blob: 2325c9821f2a105220b15b8cb926a236d56304d5 [file] [log] [blame]
Arjan van de Venf71d20e2006-06-28 04:26:45 -07001/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002 Copyright (C) 2002 Richard Henderson
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
Linus Torvalds1da177e2005-04-16 15:20:36 -07004
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
Paul Gortmaker9984de12011-05-23 14:51:41 -040019#include <linux/export.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070020#include <linux/moduleloader.h>
Steven Rostedt (Red Hat)af658dc2015-04-29 14:36:05 -040021#include <linux/trace_events.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070022#include <linux/init.h>
Alexey Dobriyanae84e322007-05-08 00:28:38 -070023#include <linux/kallsyms.h>
Kees Cook34e11692012-10-16 07:31:07 +103024#include <linux/file.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040025#include <linux/fs.h>
Roland McGrath6d760132007-10-16 23:26:40 -070026#include <linux/sysfs.h>
Randy Dunlap9f158332005-09-13 01:25:16 -070027#include <linux/kernel.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070028#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +040031#include <linux/proc_fs.h>
Kees Cook2e72d512012-10-16 07:32:07 +103032#include <linux/security.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070033#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
Randy.Dunlapc59ede72006-01-11 12:17:46 -080037#include <linux/capability.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070038#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
Al Virof6a57032006-10-18 01:47:25 -040044#include <linux/sched.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070045#include <linux/device.h>
Matt Domschc988d2b2005-06-23 22:05:15 -070046#include <linux/string.h>
Arjan van de Ven97d1f152006-03-23 03:00:24 -080047#include <linux/mutex.h>
Andi Kleend72b3752008-08-30 10:09:00 +020048#include <linux/rculist.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070049#include <asm/uaccess.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -070050#include <asm/cacheflush.h>
Bernd Schmidteb8cdec2009-09-21 17:03:57 -070051#include <asm/mmu_context.h>
Sam Ravnborgb817f6f2006-06-09 21:53:55 +020052#include <linux/license.h>
Christoph Lameter6d762392008-02-08 04:18:42 -080053#include <asm/sections.h>
Mathieu Desnoyers97e1c182008-07-18 12:16:16 -040054#include <linux/tracepoint.h>
Steven Rostedt90d595f2008-08-14 15:45:09 -040055#include <linux/ftrace.h>
Jessica Yu7e545d62016-03-16 20:55:39 -040056#include <linux/livepatch.h>
Arjan van de Ven22a9d642009-01-07 08:45:46 -080057#include <linux/async.h>
Tejun Heofbf59bc2009-02-20 16:29:08 +090058#include <linux/percpu.h>
Catalin Marinas4f2294b2009-06-11 13:23:20 +010059#include <linux/kmemleak.h>
Jason Baronbf5438fc2010-09-17 11:09:00 -040060#include <linux/jump_label.h>
matthieu castet84e1c6b2010-11-16 22:35:16 +010061#include <linux/pfn.h>
Alessio Igor Bogani403ed272011-04-20 11:10:52 +020062#include <linux/bsearch.h>
Luis de Bethencourt9d5059c2016-08-02 14:03:47 -070063#include <linux/dynamic_debug.h>
Rusty Russell2f3238a2012-10-22 18:09:41 +103064#include <uapi/linux/module.h>
Rusty Russell106a4ee2012-09-26 10:09:40 +010065#include "module-internal.h"
Linus Torvalds1da177e2005-04-16 15:20:36 -070066
Li Zefan7ead8b82009-08-17 16:56:28 +080067#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
Linus Torvalds1da177e2005-04-16 15:20:36 -070070#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
matthieu castet84e1c6b2010-11-16 22:35:16 +010074/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
Linus Torvalds1da177e2005-04-16 15:20:36 -070085/* If this is set, the section belongs in the init part of the module */
86#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
Rusty Russell75676502010-06-05 11:17:36 -060088/*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
Masami Hiramatsue513cc12014-11-10 09:30:29 +103093 * (delete and add uses RCU list operations). */
Tim Abbottc6b37802008-12-05 19:03:59 -050094DEFINE_MUTEX(module_mutex);
95EXPORT_SYMBOL_GPL(module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -070096static LIST_HEAD(modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +093097
Peter Zijlstra6c9692e2015-05-27 11:09:37 +093098#ifdef CONFIG_MODULES_TREE_LOOKUP
99
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930112
Rusty Russell7523e4d2015-11-26 09:44:08 +1030113 return (unsigned long)layout->base;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930119
Rusty Russell7523e4d2015-11-26 09:44:08 +1030120 return (unsigned long)layout->size;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144}
145
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157};
158
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930180
Rusty Russell7523e4d2015-11-26 09:44:08 +1030181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930190}
191
192static void mod_tree_remove(struct module *mod)
193{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030194 __mod_tree_remove(&mod->core_layout.mtn);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930195 mod_tree_remove_init(mod);
196}
197
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930198static struct module *mod_find(unsigned long addr)
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930199{
200 struct latch_tree_node *ltn;
201
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
Peter Zijlstra93c2e102015-05-27 11:09:37 +0930203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930209#else /* MODULES_TREE_LOOKUP */
210
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
Peter Zijlstra6c9692e2015-05-27 11:09:37 +0930213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
Rusty Russell7523e4d2015-11-26 09:44:08 +1030248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
Peter Zijlstra4f6665462015-05-27 11:09:38 +0930251}
252
Jason Wessel67fc4e02010-05-20 21:04:21 -0500253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930257static void module_assert_mutex(void)
Rusty Russell106a4ee2012-09-26 10:09:40 +0100258{
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930259 lockdep_assert_held(&module_mutex);
Rusty Russell106a4ee2012-09-26 10:09:40 +0100260}
261
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100267
Steven Rostedt95025142016-07-19 05:59:24 +0930268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
Luis R. Rodriguez6727bb92015-05-27 11:09:39 +0930273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274#ifndef CONFIG_MODULE_SIG_FORCE
Rusty Russell106a4ee2012-09-26 10:09:40 +0100275module_param(sig_enforce, bool_enable_only, 0644);
276#endif /* !CONFIG_MODULE_SIG_FORCE */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277
Stephen Rothwell19e45292009-04-14 17:27:18 +1000278/* Block module loading/unloading? */
279int modules_disabled = 0;
Dave Young02608be2012-02-01 10:33:14 +0800280core_param(nomodule, modules_disabled, bint, 0);
Stephen Rothwell19e45292009-04-14 17:27:18 +1000281
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500282/* Waiting for a module to finish initializing? */
283static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
Alan Sterne041c682006-03-27 01:16:30 -0800285static BLOCKING_NOTIFIER_HEAD(module_notify_list);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
Ionut Alexa6da0b562014-11-10 09:31:29 +1030287int register_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288{
Alan Sterne041c682006-03-27 01:16:30 -0800289 return blocking_notifier_chain_register(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290}
291EXPORT_SYMBOL(register_module_notifier);
292
Ionut Alexa6da0b562014-11-10 09:31:29 +1030293int unregister_module_notifier(struct notifier_block *nb)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700294{
Alan Sterne041c682006-03-27 01:16:30 -0800295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700296}
297EXPORT_SYMBOL(unregister_module_notifier);
298
Rusty Russelleded41c2010-08-05 12:59:07 -0600299struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
Rusty Russell6526c532010-08-05 12:59:10 -0600303 char *secstrings, *strtab;
Rusty Russelld9131882010-08-05 12:59:08 -0600304 unsigned long symoffs, stroffs;
Rusty Russell811d66a2010-08-05 12:59:12 -0600305 struct _ddebug *debug;
306 unsigned int num_debug;
Rusty Russell106a4ee2012-09-26 10:09:40 +0100307 bool sig_ok;
Rusty Russell82440622016-02-03 16:55:26 +1030308#ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310#endif
Rusty Russelleded41c2010-08-05 12:59:07 -0600311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314};
315
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -0800316/* We require a truly strong try_module_get(): 0 means failure due to
317 ongoing or failed initialization etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318static inline int strong_try_module_get(struct module *mod)
319{
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321 if (mod && mod->state == MODULE_STATE_COMING)
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500322 return -EBUSY;
323 if (try_module_get(mod))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 return 0;
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500325 else
326 return -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327}
328
Rusty Russell373d4d02013-01-21 17:17:39 +1030329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700331{
Rusty Russell373d4d02013-01-21 17:17:39 +1030332 add_taint(flag, lockdep_ok);
Andi Kleen25ddbb12008-10-15 22:01:41 -0700333 mod->taints |= (1U << flag);
Florin Malitafa3ba2e82006-10-11 01:21:48 -0700334}
335
Robert P. J. Day02a3e592007-05-09 07:26:28 +0200336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700339 */
Jiri Kosinabf262dc2016-04-12 05:02:09 +0930340void __noreturn __module_put_and_exit(struct module *mod, long code)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
Daniel Walker22a8bde2007-10-18 03:06:07 -0700346
Linus Torvalds1da177e2005-04-16 15:20:36 -0700347/* Find a module section: 0 means not found. */
Rusty Russell49668682010-08-05 12:59:10 -0600348static unsigned int find_sec(const struct load_info *info, const char *name)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700349{
350 unsigned int i;
351
Rusty Russell49668682010-08-05 12:59:10 -0600352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 /* Alloc bit cleared means "ignore it." */
Rusty Russell49668682010-08-05 12:59:10 -0600355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700357 return i;
Rusty Russell49668682010-08-05 12:59:10 -0600358 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700359 return 0;
360}
361
Rusty Russell5e458cc2008-10-22 10:00:13 -0500362/* Find a module section, or NULL. */
Rusty Russell49668682010-08-05 12:59:10 -0600363static void *section_addr(const struct load_info *info, const char *name)
Rusty Russell5e458cc2008-10-22 10:00:13 -0500364{
365 /* Section 0 has sh_addr 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
Rusty Russell49668682010-08-05 12:59:10 -0600370static void *section_objs(const struct load_info *info,
Rusty Russell5e458cc2008-10-22 10:00:13 -0500371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
Rusty Russell49668682010-08-05 12:59:10 -0600375 unsigned int sec = find_sec(info, name);
Rusty Russell5e458cc2008-10-22 10:00:13 -0500376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
Rusty Russell49668682010-08-05 12:59:10 -0600378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
Rusty Russell5e458cc2008-10-22 10:00:13 -0500380}
381
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382/* Provided by the linker */
383extern const struct kernel_symbol __start___ksymtab[];
384extern const struct kernel_symbol __stop___ksymtab[];
385extern const struct kernel_symbol __start___ksymtab_gpl[];
386extern const struct kernel_symbol __stop___ksymtab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800387extern const struct kernel_symbol __start___ksymtab_gpl_future[];
388extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389extern const unsigned long __start___kcrctab[];
390extern const unsigned long __start___kcrctab_gpl[];
Greg Kroah-Hartman9f28bb72006-03-20 13:17:13 -0800391extern const unsigned long __start___kcrctab_gpl_future[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500392#ifdef CONFIG_UNUSED_SYMBOLS
393extern const struct kernel_symbol __start___ksymtab_unused[];
394extern const struct kernel_symbol __stop___ksymtab_unused[];
395extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
396extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700397extern const unsigned long __start___kcrctab_unused[];
398extern const unsigned long __start___kcrctab_unused_gpl[];
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500399#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
401#ifndef CONFIG_MODVERSIONS
402#define symversion(base, idx) NULL
403#else
Andrew Mortonf83ca9f2006-03-28 01:56:20 -0800404#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406
Rusty Russelldafd0942008-07-22 19:24:25 -0500407static bool each_symbol_in_section(const struct symsearch *arr,
408 unsigned int arrsize,
409 struct module *owner,
410 bool (*fn)(const struct symsearch *syms,
411 struct module *owner,
Rusty Russellde4d8d52011-04-19 21:49:58 +0200412 void *data),
Rusty Russelldafd0942008-07-22 19:24:25 -0500413 void *data)
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100414{
Rusty Russellde4d8d52011-04-19 21:49:58 +0200415 unsigned int j;
Rusty Russelldafd0942008-07-22 19:24:25 -0500416
417 for (j = 0; j < arrsize; j++) {
Rusty Russellde4d8d52011-04-19 21:49:58 +0200418 if (fn(&arr[j], owner, data))
419 return true;
Rusty Russelldafd0942008-07-22 19:24:25 -0500420 }
421
422 return false;
Sam Ravnborg3fd68052006-02-08 21:16:45 +0100423}
424
Rusty Russelldafd0942008-07-22 19:24:25 -0500425/* Returns true as soon as fn returns true, otherwise false. */
Rusty Russellde4d8d52011-04-19 21:49:58 +0200426bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
427 struct module *owner,
428 void *data),
429 void *data)
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700430{
Rusty Russelldafd0942008-07-22 19:24:25 -0500431 struct module *mod;
Linus Torvalds44032e62010-08-05 12:59:05 -0600432 static const struct symsearch arr[] = {
Rusty Russelldafd0942008-07-22 19:24:25 -0500433 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
434 NOT_GPL_ONLY, false },
435 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
436 __start___kcrctab_gpl,
437 GPL_ONLY, false },
438 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
439 __start___kcrctab_gpl_future,
440 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500441#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500442 { __start___ksymtab_unused, __stop___ksymtab_unused,
443 __start___kcrctab_unused,
444 NOT_GPL_ONLY, true },
445 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
446 __start___kcrctab_unused_gpl,
447 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500448#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500449 };
450
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930451 module_assert_mutex_or_preempt();
452
Rusty Russelldafd0942008-07-22 19:24:25 -0500453 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
454 return true;
455
Andi Kleend72b3752008-08-30 10:09:00 +0200456 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russelldafd0942008-07-22 19:24:25 -0500457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500467#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500476#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500477 };
478
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
Rusty Russelldafd0942008-07-22 19:24:25 -0500482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700486}
Rusty Russellde4d8d52011-04-19 21:49:58 +0200487EXPORT_SYMBOL_GPL(each_symbol_section);
Arjan van de Venf71d20e2006-06-28 04:26:45 -0700488
Rusty Russelldafd0942008-07-22 19:24:25 -0500489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const unsigned long *crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500498 const struct kernel_symbol *sym;
Rusty Russelldafd0942008-07-22 19:24:25 -0500499};
500
Rusty Russellde4d8d52011-04-19 21:49:58 +0200501static bool check_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
Rusty Russellad9546c2008-05-01 21:14:59 -0500504{
Rusty Russelldafd0942008-07-22 19:24:25 -0500505 struct find_symbol_arg *fsa = data;
506
Rusty Russelldafd0942008-07-22 19:24:25 -0500507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
Rusty Russelldafd0942008-07-22 19:24:25 -0500514 }
515 }
516
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500517#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russelldafd0942008-07-22 19:24:25 -0500518 if (syms->unused && fsa->warn) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
Yannick Guerrini7b63c3a2015-03-24 12:31:40 +1030522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800525 "inclusion.\n");
Rusty Russellad9546c2008-05-01 21:14:59 -0500526 }
Denys Vlasenkof7f5b672008-07-22 19:24:26 -0500527#endif
Rusty Russelldafd0942008-07-22 19:24:25 -0500528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
Tim Abbott414fd312008-12-05 19:03:56 -0500531 fsa->sym = &syms->start[symnum];
Rusty Russellad9546c2008-05-01 21:14:59 -0500532 return true;
533}
534
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200535static int cmp_name(const void *va, const void *vb)
536{
537 const char *a;
538 const struct kernel_symbol *b;
539 a = va; b = vb;
540 return strcmp(a, b->name);
541}
542
Rusty Russellde4d8d52011-04-19 21:49:58 +0200543static bool find_symbol_in_section(const struct symsearch *syms,
544 struct module *owner,
545 void *data)
546{
547 struct find_symbol_arg *fsa = data;
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200548 struct kernel_symbol *sym;
Rusty Russellde4d8d52011-04-19 21:49:58 +0200549
Alessio Igor Bogani403ed272011-04-20 11:10:52 +0200550 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
551 sizeof(struct kernel_symbol), cmp_name);
552
553 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
554 return true;
555
Rusty Russellde4d8d52011-04-19 21:49:58 +0200556 return false;
557}
558
Tim Abbott414fd312008-12-05 19:03:56 -0500559/* Find a symbol and return it, along with, (optional) crc and
Rusty Russell75676502010-06-05 11:17:36 -0600560 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
Tim Abbottc6b37802008-12-05 19:03:59 -0500561const struct kernel_symbol *find_symbol(const char *name,
562 struct module **owner,
563 const unsigned long **crc,
564 bool gplok,
565 bool warn)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
Rusty Russelldafd0942008-07-22 19:24:25 -0500567 struct find_symbol_arg fsa;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700568
Rusty Russelldafd0942008-07-22 19:24:25 -0500569 fsa.name = name;
570 fsa.gplok = gplok;
571 fsa.warn = warn;
572
Rusty Russellde4d8d52011-04-19 21:49:58 +0200573 if (each_symbol_section(find_symbol_in_section, &fsa)) {
Rusty Russellad9546c2008-05-01 21:14:59 -0500574 if (owner)
Rusty Russelldafd0942008-07-22 19:24:25 -0500575 *owner = fsa.owner;
576 if (crc)
577 *crc = fsa.crc;
Tim Abbott414fd312008-12-05 19:03:56 -0500578 return fsa.sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579 }
Rusty Russellad9546c2008-05-01 21:14:59 -0500580
Jim Cromie5e124162011-12-06 12:11:31 -0700581 pr_debug("Failed to find symbol %s\n", name);
Tim Abbott414fd312008-12-05 19:03:56 -0500582 return NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700583}
Tim Abbottc6b37802008-12-05 19:03:59 -0500584EXPORT_SYMBOL_GPL(find_symbol);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700585
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930586/*
587 * Search for module by name: must hold module_mutex (or preempt disabled
588 * for read-only access).
589 */
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930590static struct module *find_module_all(const char *name, size_t len,
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030591 bool even_unformed)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592{
593 struct module *mod;
594
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930595 module_assert_mutex_or_preempt();
Peter Zijlstra0be964b2015-05-27 11:09:35 +0930596
Linus Torvalds1da177e2005-04-16 15:20:36 -0700597 list_for_each_entry(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030598 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
599 continue;
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930600 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700601 return mod;
602 }
603 return NULL;
604}
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030605
606struct module *find_module(const char *name)
607{
Rusty Russellfe0d34d2015-07-29 05:52:14 +0930608 module_assert_mutex();
Mathias Krause4f6de4d2013-07-02 15:35:11 +0930609 return find_module_all(name, strlen(name), false);
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030610}
Tim Abbottc6b37802008-12-05 19:03:59 -0500611EXPORT_SYMBOL_GPL(find_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700612
613#ifdef CONFIG_SMP
Tejun Heofbf59bc2009-02-20 16:29:08 +0900614
Tejun Heo259354d2010-03-10 18:56:10 +0900615static inline void __percpu *mod_percpu(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900616{
Tejun Heo259354d2010-03-10 18:56:10 +0900617 return mod->percpu;
618}
Tejun Heofbf59bc2009-02-20 16:29:08 +0900619
Rusty Russell9eb76d72013-07-03 10:06:29 +0930620static int percpu_modalloc(struct module *mod, struct load_info *info)
Tejun Heo259354d2010-03-10 18:56:10 +0900621{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930622 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
623 unsigned long align = pcpusec->sh_addralign;
624
625 if (!pcpusec->sh_size)
626 return 0;
627
Tejun Heofbf59bc2009-02-20 16:29:08 +0900628 if (align > PAGE_SIZE) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800629 pr_warn("%s: per-cpu alignment %li > %li\n",
630 mod->name, align, PAGE_SIZE);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900631 align = PAGE_SIZE;
632 }
633
Rusty Russell9eb76d72013-07-03 10:06:29 +0930634 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
Tejun Heo259354d2010-03-10 18:56:10 +0900635 if (!mod->percpu) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800636 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
637 mod->name, (unsigned long)pcpusec->sh_size);
Tejun Heo259354d2010-03-10 18:56:10 +0900638 return -ENOMEM;
639 }
Rusty Russell9eb76d72013-07-03 10:06:29 +0930640 mod->percpu_size = pcpusec->sh_size;
Tejun Heo259354d2010-03-10 18:56:10 +0900641 return 0;
Tejun Heofbf59bc2009-02-20 16:29:08 +0900642}
643
Tejun Heo259354d2010-03-10 18:56:10 +0900644static void percpu_modfree(struct module *mod)
Tejun Heofbf59bc2009-02-20 16:29:08 +0900645{
Tejun Heo259354d2010-03-10 18:56:10 +0900646 free_percpu(mod->percpu);
Tejun Heofbf59bc2009-02-20 16:29:08 +0900647}
648
Rusty Russell49668682010-08-05 12:59:10 -0600649static unsigned int find_pcpusec(struct load_info *info)
Tejun Heo6b588c12009-02-20 16:29:07 +0900650{
Rusty Russell49668682010-08-05 12:59:10 -0600651 return find_sec(info, ".data..percpu");
Tejun Heo6b588c12009-02-20 16:29:07 +0900652}
653
Tejun Heo259354d2010-03-10 18:56:10 +0900654static void percpu_modcopy(struct module *mod,
655 const void *from, unsigned long size)
Tejun Heo6b588c12009-02-20 16:29:07 +0900656{
657 int cpu;
658
659 for_each_possible_cpu(cpu)
Tejun Heo259354d2010-03-10 18:56:10 +0900660 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
Tejun Heo6b588c12009-02-20 16:29:07 +0900661}
662
Tejun Heo10fad5e2010-03-10 18:57:54 +0900663/**
664 * is_module_percpu_address - test whether address is from module static percpu
665 * @addr: address to test
666 *
667 * Test whether @addr belongs to module static percpu area.
668 *
669 * RETURNS:
670 * %true if @addr is from module static percpu area
671 */
672bool is_module_percpu_address(unsigned long addr)
673{
674 struct module *mod;
675 unsigned int cpu;
676
677 preempt_disable();
678
679 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +1030680 if (mod->state == MODULE_STATE_UNFORMED)
681 continue;
Tejun Heo10fad5e2010-03-10 18:57:54 +0900682 if (!mod->percpu_size)
683 continue;
684 for_each_possible_cpu(cpu) {
685 void *start = per_cpu_ptr(mod->percpu, cpu);
686
687 if ((void *)addr >= start &&
688 (void *)addr < start + mod->percpu_size) {
689 preempt_enable();
690 return true;
691 }
692 }
693 }
694
695 preempt_enable();
696 return false;
Daniel Walker22a8bde2007-10-18 03:06:07 -0700697}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700698
699#else /* ... !CONFIG_SMP */
Tejun Heo6b588c12009-02-20 16:29:07 +0900700
Tejun Heo259354d2010-03-10 18:56:10 +0900701static inline void __percpu *mod_percpu(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700702{
703 return NULL;
704}
Rusty Russell9eb76d72013-07-03 10:06:29 +0930705static int percpu_modalloc(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700706{
Rusty Russell9eb76d72013-07-03 10:06:29 +0930707 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
708 if (info->sechdrs[info->index.pcpu].sh_size != 0)
709 return -ENOMEM;
710 return 0;
Tejun Heo259354d2010-03-10 18:56:10 +0900711}
712static inline void percpu_modfree(struct module *mod)
713{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700714}
Rusty Russell49668682010-08-05 12:59:10 -0600715static unsigned int find_pcpusec(struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716{
717 return 0;
718}
Tejun Heo259354d2010-03-10 18:56:10 +0900719static inline void percpu_modcopy(struct module *mod,
720 const void *from, unsigned long size)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700721{
722 /* pcpusec should be 0, and size of that section should be 0. */
723 BUG_ON(size != 0);
724}
Tejun Heo10fad5e2010-03-10 18:57:54 +0900725bool is_module_percpu_address(unsigned long addr)
726{
727 return false;
728}
Tejun Heo6b588c12009-02-20 16:29:07 +0900729
Linus Torvalds1da177e2005-04-16 15:20:36 -0700730#endif /* CONFIG_SMP */
731
Matt Domschc988d2b2005-06-23 22:05:15 -0700732#define MODINFO_ATTR(field) \
733static void setup_modinfo_##field(struct module *mod, const char *s) \
734{ \
735 mod->field = kstrdup(s, GFP_KERNEL); \
736} \
737static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
Kay Sievers4befb022011-07-24 22:06:04 +0930738 struct module_kobject *mk, char *buffer) \
Matt Domschc988d2b2005-06-23 22:05:15 -0700739{ \
Chen Gangcc56ded2013-08-20 15:34:21 +0930740 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
Matt Domschc988d2b2005-06-23 22:05:15 -0700741} \
742static int modinfo_##field##_exists(struct module *mod) \
743{ \
744 return mod->field != NULL; \
745} \
746static void free_modinfo_##field(struct module *mod) \
747{ \
Daniel Walker22a8bde2007-10-18 03:06:07 -0700748 kfree(mod->field); \
749 mod->field = NULL; \
Matt Domschc988d2b2005-06-23 22:05:15 -0700750} \
751static struct module_attribute modinfo_##field = { \
Tejun Heo7b595752007-06-14 03:45:17 +0900752 .attr = { .name = __stringify(field), .mode = 0444 }, \
Matt Domschc988d2b2005-06-23 22:05:15 -0700753 .show = show_modinfo_##field, \
754 .setup = setup_modinfo_##field, \
755 .test = modinfo_##field##_exists, \
756 .free = free_modinfo_##field, \
757};
758
759MODINFO_ATTR(version);
760MODINFO_ATTR(srcversion);
761
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100762static char last_unloaded_module[MODULE_NAME_LEN+1];
763
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -0800764#ifdef CONFIG_MODULE_UNLOAD
Steven Rostedteb0c5372010-03-29 14:25:18 -0400765
766EXPORT_TRACEPOINT_SYMBOL(module_get);
767
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030768/* MODULE_REF_BASE is the base reference count by kmodule loader. */
769#define MODULE_REF_BASE 1
770
Linus Torvalds1da177e2005-04-16 15:20:36 -0700771/* Init the unload section of the module. */
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600772static int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030774 /*
775 * Initialize reference counter to MODULE_REF_BASE.
776 * refcnt == 0 means module is going.
777 */
778 atomic_set(&mod->refcnt, MODULE_REF_BASE);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600779
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700780 INIT_LIST_HEAD(&mod->source_list);
781 INIT_LIST_HEAD(&mod->target_list);
Christoph Lametere1783a22010-01-05 15:34:50 +0900782
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 /* Hold reference count during initialization. */
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030784 atomic_inc(&mod->refcnt);
Rusty Russell9f85a4b2010-08-05 12:59:04 -0600785
786 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700787}
788
Linus Torvalds1da177e2005-04-16 15:20:36 -0700789/* Does a already use b? */
790static int already_uses(struct module *a, struct module *b)
791{
792 struct module_use *use;
793
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700794 list_for_each_entry(use, &b->source_list, source_list) {
795 if (use->source == a) {
Jim Cromie5e124162011-12-06 12:11:31 -0700796 pr_debug("%s uses %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700797 return 1;
798 }
799 }
Jim Cromie5e124162011-12-06 12:11:31 -0700800 pr_debug("%s does not use %s!\n", a->name, b->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700801 return 0;
802}
803
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700804/*
805 * Module a uses b
806 * - we add 'a' as a "source", 'b' as a "target" of module use
807 * - the module_use is added to the list of 'b' sources (so
808 * 'b' can walk the list to see who sourced them), and of 'a'
809 * targets (so 'a' can see what modules it targets).
810 */
811static int add_module_usage(struct module *a, struct module *b)
812{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700813 struct module_use *use;
814
Jim Cromie5e124162011-12-06 12:11:31 -0700815 pr_debug("Allocating new usage for %s.\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700816 use = kmalloc(sizeof(*use), GFP_ATOMIC);
817 if (!use) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -0800818 pr_warn("%s: out of memory loading\n", a->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700819 return -ENOMEM;
820 }
821
822 use->source = a;
823 use->target = b;
824 list_add(&use->source_list, &b->source_list);
825 list_add(&use->target_list, &a->target_list);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700826 return 0;
827}
828
Rusty Russell75676502010-06-05 11:17:36 -0600829/* Module a uses b: caller needs module_mutex() */
Rusty Russell9bea7f22010-06-05 11:17:37 -0600830int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700831{
Rusty Russellc8e21ce2010-06-05 11:17:35 -0600832 int err;
Kay Sievers270a6c42007-01-18 13:26:15 +0100833
Rusty Russell9bea7f22010-06-05 11:17:37 -0600834 if (b == NULL || already_uses(a, b))
Linus Torvalds218ce732010-05-25 16:48:30 -0700835 return 0;
Linus Torvalds218ce732010-05-25 16:48:30 -0700836
Rusty Russell9bea7f22010-06-05 11:17:37 -0600837 /* If module isn't available, we fail. */
838 err = strong_try_module_get(b);
Rusty Russellc9a3ba52008-01-29 17:13:18 -0500839 if (err)
Rusty Russell9bea7f22010-06-05 11:17:37 -0600840 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700841
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700842 err = add_module_usage(a, b);
843 if (err) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700844 module_put(b);
Rusty Russell9bea7f22010-06-05 11:17:37 -0600845 return err;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700846 }
Rusty Russell9bea7f22010-06-05 11:17:37 -0600847 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700848}
Rusty Russell9bea7f22010-06-05 11:17:37 -0600849EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700850
851/* Clear the unload stuff of the module. */
852static void module_unload_free(struct module *mod)
853{
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700854 struct module_use *use, *tmp;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700855
Rusty Russell75676502010-06-05 11:17:36 -0600856 mutex_lock(&module_mutex);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700857 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
858 struct module *i = use->target;
Jim Cromie5e124162011-12-06 12:11:31 -0700859 pr_debug("%s unusing %s\n", mod->name, i->name);
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700860 module_put(i);
861 list_del(&use->source_list);
862 list_del(&use->target_list);
863 kfree(use);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700864 }
Rusty Russell75676502010-06-05 11:17:36 -0600865 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700866}
867
868#ifdef CONFIG_MODULE_FORCE_UNLOAD
Akinobu Mitafb169792006-01-08 01:04:29 -0800869static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700870{
871 int ret = (flags & O_TRUNC);
872 if (ret)
Rusty Russell373d4d02013-01-21 17:17:39 +1030873 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874 return ret;
875}
876#else
Akinobu Mitafb169792006-01-08 01:04:29 -0800877static inline int try_force_unload(unsigned int flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700878{
879 return 0;
880}
881#endif /* CONFIG_MODULE_FORCE_UNLOAD */
882
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030883/* Try to release refcount of module, 0 means success. */
884static int try_release_module_ref(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700885{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030886 int ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700887
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030888 /* Try to decrement refcnt which we set at loading */
889 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
890 BUG_ON(ret < 0);
891 if (ret)
892 /* Someone can put this right now, recover with checking */
893 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700894
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030895 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700896}
897
898static int try_stop_module(struct module *mod, int flags, int *forced)
899{
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030900 /* If it's not unused, quit unless we're forcing. */
901 if (try_release_module_ref(mod) != 0) {
902 *forced = try_force_unload(flags);
903 if (!(*forced))
904 return -EWOULDBLOCK;
905 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906
Masami Hiramatsue513cc12014-11-10 09:30:29 +1030907 /* Mark it as dying. */
908 mod->state = MODULE_STATE_GOING;
909
910 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700911}
912
Rusty Russelld5db1392015-01-22 11:13:14 +1030913/**
914 * module_refcount - return the refcount or -1 if unloading
915 *
916 * @mod: the module we're checking
917 *
918 * Returns:
919 * -1 if the module is in the process of unloading
920 * otherwise the number of references in the kernel to the module
921 */
922int module_refcount(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923{
Rusty Russelld5db1392015-01-22 11:13:14 +1030924 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700925}
926EXPORT_SYMBOL(module_refcount);
927
928/* This exists whether we can unload or not */
929static void free_module(struct module *mod);
930
Heiko Carstens17da2bd2009-01-14 14:14:10 +0100931SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
932 unsigned int, flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700933{
934 struct module *mod;
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800935 char name[MODULE_NAME_LEN];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 int ret, forced = 0;
937
Kees Cook3d433212009-04-02 15:49:29 -0700938 if (!capable(CAP_SYS_MODULE) || modules_disabled)
Greg Kroah-Hartmandfff0a02007-02-23 14:54:57 -0800939 return -EPERM;
940
941 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
942 return -EFAULT;
943 name[MODULE_NAME_LEN-1] = '\0';
944
Tejun Heo3fc1f1e2010-05-06 18:49:20 +0200945 if (mutex_lock_interruptible(&module_mutex) != 0)
946 return -EINTR;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700947
948 mod = find_module(name);
949 if (!mod) {
950 ret = -ENOENT;
951 goto out;
952 }
953
Linus Torvalds2c02dfe2010-05-31 12:19:37 -0700954 if (!list_empty(&mod->source_list)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700955 /* Other modules depend on us: get rid of them first. */
956 ret = -EWOULDBLOCK;
957 goto out;
958 }
959
960 /* Doing init or already dying? */
961 if (mod->state != MODULE_STATE_LIVE) {
Rusty Russell3f2b9c92013-09-17 05:48:51 +0930962 /* FIXME: if (force), slam module count damn the torpedoes */
Jim Cromie5e124162011-12-06 12:11:31 -0700963 pr_debug("%s already dying\n", mod->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700964 ret = -EBUSY;
965 goto out;
966 }
967
968 /* If it has an init func, it must have an exit func to unload */
Rusty Russellaf49d922007-10-16 23:26:27 -0700969 if (mod->init && !mod->exit) {
Akinobu Mitafb169792006-01-08 01:04:29 -0800970 forced = try_force_unload(flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 if (!forced) {
972 /* This module can't be removed */
973 ret = -EBUSY;
974 goto out;
975 }
976 }
977
Linus Torvalds1da177e2005-04-16 15:20:36 -0700978 /* Stop the machine so refcounts can't move and disable module. */
979 ret = try_stop_module(mod, flags, &forced);
980 if (ret != 0)
981 goto out;
982
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200983 mutex_unlock(&module_mutex);
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300984 /* Final destruction now no one is using it. */
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200985 if (mod->exit != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700986 mod->exit();
Peter Oberparleiterdf4b5652008-04-21 14:34:31 +0200987 blocking_notifier_call_chain(&module_notify_list,
988 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -0400989 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -0500990 ftrace_release_mod(mod);
991
Arjan van de Ven22a9d642009-01-07 08:45:46 -0800992 async_synchronize_full();
Rusty Russell75676502010-06-05 11:17:36 -0600993
Arjan van de Vene14af7e2008-01-25 21:08:33 +0100994 /* Store the name of the last unloaded module for diagnostic purposes */
Rusty Russellefa53452008-01-29 17:13:20 -0500995 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700996
Rusty Russell75676502010-06-05 11:17:36 -0600997 free_module(mod);
998 return 0;
999out:
Ashutosh Naik6389a382006-03-23 03:00:46 -08001000 mutex_unlock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001001 return ret;
1002}
1003
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001004static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001005{
1006 struct module_use *use;
1007 int printed_something = 0;
1008
Rusty Russelld5db1392015-01-22 11:13:14 +10301009 seq_printf(m, " %i ", module_refcount(mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010
Ionut Alexa6da0b562014-11-10 09:31:29 +10301011 /*
1012 * Always include a trailing , so userspace can differentiate
1013 * between this and the old multi-field proc format.
1014 */
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001015 list_for_each_entry(use, &mod->source_list, source_list) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016 printed_something = 1;
Linus Torvalds2c02dfe2010-05-31 12:19:37 -07001017 seq_printf(m, "%s,", use->source->name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001018 }
1019
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020 if (mod->init != NULL && mod->exit == NULL) {
1021 printed_something = 1;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301022 seq_puts(m, "[permanent],");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023 }
1024
1025 if (!printed_something)
Ionut Alexa6da0b562014-11-10 09:31:29 +10301026 seq_puts(m, "-");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027}
1028
1029void __symbol_put(const char *symbol)
1030{
1031 struct module *owner;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032
Rusty Russell24da1cb2007-07-15 23:41:46 -07001033 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05001034 if (!find_symbol(symbol, &owner, NULL, true, false))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035 BUG();
1036 module_put(owner);
Rusty Russell24da1cb2007-07-15 23:41:46 -07001037 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038}
1039EXPORT_SYMBOL(__symbol_put);
1040
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301041/* Note this assumes addr is a function, which it currently always is. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042void symbol_put_addr(void *addr)
1043{
Trent Piepho5e376612006-05-15 09:44:06 -07001044 struct module *modaddr;
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301045 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001046
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301047 if (core_kernel_text(a))
Trent Piepho5e376612006-05-15 09:44:06 -07001048 return;
1049
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301050 /*
1051 * Even though we hold a reference on the module; we still need to
1052 * disable preemption in order to safely traverse the data structure.
1053 */
1054 preempt_disable();
Rusty Russell7d1d16e2009-08-26 22:02:54 +09301055 modaddr = __module_text_address(a);
Rusty Russella6e6abd2009-03-31 13:05:31 -06001056 BUG_ON(!modaddr);
Trent Piepho5e376612006-05-15 09:44:06 -07001057 module_put(modaddr);
Peter Zijlstra275d7d42015-08-20 10:34:59 +09301058 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001059}
1060EXPORT_SYMBOL_GPL(symbol_put_addr);
1061
1062static ssize_t show_refcnt(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301063 struct module_kobject *mk, char *buffer)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064{
Rusty Russelld5db1392015-01-22 11:13:14 +10301065 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001066}
1067
Kay Sieverscca3e702012-01-13 09:32:15 +10301068static struct module_attribute modinfo_refcnt =
1069 __ATTR(refcnt, 0444, show_refcnt, NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070
Steven Rostedtd53799b2012-03-26 12:50:52 +10301071void __module_get(struct module *module)
1072{
1073 if (module) {
1074 preempt_disable();
Masami Hiramatsu2f35c412014-11-10 09:29:29 +10301075 atomic_inc(&module->refcnt);
Steven Rostedtd53799b2012-03-26 12:50:52 +10301076 trace_module_get(module, _RET_IP_);
1077 preempt_enable();
1078 }
1079}
1080EXPORT_SYMBOL(__module_get);
1081
1082bool try_module_get(struct module *module)
1083{
1084 bool ret = true;
1085
1086 if (module) {
1087 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301088 /* Note: here, we can fail to get a reference */
1089 if (likely(module_is_live(module) &&
1090 atomic_inc_not_zero(&module->refcnt) != 0))
Steven Rostedtd53799b2012-03-26 12:50:52 +10301091 trace_module_get(module, _RET_IP_);
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301092 else
Steven Rostedtd53799b2012-03-26 12:50:52 +10301093 ret = false;
1094
1095 preempt_enable();
1096 }
1097 return ret;
1098}
1099EXPORT_SYMBOL(try_module_get);
1100
Al Virof6a57032006-10-18 01:47:25 -04001101void module_put(struct module *module)
1102{
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301103 int ret;
1104
Al Virof6a57032006-10-18 01:47:25 -04001105 if (module) {
Christoph Lametere1783a22010-01-05 15:34:50 +09001106 preempt_disable();
Masami Hiramatsue513cc12014-11-10 09:30:29 +10301107 ret = atomic_dec_if_positive(&module->refcnt);
1108 WARN_ON(ret < 0); /* Failed to put refcount */
Li Zefanae832d12010-03-24 10:57:43 +08001109 trace_module_put(module, _RET_IP_);
Christoph Lametere1783a22010-01-05 15:34:50 +09001110 preempt_enable();
Al Virof6a57032006-10-18 01:47:25 -04001111 }
1112}
1113EXPORT_SYMBOL(module_put);
1114
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115#else /* !CONFIG_MODULE_UNLOAD */
Jianjun Kongd1e99d72008-12-08 14:26:29 +08001116static inline void print_unload_info(struct seq_file *m, struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117{
1118 /* We don't know the usage count, or what modules are using. */
Ionut Alexa6da0b562014-11-10 09:31:29 +10301119 seq_puts(m, " - -");
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120}
1121
1122static inline void module_unload_free(struct module *mod)
1123{
1124}
1125
Rusty Russell9bea7f22010-06-05 11:17:37 -06001126int ref_module(struct module *a, struct module *b)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001127{
Rusty Russell9bea7f22010-06-05 11:17:37 -06001128 return strong_try_module_get(b);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001129}
Rusty Russell9bea7f22010-06-05 11:17:37 -06001130EXPORT_SYMBOL_GPL(ref_module);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001132static inline int module_unload_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133{
Rusty Russell9f85a4b2010-08-05 12:59:04 -06001134 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135}
1136#endif /* CONFIG_MODULE_UNLOAD */
1137
Kevin Winchester53999bf2012-01-15 19:32:55 -04001138static size_t module_flags_taint(struct module *mod, char *buf)
1139{
1140 size_t l = 0;
1141
1142 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1143 buf[l++] = 'P';
1144 if (mod->taints & (1 << TAINT_OOT_MODULE))
1145 buf[l++] = 'O';
1146 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1147 buf[l++] = 'F';
1148 if (mod->taints & (1 << TAINT_CRAP))
1149 buf[l++] = 'C';
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10301150 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
Rusty Russell57673c22014-03-31 14:39:57 +10301151 buf[l++] = 'E';
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05001152 if (mod->taints & (1 << TAINT_LIVEPATCH))
1153 buf[l++] = 'K';
Kevin Winchester53999bf2012-01-15 19:32:55 -04001154 /*
1155 * TAINT_FORCED_RMMOD: could be added.
Dave Jones8c904872014-02-26 10:49:49 -05001156 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
Kevin Winchester53999bf2012-01-15 19:32:55 -04001157 * apply to modules.
1158 */
1159 return l;
1160}
1161
Kay Sievers1f717402006-11-24 12:15:25 +01001162static ssize_t show_initstate(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301163 struct module_kobject *mk, char *buffer)
Kay Sievers1f717402006-11-24 12:15:25 +01001164{
1165 const char *state = "unknown";
1166
Kay Sievers4befb022011-07-24 22:06:04 +09301167 switch (mk->mod->state) {
Kay Sievers1f717402006-11-24 12:15:25 +01001168 case MODULE_STATE_LIVE:
1169 state = "live";
1170 break;
1171 case MODULE_STATE_COMING:
1172 state = "coming";
1173 break;
1174 case MODULE_STATE_GOING:
1175 state = "going";
1176 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301177 default:
1178 BUG();
Kay Sievers1f717402006-11-24 12:15:25 +01001179 }
1180 return sprintf(buffer, "%s\n", state);
1181}
1182
Kay Sieverscca3e702012-01-13 09:32:15 +10301183static struct module_attribute modinfo_initstate =
1184 __ATTR(initstate, 0444, show_initstate, NULL);
Kay Sievers1f717402006-11-24 12:15:25 +01001185
Kay Sievers88bfa322011-07-24 22:06:04 +09301186static ssize_t store_uevent(struct module_attribute *mattr,
1187 struct module_kobject *mk,
1188 const char *buffer, size_t count)
1189{
1190 enum kobject_action action;
1191
1192 if (kobject_action_type(buffer, count, &action) == 0)
1193 kobject_uevent(&mk->kobj, action);
1194 return count;
1195}
1196
Kay Sieverscca3e702012-01-13 09:32:15 +10301197struct module_attribute module_uevent =
1198 __ATTR(uevent, 0200, NULL, store_uevent);
1199
1200static ssize_t show_coresize(struct module_attribute *mattr,
1201 struct module_kobject *mk, char *buffer)
1202{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301203 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301204}
1205
1206static struct module_attribute modinfo_coresize =
1207 __ATTR(coresize, 0444, show_coresize, NULL);
1208
1209static ssize_t show_initsize(struct module_attribute *mattr,
1210 struct module_kobject *mk, char *buffer)
1211{
Rusty Russell7523e4d2015-11-26 09:44:08 +10301212 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
Kay Sieverscca3e702012-01-13 09:32:15 +10301213}
1214
1215static struct module_attribute modinfo_initsize =
1216 __ATTR(initsize, 0444, show_initsize, NULL);
1217
1218static ssize_t show_taint(struct module_attribute *mattr,
1219 struct module_kobject *mk, char *buffer)
1220{
1221 size_t l;
1222
1223 l = module_flags_taint(mk->mod, buffer);
1224 buffer[l++] = '\n';
1225 return l;
1226}
1227
1228static struct module_attribute modinfo_taint =
1229 __ATTR(taint, 0444, show_taint, NULL);
Kay Sievers88bfa322011-07-24 22:06:04 +09301230
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001231static struct module_attribute *modinfo_attrs[] = {
Kay Sieverscca3e702012-01-13 09:32:15 +10301232 &module_uevent,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001233 &modinfo_version,
1234 &modinfo_srcversion,
Kay Sieverscca3e702012-01-13 09:32:15 +10301235 &modinfo_initstate,
1236 &modinfo_coresize,
1237 &modinfo_initsize,
1238 &modinfo_taint,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001239#ifdef CONFIG_MODULE_UNLOAD
Kay Sieverscca3e702012-01-13 09:32:15 +10301240 &modinfo_refcnt,
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001241#endif
1242 NULL,
1243};
1244
Linus Torvalds1da177e2005-04-16 15:20:36 -07001245static const char vermagic[] = VERMAGIC_STRING;
1246
Rusty Russellc6e665c2009-03-31 13:05:33 -06001247static int try_to_force_load(struct module *mod, const char *reason)
Linus Torvalds826e4502008-05-04 17:04:16 -07001248{
1249#ifdef CONFIG_MODULE_FORCE_LOAD
Andi Kleen25ddbb12008-10-15 22:01:41 -07001250 if (!test_taint(TAINT_FORCED_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001251 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
Rusty Russell373d4d02013-01-21 17:17:39 +10301252 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds826e4502008-05-04 17:04:16 -07001253 return 0;
1254#else
1255 return -ENOEXEC;
1256#endif
1257}
1258
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259#ifdef CONFIG_MODVERSIONS
Rusty Russelld4703ae2009-12-15 16:28:32 -06001260/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1261static unsigned long maybe_relocated(unsigned long crc,
1262 const struct module *crc_owner)
1263{
1264#ifdef ARCH_RELOCATES_KCRCTAB
1265 if (crc_owner == NULL)
1266 return crc - (unsigned long)reloc_start;
1267#endif
1268 return crc;
1269}
1270
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271static int check_version(Elf_Shdr *sechdrs,
1272 unsigned int versindex,
1273 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301274 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001275 const unsigned long *crc,
1276 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277{
1278 unsigned int i, num_versions;
1279 struct modversion_info *versions;
1280
1281 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1282 if (!crc)
1283 return 1;
1284
Rusty Russella5dd6972008-05-09 16:24:21 +10001285 /* No versions at all? modprobe --force does this. */
1286 if (versindex == 0)
1287 return try_to_force_load(mod, symname) == 0;
1288
Linus Torvalds1da177e2005-04-16 15:20:36 -07001289 versions = (void *) sechdrs[versindex].sh_addr;
1290 num_versions = sechdrs[versindex].sh_size
1291 / sizeof(struct modversion_info);
1292
1293 for (i = 0; i < num_versions; i++) {
1294 if (strcmp(versions[i].name, symname) != 0)
1295 continue;
1296
Rusty Russelld4703ae2009-12-15 16:28:32 -06001297 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001298 return 1;
Jim Cromie5e124162011-12-06 12:11:31 -07001299 pr_debug("Found checksum %lX vs module %lX\n",
Rusty Russelld4703ae2009-12-15 16:28:32 -06001300 maybe_relocated(*crc, crc_owner), versions[i].crc);
Linus Torvalds826e4502008-05-04 17:04:16 -07001301 goto bad_version;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001302 }
Linus Torvalds826e4502008-05-04 17:04:16 -07001303
Linus Torvaldsfaaae2a2016-11-29 15:20:14 -08001304 /* Broken toolchain. Warn once, then let it go.. */
1305 pr_warn_once("%s: no symbol version for %s\n", mod->name, symname);
1306 return 1;
Linus Torvalds826e4502008-05-04 17:04:16 -07001307
1308bad_version:
Ionut Alexa6da0b562014-11-10 09:31:29 +10301309 pr_warn("%s: disagrees about version of symbol %s\n",
Linus Torvalds826e4502008-05-04 17:04:16 -07001310 mod->name, symname);
1311 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001312}
1313
1314static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1315 unsigned int versindex,
1316 struct module *mod)
1317{
1318 const unsigned long *crc;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301320 /*
1321 * Since this should be found in kernel (which can't be removed), no
1322 * locking is necessary -- use preempt_disable() to placate lockdep.
1323 */
1324 preempt_disable();
Rusty Russellb92021b2013-03-15 15:04:17 +10301325 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301326 &crc, true, false)) {
1327 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001328 BUG();
Peter Zijlstra926a59b2015-05-27 11:09:35 +09301329 }
1330 preempt_enable();
James Hogana4b6a772013-03-18 19:38:56 +10301331 return check_version(sechdrs, versindex,
1332 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001333 NULL);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334}
1335
Rusty Russell91e37a72008-05-09 16:25:28 +10001336/* First part is kernel version, which we ignore if module has crcs. */
1337static inline int same_magic(const char *amagic, const char *bmagic,
1338 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339{
Rusty Russell91e37a72008-05-09 16:25:28 +10001340 if (has_crcs) {
1341 amagic += strcspn(amagic, " ");
1342 bmagic += strcspn(bmagic, " ");
1343 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 return strcmp(amagic, bmagic) == 0;
1345}
1346#else
1347static inline int check_version(Elf_Shdr *sechdrs,
1348 unsigned int versindex,
1349 const char *symname,
Ionut Alexa6da0b562014-11-10 09:31:29 +10301350 struct module *mod,
Rusty Russelld4703ae2009-12-15 16:28:32 -06001351 const unsigned long *crc,
1352 const struct module *crc_owner)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001353{
1354 return 1;
1355}
1356
1357static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1358 unsigned int versindex,
1359 struct module *mod)
1360{
1361 return 1;
1362}
1363
Rusty Russell91e37a72008-05-09 16:25:28 +10001364static inline int same_magic(const char *amagic, const char *bmagic,
1365 bool has_crcs)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366{
1367 return strcmp(amagic, bmagic) == 0;
1368}
1369#endif /* CONFIG_MODVERSIONS */
1370
Rusty Russell75676502010-06-05 11:17:36 -06001371/* Resolve a symbol for this module. I.e. if we find one, record usage. */
Rusty Russell49668682010-08-05 12:59:10 -06001372static const struct kernel_symbol *resolve_symbol(struct module *mod,
1373 const struct load_info *info,
Tim Abbott414fd312008-12-05 19:03:56 -05001374 const char *name,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001375 char ownername[])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376{
1377 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05001378 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 const unsigned long *crc;
Rusty Russell9bea7f22010-06-05 11:17:37 -06001380 int err;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381
Peter Zijlstrad64810f2015-02-11 15:01:13 +10301382 /*
1383 * The module_mutex should not be a heavily contended lock;
1384 * if we get the occasional sleep here, we'll go an extra iteration
1385 * in the wait_event_interruptible(), which is harmless.
1386 */
1387 sched_annotate_sleep();
Rusty Russell75676502010-06-05 11:17:36 -06001388 mutex_lock(&module_mutex);
Tim Abbott414fd312008-12-05 19:03:56 -05001389 sym = find_symbol(name, &owner, &crc,
Andi Kleen25ddbb12008-10-15 22:01:41 -07001390 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001391 if (!sym)
1392 goto unlock;
1393
Rusty Russell49668682010-08-05 12:59:10 -06001394 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1395 owner)) {
Rusty Russell9bea7f22010-06-05 11:17:37 -06001396 sym = ERR_PTR(-EINVAL);
1397 goto getname;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001398 }
Rusty Russell9bea7f22010-06-05 11:17:37 -06001399
1400 err = ref_module(mod, owner);
1401 if (err) {
1402 sym = ERR_PTR(err);
1403 goto getname;
1404 }
1405
1406getname:
1407 /* We must make copy under the lock if we failed to get ref. */
1408 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1409unlock:
Rusty Russell75676502010-06-05 11:17:36 -06001410 mutex_unlock(&module_mutex);
Linus Torvalds218ce732010-05-25 16:48:30 -07001411 return sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001412}
1413
Rusty Russell49668682010-08-05 12:59:10 -06001414static const struct kernel_symbol *
1415resolve_symbol_wait(struct module *mod,
1416 const struct load_info *info,
1417 const char *name)
Rusty Russell9bea7f22010-06-05 11:17:37 -06001418{
1419 const struct kernel_symbol *ksym;
Rusty Russell49668682010-08-05 12:59:10 -06001420 char owner[MODULE_NAME_LEN];
Rusty Russell9bea7f22010-06-05 11:17:37 -06001421
1422 if (wait_event_interruptible_timeout(module_wq,
Rusty Russell49668682010-08-05 12:59:10 -06001423 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1424 || PTR_ERR(ksym) != -EBUSY,
Rusty Russell9bea7f22010-06-05 11:17:37 -06001425 30 * HZ) <= 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001426 pr_warn("%s: gave up waiting for init of module %s.\n",
1427 mod->name, owner);
Rusty Russell9bea7f22010-06-05 11:17:37 -06001428 }
1429 return ksym;
1430}
1431
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432/*
1433 * /sys/module/foo/sections stuff
1434 * J. Corbet <corbet@lwn.net>
1435 */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001436#ifdef CONFIG_SYSFS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001437
Rusty Russell8f6d0372010-08-05 12:59:09 -06001438#ifdef CONFIG_KALLSYMS
Ben Hutchings10b465a2009-12-19 14:43:01 +00001439static inline bool sect_empty(const Elf_Shdr *sect)
1440{
1441 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1442}
1443
Ionut Alexa6da0b562014-11-10 09:31:29 +10301444struct module_sect_attr {
Rusty Russella58730c2008-03-13 09:03:44 +00001445 struct module_attribute mattr;
1446 char *name;
1447 unsigned long address;
1448};
1449
Ionut Alexa6da0b562014-11-10 09:31:29 +10301450struct module_sect_attrs {
Rusty Russella58730c2008-03-13 09:03:44 +00001451 struct attribute_group grp;
1452 unsigned int nsections;
1453 struct module_sect_attr attrs[0];
1454};
1455
Linus Torvalds1da177e2005-04-16 15:20:36 -07001456static ssize_t module_sect_show(struct module_attribute *mattr,
Kay Sievers4befb022011-07-24 22:06:04 +09301457 struct module_kobject *mk, char *buf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458{
1459 struct module_sect_attr *sattr =
1460 container_of(mattr, struct module_sect_attr, mattr);
Kees Cook9f36e2c2011-03-22 16:34:22 -07001461 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001462}
1463
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001464static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1465{
Rusty Russella58730c2008-03-13 09:03:44 +00001466 unsigned int section;
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001467
1468 for (section = 0; section < sect_attrs->nsections; section++)
1469 kfree(sect_attrs->attrs[section].name);
1470 kfree(sect_attrs);
1471}
1472
Rusty Russell8f6d0372010-08-05 12:59:09 -06001473static void add_sect_attrs(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001474{
1475 unsigned int nloaded = 0, i, size[2];
1476 struct module_sect_attrs *sect_attrs;
1477 struct module_sect_attr *sattr;
1478 struct attribute **gattr;
Daniel Walker22a8bde2007-10-18 03:06:07 -07001479
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 /* Count loaded sections and allocate structures */
Rusty Russell8f6d0372010-08-05 12:59:09 -06001481 for (i = 0; i < info->hdr->e_shnum; i++)
1482 if (!sect_empty(&info->sechdrs[i]))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 nloaded++;
1484 size[0] = ALIGN(sizeof(*sect_attrs)
1485 + nloaded * sizeof(sect_attrs->attrs[0]),
1486 sizeof(sect_attrs->grp.attrs[0]));
1487 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001488 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1489 if (sect_attrs == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 return;
1491
1492 /* Setup section attributes. */
1493 sect_attrs->grp.name = "sections";
1494 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1495
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001496 sect_attrs->nsections = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 sattr = &sect_attrs->attrs[0];
1498 gattr = &sect_attrs->grp.attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001499 for (i = 0; i < info->hdr->e_shnum; i++) {
1500 Elf_Shdr *sec = &info->sechdrs[i];
1501 if (sect_empty(sec))
Helge Deller35dead42009-12-03 00:29:15 +01001502 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001503 sattr->address = sec->sh_addr;
1504 sattr->name = kstrdup(info->secstrings + sec->sh_name,
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001505 GFP_KERNEL);
1506 if (sattr->name == NULL)
1507 goto out;
1508 sect_attrs->nsections++;
Eric W. Biederman361795b2010-02-12 13:41:56 -08001509 sysfs_attr_init(&sattr->mattr.attr);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 sattr->mattr.show = module_sect_show;
1511 sattr->mattr.store = NULL;
1512 sattr->mattr.attr.name = sattr->name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513 sattr->mattr.attr.mode = S_IRUGO;
1514 *(gattr++) = &(sattr++)->mattr.attr;
1515 }
1516 *gattr = NULL;
1517
1518 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1519 goto out;
1520
1521 mod->sect_attrs = sect_attrs;
1522 return;
1523 out:
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001524 free_sect_attrs(sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525}
1526
1527static void remove_sect_attrs(struct module *mod)
1528{
1529 if (mod->sect_attrs) {
1530 sysfs_remove_group(&mod->mkobj.kobj,
1531 &mod->sect_attrs->grp);
1532 /* We are positive that no one is using any sect attrs
1533 * at this point. Deallocate immediately. */
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001534 free_sect_attrs(mod->sect_attrs);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001535 mod->sect_attrs = NULL;
1536 }
1537}
1538
Roland McGrath6d760132007-10-16 23:26:40 -07001539/*
1540 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1541 */
1542
1543struct module_notes_attrs {
1544 struct kobject *dir;
1545 unsigned int notes;
1546 struct bin_attribute attrs[0];
1547};
1548
Chris Wright2c3c8be2010-05-12 18:28:57 -07001549static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
Roland McGrath6d760132007-10-16 23:26:40 -07001550 struct bin_attribute *bin_attr,
1551 char *buf, loff_t pos, size_t count)
1552{
1553 /*
1554 * The caller checked the pos and count against our size.
1555 */
1556 memcpy(buf, bin_attr->private + pos, count);
1557 return count;
1558}
1559
1560static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1561 unsigned int i)
1562{
1563 if (notes_attrs->dir) {
1564 while (i-- > 0)
1565 sysfs_remove_bin_file(notes_attrs->dir,
1566 &notes_attrs->attrs[i]);
Alexey Dobriyane9432092008-09-23 23:51:11 +04001567 kobject_put(notes_attrs->dir);
Roland McGrath6d760132007-10-16 23:26:40 -07001568 }
1569 kfree(notes_attrs);
1570}
1571
Rusty Russell8f6d0372010-08-05 12:59:09 -06001572static void add_notes_attrs(struct module *mod, const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001573{
1574 unsigned int notes, loaded, i;
1575 struct module_notes_attrs *notes_attrs;
1576 struct bin_attribute *nattr;
1577
Ingo Molnarea6bff32009-08-28 10:44:56 +02001578 /* failed to create section attributes, so can't create notes */
1579 if (!mod->sect_attrs)
1580 return;
1581
Roland McGrath6d760132007-10-16 23:26:40 -07001582 /* Count notes sections and allocate structures. */
1583 notes = 0;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001584 for (i = 0; i < info->hdr->e_shnum; i++)
1585 if (!sect_empty(&info->sechdrs[i]) &&
1586 (info->sechdrs[i].sh_type == SHT_NOTE))
Roland McGrath6d760132007-10-16 23:26:40 -07001587 ++notes;
1588
1589 if (notes == 0)
1590 return;
1591
1592 notes_attrs = kzalloc(sizeof(*notes_attrs)
1593 + notes * sizeof(notes_attrs->attrs[0]),
1594 GFP_KERNEL);
1595 if (notes_attrs == NULL)
1596 return;
1597
1598 notes_attrs->notes = notes;
1599 nattr = &notes_attrs->attrs[0];
Rusty Russell8f6d0372010-08-05 12:59:09 -06001600 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1601 if (sect_empty(&info->sechdrs[i]))
Roland McGrath6d760132007-10-16 23:26:40 -07001602 continue;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001603 if (info->sechdrs[i].sh_type == SHT_NOTE) {
Eric W. Biederman361795b2010-02-12 13:41:56 -08001604 sysfs_bin_attr_init(nattr);
Roland McGrath6d760132007-10-16 23:26:40 -07001605 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1606 nattr->attr.mode = S_IRUGO;
Rusty Russell8f6d0372010-08-05 12:59:09 -06001607 nattr->size = info->sechdrs[i].sh_size;
1608 nattr->private = (void *) info->sechdrs[i].sh_addr;
Roland McGrath6d760132007-10-16 23:26:40 -07001609 nattr->read = module_notes_read;
1610 ++nattr;
1611 }
1612 ++loaded;
1613 }
1614
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001615 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
Roland McGrath6d760132007-10-16 23:26:40 -07001616 if (!notes_attrs->dir)
1617 goto out;
1618
1619 for (i = 0; i < notes; ++i)
1620 if (sysfs_create_bin_file(notes_attrs->dir,
1621 &notes_attrs->attrs[i]))
1622 goto out;
1623
1624 mod->notes_attrs = notes_attrs;
1625 return;
1626
1627 out:
1628 free_notes_attrs(notes_attrs, i);
1629}
1630
1631static void remove_notes_attrs(struct module *mod)
1632{
1633 if (mod->notes_attrs)
1634 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1635}
1636
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637#else
Ian S. Nelson04b1db92006-09-29 02:01:31 -07001638
Rusty Russell8f6d0372010-08-05 12:59:09 -06001639static inline void add_sect_attrs(struct module *mod,
1640 const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001641{
1642}
1643
1644static inline void remove_sect_attrs(struct module *mod)
1645{
1646}
Roland McGrath6d760132007-10-16 23:26:40 -07001647
Rusty Russell8f6d0372010-08-05 12:59:09 -06001648static inline void add_notes_attrs(struct module *mod,
1649 const struct load_info *info)
Roland McGrath6d760132007-10-16 23:26:40 -07001650{
1651}
1652
1653static inline void remove_notes_attrs(struct module *mod)
1654{
1655}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001656#endif /* CONFIG_KALLSYMS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001658static void add_usage_links(struct module *mod)
1659{
1660#ifdef CONFIG_MODULE_UNLOAD
1661 struct module_use *use;
1662 int nowarn;
1663
Rusty Russell75676502010-06-05 11:17:36 -06001664 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001665 list_for_each_entry(use, &mod->target_list, target_list) {
1666 nowarn = sysfs_create_link(use->target->holders_dir,
1667 &mod->mkobj.kobj, mod->name);
1668 }
Rusty Russell75676502010-06-05 11:17:36 -06001669 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001670#endif
1671}
1672
1673static void del_usage_links(struct module *mod)
1674{
1675#ifdef CONFIG_MODULE_UNLOAD
1676 struct module_use *use;
1677
Rusty Russell75676502010-06-05 11:17:36 -06001678 mutex_lock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001679 list_for_each_entry(use, &mod->target_list, target_list)
1680 sysfs_remove_link(use->target->holders_dir, mod->name);
Rusty Russell75676502010-06-05 11:17:36 -06001681 mutex_unlock(&module_mutex);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001682#endif
1683}
1684
Rusty Russell6407ebb22010-06-05 11:17:36 -06001685static int module_add_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001686{
1687 struct module_attribute *attr;
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001688 struct module_attribute *temp_attr;
Matt Domschc988d2b2005-06-23 22:05:15 -07001689 int error = 0;
1690 int i;
1691
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001692 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1693 (ARRAY_SIZE(modinfo_attrs) + 1)),
1694 GFP_KERNEL);
1695 if (!mod->modinfo_attrs)
1696 return -ENOMEM;
1697
1698 temp_attr = mod->modinfo_attrs;
Matt Domschc988d2b2005-06-23 22:05:15 -07001699 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
Rusty Russellc75b5902016-04-12 05:03:09 +09301700 if (!attr->test || attr->test(mod)) {
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001701 memcpy(temp_attr, attr, sizeof(*temp_attr));
Eric W. Biederman361795b2010-02-12 13:41:56 -08001702 sysfs_attr_init(&temp_attr->attr);
Ionut Alexa6da0b562014-11-10 09:31:29 +10301703 error = sysfs_create_file(&mod->mkobj.kobj,
1704 &temp_attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001705 ++temp_attr;
1706 }
Matt Domschc988d2b2005-06-23 22:05:15 -07001707 }
1708 return error;
1709}
1710
Rusty Russell6407ebb22010-06-05 11:17:36 -06001711static void module_remove_modinfo_attrs(struct module *mod)
Matt Domschc988d2b2005-06-23 22:05:15 -07001712{
1713 struct module_attribute *attr;
1714 int i;
1715
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001716 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1717 /* pick a field to test for end of list */
1718 if (!attr->attr.name)
1719 break;
Ionut Alexa6da0b562014-11-10 09:31:29 +10301720 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001721 if (attr->free)
1722 attr->free(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001723 }
Greg Kroah-Hartman03e88ae12006-02-16 13:50:23 -08001724 kfree(mod->modinfo_attrs);
Matt Domschc988d2b2005-06-23 22:05:15 -07001725}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001726
Li Zhong942e4432013-09-03 16:33:57 +09301727static void mod_kobject_put(struct module *mod)
1728{
1729 DECLARE_COMPLETION_ONSTACK(c);
1730 mod->mkobj.kobj_completion = &c;
1731 kobject_put(&mod->mkobj.kobj);
1732 wait_for_completion(&c);
1733}
1734
Rusty Russell6407ebb22010-06-05 11:17:36 -06001735static int mod_sysfs_init(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001736{
1737 int err;
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001738 struct kobject *kobj;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739
Greg Kroah-Hartman823bccf2007-04-13 13:15:19 -07001740 if (!module_sysfs_initialized) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001741 pr_err("%s: module sysfs not initialized\n", mod->name);
Ed Swierk1cc5f712006-09-25 16:25:36 -07001742 err = -EINVAL;
1743 goto out;
1744 }
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001745
1746 kobj = kset_find_obj(module_kset, mod->name);
1747 if (kobj) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08001748 pr_err("%s: module is already loaded\n", mod->name);
Greg Kroah-Hartman6494a932008-01-27 15:38:40 -08001749 kobject_put(kobj);
1750 err = -EINVAL;
1751 goto out;
1752 }
1753
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754 mod->mkobj.mod = mod;
Kay Sieverse17e0f52006-11-24 12:15:25 +01001755
Greg Kroah-Hartmanac3c8142007-12-17 23:05:35 -07001756 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1757 mod->mkobj.kobj.kset = module_kset;
1758 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1759 "%s", mod->name);
1760 if (err)
Li Zhong942e4432013-09-03 16:33:57 +09301761 mod_kobject_put(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001762
Kay Sievers97c146e2007-11-29 23:46:11 +01001763 /* delay uevent until full sysfs population */
Kay Sievers270a6c42007-01-18 13:26:15 +01001764out:
1765 return err;
1766}
1767
Rusty Russell6407ebb22010-06-05 11:17:36 -06001768static int mod_sysfs_setup(struct module *mod,
Rusty Russell8f6d0372010-08-05 12:59:09 -06001769 const struct load_info *info,
Kay Sievers270a6c42007-01-18 13:26:15 +01001770 struct kernel_param *kparam,
1771 unsigned int num_params)
1772{
1773 int err;
1774
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001775 err = mod_sysfs_init(mod);
1776 if (err)
1777 goto out;
1778
Greg Kroah-Hartman4ff6abf2007-11-05 22:24:43 -08001779 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
Akinobu Mita240936e2007-04-26 00:12:09 -07001780 if (!mod->holders_dir) {
1781 err = -ENOMEM;
Kay Sievers270a6c42007-01-18 13:26:15 +01001782 goto out_unreg;
Akinobu Mita240936e2007-04-26 00:12:09 -07001783 }
Kay Sievers270a6c42007-01-18 13:26:15 +01001784
Linus Torvalds1da177e2005-04-16 15:20:36 -07001785 err = module_param_sysfs_setup(mod, kparam, num_params);
1786 if (err)
Kay Sievers270a6c42007-01-18 13:26:15 +01001787 goto out_unreg_holders;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788
Matt Domschc988d2b2005-06-23 22:05:15 -07001789 err = module_add_modinfo_attrs(mod);
1790 if (err)
Kay Sieverse17e0f52006-11-24 12:15:25 +01001791 goto out_unreg_param;
Matt Domschc988d2b2005-06-23 22:05:15 -07001792
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001793 add_usage_links(mod);
Rusty Russell8f6d0372010-08-05 12:59:09 -06001794 add_sect_attrs(mod, info);
1795 add_notes_attrs(mod, info);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001796
Kay Sieverse17e0f52006-11-24 12:15:25 +01001797 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798 return 0;
1799
Kay Sieverse17e0f52006-11-24 12:15:25 +01001800out_unreg_param:
1801 module_param_sysfs_remove(mod);
Kay Sievers270a6c42007-01-18 13:26:15 +01001802out_unreg_holders:
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001803 kobject_put(mod->holders_dir);
Kay Sievers270a6c42007-01-18 13:26:15 +01001804out_unreg:
Li Zhong942e4432013-09-03 16:33:57 +09301805 mod_kobject_put(mod);
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001806out:
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807 return err;
1808}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001809
1810static void mod_sysfs_fini(struct module *mod)
1811{
Rusty Russell8f6d0372010-08-05 12:59:09 -06001812 remove_notes_attrs(mod);
1813 remove_sect_attrs(mod);
Li Zhong942e4432013-09-03 16:33:57 +09301814 mod_kobject_put(mod);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001815}
1816
Rusty Russellcf2fde72015-06-26 06:44:38 +09301817static void init_param_lock(struct module *mod)
1818{
1819 mutex_init(&mod->param_lock);
1820}
Rusty Russell8f6d0372010-08-05 12:59:09 -06001821#else /* !CONFIG_SYSFS */
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001822
Rusty Russell8f6d0372010-08-05 12:59:09 -06001823static int mod_sysfs_setup(struct module *mod,
1824 const struct load_info *info,
Rusty Russell6407ebb22010-06-05 11:17:36 -06001825 struct kernel_param *kparam,
1826 unsigned int num_params)
1827{
1828 return 0;
1829}
1830
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001831static void mod_sysfs_fini(struct module *mod)
1832{
1833}
1834
Rusty Russell36b03602010-08-05 12:59:09 -06001835static void module_remove_modinfo_attrs(struct module *mod)
1836{
1837}
1838
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001839static void del_usage_links(struct module *mod)
1840{
1841}
1842
Rusty Russellcf2fde72015-06-26 06:44:38 +09301843static void init_param_lock(struct module *mod)
1844{
1845}
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001846#endif /* CONFIG_SYSFS */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001847
Rusty Russell36b03602010-08-05 12:59:09 -06001848static void mod_sysfs_teardown(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849{
Rusty Russell80a3d1b2010-06-05 11:17:36 -06001850 del_usage_links(mod);
Matt Domschc988d2b2005-06-23 22:05:15 -07001851 module_remove_modinfo_attrs(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 module_param_sysfs_remove(mod);
Greg Kroah-Hartman78a2d902007-12-20 08:13:05 -08001853 kobject_put(mod->mkobj.drivers_dir);
1854 kobject_put(mod->holders_dir);
Denis V. Lunev34e4e2f2008-05-20 13:59:48 +04001855 mod_sysfs_fini(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856}
1857
matthieu castet84e1c6b2010-11-16 22:35:16 +01001858#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1859/*
1860 * LKM RO/NX protection: protect module's text/ro-data
1861 * from modification and any data from execution.
Rusty Russell85c898d2015-11-26 09:45:08 +10301862 *
1863 * General layout of module is:
Jessica Yu444d13f2016-07-27 12:06:21 +09301864 * [text] [read-only-data] [ro-after-init] [writable data]
1865 * text_size -----^ ^ ^ ^
1866 * ro_size ------------------------| | |
1867 * ro_after_init_size -----------------------------| |
1868 * size -----------------------------------------------------------|
Rusty Russell85c898d2015-11-26 09:45:08 +10301869 *
1870 * These values are always page-aligned (as is base)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001871 */
Rusty Russell85c898d2015-11-26 09:45:08 +10301872static void frob_text(const struct module_layout *layout,
1873 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001874{
Rusty Russell85c898d2015-11-26 09:45:08 +10301875 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1876 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1877 set_memory((unsigned long)layout->base,
1878 layout->text_size >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001879}
1880
Rusty Russell85c898d2015-11-26 09:45:08 +10301881static void frob_rodata(const struct module_layout *layout,
1882 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001883{
Rusty Russell85c898d2015-11-26 09:45:08 +10301884 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1885 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1886 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1887 set_memory((unsigned long)layout->base + layout->text_size,
1888 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001889}
1890
Jessica Yu444d13f2016-07-27 12:06:21 +09301891static void frob_ro_after_init(const struct module_layout *layout,
1892 int (*set_memory)(unsigned long start, int num_pages))
1893{
1894 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1895 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1897 set_memory((unsigned long)layout->base + layout->ro_size,
1898 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1899}
1900
Rusty Russell85c898d2015-11-26 09:45:08 +10301901static void frob_writable_data(const struct module_layout *layout,
1902 int (*set_memory)(unsigned long start, int num_pages))
matthieu castet84e1c6b2010-11-16 22:35:16 +01001903{
Rusty Russell85c898d2015-11-26 09:45:08 +10301904 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301905 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
Rusty Russell85c898d2015-11-26 09:45:08 +10301906 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
Jessica Yu444d13f2016-07-27 12:06:21 +09301907 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1908 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
Jan Glauber01526ed2011-05-19 16:55:26 -06001909}
1910
Rusty Russell85c898d2015-11-26 09:45:08 +10301911/* livepatching wants to disable read-only so it can frob module. */
1912void module_disable_ro(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001913{
AKASHI Takahiro7f9a93b2018-04-03 12:09:03 +01001914 if (!rodata_enabled)
1915 return;
1916
Rusty Russell85c898d2015-11-26 09:45:08 +10301917 frob_text(&mod->core_layout, set_memory_rw);
1918 frob_rodata(&mod->core_layout, set_memory_rw);
Jessica Yu444d13f2016-07-27 12:06:21 +09301919 frob_ro_after_init(&mod->core_layout, set_memory_rw);
Rusty Russell85c898d2015-11-26 09:45:08 +10301920 frob_text(&mod->init_layout, set_memory_rw);
1921 frob_rodata(&mod->init_layout, set_memory_rw);
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301922}
1923
Jessica Yu444d13f2016-07-27 12:06:21 +09301924void module_enable_ro(const struct module *mod, bool after_init)
Josh Poimboeuf20ef10c12015-11-26 09:42:08 +10301925{
AKASHI Takahiro7f9a93b2018-04-03 12:09:03 +01001926 if (!rodata_enabled)
1927 return;
1928
Rusty Russell85c898d2015-11-26 09:45:08 +10301929 frob_text(&mod->core_layout, set_memory_ro);
1930 frob_rodata(&mod->core_layout, set_memory_ro);
1931 frob_text(&mod->init_layout, set_memory_ro);
1932 frob_rodata(&mod->init_layout, set_memory_ro);
Jessica Yu444d13f2016-07-27 12:06:21 +09301933
1934 if (after_init)
1935 frob_ro_after_init(&mod->core_layout, set_memory_ro);
Jan Glauber01526ed2011-05-19 16:55:26 -06001936}
1937
Rusty Russell85c898d2015-11-26 09:45:08 +10301938static void module_enable_nx(const struct module *mod)
Jan Glauber01526ed2011-05-19 16:55:26 -06001939{
Rusty Russell85c898d2015-11-26 09:45:08 +10301940 frob_rodata(&mod->core_layout, set_memory_nx);
Jessica Yu444d13f2016-07-27 12:06:21 +09301941 frob_ro_after_init(&mod->core_layout, set_memory_nx);
Rusty Russell85c898d2015-11-26 09:45:08 +10301942 frob_writable_data(&mod->core_layout, set_memory_nx);
1943 frob_rodata(&mod->init_layout, set_memory_nx);
1944 frob_writable_data(&mod->init_layout, set_memory_nx);
1945}
1946
1947static void module_disable_nx(const struct module *mod)
1948{
1949 frob_rodata(&mod->core_layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09301950 frob_ro_after_init(&mod->core_layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10301951 frob_writable_data(&mod->core_layout, set_memory_x);
1952 frob_rodata(&mod->init_layout, set_memory_x);
1953 frob_writable_data(&mod->init_layout, set_memory_x);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001954}
1955
1956/* Iterate through all modules and set each module's text as RW */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001957void set_all_modules_text_rw(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001958{
1959 struct module *mod;
1960
AKASHI Takahiro7f9a93b2018-04-03 12:09:03 +01001961 if (!rodata_enabled)
1962 return;
1963
matthieu castet84e1c6b2010-11-16 22:35:16 +01001964 mutex_lock(&module_mutex);
1965 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301966 if (mod->state == MODULE_STATE_UNFORMED)
1967 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301968
1969 frob_text(&mod->core_layout, set_memory_rw);
1970 frob_text(&mod->init_layout, set_memory_rw);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001971 }
1972 mutex_unlock(&module_mutex);
1973}
1974
1975/* Iterate through all modules and set each module's text as RO */
Daniel J Blueman5d05c702011-03-08 22:01:47 +08001976void set_all_modules_text_ro(void)
matthieu castet84e1c6b2010-11-16 22:35:16 +01001977{
1978 struct module *mod;
1979
AKASHI Takahiro7f9a93b2018-04-03 12:09:03 +01001980 if (!rodata_enabled)
1981 return;
1982
matthieu castet84e1c6b2010-11-16 22:35:16 +01001983 mutex_lock(&module_mutex);
1984 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10301985 if (mod->state == MODULE_STATE_UNFORMED)
1986 continue;
Rusty Russell85c898d2015-11-26 09:45:08 +10301987
1988 frob_text(&mod->core_layout, set_memory_ro);
1989 frob_text(&mod->init_layout, set_memory_ro);
matthieu castet84e1c6b2010-11-16 22:35:16 +01001990 }
1991 mutex_unlock(&module_mutex);
1992}
Rusty Russell85c898d2015-11-26 09:45:08 +10301993
1994static void disable_ro_nx(const struct module_layout *layout)
1995{
AKASHI Takahiro7f9a93b2018-04-03 12:09:03 +01001996 if (rodata_enabled) {
1997 frob_text(layout, set_memory_rw);
1998 frob_rodata(layout, set_memory_rw);
1999 frob_ro_after_init(layout, set_memory_rw);
2000 }
Rusty Russell85c898d2015-11-26 09:45:08 +10302001 frob_rodata(layout, set_memory_x);
Jessica Yu444d13f2016-07-27 12:06:21 +09302002 frob_ro_after_init(layout, set_memory_x);
Rusty Russell85c898d2015-11-26 09:45:08 +10302003 frob_writable_data(layout, set_memory_x);
2004}
2005
matthieu castet84e1c6b2010-11-16 22:35:16 +01002006#else
Rusty Russell85c898d2015-11-26 09:45:08 +10302007static void disable_ro_nx(const struct module_layout *layout) { }
2008static void module_enable_nx(const struct module *mod) { }
2009static void module_disable_nx(const struct module *mod) { }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002010#endif
2011
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002012#ifdef CONFIG_LIVEPATCH
2013/*
2014 * Persist Elf information about a module. Copy the Elf header,
2015 * section header table, section string table, and symtab section
2016 * index from info to mod->klp_info.
2017 */
2018static int copy_module_elf(struct module *mod, struct load_info *info)
2019{
2020 unsigned int size, symndx;
2021 int ret;
2022
2023 size = sizeof(*mod->klp_info);
2024 mod->klp_info = kmalloc(size, GFP_KERNEL);
2025 if (mod->klp_info == NULL)
2026 return -ENOMEM;
2027
2028 /* Elf header */
2029 size = sizeof(mod->klp_info->hdr);
2030 memcpy(&mod->klp_info->hdr, info->hdr, size);
2031
2032 /* Elf section header table */
2033 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2034 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2035 if (mod->klp_info->sechdrs == NULL) {
2036 ret = -ENOMEM;
2037 goto free_info;
2038 }
2039 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2040
2041 /* Elf section name string table */
2042 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2043 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2044 if (mod->klp_info->secstrings == NULL) {
2045 ret = -ENOMEM;
2046 goto free_sechdrs;
2047 }
2048 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2049
2050 /* Elf symbol section index */
2051 symndx = info->index.sym;
2052 mod->klp_info->symndx = symndx;
2053
2054 /*
2055 * For livepatch modules, core_kallsyms.symtab is a complete
2056 * copy of the original symbol table. Adjust sh_addr to point
2057 * to core_kallsyms.symtab since the copy of the symtab in module
2058 * init memory is freed at the end of do_init_module().
2059 */
2060 mod->klp_info->sechdrs[symndx].sh_addr = \
2061 (unsigned long) mod->core_kallsyms.symtab;
2062
2063 return 0;
2064
2065free_sechdrs:
2066 kfree(mod->klp_info->sechdrs);
2067free_info:
2068 kfree(mod->klp_info);
2069 return ret;
2070}
2071
2072static void free_module_elf(struct module *mod)
2073{
2074 kfree(mod->klp_info->sechdrs);
2075 kfree(mod->klp_info->secstrings);
2076 kfree(mod->klp_info);
2077}
2078#else /* !CONFIG_LIVEPATCH */
2079static int copy_module_elf(struct module *mod, struct load_info *info)
2080{
2081 return 0;
2082}
2083
2084static void free_module_elf(struct module *mod)
2085{
2086}
2087#endif /* CONFIG_LIVEPATCH */
2088
Rusty Russellbe1f2212015-01-20 09:07:05 +10302089void __weak module_memfree(void *module_region)
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002090{
2091 vfree(module_region);
2092}
2093
2094void __weak module_arch_cleanup(struct module *mod)
2095{
2096}
2097
Rusty Russelld453cde2015-01-20 09:07:04 +10302098void __weak module_arch_freeing_init(struct module *mod)
2099{
2100}
2101
Rusty Russell75676502010-06-05 11:17:36 -06002102/* Free a module, remove from lists, etc. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07002103static void free_module(struct module *mod)
2104{
Li Zefan7ead8b82009-08-17 16:56:28 +08002105 trace_module_free(mod);
2106
Rusty Russell36b03602010-08-05 12:59:09 -06002107 mod_sysfs_teardown(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108
Rusty Russell944a1fa2013-04-17 13:20:03 +09302109 /* We leave it in list to prevent duplicate loads, but make sure
2110 * that noone uses it while it's being deconstructed. */
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302111 mutex_lock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302112 mod->state = MODULE_STATE_UNFORMED;
Prarit Bhargavad3051b42014-10-14 02:51:39 +10302113 mutex_unlock(&module_mutex);
Rusty Russell944a1fa2013-04-17 13:20:03 +09302114
Jason Baronb82bab4b2010-07-27 13:18:01 -07002115 /* Remove dynamic debug info */
2116 ddebug_remove_module(mod->name);
2117
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118 /* Arch-specific cleanup. */
2119 module_arch_cleanup(mod);
2120
2121 /* Module unload stuff */
2122 module_unload_free(mod);
2123
Rusty Russelle180a6b2009-03-31 13:05:29 -06002124 /* Free any allocated parameters. */
2125 destroy_params(mod->kp, mod->num_kp);
2126
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002127 if (is_livepatch_module(mod))
2128 free_module_elf(mod);
2129
Rusty Russell944a1fa2013-04-17 13:20:03 +09302130 /* Now we can delete it from the lists */
2131 mutex_lock(&module_mutex);
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302132 /* Unlink carefully: kallsyms could be walking list. */
2133 list_del_rcu(&mod->list);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09302134 mod_tree_remove(mod);
Masami Hiramatsu0286b5e2014-11-10 09:28:29 +10302135 /* Remove this module from bug list, this uses list_del_rcu */
Masami Hiramatsu461e34a2014-11-10 09:27:29 +10302136 module_bug_cleanup(mod);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09302137 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2138 synchronize_sched();
Rusty Russell944a1fa2013-04-17 13:20:03 +09302139 mutex_unlock(&module_mutex);
2140
Rusty Russell85c898d2015-11-26 09:45:08 +10302141 /* This may be empty, but that's OK */
2142 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10302143 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302144 module_memfree(mod->init_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002145 kfree(mod->args);
Tejun Heo259354d2010-03-10 18:56:10 +09002146 percpu_modfree(mod);
Rusty Russell9f85a4b2010-08-05 12:59:04 -06002147
Peter Zijlstra35a93932015-02-26 16:23:11 +01002148 /* Free lock-classes; relies on the preceding sync_rcu(). */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302149 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Ingo Molnarfbb9ce952006-07-03 00:24:50 -07002150
Linus Torvalds1da177e2005-04-16 15:20:36 -07002151 /* Finally, free the core (containing the module structure) */
Rusty Russell85c898d2015-11-26 09:45:08 +10302152 disable_ro_nx(&mod->core_layout);
Rusty Russell7523e4d2015-11-26 09:44:08 +10302153 module_memfree(mod->core_layout.base);
Bernd Schmidteb8cdec2009-09-21 17:03:57 -07002154
2155#ifdef CONFIG_MPU
2156 update_protections(current->mm);
2157#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07002158}
2159
2160void *__symbol_get(const char *symbol)
2161{
2162 struct module *owner;
Tim Abbott414fd312008-12-05 19:03:56 -05002163 const struct kernel_symbol *sym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002164
Rusty Russell24da1cb2007-07-15 23:41:46 -07002165 preempt_disable();
Tim Abbott414fd312008-12-05 19:03:56 -05002166 sym = find_symbol(symbol, &owner, NULL, true, true);
2167 if (sym && strong_try_module_get(owner))
2168 sym = NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07002169 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07002170
Tim Abbott414fd312008-12-05 19:03:56 -05002171 return sym ? (void *)sym->value : NULL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002172}
2173EXPORT_SYMBOL_GPL(__symbol_get);
2174
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002175/*
2176 * Ensure that an exported symbol [global namespace] does not already exist
Robert P. J. Day02a3e592007-05-09 07:26:28 +02002177 * in the kernel or in some other module's exported symbol table.
Rusty Russellbe593f42010-06-05 11:17:37 -06002178 *
2179 * You must hold the module_mutex.
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002180 */
2181static int verify_export_symbols(struct module *mod)
2182{
Rusty Russellb2111042008-05-01 21:15:00 -05002183 unsigned int i;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002184 struct module *owner;
Rusty Russellb2111042008-05-01 21:15:00 -05002185 const struct kernel_symbol *s;
2186 struct {
2187 const struct kernel_symbol *sym;
2188 unsigned int num;
2189 } arr[] = {
2190 { mod->syms, mod->num_syms },
2191 { mod->gpl_syms, mod->num_gpl_syms },
2192 { mod->gpl_future_syms, mod->num_gpl_future_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002193#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russellb2111042008-05-01 21:15:00 -05002194 { mod->unused_syms, mod->num_unused_syms },
2195 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
Denys Vlasenkof7f5b672008-07-22 19:24:26 -05002196#endif
Rusty Russellb2111042008-05-01 21:15:00 -05002197 };
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002198
Rusty Russellb2111042008-05-01 21:15:00 -05002199 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2200 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
Rusty Russellbe593f42010-06-05 11:17:37 -06002201 if (find_symbol(s->name, &owner, NULL, true, false)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002202 pr_err("%s: exports duplicate symbol %s"
Rusty Russellb2111042008-05-01 21:15:00 -05002203 " (owned by %s)\n",
2204 mod->name, s->name, module_name(owner));
2205 return -ENOEXEC;
2206 }
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002207 }
Rusty Russellb2111042008-05-01 21:15:00 -05002208 }
2209 return 0;
Ashutosh Naikeea8b542006-01-08 01:04:25 -08002210}
2211
Matti Linnanvuori9a4b9702007-11-08 08:37:38 -08002212/* Change all symbols so that st_value encodes the pointer directly. */
Rusty Russell49668682010-08-05 12:59:10 -06002213static int simplify_symbols(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002214{
Rusty Russell49668682010-08-05 12:59:10 -06002215 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2216 Elf_Sym *sym = (void *)symsec->sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002217 unsigned long secbase;
Rusty Russell49668682010-08-05 12:59:10 -06002218 unsigned int i;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002219 int ret = 0;
Tim Abbott414fd312008-12-05 19:03:56 -05002220 const struct kernel_symbol *ksym;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002221
Rusty Russell49668682010-08-05 12:59:10 -06002222 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2223 const char *name = info->strtab + sym[i].st_name;
2224
Linus Torvalds1da177e2005-04-16 15:20:36 -07002225 switch (sym[i].st_shndx) {
2226 case SHN_COMMON:
Joe Mario80375982014-02-08 09:01:09 +01002227 /* Ignore common symbols */
2228 if (!strncmp(name, "__gnu_lto", 9))
2229 break;
2230
Linus Torvalds1da177e2005-04-16 15:20:36 -07002231 /* We compiled with -fno-common. These are not
2232 supposed to happen. */
Jim Cromie5e124162011-12-06 12:11:31 -07002233 pr_debug("Common symbol: %s\n", name);
Ionut Alexa6da0b562014-11-10 09:31:29 +10302234 pr_warn("%s: please compile with -fno-common\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002235 mod->name);
2236 ret = -ENOEXEC;
2237 break;
2238
2239 case SHN_ABS:
2240 /* Don't need to do anything */
Jim Cromie5e124162011-12-06 12:11:31 -07002241 pr_debug("Absolute symbol: 0x%08lx\n",
Linus Torvalds1da177e2005-04-16 15:20:36 -07002242 (long)sym[i].st_value);
2243 break;
2244
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002245 case SHN_LIVEPATCH:
2246 /* Livepatch symbols are resolved by livepatch */
2247 break;
2248
Linus Torvalds1da177e2005-04-16 15:20:36 -07002249 case SHN_UNDEF:
Rusty Russell49668682010-08-05 12:59:10 -06002250 ksym = resolve_symbol_wait(mod, info, name);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002251 /* Ok if resolved. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002252 if (ksym && !IS_ERR(ksym)) {
Tim Abbott414fd312008-12-05 19:03:56 -05002253 sym[i].st_value = ksym->value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002254 break;
Tim Abbott414fd312008-12-05 19:03:56 -05002255 }
2256
Linus Torvalds1da177e2005-04-16 15:20:36 -07002257 /* Ok if weak. */
Rusty Russell9bea7f22010-06-05 11:17:37 -06002258 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002259 break;
2260
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002261 pr_warn("%s: Unknown symbol %s (err %li)\n",
2262 mod->name, name, PTR_ERR(ksym));
Rusty Russell9bea7f22010-06-05 11:17:37 -06002263 ret = PTR_ERR(ksym) ?: -ENOENT;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002264 break;
2265
2266 default:
2267 /* Divert to percpu allocation if a percpu var. */
Rusty Russell49668682010-08-05 12:59:10 -06002268 if (sym[i].st_shndx == info->index.pcpu)
Tejun Heo259354d2010-03-10 18:56:10 +09002269 secbase = (unsigned long)mod_percpu(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002270 else
Rusty Russell49668682010-08-05 12:59:10 -06002271 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002272 sym[i].st_value += secbase;
2273 break;
2274 }
2275 }
2276
2277 return ret;
2278}
2279
Rusty Russell49668682010-08-05 12:59:10 -06002280static int apply_relocations(struct module *mod, const struct load_info *info)
Rusty Russell22e268e2010-08-05 12:59:05 -06002281{
2282 unsigned int i;
2283 int err = 0;
2284
2285 /* Now do relocations. */
Rusty Russell49668682010-08-05 12:59:10 -06002286 for (i = 1; i < info->hdr->e_shnum; i++) {
2287 unsigned int infosec = info->sechdrs[i].sh_info;
Rusty Russell22e268e2010-08-05 12:59:05 -06002288
2289 /* Not a valid relocation section? */
Rusty Russell49668682010-08-05 12:59:10 -06002290 if (infosec >= info->hdr->e_shnum)
Rusty Russell22e268e2010-08-05 12:59:05 -06002291 continue;
2292
2293 /* Don't bother with non-allocated sections */
Rusty Russell49668682010-08-05 12:59:10 -06002294 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
Rusty Russell22e268e2010-08-05 12:59:05 -06002295 continue;
2296
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002297 /* Livepatch relocation sections are applied by livepatch */
2298 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2299 continue;
2300
Rusty Russell49668682010-08-05 12:59:10 -06002301 if (info->sechdrs[i].sh_type == SHT_REL)
2302 err = apply_relocate(info->sechdrs, info->strtab,
2303 info->index.sym, i, mod);
2304 else if (info->sechdrs[i].sh_type == SHT_RELA)
2305 err = apply_relocate_add(info->sechdrs, info->strtab,
2306 info->index.sym, i, mod);
Rusty Russell22e268e2010-08-05 12:59:05 -06002307 if (err < 0)
2308 break;
2309 }
2310 return err;
2311}
2312
Helge Deller088af9a2008-12-31 12:31:18 +01002313/* Additional bytes needed by arch in front of individual sections */
2314unsigned int __weak arch_mod_section_prepend(struct module *mod,
2315 unsigned int section)
2316{
2317 /* default implementation just returns zero */
2318 return 0;
2319}
2320
Linus Torvalds1da177e2005-04-16 15:20:36 -07002321/* Update size with this section: return offset. */
Helge Deller088af9a2008-12-31 12:31:18 +01002322static long get_offset(struct module *mod, unsigned int *size,
2323 Elf_Shdr *sechdr, unsigned int section)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002324{
2325 long ret;
2326
Helge Deller088af9a2008-12-31 12:31:18 +01002327 *size += arch_mod_section_prepend(mod, section);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002328 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2329 *size = ret + sechdr->sh_size;
2330 return ret;
2331}
2332
2333/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2334 might -- code, read-only data, read-write data, small data. Tally
2335 sizes, and place the offsets into sh_entsize fields: high bit means it
2336 belongs in init. */
Rusty Russell49668682010-08-05 12:59:10 -06002337static void layout_sections(struct module *mod, struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002338{
2339 static unsigned long const masks[][2] = {
2340 /* NOTE: all executable code must be the first section
2341 * in this array; otherwise modify the text_size
2342 * finder in the two loops below */
2343 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2344 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
Jessica Yu444d13f2016-07-27 12:06:21 +09302345 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
Linus Torvalds1da177e2005-04-16 15:20:36 -07002346 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2347 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2348 };
2349 unsigned int m, i;
2350
Rusty Russell49668682010-08-05 12:59:10 -06002351 for (i = 0; i < info->hdr->e_shnum; i++)
2352 info->sechdrs[i].sh_entsize = ~0UL;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002353
Jim Cromie5e124162011-12-06 12:11:31 -07002354 pr_debug("Core section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002355 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002356 for (i = 0; i < info->hdr->e_shnum; ++i) {
2357 Elf_Shdr *s = &info->sechdrs[i];
2358 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002359
2360 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2361 || (s->sh_flags & masks[m][1])
2362 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002363 || strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002364 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302365 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
Jim Cromie5e124162011-12-06 12:11:31 -07002366 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002367 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002368 switch (m) {
2369 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302370 mod->core_layout.size = debug_align(mod->core_layout.size);
2371 mod->core_layout.text_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002372 break;
2373 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302374 mod->core_layout.size = debug_align(mod->core_layout.size);
2375 mod->core_layout.ro_size = mod->core_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002376 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302377 case 2: /* RO after init */
2378 mod->core_layout.size = debug_align(mod->core_layout.size);
2379 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2380 break;
2381 case 4: /* whole core */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302382 mod->core_layout.size = debug_align(mod->core_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002383 break;
2384 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002385 }
2386
Jim Cromie5e124162011-12-06 12:11:31 -07002387 pr_debug("Init section allocation order:\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07002388 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
Rusty Russell49668682010-08-05 12:59:10 -06002389 for (i = 0; i < info->hdr->e_shnum; ++i) {
2390 Elf_Shdr *s = &info->sechdrs[i];
2391 const char *sname = info->secstrings + s->sh_name;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002392
2393 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2394 || (s->sh_flags & masks[m][1])
2395 || s->sh_entsize != ~0UL
Rusty Russell49668682010-08-05 12:59:10 -06002396 || !strstarts(sname, ".init"))
Linus Torvalds1da177e2005-04-16 15:20:36 -07002397 continue;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302398 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002399 | INIT_OFFSET_MASK);
Jim Cromie5e124162011-12-06 12:11:31 -07002400 pr_debug("\t%s\n", sname);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002401 }
matthieu castet84e1c6b2010-11-16 22:35:16 +01002402 switch (m) {
2403 case 0: /* executable */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302404 mod->init_layout.size = debug_align(mod->init_layout.size);
2405 mod->init_layout.text_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002406 break;
2407 case 1: /* RO: text and ro-data */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302408 mod->init_layout.size = debug_align(mod->init_layout.size);
2409 mod->init_layout.ro_size = mod->init_layout.size;
matthieu castet84e1c6b2010-11-16 22:35:16 +01002410 break;
Jessica Yu444d13f2016-07-27 12:06:21 +09302411 case 2:
2412 /*
2413 * RO after init doesn't apply to init_layout (only
2414 * core_layout), so it just takes the value of ro_size.
2415 */
2416 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2417 break;
2418 case 4: /* whole init */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302419 mod->init_layout.size = debug_align(mod->init_layout.size);
matthieu castet84e1c6b2010-11-16 22:35:16 +01002420 break;
2421 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002422 }
2423}
2424
Linus Torvalds1da177e2005-04-16 15:20:36 -07002425static void set_license(struct module *mod, const char *license)
2426{
2427 if (!license)
2428 license = "unspecified";
2429
Florin Malitafa3ba2e82006-10-11 01:21:48 -07002430 if (!license_is_gpl_compatible(license)) {
Andi Kleen25ddbb12008-10-15 22:01:41 -07002431 if (!test_taint(TAINT_PROPRIETARY_MODULE))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002432 pr_warn("%s: module license '%s' taints kernel.\n",
2433 mod->name, license);
Rusty Russell373d4d02013-01-21 17:17:39 +10302434 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2435 LOCKDEP_NOW_UNRELIABLE);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002436 }
2437}
2438
2439/* Parse tag=value strings from .modinfo section */
2440static char *next_string(char *string, unsigned long *secsize)
2441{
2442 /* Skip non-zero chars */
2443 while (string[0]) {
2444 string++;
2445 if ((*secsize)-- <= 1)
2446 return NULL;
2447 }
2448
2449 /* Skip any zero padding. */
2450 while (!string[0]) {
2451 string++;
2452 if ((*secsize)-- <= 1)
2453 return NULL;
2454 }
2455 return string;
2456}
2457
Rusty Russell49668682010-08-05 12:59:10 -06002458static char *get_modinfo(struct load_info *info, const char *tag)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002459{
2460 char *p;
2461 unsigned int taglen = strlen(tag);
Rusty Russell49668682010-08-05 12:59:10 -06002462 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2463 unsigned long size = infosec->sh_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002464
Rusty Russell49668682010-08-05 12:59:10 -06002465 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002466 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2467 return p + taglen + 1;
2468 }
2469 return NULL;
2470}
2471
Rusty Russell49668682010-08-05 12:59:10 -06002472static void setup_modinfo(struct module *mod, struct load_info *info)
Matt Domschc988d2b2005-06-23 22:05:15 -07002473{
2474 struct module_attribute *attr;
2475 int i;
2476
2477 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2478 if (attr->setup)
Rusty Russell49668682010-08-05 12:59:10 -06002479 attr->setup(mod, get_modinfo(info, attr->attr.name));
Matt Domschc988d2b2005-06-23 22:05:15 -07002480 }
2481}
Matt Domschc988d2b2005-06-23 22:05:15 -07002482
Rusty Russella263f772009-09-25 00:32:58 -06002483static void free_modinfo(struct module *mod)
2484{
2485 struct module_attribute *attr;
2486 int i;
2487
2488 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2489 if (attr->free)
2490 attr->free(mod);
2491 }
2492}
2493
Linus Torvalds1da177e2005-04-16 15:20:36 -07002494#ifdef CONFIG_KALLSYMS
WANG Cong15bba372008-07-24 15:41:48 +01002495
2496/* lookup symbol in given range of kernel_symbols */
2497static const struct kernel_symbol *lookup_symbol(const char *name,
2498 const struct kernel_symbol *start,
2499 const struct kernel_symbol *stop)
2500{
Alessio Igor Bogani9d634872011-05-18 22:35:59 +02002501 return bsearch(name, start, stop - start,
2502 sizeof(struct kernel_symbol), cmp_name);
WANG Cong15bba372008-07-24 15:41:48 +01002503}
2504
Tim Abbottca4787b2009-01-05 08:40:10 -06002505static int is_exported(const char *name, unsigned long value,
2506 const struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002507{
Tim Abbottca4787b2009-01-05 08:40:10 -06002508 const struct kernel_symbol *ks;
2509 if (!mod)
2510 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
Sam Ravnborg3fd68052006-02-08 21:16:45 +01002511 else
Tim Abbottca4787b2009-01-05 08:40:10 -06002512 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2513 return ks != NULL && ks->value == value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002514}
2515
2516/* As per nm */
Rusty Russelleded41c2010-08-05 12:59:07 -06002517static char elf_type(const Elf_Sym *sym, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002518{
Rusty Russelleded41c2010-08-05 12:59:07 -06002519 const Elf_Shdr *sechdrs = info->sechdrs;
2520
Linus Torvalds1da177e2005-04-16 15:20:36 -07002521 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2522 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2523 return 'v';
2524 else
2525 return 'w';
2526 }
2527 if (sym->st_shndx == SHN_UNDEF)
2528 return 'U';
Miroslav Benese0224412015-11-26 13:18:06 +10302529 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002530 return 'a';
2531 if (sym->st_shndx >= SHN_LORESERVE)
2532 return '?';
2533 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2534 return 't';
2535 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2536 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2537 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2538 return 'r';
2539 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2540 return 'g';
2541 else
2542 return 'd';
2543 }
2544 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2545 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2546 return 's';
2547 else
2548 return 'b';
2549 }
Rusty Russelleded41c2010-08-05 12:59:07 -06002550 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2551 ".debug")) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002552 return 'n';
Rusty Russelleded41c2010-08-05 12:59:07 -06002553 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002554 return '?';
2555}
2556
Jan Beulich4a496222009-07-06 14:50:42 +01002557static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
Miroslav Benese0224412015-11-26 13:18:06 +10302558 unsigned int shnum, unsigned int pcpundx)
Jan Beulich4a496222009-07-06 14:50:42 +01002559{
2560 const Elf_Shdr *sec;
2561
2562 if (src->st_shndx == SHN_UNDEF
2563 || src->st_shndx >= shnum
2564 || !src->st_name)
2565 return false;
2566
Miroslav Benese0224412015-11-26 13:18:06 +10302567#ifdef CONFIG_KALLSYMS_ALL
2568 if (src->st_shndx == pcpundx)
2569 return true;
2570#endif
2571
Jan Beulich4a496222009-07-06 14:50:42 +01002572 sec = sechdrs + src->st_shndx;
2573 if (!(sec->sh_flags & SHF_ALLOC)
2574#ifndef CONFIG_KALLSYMS_ALL
2575 || !(sec->sh_flags & SHF_EXECINSTR)
2576#endif
2577 || (sec->sh_entsize & INIT_OFFSET_MASK))
2578 return false;
2579
2580 return true;
2581}
2582
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302583/*
2584 * We only allocate and copy the strings needed by the parts of symtab
2585 * we keep. This is simple, but has the effect of making multiple
2586 * copies of duplicates. We could be more sophisticated, see
2587 * linux-kernel thread starting with
2588 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2589 */
Rusty Russell49668682010-08-05 12:59:10 -06002590static void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002591{
Rusty Russell49668682010-08-05 12:59:10 -06002592 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2593 Elf_Shdr *strsect = info->sechdrs + info->index.str;
Jan Beulich4a496222009-07-06 14:50:42 +01002594 const Elf_Sym *src;
Satoru Takeuchi54523ec2012-12-05 12:29:04 +10302595 unsigned int i, nsrc, ndst, strtab_size = 0;
Jan Beulich4a496222009-07-06 14:50:42 +01002596
2597 /* Put symbol section at end of init part of module. */
2598 symsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302599 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
Rusty Russell49668682010-08-05 12:59:10 -06002600 info->index.sym) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002601 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
Jan Beulich4a496222009-07-06 14:50:42 +01002602
Rusty Russell49668682010-08-05 12:59:10 -06002603 src = (void *)info->hdr + symsect->sh_offset;
Jan Beulich4a496222009-07-06 14:50:42 +01002604 nsrc = symsect->sh_size / sizeof(*src);
Kevin Cernekee70b1e9162011-11-12 19:08:55 -08002605
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302606 /* Compute total space required for the core symbols' strtab. */
Rusty Russell59ef28b2012-10-25 10:49:25 +10302607 for (ndst = i = 0; i < nsrc; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002608 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302609 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2610 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302611 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
Kevin Cernekee48fd1182012-01-13 09:32:14 +10302612 ndst++;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002613 }
Rusty Russell59ef28b2012-10-25 10:49:25 +10302614 }
Jan Beulich4a496222009-07-06 14:50:42 +01002615
2616 /* Append room for core symbols at end of core part. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10302617 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2618 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2619 mod->core_layout.size += strtab_size;
2620 mod->core_layout.size = debug_align(mod->core_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002621
Jan Beulich554bdfe2009-07-06 14:51:44 +01002622 /* Put string table section at end of init part of module. */
2623 strsect->sh_flags |= SHF_ALLOC;
Rusty Russell7523e4d2015-11-26 09:44:08 +10302624 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
Rusty Russell49668682010-08-05 12:59:10 -06002625 info->index.str) | INIT_OFFSET_MASK;
Jim Cromie5e124162011-12-06 12:11:31 -07002626 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
Rusty Russell82440622016-02-03 16:55:26 +10302627
2628 /* We'll tack temporary mod_kallsyms on the end. */
2629 mod->init_layout.size = ALIGN(mod->init_layout.size,
2630 __alignof__(struct mod_kallsyms));
2631 info->mod_kallsyms_init_off = mod->init_layout.size;
2632 mod->init_layout.size += sizeof(struct mod_kallsyms);
2633 mod->init_layout.size = debug_align(mod->init_layout.size);
Jan Beulich4a496222009-07-06 14:50:42 +01002634}
2635
Rusty Russell82440622016-02-03 16:55:26 +10302636/*
2637 * We use the full symtab and strtab which layout_symtab arranged to
2638 * be appended to the init section. Later we switch to the cut-down
2639 * core-only ones.
2640 */
Rusty Russell811d66a2010-08-05 12:59:12 -06002641static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002642{
Jan Beulich4a496222009-07-06 14:50:42 +01002643 unsigned int i, ndst;
2644 const Elf_Sym *src;
2645 Elf_Sym *dst;
Jan Beulich554bdfe2009-07-06 14:51:44 +01002646 char *s;
Rusty Russelleded41c2010-08-05 12:59:07 -06002647 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
Linus Torvalds1da177e2005-04-16 15:20:36 -07002648
Rusty Russell82440622016-02-03 16:55:26 +10302649 /* Set up to point into init section. */
2650 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2651
2652 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2653 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
Rusty Russell511ca6a2010-08-05 12:59:08 -06002654 /* Make sure we get permanent strtab: don't use info->strtab. */
Rusty Russell82440622016-02-03 16:55:26 +10302655 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002656
2657 /* Set types up while we still have access to sections. */
Rusty Russell82440622016-02-03 16:55:26 +10302658 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2659 mod->kallsyms->symtab[i].st_info
2660 = elf_type(&mod->kallsyms->symtab[i], info);
Jan Beulich4a496222009-07-06 14:50:42 +01002661
Rusty Russell82440622016-02-03 16:55:26 +10302662 /* Now populate the cut down core kallsyms for after init. */
2663 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2664 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2665 src = mod->kallsyms->symtab;
2666 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002667 if (i == 0 || is_livepatch_module(mod) ||
Miroslav Benese0224412015-11-26 13:18:06 +10302668 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2669 info->index.pcpu)) {
Rusty Russell59ef28b2012-10-25 10:49:25 +10302670 dst[ndst] = src[i];
Rusty Russell82440622016-02-03 16:55:26 +10302671 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2672 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
Rusty Russell59ef28b2012-10-25 10:49:25 +10302673 KSYM_NAME_LEN) + 1;
2674 }
Jan Beulich4a496222009-07-06 14:50:42 +01002675 }
Rusty Russell82440622016-02-03 16:55:26 +10302676 mod->core_kallsyms.num_symtab = ndst;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002677}
2678#else
Rusty Russell49668682010-08-05 12:59:10 -06002679static inline void layout_symtab(struct module *mod, struct load_info *info)
Jan Beulich4a496222009-07-06 14:50:42 +01002680{
2681}
Paul Mundt3ae91c22009-10-01 15:43:54 -07002682
Michał Mirosławabbce902010-09-20 01:58:08 +02002683static void add_kallsyms(struct module *mod, const struct load_info *info)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002684{
2685}
2686#endif /* CONFIG_KALLSYMS */
2687
Jason Barone9d376f2009-02-05 11:51:38 -05002688static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
Rusty Russell5e458cc2008-10-22 10:00:13 -05002689{
Rusty Russell811d66a2010-08-05 12:59:12 -06002690 if (!debug)
2691 return;
Jason Barone9d376f2009-02-05 11:51:38 -05002692#ifdef CONFIG_DYNAMIC_DEBUG
2693 if (ddebug_add_module(debug, num, debug->modname))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002694 pr_err("dynamic debug error adding module: %s\n",
2695 debug->modname);
Jason Barone9d376f2009-02-05 11:51:38 -05002696#endif
Rusty Russell5e458cc2008-10-22 10:00:13 -05002697}
Jason Baron346e15b2008-08-12 16:46:19 -04002698
Yehuda Sadehff49d742010-07-03 13:07:35 +10002699static void dynamic_debug_remove(struct _ddebug *debug)
2700{
2701 if (debug)
2702 ddebug_remove_module(debug->modname);
2703}
2704
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002705void * __weak module_alloc(unsigned long size)
2706{
Rusty Russell82fab442012-12-11 09:38:33 +10302707 return vmalloc_exec(size);
Jonas Bonn74e08fc2011-06-30 21:22:11 +02002708}
2709
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002710#ifdef CONFIG_DEBUG_KMEMLEAK
Rusty Russell49668682010-08-05 12:59:10 -06002711static void kmemleak_load_module(const struct module *mod,
2712 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002713{
2714 unsigned int i;
2715
2716 /* only scan the sections containing data */
Catalin Marinasc017b4b2009-10-28 13:33:09 +00002717 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002718
Rusty Russell49668682010-08-05 12:59:10 -06002719 for (i = 1; i < info->hdr->e_shnum; i++) {
Steven Rostedt06c94942013-05-15 20:33:01 +01002720 /* Scan all writable sections that's not executable */
2721 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2722 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2723 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002724 continue;
2725
Rusty Russell49668682010-08-05 12:59:10 -06002726 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2727 info->sechdrs[i].sh_size, GFP_KERNEL);
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002728 }
2729}
2730#else
Rusty Russell49668682010-08-05 12:59:10 -06002731static inline void kmemleak_load_module(const struct module *mod,
2732 const struct load_info *info)
Catalin Marinas4f2294b2009-06-11 13:23:20 +01002733{
2734}
2735#endif
2736
Rusty Russell106a4ee2012-09-26 10:09:40 +01002737#ifdef CONFIG_MODULE_SIG
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302738static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002739{
2740 int err = -ENOKEY;
Kees Cook34e11692012-10-16 07:31:07 +10302741 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2742 const void *mod = info->hdr;
Rusty Russell106a4ee2012-09-26 10:09:40 +01002743
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302744 /*
2745 * Require flags == 0, as a module with version information
2746 * removed is no longer the module that was signed
2747 */
2748 if (flags == 0 &&
2749 info->len > markerlen &&
Kees Cook34e11692012-10-16 07:31:07 +10302750 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
David Howellscaabe242012-10-20 01:19:29 +01002751 /* We truncate the module to discard the signature */
Kees Cook34e11692012-10-16 07:31:07 +10302752 info->len -= markerlen;
2753 err = mod_verify_sig(mod, &info->len);
Rusty Russell106a4ee2012-09-26 10:09:40 +01002754 }
2755
2756 if (!err) {
2757 info->sig_ok = true;
2758 return 0;
2759 }
2760
2761 /* Not having a signature is only an error if we're strict. */
2762 if (err == -ENOKEY && !sig_enforce)
2763 err = 0;
2764
2765 return err;
2766}
2767#else /* !CONFIG_MODULE_SIG */
Ben Hutchingsbca014c2016-04-28 09:24:01 +09302768static int module_sig_check(struct load_info *info, int flags)
Rusty Russell106a4ee2012-09-26 10:09:40 +01002769{
2770 return 0;
2771}
2772#endif /* !CONFIG_MODULE_SIG */
2773
Kees Cook34e11692012-10-16 07:31:07 +10302774/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2775static int elf_header_check(struct load_info *info)
Rusty Russell40dd2562010-08-05 12:59:03 -06002776{
Kees Cook34e11692012-10-16 07:31:07 +10302777 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002778 return -ENOEXEC;
2779
Kees Cook34e11692012-10-16 07:31:07 +10302780 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2781 || info->hdr->e_type != ET_REL
2782 || !elf_check_arch(info->hdr)
2783 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2784 return -ENOEXEC;
2785
2786 if (info->hdr->e_shoff >= info->len
2787 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2788 info->len - info->hdr->e_shoff))
2789 return -ENOEXEC;
2790
2791 return 0;
2792}
2793
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002794#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2795
2796static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2797{
2798 do {
2799 unsigned long n = min(len, COPY_CHUNK_SIZE);
2800
2801 if (copy_from_user(dst, usrc, n) != 0)
2802 return -EFAULT;
2803 cond_resched();
2804 dst += n;
2805 usrc += n;
2806 len -= n;
2807 } while (len);
2808 return 0;
2809}
2810
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002811#ifdef CONFIG_LIVEPATCH
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002812static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002813{
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002814 if (get_modinfo(info, "livepatch")) {
2815 mod->klp = true;
2816 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2817 }
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002818
2819 return 0;
2820}
2821#else /* !CONFIG_LIVEPATCH */
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05002822static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
Jessica Yu1ce15ef2016-03-22 20:03:16 -04002823{
2824 if (get_modinfo(info, "livepatch")) {
2825 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2826 mod->name);
2827 return -ENOEXEC;
2828 }
2829
2830 return 0;
2831}
2832#endif /* CONFIG_LIVEPATCH */
2833
Andi Kleena1745ad2018-01-25 15:50:28 -08002834static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2835{
2836 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2837 return;
2838
2839 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2840 mod->name);
2841}
2842
Kees Cook34e11692012-10-16 07:31:07 +10302843/* Sets info->hdr and info->len. */
2844static int copy_module_from_user(const void __user *umod, unsigned long len,
2845 struct load_info *info)
2846{
Kees Cook2e72d512012-10-16 07:32:07 +10302847 int err;
2848
Kees Cook34e11692012-10-16 07:31:07 +10302849 info->len = len;
2850 if (info->len < sizeof(*(info->hdr)))
Rusty Russell40dd2562010-08-05 12:59:03 -06002851 return -ENOEXEC;
2852
Mimi Zohara1db7422015-12-30 07:35:30 -05002853 err = security_kernel_read_file(NULL, READING_MODULE);
Kees Cook2e72d512012-10-16 07:32:07 +10302854 if (err)
2855 return err;
2856
Rusty Russell40dd2562010-08-05 12:59:03 -06002857 /* Suck in entire file: we'll want most of it. */
Kirill A. Shutemovcc9e6052015-03-24 12:31:40 +10302858 info->hdr = __vmalloc(info->len,
2859 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
Kees Cook34e11692012-10-16 07:31:07 +10302860 if (!info->hdr)
Rusty Russell40dd2562010-08-05 12:59:03 -06002861 return -ENOMEM;
2862
Linus Torvalds3afe9f82015-04-07 10:33:49 -07002863 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
Kees Cook34e11692012-10-16 07:31:07 +10302864 vfree(info->hdr);
2865 return -EFAULT;
Rusty Russell40dd2562010-08-05 12:59:03 -06002866 }
2867
Rusty Russell40dd2562010-08-05 12:59:03 -06002868 return 0;
Kees Cook34e11692012-10-16 07:31:07 +10302869}
Rusty Russell40dd2562010-08-05 12:59:03 -06002870
Rusty Russelld9131882010-08-05 12:59:08 -06002871static void free_copy(struct load_info *info)
2872{
Rusty Russelld9131882010-08-05 12:59:08 -06002873 vfree(info->hdr);
2874}
2875
Rusty Russell2f3238a2012-10-22 18:09:41 +10302876static int rewrite_section_headers(struct load_info *info, int flags)
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002877{
2878 unsigned int i;
2879
2880 /* This should always be true, but let's be sure. */
2881 info->sechdrs[0].sh_addr = 0;
2882
2883 for (i = 1; i < info->hdr->e_shnum; i++) {
2884 Elf_Shdr *shdr = &info->sechdrs[i];
2885 if (shdr->sh_type != SHT_NOBITS
2886 && info->len < shdr->sh_offset + shdr->sh_size) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002887 pr_err("Module len %lu truncated\n", info->len);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002888 return -ENOEXEC;
2889 }
2890
2891 /* Mark all sections sh_addr with their address in the
2892 temporary image. */
2893 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2894
2895#ifndef CONFIG_MODULE_UNLOAD
2896 /* Don't load .exit sections */
2897 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2898 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2899#endif
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002900 }
Rusty Russelld6df72a2010-08-05 12:59:07 -06002901
2902 /* Track but don't keep modinfo and version sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302903 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2904 info->index.vers = 0; /* Pretend no __versions section! */
2905 else
2906 info->index.vers = find_sec(info, "__versions");
Rusty Russell49668682010-08-05 12:59:10 -06002907 info->index.info = find_sec(info, ".modinfo");
Rusty Russelld6df72a2010-08-05 12:59:07 -06002908 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2909 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002910 return 0;
2911}
2912
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002913/*
2914 * Set up our basic convenience variables (pointers to section headers,
2915 * search for module section index etc), and do some basic section
2916 * verification.
2917 *
2918 * Return the temporary module pointer (we'll replace it with the final
2919 * one when we move the module sections around).
2920 */
Rusty Russell2f3238a2012-10-22 18:09:41 +10302921static struct module *setup_load_info(struct load_info *info, int flags)
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002922{
2923 unsigned int i;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002924 int err;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002925 struct module *mod;
2926
2927 /* Set up the convenience variables */
2928 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002929 info->secstrings = (void *)info->hdr
2930 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002931
Rusty Russell2f3238a2012-10-22 18:09:41 +10302932 err = rewrite_section_headers(info, flags);
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002933 if (err)
2934 return ERR_PTR(err);
2935
2936 /* Find internal symbols and strings. */
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002937 for (i = 1; i < info->hdr->e_shnum; i++) {
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002938 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2939 info->index.sym = i;
2940 info->index.str = info->sechdrs[i].sh_link;
Rusty Russell8b5f61a2010-08-05 12:59:06 -06002941 info->strtab = (char *)info->hdr
2942 + info->sechdrs[info->index.str].sh_offset;
2943 break;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002944 }
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002945 }
2946
Rusty Russell49668682010-08-05 12:59:10 -06002947 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002948 if (!info->index.mod) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002949 pr_warn("No module found in object\n");
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002950 return ERR_PTR(-ENOEXEC);
2951 }
2952 /* This is temporary: point mod into copy of data. */
2953 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2954
2955 if (info->index.sym == 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002956 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002957 return ERR_PTR(-ENOEXEC);
2958 }
2959
Rusty Russell49668682010-08-05 12:59:10 -06002960 info->index.pcpu = find_pcpusec(info);
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002961
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002962 /* Check module struct version now, before we try to use module. */
2963 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2964 return ERR_PTR(-ENOEXEC);
2965
2966 return mod;
Linus Torvalds3264d3f2010-06-02 11:01:06 -07002967}
2968
Rusty Russell2f3238a2012-10-22 18:09:41 +10302969static int check_modinfo(struct module *mod, struct load_info *info, int flags)
Rusty Russell40dd2562010-08-05 12:59:03 -06002970{
Rusty Russell49668682010-08-05 12:59:10 -06002971 const char *modmagic = get_modinfo(info, "vermagic");
Rusty Russell40dd2562010-08-05 12:59:03 -06002972 int err;
2973
Rusty Russell2f3238a2012-10-22 18:09:41 +10302974 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2975 modmagic = NULL;
2976
Rusty Russell40dd2562010-08-05 12:59:03 -06002977 /* This is allowed: modprobe --force will invalidate it. */
2978 if (!modmagic) {
2979 err = try_to_force_load(mod, "bad vermagic");
2980 if (err)
2981 return err;
Rusty Russell49668682010-08-05 12:59:10 -06002982 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002983 pr_err("%s: version magic '%s' should be '%s'\n",
Rusty Russell40dd2562010-08-05 12:59:03 -06002984 mod->name, modmagic, vermagic);
2985 return -ENOEXEC;
2986 }
2987
Libor Pechacek3205c362016-04-13 11:06:12 +09302988 if (!get_modinfo(info, "intree")) {
2989 if (!test_taint(TAINT_OOT_MODULE))
2990 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2991 mod->name);
Rusty Russell373d4d02013-01-21 17:17:39 +10302992 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
Libor Pechacek3205c362016-04-13 11:06:12 +09302993 }
Ben Hutchings2449b8b2011-10-24 15:12:28 +02002994
Andi Kleena1745ad2018-01-25 15:50:28 -08002995 check_modinfo_retpoline(mod, info);
2996
Rusty Russell49668682010-08-05 12:59:10 -06002997 if (get_modinfo(info, "staging")) {
Rusty Russell373d4d02013-01-21 17:17:39 +10302998 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08002999 pr_warn("%s: module is from the staging directory, the quality "
3000 "is unknown, you have been warned.\n", mod->name);
Rusty Russell40dd2562010-08-05 12:59:03 -06003001 }
Rusty Russell22e268e2010-08-05 12:59:05 -06003002
Josh Poimboeuf2992ef22016-08-25 10:04:45 -05003003 err = check_modinfo_livepatch(mod, info);
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003004 if (err)
3005 return err;
3006
Rusty Russell22e268e2010-08-05 12:59:05 -06003007 /* Set up license info based on the info section */
Rusty Russell49668682010-08-05 12:59:10 -06003008 set_license(mod, get_modinfo(info, "license"));
Rusty Russell22e268e2010-08-05 12:59:05 -06003009
Rusty Russell40dd2562010-08-05 12:59:03 -06003010 return 0;
3011}
3012
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303013static int find_module_sections(struct module *mod, struct load_info *info)
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003014{
Rusty Russell49668682010-08-05 12:59:10 -06003015 mod->kp = section_objs(info, "__param",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003016 sizeof(*mod->kp), &mod->num_kp);
Rusty Russell49668682010-08-05 12:59:10 -06003017 mod->syms = section_objs(info, "__ksymtab",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003018 sizeof(*mod->syms), &mod->num_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003019 mod->crcs = section_addr(info, "__kcrctab");
3020 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003021 sizeof(*mod->gpl_syms),
3022 &mod->num_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003023 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3024 mod->gpl_future_syms = section_objs(info,
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003025 "__ksymtab_gpl_future",
3026 sizeof(*mod->gpl_future_syms),
3027 &mod->num_gpl_future_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003028 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003029
3030#ifdef CONFIG_UNUSED_SYMBOLS
Rusty Russell49668682010-08-05 12:59:10 -06003031 mod->unused_syms = section_objs(info, "__ksymtab_unused",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003032 sizeof(*mod->unused_syms),
3033 &mod->num_unused_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003034 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3035 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003036 sizeof(*mod->unused_gpl_syms),
3037 &mod->num_unused_gpl_syms);
Rusty Russell49668682010-08-05 12:59:10 -06003038 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003039#endif
3040#ifdef CONFIG_CONSTRUCTORS
Rusty Russell49668682010-08-05 12:59:10 -06003041 mod->ctors = section_objs(info, ".ctors",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003042 sizeof(*mod->ctors), &mod->num_ctors);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303043 if (!mod->ctors)
3044 mod->ctors = section_objs(info, ".init_array",
3045 sizeof(*mod->ctors), &mod->num_ctors);
3046 else if (find_sec(info, ".init_array")) {
3047 /*
3048 * This shouldn't happen with same compiler and binutils
3049 * building all parts of the module.
3050 */
Ionut Alexa6da0b562014-11-10 09:31:29 +10303051 pr_warn("%s: has both .ctors and .init_array.\n",
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303052 mod->name);
3053 return -EINVAL;
3054 }
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003055#endif
3056
3057#ifdef CONFIG_TRACEPOINTS
Mathieu Desnoyers65498642011-01-26 17:26:22 -05003058 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3059 sizeof(*mod->tracepoints_ptrs),
3060 &mod->num_tracepoints);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003061#endif
Jason Baronbf5438fc2010-09-17 11:09:00 -04003062#ifdef HAVE_JUMP_LABEL
3063 mod->jump_entries = section_objs(info, "__jump_table",
3064 sizeof(*mod->jump_entries),
3065 &mod->num_jump_entries);
3066#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003067#ifdef CONFIG_EVENT_TRACING
Rusty Russell49668682010-08-05 12:59:10 -06003068 mod->trace_events = section_objs(info, "_ftrace_events",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003069 sizeof(*mod->trace_events),
3070 &mod->num_trace_events);
Steven Rostedt (Red Hat)3673b8e2015-03-25 15:44:21 -04003071 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3072 sizeof(*mod->trace_enums),
3073 &mod->num_trace_enums);
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003074#endif
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003075#ifdef CONFIG_TRACING
3076 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3077 sizeof(*mod->trace_bprintk_fmt_start),
3078 &mod->num_trace_bprintk_fmt);
Steven Rostedt13b9b6e2010-11-10 22:19:24 -05003079#endif
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003080#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3081 /* sechdrs[0].sh_size is always zero */
Rusty Russell49668682010-08-05 12:59:10 -06003082 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003083 sizeof(*mod->ftrace_callsites),
3084 &mod->num_ftrace_callsites);
3085#endif
Rusty Russell22e268e2010-08-05 12:59:05 -06003086
Rusty Russell811d66a2010-08-05 12:59:12 -06003087 mod->extable = section_objs(info, "__ex_table",
3088 sizeof(*mod->extable), &mod->num_exentries);
3089
Rusty Russell49668682010-08-05 12:59:10 -06003090 if (section_addr(info, "__obsparm"))
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003091 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
Rusty Russell811d66a2010-08-05 12:59:12 -06003092
3093 info->debug = section_objs(info, "__verbose",
3094 sizeof(*info->debug), &info->num_debug);
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303095
3096 return 0;
Linus Torvaldsf91a13b2010-08-05 12:59:02 -06003097}
3098
Rusty Russell49668682010-08-05 12:59:10 -06003099static int move_module(struct module *mod, struct load_info *info)
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003100{
3101 int i;
3102 void *ptr;
3103
3104 /* Do the allocs. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303105 ptr = module_alloc(mod->core_layout.size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003106 /*
3107 * The pointer to this block is stored in the module structure
3108 * which is inside the block. Just mark it as not being a
3109 * leak.
3110 */
3111 kmemleak_not_leak(ptr);
3112 if (!ptr)
Rusty Russelld9131882010-08-05 12:59:08 -06003113 return -ENOMEM;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003114
Rusty Russell7523e4d2015-11-26 09:44:08 +10303115 memset(ptr, 0, mod->core_layout.size);
3116 mod->core_layout.base = ptr;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003117
Rusty Russell7523e4d2015-11-26 09:44:08 +10303118 if (mod->init_layout.size) {
3119 ptr = module_alloc(mod->init_layout.size);
Rusty Russell82fab442012-12-11 09:38:33 +10303120 /*
3121 * The pointer to this block is stored in the module structure
3122 * which is inside the block. This block doesn't need to be
3123 * scanned as it contains data and code that will be freed
3124 * after the module is initialized.
3125 */
3126 kmemleak_ignore(ptr);
3127 if (!ptr) {
Rusty Russell7523e4d2015-11-26 09:44:08 +10303128 module_memfree(mod->core_layout.base);
Rusty Russell82fab442012-12-11 09:38:33 +10303129 return -ENOMEM;
3130 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303131 memset(ptr, 0, mod->init_layout.size);
3132 mod->init_layout.base = ptr;
Rusty Russell82fab442012-12-11 09:38:33 +10303133 } else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303134 mod->init_layout.base = NULL;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003135
3136 /* Transfer each section which specifies SHF_ALLOC */
Jim Cromie5e124162011-12-06 12:11:31 -07003137 pr_debug("final section addresses:\n");
Rusty Russell49668682010-08-05 12:59:10 -06003138 for (i = 0; i < info->hdr->e_shnum; i++) {
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003139 void *dest;
Rusty Russell49668682010-08-05 12:59:10 -06003140 Elf_Shdr *shdr = &info->sechdrs[i];
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003141
Rusty Russell49668682010-08-05 12:59:10 -06003142 if (!(shdr->sh_flags & SHF_ALLOC))
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003143 continue;
3144
Rusty Russell49668682010-08-05 12:59:10 -06003145 if (shdr->sh_entsize & INIT_OFFSET_MASK)
Rusty Russell7523e4d2015-11-26 09:44:08 +10303146 dest = mod->init_layout.base
Rusty Russell49668682010-08-05 12:59:10 -06003147 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003148 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303149 dest = mod->core_layout.base + shdr->sh_entsize;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003150
Rusty Russell49668682010-08-05 12:59:10 -06003151 if (shdr->sh_type != SHT_NOBITS)
3152 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003153 /* Update sh_addr to point to copy in image. */
Rusty Russell49668682010-08-05 12:59:10 -06003154 shdr->sh_addr = (unsigned long)dest;
Jim Cromie5e124162011-12-06 12:11:31 -07003155 pr_debug("\t0x%lx %s\n",
3156 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003157 }
Rusty Russelld9131882010-08-05 12:59:08 -06003158
3159 return 0;
Linus Torvalds65b8a9b2010-08-05 12:59:02 -06003160}
3161
Rusty Russell49668682010-08-05 12:59:10 -06003162static int check_module_license_and_versions(struct module *mod)
Rusty Russell22e268e2010-08-05 12:59:05 -06003163{
Libor Pechacek3205c362016-04-13 11:06:12 +09303164 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3165
Rusty Russell22e268e2010-08-05 12:59:05 -06003166 /*
3167 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3168 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3169 * using GPL-only symbols it needs.
3170 */
3171 if (strcmp(mod->name, "ndiswrapper") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303172 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003173
3174 /* driverloader was caught wrongly pretending to be under GPL */
3175 if (strcmp(mod->name, "driverloader") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303176 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3177 LOCKDEP_NOW_UNRELIABLE);
Rusty Russell22e268e2010-08-05 12:59:05 -06003178
Matthew Garrettc99af372012-06-22 13:49:31 -04003179 /* lve claims to be GPL but upstream won't provide source */
3180 if (strcmp(mod->name, "lve") == 0)
Rusty Russell373d4d02013-01-21 17:17:39 +10303181 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3182 LOCKDEP_NOW_UNRELIABLE);
Matthew Garrettc99af372012-06-22 13:49:31 -04003183
Libor Pechacek3205c362016-04-13 11:06:12 +09303184 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3185 pr_warn("%s: module license taints kernel.\n", mod->name);
3186
Rusty Russell22e268e2010-08-05 12:59:05 -06003187#ifdef CONFIG_MODVERSIONS
3188 if ((mod->num_syms && !mod->crcs)
3189 || (mod->num_gpl_syms && !mod->gpl_crcs)
3190 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3191#ifdef CONFIG_UNUSED_SYMBOLS
3192 || (mod->num_unused_syms && !mod->unused_crcs)
3193 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3194#endif
3195 ) {
3196 return try_to_force_load(mod,
3197 "no versions for exported symbols");
3198 }
3199#endif
3200 return 0;
3201}
3202
3203static void flush_module_icache(const struct module *mod)
3204{
3205 mm_segment_t old_fs;
3206
3207 /* flush the icache in correct context */
3208 old_fs = get_fs();
3209 set_fs(KERNEL_DS);
3210
3211 /*
3212 * Flush the instruction cache, since we've played with text.
3213 * Do it before processing of module parameters, so the module
3214 * can provide parameter accessor functions of its own.
3215 */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303216 if (mod->init_layout.base)
3217 flush_icache_range((unsigned long)mod->init_layout.base,
3218 (unsigned long)mod->init_layout.base
3219 + mod->init_layout.size);
3220 flush_icache_range((unsigned long)mod->core_layout.base,
3221 (unsigned long)mod->core_layout.base + mod->core_layout.size);
Rusty Russell22e268e2010-08-05 12:59:05 -06003222
3223 set_fs(old_fs);
3224}
3225
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003226int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3227 Elf_Shdr *sechdrs,
3228 char *secstrings,
3229 struct module *mod)
3230{
3231 return 0;
3232}
3233
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303234/* module_blacklist is a comma-separated list of module names */
3235static char *module_blacklist;
3236static bool blacklisted(char *module_name)
3237{
3238 const char *p;
3239 size_t len;
3240
3241 if (!module_blacklist)
3242 return false;
3243
3244 for (p = module_blacklist; *p; p += len) {
3245 len = strcspn(p, ",");
3246 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3247 return true;
3248 if (p[len] == ',')
3249 len++;
3250 }
3251 return false;
3252}
3253core_param(module_blacklist, module_blacklist, charp, 0400);
3254
Rusty Russell2f3238a2012-10-22 18:09:41 +10303255static struct module *layout_and_allocate(struct load_info *info, int flags)
Rusty Russelld9131882010-08-05 12:59:08 -06003256{
3257 /* Module within temporary copy. */
3258 struct module *mod;
Jessica Yu444d13f2016-07-27 12:06:21 +09303259 unsigned int ndx;
Rusty Russelld9131882010-08-05 12:59:08 -06003260 int err;
3261
Rusty Russell2f3238a2012-10-22 18:09:41 +10303262 mod = setup_load_info(info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003263 if (IS_ERR(mod))
3264 return mod;
3265
Prarit Bhargavabe7de5f2016-07-21 15:37:56 +09303266 if (blacklisted(mod->name))
3267 return ERR_PTR(-EPERM);
3268
Rusty Russell2f3238a2012-10-22 18:09:41 +10303269 err = check_modinfo(mod, info, flags);
Rusty Russelld9131882010-08-05 12:59:08 -06003270 if (err)
3271 return ERR_PTR(err);
3272
3273 /* Allow arches to frob section contents and sizes. */
Rusty Russell49668682010-08-05 12:59:10 -06003274 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3275 info->secstrings, mod);
Rusty Russelld9131882010-08-05 12:59:08 -06003276 if (err < 0)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303277 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003278
Rusty Russell8d8022e2013-07-03 10:06:28 +09303279 /* We will do a special allocation for per-cpu sections later. */
3280 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
Rusty Russelld9131882010-08-05 12:59:08 -06003281
Jessica Yu444d13f2016-07-27 12:06:21 +09303282 /*
3283 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3284 * layout_sections() can put it in the right place.
3285 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3286 */
3287 ndx = find_sec(info, ".data..ro_after_init");
3288 if (ndx)
3289 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3290
Rusty Russelld9131882010-08-05 12:59:08 -06003291 /* Determine total sizes, and put offsets in sh_entsize. For now
3292 this is done generically; there doesn't appear to be any
3293 special cases for the architectures. */
Rusty Russell49668682010-08-05 12:59:10 -06003294 layout_sections(mod, info);
Rusty Russell49668682010-08-05 12:59:10 -06003295 layout_symtab(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003296
3297 /* Allocate and move to the final place */
Rusty Russell49668682010-08-05 12:59:10 -06003298 err = move_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003299 if (err)
Rusty Russell8d8022e2013-07-03 10:06:28 +09303300 return ERR_PTR(err);
Rusty Russelld9131882010-08-05 12:59:08 -06003301
3302 /* Module has been copied to its final place now: return it. */
3303 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
Rusty Russell49668682010-08-05 12:59:10 -06003304 kmemleak_load_module(mod, info);
Rusty Russelld9131882010-08-05 12:59:08 -06003305 return mod;
Rusty Russelld9131882010-08-05 12:59:08 -06003306}
3307
3308/* mod is no longer valid after this! */
3309static void module_deallocate(struct module *mod, struct load_info *info)
3310{
Rusty Russelld9131882010-08-05 12:59:08 -06003311 percpu_modfree(mod);
Rusty Russelld453cde2015-01-20 09:07:04 +10303312 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303313 module_memfree(mod->init_layout.base);
3314 module_memfree(mod->core_layout.base);
Rusty Russelld9131882010-08-05 12:59:08 -06003315}
3316
Jonas Bonn74e08fc2011-06-30 21:22:11 +02003317int __weak module_finalize(const Elf_Ehdr *hdr,
3318 const Elf_Shdr *sechdrs,
3319 struct module *me)
3320{
3321 return 0;
3322}
3323
Rusty Russell811d66a2010-08-05 12:59:12 -06003324static int post_relocation(struct module *mod, const struct load_info *info)
3325{
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003326 /* Sort exception table now relocations are done. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003327 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3328
3329 /* Copy relocated percpu area over. */
3330 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3331 info->sechdrs[info->index.pcpu].sh_size);
3332
Rusty Russell51f3d0f2010-08-05 12:59:13 -06003333 /* Setup kallsyms-specific fields. */
Rusty Russell811d66a2010-08-05 12:59:12 -06003334 add_kallsyms(mod, info);
3335
3336 /* Arch-specific module finalizing. */
3337 return module_finalize(info->hdr, info->sechdrs, mod);
3338}
3339
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303340/* Is this module of this name done loading? No locks held. */
3341static bool finished_loading(const char *name)
3342{
3343 struct module *mod;
3344 bool ret;
3345
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303346 /*
3347 * The module_mutex should not be a heavily contended lock;
3348 * if we get the occasional sleep here, we'll go an extra iteration
3349 * in the wait_event_interruptible(), which is harmless.
3350 */
3351 sched_annotate_sleep();
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303352 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303353 mod = find_module_all(name, strlen(name), true);
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303354 ret = !mod || mod->state == MODULE_STATE_LIVE
3355 || mod->state == MODULE_STATE_GOING;
Rusty Russell9bb9c3b2012-09-28 14:31:03 +09303356 mutex_unlock(&module_mutex);
3357
3358 return ret;
3359}
3360
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003361/* Call module constructors. */
3362static void do_mod_ctors(struct module *mod)
3363{
3364#ifdef CONFIG_CONSTRUCTORS
3365 unsigned long i;
3366
3367 for (i = 0; i < mod->num_ctors; i++)
3368 mod->ctors[i]();
3369#endif
3370}
3371
Rusty Russellc7496372015-01-20 09:07:05 +10303372/* For freeing module_init on success, in case kallsyms traversing */
3373struct mod_initfree {
3374 struct rcu_head rcu;
3375 void *module_init;
3376};
3377
3378static void do_free_init(struct rcu_head *head)
3379{
3380 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3381 module_memfree(m->module_init);
3382 kfree(m);
3383}
3384
Jan Kiszkabe02a182015-02-17 13:46:50 -08003385/*
3386 * This is where the real work happens.
3387 *
3388 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3389 * helper command 'lx-symbols'.
3390 */
3391static noinline int do_init_module(struct module *mod)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003392{
Linus Torvalds1da177e2005-04-16 15:20:36 -07003393 int ret = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303394 struct mod_initfree *freeinit;
3395
3396 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3397 if (!freeinit) {
3398 ret = -ENOMEM;
3399 goto fail;
3400 }
Rusty Russell7523e4d2015-11-26 09:44:08 +10303401 freeinit->module_init = mod->init_layout.base;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003402
Tejun Heo774a1222013-01-15 18:52:51 -08003403 /*
3404 * We want to find out whether @mod uses async during init. Clear
3405 * PF_USED_ASYNC. async_schedule*() will set it.
3406 */
3407 current->flags &= ~PF_USED_ASYNC;
3408
Peter Oberparleiterb99b87f2009-06-17 16:28:03 -07003409 do_mod_ctors(mod);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003410 /* Start the module */
3411 if (mod->init != NULL)
Arjan van de Ven59f94152008-07-30 12:49:02 -07003412 ret = do_one_initcall(mod->init);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003413 if (ret < 0) {
Rusty Russellc7496372015-01-20 09:07:05 +10303414 goto fail_free_freeinit;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003415 }
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003416 if (ret > 0) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003417 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3418 "follow 0/-E convention\n"
3419 "%s: loading module anyway...\n",
3420 __func__, mod->name, ret, __func__);
Alexey Dobriyane24e2e62008-03-10 11:43:53 -07003421 dump_stack();
3422 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07003423
Rusty Russell6f139092012-09-28 14:31:03 +09303424 /* Now it's a first class citizen! */
Linus Torvalds1da177e2005-04-16 15:20:36 -07003425 mod->state = MODULE_STATE_LIVE;
Masami Hiramatsu0deddf432009-01-06 14:41:54 -08003426 blocking_notifier_call_chain(&module_notify_list,
3427 MODULE_STATE_LIVE, mod);
Rusty Russell6c5db222008-03-10 11:43:52 -07003428
Tejun Heo774a1222013-01-15 18:52:51 -08003429 /*
3430 * We need to finish all async code before the module init sequence
3431 * is done. This has potential to deadlock. For example, a newly
3432 * detected block device can trigger request_module() of the
3433 * default iosched from async probing task. Once userland helper
3434 * reaches here, async_synchronize_full() will wait on the async
3435 * task waiting on request_module() and deadlock.
3436 *
3437 * This deadlock is avoided by perfomring async_synchronize_full()
3438 * iff module init queued any async jobs. This isn't a full
3439 * solution as it will deadlock the same if module loading from
3440 * async jobs nests more than once; however, due to the various
3441 * constraints, this hack seems to be the best option for now.
3442 * Please refer to the following thread for details.
3443 *
3444 * http://thread.gmane.org/gmane.linux.kernel/1420814
3445 */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003446 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
Tejun Heo774a1222013-01-15 18:52:51 -08003447 async_synchronize_full();
Linus Torvaldsd6de2c82009-04-10 12:17:41 -07003448
Rusty Russell6c5db222008-03-10 11:43:52 -07003449 mutex_lock(&module_mutex);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003450 /* Drop initial reference. */
3451 module_put(mod);
Rusty Russellad6561d2009-06-12 21:47:03 -06003452 trim_init_extable(mod);
Jan Beulich4a496222009-07-06 14:50:42 +01003453#ifdef CONFIG_KALLSYMS
Rusty Russell82440622016-02-03 16:55:26 +10303454 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3455 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
Jan Beulich4a496222009-07-06 14:50:42 +01003456#endif
Jessica Yu444d13f2016-07-27 12:06:21 +09303457 module_enable_ro(mod, true);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303458 mod_tree_remove_init(mod);
Rusty Russell85c898d2015-11-26 09:45:08 +10303459 disable_ro_nx(&mod->init_layout);
Rusty Russelld453cde2015-01-20 09:07:04 +10303460 module_arch_freeing_init(mod);
Rusty Russell7523e4d2015-11-26 09:44:08 +10303461 mod->init_layout.base = NULL;
3462 mod->init_layout.size = 0;
3463 mod->init_layout.ro_size = 0;
Jessica Yu444d13f2016-07-27 12:06:21 +09303464 mod->init_layout.ro_after_init_size = 0;
Rusty Russell7523e4d2015-11-26 09:44:08 +10303465 mod->init_layout.text_size = 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303466 /*
3467 * We want to free module_init, but be aware that kallsyms may be
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303468 * walking this with preempt disabled. In all the failure paths, we
3469 * call synchronize_sched(), but we don't want to slow down the success
3470 * path, so use actual RCU here.
Rusty Russellc7496372015-01-20 09:07:05 +10303471 */
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303472 call_rcu_sched(&freeinit->rcu, do_free_init);
Ashutosh Naik6389a382006-03-23 03:00:46 -08003473 mutex_unlock(&module_mutex);
Rusty Russell6f139092012-09-28 14:31:03 +09303474 wake_up_all(&module_wq);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003475
3476 return 0;
Rusty Russellc7496372015-01-20 09:07:05 +10303477
3478fail_free_freeinit:
3479 kfree(freeinit);
3480fail:
3481 /* Try to protect us from buggy refcounters. */
3482 mod->state = MODULE_STATE_GOING;
3483 synchronize_sched();
3484 module_put(mod);
3485 blocking_notifier_call_chain(&module_notify_list,
3486 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003487 klp_module_going(mod);
Jessica Yu7dcd1822016-02-16 17:32:33 -05003488 ftrace_release_mod(mod);
Rusty Russellc7496372015-01-20 09:07:05 +10303489 free_module(mod);
3490 wake_up_all(&module_wq);
3491 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003492}
3493
Kees Cook34e11692012-10-16 07:31:07 +10303494static int may_init_module(void)
3495{
3496 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3497 return -EPERM;
3498
3499 return 0;
3500}
3501
Rusty Russella3535c72013-01-21 17:18:59 +10303502/*
3503 * We try to place it in the list now to make sure it's unique before
3504 * we dedicate too many resources. In particular, temporary percpu
3505 * memory exhaustion.
3506 */
3507static int add_unformed_module(struct module *mod)
3508{
3509 int err;
3510 struct module *old;
3511
3512 mod->state = MODULE_STATE_UNFORMED;
3513
3514again:
3515 mutex_lock(&module_mutex);
Mathias Krause4f6de4d2013-07-02 15:35:11 +09303516 old = find_module_all(mod->name, strlen(mod->name), true);
3517 if (old != NULL) {
Rusty Russella3535c72013-01-21 17:18:59 +10303518 if (old->state == MODULE_STATE_COMING
3519 || old->state == MODULE_STATE_UNFORMED) {
3520 /* Wait in case it fails to load. */
3521 mutex_unlock(&module_mutex);
Peter Zijlstra9cc019b2015-02-11 15:01:13 +10303522 err = wait_event_interruptible(module_wq,
3523 finished_loading(mod->name));
Rusty Russella3535c72013-01-21 17:18:59 +10303524 if (err)
3525 goto out_unlocked;
3526 goto again;
3527 }
3528 err = -EEXIST;
3529 goto out;
3530 }
Peter Zijlstra4f6665462015-05-27 11:09:38 +09303531 mod_update_bounds(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303532 list_add_rcu(&mod->list, &modules);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09303533 mod_tree_insert(mod);
Rusty Russella3535c72013-01-21 17:18:59 +10303534 err = 0;
3535
3536out:
3537 mutex_unlock(&module_mutex);
3538out_unlocked:
3539 return err;
3540}
3541
3542static int complete_formation(struct module *mod, struct load_info *info)
3543{
3544 int err;
3545
3546 mutex_lock(&module_mutex);
3547
3548 /* Find duplicate symbols (must be called under lock). */
3549 err = verify_export_symbols(mod);
3550 if (err < 0)
3551 goto out;
3552
3553 /* This relies on module_mutex for list integrity. */
3554 module_bug_finalize(info->hdr, info->sechdrs, mod);
3555
Jessica Yu444d13f2016-07-27 12:06:21 +09303556 module_enable_ro(mod, false);
Rusty Russell85c898d2015-11-26 09:45:08 +10303557 module_enable_nx(mod);
Rusty Russell49822232014-05-14 10:54:19 +09303558
Rusty Russella3535c72013-01-21 17:18:59 +10303559 /* Mark state as coming so strong_try_module_get() ignores us,
3560 * but kallsyms etc. can see us. */
3561 mod->state = MODULE_STATE_COMING;
Rusty Russell49822232014-05-14 10:54:19 +09303562 mutex_unlock(&module_mutex);
3563
Rusty Russell49822232014-05-14 10:54:19 +09303564 return 0;
Rusty Russella3535c72013-01-21 17:18:59 +10303565
3566out:
3567 mutex_unlock(&module_mutex);
3568 return err;
3569}
3570
Jessica Yu4c973d12016-03-16 20:55:38 -04003571static int prepare_coming_module(struct module *mod)
3572{
Jessica Yu7e545d62016-03-16 20:55:39 -04003573 int err;
3574
Jessica Yu4c973d12016-03-16 20:55:38 -04003575 ftrace_module_enable(mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003576 err = klp_module_coming(mod);
3577 if (err)
3578 return err;
3579
Jessica Yu4c973d12016-03-16 20:55:38 -04003580 blocking_notifier_call_chain(&module_notify_list,
3581 MODULE_STATE_COMING, mod);
3582 return 0;
3583}
3584
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003585static int unknown_module_param_cb(char *param, char *val, const char *modname,
3586 void *arg)
Rusty Russell54041d82013-07-02 15:35:12 +09303587{
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003588 struct module *mod = arg;
3589 int ret;
3590
3591 if (strcmp(param, "async_probe") == 0) {
3592 mod->async_probe_requested = true;
3593 return 0;
3594 }
3595
Ionut Alexa6da0b562014-11-10 09:31:29 +10303596 /* Check for magic 'dyndbg' arg */
Luis R. Rodriguezf2411da2015-03-30 16:20:05 -07003597 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003598 if (ret != 0)
3599 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
Rusty Russell54041d82013-07-02 15:35:12 +09303600 return 0;
3601}
3602
Kees Cook34e11692012-10-16 07:31:07 +10303603/* Allocate and load the module: note that size of section 0 is always
3604 zero, and we rely on this for optional sections. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303605static int load_module(struct load_info *info, const char __user *uargs,
3606 int flags)
Kees Cook34e11692012-10-16 07:31:07 +10303607{
Rusty Russella3535c72013-01-21 17:18:59 +10303608 struct module *mod;
Kees Cook34e11692012-10-16 07:31:07 +10303609 long err;
Rusty Russell51e158c2014-04-28 11:34:33 +09303610 char *after_dashes;
Kees Cook34e11692012-10-16 07:31:07 +10303611
Ben Hutchingsbca014c2016-04-28 09:24:01 +09303612 err = module_sig_check(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303613 if (err)
3614 goto free_copy;
3615
3616 err = elf_header_check(info);
3617 if (err)
3618 goto free_copy;
3619
3620 /* Figure out module layout, and allocate all the memory. */
Rusty Russell2f3238a2012-10-22 18:09:41 +10303621 mod = layout_and_allocate(info, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303622 if (IS_ERR(mod)) {
3623 err = PTR_ERR(mod);
3624 goto free_copy;
3625 }
3626
Rusty Russella3535c72013-01-21 17:18:59 +10303627 /* Reserve our place in the list. */
3628 err = add_unformed_module(mod);
3629 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303630 goto free_module;
Rusty Russell1fb93412013-01-12 13:27:34 +10303631
Kees Cook34e11692012-10-16 07:31:07 +10303632#ifdef CONFIG_MODULE_SIG
3633 mod->sig_ok = info->sig_ok;
Rusty Russell64748a22013-01-21 17:03:02 +10303634 if (!mod->sig_ok) {
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003635 pr_notice_once("%s: module verification failed: signature "
Marcel Holtmannab92ebb2015-02-06 15:09:57 +10303636 "and/or required key missing - tainting "
Andrew Mortonbddb12b2013-11-12 15:11:28 -08003637 "kernel\n", mod->name);
Mathieu Desnoyers66cc69e2014-03-13 12:11:30 +10303638 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
Rusty Russell64748a22013-01-21 17:03:02 +10303639 }
Kees Cook34e11692012-10-16 07:31:07 +10303640#endif
3641
Rusty Russell8d8022e2013-07-03 10:06:28 +09303642 /* To avoid stressing percpu allocator, do this once we're unique. */
Rusty Russell9eb76d72013-07-03 10:06:29 +09303643 err = percpu_modalloc(mod, info);
Rusty Russell8d8022e2013-07-03 10:06:28 +09303644 if (err)
3645 goto unlink_mod;
3646
Kees Cook34e11692012-10-16 07:31:07 +10303647 /* Now module is in final location, initialize linked lists, etc. */
3648 err = module_unload_init(mod);
3649 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303650 goto unlink_mod;
Kees Cook34e11692012-10-16 07:31:07 +10303651
Rusty Russellcf2fde72015-06-26 06:44:38 +09303652 init_param_lock(mod);
Dan Streetmanb51d23e2015-06-17 06:18:52 +09303653
Kees Cook34e11692012-10-16 07:31:07 +10303654 /* Now we've got everything in the final locations, we can
3655 * find optional sections. */
Frantisek Hrbataeb3057d2013-10-14 18:08:46 +10303656 err = find_module_sections(mod, info);
3657 if (err)
3658 goto free_unload;
Kees Cook34e11692012-10-16 07:31:07 +10303659
3660 err = check_module_license_and_versions(mod);
3661 if (err)
3662 goto free_unload;
3663
3664 /* Set up MODINFO_ATTR fields */
3665 setup_modinfo(mod, info);
3666
3667 /* Fix up syms, so that st_value is a pointer to location. */
3668 err = simplify_symbols(mod, info);
3669 if (err < 0)
3670 goto free_modinfo;
3671
3672 err = apply_relocations(mod, info);
3673 if (err < 0)
3674 goto free_modinfo;
3675
3676 err = post_relocation(mod, info);
3677 if (err < 0)
3678 goto free_modinfo;
3679
3680 flush_module_icache(mod);
3681
3682 /* Now copy in args */
3683 mod->args = strndup_user(uargs, ~0UL >> 1);
3684 if (IS_ERR(mod->args)) {
3685 err = PTR_ERR(mod->args);
3686 goto free_arch_cleanup;
3687 }
3688
Kees Cook34e11692012-10-16 07:31:07 +10303689 dynamic_debug_setup(info->debug, info->num_debug);
3690
Steven Rostedt (Red Hat)a949ae52014-04-24 10:40:12 -04003691 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3692 ftrace_module_init(mod);
3693
Rusty Russella3535c72013-01-21 17:18:59 +10303694 /* Finally it's fully formed, ready to start executing. */
3695 err = complete_formation(mod, info);
3696 if (err)
Rusty Russell1fb93412013-01-12 13:27:34 +10303697 goto ddebug_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303698
Jessica Yu4c973d12016-03-16 20:55:38 -04003699 err = prepare_coming_module(mod);
3700 if (err)
3701 goto bug_cleanup;
3702
Kees Cook34e11692012-10-16 07:31:07 +10303703 /* Module is ready to execute: parsing args may do that. */
Rusty Russell51e158c2014-04-28 11:34:33 +09303704 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
Luis R. Rodriguez4355efb2016-02-03 16:55:26 +10303705 -32768, 32767, mod,
Luis R. Rodriguezecc86172015-03-30 16:20:03 -07003706 unknown_module_param_cb);
Rusty Russell51e158c2014-04-28 11:34:33 +09303707 if (IS_ERR(after_dashes)) {
3708 err = PTR_ERR(after_dashes);
Jessica Yu4c973d12016-03-16 20:55:38 -04003709 goto coming_cleanup;
Rusty Russell51e158c2014-04-28 11:34:33 +09303710 } else if (after_dashes) {
3711 pr_warn("%s: parameters '%s' after `--' ignored\n",
3712 mod->name, after_dashes);
3713 }
Kees Cook34e11692012-10-16 07:31:07 +10303714
3715 /* Link in to syfs. */
3716 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3717 if (err < 0)
Jessica Yu4c973d12016-03-16 20:55:38 -04003718 goto coming_cleanup;
Kees Cook34e11692012-10-16 07:31:07 +10303719
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003720 if (is_livepatch_module(mod)) {
3721 err = copy_module_elf(mod, info);
3722 if (err < 0)
3723 goto sysfs_cleanup;
3724 }
3725
Kees Cook34e11692012-10-16 07:31:07 +10303726 /* Get rid of temporary copy. */
3727 free_copy(info);
3728
3729 /* Done! */
3730 trace_module_load(mod);
3731
3732 return do_init_module(mod);
3733
Jessica Yu1ce15ef2016-03-22 20:03:16 -04003734 sysfs_cleanup:
3735 mod_sysfs_teardown(mod);
Jessica Yu4c973d12016-03-16 20:55:38 -04003736 coming_cleanup:
3737 blocking_notifier_call_chain(&module_notify_list,
3738 MODULE_STATE_GOING, mod);
Jessica Yu7e545d62016-03-16 20:55:39 -04003739 klp_module_going(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303740 bug_cleanup:
3741 /* module_bug_cleanup needs module_mutex protection */
Kees Cook34e11692012-10-16 07:31:07 +10303742 mutex_lock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303743 module_bug_cleanup(mod);
Linus Torvaldsee61abb2013-01-20 20:22:58 -08003744 mutex_unlock(&module_mutex);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303745
3746 /* we can't deallocate the module until we clear memory protection */
Rusty Russell85c898d2015-11-26 09:45:08 +10303747 module_disable_ro(mod);
3748 module_disable_nx(mod);
Andy Lutomirskiff7e0052014-08-16 04:13:37 +09303749
Rusty Russella3535c72013-01-21 17:18:59 +10303750 ddebug_cleanup:
Rusty Russell1fb93412013-01-12 13:27:34 +10303751 dynamic_debug_remove(info->debug);
Kees Cook34e11692012-10-16 07:31:07 +10303752 synchronize_sched();
3753 kfree(mod->args);
3754 free_arch_cleanup:
3755 module_arch_cleanup(mod);
3756 free_modinfo:
3757 free_modinfo(mod);
3758 free_unload:
3759 module_unload_free(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303760 unlink_mod:
3761 mutex_lock(&module_mutex);
3762 /* Unlink carefully: kallsyms could be walking list. */
3763 list_del_rcu(&mod->list);
Peter Zijlstra758556b2015-07-09 06:48:06 +09303764 mod_tree_remove(mod);
Rusty Russell1fb93412013-01-12 13:27:34 +10303765 wake_up_all(&module_wq);
Peter Zijlstra0be964b2015-05-27 11:09:35 +09303766 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3767 synchronize_sched();
Rusty Russell1fb93412013-01-12 13:27:34 +10303768 mutex_unlock(&module_mutex);
Kees Cook34e11692012-10-16 07:31:07 +10303769 free_module:
Steven Rostedt (Red Hat)049fb9b2016-01-05 20:32:47 -05003770 /*
3771 * Ftrace needs to clean up what it initialized.
3772 * This does nothing if ftrace_module_init() wasn't called,
3773 * but it must be called outside of module_mutex.
3774 */
3775 ftrace_release_mod(mod);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003776 /* Free lock-classes; relies on the preceding sync_rcu() */
Rusty Russell7523e4d2015-11-26 09:44:08 +10303777 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
Peter Zijlstra35a93932015-02-26 16:23:11 +01003778
Kees Cook34e11692012-10-16 07:31:07 +10303779 module_deallocate(mod, info);
3780 free_copy:
3781 free_copy(info);
3782 return err;
3783}
3784
3785SYSCALL_DEFINE3(init_module, void __user *, umod,
3786 unsigned long, len, const char __user *, uargs)
3787{
3788 int err;
3789 struct load_info info = { };
3790
3791 err = may_init_module();
3792 if (err)
3793 return err;
3794
3795 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3796 umod, len, uargs);
3797
3798 err = copy_module_from_user(umod, len, &info);
3799 if (err)
3800 return err;
3801
Rusty Russell2f3238a2012-10-22 18:09:41 +10303802 return load_module(&info, uargs, 0);
Kees Cook34e11692012-10-16 07:31:07 +10303803}
3804
Rusty Russell2f3238a2012-10-22 18:09:41 +10303805SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
Kees Cook34e11692012-10-16 07:31:07 +10303806{
Kees Cook34e11692012-10-16 07:31:07 +10303807 struct load_info info = { };
Mimi Zohara1db7422015-12-30 07:35:30 -05003808 loff_t size;
3809 void *hdr;
3810 int err;
Kees Cook34e11692012-10-16 07:31:07 +10303811
3812 err = may_init_module();
3813 if (err)
3814 return err;
3815
Rusty Russell2f3238a2012-10-22 18:09:41 +10303816 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3817
3818 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3819 |MODULE_INIT_IGNORE_VERMAGIC))
3820 return -EINVAL;
Kees Cook34e11692012-10-16 07:31:07 +10303821
Mimi Zohara1db7422015-12-30 07:35:30 -05003822 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3823 READING_MODULE);
Kees Cook34e11692012-10-16 07:31:07 +10303824 if (err)
3825 return err;
Mimi Zohara1db7422015-12-30 07:35:30 -05003826 info.hdr = hdr;
3827 info.len = size;
Kees Cook34e11692012-10-16 07:31:07 +10303828
Rusty Russell2f3238a2012-10-22 18:09:41 +10303829 return load_module(&info, uargs, flags);
Kees Cook34e11692012-10-16 07:31:07 +10303830}
3831
Linus Torvalds1da177e2005-04-16 15:20:36 -07003832static inline int within(unsigned long addr, void *start, unsigned long size)
3833{
3834 return ((void *)addr >= start && (void *)addr < start + size);
3835}
3836
3837#ifdef CONFIG_KALLSYMS
3838/*
3839 * This ignores the intensely annoying "mapping symbols" found
3840 * in ARM ELF files: $a, $t and $d.
3841 */
3842static inline int is_arm_mapping_symbol(const char *str)
3843{
Russell King2e3a10a2014-07-27 07:29:01 +09303844 if (str[0] == '.' && str[1] == 'L')
3845 return true;
Kyle McMartin6c34f1f2014-09-16 22:37:18 +01003846 return str[0] == '$' && strchr("axtd", str[1])
Linus Torvalds1da177e2005-04-16 15:20:36 -07003847 && (str[2] == '\0' || str[2] == '.');
3848}
3849
Rusty Russell82440622016-02-03 16:55:26 +10303850static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
Rusty Russell2e7bac52016-02-03 16:55:26 +10303851{
Rusty Russell82440622016-02-03 16:55:26 +10303852 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
Rusty Russell2e7bac52016-02-03 16:55:26 +10303853}
3854
Linus Torvalds1da177e2005-04-16 15:20:36 -07003855static const char *get_ksymbol(struct module *mod,
3856 unsigned long addr,
3857 unsigned long *size,
3858 unsigned long *offset)
3859{
3860 unsigned int i, best = 0;
3861 unsigned long nextval;
Rusty Russell82440622016-02-03 16:55:26 +10303862 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003863
3864 /* At worse, next value is at end of module */
Masami Hiramatsua06f6212009-01-06 14:41:49 -08003865 if (within_module_init(addr, mod))
Rusty Russell7523e4d2015-11-26 09:44:08 +10303866 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
Daniel Walker22a8bde2007-10-18 03:06:07 -07003867 else
Rusty Russell7523e4d2015-11-26 09:44:08 +10303868 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003869
Lucas De Marchi25985ed2011-03-30 22:57:33 -03003870 /* Scan for closest preceding symbol, and next symbol. (ELF
Daniel Walker22a8bde2007-10-18 03:06:07 -07003871 starts real symbols at 1). */
Rusty Russell82440622016-02-03 16:55:26 +10303872 for (i = 1; i < kallsyms->num_symtab; i++) {
3873 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003874 continue;
3875
3876 /* We ignore unnamed symbols: they're uninformative
3877 * and inserted at a whim. */
Rusty Russell82440622016-02-03 16:55:26 +10303878 if (*symname(kallsyms, i) == '\0'
3879 || is_arm_mapping_symbol(symname(kallsyms, i)))
Rusty Russell2e7bac52016-02-03 16:55:26 +10303880 continue;
3881
Rusty Russell82440622016-02-03 16:55:26 +10303882 if (kallsyms->symtab[i].st_value <= addr
3883 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003884 best = i;
Rusty Russell82440622016-02-03 16:55:26 +10303885 if (kallsyms->symtab[i].st_value > addr
3886 && kallsyms->symtab[i].st_value < nextval)
3887 nextval = kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003888 }
3889
3890 if (!best)
3891 return NULL;
3892
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003893 if (size)
Rusty Russell82440622016-02-03 16:55:26 +10303894 *size = nextval - kallsyms->symtab[best].st_value;
Alexey Dobriyanffb45122007-05-08 00:28:41 -07003895 if (offset)
Rusty Russell82440622016-02-03 16:55:26 +10303896 *offset = addr - kallsyms->symtab[best].st_value;
3897 return symname(kallsyms, best);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003898}
3899
Rusty Russell6dd06c92008-01-29 17:13:22 -05003900/* For kallsyms to ask for address resolution. NULL means not found. Careful
3901 * not to lock to avoid deadlock on oopses, simply disable preemption. */
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003902const char *module_address_lookup(unsigned long addr,
Rusty Russell6dd06c92008-01-29 17:13:22 -05003903 unsigned long *size,
3904 unsigned long *offset,
3905 char **modname,
3906 char *namebuf)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003907{
Rusty Russellcb2a5202008-01-14 00:55:03 -08003908 const char *ret = NULL;
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303909 struct module *mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003910
Rusty Russellcb2a5202008-01-14 00:55:03 -08003911 preempt_disable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303912 mod = __module_address(addr);
3913 if (mod) {
3914 if (modname)
3915 *modname = mod->name;
3916 ret = get_ksymbol(mod, addr, size, offset);
Linus Torvalds1da177e2005-04-16 15:20:36 -07003917 }
Rusty Russell6dd06c92008-01-29 17:13:22 -05003918 /* Make a copy in here where it's safe */
3919 if (ret) {
3920 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3921 ret = namebuf;
3922 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08003923 preempt_enable();
Peter Zijlstrab7df4d12015-05-27 11:09:37 +09303924
Andrew Morton92dfc9d2008-02-08 04:18:43 -08003925 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07003926}
3927
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003928int lookup_module_symbol_name(unsigned long addr, char *symname)
3929{
3930 struct module *mod;
3931
Rusty Russellcb2a5202008-01-14 00:55:03 -08003932 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003933 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303934 if (mod->state == MODULE_STATE_UNFORMED)
3935 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303936 if (within_module(addr, mod)) {
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003937 const char *sym;
3938
3939 sym = get_ksymbol(mod, addr, NULL, NULL);
3940 if (!sym)
3941 goto out;
Tejun Heo9281ace2007-07-17 04:03:51 -07003942 strlcpy(symname, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003943 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003944 return 0;
3945 }
3946 }
3947out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003948 preempt_enable();
Alexey Dobriyan9d65cb42007-05-08 00:28:43 -07003949 return -ERANGE;
3950}
3951
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003952int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3953 unsigned long *offset, char *modname, char *name)
3954{
3955 struct module *mod;
3956
Rusty Russellcb2a5202008-01-14 00:55:03 -08003957 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003958 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303959 if (mod->state == MODULE_STATE_UNFORMED)
3960 continue;
Petr Mladek9b20a352014-07-27 07:24:01 +09303961 if (within_module(addr, mod)) {
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003962 const char *sym;
3963
3964 sym = get_ksymbol(mod, addr, size, offset);
3965 if (!sym)
3966 goto out;
3967 if (modname)
Tejun Heo9281ace2007-07-17 04:03:51 -07003968 strlcpy(modname, mod->name, MODULE_NAME_LEN);
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003969 if (name)
Tejun Heo9281ace2007-07-17 04:03:51 -07003970 strlcpy(name, sym, KSYM_NAME_LEN);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003971 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003972 return 0;
3973 }
3974 }
3975out:
Rusty Russellcb2a5202008-01-14 00:55:03 -08003976 preempt_enable();
Alexey Dobriyana5c43da2007-05-08 00:28:47 -07003977 return -ERANGE;
3978}
3979
Alexey Dobriyanea078902007-05-08 00:28:39 -07003980int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3981 char *name, char *module_name, int *exported)
Linus Torvalds1da177e2005-04-16 15:20:36 -07003982{
3983 struct module *mod;
3984
Rusty Russellcb2a5202008-01-14 00:55:03 -08003985 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02003986 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10303987 struct mod_kallsyms *kallsyms;
3988
Rusty Russell0d21b0e2013-01-12 11:38:44 +10303989 if (mod->state == MODULE_STATE_UNFORMED)
3990 continue;
Rusty Russell82440622016-02-03 16:55:26 +10303991 kallsyms = rcu_dereference_sched(mod->kallsyms);
3992 if (symnum < kallsyms->num_symtab) {
3993 *value = kallsyms->symtab[symnum].st_value;
3994 *type = kallsyms->symtab[symnum].st_info;
3995 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
Tejun Heo9281ace2007-07-17 04:03:51 -07003996 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
Tim Abbottca4787b2009-01-05 08:40:10 -06003997 *exported = is_exported(name, *value, mod);
Rusty Russellcb2a5202008-01-14 00:55:03 -08003998 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07003999 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004000 }
Rusty Russell82440622016-02-03 16:55:26 +10304001 symnum -= kallsyms->num_symtab;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004002 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08004003 preempt_enable();
Alexey Dobriyanea078902007-05-08 00:28:39 -07004004 return -ERANGE;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004005}
4006
4007static unsigned long mod_find_symname(struct module *mod, const char *name)
4008{
4009 unsigned int i;
Rusty Russell82440622016-02-03 16:55:26 +10304010 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004011
Rusty Russell82440622016-02-03 16:55:26 +10304012 for (i = 0; i < kallsyms->num_symtab; i++)
4013 if (strcmp(name, symname(kallsyms, i)) == 0 &&
Jessica Yuf5b95952018-06-05 10:22:52 +02004014 kallsyms->symtab[i].st_shndx != SHN_UNDEF)
Rusty Russell82440622016-02-03 16:55:26 +10304015 return kallsyms->symtab[i].st_value;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004016 return 0;
4017}
4018
4019/* Look for this name: can be of form module:name. */
4020unsigned long module_kallsyms_lookup_name(const char *name)
4021{
4022 struct module *mod;
4023 char *colon;
4024 unsigned long ret = 0;
4025
4026 /* Don't lock: we're in enough trouble already. */
Rusty Russellcb2a5202008-01-14 00:55:03 -08004027 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004028 if ((colon = strchr(name, ':')) != NULL) {
Mathias Krause4f6de4d2013-07-02 15:35:11 +09304029 if ((mod = find_module_all(name, colon - name, false)) != NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004030 ret = mod_find_symname(mod, colon+1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004031 } else {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304032 list_for_each_entry_rcu(mod, &modules, list) {
4033 if (mod->state == MODULE_STATE_UNFORMED)
4034 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004035 if ((ret = mod_find_symname(mod, name)) != 0)
4036 break;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304037 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07004038 }
Rusty Russellcb2a5202008-01-14 00:55:03 -08004039 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004040 return ret;
4041}
Anders Kaseorg75a66612008-12-05 19:03:58 -05004042
4043int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4044 struct module *, unsigned long),
4045 void *data)
4046{
4047 struct module *mod;
4048 unsigned int i;
4049 int ret;
4050
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304051 module_assert_mutex();
4052
Anders Kaseorg75a66612008-12-05 19:03:58 -05004053 list_for_each_entry(mod, &modules, list) {
Rusty Russell82440622016-02-03 16:55:26 +10304054 /* We hold module_mutex: no need for rcu_dereference_sched */
4055 struct mod_kallsyms *kallsyms = mod->kallsyms;
4056
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304057 if (mod->state == MODULE_STATE_UNFORMED)
4058 continue;
Rusty Russell82440622016-02-03 16:55:26 +10304059 for (i = 0; i < kallsyms->num_symtab; i++) {
Jessica Yuf5b95952018-06-05 10:22:52 +02004060
4061 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
4062 continue;
4063
Rusty Russell82440622016-02-03 16:55:26 +10304064 ret = fn(data, symname(kallsyms, i),
4065 mod, kallsyms->symtab[i].st_value);
Anders Kaseorg75a66612008-12-05 19:03:58 -05004066 if (ret != 0)
4067 return ret;
4068 }
4069 }
4070 return 0;
4071}
Linus Torvalds1da177e2005-04-16 15:20:36 -07004072#endif /* CONFIG_KALLSYMS */
4073
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004074static char *module_flags(struct module *mod, char *buf)
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004075{
4076 int bx = 0;
4077
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304078 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004079 if (mod->taints ||
4080 mod->state == MODULE_STATE_GOING ||
4081 mod->state == MODULE_STATE_COMING) {
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004082 buf[bx++] = '(';
Kay Sieverscca3e702012-01-13 09:32:15 +10304083 bx += module_flags_taint(mod, buf + bx);
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004084 /* Show a - for module-is-being-unloaded */
4085 if (mod->state == MODULE_STATE_GOING)
4086 buf[bx++] = '-';
4087 /* Show a + for module-is-being-loaded */
4088 if (mod->state == MODULE_STATE_COMING)
4089 buf[bx++] = '+';
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004090 buf[bx++] = ')';
4091 }
4092 buf[bx] = '\0';
4093
4094 return buf;
4095}
4096
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004097#ifdef CONFIG_PROC_FS
4098/* Called by the /proc file system to return a list of modules. */
4099static void *m_start(struct seq_file *m, loff_t *pos)
4100{
4101 mutex_lock(&module_mutex);
4102 return seq_list_start(&modules, *pos);
4103}
4104
4105static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4106{
4107 return seq_list_next(p, &modules, pos);
4108}
4109
4110static void m_stop(struct seq_file *m, void *p)
4111{
4112 mutex_unlock(&module_mutex);
4113}
4114
Linus Torvalds1da177e2005-04-16 15:20:36 -07004115static int m_show(struct seq_file *m, void *p)
4116{
4117 struct module *mod = list_entry(p, struct module, list);
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004118 char buf[8];
4119
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304120 /* We always ignore unformed modules. */
4121 if (mod->state == MODULE_STATE_UNFORMED)
4122 return 0;
4123
Denys Vlasenko2f0f2a32008-07-22 19:24:27 -05004124 seq_printf(m, "%s %u",
Rusty Russell7523e4d2015-11-26 09:44:08 +10304125 mod->name, mod->init_layout.size + mod->core_layout.size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004126 print_unload_info(m, mod);
4127
4128 /* Informative for users. */
4129 seq_printf(m, " %s",
Ionut Alexa6da0b562014-11-10 09:31:29 +10304130 mod->state == MODULE_STATE_GOING ? "Unloading" :
4131 mod->state == MODULE_STATE_COMING ? "Loading" :
Linus Torvalds1da177e2005-04-16 15:20:36 -07004132 "Live");
4133 /* Used by oprofile and other similar tools. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304134 seq_printf(m, " 0x%pK", mod->core_layout.base);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004135
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004136 /* Taints info */
4137 if (mod->taints)
Arjan van de Ven21aa9282008-01-25 21:08:33 +01004138 seq_printf(m, " %s", module_flags(mod, buf));
Florin Malitafa3ba2e82006-10-11 01:21:48 -07004139
Ionut Alexa6da0b562014-11-10 09:31:29 +10304140 seq_puts(m, "\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004141 return 0;
4142}
4143
4144/* Format: modulename size refcount deps address
4145
4146 Where refcount is a number or -, and deps is a comma-separated list
4147 of depends or -.
4148*/
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004149static const struct seq_operations modules_op = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07004150 .start = m_start,
4151 .next = m_next,
4152 .stop = m_stop,
4153 .show = m_show
4154};
4155
Alexey Dobriyan3b5d5c62008-10-06 13:19:27 +04004156static int modules_open(struct inode *inode, struct file *file)
4157{
4158 return seq_open(file, &modules_op);
4159}
4160
4161static const struct file_operations proc_modules_operations = {
4162 .open = modules_open,
4163 .read = seq_read,
4164 .llseek = seq_lseek,
4165 .release = seq_release,
4166};
4167
4168static int __init proc_modules_init(void)
4169{
4170 proc_create("modules", 0, NULL, &proc_modules_operations);
4171 return 0;
4172}
4173module_init(proc_modules_init);
4174#endif
4175
Linus Torvalds1da177e2005-04-16 15:20:36 -07004176/* Given an address, look for it in the module exception tables. */
4177const struct exception_table_entry *search_module_extables(unsigned long addr)
4178{
Linus Torvalds1da177e2005-04-16 15:20:36 -07004179 const struct exception_table_entry *e = NULL;
4180 struct module *mod;
4181
Rusty Russell24da1cb2007-07-15 23:41:46 -07004182 preempt_disable();
Andi Kleend72b3752008-08-30 10:09:00 +02004183 list_for_each_entry_rcu(mod, &modules, list) {
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304184 if (mod->state == MODULE_STATE_UNFORMED)
4185 continue;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004186 if (mod->num_exentries == 0)
4187 continue;
Daniel Walker22a8bde2007-10-18 03:06:07 -07004188
Linus Torvalds1da177e2005-04-16 15:20:36 -07004189 e = search_extable(mod->extable,
4190 mod->extable + mod->num_exentries - 1,
4191 addr);
4192 if (e)
4193 break;
4194 }
Rusty Russell24da1cb2007-07-15 23:41:46 -07004195 preempt_enable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07004196
4197 /* Now, if we found one, we are running inside it now, hence
Daniel Walker22a8bde2007-10-18 03:06:07 -07004198 we cannot unload the module, hence no refcnt needed. */
Linus Torvalds1da177e2005-04-16 15:20:36 -07004199 return e;
4200}
4201
Ingo Molnar4d435f92006-07-03 00:24:24 -07004202/*
Rusty Russelle6104992009-03-31 13:05:31 -06004203 * is_module_address - is this address inside a module?
4204 * @addr: the address to check.
4205 *
4206 * See is_module_text_address() if you simply want to see if the address
4207 * is code (not data).
Ingo Molnar4d435f92006-07-03 00:24:24 -07004208 */
Rusty Russelle6104992009-03-31 13:05:31 -06004209bool is_module_address(unsigned long addr)
Ingo Molnar4d435f92006-07-03 00:24:24 -07004210{
Rusty Russelle6104992009-03-31 13:05:31 -06004211 bool ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004212
Rusty Russell24da1cb2007-07-15 23:41:46 -07004213 preempt_disable();
Rusty Russelle6104992009-03-31 13:05:31 -06004214 ret = __module_address(addr) != NULL;
Rusty Russell24da1cb2007-07-15 23:41:46 -07004215 preempt_enable();
Ingo Molnar4d435f92006-07-03 00:24:24 -07004216
Rusty Russelle6104992009-03-31 13:05:31 -06004217 return ret;
Ingo Molnar4d435f92006-07-03 00:24:24 -07004218}
4219
Rusty Russelle6104992009-03-31 13:05:31 -06004220/*
4221 * __module_address - get the module which contains an address.
4222 * @addr: the address.
4223 *
4224 * Must be called with preempt disabled or module mutex held so that
4225 * module doesn't get freed during this.
4226 */
Linus Torvalds714f83d2009-04-05 11:04:19 -07004227struct module *__module_address(unsigned long addr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07004228{
4229 struct module *mod;
4230
Rusty Russell3a642e92008-07-22 19:24:28 -05004231 if (addr < module_addr_min || addr > module_addr_max)
4232 return NULL;
4233
Peter Zijlstra0be964b2015-05-27 11:09:35 +09304234 module_assert_mutex_or_preempt();
4235
Peter Zijlstra6c9692e2015-05-27 11:09:37 +09304236 mod = mod_find(addr);
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304237 if (mod) {
4238 BUG_ON(!within_module(addr, mod));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304239 if (mod->state == MODULE_STATE_UNFORMED)
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304240 mod = NULL;
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304241 }
Peter Zijlstra93c2e102015-05-27 11:09:37 +09304242 return mod;
Linus Torvalds1da177e2005-04-16 15:20:36 -07004243}
Tim Abbottc6b37802008-12-05 19:03:59 -05004244EXPORT_SYMBOL_GPL(__module_address);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004245
Rusty Russelle6104992009-03-31 13:05:31 -06004246/*
4247 * is_module_text_address - is this address inside module code?
4248 * @addr: the address to check.
4249 *
4250 * See is_module_address() if you simply want to see if the address is
4251 * anywhere in a module. See kernel_text_address() for testing if an
4252 * address corresponds to kernel or module code.
4253 */
4254bool is_module_text_address(unsigned long addr)
4255{
4256 bool ret;
4257
4258 preempt_disable();
4259 ret = __module_text_address(addr) != NULL;
4260 preempt_enable();
4261
4262 return ret;
4263}
4264
4265/*
4266 * __module_text_address - get the module whose code contains an address.
4267 * @addr: the address.
4268 *
4269 * Must be called with preempt disabled or module mutex held so that
4270 * module doesn't get freed during this.
4271 */
4272struct module *__module_text_address(unsigned long addr)
4273{
4274 struct module *mod = __module_address(addr);
4275 if (mod) {
4276 /* Make sure it's within the text section. */
Rusty Russell7523e4d2015-11-26 09:44:08 +10304277 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4278 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
Rusty Russelle6104992009-03-31 13:05:31 -06004279 mod = NULL;
4280 }
4281 return mod;
4282}
Tim Abbottc6b37802008-12-05 19:03:59 -05004283EXPORT_SYMBOL_GPL(__module_text_address);
Rusty Russelle6104992009-03-31 13:05:31 -06004284
Linus Torvalds1da177e2005-04-16 15:20:36 -07004285/* Don't grab lock, we're oopsing. */
4286void print_modules(void)
4287{
4288 struct module *mod;
Randy Dunlap2bc2d612006-10-02 02:17:02 -07004289 char buf[8];
Linus Torvalds1da177e2005-04-16 15:20:36 -07004290
Linus Torvaldsb2311252009-06-16 11:07:14 -07004291 printk(KERN_DEFAULT "Modules linked in:");
Andi Kleend72b3752008-08-30 10:09:00 +02004292 /* Most callers should already have preempt disabled, but make sure */
4293 preempt_disable();
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304294 list_for_each_entry_rcu(mod, &modules, list) {
4295 if (mod->state == MODULE_STATE_UNFORMED)
4296 continue;
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304297 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
Rusty Russell0d21b0e2013-01-12 11:38:44 +10304298 }
Andi Kleend72b3752008-08-30 10:09:00 +02004299 preempt_enable();
Arjan van de Vene14af7e2008-01-25 21:08:33 +01004300 if (last_unloaded_module[0])
Jiri Slaby27bba4d2014-02-03 11:13:13 +10304301 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4302 pr_cont("\n");
Linus Torvalds1da177e2005-04-16 15:20:36 -07004303}
4304
Linus Torvalds1da177e2005-04-16 15:20:36 -07004305#ifdef CONFIG_MODVERSIONS
Rusty Russell8c8ef422009-03-31 13:05:34 -06004306/* Generate the signature for all relevant module structures here.
4307 * If these change, we don't want to try to parse the module. */
4308void module_layout(struct module *mod,
4309 struct modversion_info *ver,
4310 struct kernel_param *kp,
4311 struct kernel_symbol *ks,
Mathieu Desnoyers65498642011-01-26 17:26:22 -05004312 struct tracepoint * const *tp)
Rusty Russell8c8ef422009-03-31 13:05:34 -06004313{
4314}
4315EXPORT_SYMBOL(module_layout);
Linus Torvalds1da177e2005-04-16 15:20:36 -07004316#endif