linux/kernel/module.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/*
   3   Copyright (C) 2002 Richard Henderson
   4   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
   5
   6*/
   7#include <linux/export.h>
   8#include <linux/extable.h>
   9#include <linux/moduleloader.h>
  10#include <linux/trace_events.h>
  11#include <linux/init.h>
  12#include <linux/kallsyms.h>
  13#include <linux/file.h>
  14#include <linux/fs.h>
  15#include <linux/sysfs.h>
  16#include <linux/kernel.h>
  17#include <linux/slab.h>
  18#include <linux/vmalloc.h>
  19#include <linux/elf.h>
  20#include <linux/proc_fs.h>
  21#include <linux/security.h>
  22#include <linux/seq_file.h>
  23#include <linux/syscalls.h>
  24#include <linux/fcntl.h>
  25#include <linux/rcupdate.h>
  26#include <linux/capability.h>
  27#include <linux/cpu.h>
  28#include <linux/moduleparam.h>
  29#include <linux/errno.h>
  30#include <linux/err.h>
  31#include <linux/vermagic.h>
  32#include <linux/notifier.h>
  33#include <linux/sched.h>
  34#include <linux/device.h>
  35#include <linux/string.h>
  36#include <linux/mutex.h>
  37#include <linux/rculist.h>
  38#include <linux/uaccess.h>
  39#include <asm/cacheflush.h>
  40#include <linux/set_memory.h>
  41#include <asm/mmu_context.h>
  42#include <linux/license.h>
  43#include <asm/sections.h>
  44#include <linux/tracepoint.h>
  45#include <linux/ftrace.h>
  46#include <linux/livepatch.h>
  47#include <linux/async.h>
  48#include <linux/percpu.h>
  49#include <linux/kmemleak.h>
  50#include <linux/jump_label.h>
  51#include <linux/pfn.h>
  52#include <linux/bsearch.h>
  53#include <linux/dynamic_debug.h>
  54#include <linux/audit.h>
  55#include <uapi/linux/module.h>
  56#include "module-internal.h"
  57
  58#define CREATE_TRACE_POINTS
  59#include <trace/events/module.h>
  60
  61#ifndef ARCH_SHF_SMALL
  62#define ARCH_SHF_SMALL 0
  63#endif
  64
  65/*
  66 * Modules' sections will be aligned on page boundaries
  67 * to ensure complete separation of code and data, but
  68 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
  69 */
  70#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
  71# define debug_align(X) ALIGN(X, PAGE_SIZE)
  72#else
  73# define debug_align(X) (X)
  74#endif
  75
  76/* If this is set, the section belongs in the init part of the module */
  77#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
  78
  79/*
  80 * Mutex protects:
  81 * 1) List of modules (also safely readable with preempt_disable),
  82 * 2) module_use links,
  83 * 3) module_addr_min/module_addr_max.
  84 * (delete and add uses RCU list operations). */
  85DEFINE_MUTEX(module_mutex);
  86EXPORT_SYMBOL_GPL(module_mutex);
  87static LIST_HEAD(modules);
  88
  89/* Work queue for freeing init sections in success case */
  90static struct work_struct init_free_wq;
  91static struct llist_head init_free_list;
  92
  93#ifdef CONFIG_MODULES_TREE_LOOKUP
  94
  95/*
  96 * Use a latched RB-tree for __module_address(); this allows us to use
  97 * RCU-sched lookups of the address from any context.
  98 *
  99 * This is conditional on PERF_EVENTS || TRACING because those can really hit
 100 * __module_address() hard by doing a lot of stack unwinding; potentially from
 101 * NMI context.
 102 */
 103
 104static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
 105{
 106        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 107
 108        return (unsigned long)layout->base;
 109}
 110
 111static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
 112{
 113        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 114
 115        return (unsigned long)layout->size;
 116}
 117
 118static __always_inline bool
 119mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
 120{
 121        return __mod_tree_val(a) < __mod_tree_val(b);
 122}
 123
 124static __always_inline int
 125mod_tree_comp(void *key, struct latch_tree_node *n)
 126{
 127        unsigned long val = (unsigned long)key;
 128        unsigned long start, end;
 129
 130        start = __mod_tree_val(n);
 131        if (val < start)
 132                return -1;
 133
 134        end = start + __mod_tree_size(n);
 135        if (val >= end)
 136                return 1;
 137
 138        return 0;
 139}
 140
 141static const struct latch_tree_ops mod_tree_ops = {
 142        .less = mod_tree_less,
 143        .comp = mod_tree_comp,
 144};
 145
 146static struct mod_tree_root {
 147        struct latch_tree_root root;
 148        unsigned long addr_min;
 149        unsigned long addr_max;
 150} mod_tree __cacheline_aligned = {
 151        .addr_min = -1UL,
 152};
 153
 154#define module_addr_min mod_tree.addr_min
 155#define module_addr_max mod_tree.addr_max
 156
 157static noinline void __mod_tree_insert(struct mod_tree_node *node)
 158{
 159        latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
 160}
 161
 162static void __mod_tree_remove(struct mod_tree_node *node)
 163{
 164        latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
 165}
 166
 167/*
 168 * These modifications: insert, remove_init and remove; are serialized by the
 169 * module_mutex.
 170 */
 171static void mod_tree_insert(struct module *mod)
 172{
 173        mod->core_layout.mtn.mod = mod;
 174        mod->init_layout.mtn.mod = mod;
 175
 176        __mod_tree_insert(&mod->core_layout.mtn);
 177        if (mod->init_layout.size)
 178                __mod_tree_insert(&mod->init_layout.mtn);
 179}
 180
 181static void mod_tree_remove_init(struct module *mod)
 182{
 183        if (mod->init_layout.size)
 184                __mod_tree_remove(&mod->init_layout.mtn);
 185}
 186
 187static void mod_tree_remove(struct module *mod)
 188{
 189        __mod_tree_remove(&mod->core_layout.mtn);
 190        mod_tree_remove_init(mod);
 191}
 192
 193static struct module *mod_find(unsigned long addr)
 194{
 195        struct latch_tree_node *ltn;
 196
 197        ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
 198        if (!ltn)
 199                return NULL;
 200
 201        return container_of(ltn, struct mod_tree_node, node)->mod;
 202}
 203
 204#else /* MODULES_TREE_LOOKUP */
 205
 206static unsigned long module_addr_min = -1UL, module_addr_max = 0;
 207
 208static void mod_tree_insert(struct module *mod) { }
 209static void mod_tree_remove_init(struct module *mod) { }
 210static void mod_tree_remove(struct module *mod) { }
 211
 212static struct module *mod_find(unsigned long addr)
 213{
 214        struct module *mod;
 215
 216        list_for_each_entry_rcu(mod, &modules, list) {
 217                if (within_module(addr, mod))
 218                        return mod;
 219        }
 220
 221        return NULL;
 222}
 223
 224#endif /* MODULES_TREE_LOOKUP */
 225
 226/*
 227 * Bounds of module text, for speeding up __module_address.
 228 * Protected by module_mutex.
 229 */
 230static void __mod_update_bounds(void *base, unsigned int size)
 231{
 232        unsigned long min = (unsigned long)base;
 233        unsigned long max = min + size;
 234
 235        if (min < module_addr_min)
 236                module_addr_min = min;
 237        if (max > module_addr_max)
 238                module_addr_max = max;
 239}
 240
 241static void mod_update_bounds(struct module *mod)
 242{
 243        __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
 244        if (mod->init_layout.size)
 245                __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
 246}
 247
 248#ifdef CONFIG_KGDB_KDB
 249struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
 250#endif /* CONFIG_KGDB_KDB */
 251
 252static void module_assert_mutex(void)
 253{
 254        lockdep_assert_held(&module_mutex);
 255}
 256
 257static void module_assert_mutex_or_preempt(void)
 258{
 259#ifdef CONFIG_LOCKDEP
 260        if (unlikely(!debug_locks))
 261                return;
 262
 263        WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
 264                !lockdep_is_held(&module_mutex));
 265#endif
 266}
 267
 268static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
 269module_param(sig_enforce, bool_enable_only, 0644);
 270
 271/*
 272 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
 273 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
 274 */
 275bool is_module_sig_enforced(void)
 276{
 277        return sig_enforce;
 278}
 279EXPORT_SYMBOL(is_module_sig_enforced);
 280
 281void set_module_sig_enforced(void)
 282{
 283        sig_enforce = true;
 284}
 285
 286/* Block module loading/unloading? */
 287int modules_disabled = 0;
 288core_param(nomodule, modules_disabled, bint, 0);
 289
 290/* Waiting for a module to finish initializing? */
 291static DECLARE_WAIT_QUEUE_HEAD(module_wq);
 292
 293static BLOCKING_NOTIFIER_HEAD(module_notify_list);
 294
 295int register_module_notifier(struct notifier_block *nb)
 296{
 297        return blocking_notifier_chain_register(&module_notify_list, nb);
 298}
 299EXPORT_SYMBOL(register_module_notifier);
 300
 301int unregister_module_notifier(struct notifier_block *nb)
 302{
 303        return blocking_notifier_chain_unregister(&module_notify_list, nb);
 304}
 305EXPORT_SYMBOL(unregister_module_notifier);
 306
 307/*
 308 * We require a truly strong try_module_get(): 0 means success.
 309 * Otherwise an error is returned due to ongoing or failed
 310 * initialization etc.
 311 */
 312static inline int strong_try_module_get(struct module *mod)
 313{
 314        BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
 315        if (mod && mod->state == MODULE_STATE_COMING)
 316                return -EBUSY;
 317        if (try_module_get(mod))
 318                return 0;
 319        else
 320                return -ENOENT;
 321}
 322
 323static inline void add_taint_module(struct module *mod, unsigned flag,
 324                                    enum lockdep_ok lockdep_ok)
 325{
 326        add_taint(flag, lockdep_ok);
 327        set_bit(flag, &mod->taints);
 328}
 329
 330/*
 331 * A thread that wants to hold a reference to a module only while it
 332 * is running can call this to safely exit.  nfsd and lockd use this.
 333 */
 334void __noreturn __module_put_and_exit(struct module *mod, long code)
 335{
 336        module_put(mod);
 337        do_exit(code);
 338}
 339EXPORT_SYMBOL(__module_put_and_exit);
 340
 341/* Find a module section: 0 means not found. */
 342static unsigned int find_sec(const struct load_info *info, const char *name)
 343{
 344        unsigned int i;
 345
 346        for (i = 1; i < info->hdr->e_shnum; i++) {
 347                Elf_Shdr *shdr = &info->sechdrs[i];
 348                /* Alloc bit cleared means "ignore it." */
 349                if ((shdr->sh_flags & SHF_ALLOC)
 350                    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
 351                        return i;
 352        }
 353        return 0;
 354}
 355
 356/* Find a module section, or NULL. */
 357static void *section_addr(const struct load_info *info, const char *name)
 358{
 359        /* Section 0 has sh_addr 0. */
 360        return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
 361}
 362
 363/* Find a module section, or NULL.  Fill in number of "objects" in section. */
 364static void *section_objs(const struct load_info *info,
 365                          const char *name,
 366                          size_t object_size,
 367                          unsigned int *num)
 368{
 369        unsigned int sec = find_sec(info, name);
 370
 371        /* Section 0 has sh_addr 0 and sh_size 0. */
 372        *num = info->sechdrs[sec].sh_size / object_size;
 373        return (void *)info->sechdrs[sec].sh_addr;
 374}
 375
 376/* Provided by the linker */
 377extern const struct kernel_symbol __start___ksymtab[];
 378extern const struct kernel_symbol __stop___ksymtab[];
 379extern const struct kernel_symbol __start___ksymtab_gpl[];
 380extern const struct kernel_symbol __stop___ksymtab_gpl[];
 381extern const struct kernel_symbol __start___ksymtab_gpl_future[];
 382extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
 383extern const s32 __start___kcrctab[];
 384extern const s32 __start___kcrctab_gpl[];
 385extern const s32 __start___kcrctab_gpl_future[];
 386#ifdef CONFIG_UNUSED_SYMBOLS
 387extern const struct kernel_symbol __start___ksymtab_unused[];
 388extern const struct kernel_symbol __stop___ksymtab_unused[];
 389extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
 390extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
 391extern const s32 __start___kcrctab_unused[];
 392extern const s32 __start___kcrctab_unused_gpl[];
 393#endif
 394
 395#ifndef CONFIG_MODVERSIONS
 396#define symversion(base, idx) NULL
 397#else
 398#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
 399#endif
 400
 401static bool each_symbol_in_section(const struct symsearch *arr,
 402                                   unsigned int arrsize,
 403                                   struct module *owner,
 404                                   bool (*fn)(const struct symsearch *syms,
 405                                              struct module *owner,
 406                                              void *data),
 407                                   void *data)
 408{
 409        unsigned int j;
 410
 411        for (j = 0; j < arrsize; j++) {
 412                if (fn(&arr[j], owner, data))
 413                        return true;
 414        }
 415
 416        return false;
 417}
 418
 419/* Returns true as soon as fn returns true, otherwise false. */
 420bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
 421                                    struct module *owner,
 422                                    void *data),
 423                         void *data)
 424{
 425        struct module *mod;
 426        static const struct symsearch arr[] = {
 427                { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
 428                  NOT_GPL_ONLY, false },
 429                { __start___ksymtab_gpl, __stop___ksymtab_gpl,
 430                  __start___kcrctab_gpl,
 431                  GPL_ONLY, false },
 432                { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
 433                  __start___kcrctab_gpl_future,
 434                  WILL_BE_GPL_ONLY, false },
 435#ifdef CONFIG_UNUSED_SYMBOLS
 436                { __start___ksymtab_unused, __stop___ksymtab_unused,
 437                  __start___kcrctab_unused,
 438                  NOT_GPL_ONLY, true },
 439                { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
 440                  __start___kcrctab_unused_gpl,
 441                  GPL_ONLY, true },
 442#endif
 443        };
 444
 445        module_assert_mutex_or_preempt();
 446
 447        if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
 448                return true;
 449
 450        list_for_each_entry_rcu(mod, &modules, list) {
 451                struct symsearch arr[] = {
 452                        { mod->syms, mod->syms + mod->num_syms, mod->crcs,
 453                          NOT_GPL_ONLY, false },
 454                        { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
 455                          mod->gpl_crcs,
 456                          GPL_ONLY, false },
 457                        { mod->gpl_future_syms,
 458                          mod->gpl_future_syms + mod->num_gpl_future_syms,
 459                          mod->gpl_future_crcs,
 460                          WILL_BE_GPL_ONLY, false },
 461#ifdef CONFIG_UNUSED_SYMBOLS
 462                        { mod->unused_syms,
 463                          mod->unused_syms + mod->num_unused_syms,
 464                          mod->unused_crcs,
 465                          NOT_GPL_ONLY, true },
 466                        { mod->unused_gpl_syms,
 467                          mod->unused_gpl_syms + mod->num_unused_gpl_syms,
 468                          mod->unused_gpl_crcs,
 469                          GPL_ONLY, true },
 470#endif
 471                };
 472
 473                if (mod->state == MODULE_STATE_UNFORMED)
 474                        continue;
 475
 476                if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
 477                        return true;
 478        }
 479        return false;
 480}
 481EXPORT_SYMBOL_GPL(each_symbol_section);
 482
 483struct find_symbol_arg {
 484        /* Input */
 485        const char *name;
 486        bool gplok;
 487        bool warn;
 488
 489        /* Output */
 490        struct module *owner;
 491        const s32 *crc;
 492        const struct kernel_symbol *sym;
 493};
 494
 495static bool check_exported_symbol(const struct symsearch *syms,
 496                                  struct module *owner,
 497                                  unsigned int symnum, void *data)
 498{
 499        struct find_symbol_arg *fsa = data;
 500
 501        if (!fsa->gplok) {
 502                if (syms->licence == GPL_ONLY)
 503                        return false;
 504                if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
 505                        pr_warn("Symbol %s is being used by a non-GPL module, "
 506                                "which will not be allowed in the future\n",
 507                                fsa->name);
 508                }
 509        }
 510
 511#ifdef CONFIG_UNUSED_SYMBOLS
 512        if (syms->unused && fsa->warn) {
 513                pr_warn("Symbol %s is marked as UNUSED, however this module is "
 514                        "using it.\n", fsa->name);
 515                pr_warn("This symbol will go away in the future.\n");
 516                pr_warn("Please evaluate if this is the right api to use and "
 517                        "if it really is, submit a report to the linux kernel "
 518                        "mailing list together with submitting your code for "
 519                        "inclusion.\n");
 520        }
 521#endif
 522
 523        fsa->owner = owner;
 524        fsa->crc = symversion(syms->crcs, symnum);
 525        fsa->sym = &syms->start[symnum];
 526        return true;
 527}
 528
 529static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
 530{
 531#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 532        return (unsigned long)offset_to_ptr(&sym->value_offset);
 533#else
 534        return sym->value;
 535#endif
 536}
 537
 538static const char *kernel_symbol_name(const struct kernel_symbol *sym)
 539{
 540#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 541        return offset_to_ptr(&sym->name_offset);
 542#else
 543        return sym->name;
 544#endif
 545}
 546
 547static int cmp_name(const void *va, const void *vb)
 548{
 549        const char *a;
 550        const struct kernel_symbol *b;
 551        a = va; b = vb;
 552        return strcmp(a, kernel_symbol_name(b));
 553}
 554
 555static bool find_exported_symbol_in_section(const struct symsearch *syms,
 556                                            struct module *owner,
 557                                            void *data)
 558{
 559        struct find_symbol_arg *fsa = data;
 560        struct kernel_symbol *sym;
 561
 562        sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
 563                        sizeof(struct kernel_symbol), cmp_name);
 564
 565        if (sym != NULL && check_exported_symbol(syms, owner,
 566                                                 sym - syms->start, data))
 567                return true;
 568
 569        return false;
 570}
 571
 572/* Find an exported symbol and return it, along with, (optional) crc and
 573 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
 574const struct kernel_symbol *find_symbol(const char *name,
 575                                        struct module **owner,
 576                                        const s32 **crc,
 577                                        bool gplok,
 578                                        bool warn)
 579{
 580        struct find_symbol_arg fsa;
 581
 582        fsa.name = name;
 583        fsa.gplok = gplok;
 584        fsa.warn = warn;
 585
 586        if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
 587                if (owner)
 588                        *owner = fsa.owner;
 589                if (crc)
 590                        *crc = fsa.crc;
 591                return fsa.sym;
 592        }
 593
 594        pr_debug("Failed to find symbol %s\n", name);
 595        return NULL;
 596}
 597EXPORT_SYMBOL_GPL(find_symbol);
 598
 599/*
 600 * Search for module by name: must hold module_mutex (or preempt disabled
 601 * for read-only access).
 602 */
 603static struct module *find_module_all(const char *name, size_t len,
 604                                      bool even_unformed)
 605{
 606        struct module *mod;
 607
 608        module_assert_mutex_or_preempt();
 609
 610        list_for_each_entry_rcu(mod, &modules, list) {
 611                if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
 612                        continue;
 613                if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
 614                        return mod;
 615        }
 616        return NULL;
 617}
 618
 619struct module *find_module(const char *name)
 620{
 621        module_assert_mutex();
 622        return find_module_all(name, strlen(name), false);
 623}
 624EXPORT_SYMBOL_GPL(find_module);
 625
 626#ifdef CONFIG_SMP
 627
 628static inline void __percpu *mod_percpu(struct module *mod)
 629{
 630        return mod->percpu;
 631}
 632
 633static int percpu_modalloc(struct module *mod, struct load_info *info)
 634{
 635        Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
 636        unsigned long align = pcpusec->sh_addralign;
 637
 638        if (!pcpusec->sh_size)
 639                return 0;
 640
 641        if (align > PAGE_SIZE) {
 642                pr_warn("%s: per-cpu alignment %li > %li\n",
 643                        mod->name, align, PAGE_SIZE);
 644                align = PAGE_SIZE;
 645        }
 646
 647        mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
 648        if (!mod->percpu) {
 649                pr_warn("%s: Could not allocate %lu bytes percpu data\n",
 650                        mod->name, (unsigned long)pcpusec->sh_size);
 651                return -ENOMEM;
 652        }
 653        mod->percpu_size = pcpusec->sh_size;
 654        return 0;
 655}
 656
 657static void percpu_modfree(struct module *mod)
 658{
 659        free_percpu(mod->percpu);
 660}
 661
 662static unsigned int find_pcpusec(struct load_info *info)
 663{
 664        return find_sec(info, ".data..percpu");
 665}
 666
 667static void percpu_modcopy(struct module *mod,
 668                           const void *from, unsigned long size)
 669{
 670        int cpu;
 671
 672        for_each_possible_cpu(cpu)
 673                memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
 674}
 675
 676bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 677{
 678        struct module *mod;
 679        unsigned int cpu;
 680
 681        preempt_disable();
 682
 683        list_for_each_entry_rcu(mod, &modules, list) {
 684                if (mod->state == MODULE_STATE_UNFORMED)
 685                        continue;
 686                if (!mod->percpu_size)
 687                        continue;
 688                for_each_possible_cpu(cpu) {
 689                        void *start = per_cpu_ptr(mod->percpu, cpu);
 690                        void *va = (void *)addr;
 691
 692                        if (va >= start && va < start + mod->percpu_size) {
 693                                if (can_addr) {
 694                                        *can_addr = (unsigned long) (va - start);
 695                                        *can_addr += (unsigned long)
 696                                                per_cpu_ptr(mod->percpu,
 697                                                            get_boot_cpu_id());
 698                                }
 699                                preempt_enable();
 700                                return true;
 701                        }
 702                }
 703        }
 704
 705        preempt_enable();
 706        return false;
 707}
 708
 709/**
 710 * is_module_percpu_address - test whether address is from module static percpu
 711 * @addr: address to test
 712 *
 713 * Test whether @addr belongs to module static percpu area.
 714 *
 715 * RETURNS:
 716 * %true if @addr is from module static percpu area
 717 */
 718bool is_module_percpu_address(unsigned long addr)
 719{
 720        return __is_module_percpu_address(addr, NULL);
 721}
 722
 723#else /* ... !CONFIG_SMP */
 724
 725static inline void __percpu *mod_percpu(struct module *mod)
 726{
 727        return NULL;
 728}
 729static int percpu_modalloc(struct module *mod, struct load_info *info)
 730{
 731        /* UP modules shouldn't have this section: ENOMEM isn't quite right */
 732        if (info->sechdrs[info->index.pcpu].sh_size != 0)
 733                return -ENOMEM;
 734        return 0;
 735}
 736static inline void percpu_modfree(struct module *mod)
 737{
 738}
 739static unsigned int find_pcpusec(struct load_info *info)
 740{
 741        return 0;
 742}
 743static inline void percpu_modcopy(struct module *mod,
 744                                  const void *from, unsigned long size)
 745{
 746        /* pcpusec should be 0, and size of that section should be 0. */
 747        BUG_ON(size != 0);
 748}
 749bool is_module_percpu_address(unsigned long addr)
 750{
 751        return false;
 752}
 753
 754bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 755{
 756        return false;
 757}
 758
 759#endif /* CONFIG_SMP */
 760
 761#define MODINFO_ATTR(field)     \
 762static void setup_modinfo_##field(struct module *mod, const char *s)  \
 763{                                                                     \
 764        mod->field = kstrdup(s, GFP_KERNEL);                          \
 765}                                                                     \
 766static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
 767                        struct module_kobject *mk, char *buffer)      \
 768{                                                                     \
 769        return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
 770}                                                                     \
 771static int modinfo_##field##_exists(struct module *mod)               \
 772{                                                                     \
 773        return mod->field != NULL;                                    \
 774}                                                                     \
 775static void free_modinfo_##field(struct module *mod)                  \
 776{                                                                     \
 777        kfree(mod->field);                                            \
 778        mod->field = NULL;                                            \
 779}                                                                     \
 780static struct module_attribute modinfo_##field = {                    \
 781        .attr = { .name = __stringify(field), .mode = 0444 },         \
 782        .show = show_modinfo_##field,                                 \
 783        .setup = setup_modinfo_##field,                               \
 784        .test = modinfo_##field##_exists,                             \
 785        .free = free_modinfo_##field,                                 \
 786};
 787
 788MODINFO_ATTR(version);
 789MODINFO_ATTR(srcversion);
 790
 791static char last_unloaded_module[MODULE_NAME_LEN+1];
 792
 793#ifdef CONFIG_MODULE_UNLOAD
 794
 795EXPORT_TRACEPOINT_SYMBOL(module_get);
 796
 797/* MODULE_REF_BASE is the base reference count by kmodule loader. */
 798#define MODULE_REF_BASE 1
 799
 800/* Init the unload section of the module. */
 801static int module_unload_init(struct module *mod)
 802{
 803        /*
 804         * Initialize reference counter to MODULE_REF_BASE.
 805         * refcnt == 0 means module is going.
 806         */
 807        atomic_set(&mod->refcnt, MODULE_REF_BASE);
 808
 809        INIT_LIST_HEAD(&mod->source_list);
 810        INIT_LIST_HEAD(&mod->target_list);
 811
 812        /* Hold reference count during initialization. */
 813        atomic_inc(&mod->refcnt);
 814
 815        return 0;
 816}
 817
 818/* Does a already use b? */
 819static int already_uses(struct module *a, struct module *b)
 820{
 821        struct module_use *use;
 822
 823        list_for_each_entry(use, &b->source_list, source_list) {
 824                if (use->source == a) {
 825                        pr_debug("%s uses %s!\n", a->name, b->name);
 826                        return 1;
 827                }
 828        }
 829        pr_debug("%s does not use %s!\n", a->name, b->name);
 830        return 0;
 831}
 832
 833/*
 834 * Module a uses b
 835 *  - we add 'a' as a "source", 'b' as a "target" of module use
 836 *  - the module_use is added to the list of 'b' sources (so
 837 *    'b' can walk the list to see who sourced them), and of 'a'
 838 *    targets (so 'a' can see what modules it targets).
 839 */
 840static int add_module_usage(struct module *a, struct module *b)
 841{
 842        struct module_use *use;
 843
 844        pr_debug("Allocating new usage for %s.\n", a->name);
 845        use = kmalloc(sizeof(*use), GFP_ATOMIC);
 846        if (!use)
 847                return -ENOMEM;
 848
 849        use->source = a;
 850        use->target = b;
 851        list_add(&use->source_list, &b->source_list);
 852        list_add(&use->target_list, &a->target_list);
 853        return 0;
 854}
 855
 856/* Module a uses b: caller needs module_mutex() */
 857int ref_module(struct module *a, struct module *b)
 858{
 859        int err;
 860
 861        if (b == NULL || already_uses(a, b))
 862                return 0;
 863
 864        /* If module isn't available, we fail. */
 865        err = strong_try_module_get(b);
 866        if (err)
 867                return err;
 868
 869        err = add_module_usage(a, b);
 870        if (err) {
 871                module_put(b);
 872                return err;
 873        }
 874        return 0;
 875}
 876EXPORT_SYMBOL_GPL(ref_module);
 877
 878/* Clear the unload stuff of the module. */
 879static void module_unload_free(struct module *mod)
 880{
 881        struct module_use *use, *tmp;
 882
 883        mutex_lock(&module_mutex);
 884        list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
 885                struct module *i = use->target;
 886                pr_debug("%s unusing %s\n", mod->name, i->name);
 887                module_put(i);
 888                list_del(&use->source_list);
 889                list_del(&use->target_list);
 890                kfree(use);
 891        }
 892        mutex_unlock(&module_mutex);
 893}
 894
 895#ifdef CONFIG_MODULE_FORCE_UNLOAD
 896static inline int try_force_unload(unsigned int flags)
 897{
 898        int ret = (flags & O_TRUNC);
 899        if (ret)
 900                add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
 901        return ret;
 902}
 903#else
 904static inline int try_force_unload(unsigned int flags)
 905{
 906        return 0;
 907}
 908#endif /* CONFIG_MODULE_FORCE_UNLOAD */
 909
 910/* Try to release refcount of module, 0 means success. */
 911static int try_release_module_ref(struct module *mod)
 912{
 913        int ret;
 914
 915        /* Try to decrement refcnt which we set at loading */
 916        ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
 917        BUG_ON(ret < 0);
 918        if (ret)
 919                /* Someone can put this right now, recover with checking */
 920                ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
 921
 922        return ret;
 923}
 924
 925static int try_stop_module(struct module *mod, int flags, int *forced)
 926{
 927        /* If it's not unused, quit unless we're forcing. */
 928        if (try_release_module_ref(mod) != 0) {
 929                *forced = try_force_unload(flags);
 930                if (!(*forced))
 931                        return -EWOULDBLOCK;
 932        }
 933
 934        /* Mark it as dying. */
 935        mod->state = MODULE_STATE_GOING;
 936
 937        return 0;
 938}
 939
 940/**
 941 * module_refcount - return the refcount or -1 if unloading
 942 *
 943 * @mod:        the module we're checking
 944 *
 945 * Returns:
 946 *      -1 if the module is in the process of unloading
 947 *      otherwise the number of references in the kernel to the module
 948 */
 949int module_refcount(struct module *mod)
 950{
 951        return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
 952}
 953EXPORT_SYMBOL(module_refcount);
 954
 955/* This exists whether we can unload or not */
 956static void free_module(struct module *mod);
 957
 958SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
 959                unsigned int, flags)
 960{
 961        struct module *mod;
 962        char name[MODULE_NAME_LEN];
 963        int ret, forced = 0;
 964
 965        if (!capable(CAP_SYS_MODULE) || modules_disabled)
 966                return -EPERM;
 967
 968        if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
 969                return -EFAULT;
 970        name[MODULE_NAME_LEN-1] = '\0';
 971
 972        audit_log_kern_module(name);
 973
 974        if (mutex_lock_interruptible(&module_mutex) != 0)
 975                return -EINTR;
 976
 977        mod = find_module(name);
 978        if (!mod) {
 979                ret = -ENOENT;
 980                goto out;
 981        }
 982
 983        if (!list_empty(&mod->source_list)) {
 984                /* Other modules depend on us: get rid of them first. */
 985                ret = -EWOULDBLOCK;
 986                goto out;
 987        }
 988
 989        /* Doing init or already dying? */
 990        if (mod->state != MODULE_STATE_LIVE) {
 991                /* FIXME: if (force), slam module count damn the torpedoes */
 992                pr_debug("%s already dying\n", mod->name);
 993                ret = -EBUSY;
 994                goto out;
 995        }
 996
 997        /* If it has an init func, it must have an exit func to unload */
 998        if (mod->init && !mod->exit) {
 999                forced = try_force_unload(flags);
1000                if (!forced) {
1001                        /* This module can't be removed */
1002                        ret = -EBUSY;
1003                        goto out;
1004                }
1005        }
1006
1007        /* Stop the machine so refcounts can't move and disable module. */
1008        ret = try_stop_module(mod, flags, &forced);
1009        if (ret != 0)
1010                goto out;
1011
1012        mutex_unlock(&module_mutex);
1013        /* Final destruction now no one is using it. */
1014        if (mod->exit != NULL)
1015                mod->exit();
1016        blocking_notifier_call_chain(&module_notify_list,
1017                                     MODULE_STATE_GOING, mod);
1018        klp_module_going(mod);
1019        ftrace_release_mod(mod);
1020
1021        async_synchronize_full();
1022
1023        /* Store the name of the last unloaded module for diagnostic purposes */
1024        strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1025
1026        free_module(mod);
1027        return 0;
1028out:
1029        mutex_unlock(&module_mutex);
1030        return ret;
1031}
1032
1033static inline void print_unload_info(struct seq_file *m, struct module *mod)
1034{
1035        struct module_use *use;
1036        int printed_something = 0;
1037
1038        seq_printf(m, " %i ", module_refcount(mod));
1039
1040        /*
1041         * Always include a trailing , so userspace can differentiate
1042         * between this and the old multi-field proc format.
1043         */
1044        list_for_each_entry(use, &mod->source_list, source_list) {
1045                printed_something = 1;
1046                seq_printf(m, "%s,", use->source->name);
1047        }
1048
1049        if (mod->init != NULL && mod->exit == NULL) {
1050                printed_something = 1;
1051                seq_puts(m, "[permanent],");
1052        }
1053
1054        if (!printed_something)
1055                seq_puts(m, "-");
1056}
1057
1058void __symbol_put(const char *symbol)
1059{
1060        struct module *owner;
1061
1062        preempt_disable();
1063        if (!find_symbol(symbol, &owner, NULL, true, false))
1064                BUG();
1065        module_put(owner);
1066        preempt_enable();
1067}
1068EXPORT_SYMBOL(__symbol_put);
1069
1070/* Note this assumes addr is a function, which it currently always is. */
1071void symbol_put_addr(void *addr)
1072{
1073        struct module *modaddr;
1074        unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1075
1076        if (core_kernel_text(a))
1077                return;
1078
1079        /*
1080         * Even though we hold a reference on the module; we still need to
1081         * disable preemption in order to safely traverse the data structure.
1082         */
1083        preempt_disable();
1084        modaddr = __module_text_address(a);
1085        BUG_ON(!modaddr);
1086        module_put(modaddr);
1087        preempt_enable();
1088}
1089EXPORT_SYMBOL_GPL(symbol_put_addr);
1090
1091static ssize_t show_refcnt(struct module_attribute *mattr,
1092                           struct module_kobject *mk, char *buffer)
1093{
1094        return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1095}
1096
1097static struct module_attribute modinfo_refcnt =
1098        __ATTR(refcnt, 0444, show_refcnt, NULL);
1099
1100void __module_get(struct module *module)
1101{
1102        if (module) {
1103                preempt_disable();
1104                atomic_inc(&module->refcnt);
1105                trace_module_get(module, _RET_IP_);
1106                preempt_enable();
1107        }
1108}
1109EXPORT_SYMBOL(__module_get);
1110
1111bool try_module_get(struct module *module)
1112{
1113        bool ret = true;
1114
1115        if (module) {
1116                preempt_disable();
1117                /* Note: here, we can fail to get a reference */
1118                if (likely(module_is_live(module) &&
1119                           atomic_inc_not_zero(&module->refcnt) != 0))
1120                        trace_module_get(module, _RET_IP_);
1121                else
1122                        ret = false;
1123
1124                preempt_enable();
1125        }
1126        return ret;
1127}
1128EXPORT_SYMBOL(try_module_get);
1129
1130void module_put(struct module *module)
1131{
1132        int ret;
1133
1134        if (module) {
1135                preempt_disable();
1136                ret = atomic_dec_if_positive(&module->refcnt);
1137                WARN_ON(ret < 0);       /* Failed to put refcount */
1138                trace_module_put(module, _RET_IP_);
1139                preempt_enable();
1140        }
1141}
1142EXPORT_SYMBOL(module_put);
1143
1144#else /* !CONFIG_MODULE_UNLOAD */
1145static inline void print_unload_info(struct seq_file *m, struct module *mod)
1146{
1147        /* We don't know the usage count, or what modules are using. */
1148        seq_puts(m, " - -");
1149}
1150
1151static inline void module_unload_free(struct module *mod)
1152{
1153}
1154
1155int ref_module(struct module *a, struct module *b)
1156{
1157        return strong_try_module_get(b);
1158}
1159EXPORT_SYMBOL_GPL(ref_module);
1160
1161static inline int module_unload_init(struct module *mod)
1162{
1163        return 0;
1164}
1165#endif /* CONFIG_MODULE_UNLOAD */
1166
1167static size_t module_flags_taint(struct module *mod, char *buf)
1168{
1169        size_t l = 0;
1170        int i;
1171
1172        for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1173                if (taint_flags[i].module && test_bit(i, &mod->taints))
1174                        buf[l++] = taint_flags[i].c_true;
1175        }
1176
1177        return l;
1178}
1179
1180static ssize_t show_initstate(struct module_attribute *mattr,
1181                              struct module_kobject *mk, char *buffer)
1182{
1183        const char *state = "unknown";
1184
1185        switch (mk->mod->state) {
1186        case MODULE_STATE_LIVE:
1187                state = "live";
1188                break;
1189        case MODULE_STATE_COMING:
1190                state = "coming";
1191                break;
1192        case MODULE_STATE_GOING:
1193                state = "going";
1194                break;
1195        default:
1196                BUG();
1197        }
1198        return sprintf(buffer, "%s\n", state);
1199}
1200
1201static struct module_attribute modinfo_initstate =
1202        __ATTR(initstate, 0444, show_initstate, NULL);
1203
1204static ssize_t store_uevent(struct module_attribute *mattr,
1205                            struct module_kobject *mk,
1206                            const char *buffer, size_t count)
1207{
1208        int rc;
1209
1210        rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1211        return rc ? rc : count;
1212}
1213
1214struct module_attribute module_uevent =
1215        __ATTR(uevent, 0200, NULL, store_uevent);
1216
1217static ssize_t show_coresize(struct module_attribute *mattr,
1218                             struct module_kobject *mk, char *buffer)
1219{
1220        return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1221}
1222
1223static struct module_attribute modinfo_coresize =
1224        __ATTR(coresize, 0444, show_coresize, NULL);
1225
1226static ssize_t show_initsize(struct module_attribute *mattr,
1227                             struct module_kobject *mk, char *buffer)
1228{
1229        return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1230}
1231
1232static struct module_attribute modinfo_initsize =
1233        __ATTR(initsize, 0444, show_initsize, NULL);
1234
1235static ssize_t show_taint(struct module_attribute *mattr,
1236                          struct module_kobject *mk, char *buffer)
1237{
1238        size_t l;
1239
1240        l = module_flags_taint(mk->mod, buffer);
1241        buffer[l++] = '\n';
1242        return l;
1243}
1244
1245static struct module_attribute modinfo_taint =
1246        __ATTR(taint, 0444, show_taint, NULL);
1247
1248static struct module_attribute *modinfo_attrs[] = {
1249        &module_uevent,
1250        &modinfo_version,
1251        &modinfo_srcversion,
1252        &modinfo_initstate,
1253        &modinfo_coresize,
1254        &modinfo_initsize,
1255        &modinfo_taint,
1256#ifdef CONFIG_MODULE_UNLOAD
1257        &modinfo_refcnt,
1258#endif
1259        NULL,
1260};
1261
1262static const char vermagic[] = VERMAGIC_STRING;
1263
1264static int try_to_force_load(struct module *mod, const char *reason)
1265{
1266#ifdef CONFIG_MODULE_FORCE_LOAD
1267        if (!test_taint(TAINT_FORCED_MODULE))
1268                pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1269        add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1270        return 0;
1271#else
1272        return -ENOEXEC;
1273#endif
1274}
1275
1276#ifdef CONFIG_MODVERSIONS
1277
1278static u32 resolve_rel_crc(const s32 *crc)
1279{
1280        return *(u32 *)((void *)crc + *crc);
1281}
1282
1283static int check_version(const struct load_info *info,
1284                         const char *symname,
1285                         struct module *mod,
1286                         const s32 *crc)
1287{
1288        Elf_Shdr *sechdrs = info->sechdrs;
1289        unsigned int versindex = info->index.vers;
1290        unsigned int i, num_versions;
1291        struct modversion_info *versions;
1292
1293        /* Exporting module didn't supply crcs?  OK, we're already tainted. */
1294        if (!crc)
1295                return 1;
1296
1297        /* No versions at all?  modprobe --force does this. */
1298        if (versindex == 0)
1299                return try_to_force_load(mod, symname) == 0;
1300
1301        versions = (void *) sechdrs[versindex].sh_addr;
1302        num_versions = sechdrs[versindex].sh_size
1303                / sizeof(struct modversion_info);
1304
1305        for (i = 0; i < num_versions; i++) {
1306                u32 crcval;
1307
1308                if (strcmp(versions[i].name, symname) != 0)
1309                        continue;
1310
1311                if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1312                        crcval = resolve_rel_crc(crc);
1313                else
1314                        crcval = *crc;
1315                if (versions[i].crc == crcval)
1316                        return 1;
1317                pr_debug("Found checksum %X vs module %lX\n",
1318                         crcval, versions[i].crc);
1319                goto bad_version;
1320        }
1321
1322        /* Broken toolchain. Warn once, then let it go.. */
1323        pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1324        return 1;
1325
1326bad_version:
1327        pr_warn("%s: disagrees about version of symbol %s\n",
1328               info->name, symname);
1329        return 0;
1330}
1331
1332static inline int check_modstruct_version(const struct load_info *info,
1333                                          struct module *mod)
1334{
1335        const s32 *crc;
1336
1337        /*
1338         * Since this should be found in kernel (which can't be removed), no
1339         * locking is necessary -- use preempt_disable() to placate lockdep.
1340         */
1341        preempt_disable();
1342        if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1343                preempt_enable();
1344                BUG();
1345        }
1346        preempt_enable();
1347        return check_version(info, "module_layout", mod, crc);
1348}
1349
1350/* First part is kernel version, which we ignore if module has crcs. */
1351static inline int same_magic(const char *amagic, const char *bmagic,
1352                             bool has_crcs)
1353{
1354        if (has_crcs) {
1355                amagic += strcspn(amagic, " ");
1356                bmagic += strcspn(bmagic, " ");
1357        }
1358        return strcmp(amagic, bmagic) == 0;
1359}
1360#else
1361static inline int check_version(const struct load_info *info,
1362                                const char *symname,
1363                                struct module *mod,
1364                                const s32 *crc)
1365{
1366        return 1;
1367}
1368
1369static inline int check_modstruct_version(const struct load_info *info,
1370                                          struct module *mod)
1371{
1372        return 1;
1373}
1374
1375static inline int same_magic(const char *amagic, const char *bmagic,
1376                             bool has_crcs)
1377{
1378        return strcmp(amagic, bmagic) == 0;
1379}
1380#endif /* CONFIG_MODVERSIONS */
1381
1382/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1383static const struct kernel_symbol *resolve_symbol(struct module *mod,
1384                                                  const struct load_info *info,
1385                                                  const char *name,
1386                                                  char ownername[])
1387{
1388        struct module *owner;
1389        const struct kernel_symbol *sym;
1390        const s32 *crc;
1391        int err;
1392
1393        /*
1394         * The module_mutex should not be a heavily contended lock;
1395         * if we get the occasional sleep here, we'll go an extra iteration
1396         * in the wait_event_interruptible(), which is harmless.
1397         */
1398        sched_annotate_sleep();
1399        mutex_lock(&module_mutex);
1400        sym = find_symbol(name, &owner, &crc,
1401                          !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1402        if (!sym)
1403                goto unlock;
1404
1405        if (!check_version(info, name, mod, crc)) {
1406                sym = ERR_PTR(-EINVAL);
1407                goto getname;
1408        }
1409
1410        err = ref_module(mod, owner);
1411        if (err) {
1412                sym = ERR_PTR(err);
1413                goto getname;
1414        }
1415
1416getname:
1417        /* We must make copy under the lock if we failed to get ref. */
1418        strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1419unlock:
1420        mutex_unlock(&module_mutex);
1421        return sym;
1422}
1423
1424static const struct kernel_symbol *
1425resolve_symbol_wait(struct module *mod,
1426                    const struct load_info *info,
1427                    const char *name)
1428{
1429        const struct kernel_symbol *ksym;
1430        char owner[MODULE_NAME_LEN];
1431
1432        if (wait_event_interruptible_timeout(module_wq,
1433                        !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1434                        || PTR_ERR(ksym) != -EBUSY,
1435                                             30 * HZ) <= 0) {
1436                pr_warn("%s: gave up waiting for init of module %s.\n",
1437                        mod->name, owner);
1438        }
1439        return ksym;
1440}
1441
1442/*
1443 * /sys/module/foo/sections stuff
1444 * J. Corbet <corbet@lwn.net>
1445 */
1446#ifdef CONFIG_SYSFS
1447
1448#ifdef CONFIG_KALLSYMS
1449static inline bool sect_empty(const Elf_Shdr *sect)
1450{
1451        return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1452}
1453
1454struct module_sect_attr {
1455        struct module_attribute mattr;
1456        char *name;
1457        unsigned long address;
1458};
1459
1460struct module_sect_attrs {
1461        struct attribute_group grp;
1462        unsigned int nsections;
1463        struct module_sect_attr attrs[0];
1464};
1465
1466static ssize_t module_sect_show(struct module_attribute *mattr,
1467                                struct module_kobject *mk, char *buf)
1468{
1469        struct module_sect_attr *sattr =
1470                container_of(mattr, struct module_sect_attr, mattr);
1471        return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1472                       (void *)sattr->address : NULL);
1473}
1474
1475static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1476{
1477        unsigned int section;
1478
1479        for (section = 0; section < sect_attrs->nsections; section++)
1480                kfree(sect_attrs->attrs[section].name);
1481        kfree(sect_attrs);
1482}
1483
1484static void add_sect_attrs(struct module *mod, const struct load_info *info)
1485{
1486        unsigned int nloaded = 0, i, size[2];
1487        struct module_sect_attrs *sect_attrs;
1488        struct module_sect_attr *sattr;
1489        struct attribute **gattr;
1490
1491        /* Count loaded sections and allocate structures */
1492        for (i = 0; i < info->hdr->e_shnum; i++)
1493                if (!sect_empty(&info->sechdrs[i]))
1494                        nloaded++;
1495        size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1496                        sizeof(sect_attrs->grp.attrs[0]));
1497        size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1498        sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1499        if (sect_attrs == NULL)
1500                return;
1501
1502        /* Setup section attributes. */
1503        sect_attrs->grp.name = "sections";
1504        sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1505
1506        sect_attrs->nsections = 0;
1507        sattr = &sect_attrs->attrs[0];
1508        gattr = &sect_attrs->grp.attrs[0];
1509        for (i = 0; i < info->hdr->e_shnum; i++) {
1510                Elf_Shdr *sec = &info->sechdrs[i];
1511                if (sect_empty(sec))
1512                        continue;
1513                sattr->address = sec->sh_addr;
1514                sattr->name = kstrdup(info->secstrings + sec->sh_name,
1515                                        GFP_KERNEL);
1516                if (sattr->name == NULL)
1517                        goto out;
1518                sect_attrs->nsections++;
1519                sysfs_attr_init(&sattr->mattr.attr);
1520                sattr->mattr.show = module_sect_show;
1521                sattr->mattr.store = NULL;
1522                sattr->mattr.attr.name = sattr->name;
1523                sattr->mattr.attr.mode = S_IRUSR;
1524                *(gattr++) = &(sattr++)->mattr.attr;
1525        }
1526        *gattr = NULL;
1527
1528        if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1529                goto out;
1530
1531        mod->sect_attrs = sect_attrs;
1532        return;
1533  out:
1534        free_sect_attrs(sect_attrs);
1535}
1536
1537static void remove_sect_attrs(struct module *mod)
1538{
1539        if (mod->sect_attrs) {
1540                sysfs_remove_group(&mod->mkobj.kobj,
1541                                   &mod->sect_attrs->grp);
1542                /* We are positive that no one is using any sect attrs
1543                 * at this point.  Deallocate immediately. */
1544                free_sect_attrs(mod->sect_attrs);
1545                mod->sect_attrs = NULL;
1546        }
1547}
1548
1549/*
1550 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1551 */
1552
1553struct module_notes_attrs {
1554        struct kobject *dir;
1555        unsigned int notes;
1556        struct bin_attribute attrs[0];
1557};
1558
1559static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1560                                 struct bin_attribute *bin_attr,
1561                                 char *buf, loff_t pos, size_t count)
1562{
1563        /*
1564         * The caller checked the pos and count against our size.
1565         */
1566        memcpy(buf, bin_attr->private + pos, count);
1567        return count;
1568}
1569
1570static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1571                             unsigned int i)
1572{
1573        if (notes_attrs->dir) {
1574                while (i-- > 0)
1575                        sysfs_remove_bin_file(notes_attrs->dir,
1576                                              &notes_attrs->attrs[i]);
1577                kobject_put(notes_attrs->dir);
1578        }
1579        kfree(notes_attrs);
1580}
1581
1582static void add_notes_attrs(struct module *mod, const struct load_info *info)
1583{
1584        unsigned int notes, loaded, i;
1585        struct module_notes_attrs *notes_attrs;
1586        struct bin_attribute *nattr;
1587
1588        /* failed to create section attributes, so can't create notes */
1589        if (!mod->sect_attrs)
1590                return;
1591
1592        /* Count notes sections and allocate structures.  */
1593        notes = 0;
1594        for (i = 0; i < info->hdr->e_shnum; i++)
1595                if (!sect_empty(&info->sechdrs[i]) &&
1596                    (info->sechdrs[i].sh_type == SHT_NOTE))
1597                        ++notes;
1598
1599        if (notes == 0)
1600                return;
1601
1602        notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1603                              GFP_KERNEL);
1604        if (notes_attrs == NULL)
1605                return;
1606
1607        notes_attrs->notes = notes;
1608        nattr = &notes_attrs->attrs[0];
1609        for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1610                if (sect_empty(&info->sechdrs[i]))
1611                        continue;
1612                if (info->sechdrs[i].sh_type == SHT_NOTE) {
1613                        sysfs_bin_attr_init(nattr);
1614                        nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1615                        nattr->attr.mode = S_IRUGO;
1616                        nattr->size = info->sechdrs[i].sh_size;
1617                        nattr->private = (void *) info->sechdrs[i].sh_addr;
1618                        nattr->read = module_notes_read;
1619                        ++nattr;
1620                }
1621                ++loaded;
1622        }
1623
1624        notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1625        if (!notes_attrs->dir)
1626                goto out;
1627
1628        for (i = 0; i < notes; ++i)
1629                if (sysfs_create_bin_file(notes_attrs->dir,
1630                                          &notes_attrs->attrs[i]))
1631                        goto out;
1632
1633        mod->notes_attrs = notes_attrs;
1634        return;
1635
1636  out:
1637        free_notes_attrs(notes_attrs, i);
1638}
1639
1640static void remove_notes_attrs(struct module *mod)
1641{
1642        if (mod->notes_attrs)
1643                free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1644}
1645
1646#else
1647
1648static inline void add_sect_attrs(struct module *mod,
1649                                  const struct load_info *info)
1650{
1651}
1652
1653static inline void remove_sect_attrs(struct module *mod)
1654{
1655}
1656
1657static inline void add_notes_attrs(struct module *mod,
1658                                   const struct load_info *info)
1659{
1660}
1661
1662static inline void remove_notes_attrs(struct module *mod)
1663{
1664}
1665#endif /* CONFIG_KALLSYMS */
1666
1667static void del_usage_links(struct module *mod)
1668{
1669#ifdef CONFIG_MODULE_UNLOAD
1670        struct module_use *use;
1671
1672        mutex_lock(&module_mutex);
1673        list_for_each_entry(use, &mod->target_list, target_list)
1674                sysfs_remove_link(use->target->holders_dir, mod->name);
1675        mutex_unlock(&module_mutex);
1676#endif
1677}
1678
1679static int add_usage_links(struct module *mod)
1680{
1681        int ret = 0;
1682#ifdef CONFIG_MODULE_UNLOAD
1683        struct module_use *use;
1684
1685        mutex_lock(&module_mutex);
1686        list_for_each_entry(use, &mod->target_list, target_list) {
1687                ret = sysfs_create_link(use->target->holders_dir,
1688                                        &mod->mkobj.kobj, mod->name);
1689                if (ret)
1690                        break;
1691        }
1692        mutex_unlock(&module_mutex);
1693        if (ret)
1694                del_usage_links(mod);
1695#endif
1696        return ret;
1697}
1698
1699static void module_remove_modinfo_attrs(struct module *mod, int end);
1700
1701static int module_add_modinfo_attrs(struct module *mod)
1702{
1703        struct module_attribute *attr;
1704        struct module_attribute *temp_attr;
1705        int error = 0;
1706        int i;
1707
1708        mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1709                                        (ARRAY_SIZE(modinfo_attrs) + 1)),
1710                                        GFP_KERNEL);
1711        if (!mod->modinfo_attrs)
1712                return -ENOMEM;
1713
1714        temp_attr = mod->modinfo_attrs;
1715        for (i = 0; (attr = modinfo_attrs[i]); i++) {
1716                if (!attr->test || attr->test(mod)) {
1717                        memcpy(temp_attr, attr, sizeof(*temp_attr));
1718                        sysfs_attr_init(&temp_attr->attr);
1719                        error = sysfs_create_file(&mod->mkobj.kobj,
1720                                        &temp_attr->attr);
1721                        if (error)
1722                                goto error_out;
1723                        ++temp_attr;
1724                }
1725        }
1726
1727        return 0;
1728
1729error_out:
1730        if (i > 0)
1731                module_remove_modinfo_attrs(mod, --i);
1732        return error;
1733}
1734
1735static void module_remove_modinfo_attrs(struct module *mod, int end)
1736{
1737        struct module_attribute *attr;
1738        int i;
1739
1740        for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1741                if (end >= 0 && i > end)
1742                        break;
1743                /* pick a field to test for end of list */
1744                if (!attr->attr.name)
1745                        break;
1746                sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1747                if (attr->free)
1748                        attr->free(mod);
1749        }
1750        kfree(mod->modinfo_attrs);
1751}
1752
1753static void mod_kobject_put(struct module *mod)
1754{
1755        DECLARE_COMPLETION_ONSTACK(c);
1756        mod->mkobj.kobj_completion = &c;
1757        kobject_put(&mod->mkobj.kobj);
1758        wait_for_completion(&c);
1759}
1760
1761static int mod_sysfs_init(struct module *mod)
1762{
1763        int err;
1764        struct kobject *kobj;
1765
1766        if (!module_sysfs_initialized) {
1767                pr_err("%s: module sysfs not initialized\n", mod->name);
1768                err = -EINVAL;
1769                goto out;
1770        }
1771
1772        kobj = kset_find_obj(module_kset, mod->name);
1773        if (kobj) {
1774                pr_err("%s: module is already loaded\n", mod->name);
1775                kobject_put(kobj);
1776                err = -EINVAL;
1777                goto out;
1778        }
1779
1780        mod->mkobj.mod = mod;
1781
1782        memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1783        mod->mkobj.kobj.kset = module_kset;
1784        err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1785                                   "%s", mod->name);
1786        if (err)
1787                mod_kobject_put(mod);
1788
1789        /* delay uevent until full sysfs population */
1790out:
1791        return err;
1792}
1793
1794static int mod_sysfs_setup(struct module *mod,
1795                           const struct load_info *info,
1796                           struct kernel_param *kparam,
1797                           unsigned int num_params)
1798{
1799        int err;
1800
1801        err = mod_sysfs_init(mod);
1802        if (err)
1803                goto out;
1804
1805        mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1806        if (!mod->holders_dir) {
1807                err = -ENOMEM;
1808                goto out_unreg;
1809        }
1810
1811        err = module_param_sysfs_setup(mod, kparam, num_params);
1812        if (err)
1813                goto out_unreg_holders;
1814
1815        err = module_add_modinfo_attrs(mod);
1816        if (err)
1817                goto out_unreg_param;
1818
1819        err = add_usage_links(mod);
1820        if (err)
1821                goto out_unreg_modinfo_attrs;
1822
1823        add_sect_attrs(mod, info);
1824        add_notes_attrs(mod, info);
1825
1826        kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1827        return 0;
1828
1829out_unreg_modinfo_attrs:
1830        module_remove_modinfo_attrs(mod, -1);
1831out_unreg_param:
1832        module_param_sysfs_remove(mod);
1833out_unreg_holders:
1834        kobject_put(mod->holders_dir);
1835out_unreg:
1836        mod_kobject_put(mod);
1837out:
1838        return err;
1839}
1840
1841static void mod_sysfs_fini(struct module *mod)
1842{
1843        remove_notes_attrs(mod);
1844        remove_sect_attrs(mod);
1845        mod_kobject_put(mod);
1846}
1847
1848static void init_param_lock(struct module *mod)
1849{
1850        mutex_init(&mod->param_lock);
1851}
1852#else /* !CONFIG_SYSFS */
1853
1854static int mod_sysfs_setup(struct module *mod,
1855                           const struct load_info *info,
1856                           struct kernel_param *kparam,
1857                           unsigned int num_params)
1858{
1859        return 0;
1860}
1861
1862static void mod_sysfs_fini(struct module *mod)
1863{
1864}
1865
1866static void module_remove_modinfo_attrs(struct module *mod, int end)
1867{
1868}
1869
1870static void del_usage_links(struct module *mod)
1871{
1872}
1873
1874static void init_param_lock(struct module *mod)
1875{
1876}
1877#endif /* CONFIG_SYSFS */
1878
1879static void mod_sysfs_teardown(struct module *mod)
1880{
1881        del_usage_links(mod);
1882        module_remove_modinfo_attrs(mod, -1);
1883        module_param_sysfs_remove(mod);
1884        kobject_put(mod->mkobj.drivers_dir);
1885        kobject_put(mod->holders_dir);
1886        mod_sysfs_fini(mod);
1887}
1888
1889#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1890/*
1891 * LKM RO/NX protection: protect module's text/ro-data
1892 * from modification and any data from execution.
1893 *
1894 * General layout of module is:
1895 *          [text] [read-only-data] [ro-after-init] [writable data]
1896 * text_size -----^                ^               ^               ^
1897 * ro_size ------------------------|               |               |
1898 * ro_after_init_size -----------------------------|               |
1899 * size -----------------------------------------------------------|
1900 *
1901 * These values are always page-aligned (as is base)
1902 */
1903static void frob_text(const struct module_layout *layout,
1904                      int (*set_memory)(unsigned long start, int num_pages))
1905{
1906        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1907        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1908        set_memory((unsigned long)layout->base,
1909                   layout->text_size >> PAGE_SHIFT);
1910}
1911
1912#ifdef CONFIG_STRICT_MODULE_RWX
1913static void frob_rodata(const struct module_layout *layout,
1914                        int (*set_memory)(unsigned long start, int num_pages))
1915{
1916        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1917        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1918        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1919        set_memory((unsigned long)layout->base + layout->text_size,
1920                   (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1921}
1922
1923static void frob_ro_after_init(const struct module_layout *layout,
1924                                int (*set_memory)(unsigned long start, int num_pages))
1925{
1926        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1927        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1928        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1929        set_memory((unsigned long)layout->base + layout->ro_size,
1930                   (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1931}
1932
1933static void frob_writable_data(const struct module_layout *layout,
1934                               int (*set_memory)(unsigned long start, int num_pages))
1935{
1936        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1937        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1938        BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1939        set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1940                   (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1941}
1942
1943/* livepatching wants to disable read-only so it can frob module. */
1944void module_disable_ro(const struct module *mod)
1945{
1946        if (!rodata_enabled)
1947                return;
1948
1949        frob_text(&mod->core_layout, set_memory_rw);
1950        frob_rodata(&mod->core_layout, set_memory_rw);
1951        frob_ro_after_init(&mod->core_layout, set_memory_rw);
1952        frob_text(&mod->init_layout, set_memory_rw);
1953        frob_rodata(&mod->init_layout, set_memory_rw);
1954}
1955
1956void module_enable_ro(const struct module *mod, bool after_init)
1957{
1958        if (!rodata_enabled)
1959                return;
1960
1961        set_vm_flush_reset_perms(mod->core_layout.base);
1962        set_vm_flush_reset_perms(mod->init_layout.base);
1963        frob_text(&mod->core_layout, set_memory_ro);
1964
1965        frob_rodata(&mod->core_layout, set_memory_ro);
1966        frob_text(&mod->init_layout, set_memory_ro);
1967        frob_rodata(&mod->init_layout, set_memory_ro);
1968
1969        if (after_init)
1970                frob_ro_after_init(&mod->core_layout, set_memory_ro);
1971}
1972
1973static void module_enable_nx(const struct module *mod)
1974{
1975        frob_rodata(&mod->core_layout, set_memory_nx);
1976        frob_ro_after_init(&mod->core_layout, set_memory_nx);
1977        frob_writable_data(&mod->core_layout, set_memory_nx);
1978        frob_rodata(&mod->init_layout, set_memory_nx);
1979        frob_writable_data(&mod->init_layout, set_memory_nx);
1980}
1981
1982/* Iterate through all modules and set each module's text as RW */
1983void set_all_modules_text_rw(void)
1984{
1985        struct module *mod;
1986
1987        if (!rodata_enabled)
1988                return;
1989
1990        mutex_lock(&module_mutex);
1991        list_for_each_entry_rcu(mod, &modules, list) {
1992                if (mod->state == MODULE_STATE_UNFORMED)
1993                        continue;
1994
1995                frob_text(&mod->core_layout, set_memory_rw);
1996                frob_text(&mod->init_layout, set_memory_rw);
1997        }
1998        mutex_unlock(&module_mutex);
1999}
2000
2001/* Iterate through all modules and set each module's text as RO */
2002void set_all_modules_text_ro(void)
2003{
2004        struct module *mod;
2005
2006        if (!rodata_enabled)
2007                return;
2008
2009        mutex_lock(&module_mutex);
2010        list_for_each_entry_rcu(mod, &modules, list) {
2011                /*
2012                 * Ignore going modules since it's possible that ro
2013                 * protection has already been disabled, otherwise we'll
2014                 * run into protection faults at module deallocation.
2015                 */
2016                if (mod->state == MODULE_STATE_UNFORMED ||
2017                        mod->state == MODULE_STATE_GOING)
2018                        continue;
2019
2020                frob_text(&mod->core_layout, set_memory_ro);
2021                frob_text(&mod->init_layout, set_memory_ro);
2022        }
2023        mutex_unlock(&module_mutex);
2024}
2025#else /* !CONFIG_STRICT_MODULE_RWX */
2026static void module_enable_nx(const struct module *mod) { }
2027#endif /*  CONFIG_STRICT_MODULE_RWX */
2028static void module_enable_x(const struct module *mod)
2029{
2030        frob_text(&mod->core_layout, set_memory_x);
2031        frob_text(&mod->init_layout, set_memory_x);
2032}
2033#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2034static void module_enable_nx(const struct module *mod) { }
2035static void module_enable_x(const struct module *mod) { }
2036#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2037
2038
2039#ifdef CONFIG_LIVEPATCH
2040/*
2041 * Persist Elf information about a module. Copy the Elf header,
2042 * section header table, section string table, and symtab section
2043 * index from info to mod->klp_info.
2044 */
2045static int copy_module_elf(struct module *mod, struct load_info *info)
2046{
2047        unsigned int size, symndx;
2048        int ret;
2049
2050        size = sizeof(*mod->klp_info);
2051        mod->klp_info = kmalloc(size, GFP_KERNEL);
2052        if (mod->klp_info == NULL)
2053                return -ENOMEM;
2054
2055        /* Elf header */
2056        size = sizeof(mod->klp_info->hdr);
2057        memcpy(&mod->klp_info->hdr, info->hdr, size);
2058
2059        /* Elf section header table */
2060        size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2061        mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2062        if (mod->klp_info->sechdrs == NULL) {
2063                ret = -ENOMEM;
2064                goto free_info;
2065        }
2066
2067        /* Elf section name string table */
2068        size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2069        mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2070        if (mod->klp_info->secstrings == NULL) {
2071                ret = -ENOMEM;
2072                goto free_sechdrs;
2073        }
2074
2075        /* Elf symbol section index */
2076        symndx = info->index.sym;
2077        mod->klp_info->symndx = symndx;
2078
2079        /*
2080         * For livepatch modules, core_kallsyms.symtab is a complete
2081         * copy of the original symbol table. Adjust sh_addr to point
2082         * to core_kallsyms.symtab since the copy of the symtab in module
2083         * init memory is freed at the end of do_init_module().
2084         */
2085        mod->klp_info->sechdrs[symndx].sh_addr = \
2086                (unsigned long) mod->core_kallsyms.symtab;
2087
2088        return 0;
2089
2090free_sechdrs:
2091        kfree(mod->klp_info->sechdrs);
2092free_info:
2093        kfree(mod->klp_info);
2094        return ret;
2095}
2096
2097static void free_module_elf(struct module *mod)
2098{
2099        kfree(mod->klp_info->sechdrs);
2100        kfree(mod->klp_info->secstrings);
2101        kfree(mod->klp_info);
2102}
2103#else /* !CONFIG_LIVEPATCH */
2104static int copy_module_elf(struct module *mod, struct load_info *info)
2105{
2106        return 0;
2107}
2108
2109static void free_module_elf(struct module *mod)
2110{
2111}
2112#endif /* CONFIG_LIVEPATCH */
2113
2114void __weak module_memfree(void *module_region)
2115{
2116        /*
2117         * This memory may be RO, and freeing RO memory in an interrupt is not
2118         * supported by vmalloc.
2119         */
2120        WARN_ON(in_interrupt());
2121        vfree(module_region);
2122}
2123
2124void __weak module_arch_cleanup(struct module *mod)
2125{
2126}
2127
2128void __weak module_arch_freeing_init(struct module *mod)
2129{
2130}
2131
2132/* Free a module, remove from lists, etc. */
2133static void free_module(struct module *mod)
2134{
2135        trace_module_free(mod);
2136
2137        mod_sysfs_teardown(mod);
2138
2139        /* We leave it in list to prevent duplicate loads, but make sure
2140         * that noone uses it while it's being deconstructed. */
2141        mutex_lock(&module_mutex);
2142        mod->state = MODULE_STATE_UNFORMED;
2143        mutex_unlock(&module_mutex);
2144
2145        /* Remove dynamic debug info */
2146        ddebug_remove_module(mod->name);
2147
2148        /* Arch-specific cleanup. */
2149        module_arch_cleanup(mod);
2150
2151        /* Module unload stuff */
2152        module_unload_free(mod);
2153
2154        /* Free any allocated parameters. */
2155        destroy_params(mod->kp, mod->num_kp);
2156
2157        if (is_livepatch_module(mod))
2158                free_module_elf(mod);
2159
2160        /* Now we can delete it from the lists */
2161        mutex_lock(&module_mutex);
2162        /* Unlink carefully: kallsyms could be walking list. */
2163        list_del_rcu(&mod->list);
2164        mod_tree_remove(mod);
2165        /* Remove this module from bug list, this uses list_del_rcu */
2166        module_bug_cleanup(mod);
2167        /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2168        synchronize_rcu();
2169        mutex_unlock(&module_mutex);
2170
2171        /* This may be empty, but that's OK */
2172        module_arch_freeing_init(mod);
2173        module_memfree(mod->init_layout.base);
2174        kfree(mod->args);
2175        percpu_modfree(mod);
2176
2177        /* Free lock-classes; relies on the preceding sync_rcu(). */
2178        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2179
2180        /* Finally, free the core (containing the module structure) */
2181        module_memfree(mod->core_layout.base);
2182}
2183
2184void *__symbol_get(const char *symbol)
2185{
2186        struct module *owner;
2187        const struct kernel_symbol *sym;
2188
2189        preempt_disable();
2190        sym = find_symbol(symbol, &owner, NULL, true, true);
2191        if (sym && strong_try_module_get(owner))
2192                sym = NULL;
2193        preempt_enable();
2194
2195        return sym ? (void *)kernel_symbol_value(sym) : NULL;
2196}
2197EXPORT_SYMBOL_GPL(__symbol_get);
2198
2199/*
2200 * Ensure that an exported symbol [global namespace] does not already exist
2201 * in the kernel or in some other module's exported symbol table.
2202 *
2203 * You must hold the module_mutex.
2204 */
2205static int verify_exported_symbols(struct module *mod)
2206{
2207        unsigned int i;
2208        struct module *owner;
2209        const struct kernel_symbol *s;
2210        struct {
2211                const struct kernel_symbol *sym;
2212                unsigned int num;
2213        } arr[] = {
2214                { mod->syms, mod->num_syms },
2215                { mod->gpl_syms, mod->num_gpl_syms },
2216                { mod->gpl_future_syms, mod->num_gpl_future_syms },
2217#ifdef CONFIG_UNUSED_SYMBOLS
2218                { mod->unused_syms, mod->num_unused_syms },
2219                { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2220#endif
2221        };
2222
2223        for (i = 0; i < ARRAY_SIZE(arr); i++) {
2224                for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2225                        if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2226                                        true, false)) {
2227                                pr_err("%s: exports duplicate symbol %s"
2228                                       " (owned by %s)\n",
2229                                       mod->name, kernel_symbol_name(s),
2230                                       module_name(owner));
2231                                return -ENOEXEC;
2232                        }
2233                }
2234        }
2235        return 0;
2236}
2237
2238/* Change all symbols so that st_value encodes the pointer directly. */
2239static int simplify_symbols(struct module *mod, const struct load_info *info)
2240{
2241        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2242        Elf_Sym *sym = (void *)symsec->sh_addr;
2243        unsigned long secbase;
2244        unsigned int i;
2245        int ret = 0;
2246        const struct kernel_symbol *ksym;
2247
2248        for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2249                const char *name = info->strtab + sym[i].st_name;
2250
2251                switch (sym[i].st_shndx) {
2252                case SHN_COMMON:
2253                        /* Ignore common symbols */
2254                        if (!strncmp(name, "__gnu_lto", 9))
2255                                break;
2256
2257                        /* We compiled with -fno-common.  These are not
2258                           supposed to happen.  */
2259                        pr_debug("Common symbol: %s\n", name);
2260                        pr_warn("%s: please compile with -fno-common\n",
2261                               mod->name);
2262                        ret = -ENOEXEC;
2263                        break;
2264
2265                case SHN_ABS:
2266                        /* Don't need to do anything */
2267                        pr_debug("Absolute symbol: 0x%08lx\n",
2268                               (long)sym[i].st_value);
2269                        break;
2270
2271                case SHN_LIVEPATCH:
2272                        /* Livepatch symbols are resolved by livepatch */
2273                        break;
2274
2275                case SHN_UNDEF:
2276                        ksym = resolve_symbol_wait(mod, info, name);
2277                        /* Ok if resolved.  */
2278                        if (ksym && !IS_ERR(ksym)) {
2279                                sym[i].st_value = kernel_symbol_value(ksym);
2280                                break;
2281                        }
2282
2283                        /* Ok if weak.  */
2284                        if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2285                                break;
2286
2287                        ret = PTR_ERR(ksym) ?: -ENOENT;
2288                        pr_warn("%s: Unknown symbol %s (err %d)\n",
2289                                mod->name, name, ret);
2290                        break;
2291
2292                default:
2293                        /* Divert to percpu allocation if a percpu var. */
2294                        if (sym[i].st_shndx == info->index.pcpu)
2295                                secbase = (unsigned long)mod_percpu(mod);
2296                        else
2297                                secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2298                        sym[i].st_value += secbase;
2299                        break;
2300                }
2301        }
2302
2303        return ret;
2304}
2305
2306static int apply_relocations(struct module *mod, const struct load_info *info)
2307{
2308        unsigned int i;
2309        int err = 0;
2310
2311        /* Now do relocations. */
2312        for (i = 1; i < info->hdr->e_shnum; i++) {
2313                unsigned int infosec = info->sechdrs[i].sh_info;
2314
2315                /* Not a valid relocation section? */
2316                if (infosec >= info->hdr->e_shnum)
2317                        continue;
2318
2319                /* Don't bother with non-allocated sections */
2320                if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2321                        continue;
2322
2323                /* Livepatch relocation sections are applied by livepatch */
2324                if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2325                        continue;
2326
2327                if (info->sechdrs[i].sh_type == SHT_REL)
2328                        err = apply_relocate(info->sechdrs, info->strtab,
2329                                             info->index.sym, i, mod);
2330                else if (info->sechdrs[i].sh_type == SHT_RELA)
2331                        err = apply_relocate_add(info->sechdrs, info->strtab,
2332                                                 info->index.sym, i, mod);
2333                if (err < 0)
2334                        break;
2335        }
2336        return err;
2337}
2338
2339/* Additional bytes needed by arch in front of individual sections */
2340unsigned int __weak arch_mod_section_prepend(struct module *mod,
2341                                             unsigned int section)
2342{
2343        /* default implementation just returns zero */
2344        return 0;
2345}
2346
2347/* Update size with this section: return offset. */
2348static long get_offset(struct module *mod, unsigned int *size,
2349                       Elf_Shdr *sechdr, unsigned int section)
2350{
2351        long ret;
2352
2353        *size += arch_mod_section_prepend(mod, section);
2354        ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2355        *size = ret + sechdr->sh_size;
2356        return ret;
2357}
2358
2359/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2360   might -- code, read-only data, read-write data, small data.  Tally
2361   sizes, and place the offsets into sh_entsize fields: high bit means it
2362   belongs in init. */
2363static void layout_sections(struct module *mod, struct load_info *info)
2364{
2365        static unsigned long const masks[][2] = {
2366                /* NOTE: all executable code must be the first section
2367                 * in this array; otherwise modify the text_size
2368                 * finder in the two loops below */
2369                { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2370                { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2371                { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2372                { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2373                { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2374        };
2375        unsigned int m, i;
2376
2377        for (i = 0; i < info->hdr->e_shnum; i++)
2378                info->sechdrs[i].sh_entsize = ~0UL;
2379
2380        pr_debug("Core section allocation order:\n");
2381        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2382                for (i = 0; i < info->hdr->e_shnum; ++i) {
2383                        Elf_Shdr *s = &info->sechdrs[i];
2384                        const char *sname = info->secstrings + s->sh_name;
2385
2386                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2387                            || (s->sh_flags & masks[m][1])
2388                            || s->sh_entsize != ~0UL
2389                            || strstarts(sname, ".init"))
2390                                continue;
2391                        s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2392                        pr_debug("\t%s\n", sname);
2393                }
2394                switch (m) {
2395                case 0: /* executable */
2396                        mod->core_layout.size = debug_align(mod->core_layout.size);
2397                        mod->core_layout.text_size = mod->core_layout.size;
2398                        break;
2399                case 1: /* RO: text and ro-data */
2400                        mod->core_layout.size = debug_align(mod->core_layout.size);
2401                        mod->core_layout.ro_size = mod->core_layout.size;
2402                        break;
2403                case 2: /* RO after init */
2404                        mod->core_layout.size = debug_align(mod->core_layout.size);
2405                        mod->core_layout.ro_after_init_size = mod->core_layout.size;
2406                        break;
2407                case 4: /* whole core */
2408                        mod->core_layout.size = debug_align(mod->core_layout.size);
2409                        break;
2410                }
2411        }
2412
2413        pr_debug("Init section allocation order:\n");
2414        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2415                for (i = 0; i < info->hdr->e_shnum; ++i) {
2416                        Elf_Shdr *s = &info->sechdrs[i];
2417                        const char *sname = info->secstrings + s->sh_name;
2418
2419                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2420                            || (s->sh_flags & masks[m][1])
2421                            || s->sh_entsize != ~0UL
2422                            || !strstarts(sname, ".init"))
2423                                continue;
2424                        s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2425                                         | INIT_OFFSET_MASK);
2426                        pr_debug("\t%s\n", sname);
2427                }
2428                switch (m) {
2429                case 0: /* executable */
2430                        mod->init_layout.size = debug_align(mod->init_layout.size);
2431                        mod->init_layout.text_size = mod->init_layout.size;
2432                        break;
2433                case 1: /* RO: text and ro-data */
2434                        mod->init_layout.size = debug_align(mod->init_layout.size);
2435                        mod->init_layout.ro_size = mod->init_layout.size;
2436                        break;
2437                case 2:
2438                        /*
2439                         * RO after init doesn't apply to init_layout (only
2440                         * core_layout), so it just takes the value of ro_size.
2441                         */
2442                        mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2443                        break;
2444                case 4: /* whole init */
2445                        mod->init_layout.size = debug_align(mod->init_layout.size);
2446                        break;
2447                }
2448        }
2449}
2450
2451static void set_license(struct module *mod, const char *license)
2452{
2453        if (!license)
2454                license = "unspecified";
2455
2456        if (!license_is_gpl_compatible(license)) {
2457                if (!test_taint(TAINT_PROPRIETARY_MODULE))
2458                        pr_warn("%s: module license '%s' taints kernel.\n",
2459                                mod->name, license);
2460                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2461                                 LOCKDEP_NOW_UNRELIABLE);
2462        }
2463}
2464
2465/* Parse tag=value strings from .modinfo section */
2466static char *next_string(char *string, unsigned long *secsize)
2467{
2468        /* Skip non-zero chars */
2469        while (string[0]) {
2470                string++;
2471                if ((*secsize)-- <= 1)
2472                        return NULL;
2473        }
2474
2475        /* Skip any zero padding. */
2476        while (!string[0]) {
2477                string++;
2478                if ((*secsize)-- <= 1)
2479                        return NULL;
2480        }
2481        return string;
2482}
2483
2484static char *get_modinfo(struct load_info *info, const char *tag)
2485{
2486        char *p;
2487        unsigned int taglen = strlen(tag);
2488        Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2489        unsigned long size = infosec->sh_size;
2490
2491        /*
2492         * get_modinfo() calls made before rewrite_section_headers()
2493         * must use sh_offset, as sh_addr isn't set!
2494         */
2495        for (p = (char *)info->hdr + infosec->sh_offset; p; p = next_string(p, &size)) {
2496                if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2497                        return p + taglen + 1;
2498        }
2499        return NULL;
2500}
2501
2502static void setup_modinfo(struct module *mod, struct load_info *info)
2503{
2504        struct module_attribute *attr;
2505        int i;
2506
2507        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2508                if (attr->setup)
2509                        attr->setup(mod, get_modinfo(info, attr->attr.name));
2510        }
2511}
2512
2513static void free_modinfo(struct module *mod)
2514{
2515        struct module_attribute *attr;
2516        int i;
2517
2518        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2519                if (attr->free)
2520                        attr->free(mod);
2521        }
2522}
2523
2524#ifdef CONFIG_KALLSYMS
2525
2526/* Lookup exported symbol in given range of kernel_symbols */
2527static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2528                                                          const struct kernel_symbol *start,
2529                                                          const struct kernel_symbol *stop)
2530{
2531        return bsearch(name, start, stop - start,
2532                        sizeof(struct kernel_symbol), cmp_name);
2533}
2534
2535static int is_exported(const char *name, unsigned long value,
2536                       const struct module *mod)
2537{
2538        const struct kernel_symbol *ks;
2539        if (!mod)
2540                ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2541        else
2542                ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2543
2544        return ks != NULL && kernel_symbol_value(ks) == value;
2545}
2546
2547/* As per nm */
2548static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2549{
2550        const Elf_Shdr *sechdrs = info->sechdrs;
2551
2552        if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2553                if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2554                        return 'v';
2555                else
2556                        return 'w';
2557        }
2558        if (sym->st_shndx == SHN_UNDEF)
2559                return 'U';
2560        if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2561                return 'a';
2562        if (sym->st_shndx >= SHN_LORESERVE)
2563                return '?';
2564        if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2565                return 't';
2566        if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2567            && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2568                if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2569                        return 'r';
2570                else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2571                        return 'g';
2572                else
2573                        return 'd';
2574        }
2575        if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2576                if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2577                        return 's';
2578                else
2579                        return 'b';
2580        }
2581        if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2582                      ".debug")) {
2583                return 'n';
2584        }
2585        return '?';
2586}
2587
2588static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2589                        unsigned int shnum, unsigned int pcpundx)
2590{
2591        const Elf_Shdr *sec;
2592
2593        if (src->st_shndx == SHN_UNDEF
2594            || src->st_shndx >= shnum
2595            || !src->st_name)
2596                return false;
2597
2598#ifdef CONFIG_KALLSYMS_ALL
2599        if (src->st_shndx == pcpundx)
2600                return true;
2601#endif
2602
2603        sec = sechdrs + src->st_shndx;
2604        if (!(sec->sh_flags & SHF_ALLOC)
2605#ifndef CONFIG_KALLSYMS_ALL
2606            || !(sec->sh_flags & SHF_EXECINSTR)
2607#endif
2608            || (sec->sh_entsize & INIT_OFFSET_MASK))
2609                return false;
2610
2611        return true;
2612}
2613
2614/*
2615 * We only allocate and copy the strings needed by the parts of symtab
2616 * we keep.  This is simple, but has the effect of making multiple
2617 * copies of duplicates.  We could be more sophisticated, see
2618 * linux-kernel thread starting with
2619 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2620 */
2621static void layout_symtab(struct module *mod, struct load_info *info)
2622{
2623        Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2624        Elf_Shdr *strsect = info->sechdrs + info->index.str;
2625        const Elf_Sym *src;
2626        unsigned int i, nsrc, ndst, strtab_size = 0;
2627
2628        /* Put symbol section at end of init part of module. */
2629        symsect->sh_flags |= SHF_ALLOC;
2630        symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2631                                         info->index.sym) | INIT_OFFSET_MASK;
2632        pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2633
2634        src = (void *)info->hdr + symsect->sh_offset;
2635        nsrc = symsect->sh_size / sizeof(*src);
2636
2637        /* Compute total space required for the core symbols' strtab. */
2638        for (ndst = i = 0; i < nsrc; i++) {
2639                if (i == 0 || is_livepatch_module(mod) ||
2640                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2641                                   info->index.pcpu)) {
2642                        strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2643                        ndst++;
2644                }
2645        }
2646
2647        /* Append room for core symbols at end of core part. */
2648        info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2649        info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2650        mod->core_layout.size += strtab_size;
2651        info->core_typeoffs = mod->core_layout.size;
2652        mod->core_layout.size += ndst * sizeof(char);
2653        mod->core_layout.size = debug_align(mod->core_layout.size);
2654
2655        /* Put string table section at end of init part of module. */
2656        strsect->sh_flags |= SHF_ALLOC;
2657        strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2658                                         info->index.str) | INIT_OFFSET_MASK;
2659        pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2660
2661        /* We'll tack temporary mod_kallsyms on the end. */
2662        mod->init_layout.size = ALIGN(mod->init_layout.size,
2663                                      __alignof__(struct mod_kallsyms));
2664        info->mod_kallsyms_init_off = mod->init_layout.size;
2665        mod->init_layout.size += sizeof(struct mod_kallsyms);
2666        info->init_typeoffs = mod->init_layout.size;
2667        mod->init_layout.size += nsrc * sizeof(char);
2668        mod->init_layout.size = debug_align(mod->init_layout.size);
2669}
2670
2671/*
2672 * We use the full symtab and strtab which layout_symtab arranged to
2673 * be appended to the init section.  Later we switch to the cut-down
2674 * core-only ones.
2675 */
2676static void add_kallsyms(struct module *mod, const struct load_info *info)
2677{
2678        unsigned int i, ndst;
2679        const Elf_Sym *src;
2680        Elf_Sym *dst;
2681        char *s;
2682        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2683
2684        /* Set up to point into init section. */
2685        mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2686
2687        mod->kallsyms->symtab = (void *)symsec->sh_addr;
2688        mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2689        /* Make sure we get permanent strtab: don't use info->strtab. */
2690        mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2691        mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2692
2693        /*
2694         * Now populate the cut down core kallsyms for after init
2695         * and set types up while we still have access to sections.
2696         */
2697        mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2698        mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2699        mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2700        src = mod->kallsyms->symtab;
2701        for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2702                mod->kallsyms->typetab[i] = elf_type(src + i, info);
2703                if (i == 0 || is_livepatch_module(mod) ||
2704                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2705                                   info->index.pcpu)) {
2706                        mod->core_kallsyms.typetab[ndst] =
2707                            mod->kallsyms->typetab[i];
2708                        dst[ndst] = src[i];
2709                        dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2710                        s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2711                                     KSYM_NAME_LEN) + 1;
2712                }
2713        }
2714        mod->core_kallsyms.num_symtab = ndst;
2715}
2716#else
2717static inline void layout_symtab(struct module *mod, struct load_info *info)
2718{
2719}
2720
2721static void add_kallsyms(struct module *mod, const struct load_info *info)
2722{
2723}
2724#endif /* CONFIG_KALLSYMS */
2725
2726static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2727{
2728        if (!debug)
2729                return;
2730        ddebug_add_module(debug, num, mod->name);
2731}
2732
2733static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2734{
2735        if (debug)
2736                ddebug_remove_module(mod->name);
2737}
2738
2739void * __weak module_alloc(unsigned long size)
2740{
2741        return vmalloc_exec(size);
2742}
2743
2744bool __weak module_exit_section(const char *name)
2745{
2746        return strstarts(name, ".exit");
2747}
2748
2749#ifdef CONFIG_DEBUG_KMEMLEAK
2750static void kmemleak_load_module(const struct module *mod,
2751                                 const struct load_info *info)
2752{
2753        unsigned int i;
2754
2755        /* only scan the sections containing data */
2756        kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2757
2758        for (i = 1; i < info->hdr->e_shnum; i++) {
2759                /* Scan all writable sections that's not executable */
2760                if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2761                    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2762                    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2763                        continue;
2764
2765                kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2766                                   info->sechdrs[i].sh_size, GFP_KERNEL);
2767        }
2768}
2769#else
2770static inline void kmemleak_load_module(const struct module *mod,
2771                                        const struct load_info *info)
2772{
2773}
2774#endif
2775
2776#ifdef CONFIG_MODULE_SIG
2777static int module_sig_check(struct load_info *info, int flags)
2778{
2779        int err = -ENOKEY;
2780        const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2781        const void *mod = info->hdr;
2782
2783        /*
2784         * Require flags == 0, as a module with version information
2785         * removed is no longer the module that was signed
2786         */
2787        if (flags == 0 &&
2788            info->len > markerlen &&
2789            memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2790                /* We truncate the module to discard the signature */
2791                info->len -= markerlen;
2792                err = mod_verify_sig(mod, info);
2793        }
2794
2795        if (!err) {
2796                info->sig_ok = true;
2797                return 0;
2798        }
2799
2800        /* Not having a signature is only an error if we're strict. */
2801        if (err == -ENOKEY && !is_module_sig_enforced())
2802                err = 0;
2803
2804        return err;
2805}
2806#else /* !CONFIG_MODULE_SIG */
2807static int module_sig_check(struct load_info *info, int flags)
2808{
2809        return 0;
2810}
2811#endif /* !CONFIG_MODULE_SIG */
2812
2813/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2814static int elf_header_check(struct load_info *info)
2815{
2816        if (info->len < sizeof(*(info->hdr)))
2817                return -ENOEXEC;
2818
2819        if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2820            || info->hdr->e_type != ET_REL
2821            || !elf_check_arch(info->hdr)
2822            || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2823                return -ENOEXEC;
2824
2825        if (info->hdr->e_shoff >= info->len
2826            || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2827                info->len - info->hdr->e_shoff))
2828                return -ENOEXEC;
2829
2830        return 0;
2831}
2832
2833#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2834
2835static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2836{
2837        do {
2838                unsigned long n = min(len, COPY_CHUNK_SIZE);
2839
2840                if (copy_from_user(dst, usrc, n) != 0)
2841                        return -EFAULT;
2842                cond_resched();
2843                dst += n;
2844                usrc += n;
2845                len -= n;
2846        } while (len);
2847        return 0;
2848}
2849
2850#ifdef CONFIG_LIVEPATCH
2851static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2852{
2853        if (get_modinfo(info, "livepatch")) {
2854                mod->klp = true;
2855                add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2856                pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2857                               mod->name);
2858        }
2859
2860        return 0;
2861}
2862#else /* !CONFIG_LIVEPATCH */
2863static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2864{
2865        if (get_modinfo(info, "livepatch")) {
2866                pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2867                       mod->name);
2868                return -ENOEXEC;
2869        }
2870
2871        return 0;
2872}
2873#endif /* CONFIG_LIVEPATCH */
2874
2875static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2876{
2877        if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2878                return;
2879
2880        pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2881                mod->name);
2882}
2883
2884/* Sets info->hdr and info->len. */
2885static int copy_module_from_user(const void __user *umod, unsigned long len,
2886                                  struct load_info *info)
2887{
2888        int err;
2889
2890        info->len = len;
2891        if (info->len < sizeof(*(info->hdr)))
2892                return -ENOEXEC;
2893
2894        err = security_kernel_load_data(LOADING_MODULE);
2895        if (err)
2896                return err;
2897
2898        /* Suck in entire file: we'll want most of it. */
2899        info->hdr = __vmalloc(info->len,
2900                        GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2901        if (!info->hdr)
2902                return -ENOMEM;
2903
2904        if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2905                vfree(info->hdr);
2906                return -EFAULT;
2907        }
2908
2909        return 0;
2910}
2911
2912static void free_copy(struct load_info *info)
2913{
2914        vfree(info->hdr);
2915}
2916
2917static int rewrite_section_headers(struct load_info *info, int flags)
2918{
2919        unsigned int i;
2920
2921        /* This should always be true, but let's be sure. */
2922        info->sechdrs[0].sh_addr = 0;
2923
2924        for (i = 1; i < info->hdr->e_shnum; i++) {
2925                Elf_Shdr *shdr = &info->sechdrs[i];
2926                if (shdr->sh_type != SHT_NOBITS
2927                    && info->len < shdr->sh_offset + shdr->sh_size) {
2928                        pr_err("Module len %lu truncated\n", info->len);
2929                        return -ENOEXEC;
2930                }
2931
2932                /* Mark all sections sh_addr with their address in the
2933                   temporary image. */
2934                shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2935
2936#ifndef CONFIG_MODULE_UNLOAD
2937                /* Don't load .exit sections */
2938                if (module_exit_section(info->secstrings+shdr->sh_name))
2939                        shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2940#endif
2941        }
2942
2943        /* Track but don't keep modinfo and version sections. */
2944        info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2945        info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2946
2947        return 0;
2948}
2949
2950/*
2951 * Set up our basic convenience variables (pointers to section headers,
2952 * search for module section index etc), and do some basic section
2953 * verification.
2954 *
2955 * Set info->mod to the temporary copy of the module in info->hdr. The final one
2956 * will be allocated in move_module().
2957 */
2958static int setup_load_info(struct load_info *info, int flags)
2959{
2960        unsigned int i;
2961
2962        /* Set up the convenience variables */
2963        info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2964        info->secstrings = (void *)info->hdr
2965                + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2966
2967        /* Try to find a name early so we can log errors with a module name */
2968        info->index.info = find_sec(info, ".modinfo");
2969        if (!info->index.info)
2970                info->name = "(missing .modinfo section)";
2971        else
2972                info->name = get_modinfo(info, "name");
2973
2974        /* Find internal symbols and strings. */
2975        for (i = 1; i < info->hdr->e_shnum; i++) {
2976                if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2977                        info->index.sym = i;
2978                        info->index.str = info->sechdrs[i].sh_link;
2979                        info->strtab = (char *)info->hdr
2980                                + info->sechdrs[info->index.str].sh_offset;
2981                        break;
2982                }
2983        }
2984
2985        if (info->index.sym == 0) {
2986                pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2987                return -ENOEXEC;
2988        }
2989
2990        info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2991        if (!info->index.mod) {
2992                pr_warn("%s: No module found in object\n",
2993                        info->name ?: "(missing .modinfo name field)");
2994                return -ENOEXEC;
2995        }
2996        /* This is temporary: point mod into copy of data. */
2997        info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
2998
2999        /*
3000         * If we didn't load the .modinfo 'name' field earlier, fall back to
3001         * on-disk struct mod 'name' field.
3002         */
3003        if (!info->name)
3004                info->name = info->mod->name;
3005
3006        if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3007                info->index.vers = 0; /* Pretend no __versions section! */
3008        else
3009                info->index.vers = find_sec(info, "__versions");
3010
3011        info->index.pcpu = find_pcpusec(info);
3012
3013        return 0;
3014}
3015
3016static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3017{
3018        const char *modmagic = get_modinfo(info, "vermagic");
3019        int err;
3020
3021        if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3022                modmagic = NULL;
3023
3024        /* This is allowed: modprobe --force will invalidate it. */
3025        if (!modmagic) {
3026                err = try_to_force_load(mod, "bad vermagic");
3027                if (err)
3028                        return err;
3029        } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3030                pr_err("%s: version magic '%s' should be '%s'\n",
3031                       info->name, modmagic, vermagic);
3032                return -ENOEXEC;
3033        }
3034
3035        if (!get_modinfo(info, "intree")) {
3036                if (!test_taint(TAINT_OOT_MODULE))
3037                        pr_warn("%s: loading out-of-tree module taints kernel.\n",
3038                                mod->name);
3039                add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3040        }
3041
3042        check_modinfo_retpoline(mod, info);
3043
3044        if (get_modinfo(info, "staging")) {
3045                add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3046                pr_warn("%s: module is from the staging directory, the quality "
3047                        "is unknown, you have been warned.\n", mod->name);
3048        }
3049
3050        err = check_modinfo_livepatch(mod, info);
3051        if (err)
3052                return err;
3053
3054        /* Set up license info based on the info section */
3055        set_license(mod, get_modinfo(info, "license"));
3056
3057        return 0;
3058}
3059
3060static int find_module_sections(struct module *mod, struct load_info *info)
3061{
3062        mod->kp = section_objs(info, "__param",
3063                               sizeof(*mod->kp), &mod->num_kp);
3064        mod->syms = section_objs(info, "__ksymtab",
3065                                 sizeof(*mod->syms), &mod->num_syms);
3066        mod->crcs = section_addr(info, "__kcrctab");
3067        mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3068                                     sizeof(*mod->gpl_syms),
3069                                     &mod->num_gpl_syms);
3070        mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3071        mod->gpl_future_syms = section_objs(info,
3072                                            "__ksymtab_gpl_future",
3073                                            sizeof(*mod->gpl_future_syms),
3074                                            &mod->num_gpl_future_syms);
3075        mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3076
3077#ifdef CONFIG_UNUSED_SYMBOLS
3078        mod->unused_syms = section_objs(info, "__ksymtab_unused",
3079                                        sizeof(*mod->unused_syms),
3080                                        &mod->num_unused_syms);
3081        mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3082        mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3083                                            sizeof(*mod->unused_gpl_syms),
3084                                            &mod->num_unused_gpl_syms);
3085        mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3086#endif
3087#ifdef CONFIG_CONSTRUCTORS
3088        mod->ctors = section_objs(info, ".ctors",
3089                                  sizeof(*mod->ctors), &mod->num_ctors);
3090        if (!mod->ctors)
3091                mod->ctors = section_objs(info, ".init_array",
3092                                sizeof(*mod->ctors), &mod->num_ctors);
3093        else if (find_sec(info, ".init_array")) {
3094                /*
3095                 * This shouldn't happen with same compiler and binutils
3096                 * building all parts of the module.
3097                 */
3098                pr_warn("%s: has both .ctors and .init_array.\n",
3099                       mod->name);
3100                return -EINVAL;
3101        }
3102#endif
3103
3104#ifdef CONFIG_TRACEPOINTS
3105        mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3106                                             sizeof(*mod->tracepoints_ptrs),
3107                                             &mod->num_tracepoints);
3108#endif
3109#ifdef CONFIG_TREE_SRCU
3110        mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3111                                             sizeof(*mod->srcu_struct_ptrs),
3112                                             &mod->num_srcu_structs);
3113#endif
3114#ifdef CONFIG_BPF_EVENTS
3115        mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3116                                           sizeof(*mod->bpf_raw_events),
3117                                           &mod->num_bpf_raw_events);
3118#endif
3119#ifdef CONFIG_JUMP_LABEL
3120        mod->jump_entries = section_objs(info, "__jump_table",
3121                                        sizeof(*mod->jump_entries),
3122                                        &mod->num_jump_entries);
3123#endif
3124#ifdef CONFIG_EVENT_TRACING
3125        mod->trace_events = section_objs(info, "_ftrace_events",
3126                                         sizeof(*mod->trace_events),
3127                                         &mod->num_trace_events);
3128        mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3129                                        sizeof(*mod->trace_evals),
3130                                        &mod->num_trace_evals);
3131#endif
3132#ifdef CONFIG_TRACING
3133        mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3134                                         sizeof(*mod->trace_bprintk_fmt_start),
3135                                         &mod->num_trace_bprintk_fmt);
3136#endif
3137#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3138        /* sechdrs[0].sh_size is always zero */
3139        mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3140                                             sizeof(*mod->ftrace_callsites),
3141                                             &mod->num_ftrace_callsites);
3142#endif
3143#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3144        mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3145                                            sizeof(*mod->ei_funcs),
3146                                            &mod->num_ei_funcs);
3147#endif
3148        mod->extable = section_objs(info, "__ex_table",
3149                                    sizeof(*mod->extable), &mod->num_exentries);
3150
3151        if (section_addr(info, "__obsparm"))
3152                pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3153
3154        info->debug = section_objs(info, "__verbose",
3155                                   sizeof(*info->debug), &info->num_debug);
3156
3157        return 0;
3158}
3159
3160static int move_module(struct module *mod, struct load_info *info)
3161{
3162        int i;
3163        void *ptr;
3164
3165        /* Do the allocs. */
3166        ptr = module_alloc(mod->core_layout.size);
3167        /*
3168         * The pointer to this block is stored in the module structure
3169         * which is inside the block. Just mark it as not being a
3170         * leak.
3171         */
3172        kmemleak_not_leak(ptr);
3173        if (!ptr)
3174                return -ENOMEM;
3175
3176        memset(ptr, 0, mod->core_layout.size);
3177        mod->core_layout.base = ptr;
3178
3179        if (mod->init_layout.size) {
3180                ptr = module_alloc(mod->init_layout.size);
3181                /*
3182                 * The pointer to this block is stored in the module structure
3183                 * which is inside the block. This block doesn't need to be
3184                 * scanned as it contains data and code that will be freed
3185                 * after the module is initialized.
3186                 */
3187                kmemleak_ignore(ptr);
3188                if (!ptr) {
3189                        module_memfree(mod->core_layout.base);
3190                        return -ENOMEM;
3191                }
3192                memset(ptr, 0, mod->init_layout.size);
3193                mod->init_layout.base = ptr;
3194        } else
3195                mod->init_layout.base = NULL;
3196
3197        /* Transfer each section which specifies SHF_ALLOC */
3198        pr_debug("final section addresses:\n");
3199        for (i = 0; i < info->hdr->e_shnum; i++) {
3200                void *dest;
3201                Elf_Shdr *shdr = &info->sechdrs[i];
3202
3203                if (!(shdr->sh_flags & SHF_ALLOC))
3204                        continue;
3205
3206                if (shdr->sh_entsize & INIT_OFFSET_MASK)
3207                        dest = mod->init_layout.base
3208                                + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3209                else
3210                        dest = mod->core_layout.base + shdr->sh_entsize;
3211
3212                if (shdr->sh_type != SHT_NOBITS)
3213                        memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3214                /* Update sh_addr to point to copy in image. */
3215                shdr->sh_addr = (unsigned long)dest;
3216                pr_debug("\t0x%lx %s\n",
3217                         (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3218        }
3219
3220        return 0;
3221}
3222
3223static int check_module_license_and_versions(struct module *mod)
3224{
3225        int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3226
3227        /*
3228         * ndiswrapper is under GPL by itself, but loads proprietary modules.
3229         * Don't use add_taint_module(), as it would prevent ndiswrapper from
3230         * using GPL-only symbols it needs.
3231         */
3232        if (strcmp(mod->name, "ndiswrapper") == 0)
3233                add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3234
3235        /* driverloader was caught wrongly pretending to be under GPL */
3236        if (strcmp(mod->name, "driverloader") == 0)
3237                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3238                                 LOCKDEP_NOW_UNRELIABLE);
3239
3240        /* lve claims to be GPL but upstream won't provide source */
3241        if (strcmp(mod->name, "lve") == 0)
3242                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3243                                 LOCKDEP_NOW_UNRELIABLE);
3244
3245        if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3246                pr_warn("%s: module license taints kernel.\n", mod->name);
3247
3248#ifdef CONFIG_MODVERSIONS
3249        if ((mod->num_syms && !mod->crcs)
3250            || (mod->num_gpl_syms && !mod->gpl_crcs)
3251            || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3252#ifdef CONFIG_UNUSED_SYMBOLS
3253            || (mod->num_unused_syms && !mod->unused_crcs)
3254            || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3255#endif
3256                ) {
3257                return try_to_force_load(mod,
3258                                         "no versions for exported symbols");
3259        }
3260#endif
3261        return 0;
3262}
3263
3264static void flush_module_icache(const struct module *mod)
3265{
3266        mm_segment_t old_fs;
3267
3268        /* flush the icache in correct context */
3269        old_fs = get_fs();
3270        set_fs(KERNEL_DS);
3271
3272        /*
3273         * Flush the instruction cache, since we've played with text.
3274         * Do it before processing of module parameters, so the module
3275         * can provide parameter accessor functions of its own.
3276         */
3277        if (mod->init_layout.base)
3278                flush_icache_range((unsigned long)mod->init_layout.base,
3279                                   (unsigned long)mod->init_layout.base
3280                                   + mod->init_layout.size);
3281        flush_icache_range((unsigned long)mod->core_layout.base,
3282                           (unsigned long)mod->core_layout.base + mod->core_layout.size);
3283
3284        set_fs(old_fs);
3285}
3286
3287int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3288                                     Elf_Shdr *sechdrs,
3289                                     char *secstrings,
3290                                     struct module *mod)
3291{
3292        return 0;
3293}
3294
3295/* module_blacklist is a comma-separated list of module names */
3296static char *module_blacklist;
3297static bool blacklisted(const char *module_name)
3298{
3299        const char *p;
3300        size_t len;
3301
3302        if (!module_blacklist)
3303                return false;
3304
3305        for (p = module_blacklist; *p; p += len) {
3306                len = strcspn(p, ",");
3307                if (strlen(module_name) == len && !memcmp(module_name, p, len))
3308                        return true;
3309                if (p[len] == ',')
3310                        len++;
3311        }
3312        return false;
3313}
3314core_param(module_blacklist, module_blacklist, charp, 0400);
3315
3316static struct module *layout_and_allocate(struct load_info *info, int flags)
3317{
3318        struct module *mod;
3319        unsigned int ndx;
3320        int err;
3321
3322        err = check_modinfo(info->mod, info, flags);
3323        if (err)
3324                return ERR_PTR(err);
3325
3326        /* Allow arches to frob section contents and sizes.  */
3327        err = module_frob_arch_sections(info->hdr, info->sechdrs,
3328                                        info->secstrings, info->mod);
3329        if (err < 0)
3330                return ERR_PTR(err);
3331
3332        /* We will do a special allocation for per-cpu sections later. */
3333        info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3334
3335        /*
3336         * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3337         * layout_sections() can put it in the right place.
3338         * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3339         */
3340        ndx = find_sec(info, ".data..ro_after_init");
3341        if (ndx)
3342                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3343        /*
3344         * Mark the __jump_table section as ro_after_init as well: these data
3345         * structures are never modified, with the exception of entries that
3346         * refer to code in the __init section, which are annotated as such
3347         * at module load time.
3348         */
3349        ndx = find_sec(info, "__jump_table");
3350        if (ndx)
3351                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3352
3353        /* Determine total sizes, and put offsets in sh_entsize.  For now
3354           this is done generically; there doesn't appear to be any
3355           special cases for the architectures. */
3356        layout_sections(info->mod, info);
3357        layout_symtab(info->mod, info);
3358
3359        /* Allocate and move to the final place */
3360        err = move_module(info->mod, info);
3361        if (err)
3362                return ERR_PTR(err);
3363
3364        /* Module has been copied to its final place now: return it. */
3365        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3366        kmemleak_load_module(mod, info);
3367        return mod;
3368}
3369
3370/* mod is no longer valid after this! */
3371static void module_deallocate(struct module *mod, struct load_info *info)
3372{
3373        percpu_modfree(mod);
3374        module_arch_freeing_init(mod);
3375        module_memfree(mod->init_layout.base);
3376        module_memfree(mod->core_layout.base);
3377}
3378
3379int __weak module_finalize(const Elf_Ehdr *hdr,
3380                           const Elf_Shdr *sechdrs,
3381                           struct module *me)
3382{
3383        return 0;
3384}
3385
3386static int post_relocation(struct module *mod, const struct load_info *info)
3387{
3388        /* Sort exception table now relocations are done. */
3389        sort_extable(mod->extable, mod->extable + mod->num_exentries);
3390
3391        /* Copy relocated percpu area over. */
3392        percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3393                       info->sechdrs[info->index.pcpu].sh_size);
3394
3395        /* Setup kallsyms-specific fields. */
3396        add_kallsyms(mod, info);
3397
3398        /* Arch-specific module finalizing. */
3399        return module_finalize(info->hdr, info->sechdrs, mod);
3400}
3401
3402/* Is this module of this name done loading?  No locks held. */
3403static bool finished_loading(const char *name)
3404{
3405        struct module *mod;
3406        bool ret;
3407
3408        /*
3409         * The module_mutex should not be a heavily contended lock;
3410         * if we get the occasional sleep here, we'll go an extra iteration
3411         * in the wait_event_interruptible(), which is harmless.
3412         */
3413        sched_annotate_sleep();
3414        mutex_lock(&module_mutex);
3415        mod = find_module_all(name, strlen(name), true);
3416        ret = !mod || mod->state == MODULE_STATE_LIVE;
3417        mutex_unlock(&module_mutex);
3418
3419        return ret;
3420}
3421
3422/* Call module constructors. */
3423static void do_mod_ctors(struct module *mod)
3424{
3425#ifdef CONFIG_CONSTRUCTORS
3426        unsigned long i;
3427
3428        for (i = 0; i < mod->num_ctors; i++)
3429                mod->ctors[i]();
3430#endif
3431}
3432
3433/* For freeing module_init on success, in case kallsyms traversing */
3434struct mod_initfree {
3435        struct llist_node node;
3436        void *module_init;
3437};
3438
3439static void do_free_init(struct work_struct *w)
3440{
3441        struct llist_node *pos, *n, *list;
3442        struct mod_initfree *initfree;
3443
3444        list = llist_del_all(&init_free_list);
3445
3446        synchronize_rcu();
3447
3448        llist_for_each_safe(pos, n, list) {
3449                initfree = container_of(pos, struct mod_initfree, node);
3450                module_memfree(initfree->module_init);
3451                kfree(initfree);
3452        }
3453}
3454
3455static int __init modules_wq_init(void)
3456{
3457        INIT_WORK(&init_free_wq, do_free_init);
3458        init_llist_head(&init_free_list);
3459        return 0;
3460}
3461module_init(modules_wq_init);
3462
3463/*
3464 * This is where the real work happens.
3465 *
3466 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3467 * helper command 'lx-symbols'.
3468 */
3469static noinline int do_init_module(struct module *mod)
3470{
3471        int ret = 0;
3472        struct mod_initfree *freeinit;
3473
3474        freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3475        if (!freeinit) {
3476                ret = -ENOMEM;
3477                goto fail;
3478        }
3479        freeinit->module_init = mod->init_layout.base;
3480
3481        /*
3482         * We want to find out whether @mod uses async during init.  Clear
3483         * PF_USED_ASYNC.  async_schedule*() will set it.
3484         */
3485        current->flags &= ~PF_USED_ASYNC;
3486
3487        do_mod_ctors(mod);
3488        /* Start the module */
3489        if (mod->init != NULL)
3490                ret = do_one_initcall(mod->init);
3491        if (ret < 0) {
3492                goto fail_free_freeinit;
3493        }
3494        if (ret > 0) {
3495                pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3496                        "follow 0/-E convention\n"
3497                        "%s: loading module anyway...\n",
3498                        __func__, mod->name, ret, __func__);
3499                dump_stack();
3500        }
3501
3502        /* Now it's a first class citizen! */
3503        mod->state = MODULE_STATE_LIVE;
3504        blocking_notifier_call_chain(&module_notify_list,
3505                                     MODULE_STATE_LIVE, mod);
3506
3507        /*
3508         * We need to finish all async code before the module init sequence
3509         * is done.  This has potential to deadlock.  For example, a newly
3510         * detected block device can trigger request_module() of the
3511         * default iosched from async probing task.  Once userland helper
3512         * reaches here, async_synchronize_full() will wait on the async
3513         * task waiting on request_module() and deadlock.
3514         *
3515         * This deadlock is avoided by perfomring async_synchronize_full()
3516         * iff module init queued any async jobs.  This isn't a full
3517         * solution as it will deadlock the same if module loading from
3518         * async jobs nests more than once; however, due to the various
3519         * constraints, this hack seems to be the best option for now.
3520         * Please refer to the following thread for details.
3521         *
3522         * http://thread.gmane.org/gmane.linux.kernel/1420814
3523         */
3524        if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3525                async_synchronize_full();
3526
3527        ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3528                        mod->init_layout.size);
3529        mutex_lock(&module_mutex);
3530        /* Drop initial reference. */
3531        module_put(mod);
3532        trim_init_extable(mod);
3533#ifdef CONFIG_KALLSYMS
3534        /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3535        rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3536#endif
3537        module_enable_ro(mod, true);
3538        mod_tree_remove_init(mod);
3539        module_arch_freeing_init(mod);
3540        mod->init_layout.base = NULL;
3541        mod->init_layout.size = 0;
3542        mod->init_layout.ro_size = 0;
3543        mod->init_layout.ro_after_init_size = 0;
3544        mod->init_layout.text_size = 0;
3545        /*
3546         * We want to free module_init, but be aware that kallsyms may be
3547         * walking this with preempt disabled.  In all the failure paths, we
3548         * call synchronize_rcu(), but we don't want to slow down the success
3549         * path. module_memfree() cannot be called in an interrupt, so do the
3550         * work and call synchronize_rcu() in a work queue.
3551         *
3552         * Note that module_alloc() on most architectures creates W+X page
3553         * mappings which won't be cleaned up until do_free_init() runs.  Any
3554         * code such as mark_rodata_ro() which depends on those mappings to
3555         * be cleaned up needs to sync with the queued work - ie
3556         * rcu_barrier()
3557         */
3558        if (llist_add(&freeinit->node, &init_free_list))
3559                schedule_work(&init_free_wq);
3560
3561        mutex_unlock(&module_mutex);
3562        wake_up_all(&module_wq);
3563
3564        return 0;
3565
3566fail_free_freeinit:
3567        kfree(freeinit);
3568fail:
3569        /* Try to protect us from buggy refcounters. */
3570        mod->state = MODULE_STATE_GOING;
3571        synchronize_rcu();
3572        module_put(mod);
3573        blocking_notifier_call_chain(&module_notify_list,
3574                                     MODULE_STATE_GOING, mod);
3575        klp_module_going(mod);
3576        ftrace_release_mod(mod);
3577        free_module(mod);
3578        wake_up_all(&module_wq);
3579        return ret;
3580}
3581
3582static int may_init_module(void)
3583{
3584        if (!capable(CAP_SYS_MODULE) || modules_disabled)
3585                return -EPERM;
3586
3587        return 0;
3588}
3589
3590/*
3591 * We try to place it in the list now to make sure it's unique before
3592 * we dedicate too many resources.  In particular, temporary percpu
3593 * memory exhaustion.
3594 */
3595static int add_unformed_module(struct module *mod)
3596{
3597        int err;
3598        struct module *old;
3599
3600        mod->state = MODULE_STATE_UNFORMED;
3601
3602again:
3603        mutex_lock(&module_mutex);
3604        old = find_module_all(mod->name, strlen(mod->name), true);
3605        if (old != NULL) {
3606                if (old->state != MODULE_STATE_LIVE) {
3607                        /* Wait in case it fails to load. */
3608                        mutex_unlock(&module_mutex);
3609                        err = wait_event_interruptible(module_wq,
3610                                               finished_loading(mod->name));
3611                        if (err)
3612                                goto out_unlocked;
3613                        goto again;
3614                }
3615                err = -EEXIST;
3616                goto out;
3617        }
3618        mod_update_bounds(mod);
3619        list_add_rcu(&mod->list, &modules);
3620        mod_tree_insert(mod);
3621        err = 0;
3622
3623out:
3624        mutex_unlock(&module_mutex);
3625out_unlocked:
3626        return err;
3627}
3628
3629static int complete_formation(struct module *mod, struct load_info *info)
3630{
3631        int err;
3632
3633        mutex_lock(&module_mutex);
3634
3635        /* Find duplicate symbols (must be called under lock). */
3636        err = verify_exported_symbols(mod);
3637        if (err < 0)
3638                goto out;
3639
3640        /* This relies on module_mutex for list integrity. */
3641        module_bug_finalize(info->hdr, info->sechdrs, mod);
3642
3643        module_enable_ro(mod, false);
3644        module_enable_nx(mod);
3645        module_enable_x(mod);
3646
3647        /* Mark state as coming so strong_try_module_get() ignores us,
3648         * but kallsyms etc. can see us. */
3649        mod->state = MODULE_STATE_COMING;
3650        mutex_unlock(&module_mutex);
3651
3652        return 0;
3653
3654out:
3655        mutex_unlock(&module_mutex);
3656        return err;
3657}
3658
3659static int prepare_coming_module(struct module *mod)
3660{
3661        int err;
3662
3663        ftrace_module_enable(mod);
3664        err = klp_module_coming(mod);
3665        if (err)
3666                return err;
3667
3668        blocking_notifier_call_chain(&module_notify_list,
3669                                     MODULE_STATE_COMING, mod);
3670        return 0;
3671}
3672
3673static int unknown_module_param_cb(char *param, char *val, const char *modname,
3674                                   void *arg)
3675{
3676        struct module *mod = arg;
3677        int ret;
3678
3679        if (strcmp(param, "async_probe") == 0) {
3680                mod->async_probe_requested = true;
3681                return 0;
3682        }
3683
3684        /* Check for magic 'dyndbg' arg */
3685        ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3686        if (ret != 0)
3687                pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3688        return 0;
3689}
3690
3691/* Allocate and load the module: note that size of section 0 is always
3692   zero, and we rely on this for optional sections. */
3693static int load_module(struct load_info *info, const char __user *uargs,
3694                       int flags)
3695{
3696        struct module *mod;
3697        long err = 0;
3698        char *after_dashes;
3699
3700        err = elf_header_check(info);
3701        if (err)
3702                goto free_copy;
3703
3704        err = setup_load_info(info, flags);
3705        if (err)
3706                goto free_copy;
3707
3708        if (blacklisted(info->name)) {
3709                err = -EPERM;
3710                goto free_copy;
3711        }
3712
3713        err = module_sig_check(info, flags);
3714        if (err)
3715                goto free_copy;
3716
3717        err = rewrite_section_headers(info, flags);
3718        if (err)
3719                goto free_copy;
3720
3721        /* Check module struct version now, before we try to use module. */
3722        if (!check_modstruct_version(info, info->mod)) {
3723                err = -ENOEXEC;
3724                goto free_copy;
3725        }
3726
3727        /* Figure out module layout, and allocate all the memory. */
3728        mod = layout_and_allocate(info, flags);
3729        if (IS_ERR(mod)) {
3730                err = PTR_ERR(mod);
3731                goto free_copy;
3732        }
3733
3734        audit_log_kern_module(mod->name);
3735
3736        /* Reserve our place in the list. */
3737        err = add_unformed_module(mod);
3738        if (err)
3739                goto free_module;
3740
3741#ifdef CONFIG_MODULE_SIG
3742        mod->sig_ok = info->sig_ok;
3743        if (!mod->sig_ok) {
3744                pr_notice_once("%s: module verification failed: signature "
3745                               "and/or required key missing - tainting "
3746                               "kernel\n", mod->name);
3747                add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3748        }
3749#endif
3750
3751        /* To avoid stressing percpu allocator, do this once we're unique. */
3752        err = percpu_modalloc(mod, info);
3753        if (err)
3754                goto unlink_mod;
3755
3756        /* Now module is in final location, initialize linked lists, etc. */
3757        err = module_unload_init(mod);
3758        if (err)
3759                goto unlink_mod;
3760
3761        init_param_lock(mod);
3762
3763        /* Now we've got everything in the final locations, we can
3764         * find optional sections. */
3765        err = find_module_sections(mod, info);
3766        if (err)
3767                goto free_unload;
3768
3769        err = check_module_license_and_versions(mod);
3770        if (err)
3771                goto free_unload;
3772
3773        /* Set up MODINFO_ATTR fields */
3774        setup_modinfo(mod, info);
3775
3776        /* Fix up syms, so that st_value is a pointer to location. */
3777        err = simplify_symbols(mod, info);
3778        if (err < 0)
3779                goto free_modinfo;
3780
3781        err = apply_relocations(mod, info);
3782        if (err < 0)
3783                goto free_modinfo;
3784
3785        err = post_relocation(mod, info);
3786        if (err < 0)
3787                goto free_modinfo;
3788
3789        flush_module_icache(mod);
3790
3791        /* Now copy in args */
3792        mod->args = strndup_user(uargs, ~0UL >> 1);
3793        if (IS_ERR(mod->args)) {
3794                err = PTR_ERR(mod->args);
3795                goto free_arch_cleanup;
3796        }
3797
3798        dynamic_debug_setup(mod, info->debug, info->num_debug);
3799
3800        /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3801        ftrace_module_init(mod);
3802
3803        /* Finally it's fully formed, ready to start executing. */
3804        err = complete_formation(mod, info);
3805        if (err)
3806                goto ddebug_cleanup;
3807
3808        err = prepare_coming_module(mod);
3809        if (err)
3810                goto bug_cleanup;
3811
3812        /* Module is ready to execute: parsing args may do that. */
3813        after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3814                                  -32768, 32767, mod,
3815                                  unknown_module_param_cb);
3816        if (IS_ERR(after_dashes)) {
3817                err = PTR_ERR(after_dashes);
3818                goto coming_cleanup;
3819        } else if (after_dashes) {
3820                pr_warn("%s: parameters '%s' after `--' ignored\n",
3821                       mod->name, after_dashes);
3822        }
3823
3824        /* Link in to sysfs. */
3825        err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3826        if (err < 0)
3827                goto coming_cleanup;
3828
3829        if (is_livepatch_module(mod)) {
3830                err = copy_module_elf(mod, info);
3831                if (err < 0)
3832                        goto sysfs_cleanup;
3833        }
3834
3835        /* Get rid of temporary copy. */
3836        free_copy(info);
3837
3838        /* Done! */
3839        trace_module_load(mod);
3840
3841        return do_init_module(mod);
3842
3843 sysfs_cleanup:
3844        mod_sysfs_teardown(mod);
3845 coming_cleanup:
3846        mod->state = MODULE_STATE_GOING;
3847        destroy_params(mod->kp, mod->num_kp);
3848        blocking_notifier_call_chain(&module_notify_list,
3849                                     MODULE_STATE_GOING, mod);
3850        klp_module_going(mod);
3851 bug_cleanup:
3852        /* module_bug_cleanup needs module_mutex protection */
3853        mutex_lock(&module_mutex);
3854        module_bug_cleanup(mod);
3855        mutex_unlock(&module_mutex);
3856
3857 ddebug_cleanup:
3858        ftrace_release_mod(mod);
3859        dynamic_debug_remove(mod, info->debug);
3860        synchronize_rcu();
3861        kfree(mod->args);
3862 free_arch_cleanup:
3863        module_arch_cleanup(mod);
3864 free_modinfo:
3865        free_modinfo(mod);
3866 free_unload:
3867        module_unload_free(mod);
3868 unlink_mod:
3869        mutex_lock(&module_mutex);
3870        /* Unlink carefully: kallsyms could be walking list. */
3871        list_del_rcu(&mod->list);
3872        mod_tree_remove(mod);
3873        wake_up_all(&module_wq);
3874        /* Wait for RCU-sched synchronizing before releasing mod->list. */
3875        synchronize_rcu();
3876        mutex_unlock(&module_mutex);
3877 free_module:
3878        /* Free lock-classes; relies on the preceding sync_rcu() */
3879        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3880
3881        module_deallocate(mod, info);
3882 free_copy:
3883        free_copy(info);
3884        return err;
3885}
3886
3887SYSCALL_DEFINE3(init_module, void __user *, umod,
3888                unsigned long, len, const char __user *, uargs)
3889{
3890        int err;
3891        struct load_info info = { };
3892
3893        err = may_init_module();
3894        if (err)
3895                return err;
3896
3897        pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3898               umod, len, uargs);
3899
3900        err = copy_module_from_user(umod, len, &info);
3901        if (err)
3902                return err;
3903
3904        return load_module(&info, uargs, 0);
3905}
3906
3907SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3908{
3909        struct load_info info = { };
3910        loff_t size;
3911        void *hdr;
3912        int err;
3913
3914        err = may_init_module();
3915        if (err)
3916                return err;
3917
3918        pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3919
3920        if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3921                      |MODULE_INIT_IGNORE_VERMAGIC))
3922                return -EINVAL;
3923
3924        err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3925                                       READING_MODULE);
3926        if (err)
3927                return err;
3928        info.hdr = hdr;
3929        info.len = size;
3930
3931        return load_module(&info, uargs, flags);
3932}
3933
3934static inline int within(unsigned long addr, void *start, unsigned long size)
3935{
3936        return ((void *)addr >= start && (void *)addr < start + size);
3937}
3938
3939#ifdef CONFIG_KALLSYMS
3940/*
3941 * This ignores the intensely annoying "mapping symbols" found
3942 * in ARM ELF files: $a, $t and $d.
3943 */
3944static inline int is_arm_mapping_symbol(const char *str)
3945{
3946        if (str[0] == '.' && str[1] == 'L')
3947                return true;
3948        return str[0] == '$' && strchr("axtd", str[1])
3949               && (str[2] == '\0' || str[2] == '.');
3950}
3951
3952static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
3953{
3954        return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3955}
3956
3957/*
3958 * Given a module and address, find the corresponding symbol and return its name
3959 * while providing its size and offset if needed.
3960 */
3961static const char *find_kallsyms_symbol(struct module *mod,
3962                                        unsigned long addr,
3963                                        unsigned long *size,
3964                                        unsigned long *offset)
3965{
3966        unsigned int i, best = 0;
3967        unsigned long nextval, bestval;
3968        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3969
3970        /* At worse, next value is at end of module */
3971        if (within_module_init(addr, mod))
3972                nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3973        else
3974                nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3975
3976        bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
3977
3978        /* Scan for closest preceding symbol, and next symbol. (ELF
3979           starts real symbols at 1). */
3980        for (i = 1; i < kallsyms->num_symtab; i++) {
3981                const Elf_Sym *sym = &kallsyms->symtab[i];
3982                unsigned long thisval = kallsyms_symbol_value(sym);
3983
3984                if (sym->st_shndx == SHN_UNDEF)
3985                        continue;
3986
3987                /* We ignore unnamed symbols: they're uninformative
3988                 * and inserted at a whim. */
3989                if (*kallsyms_symbol_name(kallsyms, i) == '\0'
3990                    || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
3991                        continue;
3992
3993                if (thisval <= addr && thisval > bestval) {
3994                        best = i;
3995                        bestval = thisval;
3996                }
3997                if (thisval > addr && thisval < nextval)
3998                        nextval = thisval;
3999        }
4000
4001        if (!best)
4002                return NULL;
4003
4004        if (size)
4005                *size = nextval - bestval;
4006        if (offset)
4007                *offset = addr - bestval;
4008
4009        return kallsyms_symbol_name(kallsyms, best);
4010}
4011
4012void * __weak dereference_module_function_descriptor(struct module *mod,
4013                                                     void *ptr)
4014{
4015        return ptr;
4016}
4017
4018/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
4019 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4020const char *module_address_lookup(unsigned long addr,
4021                            unsigned long *size,
4022                            unsigned long *offset,
4023                            char **modname,
4024                            char *namebuf)
4025{
4026        const char *ret = NULL;
4027        struct module *mod;
4028
4029        preempt_disable();
4030        mod = __module_address(addr);
4031        if (mod) {
4032                if (modname)
4033                        *modname = mod->name;
4034
4035                ret = find_kallsyms_symbol(mod, addr, size, offset);
4036        }
4037        /* Make a copy in here where it's safe */
4038        if (ret) {
4039                strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4040                ret = namebuf;
4041        }
4042        preempt_enable();
4043
4044        return ret;
4045}
4046
4047int lookup_module_symbol_name(unsigned long addr, char *symname)
4048{
4049        struct module *mod;
4050
4051        preempt_disable();
4052        list_for_each_entry_rcu(mod, &modules, list) {
4053                if (mod->state == MODULE_STATE_UNFORMED)
4054                        continue;
4055                if (within_module(addr, mod)) {
4056                        const char *sym;
4057
4058                        sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4059                        if (!sym)
4060                                goto out;
4061
4062                        strlcpy(symname, sym, KSYM_NAME_LEN);
4063                        preempt_enable();
4064                        return 0;
4065                }
4066        }
4067out:
4068        preempt_enable();
4069        return -ERANGE;
4070}
4071
4072int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4073                        unsigned long *offset, char *modname, char *name)
4074{
4075        struct module *mod;
4076
4077        preempt_disable();
4078        list_for_each_entry_rcu(mod, &modules, list) {
4079                if (mod->state == MODULE_STATE_UNFORMED)
4080                        continue;
4081                if (within_module(addr, mod)) {
4082                        const char *sym;
4083
4084                        sym = find_kallsyms_symbol(mod, addr, size, offset);
4085                        if (!sym)
4086                                goto out;
4087                        if (modname)
4088                                strlcpy(modname, mod->name, MODULE_NAME_LEN);
4089                        if (name)
4090                                strlcpy(name, sym, KSYM_NAME_LEN);
4091                        preempt_enable();
4092                        return 0;
4093                }
4094        }
4095out:
4096        preempt_enable();
4097        return -ERANGE;
4098}
4099
4100int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4101                        char *name, char *module_name, int *exported)
4102{
4103        struct module *mod;
4104
4105        preempt_disable();
4106        list_for_each_entry_rcu(mod, &modules, list) {
4107                struct mod_kallsyms *kallsyms;
4108
4109                if (mod->state == MODULE_STATE_UNFORMED)
4110                        continue;
4111                kallsyms = rcu_dereference_sched(mod->kallsyms);
4112                if (symnum < kallsyms->num_symtab) {
4113                        const Elf_Sym *sym = &kallsyms->symtab[symnum];
4114
4115                        *value = kallsyms_symbol_value(sym);
4116                        *type = kallsyms->typetab[symnum];
4117                        strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4118                        strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4119                        *exported = is_exported(name, *value, mod);
4120                        preempt_enable();
4121                        return 0;
4122                }
4123                symnum -= kallsyms->num_symtab;
4124        }
4125        preempt_enable();
4126        return -ERANGE;
4127}
4128
4129/* Given a module and name of symbol, find and return the symbol's value */
4130static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4131{
4132        unsigned int i;
4133        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4134
4135        for (i = 0; i < kallsyms->num_symtab; i++) {
4136                const Elf_Sym *sym = &kallsyms->symtab[i];
4137
4138                if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4139                    sym->st_shndx != SHN_UNDEF)
4140                        return kallsyms_symbol_value(sym);
4141        }
4142        return 0;
4143}
4144
4145/* Look for this name: can be of form module:name. */
4146unsigned long module_kallsyms_lookup_name(const char *name)
4147{
4148        struct module *mod;
4149        char *colon;
4150        unsigned long ret = 0;
4151
4152        /* Don't lock: we're in enough trouble already. */
4153        preempt_disable();
4154        if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4155                if ((mod = find_module_all(name, colon - name, false)) != NULL)
4156                        ret = find_kallsyms_symbol_value(mod, colon+1);
4157        } else {
4158                list_for_each_entry_rcu(mod, &modules, list) {
4159                        if (mod->state == MODULE_STATE_UNFORMED)
4160                                continue;
4161                        if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4162                                break;
4163                }
4164        }
4165        preempt_enable();
4166        return ret;
4167}
4168
4169int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4170                                             struct module *, unsigned long),
4171                                   void *data)
4172{
4173        struct module *mod;
4174        unsigned int i;
4175        int ret;
4176
4177        module_assert_mutex();
4178
4179        list_for_each_entry(mod, &modules, list) {
4180                /* We hold module_mutex: no need for rcu_dereference_sched */
4181                struct mod_kallsyms *kallsyms = mod->kallsyms;
4182
4183                if (mod->state == MODULE_STATE_UNFORMED)
4184                        continue;
4185                for (i = 0; i < kallsyms->num_symtab; i++) {
4186                        const Elf_Sym *sym = &kallsyms->symtab[i];
4187
4188                        if (sym->st_shndx == SHN_UNDEF)
4189                                continue;
4190
4191                        ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4192                                 mod, kallsyms_symbol_value(sym));
4193                        if (ret != 0)
4194                                return ret;
4195                }
4196        }
4197        return 0;
4198}
4199#endif /* CONFIG_KALLSYMS */
4200
4201/* Maximum number of characters written by module_flags() */
4202#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4203
4204/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4205static char *module_flags(struct module *mod, char *buf)
4206{
4207        int bx = 0;
4208
4209        BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4210        if (mod->taints ||
4211            mod->state == MODULE_STATE_GOING ||
4212            mod->state == MODULE_STATE_COMING) {
4213                buf[bx++] = '(';
4214                bx += module_flags_taint(mod, buf + bx);
4215                /* Show a - for module-is-being-unloaded */
4216                if (mod->state == MODULE_STATE_GOING)
4217                        buf[bx++] = '-';
4218                /* Show a + for module-is-being-loaded */
4219                if (mod->state == MODULE_STATE_COMING)
4220                        buf[bx++] = '+';
4221                buf[bx++] = ')';
4222        }
4223        buf[bx] = '\0';
4224
4225        return buf;
4226}
4227
4228#ifdef CONFIG_PROC_FS
4229/* Called by the /proc file system to return a list of modules. */
4230static void *m_start(struct seq_file *m, loff_t *pos)
4231{
4232        mutex_lock(&module_mutex);
4233        return seq_list_start(&modules, *pos);
4234}
4235
4236static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4237{
4238        return seq_list_next(p, &modules, pos);
4239}
4240
4241static void m_stop(struct seq_file *m, void *p)
4242{
4243        mutex_unlock(&module_mutex);
4244}
4245
4246static int m_show(struct seq_file *m, void *p)
4247{
4248        struct module *mod = list_entry(p, struct module, list);
4249        char buf[MODULE_FLAGS_BUF_SIZE];
4250        void *value;
4251
4252        /* We always ignore unformed modules. */
4253        if (mod->state == MODULE_STATE_UNFORMED)
4254                return 0;
4255
4256        seq_printf(m, "%s %u",
4257                   mod->name, mod->init_layout.size + mod->core_layout.size);
4258        print_unload_info(m, mod);
4259
4260        /* Informative for users. */
4261        seq_printf(m, " %s",
4262                   mod->state == MODULE_STATE_GOING ? "Unloading" :
4263                   mod->state == MODULE_STATE_COMING ? "Loading" :
4264                   "Live");
4265        /* Used by oprofile and other similar tools. */
4266        value = m->private ? NULL : mod->core_layout.base;
4267        seq_printf(m, " 0x%px", value);
4268
4269        /* Taints info */
4270        if (mod->taints)
4271                seq_printf(m, " %s", module_flags(mod, buf));
4272
4273        seq_puts(m, "\n");
4274        return 0;
4275}
4276
4277/* Format: modulename size refcount deps address
4278
4279   Where refcount is a number or -, and deps is a comma-separated list
4280   of depends or -.
4281*/
4282static const struct seq_operations modules_op = {
4283        .start  = m_start,
4284        .next   = m_next,
4285        .stop   = m_stop,
4286        .show   = m_show
4287};
4288
4289/*
4290 * This also sets the "private" pointer to non-NULL if the
4291 * kernel pointers should be hidden (so you can just test
4292 * "m->private" to see if you should keep the values private).
4293 *
4294 * We use the same logic as for /proc/kallsyms.
4295 */
4296static int modules_open(struct inode *inode, struct file *file)
4297{
4298        int err = seq_open(file, &modules_op);
4299
4300        if (!err) {
4301                struct seq_file *m = file->private_data;
4302                m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4303        }
4304
4305        return err;
4306}
4307
4308static const struct file_operations proc_modules_operations = {
4309        .open           = modules_open,
4310        .read           = seq_read,
4311        .llseek         = seq_lseek,
4312        .release        = seq_release,
4313};
4314
4315static int __init proc_modules_init(void)
4316{
4317        proc_create("modules", 0, NULL, &proc_modules_operations);
4318        return 0;
4319}
4320module_init(proc_modules_init);
4321#endif
4322
4323/* Given an address, look for it in the module exception tables. */
4324const struct exception_table_entry *search_module_extables(unsigned long addr)
4325{
4326        const struct exception_table_entry *e = NULL;
4327        struct module *mod;
4328
4329        preempt_disable();
4330        mod = __module_address(addr);
4331        if (!mod)
4332                goto out;
4333
4334        if (!mod->num_exentries)
4335                goto out;
4336
4337        e = search_extable(mod->extable,
4338                           mod->num_exentries,
4339                           addr);
4340out:
4341        preempt_enable();
4342
4343        /*
4344         * Now, if we found one, we are running inside it now, hence
4345         * we cannot unload the module, hence no refcnt needed.
4346         */
4347        return e;
4348}
4349
4350/*
4351 * is_module_address - is this address inside a module?
4352 * @addr: the address to check.
4353 *
4354 * See is_module_text_address() if you simply want to see if the address
4355 * is code (not data).
4356 */
4357bool is_module_address(unsigned long addr)
4358{
4359        bool ret;
4360
4361        preempt_disable();
4362        ret = __module_address(addr) != NULL;
4363        preempt_enable();
4364
4365        return ret;
4366}
4367
4368/*
4369 * __module_address - get the module which contains an address.
4370 * @addr: the address.
4371 *
4372 * Must be called with preempt disabled or module mutex held so that
4373 * module doesn't get freed during this.
4374 */
4375struct module *__module_address(unsigned long addr)
4376{
4377        struct module *mod;
4378
4379        if (addr < module_addr_min || addr > module_addr_max)
4380                return NULL;
4381
4382        module_assert_mutex_or_preempt();
4383
4384        mod = mod_find(addr);
4385        if (mod) {
4386                BUG_ON(!within_module(addr, mod));
4387                if (mod->state == MODULE_STATE_UNFORMED)
4388                        mod = NULL;
4389        }
4390        return mod;
4391}
4392EXPORT_SYMBOL_GPL(__module_address);
4393
4394/*
4395 * is_module_text_address - is this address inside module code?
4396 * @addr: the address to check.
4397 *
4398 * See is_module_address() if you simply want to see if the address is
4399 * anywhere in a module.  See kernel_text_address() for testing if an
4400 * address corresponds to kernel or module code.
4401 */
4402bool is_module_text_address(unsigned long addr)
4403{
4404        bool ret;
4405
4406        preempt_disable();
4407        ret = __module_text_address(addr) != NULL;
4408        preempt_enable();
4409
4410        return ret;
4411}
4412
4413/*
4414 * __module_text_address - get the module whose code contains an address.
4415 * @addr: the address.
4416 *
4417 * Must be called with preempt disabled or module mutex held so that
4418 * module doesn't get freed during this.
4419 */
4420struct module *__module_text_address(unsigned long addr)
4421{
4422        struct module *mod = __module_address(addr);
4423        if (mod) {
4424                /* Make sure it's within the text section. */
4425                if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4426                    && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4427                        mod = NULL;
4428        }
4429        return mod;
4430}
4431EXPORT_SYMBOL_GPL(__module_text_address);
4432
4433/* Don't grab lock, we're oopsing. */
4434void print_modules(void)
4435{
4436        struct module *mod;
4437        char buf[MODULE_FLAGS_BUF_SIZE];
4438
4439        printk(KERN_DEFAULT "Modules linked in:");
4440        /* Most callers should already have preempt disabled, but make sure */
4441        preempt_disable();
4442        list_for_each_entry_rcu(mod, &modules, list) {
4443                if (mod->state == MODULE_STATE_UNFORMED)
4444                        continue;
4445                pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4446        }
4447        preempt_enable();
4448        if (last_unloaded_module[0])
4449                pr_cont(" [last unloaded: %s]", last_unloaded_module);
4450        pr_cont("\n");
4451}
4452
4453#ifdef CONFIG_MODVERSIONS
4454/* Generate the signature for all relevant module structures here.
4455 * If these change, we don't want to try to parse the module. */
4456void module_layout(struct module *mod,
4457                   struct modversion_info *ver,
4458                   struct kernel_param *kp,
4459                   struct kernel_symbol *ks,
4460                   struct tracepoint * const *tp)
4461{
4462}
4463EXPORT_SYMBOL(module_layout);
4464#endif
4465