blob: a0f48b8b00da85330eb6e2b27cf1eb264c58adc5 [file] [log] [blame]
Arjan van de Venf71d20e2006-06-28 04:26:45 -07001/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 Copyright (C) 2002 Richard Henderson
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
Paul Gortmaker9984de12011-05-23 14:51:41 -040019#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/moduleloader.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040021#include <linux/trace_events.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/init.h>
Alexey Dobriyanae84e322007-05-08 00:28:38 -070023#include <linux/kallsyms.h>
Kees Cook34e11692012-10-16 07:31:07 +103024#include <linux/file.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040025#include <linux/fs.h>
Roland McGrath6d760132007-10-16 23:26:40 -070026#include <linux/sysfs.h>
Randy Dunlap9f158332005-09-13 01:25:16 -070027#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040031#include <linux/proc_fs.h>
Kees Cook2e72d512012-10-16 07:32:07 +103032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080037#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070038#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
Al Virof6a57032006-10-18 01:47:25 -040044#include <linux/sched.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/device.h>
Matt Domschc988d2b2005-06-23 22:05:15 -070046#include <linux/string.h>
Arjan van de Ven97d1f152006-03-23 03:00:24 -080047#include <linux/mutex.h>
Andi Kleend72b3752008-08-30 10:09:00 +020048#include <linux/rculist.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <asm/cacheflush.h>
Bernd Schmidteb8cdec2009-09-21 17:03:57 -070051#include <asm/mmu_context.h>
Sam Ravnborgb817f6f2006-06-09 21:53:55 +020052#include <linux/license.h>
Christoph Lameter6d762392008-02-08 04:18:42 -080053#include <asm/sections.h>
Mathieu Desnoyers97e1c182008-07-18 12:16:16 -040054#include <linux/tracepoint.h>
Steven Rostedt90d595f2008-08-14 15:45:09 -040055#include <linux/ftrace.h>
Jessica Yu7e545d62016-03-16 20:55:39 -040056#include <linux/livepatch.h>
Arjan van de Ven22a9d642009-01-07 08:45:46 -080057#include <linux/async.h>
Tejun Heofbf59bc2009-02-20 16:29:08 +090058#include <linux/percpu.h>
Catalin Marinas4f2294b2009-06-11 13:23:20 +010059#include <linux/kmemleak.h>
Jason Baronbf5438fc2010-09-17 11:09:00 -040060#include <linux/jump_label.h>
matthieu castet84e1c6b2010-11-16 22:35:16 +010061#include <linux/pfn.h>
Alessio Igor Bogani403ed272011-04-20 11:10:52 +020062#include <linux/bsearch.h>
Luis de Bethencourt9d5059c2016-08-02 14:03:47 -070063#include <linux/dynamic_debug.h>
Rusty Russell2f3238a2012-10-22 18:09:41 +103064#include <uapi/linux/module.h>
Rusty Russell106a4ee2012-09-26 10:09:40 +010065#include "module-internal.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070066
Li Zefan7ead8b82009-08-17 16:56:28 +080067#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
matthieu castet84e1c6b2010-11-16 22:35:16 +010074/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
Linus Torvalds1da177e2005-04-16 15:20:36 -070085/* If this is set, the section belongs in the init part of the module */
86#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
Rusty Russell75676502010-06-05 11:17:36 -060088/*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
Masami Hiramatsue513cc12014-11-10 09:30:29 +103093 * (delete and add uses RCU list operations). */
Tim Abbottc6b37802008-12-05 19:03:59 -050094DEFINE_MUTEX(module_mutex);
95EXPORT_SYMBOL_GPL(module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -070096static LIST_HEAD(modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +093097
Peter Zijlstra6c9692e2015-05-27 11:09:37 +093098#ifdef CONFIG_MODULES_TREE_LOOKUP
99
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930112
Rusty Russell7523e4d2015-11-26 09:44:08 +1030113 return (unsigned long)layout->base;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930119
Rusty Russell7523e4d2015-11-26 09:44:08 +1030120 return (unsigned long)layout->size;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144}
145
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157};
158
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930180
Rusty Russell7523e4d2015-11-26 09:44:08 +1030181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930190}
191
192static void mod_tree_remove(struct module *mod)
193{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030194 __mod_tree_remove(&mod->core_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930195 mod_tree_remove_init(mod);
196}
197
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930198static struct module *mod_find(unsigned long addr)
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930199{
200 struct latch_tree_node *ltn;
201
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930209#else /* MODULES_TREE_LOOKUP */
210
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930251}
252
Jason Wessel67fc4e02010-05-20 21:04:21 -0500253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930257static void module_assert_mutex(void)
Rusty Russell106a4ee2012-09-26 10:09:40 +0100258{
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930259 lockdep_assert_held(&module_mutex);
Rusty Russell106a4ee2012-09-26 10:09:40 +0100260}
261
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100267
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930268 WARN_ON(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
Luis R. Rodriguez6727bb92015-05-27 11:09:39 +0930273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274#ifndef CONFIG_MODULE_SIG_FORCE
Rusty Russell106a4ee2012-09-26 10:09:40 +0100275module_param(sig_enforce, bool_enable_only, 0644);
276#endif /* !CONFIG_MODULE_SIG_FORCE */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277
Stephen Rothwell19e45292009-04-14 17:27:18 +1000278/* Block module loading/unloading? */
279int modules_disabled = 0;
Dave Young02608be2012-02-01 10:33:14 +0800280core_param(nomodule, modules_disabled, bint, 0);
Stephen Rothwell19e45292009-04-14 17:27:18 +1000281
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500282/* Waiting for a module to finish initializing? */
283static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
Alan Sterne041c682006-03-27 01:16:30 -0800285static BLOCKING_NOTIFIER_HEAD(module_notify_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
Ionut Alexa6da0b562014-11-10 09:31:29 +1030287int register_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288{
Alan Sterne041c682006-03-27 01:16:30 -0800289 return blocking_notifier_chain_register(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290}
291EXPORT_SYMBOL(register_module_notifier);
292
Ionut Alexa6da0b562014-11-10 09:31:29 +1030293int unregister_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294{
Alan Sterne041c682006-03-27 01:16:30 -0800295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296}
297EXPORT_SYMBOL(unregister_module_notifier);
298
Rusty Russelleded41c2010-08-05 12:59:07 -0600299struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
Rusty Russell6526c532010-08-05 12:59:10 -0600303 char *secstrings, *strtab;
Rusty Russelld9131882010-08-05 12:59:08 -0600304 unsigned long symoffs, stroffs;
Rusty Russell811d66a2010-08-05 12:59:12 -0600305 struct _ddebug *debug;
306 unsigned int num_debug;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100307 bool sig_ok;
Rusty Russell82440622016-02-03 16:55:26 +1030308#ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310#endif
Rusty Russelleded41c2010-08-05 12:59:07 -0600311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314};
315
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -0800316/* We require a truly strong try_module_get(): 0 means failure due to
317 ongoing or failed initialization etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318static inline int strong_try_module_get(struct module *mod)
319{
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 if (mod && mod->state == MODULE_STATE_COMING)
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500322 return -EBUSY;
323 if (try_module_get(mod))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 return 0;
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500325 else
326 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327}
328
Rusty Russell373d4d02013-01-21 17:17:39 +1030329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700331{
Rusty Russell373d4d02013-01-21 17:17:39 +1030332 add_taint(flag, lockdep_ok);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700333 mod->taints |= (1U << flag);
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700334}
335
Robert P. J. Day02a3e592007-05-09 07:26:28 +0200336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 */
340void __module_put_and_exit(struct module *mod, long code)
341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
Daniel Walker22a8bde2007-10-18 03:06:07 -0700346
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347/* Find a module section: 0 means not found. */
Rusty Russell49668682010-08-05 12:59:10 -0600348static unsigned int find_sec(const struct load_info *info, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700349{
350 unsigned int i;
351
Rusty Russell49668682010-08-05 12:59:10 -0600352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 /* Alloc bit cleared means "ignore it." */
Rusty Russell49668682010-08-05 12:59:10 -0600355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 return i;
Rusty Russell49668682010-08-05 12:59:10 -0600358 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 return 0;
360}
361
Rusty Russell5e458cc2008-10-22 10:00:13 -0500362/* Find a module section, or NULL. */
Rusty Russell49668682010-08-05 12:59:10 -0600363static void *section_addr(const struct load_info *info, const char *name)
Rusty Russell5e458cc2008-10-22 10:00:13 -0500364{
365 /* Section 0 has sh_addr 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
Rusty Russell49668682010-08-05 12:59:10 -0600370static void *section_objs(const struct load_info *info,
Rusty Russell5e458cc2008-10-22 10:00:13 -0500371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
Rusty Russell49668682010-08-05 12:59:10 -0600375 unsigned int sec = find_sec(info, name);
Rusty Russell5e458cc2008-10-22 10:00:13 -0500376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500380}
381
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382/* Provided by the linker */
383extern const struct kernel_symbol __start___ksymtab[];
384extern const struct kernel_symbol __stop___ksymtab[];
385extern const struct kernel_symbol __start___ksymtab_gpl[];
386extern const struct kernel_symbol __stop___ksymtab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800387extern const struct kernel_symbol __start___ksymtab_gpl_future[];
388extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389extern const unsigned long __start___kcrctab[];
390extern const unsigned long __start___kcrctab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800391extern const unsigned long __start___kcrctab_gpl_future[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500392#ifdef CONFIG_UNUSED_SYMBOLS
393extern const struct kernel_symbol __start___ksymtab_unused[];
394extern const struct kernel_symbol __stop___ksymtab_unused[];
395extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
396extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700397extern const unsigned long __start___kcrctab_unused[];
398extern const unsigned long __start___kcrctab_unused_gpl[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500399#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
401#ifndef CONFIG_MODVERSIONS
402#define symversion(base, idx) NULL
403#else
Andrew Mortonf83ca9f2006-03-28 01:56:20 -0800404#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406
Rusty Russelldafd0942008-07-22 19:24:25 -0500407static bool each_symbol_in_section(const struct symsearch *arr,
408 unsigned int arrsize,
409 struct module *owner,
410 bool (*fn)(const struct symsearch *syms,
411 struct module *owner,
Rusty Russellde4d8d52011-04-19 21:49:58 +0200412 void *data),
Rusty Russelldafd0942008-07-22 19:24:25 -0500413 void *data)
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100414{
Rusty Russellde4d8d52011-04-19 21:49:58 +0200415 unsigned int j;
Rusty Russelldafd0942008-07-22 19:24:25 -0500416
417 for (j = 0; j < arrsize; j++) {
Rusty Russellde4d8d52011-04-19 21:49:58 +0200418 if (fn(&arr[j], owner, data))
419 return true;
Rusty Russelldafd0942008-07-22 19:24:25 -0500420 }
421
422 return false;
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100423}
424
Rusty Russelldafd0942008-07-22 19:24:25 -0500425/* Returns true as soon as fn returns true, otherwise false. */
Rusty Russellde4d8d52011-04-19 21:49:58 +0200426bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
427 struct module *owner,
428 void *data),
429 void *data)
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700430{
Rusty Russelldafd0942008-07-22 19:24:25 -0500431 struct module *mod;
Linus Torvalds44032e62010-08-05 12:59:05 -0600432 static const struct symsearch arr[] = {
Rusty Russelldafd0942008-07-22 19:24:25 -0500433 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
434 NOT_GPL_ONLY, false },
435 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
436 __start___kcrctab_gpl,
437 GPL_ONLY, false },
438 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
439 __start___kcrctab_gpl_future,
440 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500441#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500442 { __start___ksymtab_unused, __stop___ksymtab_unused,
443 __start___kcrctab_unused,
444 NOT_GPL_ONLY, true },
445 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
446 __start___kcrctab_unused_gpl,
447 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500448#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500449 };
450
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930451 module_assert_mutex_or_preempt();
452
Rusty Russelldafd0942008-07-22 19:24:25 -0500453 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
454 return true;
455
Andi Kleend72b3752008-08-30 10:09:00 +0200456 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russelldafd0942008-07-22 19:24:25 -0500457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500467#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500476#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500477 };
478
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
Rusty Russelldafd0942008-07-22 19:24:25 -0500482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700486}
Rusty Russellde4d8d52011-04-19 21:49:58 +0200487EXPORT_SYMBOL_GPL(each_symbol_section);
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700488
Rusty Russelldafd0942008-07-22 19:24:25 -0500489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const unsigned long *crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500498 const struct kernel_symbol *sym;
Rusty Russelldafd0942008-07-22 19:24:25 -0500499};
500
Rusty Russellde4d8d52011-04-19 21:49:58 +0200501static bool check_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
Rusty Russellad9546c2008-05-01 21:14:59 -0500504{
Rusty Russelldafd0942008-07-22 19:24:25 -0500505 struct find_symbol_arg *fsa = data;
506
Rusty Russelldafd0942008-07-22 19:24:25 -0500507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
Rusty Russelldafd0942008-07-22 19:24:25 -0500514 }
515 }
516
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500517#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500518 if (syms->unused && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
Yannick Guerrini7b63c3a2015-03-24 12:31:40 +1030522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800525 "inclusion.\n");
Rusty Russellad9546c2008-05-01 21:14:59 -0500526 }
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500527#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
Tim Abbott414fd312008-12-05 19:03:56 -0500531 fsa->sym = &syms->start[symnum];
Rusty Russellad9546c2008-05-01 21:14:59 -0500532 return true;
533}
534
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200535static int cmp_name(const void *va, const void *vb)
536{
537 const char *a;
538 const struct kernel_symbol *b;
539 a = va; b = vb;
540 return strcmp(a, b->name);
541}
542
Rusty Russellde4d8d52011-04-19 21:49:58 +0200543static bool find_symbol_in_section(const struct symsearch *syms,
544 struct module *owner,
545 void *data)
546{
547 struct find_symbol_arg *fsa = data;
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200548 struct kernel_symbol *sym;
Rusty Russellde4d8d52011-04-19 21:49:58 +0200549
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200550 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
551 sizeof(struct kernel_symbol), cmp_name);
552
553 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
554 return true;
555
Rusty Russellde4d8d52011-04-19 21:49:58 +0200556 return false;
557}
558
Tim Abbott414fd312008-12-05 19:03:56 -0500559/* Find a symbol and return it, along with, (optional) crc and
Rusty Russell75676502010-06-05 11:17:36 -0600560 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
Tim Abbottc6b37802008-12-05 19:03:59 -0500561const struct kernel_symbol *find_symbol(const char *name,
562 struct module **owner,
563 const unsigned long **crc,
564 bool gplok,
565 bool warn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
Rusty Russelldafd0942008-07-22 19:24:25 -0500567 struct find_symbol_arg fsa;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
Rusty Russelldafd0942008-07-22 19:24:25 -0500569 fsa.name = name;
570 fsa.gplok = gplok;
571 fsa.warn = warn;
572
Rusty Russellde4d8d52011-04-19 21:49:58 +0200573 if (each_symbol_section(find_symbol_in_section, &fsa)) {
Rusty Russellad9546c2008-05-01 21:14:59 -0500574 if (owner)
Rusty Russelldafd0942008-07-22 19:24:25 -0500575 *owner = fsa.owner;
576 if (crc)
577 *crc = fsa.crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500578 return fsa.sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579 }
Rusty Russellad9546c2008-05-01 21:14:59 -0500580
Jim Cromie5e124162011-12-06 12:11:31 -0700581 pr_debug("Failed to find symbol %s\n", name);
Tim Abbott414fd312008-12-05 19:03:56 -0500582 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583}
Tim Abbottc6b37802008-12-05 19:03:59 -0500584EXPORT_SYMBOL_GPL(find_symbol);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930586/*
587 * Search for module by name: must hold module_mutex (or preempt disabled
588 * for read-only access).
589 */
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930590static struct module *find_module_all(const char *name, size_t len,
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030591 bool even_unformed)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592{
593 struct module *mod;
594
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930595 module_assert_mutex_or_preempt();
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930596
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 list_for_each_entry(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030598 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
599 continue;
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930600 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 return mod;
602 }
603 return NULL;
604}
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030605
606struct module *find_module(const char *name)
607{
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930608 module_assert_mutex();
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930609 return find_module_all(name, strlen(name), false);
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030610}
Tim Abbottc6b37802008-12-05 19:03:59 -0500611EXPORT_SYMBOL_GPL(find_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612
613#ifdef CONFIG_SMP
Tejun Heofbf59bc2009-02-20 16:29:08 +0900614
Tejun Heo259354d2010-03-10 18:56:10 +0900615static inline void __percpu *mod_percpu(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900616{
Tejun Heo259354d2010-03-10 18:56:10 +0900617 return mod->percpu;
618}
Tejun Heofbf59bc2009-02-20 16:29:08 +0900619
Rusty Russell9eb76d72013-07-03 10:06:29 +0930620static int percpu_modalloc(struct module *mod, struct load_info *info)
Tejun Heo259354d2010-03-10 18:56:10 +0900621{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930622 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
623 unsigned long align = pcpusec->sh_addralign;
624
625 if (!pcpusec->sh_size)
626 return 0;
627
Tejun Heofbf59bc2009-02-20 16:29:08 +0900628 if (align > PAGE_SIZE) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800629 pr_warn("%s: per-cpu alignment %li > %li\n",
630 mod->name, align, PAGE_SIZE);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900631 align = PAGE_SIZE;
632 }
633
Rusty Russell9eb76d72013-07-03 10:06:29 +0930634 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
Tejun Heo259354d2010-03-10 18:56:10 +0900635 if (!mod->percpu) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800636 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
637 mod->name, (unsigned long)pcpusec->sh_size);
Tejun Heo259354d2010-03-10 18:56:10 +0900638 return -ENOMEM;
639 }
Rusty Russell9eb76d72013-07-03 10:06:29 +0930640 mod->percpu_size = pcpusec->sh_size;
Tejun Heo259354d2010-03-10 18:56:10 +0900641 return 0;
Tejun Heofbf59bc2009-02-20 16:29:08 +0900642}
643
Tejun Heo259354d2010-03-10 18:56:10 +0900644static void percpu_modfree(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900645{
Tejun Heo259354d2010-03-10 18:56:10 +0900646 free_percpu(mod->percpu);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900647}
648
Rusty Russell49668682010-08-05 12:59:10 -0600649static unsigned int find_pcpusec(struct load_info *info)
Tejun Heo6b588c12009-02-20 16:29:07 +0900650{
Rusty Russell49668682010-08-05 12:59:10 -0600651 return find_sec(info, ".data..percpu");
Tejun Heo6b588c12009-02-20 16:29:07 +0900652}
653
Tejun Heo259354d2010-03-10 18:56:10 +0900654static void percpu_modcopy(struct module *mod,
655 const void *from, unsigned long size)
Tejun Heo6b588c12009-02-20 16:29:07 +0900656{
657 int cpu;
658
659 for_each_possible_cpu(cpu)
Tejun Heo259354d2010-03-10 18:56:10 +0900660 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
Tejun Heo6b588c12009-02-20 16:29:07 +0900661}
662
Tejun Heo10fad5e2010-03-10 18:57:54 +0900663/**
664 * is_module_percpu_address - test whether address is from module static percpu
665 * @addr: address to test
666 *
667 * Test whether @addr belongs to module static percpu area.
668 *
669 * RETURNS:
670 * %true if @addr is from module static percpu area
671 */
672bool is_module_percpu_address(unsigned long addr)
673{
674 struct module *mod;
675 unsigned int cpu;
676
677 preempt_disable();
678
679 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030680 if (mod->state == MODULE_STATE_UNFORMED)
681 continue;
Tejun Heo10fad5e2010-03-10 18:57:54 +0900682 if (!mod->percpu_size)
683 continue;
684 for_each_possible_cpu(cpu) {
685 void *start = per_cpu_ptr(mod->percpu, cpu);
686
687 if ((void *)addr >= start &&
688 (void *)addr < start + mod->percpu_size) {
689 preempt_enable();
690 return true;
691 }
692 }
693 }
694
695 preempt_enable();
696 return false;
Daniel Walker22a8bde2007-10-18 03:06:07 -0700697}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698
699#else /* ... !CONFIG_SMP */
Tejun Heo6b588c12009-02-20 16:29:07 +0900700
Tejun Heo259354d2010-03-10 18:56:10 +0900701static inline void __percpu *mod_percpu(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return NULL;
704}
Rusty Russell9eb76d72013-07-03 10:06:29 +0930705static int percpu_modalloc(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930707 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
708 if (info->sechdrs[info->index.pcpu].sh_size != 0)
709 return -ENOMEM;
710 return 0;
Tejun Heo259354d2010-03-10 18:56:10 +0900711}
712static inline void percpu_modfree(struct module *mod)
713{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714}
Rusty Russell49668682010-08-05 12:59:10 -0600715static unsigned int find_pcpusec(struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
717 return 0;
718}
Tejun Heo259354d2010-03-10 18:56:10 +0900719static inline void percpu_modcopy(struct module *mod,
720 const void *from, unsigned long size)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721{
722 /* pcpusec should be 0, and size of that section should be 0. */
723 BUG_ON(size != 0);
724}
Tejun Heo10fad5e2010-03-10 18:57:54 +0900725bool is_module_percpu_address(unsigned long addr)
726{
727 return false;
728}
Tejun Heo6b588c12009-02-20 16:29:07 +0900729
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730#endif /* CONFIG_SMP */
731
Matt Domschc988d2b2005-06-23 22:05:15 -0700732#define MODINFO_ATTR(field) \
733static void setup_modinfo_##field(struct module *mod, const char *s) \
734{ \
735 mod->field = kstrdup(s, GFP_KERNEL); \
736} \
737static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
Kay Sievers4befb022011-07-24 22:06:04 +0930738 struct module_kobject *mk, char *buffer) \
Matt Domschc988d2b2005-06-23 22:05:15 -0700739{ \
Chen Gangcc56ded2013-08-20 15:34:21 +0930740 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
Matt Domschc988d2b2005-06-23 22:05:15 -0700741} \
742static int modinfo_##field##_exists(struct module *mod) \
743{ \
744 return mod->field != NULL; \
745} \
746static void free_modinfo_##field(struct module *mod) \
747{ \
Daniel Walker22a8bde2007-10-18 03:06:07 -0700748 kfree(mod->field); \
749 mod->field = NULL; \
Matt Domschc988d2b2005-06-23 22:05:15 -0700750} \
751static struct module_attribute modinfo_##field = { \
Tejun Heo7b595752007-06-14 03:45:17 +0900752 .attr = { .name = __stringify(field), .mode = 0444 }, \
Matt Domschc988d2b2005-06-23 22:05:15 -0700753 .show = show_modinfo_##field, \
754 .setup = setup_modinfo_##field, \
755 .test = modinfo_##field##_exists, \
756 .free = free_modinfo_##field, \
757};
758
759MODINFO_ATTR(version);
760MODINFO_ATTR(srcversion);
761
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100762static char last_unloaded_module[MODULE_NAME_LEN+1];
763
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -0800764#ifdef CONFIG_MODULE_UNLOAD
Steven Rostedteb0c5372010-03-29 14:25:18 -0400765
766EXPORT_TRACEPOINT_SYMBOL(module_get);
767
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030768/* MODULE_REF_BASE is the base reference count by kmodule loader. */
769#define MODULE_REF_BASE 1
770
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771/* Init the unload section of the module. */
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600772static int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030774 /*
775 * Initialize reference counter to MODULE_REF_BASE.
776 * refcnt == 0 means module is going.
777 */
778 atomic_set(&mod->refcnt, MODULE_REF_BASE);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600779
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700780 INIT_LIST_HEAD(&mod->source_list);
781 INIT_LIST_HEAD(&mod->target_list);
Christoph Lametere1783a22010-01-05 15:34:50 +0900782
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 /* Hold reference count during initialization. */
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030784 atomic_inc(&mod->refcnt);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600785
786 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787}
788
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789/* Does a already use b? */
790static int already_uses(struct module *a, struct module *b)
791{
792 struct module_use *use;
793
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700794 list_for_each_entry(use, &b->source_list, source_list) {
795 if (use->source == a) {
Jim Cromie5e124162011-12-06 12:11:31 -0700796 pr_debug("%s uses %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 return 1;
798 }
799 }
Jim Cromie5e124162011-12-06 12:11:31 -0700800 pr_debug("%s does not use %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 return 0;
802}
803
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700804/*
805 * Module a uses b
806 * - we add 'a' as a "source", 'b' as a "target" of module use
807 * - the module_use is added to the list of 'b' sources (so
808 * 'b' can walk the list to see who sourced them), and of 'a'
809 * targets (so 'a' can see what modules it targets).
810 */
811static int add_module_usage(struct module *a, struct module *b)
812{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700813 struct module_use *use;
814
Jim Cromie5e124162011-12-06 12:11:31 -0700815 pr_debug("Allocating new usage for %s.\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700816 use = kmalloc(sizeof(*use), GFP_ATOMIC);
817 if (!use) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800818 pr_warn("%s: out of memory loading\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700819 return -ENOMEM;
820 }
821
822 use->source = a;
823 use->target = b;
824 list_add(&use->source_list, &b->source_list);
825 list_add(&use->target_list, &a->target_list);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700826 return 0;
827}
828
Rusty Russell75676502010-06-05 11:17:36 -0600829/* Module a uses b: caller needs module_mutex() */
Rusty Russell9bea7f22010-06-05 11:17:37 -0600830int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831{
Rusty Russellc8e21ce2010-06-05 11:17:35 -0600832 int err;
Kay Sievers270a6c42007-01-18 13:26:15 +0100833
Rusty Russell9bea7f22010-06-05 11:17:37 -0600834 if (b == NULL || already_uses(a, b))
Linus Torvalds218ce732010-05-25 16:48:30 -0700835 return 0;
Linus Torvalds218ce732010-05-25 16:48:30 -0700836
Rusty Russell9bea7f22010-06-05 11:17:37 -0600837 /* If module isn't available, we fail. */
838 err = strong_try_module_get(b);
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500839 if (err)
Rusty Russell9bea7f22010-06-05 11:17:37 -0600840 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700842 err = add_module_usage(a, b);
843 if (err) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844 module_put(b);
Rusty Russell9bea7f22010-06-05 11:17:37 -0600845 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846 }
Rusty Russell9bea7f22010-06-05 11:17:37 -0600847 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848}
Rusty Russell9bea7f22010-06-05 11:17:37 -0600849EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700850
851/* Clear the unload stuff of the module. */
852static void module_unload_free(struct module *mod)
853{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700854 struct module_use *use, *tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Rusty Russell75676502010-06-05 11:17:36 -0600856 mutex_lock(&module_mutex);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700857 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
858 struct module *i = use->target;
Jim Cromie5e124162011-12-06 12:11:31 -0700859 pr_debug("%s unusing %s\n", mod->name, i->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700860 module_put(i);
861 list_del(&use->source_list);
862 list_del(&use->target_list);
863 kfree(use);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 }
Rusty Russell75676502010-06-05 11:17:36 -0600865 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866}
867
868#ifdef CONFIG_MODULE_FORCE_UNLOAD
Akinobu Mitafb169792006-01-08 01:04:29 -0800869static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870{
871 int ret = (flags & O_TRUNC);
872 if (ret)
Rusty Russell373d4d02013-01-21 17:17:39 +1030873 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874 return ret;
875}
876#else
Akinobu Mitafb169792006-01-08 01:04:29 -0800877static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878{
879 return 0;
880}
881#endif /* CONFIG_MODULE_FORCE_UNLOAD */
882
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030883/* Try to release refcount of module, 0 means success. */
884static int try_release_module_ref(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030886 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030888 /* Try to decrement refcnt which we set at loading */
889 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
890 BUG_ON(ret < 0);
891 if (ret)
892 /* Someone can put this right now, recover with checking */
893 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030895 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896}
897
898static int try_stop_module(struct module *mod, int flags, int *forced)
899{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030900 /* If it's not unused, quit unless we're forcing. */
901 if (try_release_module_ref(mod) != 0) {
902 *forced = try_force_unload(flags);
903 if (!(*forced))
904 return -EWOULDBLOCK;
905 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030907 /* Mark it as dying. */
908 mod->state = MODULE_STATE_GOING;
909
910 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911}
912
Rusty Russelld5db1392015-01-22 11:13:14 +1030913/**
914 * module_refcount - return the refcount or -1 if unloading
915 *
916 * @mod: the module we're checking
917 *
918 * Returns:
919 * -1 if the module is in the process of unloading
920 * otherwise the number of references in the kernel to the module
921 */
922int module_refcount(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923{
Rusty Russelld5db1392015-01-22 11:13:14 +1030924 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925}
926EXPORT_SYMBOL(module_refcount);
927
928/* This exists whether we can unload or not */
929static void free_module(struct module *mod);
930
Heiko Carstens17da2bd2009-01-14 14:14:10 +0100931SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
932 unsigned int, flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933{
934 struct module *mod;
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800935 char name[MODULE_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 int ret, forced = 0;
937
Kees Cook3d433212009-04-02 15:49:29 -0700938 if (!capable(CAP_SYS_MODULE) || modules_disabled)
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800939 return -EPERM;
940
941 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
942 return -EFAULT;
943 name[MODULE_NAME_LEN-1] = '\0';
944
Tejun Heo3fc1f1e2010-05-06 18:49:20 +0200945 if (mutex_lock_interruptible(&module_mutex) != 0)
946 return -EINTR;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947
948 mod = find_module(name);
949 if (!mod) {
950 ret = -ENOENT;
951 goto out;
952 }
953
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700954 if (!list_empty(&mod->source_list)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 /* Other modules depend on us: get rid of them first. */
956 ret = -EWOULDBLOCK;
957 goto out;
958 }
959
960 /* Doing init or already dying? */
961 if (mod->state != MODULE_STATE_LIVE) {
Rusty Russell3f2b9c92013-09-17 05:48:51 +0930962 /* FIXME: if (force), slam module count damn the torpedoes */
Jim Cromie5e124162011-12-06 12:11:31 -0700963 pr_debug("%s already dying\n", mod->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 ret = -EBUSY;
965 goto out;
966 }
967
968 /* If it has an init func, it must have an exit func to unload */
Rusty Russellaf49d922007-10-16 23:26:27 -0700969 if (mod->init && !mod->exit) {
Akinobu Mitafb169792006-01-08 01:04:29 -0800970 forced = try_force_unload(flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 if (!forced) {
972 /* This module can't be removed */
973 ret = -EBUSY;
974 goto out;
975 }
976 }
977
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978 /* Stop the machine so refcounts can't move and disable module. */
979 ret = try_stop_module(mod, flags, &forced);
980 if (ret != 0)
981 goto out;
982
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200983 mutex_unlock(&module_mutex);
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300984 /* Final destruction now no one is using it. */
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200985 if (mod->exit != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 mod->exit();
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200987 blocking_notifier_call_chain(&module_notify_list,
988 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -0400989 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -0500990 ftrace_release_mod(mod);
991
Arjan van de Ven22a9d642009-01-07 08:45:46 -0800992 async_synchronize_full();
Rusty Russell75676502010-06-05 11:17:36 -0600993
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100994 /* Store the name of the last unloaded module for diagnostic purposes */
Rusty Russellefa53452008-01-29 17:13:20 -0500995 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996
Rusty Russell75676502010-06-05 11:17:36 -0600997 free_module(mod);
998 return 0;
999out:
Ashutosh Naik6389a382006-03-23 03:00:46 -08001000 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001 return ret;
1002}
1003
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001004static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{
1006 struct module_use *use;
1007 int printed_something = 0;
1008
Rusty Russelld5db1392015-01-22 11:13:14 +10301009 seq_printf(m, " %i ", module_refcount(mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Ionut Alexa6da0b562014-11-10 09:31:29 +10301011 /*
1012 * Always include a trailing , so userspace can differentiate
1013 * between this and the old multi-field proc format.
1014 */
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001015 list_for_each_entry(use, &mod->source_list, source_list) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 printed_something = 1;
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001017 seq_printf(m, "%s,", use->source->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018 }
1019
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020 if (mod->init != NULL && mod->exit == NULL) {
1021 printed_something = 1;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301022 seq_puts(m, "[permanent],");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023 }
1024
1025 if (!printed_something)
Ionut Alexa6da0b562014-11-10 09:31:29 +10301026 seq_puts(m, "-");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
1029void __symbol_put(const char *symbol)
1030{
1031 struct module *owner;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032
Rusty Russell24da1cb2007-07-15 23:41:46 -07001033 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05001034 if (!find_symbol(symbol, &owner, NULL, true, false))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035 BUG();
1036 module_put(owner);
Rusty Russell24da1cb2007-07-15 23:41:46 -07001037 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038}
1039EXPORT_SYMBOL(__symbol_put);
1040
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301041/* Note this assumes addr is a function, which it currently always is. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042void symbol_put_addr(void *addr)
1043{
Trent Piepho5e376612006-05-15 09:44:06 -07001044 struct module *modaddr;
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301045 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301047 if (core_kernel_text(a))
Trent Piepho5e376612006-05-15 09:44:06 -07001048 return;
1049
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301050 /*
1051 * Even though we hold a reference on the module; we still need to
1052 * disable preemption in order to safely traverse the data structure.
1053 */
1054 preempt_disable();
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301055 modaddr = __module_text_address(a);
Rusty Russella6e6abd2009-03-31 13:05:31 -06001056 BUG_ON(!modaddr);
Trent Piepho5e376612006-05-15 09:44:06 -07001057 module_put(modaddr);
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301058 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059}
1060EXPORT_SYMBOL_GPL(symbol_put_addr);
1061
1062static ssize_t show_refcnt(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301063 struct module_kobject *mk, char *buffer)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064{
Rusty Russelld5db1392015-01-22 11:13:14 +10301065 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066}
1067
Kay Sieverscca3e702012-01-13 09:32:15 +10301068static struct module_attribute modinfo_refcnt =
1069 __ATTR(refcnt, 0444, show_refcnt, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070
Steven Rostedtd53799b2012-03-26 12:50:52 +10301071void __module_get(struct module *module)
1072{
1073 if (module) {
1074 preempt_disable();
Masami Hiramatsu2f35c412014-11-10 09:29:29 +10301075 atomic_inc(&module->refcnt);
Steven Rostedtd53799b2012-03-26 12:50:52 +10301076 trace_module_get(module, _RET_IP_);
1077 preempt_enable();
1078 }
1079}
1080EXPORT_SYMBOL(__module_get);
1081
1082bool try_module_get(struct module *module)
1083{
1084 bool ret = true;
1085
1086 if (module) {
1087 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301088 /* Note: here, we can fail to get a reference */
1089 if (likely(module_is_live(module) &&
1090 atomic_inc_not_zero(&module->refcnt) != 0))
Steven Rostedtd53799b2012-03-26 12:50:52 +10301091 trace_module_get(module, _RET_IP_);
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301092 else
Steven Rostedtd53799b2012-03-26 12:50:52 +10301093 ret = false;
1094
1095 preempt_enable();
1096 }
1097 return ret;
1098}
1099EXPORT_SYMBOL(try_module_get);
1100
Al Virof6a57032006-10-18 01:47:25 -04001101void module_put(struct module *module)
1102{
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301103 int ret;
1104
Al Virof6a57032006-10-18 01:47:25 -04001105 if (module) {
Christoph Lametere1783a22010-01-05 15:34:50 +09001106 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301107 ret = atomic_dec_if_positive(&module->refcnt);
1108 WARN_ON(ret < 0); /* Failed to put refcount */
Li Zefanae832d12010-03-24 10:57:43 +08001109 trace_module_put(module, _RET_IP_);
Christoph Lametere1783a22010-01-05 15:34:50 +09001110 preempt_enable();
Al Virof6a57032006-10-18 01:47:25 -04001111 }
1112}
1113EXPORT_SYMBOL(module_put);
1114
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115#else /* !CONFIG_MODULE_UNLOAD */
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001116static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117{
1118 /* We don't know the usage count, or what modules are using. */
Ionut Alexa6da0b562014-11-10 09:31:29 +10301119 seq_puts(m, " - -");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120}
1121
1122static inline void module_unload_free(struct module *mod)
1123{
1124}
1125
Rusty Russell9bea7f22010-06-05 11:17:37 -06001126int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127{
Rusty Russell9bea7f22010-06-05 11:17:37 -06001128 return strong_try_module_get(b);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129}
Rusty Russell9bea7f22010-06-05 11:17:37 -06001130EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001132static inline int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133{
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001134 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135}
1136#endif /* CONFIG_MODULE_UNLOAD */
1137
Kevin Winchester53999bf2012-01-15 19:32:55 -04001138static size_t module_flags_taint(struct module *mod, char *buf)
1139{
1140 size_t l = 0;
1141
1142 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1143 buf[l++] = 'P';
1144 if (mod->taints & (1 << TAINT_OOT_MODULE))
1145 buf[l++] = 'O';
1146 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1147 buf[l++] = 'F';
1148 if (mod->taints & (1 << TAINT_CRAP))
1149 buf[l++] = 'C';
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10301150 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
Rusty Russell57673c22014-03-31 14:39:57 +10301151 buf[l++] = 'E';
Kevin Winchester53999bf2012-01-15 19:32:55 -04001152 /*
1153 * TAINT_FORCED_RMMOD: could be added.
Dave Jones8c904872014-02-26 10:49:49 -05001154 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
Kevin Winchester53999bf2012-01-15 19:32:55 -04001155 * apply to modules.
1156 */
1157 return l;
1158}
1159
Kay Sievers1f717402006-11-24 12:15:25 +01001160static ssize_t show_initstate(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301161 struct module_kobject *mk, char *buffer)
Kay Sievers1f717402006-11-24 12:15:25 +01001162{
1163 const char *state = "unknown";
1164
Kay Sievers4befb022011-07-24 22:06:04 +09301165 switch (mk->mod->state) {
Kay Sievers1f717402006-11-24 12:15:25 +01001166 case MODULE_STATE_LIVE:
1167 state = "live";
1168 break;
1169 case MODULE_STATE_COMING:
1170 state = "coming";
1171 break;
1172 case MODULE_STATE_GOING:
1173 state = "going";
1174 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301175 default:
1176 BUG();
Kay Sievers1f717402006-11-24 12:15:25 +01001177 }
1178 return sprintf(buffer, "%s\n", state);
1179}
1180
Kay Sieverscca3e702012-01-13 09:32:15 +10301181static struct module_attribute modinfo_initstate =
1182 __ATTR(initstate, 0444, show_initstate, NULL);
Kay Sievers1f717402006-11-24 12:15:25 +01001183
Kay Sievers88bfa322011-07-24 22:06:04 +09301184static ssize_t store_uevent(struct module_attribute *mattr,
1185 struct module_kobject *mk,
1186 const char *buffer, size_t count)
1187{
1188 enum kobject_action action;
1189
1190 if (kobject_action_type(buffer, count, &action) == 0)
1191 kobject_uevent(&mk->kobj, action);
1192 return count;
1193}
1194
Kay Sieverscca3e702012-01-13 09:32:15 +10301195struct module_attribute module_uevent =
1196 __ATTR(uevent, 0200, NULL, store_uevent);
1197
1198static ssize_t show_coresize(struct module_attribute *mattr,
1199 struct module_kobject *mk, char *buffer)
1200{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301201 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301202}
1203
1204static struct module_attribute modinfo_coresize =
1205 __ATTR(coresize, 0444, show_coresize, NULL);
1206
1207static ssize_t show_initsize(struct module_attribute *mattr,
1208 struct module_kobject *mk, char *buffer)
1209{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301210 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301211}
1212
1213static struct module_attribute modinfo_initsize =
1214 __ATTR(initsize, 0444, show_initsize, NULL);
1215
1216static ssize_t show_taint(struct module_attribute *mattr,
1217 struct module_kobject *mk, char *buffer)
1218{
1219 size_t l;
1220
1221 l = module_flags_taint(mk->mod, buffer);
1222 buffer[l++] = '\n';
1223 return l;
1224}
1225
1226static struct module_attribute modinfo_taint =
1227 __ATTR(taint, 0444, show_taint, NULL);
Kay Sievers88bfa322011-07-24 22:06:04 +09301228
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001229static struct module_attribute *modinfo_attrs[] = {
Kay Sieverscca3e702012-01-13 09:32:15 +10301230 &module_uevent,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001231 &modinfo_version,
1232 &modinfo_srcversion,
Kay Sieverscca3e702012-01-13 09:32:15 +10301233 &modinfo_initstate,
1234 &modinfo_coresize,
1235 &modinfo_initsize,
1236 &modinfo_taint,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001237#ifdef CONFIG_MODULE_UNLOAD
Kay Sieverscca3e702012-01-13 09:32:15 +10301238 &modinfo_refcnt,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001239#endif
1240 NULL,
1241};
1242
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243static const char vermagic[] = VERMAGIC_STRING;
1244
Rusty Russellc6e665c2009-03-31 13:05:33 -06001245static int try_to_force_load(struct module *mod, const char *reason)
Linus Torvalds826e4502008-05-04 17:04:16 -07001246{
1247#ifdef CONFIG_MODULE_FORCE_LOAD
Andi Kleen25ddbb12008-10-15 22:01:41 -07001248 if (!test_taint(TAINT_FORCED_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001249 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
Rusty Russell373d4d02013-01-21 17:17:39 +10301250 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds826e4502008-05-04 17:04:16 -07001251 return 0;
1252#else
1253 return -ENOEXEC;
1254#endif
1255}
1256
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257#ifdef CONFIG_MODVERSIONS
Rusty Russelld4703ae2009-12-15 16:28:32 -06001258/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1259static unsigned long maybe_relocated(unsigned long crc,
1260 const struct module *crc_owner)
1261{
1262#ifdef ARCH_RELOCATES_KCRCTAB
1263 if (crc_owner == NULL)
1264 return crc - (unsigned long)reloc_start;
1265#endif
1266 return crc;
1267}
1268
Linus Torvalds1da177e2005-04-16 15:20:36 -07001269static int check_version(Elf_Shdr *sechdrs,
1270 unsigned int versindex,
1271 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301272 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001273 const unsigned long *crc,
1274 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275{
1276 unsigned int i, num_versions;
1277 struct modversion_info *versions;
1278
1279 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1280 if (!crc)
1281 return 1;
1282
Rusty Russella5dd6972008-05-09 16:24:21 +10001283 /* No versions at all? modprobe --force does this. */
1284 if (versindex == 0)
1285 return try_to_force_load(mod, symname) == 0;
1286
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287 versions = (void *) sechdrs[versindex].sh_addr;
1288 num_versions = sechdrs[versindex].sh_size
1289 / sizeof(struct modversion_info);
1290
1291 for (i = 0; i < num_versions; i++) {
1292 if (strcmp(versions[i].name, symname) != 0)
1293 continue;
1294
Rusty Russelld4703ae2009-12-15 16:28:32 -06001295 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001296 return 1;
Jim Cromie5e124162011-12-06 12:11:31 -07001297 pr_debug("Found checksum %lX vs module %lX\n",
Rusty Russelld4703ae2009-12-15 16:28:32 -06001298 maybe_relocated(*crc, crc_owner), versions[i].crc);
Linus Torvalds826e4502008-05-04 17:04:16 -07001299 goto bad_version;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 }
Linus Torvalds826e4502008-05-04 17:04:16 -07001301
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001302 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
Rusty Russella5dd6972008-05-09 16:24:21 +10001303 return 0;
Linus Torvalds826e4502008-05-04 17:04:16 -07001304
1305bad_version:
Ionut Alexa6da0b562014-11-10 09:31:29 +10301306 pr_warn("%s: disagrees about version of symbol %s\n",
Linus Torvalds826e4502008-05-04 17:04:16 -07001307 mod->name, symname);
1308 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309}
1310
1311static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1312 unsigned int versindex,
1313 struct module *mod)
1314{
1315 const unsigned long *crc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001316
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301317 /*
1318 * Since this should be found in kernel (which can't be removed), no
1319 * locking is necessary -- use preempt_disable() to placate lockdep.
1320 */
1321 preempt_disable();
Rusty Russellb92021b2013-03-15 15:04:17 +10301322 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301323 &crc, true, false)) {
1324 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001325 BUG();
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301326 }
1327 preempt_enable();
James Hogana4b6a772013-03-18 19:38:56 +10301328 return check_version(sechdrs, versindex,
1329 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001330 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001331}
1332
Rusty Russell91e37a72008-05-09 16:25:28 +10001333/* First part is kernel version, which we ignore if module has crcs. */
1334static inline int same_magic(const char *amagic, const char *bmagic,
1335 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336{
Rusty Russell91e37a72008-05-09 16:25:28 +10001337 if (has_crcs) {
1338 amagic += strcspn(amagic, " ");
1339 bmagic += strcspn(bmagic, " ");
1340 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341 return strcmp(amagic, bmagic) == 0;
1342}
1343#else
1344static inline int check_version(Elf_Shdr *sechdrs,
1345 unsigned int versindex,
1346 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301347 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001348 const unsigned long *crc,
1349 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001350{
1351 return 1;
1352}
1353
1354static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1355 unsigned int versindex,
1356 struct module *mod)
1357{
1358 return 1;
1359}
1360
Rusty Russell91e37a72008-05-09 16:25:28 +10001361static inline int same_magic(const char *amagic, const char *bmagic,
1362 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001363{
1364 return strcmp(amagic, bmagic) == 0;
1365}
1366#endif /* CONFIG_MODVERSIONS */
1367
Rusty Russell75676502010-06-05 11:17:36 -06001368/* Resolve a symbol for this module. I.e. if we find one, record usage. */
Rusty Russell49668682010-08-05 12:59:10 -06001369static const struct kernel_symbol *resolve_symbol(struct module *mod,
1370 const struct load_info *info,
Tim Abbott414fd312008-12-05 19:03:56 -05001371 const char *name,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001372 char ownername[])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001373{
1374 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05001375 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376 const unsigned long *crc;
Rusty Russell9bea7f22010-06-05 11:17:37 -06001377 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378
Peter Zijlstrad64810f2015-02-11 15:01:13 +10301379 /*
1380 * The module_mutex should not be a heavily contended lock;
1381 * if we get the occasional sleep here, we'll go an extra iteration
1382 * in the wait_event_interruptible(), which is harmless.
1383 */
1384 sched_annotate_sleep();
Rusty Russell75676502010-06-05 11:17:36 -06001385 mutex_lock(&module_mutex);
Tim Abbott414fd312008-12-05 19:03:56 -05001386 sym = find_symbol(name, &owner, &crc,
Andi Kleen25ddbb12008-10-15 22:01:41 -07001387 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001388 if (!sym)
1389 goto unlock;
1390
Rusty Russell49668682010-08-05 12:59:10 -06001391 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1392 owner)) {
Rusty Russell9bea7f22010-06-05 11:17:37 -06001393 sym = ERR_PTR(-EINVAL);
1394 goto getname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395 }
Rusty Russell9bea7f22010-06-05 11:17:37 -06001396
1397 err = ref_module(mod, owner);
1398 if (err) {
1399 sym = ERR_PTR(err);
1400 goto getname;
1401 }
1402
1403getname:
1404 /* We must make copy under the lock if we failed to get ref. */
1405 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1406unlock:
Rusty Russell75676502010-06-05 11:17:36 -06001407 mutex_unlock(&module_mutex);
Linus Torvalds218ce732010-05-25 16:48:30 -07001408 return sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001409}
1410
Rusty Russell49668682010-08-05 12:59:10 -06001411static const struct kernel_symbol *
1412resolve_symbol_wait(struct module *mod,
1413 const struct load_info *info,
1414 const char *name)
Rusty Russell9bea7f22010-06-05 11:17:37 -06001415{
1416 const struct kernel_symbol *ksym;
Rusty Russell49668682010-08-05 12:59:10 -06001417 char owner[MODULE_NAME_LEN];
Rusty Russell9bea7f22010-06-05 11:17:37 -06001418
1419 if (wait_event_interruptible_timeout(module_wq,
Rusty Russell49668682010-08-05 12:59:10 -06001420 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1421 || PTR_ERR(ksym) != -EBUSY,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001422 30 * HZ) <= 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001423 pr_warn("%s: gave up waiting for init of module %s.\n",
1424 mod->name, owner);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001425 }
1426 return ksym;
1427}
1428
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429/*
1430 * /sys/module/foo/sections stuff
1431 * J. Corbet <corbet@lwn.net>
1432 */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001433#ifdef CONFIG_SYSFS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001434
Rusty Russell8f6d0372010-08-05 12:59:09 -06001435#ifdef CONFIG_KALLSYMS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001436static inline bool sect_empty(const Elf_Shdr *sect)
1437{
1438 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1439}
1440
Ionut Alexa6da0b562014-11-10 09:31:29 +10301441struct module_sect_attr {
Rusty Russella58730c2008-03-13 09:03:44 +00001442 struct module_attribute mattr;
1443 char *name;
1444 unsigned long address;
1445};
1446
Ionut Alexa6da0b562014-11-10 09:31:29 +10301447struct module_sect_attrs {
Rusty Russella58730c2008-03-13 09:03:44 +00001448 struct attribute_group grp;
1449 unsigned int nsections;
1450 struct module_sect_attr attrs[0];
1451};
1452
Linus Torvalds1da177e2005-04-16 15:20:36 -07001453static ssize_t module_sect_show(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301454 struct module_kobject *mk, char *buf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001455{
1456 struct module_sect_attr *sattr =
1457 container_of(mattr, struct module_sect_attr, mattr);
Kees Cook9f36e2c2011-03-22 16:34:22 -07001458 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459}
1460
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001461static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1462{
Rusty Russella58730c2008-03-13 09:03:44 +00001463 unsigned int section;
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001464
1465 for (section = 0; section < sect_attrs->nsections; section++)
1466 kfree(sect_attrs->attrs[section].name);
1467 kfree(sect_attrs);
1468}
1469
Rusty Russell8f6d0372010-08-05 12:59:09 -06001470static void add_sect_attrs(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471{
1472 unsigned int nloaded = 0, i, size[2];
1473 struct module_sect_attrs *sect_attrs;
1474 struct module_sect_attr *sattr;
1475 struct attribute **gattr;
Daniel Walker22a8bde2007-10-18 03:06:07 -07001476
Linus Torvalds1da177e2005-04-16 15:20:36 -07001477 /* Count loaded sections and allocate structures */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001478 for (i = 0; i < info->hdr->e_shnum; i++)
1479 if (!sect_empty(&info->sechdrs[i]))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 nloaded++;
1481 size[0] = ALIGN(sizeof(*sect_attrs)
1482 + nloaded * sizeof(sect_attrs->attrs[0]),
1483 sizeof(sect_attrs->grp.attrs[0]));
1484 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001485 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1486 if (sect_attrs == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487 return;
1488
1489 /* Setup section attributes. */
1490 sect_attrs->grp.name = "sections";
1491 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1492
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001493 sect_attrs->nsections = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001494 sattr = &sect_attrs->attrs[0];
1495 gattr = &sect_attrs->grp.attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001496 for (i = 0; i < info->hdr->e_shnum; i++) {
1497 Elf_Shdr *sec = &info->sechdrs[i];
1498 if (sect_empty(sec))
Helge Deller35dead42009-12-03 00:29:15 +01001499 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001500 sattr->address = sec->sh_addr;
1501 sattr->name = kstrdup(info->secstrings + sec->sh_name,
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001502 GFP_KERNEL);
1503 if (sattr->name == NULL)
1504 goto out;
1505 sect_attrs->nsections++;
Eric W. Biederman361795b2010-02-12 13:41:56 -08001506 sysfs_attr_init(&sattr->mattr.attr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 sattr->mattr.show = module_sect_show;
1508 sattr->mattr.store = NULL;
1509 sattr->mattr.attr.name = sattr->name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 sattr->mattr.attr.mode = S_IRUGO;
1511 *(gattr++) = &(sattr++)->mattr.attr;
1512 }
1513 *gattr = NULL;
1514
1515 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1516 goto out;
1517
1518 mod->sect_attrs = sect_attrs;
1519 return;
1520 out:
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001521 free_sect_attrs(sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001522}
1523
1524static void remove_sect_attrs(struct module *mod)
1525{
1526 if (mod->sect_attrs) {
1527 sysfs_remove_group(&mod->mkobj.kobj,
1528 &mod->sect_attrs->grp);
1529 /* We are positive that no one is using any sect attrs
1530 * at this point. Deallocate immediately. */
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001531 free_sect_attrs(mod->sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 mod->sect_attrs = NULL;
1533 }
1534}
1535
Roland McGrath6d760132007-10-16 23:26:40 -07001536/*
1537 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1538 */
1539
1540struct module_notes_attrs {
1541 struct kobject *dir;
1542 unsigned int notes;
1543 struct bin_attribute attrs[0];
1544};
1545
Chris Wright2c3c8be2010-05-12 18:28:57 -07001546static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
Roland McGrath6d760132007-10-16 23:26:40 -07001547 struct bin_attribute *bin_attr,
1548 char *buf, loff_t pos, size_t count)
1549{
1550 /*
1551 * The caller checked the pos and count against our size.
1552 */
1553 memcpy(buf, bin_attr->private + pos, count);
1554 return count;
1555}
1556
1557static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1558 unsigned int i)
1559{
1560 if (notes_attrs->dir) {
1561 while (i-- > 0)
1562 sysfs_remove_bin_file(notes_attrs->dir,
1563 &notes_attrs->attrs[i]);
Alexey Dobriyane9432092008-09-23 23:51:11 +04001564 kobject_put(notes_attrs->dir);
Roland McGrath6d760132007-10-16 23:26:40 -07001565 }
1566 kfree(notes_attrs);
1567}
1568
Rusty Russell8f6d0372010-08-05 12:59:09 -06001569static void add_notes_attrs(struct module *mod, const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001570{
1571 unsigned int notes, loaded, i;
1572 struct module_notes_attrs *notes_attrs;
1573 struct bin_attribute *nattr;
1574
Ingo Molnarea6bff32009-08-28 10:44:56 +02001575 /* failed to create section attributes, so can't create notes */
1576 if (!mod->sect_attrs)
1577 return;
1578
Roland McGrath6d760132007-10-16 23:26:40 -07001579 /* Count notes sections and allocate structures. */
1580 notes = 0;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001581 for (i = 0; i < info->hdr->e_shnum; i++)
1582 if (!sect_empty(&info->sechdrs[i]) &&
1583 (info->sechdrs[i].sh_type == SHT_NOTE))
Roland McGrath6d760132007-10-16 23:26:40 -07001584 ++notes;
1585
1586 if (notes == 0)
1587 return;
1588
1589 notes_attrs = kzalloc(sizeof(*notes_attrs)
1590 + notes * sizeof(notes_attrs->attrs[0]),
1591 GFP_KERNEL);
1592 if (notes_attrs == NULL)
1593 return;
1594
1595 notes_attrs->notes = notes;
1596 nattr = &notes_attrs->attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001597 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1598 if (sect_empty(&info->sechdrs[i]))
Roland McGrath6d760132007-10-16 23:26:40 -07001599 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001600 if (info->sechdrs[i].sh_type == SHT_NOTE) {
Eric W. Biederman361795b2010-02-12 13:41:56 -08001601 sysfs_bin_attr_init(nattr);
Roland McGrath6d760132007-10-16 23:26:40 -07001602 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1603 nattr->attr.mode = S_IRUGO;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001604 nattr->size = info->sechdrs[i].sh_size;
1605 nattr->private = (void *) info->sechdrs[i].sh_addr;
Roland McGrath6d760132007-10-16 23:26:40 -07001606 nattr->read = module_notes_read;
1607 ++nattr;
1608 }
1609 ++loaded;
1610 }
1611
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001612 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
Roland McGrath6d760132007-10-16 23:26:40 -07001613 if (!notes_attrs->dir)
1614 goto out;
1615
1616 for (i = 0; i < notes; ++i)
1617 if (sysfs_create_bin_file(notes_attrs->dir,
1618 &notes_attrs->attrs[i]))
1619 goto out;
1620
1621 mod->notes_attrs = notes_attrs;
1622 return;
1623
1624 out:
1625 free_notes_attrs(notes_attrs, i);
1626}
1627
1628static void remove_notes_attrs(struct module *mod)
1629{
1630 if (mod->notes_attrs)
1631 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1632}
1633
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634#else
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001635
Rusty Russell8f6d0372010-08-05 12:59:09 -06001636static inline void add_sect_attrs(struct module *mod,
1637 const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638{
1639}
1640
1641static inline void remove_sect_attrs(struct module *mod)
1642{
1643}
Roland McGrath6d760132007-10-16 23:26:40 -07001644
Rusty Russell8f6d0372010-08-05 12:59:09 -06001645static inline void add_notes_attrs(struct module *mod,
1646 const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001647{
1648}
1649
1650static inline void remove_notes_attrs(struct module *mod)
1651{
1652}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001653#endif /* CONFIG_KALLSYMS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001655static void add_usage_links(struct module *mod)
1656{
1657#ifdef CONFIG_MODULE_UNLOAD
1658 struct module_use *use;
1659 int nowarn;
1660
Rusty Russell75676502010-06-05 11:17:36 -06001661 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001662 list_for_each_entry(use, &mod->target_list, target_list) {
1663 nowarn = sysfs_create_link(use->target->holders_dir,
1664 &mod->mkobj.kobj, mod->name);
1665 }
Rusty Russell75676502010-06-05 11:17:36 -06001666 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001667#endif
1668}
1669
1670static void del_usage_links(struct module *mod)
1671{
1672#ifdef CONFIG_MODULE_UNLOAD
1673 struct module_use *use;
1674
Rusty Russell75676502010-06-05 11:17:36 -06001675 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001676 list_for_each_entry(use, &mod->target_list, target_list)
1677 sysfs_remove_link(use->target->holders_dir, mod->name);
Rusty Russell75676502010-06-05 11:17:36 -06001678 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001679#endif
1680}
1681
Rusty Russell6407ebb22010-06-05 11:17:36 -06001682static int module_add_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001683{
1684 struct module_attribute *attr;
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001685 struct module_attribute *temp_attr;
Matt Domschc988d2b2005-06-23 22:05:15 -07001686 int error = 0;
1687 int i;
1688
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001689 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1690 (ARRAY_SIZE(modinfo_attrs) + 1)),
1691 GFP_KERNEL);
1692 if (!mod->modinfo_attrs)
1693 return -ENOMEM;
1694
1695 temp_attr = mod->modinfo_attrs;
Matt Domschc988d2b2005-06-23 22:05:15 -07001696 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1697 if (!attr->test ||
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001698 (attr->test && attr->test(mod))) {
1699 memcpy(temp_attr, attr, sizeof(*temp_attr));
Eric W. Biederman361795b2010-02-12 13:41:56 -08001700 sysfs_attr_init(&temp_attr->attr);
Ionut Alexa6da0b562014-11-10 09:31:29 +10301701 error = sysfs_create_file(&mod->mkobj.kobj,
1702 &temp_attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001703 ++temp_attr;
1704 }
Matt Domschc988d2b2005-06-23 22:05:15 -07001705 }
1706 return error;
1707}
1708
Rusty Russell6407ebb22010-06-05 11:17:36 -06001709static void module_remove_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001710{
1711 struct module_attribute *attr;
1712 int i;
1713
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001714 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1715 /* pick a field to test for end of list */
1716 if (!attr->attr.name)
1717 break;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301718 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001719 if (attr->free)
1720 attr->free(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001721 }
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001722 kfree(mod->modinfo_attrs);
Matt Domschc988d2b2005-06-23 22:05:15 -07001723}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724
Li Zhong942e4432013-09-03 16:33:57 +09301725static void mod_kobject_put(struct module *mod)
1726{
1727 DECLARE_COMPLETION_ONSTACK(c);
1728 mod->mkobj.kobj_completion = &c;
1729 kobject_put(&mod->mkobj.kobj);
1730 wait_for_completion(&c);
1731}
1732
Rusty Russell6407ebb22010-06-05 11:17:36 -06001733static int mod_sysfs_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734{
1735 int err;
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001736 struct kobject *kobj;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001737
Greg Kroah-Hartman823bccf2007-04-13 13:15:19 -07001738 if (!module_sysfs_initialized) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001739 pr_err("%s: module sysfs not initialized\n", mod->name);
Ed Swierk1cc5f712006-09-25 16:25:36 -07001740 err = -EINVAL;
1741 goto out;
1742 }
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001743
1744 kobj = kset_find_obj(module_kset, mod->name);
1745 if (kobj) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001746 pr_err("%s: module is already loaded\n", mod->name);
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001747 kobject_put(kobj);
1748 err = -EINVAL;
1749 goto out;
1750 }
1751
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752 mod->mkobj.mod = mod;
Kay Sieverse17e0f52006-11-24 12:15:25 +01001753
Greg Kroah-Hartmanac3c8142007-12-17 23:05:35 -07001754 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1755 mod->mkobj.kobj.kset = module_kset;
1756 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1757 "%s", mod->name);
1758 if (err)
Li Zhong942e4432013-09-03 16:33:57 +09301759 mod_kobject_put(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001760
Kay Sievers97c146e2007-11-29 23:46:11 +01001761 /* delay uevent until full sysfs population */
Kay Sievers270a6c42007-01-18 13:26:15 +01001762out:
1763 return err;
1764}
1765
Rusty Russell6407ebb22010-06-05 11:17:36 -06001766static int mod_sysfs_setup(struct module *mod,
Rusty Russell8f6d0372010-08-05 12:59:09 -06001767 const struct load_info *info,
Kay Sievers270a6c42007-01-18 13:26:15 +01001768 struct kernel_param *kparam,
1769 unsigned int num_params)
1770{
1771 int err;
1772
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001773 err = mod_sysfs_init(mod);
1774 if (err)
1775 goto out;
1776
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001777 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
Akinobu Mita240936e2007-04-26 00:12:09 -07001778 if (!mod->holders_dir) {
1779 err = -ENOMEM;
Kay Sievers270a6c42007-01-18 13:26:15 +01001780 goto out_unreg;
Akinobu Mita240936e2007-04-26 00:12:09 -07001781 }
Kay Sievers270a6c42007-01-18 13:26:15 +01001782
Linus Torvalds1da177e2005-04-16 15:20:36 -07001783 err = module_param_sysfs_setup(mod, kparam, num_params);
1784 if (err)
Kay Sievers270a6c42007-01-18 13:26:15 +01001785 goto out_unreg_holders;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001786
Matt Domschc988d2b2005-06-23 22:05:15 -07001787 err = module_add_modinfo_attrs(mod);
1788 if (err)
Kay Sieverse17e0f52006-11-24 12:15:25 +01001789 goto out_unreg_param;
Matt Domschc988d2b2005-06-23 22:05:15 -07001790
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001791 add_usage_links(mod);
Rusty Russell8f6d0372010-08-05 12:59:09 -06001792 add_sect_attrs(mod, info);
1793 add_notes_attrs(mod, info);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001794
Kay Sieverse17e0f52006-11-24 12:15:25 +01001795 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001796 return 0;
1797
Kay Sieverse17e0f52006-11-24 12:15:25 +01001798out_unreg_param:
1799 module_param_sysfs_remove(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001800out_unreg_holders:
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001801 kobject_put(mod->holders_dir);
Kay Sievers270a6c42007-01-18 13:26:15 +01001802out_unreg:
Li Zhong942e4432013-09-03 16:33:57 +09301803 mod_kobject_put(mod);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001804out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805 return err;
1806}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001807
1808static void mod_sysfs_fini(struct module *mod)
1809{
Rusty Russell8f6d0372010-08-05 12:59:09 -06001810 remove_notes_attrs(mod);
1811 remove_sect_attrs(mod);
Li Zhong942e4432013-09-03 16:33:57 +09301812 mod_kobject_put(mod);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001813}
1814
Rusty Russellcf2fde72015-06-26 06:44:38 +09301815static void init_param_lock(struct module *mod)
1816{
1817 mutex_init(&mod->param_lock);
1818}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001819#else /* !CONFIG_SYSFS */
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001820
Rusty Russell8f6d0372010-08-05 12:59:09 -06001821static int mod_sysfs_setup(struct module *mod,
1822 const struct load_info *info,
Rusty Russell6407ebb22010-06-05 11:17:36 -06001823 struct kernel_param *kparam,
1824 unsigned int num_params)
1825{
1826 return 0;
1827}
1828
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001829static void mod_sysfs_fini(struct module *mod)
1830{
1831}
1832
Rusty Russell36b03602010-08-05 12:59:09 -06001833static void module_remove_modinfo_attrs(struct module *mod)
1834{
1835}
1836
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001837static void del_usage_links(struct module *mod)
1838{
1839}
1840
Rusty Russellcf2fde72015-06-26 06:44:38 +09301841static void init_param_lock(struct module *mod)
1842{
1843}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001844#endif /* CONFIG_SYSFS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001845
Rusty Russell36b03602010-08-05 12:59:09 -06001846static void mod_sysfs_teardown(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847{
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001848 del_usage_links(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001849 module_remove_modinfo_attrs(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001850 module_param_sysfs_remove(mod);
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001851 kobject_put(mod->mkobj.drivers_dir);
1852 kobject_put(mod->holders_dir);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001853 mod_sysfs_fini(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001854}
1855
matthieu castet84e1c6b2010-11-16 22:35:16 +01001856#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1857/*
1858 * LKM RO/NX protection: protect module's text/ro-data
1859 * from modification and any data from execution.
Rusty Russell85c898d2015-11-26 09:45:08 +10301860 *
1861 * General layout of module is:
1862 * [text] [read-only-data] [writable data]
1863 * text_size -----^ ^ ^
1864 * ro_size ------------------------| |
1865 * size -------------------------------------------|
1866 *
1867 * These values are always page-aligned (as is base)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001868 */
Rusty Russell85c898d2015-11-26 09:45:08 +10301869static void frob_text(const struct module_layout *layout,
1870 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001871{
Rusty Russell85c898d2015-11-26 09:45:08 +10301872 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1873 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1874 set_memory((unsigned long)layout->base,
1875 layout->text_size >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001876}
1877
Rusty Russell85c898d2015-11-26 09:45:08 +10301878static void frob_rodata(const struct module_layout *layout,
1879 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001880{
Rusty Russell85c898d2015-11-26 09:45:08 +10301881 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1882 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1883 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1884 set_memory((unsigned long)layout->base + layout->text_size,
1885 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001886}
1887
Rusty Russell85c898d2015-11-26 09:45:08 +10301888static void frob_writable_data(const struct module_layout *layout,
1889 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001890{
Rusty Russell85c898d2015-11-26 09:45:08 +10301891 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1892 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1893 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1894 set_memory((unsigned long)layout->base + layout->ro_size,
1895 (layout->size - layout->ro_size) >> PAGE_SHIFT);
Jan Glauber01526ed2011-05-19 16:55:26 -06001896}
1897
Rusty Russell85c898d2015-11-26 09:45:08 +10301898/* livepatching wants to disable read-only so it can frob module. */
1899void module_disable_ro(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001900{
Rusty Russell85c898d2015-11-26 09:45:08 +10301901 frob_text(&mod->core_layout, set_memory_rw);
1902 frob_rodata(&mod->core_layout, set_memory_rw);
1903 frob_text(&mod->init_layout, set_memory_rw);
1904 frob_rodata(&mod->init_layout, set_memory_rw);
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301905}
1906
Rusty Russell85c898d2015-11-26 09:45:08 +10301907void module_enable_ro(const struct module *mod)
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301908{
Rusty Russell85c898d2015-11-26 09:45:08 +10301909 frob_text(&mod->core_layout, set_memory_ro);
1910 frob_rodata(&mod->core_layout, set_memory_ro);
1911 frob_text(&mod->init_layout, set_memory_ro);
1912 frob_rodata(&mod->init_layout, set_memory_ro);
Jan Glauber01526ed2011-05-19 16:55:26 -06001913}
1914
Rusty Russell85c898d2015-11-26 09:45:08 +10301915static void module_enable_nx(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001916{
Rusty Russell85c898d2015-11-26 09:45:08 +10301917 frob_rodata(&mod->core_layout, set_memory_nx);
1918 frob_writable_data(&mod->core_layout, set_memory_nx);
1919 frob_rodata(&mod->init_layout, set_memory_nx);
1920 frob_writable_data(&mod->init_layout, set_memory_nx);
1921}
1922
1923static void module_disable_nx(const struct module *mod)
1924{
1925 frob_rodata(&mod->core_layout, set_memory_x);
1926 frob_writable_data(&mod->core_layout, set_memory_x);
1927 frob_rodata(&mod->init_layout, set_memory_x);
1928 frob_writable_data(&mod->init_layout, set_memory_x);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001929}
1930
1931/* Iterate through all modules and set each module's text as RW */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001932void set_all_modules_text_rw(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001933{
1934 struct module *mod;
1935
1936 mutex_lock(&module_mutex);
1937 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301938 if (mod->state == MODULE_STATE_UNFORMED)
1939 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301940
1941 frob_text(&mod->core_layout, set_memory_rw);
1942 frob_text(&mod->init_layout, set_memory_rw);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001943 }
1944 mutex_unlock(&module_mutex);
1945}
1946
1947/* Iterate through all modules and set each module's text as RO */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001948void set_all_modules_text_ro(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001949{
1950 struct module *mod;
1951
1952 mutex_lock(&module_mutex);
1953 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301954 if (mod->state == MODULE_STATE_UNFORMED)
1955 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301956
1957 frob_text(&mod->core_layout, set_memory_ro);
1958 frob_text(&mod->init_layout, set_memory_ro);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001959 }
1960 mutex_unlock(&module_mutex);
1961}
Rusty Russell85c898d2015-11-26 09:45:08 +10301962
1963static void disable_ro_nx(const struct module_layout *layout)
1964{
1965 frob_text(layout, set_memory_rw);
1966 frob_rodata(layout, set_memory_rw);
1967 frob_rodata(layout, set_memory_x);
1968 frob_writable_data(layout, set_memory_x);
1969}
1970
matthieu castet84e1c6b2010-11-16 22:35:16 +01001971#else
Rusty Russell85c898d2015-11-26 09:45:08 +10301972static void disable_ro_nx(const struct module_layout *layout) { }
1973static void module_enable_nx(const struct module *mod) { }
1974static void module_disable_nx(const struct module *mod) { }
matthieu castet84e1c6b2010-11-16 22:35:16 +01001975#endif
1976
Jessica Yu1ce15ef2016-03-22 20:03:16 -04001977#ifdef CONFIG_LIVEPATCH
1978/*
1979 * Persist Elf information about a module. Copy the Elf header,
1980 * section header table, section string table, and symtab section
1981 * index from info to mod->klp_info.
1982 */
1983static int copy_module_elf(struct module *mod, struct load_info *info)
1984{
1985 unsigned int size, symndx;
1986 int ret;
1987
1988 size = sizeof(*mod->klp_info);
1989 mod->klp_info = kmalloc(size, GFP_KERNEL);
1990 if (mod->klp_info == NULL)
1991 return -ENOMEM;
1992
1993 /* Elf header */
1994 size = sizeof(mod->klp_info->hdr);
1995 memcpy(&mod->klp_info->hdr, info->hdr, size);
1996
1997 /* Elf section header table */
1998 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
1999 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2000 if (mod->klp_info->sechdrs == NULL) {
2001 ret = -ENOMEM;
2002 goto free_info;
2003 }
2004 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2005
2006 /* Elf section name string table */
2007 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2008 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2009 if (mod->klp_info->secstrings == NULL) {
2010 ret = -ENOMEM;
2011 goto free_sechdrs;
2012 }
2013 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2014
2015 /* Elf symbol section index */
2016 symndx = info->index.sym;
2017 mod->klp_info->symndx = symndx;
2018
2019 /*
2020 * For livepatch modules, core_kallsyms.symtab is a complete
2021 * copy of the original symbol table. Adjust sh_addr to point
2022 * to core_kallsyms.symtab since the copy of the symtab in module
2023 * init memory is freed at the end of do_init_module().
2024 */
2025 mod->klp_info->sechdrs[symndx].sh_addr = \
2026 (unsigned long) mod->core_kallsyms.symtab;
2027
2028 return 0;
2029
2030free_sechdrs:
2031 kfree(mod->klp_info->sechdrs);
2032free_info:
2033 kfree(mod->klp_info);
2034 return ret;
2035}
2036
2037static void free_module_elf(struct module *mod)
2038{
2039 kfree(mod->klp_info->sechdrs);
2040 kfree(mod->klp_info->secstrings);
2041 kfree(mod->klp_info);
2042}
2043#else /* !CONFIG_LIVEPATCH */
2044static int copy_module_elf(struct module *mod, struct load_info *info)
2045{
2046 return 0;
2047}
2048
2049static void free_module_elf(struct module *mod)
2050{
2051}
2052#endif /* CONFIG_LIVEPATCH */
2053
Rusty Russellbe1f2212015-01-20 09:07:05 +10302054void __weak module_memfree(void *module_region)
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002055{
2056 vfree(module_region);
2057}
2058
2059void __weak module_arch_cleanup(struct module *mod)
2060{
2061}
2062
Rusty Russelld453cde2015-01-20 09:07:04 +10302063void __weak module_arch_freeing_init(struct module *mod)
2064{
2065}
2066
Rusty Russell75676502010-06-05 11:17:36 -06002067/* Free a module, remove from lists, etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068static void free_module(struct module *mod)
2069{
Li Zefan7ead8b82009-08-17 16:56:28 +08002070 trace_module_free(mod);
2071
Rusty Russell36b03602010-08-05 12:59:09 -06002072 mod_sysfs_teardown(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002073
Rusty Russell944a1fa2013-04-17 13:20:03 +09302074 /* We leave it in list to prevent duplicate loads, but make sure
2075 * that noone uses it while it's being deconstructed. */
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302076 mutex_lock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302077 mod->state = MODULE_STATE_UNFORMED;
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302078 mutex_unlock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302079
Jason Baronb82bab4b2010-07-27 13:18:01 -07002080 /* Remove dynamic debug info */
2081 ddebug_remove_module(mod->name);
2082
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 /* Arch-specific cleanup. */
2084 module_arch_cleanup(mod);
2085
2086 /* Module unload stuff */
2087 module_unload_free(mod);
2088
Rusty Russelle180a6b2009-03-31 13:05:29 -06002089 /* Free any allocated parameters. */
2090 destroy_params(mod->kp, mod->num_kp);
2091
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002092 if (is_livepatch_module(mod))
2093 free_module_elf(mod);
2094
Rusty Russell944a1fa2013-04-17 13:20:03 +09302095 /* Now we can delete it from the lists */
2096 mutex_lock(&module_mutex);
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302097 /* Unlink carefully: kallsyms could be walking list. */
2098 list_del_rcu(&mod->list);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09302099 mod_tree_remove(mod);
Masami Hiramatsu0286b5e2014-11-10 09:28:29 +10302100 /* Remove this module from bug list, this uses list_del_rcu */
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302101 module_bug_cleanup(mod);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09302102 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2103 synchronize_sched();
Rusty Russell944a1fa2013-04-17 13:20:03 +09302104 mutex_unlock(&module_mutex);
2105
Rusty Russell85c898d2015-11-26 09:45:08 +10302106 /* This may be empty, but that's OK */
2107 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10302108 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302109 module_memfree(mod->init_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002110 kfree(mod->args);
Tejun Heo259354d2010-03-10 18:56:10 +09002111 percpu_modfree(mod);
Rusty Russell9f85a4b2010-08-05 12:59:04 -06002112
Peter Zijlstra35a93932015-02-26 16:23:11 +01002113 /* Free lock-classes; relies on the preceding sync_rcu(). */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302114 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002115
Linus Torvalds1da177e2005-04-16 15:20:36 -07002116 /* Finally, free the core (containing the module structure) */
Rusty Russell85c898d2015-11-26 09:45:08 +10302117 disable_ro_nx(&mod->core_layout);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302118 module_memfree(mod->core_layout.base);
Bernd Schmidteb8cdec2009-09-21 17:03:57 -07002119
2120#ifdef CONFIG_MPU
2121 update_protections(current->mm);
2122#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123}
2124
2125void *__symbol_get(const char *symbol)
2126{
2127 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05002128 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002129
Rusty Russell24da1cb2007-07-15 23:41:46 -07002130 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05002131 sym = find_symbol(symbol, &owner, NULL, true, true);
2132 if (sym && strong_try_module_get(owner))
2133 sym = NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07002134 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002135
Tim Abbott414fd312008-12-05 19:03:56 -05002136 return sym ? (void *)sym->value : NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137}
2138EXPORT_SYMBOL_GPL(__symbol_get);
2139
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002140/*
2141 * Ensure that an exported symbol [global namespace] does not already exist
Robert P. J. Day02a3e592007-05-09 07:26:28 +02002142 * in the kernel or in some other module's exported symbol table.
Rusty Russellbe593f42010-06-05 11:17:37 -06002143 *
2144 * You must hold the module_mutex.
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002145 */
2146static int verify_export_symbols(struct module *mod)
2147{
Rusty Russellb2111042008-05-01 21:15:00 -05002148 unsigned int i;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002149 struct module *owner;
Rusty Russellb2111042008-05-01 21:15:00 -05002150 const struct kernel_symbol *s;
2151 struct {
2152 const struct kernel_symbol *sym;
2153 unsigned int num;
2154 } arr[] = {
2155 { mod->syms, mod->num_syms },
2156 { mod->gpl_syms, mod->num_gpl_syms },
2157 { mod->gpl_future_syms, mod->num_gpl_future_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002158#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russellb2111042008-05-01 21:15:00 -05002159 { mod->unused_syms, mod->num_unused_syms },
2160 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002161#endif
Rusty Russellb2111042008-05-01 21:15:00 -05002162 };
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002163
Rusty Russellb2111042008-05-01 21:15:00 -05002164 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2165 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
Rusty Russellbe593f42010-06-05 11:17:37 -06002166 if (find_symbol(s->name, &owner, NULL, true, false)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002167 pr_err("%s: exports duplicate symbol %s"
Rusty Russellb2111042008-05-01 21:15:00 -05002168 " (owned by %s)\n",
2169 mod->name, s->name, module_name(owner));
2170 return -ENOEXEC;
2171 }
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002172 }
Rusty Russellb2111042008-05-01 21:15:00 -05002173 }
2174 return 0;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002175}
2176
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -08002177/* Change all symbols so that st_value encodes the pointer directly. */
Rusty Russell49668682010-08-05 12:59:10 -06002178static int simplify_symbols(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002179{
Rusty Russell49668682010-08-05 12:59:10 -06002180 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2181 Elf_Sym *sym = (void *)symsec->sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002182 unsigned long secbase;
Rusty Russell49668682010-08-05 12:59:10 -06002183 unsigned int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002184 int ret = 0;
Tim Abbott414fd312008-12-05 19:03:56 -05002185 const struct kernel_symbol *ksym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002186
Rusty Russell49668682010-08-05 12:59:10 -06002187 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2188 const char *name = info->strtab + sym[i].st_name;
2189
Linus Torvalds1da177e2005-04-16 15:20:36 -07002190 switch (sym[i].st_shndx) {
2191 case SHN_COMMON:
Joe Mario80375982014-02-08 09:01:09 +01002192 /* Ignore common symbols */
2193 if (!strncmp(name, "__gnu_lto", 9))
2194 break;
2195
Linus Torvalds1da177e2005-04-16 15:20:36 -07002196 /* We compiled with -fno-common. These are not
2197 supposed to happen. */
Jim Cromie5e124162011-12-06 12:11:31 -07002198 pr_debug("Common symbol: %s\n", name);
Ionut Alexa6da0b562014-11-10 09:31:29 +10302199 pr_warn("%s: please compile with -fno-common\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200 mod->name);
2201 ret = -ENOEXEC;
2202 break;
2203
2204 case SHN_ABS:
2205 /* Don't need to do anything */
Jim Cromie5e124162011-12-06 12:11:31 -07002206 pr_debug("Absolute symbol: 0x%08lx\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207 (long)sym[i].st_value);
2208 break;
2209
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002210 case SHN_LIVEPATCH:
2211 /* Livepatch symbols are resolved by livepatch */
2212 break;
2213
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214 case SHN_UNDEF:
Rusty Russell49668682010-08-05 12:59:10 -06002215 ksym = resolve_symbol_wait(mod, info, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002216 /* Ok if resolved. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002217 if (ksym && !IS_ERR(ksym)) {
Tim Abbott414fd312008-12-05 19:03:56 -05002218 sym[i].st_value = ksym->value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 break;
Tim Abbott414fd312008-12-05 19:03:56 -05002220 }
2221
Linus Torvalds1da177e2005-04-16 15:20:36 -07002222 /* Ok if weak. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002223 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002224 break;
2225
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002226 pr_warn("%s: Unknown symbol %s (err %li)\n",
2227 mod->name, name, PTR_ERR(ksym));
Rusty Russell9bea7f22010-06-05 11:17:37 -06002228 ret = PTR_ERR(ksym) ?: -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002229 break;
2230
2231 default:
2232 /* Divert to percpu allocation if a percpu var. */
Rusty Russell49668682010-08-05 12:59:10 -06002233 if (sym[i].st_shndx == info->index.pcpu)
Tejun Heo259354d2010-03-10 18:56:10 +09002234 secbase = (unsigned long)mod_percpu(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 else
Rusty Russell49668682010-08-05 12:59:10 -06002236 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 sym[i].st_value += secbase;
2238 break;
2239 }
2240 }
2241
2242 return ret;
2243}
2244
Rusty Russell49668682010-08-05 12:59:10 -06002245static int apply_relocations(struct module *mod, const struct load_info *info)
Rusty Russell22e268e2010-08-05 12:59:05 -06002246{
2247 unsigned int i;
2248 int err = 0;
2249
2250 /* Now do relocations. */
Rusty Russell49668682010-08-05 12:59:10 -06002251 for (i = 1; i < info->hdr->e_shnum; i++) {
2252 unsigned int infosec = info->sechdrs[i].sh_info;
Rusty Russell22e268e2010-08-05 12:59:05 -06002253
2254 /* Not a valid relocation section? */
Rusty Russell49668682010-08-05 12:59:10 -06002255 if (infosec >= info->hdr->e_shnum)
Rusty Russell22e268e2010-08-05 12:59:05 -06002256 continue;
2257
2258 /* Don't bother with non-allocated sections */
Rusty Russell49668682010-08-05 12:59:10 -06002259 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
Rusty Russell22e268e2010-08-05 12:59:05 -06002260 continue;
2261
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002262 /* Livepatch relocation sections are applied by livepatch */
2263 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2264 continue;
2265
Rusty Russell49668682010-08-05 12:59:10 -06002266 if (info->sechdrs[i].sh_type == SHT_REL)
2267 err = apply_relocate(info->sechdrs, info->strtab,
2268 info->index.sym, i, mod);
2269 else if (info->sechdrs[i].sh_type == SHT_RELA)
2270 err = apply_relocate_add(info->sechdrs, info->strtab,
2271 info->index.sym, i, mod);
Rusty Russell22e268e2010-08-05 12:59:05 -06002272 if (err < 0)
2273 break;
2274 }
2275 return err;
2276}
2277
Helge Deller088af9a2008-12-31 12:31:18 +01002278/* Additional bytes needed by arch in front of individual sections */
2279unsigned int __weak arch_mod_section_prepend(struct module *mod,
2280 unsigned int section)
2281{
2282 /* default implementation just returns zero */
2283 return 0;
2284}
2285
Linus Torvalds1da177e2005-04-16 15:20:36 -07002286/* Update size with this section: return offset. */
Helge Deller088af9a2008-12-31 12:31:18 +01002287static long get_offset(struct module *mod, unsigned int *size,
2288 Elf_Shdr *sechdr, unsigned int section)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002289{
2290 long ret;
2291
Helge Deller088af9a2008-12-31 12:31:18 +01002292 *size += arch_mod_section_prepend(mod, section);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002293 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2294 *size = ret + sechdr->sh_size;
2295 return ret;
2296}
2297
2298/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2299 might -- code, read-only data, read-write data, small data. Tally
2300 sizes, and place the offsets into sh_entsize fields: high bit means it
2301 belongs in init. */
Rusty Russell49668682010-08-05 12:59:10 -06002302static void layout_sections(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002303{
2304 static unsigned long const masks[][2] = {
2305 /* NOTE: all executable code must be the first section
2306 * in this array; otherwise modify the text_size
2307 * finder in the two loops below */
2308 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2309 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2310 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2311 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2312 };
2313 unsigned int m, i;
2314
Rusty Russell49668682010-08-05 12:59:10 -06002315 for (i = 0; i < info->hdr->e_shnum; i++)
2316 info->sechdrs[i].sh_entsize = ~0UL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002317
Jim Cromie5e124162011-12-06 12:11:31 -07002318 pr_debug("Core section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002319 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002320 for (i = 0; i < info->hdr->e_shnum; ++i) {
2321 Elf_Shdr *s = &info->sechdrs[i];
2322 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002323
2324 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2325 || (s->sh_flags & masks[m][1])
2326 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002327 || strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302329 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
Jim Cromie5e124162011-12-06 12:11:31 -07002330 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002331 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002332 switch (m) {
2333 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302334 mod->core_layout.size = debug_align(mod->core_layout.size);
2335 mod->core_layout.text_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002336 break;
2337 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302338 mod->core_layout.size = debug_align(mod->core_layout.size);
2339 mod->core_layout.ro_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002340 break;
2341 case 3: /* whole core */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302342 mod->core_layout.size = debug_align(mod->core_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002343 break;
2344 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345 }
2346
Jim Cromie5e124162011-12-06 12:11:31 -07002347 pr_debug("Init section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002348 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002349 for (i = 0; i < info->hdr->e_shnum; ++i) {
2350 Elf_Shdr *s = &info->sechdrs[i];
2351 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002352
2353 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2354 || (s->sh_flags & masks[m][1])
2355 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002356 || !strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002357 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302358 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359 | INIT_OFFSET_MASK);
Jim Cromie5e124162011-12-06 12:11:31 -07002360 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002361 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002362 switch (m) {
2363 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302364 mod->init_layout.size = debug_align(mod->init_layout.size);
2365 mod->init_layout.text_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002366 break;
2367 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302368 mod->init_layout.size = debug_align(mod->init_layout.size);
2369 mod->init_layout.ro_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002370 break;
2371 case 3: /* whole init */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302372 mod->init_layout.size = debug_align(mod->init_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002373 break;
2374 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002375 }
2376}
2377
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378static void set_license(struct module *mod, const char *license)
2379{
2380 if (!license)
2381 license = "unspecified";
2382
Florin Malitafa3ba2e82006-10-11 01:21:48 -07002383 if (!license_is_gpl_compatible(license)) {
Andi Kleen25ddbb12008-10-15 22:01:41 -07002384 if (!test_taint(TAINT_PROPRIETARY_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002385 pr_warn("%s: module license '%s' taints kernel.\n",
2386 mod->name, license);
Rusty Russell373d4d02013-01-21 17:17:39 +10302387 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2388 LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002389 }
2390}
2391
2392/* Parse tag=value strings from .modinfo section */
2393static char *next_string(char *string, unsigned long *secsize)
2394{
2395 /* Skip non-zero chars */
2396 while (string[0]) {
2397 string++;
2398 if ((*secsize)-- <= 1)
2399 return NULL;
2400 }
2401
2402 /* Skip any zero padding. */
2403 while (!string[0]) {
2404 string++;
2405 if ((*secsize)-- <= 1)
2406 return NULL;
2407 }
2408 return string;
2409}
2410
Rusty Russell49668682010-08-05 12:59:10 -06002411static char *get_modinfo(struct load_info *info, const char *tag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002412{
2413 char *p;
2414 unsigned int taglen = strlen(tag);
Rusty Russell49668682010-08-05 12:59:10 -06002415 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2416 unsigned long size = infosec->sh_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002417
Rusty Russell49668682010-08-05 12:59:10 -06002418 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002419 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2420 return p + taglen + 1;
2421 }
2422 return NULL;
2423}
2424
Rusty Russell49668682010-08-05 12:59:10 -06002425static void setup_modinfo(struct module *mod, struct load_info *info)
Matt Domschc988d2b2005-06-23 22:05:15 -07002426{
2427 struct module_attribute *attr;
2428 int i;
2429
2430 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2431 if (attr->setup)
Rusty Russell49668682010-08-05 12:59:10 -06002432 attr->setup(mod, get_modinfo(info, attr->attr.name));
Matt Domschc988d2b2005-06-23 22:05:15 -07002433 }
2434}
Matt Domschc988d2b2005-06-23 22:05:15 -07002435
Rusty Russella263f772009-09-25 00:32:58 -06002436static void free_modinfo(struct module *mod)
2437{
2438 struct module_attribute *attr;
2439 int i;
2440
2441 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2442 if (attr->free)
2443 attr->free(mod);
2444 }
2445}
2446
Linus Torvalds1da177e2005-04-16 15:20:36 -07002447#ifdef CONFIG_KALLSYMS
WANG Cong15bba372008-07-24 15:41:48 +01002448
2449/* lookup symbol in given range of kernel_symbols */
2450static const struct kernel_symbol *lookup_symbol(const char *name,
2451 const struct kernel_symbol *start,
2452 const struct kernel_symbol *stop)
2453{
Alessio Igor Bogani9d634872011-05-18 22:35:59 +02002454 return bsearch(name, start, stop - start,
2455 sizeof(struct kernel_symbol), cmp_name);
WANG Cong15bba372008-07-24 15:41:48 +01002456}
2457
Tim Abbottca4787b2009-01-05 08:40:10 -06002458static int is_exported(const char *name, unsigned long value,
2459 const struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002460{
Tim Abbottca4787b2009-01-05 08:40:10 -06002461 const struct kernel_symbol *ks;
2462 if (!mod)
2463 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
Sam Ravnborg3fd68052006-02-08 21:16:45 +01002464 else
Tim Abbottca4787b2009-01-05 08:40:10 -06002465 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2466 return ks != NULL && ks->value == value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002467}
2468
2469/* As per nm */
Rusty Russelleded41c2010-08-05 12:59:07 -06002470static char elf_type(const Elf_Sym *sym, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002471{
Rusty Russelleded41c2010-08-05 12:59:07 -06002472 const Elf_Shdr *sechdrs = info->sechdrs;
2473
Linus Torvalds1da177e2005-04-16 15:20:36 -07002474 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2475 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2476 return 'v';
2477 else
2478 return 'w';
2479 }
2480 if (sym->st_shndx == SHN_UNDEF)
2481 return 'U';
Miroslav Benese0224412015-11-26 13:18:06 +10302482 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002483 return 'a';
2484 if (sym->st_shndx >= SHN_LORESERVE)
2485 return '?';
2486 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2487 return 't';
2488 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2489 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2490 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2491 return 'r';
2492 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2493 return 'g';
2494 else
2495 return 'd';
2496 }
2497 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2498 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2499 return 's';
2500 else
2501 return 'b';
2502 }
Rusty Russelleded41c2010-08-05 12:59:07 -06002503 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2504 ".debug")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002505 return 'n';
Rusty Russelleded41c2010-08-05 12:59:07 -06002506 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 return '?';
2508}
2509
Jan Beulich4a496222009-07-06 14:50:42 +01002510static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
Miroslav Benese0224412015-11-26 13:18:06 +10302511 unsigned int shnum, unsigned int pcpundx)
Jan Beulich4a496222009-07-06 14:50:42 +01002512{
2513 const Elf_Shdr *sec;
2514
2515 if (src->st_shndx == SHN_UNDEF
2516 || src->st_shndx >= shnum
2517 || !src->st_name)
2518 return false;
2519
Miroslav Benese0224412015-11-26 13:18:06 +10302520#ifdef CONFIG_KALLSYMS_ALL
2521 if (src->st_shndx == pcpundx)
2522 return true;
2523#endif
2524
Jan Beulich4a496222009-07-06 14:50:42 +01002525 sec = sechdrs + src->st_shndx;
2526 if (!(sec->sh_flags & SHF_ALLOC)
2527#ifndef CONFIG_KALLSYMS_ALL
2528 || !(sec->sh_flags & SHF_EXECINSTR)
2529#endif
2530 || (sec->sh_entsize & INIT_OFFSET_MASK))
2531 return false;
2532
2533 return true;
2534}
2535
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302536/*
2537 * We only allocate and copy the strings needed by the parts of symtab
2538 * we keep. This is simple, but has the effect of making multiple
2539 * copies of duplicates. We could be more sophisticated, see
2540 * linux-kernel thread starting with
2541 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2542 */
Rusty Russell49668682010-08-05 12:59:10 -06002543static void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002544{
Rusty Russell49668682010-08-05 12:59:10 -06002545 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2546 Elf_Shdr *strsect = info->sechdrs + info->index.str;
Jan Beulich4a496222009-07-06 14:50:42 +01002547 const Elf_Sym *src;
Satoru Takeuchi54523ec2012-12-05 12:29:04 +10302548 unsigned int i, nsrc, ndst, strtab_size = 0;
Jan Beulich4a496222009-07-06 14:50:42 +01002549
2550 /* Put symbol section at end of init part of module. */
2551 symsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302552 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
Rusty Russell49668682010-08-05 12:59:10 -06002553 info->index.sym) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002554 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
Jan Beulich4a496222009-07-06 14:50:42 +01002555
Rusty Russell49668682010-08-05 12:59:10 -06002556 src = (void *)info->hdr + symsect->sh_offset;
Jan Beulich4a496222009-07-06 14:50:42 +01002557 nsrc = symsect->sh_size / sizeof(*src);
Kevin Cernekee70b1e9162011-11-12 19:08:55 -08002558
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302559 /* Compute total space required for the core symbols' strtab. */
Rusty Russell59ef28b2012-10-25 10:49:25 +10302560 for (ndst = i = 0; i < nsrc; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002561 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302562 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2563 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302564 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302565 ndst++;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002566 }
Rusty Russell59ef28b2012-10-25 10:49:25 +10302567 }
Jan Beulich4a496222009-07-06 14:50:42 +01002568
2569 /* Append room for core symbols at end of core part. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302570 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2571 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2572 mod->core_layout.size += strtab_size;
2573 mod->core_layout.size = debug_align(mod->core_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002574
Jan Beulich554bdfe2009-07-06 14:51:44 +01002575 /* Put string table section at end of init part of module. */
2576 strsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302577 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
Rusty Russell49668682010-08-05 12:59:10 -06002578 info->index.str) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002579 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
Rusty Russell82440622016-02-03 16:55:26 +10302580
2581 /* We'll tack temporary mod_kallsyms on the end. */
2582 mod->init_layout.size = ALIGN(mod->init_layout.size,
2583 __alignof__(struct mod_kallsyms));
2584 info->mod_kallsyms_init_off = mod->init_layout.size;
2585 mod->init_layout.size += sizeof(struct mod_kallsyms);
2586 mod->init_layout.size = debug_align(mod->init_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002587}
2588
Rusty Russell82440622016-02-03 16:55:26 +10302589/*
2590 * We use the full symtab and strtab which layout_symtab arranged to
2591 * be appended to the init section. Later we switch to the cut-down
2592 * core-only ones.
2593 */
Rusty Russell811d66a2010-08-05 12:59:12 -06002594static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002595{
Jan Beulich4a496222009-07-06 14:50:42 +01002596 unsigned int i, ndst;
2597 const Elf_Sym *src;
2598 Elf_Sym *dst;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002599 char *s;
Rusty Russelleded41c2010-08-05 12:59:07 -06002600 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002601
Rusty Russell82440622016-02-03 16:55:26 +10302602 /* Set up to point into init section. */
2603 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2604
2605 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2606 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
Rusty Russell511ca6a2010-08-05 12:59:08 -06002607 /* Make sure we get permanent strtab: don't use info->strtab. */
Rusty Russell82440622016-02-03 16:55:26 +10302608 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002609
2610 /* Set types up while we still have access to sections. */
Rusty Russell82440622016-02-03 16:55:26 +10302611 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2612 mod->kallsyms->symtab[i].st_info
2613 = elf_type(&mod->kallsyms->symtab[i], info);
Jan Beulich4a496222009-07-06 14:50:42 +01002614
Rusty Russell82440622016-02-03 16:55:26 +10302615 /* Now populate the cut down core kallsyms for after init. */
2616 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2617 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2618 src = mod->kallsyms->symtab;
2619 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002620 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302621 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2622 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302623 dst[ndst] = src[i];
Rusty Russell82440622016-02-03 16:55:26 +10302624 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2625 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
Rusty Russell59ef28b2012-10-25 10:49:25 +10302626 KSYM_NAME_LEN) + 1;
2627 }
Jan Beulich4a496222009-07-06 14:50:42 +01002628 }
Rusty Russell82440622016-02-03 16:55:26 +10302629 mod->core_kallsyms.num_symtab = ndst;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002630}
2631#else
Rusty Russell49668682010-08-05 12:59:10 -06002632static inline void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002633{
2634}
Paul Mundt3ae91c22009-10-01 15:43:54 -07002635
Michał Mirosławabbce902010-09-20 01:58:08 +02002636static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002637{
2638}
2639#endif /* CONFIG_KALLSYMS */
2640
Jason Barone9d376f2009-02-05 11:51:38 -05002641static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
Rusty Russell5e458cc2008-10-22 10:00:13 -05002642{
Rusty Russell811d66a2010-08-05 12:59:12 -06002643 if (!debug)
2644 return;
Jason Barone9d376f2009-02-05 11:51:38 -05002645#ifdef CONFIG_DYNAMIC_DEBUG
2646 if (ddebug_add_module(debug, num, debug->modname))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002647 pr_err("dynamic debug error adding module: %s\n",
2648 debug->modname);
Jason Barone9d376f2009-02-05 11:51:38 -05002649#endif
Rusty Russell5e458cc2008-10-22 10:00:13 -05002650}
Jason Baron346e15b2008-08-12 16:46:19 -04002651
Yehuda Sadehff49d742010-07-03 13:07:35 +10002652static void dynamic_debug_remove(struct _ddebug *debug)
2653{
2654 if (debug)
2655 ddebug_remove_module(debug->modname);
2656}
2657
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002658void * __weak module_alloc(unsigned long size)
2659{
Rusty Russell82fab442012-12-11 09:38:33 +10302660 return vmalloc_exec(size);
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002661}
2662
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002663#ifdef CONFIG_DEBUG_KMEMLEAK
Rusty Russell49668682010-08-05 12:59:10 -06002664static void kmemleak_load_module(const struct module *mod,
2665 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002666{
2667 unsigned int i;
2668
2669 /* only scan the sections containing data */
Catalin Marinasc017b4b2009-10-28 13:33:09 +00002670 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002671
Rusty Russell49668682010-08-05 12:59:10 -06002672 for (i = 1; i < info->hdr->e_shnum; i++) {
Steven Rostedt06c94942013-05-15 20:33:01 +01002673 /* Scan all writable sections that's not executable */
2674 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2675 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2676 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002677 continue;
2678
Rusty Russell49668682010-08-05 12:59:10 -06002679 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2680 info->sechdrs[i].sh_size, GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002681 }
2682}
2683#else
Rusty Russell49668682010-08-05 12:59:10 -06002684static inline void kmemleak_load_module(const struct module *mod,
2685 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002686{
2687}
2688#endif
2689
Rusty Russell106a4ee2012-09-26 10:09:40 +01002690#ifdef CONFIG_MODULE_SIG
Kees Cook34e11692012-10-16 07:31:07 +10302691static int module_sig_check(struct load_info *info)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002692{
2693 int err = -ENOKEY;
Kees Cook34e11692012-10-16 07:31:07 +10302694 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2695 const void *mod = info->hdr;
Rusty Russell106a4ee2012-09-26 10:09:40 +01002696
Kees Cook34e11692012-10-16 07:31:07 +10302697 if (info->len > markerlen &&
2698 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
David Howellscaabe242012-10-20 01:19:29 +01002699 /* We truncate the module to discard the signature */
Kees Cook34e11692012-10-16 07:31:07 +10302700 info->len -= markerlen;
2701 err = mod_verify_sig(mod, &info->len);
Rusty Russell106a4ee2012-09-26 10:09:40 +01002702 }
2703
2704 if (!err) {
2705 info->sig_ok = true;
2706 return 0;
2707 }
2708
2709 /* Not having a signature is only an error if we're strict. */
2710 if (err == -ENOKEY && !sig_enforce)
2711 err = 0;
2712
2713 return err;
2714}
2715#else /* !CONFIG_MODULE_SIG */
Kees Cook34e11692012-10-16 07:31:07 +10302716static int module_sig_check(struct load_info *info)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002717{
2718 return 0;
2719}
2720#endif /* !CONFIG_MODULE_SIG */
2721
Kees Cook34e11692012-10-16 07:31:07 +10302722/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2723static int elf_header_check(struct load_info *info)
Rusty Russell40dd2562010-08-05 12:59:03 -06002724{
Kees Cook34e11692012-10-16 07:31:07 +10302725 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002726 return -ENOEXEC;
2727
Kees Cook34e11692012-10-16 07:31:07 +10302728 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2729 || info->hdr->e_type != ET_REL
2730 || !elf_check_arch(info->hdr)
2731 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2732 return -ENOEXEC;
2733
2734 if (info->hdr->e_shoff >= info->len
2735 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2736 info->len - info->hdr->e_shoff))
2737 return -ENOEXEC;
2738
2739 return 0;
2740}
2741
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002742#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2743
2744static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2745{
2746 do {
2747 unsigned long n = min(len, COPY_CHUNK_SIZE);
2748
2749 if (copy_from_user(dst, usrc, n) != 0)
2750 return -EFAULT;
2751 cond_resched();
2752 dst += n;
2753 usrc += n;
2754 len -= n;
2755 } while (len);
2756 return 0;
2757}
2758
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002759#ifdef CONFIG_LIVEPATCH
2760static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2761{
2762 mod->klp = get_modinfo(info, "livepatch") ? true : false;
2763
2764 return 0;
2765}
2766#else /* !CONFIG_LIVEPATCH */
2767static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2768{
2769 if (get_modinfo(info, "livepatch")) {
2770 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2771 mod->name);
2772 return -ENOEXEC;
2773 }
2774
2775 return 0;
2776}
2777#endif /* CONFIG_LIVEPATCH */
2778
Kees Cook34e11692012-10-16 07:31:07 +10302779/* Sets info->hdr and info->len. */
2780static int copy_module_from_user(const void __user *umod, unsigned long len,
2781 struct load_info *info)
2782{
Kees Cook2e72d512012-10-16 07:32:07 +10302783 int err;
2784
Kees Cook34e11692012-10-16 07:31:07 +10302785 info->len = len;
2786 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002787 return -ENOEXEC;
2788
Mimi Zohara1db7422015-12-30 07:35:30 -05002789 err = security_kernel_read_file(NULL, READING_MODULE);
Kees Cook2e72d512012-10-16 07:32:07 +10302790 if (err)
2791 return err;
2792
Rusty Russell40dd2562010-08-05 12:59:03 -06002793 /* Suck in entire file: we'll want most of it. */
Kirill A. Shutemovcc9e6052015-03-24 12:31:40 +10302794 info->hdr = __vmalloc(info->len,
2795 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
Kees Cook34e11692012-10-16 07:31:07 +10302796 if (!info->hdr)
Rusty Russell40dd2562010-08-05 12:59:03 -06002797 return -ENOMEM;
2798
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002799 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
Kees Cook34e11692012-10-16 07:31:07 +10302800 vfree(info->hdr);
2801 return -EFAULT;
Rusty Russell40dd2562010-08-05 12:59:03 -06002802 }
2803
Rusty Russell40dd2562010-08-05 12:59:03 -06002804 return 0;
Kees Cook34e11692012-10-16 07:31:07 +10302805}
Rusty Russell40dd2562010-08-05 12:59:03 -06002806
Rusty Russelld9131882010-08-05 12:59:08 -06002807static void free_copy(struct load_info *info)
2808{
Rusty Russelld9131882010-08-05 12:59:08 -06002809 vfree(info->hdr);
2810}
2811
Rusty Russell2f3238a2012-10-22 18:09:41 +10302812static int rewrite_section_headers(struct load_info *info, int flags)
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002813{
2814 unsigned int i;
2815
2816 /* This should always be true, but let's be sure. */
2817 info->sechdrs[0].sh_addr = 0;
2818
2819 for (i = 1; i < info->hdr->e_shnum; i++) {
2820 Elf_Shdr *shdr = &info->sechdrs[i];
2821 if (shdr->sh_type != SHT_NOBITS
2822 && info->len < shdr->sh_offset + shdr->sh_size) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002823 pr_err("Module len %lu truncated\n", info->len);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002824 return -ENOEXEC;
2825 }
2826
2827 /* Mark all sections sh_addr with their address in the
2828 temporary image. */
2829 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2830
2831#ifndef CONFIG_MODULE_UNLOAD
2832 /* Don't load .exit sections */
2833 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2834 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2835#endif
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002836 }
Rusty Russelld6df72a2010-08-05 12:59:07 -06002837
2838 /* Track but don't keep modinfo and version sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302839 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2840 info->index.vers = 0; /* Pretend no __versions section! */
2841 else
2842 info->index.vers = find_sec(info, "__versions");
Rusty Russell49668682010-08-05 12:59:10 -06002843 info->index.info = find_sec(info, ".modinfo");
Rusty Russelld6df72a2010-08-05 12:59:07 -06002844 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2845 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002846 return 0;
2847}
2848
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002849/*
2850 * Set up our basic convenience variables (pointers to section headers,
2851 * search for module section index etc), and do some basic section
2852 * verification.
2853 *
2854 * Return the temporary module pointer (we'll replace it with the final
2855 * one when we move the module sections around).
2856 */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302857static struct module *setup_load_info(struct load_info *info, int flags)
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002858{
2859 unsigned int i;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002860 int err;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002861 struct module *mod;
2862
2863 /* Set up the convenience variables */
2864 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002865 info->secstrings = (void *)info->hdr
2866 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002867
Rusty Russell2f3238a2012-10-22 18:09:41 +10302868 err = rewrite_section_headers(info, flags);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002869 if (err)
2870 return ERR_PTR(err);
2871
2872 /* Find internal symbols and strings. */
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002873 for (i = 1; i < info->hdr->e_shnum; i++) {
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002874 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2875 info->index.sym = i;
2876 info->index.str = info->sechdrs[i].sh_link;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002877 info->strtab = (char *)info->hdr
2878 + info->sechdrs[info->index.str].sh_offset;
2879 break;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002880 }
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002881 }
2882
Rusty Russell49668682010-08-05 12:59:10 -06002883 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002884 if (!info->index.mod) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002885 pr_warn("No module found in object\n");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002886 return ERR_PTR(-ENOEXEC);
2887 }
2888 /* This is temporary: point mod into copy of data. */
2889 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2890
2891 if (info->index.sym == 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002892 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002893 return ERR_PTR(-ENOEXEC);
2894 }
2895
Rusty Russell49668682010-08-05 12:59:10 -06002896 info->index.pcpu = find_pcpusec(info);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002897
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002898 /* Check module struct version now, before we try to use module. */
2899 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2900 return ERR_PTR(-ENOEXEC);
2901
2902 return mod;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002903}
2904
Rusty Russell2f3238a2012-10-22 18:09:41 +10302905static int check_modinfo(struct module *mod, struct load_info *info, int flags)
Rusty Russell40dd2562010-08-05 12:59:03 -06002906{
Rusty Russell49668682010-08-05 12:59:10 -06002907 const char *modmagic = get_modinfo(info, "vermagic");
Rusty Russell40dd2562010-08-05 12:59:03 -06002908 int err;
2909
Rusty Russell2f3238a2012-10-22 18:09:41 +10302910 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2911 modmagic = NULL;
2912
Rusty Russell40dd2562010-08-05 12:59:03 -06002913 /* This is allowed: modprobe --force will invalidate it. */
2914 if (!modmagic) {
2915 err = try_to_force_load(mod, "bad vermagic");
2916 if (err)
2917 return err;
Rusty Russell49668682010-08-05 12:59:10 -06002918 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002919 pr_err("%s: version magic '%s' should be '%s'\n",
Rusty Russell40dd2562010-08-05 12:59:03 -06002920 mod->name, modmagic, vermagic);
2921 return -ENOEXEC;
2922 }
2923
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002924 if (!get_modinfo(info, "intree"))
Rusty Russell373d4d02013-01-21 17:17:39 +10302925 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002926
Rusty Russell49668682010-08-05 12:59:10 -06002927 if (get_modinfo(info, "staging")) {
Rusty Russell373d4d02013-01-21 17:17:39 +10302928 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002929 pr_warn("%s: module is from the staging directory, the quality "
2930 "is unknown, you have been warned.\n", mod->name);
Rusty Russell40dd2562010-08-05 12:59:03 -06002931 }
Rusty Russell22e268e2010-08-05 12:59:05 -06002932
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002933 err = find_livepatch_modinfo(mod, info);
2934 if (err)
2935 return err;
2936
Rusty Russell22e268e2010-08-05 12:59:05 -06002937 /* Set up license info based on the info section */
Rusty Russell49668682010-08-05 12:59:10 -06002938 set_license(mod, get_modinfo(info, "license"));
Rusty Russell22e268e2010-08-05 12:59:05 -06002939
Rusty Russell40dd2562010-08-05 12:59:03 -06002940 return 0;
2941}
2942
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302943static int find_module_sections(struct module *mod, struct load_info *info)
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002944{
Rusty Russell49668682010-08-05 12:59:10 -06002945 mod->kp = section_objs(info, "__param",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002946 sizeof(*mod->kp), &mod->num_kp);
Rusty Russell49668682010-08-05 12:59:10 -06002947 mod->syms = section_objs(info, "__ksymtab",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002948 sizeof(*mod->syms), &mod->num_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002949 mod->crcs = section_addr(info, "__kcrctab");
2950 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002951 sizeof(*mod->gpl_syms),
2952 &mod->num_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002953 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2954 mod->gpl_future_syms = section_objs(info,
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002955 "__ksymtab_gpl_future",
2956 sizeof(*mod->gpl_future_syms),
2957 &mod->num_gpl_future_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002958 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002959
2960#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russell49668682010-08-05 12:59:10 -06002961 mod->unused_syms = section_objs(info, "__ksymtab_unused",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002962 sizeof(*mod->unused_syms),
2963 &mod->num_unused_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002964 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2965 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002966 sizeof(*mod->unused_gpl_syms),
2967 &mod->num_unused_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06002968 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002969#endif
2970#ifdef CONFIG_CONSTRUCTORS
Rusty Russell49668682010-08-05 12:59:10 -06002971 mod->ctors = section_objs(info, ".ctors",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002972 sizeof(*mod->ctors), &mod->num_ctors);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302973 if (!mod->ctors)
2974 mod->ctors = section_objs(info, ".init_array",
2975 sizeof(*mod->ctors), &mod->num_ctors);
2976 else if (find_sec(info, ".init_array")) {
2977 /*
2978 * This shouldn't happen with same compiler and binutils
2979 * building all parts of the module.
2980 */
Ionut Alexa6da0b562014-11-10 09:31:29 +10302981 pr_warn("%s: has both .ctors and .init_array.\n",
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302982 mod->name);
2983 return -EINVAL;
2984 }
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002985#endif
2986
2987#ifdef CONFIG_TRACEPOINTS
Mathieu Desnoyers65498642011-01-26 17:26:22 -05002988 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2989 sizeof(*mod->tracepoints_ptrs),
2990 &mod->num_tracepoints);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002991#endif
Jason Baronbf5438fc2010-09-17 11:09:00 -04002992#ifdef HAVE_JUMP_LABEL
2993 mod->jump_entries = section_objs(info, "__jump_table",
2994 sizeof(*mod->jump_entries),
2995 &mod->num_jump_entries);
2996#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002997#ifdef CONFIG_EVENT_TRACING
Rusty Russell49668682010-08-05 12:59:10 -06002998 mod->trace_events = section_objs(info, "_ftrace_events",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06002999 sizeof(*mod->trace_events),
3000 &mod->num_trace_events);
Steven Rostedt (Red Hat)3673b8e2015-03-25 15:44:21 -04003001 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3002 sizeof(*mod->trace_enums),
3003 &mod->num_trace_enums);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003004#endif
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003005#ifdef CONFIG_TRACING
3006 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3007 sizeof(*mod->trace_bprintk_fmt_start),
3008 &mod->num_trace_bprintk_fmt);
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003009#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003010#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3011 /* sechdrs[0].sh_size is always zero */
Rusty Russell49668682010-08-05 12:59:10 -06003012 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003013 sizeof(*mod->ftrace_callsites),
3014 &mod->num_ftrace_callsites);
3015#endif
Rusty Russell22e268e2010-08-05 12:59:05 -06003016
Rusty Russell811d66a2010-08-05 12:59:12 -06003017 mod->extable = section_objs(info, "__ex_table",
3018 sizeof(*mod->extable), &mod->num_exentries);
3019
Rusty Russell49668682010-08-05 12:59:10 -06003020 if (section_addr(info, "__obsparm"))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003021 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
Rusty Russell811d66a2010-08-05 12:59:12 -06003022
3023 info->debug = section_objs(info, "__verbose",
3024 sizeof(*info->debug), &info->num_debug);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303025
3026 return 0;
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003027}
3028
Rusty Russell49668682010-08-05 12:59:10 -06003029static int move_module(struct module *mod, struct load_info *info)
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003030{
3031 int i;
3032 void *ptr;
3033
3034 /* Do the allocs. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303035 ptr = module_alloc(mod->core_layout.size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003036 /*
3037 * The pointer to this block is stored in the module structure
3038 * which is inside the block. Just mark it as not being a
3039 * leak.
3040 */
3041 kmemleak_not_leak(ptr);
3042 if (!ptr)
Rusty Russelld9131882010-08-05 12:59:08 -06003043 return -ENOMEM;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003044
Rusty Russell7523e4d2015-11-26 09:44:08 +10303045 memset(ptr, 0, mod->core_layout.size);
3046 mod->core_layout.base = ptr;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003047
Rusty Russell7523e4d2015-11-26 09:44:08 +10303048 if (mod->init_layout.size) {
3049 ptr = module_alloc(mod->init_layout.size);
Rusty Russell82fab442012-12-11 09:38:33 +10303050 /*
3051 * The pointer to this block is stored in the module structure
3052 * which is inside the block. This block doesn't need to be
3053 * scanned as it contains data and code that will be freed
3054 * after the module is initialized.
3055 */
3056 kmemleak_ignore(ptr);
3057 if (!ptr) {
Rusty Russell7523e4d2015-11-26 09:44:08 +10303058 module_memfree(mod->core_layout.base);
Rusty Russell82fab442012-12-11 09:38:33 +10303059 return -ENOMEM;
3060 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303061 memset(ptr, 0, mod->init_layout.size);
3062 mod->init_layout.base = ptr;
Rusty Russell82fab442012-12-11 09:38:33 +10303063 } else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303064 mod->init_layout.base = NULL;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003065
3066 /* Transfer each section which specifies SHF_ALLOC */
Jim Cromie5e124162011-12-06 12:11:31 -07003067 pr_debug("final section addresses:\n");
Rusty Russell49668682010-08-05 12:59:10 -06003068 for (i = 0; i < info->hdr->e_shnum; i++) {
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003069 void *dest;
Rusty Russell49668682010-08-05 12:59:10 -06003070 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003071
Rusty Russell49668682010-08-05 12:59:10 -06003072 if (!(shdr->sh_flags & SHF_ALLOC))
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003073 continue;
3074
Rusty Russell49668682010-08-05 12:59:10 -06003075 if (shdr->sh_entsize & INIT_OFFSET_MASK)
Rusty Russell7523e4d2015-11-26 09:44:08 +10303076 dest = mod->init_layout.base
Rusty Russell49668682010-08-05 12:59:10 -06003077 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003078 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303079 dest = mod->core_layout.base + shdr->sh_entsize;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003080
Rusty Russell49668682010-08-05 12:59:10 -06003081 if (shdr->sh_type != SHT_NOBITS)
3082 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003083 /* Update sh_addr to point to copy in image. */
Rusty Russell49668682010-08-05 12:59:10 -06003084 shdr->sh_addr = (unsigned long)dest;
Jim Cromie5e124162011-12-06 12:11:31 -07003085 pr_debug("\t0x%lx %s\n",
3086 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003087 }
Rusty Russelld9131882010-08-05 12:59:08 -06003088
3089 return 0;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003090}
3091
Rusty Russell49668682010-08-05 12:59:10 -06003092static int check_module_license_and_versions(struct module *mod)
Rusty Russell22e268e2010-08-05 12:59:05 -06003093{
3094 /*
3095 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3096 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3097 * using GPL-only symbols it needs.
3098 */
3099 if (strcmp(mod->name, "ndiswrapper") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303100 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003101
3102 /* driverloader was caught wrongly pretending to be under GPL */
3103 if (strcmp(mod->name, "driverloader") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303104 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3105 LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003106
Matthew Garrettc99af372012-06-22 13:49:31 -04003107 /* lve claims to be GPL but upstream won't provide source */
3108 if (strcmp(mod->name, "lve") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303109 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3110 LOCKDEP_NOW_UNRELIABLE);
Matthew Garrettc99af372012-06-22 13:49:31 -04003111
Rusty Russell22e268e2010-08-05 12:59:05 -06003112#ifdef CONFIG_MODVERSIONS
3113 if ((mod->num_syms && !mod->crcs)
3114 || (mod->num_gpl_syms && !mod->gpl_crcs)
3115 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3116#ifdef CONFIG_UNUSED_SYMBOLS
3117 || (mod->num_unused_syms && !mod->unused_crcs)
3118 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3119#endif
3120 ) {
3121 return try_to_force_load(mod,
3122 "no versions for exported symbols");
3123 }
3124#endif
3125 return 0;
3126}
3127
3128static void flush_module_icache(const struct module *mod)
3129{
3130 mm_segment_t old_fs;
3131
3132 /* flush the icache in correct context */
3133 old_fs = get_fs();
3134 set_fs(KERNEL_DS);
3135
3136 /*
3137 * Flush the instruction cache, since we've played with text.
3138 * Do it before processing of module parameters, so the module
3139 * can provide parameter accessor functions of its own.
3140 */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303141 if (mod->init_layout.base)
3142 flush_icache_range((unsigned long)mod->init_layout.base,
3143 (unsigned long)mod->init_layout.base
3144 + mod->init_layout.size);
3145 flush_icache_range((unsigned long)mod->core_layout.base,
3146 (unsigned long)mod->core_layout.base + mod->core_layout.size);
Rusty Russell22e268e2010-08-05 12:59:05 -06003147
3148 set_fs(old_fs);
3149}
3150
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003151int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3152 Elf_Shdr *sechdrs,
3153 char *secstrings,
3154 struct module *mod)
3155{
3156 return 0;
3157}
3158
Rusty Russell2f3238a2012-10-22 18:09:41 +10303159static struct module *layout_and_allocate(struct load_info *info, int flags)
Rusty Russelld9131882010-08-05 12:59:08 -06003160{
3161 /* Module within temporary copy. */
3162 struct module *mod;
3163 int err;
3164
Rusty Russell2f3238a2012-10-22 18:09:41 +10303165 mod = setup_load_info(info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003166 if (IS_ERR(mod))
3167 return mod;
3168
Rusty Russell2f3238a2012-10-22 18:09:41 +10303169 err = check_modinfo(mod, info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003170 if (err)
3171 return ERR_PTR(err);
3172
3173 /* Allow arches to frob section contents and sizes. */
Rusty Russell49668682010-08-05 12:59:10 -06003174 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3175 info->secstrings, mod);
Rusty Russelld9131882010-08-05 12:59:08 -06003176 if (err < 0)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303177 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003178
Rusty Russell8d8022e2013-07-03 10:06:28 +09303179 /* We will do a special allocation for per-cpu sections later. */
3180 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russelld9131882010-08-05 12:59:08 -06003181
3182 /* Determine total sizes, and put offsets in sh_entsize. For now
3183 this is done generically; there doesn't appear to be any
3184 special cases for the architectures. */
Rusty Russell49668682010-08-05 12:59:10 -06003185 layout_sections(mod, info);
Rusty Russell49668682010-08-05 12:59:10 -06003186 layout_symtab(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003187
3188 /* Allocate and move to the final place */
Rusty Russell49668682010-08-05 12:59:10 -06003189 err = move_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003190 if (err)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303191 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003192
3193 /* Module has been copied to its final place now: return it. */
3194 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
Rusty Russell49668682010-08-05 12:59:10 -06003195 kmemleak_load_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003196 return mod;
Rusty Russelld9131882010-08-05 12:59:08 -06003197}
3198
3199/* mod is no longer valid after this! */
3200static void module_deallocate(struct module *mod, struct load_info *info)
3201{
Rusty Russelld9131882010-08-05 12:59:08 -06003202 percpu_modfree(mod);
Rusty Russelld453cde2015-01-20 09:07:04 +10303203 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303204 module_memfree(mod->init_layout.base);
3205 module_memfree(mod->core_layout.base);
Rusty Russelld9131882010-08-05 12:59:08 -06003206}
3207
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003208int __weak module_finalize(const Elf_Ehdr *hdr,
3209 const Elf_Shdr *sechdrs,
3210 struct module *me)
3211{
3212 return 0;
3213}
3214
Rusty Russell811d66a2010-08-05 12:59:12 -06003215static int post_relocation(struct module *mod, const struct load_info *info)
3216{
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003217 /* Sort exception table now relocations are done. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003218 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3219
3220 /* Copy relocated percpu area over. */
3221 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3222 info->sechdrs[info->index.pcpu].sh_size);
3223
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003224 /* Setup kallsyms-specific fields. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003225 add_kallsyms(mod, info);
3226
3227 /* Arch-specific module finalizing. */
3228 return module_finalize(info->hdr, info->sechdrs, mod);
3229}
3230
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303231/* Is this module of this name done loading? No locks held. */
3232static bool finished_loading(const char *name)
3233{
3234 struct module *mod;
3235 bool ret;
3236
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303237 /*
3238 * The module_mutex should not be a heavily contended lock;
3239 * if we get the occasional sleep here, we'll go an extra iteration
3240 * in the wait_event_interruptible(), which is harmless.
3241 */
3242 sched_annotate_sleep();
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303243 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303244 mod = find_module_all(name, strlen(name), true);
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303245 ret = !mod || mod->state == MODULE_STATE_LIVE
3246 || mod->state == MODULE_STATE_GOING;
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303247 mutex_unlock(&module_mutex);
3248
3249 return ret;
3250}
3251
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003252/* Call module constructors. */
3253static void do_mod_ctors(struct module *mod)
3254{
3255#ifdef CONFIG_CONSTRUCTORS
3256 unsigned long i;
3257
3258 for (i = 0; i < mod->num_ctors; i++)
3259 mod->ctors[i]();
3260#endif
3261}
3262
Rusty Russellc7496372015-01-20 09:07:05 +10303263/* For freeing module_init on success, in case kallsyms traversing */
3264struct mod_initfree {
3265 struct rcu_head rcu;
3266 void *module_init;
3267};
3268
3269static void do_free_init(struct rcu_head *head)
3270{
3271 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3272 module_memfree(m->module_init);
3273 kfree(m);
3274}
3275
Jan Kiszkabe02a182015-02-17 13:46:50 -08003276/*
3277 * This is where the real work happens.
3278 *
3279 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3280 * helper command 'lx-symbols'.
3281 */
3282static noinline int do_init_module(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003283{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003284 int ret = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303285 struct mod_initfree *freeinit;
3286
3287 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3288 if (!freeinit) {
3289 ret = -ENOMEM;
3290 goto fail;
3291 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303292 freeinit->module_init = mod->init_layout.base;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003293
Tejun Heo774a1222013-01-15 18:52:51 -08003294 /*
3295 * We want to find out whether @mod uses async during init. Clear
3296 * PF_USED_ASYNC. async_schedule*() will set it.
3297 */
3298 current->flags &= ~PF_USED_ASYNC;
3299
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003300 do_mod_ctors(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003301 /* Start the module */
3302 if (mod->init != NULL)
Arjan van de Ven59f94152008-07-30 12:49:02 -07003303 ret = do_one_initcall(mod->init);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003304 if (ret < 0) {
Rusty Russellc7496372015-01-20 09:07:05 +10303305 goto fail_free_freeinit;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003306 }
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003307 if (ret > 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003308 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3309 "follow 0/-E convention\n"
3310 "%s: loading module anyway...\n",
3311 __func__, mod->name, ret, __func__);
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003312 dump_stack();
3313 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003314
Rusty Russell6f139092012-09-28 14:31:03 +09303315 /* Now it's a first class citizen! */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003316 mod->state = MODULE_STATE_LIVE;
Masami Hiramatsu0deddf432009-01-06 14:41:54 -08003317 blocking_notifier_call_chain(&module_notify_list,
3318 MODULE_STATE_LIVE, mod);
Rusty Russell6c5db222008-03-10 11:43:52 -07003319
Tejun Heo774a1222013-01-15 18:52:51 -08003320 /*
3321 * We need to finish all async code before the module init sequence
3322 * is done. This has potential to deadlock. For example, a newly
3323 * detected block device can trigger request_module() of the
3324 * default iosched from async probing task. Once userland helper
3325 * reaches here, async_synchronize_full() will wait on the async
3326 * task waiting on request_module() and deadlock.
3327 *
3328 * This deadlock is avoided by perfomring async_synchronize_full()
3329 * iff module init queued any async jobs. This isn't a full
3330 * solution as it will deadlock the same if module loading from
3331 * async jobs nests more than once; however, due to the various
3332 * constraints, this hack seems to be the best option for now.
3333 * Please refer to the following thread for details.
3334 *
3335 * http://thread.gmane.org/gmane.linux.kernel/1420814
3336 */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003337 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
Tejun Heo774a1222013-01-15 18:52:51 -08003338 async_synchronize_full();
Linus Torvaldsd6de2c82009-04-10 12:17:41 -07003339
Rusty Russell6c5db222008-03-10 11:43:52 -07003340 mutex_lock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003341 /* Drop initial reference. */
3342 module_put(mod);
Rusty Russellad6561d2009-06-12 21:47:03 -06003343 trim_init_extable(mod);
Jan Beulich4a496222009-07-06 14:50:42 +01003344#ifdef CONFIG_KALLSYMS
Rusty Russell82440622016-02-03 16:55:26 +10303345 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3346 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
Jan Beulich4a496222009-07-06 14:50:42 +01003347#endif
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303348 mod_tree_remove_init(mod);
Rusty Russell85c898d2015-11-26 09:45:08 +10303349 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10303350 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303351 mod->init_layout.base = NULL;
3352 mod->init_layout.size = 0;
3353 mod->init_layout.ro_size = 0;
3354 mod->init_layout.text_size = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303355 /*
3356 * We want to free module_init, but be aware that kallsyms may be
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303357 * walking this with preempt disabled. In all the failure paths, we
3358 * call synchronize_sched(), but we don't want to slow down the success
3359 * path, so use actual RCU here.
Rusty Russellc7496372015-01-20 09:07:05 +10303360 */
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303361 call_rcu_sched(&freeinit->rcu, do_free_init);
Ashutosh Naik6389a382006-03-23 03:00:46 -08003362 mutex_unlock(&module_mutex);
Rusty Russell6f139092012-09-28 14:31:03 +09303363 wake_up_all(&module_wq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003364
3365 return 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303366
3367fail_free_freeinit:
3368 kfree(freeinit);
3369fail:
3370 /* Try to protect us from buggy refcounters. */
3371 mod->state = MODULE_STATE_GOING;
3372 synchronize_sched();
3373 module_put(mod);
3374 blocking_notifier_call_chain(&module_notify_list,
3375 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003376 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -05003377 ftrace_release_mod(mod);
Rusty Russellc7496372015-01-20 09:07:05 +10303378 free_module(mod);
3379 wake_up_all(&module_wq);
3380 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003381}
3382
Kees Cook34e11692012-10-16 07:31:07 +10303383static int may_init_module(void)
3384{
3385 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3386 return -EPERM;
3387
3388 return 0;
3389}
3390
Rusty Russella3535c72013-01-21 17:18:59 +10303391/*
3392 * We try to place it in the list now to make sure it's unique before
3393 * we dedicate too many resources. In particular, temporary percpu
3394 * memory exhaustion.
3395 */
3396static int add_unformed_module(struct module *mod)
3397{
3398 int err;
3399 struct module *old;
3400
3401 mod->state = MODULE_STATE_UNFORMED;
3402
3403again:
3404 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303405 old = find_module_all(mod->name, strlen(mod->name), true);
3406 if (old != NULL) {
Rusty Russella3535c72013-01-21 17:18:59 +10303407 if (old->state == MODULE_STATE_COMING
3408 || old->state == MODULE_STATE_UNFORMED) {
3409 /* Wait in case it fails to load. */
3410 mutex_unlock(&module_mutex);
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303411 err = wait_event_interruptible(module_wq,
3412 finished_loading(mod->name));
Rusty Russella3535c72013-01-21 17:18:59 +10303413 if (err)
3414 goto out_unlocked;
3415 goto again;
3416 }
3417 err = -EEXIST;
3418 goto out;
3419 }
Peter Zijlstra4f6665462015-05-27 11:09:38 +09303420 mod_update_bounds(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303421 list_add_rcu(&mod->list, &modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303422 mod_tree_insert(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303423 err = 0;
3424
3425out:
3426 mutex_unlock(&module_mutex);
3427out_unlocked:
3428 return err;
3429}
3430
3431static int complete_formation(struct module *mod, struct load_info *info)
3432{
3433 int err;
3434
3435 mutex_lock(&module_mutex);
3436
3437 /* Find duplicate symbols (must be called under lock). */
3438 err = verify_export_symbols(mod);
3439 if (err < 0)
3440 goto out;
3441
3442 /* This relies on module_mutex for list integrity. */
3443 module_bug_finalize(info->hdr, info->sechdrs, mod);
3444
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10303445 /* Set RO and NX regions */
Rusty Russell85c898d2015-11-26 09:45:08 +10303446 module_enable_ro(mod);
3447 module_enable_nx(mod);
Rusty Russell49822232014-05-14 10:54:19 +09303448
Rusty Russella3535c72013-01-21 17:18:59 +10303449 /* Mark state as coming so strong_try_module_get() ignores us,
3450 * but kallsyms etc. can see us. */
3451 mod->state = MODULE_STATE_COMING;
Rusty Russell49822232014-05-14 10:54:19 +09303452 mutex_unlock(&module_mutex);
3453
Rusty Russell49822232014-05-14 10:54:19 +09303454 return 0;
Rusty Russella3535c72013-01-21 17:18:59 +10303455
3456out:
3457 mutex_unlock(&module_mutex);
3458 return err;
3459}
3460
Jessica Yu4c973d12016-03-16 20:55:38 -04003461static int prepare_coming_module(struct module *mod)
3462{
Jessica Yu7e545d62016-03-16 20:55:39 -04003463 int err;
3464
Jessica Yu4c973d12016-03-16 20:55:38 -04003465 ftrace_module_enable(mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003466 err = klp_module_coming(mod);
3467 if (err)
3468 return err;
3469
Jessica Yu4c973d12016-03-16 20:55:38 -04003470 blocking_notifier_call_chain(&module_notify_list,
3471 MODULE_STATE_COMING, mod);
3472 return 0;
3473}
3474
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003475static int unknown_module_param_cb(char *param, char *val, const char *modname,
3476 void *arg)
Rusty Russell54041d82013-07-02 15:35:12 +09303477{
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003478 struct module *mod = arg;
3479 int ret;
3480
3481 if (strcmp(param, "async_probe") == 0) {
3482 mod->async_probe_requested = true;
3483 return 0;
3484 }
3485
Ionut Alexa6da0b562014-11-10 09:31:29 +10303486 /* Check for magic 'dyndbg' arg */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003487 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003488 if (ret != 0)
3489 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
Rusty Russell54041d82013-07-02 15:35:12 +09303490 return 0;
3491}
3492
Kees Cook34e11692012-10-16 07:31:07 +10303493/* Allocate and load the module: note that size of section 0 is always
3494 zero, and we rely on this for optional sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303495static int load_module(struct load_info *info, const char __user *uargs,
3496 int flags)
Kees Cook34e11692012-10-16 07:31:07 +10303497{
Rusty Russella3535c72013-01-21 17:18:59 +10303498 struct module *mod;
Kees Cook34e11692012-10-16 07:31:07 +10303499 long err;
Rusty Russell51e158c2014-04-28 11:34:33 +09303500 char *after_dashes;
Kees Cook34e11692012-10-16 07:31:07 +10303501
3502 err = module_sig_check(info);
3503 if (err)
3504 goto free_copy;
3505
3506 err = elf_header_check(info);
3507 if (err)
3508 goto free_copy;
3509
3510 /* Figure out module layout, and allocate all the memory. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303511 mod = layout_and_allocate(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303512 if (IS_ERR(mod)) {
3513 err = PTR_ERR(mod);
3514 goto free_copy;
3515 }
3516
Rusty Russella3535c72013-01-21 17:18:59 +10303517 /* Reserve our place in the list. */
3518 err = add_unformed_module(mod);
3519 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303520 goto free_module;
Rusty Russell1fb93412013-01-12 13:27:34 +10303521
Kees Cook34e11692012-10-16 07:31:07 +10303522#ifdef CONFIG_MODULE_SIG
3523 mod->sig_ok = info->sig_ok;
Rusty Russell64748a22013-01-21 17:03:02 +10303524 if (!mod->sig_ok) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003525 pr_notice_once("%s: module verification failed: signature "
Marcel Holtmannab92ebb2015-02-06 15:09:57 +10303526 "and/or required key missing - tainting "
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003527 "kernel\n", mod->name);
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10303528 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
Rusty Russell64748a22013-01-21 17:03:02 +10303529 }
Kees Cook34e11692012-10-16 07:31:07 +10303530#endif
3531
Rusty Russell8d8022e2013-07-03 10:06:28 +09303532 /* To avoid stressing percpu allocator, do this once we're unique. */
Rusty Russell9eb76d72013-07-03 10:06:29 +09303533 err = percpu_modalloc(mod, info);
Rusty Russell8d8022e2013-07-03 10:06:28 +09303534 if (err)
3535 goto unlink_mod;
3536
Kees Cook34e11692012-10-16 07:31:07 +10303537 /* Now module is in final location, initialize linked lists, etc. */
3538 err = module_unload_init(mod);
3539 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303540 goto unlink_mod;
Kees Cook34e11692012-10-16 07:31:07 +10303541
Rusty Russellcf2fde72015-06-26 06:44:38 +09303542 init_param_lock(mod);
Dan Streetmanb51d23e2015-06-17 06:18:52 +09303543
Kees Cook34e11692012-10-16 07:31:07 +10303544 /* Now we've got everything in the final locations, we can
3545 * find optional sections. */
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303546 err = find_module_sections(mod, info);
3547 if (err)
3548 goto free_unload;
Kees Cook34e11692012-10-16 07:31:07 +10303549
3550 err = check_module_license_and_versions(mod);
3551 if (err)
3552 goto free_unload;
3553
3554 /* Set up MODINFO_ATTR fields */
3555 setup_modinfo(mod, info);
3556
3557 /* Fix up syms, so that st_value is a pointer to location. */
3558 err = simplify_symbols(mod, info);
3559 if (err < 0)
3560 goto free_modinfo;
3561
3562 err = apply_relocations(mod, info);
3563 if (err < 0)
3564 goto free_modinfo;
3565
3566 err = post_relocation(mod, info);
3567 if (err < 0)
3568 goto free_modinfo;
3569
3570 flush_module_icache(mod);
3571
3572 /* Now copy in args */
3573 mod->args = strndup_user(uargs, ~0UL >> 1);
3574 if (IS_ERR(mod->args)) {
3575 err = PTR_ERR(mod->args);
3576 goto free_arch_cleanup;
3577 }
3578
Kees Cook34e11692012-10-16 07:31:07 +10303579 dynamic_debug_setup(info->debug, info->num_debug);
3580
Steven Rostedt (Red Hat)a949ae52014-04-24 10:40:12 -04003581 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3582 ftrace_module_init(mod);
3583
Rusty Russella3535c72013-01-21 17:18:59 +10303584 /* Finally it's fully formed, ready to start executing. */
3585 err = complete_formation(mod, info);
3586 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303587 goto ddebug_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303588
Jessica Yu4c973d12016-03-16 20:55:38 -04003589 err = prepare_coming_module(mod);
3590 if (err)
3591 goto bug_cleanup;
3592
Kees Cook34e11692012-10-16 07:31:07 +10303593 /* Module is ready to execute: parsing args may do that. */
Rusty Russell51e158c2014-04-28 11:34:33 +09303594 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
Luis R. Rodriguez4355efb2016-02-03 16:55:26 +10303595 -32768, 32767, mod,
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003596 unknown_module_param_cb);
Rusty Russell51e158c2014-04-28 11:34:33 +09303597 if (IS_ERR(after_dashes)) {
3598 err = PTR_ERR(after_dashes);
Jessica Yu4c973d12016-03-16 20:55:38 -04003599 goto coming_cleanup;
Rusty Russell51e158c2014-04-28 11:34:33 +09303600 } else if (after_dashes) {
3601 pr_warn("%s: parameters '%s' after `--' ignored\n",
3602 mod->name, after_dashes);
3603 }
Kees Cook34e11692012-10-16 07:31:07 +10303604
3605 /* Link in to syfs. */
3606 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3607 if (err < 0)
Jessica Yu4c973d12016-03-16 20:55:38 -04003608 goto coming_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303609
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003610 if (is_livepatch_module(mod)) {
3611 err = copy_module_elf(mod, info);
3612 if (err < 0)
3613 goto sysfs_cleanup;
3614 }
3615
Kees Cook34e11692012-10-16 07:31:07 +10303616 /* Get rid of temporary copy. */
3617 free_copy(info);
3618
3619 /* Done! */
3620 trace_module_load(mod);
3621
3622 return do_init_module(mod);
3623
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003624 sysfs_cleanup:
3625 mod_sysfs_teardown(mod);
Jessica Yu4c973d12016-03-16 20:55:38 -04003626 coming_cleanup:
3627 blocking_notifier_call_chain(&module_notify_list,
3628 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003629 klp_module_going(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303630 bug_cleanup:
3631 /* module_bug_cleanup needs module_mutex protection */
Kees Cook34e11692012-10-16 07:31:07 +10303632 mutex_lock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303633 module_bug_cleanup(mod);
Linus Torvaldsee61abb2013-01-20 20:22:58 -08003634 mutex_unlock(&module_mutex);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303635
3636 /* we can't deallocate the module until we clear memory protection */
Rusty Russell85c898d2015-11-26 09:45:08 +10303637 module_disable_ro(mod);
3638 module_disable_nx(mod);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303639
Rusty Russella3535c72013-01-21 17:18:59 +10303640 ddebug_cleanup:
Rusty Russell1fb93412013-01-12 13:27:34 +10303641 dynamic_debug_remove(info->debug);
Kees Cook34e11692012-10-16 07:31:07 +10303642 synchronize_sched();
3643 kfree(mod->args);
3644 free_arch_cleanup:
3645 module_arch_cleanup(mod);
3646 free_modinfo:
3647 free_modinfo(mod);
3648 free_unload:
3649 module_unload_free(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303650 unlink_mod:
3651 mutex_lock(&module_mutex);
3652 /* Unlink carefully: kallsyms could be walking list. */
3653 list_del_rcu(&mod->list);
Peter Zijlstra758556b2015-07-09 06:48:06 +09303654 mod_tree_remove(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303655 wake_up_all(&module_wq);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303656 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3657 synchronize_sched();
Rusty Russell1fb93412013-01-12 13:27:34 +10303658 mutex_unlock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303659 free_module:
Steven Rostedt (Red Hat)049fb9b2016-01-05 20:32:47 -05003660 /*
3661 * Ftrace needs to clean up what it initialized.
3662 * This does nothing if ftrace_module_init() wasn't called,
3663 * but it must be called outside of module_mutex.
3664 */
3665 ftrace_release_mod(mod);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003666 /* Free lock-classes; relies on the preceding sync_rcu() */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303667 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003668
Kees Cook34e11692012-10-16 07:31:07 +10303669 module_deallocate(mod, info);
3670 free_copy:
3671 free_copy(info);
3672 return err;
3673}
3674
3675SYSCALL_DEFINE3(init_module, void __user *, umod,
3676 unsigned long, len, const char __user *, uargs)
3677{
3678 int err;
3679 struct load_info info = { };
3680
3681 err = may_init_module();
3682 if (err)
3683 return err;
3684
3685 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3686 umod, len, uargs);
3687
3688 err = copy_module_from_user(umod, len, &info);
3689 if (err)
3690 return err;
3691
Rusty Russell2f3238a2012-10-22 18:09:41 +10303692 return load_module(&info, uargs, 0);
Kees Cook34e11692012-10-16 07:31:07 +10303693}
3694
Rusty Russell2f3238a2012-10-22 18:09:41 +10303695SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
Kees Cook34e11692012-10-16 07:31:07 +10303696{
Kees Cook34e11692012-10-16 07:31:07 +10303697 struct load_info info = { };
Mimi Zohara1db7422015-12-30 07:35:30 -05003698 loff_t size;
3699 void *hdr;
3700 int err;
Kees Cook34e11692012-10-16 07:31:07 +10303701
3702 err = may_init_module();
3703 if (err)
3704 return err;
3705
Rusty Russell2f3238a2012-10-22 18:09:41 +10303706 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3707
3708 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3709 |MODULE_INIT_IGNORE_VERMAGIC))
3710 return -EINVAL;
Kees Cook34e11692012-10-16 07:31:07 +10303711
Mimi Zohara1db7422015-12-30 07:35:30 -05003712 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3713 READING_MODULE);
Kees Cook34e11692012-10-16 07:31:07 +10303714 if (err)
3715 return err;
Mimi Zohara1db7422015-12-30 07:35:30 -05003716 info.hdr = hdr;
3717 info.len = size;
Kees Cook34e11692012-10-16 07:31:07 +10303718
Rusty Russell2f3238a2012-10-22 18:09:41 +10303719 return load_module(&info, uargs, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303720}
3721
Linus Torvalds1da177e2005-04-16 15:20:36 -07003722static inline int within(unsigned long addr, void *start, unsigned long size)
3723{
3724 return ((void *)addr >= start && (void *)addr < start + size);
3725}
3726
3727#ifdef CONFIG_KALLSYMS
3728/*
3729 * This ignores the intensely annoying "mapping symbols" found
3730 * in ARM ELF files: $a, $t and $d.
3731 */
3732static inline int is_arm_mapping_symbol(const char *str)
3733{
Russell King2e3a10a2014-07-27 07:29:01 +09303734 if (str[0] == '.' && str[1] == 'L')
3735 return true;
Kyle McMartin6c34f1f2014-09-16 22:37:18 +01003736 return str[0] == '$' && strchr("axtd", str[1])
Linus Torvalds1da177e2005-04-16 15:20:36 -07003737 && (str[2] == '\0' || str[2] == '.');
3738}
3739
Rusty Russell82440622016-02-03 16:55:26 +10303740static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
Rusty Russell2e7bac52016-02-03 16:55:26 +10303741{
Rusty Russell82440622016-02-03 16:55:26 +10303742 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
Rusty Russell2e7bac52016-02-03 16:55:26 +10303743}
3744
Linus Torvalds1da177e2005-04-16 15:20:36 -07003745static const char *get_ksymbol(struct module *mod,
3746 unsigned long addr,
3747 unsigned long *size,
3748 unsigned long *offset)
3749{
3750 unsigned int i, best = 0;
3751 unsigned long nextval;
Rusty Russell82440622016-02-03 16:55:26 +10303752 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003753
3754 /* At worse, next value is at end of module */
Masami Hiramatsua06f6212009-01-06 14:41:49 -08003755 if (within_module_init(addr, mod))
Rusty Russell7523e4d2015-11-26 09:44:08 +10303756 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
Daniel Walker22a8bde2007-10-18 03:06:07 -07003757 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303758 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003759
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003760 /* Scan for closest preceding symbol, and next symbol. (ELF
Daniel Walker22a8bde2007-10-18 03:06:07 -07003761 starts real symbols at 1). */
Rusty Russell82440622016-02-03 16:55:26 +10303762 for (i = 1; i < kallsyms->num_symtab; i++) {
3763 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003764 continue;
3765
3766 /* We ignore unnamed symbols: they're uninformative
3767 * and inserted at a whim. */
Rusty Russell82440622016-02-03 16:55:26 +10303768 if (*symname(kallsyms, i) == '\0'
3769 || is_arm_mapping_symbol(symname(kallsyms, i)))
Rusty Russell2e7bac52016-02-03 16:55:26 +10303770 continue;
3771
Rusty Russell82440622016-02-03 16:55:26 +10303772 if (kallsyms->symtab[i].st_value <= addr
3773 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003774 best = i;
Rusty Russell82440622016-02-03 16:55:26 +10303775 if (kallsyms->symtab[i].st_value > addr
3776 && kallsyms->symtab[i].st_value < nextval)
3777 nextval = kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003778 }
3779
3780 if (!best)
3781 return NULL;
3782
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003783 if (size)
Rusty Russell82440622016-02-03 16:55:26 +10303784 *size = nextval - kallsyms->symtab[best].st_value;
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003785 if (offset)
Rusty Russell82440622016-02-03 16:55:26 +10303786 *offset = addr - kallsyms->symtab[best].st_value;
3787 return symname(kallsyms, best);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003788}
3789
Rusty Russell6dd06c92008-01-29 17:13:22 -05003790/* For kallsyms to ask for address resolution. NULL means not found. Careful
3791 * not to lock to avoid deadlock on oopses, simply disable preemption. */
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003792const char *module_address_lookup(unsigned long addr,
Rusty Russell6dd06c92008-01-29 17:13:22 -05003793 unsigned long *size,
3794 unsigned long *offset,
3795 char **modname,
3796 char *namebuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003797{
Rusty Russellcb2a5202008-01-14 00:55:03 -08003798 const char *ret = NULL;
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303799 struct module *mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003800
Rusty Russellcb2a5202008-01-14 00:55:03 -08003801 preempt_disable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303802 mod = __module_address(addr);
3803 if (mod) {
3804 if (modname)
3805 *modname = mod->name;
3806 ret = get_ksymbol(mod, addr, size, offset);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003807 }
Rusty Russell6dd06c92008-01-29 17:13:22 -05003808 /* Make a copy in here where it's safe */
3809 if (ret) {
3810 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3811 ret = namebuf;
3812 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003813 preempt_enable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303814
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003815 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003816}
3817
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003818int lookup_module_symbol_name(unsigned long addr, char *symname)
3819{
3820 struct module *mod;
3821
Rusty Russellcb2a5202008-01-14 00:55:03 -08003822 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003823 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303824 if (mod->state == MODULE_STATE_UNFORMED)
3825 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303826 if (within_module(addr, mod)) {
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003827 const char *sym;
3828
3829 sym = get_ksymbol(mod, addr, NULL, NULL);
3830 if (!sym)
3831 goto out;
Tejun Heo9281ace2007-07-17 04:03:51 -07003832 strlcpy(symname, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003833 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003834 return 0;
3835 }
3836 }
3837out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003838 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003839 return -ERANGE;
3840}
3841
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003842int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3843 unsigned long *offset, char *modname, char *name)
3844{
3845 struct module *mod;
3846
Rusty Russellcb2a5202008-01-14 00:55:03 -08003847 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003848 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303849 if (mod->state == MODULE_STATE_UNFORMED)
3850 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303851 if (within_module(addr, mod)) {
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003852 const char *sym;
3853
3854 sym = get_ksymbol(mod, addr, size, offset);
3855 if (!sym)
3856 goto out;
3857 if (modname)
Tejun Heo9281ace2007-07-17 04:03:51 -07003858 strlcpy(modname, mod->name, MODULE_NAME_LEN);
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003859 if (name)
Tejun Heo9281ace2007-07-17 04:03:51 -07003860 strlcpy(name, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003861 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003862 return 0;
3863 }
3864 }
3865out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003866 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003867 return -ERANGE;
3868}
3869
Alexey Dobriyanea078902007-05-08 00:28:39 -07003870int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3871 char *name, char *module_name, int *exported)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003872{
3873 struct module *mod;
3874
Rusty Russellcb2a5202008-01-14 00:55:03 -08003875 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003876 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303877 struct mod_kallsyms *kallsyms;
3878
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303879 if (mod->state == MODULE_STATE_UNFORMED)
3880 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303881 kallsyms = rcu_dereference_sched(mod->kallsyms);
3882 if (symnum < kallsyms->num_symtab) {
3883 *value = kallsyms->symtab[symnum].st_value;
3884 *type = kallsyms->symtab[symnum].st_info;
3885 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
Tejun Heo9281ace2007-07-17 04:03:51 -07003886 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
Tim Abbottca4787b2009-01-05 08:40:10 -06003887 *exported = is_exported(name, *value, mod);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003888 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003889 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003890 }
Rusty Russell82440622016-02-03 16:55:26 +10303891 symnum -= kallsyms->num_symtab;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003892 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003893 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003894 return -ERANGE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003895}
3896
3897static unsigned long mod_find_symname(struct module *mod, const char *name)
3898{
3899 unsigned int i;
Rusty Russell82440622016-02-03 16:55:26 +10303900 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003901
Rusty Russell82440622016-02-03 16:55:26 +10303902 for (i = 0; i < kallsyms->num_symtab; i++)
3903 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3904 kallsyms->symtab[i].st_info != 'U')
3905 return kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003906 return 0;
3907}
3908
3909/* Look for this name: can be of form module:name. */
3910unsigned long module_kallsyms_lookup_name(const char *name)
3911{
3912 struct module *mod;
3913 char *colon;
3914 unsigned long ret = 0;
3915
3916 /* Don't lock: we're in enough trouble already. */
Rusty Russellcb2a5202008-01-14 00:55:03 -08003917 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003918 if ((colon = strchr(name, ':')) != NULL) {
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303919 if ((mod = find_module_all(name, colon - name, false)) != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003920 ret = mod_find_symname(mod, colon+1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003921 } else {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303922 list_for_each_entry_rcu(mod, &modules, list) {
3923 if (mod->state == MODULE_STATE_UNFORMED)
3924 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003925 if ((ret = mod_find_symname(mod, name)) != 0)
3926 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303927 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003928 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003929 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07003930 return ret;
3931}
Anders Kaseorg75a66612008-12-05 19:03:58 -05003932
3933int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3934 struct module *, unsigned long),
3935 void *data)
3936{
3937 struct module *mod;
3938 unsigned int i;
3939 int ret;
3940
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303941 module_assert_mutex();
3942
Anders Kaseorg75a66612008-12-05 19:03:58 -05003943 list_for_each_entry(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303944 /* We hold module_mutex: no need for rcu_dereference_sched */
3945 struct mod_kallsyms *kallsyms = mod->kallsyms;
3946
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303947 if (mod->state == MODULE_STATE_UNFORMED)
3948 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303949 for (i = 0; i < kallsyms->num_symtab; i++) {
3950 ret = fn(data, symname(kallsyms, i),
3951 mod, kallsyms->symtab[i].st_value);
Anders Kaseorg75a66612008-12-05 19:03:58 -05003952 if (ret != 0)
3953 return ret;
3954 }
3955 }
3956 return 0;
3957}
Linus Torvalds1da177e2005-04-16 15:20:36 -07003958#endif /* CONFIG_KALLSYMS */
3959
Arjan van de Ven21aa9282008-01-25 21:08:33 +01003960static char *module_flags(struct module *mod, char *buf)
Florin Malitafa3ba2e82006-10-11 01:21:48 -07003961{
3962 int bx = 0;
3963
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303964 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01003965 if (mod->taints ||
3966 mod->state == MODULE_STATE_GOING ||
3967 mod->state == MODULE_STATE_COMING) {
Florin Malitafa3ba2e82006-10-11 01:21:48 -07003968 buf[bx++] = '(';
Kay Sieverscca3e702012-01-13 09:32:15 +10303969 bx += module_flags_taint(mod, buf + bx);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01003970 /* Show a - for module-is-being-unloaded */
3971 if (mod->state == MODULE_STATE_GOING)
3972 buf[bx++] = '-';
3973 /* Show a + for module-is-being-loaded */
3974 if (mod->state == MODULE_STATE_COMING)
3975 buf[bx++] = '+';
Florin Malitafa3ba2e82006-10-11 01:21:48 -07003976 buf[bx++] = ')';
3977 }
3978 buf[bx] = '\0';
3979
3980 return buf;
3981}
3982
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04003983#ifdef CONFIG_PROC_FS
3984/* Called by the /proc file system to return a list of modules. */
3985static void *m_start(struct seq_file *m, loff_t *pos)
3986{
3987 mutex_lock(&module_mutex);
3988 return seq_list_start(&modules, *pos);
3989}
3990
3991static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3992{
3993 return seq_list_next(p, &modules, pos);
3994}
3995
3996static void m_stop(struct seq_file *m, void *p)
3997{
3998 mutex_unlock(&module_mutex);
3999}
4000
Linus Torvalds1da177e2005-04-16 15:20:36 -07004001static int m_show(struct seq_file *m, void *p)
4002{
4003 struct module *mod = list_entry(p, struct module, list);
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004004 char buf[8];
4005
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304006 /* We always ignore unformed modules. */
4007 if (mod->state == MODULE_STATE_UNFORMED)
4008 return 0;
4009
Denys Vlasenko2f0f2a32008-07-22 19:24:27 -05004010 seq_printf(m, "%s %u",
Rusty Russell7523e4d2015-11-26 09:44:08 +10304011 mod->name, mod->init_layout.size + mod->core_layout.size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004012 print_unload_info(m, mod);
4013
4014 /* Informative for users. */
4015 seq_printf(m, " %s",
Ionut Alexa6da0b562014-11-10 09:31:29 +10304016 mod->state == MODULE_STATE_GOING ? "Unloading" :
4017 mod->state == MODULE_STATE_COMING ? "Loading" :
Linus Torvalds1da177e2005-04-16 15:20:36 -07004018 "Live");
4019 /* Used by oprofile and other similar tools. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304020 seq_printf(m, " 0x%pK", mod->core_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004022 /* Taints info */
4023 if (mod->taints)
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004024 seq_printf(m, " %s", module_flags(mod, buf));
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004025
Ionut Alexa6da0b562014-11-10 09:31:29 +10304026 seq_puts(m, "\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004027 return 0;
4028}
4029
4030/* Format: modulename size refcount deps address
4031
4032 Where refcount is a number or -, and deps is a comma-separated list
4033 of depends or -.
4034*/
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004035static const struct seq_operations modules_op = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004036 .start = m_start,
4037 .next = m_next,
4038 .stop = m_stop,
4039 .show = m_show
4040};
4041
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004042static int modules_open(struct inode *inode, struct file *file)
4043{
4044 return seq_open(file, &modules_op);
4045}
4046
4047static const struct file_operations proc_modules_operations = {
4048 .open = modules_open,
4049 .read = seq_read,
4050 .llseek = seq_lseek,
4051 .release = seq_release,
4052};
4053
4054static int __init proc_modules_init(void)
4055{
4056 proc_create("modules", 0, NULL, &proc_modules_operations);
4057 return 0;
4058}
4059module_init(proc_modules_init);
4060#endif
4061
Linus Torvalds1da177e2005-04-16 15:20:36 -07004062/* Given an address, look for it in the module exception tables. */
4063const struct exception_table_entry *search_module_extables(unsigned long addr)
4064{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004065 const struct exception_table_entry *e = NULL;
4066 struct module *mod;
4067
Rusty Russell24da1cb2007-07-15 23:41:46 -07004068 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02004069 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304070 if (mod->state == MODULE_STATE_UNFORMED)
4071 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072 if (mod->num_exentries == 0)
4073 continue;
Daniel Walker22a8bde2007-10-18 03:06:07 -07004074
Linus Torvalds1da177e2005-04-16 15:20:36 -07004075 e = search_extable(mod->extable,
4076 mod->extable + mod->num_exentries - 1,
4077 addr);
4078 if (e)
4079 break;
4080 }
Rusty Russell24da1cb2007-07-15 23:41:46 -07004081 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004082
4083 /* Now, if we found one, we are running inside it now, hence
Daniel Walker22a8bde2007-10-18 03:06:07 -07004084 we cannot unload the module, hence no refcnt needed. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004085 return e;
4086}
4087
Ingo Molnar4d435f92006-07-03 00:24:24 -07004088/*
Rusty Russelle6104992009-03-31 13:05:31 -06004089 * is_module_address - is this address inside a module?
4090 * @addr: the address to check.
4091 *
4092 * See is_module_text_address() if you simply want to see if the address
4093 * is code (not data).
Ingo Molnar4d435f92006-07-03 00:24:24 -07004094 */
Rusty Russelle6104992009-03-31 13:05:31 -06004095bool is_module_address(unsigned long addr)
Ingo Molnar4d435f92006-07-03 00:24:24 -07004096{
Rusty Russelle6104992009-03-31 13:05:31 -06004097 bool ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004098
Rusty Russell24da1cb2007-07-15 23:41:46 -07004099 preempt_disable();
Rusty Russelle6104992009-03-31 13:05:31 -06004100 ret = __module_address(addr) != NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07004101 preempt_enable();
Ingo Molnar4d435f92006-07-03 00:24:24 -07004102
Rusty Russelle6104992009-03-31 13:05:31 -06004103 return ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004104}
4105
Rusty Russelle6104992009-03-31 13:05:31 -06004106/*
4107 * __module_address - get the module which contains an address.
4108 * @addr: the address.
4109 *
4110 * Must be called with preempt disabled or module mutex held so that
4111 * module doesn't get freed during this.
4112 */
Linus Torvalds714f83d2009-04-05 11:04:19 -07004113struct module *__module_address(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114{
4115 struct module *mod;
4116
Rusty Russell3a642e92008-07-22 19:24:28 -05004117 if (addr < module_addr_min || addr > module_addr_max)
4118 return NULL;
4119
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304120 module_assert_mutex_or_preempt();
4121
Peter Zijlstra6c9692e2015-05-27 11:09:37 +09304122 mod = mod_find(addr);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304123 if (mod) {
4124 BUG_ON(!within_module(addr, mod));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304125 if (mod->state == MODULE_STATE_UNFORMED)
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304126 mod = NULL;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304127 }
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304128 return mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004129}
Tim Abbottc6b37802008-12-05 19:03:59 -05004130EXPORT_SYMBOL_GPL(__module_address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004131
Rusty Russelle6104992009-03-31 13:05:31 -06004132/*
4133 * is_module_text_address - is this address inside module code?
4134 * @addr: the address to check.
4135 *
4136 * See is_module_address() if you simply want to see if the address is
4137 * anywhere in a module. See kernel_text_address() for testing if an
4138 * address corresponds to kernel or module code.
4139 */
4140bool is_module_text_address(unsigned long addr)
4141{
4142 bool ret;
4143
4144 preempt_disable();
4145 ret = __module_text_address(addr) != NULL;
4146 preempt_enable();
4147
4148 return ret;
4149}
4150
4151/*
4152 * __module_text_address - get the module whose code contains an address.
4153 * @addr: the address.
4154 *
4155 * Must be called with preempt disabled or module mutex held so that
4156 * module doesn't get freed during this.
4157 */
4158struct module *__module_text_address(unsigned long addr)
4159{
4160 struct module *mod = __module_address(addr);
4161 if (mod) {
4162 /* Make sure it's within the text section. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304163 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4164 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
Rusty Russelle6104992009-03-31 13:05:31 -06004165 mod = NULL;
4166 }
4167 return mod;
4168}
Tim Abbottc6b37802008-12-05 19:03:59 -05004169EXPORT_SYMBOL_GPL(__module_text_address);
Rusty Russelle6104992009-03-31 13:05:31 -06004170
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171/* Don't grab lock, we're oopsing. */
4172void print_modules(void)
4173{
4174 struct module *mod;
Randy Dunlap2bc2d612006-10-02 02:17:02 -07004175 char buf[8];
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176
Linus Torvaldsb2311252009-06-16 11:07:14 -07004177 printk(KERN_DEFAULT "Modules linked in:");
Andi Kleend72b3752008-08-30 10:09:00 +02004178 /* Most callers should already have preempt disabled, but make sure */
4179 preempt_disable();
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304180 list_for_each_entry_rcu(mod, &modules, list) {
4181 if (mod->state == MODULE_STATE_UNFORMED)
4182 continue;
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304183 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304184 }
Andi Kleend72b3752008-08-30 10:09:00 +02004185 preempt_enable();
Arjan van de Vene14af7e2008-01-25 21:08:33 +01004186 if (last_unloaded_module[0])
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304187 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4188 pr_cont("\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189}
4190
Linus Torvalds1da177e2005-04-16 15:20:36 -07004191#ifdef CONFIG_MODVERSIONS
Rusty Russell8c8ef422009-03-31 13:05:34 -06004192/* Generate the signature for all relevant module structures here.
4193 * If these change, we don't want to try to parse the module. */
4194void module_layout(struct module *mod,
4195 struct modversion_info *ver,
4196 struct kernel_param *kp,
4197 struct kernel_symbol *ks,
Mathieu Desnoyers65498642011-01-26 17:26:22 -05004198 struct tracepoint * const *tp)
Rusty Russell8c8ef422009-03-31 13:05:34 -06004199{
4200}
4201EXPORT_SYMBOL(module_layout);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004202#endif