 01:04:29 -0800868static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700869{
870 int ret = (flags & O_TRUNC);
871 if (ret)
Rusty Russell373d4d02013-01-21 17:17:39 +1030872 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700873 return ret;
874}
875#else
Akinobu Mitafb169792006-01-08 01:04:29 -0800876static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700877{
878 return 0;
879}
880#endif /* CONFIG_MODULE_FORCE_UNLOAD */
881
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030882/* Try to release refcount of module, 0 means success. */
883static int try_release_module_ref(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700884{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030885 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700886
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030887 /* Try to decrement refcnt which we set at loading */
888 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
889 BUG_ON(ret < 0);
890 if (ret)
891 /* Someone can put this right now, recover with checking */
892 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700893
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030894 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700895}
896
897static int try_stop_module(struct module *mod, int flags, int *forced)
898{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030899 /* If it's not unused, quit unless we're forcing. */
900 if (try_release_module_ref(mod) != 0) {
901 *forced = try_force_unload(flags);
902 if (!(*forced))
903 return -EWOULDBLOCK;
904 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700905
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030906 /* Mark it as dying. */
907 mod->state = MODULE_STATE_GOING;
908
909 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700910}
911
Rusty Russelld5db1392015-01-22 11:13:14 +1030912/**
913 * module_refcount - return the refcount or -1 if unloading
914 *
915 * @mod: the module we're checking
916 *
917 * Returns:
918 * -1 if the module is in the process of unloading
919 * otherwise the number of references in the kernel to the module
920 */
921int module_refcount(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922{
Rusty Russelld5db1392015-01-22 11:13:14 +1030923 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700924}
925EXPORT_SYMBOL(module_refcount);
926
927/* This exists whether we can unload or not */
928static void free_module(struct module *mod);
929
Heiko Carstens17da2bd2009-01-14 14:14:10 +0100930SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
931 unsigned int, flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932{
933 struct module *mod;
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800934 char name[MODULE_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700935 int ret, forced = 0;
936
Kees Cook3d433212009-04-02 15:49:29 -0700937 if (!capable(CAP_SYS_MODULE) || modules_disabled)
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800938 return -EPERM;
939
940 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
941 return -EFAULT;
942 name[MODULE_NAME_LEN-1] = '\0';
943
Tejun Heo3fc1f1e2010-05-06 18:49:20 +0200944 if (mutex_lock_interruptible(&module_mutex) != 0)
945 return -EINTR;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700946
947 mod = find_module(name);
948 if (!mod) {
949 ret = -ENOENT;
950 goto out;
951 }
952
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700953 if (!list_empty(&mod->source_list)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700954 /* Other modules depend on us: get rid of them first. */
955 ret = -EWOULDBLOCK;
956 goto out;
957 }
958
959 /* Doing init or already dying? */
960 if (mod->state != MODULE_STATE_LIVE) {
Rusty Russell3f2b9c92013-09-17 05:48:51 +0930961 /* FIXME: if (force), slam module count damn the torpedoes */
Jim Cromie5e124162011-12-06 12:11:31 -0700962 pr_debug("%s already dying\n", mod->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700963 ret = -EBUSY;
964 goto out;
965 }
966
967 /* If it has an init func, it must have an exit func to unload */
Rusty Russellaf49d922007-10-16 23:26:27 -0700968 if (mod->init && !mod->exit) {
Akinobu Mitafb169792006-01-08 01:04:29 -0800969 forced = try_force_unload(flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700970 if (!forced) {
971 /* This module can't be removed */
972 ret = -EBUSY;
973 goto out;
974 }
975 }
976
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 /* Stop the machine so refcounts can't move and disable module. */
978 ret = try_stop_module(mod, flags, &forced);
979 if (ret != 0)
980 goto out;
981
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200982 mutex_unlock(&module_mutex);
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300983 /* Final destruction now no one is using it. */
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200984 if (mod->exit != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700985 mod->exit();
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200986 blocking_notifier_call_chain(&module_notify_list,
987 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -0400988 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -0500989 ftrace_release_mod(mod);
990
Arjan van de Ven22a9d642009-01-07 08:45:46 -0800991 async_synchronize_full();
Rusty Russell75676502010-06-05 11:17:36 -0600992
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100993 /* Store the name of the last unloaded module for diagnostic purposes */
Rusty Russellefa53452008-01-29 17:13:20 -0500994 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
Rusty Russell75676502010-06-05 11:17:36 -0600996 free_module(mod);
997 return 0;
998out:
Ashutosh Naik6389a382006-03-23 03:00:46 -0800999 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001000 return ret;
1001}
1002
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001003static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004{
1005 struct module_use *use;
1006 int printed_something = 0;
1007
Rusty Russelld5db1392015-01-22 11:13:14 +10301008 seq_printf(m, " %i ", module_refcount(mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001009
Ionut Alexa6da0b562014-11-10 09:31:29 +10301010 /*
1011 * Always include a trailing , so userspace can differentiate
1012 * between this and the old multi-field proc format.
1013 */
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001014 list_for_each_entry(use, &mod->source_list, source_list) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001015 printed_something = 1;
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001016 seq_printf(m, "%s,", use->source->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001017 }
1018
Linus Torvalds1da177e2005-04-16 15:20:36 -07001019 if (mod->init != NULL && mod->exit == NULL) {
1020 printed_something = 1;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301021 seq_puts(m, "[permanent],");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001022 }
1023
1024 if (!printed_something)
Ionut Alexa6da0b562014-11-10 09:31:29 +10301025 seq_puts(m, "-");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001026}
1027
1028void __symbol_put(const char *symbol)
1029{
1030 struct module *owner;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031
Rusty Russell24da1cb2007-07-15 23:41:46 -07001032 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05001033 if (!find_symbol(symbol, &owner, NULL, true, false))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 BUG();
1035 module_put(owner);
Rusty Russell24da1cb2007-07-15 23:41:46 -07001036 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001037}
1038EXPORT_SYMBOL(__symbol_put);
1039
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301040/* Note this assumes addr is a function, which it currently always is. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041void symbol_put_addr(void *addr)
1042{
Trent Piepho5e376612006-05-15 09:44:06 -07001043 struct module *modaddr;
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301044 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001045
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301046 if (core_kernel_text(a))
Trent Piepho5e376612006-05-15 09:44:06 -07001047 return;
1048
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301049 /*
1050 * Even though we hold a reference on the module; we still need to
1051 * disable preemption in order to safely traverse the data structure.
1052 */
1053 preempt_disable();
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301054 modaddr = __module_text_address(a);
Rusty Russella6e6abd2009-03-31 13:05:31 -06001055 BUG_ON(!modaddr);
Trent Piepho5e376612006-05-15 09:44:06 -07001056 module_put(modaddr);
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301057 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001058}
1059EXPORT_SYMBOL_GPL(symbol_put_addr);
1060
1061static ssize_t show_refcnt(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301062 struct module_kobject *mk, char *buffer)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001063{
Rusty Russelld5db1392015-01-22 11:13:14 +10301064 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001065}
1066
Kay Sieverscca3e702012-01-13 09:32:15 +10301067static struct module_attribute modinfo_refcnt =
1068 __ATTR(refcnt, 0444, show_refcnt, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069
Steven Rostedtd53799b2012-03-26 12:50:52 +10301070void __module_get(struct module *module)
1071{
1072 if (module) {
1073 preempt_disable();
Masami Hiramatsu2f35c412014-11-10 09:29:29 +10301074 atomic_inc(&module->refcnt);
Steven Rostedtd53799b2012-03-26 12:50:52 +10301075 trace_module_get(module, _RET_IP_);
1076 preempt_enable();
1077 }
1078}
1079EXPORT_SYMBOL(__module_get);
1080
1081bool try_module_get(struct module *module)
1082{
1083 bool ret = true;
1084
1085 if (module) {
1086 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301087 /* Note: here, we can fail to get a reference */
1088 if (likely(module_is_live(module) &&
1089 atomic_inc_not_zero(&module->refcnt) != 0))
Steven Rostedtd53799b2012-03-26 12:50:52 +10301090 trace_module_get(module, _RET_IP_);
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301091 else
Steven Rostedtd53799b2012-03-26 12:50:52 +10301092 ret = false;
1093
1094 preempt_enable();
1095 }
1096 return ret;
1097}
1098EXPORT_SYMBOL(try_module_get);
1099
Al Virof6a57032006-10-18 01:47:25 -04001100void module_put(struct module *module)
1101{
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301102 int ret;
1103
Al Virof6a57032006-10-18 01:47:25 -04001104 if (module) {
Christoph Lametere1783a22010-01-05 15:34:50 +09001105 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301106 ret = atomic_dec_if_positive(&module->refcnt);
1107 WARN_ON(ret < 0); /* Failed to put refcount */
Li Zefanae832d12010-03-24 10:57:43 +08001108 trace_module_put(module, _RET_IP_);
Christoph Lametere1783a22010-01-05 15:34:50 +09001109 preempt_enable();
Al Virof6a57032006-10-18 01:47:25 -04001110 }
1111}
1112EXPORT_SYMBOL(module_put);
1113
Linus Torvalds1da177e2005-04-16 15:20:36 -07001114#else /* !CONFIG_MODULE_UNLOAD */
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001115static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001116{
1117 /* We don't know the usage count, or what modules are using. */
Ionut Alexa6da0b562014-11-10 09:31:29 +10301118 seq_puts(m, " - -");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001119}
1120
1121static inline void module_unload_free(struct module *mod)
1122{
1123}
1124
Rusty Russell9bea7f22010-06-05 11:17:37 -06001125int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001126{
Rusty Russell9bea7f22010-06-05 11:17:37 -06001127 return strong_try_module_get(b);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001128}
Rusty Russell9bea7f22010-06-05 11:17:37 -06001129EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001131static inline int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132{
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001133 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001134}
1135#endif /* CONFIG_MODULE_UNLOAD */
1136
Kevin Winchester53999bf2012-01-15 19:32:55 -04001137static size_t module_flags_taint(struct module *mod, char *buf)
1138{
1139 size_t l = 0;
1140
1141 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1142 buf[l++] = 'P';
1143 if (mod->taints & (1 << TAINT_OOT_MODULE))
1144 buf[l++] = 'O';
1145 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1146 buf[l++] = 'F';
1147 if (mod->taints & (1 << TAINT_CRAP))
1148 buf[l++] = 'C';
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10301149 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
Rusty Russell57673c22014-03-31 14:39:57 +10301150 buf[l++] = 'E';
Kevin Winchester53999bf2012-01-15 19:32:55 -04001151 /*
1152 * TAINT_FORCED_RMMOD: could be added.
Dave Jones8c904872014-02-26 10:49:49 -05001153 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
Kevin Winchester53999bf2012-01-15 19:32:55 -04001154 * apply to modules.
1155 */
1156 return l;
1157}
1158
Kay Sievers1f717402006-11-24 12:15:25 +01001159static ssize_t show_initstate(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301160 struct module_kobject *mk, char *buffer)
Kay Sievers1f717402006-11-24 12:15:25 +01001161{
1162 const char *state = "unknown";
1163
Kay Sievers4befb022011-07-24 22:06:04 +09301164 switch (mk->mod->state) {
Kay Sievers1f717402006-11-24 12:15:25 +01001165 case MODULE_STATE_LIVE:
1166 state = "live";
1167 break;
1168 case MODULE_STATE_COMING:
1169 state = "coming";
1170 break;
1171 case MODULE_STATE_GOING:
1172 state = "going";
1173 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301174 default:
1175 BUG();
Kay Sievers1f717402006-11-24 12:15:25 +01001176 }
1177 return sprintf(buffer, "%s\n", state);
1178}
1179
Kay Sieverscca3e702012-01-13 09:32:15 +10301180static struct module_attribute modinfo_initstate =
1181 __ATTR(initstate, 0444, show_initstate, NULL);
Kay Sievers1f717402006-11-24 12:15:25 +01001182
Kay Sievers88bfa322011-07-24 22:06:04 +09301183static ssize_t store_uevent(struct module_attribute *mattr,
1184 struct module_kobject *mk,
1185 const char *buffer, size_t count)
1186{
1187 enum kobject_action action;
1188
1189 if (kobject_action_type(buffer, count, &action) == 0)
1190 kobject_uevent(&mk->kobj, action);
1191 return count;
1192}
1193
Kay Sieverscca3e702012-01-13 09:32:15 +10301194struct module_attribute module_uevent =
1195 __ATTR(uevent, 0200, NULL, store_uevent);
1196
1197static ssize_t show_coresize(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301200 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301201}
1202
1203static struct module_attribute modinfo_coresize =
1204 __ATTR(coresize, 0444, show_coresize, NULL);
1205
1206static ssize_t show_initsize(struct module_attribute *mattr,
1207 struct module_kobject *mk, char *buffer)
1208{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301209 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301210}
1211
1212static struct module_attribute modinfo_initsize =
1213 __ATTR(initsize, 0444, show_initsize, NULL);
1214
1215static ssize_t show_taint(struct module_attribute *mattr,
1216 struct module_kobject *mk, char *buffer)
1217{
1218 size_t l;
1219
1220 l = module_flags_taint(mk->mod, buffer);
1221 buffer[l++] = '\n';
1222 return l;
1223}
1224
1225static struct module_attribute modinfo_taint =
1226 __ATTR(taint, 0444, show_taint, NULL);
Kay Sievers88bfa322011-07-24 22:06:04 +09301227
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001228static struct module_attribute *modinfo_attrs[] = {
Kay Sieverscca3e702012-01-13 09:32:15 +10301229 &module_uevent,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001230 &modinfo_version,
1231 &modinfo_srcversion,
Kay Sieverscca3e702012-01-13 09:32:15 +10301232 &modinfo_initstate,
1233 &modinfo_coresize,
1234 &modinfo_initsize,
1235 &modinfo_taint,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001236#ifdef CONFIG_MODULE_UNLOAD
Kay Sieverscca3e702012-01-13 09:32:15 +10301237 &modinfo_refcnt,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001238#endif
1239 NULL,
1240};
1241
Linus Torvalds1da177e2005-04-16 15:20:36 -07001242static const char vermagic[] = VERMAGIC_STRING;
1243
Rusty Russellc6e665c2009-03-31 13:05:33 -06001244static int try_to_force_load(struct module *mod, const char *reason)
Linus Torvalds826e4502008-05-04 17:04:16 -07001245{
1246#ifdef CONFIG_MODULE_FORCE_LOAD
Andi Kleen25ddbb12008-10-15 22:01:41 -07001247 if (!test_taint(TAINT_FORCED_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001248 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
Rusty Russell373d4d02013-01-21 17:17:39 +10301249 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds826e4502008-05-04 17:04:16 -07001250 return 0;
1251#else
1252 return -ENOEXEC;
1253#endif
1254}
1255
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256#ifdef CONFIG_MODVERSIONS
Rusty Russelld4703ae2009-12-15 16:28:32 -06001257/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1258static unsigned long maybe_relocated(unsigned long crc,
1259 const struct module *crc_owner)
1260{
1261#ifdef ARCH_RELOCATES_KCRCTAB
1262 if (crc_owner == NULL)
1263 return crc - (unsigned long)reloc_start;
1264#endif
1265 return crc;
1266}
1267
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268static int check_version(Elf_Shdr *sechdrs,
1269 unsigned int versindex,
1270 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301271 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001272 const unsigned long *crc,
1273 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274{
1275 unsigned int i, num_versions;
1276 struct modversion_info *versions;
1277
1278 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1279 if (!crc)
1280 return 1;
1281
Rusty Russella5dd6972008-05-09 16:24:21 +10001282 /* No versions at all? modprobe --force does this. */
1283 if (versindex == 0)
1284 return try_to_force_load(mod, symname) == 0;
1285
Linus Torvalds1da177e2005-04-16 15:20:36 -07001286 versions = (void *) sechdrs[versindex].sh_addr;
1287 num_versions = sechdrs[versindex].sh_size
1288 / sizeof(struct modversion_info);
1289
1290 for (i = 0; i < num_versions; i++) {
1291 if (strcmp(versions[i].name, symname) != 0)
1292 continue;
1293
Rusty Russelld4703ae2009-12-15 16:28:32 -06001294 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001295 return 1;
Jim Cromie5e124162011-12-06 12:11:31 -07001296 pr_debug("Found checksum %lX vs module %lX\n",
Rusty Russelld4703ae2009-12-15 16:28:32 -06001297 maybe_relocated(*crc, crc_owner), versions[i].crc);
Linus Torvalds826e4502008-05-04 17:04:16 -07001298 goto bad_version;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 }
Linus Torvalds826e4502008-05-04 17:04:16 -07001300
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001301 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
Rusty Russella5dd6972008-05-09 16:24:21 +10001302 return 0;
Linus Torvalds826e4502008-05-04 17:04:16 -07001303
1304bad_version:
Ionut Alexa6da0b562014-11-10 09:31:29 +10301305 pr_warn("%s: disagrees about version of symbol %s\n",
Linus Torvalds826e4502008-05-04 17:04:16 -07001306 mod->name, symname);
1307 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001308}
1309
1310static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1311 unsigned int versindex,
1312 struct module *mod)
1313{
1314 const unsigned long *crc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001315
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301316 /*
1317 * Since this should be found in kernel (which can't be removed), no
1318 * locking is necessary -- use preempt_disable() to placate lockdep.
1319 */
1320 preempt_disable();
Rusty Russellb92021b2013-03-15 15:04:17 +10301321 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301322 &crc, true, false)) {
1323 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324 BUG();
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301325 }
1326 preempt_enable();
James Hogana4b6a772013-03-18 19:38:56 +10301327 return check_version(sechdrs, versindex,
1328 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001329 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001330}
1331
Rusty Russell91e37a72008-05-09 16:25:28 +10001332/* First part is kernel version, which we ignore if module has crcs. */
1333static inline int same_magic(const char *amagic, const char *bmagic,
1334 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335{
Rusty Russell91e37a72008-05-09 16:25:28 +10001336 if (has_crcs) {
1337 amagic += strcspn(amagic, " ");
1338 bmagic += strcspn(bmagic, " ");
1339 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340 return strcmp(amagic, bmagic) == 0;
1341}
1342#else
1343static inline int check_version(Elf_Shdr *sechdrs,
1344 unsigned int versindex,
1345 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301346 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001347 const unsigned long *crc,
1348 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001349{
1350 return 1;
1351}
1352
1353static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1354 unsigned int versindex,
1355 struct module *mod)
1356{
1357 return 1;
1358}
1359
Rusty Russell91e37a72008-05-09 16:25:28 +10001360static inline int same_magic(const char *amagic, const char *bmagic,
1361 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001362{
1363 return strcmp(amagic, bmagic) == 0;
1364}
1365#endif /* CONFIG_MODVERSIONS */
1366
Rusty Russell75676502010-06-05 11:17:36 -06001367/* Resolve a symbol for this module. I.e. if we find one, record usage. */
Rusty Russell49668682010-08-05 12:59:10 -06001368static const struct kernel_symbol *resolve_symbol(struct module *mod,
1369 const struct load_info *info,
Tim Abbott414fd312008-12-05 19:03:56 -05001370 const char *name,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001371 char ownername[])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001372{
1373 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05001374 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375 const unsigned long *crc;
Rusty Russell9bea7f22010-06-05 11:17:37 -06001376 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377
Peter Zijlstrad64810f2015-02-11 15:01:13 +10301378 /*
1379 * The module_mutex should not be a heavily contended lock;
1380 * if we get the occasional sleep here, we'll go an extra iteration
1381 * in the wait_event_interruptible(), which is harmless.
1382 */
1383 sched_annotate_sleep();
Rusty Russell75676502010-06-05 11:17:36 -06001384 mutex_lock(&module_mutex);
Tim Abbott414fd312008-12-05 19:03:56 -05001385 sym = find_symbol(name, &owner, &crc,
Andi Kleen25ddbb12008-10-15 22:01:41 -07001386 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001387 if (!sym)
1388 goto unlock;
1389
Rusty Russell49668682010-08-05 12:59:10 -06001390 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1391 owner)) {
Rusty Russell9bea7f22010-06-05 11:17:37 -06001392 sym = ERR_PTR(-EINVAL);
1393 goto getname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394 }
Rusty Russell9bea7f22010-06-05 11:17:37 -06001395
1396 err = ref_module(mod, owner);
1397 if (err) {
1398 sym = ERR_PTR(err);
1399 goto getname;
1400 }
1401
1402getname:
1403 /* We must make copy under the lock if we failed to get ref. */
1404 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1405unlock:
Rusty Russell75676502010-06-05 11:17:36 -06001406 mutex_unlock(&module_mutex);
Linus Torvalds218ce732010-05-25 16:48:30 -07001407 return sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408}
1409
Rusty Russell49668682010-08-05 12:59:10 -06001410static const struct kernel_symbol *
1411resolve_symbol_wait(struct module *mod,
1412 const struct load_info *info,
1413 const char *name)
Rusty Russell9bea7f22010-06-05 11:17:37 -06001414{
1415 const struct kernel_symbol *ksym;
Rusty Russell49668682010-08-05 12:59:10 -06001416 char owner[MODULE_NAME_LEN];
Rusty Russell9bea7f22010-06-05 11:17:37 -06001417
1418 if (wait_event_interruptible_timeout(module_wq,
Rusty Russell49668682010-08-05 12:59:10 -06001419 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1420 || PTR_ERR(ksym) != -EBUSY,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001421 30 * HZ) <= 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001422 pr_warn("%s: gave up waiting for init of module %s.\n",
1423 mod->name, owner);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001424 }
1425 return ksym;
1426}
1427
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428/*
1429 * /sys/module/foo/sections stuff
1430 * J. Corbet <corbet@lwn.net>
1431 */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001432#ifdef CONFIG_SYSFS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001433
Rusty Russell8f6d0372010-08-05 12:59:09 -06001434#ifdef CONFIG_KALLSYMS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001435static inline bool sect_empty(const Elf_Shdr *sect)
1436{
1437 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1438}
1439
Ionut Alexa6da0b562014-11-10 09:31:29 +10301440struct module_sect_attr {
Rusty Russella58730c2008-03-13 09:03:44 +00001441 struct module_attribute mattr;
1442 char *name;
1443 unsigned long address;
1444};
1445
Ionut Alexa6da0b562014-11-10 09:31:29 +10301446struct module_sect_attrs {
Rusty Russella58730c2008-03-13 09:03:44 +00001447 struct attribute_group grp;
1448 unsigned int nsections;
1449 struct module_sect_attr attrs[0];
1450};
1451
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452static ssize_t module_sect_show(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301453 struct module_kobject *mk, char *buf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454{
1455 struct module_sect_attr *sattr =
1456 container_of(mattr, struct module_sect_attr, mattr);
Kees Cook9f36e2c2011-03-22 16:34:22 -07001457 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458}
1459
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001460static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1461{
Rusty Russella58730c2008-03-13 09:03:44 +00001462 unsigned int section;
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001463
1464 for (section = 0; section < sect_attrs->nsections; section++)
1465 kfree(sect_attrs->attrs[section].name);
1466 kfree(sect_attrs);
1467}
1468
Rusty Russell8f6d0372010-08-05 12:59:09 -06001469static void add_sect_attrs(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001470{
1471 unsigned int nloaded = 0, i, size[2];
1472 struct module_sect_attrs *sect_attrs;
1473 struct module_sect_attr *sattr;
1474 struct attribute **gattr;
Daniel Walker22a8bde2007-10-18 03:06:07 -07001475
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476 /* Count loaded sections and allocate structures */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001477 for (i = 0; i < info->hdr->e_shnum; i++)
1478 if (!sect_empty(&info->sechdrs[i]))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001479 nloaded++;
1480 size[0] = ALIGN(sizeof(*sect_attrs)
1481 + nloaded * sizeof(sect_attrs->attrs[0]),
1482 sizeof(sect_attrs->grp.attrs[0]));
1483 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001484 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1485 if (sect_attrs == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486 return;
1487
1488 /* Setup section attributes. */
1489 sect_attrs->grp.name = "sections";
1490 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1491
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001492 sect_attrs->nsections = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001493 sattr = &sect_attrs->attrs[0];
1494 gattr = &sect_attrs->grp.attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001495 for (i = 0; i < info->hdr->e_shnum; i++) {
1496 Elf_Shdr *sec = &info->sechdrs[i];
1497 if (sect_empty(sec))
Helge Deller35dead42009-12-03 00:29:15 +01001498 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001499 sattr->address = sec->sh_addr;
1500 sattr->name = kstrdup(info->secstrings + sec->sh_name,
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001501 GFP_KERNEL);
1502 if (sattr->name == NULL)
1503 goto out;
1504 sect_attrs->nsections++;
Eric W. Biederman361795b2010-02-12 13:41:56 -08001505 sysfs_attr_init(&sattr->mattr.attr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001506 sattr->mattr.show = module_sect_show;
1507 sattr->mattr.store = NULL;
1508 sattr->mattr.attr.name = sattr->name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 sattr->mattr.attr.mode = S_IRUGO;
1510 *(gattr++) = &(sattr++)->mattr.attr;
1511 }
1512 *gattr = NULL;
1513
1514 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1515 goto out;
1516
1517 mod->sect_attrs = sect_attrs;
1518 return;
1519 out:
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001520 free_sect_attrs(sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521}
1522
1523static void remove_sect_attrs(struct module *mod)
1524{
1525 if (mod->sect_attrs) {
1526 sysfs_remove_group(&mod->mkobj.kobj,
1527 &mod->sect_attrs->grp);
1528 /* We are positive that no one is using any sect attrs
1529 * at this point. Deallocate immediately. */
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001530 free_sect_attrs(mod->sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 mod->sect_attrs = NULL;
1532 }
1533}
1534
Roland McGrath6d760132007-10-16 23:26:40 -07001535/*
1536 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1537 */
1538
1539struct module_notes_attrs {
1540 struct kobject *dir;
1541 unsigned int notes;
1542 struct bin_attribute attrs[0];
1543};
1544
Chris Wright2c3c8be2010-05-12 18:28:57 -07001545static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
Roland McGrath6d760132007-10-16 23:26:40 -07001546 struct bin_attribute *bin_attr,
1547 char *buf, loff_t pos, size_t count)
1548{
1549 /*
1550 * The caller checked the pos and count against our size.
1551 */
1552 memcpy(buf, bin_attr->private + pos, count);
1553 return count;
1554}
1555
1556static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1557 unsigned int i)
1558{
1559 if (notes_attrs->dir) {
1560 while (i-- > 0)
1561 sysfs_remove_bin_file(notes_attrs->dir,
1562 &notes_attrs->attrs[i]);
Alexey Dobriyane9432092008-09-23 23:51:11 +04001563 kobject_put(notes_attrs->dir);
Roland McGrath6d760132007-10-16 23:26:40 -07001564 }
1565 kfree(notes_attrs);
1566}
1567
Rusty Russell8f6d0372010-08-05 12:59:09 -06001568static void add_notes_attrs(struct module *mod, const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001569{
1570 unsigned int notes, loaded, i;
1571 struct module_notes_attrs *notes_attrs;
1572 struct bin_attribute *nattr;
1573
Ingo Molnarea6bff32009-08-28 10:44:56 +02001574 /* failed to create section attributes, so can't create notes */
1575 if (!mod->sect_attrs)
1576 return;
1577
Roland McGrath6d760132007-10-16 23:26:40 -07001578 /* Count notes sections and allocate structures. */
1579 notes = 0;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001580 for (i = 0; i < info->hdr->e_shnum; i++)
1581 if (!sect_empty(&info->sechdrs[i]) &&
1582 (info->sechdrs[i].sh_type == SHT_NOTE))
Roland McGrath6d760132007-10-16 23:26:40 -07001583 ++notes;
1584
1585 if (notes == 0)
1586 return;
1587
1588 notes_attrs = kzalloc(sizeof(*notes_attrs)
1589 + notes * sizeof(notes_attrs->attrs[0]),
1590 GFP_KERNEL);
1591 if (notes_attrs == NULL)
1592 return;
1593
1594 notes_attrs->notes = notes;
1595 nattr = &notes_attrs->attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001596 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1597 if (sect_empty(&info->sechdrs[i]))
Roland McGrath6d760132007-10-16 23:26:40 -07001598 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001599 if (info->sechdrs[i].sh_type == SHT_NOTE) {
Eric W. Biederman361795b2010-02-12 13:41:56 -08001600 sysfs_bin_attr_init(nattr);
Roland McGrath6d760132007-10-16 23:26:40 -07001601 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1602 nattr->attr.mode = S_IRUGO;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001603 nattr->size = info->sechdrs[i].sh_size;
1604 nattr->private = (void *) info->sechdrs[i].sh_addr;
Roland McGrath6d760132007-10-16 23:26:40 -07001605 nattr->read = module_notes_read;
1606 ++nattr;
1607 }
1608 ++loaded;
1609 }
1610
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001611 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
Roland McGrath6d760132007-10-16 23:26:40 -07001612 if (!notes_attrs->dir)
1613 goto out;
1614
1615 for (i = 0; i < notes; ++i)
1616 if (sysfs_create_bin_file(notes_attrs->dir,
1617 &notes_attrs->attrs[i]))
1618 goto out;
1619
1620 mod->notes_attrs = notes_attrs;
1621 return;
1622
1623 out:
1624 free_notes_attrs(notes_attrs, i);
1625}
1626
1627static void remove_notes_attrs(struct module *mod)
1628{
1629 if (mod->notes_attrs)
1630 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1631}
1632
Linus Torvalds1da177e2005-04-16 15:20:36 -07001633#else
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001634
Rusty Russell8f6d0372010-08-05 12:59:09 -06001635static inline void add_sect_attrs(struct module *mod,
1636 const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637{
1638}
1639
1640static inline void remove_sect_attrs(struct module *mod)
1641{
1642}
Roland McGrath6d760132007-10-16 23:26:40 -07001643
Rusty Russell8f6d0372010-08-05 12:59:09 -06001644static inline void add_notes_attrs(struct module *mod,
1645 const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001646{
1647}
1648
1649static inline void remove_notes_attrs(struct module *mod)
1650{
1651}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001652#endif /* CONFIG_KALLSYMS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001654static void add_usage_links(struct module *mod)
1655{
1656#ifdef CONFIG_MODULE_UNLOAD
1657 struct module_use *use;
1658 int nowarn;
1659
Rusty Russell75676502010-06-05 11:17:36 -06001660 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001661 list_for_each_entry(use, &mod->target_list, target_list) {
1662 nowarn = sysfs_create_link(use->target->holders_dir,
1663 &mod->mkobj.kobj, mod->name);
1664 }
Rusty Russell75676502010-06-05 11:17:36 -06001665 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001666#endif
1667}
1668
1669static void del_usage_links(struct module *mod)
1670{
1671#ifdef CONFIG_MODULE_UNLOAD
1672 struct module_use *use;
1673
Rusty Russell75676502010-06-05 11:17:36 -06001674 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001675 list_for_each_entry(use, &mod->target_list, target_list)
1676 sysfs_remove_link(use->target->holders_dir, mod->name);
Rusty Russell75676502010-06-05 11:17:36 -06001677 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001678#endif
1679}
1680
Rusty Russell6407ebb22010-06-05 11:17:36 -06001681static int module_add_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001682{
1683 struct module_attribute *attr;
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001684 struct module_attribute *temp_attr;
Matt Domschc988d2b2005-06-23 22:05:15 -07001685 int error = 0;
1686 int i;
1687
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001688 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1689 (ARRAY_SIZE(modinfo_attrs) + 1)),
1690 GFP_KERNEL);
1691 if (!mod->modinfo_attrs)
1692 return -ENOMEM;
1693
1694 temp_attr = mod->modinfo_attrs;
Matt Domschc988d2b2005-06-23 22:05:15 -07001695 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
Rusty Russellc75b5902016-04-12 05:03:09 +09301696 if (!attr->test || attr->test(mod)) {
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001697 memcpy(temp_attr, attr, sizeof(*temp_attr));
Eric W. Biederman361795b2010-02-12 13:41:56 -08001698 sysfs_attr_init(&temp_attr->attr);
Ionut Alexa6da0b562014-11-10 09:31:29 +10301699 error = sysfs_create_file(&mod->mkobj.kobj,
1700 &temp_attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001701 ++temp_attr;
1702 }
Matt Domschc988d2b2005-06-23 22:05:15 -07001703 }
1704 return error;
1705}
1706
Rusty Russell6407ebb22010-06-05 11:17:36 -06001707static void module_remove_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001708{
1709 struct module_attribute *attr;
1710 int i;
1711
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001712 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1713 /* pick a field to test for end of list */
1714 if (!attr->attr.name)
1715 break;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301716 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001717 if (attr->free)
1718 attr->free(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001719 }
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001720 kfree(mod->modinfo_attrs);
Matt Domschc988d2b2005-06-23 22:05:15 -07001721}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722
Li Zhong942e4432013-09-03 16:33:57 +09301723static void mod_kobject_put(struct module *mod)
1724{
1725 DECLARE_COMPLETION_ONSTACK(c);
1726 mod->mkobj.kobj_completion = &c;
1727 kobject_put(&mod->mkobj.kobj);
1728 wait_for_completion(&c);
1729}
1730
Rusty Russell6407ebb22010-06-05 11:17:36 -06001731static int mod_sysfs_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732{
1733 int err;
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001734 struct kobject *kobj;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735
Greg Kroah-Hartman823bccf2007-04-13 13:15:19 -07001736 if (!module_sysfs_initialized) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001737 pr_err("%s: module sysfs not initialized\n", mod->name);
Ed Swierk1cc5f712006-09-25 16:25:36 -07001738 err = -EINVAL;
1739 goto out;
1740 }
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001741
1742 kobj = kset_find_obj(module_kset, mod->name);
1743 if (kobj) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001744 pr_err("%s: module is already loaded\n", mod->name);
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001745 kobject_put(kobj);
1746 err = -EINVAL;
1747 goto out;
1748 }
1749
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750 mod->mkobj.mod = mod;
Kay Sieverse17e0f52006-11-24 12:15:25 +01001751
Greg Kroah-Hartmanac3c8142007-12-17 23:05:35 -07001752 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1753 mod->mkobj.kobj.kset = module_kset;
1754 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1755 "%s", mod->name);
1756 if (err)
Li Zhong942e4432013-09-03 16:33:57 +09301757 mod_kobject_put(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001758
Kay Sievers97c146e2007-11-29 23:46:11 +01001759 /* delay uevent until full sysfs population */
Kay Sievers270a6c42007-01-18 13:26:15 +01001760out:
1761 return err;
1762}
1763
Rusty Russell6407ebb22010-06-05 11:17:36 -06001764static int mod_sysfs_setup(struct module *mod,
Rusty Russell8f6d0372010-08-05 12:59:09 -06001765 const struct load_info *info,
Kay Sievers270a6c42007-01-18 13:26:15 +01001766 struct kernel_param *kparam,
1767 unsigned int num_params)
1768{
1769 int err;
1770
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001771 err = mod_sysfs_init(mod);
1772 if (err)
1773 goto out;
1774
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001775 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
Akinobu Mita240936e2007-04-26 00:12:09 -07001776 if (!mod->holders_dir) {
1777 err = -ENOMEM;
Kay Sievers270a6c42007-01-18 13:26:15 +01001778 goto out_unreg;
Akinobu Mita240936e2007-04-26 00:12:09 -07001779 }
Kay Sievers270a6c42007-01-18 13:26:15 +01001780
Linus Torvalds1da177e2005-04-16 15:20:36 -07001781 err = module_param_sysfs_setup(mod, kparam, num_params);
1782 if (err)
Kay Sievers270a6c42007-01-18 13:26:15 +01001783 goto out_unreg_holders;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001784
Matt Domschc988d2b2005-06-23 22:05:15 -07001785 err = module_add_modinfo_attrs(mod);
1786 if (err)
Kay Sieverse17e0f52006-11-24 12:15:25 +01001787 goto out_unreg_param;
Matt Domschc988d2b2005-06-23 22:05:15 -07001788
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001789 add_usage_links(mod);
Rusty Russell8f6d0372010-08-05 12:59:09 -06001790 add_sect_attrs(mod, info);
1791 add_notes_attrs(mod, info);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001792
Kay Sieverse17e0f52006-11-24 12:15:25 +01001793 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001794 return 0;
1795
Kay Sieverse17e0f52006-11-24 12:15:25 +01001796out_unreg_param:
1797 module_param_sysfs_remove(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001798out_unreg_holders:
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001799 kobject_put(mod->holders_dir);
Kay Sievers270a6c42007-01-18 13:26:15 +01001800out_unreg:
Li Zhong942e4432013-09-03 16:33:57 +09301801 mod_kobject_put(mod);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001802out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803 return err;
1804}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001805
1806static void mod_sysfs_fini(struct module *mod)
1807{
Rusty Russell8f6d0372010-08-05 12:59:09 -06001808 remove_notes_attrs(mod);
1809 remove_sect_attrs(mod);
Li Zhong942e4432013-09-03 16:33:57 +09301810 mod_kobject_put(mod);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001811}
1812
Rusty Russellcf2fde72015-06-26 06:44:38 +09301813static void init_param_lock(struct module *mod)
1814{
1815 mutex_init(&mod->param_lock);
1816}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001817#else /* !CONFIG_SYSFS */
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001818
Rusty Russell8f6d0372010-08-05 12:59:09 -06001819static int mod_sysfs_setup(struct module *mod,
1820 const struct load_info *info,
Rusty Russell6407ebb22010-06-05 11:17:36 -06001821 struct kernel_param *kparam,
1822 unsigned int num_params)
1823{
1824 return 0;
1825}
1826
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001827static void mod_sysfs_fini(struct module *mod)
1828{
1829}
1830
Rusty Russell36b03602010-08-05 12:59:09 -06001831static void module_remove_modinfo_attrs(struct module *mod)
1832{
1833}
1834
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001835static void del_usage_links(struct module *mod)
1836{
1837}
1838
Rusty Russellcf2fde72015-06-26 06:44:38 +09301839static void init_param_lock(struct module *mod)
1840{
1841}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001842#endif /* CONFIG_SYSFS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843
Rusty Russell36b03602010-08-05 12:59:09 -06001844static void mod_sysfs_teardown(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845{
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001846 del_usage_links(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001847 module_remove_modinfo_attrs(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001848 module_param_sysfs_remove(mod);
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001849 kobject_put(mod->mkobj.drivers_dir);
1850 kobject_put(mod->holders_dir);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001851 mod_sysfs_fini(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852}
1853
matthieu castet84e1c6b2010-11-16 22:35:16 +01001854#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1855/*
1856 * LKM RO/NX protection: protect module's text/ro-data
1857 * from modification and any data from execution.
Rusty Russell85c898d2015-11-26 09:45:08 +10301858 *
1859 * General layout of module is:
Jessica Yu444d13f2016-07-27 12:06:21 +09301860 * [text] [read-only-data] [ro-after-init] [writable data]
1861 * text_size -----^ ^ ^ ^
1862 * ro_size ------------------------| | |
1863 * ro_after_init_size -----------------------------| |
1864 * size -----------------------------------------------------------|
Rusty Russell85c898d2015-11-26 09:45:08 +10301865 *
1866 * These values are always page-aligned (as is base)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001867 */
Rusty Russell85c898d2015-11-26 09:45:08 +10301868static void frob_text(const struct module_layout *layout,
1869 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001870{
Rusty Russell85c898d2015-11-26 09:45:08 +10301871 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1872 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1873 set_memory((unsigned long)layout->base,
1874 layout->text_size >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001875}
1876
Rusty Russell85c898d2015-11-26 09:45:08 +10301877static void frob_rodata(const struct module_layout *layout,
1878 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001879{
Rusty Russell85c898d2015-11-26 09:45:08 +10301880 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1881 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1882 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1883 set_memory((unsigned long)layout->base + layout->text_size,
1884 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001885}
1886
Jessica Yu444d13f2016-07-27 12:06:21 +09301887static void frob_ro_after_init(const struct module_layout *layout,
1888 int (*set_memory)(unsigned long start, int num_pages))
1889{
1890 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1891 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1892 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1893 set_memory((unsigned long)layout->base + layout->ro_size,
1894 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1895}
1896
Rusty Russell85c898d2015-11-26 09:45:08 +10301897static void frob_writable_data(const struct module_layout *layout,
1898 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001899{
Rusty Russell85c898d2015-11-26 09:45:08 +10301900 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301901 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
Rusty Russell85c898d2015-11-26 09:45:08 +10301902 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301903 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1904 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
Jan Glauber01526ed2011-05-19 16:55:26 -06001905}
1906
Rusty Russell85c898d2015-11-26 09:45:08 +10301907/* livepatching wants to disable read-only so it can frob module. */
1908void module_disable_ro(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001909{
Rusty Russell85c898d2015-11-26 09:45:08 +10301910 frob_text(&mod->core_layout, set_memory_rw);
1911 frob_rodata(&mod->core_layout, set_memory_rw);
Jessica Yu444d13f2016-07-27 12:06:21 +09301912 frob_ro_after_init(&mod->core_layout, set_memory_rw);
Rusty Russell85c898d2015-11-26 09:45:08 +10301913 frob_text(&mod->init_layout, set_memory_rw);
1914 frob_rodata(&mod->init_layout, set_memory_rw);
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301915}
1916
Jessica Yu444d13f2016-07-27 12:06:21 +09301917void module_enable_ro(const struct module *mod, bool after_init)
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301918{
Rusty Russell85c898d2015-11-26 09:45:08 +10301919 frob_text(&mod->core_layout, set_memory_ro);
1920 frob_rodata(&mod->core_layout, set_memory_ro);
1921 frob_text(&mod->init_layout, set_memory_ro);
1922 frob_rodata(&mod->init_layout, set_memory_ro);
Jessica Yu444d13f2016-07-27 12:06:21 +09301923
1924 if (after_init)
1925 frob_ro_after_init(&mod->core_layout, set_memory_ro);
Jan Glauber01526ed2011-05-19 16:55:26 -06001926}
1927
Rusty Russell85c898d2015-11-26 09:45:08 +10301928static void module_enable_nx(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001929{
Rusty Russell85c898d2015-11-26 09:45:08 +10301930 frob_rodata(&mod->core_layout, set_memory_nx);
Jessica Yu444d13f2016-07-27 12:06:21 +09301931 frob_ro_after_init(&mod->core_layout, set_memory_nx);
Rusty Russell85c898d2015-11-26 09:45:08 +10301932 frob_writable_data(&mod->core_layout, set_memory_nx);
1933 frob_rodata(&mod->init_layout, set_memory_nx);
1934 frob_writable_data(&mod->init_layout, set_memory_nx);
1935}
1936
1937static void module_disable_nx(const struct module *mod)
1938{
1939 frob_rodata(&mod->core_layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301940 frob_ro_after_init(&mod->core_layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301941 frob_writable_data(&mod->core_layout, set_memory_x);
1942 frob_rodata(&mod->init_layout, set_memory_x);
1943 frob_writable_data(&mod->init_layout, set_memory_x);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001944}
1945
1946/* Iterate through all modules and set each module's text as RW */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001947void set_all_modules_text_rw(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001948{
1949 struct module *mod;
1950
1951 mutex_lock(&module_mutex);
1952 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301953 if (mod->state == MODULE_STATE_UNFORMED)
1954 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301955
1956 frob_text(&mod->core_layout, set_memory_rw);
1957 frob_text(&mod->init_layout, set_memory_rw);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001958 }
1959 mutex_unlock(&module_mutex);
1960}
1961
1962/* Iterate through all modules and set each module's text as RO */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001963void set_all_modules_text_ro(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001964{
1965 struct module *mod;
1966
1967 mutex_lock(&module_mutex);
1968 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301969 if (mod->state == MODULE_STATE_UNFORMED)
1970 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301971
1972 frob_text(&mod->core_layout, set_memory_ro);
1973 frob_text(&mod->init_layout, set_memory_ro);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001974 }
1975 mutex_unlock(&module_mutex);
1976}
Rusty Russell85c898d2015-11-26 09:45:08 +10301977
1978static void disable_ro_nx(const struct module_layout *layout)
1979{
1980 frob_text(layout, set_memory_rw);
1981 frob_rodata(layout, set_memory_rw);
1982 frob_rodata(layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301983 frob_ro_after_init(layout, set_memory_rw);
1984 frob_ro_after_init(layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301985 frob_writable_data(layout, set_memory_x);
1986}
1987
matthieu castet84e1c6b2010-11-16 22:35:16 +01001988#else
Rusty Russell85c898d2015-11-26 09:45:08 +10301989static void disable_ro_nx(const struct module_layout *layout) { }
1990static void module_enable_nx(const struct module *mod) { }
1991static void module_disable_nx(const struct module *mod) { }
matthieu castet84e1c6b2010-11-16 22:35:16 +01001992#endif
1993
Jessica Yu1ce15ef2016-03-22 20:03:16 -04001994#ifdef CONFIG_LIVEPATCH
1995/*
1996 * Persist Elf information about a module. Copy the Elf header,
1997 * section header table, section string table, and symtab section
1998 * index from info to mod->klp_info.
1999 */
2000static int copy_module_elf(struct module *mod, struct load_info *info)
2001{
2002 unsigned int size, symndx;
2003 int ret;
2004
2005 size = sizeof(*mod->klp_info);
2006 mod->klp_info = kmalloc(size, GFP_KERNEL);
2007 if (mod->klp_info == NULL)
2008 return -ENOMEM;
2009
2010 /* Elf header */
2011 size = sizeof(mod->klp_info->hdr);
2012 memcpy(&mod->klp_info->hdr, info->hdr, size);
2013
2014 /* Elf section header table */
2015 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2016 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2017 if (mod->klp_info->sechdrs == NULL) {
2018 ret = -ENOMEM;
2019 goto free_info;
2020 }
2021 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2022
2023 /* Elf section name string table */
2024 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2025 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2026 if (mod->klp_info->secstrings == NULL) {
2027 ret = -ENOMEM;
2028 goto free_sechdrs;
2029 }
2030 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2031
2032 /* Elf symbol section index */
2033 symndx = info->index.sym;
2034 mod->klp_info->symndx = symndx;
2035
2036 /*
2037 * For livepatch modules, core_kallsyms.symtab is a complete
2038 * copy of the original symbol table. Adjust sh_addr to point
2039 * to core_kallsyms.symtab since the copy of the symtab in module
2040 * init memory is freed at the end of do_init_module().
2041 */
2042 mod->klp_info->sechdrs[symndx].sh_addr = \
2043 (unsigned long) mod->core_kallsyms.symtab;
2044
2045 return 0;
2046
2047free_sechdrs:
2048 kfree(mod->klp_info->sechdrs);
2049free_info:
2050 kfree(mod->klp_info);
2051 return ret;
2052}
2053
2054static void free_module_elf(struct module *mod)
2055{
2056 kfree(mod->klp_info->sechdrs);
2057 kfree(mod->klp_info->secstrings);
2058 kfree(mod->klp_info);
2059}
2060#else /* !CONFIG_LIVEPATCH */
2061static int copy_module_elf(struct module *mod, struct load_info *info)
2062{
2063 return 0;
2064}
2065
2066static void free_module_elf(struct module *mod)
2067{
2068}
2069#endif /* CONFIG_LIVEPATCH */
2070
Rusty Russellbe1f2212015-01-20 09:07:05 +10302071void __weak module_memfree(void *module_region)
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002072{
2073 vfree(module_region);
2074}
2075
2076void __weak module_arch_cleanup(struct module *mod)
2077{
2078}
2079
Rusty Russelld453cde2015-01-20 09:07:04 +10302080void __weak module_arch_freeing_init(struct module *mod)
2081{
2082}
2083
Rusty Russell75676502010-06-05 11:17:36 -06002084/* Free a module, remove from lists, etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085static void free_module(struct module *mod)
2086{
Li Zefan7ead8b82009-08-17 16:56:28 +08002087 trace_module_free(mod);
2088
Rusty Russell36b03602010-08-05 12:59:09 -06002089 mod_sysfs_teardown(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090
Rusty Russell944a1fa2013-04-17 13:20:03 +09302091 /* We leave it in list to prevent duplicate loads, but make sure
2092 * that noone uses it while it's being deconstructed. */
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302093 mutex_lock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302094 mod->state = MODULE_STATE_UNFORMED;
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302095 mutex_unlock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302096
Jason Baronb82bab4b2010-07-27 13:18:01 -07002097 /* Remove dynamic debug info */
2098 ddebug_remove_module(mod->name);
2099
Linus Torvalds1da177e2005-04-16 15:20:36 -07002100 /* Arch-specific cleanup. */
2101 module_arch_cleanup(mod);
2102
2103 /* Module unload stuff */
2104 module_unload_free(mod);
2105
Rusty Russelle180a6b2009-03-31 13:05:29 -06002106 /* Free any allocated parameters. */
2107 destroy_params(mod->kp, mod->num_kp);
2108
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002109 if (is_livepatch_module(mod))
2110 free_module_elf(mod);
2111
Rusty Russell944a1fa2013-04-17 13:20:03 +09302112 /* Now we can delete it from the lists */
2113 mutex_lock(&module_mutex);
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302114 /* Unlink carefully: kallsyms could be walking list. */
2115 list_del_rcu(&mod->list);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09302116 mod_tree_remove(mod);
Masami Hiramatsu0286b5e2014-11-10 09:28:29 +10302117 /* Remove this module from bug list, this uses list_del_rcu */
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302118 module_bug_cleanup(mod);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09302119 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2120 synchronize_sched();
Rusty Russell944a1fa2013-04-17 13:20:03 +09302121 mutex_unlock(&module_mutex);
2122
Rusty Russell85c898d2015-11-26 09:45:08 +10302123 /* This may be empty, but that's OK */
2124 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10302125 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302126 module_memfree(mod->init_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002127 kfree(mod->args);
Tejun Heo259354d2010-03-10 18:56:10 +09002128 percpu_modfree(mod);
Rusty Russell9f85a4b2010-08-05 12:59:04 -06002129
Peter Zijlstra35a93932015-02-26 16:23:11 +01002130 /* Free lock-classes; relies on the preceding sync_rcu(). */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302131 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002132
Linus Torvalds1da177e2005-04-16 15:20:36 -07002133 /* Finally, free the core (containing the module structure) */
Rusty Russell85c898d2015-11-26 09:45:08 +10302134 disable_ro_nx(&mod->core_layout);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302135 module_memfree(mod->core_layout.base);
Bernd Schmidteb8cdec2009-09-21 17:03:57 -07002136
2137#ifdef CONFIG_MPU
2138 update_protections(current->mm);
2139#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002140}
2141
2142void *__symbol_get(const char *symbol)
2143{
2144 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05002145 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002146
Rusty Russell24da1cb2007-07-15 23:41:46 -07002147 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05002148 sym = find_symbol(symbol, &owner, NULL, true, true);
2149 if (sym && strong_try_module_get(owner))
2150 sym = NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07002151 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002152
Tim Abbott414fd312008-12-05 19:03:56 -05002153 return sym ? (void *)sym->value : NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002154}
2155EXPORT_SYMBOL_GPL(__symbol_get);
2156
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002157/*
2158 * Ensure that an exported symbol [global namespace] does not already exist
Robert P. J. Day02a3e592007-05-09 07:26:28 +02002159 * in the kernel or in some other module's exported symbol table.
Rusty Russellbe593f42010-06-05 11:17:37 -06002160 *
2161 * You must hold the module_mutex.
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002162 */
2163static int verify_export_symbols(struct module *mod)
2164{
Rusty Russellb2111042008-05-01 21:15:00 -05002165 unsigned int i;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002166 struct module *owner;
Rusty Russellb2111042008-05-01 21:15:00 -05002167 const struct kernel_symbol *s;
2168 struct {
2169 const struct kernel_symbol *sym;
2170 unsigned int num;
2171 } arr[] = {
2172 { mod->syms, mod->num_syms },
2173 { mod->gpl_syms, mod->num_gpl_syms },
2174 { mod->gpl_future_syms, mod->num_gpl_future_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002175#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russellb2111042008-05-01 21:15:00 -05002176 { mod->unused_syms, mod->num_unused_syms },
2177 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002178#endif
Rusty Russellb2111042008-05-01 21:15:00 -05002179 };
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002180
Rusty Russellb2111042008-05-01 21:15:00 -05002181 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2182 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
Rusty Russellbe593f42010-06-05 11:17:37 -06002183 if (find_symbol(s->name, &owner, NULL, true, false)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002184 pr_err("%s: exports duplicate symbol %s"
Rusty Russellb2111042008-05-01 21:15:00 -05002185 " (owned by %s)\n",
2186 mod->name, s->name, module_name(owner));
2187 return -ENOEXEC;
2188 }
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002189 }
Rusty Russellb2111042008-05-01 21:15:00 -05002190 }
2191 return 0;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002192}
2193
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -08002194/* Change all symbols so that st_value encodes the pointer directly. */
Rusty Russell49668682010-08-05 12:59:10 -06002195static int simplify_symbols(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196{
Rusty Russell49668682010-08-05 12:59:10 -06002197 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2198 Elf_Sym *sym = (void *)symsec->sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002199 unsigned long secbase;
Rusty Russell49668682010-08-05 12:59:10 -06002200 unsigned int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002201 int ret = 0;
Tim Abbott414fd312008-12-05 19:03:56 -05002202 const struct kernel_symbol *ksym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203
Rusty Russell49668682010-08-05 12:59:10 -06002204 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2205 const char *name = info->strtab + sym[i].st_name;
2206
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 switch (sym[i].st_shndx) {
2208 case SHN_COMMON:
Joe Mario80375982014-02-08 09:01:09 +01002209 /* Ignore common symbols */
2210 if (!strncmp(name, "__gnu_lto", 9))
2211 break;
2212
Linus Torvalds1da177e2005-04-16 15:20:36 -07002213 /* We compiled with -fno-common. These are not
2214 supposed to happen. */
Jim Cromie5e124162011-12-06 12:11:31 -07002215 pr_debug("Common symbol: %s\n", name);
Ionut Alexa6da0b562014-11-10 09:31:29 +10302216 pr_warn("%s: please compile with -fno-common\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 mod->name);
2218 ret = -ENOEXEC;
2219 break;
2220
2221 case SHN_ABS:
2222 /* Don't need to do anything */
Jim Cromie5e124162011-12-06 12:11:31 -07002223 pr_debug("Absolute symbol: 0x%08lx\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 (long)sym[i].st_value);
2225 break;
2226
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002227 case SHN_LIVEPATCH:
2228 /* Livepatch symbols are resolved by livepatch */
2229 break;
2230
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231 case SHN_UNDEF:
Rusty Russell49668682010-08-05 12:59:10 -06002232 ksym = resolve_symbol_wait(mod, info, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002233 /* Ok if resolved. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002234 if (ksym && !IS_ERR(ksym)) {
Tim Abbott414fd312008-12-05 19:03:56 -05002235 sym[i].st_value = ksym->value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002236 break;
Tim Abbott414fd312008-12-05 19:03:56 -05002237 }
2238
Linus Torvalds1da177e2005-04-16 15:20:36 -07002239 /* Ok if weak. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002240 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002241 break;
2242
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002243 pr_warn("%s: Unknown symbol %s (err %li)\n",
2244 mod->name, name, PTR_ERR(ksym));
Rusty Russell9bea7f22010-06-05 11:17:37 -06002245 ret = PTR_ERR(ksym) ?: -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002246 break;
2247
2248 default:
2249 /* Divert to percpu allocation if a percpu var. */
Rusty Russell49668682010-08-05 12:59:10 -06002250 if (sym[i].st_shndx == info->index.pcpu)
Tejun Heo259354d2010-03-10 18:56:10 +09002251 secbase = (unsigned long)mod_percpu(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002252 else
Rusty Russell49668682010-08-05 12:59:10 -06002253 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 sym[i].st_value += secbase;
2255 break;
2256 }
2257 }
2258
2259 return ret;
2260}
2261
Rusty Russell49668682010-08-05 12:59:10 -06002262static int apply_relocations(struct module *mod, const struct load_info *info)
Rusty Russell22e268e2010-08-05 12:59:05 -06002263{
2264 unsigned int i;
2265 int err = 0;
2266
2267 /* Now do relocations. */
Rusty Russell49668682010-08-05 12:59:10 -06002268 for (i = 1; i < info->hdr->e_shnum; i++) {
2269 unsigned int infosec = info->sechdrs[i].sh_info;
Rusty Russell22e268e2010-08-05 12:59:05 -06002270
2271 /* Not a valid relocation section? */
Rusty Russell49668682010-08-05 12:59:10 -06002272 if (infosec >= info->hdr->e_shnum)
Rusty Russell22e268e2010-08-05 12:59:05 -06002273 continue;
2274
2275 /* Don't bother with non-allocated sections */
Rusty Russell49668682010-08-05 12:59:10 -06002276 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
Rusty Russell22e268e2010-08-05 12:59:05 -06002277 continue;
2278
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002279 /* Livepatch relocation sections are applied by livepatch */
2280 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2281 continue;
2282
Rusty Russell49668682010-08-05 12:59:10 -06002283 if (info->sechdrs[i].sh_type == SHT_REL)
2284 err = apply_relocate(info->sechdrs, info->strtab,
2285 info->index.sym, i, mod);
2286 else if (info->sechdrs[i].sh_type == SHT_RELA)
2287 err = apply_relocate_add(info->sechdrs, info->strtab,
2288 info->index.sym, i, mod);
Rusty Russell22e268e2010-08-05 12:59:05 -06002289 if (err < 0)
2290 break;
2291 }
2292 return err;
2293}
2294
Helge Deller088af9a2008-12-31 12:31:18 +01002295/* Additional bytes needed by arch in front of individual sections */
2296unsigned int __weak arch_mod_section_prepend(struct module *mod,
2297 unsigned int section)
2298{
2299 /* default implementation just returns zero */
2300 return 0;
2301}
2302
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303/* Update size with this section: return offset. */
Helge Deller088af9a2008-12-31 12:31:18 +01002304static long get_offset(struct module *mod, unsigned int *size,
2305 Elf_Shdr *sechdr, unsigned int section)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002306{
2307 long ret;
2308
Helge Deller088af9a2008-12-31 12:31:18 +01002309 *size += arch_mod_section_prepend(mod, section);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2311 *size = ret + sechdr->sh_size;
2312 return ret;
2313}
2314
2315/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2316 might -- code, read-only data, read-write data, small data. Tally
2317 sizes, and place the offsets into sh_entsize fields: high bit means it
2318 belongs in init. */
Rusty Russell49668682010-08-05 12:59:10 -06002319static void layout_sections(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002320{
2321 static unsigned long const masks[][2] = {
2322 /* NOTE: all executable code must be the first section
2323 * in this array; otherwise modify the text_size
2324 * finder in the two loops below */
2325 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2326 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
Jessica Yu444d13f2016-07-27 12:06:21 +09302327 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2329 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2330 };
2331 unsigned int m, i;
2332
Rusty Russell49668682010-08-05 12:59:10 -06002333 for (i = 0; i < info->hdr->e_shnum; i++)
2334 info->sechdrs[i].sh_entsize = ~0UL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002335
Jim Cromie5e124162011-12-06 12:11:31 -07002336 pr_debug("Core section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002337 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002338 for (i = 0; i < info->hdr->e_shnum; ++i) {
2339 Elf_Shdr *s = &info->sechdrs[i];
2340 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341
2342 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2343 || (s->sh_flags & masks[m][1])
2344 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002345 || strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302347 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
Jim Cromie5e124162011-12-06 12:11:31 -07002348 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002349 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002350 switch (m) {
2351 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302352 mod->core_layout.size = debug_align(mod->core_layout.size);
2353 mod->core_layout.text_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002354 break;
2355 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302356 mod->core_layout.size = debug_align(mod->core_layout.size);
2357 mod->core_layout.ro_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002358 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302359 case 2: /* RO after init */
2360 mod->core_layout.size = debug_align(mod->core_layout.size);
2361 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2362 break;
2363 case 4: /* whole core */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302364 mod->core_layout.size = debug_align(mod->core_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002365 break;
2366 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367 }
2368
Jim Cromie5e124162011-12-06 12:11:31 -07002369 pr_debug("Init section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002370 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002371 for (i = 0; i < info->hdr->e_shnum; ++i) {
2372 Elf_Shdr *s = &info->sechdrs[i];
2373 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374
2375 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2376 || (s->sh_flags & masks[m][1])
2377 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002378 || !strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002379 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302380 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002381 | INIT_OFFSET_MASK);
Jim Cromie5e124162011-12-06 12:11:31 -07002382 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002384 switch (m) {
2385 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302386 mod->init_layout.size = debug_align(mod->init_layout.size);
2387 mod->init_layout.text_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002388 break;
2389 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302390 mod->init_layout.size = debug_align(mod->init_layout.size);
2391 mod->init_layout.ro_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002392 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302393 case 2:
2394 /*
2395 * RO after init doesn't apply to init_layout (only
2396 * core_layout), so it just takes the value of ro_size.
2397 */
2398 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2399 break;
2400 case 4: /* whole init */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302401 mod->init_layout.size = debug_align(mod->init_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002402 break;
2403 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002404 }
2405}
2406
Linus Torvalds1da177e2005-04-16 15:20:36 -07002407static void set_license(struct module *mod, const char *license)
2408{
2409 if (!license)
2410 license = "unspecified";
2411
Florin Malitafa3ba2e82006-10-11 01:21:48 -07002412 if (!license_is_gpl_compatible(license)) {
Andi Kleen25ddbb12008-10-15 22:01:41 -07002413 if (!test_taint(TAINT_PROPRIETARY_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002414 pr_warn("%s: module license '%s' taints kernel.\n",
2415 mod->name, license);
Rusty Russell373d4d02013-01-21 17:17:39 +10302416 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2417 LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002418 }
2419}
2420
2421/* Parse tag=value strings from .modinfo section */
2422static char *next_string(char *string, unsigned long *secsize)
2423{
2424 /* Skip non-zero chars */
2425 while (string[0]) {
2426 string++;
2427 if ((*secsize)-- <= 1)
2428 return NULL;
2429 }
2430
2431 /* Skip any zero padding. */
2432 while (!string[0]) {
2433 string++;
2434 if ((*secsize)-- <= 1)
2435 return NULL;
2436 }
2437 return string;
2438}
2439
Rusty Russell49668682010-08-05 12:59:10 -06002440static char *get_modinfo(struct load_info *info, const char *tag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002441{
2442 char *p;
2443 unsigned int taglen = strlen(tag);
Rusty Russell49668682010-08-05 12:59:10 -06002444 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2445 unsigned long size = infosec->sh_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002446
Rusty Russell49668682010-08-05 12:59:10 -06002447 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002448 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2449 return p + taglen + 1;
2450 }
2451 return NULL;
2452}
2453
Rusty Russell49668682010-08-05 12:59:10 -06002454static void setup_modinfo(struct module *mod, struct load_info *info)
Matt Domschc988d2b2005-06-23 22:05:15 -07002455{
2456 struct module_attribute *attr;
2457 int i;
2458
2459 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2460 if (attr->setup)
Rusty Russell49668682010-08-05 12:59:10 -06002461 attr->setup(mod, get_modinfo(info, attr->attr.name));
Matt Domschc988d2b2005-06-23 22:05:15 -07002462 }
2463}
Matt Domschc988d2b2005-06-23 22:05:15 -07002464
Rusty Russella263f772009-09-25 00:32:58 -06002465static void free_modinfo(struct module *mod)
2466{
2467 struct module_attribute *attr;
2468 int i;
2469
2470 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2471 if (attr->free)
2472 attr->free(mod);
2473 }
2474}
2475
Linus Torvalds1da177e2005-04-16 15:20:36 -07002476#ifdef CONFIG_KALLSYMS
WANG Cong15bba372008-07-24 15:41:48 +01002477
2478/* lookup symbol in given range of kernel_symbols */
2479static const struct kernel_symbol *lookup_symbol(const char *name,
2480 const struct kernel_symbol *start,
2481 const struct kernel_symbol *stop)
2482{
Alessio Igor Bogani9d634872011-05-18 22:35:59 +02002483 return bsearch(name, start, stop - start,
2484 sizeof(struct kernel_symbol), cmp_name);
WANG Cong15bba372008-07-24 15:41:48 +01002485}
2486
Tim Abbottca4787b2009-01-05 08:40:10 -06002487static int is_exported(const char *name, unsigned long value,
2488 const struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002489{
Tim Abbottca4787b2009-01-05 08:40:10 -06002490 const struct kernel_symbol *ks;
2491 if (!mod)
2492 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
Sam Ravnborg3fd68052006-02-08 21:16:45 +01002493 else
Tim Abbottca4787b2009-01-05 08:40:10 -06002494 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2495 return ks != NULL && ks->value == value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002496}
2497
2498/* As per nm */
Rusty Russelleded41c2010-08-05 12:59:07 -06002499static char elf_type(const Elf_Sym *sym, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500{
Rusty Russelleded41c2010-08-05 12:59:07 -06002501 const Elf_Shdr *sechdrs = info->sechdrs;
2502
Linus Torvalds1da177e2005-04-16 15:20:36 -07002503 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2504 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2505 return 'v';
2506 else
2507 return 'w';
2508 }
2509 if (sym->st_shndx == SHN_UNDEF)
2510 return 'U';
Miroslav Benese0224412015-11-26 13:18:06 +10302511 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002512 return 'a';
2513 if (sym->st_shndx >= SHN_LORESERVE)
2514 return '?';
2515 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2516 return 't';
2517 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2518 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2519 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2520 return 'r';
2521 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2522 return 'g';
2523 else
2524 return 'd';
2525 }
2526 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2527 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2528 return 's';
2529 else
2530 return 'b';
2531 }
Rusty Russelleded41c2010-08-05 12:59:07 -06002532 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2533 ".debug")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002534 return 'n';
Rusty Russelleded41c2010-08-05 12:59:07 -06002535 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002536 return '?';
2537}
2538
Jan Beulich4a496222009-07-06 14:50:42 +01002539static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
Miroslav Benese0224412015-11-26 13:18:06 +10302540 unsigned int shnum, unsigned int pcpundx)
Jan Beulich4a496222009-07-06 14:50:42 +01002541{
2542 const Elf_Shdr *sec;
2543
2544 if (src->st_shndx == SHN_UNDEF
2545 || src->st_shndx >= shnum
2546 || !src->st_name)
2547 return false;
2548
Miroslav Benese0224412015-11-26 13:18:06 +10302549#ifdef CONFIG_KALLSYMS_ALL
2550 if (src->st_shndx == pcpundx)
2551 return true;
2552#endif
2553
Jan Beulich4a496222009-07-06 14:50:42 +01002554 sec = sechdrs + src->st_shndx;
2555 if (!(sec->sh_flags & SHF_ALLOC)
2556#ifndef CONFIG_KALLSYMS_ALL
2557 || !(sec->sh_flags & SHF_EXECINSTR)
2558#endif
2559 || (sec->sh_entsize & INIT_OFFSET_MASK))
2560 return false;
2561
2562 return true;
2563}
2564
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302565/*
2566 * We only allocate and copy the strings needed by the parts of symtab
2567 * we keep. This is simple, but has the effect of making multiple
2568 * copies of duplicates. We could be more sophisticated, see
2569 * linux-kernel thread starting with
2570 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2571 */
Rusty Russell49668682010-08-05 12:59:10 -06002572static void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002573{
Rusty Russell49668682010-08-05 12:59:10 -06002574 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2575 Elf_Shdr *strsect = info->sechdrs + info->index.str;
Jan Beulich4a496222009-07-06 14:50:42 +01002576 const Elf_Sym *src;
Satoru Takeuchi54523ec2012-12-05 12:29:04 +10302577 unsigned int i, nsrc, ndst, strtab_size = 0;
Jan Beulich4a496222009-07-06 14:50:42 +01002578
2579 /* Put symbol section at end of init part of module. */
2580 symsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302581 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
Rusty Russell49668682010-08-05 12:59:10 -06002582 info->index.sym) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002583 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
Jan Beulich4a496222009-07-06 14:50:42 +01002584
Rusty Russell49668682010-08-05 12:59:10 -06002585 src = (void *)info->hdr + symsect->sh_offset;
Jan Beulich4a496222009-07-06 14:50:42 +01002586 nsrc = symsect->sh_size / sizeof(*src);
Kevin Cernekee70b1e9162011-11-12 19:08:55 -08002587
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302588 /* Compute total space required for the core symbols' strtab. */
Rusty Russell59ef28b2012-10-25 10:49:25 +10302589 for (ndst = i = 0; i < nsrc; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002590 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302591 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2592 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302593 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302594 ndst++;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002595 }
Rusty Russell59ef28b2012-10-25 10:49:25 +10302596 }
Jan Beulich4a496222009-07-06 14:50:42 +01002597
2598 /* Append room for core symbols at end of core part. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302599 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2600 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2601 mod->core_layout.size += strtab_size;
2602 mod->core_layout.size = debug_align(mod->core_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002603
Jan Beulich554bdfe2009-07-06 14:51:44 +01002604 /* Put string table section at end of init part of module. */
2605 strsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302606 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
Rusty Russell49668682010-08-05 12:59:10 -06002607 info->index.str) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002608 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
Rusty Russell82440622016-02-03 16:55:26 +10302609
2610 /* We'll tack temporary mod_kallsyms on the end. */
2611 mod->init_layout.size = ALIGN(mod->init_layout.size,
2612 __alignof__(struct mod_kallsyms));
2613 info->mod_kallsyms_init_off = mod->init_layout.size;
2614 mod->init_layout.size += sizeof(struct mod_kallsyms);
2615 mod->init_layout.size = debug_align(mod->init_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002616}
2617
Rusty Russell82440622016-02-03 16:55:26 +10302618/*
2619 * We use the full symtab and strtab which layout_symtab arranged to
2620 * be appended to the init section. Later we switch to the cut-down
2621 * core-only ones.
2622 */
Rusty Russell811d66a2010-08-05 12:59:12 -06002623static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002624{
Jan Beulich4a496222009-07-06 14:50:42 +01002625 unsigned int i, ndst;
2626 const Elf_Sym *src;
2627 Elf_Sym *dst;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002628 char *s;
Rusty Russelleded41c2010-08-05 12:59:07 -06002629 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630
Rusty Russell82440622016-02-03 16:55:26 +10302631 /* Set up to point into init section. */
2632 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2633
2634 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2635 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
Rusty Russell511ca6a2010-08-05 12:59:08 -06002636 /* Make sure we get permanent strtab: don't use info->strtab. */
Rusty Russell82440622016-02-03 16:55:26 +10302637 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002638
2639 /* Set types up while we still have access to sections. */
Rusty Russell82440622016-02-03 16:55:26 +10302640 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2641 mod->kallsyms->symtab[i].st_info
2642 = elf_type(&mod->kallsyms->symtab[i], info);
Jan Beulich4a496222009-07-06 14:50:42 +01002643
Rusty Russell82440622016-02-03 16:55:26 +10302644 /* Now populate the cut down core kallsyms for after init. */
2645 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2646 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2647 src = mod->kallsyms->symtab;
2648 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002649 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302650 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2651 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302652 dst[ndst] = src[i];
Rusty Russell82440622016-02-03 16:55:26 +10302653 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2654 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
Rusty Russell59ef28b2012-10-25 10:49:25 +10302655 KSYM_NAME_LEN) + 1;
2656 }
Jan Beulich4a496222009-07-06 14:50:42 +01002657 }
Rusty Russell82440622016-02-03 16:55:26 +10302658 mod->core_kallsyms.num_symtab = ndst;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002659}
2660#else
Rusty Russell49668682010-08-05 12:59:10 -06002661static inline void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002662{
2663}
Paul Mundt3ae91c22009-10-01 15:43:54 -07002664
Michał Mirosławabbce902010-09-20 01:58:08 +02002665static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002666{
2667}
2668#endif /* CONFIG_KALLSYMS */
2669
Jason Barone9d376f2009-02-05 11:51:38 -05002670static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
Rusty Russell5e458cc2008-10-22 10:00:13 -05002671{
Rusty Russell811d66a2010-08-05 12:59:12 -06002672 if (!debug)
2673 return;
Jason Barone9d376f2009-02-05 11:51:38 -05002674#ifdef CONFIG_DYNAMIC_DEBUG
2675 if (ddebug_add_module(debug, num, debug->modname))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002676 pr_err("dynamic debug error adding module: %s\n",
2677 debug->modname);
Jason Barone9d376f2009-02-05 11:51:38 -05002678#endif
Rusty Russell5e458cc2008-10-22 10:00:13 -05002679}
Jason Baron346e15b2008-08-12 16:46:19 -04002680
Yehuda Sadehff49d742010-07-03 13:07:35 +10002681static void dynamic_debug_remove(struct _ddebug *debug)
2682{
2683 if (debug)
2684 ddebug_remove_module(debug->modname);
2685}
2686
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002687void * __weak module_alloc(unsigned long size)
2688{
Rusty Russell82fab442012-12-11 09:38:33 +10302689 return vmalloc_exec(size);
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002690}
2691
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002692#ifdef CONFIG_DEBUG_KMEMLEAK
Rusty Russell49668682010-08-05 12:59:10 -06002693static void kmemleak_load_module(const struct module *mod,
2694 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002695{
2696 unsigned int i;
2697
2698 /* only scan the sections containing data */
Catalin Marinasc017b4b2009-10-28 13:33:09 +00002699 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002700
Rusty Russell49668682010-08-05 12:59:10 -06002701 for (i = 1; i < info->hdr->e_shnum; i++) {
Steven Rostedt06c94942013-05-15 20:33:01 +01002702 /* Scan all writable sections that's not executable */
2703 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2704 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2705 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002706 continue;
2707
Rusty Russell49668682010-08-05 12:59:10 -06002708 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2709 info->sechdrs[i].sh_size, GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002710 }
2711}
2712#else
Rusty Russell49668682010-08-05 12:59:10 -06002713static inline void kmemleak_load_module(const struct module *mod,
2714 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002715{
2716}
2717#endif
2718
Rusty Russell106a4ee2012-09-26 10:09:40 +01002719#ifdef CONFIG_MODULE_SIG
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302720static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002721{
2722 int err = -ENOKEY;
Kees Cook34e11692012-10-16 07:31:07 +10302723 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2724 const void *mod = info->hdr;
Rusty Russell106a4ee2012-09-26 10:09:40 +01002725
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302726 /*
2727 * Require flags == 0, as a module with version information
2728 * removed is no longer the module that was signed
2729 */
2730 if (flags == 0 &&
2731 info->len > markerlen &&
Kees Cook34e11692012-10-16 07:31:07 +10302732 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
David Howellscaabe242012-10-20 01:19:29 +01002733 /* We truncate the module to discard the signature */
Kees Cook34e11692012-10-16 07:31:07 +10302734 info->len -= markerlen;
2735 err = mod_verify_sig(mod, &info->len);
Rusty Russell106a4ee2012-09-26 10:09:40 +01002736 }
2737
2738 if (!err) {
2739 info->sig_ok = true;
2740 return 0;
2741 }
2742
2743 /* Not having a signature is only an error if we're strict. */
2744 if (err == -ENOKEY && !sig_enforce)
2745 err = 0;
2746
2747 return err;
2748}
2749#else /* !CONFIG_MODULE_SIG */
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302750static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002751{
2752 return 0;
2753}
2754#endif /* !CONFIG_MODULE_SIG */
2755
Kees Cook34e11692012-10-16 07:31:07 +10302756/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2757static int elf_header_check(struct load_info *info)
Rusty Russell40dd2562010-08-05 12:59:03 -06002758{
Kees Cook34e11692012-10-16 07:31:07 +10302759 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002760 return -ENOEXEC;
2761
Kees Cook34e11692012-10-16 07:31:07 +10302762 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2763 || info->hdr->e_type != ET_REL
2764 || !elf_check_arch(info->hdr)
2765 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2766 return -ENOEXEC;
2767
2768 if (info->hdr->e_shoff >= info->len
2769 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2770 info->len - info->hdr->e_shoff))
2771 return -ENOEXEC;
2772
2773 return 0;
2774}
2775
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002776#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2777
2778static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2779{
2780 do {
2781 unsigned long n = min(len, COPY_CHUNK_SIZE);
2782
2783 if (copy_from_user(dst, usrc, n) != 0)
2784 return -EFAULT;
2785 cond_resched();
2786 dst += n;
2787 usrc += n;
2788 len -= n;
2789 } while (len);
2790 return 0;
2791}
2792
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002793#ifdef CONFIG_LIVEPATCH
2794static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2795{
2796 mod->klp = get_modinfo(info, "livepatch") ? true : false;
2797
2798 return 0;
2799}
2800#else /* !CONFIG_LIVEPATCH */
2801static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2802{
2803 if (get_modinfo(info, "livepatch")) {
2804 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2805 mod->name);
2806 return -ENOEXEC;
2807 }
2808
2809 return 0;
2810}
2811#endif /* CONFIG_LIVEPATCH */
2812
Kees Cook34e11692012-10-16 07:31:07 +10302813/* Sets info->hdr and info->len. */
2814static int copy_module_from_user(const void __user *umod, unsigned long len,
2815 struct load_info *info)
2816{
Kees Cook2e72d512012-10-16 07:32:07 +10302817 int err;
2818
Kees Cook34e11692012-10-16 07:31:07 +10302819 info->len = len;
2820 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002821 return -ENOEXEC;
2822
Mimi Zohara1db7422015-12-30 07:35:30 -05002823 err = security_kernel_read_file(NULL, READING_MODULE);
Kees Cook2e72d512012-10-16 07:32:07 +10302824 if (err)
2825 return err;
2826
Rusty Russell40dd2562010-08-05 12:59:03 -06002827 /* Suck in entire file: we'll want most of it. */
Kirill A. Shutemovcc9e6052015-03-24 12:31:40 +10302828 info->hdr = __vmalloc(info->len,
2829 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
Kees Cook34e11692012-10-16 07:31:07 +10302830 if (!info->hdr)
Rusty Russell40dd2562010-08-05 12:59:03 -06002831 return -ENOMEM;
2832
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002833 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
Kees Cook34e11692012-10-16 07:31:07 +10302834 vfree(info->hdr);
2835 return -EFAULT;
Rusty Russell40dd2562010-08-05 12:59:03 -06002836 }
2837
Rusty Russell40dd2562010-08-05 12:59:03 -06002838 return 0;
Kees Cook34e11692012-10-16 07:31:07 +10302839}
Rusty Russell40dd2562010-08-05 12:59:03 -06002840
Rusty Russelld9131882010-08-05 12:59:08 -06002841static void free_copy(struct load_info *info)
2842{
Rusty Russelld9131882010-08-05 12:59:08 -06002843 vfree(info->hdr);
2844}
2845
Rusty Russell2f3238a2012-10-22 18:09:41 +10302846static int rewrite_section_headers(struct load_info *info, int flags)
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002847{
2848 unsigned int i;
2849
2850 /* This should always be true, but let's be sure. */
2851 info->sechdrs[0].sh_addr = 0;
2852
2853 for (i = 1; i < info->hdr->e_shnum; i++) {
2854 Elf_Shdr *shdr = &info->sechdrs[i];
2855 if (shdr->sh_type != SHT_NOBITS
2856 && info->len < shdr->sh_offset + shdr->sh_size) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002857 pr_err("Module len %lu truncated\n", info->len);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002858 return -ENOEXEC;
2859 }
2860
2861 /* Mark all sections sh_addr with their address in the
2862 temporary image. */
2863 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2864
2865#ifndef CONFIG_MODULE_UNLOAD
2866 /* Don't load .exit sections */
2867 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2868 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2869#endif
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002870 }
Rusty Russelld6df72a2010-08-05 12:59:07 -06002871
2872 /* Track but don't keep modinfo and version sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302873 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2874 info->index.vers = 0; /* Pretend no __versions section! */
2875 else
2876 info->index.vers = find_sec(info, "__versions");
Rusty Russell49668682010-08-05 12:59:10 -06002877 info->index.info = find_sec(info, ".modinfo");
Rusty Russelld6df72a2010-08-05 12:59:07 -06002878 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2879 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002880 return 0;
2881}
2882
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002883/*
2884 * Set up our basic convenience variables (pointers to section headers,
2885 * search for module section index etc), and do some basic section
2886 * verification.
2887 *
2888 * Return the temporary module pointer (we'll replace it with the final
2889 * one when we move the module sections around).
2890 */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302891static struct module *setup_load_info(struct load_info *info, int flags)
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002892{
2893 unsigned int i;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002894 int err;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002895 struct module *mod;
2896
2897 /* Set up the convenience variables */
2898 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002899 info->secstrings = (void *)info->hdr
2900 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002901
Rusty Russell2f3238a2012-10-22 18:09:41 +10302902 err = rewrite_section_headers(info, flags);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002903 if (err)
2904 return ERR_PTR(err);
2905
2906 /* Find internal symbols and strings. */
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002907 for (i = 1; i < info->hdr->e_shnum; i++) {
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002908 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2909 info->index.sym = i;
2910 info->index.str = info->sechdrs[i].sh_link;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002911 info->strtab = (char *)info->hdr
2912 + info->sechdrs[info->index.str].sh_offset;
2913 break;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002914 }
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002915 }
2916
Rusty Russell49668682010-08-05 12:59:10 -06002917 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002918 if (!info->index.mod) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002919 pr_warn("No module found in object\n");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002920 return ERR_PTR(-ENOEXEC);
2921 }
2922 /* This is temporary: point mod into copy of data. */
2923 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2924
2925 if (info->index.sym == 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002926 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002927 return ERR_PTR(-ENOEXEC);
2928 }
2929
Rusty Russell49668682010-08-05 12:59:10 -06002930 info->index.pcpu = find_pcpusec(info);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002931
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002932 /* Check module struct version now, before we try to use module. */
2933 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2934 return ERR_PTR(-ENOEXEC);
2935
2936 return mod;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002937}
2938
Rusty Russell2f3238a2012-10-22 18:09:41 +10302939static int check_modinfo(struct module *mod, struct load_info *info, int flags)
Rusty Russell40dd2562010-08-05 12:59:03 -06002940{
Rusty Russell49668682010-08-05 12:59:10 -06002941 const char *modmagic = get_modinfo(info, "vermagic");
Rusty Russell40dd2562010-08-05 12:59:03 -06002942 int err;
2943
Rusty Russell2f3238a2012-10-22 18:09:41 +10302944 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2945 modmagic = NULL;
2946
Rusty Russell40dd2562010-08-05 12:59:03 -06002947 /* This is allowed: modprobe --force will invalidate it. */
2948 if (!modmagic) {
2949 err = try_to_force_load(mod, "bad vermagic");
2950 if (err)
2951 return err;
Rusty Russell49668682010-08-05 12:59:10 -06002952 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002953 pr_err("%s: version magic '%s' should be '%s'\n",
Rusty Russell40dd2562010-08-05 12:59:03 -06002954 mod->name, modmagic, vermagic);
2955 return -ENOEXEC;
2956 }
2957
Libor Pechacek3205c362016-04-13 11:06:12 +09302958 if (!get_modinfo(info, "intree")) {
2959 if (!test_taint(TAINT_OOT_MODULE))
2960 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2961 mod->name);
Rusty Russell373d4d02013-01-21 17:17:39 +10302962 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
Libor Pechacek3205c362016-04-13 11:06:12 +09302963 }
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002964
Rusty Russell49668682010-08-05 12:59:10 -06002965 if (get_modinfo(info, "staging")) {
Rusty Russell373d4d02013-01-21 17:17:39 +10302966 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002967 pr_warn("%s: module is from the staging directory, the quality "
2968 "is unknown, you have been warned.\n", mod->name);
Rusty Russell40dd2562010-08-05 12:59:03 -06002969 }
Rusty Russell22e268e2010-08-05 12:59:05 -06002970
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002971 err = find_livepatch_modinfo(mod, info);
2972 if (err)
2973 return err;
2974
Rusty Russell22e268e2010-08-05 12:59:05 -06002975 /* Set up license info based on the info section */
Rusty Russell49668682010-08-05 12:59:10 -06002976 set_license(mod, get_modinfo(info, "license"));
Rusty Russell22e268e2010-08-05 12:59:05 -06002977
Rusty Russell40dd2562010-08-05 12:59:03 -06002978 return 0;
2979}
2980
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302981static int find_module_sections(struct module *mod, struct load_info *info)
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002982{
Rusty Russell49668682010-08-05 12:59:10 -06002983 mod->kp = section_objs(info, "__param",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002984 sizeof(*mod->kp), &mod->num_kp);
Rusty Russell49668682010-08-05 12:59:10 -06002985 mod->syms = section_objs(info, "__ksymtab",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002986 sizeof(*mod->syms), &mod->num_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002987 mod->crcs = section_addr(info, "__kcrctab");
2988 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002989 sizeof(*mod->gpl_syms),
2990 &mod->num_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002991 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2992 mod->gpl_future_syms = section_objs(info,
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002993 "__ksymtab_gpl_future",
2994 sizeof(*mod->gpl_future_syms),
2995 &mod->num_gpl_future_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002996 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002997
2998#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russell49668682010-08-05 12:59:10 -06002999 mod->unused_syms = section_objs(info, "__ksymtab_unused",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003000 sizeof(*mod->unused_syms),
3001 &mod->num_unused_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003002 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3003 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003004 sizeof(*mod->unused_gpl_syms),
3005 &mod->num_unused_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003006 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003007#endif
3008#ifdef CONFIG_CONSTRUCTORS
Rusty Russell49668682010-08-05 12:59:10 -06003009 mod->ctors = section_objs(info, ".ctors",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003010 sizeof(*mod->ctors), &mod->num_ctors);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303011 if (!mod->ctors)
3012 mod->ctors = section_objs(info, ".init_array",
3013 sizeof(*mod->ctors), &mod->num_ctors);
3014 else if (find_sec(info, ".init_array")) {
3015 /*
3016 * This shouldn't happen with same compiler and binutils
3017 * building all parts of the module.
3018 */
Ionut Alexa6da0b562014-11-10 09:31:29 +10303019 pr_warn("%s: has both .ctors and .init_array.\n",
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303020 mod->name);
3021 return -EINVAL;
3022 }
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003023#endif
3024
3025#ifdef CONFIG_TRACEPOINTS
Mathieu Desnoyers65498642011-01-26 17:26:22 -05003026 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3027 sizeof(*mod->tracepoints_ptrs),
3028 &mod->num_tracepoints);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003029#endif
Jason Baronbf5438fc2010-09-17 11:09:00 -04003030#ifdef HAVE_JUMP_LABEL
3031 mod->jump_entries = section_objs(info, "__jump_table",
3032 sizeof(*mod->jump_entries),
3033 &mod->num_jump_entries);
3034#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003035#ifdef CONFIG_EVENT_TRACING
Rusty Russell49668682010-08-05 12:59:10 -06003036 mod->trace_events = section_objs(info, "_ftrace_events",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003037 sizeof(*mod->trace_events),
3038 &mod->num_trace_events);
Steven Rostedt (Red Hat)3673b8e2015-03-25 15:44:21 -04003039 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3040 sizeof(*mod->trace_enums),
3041 &mod->num_trace_enums);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003042#endif
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003043#ifdef CONFIG_TRACING
3044 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3045 sizeof(*mod->trace_bprintk_fmt_start),
3046 &mod->num_trace_bprintk_fmt);
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003047#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003048#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3049 /* sechdrs[0].sh_size is always zero */
Rusty Russell49668682010-08-05 12:59:10 -06003050 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003051 sizeof(*mod->ftrace_callsites),
3052 &mod->num_ftrace_callsites);
3053#endif
Rusty Russell22e268e2010-08-05 12:59:05 -06003054
Rusty Russell811d66a2010-08-05 12:59:12 -06003055 mod->extable = section_objs(info, "__ex_table",
3056 sizeof(*mod->extable), &mod->num_exentries);
3057
Rusty Russell49668682010-08-05 12:59:10 -06003058 if (section_addr(info, "__obsparm"))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003059 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
Rusty Russell811d66a2010-08-05 12:59:12 -06003060
3061 info->debug = section_objs(info, "__verbose",
3062 sizeof(*info->debug), &info->num_debug);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303063
3064 return 0;
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003065}
3066
Rusty Russell49668682010-08-05 12:59:10 -06003067static int move_module(struct module *mod, struct load_info *info)
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003068{
3069 int i;
3070 void *ptr;
3071
3072 /* Do the allocs. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303073 ptr = module_alloc(mod->core_layout.size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003074 /*
3075 * The pointer to this block is stored in the module structure
3076 * which is inside the block. Just mark it as not being a
3077 * leak.
3078 */
3079 kmemleak_not_leak(ptr);
3080 if (!ptr)
Rusty Russelld9131882010-08-05 12:59:08 -06003081 return -ENOMEM;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003082
Rusty Russell7523e4d2015-11-26 09:44:08 +10303083 memset(ptr, 0, mod->core_layout.size);
3084 mod->core_layout.base = ptr;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003085
Rusty Russell7523e4d2015-11-26 09:44:08 +10303086 if (mod->init_layout.size) {
3087 ptr = module_alloc(mod->init_layout.size);
Rusty Russell82fab442012-12-11 09:38:33 +10303088 /*
3089 * The pointer to this block is stored in the module structure
3090 * which is inside the block. This block doesn't need to be
3091 * scanned as it contains data and code that will be freed
3092 * after the module is initialized.
3093 */
3094 kmemleak_ignore(ptr);
3095 if (!ptr) {
Rusty Russell7523e4d2015-11-26 09:44:08 +10303096 module_memfree(mod->core_layout.base);
Rusty Russell82fab442012-12-11 09:38:33 +10303097 return -ENOMEM;
3098 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303099 memset(ptr, 0, mod->init_layout.size);
3100 mod->init_layout.base = ptr;
Rusty Russell82fab442012-12-11 09:38:33 +10303101 } else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303102 mod->init_layout.base = NULL;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003103
3104 /* Transfer each section which specifies SHF_ALLOC */
Jim Cromie5e124162011-12-06 12:11:31 -07003105 pr_debug("final section addresses:\n");
Rusty Russell49668682010-08-05 12:59:10 -06003106 for (i = 0; i < info->hdr->e_shnum; i++) {
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003107 void *dest;
Rusty Russell49668682010-08-05 12:59:10 -06003108 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003109
Rusty Russell49668682010-08-05 12:59:10 -06003110 if (!(shdr->sh_flags & SHF_ALLOC))
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003111 continue;
3112
Rusty Russell49668682010-08-05 12:59:10 -06003113 if (shdr->sh_entsize & INIT_OFFSET_MASK)
Rusty Russell7523e4d2015-11-26 09:44:08 +10303114 dest = mod->init_layout.base
Rusty Russell49668682010-08-05 12:59:10 -06003115 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003116 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303117 dest = mod->core_layout.base + shdr->sh_entsize;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003118
Rusty Russell49668682010-08-05 12:59:10 -06003119 if (shdr->sh_type != SHT_NOBITS)
3120 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003121 /* Update sh_addr to point to copy in image. */
Rusty Russell49668682010-08-05 12:59:10 -06003122 shdr->sh_addr = (unsigned long)dest;
Jim Cromie5e124162011-12-06 12:11:31 -07003123 pr_debug("\t0x%lx %s\n",
3124 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003125 }
Rusty Russelld9131882010-08-05 12:59:08 -06003126
3127 return 0;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003128}
3129
Rusty Russell49668682010-08-05 12:59:10 -06003130static int check_module_license_and_versions(struct module *mod)
Rusty Russell22e268e2010-08-05 12:59:05 -06003131{
Libor Pechacek3205c362016-04-13 11:06:12 +09303132 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3133
Rusty Russell22e268e2010-08-05 12:59:05 -06003134 /*
3135 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3136 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3137 * using GPL-only symbols it needs.
3138 */
3139 if (strcmp(mod->name, "ndiswrapper") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303140 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003141
3142 /* driverloader was caught wrongly pretending to be under GPL */
3143 if (strcmp(mod->name, "driverloader") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303144 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3145 LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003146
Matthew Garrettc99af372012-06-22 13:49:31 -04003147 /* lve claims to be GPL but upstream won't provide source */
3148 if (strcmp(mod->name, "lve") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303149 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3150 LOCKDEP_NOW_UNRELIABLE);
Matthew Garrettc99af372012-06-22 13:49:31 -04003151
Libor Pechacek3205c362016-04-13 11:06:12 +09303152 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3153 pr_warn("%s: module license taints kernel.\n", mod->name);
3154
Rusty Russell22e268e2010-08-05 12:59:05 -06003155#ifdef CONFIG_MODVERSIONS
3156 if ((mod->num_syms && !mod->crcs)
3157 || (mod->num_gpl_syms && !mod->gpl_crcs)
3158 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3159#ifdef CONFIG_UNUSED_SYMBOLS
3160 || (mod->num_unused_syms && !mod->unused_crcs)
3161 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3162#endif
3163 ) {
3164 return try_to_force_load(mod,
3165 "no versions for exported symbols");
3166 }
3167#endif
3168 return 0;
3169}
3170
3171static void flush_module_icache(const struct module *mod)
3172{
3173 mm_segment_t old_fs;
3174
3175 /* flush the icache in correct context */
3176 old_fs = get_fs();
3177 set_fs(KERNEL_DS);
3178
3179 /*
3180 * Flush the instruction cache, since we've played with text.
3181 * Do it before processing of module parameters, so the module
3182 * can provide parameter accessor functions of its own.
3183 */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303184 if (mod->init_layout.base)
3185 flush_icache_range((unsigned long)mod->init_layout.base,
3186 (unsigned long)mod->init_layout.base
3187 + mod->init_layout.size);
3188 flush_icache_range((unsigned long)mod->core_layout.base,
3189 (unsigned long)mod->core_layout.base + mod->core_layout.size);
Rusty Russell22e268e2010-08-05 12:59:05 -06003190
3191 set_fs(old_fs);
3192}
3193
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003194int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3195 Elf_Shdr *sechdrs,
3196 char *secstrings,
3197 struct module *mod)
3198{
3199 return 0;
3200}
3201
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303202/* module_blacklist is a comma-separated list of module names */
3203static char *module_blacklist;
3204static bool blacklisted(char *module_name)
3205{
3206 const char *p;
3207 size_t len;
3208
3209 if (!module_blacklist)
3210 return false;
3211
3212 for (p = module_blacklist; *p; p += len) {
3213 len = strcspn(p, ",");
3214 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3215 return true;
3216 if (p[len] == ',')
3217 len++;
3218 }
3219 return false;
3220}
3221core_param(module_blacklist, module_blacklist, charp, 0400);
3222
Rusty Russell2f3238a2012-10-22 18:09:41 +10303223static struct module *layout_and_allocate(struct load_info *info, int flags)
Rusty Russelld9131882010-08-05 12:59:08 -06003224{
3225 /* Module within temporary copy. */
3226 struct module *mod;
Jessica Yu444d13f2016-07-27 12:06:21 +09303227 unsigned int ndx;
Rusty Russelld9131882010-08-05 12:59:08 -06003228 int err;
3229
Rusty Russell2f3238a2012-10-22 18:09:41 +10303230 mod = setup_load_info(info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003231 if (IS_ERR(mod))
3232 return mod;
3233
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303234 if (blacklisted(mod->name))
3235 return ERR_PTR(-EPERM);
3236
Rusty Russell2f3238a2012-10-22 18:09:41 +10303237 err = check_modinfo(mod, info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003238 if (err)
3239 return ERR_PTR(err);
3240
3241 /* Allow arches to frob section contents and sizes. */
Rusty Russell49668682010-08-05 12:59:10 -06003242 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3243 info->secstrings, mod);
Rusty Russelld9131882010-08-05 12:59:08 -06003244 if (err < 0)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303245 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003246
Rusty Russell8d8022e2013-07-03 10:06:28 +09303247 /* We will do a special allocation for per-cpu sections later. */
3248 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russelld9131882010-08-05 12:59:08 -06003249
Jessica Yu444d13f2016-07-27 12:06:21 +09303250 /*
3251 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3252 * layout_sections() can put it in the right place.
3253 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3254 */
3255 ndx = find_sec(info, ".data..ro_after_init");
3256 if (ndx)
3257 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3258
Rusty Russelld9131882010-08-05 12:59:08 -06003259 /* Determine total sizes, and put offsets in sh_entsize. For now
3260 this is done generically; there doesn't appear to be any
3261 special cases for the architectures. */
Rusty Russell49668682010-08-05 12:59:10 -06003262 layout_sections(mod, info);
Rusty Russell49668682010-08-05 12:59:10 -06003263 layout_symtab(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003264
3265 /* Allocate and move to the final place */
Rusty Russell49668682010-08-05 12:59:10 -06003266 err = move_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003267 if (err)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303268 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003269
3270 /* Module has been copied to its final place now: return it. */
3271 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
Rusty Russell49668682010-08-05 12:59:10 -06003272 kmemleak_load_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003273 return mod;
Rusty Russelld9131882010-08-05 12:59:08 -06003274}
3275
3276/* mod is no longer valid after this! */
3277static void module_deallocate(struct module *mod, struct load_info *info)
3278{
Rusty Russelld9131882010-08-05 12:59:08 -06003279 percpu_modfree(mod);
Rusty Russelld453cde2015-01-20 09:07:04 +10303280 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303281 module_memfree(mod->init_layout.base);
3282 module_memfree(mod->core_layout.base);
Rusty Russelld9131882010-08-05 12:59:08 -06003283}
3284
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003285int __weak module_finalize(const Elf_Ehdr *hdr,
3286 const Elf_Shdr *sechdrs,
3287 struct module *me)
3288{
3289 return 0;
3290}
3291
Rusty Russell811d66a2010-08-05 12:59:12 -06003292static int post_relocation(struct module *mod, const struct load_info *info)
3293{
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003294 /* Sort exception table now relocations are done. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003295 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3296
3297 /* Copy relocated percpu area over. */
3298 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3299 info->sechdrs[info->index.pcpu].sh_size);
3300
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003301 /* Setup kallsyms-specific fields. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003302 add_kallsyms(mod, info);
3303
3304 /* Arch-specific module finalizing. */
3305 return module_finalize(info->hdr, info->sechdrs, mod);
3306}
3307
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303308/* Is this module of this name done loading? No locks held. */
3309static bool finished_loading(const char *name)
3310{
3311 struct module *mod;
3312 bool ret;
3313
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303314 /*
3315 * The module_mutex should not be a heavily contended lock;
3316 * if we get the occasional sleep here, we'll go an extra iteration
3317 * in the wait_event_interruptible(), which is harmless.
3318 */
3319 sched_annotate_sleep();
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303320 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303321 mod = find_module_all(name, strlen(name), true);
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303322 ret = !mod || mod->state == MODULE_STATE_LIVE
3323 || mod->state == MODULE_STATE_GOING;
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303324 mutex_unlock(&module_mutex);
3325
3326 return ret;
3327}
3328
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003329/* Call module constructors. */
3330static void do_mod_ctors(struct module *mod)
3331{
3332#ifdef CONFIG_CONSTRUCTORS
3333 unsigned long i;
3334
3335 for (i = 0; i < mod->num_ctors; i++)
3336 mod->ctors[i]();
3337#endif
3338}
3339
Rusty Russellc7496372015-01-20 09:07:05 +10303340/* For freeing module_init on success, in case kallsyms traversing */
3341struct mod_initfree {
3342 struct rcu_head rcu;
3343 void *module_init;
3344};
3345
3346static void do_free_init(struct rcu_head *head)
3347{
3348 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3349 module_memfree(m->module_init);
3350 kfree(m);
3351}
3352
Jan Kiszkabe02a182015-02-17 13:46:50 -08003353/*
3354 * This is where the real work happens.
3355 *
3356 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3357 * helper command 'lx-symbols'.
3358 */
3359static noinline int do_init_module(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003360{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003361 int ret = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303362 struct mod_initfree *freeinit;
3363
3364 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3365 if (!freeinit) {
3366 ret = -ENOMEM;
3367 goto fail;
3368 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303369 freeinit->module_init = mod->init_layout.base;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003370
Tejun Heo774a1222013-01-15 18:52:51 -08003371 /*
3372 * We want to find out whether @mod uses async during init. Clear
3373 * PF_USED_ASYNC. async_schedule*() will set it.
3374 */
3375 current->flags &= ~PF_USED_ASYNC;
3376
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003377 do_mod_ctors(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378 /* Start the module */
3379 if (mod->init != NULL)
Arjan van de Ven59f94152008-07-30 12:49:02 -07003380 ret = do_one_initcall(mod->init);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381 if (ret < 0) {
Rusty Russellc7496372015-01-20 09:07:05 +10303382 goto fail_free_freeinit;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003383 }
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003384 if (ret > 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003385 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3386 "follow 0/-E convention\n"
3387 "%s: loading module anyway...\n",
3388 __func__, mod->name, ret, __func__);
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003389 dump_stack();
3390 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003391
Rusty Russell6f139092012-09-28 14:31:03 +09303392 /* Now it's a first class citizen! */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393 mod->state = MODULE_STATE_LIVE;
Masami Hiramatsu0deddf432009-01-06 14:41:54 -08003394 blocking_notifier_call_chain(&module_notify_list,
3395 MODULE_STATE_LIVE, mod);
Rusty Russell6c5db222008-03-10 11:43:52 -07003396
Tejun Heo774a1222013-01-15 18:52:51 -08003397 /*
3398 * We need to finish all async code before the module init sequence
3399 * is done. This has potential to deadlock. For example, a newly
3400 * detected block device can trigger request_module() of the
3401 * default iosched from async probing task. Once userland helper
3402 * reaches here, async_synchronize_full() will wait on the async
3403 * task waiting on request_module() and deadlock.
3404 *
3405 * This deadlock is avoided by perfomring async_synchronize_full()
3406 * iff module init queued any async jobs. This isn't a full
3407 * solution as it will deadlock the same if module loading from
3408 * async jobs nests more than once; however, due to the various
3409 * constraints, this hack seems to be the best option for now.
3410 * Please refer to the following thread for details.
3411 *
3412 * http://thread.gmane.org/gmane.linux.kernel/1420814
3413 */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003414 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
Tejun Heo774a1222013-01-15 18:52:51 -08003415 async_synchronize_full();
Linus Torvaldsd6de2c82009-04-10 12:17:41 -07003416
Rusty Russell6c5db222008-03-10 11:43:52 -07003417 mutex_lock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003418 /* Drop initial reference. */
3419 module_put(mod);
Rusty Russellad6561d2009-06-12 21:47:03 -06003420 trim_init_extable(mod);
Jan Beulich4a496222009-07-06 14:50:42 +01003421#ifdef CONFIG_KALLSYMS
Rusty Russell82440622016-02-03 16:55:26 +10303422 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3423 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
Jan Beulich4a496222009-07-06 14:50:42 +01003424#endif
Jessica Yu444d13f2016-07-27 12:06:21 +09303425 module_enable_ro(mod, true);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303426 mod_tree_remove_init(mod);
Rusty Russell85c898d2015-11-26 09:45:08 +10303427 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10303428 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303429 mod->init_layout.base = NULL;
3430 mod->init_layout.size = 0;
3431 mod->init_layout.ro_size = 0;
Jessica Yu444d13f2016-07-27 12:06:21 +09303432 mod->init_layout.ro_after_init_size = 0;
Rusty Russell7523e4d2015-11-26 09:44:08 +10303433 mod->init_layout.text_size = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303434 /*
3435 * We want to free module_init, but be aware that kallsyms may be
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303436 * walking this with preempt disabled. In all the failure paths, we
3437 * call synchronize_sched(), but we don't want to slow down the success
3438 * path, so use actual RCU here.
Rusty Russellc7496372015-01-20 09:07:05 +10303439 */
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303440 call_rcu_sched(&freeinit->rcu, do_free_init);
Ashutosh Naik6389a382006-03-23 03:00:46 -08003441 mutex_unlock(&module_mutex);
Rusty Russell6f139092012-09-28 14:31:03 +09303442 wake_up_all(&module_wq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003443
3444 return 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303445
3446fail_free_freeinit:
3447 kfree(freeinit);
3448fail:
3449 /* Try to protect us from buggy refcounters. */
3450 mod->state = MODULE_STATE_GOING;
3451 synchronize_sched();
3452 module_put(mod);
3453 blocking_notifier_call_chain(&module_notify_list,
3454 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003455 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -05003456 ftrace_release_mod(mod);
Rusty Russellc7496372015-01-20 09:07:05 +10303457 free_module(mod);
3458 wake_up_all(&module_wq);
3459 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003460}
3461
Kees Cook34e11692012-10-16 07:31:07 +10303462static int may_init_module(void)
3463{
3464 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3465 return -EPERM;
3466
3467 return 0;
3468}
3469
Rusty Russella3535c72013-01-21 17:18:59 +10303470/*
3471 * We try to place it in the list now to make sure it's unique before
3472 * we dedicate too many resources. In particular, temporary percpu
3473 * memory exhaustion.
3474 */
3475static int add_unformed_module(struct module *mod)
3476{
3477 int err;
3478 struct module *old;
3479
3480 mod->state = MODULE_STATE_UNFORMED;
3481
3482again:
3483 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303484 old = find_module_all(mod->name, strlen(mod->name), true);
3485 if (old != NULL) {
Rusty Russella3535c72013-01-21 17:18:59 +10303486 if (old->state == MODULE_STATE_COMING
3487 || old->state == MODULE_STATE_UNFORMED) {
3488 /* Wait in case it fails to load. */
3489 mutex_unlock(&module_mutex);
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303490 err = wait_event_interruptible(module_wq,
3491 finished_loading(mod->name));
Rusty Russella3535c72013-01-21 17:18:59 +10303492 if (err)
3493 goto out_unlocked;
3494 goto again;
3495 }
3496 err = -EEXIST;
3497 goto out;
3498 }
Peter Zijlstra4f6665462015-05-27 11:09:38 +09303499 mod_update_bounds(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303500 list_add_rcu(&mod->list, &modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303501 mod_tree_insert(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303502 err = 0;
3503
3504out:
3505 mutex_unlock(&module_mutex);
3506out_unlocked:
3507 return err;
3508}
3509
3510static int complete_formation(struct module *mod, struct load_info *info)
3511{
3512 int err;
3513
3514 mutex_lock(&module_mutex);
3515
3516 /* Find duplicate symbols (must be called under lock). */
3517 err = verify_export_symbols(mod);
3518 if (err < 0)
3519 goto out;
3520
3521 /* This relies on module_mutex for list integrity. */
3522 module_bug_finalize(info->hdr, info->sechdrs, mod);
3523
Jessica Yu444d13f2016-07-27 12:06:21 +09303524 module_enable_ro(mod, false);
Rusty Russell85c898d2015-11-26 09:45:08 +10303525 module_enable_nx(mod);
Rusty Russell49822232014-05-14 10:54:19 +09303526
Rusty Russella3535c72013-01-21 17:18:59 +10303527 /* Mark state as coming so strong_try_module_get() ignores us,
3528 * but kallsyms etc. can see us. */
3529 mod->state = MODULE_STATE_COMING;
Rusty Russell49822232014-05-14 10:54:19 +09303530 mutex_unlock(&module_mutex);
3531
Rusty Russell49822232014-05-14 10:54:19 +09303532 return 0;
Rusty Russella3535c72013-01-21 17:18:59 +10303533
3534out:
3535 mutex_unlock(&module_mutex);
3536 return err;
3537}
3538
Jessica Yu4c973d12016-03-16 20:55:38 -04003539static int prepare_coming_module(struct module *mod)
3540{
Jessica Yu7e545d62016-03-16 20:55:39 -04003541 int err;
3542
Jessica Yu4c973d12016-03-16 20:55:38 -04003543 ftrace_module_enable(mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003544 err = klp_module_coming(mod);
3545 if (err)
3546 return err;
3547
Jessica Yu4c973d12016-03-16 20:55:38 -04003548 blocking_notifier_call_chain(&module_notify_list,
3549 MODULE_STATE_COMING, mod);
3550 return 0;
3551}
3552
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003553static int unknown_module_param_cb(char *param, char *val, const char *modname,
3554 void *arg)
Rusty Russell54041d82013-07-02 15:35:12 +09303555{
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003556 struct module *mod = arg;
3557 int ret;
3558
3559 if (strcmp(param, "async_probe") == 0) {
3560 mod->async_probe_requested = true;
3561 return 0;
3562 }
3563
Ionut Alexa6da0b562014-11-10 09:31:29 +10303564 /* Check for magic 'dyndbg' arg */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003565 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003566 if (ret != 0)
3567 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
Rusty Russell54041d82013-07-02 15:35:12 +09303568 return 0;
3569}
3570
Kees Cook34e11692012-10-16 07:31:07 +10303571/* Allocate and load the module: note that size of section 0 is always
3572 zero, and we rely on this for optional sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303573static int load_module(struct load_info *info, const char __user *uargs,
3574 int flags)
Kees Cook34e11692012-10-16 07:31:07 +10303575{
Rusty Russella3535c72013-01-21 17:18:59 +10303576 struct module *mod;
Kees Cook34e11692012-10-16 07:31:07 +10303577 long err;
Rusty Russell51e158c2014-04-28 11:34:33 +09303578 char *after_dashes;
Kees Cook34e11692012-10-16 07:31:07 +10303579
Ben Hutchingsbca014c2016-04-28 09:24:01 +09303580 err = module_sig_check(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303581 if (err)
3582 goto free_copy;
3583
3584 err = elf_header_check(info);
3585 if (err)
3586 goto free_copy;
3587
3588 /* Figure out module layout, and allocate all the memory. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303589 mod = layout_and_allocate(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303590 if (IS_ERR(mod)) {
3591 err = PTR_ERR(mod);
3592 goto free_copy;
3593 }
3594
Rusty Russella3535c72013-01-21 17:18:59 +10303595 /* Reserve our place in the list. */
3596 err = add_unformed_module(mod);
3597 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303598 goto free_module;
Rusty Russell1fb93412013-01-12 13:27:34 +10303599
Kees Cook34e11692012-10-16 07:31:07 +10303600#ifdef CONFIG_MODULE_SIG
3601 mod->sig_ok = info->sig_ok;
Rusty Russell64748a22013-01-21 17:03:02 +10303602 if (!mod->sig_ok) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003603 pr_notice_once("%s: module verification failed: signature "
Marcel Holtmannab92ebb2015-02-06 15:09:57 +10303604 "and/or required key missing - tainting "
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003605 "kernel\n", mod->name);
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10303606 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
Rusty Russell64748a22013-01-21 17:03:02 +10303607 }
Kees Cook34e11692012-10-16 07:31:07 +10303608#endif
3609
Rusty Russell8d8022e2013-07-03 10:06:28 +09303610 /* To avoid stressing percpu allocator, do this once we're unique. */
Rusty Russell9eb76d72013-07-03 10:06:29 +09303611 err = percpu_modalloc(mod, info);
Rusty Russell8d8022e2013-07-03 10:06:28 +09303612 if (err)
3613 goto unlink_mod;
3614
Kees Cook34e11692012-10-16 07:31:07 +10303615 /* Now module is in final location, initialize linked lists, etc. */
3616 err = module_unload_init(mod);
3617 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303618 goto unlink_mod;
Kees Cook34e11692012-10-16 07:31:07 +10303619
Rusty Russellcf2fde72015-06-26 06:44:38 +09303620 init_param_lock(mod);
Dan Streetmanb51d23e2015-06-17 06:18:52 +09303621
Kees Cook34e11692012-10-16 07:31:07 +10303622 /* Now we've got everything in the final locations, we can
3623 * find optional sections. */
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303624 err = find_module_sections(mod, info);
3625 if (err)
3626 goto free_unload;
Kees Cook34e11692012-10-16 07:31:07 +10303627
3628 err = check_module_license_and_versions(mod);
3629 if (err)
3630 goto free_unload;
3631
3632 /* Set up MODINFO_ATTR fields */
3633 setup_modinfo(mod, info);
3634
3635 /* Fix up syms, so that st_value is a pointer to location. */
3636 err = simplify_symbols(mod, info);
3637 if (err < 0)
3638 goto free_modinfo;
3639
3640 err = apply_relocations(mod, info);
3641 if (err < 0)
3642 goto free_modinfo;
3643
3644 err = post_relocation(mod, info);
3645 if (err < 0)
3646 goto free_modinfo;
3647
3648 flush_module_icache(mod);
3649
3650 /* Now copy in args */
3651 mod->args = strndup_user(uargs, ~0UL >> 1);
3652 if (IS_ERR(mod->args)) {
3653 err = PTR_ERR(mod->args);
3654 goto free_arch_cleanup;
3655 }
3656
Kees Cook34e11692012-10-16 07:31:07 +10303657 dynamic_debug_setup(info->debug, info->num_debug);
3658
Steven Rostedt (Red Hat)a949ae52014-04-24 10:40:12 -04003659 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3660 ftrace_module_init(mod);
3661
Rusty Russella3535c72013-01-21 17:18:59 +10303662 /* Finally it's fully formed, ready to start executing. */
3663 err = complete_formation(mod, info);
3664 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303665 goto ddebug_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303666
Jessica Yu4c973d12016-03-16 20:55:38 -04003667 err = prepare_coming_module(mod);
3668 if (err)
3669 goto bug_cleanup;
3670
Kees Cook34e11692012-10-16 07:31:07 +10303671 /* Module is ready to execute: parsing args may do that. */
Rusty Russell51e158c2014-04-28 11:34:33 +09303672 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
Luis R. Rodriguez4355efb2016-02-03 16:55:26 +10303673 -32768, 32767, mod,
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003674 unknown_module_param_cb);
Rusty Russell51e158c2014-04-28 11:34:33 +09303675 if (IS_ERR(after_dashes)) {
3676 err = PTR_ERR(after_dashes);
Jessica Yu4c973d12016-03-16 20:55:38 -04003677 goto coming_cleanup;
Rusty Russell51e158c2014-04-28 11:34:33 +09303678 } else if (after_dashes) {
3679 pr_warn("%s: parameters '%s' after `--' ignored\n",
3680 mod->name, after_dashes);
3681 }
Kees Cook34e11692012-10-16 07:31:07 +10303682
3683 /* Link in to syfs. */
3684 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3685 if (err < 0)
Jessica Yu4c973d12016-03-16 20:55:38 -04003686 goto coming_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303687
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003688 if (is_livepatch_module(mod)) {
3689 err = copy_module_elf(mod, info);
3690 if (err < 0)
3691 goto sysfs_cleanup;
3692 }
3693
Kees Cook34e11692012-10-16 07:31:07 +10303694 /* Get rid of temporary copy. */
3695 free_copy(info);
3696
3697 /* Done! */
3698 trace_module_load(mod);
3699
3700 return do_init_module(mod);
3701
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003702 sysfs_cleanup:
3703 mod_sysfs_teardown(mod);
Jessica Yu4c973d12016-03-16 20:55:38 -04003704 coming_cleanup:
3705 blocking_notifier_call_chain(&module_notify_list,
3706 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003707 klp_module_going(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303708 bug_cleanup:
3709 /* module_bug_cleanup needs module_mutex protection */
Kees Cook34e11692012-10-16 07:31:07 +10303710 mutex_lock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303711 module_bug_cleanup(mod);
Linus Torvaldsee61abb2013-01-20 20:22:58 -08003712 mutex_unlock(&module_mutex);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303713
3714 /* we can't deallocate the module until we clear memory protection */
Rusty Russell85c898d2015-11-26 09:45:08 +10303715 module_disable_ro(mod);
3716 module_disable_nx(mod);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303717
Rusty Russella3535c72013-01-21 17:18:59 +10303718 ddebug_cleanup:
Rusty Russell1fb93412013-01-12 13:27:34 +10303719 dynamic_debug_remove(info->debug);
Kees Cook34e11692012-10-16 07:31:07 +10303720 synchronize_sched();
3721 kfree(mod->args);
3722 free_arch_cleanup:
3723 module_arch_cleanup(mod);
3724 free_modinfo:
3725 free_modinfo(mod);
3726 free_unload:
3727 module_unload_free(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303728 unlink_mod:
3729 mutex_lock(&module_mutex);
3730 /* Unlink carefully: kallsyms could be walking list. */
3731 list_del_rcu(&mod->list);
Peter Zijlstra758556b2015-07-09 06:48:06 +09303732 mod_tree_remove(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303733 wake_up_all(&module_wq);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303734 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3735 synchronize_sched();
Rusty Russell1fb93412013-01-12 13:27:34 +10303736 mutex_unlock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303737 free_module:
Steven Rostedt (Red Hat)049fb9b2016-01-05 20:32:47 -05003738 /*
3739 * Ftrace needs to clean up what it initialized.
3740 * This does nothing if ftrace_module_init() wasn't called,
3741 * but it must be called outside of module_mutex.
3742 */
3743 ftrace_release_mod(mod);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003744 /* Free lock-classes; relies on the preceding sync_rcu() */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303745 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003746
Kees Cook34e11692012-10-16 07:31:07 +10303747 module_deallocate(mod, info);
3748 free_copy:
3749 free_copy(info);
3750 return err;
3751}
3752
3753SYSCALL_DEFINE3(init_module, void __user *, umod,
3754 unsigned long, len, const char __user *, uargs)
3755{
3756 int err;
3757 struct load_info info = { };
3758
3759 err = may_init_module();
3760 if (err)
3761 return err;
3762
3763 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3764 umod, len, uargs);
3765
3766 err = copy_module_from_user(umod, len, &info);
3767 if (err)
3768 return err;
3769
Rusty Russell2f3238a2012-10-22 18:09:41 +10303770 return load_module(&info, uargs, 0);
Kees Cook34e11692012-10-16 07:31:07 +10303771}
3772
Rusty Russell2f3238a2012-10-22 18:09:41 +10303773SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
Kees Cook34e11692012-10-16 07:31:07 +10303774{
Kees Cook34e11692012-10-16 07:31:07 +10303775 struct load_info info = { };
Mimi Zohara1db7422015-12-30 07:35:30 -05003776 loff_t size;
3777 void *hdr;
3778 int err;
Kees Cook34e11692012-10-16 07:31:07 +10303779
3780 err = may_init_module();
3781 if (err)
3782 return err;
3783
Rusty Russell2f3238a2012-10-22 18:09:41 +10303784 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3785
3786 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3787 |MODULE_INIT_IGNORE_VERMAGIC))
3788 return -EINVAL;
Kees Cook34e11692012-10-16 07:31:07 +10303789
Mimi Zohara1db7422015-12-30 07:35:30 -05003790 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3791 READING_MODULE);
Kees Cook34e11692012-10-16 07:31:07 +10303792 if (err)
3793 return err;
Mimi Zohara1db7422015-12-30 07:35:30 -05003794 info.hdr = hdr;
3795 info.len = size;
Kees Cook34e11692012-10-16 07:31:07 +10303796
Rusty Russell2f3238a2012-10-22 18:09:41 +10303797 return load_module(&info, uargs, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303798}
3799
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800static inline int within(unsigned long addr, void *start, unsigned long size)
3801{
3802 return ((void *)addr >= start && (void *)addr < start + size);
3803}
3804
3805#ifdef CONFIG_KALLSYMS
3806/*
3807 * This ignores the intensely annoying "mapping symbols" found
3808 * in ARM ELF files: $a, $t and $d.
3809 */
3810static inline int is_arm_mapping_symbol(const char *str)
3811{
Russell King2e3a10a2014-07-27 07:29:01 +09303812 if (str[0] == '.' && str[1] == 'L')
3813 return true;
Kyle McMartin6c34f1f2014-09-16 22:37:18 +01003814 return str[0] == '$' && strchr("axtd", str[1])
Linus Torvalds1da177e2005-04-16 15:20:36 -07003815 && (str[2] == '\0' || str[2] == '.');
3816}
3817
Rusty Russell82440622016-02-03 16:55:26 +10303818static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
Rusty Russell2e7bac52016-02-03 16:55:26 +10303819{
Rusty Russell82440622016-02-03 16:55:26 +10303820 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
Rusty Russell2e7bac52016-02-03 16:55:26 +10303821}
3822
Linus Torvalds1da177e2005-04-16 15:20:36 -07003823static const char *get_ksymbol(struct module *mod,
3824 unsigned long addr,
3825 unsigned long *size,
3826 unsigned long *offset)
3827{
3828 unsigned int i, best = 0;
3829 unsigned long nextval;
Rusty Russell82440622016-02-03 16:55:26 +10303830 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003831
3832 /* At worse, next value is at end of module */
Masami Hiramatsua06f6212009-01-06 14:41:49 -08003833 if (within_module_init(addr, mod))
Rusty Russell7523e4d2015-11-26 09:44:08 +10303834 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
Daniel Walker22a8bde2007-10-18 03:06:07 -07003835 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303836 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003837
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003838 /* Scan for closest preceding symbol, and next symbol. (ELF
Daniel Walker22a8bde2007-10-18 03:06:07 -07003839 starts real symbols at 1). */
Rusty Russell82440622016-02-03 16:55:26 +10303840 for (i = 1; i < kallsyms->num_symtab; i++) {
3841 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003842 continue;
3843
3844 /* We ignore unnamed symbols: they're uninformative
3845 * and inserted at a whim. */
Rusty Russell82440622016-02-03 16:55:26 +10303846 if (*symname(kallsyms, i) == '\0'
3847 || is_arm_mapping_symbol(symname(kallsyms, i)))
Rusty Russell2e7bac52016-02-03 16:55:26 +10303848 continue;
3849
Rusty Russell82440622016-02-03 16:55:26 +10303850 if (kallsyms->symtab[i].st_value <= addr
3851 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003852 best = i;
Rusty Russell82440622016-02-03 16:55:26 +10303853 if (kallsyms->symtab[i].st_value > addr
3854 && kallsyms->symtab[i].st_value < nextval)
3855 nextval = kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003856 }
3857
3858 if (!best)
3859 return NULL;
3860
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003861 if (size)
Rusty Russell82440622016-02-03 16:55:26 +10303862 *size = nextval - kallsyms->symtab[best].st_value;
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003863 if (offset)
Rusty Russell82440622016-02-03 16:55:26 +10303864 *offset = addr - kallsyms->symtab[best].st_value;
3865 return symname(kallsyms, best);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003866}
3867
Rusty Russell6dd06c92008-01-29 17:13:22 -05003868/* For kallsyms to ask for address resolution. NULL means not found. Careful
3869 * not to lock to avoid deadlock on oopses, simply disable preemption. */
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003870const char *module_address_lookup(unsigned long addr,
Rusty Russell6dd06c92008-01-29 17:13:22 -05003871 unsigned long *size,
3872 unsigned long *offset,
3873 char **modname,
3874 char *namebuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003875{
Rusty Russellcb2a5202008-01-14 00:55:03 -08003876 const char *ret = NULL;
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303877 struct module *mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003878
Rusty Russellcb2a5202008-01-14 00:55:03 -08003879 preempt_disable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303880 mod = __module_address(addr);
3881 if (mod) {
3882 if (modname)
3883 *modname = mod->name;
3884 ret = get_ksymbol(mod, addr, size, offset);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003885 }
Rusty Russell6dd06c92008-01-29 17:13:22 -05003886 /* Make a copy in here where it's safe */
3887 if (ret) {
3888 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3889 ret = namebuf;
3890 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003891 preempt_enable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303892
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003893 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003894}
3895
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003896int lookup_module_symbol_name(unsigned long addr, char *symname)
3897{
3898 struct module *mod;
3899
Rusty Russellcb2a5202008-01-14 00:55:03 -08003900 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003901 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303902 if (mod->state == MODULE_STATE_UNFORMED)
3903 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303904 if (within_module(addr, mod)) {
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003905 const char *sym;
3906
3907 sym = get_ksymbol(mod, addr, NULL, NULL);
3908 if (!sym)
3909 goto out;
Tejun Heo9281ace2007-07-17 04:03:51 -07003910 strlcpy(symname, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003911 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003912 return 0;
3913 }
3914 }
3915out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003916 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003917 return -ERANGE;
3918}
3919
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003920int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3921 unsigned long *offset, char *modname, char *name)
3922{
3923 struct module *mod;
3924
Rusty Russellcb2a5202008-01-14 00:55:03 -08003925 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003926 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303927 if (mod->state == MODULE_STATE_UNFORMED)
3928 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303929 if (within_module(addr, mod)) {
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003930 const char *sym;
3931
3932 sym = get_ksymbol(mod, addr, size, offset);
3933 if (!sym)
3934 goto out;
3935 if (modname)
Tejun Heo9281ace2007-07-17 04:03:51 -07003936 strlcpy(modname, mod->name, MODULE_NAME_LEN);
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003937 if (name)
Tejun Heo9281ace2007-07-17 04:03:51 -07003938 strlcpy(name, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003939 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003940 return 0;
3941 }
3942 }
3943out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003944 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003945 return -ERANGE;
3946}
3947
Alexey Dobriyanea078902007-05-08 00:28:39 -07003948int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3949 char *name, char *module_name, int *exported)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003950{
3951 struct module *mod;
3952
Rusty Russellcb2a5202008-01-14 00:55:03 -08003953 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003954 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303955 struct mod_kallsyms *kallsyms;
3956
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303957 if (mod->state == MODULE_STATE_UNFORMED)
3958 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303959 kallsyms = rcu_dereference_sched(mod->kallsyms);
3960 if (symnum < kallsyms->num_symtab) {
3961 *value = kallsyms->symtab[symnum].st_value;
3962 *type = kallsyms->symtab[symnum].st_info;
3963 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
Tejun Heo9281ace2007-07-17 04:03:51 -07003964 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
Tim Abbottca4787b2009-01-05 08:40:10 -06003965 *exported = is_exported(name, *value, mod);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003966 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003967 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968 }
Rusty Russell82440622016-02-03 16:55:26 +10303969 symnum -= kallsyms->num_symtab;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003970 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003971 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003972 return -ERANGE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003973}
3974
3975static unsigned long mod_find_symname(struct module *mod, const char *name)
3976{
3977 unsigned int i;
Rusty Russell82440622016-02-03 16:55:26 +10303978 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003979
Rusty Russell82440622016-02-03 16:55:26 +10303980 for (i = 0; i < kallsyms->num_symtab; i++)
3981 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3982 kallsyms->symtab[i].st_info != 'U')
3983 return kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003984 return 0;
3985}
3986
3987/* Look for this name: can be of form module:name. */
3988unsigned long module_kallsyms_lookup_name(const char *name)
3989{
3990 struct module *mod;
3991 char *colon;
3992 unsigned long ret = 0;
3993
3994 /* Don't lock: we're in enough trouble already. */
Rusty Russellcb2a5202008-01-14 00:55:03 -08003995 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003996 if ((colon = strchr(name, ':')) != NULL) {
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303997 if ((mod = find_module_all(name, colon - name, false)) != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003998 ret = mod_find_symname(mod, colon+1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003999 } else {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304000 list_for_each_entry_rcu(mod, &modules, list) {
4001 if (mod->state == MODULE_STATE_UNFORMED)
4002 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004003 if ((ret = mod_find_symname(mod, name)) != 0)
4004 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304005 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004006 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08004007 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004008 return ret;
4009}
Anders Kaseorg75a66612008-12-05 19:03:58 -05004010
4011int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4012 struct module *, unsigned long),
4013 void *data)
4014{
4015 struct module *mod;
4016 unsigned int i;
4017 int ret;
4018
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304019 module_assert_mutex();
4020
Anders Kaseorg75a66612008-12-05 19:03:58 -05004021 list_for_each_entry(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10304022 /* We hold module_mutex: no need for rcu_dereference_sched */
4023 struct mod_kallsyms *kallsyms = mod->kallsyms;
4024
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304025 if (mod->state == MODULE_STATE_UNFORMED)
4026 continue;
Rusty Russell82440622016-02-03 16:55:26 +10304027 for (i = 0; i < kallsyms->num_symtab; i++) {
4028 ret = fn(data, symname(kallsyms, i),
4029 mod, kallsyms->symtab[i].st_value);
Anders Kaseorg75a66612008-12-05 19:03:58 -05004030 if (ret != 0)
4031 return ret;
4032 }
4033 }
4034 return 0;
4035}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036#endif /* CONFIG_KALLSYMS */
4037
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004038static char *module_flags(struct module *mod, char *buf)
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004039{
4040 int bx = 0;
4041
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304042 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004043 if (mod->taints ||
4044 mod->state == MODULE_STATE_GOING ||
4045 mod->state == MODULE_STATE_COMING) {
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004046 buf[bx++] = '(';
Kay Sieverscca3e702012-01-13 09:32:15 +10304047 bx += module_flags_taint(mod, buf + bx);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004048 /* Show a - for module-is-being-unloaded */
4049 if (mod->state == MODULE_STATE_GOING)
4050 buf[bx++] = '-';
4051 /* Show a + for module-is-being-loaded */
4052 if (mod->state == MODULE_STATE_COMING)
4053 buf[bx++] = '+';
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004054 buf[bx++] = ')';
4055 }
4056 buf[bx] = '\0';
4057
4058 return buf;
4059}
4060
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004061#ifdef CONFIG_PROC_FS
4062/* Called by the /proc file system to return a list of modules. */
4063static void *m_start(struct seq_file *m, loff_t *pos)
4064{
4065 mutex_lock(&module_mutex);
4066 return seq_list_start(&modules, *pos);
4067}
4068
4069static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4070{
4071 return seq_list_next(p, &modules, pos);
4072}
4073
4074static void m_stop(struct seq_file *m, void *p)
4075{
4076 mutex_unlock(&module_mutex);
4077}
4078
Linus Torvalds1da177e2005-04-16 15:20:36 -07004079static int m_show(struct seq_file *m, void *p)
4080{
4081 struct module *mod = list_entry(p, struct module, list);
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004082 char buf[8];
4083
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304084 /* We always ignore unformed modules. */
4085 if (mod->state == MODULE_STATE_UNFORMED)
4086 return 0;
4087
Denys Vlasenko2f0f2a32008-07-22 19:24:27 -05004088 seq_printf(m, "%s %u",
Rusty Russell7523e4d2015-11-26 09:44:08 +10304089 mod->name, mod->init_layout.size + mod->core_layout.size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004090 print_unload_info(m, mod);
4091
4092 /* Informative for users. */
4093 seq_printf(m, " %s",
Ionut Alexa6da0b562014-11-10 09:31:29 +10304094 mod->state == MODULE_STATE_GOING ? "Unloading" :
4095 mod->state == MODULE_STATE_COMING ? "Loading" :
Linus Torvalds1da177e2005-04-16 15:20:36 -07004096 "Live");
4097 /* Used by oprofile and other similar tools. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304098 seq_printf(m, " 0x%pK", mod->core_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004099
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004100 /* Taints info */
4101 if (mod->taints)
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004102 seq_printf(m, " %s", module_flags(mod, buf));
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004103
Ionut Alexa6da0b562014-11-10 09:31:29 +10304104 seq_puts(m, "\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004105 return 0;
4106}
4107
4108/* Format: modulename size refcount deps address
4109
4110 Where refcount is a number or -, and deps is a comma-separated list
4111 of depends or -.
4112*/
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004113static const struct seq_operations modules_op = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 .start = m_start,
4115 .next = m_next,
4116 .stop = m_stop,
4117 .show = m_show
4118};
4119
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004120static int modules_open(struct inode *inode, struct file *file)
4121{
4122 return seq_open(file, &modules_op);
4123}
4124
4125static const struct file_operations proc_modules_operations = {
4126 .open = modules_open,
4127 .read = seq_read,
4128 .llseek = seq_lseek,
4129 .release = seq_release,
4130};
4131
4132static int __init proc_modules_init(void)
4133{
4134 proc_create("modules", 0, NULL, &proc_modules_operations);
4135 return 0;
4136}
4137module_init(proc_modules_init);
4138#endif
4139
Linus Torvalds1da177e2005-04-16 15:20:36 -07004140/* Given an address, look for it in the module exception tables. */
4141const struct exception_table_entry *search_module_extables(unsigned long addr)
4142{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004143 const struct exception_table_entry *e = NULL;
4144 struct module *mod;
4145
Rusty Russell24da1cb2007-07-15 23:41:46 -07004146 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02004147 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304148 if (mod->state == MODULE_STATE_UNFORMED)
4149 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150 if (mod->num_exentries == 0)
4151 continue;
Daniel Walker22a8bde2007-10-18 03:06:07 -07004152
Linus Torvalds1da177e2005-04-16 15:20:36 -07004153 e = search_extable(mod->extable,
4154 mod->extable + mod->num_exentries - 1,
4155 addr);
4156 if (e)
4157 break;
4158 }
Rusty Russell24da1cb2007-07-15 23:41:46 -07004159 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004160
4161 /* Now, if we found one, we are running inside it now, hence
Daniel Walker22a8bde2007-10-18 03:06:07 -07004162 we cannot unload the module, hence no refcnt needed. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004163 return e;
4164}
4165
Ingo Molnar4d435f92006-07-03 00:24:24 -07004166/*
Rusty Russelle6104992009-03-31 13:05:31 -06004167 * is_module_address - is this address inside a module?
4168 * @addr: the address to check.
4169 *
4170 * See is_module_text_address() if you simply want to see if the address
4171 * is code (not data).
Ingo Molnar4d435f92006-07-03 00:24:24 -07004172 */
Rusty Russelle6104992009-03-31 13:05:31 -06004173bool is_module_address(unsigned long addr)
Ingo Molnar4d435f92006-07-03 00:24:24 -07004174{
Rusty Russelle6104992009-03-31 13:05:31 -06004175 bool ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004176
Rusty Russell24da1cb2007-07-15 23:41:46 -07004177 preempt_disable();
Rusty Russelle6104992009-03-31 13:05:31 -06004178 ret = __module_address(addr) != NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07004179 preempt_enable();
Ingo Molnar4d435f92006-07-03 00:24:24 -07004180
Rusty Russelle6104992009-03-31 13:05:31 -06004181 return ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004182}
4183
Rusty Russelle6104992009-03-31 13:05:31 -06004184/*
4185 * __module_address - get the module which contains an address.
4186 * @addr: the address.
4187 *
4188 * Must be called with preempt disabled or module mutex held so that
4189 * module doesn't get freed during this.
4190 */
Linus Torvalds714f83d2009-04-05 11:04:19 -07004191struct module *__module_address(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004192{
4193 struct module *mod;
4194
Rusty Russell3a642e92008-07-22 19:24:28 -05004195 if (addr < module_addr_min || addr > module_addr_max)
4196 return NULL;
4197
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304198 module_assert_mutex_or_preempt();
4199
Peter Zijlstra6c9692e2015-05-27 11:09:37 +09304200 mod = mod_find(addr);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304201 if (mod) {
4202 BUG_ON(!within_module(addr, mod));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304203 if (mod->state == MODULE_STATE_UNFORMED)
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304204 mod = NULL;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304205 }
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304206 return mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004207}
Tim Abbottc6b37802008-12-05 19:03:59 -05004208EXPORT_SYMBOL_GPL(__module_address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004209
Rusty Russelle6104992009-03-31 13:05:31 -06004210/*
4211 * is_module_text_address - is this address inside module code?
4212 * @addr: the address to check.
4213 *
4214 * See is_module_address() if you simply want to see if the address is
4215 * anywhere in a module. See kernel_text_address() for testing if an
4216 * address corresponds to kernel or module code.
4217 */
4218bool is_module_text_address(unsigned long addr)
4219{
4220 bool ret;
4221
4222 preempt_disable();
4223 ret = __module_text_address(addr) != NULL;
4224 preempt_enable();
4225
4226 return ret;
4227}
4228
4229/*
4230 * __module_text_address - get the module whose code contains an address.
4231 * @addr: the address.
4232 *
4233 * Must be called with preempt disabled or module mutex held so that
4234 * module doesn't get freed during this.
4235 */
4236struct module *__module_text_address(unsigned long addr)
4237{
4238 struct module *mod = __module_address(addr);
4239 if (mod) {
4240 /* Make sure it's within the text section. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304241 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4242 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
Rusty Russelle6104992009-03-31 13:05:31 -06004243 mod = NULL;
4244 }
4245 return mod;
4246}
Tim Abbottc6b37802008-12-05 19:03:59 -05004247EXPORT_SYMBOL_GPL(__module_text_address);
Rusty Russelle6104992009-03-31 13:05:31 -06004248
Linus Torvalds1da177e2005-04-16 15:20:36 -07004249/* Don't grab lock, we're oopsing. */
4250void print_modules(void)
4251{
4252 struct module *mod;
Randy Dunlap2bc2d612006-10-02 02:17:02 -07004253 char buf[8];
Linus Torvalds1da177e2005-04-16 15:20:36 -07004254
Linus Torvaldsb2311252009-06-16 11:07:14 -07004255 printk(KERN_DEFAULT "Modules linked in:");
Andi Kleend72b3752008-08-30 10:09:00 +02004256 /* Most callers should already have preempt disabled, but make sure */
4257 preempt_disable();
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304258 list_for_each_entry_rcu(mod, &modules, list) {
4259 if (mod->state == MODULE_STATE_UNFORMED)
4260 continue;
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304261 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304262 }
Andi Kleend72b3752008-08-30 10:09:00 +02004263 preempt_enable();
Arjan van de Vene14af7e2008-01-25 21:08:33 +01004264 if (last_unloaded_module[0])
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304265 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4266 pr_cont("\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004267}
4268
Linus Torvalds1da177e2005-04-16 15:20:36 -07004269#ifdef CONFIG_MODVERSIONS
Rusty Russell8c8ef422009-03-31 13:05:34 -06004270/* Generate the signature for all relevant module structures here.
4271 * If these change, we don't want to try to parse the module. */
4272void module_layout(struct module *mod,
4273 struct modversion_info *ver,
4274 struct kernel_param *kp,
4275 struct kernel_symbol *ks,
Mathieu Desnoyers65498642011-01-26 17:26:22 -05004276 struct tracepoint * const *tp)
Rusty Russell8c8ef422009-03-31 13:05:34 -06004277{
4278}
4279EXPORT_SYMBOL(module_layout);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004280#endif