blob: 07bfb9971f2fb7b55f52bbe677e5f9afd8b84d53 [file] [log] [blame]
Arjan van de Venf71d20e2006-06-28 04:26:45 -07001/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 Copyright (C) 2002 Richard Henderson
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
Paul Gortmaker9984de12011-05-23 14:51:41 -040019#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/moduleloader.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040021#include <linux/trace_events.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/init.h>
Alexey Dobriyanae84e322007-05-08 00:28:38 -070023#include <linux/kallsyms.h>
Kees Cook34e11692012-10-16 07:31:07 +103024#include <linux/file.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040025#include <linux/fs.h>
Roland McGrath6d760132007-10-16 23:26:40 -070026#include <linux/sysfs.h>
Randy Dunlap9f158332005-09-13 01:25:16 -070027#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040031#include <linux/proc_fs.h>
Kees Cook2e72d512012-10-16 07:32:07 +103032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080037#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070038#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
Al Virof6a57032006-10-18 01:47:25 -040044#include <linux/sched.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/device.h>
Matt Domschc988d2b2005-06-23 22:05:15 -070046#include <linux/string.h>
Arjan van de Ven97d1f152006-03-23 03:00:24 -080047#include <linux/mutex.h>
Andi Kleend72b3752008-08-30 10:09:00 +020048#include <linux/rculist.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <asm/cacheflush.h>
Bernd Schmidteb8cdec2009-09-21 17:03:57 -070051#include <asm/mmu_context.h>
Sam Ravnborgb817f6f2006-06-09 21:53:55 +020052#include <linux/license.h>
Christoph Lameter6d762392008-02-08 04:18:42 -080053#include <asm/sections.h>
Mathieu Desnoyers97e1c182008-07-18 12:16:16 -040054#include <linux/tracepoint.h>
Steven Rostedt90d595f2008-08-14 15:45:09 -040055#include <linux/ftrace.h>
Jessica Yu7e545d62016-03-16 20:55:39 -040056#include <linux/livepatch.h>
Arjan van de Ven22a9d642009-01-07 08:45:46 -080057#include <linux/async.h>
Tejun Heofbf59bc2009-02-20 16:29:08 +090058#include <linux/percpu.h>
Catalin Marinas4f2294b2009-06-11 13:23:20 +010059#include <linux/kmemleak.h>
Jason Baronbf5438fc2010-09-17 11:09:00 -040060#include <linux/jump_label.h>
matthieu castet84e1c6b2010-11-16 22:35:16 +010061#include <linux/pfn.h>
Alessio Igor Bogani403ed272011-04-20 11:10:52 +020062#include <linux/bsearch.h>
Luis de Bethencourt9d5059c2016-08-02 14:03:47 -070063#include <linux/dynamic_debug.h>
Rusty Russell2f3238a2012-10-22 18:09:41 +103064#include <uapi/linux/module.h>
Rusty Russell106a4ee2012-09-26 10:09:40 +010065#include "module-internal.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070066
Li Zefan7ead8b82009-08-17 16:56:28 +080067#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
matthieu castet84e1c6b2010-11-16 22:35:16 +010074/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
Linus Torvalds1da177e2005-04-16 15:20:36 -070085/* If this is set, the section belongs in the init part of the module */
86#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
Rusty Russell75676502010-06-05 11:17:36 -060088/*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
Masami Hiramatsue513cc12014-11-10 09:30:29 +103093 * (delete and add uses RCU list operations). */
Tim Abbottc6b37802008-12-05 19:03:59 -050094DEFINE_MUTEX(module_mutex);
95EXPORT_SYMBOL_GPL(module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -070096static LIST_HEAD(modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +093097
Peter Zijlstra6c9692e2015-05-27 11:09:37 +093098#ifdef CONFIG_MODULES_TREE_LOOKUP
99
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930112
Rusty Russell7523e4d2015-11-26 09:44:08 +1030113 return (unsigned long)layout->base;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930119
Rusty Russell7523e4d2015-11-26 09:44:08 +1030120 return (unsigned long)layout->size;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144}
145
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157};
158
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930180
Rusty Russell7523e4d2015-11-26 09:44:08 +1030181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930190}
191
192static void mod_tree_remove(struct module *mod)
193{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030194 __mod_tree_remove(&mod->core_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930195 mod_tree_remove_init(mod);
196}
197
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930198static struct module *mod_find(unsigned long addr)
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930199{
200 struct latch_tree_node *ltn;
201
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930209#else /* MODULES_TREE_LOOKUP */
210
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930251}
252
Jason Wessel67fc4e02010-05-20 21:04:21 -0500253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930257static void module_assert_mutex(void)
Rusty Russell106a4ee2012-09-26 10:09:40 +0100258{
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930259 lockdep_assert_held(&module_mutex);
Rusty Russell106a4ee2012-09-26 10:09:40 +0100260}
261
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100267
Steven Rostedt95025142016-07-19 05:59:24 +0930268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
Luis R. Rodriguez6727bb92015-05-27 11:09:39 +0930273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274#ifndef CONFIG_MODULE_SIG_FORCE
Rusty Russell106a4ee2012-09-26 10:09:40 +0100275module_param(sig_enforce, bool_enable_only, 0644);
276#endif /* !CONFIG_MODULE_SIG_FORCE */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277
Stephen Rothwell19e45292009-04-14 17:27:18 +1000278/* Block module loading/unloading? */
279int modules_disabled = 0;
Dave Young02608be2012-02-01 10:33:14 +0800280core_param(nomodule, modules_disabled, bint, 0);
Stephen Rothwell19e45292009-04-14 17:27:18 +1000281
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500282/* Waiting for a module to finish initializing? */
283static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
Alan Sterne041c682006-03-27 01:16:30 -0800285static BLOCKING_NOTIFIER_HEAD(module_notify_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
Ionut Alexa6da0b562014-11-10 09:31:29 +1030287int register_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288{
Alan Sterne041c682006-03-27 01:16:30 -0800289 return blocking_notifier_chain_register(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290}
291EXPORT_SYMBOL(register_module_notifier);
292
Ionut Alexa6da0b562014-11-10 09:31:29 +1030293int unregister_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294{
Alan Sterne041c682006-03-27 01:16:30 -0800295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296}
297EXPORT_SYMBOL(unregister_module_notifier);
298
Rusty Russelleded41c2010-08-05 12:59:07 -0600299struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
Rusty Russell6526c532010-08-05 12:59:10 -0600303 char *secstrings, *strtab;
Rusty Russelld9131882010-08-05 12:59:08 -0600304 unsigned long symoffs, stroffs;
Rusty Russell811d66a2010-08-05 12:59:12 -0600305 struct _ddebug *debug;
306 unsigned int num_debug;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100307 bool sig_ok;
Rusty Russell82440622016-02-03 16:55:26 +1030308#ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310#endif
Rusty Russelleded41c2010-08-05 12:59:07 -0600311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314};
315
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -0800316/* We require a truly strong try_module_get(): 0 means failure due to
317 ongoing or failed initialization etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318static inline int strong_try_module_get(struct module *mod)
319{
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 if (mod && mod->state == MODULE_STATE_COMING)
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500322 return -EBUSY;
323 if (try_module_get(mod))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 return 0;
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500325 else
326 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327}
328
Rusty Russell373d4d02013-01-21 17:17:39 +1030329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700331{
Rusty Russell373d4d02013-01-21 17:17:39 +1030332 add_taint(flag, lockdep_ok);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700333 mod->taints |= (1U << flag);
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700334}
335
Robert P. J. Day02a3e592007-05-09 07:26:28 +0200336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 */
Jiri Kosinabf262dc2016-04-12 05:02:09 +0930340void __noreturn __module_put_and_exit(struct module *mod, long code)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
Daniel Walker22a8bde2007-10-18 03:06:07 -0700346
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347/* Find a module section: 0 means not found. */
Rusty Russell49668682010-08-05 12:59:10 -0600348static unsigned int find_sec(const struct load_info *info, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700349{
350 unsigned int i;
351
Rusty Russell49668682010-08-05 12:59:10 -0600352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 /* Alloc bit cleared means "ignore it." */
Rusty Russell49668682010-08-05 12:59:10 -0600355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 return i;
Rusty Russell49668682010-08-05 12:59:10 -0600358 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 return 0;
360}
361
Rusty Russell5e458cc2008-10-22 10:00:13 -0500362/* Find a module section, or NULL. */
Rusty Russell49668682010-08-05 12:59:10 -0600363static void *section_addr(const struct load_info *info, const char *name)
Rusty Russell5e458cc2008-10-22 10:00:13 -0500364{
365 /* Section 0 has sh_addr 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
Rusty Russell49668682010-08-05 12:59:10 -0600370static void *section_objs(const struct load_info *info,
Rusty Russell5e458cc2008-10-22 10:00:13 -0500371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
Rusty Russell49668682010-08-05 12:59:10 -0600375 unsigned int sec = find_sec(info, name);
Rusty Russell5e458cc2008-10-22 10:00:13 -0500376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500380}
381
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382/* Provided by the linker */
383extern const struct kernel_symbol __start___ksymtab[];
384extern const struct kernel_symbol __stop___ksymtab[];
385extern const struct kernel_symbol __start___ksymtab_gpl[];
386extern const struct kernel_symbol __stop___ksymtab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800387extern const struct kernel_symbol __start___ksymtab_gpl_future[];
388extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389extern const unsigned long __start___kcrctab[];
390extern const unsigned long __start___kcrctab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800391extern const unsigned long __start___kcrctab_gpl_future[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500392#ifdef CONFIG_UNUSED_SYMBOLS
393extern const struct kernel_symbol __start___ksymtab_unused[];
394extern const struct kernel_symbol __stop___ksymtab_unused[];
395extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
396extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700397extern const unsigned long __start___kcrctab_unused[];
398extern const unsigned long __start___kcrctab_unused_gpl[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500399#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
401#ifndef CONFIG_MODVERSIONS
402#define symversion(base, idx) NULL
403#else
Andrew Mortonf83ca9f2006-03-28 01:56:20 -0800404#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406
Rusty Russelldafd0942008-07-22 19:24:25 -0500407static bool each_symbol_in_section(const struct symsearch *arr,
408 unsigned int arrsize,
409 struct module *owner,
410 bool (*fn)(const struct symsearch *syms,
411 struct module *owner,
Rusty Russellde4d8d52011-04-19 21:49:58 +0200412 void *data),
Rusty Russelldafd0942008-07-22 19:24:25 -0500413 void *data)
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100414{
Rusty Russellde4d8d52011-04-19 21:49:58 +0200415 unsigned int j;
Rusty Russelldafd0942008-07-22 19:24:25 -0500416
417 for (j = 0; j < arrsize; j++) {
Rusty Russellde4d8d52011-04-19 21:49:58 +0200418 if (fn(&arr[j], owner, data))
419 return true;
Rusty Russelldafd0942008-07-22 19:24:25 -0500420 }
421
422 return false;
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100423}
424
Rusty Russelldafd0942008-07-22 19:24:25 -0500425/* Returns true as soon as fn returns true, otherwise false. */
Rusty Russellde4d8d52011-04-19 21:49:58 +0200426bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
427 struct module *owner,
428 void *data),
429 void *data)
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700430{
Rusty Russelldafd0942008-07-22 19:24:25 -0500431 struct module *mod;
Linus Torvalds44032e62010-08-05 12:59:05 -0600432 static const struct symsearch arr[] = {
Rusty Russelldafd0942008-07-22 19:24:25 -0500433 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
434 NOT_GPL_ONLY, false },
435 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
436 __start___kcrctab_gpl,
437 GPL_ONLY, false },
438 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
439 __start___kcrctab_gpl_future,
440 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500441#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500442 { __start___ksymtab_unused, __stop___ksymtab_unused,
443 __start___kcrctab_unused,
444 NOT_GPL_ONLY, true },
445 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
446 __start___kcrctab_unused_gpl,
447 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500448#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500449 };
450
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930451 module_assert_mutex_or_preempt();
452
Rusty Russelldafd0942008-07-22 19:24:25 -0500453 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
454 return true;
455
Andi Kleend72b3752008-08-30 10:09:00 +0200456 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russelldafd0942008-07-22 19:24:25 -0500457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500467#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500476#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500477 };
478
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
Rusty Russelldafd0942008-07-22 19:24:25 -0500482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700486}
Rusty Russellde4d8d52011-04-19 21:49:58 +0200487EXPORT_SYMBOL_GPL(each_symbol_section);
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700488
Rusty Russelldafd0942008-07-22 19:24:25 -0500489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const unsigned long *crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500498 const struct kernel_symbol *sym;
Rusty Russelldafd0942008-07-22 19:24:25 -0500499};
500
Rusty Russellde4d8d52011-04-19 21:49:58 +0200501static bool check_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
Rusty Russellad9546c2008-05-01 21:14:59 -0500504{
Rusty Russelldafd0942008-07-22 19:24:25 -0500505 struct find_symbol_arg *fsa = data;
506
Rusty Russelldafd0942008-07-22 19:24:25 -0500507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
Rusty Russelldafd0942008-07-22 19:24:25 -0500514 }
515 }
516
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500517#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500518 if (syms->unused && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
Yannick Guerrini7b63c3a2015-03-24 12:31:40 +1030522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800525 "inclusion.\n");
Rusty Russellad9546c2008-05-01 21:14:59 -0500526 }
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500527#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
Tim Abbott414fd312008-12-05 19:03:56 -0500531 fsa->sym = &syms->start[symnum];
Rusty Russellad9546c2008-05-01 21:14:59 -0500532 return true;
533}
534
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200535static int cmp_name(const void *va, const void *vb)
536{
537 const char *a;
538 const struct kernel_symbol *b;
539 a = va; b = vb;
540 return strcmp(a, b->name);
541}
542
Rusty Russellde4d8d52011-04-19 21:49:58 +0200543static bool find_symbol_in_section(const struct symsearch *syms,
544 struct module *owner,
545 void *data)
546{
547 struct find_symbol_arg *fsa = data;
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200548 struct kernel_symbol *sym;
Rusty Russellde4d8d52011-04-19 21:49:58 +0200549
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200550 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
551 sizeof(struct kernel_symbol), cmp_name);
552
553 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
554 return true;
555
Rusty Russellde4d8d52011-04-19 21:49:58 +0200556 return false;
557}
558
Tim Abbott414fd312008-12-05 19:03:56 -0500559/* Find a symbol and return it, along with, (optional) crc and
Rusty Russell75676502010-06-05 11:17:36 -0600560 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
Tim Abbottc6b37802008-12-05 19:03:59 -0500561const struct kernel_symbol *find_symbol(const char *name,
562 struct module **owner,
563 const unsigned long **crc,
564 bool gplok,
565 bool warn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
Rusty Russelldafd0942008-07-22 19:24:25 -0500567 struct find_symbol_arg fsa;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
Rusty Russelldafd0942008-07-22 19:24:25 -0500569 fsa.name = name;
570 fsa.gplok = gplok;
571 fsa.warn = warn;
572
Rusty Russellde4d8d52011-04-19 21:49:58 +0200573 if (each_symbol_section(find_symbol_in_section, &fsa)) {
Rusty Russellad9546c2008-05-01 21:14:59 -0500574 if (owner)
Rusty Russelldafd0942008-07-22 19:24:25 -0500575 *owner = fsa.owner;
576 if (crc)
577 *crc = fsa.crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500578 return fsa.sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579 }
Rusty Russellad9546c2008-05-01 21:14:59 -0500580
Jim Cromie5e124162011-12-06 12:11:31 -0700581 pr_debug("Failed to find symbol %s\n", name);
Tim Abbott414fd312008-12-05 19:03:56 -0500582 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583}
Tim Abbottc6b37802008-12-05 19:03:59 -0500584EXPORT_SYMBOL_GPL(find_symbol);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930586/*
587 * Search for module by name: must hold module_mutex (or preempt disabled
588 * for read-only access).
589 */
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930590static struct module *find_module_all(const char *name, size_t len,
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030591 bool even_unformed)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592{
593 struct module *mod;
594
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930595 module_assert_mutex_or_preempt();
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930596
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 list_for_each_entry(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030598 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
599 continue;
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930600 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 return mod;
602 }
603 return NULL;
604}
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030605
606struct module *find_module(const char *name)
607{
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930608 module_assert_mutex();
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930609 return find_module_all(name, strlen(name), false);
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030610}
Tim Abbottc6b37802008-12-05 19:03:59 -0500611EXPORT_SYMBOL_GPL(find_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612
613#ifdef CONFIG_SMP
Tejun Heofbf59bc2009-02-20 16:29:08 +0900614
Tejun Heo259354d2010-03-10 18:56:10 +0900615static inline void __percpu *mod_percpu(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900616{
Tejun Heo259354d2010-03-10 18:56:10 +0900617 return mod->percpu;
618}
Tejun Heofbf59bc2009-02-20 16:29:08 +0900619
Rusty Russell9eb76d72013-07-03 10:06:29 +0930620static int percpu_modalloc(struct module *mod, struct load_info *info)
Tejun Heo259354d2010-03-10 18:56:10 +0900621{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930622 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
623 unsigned long align = pcpusec->sh_addralign;
624
625 if (!pcpusec->sh_size)
626 return 0;
627
Tejun Heofbf59bc2009-02-20 16:29:08 +0900628 if (align > PAGE_SIZE) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800629 pr_warn("%s: per-cpu alignment %li > %li\n",
630 mod->name, align, PAGE_SIZE);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900631 align = PAGE_SIZE;
632 }
633
Rusty Russell9eb76d72013-07-03 10:06:29 +0930634 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
Tejun Heo259354d2010-03-10 18:56:10 +0900635 if (!mod->percpu) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800636 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
637 mod->name, (unsigned long)pcpusec->sh_size);
Tejun Heo259354d2010-03-10 18:56:10 +0900638 return -ENOMEM;
639 }
Rusty Russell9eb76d72013-07-03 10:06:29 +0930640 mod->percpu_size = pcpusec->sh_size;
Tejun Heo259354d2010-03-10 18:56:10 +0900641 return 0;
Tejun Heofbf59bc2009-02-20 16:29:08 +0900642}
643
Tejun Heo259354d2010-03-10 18:56:10 +0900644static void percpu_modfree(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900645{
Tejun Heo259354d2010-03-10 18:56:10 +0900646 free_percpu(mod->percpu);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900647}
648
Rusty Russell49668682010-08-05 12:59:10 -0600649static unsigned int find_pcpusec(struct load_info *info)
Tejun Heo6b588c12009-02-20 16:29:07 +0900650{
Rusty Russell49668682010-08-05 12:59:10 -0600651 return find_sec(info, ".data..percpu");
Tejun Heo6b588c12009-02-20 16:29:07 +0900652}
653
Tejun Heo259354d2010-03-10 18:56:10 +0900654static void percpu_modcopy(struct module *mod,
655 const void *from, unsigned long size)
Tejun Heo6b588c12009-02-20 16:29:07 +0900656{
657 int cpu;
658
659 for_each_possible_cpu(cpu)
Tejun Heo259354d2010-03-10 18:56:10 +0900660 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
Tejun Heo6b588c12009-02-20 16:29:07 +0900661}
662
Tejun Heo10fad5e2010-03-10 18:57:54 +0900663/**
664 * is_module_percpu_address - test whether address is from module static percpu
665 * @addr: address to test
666 *
667 * Test whether @addr belongs to module static percpu area.
668 *
669 * RETURNS:
670 * %true if @addr is from module static percpu area
671 */
672bool is_module_percpu_address(unsigned long addr)
673{
674 struct module *mod;
675 unsigned int cpu;
676
677 preempt_disable();
678
679 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030680 if (mod->state == MODULE_STATE_UNFORMED)
681 continue;
Tejun Heo10fad5e2010-03-10 18:57:54 +0900682 if (!mod->percpu_size)
683 continue;
684 for_each_possible_cpu(cpu) {
685 void *start = per_cpu_ptr(mod->percpu, cpu);
686
687 if ((void *)addr >= start &&
688 (void *)addr < start + mod->percpu_size) {
689 preempt_enable();
690 return true;
691 }
692 }
693 }
694
695 preempt_enable();
696 return false;
Daniel Walker22a8bde2007-10-18 03:06:07 -0700697}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698
699#else /* ... !CONFIG_SMP */
Tejun Heo6b588c12009-02-20 16:29:07 +0900700
Tejun Heo259354d2010-03-10 18:56:10 +0900701static inline void __percpu *mod_percpu(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return NULL;
704}
Rusty Russell9eb76d72013-07-03 10:06:29 +0930705static int percpu_modalloc(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930707 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
708 if (info->sechdrs[info->index.pcpu].sh_size != 0)
709 return -ENOMEM;
710 return 0;
Tejun Heo259354d2010-03-10 18:56:10 +0900711}
712static inline void percpu_modfree(struct module *mod)
713{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714}
Rusty Russell49668682010-08-05 12:59:10 -0600715static unsigned int find_pcpusec(struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
717 return 0;
718}
Tejun Heo259354d2010-03-10 18:56:10 +0900719static inline void percpu_modcopy(struct module *mod,
720 const void *from, unsigned long size)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721{
722 /* pcpusec should be 0, and size of that section should be 0. */
723 BUG_ON(size != 0);
724}
Tejun Heo10fad5e2010-03-10 18:57:54 +0900725bool is_module_percpu_address(unsigned long addr)
726{
727 return false;
728}
Tejun Heo6b588c12009-02-20 16:29:07 +0900729
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730#endif /* CONFIG_SMP */
731
Matt Domschc988d2b2005-06-23 22:05:15 -0700732#define MODINFO_ATTR(field) \
733static void setup_modinfo_##field(struct module *mod, const char *s) \
734{ \
735 mod->field = kstrdup(s, GFP_KERNEL); \
736} \
737static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
Kay Sievers4befb022011-07-24 22:06:04 +0930738 struct module_kobject *mk, char *buffer) \
Matt Domschc988d2b2005-06-23 22:05:15 -0700739{ \
Chen Gangcc56ded2013-08-20 15:34:21 +0930740 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
Matt Domschc988d2b2005-06-23 22:05:15 -0700741} \
742static int modinfo_##field##_exists(struct module *mod) \
743{ \
744 return mod->field != NULL; \
745} \
746static void free_modinfo_##field(struct module *mod) \
747{ \
Daniel Walker22a8bde2007-10-18 03:06:07 -0700748 kfree(mod->field); \
749 mod->field = NULL; \
Matt Domschc988d2b2005-06-23 22:05:15 -0700750} \
751static struct module_attribute modinfo_##field = { \
Tejun Heo7b595752007-06-14 03:45:17 +0900752 .attr = { .name = __stringify(field), .mode = 0444 }, \
Matt Domschc988d2b2005-06-23 22:05:15 -0700753 .show = show_modinfo_##field, \
754 .setup = setup_modinfo_##field, \
755 .test = modinfo_##field##_exists, \
756 .free = free_modinfo_##field, \
757};
758
759MODINFO_ATTR(version);
760MODINFO_ATTR(srcversion);
761
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100762static char last_unloaded_module[MODULE_NAME_LEN+1];
763
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -0800764#ifdef CONFIG_MODULE_UNLOAD
Steven Rostedteb0c5372010-03-29 14:25:18 -0400765
766EXPORT_TRACEPOINT_SYMBOL(module_get);
767
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030768/* MODULE_REF_BASE is the base reference count by kmodule loader. */
769#define MODULE_REF_BASE 1
770
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771/* Init the unload section of the module. */
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600772static int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030774 /*
775 * Initialize reference counter to MODULE_REF_BASE.
776 * refcnt == 0 means module is going.
777 */
778 atomic_set(&mod->refcnt, MODULE_REF_BASE);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600779
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700780 INIT_LIST_HEAD(&mod->source_list);
781 INIT_LIST_HEAD(&mod->target_list);
Christoph Lametere1783a22010-01-05 15:34:50 +0900782
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 /* Hold reference count during initialization. */
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030784 atomic_inc(&mod->refcnt);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600785
786 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787}
788
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789/* Does a already use b? */
790static int already_uses(struct module *a, struct module *b)
791{
792 struct module_use *use;
793
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700794 list_for_each_entry(use, &b->source_list, source_list) {
795 if (use->source == a) {
Jim Cromie5e124162011-12-06 12:11:31 -0700796 pr_debug("%s uses %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 return 1;
798 }
799 }
Jim Cromie5e124162011-12-06 12:11:31 -0700800 pr_debug("%s does not use %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 return 0;
802}
803
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700804/*
805 * Module a uses b
806 * - we add 'a' as a "source", 'b' as a "target" of module use
807 * - the module_use is added to the list of 'b' sources (so
808 * 'b' can walk the list to see who sourced them), and of 'a'
809 * targets (so 'a' can see what modules it targets).
810 */
811static int add_module_usage(struct module *a, struct module *b)
812{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700813 struct module_use *use;
814
Jim Cromie5e124162011-12-06 12:11:31 -0700815 pr_debug("Allocating new usage for %s.\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700816 use = kmalloc(sizeof(*use), GFP_ATOMIC);
817 if (!use) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800818 pr_warn("%s: out of memory loading\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700819 return -ENOMEM;
820 }
821
822 use->source = a;
823 use->target = b;
824 list_add(&use->source_list, &b->source_list);
825 list_add(&use->target_list, &a->target_list);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700826 return 0;
827}
828
Rusty Russell75676502010-06-05 11:17:36 -0600829/* Module a uses b: caller needs module_mutex() */
Rusty Russell9bea7f22010-06-05 11:17:37 -0600830int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831{
Rusty Russellc8e21ce2010-06-05 11:17:35 -0600832 int err;
Kay Sievers270a6c42007-01-18 13:26:15 +0100833
Rusty Russell9bea7f22010-06-05 11:17:37 -0600834 if (b == NULL || already_uses(a, b))
Linus Torvalds218ce732010-05-25 16:48:30 -0700835 return 0;
Linus Torvalds218ce732010-05-25 16:48:30 -0700836
Rusty Russell9bea7f22010-06-05 11:17:37 -0600837 /* If module isn't available, we fail. */
838 err = strong_try_module_get(b);
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500839 if (err)
Rusty Russell9bea7f22010-06-05 11:17:37 -0600840 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700842 err = add_module_usage(a, b);
843 if (err) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844 module_put(b);
Rusty Russell9bea7f22010-06-05 11:17:37 -0600845 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846 }
Rusty Russell9bea7f22010-06-05 11:17:37 -0600847 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848}
Rusty Russell9bea7f22010-06-05 11:17:37 -0600849EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700850
851/* Clear the unload stuff of the module. */
852static void module_unload_free(struct module *mod)
853{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700854 struct module_use *use, *tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Rusty Russell75676502010-06-05 11:17:36 -0600856 mutex_lock(&module_mutex);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700857 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
858 struct module *i = use->target;
Jim Cromie5e124162011-12-06 12:11:31 -0700859 pr_debug("%s unusing %s\n", mod->name, i->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700860 module_put(i);
861 list_del(&use->source_list);
862 list_del(&use->target_list);
863 kfree(use);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 }
Rusty Russell75676502010-06-05 11:17:36 -0600865 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866}
867
868#ifdef CONFIG_MODULE_FORCE_UNLOAD
Akinobu Mitafb169792006-01-08 01:04:29 -0800869static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870{
871 int ret = (flags & O_TRUNC);
872 if (ret)
Rusty Russell373d4d02013-01-21 17:17:39 +1030873 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874 return ret;
875}
876#else
Akinobu Mitafb169792006-01-08 01:04:29 -0800877static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878{
879 return 0;
880}
881#endif /* CONFIG_MODULE_FORCE_UNLOAD */
882
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030883/* Try to release refcount of module, 0 means success. */
884static int try_release_module_ref(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030886 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030888 /* Try to decrement refcnt which we set at loading */
889 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
890 BUG_ON(ret < 0);
891 if (ret)
892 /* Someone can put this right now, recover with checking */
893 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030895 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896}
897
898static int try_stop_module(struct module *mod, int flags, int *forced)
899{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030900 /* If it's not unused, quit unless we're forcing. */
901 if (try_release_module_ref(mod) != 0) {
902 *forced = try_force_unload(flags);
903 if (!(*forced))
904 return -EWOULDBLOCK;
905 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030907 /* Mark it as dying. */
908 mod->state = MODULE_STATE_GOING;
909
910 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911}
912
Rusty Russelld5db1392015-01-22 11:13:14 +1030913/**
914 * module_refcount - return the refcount or -1 if unloading
915 *
916 * @mod: the module we're checking
917 *
918 * Returns:
919 * -1 if the module is in the process of unloading
920 * otherwise the number of references in the kernel to the module
921 */
922int module_refcount(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923{
Rusty Russelld5db1392015-01-22 11:13:14 +1030924 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925}
926EXPORT_SYMBOL(module_refcount);
927
928/* This exists whether we can unload or not */
929static void free_module(struct module *mod);
930
Heiko Carstens17da2bd2009-01-14 14:14:10 +0100931SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
932 unsigned int, flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933{
934 struct module *mod;
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800935 char name[MODULE_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 int ret, forced = 0;
937
Kees Cook3d433212009-04-02 15:49:29 -0700938 if (!capable(CAP_SYS_MODULE) || modules_disabled)
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800939 return -EPERM;
940
941 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
942 return -EFAULT;
943 name[MODULE_NAME_LEN-1] = '\0';
944
Tejun Heo3fc1f1e2010-05-06 18:49:20 +0200945 if (mutex_lock_interruptible(&module_mutex) != 0)
946 return -EINTR;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947
948 mod = find_module(name);
949 if (!mod) {
950 ret = -ENOENT;
951 goto out;
952 }
953
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700954 if (!list_empty(&mod->source_list)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 /* Other modules depend on us: get rid of them first. */
956 ret = -EWOULDBLOCK;
957 goto out;
958 }
959
960 /* Doing init or already dying? */
961 if (mod->state != MODULE_STATE_LIVE) {
Rusty Russell3f2b9c92013-09-17 05:48:51 +0930962 /* FIXME: if (force), slam module count damn the torpedoes */
Jim Cromie5e124162011-12-06 12:11:31 -0700963 pr_debug("%s already dying\n", mod->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 ret = -EBUSY;
965 goto out;
966 }
967
968 /* If it has an init func, it must have an exit func to unload */
Rusty Russellaf49d922007-10-16 23:26:27 -0700969 if (mod->init && !mod->exit) {
Akinobu Mitafb169792006-01-08 01:04:29 -0800970 forced = try_force_unload(flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 if (!forced) {
972 /* This module can't be removed */
973 ret = -EBUSY;
974 goto out;
975 }
976 }
977
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978 /* Stop the machine so refcounts can't move and disable module. */
979 ret = try_stop_module(mod, flags, &forced);
980 if (ret != 0)
981 goto out;
982
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200983 mutex_unlock(&module_mutex);
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300984 /* Final destruction now no one is using it. */
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200985 if (mod->exit != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 mod->exit();
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200987 blocking_notifier_call_chain(&module_notify_list,
988 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -0400989 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -0500990 ftrace_release_mod(mod);
991
Arjan van de Ven22a9d642009-01-07 08:45:46 -0800992 async_synchronize_full();
Rusty Russell75676502010-06-05 11:17:36 -0600993
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100994 /* Store the name of the last unloaded module for diagnostic purposes */
Rusty Russellefa53452008-01-29 17:13:20 -0500995 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996
Rusty Russell75676502010-06-05 11:17:36 -0600997 free_module(mod);
998 return 0;
999out:
Ashutosh Naik6389a382006-03-23 03:00:46 -08001000 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001 return ret;
1002}
1003
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001004static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{
1006 struct module_use *use;
1007 int printed_something = 0;
1008
Rusty Russelld5db1392015-01-22 11:13:14 +10301009 seq_printf(m, " %i ", module_refcount(mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Ionut Alexa6da0b562014-11-10 09:31:29 +10301011 /*
1012 * Always include a trailing , so userspace can differentiate
1013 * between this and the old multi-field proc format.
1014 */
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001015 list_for_each_entry(use, &mod->source_list, source_list) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 printed_something = 1;
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001017 seq_printf(m, "%s,", use->source->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018 }
1019
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020 if (mod->init != NULL && mod->exit == NULL) {
1021 printed_something = 1;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301022 seq_puts(m, "[permanent],");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023 }
1024
1025 if (!printed_something)
Ionut Alexa6da0b562014-11-10 09:31:29 +10301026 seq_puts(m, "-");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
1029void __symbol_put(const char *symbol)
1030{
1031 struct module *owner;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032
Rusty Russell24da1cb2007-07-15 23:41:46 -07001033 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05001034 if (!find_symbol(symbol, &owner, NULL, true, false))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035 BUG();
1036 module_put(owner);
Rusty Russell24da1cb2007-07-15 23:41:46 -07001037 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038}
1039EXPORT_SYMBOL(__symbol_put);
1040
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301041/* Note this assumes addr is a function, which it currently always is. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042void symbol_put_addr(void *addr)
1043{
Trent Piepho5e376612006-05-15 09:44:06 -07001044 struct module *modaddr;
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301045 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301047 if (core_kernel_text(a))
Trent Piepho5e376612006-05-15 09:44:06 -07001048 return;
1049
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301050 /*
1051 * Even though we hold a reference on the module; we still need to
1052 * disable preemption in order to safely traverse the data structure.
1053 */
1054 preempt_disable();
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301055 modaddr = __module_text_address(a);
Rusty Russella6e6abd2009-03-31 13:05:31 -06001056 BUG_ON(!modaddr);
Trent Piepho5e376612006-05-15 09:44:06 -07001057 module_put(modaddr);
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301058 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059}
1060EXPORT_SYMBOL_GPL(symbol_put_addr);
1061
1062static ssize_t show_refcnt(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301063 struct module_kobject *mk, char *buffer)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064{
Rusty Russelld5db1392015-01-22 11:13:14 +10301065 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066}
1067
Kay Sieverscca3e702012-01-13 09:32:15 +10301068static struct module_attribute modinfo_refcnt =
1069 __ATTR(refcnt, 0444, show_refcnt, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070
Steven Rostedtd53799b2012-03-26 12:50:52 +10301071void __module_get(struct module *module)
1072{
1073 if (module) {
1074 preempt_disable();
Masami Hiramatsu2f35c412014-11-10 09:29:29 +10301075 atomic_inc(&module->refcnt);
Steven Rostedtd53799b2012-03-26 12:50:52 +10301076 trace_module_get(module, _RET_IP_);
1077 preempt_enable();
1078 }
1079}
1080EXPORT_SYMBOL(__module_get);
1081
1082bool try_module_get(struct module *module)
1083{
1084 bool ret = true;
1085
1086 if (module) {
1087 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301088 /* Note: here, we can fail to get a reference */
1089 if (likely(module_is_live(module) &&
1090 atomic_inc_not_zero(&module->refcnt) != 0))
Steven Rostedtd53799b2012-03-26 12:50:52 +10301091 trace_module_get(module, _RET_IP_);
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301092 else
Steven Rostedtd53799b2012-03-26 12:50:52 +10301093 ret = false;
1094
1095 preempt_enable();
1096 }
1097 return ret;
1098}
1099EXPORT_SYMBOL(try_module_get);
1100
Al Virof6a57032006-10-18 01:47:25 -04001101void module_put(struct module *module)
1102{
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301103 int ret;
1104
Al Virof6a57032006-10-18 01:47:25 -04001105 if (module) {
Christoph Lametere1783a22010-01-05 15:34:50 +09001106 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301107 ret = atomic_dec_if_positive(&module->refcnt);
1108 WARN_ON(ret < 0); /* Failed to put refcount */
Li Zefanae832d12010-03-24 10:57:43 +08001109 trace_module_put(module, _RET_IP_);
Christoph Lametere1783a22010-01-05 15:34:50 +09001110 preempt_enable();
Al Virof6a57032006-10-18 01:47:25 -04001111 }
1112}
1113EXPORT_SYMBOL(module_put);
1114
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115#else /* !CONFIG_MODULE_UNLOAD */
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001116static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117{
1118 /* We don't know the usage count, or what modules are using. */
Ionut Alexa6da0b562014-11-10 09:31:29 +10301119 seq_puts(m, " - -");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120}
1121
1122static inline void module_unload_free(struct module *mod)
1123{
1124}
1125
Rusty Russell9bea7f22010-06-05 11:17:37 -06001126int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127{
Rusty Russell9bea7f22010-06-05 11:17:37 -06001128 return strong_try_module_get(b);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129}
Rusty Russell9bea7f22010-06-05 11:17:37 -06001130EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001132static inline int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133{
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001134 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135}
1136#endif /* CONFIG_MODULE_UNLOAD */
1137
Kevin Winchester53999bf2012-01-15 19:32:55 -04001138static size_t module_flags_taint(struct module *mod, char *buf)
1139{
1140 size_t l = 0;
1141
1142 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1143 buf[l++] = 'P';
1144 if (mod->taints & (1 << TAINT_OOT_MODULE))
1145 buf[l++] = 'O';
1146 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1147 buf[l++] = 'F';
1148 if (mod->taints & (1 << TAINT_CRAP))
1149 buf[l++] = 'C';
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10301150 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
Rusty Russell57673c22014-03-31 14:39:57 +10301151 buf[l++] = 'E';
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05001152 if (mod->taints & (1 << TAINT_LIVEPATCH))
1153 buf[l++] = 'K';
Kevin Winchester53999bf2012-01-15 19:32:55 -04001154 /*
1155 * TAINT_FORCED_RMMOD: could be added.
Dave Jones8c904872014-02-26 10:49:49 -05001156 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
Kevin Winchester53999bf2012-01-15 19:32:55 -04001157 * apply to modules.
1158 */
1159 return l;
1160}
1161
Kay Sievers1f717402006-11-24 12:15:25 +01001162static ssize_t show_initstate(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301163 struct module_kobject *mk, char *buffer)
Kay Sievers1f717402006-11-24 12:15:25 +01001164{
1165 const char *state = "unknown";
1166
Kay Sievers4befb022011-07-24 22:06:04 +09301167 switch (mk->mod->state) {
Kay Sievers1f717402006-11-24 12:15:25 +01001168 case MODULE_STATE_LIVE:
1169 state = "live";
1170 break;
1171 case MODULE_STATE_COMING:
1172 state = "coming";
1173 break;
1174 case MODULE_STATE_GOING:
1175 state = "going";
1176 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301177 default:
1178 BUG();
Kay Sievers1f717402006-11-24 12:15:25 +01001179 }
1180 return sprintf(buffer, "%s\n", state);
1181}
1182
Kay Sieverscca3e702012-01-13 09:32:15 +10301183static struct module_attribute modinfo_initstate =
1184 __ATTR(initstate, 0444, show_initstate, NULL);
Kay Sievers1f717402006-11-24 12:15:25 +01001185
Kay Sievers88bfa322011-07-24 22:06:04 +09301186static ssize_t store_uevent(struct module_attribute *mattr,
1187 struct module_kobject *mk,
1188 const char *buffer, size_t count)
1189{
1190 enum kobject_action action;
1191
1192 if (kobject_action_type(buffer, count, &action) == 0)
1193 kobject_uevent(&mk->kobj, action);
1194 return count;
1195}
1196
Kay Sieverscca3e702012-01-13 09:32:15 +10301197struct module_attribute module_uevent =
1198 __ATTR(uevent, 0200, NULL, store_uevent);
1199
1200static ssize_t show_coresize(struct module_attribute *mattr,
1201 struct module_kobject *mk, char *buffer)
1202{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301203 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301204}
1205
1206static struct module_attribute modinfo_coresize =
1207 __ATTR(coresize, 0444, show_coresize, NULL);
1208
1209static ssize_t show_initsize(struct module_attribute *mattr,
1210 struct module_kobject *mk, char *buffer)
1211{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301212 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301213}
1214
1215static struct module_attribute modinfo_initsize =
1216 __ATTR(initsize, 0444, show_initsize, NULL);
1217
1218static ssize_t show_taint(struct module_attribute *mattr,
1219 struct module_kobject *mk, char *buffer)
1220{
1221 size_t l;
1222
1223 l = module_flags_taint(mk->mod, buffer);
1224 buffer[l++] = '\n';
1225 return l;
1226}
1227
1228static struct module_attribute modinfo_taint =
1229 __ATTR(taint, 0444, show_taint, NULL);
Kay Sievers88bfa322011-07-24 22:06:04 +09301230
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001231static struct module_attribute *modinfo_attrs[] = {
Kay Sieverscca3e702012-01-13 09:32:15 +10301232 &module_uevent,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001233 &modinfo_version,
1234 &modinfo_srcversion,
Kay Sieverscca3e702012-01-13 09:32:15 +10301235 &modinfo_initstate,
1236 &modinfo_coresize,
1237 &modinfo_initsize,
1238 &modinfo_taint,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001239#ifdef CONFIG_MODULE_UNLOAD
Kay Sieverscca3e702012-01-13 09:32:15 +10301240 &modinfo_refcnt,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001241#endif
1242 NULL,
1243};
1244
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245static const char vermagic[] = VERMAGIC_STRING;
1246
Rusty Russellc6e665c2009-03-31 13:05:33 -06001247static int try_to_force_load(struct module *mod, const char *reason)
Linus Torvalds826e4502008-05-04 17:04:16 -07001248{
1249#ifdef CONFIG_MODULE_FORCE_LOAD
Andi Kleen25ddbb12008-10-15 22:01:41 -07001250 if (!test_taint(TAINT_FORCED_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001251 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
Rusty Russell373d4d02013-01-21 17:17:39 +10301252 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds826e4502008-05-04 17:04:16 -07001253 return 0;
1254#else
1255 return -ENOEXEC;
1256#endif
1257}
1258
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259#ifdef CONFIG_MODVERSIONS
Rusty Russelld4703ae2009-12-15 16:28:32 -06001260/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1261static unsigned long maybe_relocated(unsigned long crc,
1262 const struct module *crc_owner)
1263{
1264#ifdef ARCH_RELOCATES_KCRCTAB
1265 if (crc_owner == NULL)
1266 return crc - (unsigned long)reloc_start;
1267#endif
1268 return crc;
1269}
1270
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271static int check_version(Elf_Shdr *sechdrs,
1272 unsigned int versindex,
1273 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301274 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001275 const unsigned long *crc,
1276 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277{
1278 unsigned int i, num_versions;
1279 struct modversion_info *versions;
1280
1281 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1282 if (!crc)
1283 return 1;
1284
Rusty Russella5dd6972008-05-09 16:24:21 +10001285 /* No versions at all? modprobe --force does this. */
1286 if (versindex == 0)
1287 return try_to_force_load(mod, symname) == 0;
1288
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 versions = (void *) sechdrs[versindex].sh_addr;
1290 num_versions = sechdrs[versindex].sh_size
1291 / sizeof(struct modversion_info);
1292
1293 for (i = 0; i < num_versions; i++) {
1294 if (strcmp(versions[i].name, symname) != 0)
1295 continue;
1296
Rusty Russelld4703ae2009-12-15 16:28:32 -06001297 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 return 1;
Jim Cromie5e124162011-12-06 12:11:31 -07001299 pr_debug("Found checksum %lX vs module %lX\n",
Rusty Russelld4703ae2009-12-15 16:28:32 -06001300 maybe_relocated(*crc, crc_owner), versions[i].crc);
Linus Torvalds826e4502008-05-04 17:04:16 -07001301 goto bad_version;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 }
Linus Torvalds826e4502008-05-04 17:04:16 -07001303
Linus Torvaldsfaaae2a2016-11-29 15:20:14 -08001304 /* Broken toolchain. Warn once, then let it go.. */
1305 pr_warn_once("%s: no symbol version for %s\n", mod->name, symname);
1306 return 1;
Linus Torvalds826e4502008-05-04 17:04:16 -07001307
1308bad_version:
Ionut Alexa6da0b562014-11-10 09:31:29 +10301309 pr_warn("%s: disagrees about version of symbol %s\n",
Linus Torvalds826e4502008-05-04 17:04:16 -07001310 mod->name, symname);
1311 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312}
1313
1314static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1315 unsigned int versindex,
1316 struct module *mod)
1317{
1318 const unsigned long *crc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301320 /*
1321 * Since this should be found in kernel (which can't be removed), no
1322 * locking is necessary -- use preempt_disable() to placate lockdep.
1323 */
1324 preempt_disable();
Rusty Russellb92021b2013-03-15 15:04:17 +10301325 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301326 &crc, true, false)) {
1327 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 BUG();
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301329 }
1330 preempt_enable();
James Hogana4b6a772013-03-18 19:38:56 +10301331 return check_version(sechdrs, versindex,
1332 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001333 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334}
1335
Rusty Russell91e37a72008-05-09 16:25:28 +10001336/* First part is kernel version, which we ignore if module has crcs. */
1337static inline int same_magic(const char *amagic, const char *bmagic,
1338 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339{
Rusty Russell91e37a72008-05-09 16:25:28 +10001340 if (has_crcs) {
1341 amagic += strcspn(amagic, " ");
1342 bmagic += strcspn(bmagic, " ");
1343 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 return strcmp(amagic, bmagic) == 0;
1345}
1346#else
1347static inline int check_version(Elf_Shdr *sechdrs,
1348 unsigned int versindex,
1349 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301350 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001351 const unsigned long *crc,
1352 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353{
1354 return 1;
1355}
1356
1357static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1358 unsigned int versindex,
1359 struct module *mod)
1360{
1361 return 1;
1362}
1363
Rusty Russell91e37a72008-05-09 16:25:28 +10001364static inline int same_magic(const char *amagic, const char *bmagic,
1365 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366{
1367 return strcmp(amagic, bmagic) == 0;
1368}
1369#endif /* CONFIG_MODVERSIONS */
1370
Rusty Russell75676502010-06-05 11:17:36 -06001371/* Resolve a symbol for this module. I.e. if we find one, record usage. */
Rusty Russell49668682010-08-05 12:59:10 -06001372static const struct kernel_symbol *resolve_symbol(struct module *mod,
1373 const struct load_info *info,
Tim Abbott414fd312008-12-05 19:03:56 -05001374 const char *name,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001375 char ownername[])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376{
1377 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05001378 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 const unsigned long *crc;
Rusty Russell9bea7f22010-06-05 11:17:37 -06001380 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381
Peter Zijlstrad64810f2015-02-11 15:01:13 +10301382 /*
1383 * The module_mutex should not be a heavily contended lock;
1384 * if we get the occasional sleep here, we'll go an extra iteration
1385 * in the wait_event_interruptible(), which is harmless.
1386 */
1387 sched_annotate_sleep();
Rusty Russell75676502010-06-05 11:17:36 -06001388 mutex_lock(&module_mutex);
Tim Abbott414fd312008-12-05 19:03:56 -05001389 sym = find_symbol(name, &owner, &crc,
Andi Kleen25ddbb12008-10-15 22:01:41 -07001390 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001391 if (!sym)
1392 goto unlock;
1393
Rusty Russell49668682010-08-05 12:59:10 -06001394 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1395 owner)) {
Rusty Russell9bea7f22010-06-05 11:17:37 -06001396 sym = ERR_PTR(-EINVAL);
1397 goto getname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 }
Rusty Russell9bea7f22010-06-05 11:17:37 -06001399
1400 err = ref_module(mod, owner);
1401 if (err) {
1402 sym = ERR_PTR(err);
1403 goto getname;
1404 }
1405
1406getname:
1407 /* We must make copy under the lock if we failed to get ref. */
1408 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1409unlock:
Rusty Russell75676502010-06-05 11:17:36 -06001410 mutex_unlock(&module_mutex);
Linus Torvalds218ce732010-05-25 16:48:30 -07001411 return sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412}
1413
Rusty Russell49668682010-08-05 12:59:10 -06001414static const struct kernel_symbol *
1415resolve_symbol_wait(struct module *mod,
1416 const struct load_info *info,
1417 const char *name)
Rusty Russell9bea7f22010-06-05 11:17:37 -06001418{
1419 const struct kernel_symbol *ksym;
Rusty Russell49668682010-08-05 12:59:10 -06001420 char owner[MODULE_NAME_LEN];
Rusty Russell9bea7f22010-06-05 11:17:37 -06001421
1422 if (wait_event_interruptible_timeout(module_wq,
Rusty Russell49668682010-08-05 12:59:10 -06001423 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1424 || PTR_ERR(ksym) != -EBUSY,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001425 30 * HZ) <= 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001426 pr_warn("%s: gave up waiting for init of module %s.\n",
1427 mod->name, owner);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001428 }
1429 return ksym;
1430}
1431
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432/*
1433 * /sys/module/foo/sections stuff
1434 * J. Corbet <corbet@lwn.net>
1435 */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001436#ifdef CONFIG_SYSFS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001437
Rusty Russell8f6d0372010-08-05 12:59:09 -06001438#ifdef CONFIG_KALLSYMS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001439static inline bool sect_empty(const Elf_Shdr *sect)
1440{
1441 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1442}
1443
Ionut Alexa6da0b562014-11-10 09:31:29 +10301444struct module_sect_attr {
Rusty Russella58730c2008-03-13 09:03:44 +00001445 struct module_attribute mattr;
1446 char *name;
1447 unsigned long address;
1448};
1449
Ionut Alexa6da0b562014-11-10 09:31:29 +10301450struct module_sect_attrs {
Rusty Russella58730c2008-03-13 09:03:44 +00001451 struct attribute_group grp;
1452 unsigned int nsections;
1453 struct module_sect_attr attrs[0];
1454};
1455
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456static ssize_t module_sect_show(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301457 struct module_kobject *mk, char *buf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458{
1459 struct module_sect_attr *sattr =
1460 container_of(mattr, struct module_sect_attr, mattr);
Kees Cook9f36e2c2011-03-22 16:34:22 -07001461 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462}
1463
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001464static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1465{
Rusty Russella58730c2008-03-13 09:03:44 +00001466 unsigned int section;
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001467
1468 for (section = 0; section < sect_attrs->nsections; section++)
1469 kfree(sect_attrs->attrs[section].name);
1470 kfree(sect_attrs);
1471}
1472
Rusty Russell8f6d0372010-08-05 12:59:09 -06001473static void add_sect_attrs(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474{
1475 unsigned int nloaded = 0, i, size[2];
1476 struct module_sect_attrs *sect_attrs;
1477 struct module_sect_attr *sattr;
1478 struct attribute **gattr;
Daniel Walker22a8bde2007-10-18 03:06:07 -07001479
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 /* Count loaded sections and allocate structures */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001481 for (i = 0; i < info->hdr->e_shnum; i++)
1482 if (!sect_empty(&info->sechdrs[i]))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 nloaded++;
1484 size[0] = ALIGN(sizeof(*sect_attrs)
1485 + nloaded * sizeof(sect_attrs->attrs[0]),
1486 sizeof(sect_attrs->grp.attrs[0]));
1487 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001488 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1489 if (sect_attrs == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 return;
1491
1492 /* Setup section attributes. */
1493 sect_attrs->grp.name = "sections";
1494 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1495
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001496 sect_attrs->nsections = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 sattr = &sect_attrs->attrs[0];
1498 gattr = &sect_attrs->grp.attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001499 for (i = 0; i < info->hdr->e_shnum; i++) {
1500 Elf_Shdr *sec = &info->sechdrs[i];
1501 if (sect_empty(sec))
Helge Deller35dead42009-12-03 00:29:15 +01001502 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001503 sattr->address = sec->sh_addr;
1504 sattr->name = kstrdup(info->secstrings + sec->sh_name,
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001505 GFP_KERNEL);
1506 if (sattr->name == NULL)
1507 goto out;
1508 sect_attrs->nsections++;
Eric W. Biederman361795b2010-02-12 13:41:56 -08001509 sysfs_attr_init(&sattr->mattr.attr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 sattr->mattr.show = module_sect_show;
1511 sattr->mattr.store = NULL;
1512 sattr->mattr.attr.name = sattr->name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 sattr->mattr.attr.mode = S_IRUGO;
1514 *(gattr++) = &(sattr++)->mattr.attr;
1515 }
1516 *gattr = NULL;
1517
1518 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1519 goto out;
1520
1521 mod->sect_attrs = sect_attrs;
1522 return;
1523 out:
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001524 free_sect_attrs(sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525}
1526
1527static void remove_sect_attrs(struct module *mod)
1528{
1529 if (mod->sect_attrs) {
1530 sysfs_remove_group(&mod->mkobj.kobj,
1531 &mod->sect_attrs->grp);
1532 /* We are positive that no one is using any sect attrs
1533 * at this point. Deallocate immediately. */
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001534 free_sect_attrs(mod->sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001535 mod->sect_attrs = NULL;
1536 }
1537}
1538
Roland McGrath6d760132007-10-16 23:26:40 -07001539/*
1540 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1541 */
1542
1543struct module_notes_attrs {
1544 struct kobject *dir;
1545 unsigned int notes;
1546 struct bin_attribute attrs[0];
1547};
1548
Chris Wright2c3c8be2010-05-12 18:28:57 -07001549static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
Roland McGrath6d760132007-10-16 23:26:40 -07001550 struct bin_attribute *bin_attr,
1551 char *buf, loff_t pos, size_t count)
1552{
1553 /*
1554 * The caller checked the pos and count against our size.
1555 */
1556 memcpy(buf, bin_attr->private + pos, count);
1557 return count;
1558}
1559
1560static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1561 unsigned int i)
1562{
1563 if (notes_attrs->dir) {
1564 while (i-- > 0)
1565 sysfs_remove_bin_file(notes_attrs->dir,
1566 &notes_attrs->attrs[i]);
Alexey Dobriyane9432092008-09-23 23:51:11 +04001567 kobject_put(notes_attrs->dir);
Roland McGrath6d760132007-10-16 23:26:40 -07001568 }
1569 kfree(notes_attrs);
1570}
1571
Rusty Russell8f6d0372010-08-05 12:59:09 -06001572static void add_notes_attrs(struct module *mod, const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001573{
1574 unsigned int notes, loaded, i;
1575 struct module_notes_attrs *notes_attrs;
1576 struct bin_attribute *nattr;
1577
Ingo Molnarea6bff32009-08-28 10:44:56 +02001578 /* failed to create section attributes, so can't create notes */
1579 if (!mod->sect_attrs)
1580 return;
1581
Roland McGrath6d760132007-10-16 23:26:40 -07001582 /* Count notes sections and allocate structures. */
1583 notes = 0;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001584 for (i = 0; i < info->hdr->e_shnum; i++)
1585 if (!sect_empty(&info->sechdrs[i]) &&
1586 (info->sechdrs[i].sh_type == SHT_NOTE))
Roland McGrath6d760132007-10-16 23:26:40 -07001587 ++notes;
1588
1589 if (notes == 0)
1590 return;
1591
1592 notes_attrs = kzalloc(sizeof(*notes_attrs)
1593 + notes * sizeof(notes_attrs->attrs[0]),
1594 GFP_KERNEL);
1595 if (notes_attrs == NULL)
1596 return;
1597
1598 notes_attrs->notes = notes;
1599 nattr = &notes_attrs->attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001600 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1601 if (sect_empty(&info->sechdrs[i]))
Roland McGrath6d760132007-10-16 23:26:40 -07001602 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001603 if (info->sechdrs[i].sh_type == SHT_NOTE) {
Eric W. Biederman361795b2010-02-12 13:41:56 -08001604 sysfs_bin_attr_init(nattr);
Roland McGrath6d760132007-10-16 23:26:40 -07001605 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1606 nattr->attr.mode = S_IRUGO;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001607 nattr->size = info->sechdrs[i].sh_size;
1608 nattr->private = (void *) info->sechdrs[i].sh_addr;
Roland McGrath6d760132007-10-16 23:26:40 -07001609 nattr->read = module_notes_read;
1610 ++nattr;
1611 }
1612 ++loaded;
1613 }
1614
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001615 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
Roland McGrath6d760132007-10-16 23:26:40 -07001616 if (!notes_attrs->dir)
1617 goto out;
1618
1619 for (i = 0; i < notes; ++i)
1620 if (sysfs_create_bin_file(notes_attrs->dir,
1621 &notes_attrs->attrs[i]))
1622 goto out;
1623
1624 mod->notes_attrs = notes_attrs;
1625 return;
1626
1627 out:
1628 free_notes_attrs(notes_attrs, i);
1629}
1630
1631static void remove_notes_attrs(struct module *mod)
1632{
1633 if (mod->notes_attrs)
1634 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1635}
1636
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637#else
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001638
Rusty Russell8f6d0372010-08-05 12:59:09 -06001639static inline void add_sect_attrs(struct module *mod,
1640 const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641{
1642}
1643
1644static inline void remove_sect_attrs(struct module *mod)
1645{
1646}
Roland McGrath6d760132007-10-16 23:26:40 -07001647
Rusty Russell8f6d0372010-08-05 12:59:09 -06001648static inline void add_notes_attrs(struct module *mod,
1649 const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001650{
1651}
1652
1653static inline void remove_notes_attrs(struct module *mod)
1654{
1655}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001656#endif /* CONFIG_KALLSYMS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001658static void add_usage_links(struct module *mod)
1659{
1660#ifdef CONFIG_MODULE_UNLOAD
1661 struct module_use *use;
1662 int nowarn;
1663
Rusty Russell75676502010-06-05 11:17:36 -06001664 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001665 list_for_each_entry(use, &mod->target_list, target_list) {
1666 nowarn = sysfs_create_link(use->target->holders_dir,
1667 &mod->mkobj.kobj, mod->name);
1668 }
Rusty Russell75676502010-06-05 11:17:36 -06001669 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001670#endif
1671}
1672
1673static void del_usage_links(struct module *mod)
1674{
1675#ifdef CONFIG_MODULE_UNLOAD
1676 struct module_use *use;
1677
Rusty Russell75676502010-06-05 11:17:36 -06001678 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001679 list_for_each_entry(use, &mod->target_list, target_list)
1680 sysfs_remove_link(use->target->holders_dir, mod->name);
Rusty Russell75676502010-06-05 11:17:36 -06001681 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001682#endif
1683}
1684
Rusty Russell6407ebb22010-06-05 11:17:36 -06001685static int module_add_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001686{
1687 struct module_attribute *attr;
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001688 struct module_attribute *temp_attr;
Matt Domschc988d2b2005-06-23 22:05:15 -07001689 int error = 0;
1690 int i;
1691
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001692 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1693 (ARRAY_SIZE(modinfo_attrs) + 1)),
1694 GFP_KERNEL);
1695 if (!mod->modinfo_attrs)
1696 return -ENOMEM;
1697
1698 temp_attr = mod->modinfo_attrs;
Matt Domschc988d2b2005-06-23 22:05:15 -07001699 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
Rusty Russellc75b5902016-04-12 05:03:09 +09301700 if (!attr->test || attr->test(mod)) {
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001701 memcpy(temp_attr, attr, sizeof(*temp_attr));
Eric W. Biederman361795b2010-02-12 13:41:56 -08001702 sysfs_attr_init(&temp_attr->attr);
Ionut Alexa6da0b562014-11-10 09:31:29 +10301703 error = sysfs_create_file(&mod->mkobj.kobj,
1704 &temp_attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001705 ++temp_attr;
1706 }
Matt Domschc988d2b2005-06-23 22:05:15 -07001707 }
1708 return error;
1709}
1710
Rusty Russell6407ebb22010-06-05 11:17:36 -06001711static void module_remove_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001712{
1713 struct module_attribute *attr;
1714 int i;
1715
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001716 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1717 /* pick a field to test for end of list */
1718 if (!attr->attr.name)
1719 break;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301720 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001721 if (attr->free)
1722 attr->free(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001723 }
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001724 kfree(mod->modinfo_attrs);
Matt Domschc988d2b2005-06-23 22:05:15 -07001725}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726
Li Zhong942e4432013-09-03 16:33:57 +09301727static void mod_kobject_put(struct module *mod)
1728{
1729 DECLARE_COMPLETION_ONSTACK(c);
1730 mod->mkobj.kobj_completion = &c;
1731 kobject_put(&mod->mkobj.kobj);
1732 wait_for_completion(&c);
1733}
1734
Rusty Russell6407ebb22010-06-05 11:17:36 -06001735static int mod_sysfs_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736{
1737 int err;
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001738 struct kobject *kobj;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739
Greg Kroah-Hartman823bccf2007-04-13 13:15:19 -07001740 if (!module_sysfs_initialized) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001741 pr_err("%s: module sysfs not initialized\n", mod->name);
Ed Swierk1cc5f712006-09-25 16:25:36 -07001742 err = -EINVAL;
1743 goto out;
1744 }
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001745
1746 kobj = kset_find_obj(module_kset, mod->name);
1747 if (kobj) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001748 pr_err("%s: module is already loaded\n", mod->name);
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001749 kobject_put(kobj);
1750 err = -EINVAL;
1751 goto out;
1752 }
1753
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 mod->mkobj.mod = mod;
Kay Sieverse17e0f52006-11-24 12:15:25 +01001755
Greg Kroah-Hartmanac3c8142007-12-17 23:05:35 -07001756 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1757 mod->mkobj.kobj.kset = module_kset;
1758 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1759 "%s", mod->name);
1760 if (err)
Li Zhong942e4432013-09-03 16:33:57 +09301761 mod_kobject_put(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001762
Kay Sievers97c146e2007-11-29 23:46:11 +01001763 /* delay uevent until full sysfs population */
Kay Sievers270a6c42007-01-18 13:26:15 +01001764out:
1765 return err;
1766}
1767
Rusty Russell6407ebb22010-06-05 11:17:36 -06001768static int mod_sysfs_setup(struct module *mod,
Rusty Russell8f6d0372010-08-05 12:59:09 -06001769 const struct load_info *info,
Kay Sievers270a6c42007-01-18 13:26:15 +01001770 struct kernel_param *kparam,
1771 unsigned int num_params)
1772{
1773 int err;
1774
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001775 err = mod_sysfs_init(mod);
1776 if (err)
1777 goto out;
1778
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001779 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
Akinobu Mita240936e2007-04-26 00:12:09 -07001780 if (!mod->holders_dir) {
1781 err = -ENOMEM;
Kay Sievers270a6c42007-01-18 13:26:15 +01001782 goto out_unreg;
Akinobu Mita240936e2007-04-26 00:12:09 -07001783 }
Kay Sievers270a6c42007-01-18 13:26:15 +01001784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 err = module_param_sysfs_setup(mod, kparam, num_params);
1786 if (err)
Kay Sievers270a6c42007-01-18 13:26:15 +01001787 goto out_unreg_holders;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788
Matt Domschc988d2b2005-06-23 22:05:15 -07001789 err = module_add_modinfo_attrs(mod);
1790 if (err)
Kay Sieverse17e0f52006-11-24 12:15:25 +01001791 goto out_unreg_param;
Matt Domschc988d2b2005-06-23 22:05:15 -07001792
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001793 add_usage_links(mod);
Rusty Russell8f6d0372010-08-05 12:59:09 -06001794 add_sect_attrs(mod, info);
1795 add_notes_attrs(mod, info);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001796
Kay Sieverse17e0f52006-11-24 12:15:25 +01001797 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 return 0;
1799
Kay Sieverse17e0f52006-11-24 12:15:25 +01001800out_unreg_param:
1801 module_param_sysfs_remove(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001802out_unreg_holders:
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001803 kobject_put(mod->holders_dir);
Kay Sievers270a6c42007-01-18 13:26:15 +01001804out_unreg:
Li Zhong942e4432013-09-03 16:33:57 +09301805 mod_kobject_put(mod);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001806out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 return err;
1808}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001809
1810static void mod_sysfs_fini(struct module *mod)
1811{
Rusty Russell8f6d0372010-08-05 12:59:09 -06001812 remove_notes_attrs(mod);
1813 remove_sect_attrs(mod);
Li Zhong942e4432013-09-03 16:33:57 +09301814 mod_kobject_put(mod);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001815}
1816
Rusty Russellcf2fde72015-06-26 06:44:38 +09301817static void init_param_lock(struct module *mod)
1818{
1819 mutex_init(&mod->param_lock);
1820}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001821#else /* !CONFIG_SYSFS */
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001822
Rusty Russell8f6d0372010-08-05 12:59:09 -06001823static int mod_sysfs_setup(struct module *mod,
1824 const struct load_info *info,
Rusty Russell6407ebb22010-06-05 11:17:36 -06001825 struct kernel_param *kparam,
1826 unsigned int num_params)
1827{
1828 return 0;
1829}
1830
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001831static void mod_sysfs_fini(struct module *mod)
1832{
1833}
1834
Rusty Russell36b03602010-08-05 12:59:09 -06001835static void module_remove_modinfo_attrs(struct module *mod)
1836{
1837}
1838
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001839static void del_usage_links(struct module *mod)
1840{
1841}
1842
Rusty Russellcf2fde72015-06-26 06:44:38 +09301843static void init_param_lock(struct module *mod)
1844{
1845}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001846#endif /* CONFIG_SYSFS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847
Rusty Russell36b03602010-08-05 12:59:09 -06001848static void mod_sysfs_teardown(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849{
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001850 del_usage_links(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001851 module_remove_modinfo_attrs(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 module_param_sysfs_remove(mod);
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001853 kobject_put(mod->mkobj.drivers_dir);
1854 kobject_put(mod->holders_dir);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001855 mod_sysfs_fini(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856}
1857
matthieu castet84e1c6b2010-11-16 22:35:16 +01001858#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1859/*
1860 * LKM RO/NX protection: protect module's text/ro-data
1861 * from modification and any data from execution.
Rusty Russell85c898d2015-11-26 09:45:08 +10301862 *
1863 * General layout of module is:
Jessica Yu444d13f2016-07-27 12:06:21 +09301864 * [text] [read-only-data] [ro-after-init] [writable data]
1865 * text_size -----^ ^ ^ ^
1866 * ro_size ------------------------| | |
1867 * ro_after_init_size -----------------------------| |
1868 * size -----------------------------------------------------------|
Rusty Russell85c898d2015-11-26 09:45:08 +10301869 *
1870 * These values are always page-aligned (as is base)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001871 */
Rusty Russell85c898d2015-11-26 09:45:08 +10301872static void frob_text(const struct module_layout *layout,
1873 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001874{
Rusty Russell85c898d2015-11-26 09:45:08 +10301875 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1876 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1877 set_memory((unsigned long)layout->base,
1878 layout->text_size >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001879}
1880
Rusty Russell85c898d2015-11-26 09:45:08 +10301881static void frob_rodata(const struct module_layout *layout,
1882 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001883{
Rusty Russell85c898d2015-11-26 09:45:08 +10301884 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1885 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1886 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1887 set_memory((unsigned long)layout->base + layout->text_size,
1888 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001889}
1890
Jessica Yu444d13f2016-07-27 12:06:21 +09301891static void frob_ro_after_init(const struct module_layout *layout,
1892 int (*set_memory)(unsigned long start, int num_pages))
1893{
1894 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1895 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1897 set_memory((unsigned long)layout->base + layout->ro_size,
1898 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1899}
1900
Rusty Russell85c898d2015-11-26 09:45:08 +10301901static void frob_writable_data(const struct module_layout *layout,
1902 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001903{
Rusty Russell85c898d2015-11-26 09:45:08 +10301904 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301905 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
Rusty Russell85c898d2015-11-26 09:45:08 +10301906 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301907 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1908 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
Jan Glauber01526ed2011-05-19 16:55:26 -06001909}
1910
Rusty Russell85c898d2015-11-26 09:45:08 +10301911/* livepatching wants to disable read-only so it can frob module. */
1912void module_disable_ro(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001913{
Rusty Russell85c898d2015-11-26 09:45:08 +10301914 frob_text(&mod->core_layout, set_memory_rw);
1915 frob_rodata(&mod->core_layout, set_memory_rw);
Jessica Yu444d13f2016-07-27 12:06:21 +09301916 frob_ro_after_init(&mod->core_layout, set_memory_rw);
Rusty Russell85c898d2015-11-26 09:45:08 +10301917 frob_text(&mod->init_layout, set_memory_rw);
1918 frob_rodata(&mod->init_layout, set_memory_rw);
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301919}
1920
Jessica Yu444d13f2016-07-27 12:06:21 +09301921void module_enable_ro(const struct module *mod, bool after_init)
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301922{
Rusty Russell85c898d2015-11-26 09:45:08 +10301923 frob_text(&mod->core_layout, set_memory_ro);
1924 frob_rodata(&mod->core_layout, set_memory_ro);
1925 frob_text(&mod->init_layout, set_memory_ro);
1926 frob_rodata(&mod->init_layout, set_memory_ro);
Jessica Yu444d13f2016-07-27 12:06:21 +09301927
1928 if (after_init)
1929 frob_ro_after_init(&mod->core_layout, set_memory_ro);
Jan Glauber01526ed2011-05-19 16:55:26 -06001930}
1931
Rusty Russell85c898d2015-11-26 09:45:08 +10301932static void module_enable_nx(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001933{
Rusty Russell85c898d2015-11-26 09:45:08 +10301934 frob_rodata(&mod->core_layout, set_memory_nx);
Jessica Yu444d13f2016-07-27 12:06:21 +09301935 frob_ro_after_init(&mod->core_layout, set_memory_nx);
Rusty Russell85c898d2015-11-26 09:45:08 +10301936 frob_writable_data(&mod->core_layout, set_memory_nx);
1937 frob_rodata(&mod->init_layout, set_memory_nx);
1938 frob_writable_data(&mod->init_layout, set_memory_nx);
1939}
1940
1941static void module_disable_nx(const struct module *mod)
1942{
1943 frob_rodata(&mod->core_layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301944 frob_ro_after_init(&mod->core_layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301945 frob_writable_data(&mod->core_layout, set_memory_x);
1946 frob_rodata(&mod->init_layout, set_memory_x);
1947 frob_writable_data(&mod->init_layout, set_memory_x);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001948}
1949
1950/* Iterate through all modules and set each module's text as RW */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001951void set_all_modules_text_rw(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001952{
1953 struct module *mod;
1954
1955 mutex_lock(&module_mutex);
1956 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301957 if (mod->state == MODULE_STATE_UNFORMED)
1958 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301959
1960 frob_text(&mod->core_layout, set_memory_rw);
1961 frob_text(&mod->init_layout, set_memory_rw);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001962 }
1963 mutex_unlock(&module_mutex);
1964}
1965
1966/* Iterate through all modules and set each module's text as RO */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001967void set_all_modules_text_ro(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001968{
1969 struct module *mod;
1970
1971 mutex_lock(&module_mutex);
1972 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301973 if (mod->state == MODULE_STATE_UNFORMED)
1974 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301975
1976 frob_text(&mod->core_layout, set_memory_ro);
1977 frob_text(&mod->init_layout, set_memory_ro);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001978 }
1979 mutex_unlock(&module_mutex);
1980}
Rusty Russell85c898d2015-11-26 09:45:08 +10301981
1982static void disable_ro_nx(const struct module_layout *layout)
1983{
1984 frob_text(layout, set_memory_rw);
1985 frob_rodata(layout, set_memory_rw);
1986 frob_rodata(layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301987 frob_ro_after_init(layout, set_memory_rw);
1988 frob_ro_after_init(layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301989 frob_writable_data(layout, set_memory_x);
1990}
1991
matthieu castet84e1c6b2010-11-16 22:35:16 +01001992#else
Rusty Russell85c898d2015-11-26 09:45:08 +10301993static void disable_ro_nx(const struct module_layout *layout) { }
1994static void module_enable_nx(const struct module *mod) { }
1995static void module_disable_nx(const struct module *mod) { }
matthieu castet84e1c6b2010-11-16 22:35:16 +01001996#endif
1997
Jessica Yu1ce15ef2016-03-22 20:03:16 -04001998#ifdef CONFIG_LIVEPATCH
1999/*
2000 * Persist Elf information about a module. Copy the Elf header,
2001 * section header table, section string table, and symtab section
2002 * index from info to mod->klp_info.
2003 */
2004static int copy_module_elf(struct module *mod, struct load_info *info)
2005{
2006 unsigned int size, symndx;
2007 int ret;
2008
2009 size = sizeof(*mod->klp_info);
2010 mod->klp_info = kmalloc(size, GFP_KERNEL);
2011 if (mod->klp_info == NULL)
2012 return -ENOMEM;
2013
2014 /* Elf header */
2015 size = sizeof(mod->klp_info->hdr);
2016 memcpy(&mod->klp_info->hdr, info->hdr, size);
2017
2018 /* Elf section header table */
2019 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2020 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2021 if (mod->klp_info->sechdrs == NULL) {
2022 ret = -ENOMEM;
2023 goto free_info;
2024 }
2025 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2026
2027 /* Elf section name string table */
2028 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2029 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2030 if (mod->klp_info->secstrings == NULL) {
2031 ret = -ENOMEM;
2032 goto free_sechdrs;
2033 }
2034 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2035
2036 /* Elf symbol section index */
2037 symndx = info->index.sym;
2038 mod->klp_info->symndx = symndx;
2039
2040 /*
2041 * For livepatch modules, core_kallsyms.symtab is a complete
2042 * copy of the original symbol table. Adjust sh_addr to point
2043 * to core_kallsyms.symtab since the copy of the symtab in module
2044 * init memory is freed at the end of do_init_module().
2045 */
2046 mod->klp_info->sechdrs[symndx].sh_addr = \
2047 (unsigned long) mod->core_kallsyms.symtab;
2048
2049 return 0;
2050
2051free_sechdrs:
2052 kfree(mod->klp_info->sechdrs);
2053free_info:
2054 kfree(mod->klp_info);
2055 return ret;
2056}
2057
2058static void free_module_elf(struct module *mod)
2059{
2060 kfree(mod->klp_info->sechdrs);
2061 kfree(mod->klp_info->secstrings);
2062 kfree(mod->klp_info);
2063}
2064#else /* !CONFIG_LIVEPATCH */
2065static int copy_module_elf(struct module *mod, struct load_info *info)
2066{
2067 return 0;
2068}
2069
2070static void free_module_elf(struct module *mod)
2071{
2072}
2073#endif /* CONFIG_LIVEPATCH */
2074
Rusty Russellbe1f2212015-01-20 09:07:05 +10302075void __weak module_memfree(void *module_region)
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002076{
2077 vfree(module_region);
2078}
2079
2080void __weak module_arch_cleanup(struct module *mod)
2081{
2082}
2083
Rusty Russelld453cde2015-01-20 09:07:04 +10302084void __weak module_arch_freeing_init(struct module *mod)
2085{
2086}
2087
Rusty Russell75676502010-06-05 11:17:36 -06002088/* Free a module, remove from lists, etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089static void free_module(struct module *mod)
2090{
Li Zefan7ead8b82009-08-17 16:56:28 +08002091 trace_module_free(mod);
2092
Rusty Russell36b03602010-08-05 12:59:09 -06002093 mod_sysfs_teardown(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002094
Rusty Russell944a1fa2013-04-17 13:20:03 +09302095 /* We leave it in list to prevent duplicate loads, but make sure
2096 * that noone uses it while it's being deconstructed. */
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302097 mutex_lock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302098 mod->state = MODULE_STATE_UNFORMED;
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302099 mutex_unlock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302100
Jason Baronb82bab4b2010-07-27 13:18:01 -07002101 /* Remove dynamic debug info */
2102 ddebug_remove_module(mod->name);
2103
Linus Torvalds1da177e2005-04-16 15:20:36 -07002104 /* Arch-specific cleanup. */
2105 module_arch_cleanup(mod);
2106
2107 /* Module unload stuff */
2108 module_unload_free(mod);
2109
Rusty Russelle180a6b2009-03-31 13:05:29 -06002110 /* Free any allocated parameters. */
2111 destroy_params(mod->kp, mod->num_kp);
2112
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002113 if (is_livepatch_module(mod))
2114 free_module_elf(mod);
2115
Rusty Russell944a1fa2013-04-17 13:20:03 +09302116 /* Now we can delete it from the lists */
2117 mutex_lock(&module_mutex);
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302118 /* Unlink carefully: kallsyms could be walking list. */
2119 list_del_rcu(&mod->list);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09302120 mod_tree_remove(mod);
Masami Hiramatsu0286b5e2014-11-10 09:28:29 +10302121 /* Remove this module from bug list, this uses list_del_rcu */
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302122 module_bug_cleanup(mod);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09302123 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2124 synchronize_sched();
Rusty Russell944a1fa2013-04-17 13:20:03 +09302125 mutex_unlock(&module_mutex);
2126
Rusty Russell85c898d2015-11-26 09:45:08 +10302127 /* This may be empty, but that's OK */
2128 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10302129 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302130 module_memfree(mod->init_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002131 kfree(mod->args);
Tejun Heo259354d2010-03-10 18:56:10 +09002132 percpu_modfree(mod);
Rusty Russell9f85a4b2010-08-05 12:59:04 -06002133
Peter Zijlstra35a93932015-02-26 16:23:11 +01002134 /* Free lock-classes; relies on the preceding sync_rcu(). */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302135 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002136
Linus Torvalds1da177e2005-04-16 15:20:36 -07002137 /* Finally, free the core (containing the module structure) */
Rusty Russell85c898d2015-11-26 09:45:08 +10302138 disable_ro_nx(&mod->core_layout);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302139 module_memfree(mod->core_layout.base);
Bernd Schmidteb8cdec2009-09-21 17:03:57 -07002140
2141#ifdef CONFIG_MPU
2142 update_protections(current->mm);
2143#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002144}
2145
2146void *__symbol_get(const char *symbol)
2147{
2148 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05002149 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002150
Rusty Russell24da1cb2007-07-15 23:41:46 -07002151 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05002152 sym = find_symbol(symbol, &owner, NULL, true, true);
2153 if (sym && strong_try_module_get(owner))
2154 sym = NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07002155 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002156
Tim Abbott414fd312008-12-05 19:03:56 -05002157 return sym ? (void *)sym->value : NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158}
2159EXPORT_SYMBOL_GPL(__symbol_get);
2160
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002161/*
2162 * Ensure that an exported symbol [global namespace] does not already exist
Robert P. J. Day02a3e592007-05-09 07:26:28 +02002163 * in the kernel or in some other module's exported symbol table.
Rusty Russellbe593f42010-06-05 11:17:37 -06002164 *
2165 * You must hold the module_mutex.
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002166 */
2167static int verify_export_symbols(struct module *mod)
2168{
Rusty Russellb2111042008-05-01 21:15:00 -05002169 unsigned int i;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002170 struct module *owner;
Rusty Russellb2111042008-05-01 21:15:00 -05002171 const struct kernel_symbol *s;
2172 struct {
2173 const struct kernel_symbol *sym;
2174 unsigned int num;
2175 } arr[] = {
2176 { mod->syms, mod->num_syms },
2177 { mod->gpl_syms, mod->num_gpl_syms },
2178 { mod->gpl_future_syms, mod->num_gpl_future_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002179#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russellb2111042008-05-01 21:15:00 -05002180 { mod->unused_syms, mod->num_unused_syms },
2181 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002182#endif
Rusty Russellb2111042008-05-01 21:15:00 -05002183 };
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002184
Rusty Russellb2111042008-05-01 21:15:00 -05002185 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2186 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
Rusty Russellbe593f42010-06-05 11:17:37 -06002187 if (find_symbol(s->name, &owner, NULL, true, false)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002188 pr_err("%s: exports duplicate symbol %s"
Rusty Russellb2111042008-05-01 21:15:00 -05002189 " (owned by %s)\n",
2190 mod->name, s->name, module_name(owner));
2191 return -ENOEXEC;
2192 }
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002193 }
Rusty Russellb2111042008-05-01 21:15:00 -05002194 }
2195 return 0;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002196}
2197
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -08002198/* Change all symbols so that st_value encodes the pointer directly. */
Rusty Russell49668682010-08-05 12:59:10 -06002199static int simplify_symbols(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002200{
Rusty Russell49668682010-08-05 12:59:10 -06002201 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2202 Elf_Sym *sym = (void *)symsec->sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002203 unsigned long secbase;
Rusty Russell49668682010-08-05 12:59:10 -06002204 unsigned int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002205 int ret = 0;
Tim Abbott414fd312008-12-05 19:03:56 -05002206 const struct kernel_symbol *ksym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002207
Rusty Russell49668682010-08-05 12:59:10 -06002208 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2209 const char *name = info->strtab + sym[i].st_name;
2210
Linus Torvalds1da177e2005-04-16 15:20:36 -07002211 switch (sym[i].st_shndx) {
2212 case SHN_COMMON:
Joe Mario80375982014-02-08 09:01:09 +01002213 /* Ignore common symbols */
2214 if (!strncmp(name, "__gnu_lto", 9))
2215 break;
2216
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 /* We compiled with -fno-common. These are not
2218 supposed to happen. */
Jim Cromie5e124162011-12-06 12:11:31 -07002219 pr_debug("Common symbol: %s\n", name);
Ionut Alexa6da0b562014-11-10 09:31:29 +10302220 pr_warn("%s: please compile with -fno-common\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221 mod->name);
2222 ret = -ENOEXEC;
2223 break;
2224
2225 case SHN_ABS:
2226 /* Don't need to do anything */
Jim Cromie5e124162011-12-06 12:11:31 -07002227 pr_debug("Absolute symbol: 0x%08lx\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002228 (long)sym[i].st_value);
2229 break;
2230
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002231 case SHN_LIVEPATCH:
2232 /* Livepatch symbols are resolved by livepatch */
2233 break;
2234
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 case SHN_UNDEF:
Rusty Russell49668682010-08-05 12:59:10 -06002236 ksym = resolve_symbol_wait(mod, info, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002237 /* Ok if resolved. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002238 if (ksym && !IS_ERR(ksym)) {
Tim Abbott414fd312008-12-05 19:03:56 -05002239 sym[i].st_value = ksym->value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002240 break;
Tim Abbott414fd312008-12-05 19:03:56 -05002241 }
2242
Linus Torvalds1da177e2005-04-16 15:20:36 -07002243 /* Ok if weak. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002244 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002245 break;
2246
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002247 pr_warn("%s: Unknown symbol %s (err %li)\n",
2248 mod->name, name, PTR_ERR(ksym));
Rusty Russell9bea7f22010-06-05 11:17:37 -06002249 ret = PTR_ERR(ksym) ?: -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002250 break;
2251
2252 default:
2253 /* Divert to percpu allocation if a percpu var. */
Rusty Russell49668682010-08-05 12:59:10 -06002254 if (sym[i].st_shndx == info->index.pcpu)
Tejun Heo259354d2010-03-10 18:56:10 +09002255 secbase = (unsigned long)mod_percpu(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002256 else
Rusty Russell49668682010-08-05 12:59:10 -06002257 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002258 sym[i].st_value += secbase;
2259 break;
2260 }
2261 }
2262
2263 return ret;
2264}
2265
Rusty Russell49668682010-08-05 12:59:10 -06002266static int apply_relocations(struct module *mod, const struct load_info *info)
Rusty Russell22e268e2010-08-05 12:59:05 -06002267{
2268 unsigned int i;
2269 int err = 0;
2270
2271 /* Now do relocations. */
Rusty Russell49668682010-08-05 12:59:10 -06002272 for (i = 1; i < info->hdr->e_shnum; i++) {
2273 unsigned int infosec = info->sechdrs[i].sh_info;
Rusty Russell22e268e2010-08-05 12:59:05 -06002274
2275 /* Not a valid relocation section? */
Rusty Russell49668682010-08-05 12:59:10 -06002276 if (infosec >= info->hdr->e_shnum)
Rusty Russell22e268e2010-08-05 12:59:05 -06002277 continue;
2278
2279 /* Don't bother with non-allocated sections */
Rusty Russell49668682010-08-05 12:59:10 -06002280 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
Rusty Russell22e268e2010-08-05 12:59:05 -06002281 continue;
2282
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002283 /* Livepatch relocation sections are applied by livepatch */
2284 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2285 continue;
2286
Rusty Russell49668682010-08-05 12:59:10 -06002287 if (info->sechdrs[i].sh_type == SHT_REL)
2288 err = apply_relocate(info->sechdrs, info->strtab,
2289 info->index.sym, i, mod);
2290 else if (info->sechdrs[i].sh_type == SHT_RELA)
2291 err = apply_relocate_add(info->sechdrs, info->strtab,
2292 info->index.sym, i, mod);
Rusty Russell22e268e2010-08-05 12:59:05 -06002293 if (err < 0)
2294 break;
2295 }
2296 return err;
2297}
2298
Helge Deller088af9a2008-12-31 12:31:18 +01002299/* Additional bytes needed by arch in front of individual sections */
2300unsigned int __weak arch_mod_section_prepend(struct module *mod,
2301 unsigned int section)
2302{
2303 /* default implementation just returns zero */
2304 return 0;
2305}
2306
Linus Torvalds1da177e2005-04-16 15:20:36 -07002307/* Update size with this section: return offset. */
Helge Deller088af9a2008-12-31 12:31:18 +01002308static long get_offset(struct module *mod, unsigned int *size,
2309 Elf_Shdr *sechdr, unsigned int section)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002310{
2311 long ret;
2312
Helge Deller088af9a2008-12-31 12:31:18 +01002313 *size += arch_mod_section_prepend(mod, section);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002314 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2315 *size = ret + sechdr->sh_size;
2316 return ret;
2317}
2318
2319/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2320 might -- code, read-only data, read-write data, small data. Tally
2321 sizes, and place the offsets into sh_entsize fields: high bit means it
2322 belongs in init. */
Rusty Russell49668682010-08-05 12:59:10 -06002323static void layout_sections(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324{
2325 static unsigned long const masks[][2] = {
2326 /* NOTE: all executable code must be the first section
2327 * in this array; otherwise modify the text_size
2328 * finder in the two loops below */
2329 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2330 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
Jessica Yu444d13f2016-07-27 12:06:21 +09302331 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
Linus Torvalds1da177e2005-04-16 15:20:36 -07002332 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2333 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2334 };
2335 unsigned int m, i;
2336
Rusty Russell49668682010-08-05 12:59:10 -06002337 for (i = 0; i < info->hdr->e_shnum; i++)
2338 info->sechdrs[i].sh_entsize = ~0UL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002339
Jim Cromie5e124162011-12-06 12:11:31 -07002340 pr_debug("Core section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002341 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002342 for (i = 0; i < info->hdr->e_shnum; ++i) {
2343 Elf_Shdr *s = &info->sechdrs[i];
2344 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002345
2346 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2347 || (s->sh_flags & masks[m][1])
2348 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002349 || strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002350 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302351 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
Jim Cromie5e124162011-12-06 12:11:31 -07002352 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002354 switch (m) {
2355 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302356 mod->core_layout.size = debug_align(mod->core_layout.size);
2357 mod->core_layout.text_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002358 break;
2359 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302360 mod->core_layout.size = debug_align(mod->core_layout.size);
2361 mod->core_layout.ro_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002362 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302363 case 2: /* RO after init */
2364 mod->core_layout.size = debug_align(mod->core_layout.size);
2365 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2366 break;
2367 case 4: /* whole core */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302368 mod->core_layout.size = debug_align(mod->core_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002369 break;
2370 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002371 }
2372
Jim Cromie5e124162011-12-06 12:11:31 -07002373 pr_debug("Init section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002374 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002375 for (i = 0; i < info->hdr->e_shnum; ++i) {
2376 Elf_Shdr *s = &info->sechdrs[i];
2377 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002378
2379 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2380 || (s->sh_flags & masks[m][1])
2381 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002382 || !strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002383 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302384 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002385 | INIT_OFFSET_MASK);
Jim Cromie5e124162011-12-06 12:11:31 -07002386 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002387 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002388 switch (m) {
2389 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302390 mod->init_layout.size = debug_align(mod->init_layout.size);
2391 mod->init_layout.text_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002392 break;
2393 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302394 mod->init_layout.size = debug_align(mod->init_layout.size);
2395 mod->init_layout.ro_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002396 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302397 case 2:
2398 /*
2399 * RO after init doesn't apply to init_layout (only
2400 * core_layout), so it just takes the value of ro_size.
2401 */
2402 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2403 break;
2404 case 4: /* whole init */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302405 mod->init_layout.size = debug_align(mod->init_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002406 break;
2407 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002408 }
2409}
2410
Linus Torvalds1da177e2005-04-16 15:20:36 -07002411static void set_license(struct module *mod, const char *license)
2412{
2413 if (!license)
2414 license = "unspecified";
2415
Florin Malitafa3ba2e82006-10-11 01:21:48 -07002416 if (!license_is_gpl_compatible(license)) {
Andi Kleen25ddbb12008-10-15 22:01:41 -07002417 if (!test_taint(TAINT_PROPRIETARY_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002418 pr_warn("%s: module license '%s' taints kernel.\n",
2419 mod->name, license);
Rusty Russell373d4d02013-01-21 17:17:39 +10302420 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2421 LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 }
2423}
2424
2425/* Parse tag=value strings from .modinfo section */
2426static char *next_string(char *string, unsigned long *secsize)
2427{
2428 /* Skip non-zero chars */
2429 while (string[0]) {
2430 string++;
2431 if ((*secsize)-- <= 1)
2432 return NULL;
2433 }
2434
2435 /* Skip any zero padding. */
2436 while (!string[0]) {
2437 string++;
2438 if ((*secsize)-- <= 1)
2439 return NULL;
2440 }
2441 return string;
2442}
2443
Rusty Russell49668682010-08-05 12:59:10 -06002444static char *get_modinfo(struct load_info *info, const char *tag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002445{
2446 char *p;
2447 unsigned int taglen = strlen(tag);
Rusty Russell49668682010-08-05 12:59:10 -06002448 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2449 unsigned long size = infosec->sh_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002450
Rusty Russell49668682010-08-05 12:59:10 -06002451 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002452 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2453 return p + taglen + 1;
2454 }
2455 return NULL;
2456}
2457
Rusty Russell49668682010-08-05 12:59:10 -06002458static void setup_modinfo(struct module *mod, struct load_info *info)
Matt Domschc988d2b2005-06-23 22:05:15 -07002459{
2460 struct module_attribute *attr;
2461 int i;
2462
2463 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2464 if (attr->setup)
Rusty Russell49668682010-08-05 12:59:10 -06002465 attr->setup(mod, get_modinfo(info, attr->attr.name));
Matt Domschc988d2b2005-06-23 22:05:15 -07002466 }
2467}
Matt Domschc988d2b2005-06-23 22:05:15 -07002468
Rusty Russella263f772009-09-25 00:32:58 -06002469static void free_modinfo(struct module *mod)
2470{
2471 struct module_attribute *attr;
2472 int i;
2473
2474 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2475 if (attr->free)
2476 attr->free(mod);
2477 }
2478}
2479
Linus Torvalds1da177e2005-04-16 15:20:36 -07002480#ifdef CONFIG_KALLSYMS
WANG Cong15bba372008-07-24 15:41:48 +01002481
2482/* lookup symbol in given range of kernel_symbols */
2483static const struct kernel_symbol *lookup_symbol(const char *name,
2484 const struct kernel_symbol *start,
2485 const struct kernel_symbol *stop)
2486{
Alessio Igor Bogani9d634872011-05-18 22:35:59 +02002487 return bsearch(name, start, stop - start,
2488 sizeof(struct kernel_symbol), cmp_name);
WANG Cong15bba372008-07-24 15:41:48 +01002489}
2490
Tim Abbottca4787b2009-01-05 08:40:10 -06002491static int is_exported(const char *name, unsigned long value,
2492 const struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002493{
Tim Abbottca4787b2009-01-05 08:40:10 -06002494 const struct kernel_symbol *ks;
2495 if (!mod)
2496 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
Sam Ravnborg3fd68052006-02-08 21:16:45 +01002497 else
Tim Abbottca4787b2009-01-05 08:40:10 -06002498 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2499 return ks != NULL && ks->value == value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002500}
2501
2502/* As per nm */
Rusty Russelleded41c2010-08-05 12:59:07 -06002503static char elf_type(const Elf_Sym *sym, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002504{
Rusty Russelleded41c2010-08-05 12:59:07 -06002505 const Elf_Shdr *sechdrs = info->sechdrs;
2506
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2508 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2509 return 'v';
2510 else
2511 return 'w';
2512 }
2513 if (sym->st_shndx == SHN_UNDEF)
2514 return 'U';
Miroslav Benese0224412015-11-26 13:18:06 +10302515 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002516 return 'a';
2517 if (sym->st_shndx >= SHN_LORESERVE)
2518 return '?';
2519 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2520 return 't';
2521 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2522 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2523 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2524 return 'r';
2525 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2526 return 'g';
2527 else
2528 return 'd';
2529 }
2530 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2531 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2532 return 's';
2533 else
2534 return 'b';
2535 }
Rusty Russelleded41c2010-08-05 12:59:07 -06002536 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2537 ".debug")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002538 return 'n';
Rusty Russelleded41c2010-08-05 12:59:07 -06002539 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002540 return '?';
2541}
2542
Jan Beulich4a496222009-07-06 14:50:42 +01002543static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
Miroslav Benese0224412015-11-26 13:18:06 +10302544 unsigned int shnum, unsigned int pcpundx)
Jan Beulich4a496222009-07-06 14:50:42 +01002545{
2546 const Elf_Shdr *sec;
2547
2548 if (src->st_shndx == SHN_UNDEF
2549 || src->st_shndx >= shnum
2550 || !src->st_name)
2551 return false;
2552
Miroslav Benese0224412015-11-26 13:18:06 +10302553#ifdef CONFIG_KALLSYMS_ALL
2554 if (src->st_shndx == pcpundx)
2555 return true;
2556#endif
2557
Jan Beulich4a496222009-07-06 14:50:42 +01002558 sec = sechdrs + src->st_shndx;
2559 if (!(sec->sh_flags & SHF_ALLOC)
2560#ifndef CONFIG_KALLSYMS_ALL
2561 || !(sec->sh_flags & SHF_EXECINSTR)
2562#endif
2563 || (sec->sh_entsize & INIT_OFFSET_MASK))
2564 return false;
2565
2566 return true;
2567}
2568
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302569/*
2570 * We only allocate and copy the strings needed by the parts of symtab
2571 * we keep. This is simple, but has the effect of making multiple
2572 * copies of duplicates. We could be more sophisticated, see
2573 * linux-kernel thread starting with
2574 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2575 */
Rusty Russell49668682010-08-05 12:59:10 -06002576static void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002577{
Rusty Russell49668682010-08-05 12:59:10 -06002578 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2579 Elf_Shdr *strsect = info->sechdrs + info->index.str;
Jan Beulich4a496222009-07-06 14:50:42 +01002580 const Elf_Sym *src;
Satoru Takeuchi54523ec2012-12-05 12:29:04 +10302581 unsigned int i, nsrc, ndst, strtab_size = 0;
Jan Beulich4a496222009-07-06 14:50:42 +01002582
2583 /* Put symbol section at end of init part of module. */
2584 symsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302585 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
Rusty Russell49668682010-08-05 12:59:10 -06002586 info->index.sym) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002587 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
Jan Beulich4a496222009-07-06 14:50:42 +01002588
Rusty Russell49668682010-08-05 12:59:10 -06002589 src = (void *)info->hdr + symsect->sh_offset;
Jan Beulich4a496222009-07-06 14:50:42 +01002590 nsrc = symsect->sh_size / sizeof(*src);
Kevin Cernekee70b1e9162011-11-12 19:08:55 -08002591
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302592 /* Compute total space required for the core symbols' strtab. */
Rusty Russell59ef28b2012-10-25 10:49:25 +10302593 for (ndst = i = 0; i < nsrc; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002594 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302595 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2596 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302597 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302598 ndst++;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002599 }
Rusty Russell59ef28b2012-10-25 10:49:25 +10302600 }
Jan Beulich4a496222009-07-06 14:50:42 +01002601
2602 /* Append room for core symbols at end of core part. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302603 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2604 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2605 mod->core_layout.size += strtab_size;
2606 mod->core_layout.size = debug_align(mod->core_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002607
Jan Beulich554bdfe2009-07-06 14:51:44 +01002608 /* Put string table section at end of init part of module. */
2609 strsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302610 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
Rusty Russell49668682010-08-05 12:59:10 -06002611 info->index.str) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002612 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
Rusty Russell82440622016-02-03 16:55:26 +10302613
2614 /* We'll tack temporary mod_kallsyms on the end. */
2615 mod->init_layout.size = ALIGN(mod->init_layout.size,
2616 __alignof__(struct mod_kallsyms));
2617 info->mod_kallsyms_init_off = mod->init_layout.size;
2618 mod->init_layout.size += sizeof(struct mod_kallsyms);
2619 mod->init_layout.size = debug_align(mod->init_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002620}
2621
Rusty Russell82440622016-02-03 16:55:26 +10302622/*
2623 * We use the full symtab and strtab which layout_symtab arranged to
2624 * be appended to the init section. Later we switch to the cut-down
2625 * core-only ones.
2626 */
Rusty Russell811d66a2010-08-05 12:59:12 -06002627static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002628{
Jan Beulich4a496222009-07-06 14:50:42 +01002629 unsigned int i, ndst;
2630 const Elf_Sym *src;
2631 Elf_Sym *dst;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002632 char *s;
Rusty Russelleded41c2010-08-05 12:59:07 -06002633 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002634
Rusty Russell82440622016-02-03 16:55:26 +10302635 /* Set up to point into init section. */
2636 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2637
2638 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2639 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
Rusty Russell511ca6a2010-08-05 12:59:08 -06002640 /* Make sure we get permanent strtab: don't use info->strtab. */
Rusty Russell82440622016-02-03 16:55:26 +10302641 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642
2643 /* Set types up while we still have access to sections. */
Rusty Russell82440622016-02-03 16:55:26 +10302644 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2645 mod->kallsyms->symtab[i].st_info
2646 = elf_type(&mod->kallsyms->symtab[i], info);
Jan Beulich4a496222009-07-06 14:50:42 +01002647
Rusty Russell82440622016-02-03 16:55:26 +10302648 /* Now populate the cut down core kallsyms for after init. */
2649 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2650 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2651 src = mod->kallsyms->symtab;
2652 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002653 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302654 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2655 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302656 dst[ndst] = src[i];
Rusty Russell82440622016-02-03 16:55:26 +10302657 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2658 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
Rusty Russell59ef28b2012-10-25 10:49:25 +10302659 KSYM_NAME_LEN) + 1;
2660 }
Jan Beulich4a496222009-07-06 14:50:42 +01002661 }
Rusty Russell82440622016-02-03 16:55:26 +10302662 mod->core_kallsyms.num_symtab = ndst;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002663}
2664#else
Rusty Russell49668682010-08-05 12:59:10 -06002665static inline void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002666{
2667}
Paul Mundt3ae91c22009-10-01 15:43:54 -07002668
Michał Mirosławabbce902010-09-20 01:58:08 +02002669static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002670{
2671}
2672#endif /* CONFIG_KALLSYMS */
2673
Jason Barone9d376f2009-02-05 11:51:38 -05002674static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
Rusty Russell5e458cc2008-10-22 10:00:13 -05002675{
Rusty Russell811d66a2010-08-05 12:59:12 -06002676 if (!debug)
2677 return;
Jason Barone9d376f2009-02-05 11:51:38 -05002678#ifdef CONFIG_DYNAMIC_DEBUG
2679 if (ddebug_add_module(debug, num, debug->modname))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002680 pr_err("dynamic debug error adding module: %s\n",
2681 debug->modname);
Jason Barone9d376f2009-02-05 11:51:38 -05002682#endif
Rusty Russell5e458cc2008-10-22 10:00:13 -05002683}
Jason Baron346e15b2008-08-12 16:46:19 -04002684
Yehuda Sadehff49d742010-07-03 13:07:35 +10002685static void dynamic_debug_remove(struct _ddebug *debug)
2686{
2687 if (debug)
2688 ddebug_remove_module(debug->modname);
2689}
2690
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002691void * __weak module_alloc(unsigned long size)
2692{
Rusty Russell82fab442012-12-11 09:38:33 +10302693 return vmalloc_exec(size);
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002694}
2695
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002696#ifdef CONFIG_DEBUG_KMEMLEAK
Rusty Russell49668682010-08-05 12:59:10 -06002697static void kmemleak_load_module(const struct module *mod,
2698 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002699{
2700 unsigned int i;
2701
2702 /* only scan the sections containing data */
Catalin Marinasc017b4b2009-10-28 13:33:09 +00002703 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002704
Rusty Russell49668682010-08-05 12:59:10 -06002705 for (i = 1; i < info->hdr->e_shnum; i++) {
Steven Rostedt06c94942013-05-15 20:33:01 +01002706 /* Scan all writable sections that's not executable */
2707 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2708 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2709 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002710 continue;
2711
Rusty Russell49668682010-08-05 12:59:10 -06002712 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2713 info->sechdrs[i].sh_size, GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002714 }
2715}
2716#else
Rusty Russell49668682010-08-05 12:59:10 -06002717static inline void kmemleak_load_module(const struct module *mod,
2718 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002719{
2720}
2721#endif
2722
Rusty Russell106a4ee2012-09-26 10:09:40 +01002723#ifdef CONFIG_MODULE_SIG
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302724static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002725{
2726 int err = -ENOKEY;
Kees Cook34e11692012-10-16 07:31:07 +10302727 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2728 const void *mod = info->hdr;
Rusty Russell106a4ee2012-09-26 10:09:40 +01002729
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302730 /*
2731 * Require flags == 0, as a module with version information
2732 * removed is no longer the module that was signed
2733 */
2734 if (flags == 0 &&
2735 info->len > markerlen &&
Kees Cook34e11692012-10-16 07:31:07 +10302736 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
David Howellscaabe242012-10-20 01:19:29 +01002737 /* We truncate the module to discard the signature */
Kees Cook34e11692012-10-16 07:31:07 +10302738 info->len -= markerlen;
2739 err = mod_verify_sig(mod, &info->len);
Rusty Russell106a4ee2012-09-26 10:09:40 +01002740 }
2741
2742 if (!err) {
2743 info->sig_ok = true;
2744 return 0;
2745 }
2746
2747 /* Not having a signature is only an error if we're strict. */
2748 if (err == -ENOKEY && !sig_enforce)
2749 err = 0;
2750
2751 return err;
2752}
2753#else /* !CONFIG_MODULE_SIG */
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302754static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002755{
2756 return 0;
2757}
2758#endif /* !CONFIG_MODULE_SIG */
2759
Kees Cook34e11692012-10-16 07:31:07 +10302760/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2761static int elf_header_check(struct load_info *info)
Rusty Russell40dd2562010-08-05 12:59:03 -06002762{
Kees Cook34e11692012-10-16 07:31:07 +10302763 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002764 return -ENOEXEC;
2765
Kees Cook34e11692012-10-16 07:31:07 +10302766 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2767 || info->hdr->e_type != ET_REL
2768 || !elf_check_arch(info->hdr)
2769 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2770 return -ENOEXEC;
2771
2772 if (info->hdr->e_shoff >= info->len
2773 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2774 info->len - info->hdr->e_shoff))
2775 return -ENOEXEC;
2776
2777 return 0;
2778}
2779
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002780#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2781
2782static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2783{
2784 do {
2785 unsigned long n = min(len, COPY_CHUNK_SIZE);
2786
2787 if (copy_from_user(dst, usrc, n) != 0)
2788 return -EFAULT;
2789 cond_resched();
2790 dst += n;
2791 usrc += n;
2792 len -= n;
2793 } while (len);
2794 return 0;
2795}
2796
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002797#ifdef CONFIG_LIVEPATCH
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002798static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002799{
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002800 if (get_modinfo(info, "livepatch")) {
2801 mod->klp = true;
2802 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2803 }
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002804
2805 return 0;
2806}
2807#else /* !CONFIG_LIVEPATCH */
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002808static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002809{
2810 if (get_modinfo(info, "livepatch")) {
2811 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2812 mod->name);
2813 return -ENOEXEC;
2814 }
2815
2816 return 0;
2817}
2818#endif /* CONFIG_LIVEPATCH */
2819
Andi Kleena1745ad2018-01-25 15:50:28 -08002820static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2821{
2822 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2823 return;
2824
2825 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2826 mod->name);
2827}
2828
Kees Cook34e11692012-10-16 07:31:07 +10302829/* Sets info->hdr and info->len. */
2830static int copy_module_from_user(const void __user *umod, unsigned long len,
2831 struct load_info *info)
2832{
Kees Cook2e72d512012-10-16 07:32:07 +10302833 int err;
2834
Kees Cook34e11692012-10-16 07:31:07 +10302835 info->len = len;
2836 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002837 return -ENOEXEC;
2838
Mimi Zohara1db7422015-12-30 07:35:30 -05002839 err = security_kernel_read_file(NULL, READING_MODULE);
Kees Cook2e72d512012-10-16 07:32:07 +10302840 if (err)
2841 return err;
2842
Rusty Russell40dd2562010-08-05 12:59:03 -06002843 /* Suck in entire file: we'll want most of it. */
Kirill A. Shutemovcc9e6052015-03-24 12:31:40 +10302844 info->hdr = __vmalloc(info->len,
2845 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
Kees Cook34e11692012-10-16 07:31:07 +10302846 if (!info->hdr)
Rusty Russell40dd2562010-08-05 12:59:03 -06002847 return -ENOMEM;
2848
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002849 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
Kees Cook34e11692012-10-16 07:31:07 +10302850 vfree(info->hdr);
2851 return -EFAULT;
Rusty Russell40dd2562010-08-05 12:59:03 -06002852 }
2853
Rusty Russell40dd2562010-08-05 12:59:03 -06002854 return 0;
Kees Cook34e11692012-10-16 07:31:07 +10302855}
Rusty Russell40dd2562010-08-05 12:59:03 -06002856
Rusty Russelld9131882010-08-05 12:59:08 -06002857static void free_copy(struct load_info *info)
2858{
Rusty Russelld9131882010-08-05 12:59:08 -06002859 vfree(info->hdr);
2860}
2861
Rusty Russell2f3238a2012-10-22 18:09:41 +10302862static int rewrite_section_headers(struct load_info *info, int flags)
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002863{
2864 unsigned int i;
2865
2866 /* This should always be true, but let's be sure. */
2867 info->sechdrs[0].sh_addr = 0;
2868
2869 for (i = 1; i < info->hdr->e_shnum; i++) {
2870 Elf_Shdr *shdr = &info->sechdrs[i];
2871 if (shdr->sh_type != SHT_NOBITS
2872 && info->len < shdr->sh_offset + shdr->sh_size) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002873 pr_err("Module len %lu truncated\n", info->len);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002874 return -ENOEXEC;
2875 }
2876
2877 /* Mark all sections sh_addr with their address in the
2878 temporary image. */
2879 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2880
2881#ifndef CONFIG_MODULE_UNLOAD
2882 /* Don't load .exit sections */
2883 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2884 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2885#endif
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002886 }
Rusty Russelld6df72a2010-08-05 12:59:07 -06002887
2888 /* Track but don't keep modinfo and version sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302889 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2890 info->index.vers = 0; /* Pretend no __versions section! */
2891 else
2892 info->index.vers = find_sec(info, "__versions");
Rusty Russell49668682010-08-05 12:59:10 -06002893 info->index.info = find_sec(info, ".modinfo");
Rusty Russelld6df72a2010-08-05 12:59:07 -06002894 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2895 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002896 return 0;
2897}
2898
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002899/*
2900 * Set up our basic convenience variables (pointers to section headers,
2901 * search for module section index etc), and do some basic section
2902 * verification.
2903 *
2904 * Return the temporary module pointer (we'll replace it with the final
2905 * one when we move the module sections around).
2906 */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302907static struct module *setup_load_info(struct load_info *info, int flags)
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002908{
2909 unsigned int i;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002910 int err;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002911 struct module *mod;
2912
2913 /* Set up the convenience variables */
2914 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002915 info->secstrings = (void *)info->hdr
2916 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002917
Rusty Russell2f3238a2012-10-22 18:09:41 +10302918 err = rewrite_section_headers(info, flags);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002919 if (err)
2920 return ERR_PTR(err);
2921
2922 /* Find internal symbols and strings. */
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002923 for (i = 1; i < info->hdr->e_shnum; i++) {
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002924 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2925 info->index.sym = i;
2926 info->index.str = info->sechdrs[i].sh_link;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002927 info->strtab = (char *)info->hdr
2928 + info->sechdrs[info->index.str].sh_offset;
2929 break;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002930 }
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002931 }
2932
Rusty Russell49668682010-08-05 12:59:10 -06002933 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002934 if (!info->index.mod) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002935 pr_warn("No module found in object\n");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002936 return ERR_PTR(-ENOEXEC);
2937 }
2938 /* This is temporary: point mod into copy of data. */
2939 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2940
2941 if (info->index.sym == 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002942 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002943 return ERR_PTR(-ENOEXEC);
2944 }
2945
Rusty Russell49668682010-08-05 12:59:10 -06002946 info->index.pcpu = find_pcpusec(info);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002947
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002948 /* Check module struct version now, before we try to use module. */
2949 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2950 return ERR_PTR(-ENOEXEC);
2951
2952 return mod;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002953}
2954
Rusty Russell2f3238a2012-10-22 18:09:41 +10302955static int check_modinfo(struct module *mod, struct load_info *info, int flags)
Rusty Russell40dd2562010-08-05 12:59:03 -06002956{
Rusty Russell49668682010-08-05 12:59:10 -06002957 const char *modmagic = get_modinfo(info, "vermagic");
Rusty Russell40dd2562010-08-05 12:59:03 -06002958 int err;
2959
Rusty Russell2f3238a2012-10-22 18:09:41 +10302960 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2961 modmagic = NULL;
2962
Rusty Russell40dd2562010-08-05 12:59:03 -06002963 /* This is allowed: modprobe --force will invalidate it. */
2964 if (!modmagic) {
2965 err = try_to_force_load(mod, "bad vermagic");
2966 if (err)
2967 return err;
Rusty Russell49668682010-08-05 12:59:10 -06002968 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002969 pr_err("%s: version magic '%s' should be '%s'\n",
Rusty Russell40dd2562010-08-05 12:59:03 -06002970 mod->name, modmagic, vermagic);
2971 return -ENOEXEC;
2972 }
2973
Libor Pechacek3205c362016-04-13 11:06:12 +09302974 if (!get_modinfo(info, "intree")) {
2975 if (!test_taint(TAINT_OOT_MODULE))
2976 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2977 mod->name);
Rusty Russell373d4d02013-01-21 17:17:39 +10302978 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
Libor Pechacek3205c362016-04-13 11:06:12 +09302979 }
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002980
Andi Kleena1745ad2018-01-25 15:50:28 -08002981 check_modinfo_retpoline(mod, info);
2982
Rusty Russell49668682010-08-05 12:59:10 -06002983 if (get_modinfo(info, "staging")) {
Rusty Russell373d4d02013-01-21 17:17:39 +10302984 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002985 pr_warn("%s: module is from the staging directory, the quality "
2986 "is unknown, you have been warned.\n", mod->name);
Rusty Russell40dd2562010-08-05 12:59:03 -06002987 }
Rusty Russell22e268e2010-08-05 12:59:05 -06002988
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002989 err = check_modinfo_livepatch(mod, info);
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002990 if (err)
2991 return err;
2992
Rusty Russell22e268e2010-08-05 12:59:05 -06002993 /* Set up license info based on the info section */
Rusty Russell49668682010-08-05 12:59:10 -06002994 set_license(mod, get_modinfo(info, "license"));
Rusty Russell22e268e2010-08-05 12:59:05 -06002995
Rusty Russell40dd2562010-08-05 12:59:03 -06002996 return 0;
2997}
2998
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10302999static int find_module_sections(struct module *mod, struct load_info *info)
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003000{
Rusty Russell49668682010-08-05 12:59:10 -06003001 mod->kp = section_objs(info, "__param",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003002 sizeof(*mod->kp), &mod->num_kp);
Rusty Russell49668682010-08-05 12:59:10 -06003003 mod->syms = section_objs(info, "__ksymtab",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003004 sizeof(*mod->syms), &mod->num_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003005 mod->crcs = section_addr(info, "__kcrctab");
3006 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003007 sizeof(*mod->gpl_syms),
3008 &mod->num_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003009 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3010 mod->gpl_future_syms = section_objs(info,
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003011 "__ksymtab_gpl_future",
3012 sizeof(*mod->gpl_future_syms),
3013 &mod->num_gpl_future_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003014 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003015
3016#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russell49668682010-08-05 12:59:10 -06003017 mod->unused_syms = section_objs(info, "__ksymtab_unused",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003018 sizeof(*mod->unused_syms),
3019 &mod->num_unused_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003020 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3021 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003022 sizeof(*mod->unused_gpl_syms),
3023 &mod->num_unused_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003024 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003025#endif
3026#ifdef CONFIG_CONSTRUCTORS
Rusty Russell49668682010-08-05 12:59:10 -06003027 mod->ctors = section_objs(info, ".ctors",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003028 sizeof(*mod->ctors), &mod->num_ctors);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303029 if (!mod->ctors)
3030 mod->ctors = section_objs(info, ".init_array",
3031 sizeof(*mod->ctors), &mod->num_ctors);
3032 else if (find_sec(info, ".init_array")) {
3033 /*
3034 * This shouldn't happen with same compiler and binutils
3035 * building all parts of the module.
3036 */
Ionut Alexa6da0b562014-11-10 09:31:29 +10303037 pr_warn("%s: has both .ctors and .init_array.\n",
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303038 mod->name);
3039 return -EINVAL;
3040 }
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003041#endif
3042
3043#ifdef CONFIG_TRACEPOINTS
Mathieu Desnoyers65498642011-01-26 17:26:22 -05003044 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3045 sizeof(*mod->tracepoints_ptrs),
3046 &mod->num_tracepoints);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003047#endif
Jason Baronbf5438fc2010-09-17 11:09:00 -04003048#ifdef HAVE_JUMP_LABEL
3049 mod->jump_entries = section_objs(info, "__jump_table",
3050 sizeof(*mod->jump_entries),
3051 &mod->num_jump_entries);
3052#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003053#ifdef CONFIG_EVENT_TRACING
Rusty Russell49668682010-08-05 12:59:10 -06003054 mod->trace_events = section_objs(info, "_ftrace_events",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003055 sizeof(*mod->trace_events),
3056 &mod->num_trace_events);
Steven Rostedt (Red Hat)3673b8e2015-03-25 15:44:21 -04003057 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3058 sizeof(*mod->trace_enums),
3059 &mod->num_trace_enums);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003060#endif
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003061#ifdef CONFIG_TRACING
3062 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3063 sizeof(*mod->trace_bprintk_fmt_start),
3064 &mod->num_trace_bprintk_fmt);
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003065#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003066#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3067 /* sechdrs[0].sh_size is always zero */
Rusty Russell49668682010-08-05 12:59:10 -06003068 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003069 sizeof(*mod->ftrace_callsites),
3070 &mod->num_ftrace_callsites);
3071#endif
Rusty Russell22e268e2010-08-05 12:59:05 -06003072
Rusty Russell811d66a2010-08-05 12:59:12 -06003073 mod->extable = section_objs(info, "__ex_table",
3074 sizeof(*mod->extable), &mod->num_exentries);
3075
Rusty Russell49668682010-08-05 12:59:10 -06003076 if (section_addr(info, "__obsparm"))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003077 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
Rusty Russell811d66a2010-08-05 12:59:12 -06003078
3079 info->debug = section_objs(info, "__verbose",
3080 sizeof(*info->debug), &info->num_debug);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303081
3082 return 0;
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003083}
3084
Rusty Russell49668682010-08-05 12:59:10 -06003085static int move_module(struct module *mod, struct load_info *info)
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003086{
3087 int i;
3088 void *ptr;
3089
3090 /* Do the allocs. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303091 ptr = module_alloc(mod->core_layout.size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003092 /*
3093 * The pointer to this block is stored in the module structure
3094 * which is inside the block. Just mark it as not being a
3095 * leak.
3096 */
3097 kmemleak_not_leak(ptr);
3098 if (!ptr)
Rusty Russelld9131882010-08-05 12:59:08 -06003099 return -ENOMEM;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003100
Rusty Russell7523e4d2015-11-26 09:44:08 +10303101 memset(ptr, 0, mod->core_layout.size);
3102 mod->core_layout.base = ptr;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003103
Rusty Russell7523e4d2015-11-26 09:44:08 +10303104 if (mod->init_layout.size) {
3105 ptr = module_alloc(mod->init_layout.size);
Rusty Russell82fab442012-12-11 09:38:33 +10303106 /*
3107 * The pointer to this block is stored in the module structure
3108 * which is inside the block. This block doesn't need to be
3109 * scanned as it contains data and code that will be freed
3110 * after the module is initialized.
3111 */
3112 kmemleak_ignore(ptr);
3113 if (!ptr) {
Rusty Russell7523e4d2015-11-26 09:44:08 +10303114 module_memfree(mod->core_layout.base);
Rusty Russell82fab442012-12-11 09:38:33 +10303115 return -ENOMEM;
3116 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303117 memset(ptr, 0, mod->init_layout.size);
3118 mod->init_layout.base = ptr;
Rusty Russell82fab442012-12-11 09:38:33 +10303119 } else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303120 mod->init_layout.base = NULL;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003121
3122 /* Transfer each section which specifies SHF_ALLOC */
Jim Cromie5e124162011-12-06 12:11:31 -07003123 pr_debug("final section addresses:\n");
Rusty Russell49668682010-08-05 12:59:10 -06003124 for (i = 0; i < info->hdr->e_shnum; i++) {
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003125 void *dest;
Rusty Russell49668682010-08-05 12:59:10 -06003126 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003127
Rusty Russell49668682010-08-05 12:59:10 -06003128 if (!(shdr->sh_flags & SHF_ALLOC))
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003129 continue;
3130
Rusty Russell49668682010-08-05 12:59:10 -06003131 if (shdr->sh_entsize & INIT_OFFSET_MASK)
Rusty Russell7523e4d2015-11-26 09:44:08 +10303132 dest = mod->init_layout.base
Rusty Russell49668682010-08-05 12:59:10 -06003133 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003134 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303135 dest = mod->core_layout.base + shdr->sh_entsize;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003136
Rusty Russell49668682010-08-05 12:59:10 -06003137 if (shdr->sh_type != SHT_NOBITS)
3138 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003139 /* Update sh_addr to point to copy in image. */
Rusty Russell49668682010-08-05 12:59:10 -06003140 shdr->sh_addr = (unsigned long)dest;
Jim Cromie5e124162011-12-06 12:11:31 -07003141 pr_debug("\t0x%lx %s\n",
3142 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003143 }
Rusty Russelld9131882010-08-05 12:59:08 -06003144
3145 return 0;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003146}
3147
Rusty Russell49668682010-08-05 12:59:10 -06003148static int check_module_license_and_versions(struct module *mod)
Rusty Russell22e268e2010-08-05 12:59:05 -06003149{
Libor Pechacek3205c362016-04-13 11:06:12 +09303150 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3151
Rusty Russell22e268e2010-08-05 12:59:05 -06003152 /*
3153 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3154 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3155 * using GPL-only symbols it needs.
3156 */
3157 if (strcmp(mod->name, "ndiswrapper") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303158 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003159
3160 /* driverloader was caught wrongly pretending to be under GPL */
3161 if (strcmp(mod->name, "driverloader") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303162 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3163 LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003164
Matthew Garrettc99af372012-06-22 13:49:31 -04003165 /* lve claims to be GPL but upstream won't provide source */
3166 if (strcmp(mod->name, "lve") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303167 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3168 LOCKDEP_NOW_UNRELIABLE);
Matthew Garrettc99af372012-06-22 13:49:31 -04003169
Libor Pechacek3205c362016-04-13 11:06:12 +09303170 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3171 pr_warn("%s: module license taints kernel.\n", mod->name);
3172
Rusty Russell22e268e2010-08-05 12:59:05 -06003173#ifdef CONFIG_MODVERSIONS
3174 if ((mod->num_syms && !mod->crcs)
3175 || (mod->num_gpl_syms && !mod->gpl_crcs)
3176 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3177#ifdef CONFIG_UNUSED_SYMBOLS
3178 || (mod->num_unused_syms && !mod->unused_crcs)
3179 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3180#endif
3181 ) {
3182 return try_to_force_load(mod,
3183 "no versions for exported symbols");
3184 }
3185#endif
3186 return 0;
3187}
3188
3189static void flush_module_icache(const struct module *mod)
3190{
3191 mm_segment_t old_fs;
3192
3193 /* flush the icache in correct context */
3194 old_fs = get_fs();
3195 set_fs(KERNEL_DS);
3196
3197 /*
3198 * Flush the instruction cache, since we've played with text.
3199 * Do it before processing of module parameters, so the module
3200 * can provide parameter accessor functions of its own.
3201 */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303202 if (mod->init_layout.base)
3203 flush_icache_range((unsigned long)mod->init_layout.base,
3204 (unsigned long)mod->init_layout.base
3205 + mod->init_layout.size);
3206 flush_icache_range((unsigned long)mod->core_layout.base,
3207 (unsigned long)mod->core_layout.base + mod->core_layout.size);
Rusty Russell22e268e2010-08-05 12:59:05 -06003208
3209 set_fs(old_fs);
3210}
3211
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003212int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3213 Elf_Shdr *sechdrs,
3214 char *secstrings,
3215 struct module *mod)
3216{
3217 return 0;
3218}
3219
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303220/* module_blacklist is a comma-separated list of module names */
3221static char *module_blacklist;
3222static bool blacklisted(char *module_name)
3223{
3224 const char *p;
3225 size_t len;
3226
3227 if (!module_blacklist)
3228 return false;
3229
3230 for (p = module_blacklist; *p; p += len) {
3231 len = strcspn(p, ",");
3232 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3233 return true;
3234 if (p[len] == ',')
3235 len++;
3236 }
3237 return false;
3238}
3239core_param(module_blacklist, module_blacklist, charp, 0400);
3240
Rusty Russell2f3238a2012-10-22 18:09:41 +10303241static struct module *layout_and_allocate(struct load_info *info, int flags)
Rusty Russelld9131882010-08-05 12:59:08 -06003242{
3243 /* Module within temporary copy. */
3244 struct module *mod;
Jessica Yu444d13f2016-07-27 12:06:21 +09303245 unsigned int ndx;
Rusty Russelld9131882010-08-05 12:59:08 -06003246 int err;
3247
Rusty Russell2f3238a2012-10-22 18:09:41 +10303248 mod = setup_load_info(info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003249 if (IS_ERR(mod))
3250 return mod;
3251
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303252 if (blacklisted(mod->name))
3253 return ERR_PTR(-EPERM);
3254
Rusty Russell2f3238a2012-10-22 18:09:41 +10303255 err = check_modinfo(mod, info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003256 if (err)
3257 return ERR_PTR(err);
3258
3259 /* Allow arches to frob section contents and sizes. */
Rusty Russell49668682010-08-05 12:59:10 -06003260 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3261 info->secstrings, mod);
Rusty Russelld9131882010-08-05 12:59:08 -06003262 if (err < 0)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303263 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003264
Rusty Russell8d8022e2013-07-03 10:06:28 +09303265 /* We will do a special allocation for per-cpu sections later. */
3266 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russelld9131882010-08-05 12:59:08 -06003267
Jessica Yu444d13f2016-07-27 12:06:21 +09303268 /*
3269 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3270 * layout_sections() can put it in the right place.
3271 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3272 */
3273 ndx = find_sec(info, ".data..ro_after_init");
3274 if (ndx)
3275 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3276
Rusty Russelld9131882010-08-05 12:59:08 -06003277 /* Determine total sizes, and put offsets in sh_entsize. For now
3278 this is done generically; there doesn't appear to be any
3279 special cases for the architectures. */
Rusty Russell49668682010-08-05 12:59:10 -06003280 layout_sections(mod, info);
Rusty Russell49668682010-08-05 12:59:10 -06003281 layout_symtab(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003282
3283 /* Allocate and move to the final place */
Rusty Russell49668682010-08-05 12:59:10 -06003284 err = move_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003285 if (err)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303286 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003287
3288 /* Module has been copied to its final place now: return it. */
3289 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
Rusty Russell49668682010-08-05 12:59:10 -06003290 kmemleak_load_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003291 return mod;
Rusty Russelld9131882010-08-05 12:59:08 -06003292}
3293
3294/* mod is no longer valid after this! */
3295static void module_deallocate(struct module *mod, struct load_info *info)
3296{
Rusty Russelld9131882010-08-05 12:59:08 -06003297 percpu_modfree(mod);
Rusty Russelld453cde2015-01-20 09:07:04 +10303298 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303299 module_memfree(mod->init_layout.base);
3300 module_memfree(mod->core_layout.base);
Rusty Russelld9131882010-08-05 12:59:08 -06003301}
3302
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003303int __weak module_finalize(const Elf_Ehdr *hdr,
3304 const Elf_Shdr *sechdrs,
3305 struct module *me)
3306{
3307 return 0;
3308}
3309
Rusty Russell811d66a2010-08-05 12:59:12 -06003310static int post_relocation(struct module *mod, const struct load_info *info)
3311{
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003312 /* Sort exception table now relocations are done. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003313 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3314
3315 /* Copy relocated percpu area over. */
3316 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3317 info->sechdrs[info->index.pcpu].sh_size);
3318
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003319 /* Setup kallsyms-specific fields. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003320 add_kallsyms(mod, info);
3321
3322 /* Arch-specific module finalizing. */
3323 return module_finalize(info->hdr, info->sechdrs, mod);
3324}
3325
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303326/* Is this module of this name done loading? No locks held. */
3327static bool finished_loading(const char *name)
3328{
3329 struct module *mod;
3330 bool ret;
3331
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303332 /*
3333 * The module_mutex should not be a heavily contended lock;
3334 * if we get the occasional sleep here, we'll go an extra iteration
3335 * in the wait_event_interruptible(), which is harmless.
3336 */
3337 sched_annotate_sleep();
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303338 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303339 mod = find_module_all(name, strlen(name), true);
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303340 ret = !mod || mod->state == MODULE_STATE_LIVE
3341 || mod->state == MODULE_STATE_GOING;
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303342 mutex_unlock(&module_mutex);
3343
3344 return ret;
3345}
3346
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003347/* Call module constructors. */
3348static void do_mod_ctors(struct module *mod)
3349{
3350#ifdef CONFIG_CONSTRUCTORS
3351 unsigned long i;
3352
3353 for (i = 0; i < mod->num_ctors; i++)
3354 mod->ctors[i]();
3355#endif
3356}
3357
Rusty Russellc7496372015-01-20 09:07:05 +10303358/* For freeing module_init on success, in case kallsyms traversing */
3359struct mod_initfree {
3360 struct rcu_head rcu;
3361 void *module_init;
3362};
3363
3364static void do_free_init(struct rcu_head *head)
3365{
3366 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3367 module_memfree(m->module_init);
3368 kfree(m);
3369}
3370
Jan Kiszkabe02a182015-02-17 13:46:50 -08003371/*
3372 * This is where the real work happens.
3373 *
3374 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3375 * helper command 'lx-symbols'.
3376 */
3377static noinline int do_init_module(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003378{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003379 int ret = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303380 struct mod_initfree *freeinit;
3381
3382 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3383 if (!freeinit) {
3384 ret = -ENOMEM;
3385 goto fail;
3386 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303387 freeinit->module_init = mod->init_layout.base;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003388
Tejun Heo774a1222013-01-15 18:52:51 -08003389 /*
3390 * We want to find out whether @mod uses async during init. Clear
3391 * PF_USED_ASYNC. async_schedule*() will set it.
3392 */
3393 current->flags &= ~PF_USED_ASYNC;
3394
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003395 do_mod_ctors(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003396 /* Start the module */
3397 if (mod->init != NULL)
Arjan van de Ven59f94152008-07-30 12:49:02 -07003398 ret = do_one_initcall(mod->init);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003399 if (ret < 0) {
Rusty Russellc7496372015-01-20 09:07:05 +10303400 goto fail_free_freeinit;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003401 }
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003402 if (ret > 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003403 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3404 "follow 0/-E convention\n"
3405 "%s: loading module anyway...\n",
3406 __func__, mod->name, ret, __func__);
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003407 dump_stack();
3408 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003409
Rusty Russell6f139092012-09-28 14:31:03 +09303410 /* Now it's a first class citizen! */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003411 mod->state = MODULE_STATE_LIVE;
Masami Hiramatsu0deddf432009-01-06 14:41:54 -08003412 blocking_notifier_call_chain(&module_notify_list,
3413 MODULE_STATE_LIVE, mod);
Rusty Russell6c5db222008-03-10 11:43:52 -07003414
Tejun Heo774a1222013-01-15 18:52:51 -08003415 /*
3416 * We need to finish all async code before the module init sequence
3417 * is done. This has potential to deadlock. For example, a newly
3418 * detected block device can trigger request_module() of the
3419 * default iosched from async probing task. Once userland helper
3420 * reaches here, async_synchronize_full() will wait on the async
3421 * task waiting on request_module() and deadlock.
3422 *
3423 * This deadlock is avoided by perfomring async_synchronize_full()
3424 * iff module init queued any async jobs. This isn't a full
3425 * solution as it will deadlock the same if module loading from
3426 * async jobs nests more than once; however, due to the various
3427 * constraints, this hack seems to be the best option for now.
3428 * Please refer to the following thread for details.
3429 *
3430 * http://thread.gmane.org/gmane.linux.kernel/1420814
3431 */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003432 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
Tejun Heo774a1222013-01-15 18:52:51 -08003433 async_synchronize_full();
Linus Torvaldsd6de2c82009-04-10 12:17:41 -07003434
Rusty Russell6c5db222008-03-10 11:43:52 -07003435 mutex_lock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003436 /* Drop initial reference. */
3437 module_put(mod);
Rusty Russellad6561d2009-06-12 21:47:03 -06003438 trim_init_extable(mod);
Jan Beulich4a496222009-07-06 14:50:42 +01003439#ifdef CONFIG_KALLSYMS
Rusty Russell82440622016-02-03 16:55:26 +10303440 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3441 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
Jan Beulich4a496222009-07-06 14:50:42 +01003442#endif
Jessica Yu444d13f2016-07-27 12:06:21 +09303443 module_enable_ro(mod, true);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303444 mod_tree_remove_init(mod);
Rusty Russell85c898d2015-11-26 09:45:08 +10303445 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10303446 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303447 mod->init_layout.base = NULL;
3448 mod->init_layout.size = 0;
3449 mod->init_layout.ro_size = 0;
Jessica Yu444d13f2016-07-27 12:06:21 +09303450 mod->init_layout.ro_after_init_size = 0;
Rusty Russell7523e4d2015-11-26 09:44:08 +10303451 mod->init_layout.text_size = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303452 /*
3453 * We want to free module_init, but be aware that kallsyms may be
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303454 * walking this with preempt disabled. In all the failure paths, we
3455 * call synchronize_sched(), but we don't want to slow down the success
3456 * path, so use actual RCU here.
Rusty Russellc7496372015-01-20 09:07:05 +10303457 */
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303458 call_rcu_sched(&freeinit->rcu, do_free_init);
Ashutosh Naik6389a382006-03-23 03:00:46 -08003459 mutex_unlock(&module_mutex);
Rusty Russell6f139092012-09-28 14:31:03 +09303460 wake_up_all(&module_wq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003461
3462 return 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303463
3464fail_free_freeinit:
3465 kfree(freeinit);
3466fail:
3467 /* Try to protect us from buggy refcounters. */
3468 mod->state = MODULE_STATE_GOING;
3469 synchronize_sched();
3470 module_put(mod);
3471 blocking_notifier_call_chain(&module_notify_list,
3472 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003473 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -05003474 ftrace_release_mod(mod);
Rusty Russellc7496372015-01-20 09:07:05 +10303475 free_module(mod);
3476 wake_up_all(&module_wq);
3477 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003478}
3479
Kees Cook34e11692012-10-16 07:31:07 +10303480static int may_init_module(void)
3481{
3482 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3483 return -EPERM;
3484
3485 return 0;
3486}
3487
Rusty Russella3535c72013-01-21 17:18:59 +10303488/*
3489 * We try to place it in the list now to make sure it's unique before
3490 * we dedicate too many resources. In particular, temporary percpu
3491 * memory exhaustion.
3492 */
3493static int add_unformed_module(struct module *mod)
3494{
3495 int err;
3496 struct module *old;
3497
3498 mod->state = MODULE_STATE_UNFORMED;
3499
3500again:
3501 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303502 old = find_module_all(mod->name, strlen(mod->name), true);
3503 if (old != NULL) {
Rusty Russella3535c72013-01-21 17:18:59 +10303504 if (old->state == MODULE_STATE_COMING
3505 || old->state == MODULE_STATE_UNFORMED) {
3506 /* Wait in case it fails to load. */
3507 mutex_unlock(&module_mutex);
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303508 err = wait_event_interruptible(module_wq,
3509 finished_loading(mod->name));
Rusty Russella3535c72013-01-21 17:18:59 +10303510 if (err)
3511 goto out_unlocked;
3512 goto again;
3513 }
3514 err = -EEXIST;
3515 goto out;
3516 }
Peter Zijlstra4f6665462015-05-27 11:09:38 +09303517 mod_update_bounds(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303518 list_add_rcu(&mod->list, &modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303519 mod_tree_insert(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303520 err = 0;
3521
3522out:
3523 mutex_unlock(&module_mutex);
3524out_unlocked:
3525 return err;
3526}
3527
3528static int complete_formation(struct module *mod, struct load_info *info)
3529{
3530 int err;
3531
3532 mutex_lock(&module_mutex);
3533
3534 /* Find duplicate symbols (must be called under lock). */
3535 err = verify_export_symbols(mod);
3536 if (err < 0)
3537 goto out;
3538
3539 /* This relies on module_mutex for list integrity. */
3540 module_bug_finalize(info->hdr, info->sechdrs, mod);
3541
Jessica Yu444d13f2016-07-27 12:06:21 +09303542 module_enable_ro(mod, false);
Rusty Russell85c898d2015-11-26 09:45:08 +10303543 module_enable_nx(mod);
Rusty Russell49822232014-05-14 10:54:19 +09303544
Rusty Russella3535c72013-01-21 17:18:59 +10303545 /* Mark state as coming so strong_try_module_get() ignores us,
3546 * but kallsyms etc. can see us. */
3547 mod->state = MODULE_STATE_COMING;
Rusty Russell49822232014-05-14 10:54:19 +09303548 mutex_unlock(&module_mutex);
3549
Rusty Russell49822232014-05-14 10:54:19 +09303550 return 0;
Rusty Russella3535c72013-01-21 17:18:59 +10303551
3552out:
3553 mutex_unlock(&module_mutex);
3554 return err;
3555}
3556
Jessica Yu4c973d12016-03-16 20:55:38 -04003557static int prepare_coming_module(struct module *mod)
3558{
Jessica Yu7e545d62016-03-16 20:55:39 -04003559 int err;
3560
Jessica Yu4c973d12016-03-16 20:55:38 -04003561 ftrace_module_enable(mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003562 err = klp_module_coming(mod);
3563 if (err)
3564 return err;
3565
Jessica Yu4c973d12016-03-16 20:55:38 -04003566 blocking_notifier_call_chain(&module_notify_list,
3567 MODULE_STATE_COMING, mod);
3568 return 0;
3569}
3570
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003571static int unknown_module_param_cb(char *param, char *val, const char *modname,
3572 void *arg)
Rusty Russell54041d82013-07-02 15:35:12 +09303573{
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003574 struct module *mod = arg;
3575 int ret;
3576
3577 if (strcmp(param, "async_probe") == 0) {
3578 mod->async_probe_requested = true;
3579 return 0;
3580 }
3581
Ionut Alexa6da0b562014-11-10 09:31:29 +10303582 /* Check for magic 'dyndbg' arg */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003583 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003584 if (ret != 0)
3585 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
Rusty Russell54041d82013-07-02 15:35:12 +09303586 return 0;
3587}
3588
Kees Cook34e11692012-10-16 07:31:07 +10303589/* Allocate and load the module: note that size of section 0 is always
3590 zero, and we rely on this for optional sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303591static int load_module(struct load_info *info, const char __user *uargs,
3592 int flags)
Kees Cook34e11692012-10-16 07:31:07 +10303593{
Rusty Russella3535c72013-01-21 17:18:59 +10303594 struct module *mod;
Kees Cook34e11692012-10-16 07:31:07 +10303595 long err;
Rusty Russell51e158c2014-04-28 11:34:33 +09303596 char *after_dashes;
Kees Cook34e11692012-10-16 07:31:07 +10303597
Ben Hutchingsbca014c2016-04-28 09:24:01 +09303598 err = module_sig_check(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303599 if (err)
3600 goto free_copy;
3601
3602 err = elf_header_check(info);
3603 if (err)
3604 goto free_copy;
3605
3606 /* Figure out module layout, and allocate all the memory. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303607 mod = layout_and_allocate(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303608 if (IS_ERR(mod)) {
3609 err = PTR_ERR(mod);
3610 goto free_copy;
3611 }
3612
Rusty Russella3535c72013-01-21 17:18:59 +10303613 /* Reserve our place in the list. */
3614 err = add_unformed_module(mod);
3615 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303616 goto free_module;
Rusty Russell1fb93412013-01-12 13:27:34 +10303617
Kees Cook34e11692012-10-16 07:31:07 +10303618#ifdef CONFIG_MODULE_SIG
3619 mod->sig_ok = info->sig_ok;
Rusty Russell64748a22013-01-21 17:03:02 +10303620 if (!mod->sig_ok) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003621 pr_notice_once("%s: module verification failed: signature "
Marcel Holtmannab92ebb2015-02-06 15:09:57 +10303622 "and/or required key missing - tainting "
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003623 "kernel\n", mod->name);
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10303624 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
Rusty Russell64748a22013-01-21 17:03:02 +10303625 }
Kees Cook34e11692012-10-16 07:31:07 +10303626#endif
3627
Rusty Russell8d8022e2013-07-03 10:06:28 +09303628 /* To avoid stressing percpu allocator, do this once we're unique. */
Rusty Russell9eb76d72013-07-03 10:06:29 +09303629 err = percpu_modalloc(mod, info);
Rusty Russell8d8022e2013-07-03 10:06:28 +09303630 if (err)
3631 goto unlink_mod;
3632
Kees Cook34e11692012-10-16 07:31:07 +10303633 /* Now module is in final location, initialize linked lists, etc. */
3634 err = module_unload_init(mod);
3635 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303636 goto unlink_mod;
Kees Cook34e11692012-10-16 07:31:07 +10303637
Rusty Russellcf2fde72015-06-26 06:44:38 +09303638 init_param_lock(mod);
Dan Streetmanb51d23e2015-06-17 06:18:52 +09303639
Kees Cook34e11692012-10-16 07:31:07 +10303640 /* Now we've got everything in the final locations, we can
3641 * find optional sections. */
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303642 err = find_module_sections(mod, info);
3643 if (err)
3644 goto free_unload;
Kees Cook34e11692012-10-16 07:31:07 +10303645
3646 err = check_module_license_and_versions(mod);
3647 if (err)
3648 goto free_unload;
3649
3650 /* Set up MODINFO_ATTR fields */
3651 setup_modinfo(mod, info);
3652
3653 /* Fix up syms, so that st_value is a pointer to location. */
3654 err = simplify_symbols(mod, info);
3655 if (err < 0)
3656 goto free_modinfo;
3657
3658 err = apply_relocations(mod, info);
3659 if (err < 0)
3660 goto free_modinfo;
3661
3662 err = post_relocation(mod, info);
3663 if (err < 0)
3664 goto free_modinfo;
3665
3666 flush_module_icache(mod);
3667
3668 /* Now copy in args */
3669 mod->args = strndup_user(uargs, ~0UL >> 1);
3670 if (IS_ERR(mod->args)) {
3671 err = PTR_ERR(mod->args);
3672 goto free_arch_cleanup;
3673 }
3674
Kees Cook34e11692012-10-16 07:31:07 +10303675 dynamic_debug_setup(info->debug, info->num_debug);
3676
Steven Rostedt (Red Hat)a949ae52014-04-24 10:40:12 -04003677 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3678 ftrace_module_init(mod);
3679
Rusty Russella3535c72013-01-21 17:18:59 +10303680 /* Finally it's fully formed, ready to start executing. */
3681 err = complete_formation(mod, info);
3682 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303683 goto ddebug_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303684
Jessica Yu4c973d12016-03-16 20:55:38 -04003685 err = prepare_coming_module(mod);
3686 if (err)
3687 goto bug_cleanup;
3688
Kees Cook34e11692012-10-16 07:31:07 +10303689 /* Module is ready to execute: parsing args may do that. */
Rusty Russell51e158c2014-04-28 11:34:33 +09303690 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
Luis R. Rodriguez4355efb2016-02-03 16:55:26 +10303691 -32768, 32767, mod,
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003692 unknown_module_param_cb);
Rusty Russell51e158c2014-04-28 11:34:33 +09303693 if (IS_ERR(after_dashes)) {
3694 err = PTR_ERR(after_dashes);
Jessica Yu4c973d12016-03-16 20:55:38 -04003695 goto coming_cleanup;
Rusty Russell51e158c2014-04-28 11:34:33 +09303696 } else if (after_dashes) {
3697 pr_warn("%s: parameters '%s' after `--' ignored\n",
3698 mod->name, after_dashes);
3699 }
Kees Cook34e11692012-10-16 07:31:07 +10303700
3701 /* Link in to syfs. */
3702 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3703 if (err < 0)
Jessica Yu4c973d12016-03-16 20:55:38 -04003704 goto coming_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303705
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003706 if (is_livepatch_module(mod)) {
3707 err = copy_module_elf(mod, info);
3708 if (err < 0)
3709 goto sysfs_cleanup;
3710 }
3711
Kees Cook34e11692012-10-16 07:31:07 +10303712 /* Get rid of temporary copy. */
3713 free_copy(info);
3714
3715 /* Done! */
3716 trace_module_load(mod);
3717
3718 return do_init_module(mod);
3719
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003720 sysfs_cleanup:
3721 mod_sysfs_teardown(mod);
Jessica Yu4c973d12016-03-16 20:55:38 -04003722 coming_cleanup:
3723 blocking_notifier_call_chain(&module_notify_list,
3724 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003725 klp_module_going(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303726 bug_cleanup:
3727 /* module_bug_cleanup needs module_mutex protection */
Kees Cook34e11692012-10-16 07:31:07 +10303728 mutex_lock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303729 module_bug_cleanup(mod);
Linus Torvaldsee61abb2013-01-20 20:22:58 -08003730 mutex_unlock(&module_mutex);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303731
3732 /* we can't deallocate the module until we clear memory protection */
Rusty Russell85c898d2015-11-26 09:45:08 +10303733 module_disable_ro(mod);
3734 module_disable_nx(mod);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303735
Rusty Russella3535c72013-01-21 17:18:59 +10303736 ddebug_cleanup:
Rusty Russell1fb93412013-01-12 13:27:34 +10303737 dynamic_debug_remove(info->debug);
Kees Cook34e11692012-10-16 07:31:07 +10303738 synchronize_sched();
3739 kfree(mod->args);
3740 free_arch_cleanup:
3741 module_arch_cleanup(mod);
3742 free_modinfo:
3743 free_modinfo(mod);
3744 free_unload:
3745 module_unload_free(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303746 unlink_mod:
3747 mutex_lock(&module_mutex);
3748 /* Unlink carefully: kallsyms could be walking list. */
3749 list_del_rcu(&mod->list);
Peter Zijlstra758556b2015-07-09 06:48:06 +09303750 mod_tree_remove(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303751 wake_up_all(&module_wq);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303752 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3753 synchronize_sched();
Rusty Russell1fb93412013-01-12 13:27:34 +10303754 mutex_unlock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303755 free_module:
Steven Rostedt (Red Hat)049fb9b2016-01-05 20:32:47 -05003756 /*
3757 * Ftrace needs to clean up what it initialized.
3758 * This does nothing if ftrace_module_init() wasn't called,
3759 * but it must be called outside of module_mutex.
3760 */
3761 ftrace_release_mod(mod);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003762 /* Free lock-classes; relies on the preceding sync_rcu() */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303763 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003764
Kees Cook34e11692012-10-16 07:31:07 +10303765 module_deallocate(mod, info);
3766 free_copy:
3767 free_copy(info);
3768 return err;
3769}
3770
3771SYSCALL_DEFINE3(init_module, void __user *, umod,
3772 unsigned long, len, const char __user *, uargs)
3773{
3774 int err;
3775 struct load_info info = { };
3776
3777 err = may_init_module();
3778 if (err)
3779 return err;
3780
3781 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3782 umod, len, uargs);
3783
3784 err = copy_module_from_user(umod, len, &info);
3785 if (err)
3786 return err;
3787
Rusty Russell2f3238a2012-10-22 18:09:41 +10303788 return load_module(&info, uargs, 0);
Kees Cook34e11692012-10-16 07:31:07 +10303789}
3790
Rusty Russell2f3238a2012-10-22 18:09:41 +10303791SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
Kees Cook34e11692012-10-16 07:31:07 +10303792{
Kees Cook34e11692012-10-16 07:31:07 +10303793 struct load_info info = { };
Mimi Zohara1db7422015-12-30 07:35:30 -05003794 loff_t size;
3795 void *hdr;
3796 int err;
Kees Cook34e11692012-10-16 07:31:07 +10303797
3798 err = may_init_module();
3799 if (err)
3800 return err;
3801
Rusty Russell2f3238a2012-10-22 18:09:41 +10303802 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3803
3804 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3805 |MODULE_INIT_IGNORE_VERMAGIC))
3806 return -EINVAL;
Kees Cook34e11692012-10-16 07:31:07 +10303807
Mimi Zohara1db7422015-12-30 07:35:30 -05003808 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3809 READING_MODULE);
Kees Cook34e11692012-10-16 07:31:07 +10303810 if (err)
3811 return err;
Mimi Zohara1db7422015-12-30 07:35:30 -05003812 info.hdr = hdr;
3813 info.len = size;
Kees Cook34e11692012-10-16 07:31:07 +10303814
Rusty Russell2f3238a2012-10-22 18:09:41 +10303815 return load_module(&info, uargs, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303816}
3817
Linus Torvalds1da177e2005-04-16 15:20:36 -07003818static inline int within(unsigned long addr, void *start, unsigned long size)
3819{
3820 return ((void *)addr >= start && (void *)addr < start + size);
3821}
3822
3823#ifdef CONFIG_KALLSYMS
3824/*
3825 * This ignores the intensely annoying "mapping symbols" found
3826 * in ARM ELF files: $a, $t and $d.
3827 */
3828static inline int is_arm_mapping_symbol(const char *str)
3829{
Russell King2e3a10a2014-07-27 07:29:01 +09303830 if (str[0] == '.' && str[1] == 'L')
3831 return true;
Kyle McMartin6c34f1f2014-09-16 22:37:18 +01003832 return str[0] == '$' && strchr("axtd", str[1])
Linus Torvalds1da177e2005-04-16 15:20:36 -07003833 && (str[2] == '\0' || str[2] == '.');
3834}
3835
Rusty Russell82440622016-02-03 16:55:26 +10303836static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
Rusty Russell2e7bac52016-02-03 16:55:26 +10303837{
Rusty Russell82440622016-02-03 16:55:26 +10303838 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
Rusty Russell2e7bac52016-02-03 16:55:26 +10303839}
3840
Linus Torvalds1da177e2005-04-16 15:20:36 -07003841static const char *get_ksymbol(struct module *mod,
3842 unsigned long addr,
3843 unsigned long *size,
3844 unsigned long *offset)
3845{
3846 unsigned int i, best = 0;
3847 unsigned long nextval;
Rusty Russell82440622016-02-03 16:55:26 +10303848 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003849
3850 /* At worse, next value is at end of module */
Masami Hiramatsua06f6212009-01-06 14:41:49 -08003851 if (within_module_init(addr, mod))
Rusty Russell7523e4d2015-11-26 09:44:08 +10303852 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
Daniel Walker22a8bde2007-10-18 03:06:07 -07003853 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303854 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003856 /* Scan for closest preceding symbol, and next symbol. (ELF
Daniel Walker22a8bde2007-10-18 03:06:07 -07003857 starts real symbols at 1). */
Rusty Russell82440622016-02-03 16:55:26 +10303858 for (i = 1; i < kallsyms->num_symtab; i++) {
3859 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003860 continue;
3861
3862 /* We ignore unnamed symbols: they're uninformative
3863 * and inserted at a whim. */
Rusty Russell82440622016-02-03 16:55:26 +10303864 if (*symname(kallsyms, i) == '\0'
3865 || is_arm_mapping_symbol(symname(kallsyms, i)))
Rusty Russell2e7bac52016-02-03 16:55:26 +10303866 continue;
3867
Rusty Russell82440622016-02-03 16:55:26 +10303868 if (kallsyms->symtab[i].st_value <= addr
3869 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003870 best = i;
Rusty Russell82440622016-02-03 16:55:26 +10303871 if (kallsyms->symtab[i].st_value > addr
3872 && kallsyms->symtab[i].st_value < nextval)
3873 nextval = kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 }
3875
3876 if (!best)
3877 return NULL;
3878
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003879 if (size)
Rusty Russell82440622016-02-03 16:55:26 +10303880 *size = nextval - kallsyms->symtab[best].st_value;
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003881 if (offset)
Rusty Russell82440622016-02-03 16:55:26 +10303882 *offset = addr - kallsyms->symtab[best].st_value;
3883 return symname(kallsyms, best);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884}
3885
Rusty Russell6dd06c92008-01-29 17:13:22 -05003886/* For kallsyms to ask for address resolution. NULL means not found. Careful
3887 * not to lock to avoid deadlock on oopses, simply disable preemption. */
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003888const char *module_address_lookup(unsigned long addr,
Rusty Russell6dd06c92008-01-29 17:13:22 -05003889 unsigned long *size,
3890 unsigned long *offset,
3891 char **modname,
3892 char *namebuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003893{
Rusty Russellcb2a5202008-01-14 00:55:03 -08003894 const char *ret = NULL;
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303895 struct module *mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003896
Rusty Russellcb2a5202008-01-14 00:55:03 -08003897 preempt_disable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303898 mod = __module_address(addr);
3899 if (mod) {
3900 if (modname)
3901 *modname = mod->name;
3902 ret = get_ksymbol(mod, addr, size, offset);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003903 }
Rusty Russell6dd06c92008-01-29 17:13:22 -05003904 /* Make a copy in here where it's safe */
3905 if (ret) {
3906 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3907 ret = namebuf;
3908 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003909 preempt_enable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303910
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003911 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003912}
3913
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003914int lookup_module_symbol_name(unsigned long addr, char *symname)
3915{
3916 struct module *mod;
3917
Rusty Russellcb2a5202008-01-14 00:55:03 -08003918 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003919 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303920 if (mod->state == MODULE_STATE_UNFORMED)
3921 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303922 if (within_module(addr, mod)) {
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003923 const char *sym;
3924
3925 sym = get_ksymbol(mod, addr, NULL, NULL);
3926 if (!sym)
3927 goto out;
Tejun Heo9281ace2007-07-17 04:03:51 -07003928 strlcpy(symname, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003929 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003930 return 0;
3931 }
3932 }
3933out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003934 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003935 return -ERANGE;
3936}
3937
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003938int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3939 unsigned long *offset, char *modname, char *name)
3940{
3941 struct module *mod;
3942
Rusty Russellcb2a5202008-01-14 00:55:03 -08003943 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003944 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303945 if (mod->state == MODULE_STATE_UNFORMED)
3946 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303947 if (within_module(addr, mod)) {
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003948 const char *sym;
3949
3950 sym = get_ksymbol(mod, addr, size, offset);
3951 if (!sym)
3952 goto out;
3953 if (modname)
Tejun Heo9281ace2007-07-17 04:03:51 -07003954 strlcpy(modname, mod->name, MODULE_NAME_LEN);
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003955 if (name)
Tejun Heo9281ace2007-07-17 04:03:51 -07003956 strlcpy(name, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003957 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003958 return 0;
3959 }
3960 }
3961out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003962 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003963 return -ERANGE;
3964}
3965
Alexey Dobriyanea078902007-05-08 00:28:39 -07003966int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3967 char *name, char *module_name, int *exported)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003968{
3969 struct module *mod;
3970
Rusty Russellcb2a5202008-01-14 00:55:03 -08003971 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003972 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303973 struct mod_kallsyms *kallsyms;
3974
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303975 if (mod->state == MODULE_STATE_UNFORMED)
3976 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303977 kallsyms = rcu_dereference_sched(mod->kallsyms);
3978 if (symnum < kallsyms->num_symtab) {
3979 *value = kallsyms->symtab[symnum].st_value;
3980 *type = kallsyms->symtab[symnum].st_info;
3981 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
Tejun Heo9281ace2007-07-17 04:03:51 -07003982 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
Tim Abbottca4787b2009-01-05 08:40:10 -06003983 *exported = is_exported(name, *value, mod);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003984 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003985 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003986 }
Rusty Russell82440622016-02-03 16:55:26 +10303987 symnum -= kallsyms->num_symtab;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003988 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003989 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003990 return -ERANGE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003991}
3992
3993static unsigned long mod_find_symname(struct module *mod, const char *name)
3994{
3995 unsigned int i;
Rusty Russell82440622016-02-03 16:55:26 +10303996 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003997
Rusty Russell82440622016-02-03 16:55:26 +10303998 for (i = 0; i < kallsyms->num_symtab; i++)
3999 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4000 kallsyms->symtab[i].st_info != 'U')
4001 return kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 return 0;
4003}
4004
4005/* Look for this name: can be of form module:name. */
4006unsigned long module_kallsyms_lookup_name(const char *name)
4007{
4008 struct module *mod;
4009 char *colon;
4010 unsigned long ret = 0;
4011
4012 /* Don't lock: we're in enough trouble already. */
Rusty Russellcb2a5202008-01-14 00:55:03 -08004013 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004014 if ((colon = strchr(name, ':')) != NULL) {
Mathias Krause4f6de4d2013-07-02 15:35:11 +09304015 if ((mod = find_module_all(name, colon - name, false)) != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 ret = mod_find_symname(mod, colon+1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004017 } else {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304018 list_for_each_entry_rcu(mod, &modules, list) {
4019 if (mod->state == MODULE_STATE_UNFORMED)
4020 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004021 if ((ret = mod_find_symname(mod, name)) != 0)
4022 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304023 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004024 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08004025 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004026 return ret;
4027}
Anders Kaseorg75a66612008-12-05 19:03:58 -05004028
4029int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4030 struct module *, unsigned long),
4031 void *data)
4032{
4033 struct module *mod;
4034 unsigned int i;
4035 int ret;
4036
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304037 module_assert_mutex();
4038
Anders Kaseorg75a66612008-12-05 19:03:58 -05004039 list_for_each_entry(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10304040 /* We hold module_mutex: no need for rcu_dereference_sched */
4041 struct mod_kallsyms *kallsyms = mod->kallsyms;
4042
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304043 if (mod->state == MODULE_STATE_UNFORMED)
4044 continue;
Rusty Russell82440622016-02-03 16:55:26 +10304045 for (i = 0; i < kallsyms->num_symtab; i++) {
4046 ret = fn(data, symname(kallsyms, i),
4047 mod, kallsyms->symtab[i].st_value);
Anders Kaseorg75a66612008-12-05 19:03:58 -05004048 if (ret != 0)
4049 return ret;
4050 }
4051 }
4052 return 0;
4053}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004054#endif /* CONFIG_KALLSYMS */
4055
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004056static char *module_flags(struct module *mod, char *buf)
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004057{
4058 int bx = 0;
4059
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304060 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004061 if (mod->taints ||
4062 mod->state == MODULE_STATE_GOING ||
4063 mod->state == MODULE_STATE_COMING) {
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004064 buf[bx++] = '(';
Kay Sieverscca3e702012-01-13 09:32:15 +10304065 bx += module_flags_taint(mod, buf + bx);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004066 /* Show a - for module-is-being-unloaded */
4067 if (mod->state == MODULE_STATE_GOING)
4068 buf[bx++] = '-';
4069 /* Show a + for module-is-being-loaded */
4070 if (mod->state == MODULE_STATE_COMING)
4071 buf[bx++] = '+';
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004072 buf[bx++] = ')';
4073 }
4074 buf[bx] = '\0';
4075
4076 return buf;
4077}
4078
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004079#ifdef CONFIG_PROC_FS
4080/* Called by the /proc file system to return a list of modules. */
4081static void *m_start(struct seq_file *m, loff_t *pos)
4082{
4083 mutex_lock(&module_mutex);
4084 return seq_list_start(&modules, *pos);
4085}
4086
4087static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4088{
4089 return seq_list_next(p, &modules, pos);
4090}
4091
4092static void m_stop(struct seq_file *m, void *p)
4093{
4094 mutex_unlock(&module_mutex);
4095}
4096
Linus Torvalds1da177e2005-04-16 15:20:36 -07004097static int m_show(struct seq_file *m, void *p)
4098{
4099 struct module *mod = list_entry(p, struct module, list);
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004100 char buf[8];
4101
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304102 /* We always ignore unformed modules. */
4103 if (mod->state == MODULE_STATE_UNFORMED)
4104 return 0;
4105
Denys Vlasenko2f0f2a32008-07-22 19:24:27 -05004106 seq_printf(m, "%s %u",
Rusty Russell7523e4d2015-11-26 09:44:08 +10304107 mod->name, mod->init_layout.size + mod->core_layout.size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004108 print_unload_info(m, mod);
4109
4110 /* Informative for users. */
4111 seq_printf(m, " %s",
Ionut Alexa6da0b562014-11-10 09:31:29 +10304112 mod->state == MODULE_STATE_GOING ? "Unloading" :
4113 mod->state == MODULE_STATE_COMING ? "Loading" :
Linus Torvalds1da177e2005-04-16 15:20:36 -07004114 "Live");
4115 /* Used by oprofile and other similar tools. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304116 seq_printf(m, " 0x%pK", mod->core_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004117
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004118 /* Taints info */
4119 if (mod->taints)
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004120 seq_printf(m, " %s", module_flags(mod, buf));
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004121
Ionut Alexa6da0b562014-11-10 09:31:29 +10304122 seq_puts(m, "\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004123 return 0;
4124}
4125
4126/* Format: modulename size refcount deps address
4127
4128 Where refcount is a number or -, and deps is a comma-separated list
4129 of depends or -.
4130*/
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004131static const struct seq_operations modules_op = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132 .start = m_start,
4133 .next = m_next,
4134 .stop = m_stop,
4135 .show = m_show
4136};
4137
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004138static int modules_open(struct inode *inode, struct file *file)
4139{
4140 return seq_open(file, &modules_op);
4141}
4142
4143static const struct file_operations proc_modules_operations = {
4144 .open = modules_open,
4145 .read = seq_read,
4146 .llseek = seq_lseek,
4147 .release = seq_release,
4148};
4149
4150static int __init proc_modules_init(void)
4151{
4152 proc_create("modules", 0, NULL, &proc_modules_operations);
4153 return 0;
4154}
4155module_init(proc_modules_init);
4156#endif
4157
Linus Torvalds1da177e2005-04-16 15:20:36 -07004158/* Given an address, look for it in the module exception tables. */
4159const struct exception_table_entry *search_module_extables(unsigned long addr)
4160{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004161 const struct exception_table_entry *e = NULL;
4162 struct module *mod;
4163
Rusty Russell24da1cb2007-07-15 23:41:46 -07004164 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02004165 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304166 if (mod->state == MODULE_STATE_UNFORMED)
4167 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004168 if (mod->num_exentries == 0)
4169 continue;
Daniel Walker22a8bde2007-10-18 03:06:07 -07004170
Linus Torvalds1da177e2005-04-16 15:20:36 -07004171 e = search_extable(mod->extable,
4172 mod->extable + mod->num_exentries - 1,
4173 addr);
4174 if (e)
4175 break;
4176 }
Rusty Russell24da1cb2007-07-15 23:41:46 -07004177 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004178
4179 /* Now, if we found one, we are running inside it now, hence
Daniel Walker22a8bde2007-10-18 03:06:07 -07004180 we cannot unload the module, hence no refcnt needed. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004181 return e;
4182}
4183
Ingo Molnar4d435f92006-07-03 00:24:24 -07004184/*
Rusty Russelle6104992009-03-31 13:05:31 -06004185 * is_module_address - is this address inside a module?
4186 * @addr: the address to check.
4187 *
4188 * See is_module_text_address() if you simply want to see if the address
4189 * is code (not data).
Ingo Molnar4d435f92006-07-03 00:24:24 -07004190 */
Rusty Russelle6104992009-03-31 13:05:31 -06004191bool is_module_address(unsigned long addr)
Ingo Molnar4d435f92006-07-03 00:24:24 -07004192{
Rusty Russelle6104992009-03-31 13:05:31 -06004193 bool ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004194
Rusty Russell24da1cb2007-07-15 23:41:46 -07004195 preempt_disable();
Rusty Russelle6104992009-03-31 13:05:31 -06004196 ret = __module_address(addr) != NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07004197 preempt_enable();
Ingo Molnar4d435f92006-07-03 00:24:24 -07004198
Rusty Russelle6104992009-03-31 13:05:31 -06004199 return ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004200}
4201
Rusty Russelle6104992009-03-31 13:05:31 -06004202/*
4203 * __module_address - get the module which contains an address.
4204 * @addr: the address.
4205 *
4206 * Must be called with preempt disabled or module mutex held so that
4207 * module doesn't get freed during this.
4208 */
Linus Torvalds714f83d2009-04-05 11:04:19 -07004209struct module *__module_address(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004210{
4211 struct module *mod;
4212
Rusty Russell3a642e92008-07-22 19:24:28 -05004213 if (addr < module_addr_min || addr > module_addr_max)
4214 return NULL;
4215
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304216 module_assert_mutex_or_preempt();
4217
Peter Zijlstra6c9692e2015-05-27 11:09:37 +09304218 mod = mod_find(addr);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304219 if (mod) {
4220 BUG_ON(!within_module(addr, mod));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304221 if (mod->state == MODULE_STATE_UNFORMED)
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304222 mod = NULL;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304223 }
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304224 return mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004225}
Tim Abbottc6b37802008-12-05 19:03:59 -05004226EXPORT_SYMBOL_GPL(__module_address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004227
Rusty Russelle6104992009-03-31 13:05:31 -06004228/*
4229 * is_module_text_address - is this address inside module code?
4230 * @addr: the address to check.
4231 *
4232 * See is_module_address() if you simply want to see if the address is
4233 * anywhere in a module. See kernel_text_address() for testing if an
4234 * address corresponds to kernel or module code.
4235 */
4236bool is_module_text_address(unsigned long addr)
4237{
4238 bool ret;
4239
4240 preempt_disable();
4241 ret = __module_text_address(addr) != NULL;
4242 preempt_enable();
4243
4244 return ret;
4245}
4246
4247/*
4248 * __module_text_address - get the module whose code contains an address.
4249 * @addr: the address.
4250 *
4251 * Must be called with preempt disabled or module mutex held so that
4252 * module doesn't get freed during this.
4253 */
4254struct module *__module_text_address(unsigned long addr)
4255{
4256 struct module *mod = __module_address(addr);
4257 if (mod) {
4258 /* Make sure it's within the text section. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304259 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4260 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
Rusty Russelle6104992009-03-31 13:05:31 -06004261 mod = NULL;
4262 }
4263 return mod;
4264}
Tim Abbottc6b37802008-12-05 19:03:59 -05004265EXPORT_SYMBOL_GPL(__module_text_address);
Rusty Russelle6104992009-03-31 13:05:31 -06004266
Linus Torvalds1da177e2005-04-16 15:20:36 -07004267/* Don't grab lock, we're oopsing. */
4268void print_modules(void)
4269{
4270 struct module *mod;
Randy Dunlap2bc2d612006-10-02 02:17:02 -07004271 char buf[8];
Linus Torvalds1da177e2005-04-16 15:20:36 -07004272
Linus Torvaldsb2311252009-06-16 11:07:14 -07004273 printk(KERN_DEFAULT "Modules linked in:");
Andi Kleend72b3752008-08-30 10:09:00 +02004274 /* Most callers should already have preempt disabled, but make sure */
4275 preempt_disable();
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304276 list_for_each_entry_rcu(mod, &modules, list) {
4277 if (mod->state == MODULE_STATE_UNFORMED)
4278 continue;
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304279 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304280 }
Andi Kleend72b3752008-08-30 10:09:00 +02004281 preempt_enable();
Arjan van de Vene14af7e2008-01-25 21:08:33 +01004282 if (last_unloaded_module[0])
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304283 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4284 pr_cont("\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285}
4286
Linus Torvalds1da177e2005-04-16 15:20:36 -07004287#ifdef CONFIG_MODVERSIONS
Rusty Russell8c8ef422009-03-31 13:05:34 -06004288/* Generate the signature for all relevant module structures here.
4289 * If these change, we don't want to try to parse the module. */
4290void module_layout(struct module *mod,
4291 struct modversion_info *ver,
4292 struct kernel_param *kp,
4293 struct kernel_symbol *ks,
Mathieu Desnoyers65498642011-01-26 17:26:22 -05004294 struct tracepoint * const *tp)
Rusty Russell8c8ef422009-03-31 13:05:34 -06004295{
4296}
4297EXPORT_SYMBOL(module_layout);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004298#endif