Merge tag 'riscv-for-linus-4.19-rc2' of git://git.kernel.org/pub/scm/linux/kernel...
[linux-2.6/btrfs-unstable.git] / kernel / module.c
blob6746c85511fefe40f335207245df81d3e246a0c8
1 /*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
19 #include <linux/export.h>
20 #include <linux/extable.h>
21 #include <linux/moduleloader.h>
22 #include <linux/trace_events.h>
23 #include <linux/init.h>
24 #include <linux/kallsyms.h>
25 #include <linux/file.h>
26 #include <linux/fs.h>
27 #include <linux/sysfs.h>
28 #include <linux/kernel.h>
29 #include <linux/slab.h>
30 #include <linux/vmalloc.h>
31 #include <linux/elf.h>
32 #include <linux/proc_fs.h>
33 #include <linux/security.h>
34 #include <linux/seq_file.h>
35 #include <linux/syscalls.h>
36 #include <linux/fcntl.h>
37 #include <linux/rcupdate.h>
38 #include <linux/capability.h>
39 #include <linux/cpu.h>
40 #include <linux/moduleparam.h>
41 #include <linux/errno.h>
42 #include <linux/err.h>
43 #include <linux/vermagic.h>
44 #include <linux/notifier.h>
45 #include <linux/sched.h>
46 #include <linux/device.h>
47 #include <linux/string.h>
48 #include <linux/mutex.h>
49 #include <linux/rculist.h>
50 #include <linux/uaccess.h>
51 #include <asm/cacheflush.h>
52 #include <linux/set_memory.h>
53 #include <asm/mmu_context.h>
54 #include <linux/license.h>
55 #include <asm/sections.h>
56 #include <linux/tracepoint.h>
57 #include <linux/ftrace.h>
58 #include <linux/livepatch.h>
59 #include <linux/async.h>
60 #include <linux/percpu.h>
61 #include <linux/kmemleak.h>
62 #include <linux/jump_label.h>
63 #include <linux/pfn.h>
64 #include <linux/bsearch.h>
65 #include <linux/dynamic_debug.h>
66 #include <linux/audit.h>
67 #include <uapi/linux/module.h>
68 #include "module-internal.h"
70 #define CREATE_TRACE_POINTS
71 #include <trace/events/module.h>
73 #ifndef ARCH_SHF_SMALL
74 #define ARCH_SHF_SMALL 0
75 #endif
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
80 * only when CONFIG_STRICT_MODULE_RWX=y
82 #ifdef CONFIG_STRICT_MODULE_RWX
83 # define debug_align(X) ALIGN(X, PAGE_SIZE)
84 #else
85 # define debug_align(X) (X)
86 #endif
88 /* If this is set, the section belongs in the init part of the module */
89 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
96 * (delete and add uses RCU list operations). */
97 DEFINE_MUTEX(module_mutex);
98 EXPORT_SYMBOL_GPL(module_mutex);
99 static LIST_HEAD(modules);
101 #ifdef CONFIG_MODULES_TREE_LOOKUP
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
112 static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
116 return (unsigned long)layout->base;
119 static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
123 return (unsigned long)layout->size;
126 static __always_inline bool
127 mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
129 return __mod_tree_val(a) < __mod_tree_val(b);
132 static __always_inline int
133 mod_tree_comp(void *key, struct latch_tree_node *n)
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
146 return 0;
149 static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
154 static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158 } mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
162 #define module_addr_min mod_tree.addr_min
163 #define module_addr_max mod_tree.addr_max
165 static noinline void __mod_tree_insert(struct mod_tree_node *node)
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
170 static void __mod_tree_remove(struct mod_tree_node *node)
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
179 static void mod_tree_insert(struct module *mod)
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
189 static void mod_tree_remove_init(struct module *mod)
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
195 static void mod_tree_remove(struct module *mod)
197 __mod_tree_remove(&mod->core_layout.mtn);
198 mod_tree_remove_init(mod);
201 static struct module *mod_find(unsigned long addr)
203 struct latch_tree_node *ltn;
205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
206 if (!ltn)
207 return NULL;
209 return container_of(ltn, struct mod_tree_node, node)->mod;
212 #else /* MODULES_TREE_LOOKUP */
214 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
216 static void mod_tree_insert(struct module *mod) { }
217 static void mod_tree_remove_init(struct module *mod) { }
218 static void mod_tree_remove(struct module *mod) { }
220 static struct module *mod_find(unsigned long addr)
222 struct module *mod;
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
229 return NULL;
232 #endif /* MODULES_TREE_LOOKUP */
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
238 static void __mod_update_bounds(void *base, unsigned int size)
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
249 static void mod_update_bounds(struct module *mod)
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
256 #ifdef CONFIG_KGDB_KDB
257 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258 #endif /* CONFIG_KGDB_KDB */
260 static void module_assert_mutex(void)
262 lockdep_assert_held(&module_mutex);
265 static void module_assert_mutex_or_preempt(void)
267 #ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
272 !lockdep_is_held(&module_mutex));
273 #endif
276 static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
277 module_param(sig_enforce, bool_enable_only, 0644);
280 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
281 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
283 bool is_module_sig_enforced(void)
285 return sig_enforce;
287 EXPORT_SYMBOL(is_module_sig_enforced);
289 /* Block module loading/unloading? */
290 int modules_disabled = 0;
291 core_param(nomodule, modules_disabled, bint, 0);
293 /* Waiting for a module to finish initializing? */
294 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
296 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
298 int register_module_notifier(struct notifier_block *nb)
300 return blocking_notifier_chain_register(&module_notify_list, nb);
302 EXPORT_SYMBOL(register_module_notifier);
304 int unregister_module_notifier(struct notifier_block *nb)
306 return blocking_notifier_chain_unregister(&module_notify_list, nb);
308 EXPORT_SYMBOL(unregister_module_notifier);
311 * We require a truly strong try_module_get(): 0 means success.
312 * Otherwise an error is returned due to ongoing or failed
313 * initialization etc.
315 static inline int strong_try_module_get(struct module *mod)
317 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
318 if (mod && mod->state == MODULE_STATE_COMING)
319 return -EBUSY;
320 if (try_module_get(mod))
321 return 0;
322 else
323 return -ENOENT;
326 static inline void add_taint_module(struct module *mod, unsigned flag,
327 enum lockdep_ok lockdep_ok)
329 add_taint(flag, lockdep_ok);
330 set_bit(flag, &mod->taints);
334 * A thread that wants to hold a reference to a module only while it
335 * is running can call this to safely exit. nfsd and lockd use this.
337 void __noreturn __module_put_and_exit(struct module *mod, long code)
339 module_put(mod);
340 do_exit(code);
342 EXPORT_SYMBOL(__module_put_and_exit);
344 /* Find a module section: 0 means not found. */
345 static unsigned int find_sec(const struct load_info *info, const char *name)
347 unsigned int i;
349 for (i = 1; i < info->hdr->e_shnum; i++) {
350 Elf_Shdr *shdr = &info->sechdrs[i];
351 /* Alloc bit cleared means "ignore it." */
352 if ((shdr->sh_flags & SHF_ALLOC)
353 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
354 return i;
356 return 0;
359 /* Find a module section, or NULL. */
360 static void *section_addr(const struct load_info *info, const char *name)
362 /* Section 0 has sh_addr 0. */
363 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
366 /* Find a module section, or NULL. Fill in number of "objects" in section. */
367 static void *section_objs(const struct load_info *info,
368 const char *name,
369 size_t object_size,
370 unsigned int *num)
372 unsigned int sec = find_sec(info, name);
374 /* Section 0 has sh_addr 0 and sh_size 0. */
375 *num = info->sechdrs[sec].sh_size / object_size;
376 return (void *)info->sechdrs[sec].sh_addr;
379 /* Provided by the linker */
380 extern const struct kernel_symbol __start___ksymtab[];
381 extern const struct kernel_symbol __stop___ksymtab[];
382 extern const struct kernel_symbol __start___ksymtab_gpl[];
383 extern const struct kernel_symbol __stop___ksymtab_gpl[];
384 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
385 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
386 extern const s32 __start___kcrctab[];
387 extern const s32 __start___kcrctab_gpl[];
388 extern const s32 __start___kcrctab_gpl_future[];
389 #ifdef CONFIG_UNUSED_SYMBOLS
390 extern const struct kernel_symbol __start___ksymtab_unused[];
391 extern const struct kernel_symbol __stop___ksymtab_unused[];
392 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
393 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
394 extern const s32 __start___kcrctab_unused[];
395 extern const s32 __start___kcrctab_unused_gpl[];
396 #endif
398 #ifndef CONFIG_MODVERSIONS
399 #define symversion(base, idx) NULL
400 #else
401 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
402 #endif
404 static bool each_symbol_in_section(const struct symsearch *arr,
405 unsigned int arrsize,
406 struct module *owner,
407 bool (*fn)(const struct symsearch *syms,
408 struct module *owner,
409 void *data),
410 void *data)
412 unsigned int j;
414 for (j = 0; j < arrsize; j++) {
415 if (fn(&arr[j], owner, data))
416 return true;
419 return false;
422 /* Returns true as soon as fn returns true, otherwise false. */
423 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
424 struct module *owner,
425 void *data),
426 void *data)
428 struct module *mod;
429 static const struct symsearch arr[] = {
430 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
431 NOT_GPL_ONLY, false },
432 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
433 __start___kcrctab_gpl,
434 GPL_ONLY, false },
435 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
436 __start___kcrctab_gpl_future,
437 WILL_BE_GPL_ONLY, false },
438 #ifdef CONFIG_UNUSED_SYMBOLS
439 { __start___ksymtab_unused, __stop___ksymtab_unused,
440 __start___kcrctab_unused,
441 NOT_GPL_ONLY, true },
442 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
443 __start___kcrctab_unused_gpl,
444 GPL_ONLY, true },
445 #endif
448 module_assert_mutex_or_preempt();
450 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
451 return true;
453 list_for_each_entry_rcu(mod, &modules, list) {
454 struct symsearch arr[] = {
455 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
456 NOT_GPL_ONLY, false },
457 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
458 mod->gpl_crcs,
459 GPL_ONLY, false },
460 { mod->gpl_future_syms,
461 mod->gpl_future_syms + mod->num_gpl_future_syms,
462 mod->gpl_future_crcs,
463 WILL_BE_GPL_ONLY, false },
464 #ifdef CONFIG_UNUSED_SYMBOLS
465 { mod->unused_syms,
466 mod->unused_syms + mod->num_unused_syms,
467 mod->unused_crcs,
468 NOT_GPL_ONLY, true },
469 { mod->unused_gpl_syms,
470 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
471 mod->unused_gpl_crcs,
472 GPL_ONLY, true },
473 #endif
476 if (mod->state == MODULE_STATE_UNFORMED)
477 continue;
479 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
480 return true;
482 return false;
484 EXPORT_SYMBOL_GPL(each_symbol_section);
486 struct find_symbol_arg {
487 /* Input */
488 const char *name;
489 bool gplok;
490 bool warn;
492 /* Output */
493 struct module *owner;
494 const s32 *crc;
495 const struct kernel_symbol *sym;
498 static bool check_symbol(const struct symsearch *syms,
499 struct module *owner,
500 unsigned int symnum, void *data)
502 struct find_symbol_arg *fsa = data;
504 if (!fsa->gplok) {
505 if (syms->licence == GPL_ONLY)
506 return false;
507 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
508 pr_warn("Symbol %s is being used by a non-GPL module, "
509 "which will not be allowed in the future\n",
510 fsa->name);
514 #ifdef CONFIG_UNUSED_SYMBOLS
515 if (syms->unused && fsa->warn) {
516 pr_warn("Symbol %s is marked as UNUSED, however this module is "
517 "using it.\n", fsa->name);
518 pr_warn("This symbol will go away in the future.\n");
519 pr_warn("Please evaluate if this is the right api to use and "
520 "if it really is, submit a report to the linux kernel "
521 "mailing list together with submitting your code for "
522 "inclusion.\n");
524 #endif
526 fsa->owner = owner;
527 fsa->crc = symversion(syms->crcs, symnum);
528 fsa->sym = &syms->start[symnum];
529 return true;
532 static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
534 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
535 return (unsigned long)offset_to_ptr(&sym->value_offset);
536 #else
537 return sym->value;
538 #endif
541 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
543 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
544 return offset_to_ptr(&sym->name_offset);
545 #else
546 return sym->name;
547 #endif
550 static int cmp_name(const void *va, const void *vb)
552 const char *a;
553 const struct kernel_symbol *b;
554 a = va; b = vb;
555 return strcmp(a, kernel_symbol_name(b));
558 static bool find_symbol_in_section(const struct symsearch *syms,
559 struct module *owner,
560 void *data)
562 struct find_symbol_arg *fsa = data;
563 struct kernel_symbol *sym;
565 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
566 sizeof(struct kernel_symbol), cmp_name);
568 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
569 return true;
571 return false;
574 /* Find a symbol and return it, along with, (optional) crc and
575 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
576 const struct kernel_symbol *find_symbol(const char *name,
577 struct module **owner,
578 const s32 **crc,
579 bool gplok,
580 bool warn)
582 struct find_symbol_arg fsa;
584 fsa.name = name;
585 fsa.gplok = gplok;
586 fsa.warn = warn;
588 if (each_symbol_section(find_symbol_in_section, &fsa)) {
589 if (owner)
590 *owner = fsa.owner;
591 if (crc)
592 *crc = fsa.crc;
593 return fsa.sym;
596 pr_debug("Failed to find symbol %s\n", name);
597 return NULL;
599 EXPORT_SYMBOL_GPL(find_symbol);
602 * Search for module by name: must hold module_mutex (or preempt disabled
603 * for read-only access).
605 static struct module *find_module_all(const char *name, size_t len,
606 bool even_unformed)
608 struct module *mod;
610 module_assert_mutex_or_preempt();
612 list_for_each_entry_rcu(mod, &modules, list) {
613 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
614 continue;
615 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
616 return mod;
618 return NULL;
621 struct module *find_module(const char *name)
623 module_assert_mutex();
624 return find_module_all(name, strlen(name), false);
626 EXPORT_SYMBOL_GPL(find_module);
628 #ifdef CONFIG_SMP
630 static inline void __percpu *mod_percpu(struct module *mod)
632 return mod->percpu;
635 static int percpu_modalloc(struct module *mod, struct load_info *info)
637 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
638 unsigned long align = pcpusec->sh_addralign;
640 if (!pcpusec->sh_size)
641 return 0;
643 if (align > PAGE_SIZE) {
644 pr_warn("%s: per-cpu alignment %li > %li\n",
645 mod->name, align, PAGE_SIZE);
646 align = PAGE_SIZE;
649 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
650 if (!mod->percpu) {
651 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
652 mod->name, (unsigned long)pcpusec->sh_size);
653 return -ENOMEM;
655 mod->percpu_size = pcpusec->sh_size;
656 return 0;
659 static void percpu_modfree(struct module *mod)
661 free_percpu(mod->percpu);
664 static unsigned int find_pcpusec(struct load_info *info)
666 return find_sec(info, ".data..percpu");
669 static void percpu_modcopy(struct module *mod,
670 const void *from, unsigned long size)
672 int cpu;
674 for_each_possible_cpu(cpu)
675 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
678 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
680 struct module *mod;
681 unsigned int cpu;
683 preempt_disable();
685 list_for_each_entry_rcu(mod, &modules, list) {
686 if (mod->state == MODULE_STATE_UNFORMED)
687 continue;
688 if (!mod->percpu_size)
689 continue;
690 for_each_possible_cpu(cpu) {
691 void *start = per_cpu_ptr(mod->percpu, cpu);
692 void *va = (void *)addr;
694 if (va >= start && va < start + mod->percpu_size) {
695 if (can_addr) {
696 *can_addr = (unsigned long) (va - start);
697 *can_addr += (unsigned long)
698 per_cpu_ptr(mod->percpu,
699 get_boot_cpu_id());
701 preempt_enable();
702 return true;
707 preempt_enable();
708 return false;
712 * is_module_percpu_address - test whether address is from module static percpu
713 * @addr: address to test
715 * Test whether @addr belongs to module static percpu area.
717 * RETURNS:
718 * %true if @addr is from module static percpu area
720 bool is_module_percpu_address(unsigned long addr)
722 return __is_module_percpu_address(addr, NULL);
725 #else /* ... !CONFIG_SMP */
727 static inline void __percpu *mod_percpu(struct module *mod)
729 return NULL;
731 static int percpu_modalloc(struct module *mod, struct load_info *info)
733 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
734 if (info->sechdrs[info->index.pcpu].sh_size != 0)
735 return -ENOMEM;
736 return 0;
738 static inline void percpu_modfree(struct module *mod)
741 static unsigned int find_pcpusec(struct load_info *info)
743 return 0;
745 static inline void percpu_modcopy(struct module *mod,
746 const void *from, unsigned long size)
748 /* pcpusec should be 0, and size of that section should be 0. */
749 BUG_ON(size != 0);
751 bool is_module_percpu_address(unsigned long addr)
753 return false;
756 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
758 return false;
761 #endif /* CONFIG_SMP */
763 #define MODINFO_ATTR(field) \
764 static void setup_modinfo_##field(struct module *mod, const char *s) \
766 mod->field = kstrdup(s, GFP_KERNEL); \
768 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
769 struct module_kobject *mk, char *buffer) \
771 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
773 static int modinfo_##field##_exists(struct module *mod) \
775 return mod->field != NULL; \
777 static void free_modinfo_##field(struct module *mod) \
779 kfree(mod->field); \
780 mod->field = NULL; \
782 static struct module_attribute modinfo_##field = { \
783 .attr = { .name = __stringify(field), .mode = 0444 }, \
784 .show = show_modinfo_##field, \
785 .setup = setup_modinfo_##field, \
786 .test = modinfo_##field##_exists, \
787 .free = free_modinfo_##field, \
790 MODINFO_ATTR(version);
791 MODINFO_ATTR(srcversion);
793 static char last_unloaded_module[MODULE_NAME_LEN+1];
795 #ifdef CONFIG_MODULE_UNLOAD
797 EXPORT_TRACEPOINT_SYMBOL(module_get);
799 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
800 #define MODULE_REF_BASE 1
802 /* Init the unload section of the module. */
803 static int module_unload_init(struct module *mod)
806 * Initialize reference counter to MODULE_REF_BASE.
807 * refcnt == 0 means module is going.
809 atomic_set(&mod->refcnt, MODULE_REF_BASE);
811 INIT_LIST_HEAD(&mod->source_list);
812 INIT_LIST_HEAD(&mod->target_list);
814 /* Hold reference count during initialization. */
815 atomic_inc(&mod->refcnt);
817 return 0;
820 /* Does a already use b? */
821 static int already_uses(struct module *a, struct module *b)
823 struct module_use *use;
825 list_for_each_entry(use, &b->source_list, source_list) {
826 if (use->source == a) {
827 pr_debug("%s uses %s!\n", a->name, b->name);
828 return 1;
831 pr_debug("%s does not use %s!\n", a->name, b->name);
832 return 0;
836 * Module a uses b
837 * - we add 'a' as a "source", 'b' as a "target" of module use
838 * - the module_use is added to the list of 'b' sources (so
839 * 'b' can walk the list to see who sourced them), and of 'a'
840 * targets (so 'a' can see what modules it targets).
842 static int add_module_usage(struct module *a, struct module *b)
844 struct module_use *use;
846 pr_debug("Allocating new usage for %s.\n", a->name);
847 use = kmalloc(sizeof(*use), GFP_ATOMIC);
848 if (!use)
849 return -ENOMEM;
851 use->source = a;
852 use->target = b;
853 list_add(&use->source_list, &b->source_list);
854 list_add(&use->target_list, &a->target_list);
855 return 0;
858 /* Module a uses b: caller needs module_mutex() */
859 int ref_module(struct module *a, struct module *b)
861 int err;
863 if (b == NULL || already_uses(a, b))
864 return 0;
866 /* If module isn't available, we fail. */
867 err = strong_try_module_get(b);
868 if (err)
869 return err;
871 err = add_module_usage(a, b);
872 if (err) {
873 module_put(b);
874 return err;
876 return 0;
878 EXPORT_SYMBOL_GPL(ref_module);
880 /* Clear the unload stuff of the module. */
881 static void module_unload_free(struct module *mod)
883 struct module_use *use, *tmp;
885 mutex_lock(&module_mutex);
886 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
887 struct module *i = use->target;
888 pr_debug("%s unusing %s\n", mod->name, i->name);
889 module_put(i);
890 list_del(&use->source_list);
891 list_del(&use->target_list);
892 kfree(use);
894 mutex_unlock(&module_mutex);
897 #ifdef CONFIG_MODULE_FORCE_UNLOAD
898 static inline int try_force_unload(unsigned int flags)
900 int ret = (flags & O_TRUNC);
901 if (ret)
902 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
903 return ret;
905 #else
906 static inline int try_force_unload(unsigned int flags)
908 return 0;
910 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
912 /* Try to release refcount of module, 0 means success. */
913 static int try_release_module_ref(struct module *mod)
915 int ret;
917 /* Try to decrement refcnt which we set at loading */
918 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
919 BUG_ON(ret < 0);
920 if (ret)
921 /* Someone can put this right now, recover with checking */
922 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
924 return ret;
927 static int try_stop_module(struct module *mod, int flags, int *forced)
929 /* If it's not unused, quit unless we're forcing. */
930 if (try_release_module_ref(mod) != 0) {
931 *forced = try_force_unload(flags);
932 if (!(*forced))
933 return -EWOULDBLOCK;
936 /* Mark it as dying. */
937 mod->state = MODULE_STATE_GOING;
939 return 0;
943 * module_refcount - return the refcount or -1 if unloading
945 * @mod: the module we're checking
947 * Returns:
948 * -1 if the module is in the process of unloading
949 * otherwise the number of references in the kernel to the module
951 int module_refcount(struct module *mod)
953 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
955 EXPORT_SYMBOL(module_refcount);
957 /* This exists whether we can unload or not */
958 static void free_module(struct module *mod);
960 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
961 unsigned int, flags)
963 struct module *mod;
964 char name[MODULE_NAME_LEN];
965 int ret, forced = 0;
967 if (!capable(CAP_SYS_MODULE) || modules_disabled)
968 return -EPERM;
970 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
971 return -EFAULT;
972 name[MODULE_NAME_LEN-1] = '\0';
974 audit_log_kern_module(name);
976 if (mutex_lock_interruptible(&module_mutex) != 0)
977 return -EINTR;
979 mod = find_module(name);
980 if (!mod) {
981 ret = -ENOENT;
982 goto out;
985 if (!list_empty(&mod->source_list)) {
986 /* Other modules depend on us: get rid of them first. */
987 ret = -EWOULDBLOCK;
988 goto out;
991 /* Doing init or already dying? */
992 if (mod->state != MODULE_STATE_LIVE) {
993 /* FIXME: if (force), slam module count damn the torpedoes */
994 pr_debug("%s already dying\n", mod->name);
995 ret = -EBUSY;
996 goto out;
999 /* If it has an init func, it must have an exit func to unload */
1000 if (mod->init && !mod->exit) {
1001 forced = try_force_unload(flags);
1002 if (!forced) {
1003 /* This module can't be removed */
1004 ret = -EBUSY;
1005 goto out;
1009 /* Stop the machine so refcounts can't move and disable module. */
1010 ret = try_stop_module(mod, flags, &forced);
1011 if (ret != 0)
1012 goto out;
1014 mutex_unlock(&module_mutex);
1015 /* Final destruction now no one is using it. */
1016 if (mod->exit != NULL)
1017 mod->exit();
1018 blocking_notifier_call_chain(&module_notify_list,
1019 MODULE_STATE_GOING, mod);
1020 klp_module_going(mod);
1021 ftrace_release_mod(mod);
1023 async_synchronize_full();
1025 /* Store the name of the last unloaded module for diagnostic purposes */
1026 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1028 free_module(mod);
1029 return 0;
1030 out:
1031 mutex_unlock(&module_mutex);
1032 return ret;
1035 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1037 struct module_use *use;
1038 int printed_something = 0;
1040 seq_printf(m, " %i ", module_refcount(mod));
1043 * Always include a trailing , so userspace can differentiate
1044 * between this and the old multi-field proc format.
1046 list_for_each_entry(use, &mod->source_list, source_list) {
1047 printed_something = 1;
1048 seq_printf(m, "%s,", use->source->name);
1051 if (mod->init != NULL && mod->exit == NULL) {
1052 printed_something = 1;
1053 seq_puts(m, "[permanent],");
1056 if (!printed_something)
1057 seq_puts(m, "-");
1060 void __symbol_put(const char *symbol)
1062 struct module *owner;
1064 preempt_disable();
1065 if (!find_symbol(symbol, &owner, NULL, true, false))
1066 BUG();
1067 module_put(owner);
1068 preempt_enable();
1070 EXPORT_SYMBOL(__symbol_put);
1072 /* Note this assumes addr is a function, which it currently always is. */
1073 void symbol_put_addr(void *addr)
1075 struct module *modaddr;
1076 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1078 if (core_kernel_text(a))
1079 return;
1082 * Even though we hold a reference on the module; we still need to
1083 * disable preemption in order to safely traverse the data structure.
1085 preempt_disable();
1086 modaddr = __module_text_address(a);
1087 BUG_ON(!modaddr);
1088 module_put(modaddr);
1089 preempt_enable();
1091 EXPORT_SYMBOL_GPL(symbol_put_addr);
1093 static ssize_t show_refcnt(struct module_attribute *mattr,
1094 struct module_kobject *mk, char *buffer)
1096 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1099 static struct module_attribute modinfo_refcnt =
1100 __ATTR(refcnt, 0444, show_refcnt, NULL);
1102 void __module_get(struct module *module)
1104 if (module) {
1105 preempt_disable();
1106 atomic_inc(&module->refcnt);
1107 trace_module_get(module, _RET_IP_);
1108 preempt_enable();
1111 EXPORT_SYMBOL(__module_get);
1113 bool try_module_get(struct module *module)
1115 bool ret = true;
1117 if (module) {
1118 preempt_disable();
1119 /* Note: here, we can fail to get a reference */
1120 if (likely(module_is_live(module) &&
1121 atomic_inc_not_zero(&module->refcnt) != 0))
1122 trace_module_get(module, _RET_IP_);
1123 else
1124 ret = false;
1126 preempt_enable();
1128 return ret;
1130 EXPORT_SYMBOL(try_module_get);
1132 void module_put(struct module *module)
1134 int ret;
1136 if (module) {
1137 preempt_disable();
1138 ret = atomic_dec_if_positive(&module->refcnt);
1139 WARN_ON(ret < 0); /* Failed to put refcount */
1140 trace_module_put(module, _RET_IP_);
1141 preempt_enable();
1144 EXPORT_SYMBOL(module_put);
1146 #else /* !CONFIG_MODULE_UNLOAD */
1147 static inline void print_unload_info(struct seq_file *m, struct module *mod)
1149 /* We don't know the usage count, or what modules are using. */
1150 seq_puts(m, " - -");
1153 static inline void module_unload_free(struct module *mod)
1157 int ref_module(struct module *a, struct module *b)
1159 return strong_try_module_get(b);
1161 EXPORT_SYMBOL_GPL(ref_module);
1163 static inline int module_unload_init(struct module *mod)
1165 return 0;
1167 #endif /* CONFIG_MODULE_UNLOAD */
1169 static size_t module_flags_taint(struct module *mod, char *buf)
1171 size_t l = 0;
1172 int i;
1174 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1175 if (taint_flags[i].module && test_bit(i, &mod->taints))
1176 buf[l++] = taint_flags[i].c_true;
1179 return l;
1182 static ssize_t show_initstate(struct module_attribute *mattr,
1183 struct module_kobject *mk, char *buffer)
1185 const char *state = "unknown";
1187 switch (mk->mod->state) {
1188 case MODULE_STATE_LIVE:
1189 state = "live";
1190 break;
1191 case MODULE_STATE_COMING:
1192 state = "coming";
1193 break;
1194 case MODULE_STATE_GOING:
1195 state = "going";
1196 break;
1197 default:
1198 BUG();
1200 return sprintf(buffer, "%s\n", state);
1203 static struct module_attribute modinfo_initstate =
1204 __ATTR(initstate, 0444, show_initstate, NULL);
1206 static ssize_t store_uevent(struct module_attribute *mattr,
1207 struct module_kobject *mk,
1208 const char *buffer, size_t count)
1210 kobject_synth_uevent(&mk->kobj, buffer, count);
1211 return count;
1214 struct module_attribute module_uevent =
1215 __ATTR(uevent, 0200, NULL, store_uevent);
1217 static ssize_t show_coresize(struct module_attribute *mattr,
1218 struct module_kobject *mk, char *buffer)
1220 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1223 static struct module_attribute modinfo_coresize =
1224 __ATTR(coresize, 0444, show_coresize, NULL);
1226 static ssize_t show_initsize(struct module_attribute *mattr,
1227 struct module_kobject *mk, char *buffer)
1229 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1232 static struct module_attribute modinfo_initsize =
1233 __ATTR(initsize, 0444, show_initsize, NULL);
1235 static ssize_t show_taint(struct module_attribute *mattr,
1236 struct module_kobject *mk, char *buffer)
1238 size_t l;
1240 l = module_flags_taint(mk->mod, buffer);
1241 buffer[l++] = '\n';
1242 return l;
1245 static struct module_attribute modinfo_taint =
1246 __ATTR(taint, 0444, show_taint, NULL);
1248 static struct module_attribute *modinfo_attrs[] = {
1249 &module_uevent,
1250 &modinfo_version,
1251 &modinfo_srcversion,
1252 &modinfo_initstate,
1253 &modinfo_coresize,
1254 &modinfo_initsize,
1255 &modinfo_taint,
1256 #ifdef CONFIG_MODULE_UNLOAD
1257 &modinfo_refcnt,
1258 #endif
1259 NULL,
1262 static const char vermagic[] = VERMAGIC_STRING;
1264 static int try_to_force_load(struct module *mod, const char *reason)
1266 #ifdef CONFIG_MODULE_FORCE_LOAD
1267 if (!test_taint(TAINT_FORCED_MODULE))
1268 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1269 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1270 return 0;
1271 #else
1272 return -ENOEXEC;
1273 #endif
1276 #ifdef CONFIG_MODVERSIONS
1278 static u32 resolve_rel_crc(const s32 *crc)
1280 return *(u32 *)((void *)crc + *crc);
1283 static int check_version(const struct load_info *info,
1284 const char *symname,
1285 struct module *mod,
1286 const s32 *crc)
1288 Elf_Shdr *sechdrs = info->sechdrs;
1289 unsigned int versindex = info->index.vers;
1290 unsigned int i, num_versions;
1291 struct modversion_info *versions;
1293 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1294 if (!crc)
1295 return 1;
1297 /* No versions at all? modprobe --force does this. */
1298 if (versindex == 0)
1299 return try_to_force_load(mod, symname) == 0;
1301 versions = (void *) sechdrs[versindex].sh_addr;
1302 num_versions = sechdrs[versindex].sh_size
1303 / sizeof(struct modversion_info);
1305 for (i = 0; i < num_versions; i++) {
1306 u32 crcval;
1308 if (strcmp(versions[i].name, symname) != 0)
1309 continue;
1311 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1312 crcval = resolve_rel_crc(crc);
1313 else
1314 crcval = *crc;
1315 if (versions[i].crc == crcval)
1316 return 1;
1317 pr_debug("Found checksum %X vs module %lX\n",
1318 crcval, versions[i].crc);
1319 goto bad_version;
1322 /* Broken toolchain. Warn once, then let it go.. */
1323 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1324 return 1;
1326 bad_version:
1327 pr_warn("%s: disagrees about version of symbol %s\n",
1328 info->name, symname);
1329 return 0;
1332 static inline int check_modstruct_version(const struct load_info *info,
1333 struct module *mod)
1335 const s32 *crc;
1338 * Since this should be found in kernel (which can't be removed), no
1339 * locking is necessary -- use preempt_disable() to placate lockdep.
1341 preempt_disable();
1342 if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1343 preempt_enable();
1344 BUG();
1346 preempt_enable();
1347 return check_version(info, "module_layout", mod, crc);
1350 /* First part is kernel version, which we ignore if module has crcs. */
1351 static inline int same_magic(const char *amagic, const char *bmagic,
1352 bool has_crcs)
1354 if (has_crcs) {
1355 amagic += strcspn(amagic, " ");
1356 bmagic += strcspn(bmagic, " ");
1358 return strcmp(amagic, bmagic) == 0;
1360 #else
1361 static inline int check_version(const struct load_info *info,
1362 const char *symname,
1363 struct module *mod,
1364 const s32 *crc)
1366 return 1;
1369 static inline int check_modstruct_version(const struct load_info *info,
1370 struct module *mod)
1372 return 1;
1375 static inline int same_magic(const char *amagic, const char *bmagic,
1376 bool has_crcs)
1378 return strcmp(amagic, bmagic) == 0;
1380 #endif /* CONFIG_MODVERSIONS */
1382 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1383 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1384 const struct load_info *info,
1385 const char *name,
1386 char ownername[])
1388 struct module *owner;
1389 const struct kernel_symbol *sym;
1390 const s32 *crc;
1391 int err;
1394 * The module_mutex should not be a heavily contended lock;
1395 * if we get the occasional sleep here, we'll go an extra iteration
1396 * in the wait_event_interruptible(), which is harmless.
1398 sched_annotate_sleep();
1399 mutex_lock(&module_mutex);
1400 sym = find_symbol(name, &owner, &crc,
1401 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1402 if (!sym)
1403 goto unlock;
1405 if (!check_version(info, name, mod, crc)) {
1406 sym = ERR_PTR(-EINVAL);
1407 goto getname;
1410 err = ref_module(mod, owner);
1411 if (err) {
1412 sym = ERR_PTR(err);
1413 goto getname;
1416 getname:
1417 /* We must make copy under the lock if we failed to get ref. */
1418 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1419 unlock:
1420 mutex_unlock(&module_mutex);
1421 return sym;
1424 static const struct kernel_symbol *
1425 resolve_symbol_wait(struct module *mod,
1426 const struct load_info *info,
1427 const char *name)
1429 const struct kernel_symbol *ksym;
1430 char owner[MODULE_NAME_LEN];
1432 if (wait_event_interruptible_timeout(module_wq,
1433 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1434 || PTR_ERR(ksym) != -EBUSY,
1435 30 * HZ) <= 0) {
1436 pr_warn("%s: gave up waiting for init of module %s.\n",
1437 mod->name, owner);
1439 return ksym;
1443 * /sys/module/foo/sections stuff
1444 * J. Corbet <corbet@lwn.net>
1446 #ifdef CONFIG_SYSFS
1448 #ifdef CONFIG_KALLSYMS
1449 static inline bool sect_empty(const Elf_Shdr *sect)
1451 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1454 struct module_sect_attr {
1455 struct module_attribute mattr;
1456 char *name;
1457 unsigned long address;
1460 struct module_sect_attrs {
1461 struct attribute_group grp;
1462 unsigned int nsections;
1463 struct module_sect_attr attrs[0];
1466 static ssize_t module_sect_show(struct module_attribute *mattr,
1467 struct module_kobject *mk, char *buf)
1469 struct module_sect_attr *sattr =
1470 container_of(mattr, struct module_sect_attr, mattr);
1471 return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1472 (void *)sattr->address : NULL);
1475 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1477 unsigned int section;
1479 for (section = 0; section < sect_attrs->nsections; section++)
1480 kfree(sect_attrs->attrs[section].name);
1481 kfree(sect_attrs);
1484 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1486 unsigned int nloaded = 0, i, size[2];
1487 struct module_sect_attrs *sect_attrs;
1488 struct module_sect_attr *sattr;
1489 struct attribute **gattr;
1491 /* Count loaded sections and allocate structures */
1492 for (i = 0; i < info->hdr->e_shnum; i++)
1493 if (!sect_empty(&info->sechdrs[i]))
1494 nloaded++;
1495 size[0] = ALIGN(sizeof(*sect_attrs)
1496 + nloaded * sizeof(sect_attrs->attrs[0]),
1497 sizeof(sect_attrs->grp.attrs[0]));
1498 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1499 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1500 if (sect_attrs == NULL)
1501 return;
1503 /* Setup section attributes. */
1504 sect_attrs->grp.name = "sections";
1505 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1507 sect_attrs->nsections = 0;
1508 sattr = &sect_attrs->attrs[0];
1509 gattr = &sect_attrs->grp.attrs[0];
1510 for (i = 0; i < info->hdr->e_shnum; i++) {
1511 Elf_Shdr *sec = &info->sechdrs[i];
1512 if (sect_empty(sec))
1513 continue;
1514 sattr->address = sec->sh_addr;
1515 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1516 GFP_KERNEL);
1517 if (sattr->name == NULL)
1518 goto out;
1519 sect_attrs->nsections++;
1520 sysfs_attr_init(&sattr->mattr.attr);
1521 sattr->mattr.show = module_sect_show;
1522 sattr->mattr.store = NULL;
1523 sattr->mattr.attr.name = sattr->name;
1524 sattr->mattr.attr.mode = S_IRUSR;
1525 *(gattr++) = &(sattr++)->mattr.attr;
1527 *gattr = NULL;
1529 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1530 goto out;
1532 mod->sect_attrs = sect_attrs;
1533 return;
1534 out:
1535 free_sect_attrs(sect_attrs);
1538 static void remove_sect_attrs(struct module *mod)
1540 if (mod->sect_attrs) {
1541 sysfs_remove_group(&mod->mkobj.kobj,
1542 &mod->sect_attrs->grp);
1543 /* We are positive that no one is using any sect attrs
1544 * at this point. Deallocate immediately. */
1545 free_sect_attrs(mod->sect_attrs);
1546 mod->sect_attrs = NULL;
1551 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1554 struct module_notes_attrs {
1555 struct kobject *dir;
1556 unsigned int notes;
1557 struct bin_attribute attrs[0];
1560 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1561 struct bin_attribute *bin_attr,
1562 char *buf, loff_t pos, size_t count)
1565 * The caller checked the pos and count against our size.
1567 memcpy(buf, bin_attr->private + pos, count);
1568 return count;
1571 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1572 unsigned int i)
1574 if (notes_attrs->dir) {
1575 while (i-- > 0)
1576 sysfs_remove_bin_file(notes_attrs->dir,
1577 &notes_attrs->attrs[i]);
1578 kobject_put(notes_attrs->dir);
1580 kfree(notes_attrs);
1583 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1585 unsigned int notes, loaded, i;
1586 struct module_notes_attrs *notes_attrs;
1587 struct bin_attribute *nattr;
1589 /* failed to create section attributes, so can't create notes */
1590 if (!mod->sect_attrs)
1591 return;
1593 /* Count notes sections and allocate structures. */
1594 notes = 0;
1595 for (i = 0; i < info->hdr->e_shnum; i++)
1596 if (!sect_empty(&info->sechdrs[i]) &&
1597 (info->sechdrs[i].sh_type == SHT_NOTE))
1598 ++notes;
1600 if (notes == 0)
1601 return;
1603 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1604 GFP_KERNEL);
1605 if (notes_attrs == NULL)
1606 return;
1608 notes_attrs->notes = notes;
1609 nattr = &notes_attrs->attrs[0];
1610 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1611 if (sect_empty(&info->sechdrs[i]))
1612 continue;
1613 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1614 sysfs_bin_attr_init(nattr);
1615 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1616 nattr->attr.mode = S_IRUGO;
1617 nattr->size = info->sechdrs[i].sh_size;
1618 nattr->private = (void *) info->sechdrs[i].sh_addr;
1619 nattr->read = module_notes_read;
1620 ++nattr;
1622 ++loaded;
1625 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1626 if (!notes_attrs->dir)
1627 goto out;
1629 for (i = 0; i < notes; ++i)
1630 if (sysfs_create_bin_file(notes_attrs->dir,
1631 &notes_attrs->attrs[i]))
1632 goto out;
1634 mod->notes_attrs = notes_attrs;
1635 return;
1637 out:
1638 free_notes_attrs(notes_attrs, i);
1641 static void remove_notes_attrs(struct module *mod)
1643 if (mod->notes_attrs)
1644 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1647 #else
1649 static inline void add_sect_attrs(struct module *mod,
1650 const struct load_info *info)
1654 static inline void remove_sect_attrs(struct module *mod)
1658 static inline void add_notes_attrs(struct module *mod,
1659 const struct load_info *info)
1663 static inline void remove_notes_attrs(struct module *mod)
1666 #endif /* CONFIG_KALLSYMS */
1668 static void del_usage_links(struct module *mod)
1670 #ifdef CONFIG_MODULE_UNLOAD
1671 struct module_use *use;
1673 mutex_lock(&module_mutex);
1674 list_for_each_entry(use, &mod->target_list, target_list)
1675 sysfs_remove_link(use->target->holders_dir, mod->name);
1676 mutex_unlock(&module_mutex);
1677 #endif
1680 static int add_usage_links(struct module *mod)
1682 int ret = 0;
1683 #ifdef CONFIG_MODULE_UNLOAD
1684 struct module_use *use;
1686 mutex_lock(&module_mutex);
1687 list_for_each_entry(use, &mod->target_list, target_list) {
1688 ret = sysfs_create_link(use->target->holders_dir,
1689 &mod->mkobj.kobj, mod->name);
1690 if (ret)
1691 break;
1693 mutex_unlock(&module_mutex);
1694 if (ret)
1695 del_usage_links(mod);
1696 #endif
1697 return ret;
1700 static int module_add_modinfo_attrs(struct module *mod)
1702 struct module_attribute *attr;
1703 struct module_attribute *temp_attr;
1704 int error = 0;
1705 int i;
1707 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1708 (ARRAY_SIZE(modinfo_attrs) + 1)),
1709 GFP_KERNEL);
1710 if (!mod->modinfo_attrs)
1711 return -ENOMEM;
1713 temp_attr = mod->modinfo_attrs;
1714 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1715 if (!attr->test || attr->test(mod)) {
1716 memcpy(temp_attr, attr, sizeof(*temp_attr));
1717 sysfs_attr_init(&temp_attr->attr);
1718 error = sysfs_create_file(&mod->mkobj.kobj,
1719 &temp_attr->attr);
1720 ++temp_attr;
1723 return error;
1726 static void module_remove_modinfo_attrs(struct module *mod)
1728 struct module_attribute *attr;
1729 int i;
1731 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1732 /* pick a field to test for end of list */
1733 if (!attr->attr.name)
1734 break;
1735 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1736 if (attr->free)
1737 attr->free(mod);
1739 kfree(mod->modinfo_attrs);
1742 static void mod_kobject_put(struct module *mod)
1744 DECLARE_COMPLETION_ONSTACK(c);
1745 mod->mkobj.kobj_completion = &c;
1746 kobject_put(&mod->mkobj.kobj);
1747 wait_for_completion(&c);
1750 static int mod_sysfs_init(struct module *mod)
1752 int err;
1753 struct kobject *kobj;
1755 if (!module_sysfs_initialized) {
1756 pr_err("%s: module sysfs not initialized\n", mod->name);
1757 err = -EINVAL;
1758 goto out;
1761 kobj = kset_find_obj(module_kset, mod->name);
1762 if (kobj) {
1763 pr_err("%s: module is already loaded\n", mod->name);
1764 kobject_put(kobj);
1765 err = -EINVAL;
1766 goto out;
1769 mod->mkobj.mod = mod;
1771 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1772 mod->mkobj.kobj.kset = module_kset;
1773 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1774 "%s", mod->name);
1775 if (err)
1776 mod_kobject_put(mod);
1778 /* delay uevent until full sysfs population */
1779 out:
1780 return err;
1783 static int mod_sysfs_setup(struct module *mod,
1784 const struct load_info *info,
1785 struct kernel_param *kparam,
1786 unsigned int num_params)
1788 int err;
1790 err = mod_sysfs_init(mod);
1791 if (err)
1792 goto out;
1794 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1795 if (!mod->holders_dir) {
1796 err = -ENOMEM;
1797 goto out_unreg;
1800 err = module_param_sysfs_setup(mod, kparam, num_params);
1801 if (err)
1802 goto out_unreg_holders;
1804 err = module_add_modinfo_attrs(mod);
1805 if (err)
1806 goto out_unreg_param;
1808 err = add_usage_links(mod);
1809 if (err)
1810 goto out_unreg_modinfo_attrs;
1812 add_sect_attrs(mod, info);
1813 add_notes_attrs(mod, info);
1815 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1816 return 0;
1818 out_unreg_modinfo_attrs:
1819 module_remove_modinfo_attrs(mod);
1820 out_unreg_param:
1821 module_param_sysfs_remove(mod);
1822 out_unreg_holders:
1823 kobject_put(mod->holders_dir);
1824 out_unreg:
1825 mod_kobject_put(mod);
1826 out:
1827 return err;
1830 static void mod_sysfs_fini(struct module *mod)
1832 remove_notes_attrs(mod);
1833 remove_sect_attrs(mod);
1834 mod_kobject_put(mod);
1837 static void init_param_lock(struct module *mod)
1839 mutex_init(&mod->param_lock);
1841 #else /* !CONFIG_SYSFS */
1843 static int mod_sysfs_setup(struct module *mod,
1844 const struct load_info *info,
1845 struct kernel_param *kparam,
1846 unsigned int num_params)
1848 return 0;
1851 static void mod_sysfs_fini(struct module *mod)
1855 static void module_remove_modinfo_attrs(struct module *mod)
1859 static void del_usage_links(struct module *mod)
1863 static void init_param_lock(struct module *mod)
1866 #endif /* CONFIG_SYSFS */
1868 static void mod_sysfs_teardown(struct module *mod)
1870 del_usage_links(mod);
1871 module_remove_modinfo_attrs(mod);
1872 module_param_sysfs_remove(mod);
1873 kobject_put(mod->mkobj.drivers_dir);
1874 kobject_put(mod->holders_dir);
1875 mod_sysfs_fini(mod);
1878 #ifdef CONFIG_STRICT_MODULE_RWX
1880 * LKM RO/NX protection: protect module's text/ro-data
1881 * from modification and any data from execution.
1883 * General layout of module is:
1884 * [text] [read-only-data] [ro-after-init] [writable data]
1885 * text_size -----^ ^ ^ ^
1886 * ro_size ------------------------| | |
1887 * ro_after_init_size -----------------------------| |
1888 * size -----------------------------------------------------------|
1890 * These values are always page-aligned (as is base)
1892 static void frob_text(const struct module_layout *layout,
1893 int (*set_memory)(unsigned long start, int num_pages))
1895 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1896 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1897 set_memory((unsigned long)layout->base,
1898 layout->text_size >> PAGE_SHIFT);
1901 static void frob_rodata(const struct module_layout *layout,
1902 int (*set_memory)(unsigned long start, int num_pages))
1904 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1905 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1906 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1907 set_memory((unsigned long)layout->base + layout->text_size,
1908 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1911 static void frob_ro_after_init(const struct module_layout *layout,
1912 int (*set_memory)(unsigned long start, int num_pages))
1914 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1915 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1916 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1917 set_memory((unsigned long)layout->base + layout->ro_size,
1918 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1921 static void frob_writable_data(const struct module_layout *layout,
1922 int (*set_memory)(unsigned long start, int num_pages))
1924 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1925 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1926 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1927 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1928 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1931 /* livepatching wants to disable read-only so it can frob module. */
1932 void module_disable_ro(const struct module *mod)
1934 if (!rodata_enabled)
1935 return;
1937 frob_text(&mod->core_layout, set_memory_rw);
1938 frob_rodata(&mod->core_layout, set_memory_rw);
1939 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1940 frob_text(&mod->init_layout, set_memory_rw);
1941 frob_rodata(&mod->init_layout, set_memory_rw);
1944 void module_enable_ro(const struct module *mod, bool after_init)
1946 if (!rodata_enabled)
1947 return;
1949 frob_text(&mod->core_layout, set_memory_ro);
1950 frob_rodata(&mod->core_layout, set_memory_ro);
1951 frob_text(&mod->init_layout, set_memory_ro);
1952 frob_rodata(&mod->init_layout, set_memory_ro);
1954 if (after_init)
1955 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1958 static void module_enable_nx(const struct module *mod)
1960 frob_rodata(&mod->core_layout, set_memory_nx);
1961 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1962 frob_writable_data(&mod->core_layout, set_memory_nx);
1963 frob_rodata(&mod->init_layout, set_memory_nx);
1964 frob_writable_data(&mod->init_layout, set_memory_nx);
1967 static void module_disable_nx(const struct module *mod)
1969 frob_rodata(&mod->core_layout, set_memory_x);
1970 frob_ro_after_init(&mod->core_layout, set_memory_x);
1971 frob_writable_data(&mod->core_layout, set_memory_x);
1972 frob_rodata(&mod->init_layout, set_memory_x);
1973 frob_writable_data(&mod->init_layout, set_memory_x);
1976 /* Iterate through all modules and set each module's text as RW */
1977 void set_all_modules_text_rw(void)
1979 struct module *mod;
1981 if (!rodata_enabled)
1982 return;
1984 mutex_lock(&module_mutex);
1985 list_for_each_entry_rcu(mod, &modules, list) {
1986 if (mod->state == MODULE_STATE_UNFORMED)
1987 continue;
1989 frob_text(&mod->core_layout, set_memory_rw);
1990 frob_text(&mod->init_layout, set_memory_rw);
1992 mutex_unlock(&module_mutex);
1995 /* Iterate through all modules and set each module's text as RO */
1996 void set_all_modules_text_ro(void)
1998 struct module *mod;
2000 if (!rodata_enabled)
2001 return;
2003 mutex_lock(&module_mutex);
2004 list_for_each_entry_rcu(mod, &modules, list) {
2006 * Ignore going modules since it's possible that ro
2007 * protection has already been disabled, otherwise we'll
2008 * run into protection faults at module deallocation.
2010 if (mod->state == MODULE_STATE_UNFORMED ||
2011 mod->state == MODULE_STATE_GOING)
2012 continue;
2014 frob_text(&mod->core_layout, set_memory_ro);
2015 frob_text(&mod->init_layout, set_memory_ro);
2017 mutex_unlock(&module_mutex);
2020 static void disable_ro_nx(const struct module_layout *layout)
2022 if (rodata_enabled) {
2023 frob_text(layout, set_memory_rw);
2024 frob_rodata(layout, set_memory_rw);
2025 frob_ro_after_init(layout, set_memory_rw);
2027 frob_rodata(layout, set_memory_x);
2028 frob_ro_after_init(layout, set_memory_x);
2029 frob_writable_data(layout, set_memory_x);
2032 #else
2033 static void disable_ro_nx(const struct module_layout *layout) { }
2034 static void module_enable_nx(const struct module *mod) { }
2035 static void module_disable_nx(const struct module *mod) { }
2036 #endif
2038 #ifdef CONFIG_LIVEPATCH
2040 * Persist Elf information about a module. Copy the Elf header,
2041 * section header table, section string table, and symtab section
2042 * index from info to mod->klp_info.
2044 static int copy_module_elf(struct module *mod, struct load_info *info)
2046 unsigned int size, symndx;
2047 int ret;
2049 size = sizeof(*mod->klp_info);
2050 mod->klp_info = kmalloc(size, GFP_KERNEL);
2051 if (mod->klp_info == NULL)
2052 return -ENOMEM;
2054 /* Elf header */
2055 size = sizeof(mod->klp_info->hdr);
2056 memcpy(&mod->klp_info->hdr, info->hdr, size);
2058 /* Elf section header table */
2059 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2060 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2061 if (mod->klp_info->sechdrs == NULL) {
2062 ret = -ENOMEM;
2063 goto free_info;
2066 /* Elf section name string table */
2067 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2068 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2069 if (mod->klp_info->secstrings == NULL) {
2070 ret = -ENOMEM;
2071 goto free_sechdrs;
2074 /* Elf symbol section index */
2075 symndx = info->index.sym;
2076 mod->klp_info->symndx = symndx;
2079 * For livepatch modules, core_kallsyms.symtab is a complete
2080 * copy of the original symbol table. Adjust sh_addr to point
2081 * to core_kallsyms.symtab since the copy of the symtab in module
2082 * init memory is freed at the end of do_init_module().
2084 mod->klp_info->sechdrs[symndx].sh_addr = \
2085 (unsigned long) mod->core_kallsyms.symtab;
2087 return 0;
2089 free_sechdrs:
2090 kfree(mod->klp_info->sechdrs);
2091 free_info:
2092 kfree(mod->klp_info);
2093 return ret;
2096 static void free_module_elf(struct module *mod)
2098 kfree(mod->klp_info->sechdrs);
2099 kfree(mod->klp_info->secstrings);
2100 kfree(mod->klp_info);
2102 #else /* !CONFIG_LIVEPATCH */
2103 static int copy_module_elf(struct module *mod, struct load_info *info)
2105 return 0;
2108 static void free_module_elf(struct module *mod)
2111 #endif /* CONFIG_LIVEPATCH */
2113 void __weak module_memfree(void *module_region)
2115 vfree(module_region);
2118 void __weak module_arch_cleanup(struct module *mod)
2122 void __weak module_arch_freeing_init(struct module *mod)
2126 /* Free a module, remove from lists, etc. */
2127 static void free_module(struct module *mod)
2129 trace_module_free(mod);
2131 mod_sysfs_teardown(mod);
2133 /* We leave it in list to prevent duplicate loads, but make sure
2134 * that noone uses it while it's being deconstructed. */
2135 mutex_lock(&module_mutex);
2136 mod->state = MODULE_STATE_UNFORMED;
2137 mutex_unlock(&module_mutex);
2139 /* Remove dynamic debug info */
2140 ddebug_remove_module(mod->name);
2142 /* Arch-specific cleanup. */
2143 module_arch_cleanup(mod);
2145 /* Module unload stuff */
2146 module_unload_free(mod);
2148 /* Free any allocated parameters. */
2149 destroy_params(mod->kp, mod->num_kp);
2151 if (is_livepatch_module(mod))
2152 free_module_elf(mod);
2154 /* Now we can delete it from the lists */
2155 mutex_lock(&module_mutex);
2156 /* Unlink carefully: kallsyms could be walking list. */
2157 list_del_rcu(&mod->list);
2158 mod_tree_remove(mod);
2159 /* Remove this module from bug list, this uses list_del_rcu */
2160 module_bug_cleanup(mod);
2161 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2162 synchronize_sched();
2163 mutex_unlock(&module_mutex);
2165 /* This may be empty, but that's OK */
2166 disable_ro_nx(&mod->init_layout);
2167 module_arch_freeing_init(mod);
2168 module_memfree(mod->init_layout.base);
2169 kfree(mod->args);
2170 percpu_modfree(mod);
2172 /* Free lock-classes; relies on the preceding sync_rcu(). */
2173 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2175 /* Finally, free the core (containing the module structure) */
2176 disable_ro_nx(&mod->core_layout);
2177 module_memfree(mod->core_layout.base);
2180 void *__symbol_get(const char *symbol)
2182 struct module *owner;
2183 const struct kernel_symbol *sym;
2185 preempt_disable();
2186 sym = find_symbol(symbol, &owner, NULL, true, true);
2187 if (sym && strong_try_module_get(owner))
2188 sym = NULL;
2189 preempt_enable();
2191 return sym ? (void *)kernel_symbol_value(sym) : NULL;
2193 EXPORT_SYMBOL_GPL(__symbol_get);
2196 * Ensure that an exported symbol [global namespace] does not already exist
2197 * in the kernel or in some other module's exported symbol table.
2199 * You must hold the module_mutex.
2201 static int verify_export_symbols(struct module *mod)
2203 unsigned int i;
2204 struct module *owner;
2205 const struct kernel_symbol *s;
2206 struct {
2207 const struct kernel_symbol *sym;
2208 unsigned int num;
2209 } arr[] = {
2210 { mod->syms, mod->num_syms },
2211 { mod->gpl_syms, mod->num_gpl_syms },
2212 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2213 #ifdef CONFIG_UNUSED_SYMBOLS
2214 { mod->unused_syms, mod->num_unused_syms },
2215 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2216 #endif
2219 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2220 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2221 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2222 true, false)) {
2223 pr_err("%s: exports duplicate symbol %s"
2224 " (owned by %s)\n",
2225 mod->name, kernel_symbol_name(s),
2226 module_name(owner));
2227 return -ENOEXEC;
2231 return 0;
2234 /* Change all symbols so that st_value encodes the pointer directly. */
2235 static int simplify_symbols(struct module *mod, const struct load_info *info)
2237 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2238 Elf_Sym *sym = (void *)symsec->sh_addr;
2239 unsigned long secbase;
2240 unsigned int i;
2241 int ret = 0;
2242 const struct kernel_symbol *ksym;
2244 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2245 const char *name = info->strtab + sym[i].st_name;
2247 switch (sym[i].st_shndx) {
2248 case SHN_COMMON:
2249 /* Ignore common symbols */
2250 if (!strncmp(name, "__gnu_lto", 9))
2251 break;
2253 /* We compiled with -fno-common. These are not
2254 supposed to happen. */
2255 pr_debug("Common symbol: %s\n", name);
2256 pr_warn("%s: please compile with -fno-common\n",
2257 mod->name);
2258 ret = -ENOEXEC;
2259 break;
2261 case SHN_ABS:
2262 /* Don't need to do anything */
2263 pr_debug("Absolute symbol: 0x%08lx\n",
2264 (long)sym[i].st_value);
2265 break;
2267 case SHN_LIVEPATCH:
2268 /* Livepatch symbols are resolved by livepatch */
2269 break;
2271 case SHN_UNDEF:
2272 ksym = resolve_symbol_wait(mod, info, name);
2273 /* Ok if resolved. */
2274 if (ksym && !IS_ERR(ksym)) {
2275 sym[i].st_value = kernel_symbol_value(ksym);
2276 break;
2279 /* Ok if weak. */
2280 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2281 break;
2283 ret = PTR_ERR(ksym) ?: -ENOENT;
2284 pr_warn("%s: Unknown symbol %s (err %d)\n",
2285 mod->name, name, ret);
2286 break;
2288 default:
2289 /* Divert to percpu allocation if a percpu var. */
2290 if (sym[i].st_shndx == info->index.pcpu)
2291 secbase = (unsigned long)mod_percpu(mod);
2292 else
2293 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2294 sym[i].st_value += secbase;
2295 break;
2299 return ret;
2302 static int apply_relocations(struct module *mod, const struct load_info *info)
2304 unsigned int i;
2305 int err = 0;
2307 /* Now do relocations. */
2308 for (i = 1; i < info->hdr->e_shnum; i++) {
2309 unsigned int infosec = info->sechdrs[i].sh_info;
2311 /* Not a valid relocation section? */
2312 if (infosec >= info->hdr->e_shnum)
2313 continue;
2315 /* Don't bother with non-allocated sections */
2316 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2317 continue;
2319 /* Livepatch relocation sections are applied by livepatch */
2320 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2321 continue;
2323 if (info->sechdrs[i].sh_type == SHT_REL)
2324 err = apply_relocate(info->sechdrs, info->strtab,
2325 info->index.sym, i, mod);
2326 else if (info->sechdrs[i].sh_type == SHT_RELA)
2327 err = apply_relocate_add(info->sechdrs, info->strtab,
2328 info->index.sym, i, mod);
2329 if (err < 0)
2330 break;
2332 return err;
2335 /* Additional bytes needed by arch in front of individual sections */
2336 unsigned int __weak arch_mod_section_prepend(struct module *mod,
2337 unsigned int section)
2339 /* default implementation just returns zero */
2340 return 0;
2343 /* Update size with this section: return offset. */
2344 static long get_offset(struct module *mod, unsigned int *size,
2345 Elf_Shdr *sechdr, unsigned int section)
2347 long ret;
2349 *size += arch_mod_section_prepend(mod, section);
2350 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2351 *size = ret + sechdr->sh_size;
2352 return ret;
2355 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2356 might -- code, read-only data, read-write data, small data. Tally
2357 sizes, and place the offsets into sh_entsize fields: high bit means it
2358 belongs in init. */
2359 static void layout_sections(struct module *mod, struct load_info *info)
2361 static unsigned long const masks[][2] = {
2362 /* NOTE: all executable code must be the first section
2363 * in this array; otherwise modify the text_size
2364 * finder in the two loops below */
2365 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2366 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2367 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2368 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2369 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2371 unsigned int m, i;
2373 for (i = 0; i < info->hdr->e_shnum; i++)
2374 info->sechdrs[i].sh_entsize = ~0UL;
2376 pr_debug("Core section allocation order:\n");
2377 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2378 for (i = 0; i < info->hdr->e_shnum; ++i) {
2379 Elf_Shdr *s = &info->sechdrs[i];
2380 const char *sname = info->secstrings + s->sh_name;
2382 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2383 || (s->sh_flags & masks[m][1])
2384 || s->sh_entsize != ~0UL
2385 || strstarts(sname, ".init"))
2386 continue;
2387 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2388 pr_debug("\t%s\n", sname);
2390 switch (m) {
2391 case 0: /* executable */
2392 mod->core_layout.size = debug_align(mod->core_layout.size);
2393 mod->core_layout.text_size = mod->core_layout.size;
2394 break;
2395 case 1: /* RO: text and ro-data */
2396 mod->core_layout.size = debug_align(mod->core_layout.size);
2397 mod->core_layout.ro_size = mod->core_layout.size;
2398 break;
2399 case 2: /* RO after init */
2400 mod->core_layout.size = debug_align(mod->core_layout.size);
2401 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2402 break;
2403 case 4: /* whole core */
2404 mod->core_layout.size = debug_align(mod->core_layout.size);
2405 break;
2409 pr_debug("Init section allocation order:\n");
2410 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2411 for (i = 0; i < info->hdr->e_shnum; ++i) {
2412 Elf_Shdr *s = &info->sechdrs[i];
2413 const char *sname = info->secstrings + s->sh_name;
2415 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2416 || (s->sh_flags & masks[m][1])
2417 || s->sh_entsize != ~0UL
2418 || !strstarts(sname, ".init"))
2419 continue;
2420 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2421 | INIT_OFFSET_MASK);
2422 pr_debug("\t%s\n", sname);
2424 switch (m) {
2425 case 0: /* executable */
2426 mod->init_layout.size = debug_align(mod->init_layout.size);
2427 mod->init_layout.text_size = mod->init_layout.size;
2428 break;
2429 case 1: /* RO: text and ro-data */
2430 mod->init_layout.size = debug_align(mod->init_layout.size);
2431 mod->init_layout.ro_size = mod->init_layout.size;
2432 break;
2433 case 2:
2435 * RO after init doesn't apply to init_layout (only
2436 * core_layout), so it just takes the value of ro_size.
2438 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2439 break;
2440 case 4: /* whole init */
2441 mod->init_layout.size = debug_align(mod->init_layout.size);
2442 break;
2447 static void set_license(struct module *mod, const char *license)
2449 if (!license)
2450 license = "unspecified";
2452 if (!license_is_gpl_compatible(license)) {
2453 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2454 pr_warn("%s: module license '%s' taints kernel.\n",
2455 mod->name, license);
2456 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2457 LOCKDEP_NOW_UNRELIABLE);
2461 /* Parse tag=value strings from .modinfo section */
2462 static char *next_string(char *string, unsigned long *secsize)
2464 /* Skip non-zero chars */
2465 while (string[0]) {
2466 string++;
2467 if ((*secsize)-- <= 1)
2468 return NULL;
2471 /* Skip any zero padding. */
2472 while (!string[0]) {
2473 string++;
2474 if ((*secsize)-- <= 1)
2475 return NULL;
2477 return string;
2480 static char *get_modinfo(struct load_info *info, const char *tag)
2482 char *p;
2483 unsigned int taglen = strlen(tag);
2484 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2485 unsigned long size = infosec->sh_size;
2488 * get_modinfo() calls made before rewrite_section_headers()
2489 * must use sh_offset, as sh_addr isn't set!
2491 for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
2492 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2493 return p + taglen + 1;
2495 return NULL;
2498 static void setup_modinfo(struct module *mod, struct load_info *info)
2500 struct module_attribute *attr;
2501 int i;
2503 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2504 if (attr->setup)
2505 attr->setup(mod, get_modinfo(info, attr->attr.name));
2509 static void free_modinfo(struct module *mod)
2511 struct module_attribute *attr;
2512 int i;
2514 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2515 if (attr->free)
2516 attr->free(mod);
2520 #ifdef CONFIG_KALLSYMS
2522 /* lookup symbol in given range of kernel_symbols */
2523 static const struct kernel_symbol *lookup_symbol(const char *name,
2524 const struct kernel_symbol *start,
2525 const struct kernel_symbol *stop)
2527 return bsearch(name, start, stop - start,
2528 sizeof(struct kernel_symbol), cmp_name);
2531 static int is_exported(const char *name, unsigned long value,
2532 const struct module *mod)
2534 const struct kernel_symbol *ks;
2535 if (!mod)
2536 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2537 else
2538 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2539 return ks != NULL && kernel_symbol_value(ks) == value;
2542 /* As per nm */
2543 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2545 const Elf_Shdr *sechdrs = info->sechdrs;
2547 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2548 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2549 return 'v';
2550 else
2551 return 'w';
2553 if (sym->st_shndx == SHN_UNDEF)
2554 return 'U';
2555 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2556 return 'a';
2557 if (sym->st_shndx >= SHN_LORESERVE)
2558 return '?';
2559 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2560 return 't';
2561 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2562 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2563 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2564 return 'r';
2565 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2566 return 'g';
2567 else
2568 return 'd';
2570 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2571 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2572 return 's';
2573 else
2574 return 'b';
2576 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2577 ".debug")) {
2578 return 'n';
2580 return '?';
2583 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2584 unsigned int shnum, unsigned int pcpundx)
2586 const Elf_Shdr *sec;
2588 if (src->st_shndx == SHN_UNDEF
2589 || src->st_shndx >= shnum
2590 || !src->st_name)
2591 return false;
2593 #ifdef CONFIG_KALLSYMS_ALL
2594 if (src->st_shndx == pcpundx)
2595 return true;
2596 #endif
2598 sec = sechdrs + src->st_shndx;
2599 if (!(sec->sh_flags & SHF_ALLOC)
2600 #ifndef CONFIG_KALLSYMS_ALL
2601 || !(sec->sh_flags & SHF_EXECINSTR)
2602 #endif
2603 || (sec->sh_entsize & INIT_OFFSET_MASK))
2604 return false;
2606 return true;
2610 * We only allocate and copy the strings needed by the parts of symtab
2611 * we keep. This is simple, but has the effect of making multiple
2612 * copies of duplicates. We could be more sophisticated, see
2613 * linux-kernel thread starting with
2614 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2616 static void layout_symtab(struct module *mod, struct load_info *info)
2618 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2619 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2620 const Elf_Sym *src;
2621 unsigned int i, nsrc, ndst, strtab_size = 0;
2623 /* Put symbol section at end of init part of module. */
2624 symsect->sh_flags |= SHF_ALLOC;
2625 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2626 info->index.sym) | INIT_OFFSET_MASK;
2627 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2629 src = (void *)info->hdr + symsect->sh_offset;
2630 nsrc = symsect->sh_size / sizeof(*src);
2632 /* Compute total space required for the core symbols' strtab. */
2633 for (ndst = i = 0; i < nsrc; i++) {
2634 if (i == 0 || is_livepatch_module(mod) ||
2635 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2636 info->index.pcpu)) {
2637 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2638 ndst++;
2642 /* Append room for core symbols at end of core part. */
2643 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2644 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2645 mod->core_layout.size += strtab_size;
2646 mod->core_layout.size = debug_align(mod->core_layout.size);
2648 /* Put string table section at end of init part of module. */
2649 strsect->sh_flags |= SHF_ALLOC;
2650 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2651 info->index.str) | INIT_OFFSET_MASK;
2652 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2654 /* We'll tack temporary mod_kallsyms on the end. */
2655 mod->init_layout.size = ALIGN(mod->init_layout.size,
2656 __alignof__(struct mod_kallsyms));
2657 info->mod_kallsyms_init_off = mod->init_layout.size;
2658 mod->init_layout.size += sizeof(struct mod_kallsyms);
2659 mod->init_layout.size = debug_align(mod->init_layout.size);
2663 * We use the full symtab and strtab which layout_symtab arranged to
2664 * be appended to the init section. Later we switch to the cut-down
2665 * core-only ones.
2667 static void add_kallsyms(struct module *mod, const struct load_info *info)
2669 unsigned int i, ndst;
2670 const Elf_Sym *src;
2671 Elf_Sym *dst;
2672 char *s;
2673 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2675 /* Set up to point into init section. */
2676 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2678 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2679 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2680 /* Make sure we get permanent strtab: don't use info->strtab. */
2681 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2683 /* Set types up while we still have access to sections. */
2684 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2685 mod->kallsyms->symtab[i].st_info
2686 = elf_type(&mod->kallsyms->symtab[i], info);
2688 /* Now populate the cut down core kallsyms for after init. */
2689 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2690 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2691 src = mod->kallsyms->symtab;
2692 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2693 if (i == 0 || is_livepatch_module(mod) ||
2694 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2695 info->index.pcpu)) {
2696 dst[ndst] = src[i];
2697 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2698 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2699 KSYM_NAME_LEN) + 1;
2702 mod->core_kallsyms.num_symtab = ndst;
2704 #else
2705 static inline void layout_symtab(struct module *mod, struct load_info *info)
2709 static void add_kallsyms(struct module *mod, const struct load_info *info)
2712 #endif /* CONFIG_KALLSYMS */
2714 static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2716 if (!debug)
2717 return;
2718 #ifdef CONFIG_DYNAMIC_DEBUG
2719 if (ddebug_add_module(debug, num, mod->name))
2720 pr_err("dynamic debug error adding module: %s\n",
2721 debug->modname);
2722 #endif
2725 static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2727 if (debug)
2728 ddebug_remove_module(mod->name);
2731 void * __weak module_alloc(unsigned long size)
2733 return vmalloc_exec(size);
2736 #ifdef CONFIG_DEBUG_KMEMLEAK
2737 static void kmemleak_load_module(const struct module *mod,
2738 const struct load_info *info)
2740 unsigned int i;
2742 /* only scan the sections containing data */
2743 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2745 for (i = 1; i < info->hdr->e_shnum; i++) {
2746 /* Scan all writable sections that's not executable */
2747 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2748 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2749 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2750 continue;
2752 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2753 info->sechdrs[i].sh_size, GFP_KERNEL);
2756 #else
2757 static inline void kmemleak_load_module(const struct module *mod,
2758 const struct load_info *info)
2761 #endif
2763 #ifdef CONFIG_MODULE_SIG
2764 static int module_sig_check(struct load_info *info, int flags)
2766 int err = -ENOKEY;
2767 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2768 const void *mod = info->hdr;
2771 * Require flags == 0, as a module with version information
2772 * removed is no longer the module that was signed
2774 if (flags == 0 &&
2775 info->len > markerlen &&
2776 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2777 /* We truncate the module to discard the signature */
2778 info->len -= markerlen;
2779 err = mod_verify_sig(mod, info);
2782 if (!err) {
2783 info->sig_ok = true;
2784 return 0;
2787 /* Not having a signature is only an error if we're strict. */
2788 if (err == -ENOKEY && !is_module_sig_enforced())
2789 err = 0;
2791 return err;
2793 #else /* !CONFIG_MODULE_SIG */
2794 static int module_sig_check(struct load_info *info, int flags)
2796 return 0;
2798 #endif /* !CONFIG_MODULE_SIG */
2800 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2801 static int elf_header_check(struct load_info *info)
2803 if (info->len < sizeof(*(info->hdr)))
2804 return -ENOEXEC;
2806 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2807 || info->hdr->e_type != ET_REL
2808 || !elf_check_arch(info->hdr)
2809 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2810 return -ENOEXEC;
2812 if (info->hdr->e_shoff >= info->len
2813 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2814 info->len - info->hdr->e_shoff))
2815 return -ENOEXEC;
2817 return 0;
2820 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2822 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2824 do {
2825 unsigned long n = min(len, COPY_CHUNK_SIZE);
2827 if (copy_from_user(dst, usrc, n) != 0)
2828 return -EFAULT;
2829 cond_resched();
2830 dst += n;
2831 usrc += n;
2832 len -= n;
2833 } while (len);
2834 return 0;
2837 #ifdef CONFIG_LIVEPATCH
2838 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2840 if (get_modinfo(info, "livepatch")) {
2841 mod->klp = true;
2842 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2843 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2844 mod->name);
2847 return 0;
2849 #else /* !CONFIG_LIVEPATCH */
2850 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2852 if (get_modinfo(info, "livepatch")) {
2853 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2854 mod->name);
2855 return -ENOEXEC;
2858 return 0;
2860 #endif /* CONFIG_LIVEPATCH */
2862 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2864 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2865 return;
2867 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2868 mod->name);
2871 /* Sets info->hdr and info->len. */
2872 static int copy_module_from_user(const void __user *umod, unsigned long len,
2873 struct load_info *info)
2875 int err;
2877 info->len = len;
2878 if (info->len < sizeof(*(info->hdr)))
2879 return -ENOEXEC;
2881 err = security_kernel_load_data(LOADING_MODULE);
2882 if (err)
2883 return err;
2885 /* Suck in entire file: we'll want most of it. */
2886 info->hdr = __vmalloc(info->len,
2887 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2888 if (!info->hdr)
2889 return -ENOMEM;
2891 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2892 vfree(info->hdr);
2893 return -EFAULT;
2896 return 0;
2899 static void free_copy(struct load_info *info)
2901 vfree(info->hdr);
2904 static int rewrite_section_headers(struct load_info *info, int flags)
2906 unsigned int i;
2908 /* This should always be true, but let's be sure. */
2909 info->sechdrs[0].sh_addr = 0;
2911 for (i = 1; i < info->hdr->e_shnum; i++) {
2912 Elf_Shdr *shdr = &info->sechdrs[i];
2913 if (shdr->sh_type != SHT_NOBITS
2914 && info->len < shdr->sh_offset + shdr->sh_size) {
2915 pr_err("Module len %lu truncated\n", info->len);
2916 return -ENOEXEC;
2919 /* Mark all sections sh_addr with their address in the
2920 temporary image. */
2921 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2923 #ifndef CONFIG_MODULE_UNLOAD
2924 /* Don't load .exit sections */
2925 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2926 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2927 #endif
2930 /* Track but don't keep modinfo and version sections. */
2931 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2932 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2934 return 0;
2938 * Set up our basic convenience variables (pointers to section headers,
2939 * search for module section index etc), and do some basic section
2940 * verification.
2942 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2943 * will be allocated in move_module().
2945 static int setup_load_info(struct load_info *info, int flags)
2947 unsigned int i;
2949 /* Set up the convenience variables */
2950 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2951 info->secstrings = (void *)info->hdr
2952 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2954 /* Try to find a name early so we can log errors with a module name */
2955 info->index.info = find_sec(info, ".modinfo");
2956 if (!info->index.info)
2957 info->name = "(missing .modinfo section)";
2958 else
2959 info->name = get_modinfo(info, "name");
2961 /* Find internal symbols and strings. */
2962 for (i = 1; i < info->hdr->e_shnum; i++) {
2963 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2964 info->index.sym = i;
2965 info->index.str = info->sechdrs[i].sh_link;
2966 info->strtab = (char *)info->hdr
2967 + info->sechdrs[info->index.str].sh_offset;
2968 break;
2972 if (info->index.sym == 0) {
2973 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2974 return -ENOEXEC;
2977 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2978 if (!info->index.mod) {
2979 pr_warn("%s: No module found in object\n",
2980 info->name ?: "(missing .modinfo name field)");
2981 return -ENOEXEC;
2983 /* This is temporary: point mod into copy of data. */
2984 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
2987 * If we didn't load the .modinfo 'name' field earlier, fall back to
2988 * on-disk struct mod 'name' field.
2990 if (!info->name)
2991 info->name = info->mod->name;
2993 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2994 info->index.vers = 0; /* Pretend no __versions section! */
2995 else
2996 info->index.vers = find_sec(info, "__versions");
2998 info->index.pcpu = find_pcpusec(info);
3000 return 0;
3003 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3005 const char *modmagic = get_modinfo(info, "vermagic");
3006 int err;
3008 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3009 modmagic = NULL;
3011 /* This is allowed: modprobe --force will invalidate it. */
3012 if (!modmagic) {
3013 err = try_to_force_load(mod, "bad vermagic");
3014 if (err)
3015 return err;
3016 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3017 pr_err("%s: version magic '%s' should be '%s'\n",
3018 info->name, modmagic, vermagic);
3019 return -ENOEXEC;
3022 if (!get_modinfo(info, "intree")) {
3023 if (!test_taint(TAINT_OOT_MODULE))
3024 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3025 mod->name);
3026 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3029 check_modinfo_retpoline(mod, info);
3031 if (get_modinfo(info, "staging")) {
3032 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3033 pr_warn("%s: module is from the staging directory, the quality "
3034 "is unknown, you have been warned.\n", mod->name);
3037 err = check_modinfo_livepatch(mod, info);
3038 if (err)
3039 return err;
3041 /* Set up license info based on the info section */
3042 set_license(mod, get_modinfo(info, "license"));
3044 return 0;
3047 static int find_module_sections(struct module *mod, struct load_info *info)
3049 mod->kp = section_objs(info, "__param",
3050 sizeof(*mod->kp), &mod->num_kp);
3051 mod->syms = section_objs(info, "__ksymtab",
3052 sizeof(*mod->syms), &mod->num_syms);
3053 mod->crcs = section_addr(info, "__kcrctab");
3054 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3055 sizeof(*mod->gpl_syms),
3056 &mod->num_gpl_syms);
3057 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3058 mod->gpl_future_syms = section_objs(info,
3059 "__ksymtab_gpl_future",
3060 sizeof(*mod->gpl_future_syms),
3061 &mod->num_gpl_future_syms);
3062 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3064 #ifdef CONFIG_UNUSED_SYMBOLS
3065 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3066 sizeof(*mod->unused_syms),
3067 &mod->num_unused_syms);
3068 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3069 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3070 sizeof(*mod->unused_gpl_syms),
3071 &mod->num_unused_gpl_syms);
3072 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3073 #endif
3074 #ifdef CONFIG_CONSTRUCTORS
3075 mod->ctors = section_objs(info, ".ctors",
3076 sizeof(*mod->ctors), &mod->num_ctors);
3077 if (!mod->ctors)
3078 mod->ctors = section_objs(info, ".init_array",
3079 sizeof(*mod->ctors), &mod->num_ctors);
3080 else if (find_sec(info, ".init_array")) {
3082 * This shouldn't happen with same compiler and binutils
3083 * building all parts of the module.
3085 pr_warn("%s: has both .ctors and .init_array.\n",
3086 mod->name);
3087 return -EINVAL;
3089 #endif
3091 #ifdef CONFIG_TRACEPOINTS
3092 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3093 sizeof(*mod->tracepoints_ptrs),
3094 &mod->num_tracepoints);
3095 #endif
3096 #ifdef HAVE_JUMP_LABEL
3097 mod->jump_entries = section_objs(info, "__jump_table",
3098 sizeof(*mod->jump_entries),
3099 &mod->num_jump_entries);
3100 #endif
3101 #ifdef CONFIG_EVENT_TRACING
3102 mod->trace_events = section_objs(info, "_ftrace_events",
3103 sizeof(*mod->trace_events),
3104 &mod->num_trace_events);
3105 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3106 sizeof(*mod->trace_evals),
3107 &mod->num_trace_evals);
3108 #endif
3109 #ifdef CONFIG_TRACING
3110 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3111 sizeof(*mod->trace_bprintk_fmt_start),
3112 &mod->num_trace_bprintk_fmt);
3113 #endif
3114 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3115 /* sechdrs[0].sh_size is always zero */
3116 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3117 sizeof(*mod->ftrace_callsites),
3118 &mod->num_ftrace_callsites);
3119 #endif
3120 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
3121 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3122 sizeof(*mod->ei_funcs),
3123 &mod->num_ei_funcs);
3124 #endif
3125 mod->extable = section_objs(info, "__ex_table",
3126 sizeof(*mod->extable), &mod->num_exentries);
3128 if (section_addr(info, "__obsparm"))
3129 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3131 info->debug = section_objs(info, "__verbose",
3132 sizeof(*info->debug), &info->num_debug);
3134 return 0;
3137 static int move_module(struct module *mod, struct load_info *info)
3139 int i;
3140 void *ptr;
3142 /* Do the allocs. */
3143 ptr = module_alloc(mod->core_layout.size);
3145 * The pointer to this block is stored in the module structure
3146 * which is inside the block. Just mark it as not being a
3147 * leak.
3149 kmemleak_not_leak(ptr);
3150 if (!ptr)
3151 return -ENOMEM;
3153 memset(ptr, 0, mod->core_layout.size);
3154 mod->core_layout.base = ptr;
3156 if (mod->init_layout.size) {
3157 ptr = module_alloc(mod->init_layout.size);
3159 * The pointer to this block is stored in the module structure
3160 * which is inside the block. This block doesn't need to be
3161 * scanned as it contains data and code that will be freed
3162 * after the module is initialized.
3164 kmemleak_ignore(ptr);
3165 if (!ptr) {
3166 module_memfree(mod->core_layout.base);
3167 return -ENOMEM;
3169 memset(ptr, 0, mod->init_layout.size);
3170 mod->init_layout.base = ptr;
3171 } else
3172 mod->init_layout.base = NULL;
3174 /* Transfer each section which specifies SHF_ALLOC */
3175 pr_debug("final section addresses:\n");
3176 for (i = 0; i < info->hdr->e_shnum; i++) {
3177 void *dest;
3178 Elf_Shdr *shdr = &info->sechdrs[i];
3180 if (!(shdr->sh_flags & SHF_ALLOC))
3181 continue;
3183 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3184 dest = mod->init_layout.base
3185 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3186 else
3187 dest = mod->core_layout.base + shdr->sh_entsize;
3189 if (shdr->sh_type != SHT_NOBITS)
3190 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3191 /* Update sh_addr to point to copy in image. */
3192 shdr->sh_addr = (unsigned long)dest;
3193 pr_debug("\t0x%lx %s\n",
3194 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3197 return 0;
3200 static int check_module_license_and_versions(struct module *mod)
3202 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3205 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3206 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3207 * using GPL-only symbols it needs.
3209 if (strcmp(mod->name, "ndiswrapper") == 0)
3210 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3212 /* driverloader was caught wrongly pretending to be under GPL */
3213 if (strcmp(mod->name, "driverloader") == 0)
3214 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3215 LOCKDEP_NOW_UNRELIABLE);
3217 /* lve claims to be GPL but upstream won't provide source */
3218 if (strcmp(mod->name, "lve") == 0)
3219 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3220 LOCKDEP_NOW_UNRELIABLE);
3222 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3223 pr_warn("%s: module license taints kernel.\n", mod->name);
3225 #ifdef CONFIG_MODVERSIONS
3226 if ((mod->num_syms && !mod->crcs)
3227 || (mod->num_gpl_syms && !mod->gpl_crcs)
3228 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3229 #ifdef CONFIG_UNUSED_SYMBOLS
3230 || (mod->num_unused_syms && !mod->unused_crcs)
3231 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3232 #endif
3234 return try_to_force_load(mod,
3235 "no versions for exported symbols");
3237 #endif
3238 return 0;
3241 static void flush_module_icache(const struct module *mod)
3243 mm_segment_t old_fs;
3245 /* flush the icache in correct context */
3246 old_fs = get_fs();
3247 set_fs(KERNEL_DS);
3250 * Flush the instruction cache, since we've played with text.
3251 * Do it before processing of module parameters, so the module
3252 * can provide parameter accessor functions of its own.
3254 if (mod->init_layout.base)
3255 flush_icache_range((unsigned long)mod->init_layout.base,
3256 (unsigned long)mod->init_layout.base
3257 + mod->init_layout.size);
3258 flush_icache_range((unsigned long)mod->core_layout.base,
3259 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3261 set_fs(old_fs);
3264 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3265 Elf_Shdr *sechdrs,
3266 char *secstrings,
3267 struct module *mod)
3269 return 0;
3272 /* module_blacklist is a comma-separated list of module names */
3273 static char *module_blacklist;
3274 static bool blacklisted(const char *module_name)
3276 const char *p;
3277 size_t len;
3279 if (!module_blacklist)
3280 return false;
3282 for (p = module_blacklist; *p; p += len) {
3283 len = strcspn(p, ",");
3284 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3285 return true;
3286 if (p[len] == ',')
3287 len++;
3289 return false;
3291 core_param(module_blacklist, module_blacklist, charp, 0400);
3293 static struct module *layout_and_allocate(struct load_info *info, int flags)
3295 struct module *mod;
3296 unsigned int ndx;
3297 int err;
3299 err = check_modinfo(info->mod, info, flags);
3300 if (err)
3301 return ERR_PTR(err);
3303 /* Allow arches to frob section contents and sizes. */
3304 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3305 info->secstrings, info->mod);
3306 if (err < 0)
3307 return ERR_PTR(err);
3309 /* We will do a special allocation for per-cpu sections later. */
3310 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3313 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3314 * layout_sections() can put it in the right place.
3315 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3317 ndx = find_sec(info, ".data..ro_after_init");
3318 if (ndx)
3319 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3321 /* Determine total sizes, and put offsets in sh_entsize. For now
3322 this is done generically; there doesn't appear to be any
3323 special cases for the architectures. */
3324 layout_sections(info->mod, info);
3325 layout_symtab(info->mod, info);
3327 /* Allocate and move to the final place */
3328 err = move_module(info->mod, info);
3329 if (err)
3330 return ERR_PTR(err);
3332 /* Module has been copied to its final place now: return it. */
3333 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3334 kmemleak_load_module(mod, info);
3335 return mod;
3338 /* mod is no longer valid after this! */
3339 static void module_deallocate(struct module *mod, struct load_info *info)
3341 percpu_modfree(mod);
3342 module_arch_freeing_init(mod);
3343 module_memfree(mod->init_layout.base);
3344 module_memfree(mod->core_layout.base);
3347 int __weak module_finalize(const Elf_Ehdr *hdr,
3348 const Elf_Shdr *sechdrs,
3349 struct module *me)
3351 return 0;
3354 static int post_relocation(struct module *mod, const struct load_info *info)
3356 /* Sort exception table now relocations are done. */
3357 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3359 /* Copy relocated percpu area over. */
3360 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3361 info->sechdrs[info->index.pcpu].sh_size);
3363 /* Setup kallsyms-specific fields. */
3364 add_kallsyms(mod, info);
3366 /* Arch-specific module finalizing. */
3367 return module_finalize(info->hdr, info->sechdrs, mod);
3370 /* Is this module of this name done loading? No locks held. */
3371 static bool finished_loading(const char *name)
3373 struct module *mod;
3374 bool ret;
3377 * The module_mutex should not be a heavily contended lock;
3378 * if we get the occasional sleep here, we'll go an extra iteration
3379 * in the wait_event_interruptible(), which is harmless.
3381 sched_annotate_sleep();
3382 mutex_lock(&module_mutex);
3383 mod = find_module_all(name, strlen(name), true);
3384 ret = !mod || mod->state == MODULE_STATE_LIVE
3385 || mod->state == MODULE_STATE_GOING;
3386 mutex_unlock(&module_mutex);
3388 return ret;
3391 /* Call module constructors. */
3392 static void do_mod_ctors(struct module *mod)
3394 #ifdef CONFIG_CONSTRUCTORS
3395 unsigned long i;
3397 for (i = 0; i < mod->num_ctors; i++)
3398 mod->ctors[i]();
3399 #endif
3402 /* For freeing module_init on success, in case kallsyms traversing */
3403 struct mod_initfree {
3404 struct rcu_head rcu;
3405 void *module_init;
3408 static void do_free_init(struct rcu_head *head)
3410 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3411 module_memfree(m->module_init);
3412 kfree(m);
3416 * This is where the real work happens.
3418 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3419 * helper command 'lx-symbols'.
3421 static noinline int do_init_module(struct module *mod)
3423 int ret = 0;
3424 struct mod_initfree *freeinit;
3426 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3427 if (!freeinit) {
3428 ret = -ENOMEM;
3429 goto fail;
3431 freeinit->module_init = mod->init_layout.base;
3434 * We want to find out whether @mod uses async during init. Clear
3435 * PF_USED_ASYNC. async_schedule*() will set it.
3437 current->flags &= ~PF_USED_ASYNC;
3439 do_mod_ctors(mod);
3440 /* Start the module */
3441 if (mod->init != NULL)
3442 ret = do_one_initcall(mod->init);
3443 if (ret < 0) {
3444 goto fail_free_freeinit;
3446 if (ret > 0) {
3447 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3448 "follow 0/-E convention\n"
3449 "%s: loading module anyway...\n",
3450 __func__, mod->name, ret, __func__);
3451 dump_stack();
3454 /* Now it's a first class citizen! */
3455 mod->state = MODULE_STATE_LIVE;
3456 blocking_notifier_call_chain(&module_notify_list,
3457 MODULE_STATE_LIVE, mod);
3460 * We need to finish all async code before the module init sequence
3461 * is done. This has potential to deadlock. For example, a newly
3462 * detected block device can trigger request_module() of the
3463 * default iosched from async probing task. Once userland helper
3464 * reaches here, async_synchronize_full() will wait on the async
3465 * task waiting on request_module() and deadlock.
3467 * This deadlock is avoided by perfomring async_synchronize_full()
3468 * iff module init queued any async jobs. This isn't a full
3469 * solution as it will deadlock the same if module loading from
3470 * async jobs nests more than once; however, due to the various
3471 * constraints, this hack seems to be the best option for now.
3472 * Please refer to the following thread for details.
3474 * http://thread.gmane.org/gmane.linux.kernel/1420814
3476 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3477 async_synchronize_full();
3479 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3480 mod->init_layout.size);
3481 mutex_lock(&module_mutex);
3482 /* Drop initial reference. */
3483 module_put(mod);
3484 trim_init_extable(mod);
3485 #ifdef CONFIG_KALLSYMS
3486 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3487 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3488 #endif
3489 module_enable_ro(mod, true);
3490 mod_tree_remove_init(mod);
3491 disable_ro_nx(&mod->init_layout);
3492 module_arch_freeing_init(mod);
3493 mod->init_layout.base = NULL;
3494 mod->init_layout.size = 0;
3495 mod->init_layout.ro_size = 0;
3496 mod->init_layout.ro_after_init_size = 0;
3497 mod->init_layout.text_size = 0;
3499 * We want to free module_init, but be aware that kallsyms may be
3500 * walking this with preempt disabled. In all the failure paths, we
3501 * call synchronize_sched(), but we don't want to slow down the success
3502 * path, so use actual RCU here.
3503 * Note that module_alloc() on most architectures creates W+X page
3504 * mappings which won't be cleaned up until do_free_init() runs. Any
3505 * code such as mark_rodata_ro() which depends on those mappings to
3506 * be cleaned up needs to sync with the queued work - ie
3507 * rcu_barrier_sched()
3509 call_rcu_sched(&freeinit->rcu, do_free_init);
3510 mutex_unlock(&module_mutex);
3511 wake_up_all(&module_wq);
3513 return 0;
3515 fail_free_freeinit:
3516 kfree(freeinit);
3517 fail:
3518 /* Try to protect us from buggy refcounters. */
3519 mod->state = MODULE_STATE_GOING;
3520 synchronize_sched();
3521 module_put(mod);
3522 blocking_notifier_call_chain(&module_notify_list,
3523 MODULE_STATE_GOING, mod);
3524 klp_module_going(mod);
3525 ftrace_release_mod(mod);
3526 free_module(mod);
3527 wake_up_all(&module_wq);
3528 return ret;
3531 static int may_init_module(void)
3533 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3534 return -EPERM;
3536 return 0;
3540 * We try to place it in the list now to make sure it's unique before
3541 * we dedicate too many resources. In particular, temporary percpu
3542 * memory exhaustion.
3544 static int add_unformed_module(struct module *mod)
3546 int err;
3547 struct module *old;
3549 mod->state = MODULE_STATE_UNFORMED;
3551 again:
3552 mutex_lock(&module_mutex);
3553 old = find_module_all(mod->name, strlen(mod->name), true);
3554 if (old != NULL) {
3555 if (old->state == MODULE_STATE_COMING
3556 || old->state == MODULE_STATE_UNFORMED) {
3557 /* Wait in case it fails to load. */
3558 mutex_unlock(&module_mutex);
3559 err = wait_event_interruptible(module_wq,
3560 finished_loading(mod->name));
3561 if (err)
3562 goto out_unlocked;
3563 goto again;
3565 err = -EEXIST;
3566 goto out;
3568 mod_update_bounds(mod);
3569 list_add_rcu(&mod->list, &modules);
3570 mod_tree_insert(mod);
3571 err = 0;
3573 out:
3574 mutex_unlock(&module_mutex);
3575 out_unlocked:
3576 return err;
3579 static int complete_formation(struct module *mod, struct load_info *info)
3581 int err;
3583 mutex_lock(&module_mutex);
3585 /* Find duplicate symbols (must be called under lock). */
3586 err = verify_export_symbols(mod);
3587 if (err < 0)
3588 goto out;
3590 /* This relies on module_mutex for list integrity. */
3591 module_bug_finalize(info->hdr, info->sechdrs, mod);
3593 module_enable_ro(mod, false);
3594 module_enable_nx(mod);
3596 /* Mark state as coming so strong_try_module_get() ignores us,
3597 * but kallsyms etc. can see us. */
3598 mod->state = MODULE_STATE_COMING;
3599 mutex_unlock(&module_mutex);
3601 return 0;
3603 out:
3604 mutex_unlock(&module_mutex);
3605 return err;
3608 static int prepare_coming_module(struct module *mod)
3610 int err;
3612 ftrace_module_enable(mod);
3613 err = klp_module_coming(mod);
3614 if (err)
3615 return err;
3617 blocking_notifier_call_chain(&module_notify_list,
3618 MODULE_STATE_COMING, mod);
3619 return 0;
3622 static int unknown_module_param_cb(char *param, char *val, const char *modname,
3623 void *arg)
3625 struct module *mod = arg;
3626 int ret;
3628 if (strcmp(param, "async_probe") == 0) {
3629 mod->async_probe_requested = true;
3630 return 0;
3633 /* Check for magic 'dyndbg' arg */
3634 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3635 if (ret != 0)
3636 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3637 return 0;
3640 /* Allocate and load the module: note that size of section 0 is always
3641 zero, and we rely on this for optional sections. */
3642 static int load_module(struct load_info *info, const char __user *uargs,
3643 int flags)
3645 struct module *mod;
3646 long err = 0;
3647 char *after_dashes;
3649 err = elf_header_check(info);
3650 if (err)
3651 goto free_copy;
3653 err = setup_load_info(info, flags);
3654 if (err)
3655 goto free_copy;
3657 if (blacklisted(info->name)) {
3658 err = -EPERM;
3659 goto free_copy;
3662 err = module_sig_check(info, flags);
3663 if (err)
3664 goto free_copy;
3666 err = rewrite_section_headers(info, flags);
3667 if (err)
3668 goto free_copy;
3670 /* Check module struct version now, before we try to use module. */
3671 if (!check_modstruct_version(info, info->mod)) {
3672 err = -ENOEXEC;
3673 goto free_copy;
3676 /* Figure out module layout, and allocate all the memory. */
3677 mod = layout_and_allocate(info, flags);
3678 if (IS_ERR(mod)) {
3679 err = PTR_ERR(mod);
3680 goto free_copy;
3683 audit_log_kern_module(mod->name);
3685 /* Reserve our place in the list. */
3686 err = add_unformed_module(mod);
3687 if (err)
3688 goto free_module;
3690 #ifdef CONFIG_MODULE_SIG
3691 mod->sig_ok = info->sig_ok;
3692 if (!mod->sig_ok) {
3693 pr_notice_once("%s: module verification failed: signature "
3694 "and/or required key missing - tainting "
3695 "kernel\n", mod->name);
3696 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3698 #endif
3700 /* To avoid stressing percpu allocator, do this once we're unique. */
3701 err = percpu_modalloc(mod, info);
3702 if (err)
3703 goto unlink_mod;
3705 /* Now module is in final location, initialize linked lists, etc. */
3706 err = module_unload_init(mod);
3707 if (err)
3708 goto unlink_mod;
3710 init_param_lock(mod);
3712 /* Now we've got everything in the final locations, we can
3713 * find optional sections. */
3714 err = find_module_sections(mod, info);
3715 if (err)
3716 goto free_unload;
3718 err = check_module_license_and_versions(mod);
3719 if (err)
3720 goto free_unload;
3722 /* Set up MODINFO_ATTR fields */
3723 setup_modinfo(mod, info);
3725 /* Fix up syms, so that st_value is a pointer to location. */
3726 err = simplify_symbols(mod, info);
3727 if (err < 0)
3728 goto free_modinfo;
3730 err = apply_relocations(mod, info);
3731 if (err < 0)
3732 goto free_modinfo;
3734 err = post_relocation(mod, info);
3735 if (err < 0)
3736 goto free_modinfo;
3738 flush_module_icache(mod);
3740 /* Now copy in args */
3741 mod->args = strndup_user(uargs, ~0UL >> 1);
3742 if (IS_ERR(mod->args)) {
3743 err = PTR_ERR(mod->args);
3744 goto free_arch_cleanup;
3747 dynamic_debug_setup(mod, info->debug, info->num_debug);
3749 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3750 ftrace_module_init(mod);
3752 /* Finally it's fully formed, ready to start executing. */
3753 err = complete_formation(mod, info);
3754 if (err)
3755 goto ddebug_cleanup;
3757 err = prepare_coming_module(mod);
3758 if (err)
3759 goto bug_cleanup;
3761 /* Module is ready to execute: parsing args may do that. */
3762 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3763 -32768, 32767, mod,
3764 unknown_module_param_cb);
3765 if (IS_ERR(after_dashes)) {
3766 err = PTR_ERR(after_dashes);
3767 goto coming_cleanup;
3768 } else if (after_dashes) {
3769 pr_warn("%s: parameters '%s' after `--' ignored\n",
3770 mod->name, after_dashes);
3773 /* Link in to sysfs. */
3774 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3775 if (err < 0)
3776 goto coming_cleanup;
3778 if (is_livepatch_module(mod)) {
3779 err = copy_module_elf(mod, info);
3780 if (err < 0)
3781 goto sysfs_cleanup;
3784 /* Get rid of temporary copy. */
3785 free_copy(info);
3787 /* Done! */
3788 trace_module_load(mod);
3790 return do_init_module(mod);
3792 sysfs_cleanup:
3793 mod_sysfs_teardown(mod);
3794 coming_cleanup:
3795 mod->state = MODULE_STATE_GOING;
3796 destroy_params(mod->kp, mod->num_kp);
3797 blocking_notifier_call_chain(&module_notify_list,
3798 MODULE_STATE_GOING, mod);
3799 klp_module_going(mod);
3800 bug_cleanup:
3801 /* module_bug_cleanup needs module_mutex protection */
3802 mutex_lock(&module_mutex);
3803 module_bug_cleanup(mod);
3804 mutex_unlock(&module_mutex);
3806 /* we can't deallocate the module until we clear memory protection */
3807 module_disable_ro(mod);
3808 module_disable_nx(mod);
3810 ddebug_cleanup:
3811 ftrace_release_mod(mod);
3812 dynamic_debug_remove(mod, info->debug);
3813 synchronize_sched();
3814 kfree(mod->args);
3815 free_arch_cleanup:
3816 module_arch_cleanup(mod);
3817 free_modinfo:
3818 free_modinfo(mod);
3819 free_unload:
3820 module_unload_free(mod);
3821 unlink_mod:
3822 mutex_lock(&module_mutex);
3823 /* Unlink carefully: kallsyms could be walking list. */
3824 list_del_rcu(&mod->list);
3825 mod_tree_remove(mod);
3826 wake_up_all(&module_wq);
3827 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3828 synchronize_sched();
3829 mutex_unlock(&module_mutex);
3830 free_module:
3831 /* Free lock-classes; relies on the preceding sync_rcu() */
3832 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3834 module_deallocate(mod, info);
3835 free_copy:
3836 free_copy(info);
3837 return err;
3840 SYSCALL_DEFINE3(init_module, void __user *, umod,
3841 unsigned long, len, const char __user *, uargs)
3843 int err;
3844 struct load_info info = { };
3846 err = may_init_module();
3847 if (err)
3848 return err;
3850 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3851 umod, len, uargs);
3853 err = copy_module_from_user(umod, len, &info);
3854 if (err)
3855 return err;
3857 return load_module(&info, uargs, 0);
3860 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3862 struct load_info info = { };
3863 loff_t size;
3864 void *hdr;
3865 int err;
3867 err = may_init_module();
3868 if (err)
3869 return err;
3871 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3873 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3874 |MODULE_INIT_IGNORE_VERMAGIC))
3875 return -EINVAL;
3877 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3878 READING_MODULE);
3879 if (err)
3880 return err;
3881 info.hdr = hdr;
3882 info.len = size;
3884 return load_module(&info, uargs, flags);
3887 static inline int within(unsigned long addr, void *start, unsigned long size)
3889 return ((void *)addr >= start && (void *)addr < start + size);
3892 #ifdef CONFIG_KALLSYMS
3894 * This ignores the intensely annoying "mapping symbols" found
3895 * in ARM ELF files: $a, $t and $d.
3897 static inline int is_arm_mapping_symbol(const char *str)
3899 if (str[0] == '.' && str[1] == 'L')
3900 return true;
3901 return str[0] == '$' && strchr("axtd", str[1])
3902 && (str[2] == '\0' || str[2] == '.');
3905 static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3907 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3910 static const char *get_ksymbol(struct module *mod,
3911 unsigned long addr,
3912 unsigned long *size,
3913 unsigned long *offset)
3915 unsigned int i, best = 0;
3916 unsigned long nextval;
3917 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3919 /* At worse, next value is at end of module */
3920 if (within_module_init(addr, mod))
3921 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3922 else
3923 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3925 /* Scan for closest preceding symbol, and next symbol. (ELF
3926 starts real symbols at 1). */
3927 for (i = 1; i < kallsyms->num_symtab; i++) {
3928 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3929 continue;
3931 /* We ignore unnamed symbols: they're uninformative
3932 * and inserted at a whim. */
3933 if (*symname(kallsyms, i) == '\0'
3934 || is_arm_mapping_symbol(symname(kallsyms, i)))
3935 continue;
3937 if (kallsyms->symtab[i].st_value <= addr
3938 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3939 best = i;
3940 if (kallsyms->symtab[i].st_value > addr
3941 && kallsyms->symtab[i].st_value < nextval)
3942 nextval = kallsyms->symtab[i].st_value;
3945 if (!best)
3946 return NULL;
3948 if (size)
3949 *size = nextval - kallsyms->symtab[best].st_value;
3950 if (offset)
3951 *offset = addr - kallsyms->symtab[best].st_value;
3952 return symname(kallsyms, best);
3955 void * __weak dereference_module_function_descriptor(struct module *mod,
3956 void *ptr)
3958 return ptr;
3961 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3962 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3963 const char *module_address_lookup(unsigned long addr,
3964 unsigned long *size,
3965 unsigned long *offset,
3966 char **modname,
3967 char *namebuf)
3969 const char *ret = NULL;
3970 struct module *mod;
3972 preempt_disable();
3973 mod = __module_address(addr);
3974 if (mod) {
3975 if (modname)
3976 *modname = mod->name;
3977 ret = get_ksymbol(mod, addr, size, offset);
3979 /* Make a copy in here where it's safe */
3980 if (ret) {
3981 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3982 ret = namebuf;
3984 preempt_enable();
3986 return ret;
3989 int lookup_module_symbol_name(unsigned long addr, char *symname)
3991 struct module *mod;
3993 preempt_disable();
3994 list_for_each_entry_rcu(mod, &modules, list) {
3995 if (mod->state == MODULE_STATE_UNFORMED)
3996 continue;
3997 if (within_module(addr, mod)) {
3998 const char *sym;
4000 sym = get_ksymbol(mod, addr, NULL, NULL);
4001 if (!sym)
4002 goto out;
4003 strlcpy(symname, sym, KSYM_NAME_LEN);
4004 preempt_enable();
4005 return 0;
4008 out:
4009 preempt_enable();
4010 return -ERANGE;
4013 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4014 unsigned long *offset, char *modname, char *name)
4016 struct module *mod;
4018 preempt_disable();
4019 list_for_each_entry_rcu(mod, &modules, list) {
4020 if (mod->state == MODULE_STATE_UNFORMED)
4021 continue;
4022 if (within_module(addr, mod)) {
4023 const char *sym;
4025 sym = get_ksymbol(mod, addr, size, offset);
4026 if (!sym)
4027 goto out;
4028 if (modname)
4029 strlcpy(modname, mod->name, MODULE_NAME_LEN);
4030 if (name)
4031 strlcpy(name, sym, KSYM_NAME_LEN);
4032 preempt_enable();
4033 return 0;
4036 out:
4037 preempt_enable();
4038 return -ERANGE;
4041 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4042 char *name, char *module_name, int *exported)
4044 struct module *mod;
4046 preempt_disable();
4047 list_for_each_entry_rcu(mod, &modules, list) {
4048 struct mod_kallsyms *kallsyms;
4050 if (mod->state == MODULE_STATE_UNFORMED)
4051 continue;
4052 kallsyms = rcu_dereference_sched(mod->kallsyms);
4053 if (symnum < kallsyms->num_symtab) {
4054 *value = kallsyms->symtab[symnum].st_value;
4055 *type = kallsyms->symtab[symnum].st_info;
4056 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
4057 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4058 *exported = is_exported(name, *value, mod);
4059 preempt_enable();
4060 return 0;
4062 symnum -= kallsyms->num_symtab;
4064 preempt_enable();
4065 return -ERANGE;
4068 static unsigned long mod_find_symname(struct module *mod, const char *name)
4070 unsigned int i;
4071 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4073 for (i = 0; i < kallsyms->num_symtab; i++)
4074 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4075 kallsyms->symtab[i].st_shndx != SHN_UNDEF)
4076 return kallsyms->symtab[i].st_value;
4077 return 0;
4080 /* Look for this name: can be of form module:name. */
4081 unsigned long module_kallsyms_lookup_name(const char *name)
4083 struct module *mod;
4084 char *colon;
4085 unsigned long ret = 0;
4087 /* Don't lock: we're in enough trouble already. */
4088 preempt_disable();
4089 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4090 if ((mod = find_module_all(name, colon - name, false)) != NULL)
4091 ret = mod_find_symname(mod, colon+1);
4092 } else {
4093 list_for_each_entry_rcu(mod, &modules, list) {
4094 if (mod->state == MODULE_STATE_UNFORMED)
4095 continue;
4096 if ((ret = mod_find_symname(mod, name)) != 0)
4097 break;
4100 preempt_enable();
4101 return ret;
4104 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4105 struct module *, unsigned long),
4106 void *data)
4108 struct module *mod;
4109 unsigned int i;
4110 int ret;
4112 module_assert_mutex();
4114 list_for_each_entry(mod, &modules, list) {
4115 /* We hold module_mutex: no need for rcu_dereference_sched */
4116 struct mod_kallsyms *kallsyms = mod->kallsyms;
4118 if (mod->state == MODULE_STATE_UNFORMED)
4119 continue;
4120 for (i = 0; i < kallsyms->num_symtab; i++) {
4122 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
4123 continue;
4125 ret = fn(data, symname(kallsyms, i),
4126 mod, kallsyms->symtab[i].st_value);
4127 if (ret != 0)
4128 return ret;
4131 return 0;
4133 #endif /* CONFIG_KALLSYMS */
4135 /* Maximum number of characters written by module_flags() */
4136 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4138 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4139 static char *module_flags(struct module *mod, char *buf)
4141 int bx = 0;
4143 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4144 if (mod->taints ||
4145 mod->state == MODULE_STATE_GOING ||
4146 mod->state == MODULE_STATE_COMING) {
4147 buf[bx++] = '(';
4148 bx += module_flags_taint(mod, buf + bx);
4149 /* Show a - for module-is-being-unloaded */
4150 if (mod->state == MODULE_STATE_GOING)
4151 buf[bx++] = '-';
4152 /* Show a + for module-is-being-loaded */
4153 if (mod->state == MODULE_STATE_COMING)
4154 buf[bx++] = '+';
4155 buf[bx++] = ')';
4157 buf[bx] = '\0';
4159 return buf;
4162 #ifdef CONFIG_PROC_FS
4163 /* Called by the /proc file system to return a list of modules. */
4164 static void *m_start(struct seq_file *m, loff_t *pos)
4166 mutex_lock(&module_mutex);
4167 return seq_list_start(&modules, *pos);
4170 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4172 return seq_list_next(p, &modules, pos);
4175 static void m_stop(struct seq_file *m, void *p)
4177 mutex_unlock(&module_mutex);
4180 static int m_show(struct seq_file *m, void *p)
4182 struct module *mod = list_entry(p, struct module, list);
4183 char buf[MODULE_FLAGS_BUF_SIZE];
4184 void *value;
4186 /* We always ignore unformed modules. */
4187 if (mod->state == MODULE_STATE_UNFORMED)
4188 return 0;
4190 seq_printf(m, "%s %u",
4191 mod->name, mod->init_layout.size + mod->core_layout.size);
4192 print_unload_info(m, mod);
4194 /* Informative for users. */
4195 seq_printf(m, " %s",
4196 mod->state == MODULE_STATE_GOING ? "Unloading" :
4197 mod->state == MODULE_STATE_COMING ? "Loading" :
4198 "Live");
4199 /* Used by oprofile and other similar tools. */
4200 value = m->private ? NULL : mod->core_layout.base;
4201 seq_printf(m, " 0x%px", value);
4203 /* Taints info */
4204 if (mod->taints)
4205 seq_printf(m, " %s", module_flags(mod, buf));
4207 seq_puts(m, "\n");
4208 return 0;
4211 /* Format: modulename size refcount deps address
4213 Where refcount is a number or -, and deps is a comma-separated list
4214 of depends or -.
4216 static const struct seq_operations modules_op = {
4217 .start = m_start,
4218 .next = m_next,
4219 .stop = m_stop,
4220 .show = m_show
4224 * This also sets the "private" pointer to non-NULL if the
4225 * kernel pointers should be hidden (so you can just test
4226 * "m->private" to see if you should keep the values private).
4228 * We use the same logic as for /proc/kallsyms.
4230 static int modules_open(struct inode *inode, struct file *file)
4232 int err = seq_open(file, &modules_op);
4234 if (!err) {
4235 struct seq_file *m = file->private_data;
4236 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4239 return err;
4242 static const struct file_operations proc_modules_operations = {
4243 .open = modules_open,
4244 .read = seq_read,
4245 .llseek = seq_lseek,
4246 .release = seq_release,
4249 static int __init proc_modules_init(void)
4251 proc_create("modules", 0, NULL, &proc_modules_operations);
4252 return 0;
4254 module_init(proc_modules_init);
4255 #endif
4257 /* Given an address, look for it in the module exception tables. */
4258 const struct exception_table_entry *search_module_extables(unsigned long addr)
4260 const struct exception_table_entry *e = NULL;
4261 struct module *mod;
4263 preempt_disable();
4264 mod = __module_address(addr);
4265 if (!mod)
4266 goto out;
4268 if (!mod->num_exentries)
4269 goto out;
4271 e = search_extable(mod->extable,
4272 mod->num_exentries,
4273 addr);
4274 out:
4275 preempt_enable();
4278 * Now, if we found one, we are running inside it now, hence
4279 * we cannot unload the module, hence no refcnt needed.
4281 return e;
4285 * is_module_address - is this address inside a module?
4286 * @addr: the address to check.
4288 * See is_module_text_address() if you simply want to see if the address
4289 * is code (not data).
4291 bool is_module_address(unsigned long addr)
4293 bool ret;
4295 preempt_disable();
4296 ret = __module_address(addr) != NULL;
4297 preempt_enable();
4299 return ret;
4303 * __module_address - get the module which contains an address.
4304 * @addr: the address.
4306 * Must be called with preempt disabled or module mutex held so that
4307 * module doesn't get freed during this.
4309 struct module *__module_address(unsigned long addr)
4311 struct module *mod;
4313 if (addr < module_addr_min || addr > module_addr_max)
4314 return NULL;
4316 module_assert_mutex_or_preempt();
4318 mod = mod_find(addr);
4319 if (mod) {
4320 BUG_ON(!within_module(addr, mod));
4321 if (mod->state == MODULE_STATE_UNFORMED)
4322 mod = NULL;
4324 return mod;
4326 EXPORT_SYMBOL_GPL(__module_address);
4329 * is_module_text_address - is this address inside module code?
4330 * @addr: the address to check.
4332 * See is_module_address() if you simply want to see if the address is
4333 * anywhere in a module. See kernel_text_address() for testing if an
4334 * address corresponds to kernel or module code.
4336 bool is_module_text_address(unsigned long addr)
4338 bool ret;
4340 preempt_disable();
4341 ret = __module_text_address(addr) != NULL;
4342 preempt_enable();
4344 return ret;
4348 * __module_text_address - get the module whose code contains an address.
4349 * @addr: the address.
4351 * Must be called with preempt disabled or module mutex held so that
4352 * module doesn't get freed during this.
4354 struct module *__module_text_address(unsigned long addr)
4356 struct module *mod = __module_address(addr);
4357 if (mod) {
4358 /* Make sure it's within the text section. */
4359 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4360 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4361 mod = NULL;
4363 return mod;
4365 EXPORT_SYMBOL_GPL(__module_text_address);
4367 /* Don't grab lock, we're oopsing. */
4368 void print_modules(void)
4370 struct module *mod;
4371 char buf[MODULE_FLAGS_BUF_SIZE];
4373 printk(KERN_DEFAULT "Modules linked in:");
4374 /* Most callers should already have preempt disabled, but make sure */
4375 preempt_disable();
4376 list_for_each_entry_rcu(mod, &modules, list) {
4377 if (mod->state == MODULE_STATE_UNFORMED)
4378 continue;
4379 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4381 preempt_enable();
4382 if (last_unloaded_module[0])
4383 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4384 pr_cont("\n");
4387 #ifdef CONFIG_MODVERSIONS
4388 /* Generate the signature for all relevant module structures here.
4389 * If these change, we don't want to try to parse the module. */
4390 void module_layout(struct module *mod,
4391 struct modversion_info *ver,
4392 struct kernel_param *kp,
4393 struct kernel_symbol *ks,
4394 struct tracepoint * const *tp)
4397 EXPORT_SYMBOL(module_layout);
4398 #endif