linux/kernel/module.c
<<
>>
Prefs
   1// SPDX-License-Identifier: GPL-2.0-or-later
   2/*
   3   Copyright (C) 2002 Richard Henderson
   4   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
   5
   6*/
   7#include <linux/export.h>
   8#include <linux/extable.h>
   9#include <linux/moduleloader.h>
  10#include <linux/module_signature.h>
  11#include <linux/trace_events.h>
  12#include <linux/init.h>
  13#include <linux/kallsyms.h>
  14#include <linux/file.h>
  15#include <linux/fs.h>
  16#include <linux/sysfs.h>
  17#include <linux/kernel.h>
  18#include <linux/slab.h>
  19#include <linux/vmalloc.h>
  20#include <linux/elf.h>
  21#include <linux/proc_fs.h>
  22#include <linux/security.h>
  23#include <linux/seq_file.h>
  24#include <linux/syscalls.h>
  25#include <linux/fcntl.h>
  26#include <linux/rcupdate.h>
  27#include <linux/capability.h>
  28#include <linux/cpu.h>
  29#include <linux/moduleparam.h>
  30#include <linux/errno.h>
  31#include <linux/err.h>
  32#include <linux/vermagic.h>
  33#include <linux/notifier.h>
  34#include <linux/sched.h>
  35#include <linux/device.h>
  36#include <linux/string.h>
  37#include <linux/mutex.h>
  38#include <linux/rculist.h>
  39#include <linux/uaccess.h>
  40#include <asm/cacheflush.h>
  41#include <linux/set_memory.h>
  42#include <asm/mmu_context.h>
  43#include <linux/license.h>
  44#include <asm/sections.h>
  45#include <linux/tracepoint.h>
  46#include <linux/ftrace.h>
  47#include <linux/livepatch.h>
  48#include <linux/async.h>
  49#include <linux/percpu.h>
  50#include <linux/kmemleak.h>
  51#include <linux/jump_label.h>
  52#include <linux/pfn.h>
  53#include <linux/bsearch.h>
  54#include <linux/dynamic_debug.h>
  55#include <linux/audit.h>
  56#include <uapi/linux/module.h>
  57#include "module-internal.h"
  58
  59#define CREATE_TRACE_POINTS
  60#include <trace/events/module.h>
  61
  62#ifndef ARCH_SHF_SMALL
  63#define ARCH_SHF_SMALL 0
  64#endif
  65
  66/*
  67 * Modules' sections will be aligned on page boundaries
  68 * to ensure complete separation of code and data, but
  69 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
  70 */
  71#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
  72# define debug_align(X) ALIGN(X, PAGE_SIZE)
  73#else
  74# define debug_align(X) (X)
  75#endif
  76
  77/* If this is set, the section belongs in the init part of the module */
  78#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
  79
  80/*
  81 * Mutex protects:
  82 * 1) List of modules (also safely readable with preempt_disable),
  83 * 2) module_use links,
  84 * 3) module_addr_min/module_addr_max.
  85 * (delete and add uses RCU list operations). */
  86DEFINE_MUTEX(module_mutex);
  87EXPORT_SYMBOL_GPL(module_mutex);
  88static LIST_HEAD(modules);
  89
  90/* Work queue for freeing init sections in success case */
  91static struct work_struct init_free_wq;
  92static struct llist_head init_free_list;
  93
  94#ifdef CONFIG_MODULES_TREE_LOOKUP
  95
  96/*
  97 * Use a latched RB-tree for __module_address(); this allows us to use
  98 * RCU-sched lookups of the address from any context.
  99 *
 100 * This is conditional on PERF_EVENTS || TRACING because those can really hit
 101 * __module_address() hard by doing a lot of stack unwinding; potentially from
 102 * NMI context.
 103 */
 104
 105static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
 106{
 107        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 108
 109        return (unsigned long)layout->base;
 110}
 111
 112static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
 113{
 114        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 115
 116        return (unsigned long)layout->size;
 117}
 118
 119static __always_inline bool
 120mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
 121{
 122        return __mod_tree_val(a) < __mod_tree_val(b);
 123}
 124
 125static __always_inline int
 126mod_tree_comp(void *key, struct latch_tree_node *n)
 127{
 128        unsigned long val = (unsigned long)key;
 129        unsigned long start, end;
 130
 131        start = __mod_tree_val(n);
 132        if (val < start)
 133                return -1;
 134
 135        end = start + __mod_tree_size(n);
 136        if (val >= end)
 137                return 1;
 138
 139        return 0;
 140}
 141
 142static const struct latch_tree_ops mod_tree_ops = {
 143        .less = mod_tree_less,
 144        .comp = mod_tree_comp,
 145};
 146
 147static struct mod_tree_root {
 148        struct latch_tree_root root;
 149        unsigned long addr_min;
 150        unsigned long addr_max;
 151} mod_tree __cacheline_aligned = {
 152        .addr_min = -1UL,
 153};
 154
 155#define module_addr_min mod_tree.addr_min
 156#define module_addr_max mod_tree.addr_max
 157
 158static noinline void __mod_tree_insert(struct mod_tree_node *node)
 159{
 160        latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
 161}
 162
 163static void __mod_tree_remove(struct mod_tree_node *node)
 164{
 165        latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
 166}
 167
 168/*
 169 * These modifications: insert, remove_init and remove; are serialized by the
 170 * module_mutex.
 171 */
 172static void mod_tree_insert(struct module *mod)
 173{
 174        mod->core_layout.mtn.mod = mod;
 175        mod->init_layout.mtn.mod = mod;
 176
 177        __mod_tree_insert(&mod->core_layout.mtn);
 178        if (mod->init_layout.size)
 179                __mod_tree_insert(&mod->init_layout.mtn);
 180}
 181
 182static void mod_tree_remove_init(struct module *mod)
 183{
 184        if (mod->init_layout.size)
 185                __mod_tree_remove(&mod->init_layout.mtn);
 186}
 187
 188static void mod_tree_remove(struct module *mod)
 189{
 190        __mod_tree_remove(&mod->core_layout.mtn);
 191        mod_tree_remove_init(mod);
 192}
 193
 194static struct module *mod_find(unsigned long addr)
 195{
 196        struct latch_tree_node *ltn;
 197
 198        ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
 199        if (!ltn)
 200                return NULL;
 201
 202        return container_of(ltn, struct mod_tree_node, node)->mod;
 203}
 204
 205#else /* MODULES_TREE_LOOKUP */
 206
 207static unsigned long module_addr_min = -1UL, module_addr_max = 0;
 208
 209static void mod_tree_insert(struct module *mod) { }
 210static void mod_tree_remove_init(struct module *mod) { }
 211static void mod_tree_remove(struct module *mod) { }
 212
 213static struct module *mod_find(unsigned long addr)
 214{
 215        struct module *mod;
 216
 217        list_for_each_entry_rcu(mod, &modules, list) {
 218                if (within_module(addr, mod))
 219                        return mod;
 220        }
 221
 222        return NULL;
 223}
 224
 225#endif /* MODULES_TREE_LOOKUP */
 226
 227/*
 228 * Bounds of module text, for speeding up __module_address.
 229 * Protected by module_mutex.
 230 */
 231static void __mod_update_bounds(void *base, unsigned int size)
 232{
 233        unsigned long min = (unsigned long)base;
 234        unsigned long max = min + size;
 235
 236        if (min < module_addr_min)
 237                module_addr_min = min;
 238        if (max > module_addr_max)
 239                module_addr_max = max;
 240}
 241
 242static void mod_update_bounds(struct module *mod)
 243{
 244        __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
 245        if (mod->init_layout.size)
 246                __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
 247}
 248
 249#ifdef CONFIG_KGDB_KDB
 250struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
 251#endif /* CONFIG_KGDB_KDB */
 252
 253static void module_assert_mutex(void)
 254{
 255        lockdep_assert_held(&module_mutex);
 256}
 257
 258static void module_assert_mutex_or_preempt(void)
 259{
 260#ifdef CONFIG_LOCKDEP
 261        if (unlikely(!debug_locks))
 262                return;
 263
 264        WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
 265                !lockdep_is_held(&module_mutex));
 266#endif
 267}
 268
 269static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
 270module_param(sig_enforce, bool_enable_only, 0644);
 271
 272/*
 273 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
 274 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
 275 */
 276bool is_module_sig_enforced(void)
 277{
 278        return sig_enforce;
 279}
 280EXPORT_SYMBOL(is_module_sig_enforced);
 281
 282void set_module_sig_enforced(void)
 283{
 284        sig_enforce = true;
 285}
 286
 287/* Block module loading/unloading? */
 288int modules_disabled = 0;
 289core_param(nomodule, modules_disabled, bint, 0);
 290
 291/* Waiting for a module to finish initializing? */
 292static DECLARE_WAIT_QUEUE_HEAD(module_wq);
 293
 294static BLOCKING_NOTIFIER_HEAD(module_notify_list);
 295
 296int register_module_notifier(struct notifier_block *nb)
 297{
 298        return blocking_notifier_chain_register(&module_notify_list, nb);
 299}
 300EXPORT_SYMBOL(register_module_notifier);
 301
 302int unregister_module_notifier(struct notifier_block *nb)
 303{
 304        return blocking_notifier_chain_unregister(&module_notify_list, nb);
 305}
 306EXPORT_SYMBOL(unregister_module_notifier);
 307
 308/*
 309 * We require a truly strong try_module_get(): 0 means success.
 310 * Otherwise an error is returned due to ongoing or failed
 311 * initialization etc.
 312 */
 313static inline int strong_try_module_get(struct module *mod)
 314{
 315        BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
 316        if (mod && mod->state == MODULE_STATE_COMING)
 317                return -EBUSY;
 318        if (try_module_get(mod))
 319                return 0;
 320        else
 321                return -ENOENT;
 322}
 323
 324static inline void add_taint_module(struct module *mod, unsigned flag,
 325                                    enum lockdep_ok lockdep_ok)
 326{
 327        add_taint(flag, lockdep_ok);
 328        set_bit(flag, &mod->taints);
 329}
 330
 331/*
 332 * A thread that wants to hold a reference to a module only while it
 333 * is running can call this to safely exit.  nfsd and lockd use this.
 334 */
 335void __noreturn __module_put_and_exit(struct module *mod, long code)
 336{
 337        module_put(mod);
 338        do_exit(code);
 339}
 340EXPORT_SYMBOL(__module_put_and_exit);
 341
 342/* Find a module section: 0 means not found. */
 343static unsigned int find_sec(const struct load_info *info, const char *name)
 344{
 345        unsigned int i;
 346
 347        for (i = 1; i < info->hdr->e_shnum; i++) {
 348                Elf_Shdr *shdr = &info->sechdrs[i];
 349                /* Alloc bit cleared means "ignore it." */
 350                if ((shdr->sh_flags & SHF_ALLOC)
 351                    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
 352                        return i;
 353        }
 354        return 0;
 355}
 356
 357/* Find a module section, or NULL. */
 358static void *section_addr(const struct load_info *info, const char *name)
 359{
 360        /* Section 0 has sh_addr 0. */
 361        return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
 362}
 363
 364/* Find a module section, or NULL.  Fill in number of "objects" in section. */
 365static void *section_objs(const struct load_info *info,
 366                          const char *name,
 367                          size_t object_size,
 368                          unsigned int *num)
 369{
 370        unsigned int sec = find_sec(info, name);
 371
 372        /* Section 0 has sh_addr 0 and sh_size 0. */
 373        *num = info->sechdrs[sec].sh_size / object_size;
 374        return (void *)info->sechdrs[sec].sh_addr;
 375}
 376
 377/* Provided by the linker */
 378extern const struct kernel_symbol __start___ksymtab[];
 379extern const struct kernel_symbol __stop___ksymtab[];
 380extern const struct kernel_symbol __start___ksymtab_gpl[];
 381extern const struct kernel_symbol __stop___ksymtab_gpl[];
 382extern const struct kernel_symbol __start___ksymtab_gpl_future[];
 383extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
 384extern const s32 __start___kcrctab[];
 385extern const s32 __start___kcrctab_gpl[];
 386extern const s32 __start___kcrctab_gpl_future[];
 387#ifdef CONFIG_UNUSED_SYMBOLS
 388extern const struct kernel_symbol __start___ksymtab_unused[];
 389extern const struct kernel_symbol __stop___ksymtab_unused[];
 390extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
 391extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
 392extern const s32 __start___kcrctab_unused[];
 393extern const s32 __start___kcrctab_unused_gpl[];
 394#endif
 395
 396#ifndef CONFIG_MODVERSIONS
 397#define symversion(base, idx) NULL
 398#else
 399#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
 400#endif
 401
 402static bool each_symbol_in_section(const struct symsearch *arr,
 403                                   unsigned int arrsize,
 404                                   struct module *owner,
 405                                   bool (*fn)(const struct symsearch *syms,
 406                                              struct module *owner,
 407                                              void *data),
 408                                   void *data)
 409{
 410        unsigned int j;
 411
 412        for (j = 0; j < arrsize; j++) {
 413                if (fn(&arr[j], owner, data))
 414                        return true;
 415        }
 416
 417        return false;
 418}
 419
 420/* Returns true as soon as fn returns true, otherwise false. */
 421bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
 422                                    struct module *owner,
 423                                    void *data),
 424                         void *data)
 425{
 426        struct module *mod;
 427        static const struct symsearch arr[] = {
 428                { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
 429                  NOT_GPL_ONLY, false },
 430                { __start___ksymtab_gpl, __stop___ksymtab_gpl,
 431                  __start___kcrctab_gpl,
 432                  GPL_ONLY, false },
 433                { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
 434                  __start___kcrctab_gpl_future,
 435                  WILL_BE_GPL_ONLY, false },
 436#ifdef CONFIG_UNUSED_SYMBOLS
 437                { __start___ksymtab_unused, __stop___ksymtab_unused,
 438                  __start___kcrctab_unused,
 439                  NOT_GPL_ONLY, true },
 440                { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
 441                  __start___kcrctab_unused_gpl,
 442                  GPL_ONLY, true },
 443#endif
 444        };
 445
 446        module_assert_mutex_or_preempt();
 447
 448        if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
 449                return true;
 450
 451        list_for_each_entry_rcu(mod, &modules, list) {
 452                struct symsearch arr[] = {
 453                        { mod->syms, mod->syms + mod->num_syms, mod->crcs,
 454                          NOT_GPL_ONLY, false },
 455                        { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
 456                          mod->gpl_crcs,
 457                          GPL_ONLY, false },
 458                        { mod->gpl_future_syms,
 459                          mod->gpl_future_syms + mod->num_gpl_future_syms,
 460                          mod->gpl_future_crcs,
 461                          WILL_BE_GPL_ONLY, false },
 462#ifdef CONFIG_UNUSED_SYMBOLS
 463                        { mod->unused_syms,
 464                          mod->unused_syms + mod->num_unused_syms,
 465                          mod->unused_crcs,
 466                          NOT_GPL_ONLY, true },
 467                        { mod->unused_gpl_syms,
 468                          mod->unused_gpl_syms + mod->num_unused_gpl_syms,
 469                          mod->unused_gpl_crcs,
 470                          GPL_ONLY, true },
 471#endif
 472                };
 473
 474                if (mod->state == MODULE_STATE_UNFORMED)
 475                        continue;
 476
 477                if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
 478                        return true;
 479        }
 480        return false;
 481}
 482EXPORT_SYMBOL_GPL(each_symbol_section);
 483
 484struct find_symbol_arg {
 485        /* Input */
 486        const char *name;
 487        bool gplok;
 488        bool warn;
 489
 490        /* Output */
 491        struct module *owner;
 492        const s32 *crc;
 493        const struct kernel_symbol *sym;
 494};
 495
 496static bool check_exported_symbol(const struct symsearch *syms,
 497                                  struct module *owner,
 498                                  unsigned int symnum, void *data)
 499{
 500        struct find_symbol_arg *fsa = data;
 501
 502        if (!fsa->gplok) {
 503                if (syms->licence == GPL_ONLY)
 504                        return false;
 505                if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
 506                        pr_warn("Symbol %s is being used by a non-GPL module, "
 507                                "which will not be allowed in the future\n",
 508                                fsa->name);
 509                }
 510        }
 511
 512#ifdef CONFIG_UNUSED_SYMBOLS
 513        if (syms->unused && fsa->warn) {
 514                pr_warn("Symbol %s is marked as UNUSED, however this module is "
 515                        "using it.\n", fsa->name);
 516                pr_warn("This symbol will go away in the future.\n");
 517                pr_warn("Please evaluate if this is the right api to use and "
 518                        "if it really is, submit a report to the linux kernel "
 519                        "mailing list together with submitting your code for "
 520                        "inclusion.\n");
 521        }
 522#endif
 523
 524        fsa->owner = owner;
 525        fsa->crc = symversion(syms->crcs, symnum);
 526        fsa->sym = &syms->start[symnum];
 527        return true;
 528}
 529
 530static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
 531{
 532#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 533        return (unsigned long)offset_to_ptr(&sym->value_offset);
 534#else
 535        return sym->value;
 536#endif
 537}
 538
 539static const char *kernel_symbol_name(const struct kernel_symbol *sym)
 540{
 541#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 542        return offset_to_ptr(&sym->name_offset);
 543#else
 544        return sym->name;
 545#endif
 546}
 547
 548static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
 549{
 550#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
 551        if (!sym->namespace_offset)
 552                return NULL;
 553        return offset_to_ptr(&sym->namespace_offset);
 554#else
 555        return sym->namespace;
 556#endif
 557}
 558
 559static int cmp_name(const void *name, const void *sym)
 560{
 561        return strcmp(name, kernel_symbol_name(sym));
 562}
 563
 564static bool find_exported_symbol_in_section(const struct symsearch *syms,
 565                                            struct module *owner,
 566                                            void *data)
 567{
 568        struct find_symbol_arg *fsa = data;
 569        struct kernel_symbol *sym;
 570
 571        sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
 572                        sizeof(struct kernel_symbol), cmp_name);
 573
 574        if (sym != NULL && check_exported_symbol(syms, owner,
 575                                                 sym - syms->start, data))
 576                return true;
 577
 578        return false;
 579}
 580
 581/* Find an exported symbol and return it, along with, (optional) crc and
 582 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
 583const struct kernel_symbol *find_symbol(const char *name,
 584                                        struct module **owner,
 585                                        const s32 **crc,
 586                                        bool gplok,
 587                                        bool warn)
 588{
 589        struct find_symbol_arg fsa;
 590
 591        fsa.name = name;
 592        fsa.gplok = gplok;
 593        fsa.warn = warn;
 594
 595        if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
 596                if (owner)
 597                        *owner = fsa.owner;
 598                if (crc)
 599                        *crc = fsa.crc;
 600                return fsa.sym;
 601        }
 602
 603        pr_debug("Failed to find symbol %s\n", name);
 604        return NULL;
 605}
 606EXPORT_SYMBOL_GPL(find_symbol);
 607
 608/*
 609 * Search for module by name: must hold module_mutex (or preempt disabled
 610 * for read-only access).
 611 */
 612static struct module *find_module_all(const char *name, size_t len,
 613                                      bool even_unformed)
 614{
 615        struct module *mod;
 616
 617        module_assert_mutex_or_preempt();
 618
 619        list_for_each_entry_rcu(mod, &modules, list) {
 620                if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
 621                        continue;
 622                if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
 623                        return mod;
 624        }
 625        return NULL;
 626}
 627
 628struct module *find_module(const char *name)
 629{
 630        module_assert_mutex();
 631        return find_module_all(name, strlen(name), false);
 632}
 633EXPORT_SYMBOL_GPL(find_module);
 634
 635#ifdef CONFIG_SMP
 636
 637static inline void __percpu *mod_percpu(struct module *mod)
 638{
 639        return mod->percpu;
 640}
 641
 642static int percpu_modalloc(struct module *mod, struct load_info *info)
 643{
 644        Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
 645        unsigned long align = pcpusec->sh_addralign;
 646
 647        if (!pcpusec->sh_size)
 648                return 0;
 649
 650        if (align > PAGE_SIZE) {
 651                pr_warn("%s: per-cpu alignment %li > %li\n",
 652                        mod->name, align, PAGE_SIZE);
 653                align = PAGE_SIZE;
 654        }
 655
 656        mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
 657        if (!mod->percpu) {
 658                pr_warn("%s: Could not allocate %lu bytes percpu data\n",
 659                        mod->name, (unsigned long)pcpusec->sh_size);
 660                return -ENOMEM;
 661        }
 662        mod->percpu_size = pcpusec->sh_size;
 663        return 0;
 664}
 665
 666static void percpu_modfree(struct module *mod)
 667{
 668        free_percpu(mod->percpu);
 669}
 670
 671static unsigned int find_pcpusec(struct load_info *info)
 672{
 673        return find_sec(info, ".data..percpu");
 674}
 675
 676static void percpu_modcopy(struct module *mod,
 677                           const void *from, unsigned long size)
 678{
 679        int cpu;
 680
 681        for_each_possible_cpu(cpu)
 682                memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
 683}
 684
 685bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 686{
 687        struct module *mod;
 688        unsigned int cpu;
 689
 690        preempt_disable();
 691
 692        list_for_each_entry_rcu(mod, &modules, list) {
 693                if (mod->state == MODULE_STATE_UNFORMED)
 694                        continue;
 695                if (!mod->percpu_size)
 696                        continue;
 697                for_each_possible_cpu(cpu) {
 698                        void *start = per_cpu_ptr(mod->percpu, cpu);
 699                        void *va = (void *)addr;
 700
 701                        if (va >= start && va < start + mod->percpu_size) {
 702                                if (can_addr) {
 703                                        *can_addr = (unsigned long) (va - start);
 704                                        *can_addr += (unsigned long)
 705                                                per_cpu_ptr(mod->percpu,
 706                                                            get_boot_cpu_id());
 707                                }
 708                                preempt_enable();
 709                                return true;
 710                        }
 711                }
 712        }
 713
 714        preempt_enable();
 715        return false;
 716}
 717
 718/**
 719 * is_module_percpu_address - test whether address is from module static percpu
 720 * @addr: address to test
 721 *
 722 * Test whether @addr belongs to module static percpu area.
 723 *
 724 * RETURNS:
 725 * %true if @addr is from module static percpu area
 726 */
 727bool is_module_percpu_address(unsigned long addr)
 728{
 729        return __is_module_percpu_address(addr, NULL);
 730}
 731
 732#else /* ... !CONFIG_SMP */
 733
 734static inline void __percpu *mod_percpu(struct module *mod)
 735{
 736        return NULL;
 737}
 738static int percpu_modalloc(struct module *mod, struct load_info *info)
 739{
 740        /* UP modules shouldn't have this section: ENOMEM isn't quite right */
 741        if (info->sechdrs[info->index.pcpu].sh_size != 0)
 742                return -ENOMEM;
 743        return 0;
 744}
 745static inline void percpu_modfree(struct module *mod)
 746{
 747}
 748static unsigned int find_pcpusec(struct load_info *info)
 749{
 750        return 0;
 751}
 752static inline void percpu_modcopy(struct module *mod,
 753                                  const void *from, unsigned long size)
 754{
 755        /* pcpusec should be 0, and size of that section should be 0. */
 756        BUG_ON(size != 0);
 757}
 758bool is_module_percpu_address(unsigned long addr)
 759{
 760        return false;
 761}
 762
 763bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 764{
 765        return false;
 766}
 767
 768#endif /* CONFIG_SMP */
 769
 770#define MODINFO_ATTR(field)     \
 771static void setup_modinfo_##field(struct module *mod, const char *s)  \
 772{                                                                     \
 773        mod->field = kstrdup(s, GFP_KERNEL);                          \
 774}                                                                     \
 775static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
 776                        struct module_kobject *mk, char *buffer)      \
 777{                                                                     \
 778        return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
 779}                                                                     \
 780static int modinfo_##field##_exists(struct module *mod)               \
 781{                                                                     \
 782        return mod->field != NULL;                                    \
 783}                                                                     \
 784static void free_modinfo_##field(struct module *mod)                  \
 785{                                                                     \
 786        kfree(mod->field);                                            \
 787        mod->field = NULL;                                            \
 788}                                                                     \
 789static struct module_attribute modinfo_##field = {                    \
 790        .attr = { .name = __stringify(field), .mode = 0444 },         \
 791        .show = show_modinfo_##field,                                 \
 792        .setup = setup_modinfo_##field,                               \
 793        .test = modinfo_##field##_exists,                             \
 794        .free = free_modinfo_##field,                                 \
 795};
 796
 797MODINFO_ATTR(version);
 798MODINFO_ATTR(srcversion);
 799
 800static char last_unloaded_module[MODULE_NAME_LEN+1];
 801
 802#ifdef CONFIG_MODULE_UNLOAD
 803
 804EXPORT_TRACEPOINT_SYMBOL(module_get);
 805
 806/* MODULE_REF_BASE is the base reference count by kmodule loader. */
 807#define MODULE_REF_BASE 1
 808
 809/* Init the unload section of the module. */
 810static int module_unload_init(struct module *mod)
 811{
 812        /*
 813         * Initialize reference counter to MODULE_REF_BASE.
 814         * refcnt == 0 means module is going.
 815         */
 816        atomic_set(&mod->refcnt, MODULE_REF_BASE);
 817
 818        INIT_LIST_HEAD(&mod->source_list);
 819        INIT_LIST_HEAD(&mod->target_list);
 820
 821        /* Hold reference count during initialization. */
 822        atomic_inc(&mod->refcnt);
 823
 824        return 0;
 825}
 826
 827/* Does a already use b? */
 828static int already_uses(struct module *a, struct module *b)
 829{
 830        struct module_use *use;
 831
 832        list_for_each_entry(use, &b->source_list, source_list) {
 833                if (use->source == a) {
 834                        pr_debug("%s uses %s!\n", a->name, b->name);
 835                        return 1;
 836                }
 837        }
 838        pr_debug("%s does not use %s!\n", a->name, b->name);
 839        return 0;
 840}
 841
 842/*
 843 * Module a uses b
 844 *  - we add 'a' as a "source", 'b' as a "target" of module use
 845 *  - the module_use is added to the list of 'b' sources (so
 846 *    'b' can walk the list to see who sourced them), and of 'a'
 847 *    targets (so 'a' can see what modules it targets).
 848 */
 849static int add_module_usage(struct module *a, struct module *b)
 850{
 851        struct module_use *use;
 852
 853        pr_debug("Allocating new usage for %s.\n", a->name);
 854        use = kmalloc(sizeof(*use), GFP_ATOMIC);
 855        if (!use)
 856                return -ENOMEM;
 857
 858        use->source = a;
 859        use->target = b;
 860        list_add(&use->source_list, &b->source_list);
 861        list_add(&use->target_list, &a->target_list);
 862        return 0;
 863}
 864
 865/* Module a uses b: caller needs module_mutex() */
 866int ref_module(struct module *a, struct module *b)
 867{
 868        int err;
 869
 870        if (b == NULL || already_uses(a, b))
 871                return 0;
 872
 873        /* If module isn't available, we fail. */
 874        err = strong_try_module_get(b);
 875        if (err)
 876                return err;
 877
 878        err = add_module_usage(a, b);
 879        if (err) {
 880                module_put(b);
 881                return err;
 882        }
 883        return 0;
 884}
 885EXPORT_SYMBOL_GPL(ref_module);
 886
 887/* Clear the unload stuff of the module. */
 888static void module_unload_free(struct module *mod)
 889{
 890        struct module_use *use, *tmp;
 891
 892        mutex_lock(&module_mutex);
 893        list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
 894                struct module *i = use->target;
 895                pr_debug("%s unusing %s\n", mod->name, i->name);
 896                module_put(i);
 897                list_del(&use->source_list);
 898                list_del(&use->target_list);
 899                kfree(use);
 900        }
 901        mutex_unlock(&module_mutex);
 902}
 903
 904#ifdef CONFIG_MODULE_FORCE_UNLOAD
 905static inline int try_force_unload(unsigned int flags)
 906{
 907        int ret = (flags & O_TRUNC);
 908        if (ret)
 909                add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
 910        return ret;
 911}
 912#else
 913static inline int try_force_unload(unsigned int flags)
 914{
 915        return 0;
 916}
 917#endif /* CONFIG_MODULE_FORCE_UNLOAD */
 918
 919/* Try to release refcount of module, 0 means success. */
 920static int try_release_module_ref(struct module *mod)
 921{
 922        int ret;
 923
 924        /* Try to decrement refcnt which we set at loading */
 925        ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
 926        BUG_ON(ret < 0);
 927        if (ret)
 928                /* Someone can put this right now, recover with checking */
 929                ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
 930
 931        return ret;
 932}
 933
 934static int try_stop_module(struct module *mod, int flags, int *forced)
 935{
 936        /* If it's not unused, quit unless we're forcing. */
 937        if (try_release_module_ref(mod) != 0) {
 938                *forced = try_force_unload(flags);
 939                if (!(*forced))
 940                        return -EWOULDBLOCK;
 941        }
 942
 943        /* Mark it as dying. */
 944        mod->state = MODULE_STATE_GOING;
 945
 946        return 0;
 947}
 948
 949/**
 950 * module_refcount - return the refcount or -1 if unloading
 951 *
 952 * @mod:        the module we're checking
 953 *
 954 * Returns:
 955 *      -1 if the module is in the process of unloading
 956 *      otherwise the number of references in the kernel to the module
 957 */
 958int module_refcount(struct module *mod)
 959{
 960        return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
 961}
 962EXPORT_SYMBOL(module_refcount);
 963
 964/* This exists whether we can unload or not */
 965static void free_module(struct module *mod);
 966
 967SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
 968                unsigned int, flags)
 969{
 970        struct module *mod;
 971        char name[MODULE_NAME_LEN];
 972        int ret, forced = 0;
 973
 974        if (!capable(CAP_SYS_MODULE) || modules_disabled)
 975                return -EPERM;
 976
 977        if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
 978                return -EFAULT;
 979        name[MODULE_NAME_LEN-1] = '\0';
 980
 981        audit_log_kern_module(name);
 982
 983        if (mutex_lock_interruptible(&module_mutex) != 0)
 984                return -EINTR;
 985
 986        mod = find_module(name);
 987        if (!mod) {
 988                ret = -ENOENT;
 989                goto out;
 990        }
 991
 992        if (!list_empty(&mod->source_list)) {
 993                /* Other modules depend on us: get rid of them first. */
 994                ret = -EWOULDBLOCK;
 995                goto out;
 996        }
 997
 998        /* Doing init or already dying? */
 999        if (mod->state != MODULE_STATE_LIVE) {
1000                /* FIXME: if (force), slam module count damn the torpedoes */
1001                pr_debug("%s already dying\n", mod->name);
1002                ret = -EBUSY;
1003                goto out;
1004        }
1005
1006        /* If it has an init func, it must have an exit func to unload */
1007        if (mod->init && !mod->exit) {
1008                forced = try_force_unload(flags);
1009                if (!forced) {
1010                        /* This module can't be removed */
1011                        ret = -EBUSY;
1012                        goto out;
1013                }
1014        }
1015
1016        /* Stop the machine so refcounts can't move and disable module. */
1017        ret = try_stop_module(mod, flags, &forced);
1018        if (ret != 0)
1019                goto out;
1020
1021        mutex_unlock(&module_mutex);
1022        /* Final destruction now no one is using it. */
1023        if (mod->exit != NULL)
1024                mod->exit();
1025        blocking_notifier_call_chain(&module_notify_list,
1026                                     MODULE_STATE_GOING, mod);
1027        klp_module_going(mod);
1028        ftrace_release_mod(mod);
1029
1030        async_synchronize_full();
1031
1032        /* Store the name of the last unloaded module for diagnostic purposes */
1033        strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1034
1035        free_module(mod);
1036        /* someone could wait for the module in add_unformed_module() */
1037        wake_up_all(&module_wq);
1038        return 0;
1039out:
1040        mutex_unlock(&module_mutex);
1041        return ret;
1042}
1043
1044static inline void print_unload_info(struct seq_file *m, struct module *mod)
1045{
1046        struct module_use *use;
1047        int printed_something = 0;
1048
1049        seq_printf(m, " %i ", module_refcount(mod));
1050
1051        /*
1052         * Always include a trailing , so userspace can differentiate
1053         * between this and the old multi-field proc format.
1054         */
1055        list_for_each_entry(use, &mod->source_list, source_list) {
1056                printed_something = 1;
1057                seq_printf(m, "%s,", use->source->name);
1058        }
1059
1060        if (mod->init != NULL && mod->exit == NULL) {
1061                printed_something = 1;
1062                seq_puts(m, "[permanent],");
1063        }
1064
1065        if (!printed_something)
1066                seq_puts(m, "-");
1067}
1068
1069void __symbol_put(const char *symbol)
1070{
1071        struct module *owner;
1072
1073        preempt_disable();
1074        if (!find_symbol(symbol, &owner, NULL, true, false))
1075                BUG();
1076        module_put(owner);
1077        preempt_enable();
1078}
1079EXPORT_SYMBOL(__symbol_put);
1080
1081/* Note this assumes addr is a function, which it currently always is. */
1082void symbol_put_addr(void *addr)
1083{
1084        struct module *modaddr;
1085        unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1086
1087        if (core_kernel_text(a))
1088                return;
1089
1090        /*
1091         * Even though we hold a reference on the module; we still need to
1092         * disable preemption in order to safely traverse the data structure.
1093         */
1094        preempt_disable();
1095        modaddr = __module_text_address(a);
1096        BUG_ON(!modaddr);
1097        module_put(modaddr);
1098        preempt_enable();
1099}
1100EXPORT_SYMBOL_GPL(symbol_put_addr);
1101
1102static ssize_t show_refcnt(struct module_attribute *mattr,
1103                           struct module_kobject *mk, char *buffer)
1104{
1105        return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1106}
1107
1108static struct module_attribute modinfo_refcnt =
1109        __ATTR(refcnt, 0444, show_refcnt, NULL);
1110
1111void __module_get(struct module *module)
1112{
1113        if (module) {
1114                preempt_disable();
1115                atomic_inc(&module->refcnt);
1116                trace_module_get(module, _RET_IP_);
1117                preempt_enable();
1118        }
1119}
1120EXPORT_SYMBOL(__module_get);
1121
1122bool try_module_get(struct module *module)
1123{
1124        bool ret = true;
1125
1126        if (module) {
1127                preempt_disable();
1128                /* Note: here, we can fail to get a reference */
1129                if (likely(module_is_live(module) &&
1130                           atomic_inc_not_zero(&module->refcnt) != 0))
1131                        trace_module_get(module, _RET_IP_);
1132                else
1133                        ret = false;
1134
1135                preempt_enable();
1136        }
1137        return ret;
1138}
1139EXPORT_SYMBOL(try_module_get);
1140
1141void module_put(struct module *module)
1142{
1143        int ret;
1144
1145        if (module) {
1146                preempt_disable();
1147                ret = atomic_dec_if_positive(&module->refcnt);
1148                WARN_ON(ret < 0);       /* Failed to put refcount */
1149                trace_module_put(module, _RET_IP_);
1150                preempt_enable();
1151        }
1152}
1153EXPORT_SYMBOL(module_put);
1154
1155#else /* !CONFIG_MODULE_UNLOAD */
1156static inline void print_unload_info(struct seq_file *m, struct module *mod)
1157{
1158        /* We don't know the usage count, or what modules are using. */
1159        seq_puts(m, " - -");
1160}
1161
1162static inline void module_unload_free(struct module *mod)
1163{
1164}
1165
1166int ref_module(struct module *a, struct module *b)
1167{
1168        return strong_try_module_get(b);
1169}
1170EXPORT_SYMBOL_GPL(ref_module);
1171
1172static inline int module_unload_init(struct module *mod)
1173{
1174        return 0;
1175}
1176#endif /* CONFIG_MODULE_UNLOAD */
1177
1178static size_t module_flags_taint(struct module *mod, char *buf)
1179{
1180        size_t l = 0;
1181        int i;
1182
1183        for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1184                if (taint_flags[i].module && test_bit(i, &mod->taints))
1185                        buf[l++] = taint_flags[i].c_true;
1186        }
1187
1188        return l;
1189}
1190
1191static ssize_t show_initstate(struct module_attribute *mattr,
1192                              struct module_kobject *mk, char *buffer)
1193{
1194        const char *state = "unknown";
1195
1196        switch (mk->mod->state) {
1197        case MODULE_STATE_LIVE:
1198                state = "live";
1199                break;
1200        case MODULE_STATE_COMING:
1201                state = "coming";
1202                break;
1203        case MODULE_STATE_GOING:
1204                state = "going";
1205                break;
1206        default:
1207                BUG();
1208        }
1209        return sprintf(buffer, "%s\n", state);
1210}
1211
1212static struct module_attribute modinfo_initstate =
1213        __ATTR(initstate, 0444, show_initstate, NULL);
1214
1215static ssize_t store_uevent(struct module_attribute *mattr,
1216                            struct module_kobject *mk,
1217                            const char *buffer, size_t count)
1218{
1219        int rc;
1220
1221        rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1222        return rc ? rc : count;
1223}
1224
1225struct module_attribute module_uevent =
1226        __ATTR(uevent, 0200, NULL, store_uevent);
1227
1228static ssize_t show_coresize(struct module_attribute *mattr,
1229                             struct module_kobject *mk, char *buffer)
1230{
1231        return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1232}
1233
1234static struct module_attribute modinfo_coresize =
1235        __ATTR(coresize, 0444, show_coresize, NULL);
1236
1237static ssize_t show_initsize(struct module_attribute *mattr,
1238                             struct module_kobject *mk, char *buffer)
1239{
1240        return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1241}
1242
1243static struct module_attribute modinfo_initsize =
1244        __ATTR(initsize, 0444, show_initsize, NULL);
1245
1246static ssize_t show_taint(struct module_attribute *mattr,
1247                          struct module_kobject *mk, char *buffer)
1248{
1249        size_t l;
1250
1251        l = module_flags_taint(mk->mod, buffer);
1252        buffer[l++] = '\n';
1253        return l;
1254}
1255
1256static struct module_attribute modinfo_taint =
1257        __ATTR(taint, 0444, show_taint, NULL);
1258
1259static struct module_attribute *modinfo_attrs[] = {
1260        &module_uevent,
1261        &modinfo_version,
1262        &modinfo_srcversion,
1263        &modinfo_initstate,
1264        &modinfo_coresize,
1265        &modinfo_initsize,
1266        &modinfo_taint,
1267#ifdef CONFIG_MODULE_UNLOAD
1268        &modinfo_refcnt,
1269#endif
1270        NULL,
1271};
1272
1273static const char vermagic[] = VERMAGIC_STRING;
1274
1275static int try_to_force_load(struct module *mod, const char *reason)
1276{
1277#ifdef CONFIG_MODULE_FORCE_LOAD
1278        if (!test_taint(TAINT_FORCED_MODULE))
1279                pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1280        add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1281        return 0;
1282#else
1283        return -ENOEXEC;
1284#endif
1285}
1286
1287#ifdef CONFIG_MODVERSIONS
1288
1289static u32 resolve_rel_crc(const s32 *crc)
1290{
1291        return *(u32 *)((void *)crc + *crc);
1292}
1293
1294static int check_version(const struct load_info *info,
1295                         const char *symname,
1296                         struct module *mod,
1297                         const s32 *crc)
1298{
1299        Elf_Shdr *sechdrs = info->sechdrs;
1300        unsigned int versindex = info->index.vers;
1301        unsigned int i, num_versions;
1302        struct modversion_info *versions;
1303
1304        /* Exporting module didn't supply crcs?  OK, we're already tainted. */
1305        if (!crc)
1306                return 1;
1307
1308        /* No versions at all?  modprobe --force does this. */
1309        if (versindex == 0)
1310                return try_to_force_load(mod, symname) == 0;
1311
1312        versions = (void *) sechdrs[versindex].sh_addr;
1313        num_versions = sechdrs[versindex].sh_size
1314                / sizeof(struct modversion_info);
1315
1316        for (i = 0; i < num_versions; i++) {
1317                u32 crcval;
1318
1319                if (strcmp(versions[i].name, symname) != 0)
1320                        continue;
1321
1322                if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1323                        crcval = resolve_rel_crc(crc);
1324                else
1325                        crcval = *crc;
1326                if (versions[i].crc == crcval)
1327                        return 1;
1328                pr_debug("Found checksum %X vs module %lX\n",
1329                         crcval, versions[i].crc);
1330                goto bad_version;
1331        }
1332
1333        /* Broken toolchain. Warn once, then let it go.. */
1334        pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1335        return 1;
1336
1337bad_version:
1338        pr_warn("%s: disagrees about version of symbol %s\n",
1339               info->name, symname);
1340        return 0;
1341}
1342
1343static inline int check_modstruct_version(const struct load_info *info,
1344                                          struct module *mod)
1345{
1346        const s32 *crc;
1347
1348        /*
1349         * Since this should be found in kernel (which can't be removed), no
1350         * locking is necessary -- use preempt_disable() to placate lockdep.
1351         */
1352        preempt_disable();
1353        if (!find_symbol("module_layout", NULL, &crc, true, false)) {
1354                preempt_enable();
1355                BUG();
1356        }
1357        preempt_enable();
1358        return check_version(info, "module_layout", mod, crc);
1359}
1360
1361/* First part is kernel version, which we ignore if module has crcs. */
1362static inline int same_magic(const char *amagic, const char *bmagic,
1363                             bool has_crcs)
1364{
1365        if (has_crcs) {
1366                amagic += strcspn(amagic, " ");
1367                bmagic += strcspn(bmagic, " ");
1368        }
1369        return strcmp(amagic, bmagic) == 0;
1370}
1371#else
1372static inline int check_version(const struct load_info *info,
1373                                const char *symname,
1374                                struct module *mod,
1375                                const s32 *crc)
1376{
1377        return 1;
1378}
1379
1380static inline int check_modstruct_version(const struct load_info *info,
1381                                          struct module *mod)
1382{
1383        return 1;
1384}
1385
1386static inline int same_magic(const char *amagic, const char *bmagic,
1387                             bool has_crcs)
1388{
1389        return strcmp(amagic, bmagic) == 0;
1390}
1391#endif /* CONFIG_MODVERSIONS */
1392
1393static char *get_modinfo(const struct load_info *info, const char *tag);
1394static char *get_next_modinfo(const struct load_info *info, const char *tag,
1395                              char *prev);
1396
1397static int verify_namespace_is_imported(const struct load_info *info,
1398                                        const struct kernel_symbol *sym,
1399                                        struct module *mod)
1400{
1401        const char *namespace;
1402        char *imported_namespace;
1403
1404        namespace = kernel_symbol_namespace(sym);
1405        if (namespace && namespace[0]) {
1406                imported_namespace = get_modinfo(info, "import_ns");
1407                while (imported_namespace) {
1408                        if (strcmp(namespace, imported_namespace) == 0)
1409                                return 0;
1410                        imported_namespace = get_next_modinfo(
1411                                info, "import_ns", imported_namespace);
1412                }
1413#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1414                pr_warn(
1415#else
1416                pr_err(
1417#endif
1418                        "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1419                        mod->name, kernel_symbol_name(sym), namespace);
1420#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1421                return -EINVAL;
1422#endif
1423        }
1424        return 0;
1425}
1426
1427
1428/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1429static const struct kernel_symbol *resolve_symbol(struct module *mod,
1430                                                  const struct load_info *info,
1431                                                  const char *name,
1432                                                  char ownername[])
1433{
1434        struct module *owner;
1435        const struct kernel_symbol *sym;
1436        const s32 *crc;
1437        int err;
1438
1439        /*
1440         * The module_mutex should not be a heavily contended lock;
1441         * if we get the occasional sleep here, we'll go an extra iteration
1442         * in the wait_event_interruptible(), which is harmless.
1443         */
1444        sched_annotate_sleep();
1445        mutex_lock(&module_mutex);
1446        sym = find_symbol(name, &owner, &crc,
1447                          !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1448        if (!sym)
1449                goto unlock;
1450
1451        if (!check_version(info, name, mod, crc)) {
1452                sym = ERR_PTR(-EINVAL);
1453                goto getname;
1454        }
1455
1456        err = verify_namespace_is_imported(info, sym, mod);
1457        if (err) {
1458                sym = ERR_PTR(err);
1459                goto getname;
1460        }
1461
1462        err = ref_module(mod, owner);
1463        if (err) {
1464                sym = ERR_PTR(err);
1465                goto getname;
1466        }
1467
1468getname:
1469        /* We must make copy under the lock if we failed to get ref. */
1470        strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1471unlock:
1472        mutex_unlock(&module_mutex);
1473        return sym;
1474}
1475
1476static const struct kernel_symbol *
1477resolve_symbol_wait(struct module *mod,
1478                    const struct load_info *info,
1479                    const char *name)
1480{
1481        const struct kernel_symbol *ksym;
1482        char owner[MODULE_NAME_LEN];
1483
1484        if (wait_event_interruptible_timeout(module_wq,
1485                        !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1486                        || PTR_ERR(ksym) != -EBUSY,
1487                                             30 * HZ) <= 0) {
1488                pr_warn("%s: gave up waiting for init of module %s.\n",
1489                        mod->name, owner);
1490        }
1491        return ksym;
1492}
1493
1494/*
1495 * /sys/module/foo/sections stuff
1496 * J. Corbet <corbet@lwn.net>
1497 */
1498#ifdef CONFIG_SYSFS
1499
1500#ifdef CONFIG_KALLSYMS
1501static inline bool sect_empty(const Elf_Shdr *sect)
1502{
1503        return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1504}
1505
1506struct module_sect_attr {
1507        struct module_attribute mattr;
1508        char *name;
1509        unsigned long address;
1510};
1511
1512struct module_sect_attrs {
1513        struct attribute_group grp;
1514        unsigned int nsections;
1515        struct module_sect_attr attrs[0];
1516};
1517
1518static ssize_t module_sect_show(struct module_attribute *mattr,
1519                                struct module_kobject *mk, char *buf)
1520{
1521        struct module_sect_attr *sattr =
1522                container_of(mattr, struct module_sect_attr, mattr);
1523        return sprintf(buf, "0x%px\n", kptr_restrict < 2 ?
1524                       (void *)sattr->address : NULL);
1525}
1526
1527static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1528{
1529        unsigned int section;
1530
1531        for (section = 0; section < sect_attrs->nsections; section++)
1532                kfree(sect_attrs->attrs[section].name);
1533        kfree(sect_attrs);
1534}
1535
1536static void add_sect_attrs(struct module *mod, const struct load_info *info)
1537{
1538        unsigned int nloaded = 0, i, size[2];
1539        struct module_sect_attrs *sect_attrs;
1540        struct module_sect_attr *sattr;
1541        struct attribute **gattr;
1542
1543        /* Count loaded sections and allocate structures */
1544        for (i = 0; i < info->hdr->e_shnum; i++)
1545                if (!sect_empty(&info->sechdrs[i]))
1546                        nloaded++;
1547        size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
1548                        sizeof(sect_attrs->grp.attrs[0]));
1549        size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1550        sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1551        if (sect_attrs == NULL)
1552                return;
1553
1554        /* Setup section attributes. */
1555        sect_attrs->grp.name = "sections";
1556        sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1557
1558        sect_attrs->nsections = 0;
1559        sattr = &sect_attrs->attrs[0];
1560        gattr = &sect_attrs->grp.attrs[0];
1561        for (i = 0; i < info->hdr->e_shnum; i++) {
1562                Elf_Shdr *sec = &info->sechdrs[i];
1563                if (sect_empty(sec))
1564                        continue;
1565                sattr->address = sec->sh_addr;
1566                sattr->name = kstrdup(info->secstrings + sec->sh_name,
1567                                        GFP_KERNEL);
1568                if (sattr->name == NULL)
1569                        goto out;
1570                sect_attrs->nsections++;
1571                sysfs_attr_init(&sattr->mattr.attr);
1572                sattr->mattr.show = module_sect_show;
1573                sattr->mattr.store = NULL;
1574                sattr->mattr.attr.name = sattr->name;
1575                sattr->mattr.attr.mode = S_IRUSR;
1576                *(gattr++) = &(sattr++)->mattr.attr;
1577        }
1578        *gattr = NULL;
1579
1580        if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1581                goto out;
1582
1583        mod->sect_attrs = sect_attrs;
1584        return;
1585  out:
1586        free_sect_attrs(sect_attrs);
1587}
1588
1589static void remove_sect_attrs(struct module *mod)
1590{
1591        if (mod->sect_attrs) {
1592                sysfs_remove_group(&mod->mkobj.kobj,
1593                                   &mod->sect_attrs->grp);
1594                /* We are positive that no one is using any sect attrs
1595                 * at this point.  Deallocate immediately. */
1596                free_sect_attrs(mod->sect_attrs);
1597                mod->sect_attrs = NULL;
1598        }
1599}
1600
1601/*
1602 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1603 */
1604
1605struct module_notes_attrs {
1606        struct kobject *dir;
1607        unsigned int notes;
1608        struct bin_attribute attrs[0];
1609};
1610
1611static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1612                                 struct bin_attribute *bin_attr,
1613                                 char *buf, loff_t pos, size_t count)
1614{
1615        /*
1616         * The caller checked the pos and count against our size.
1617         */
1618        memcpy(buf, bin_attr->private + pos, count);
1619        return count;
1620}
1621
1622static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1623                             unsigned int i)
1624{
1625        if (notes_attrs->dir) {
1626                while (i-- > 0)
1627                        sysfs_remove_bin_file(notes_attrs->dir,
1628                                              &notes_attrs->attrs[i]);
1629                kobject_put(notes_attrs->dir);
1630        }
1631        kfree(notes_attrs);
1632}
1633
1634static void add_notes_attrs(struct module *mod, const struct load_info *info)
1635{
1636        unsigned int notes, loaded, i;
1637        struct module_notes_attrs *notes_attrs;
1638        struct bin_attribute *nattr;
1639
1640        /* failed to create section attributes, so can't create notes */
1641        if (!mod->sect_attrs)
1642                return;
1643
1644        /* Count notes sections and allocate structures.  */
1645        notes = 0;
1646        for (i = 0; i < info->hdr->e_shnum; i++)
1647                if (!sect_empty(&info->sechdrs[i]) &&
1648                    (info->sechdrs[i].sh_type == SHT_NOTE))
1649                        ++notes;
1650
1651        if (notes == 0)
1652                return;
1653
1654        notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
1655                              GFP_KERNEL);
1656        if (notes_attrs == NULL)
1657                return;
1658
1659        notes_attrs->notes = notes;
1660        nattr = &notes_attrs->attrs[0];
1661        for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1662                if (sect_empty(&info->sechdrs[i]))
1663                        continue;
1664                if (info->sechdrs[i].sh_type == SHT_NOTE) {
1665                        sysfs_bin_attr_init(nattr);
1666                        nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1667                        nattr->attr.mode = S_IRUGO;
1668                        nattr->size = info->sechdrs[i].sh_size;
1669                        nattr->private = (void *) info->sechdrs[i].sh_addr;
1670                        nattr->read = module_notes_read;
1671                        ++nattr;
1672                }
1673                ++loaded;
1674        }
1675
1676        notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1677        if (!notes_attrs->dir)
1678                goto out;
1679
1680        for (i = 0; i < notes; ++i)
1681                if (sysfs_create_bin_file(notes_attrs->dir,
1682                                          &notes_attrs->attrs[i]))
1683                        goto out;
1684
1685        mod->notes_attrs = notes_attrs;
1686        return;
1687
1688  out:
1689        free_notes_attrs(notes_attrs, i);
1690}
1691
1692static void remove_notes_attrs(struct module *mod)
1693{
1694        if (mod->notes_attrs)
1695                free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1696}
1697
1698#else
1699
1700static inline void add_sect_attrs(struct module *mod,
1701                                  const struct load_info *info)
1702{
1703}
1704
1705static inline void remove_sect_attrs(struct module *mod)
1706{
1707}
1708
1709static inline void add_notes_attrs(struct module *mod,
1710                                   const struct load_info *info)
1711{
1712}
1713
1714static inline void remove_notes_attrs(struct module *mod)
1715{
1716}
1717#endif /* CONFIG_KALLSYMS */
1718
1719static void del_usage_links(struct module *mod)
1720{
1721#ifdef CONFIG_MODULE_UNLOAD
1722        struct module_use *use;
1723
1724        mutex_lock(&module_mutex);
1725        list_for_each_entry(use, &mod->target_list, target_list)
1726                sysfs_remove_link(use->target->holders_dir, mod->name);
1727        mutex_unlock(&module_mutex);
1728#endif
1729}
1730
1731static int add_usage_links(struct module *mod)
1732{
1733        int ret = 0;
1734#ifdef CONFIG_MODULE_UNLOAD
1735        struct module_use *use;
1736
1737        mutex_lock(&module_mutex);
1738        list_for_each_entry(use, &mod->target_list, target_list) {
1739                ret = sysfs_create_link(use->target->holders_dir,
1740                                        &mod->mkobj.kobj, mod->name);
1741                if (ret)
1742                        break;
1743        }
1744        mutex_unlock(&module_mutex);
1745        if (ret)
1746                del_usage_links(mod);
1747#endif
1748        return ret;
1749}
1750
1751static void module_remove_modinfo_attrs(struct module *mod, int end);
1752
1753static int module_add_modinfo_attrs(struct module *mod)
1754{
1755        struct module_attribute *attr;
1756        struct module_attribute *temp_attr;
1757        int error = 0;
1758        int i;
1759
1760        mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1761                                        (ARRAY_SIZE(modinfo_attrs) + 1)),
1762                                        GFP_KERNEL);
1763        if (!mod->modinfo_attrs)
1764                return -ENOMEM;
1765
1766        temp_attr = mod->modinfo_attrs;
1767        for (i = 0; (attr = modinfo_attrs[i]); i++) {
1768                if (!attr->test || attr->test(mod)) {
1769                        memcpy(temp_attr, attr, sizeof(*temp_attr));
1770                        sysfs_attr_init(&temp_attr->attr);
1771                        error = sysfs_create_file(&mod->mkobj.kobj,
1772                                        &temp_attr->attr);
1773                        if (error)
1774                                goto error_out;
1775                        ++temp_attr;
1776                }
1777        }
1778
1779        return 0;
1780
1781error_out:
1782        if (i > 0)
1783                module_remove_modinfo_attrs(mod, --i);
1784        return error;
1785}
1786
1787static void module_remove_modinfo_attrs(struct module *mod, int end)
1788{
1789        struct module_attribute *attr;
1790        int i;
1791
1792        for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1793                if (end >= 0 && i > end)
1794                        break;
1795                /* pick a field to test for end of list */
1796                if (!attr->attr.name)
1797                        break;
1798                sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1799                if (attr->free)
1800                        attr->free(mod);
1801        }
1802        kfree(mod->modinfo_attrs);
1803}
1804
1805static void mod_kobject_put(struct module *mod)
1806{
1807        DECLARE_COMPLETION_ONSTACK(c);
1808        mod->mkobj.kobj_completion = &c;
1809        kobject_put(&mod->mkobj.kobj);
1810        wait_for_completion(&c);
1811}
1812
1813static int mod_sysfs_init(struct module *mod)
1814{
1815        int err;
1816        struct kobject *kobj;
1817
1818        if (!module_sysfs_initialized) {
1819                pr_err("%s: module sysfs not initialized\n", mod->name);
1820                err = -EINVAL;
1821                goto out;
1822        }
1823
1824        kobj = kset_find_obj(module_kset, mod->name);
1825        if (kobj) {
1826                pr_err("%s: module is already loaded\n", mod->name);
1827                kobject_put(kobj);
1828                err = -EINVAL;
1829                goto out;
1830        }
1831
1832        mod->mkobj.mod = mod;
1833
1834        memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1835        mod->mkobj.kobj.kset = module_kset;
1836        err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1837                                   "%s", mod->name);
1838        if (err)
1839                mod_kobject_put(mod);
1840
1841        /* delay uevent until full sysfs population */
1842out:
1843        return err;
1844}
1845
1846static int mod_sysfs_setup(struct module *mod,
1847                           const struct load_info *info,
1848                           struct kernel_param *kparam,
1849                           unsigned int num_params)
1850{
1851        int err;
1852
1853        err = mod_sysfs_init(mod);
1854        if (err)
1855                goto out;
1856
1857        mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1858        if (!mod->holders_dir) {
1859                err = -ENOMEM;
1860                goto out_unreg;
1861        }
1862
1863        err = module_param_sysfs_setup(mod, kparam, num_params);
1864        if (err)
1865                goto out_unreg_holders;
1866
1867        err = module_add_modinfo_attrs(mod);
1868        if (err)
1869                goto out_unreg_param;
1870
1871        err = add_usage_links(mod);
1872        if (err)
1873                goto out_unreg_modinfo_attrs;
1874
1875        add_sect_attrs(mod, info);
1876        add_notes_attrs(mod, info);
1877
1878        kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1879        return 0;
1880
1881out_unreg_modinfo_attrs:
1882        module_remove_modinfo_attrs(mod, -1);
1883out_unreg_param:
1884        module_param_sysfs_remove(mod);
1885out_unreg_holders:
1886        kobject_put(mod->holders_dir);
1887out_unreg:
1888        mod_kobject_put(mod);
1889out:
1890        return err;
1891}
1892
1893static void mod_sysfs_fini(struct module *mod)
1894{
1895        remove_notes_attrs(mod);
1896        remove_sect_attrs(mod);
1897        mod_kobject_put(mod);
1898}
1899
1900static void init_param_lock(struct module *mod)
1901{
1902        mutex_init(&mod->param_lock);
1903}
1904#else /* !CONFIG_SYSFS */
1905
1906static int mod_sysfs_setup(struct module *mod,
1907                           const struct load_info *info,
1908                           struct kernel_param *kparam,
1909                           unsigned int num_params)
1910{
1911        return 0;
1912}
1913
1914static void mod_sysfs_fini(struct module *mod)
1915{
1916}
1917
1918static void module_remove_modinfo_attrs(struct module *mod, int end)
1919{
1920}
1921
1922static void del_usage_links(struct module *mod)
1923{
1924}
1925
1926static void init_param_lock(struct module *mod)
1927{
1928}
1929#endif /* CONFIG_SYSFS */
1930
1931static void mod_sysfs_teardown(struct module *mod)
1932{
1933        del_usage_links(mod);
1934        module_remove_modinfo_attrs(mod, -1);
1935        module_param_sysfs_remove(mod);
1936        kobject_put(mod->mkobj.drivers_dir);
1937        kobject_put(mod->holders_dir);
1938        mod_sysfs_fini(mod);
1939}
1940
1941#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
1942/*
1943 * LKM RO/NX protection: protect module's text/ro-data
1944 * from modification and any data from execution.
1945 *
1946 * General layout of module is:
1947 *          [text] [read-only-data] [ro-after-init] [writable data]
1948 * text_size -----^                ^               ^               ^
1949 * ro_size ------------------------|               |               |
1950 * ro_after_init_size -----------------------------|               |
1951 * size -----------------------------------------------------------|
1952 *
1953 * These values are always page-aligned (as is base)
1954 */
1955static void frob_text(const struct module_layout *layout,
1956                      int (*set_memory)(unsigned long start, int num_pages))
1957{
1958        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1959        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1960        set_memory((unsigned long)layout->base,
1961                   layout->text_size >> PAGE_SHIFT);
1962}
1963
1964#ifdef CONFIG_STRICT_MODULE_RWX
1965static void frob_rodata(const struct module_layout *layout,
1966                        int (*set_memory)(unsigned long start, int num_pages))
1967{
1968        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1969        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1970        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1971        set_memory((unsigned long)layout->base + layout->text_size,
1972                   (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1973}
1974
1975static void frob_ro_after_init(const struct module_layout *layout,
1976                                int (*set_memory)(unsigned long start, int num_pages))
1977{
1978        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1979        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1980        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1981        set_memory((unsigned long)layout->base + layout->ro_size,
1982                   (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1983}
1984
1985static void frob_writable_data(const struct module_layout *layout,
1986                               int (*set_memory)(unsigned long start, int num_pages))
1987{
1988        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1989        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1990        BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1991        set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1992                   (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1993}
1994
1995/* livepatching wants to disable read-only so it can frob module. */
1996void module_disable_ro(const struct module *mod)
1997{
1998        if (!rodata_enabled)
1999                return;
2000
2001        frob_text(&mod->core_layout, set_memory_rw);
2002        frob_rodata(&mod->core_layout, set_memory_rw);
2003        frob_ro_after_init(&mod->core_layout, set_memory_rw);
2004        frob_text(&mod->init_layout, set_memory_rw);
2005        frob_rodata(&mod->init_layout, set_memory_rw);
2006}
2007
2008void module_enable_ro(const struct module *mod, bool after_init)
2009{
2010        if (!rodata_enabled)
2011                return;
2012
2013        set_vm_flush_reset_perms(mod->core_layout.base);
2014        set_vm_flush_reset_perms(mod->init_layout.base);
2015        frob_text(&mod->core_layout, set_memory_ro);
2016
2017        frob_rodata(&mod->core_layout, set_memory_ro);
2018        frob_text(&mod->init_layout, set_memory_ro);
2019        frob_rodata(&mod->init_layout, set_memory_ro);
2020
2021        if (after_init)
2022                frob_ro_after_init(&mod->core_layout, set_memory_ro);
2023}
2024
2025static void module_enable_nx(const struct module *mod)
2026{
2027        frob_rodata(&mod->core_layout, set_memory_nx);
2028        frob_ro_after_init(&mod->core_layout, set_memory_nx);
2029        frob_writable_data(&mod->core_layout, set_memory_nx);
2030        frob_rodata(&mod->init_layout, set_memory_nx);
2031        frob_writable_data(&mod->init_layout, set_memory_nx);
2032}
2033
2034/* Iterate through all modules and set each module's text as RW */
2035void set_all_modules_text_rw(void)
2036{
2037        struct module *mod;
2038
2039        if (!rodata_enabled)
2040                return;
2041
2042        mutex_lock(&module_mutex);
2043        list_for_each_entry_rcu(mod, &modules, list) {
2044                if (mod->state == MODULE_STATE_UNFORMED)
2045                        continue;
2046
2047                frob_text(&mod->core_layout, set_memory_rw);
2048                frob_text(&mod->init_layout, set_memory_rw);
2049        }
2050        mutex_unlock(&module_mutex);
2051}
2052
2053/* Iterate through all modules and set each module's text as RO */
2054void set_all_modules_text_ro(void)
2055{
2056        struct module *mod;
2057
2058        if (!rodata_enabled)
2059                return;
2060
2061        mutex_lock(&module_mutex);
2062        list_for_each_entry_rcu(mod, &modules, list) {
2063                /*
2064                 * Ignore going modules since it's possible that ro
2065                 * protection has already been disabled, otherwise we'll
2066                 * run into protection faults at module deallocation.
2067                 */
2068                if (mod->state == MODULE_STATE_UNFORMED ||
2069                        mod->state == MODULE_STATE_GOING)
2070                        continue;
2071
2072                frob_text(&mod->core_layout, set_memory_ro);
2073                frob_text(&mod->init_layout, set_memory_ro);
2074        }
2075        mutex_unlock(&module_mutex);
2076}
2077#else /* !CONFIG_STRICT_MODULE_RWX */
2078static void module_enable_nx(const struct module *mod) { }
2079#endif /*  CONFIG_STRICT_MODULE_RWX */
2080static void module_enable_x(const struct module *mod)
2081{
2082        frob_text(&mod->core_layout, set_memory_x);
2083        frob_text(&mod->init_layout, set_memory_x);
2084}
2085#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2086static void module_enable_nx(const struct module *mod) { }
2087static void module_enable_x(const struct module *mod) { }
2088#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2089
2090
2091#ifdef CONFIG_LIVEPATCH
2092/*
2093 * Persist Elf information about a module. Copy the Elf header,
2094 * section header table, section string table, and symtab section
2095 * index from info to mod->klp_info.
2096 */
2097static int copy_module_elf(struct module *mod, struct load_info *info)
2098{
2099        unsigned int size, symndx;
2100        int ret;
2101
2102        size = sizeof(*mod->klp_info);
2103        mod->klp_info = kmalloc(size, GFP_KERNEL);
2104        if (mod->klp_info == NULL)
2105                return -ENOMEM;
2106
2107        /* Elf header */
2108        size = sizeof(mod->klp_info->hdr);
2109        memcpy(&mod->klp_info->hdr, info->hdr, size);
2110
2111        /* Elf section header table */
2112        size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2113        mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
2114        if (mod->klp_info->sechdrs == NULL) {
2115                ret = -ENOMEM;
2116                goto free_info;
2117        }
2118
2119        /* Elf section name string table */
2120        size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2121        mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
2122        if (mod->klp_info->secstrings == NULL) {
2123                ret = -ENOMEM;
2124                goto free_sechdrs;
2125        }
2126
2127        /* Elf symbol section index */
2128        symndx = info->index.sym;
2129        mod->klp_info->symndx = symndx;
2130
2131        /*
2132         * For livepatch modules, core_kallsyms.symtab is a complete
2133         * copy of the original symbol table. Adjust sh_addr to point
2134         * to core_kallsyms.symtab since the copy of the symtab in module
2135         * init memory is freed at the end of do_init_module().
2136         */
2137        mod->klp_info->sechdrs[symndx].sh_addr = \
2138                (unsigned long) mod->core_kallsyms.symtab;
2139
2140        return 0;
2141
2142free_sechdrs:
2143        kfree(mod->klp_info->sechdrs);
2144free_info:
2145        kfree(mod->klp_info);
2146        return ret;
2147}
2148
2149static void free_module_elf(struct module *mod)
2150{
2151        kfree(mod->klp_info->sechdrs);
2152        kfree(mod->klp_info->secstrings);
2153        kfree(mod->klp_info);
2154}
2155#else /* !CONFIG_LIVEPATCH */
2156static int copy_module_elf(struct module *mod, struct load_info *info)
2157{
2158        return 0;
2159}
2160
2161static void free_module_elf(struct module *mod)
2162{
2163}
2164#endif /* CONFIG_LIVEPATCH */
2165
2166void __weak module_memfree(void *module_region)
2167{
2168        /*
2169         * This memory may be RO, and freeing RO memory in an interrupt is not
2170         * supported by vmalloc.
2171         */
2172        WARN_ON(in_interrupt());
2173        vfree(module_region);
2174}
2175
2176void __weak module_arch_cleanup(struct module *mod)
2177{
2178}
2179
2180void __weak module_arch_freeing_init(struct module *mod)
2181{
2182}
2183
2184/* Free a module, remove from lists, etc. */
2185static void free_module(struct module *mod)
2186{
2187        trace_module_free(mod);
2188
2189        mod_sysfs_teardown(mod);
2190
2191        /* We leave it in list to prevent duplicate loads, but make sure
2192         * that noone uses it while it's being deconstructed. */
2193        mutex_lock(&module_mutex);
2194        mod->state = MODULE_STATE_UNFORMED;
2195        mutex_unlock(&module_mutex);
2196
2197        /* Remove dynamic debug info */
2198        ddebug_remove_module(mod->name);
2199
2200        /* Arch-specific cleanup. */
2201        module_arch_cleanup(mod);
2202
2203        /* Module unload stuff */
2204        module_unload_free(mod);
2205
2206        /* Free any allocated parameters. */
2207        destroy_params(mod->kp, mod->num_kp);
2208
2209        if (is_livepatch_module(mod))
2210                free_module_elf(mod);
2211
2212        /* Now we can delete it from the lists */
2213        mutex_lock(&module_mutex);
2214        /* Unlink carefully: kallsyms could be walking list. */
2215        list_del_rcu(&mod->list);
2216        mod_tree_remove(mod);
2217        /* Remove this module from bug list, this uses list_del_rcu */
2218        module_bug_cleanup(mod);
2219        /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2220        synchronize_rcu();
2221        mutex_unlock(&module_mutex);
2222
2223        /* This may be empty, but that's OK */
2224        module_arch_freeing_init(mod);
2225        module_memfree(mod->init_layout.base);
2226        kfree(mod->args);
2227        percpu_modfree(mod);
2228
2229        /* Free lock-classes; relies on the preceding sync_rcu(). */
2230        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2231
2232        /* Finally, free the core (containing the module structure) */
2233        module_memfree(mod->core_layout.base);
2234}
2235
2236void *__symbol_get(const char *symbol)
2237{
2238        struct module *owner;
2239        const struct kernel_symbol *sym;
2240
2241        preempt_disable();
2242        sym = find_symbol(symbol, &owner, NULL, true, true);
2243        if (sym && strong_try_module_get(owner))
2244                sym = NULL;
2245        preempt_enable();
2246
2247        return sym ? (void *)kernel_symbol_value(sym) : NULL;
2248}
2249EXPORT_SYMBOL_GPL(__symbol_get);
2250
2251/*
2252 * Ensure that an exported symbol [global namespace] does not already exist
2253 * in the kernel or in some other module's exported symbol table.
2254 *
2255 * You must hold the module_mutex.
2256 */
2257static int verify_exported_symbols(struct module *mod)
2258{
2259        unsigned int i;
2260        struct module *owner;
2261        const struct kernel_symbol *s;
2262        struct {
2263                const struct kernel_symbol *sym;
2264                unsigned int num;
2265        } arr[] = {
2266                { mod->syms, mod->num_syms },
2267                { mod->gpl_syms, mod->num_gpl_syms },
2268                { mod->gpl_future_syms, mod->num_gpl_future_syms },
2269#ifdef CONFIG_UNUSED_SYMBOLS
2270                { mod->unused_syms, mod->num_unused_syms },
2271                { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2272#endif
2273        };
2274
2275        for (i = 0; i < ARRAY_SIZE(arr); i++) {
2276                for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2277                        if (find_symbol(kernel_symbol_name(s), &owner, NULL,
2278                                        true, false)) {
2279                                pr_err("%s: exports duplicate symbol %s"
2280                                       " (owned by %s)\n",
2281                                       mod->name, kernel_symbol_name(s),
2282                                       module_name(owner));
2283                                return -ENOEXEC;
2284                        }
2285                }
2286        }
2287        return 0;
2288}
2289
2290/* Change all symbols so that st_value encodes the pointer directly. */
2291static int simplify_symbols(struct module *mod, const struct load_info *info)
2292{
2293        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2294        Elf_Sym *sym = (void *)symsec->sh_addr;
2295        unsigned long secbase;
2296        unsigned int i;
2297        int ret = 0;
2298        const struct kernel_symbol *ksym;
2299
2300        for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2301                const char *name = info->strtab + sym[i].st_name;
2302
2303                switch (sym[i].st_shndx) {
2304                case SHN_COMMON:
2305                        /* Ignore common symbols */
2306                        if (!strncmp(name, "__gnu_lto", 9))
2307                                break;
2308
2309                        /* We compiled with -fno-common.  These are not
2310                           supposed to happen.  */
2311                        pr_debug("Common symbol: %s\n", name);
2312                        pr_warn("%s: please compile with -fno-common\n",
2313                               mod->name);
2314                        ret = -ENOEXEC;
2315                        break;
2316
2317                case SHN_ABS:
2318                        /* Don't need to do anything */
2319                        pr_debug("Absolute symbol: 0x%08lx\n",
2320                               (long)sym[i].st_value);
2321                        break;
2322
2323                case SHN_LIVEPATCH:
2324                        /* Livepatch symbols are resolved by livepatch */
2325                        break;
2326
2327                case SHN_UNDEF:
2328                        ksym = resolve_symbol_wait(mod, info, name);
2329                        /* Ok if resolved.  */
2330                        if (ksym && !IS_ERR(ksym)) {
2331                                sym[i].st_value = kernel_symbol_value(ksym);
2332                                break;
2333                        }
2334
2335                        /* Ok if weak.  */
2336                        if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2337                                break;
2338
2339                        ret = PTR_ERR(ksym) ?: -ENOENT;
2340                        pr_warn("%s: Unknown symbol %s (err %d)\n",
2341                                mod->name, name, ret);
2342                        break;
2343
2344                default:
2345                        /* Divert to percpu allocation if a percpu var. */
2346                        if (sym[i].st_shndx == info->index.pcpu)
2347                                secbase = (unsigned long)mod_percpu(mod);
2348                        else
2349                                secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2350                        sym[i].st_value += secbase;
2351                        break;
2352                }
2353        }
2354
2355        return ret;
2356}
2357
2358static int apply_relocations(struct module *mod, const struct load_info *info)
2359{
2360        unsigned int i;
2361        int err = 0;
2362
2363        /* Now do relocations. */
2364        for (i = 1; i < info->hdr->e_shnum; i++) {
2365                unsigned int infosec = info->sechdrs[i].sh_info;
2366
2367                /* Not a valid relocation section? */
2368                if (infosec >= info->hdr->e_shnum)
2369                        continue;
2370
2371                /* Don't bother with non-allocated sections */
2372                if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2373                        continue;
2374
2375                /* Livepatch relocation sections are applied by livepatch */
2376                if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2377                        continue;
2378
2379                if (info->sechdrs[i].sh_type == SHT_REL)
2380                        err = apply_relocate(info->sechdrs, info->strtab,
2381                                             info->index.sym, i, mod);
2382                else if (info->sechdrs[i].sh_type == SHT_RELA)
2383                        err = apply_relocate_add(info->sechdrs, info->strtab,
2384                                                 info->index.sym, i, mod);
2385                if (err < 0)
2386                        break;
2387        }
2388        return err;
2389}
2390
2391/* Additional bytes needed by arch in front of individual sections */
2392unsigned int __weak arch_mod_section_prepend(struct module *mod,
2393                                             unsigned int section)
2394{
2395        /* default implementation just returns zero */
2396        return 0;
2397}
2398
2399/* Update size with this section: return offset. */
2400static long get_offset(struct module *mod, unsigned int *size,
2401                       Elf_Shdr *sechdr, unsigned int section)
2402{
2403        long ret;
2404
2405        *size += arch_mod_section_prepend(mod, section);
2406        ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2407        *size = ret + sechdr->sh_size;
2408        return ret;
2409}
2410
2411/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2412   might -- code, read-only data, read-write data, small data.  Tally
2413   sizes, and place the offsets into sh_entsize fields: high bit means it
2414   belongs in init. */
2415static void layout_sections(struct module *mod, struct load_info *info)
2416{
2417        static unsigned long const masks[][2] = {
2418                /* NOTE: all executable code must be the first section
2419                 * in this array; otherwise modify the text_size
2420                 * finder in the two loops below */
2421                { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2422                { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2423                { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2424                { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2425                { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2426        };
2427        unsigned int m, i;
2428
2429        for (i = 0; i < info->hdr->e_shnum; i++)
2430                info->sechdrs[i].sh_entsize = ~0UL;
2431
2432        pr_debug("Core section allocation order:\n");
2433        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2434                for (i = 0; i < info->hdr->e_shnum; ++i) {
2435                        Elf_Shdr *s = &info->sechdrs[i];
2436                        const char *sname = info->secstrings + s->sh_name;
2437
2438                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2439                            || (s->sh_flags & masks[m][1])
2440                            || s->sh_entsize != ~0UL
2441                            || strstarts(sname, ".init"))
2442                                continue;
2443                        s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2444                        pr_debug("\t%s\n", sname);
2445                }
2446                switch (m) {
2447                case 0: /* executable */
2448                        mod->core_layout.size = debug_align(mod->core_layout.size);
2449                        mod->core_layout.text_size = mod->core_layout.size;
2450                        break;
2451                case 1: /* RO: text and ro-data */
2452                        mod->core_layout.size = debug_align(mod->core_layout.size);
2453                        mod->core_layout.ro_size = mod->core_layout.size;
2454                        break;
2455                case 2: /* RO after init */
2456                        mod->core_layout.size = debug_align(mod->core_layout.size);
2457                        mod->core_layout.ro_after_init_size = mod->core_layout.size;
2458                        break;
2459                case 4: /* whole core */
2460                        mod->core_layout.size = debug_align(mod->core_layout.size);
2461                        break;
2462                }
2463        }
2464
2465        pr_debug("Init section allocation order:\n");
2466        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2467                for (i = 0; i < info->hdr->e_shnum; ++i) {
2468                        Elf_Shdr *s = &info->sechdrs[i];
2469                        const char *sname = info->secstrings + s->sh_name;
2470
2471                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2472                            || (s->sh_flags & masks[m][1])
2473                            || s->sh_entsize != ~0UL
2474                            || !strstarts(sname, ".init"))
2475                                continue;
2476                        s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2477                                         | INIT_OFFSET_MASK);
2478                        pr_debug("\t%s\n", sname);
2479                }
2480                switch (m) {
2481                case 0: /* executable */
2482                        mod->init_layout.size = debug_align(mod->init_layout.size);
2483                        mod->init_layout.text_size = mod->init_layout.size;
2484                        break;
2485                case 1: /* RO: text and ro-data */
2486                        mod->init_layout.size = debug_align(mod->init_layout.size);
2487                        mod->init_layout.ro_size = mod->init_layout.size;
2488                        break;
2489                case 2:
2490                        /*
2491                         * RO after init doesn't apply to init_layout (only
2492                         * core_layout), so it just takes the value of ro_size.
2493                         */
2494                        mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2495                        break;
2496                case 4: /* whole init */
2497                        mod->init_layout.size = debug_align(mod->init_layout.size);
2498                        break;
2499                }
2500        }
2501}
2502
2503static void set_license(struct module *mod, const char *license)
2504{
2505        if (!license)
2506                license = "unspecified";
2507
2508        if (!license_is_gpl_compatible(license)) {
2509                if (!test_taint(TAINT_PROPRIETARY_MODULE))
2510                        pr_warn("%s: module license '%s' taints kernel.\n",
2511                                mod->name, license);
2512                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2513                                 LOCKDEP_NOW_UNRELIABLE);
2514        }
2515}
2516
2517/* Parse tag=value strings from .modinfo section */
2518static char *next_string(char *string, unsigned long *secsize)
2519{
2520        /* Skip non-zero chars */
2521        while (string[0]) {
2522                string++;
2523                if ((*secsize)-- <= 1)
2524                        return NULL;
2525        }
2526
2527        /* Skip any zero padding. */
2528        while (!string[0]) {
2529                string++;
2530                if ((*secsize)-- <= 1)
2531                        return NULL;
2532        }
2533        return string;
2534}
2535
2536static char *get_next_modinfo(const struct load_info *info, const char *tag,
2537                              char *prev)
2538{
2539        char *p;
2540        unsigned int taglen = strlen(tag);
2541        Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2542        unsigned long size = infosec->sh_size;
2543
2544        /*
2545         * get_modinfo() calls made before rewrite_section_headers()
2546         * must use sh_offset, as sh_addr isn't set!
2547         */
2548        char *modinfo = (char *)info->hdr + infosec->sh_offset;
2549
2550        if (prev) {
2551                size -= prev - modinfo;
2552                modinfo = next_string(prev, &size);
2553        }
2554
2555        for (p = modinfo; p; p = next_string(p, &size)) {
2556                if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2557                        return p + taglen + 1;
2558        }
2559        return NULL;
2560}
2561
2562static char *get_modinfo(const struct load_info *info, const char *tag)
2563{
2564        return get_next_modinfo(info, tag, NULL);
2565}
2566
2567static void setup_modinfo(struct module *mod, struct load_info *info)
2568{
2569        struct module_attribute *attr;
2570        int i;
2571
2572        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2573                if (attr->setup)
2574                        attr->setup(mod, get_modinfo(info, attr->attr.name));
2575        }
2576}
2577
2578static void free_modinfo(struct module *mod)
2579{
2580        struct module_attribute *attr;
2581        int i;
2582
2583        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2584                if (attr->free)
2585                        attr->free(mod);
2586        }
2587}
2588
2589#ifdef CONFIG_KALLSYMS
2590
2591/* Lookup exported symbol in given range of kernel_symbols */
2592static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2593                                                          const struct kernel_symbol *start,
2594                                                          const struct kernel_symbol *stop)
2595{
2596        return bsearch(name, start, stop - start,
2597                        sizeof(struct kernel_symbol), cmp_name);
2598}
2599
2600static int is_exported(const char *name, unsigned long value,
2601                       const struct module *mod)
2602{
2603        const struct kernel_symbol *ks;
2604        if (!mod)
2605                ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
2606        else
2607                ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2608
2609        return ks != NULL && kernel_symbol_value(ks) == value;
2610}
2611
2612/* As per nm */
2613static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2614{
2615        const Elf_Shdr *sechdrs = info->sechdrs;
2616
2617        if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2618                if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2619                        return 'v';
2620                else
2621                        return 'w';
2622        }
2623        if (sym->st_shndx == SHN_UNDEF)
2624                return 'U';
2625        if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2626                return 'a';
2627        if (sym->st_shndx >= SHN_LORESERVE)
2628                return '?';
2629        if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2630                return 't';
2631        if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2632            && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2633                if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2634                        return 'r';
2635                else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2636                        return 'g';
2637                else
2638                        return 'd';
2639        }
2640        if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2641                if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2642                        return 's';
2643                else
2644                        return 'b';
2645        }
2646        if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2647                      ".debug")) {
2648                return 'n';
2649        }
2650        return '?';
2651}
2652
2653static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2654                        unsigned int shnum, unsigned int pcpundx)
2655{
2656        const Elf_Shdr *sec;
2657
2658        if (src->st_shndx == SHN_UNDEF
2659            || src->st_shndx >= shnum
2660            || !src->st_name)
2661                return false;
2662
2663#ifdef CONFIG_KALLSYMS_ALL
2664        if (src->st_shndx == pcpundx)
2665                return true;
2666#endif
2667
2668        sec = sechdrs + src->st_shndx;
2669        if (!(sec->sh_flags & SHF_ALLOC)
2670#ifndef CONFIG_KALLSYMS_ALL
2671            || !(sec->sh_flags & SHF_EXECINSTR)
2672#endif
2673            || (sec->sh_entsize & INIT_OFFSET_MASK))
2674                return false;
2675
2676        return true;
2677}
2678
2679/*
2680 * We only allocate and copy the strings needed by the parts of symtab
2681 * we keep.  This is simple, but has the effect of making multiple
2682 * copies of duplicates.  We could be more sophisticated, see
2683 * linux-kernel thread starting with
2684 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2685 */
2686static void layout_symtab(struct module *mod, struct load_info *info)
2687{
2688        Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2689        Elf_Shdr *strsect = info->sechdrs + info->index.str;
2690        const Elf_Sym *src;
2691        unsigned int i, nsrc, ndst, strtab_size = 0;
2692
2693        /* Put symbol section at end of init part of module. */
2694        symsect->sh_flags |= SHF_ALLOC;
2695        symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2696                                         info->index.sym) | INIT_OFFSET_MASK;
2697        pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2698
2699        src = (void *)info->hdr + symsect->sh_offset;
2700        nsrc = symsect->sh_size / sizeof(*src);
2701
2702        /* Compute total space required for the core symbols' strtab. */
2703        for (ndst = i = 0; i < nsrc; i++) {
2704                if (i == 0 || is_livepatch_module(mod) ||
2705                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2706                                   info->index.pcpu)) {
2707                        strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2708                        ndst++;
2709                }
2710        }
2711
2712        /* Append room for core symbols at end of core part. */
2713        info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2714        info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2715        mod->core_layout.size += strtab_size;
2716        info->core_typeoffs = mod->core_layout.size;
2717        mod->core_layout.size += ndst * sizeof(char);
2718        mod->core_layout.size = debug_align(mod->core_layout.size);
2719
2720        /* Put string table section at end of init part of module. */
2721        strsect->sh_flags |= SHF_ALLOC;
2722        strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2723                                         info->index.str) | INIT_OFFSET_MASK;
2724        pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2725
2726        /* We'll tack temporary mod_kallsyms on the end. */
2727        mod->init_layout.size = ALIGN(mod->init_layout.size,
2728                                      __alignof__(struct mod_kallsyms));
2729        info->mod_kallsyms_init_off = mod->init_layout.size;
2730        mod->init_layout.size += sizeof(struct mod_kallsyms);
2731        info->init_typeoffs = mod->init_layout.size;
2732        mod->init_layout.size += nsrc * sizeof(char);
2733        mod->init_layout.size = debug_align(mod->init_layout.size);
2734}
2735
2736/*
2737 * We use the full symtab and strtab which layout_symtab arranged to
2738 * be appended to the init section.  Later we switch to the cut-down
2739 * core-only ones.
2740 */
2741static void add_kallsyms(struct module *mod, const struct load_info *info)
2742{
2743        unsigned int i, ndst;
2744        const Elf_Sym *src;
2745        Elf_Sym *dst;
2746        char *s;
2747        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2748
2749        /* Set up to point into init section. */
2750        mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2751
2752        mod->kallsyms->symtab = (void *)symsec->sh_addr;
2753        mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2754        /* Make sure we get permanent strtab: don't use info->strtab. */
2755        mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2756        mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
2757
2758        /*
2759         * Now populate the cut down core kallsyms for after init
2760         * and set types up while we still have access to sections.
2761         */
2762        mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2763        mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2764        mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
2765        src = mod->kallsyms->symtab;
2766        for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2767                mod->kallsyms->typetab[i] = elf_type(src + i, info);
2768                if (i == 0 || is_livepatch_module(mod) ||
2769                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2770                                   info->index.pcpu)) {
2771                        mod->core_kallsyms.typetab[ndst] =
2772                            mod->kallsyms->typetab[i];
2773                        dst[ndst] = src[i];
2774                        dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2775                        s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2776                                     KSYM_NAME_LEN) + 1;
2777                }
2778        }
2779        mod->core_kallsyms.num_symtab = ndst;
2780}
2781#else
2782static inline void layout_symtab(struct module *mod, struct load_info *info)
2783{
2784}
2785
2786static void add_kallsyms(struct module *mod, const struct load_info *info)
2787{
2788}
2789#endif /* CONFIG_KALLSYMS */
2790
2791static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2792{
2793        if (!debug)
2794                return;
2795        ddebug_add_module(debug, num, mod->name);
2796}
2797
2798static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2799{
2800        if (debug)
2801                ddebug_remove_module(mod->name);
2802}
2803
2804void * __weak module_alloc(unsigned long size)
2805{
2806        return vmalloc_exec(size);
2807}
2808
2809bool __weak module_exit_section(const char *name)
2810{
2811        return strstarts(name, ".exit");
2812}
2813
2814#ifdef CONFIG_DEBUG_KMEMLEAK
2815static void kmemleak_load_module(const struct module *mod,
2816                                 const struct load_info *info)
2817{
2818        unsigned int i;
2819
2820        /* only scan the sections containing data */
2821        kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2822
2823        for (i = 1; i < info->hdr->e_shnum; i++) {
2824                /* Scan all writable sections that's not executable */
2825                if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2826                    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2827                    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2828                        continue;
2829
2830                kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2831                                   info->sechdrs[i].sh_size, GFP_KERNEL);
2832        }
2833}
2834#else
2835static inline void kmemleak_load_module(const struct module *mod,
2836                                        const struct load_info *info)
2837{
2838}
2839#endif
2840
2841#ifdef CONFIG_MODULE_SIG
2842static int module_sig_check(struct load_info *info, int flags)
2843{
2844        int err = -ENODATA;
2845        const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2846        const char *reason;
2847        const void *mod = info->hdr;
2848
2849        /*
2850         * Require flags == 0, as a module with version information
2851         * removed is no longer the module that was signed
2852         */
2853        if (flags == 0 &&
2854            info->len > markerlen &&
2855            memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2856                /* We truncate the module to discard the signature */
2857                info->len -= markerlen;
2858                err = mod_verify_sig(mod, info);
2859        }
2860
2861        switch (err) {
2862        case 0:
2863                info->sig_ok = true;
2864                return 0;
2865
2866                /* We don't permit modules to be loaded into trusted kernels
2867                 * without a valid signature on them, but if we're not
2868                 * enforcing, certain errors are non-fatal.
2869                 */
2870        case -ENODATA:
2871                reason = "Loading of unsigned module";
2872                goto decide;
2873        case -ENOPKG:
2874                reason = "Loading of module with unsupported crypto";
2875                goto decide;
2876        case -ENOKEY:
2877                reason = "Loading of module with unavailable key";
2878        decide:
2879                if (is_module_sig_enforced()) {
2880                        pr_notice("%s is rejected\n", reason);
2881                        return -EKEYREJECTED;
2882                }
2883
2884                return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2885
2886                /* All other errors are fatal, including nomem, unparseable
2887                 * signatures and signature check failures - even if signatures
2888                 * aren't required.
2889                 */
2890        default:
2891                return err;
2892        }
2893}
2894#else /* !CONFIG_MODULE_SIG */
2895static int module_sig_check(struct load_info *info, int flags)
2896{
2897        return 0;
2898}
2899#endif /* !CONFIG_MODULE_SIG */
2900
2901/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2902static int elf_header_check(struct load_info *info)
2903{
2904        if (info->len < sizeof(*(info->hdr)))
2905                return -ENOEXEC;
2906
2907        if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2908            || info->hdr->e_type != ET_REL
2909            || !elf_check_arch(info->hdr)
2910            || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2911                return -ENOEXEC;
2912
2913        if (info->hdr->e_shoff >= info->len
2914            || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2915                info->len - info->hdr->e_shoff))
2916                return -ENOEXEC;
2917
2918        return 0;
2919}
2920
2921#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2922
2923static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2924{
2925        do {
2926                unsigned long n = min(len, COPY_CHUNK_SIZE);
2927
2928                if (copy_from_user(dst, usrc, n) != 0)
2929                        return -EFAULT;
2930                cond_resched();
2931                dst += n;
2932                usrc += n;
2933                len -= n;
2934        } while (len);
2935        return 0;
2936}
2937
2938#ifdef CONFIG_LIVEPATCH
2939static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2940{
2941        if (get_modinfo(info, "livepatch")) {
2942                mod->klp = true;
2943                add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2944                pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2945                               mod->name);
2946        }
2947
2948        return 0;
2949}
2950#else /* !CONFIG_LIVEPATCH */
2951static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2952{
2953        if (get_modinfo(info, "livepatch")) {
2954                pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2955                       mod->name);
2956                return -ENOEXEC;
2957        }
2958
2959        return 0;
2960}
2961#endif /* CONFIG_LIVEPATCH */
2962
2963static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
2964{
2965        if (retpoline_module_ok(get_modinfo(info, "retpoline")))
2966                return;
2967
2968        pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2969                mod->name);
2970}
2971
2972/* Sets info->hdr and info->len. */
2973static int copy_module_from_user(const void __user *umod, unsigned long len,
2974                                  struct load_info *info)
2975{
2976        int err;
2977
2978        info->len = len;
2979        if (info->len < sizeof(*(info->hdr)))
2980                return -ENOEXEC;
2981
2982        err = security_kernel_load_data(LOADING_MODULE);
2983        if (err)
2984                return err;
2985
2986        /* Suck in entire file: we'll want most of it. */
2987        info->hdr = __vmalloc(info->len,
2988                        GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2989        if (!info->hdr)
2990                return -ENOMEM;
2991
2992        if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2993                vfree(info->hdr);
2994                return -EFAULT;
2995        }
2996
2997        return 0;
2998}
2999
3000static void free_copy(struct load_info *info)
3001{
3002        vfree(info->hdr);
3003}
3004
3005static int rewrite_section_headers(struct load_info *info, int flags)
3006{
3007        unsigned int i;
3008
3009        /* This should always be true, but let's be sure. */
3010        info->sechdrs[0].sh_addr = 0;
3011
3012        for (i = 1; i < info->hdr->e_shnum; i++) {
3013                Elf_Shdr *shdr = &info->sechdrs[i];
3014                if (shdr->sh_type != SHT_NOBITS
3015                    && info->len < shdr->sh_offset + shdr->sh_size) {
3016                        pr_err("Module len %lu truncated\n", info->len);
3017                        return -ENOEXEC;
3018                }
3019
3020                /* Mark all sections sh_addr with their address in the
3021                   temporary image. */
3022                shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3023
3024#ifndef CONFIG_MODULE_UNLOAD
3025                /* Don't load .exit sections */
3026                if (module_exit_section(info->secstrings+shdr->sh_name))
3027                        shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3028#endif
3029        }
3030
3031        /* Track but don't keep modinfo and version sections. */
3032        info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
3033        info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3034
3035        return 0;
3036}
3037
3038/*
3039 * Set up our basic convenience variables (pointers to section headers,
3040 * search for module section index etc), and do some basic section
3041 * verification.
3042 *
3043 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3044 * will be allocated in move_module().
3045 */
3046static int setup_load_info(struct load_info *info, int flags)
3047{
3048        unsigned int i;
3049
3050        /* Set up the convenience variables */
3051        info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3052        info->secstrings = (void *)info->hdr
3053                + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3054
3055        /* Try to find a name early so we can log errors with a module name */
3056        info->index.info = find_sec(info, ".modinfo");
3057        if (!info->index.info)
3058                info->name = "(missing .modinfo section)";
3059        else
3060                info->name = get_modinfo(info, "name");
3061
3062        /* Find internal symbols and strings. */
3063        for (i = 1; i < info->hdr->e_shnum; i++) {
3064                if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3065                        info->index.sym = i;
3066                        info->index.str = info->sechdrs[i].sh_link;
3067                        info->strtab = (char *)info->hdr
3068                                + info->sechdrs[info->index.str].sh_offset;
3069                        break;
3070                }
3071        }
3072
3073        if (info->index.sym == 0) {
3074                pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3075                return -ENOEXEC;
3076        }
3077
3078        info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3079        if (!info->index.mod) {
3080                pr_warn("%s: No module found in object\n",
3081                        info->name ?: "(missing .modinfo name field)");
3082                return -ENOEXEC;
3083        }
3084        /* This is temporary: point mod into copy of data. */
3085        info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3086
3087        /*
3088         * If we didn't load the .modinfo 'name' field earlier, fall back to
3089         * on-disk struct mod 'name' field.
3090         */
3091        if (!info->name)
3092                info->name = info->mod->name;
3093
3094        if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3095                info->index.vers = 0; /* Pretend no __versions section! */
3096        else
3097                info->index.vers = find_sec(info, "__versions");
3098
3099        info->index.pcpu = find_pcpusec(info);
3100
3101        return 0;
3102}
3103
3104static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3105{
3106        const char *modmagic = get_modinfo(info, "vermagic");
3107        int err;
3108
3109        if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3110                modmagic = NULL;
3111
3112        /* This is allowed: modprobe --force will invalidate it. */
3113        if (!modmagic) {
3114                err = try_to_force_load(mod, "bad vermagic");
3115                if (err)
3116                        return err;
3117        } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3118                pr_err("%s: version magic '%s' should be '%s'\n",
3119                       info->name, modmagic, vermagic);
3120                return -ENOEXEC;
3121        }
3122
3123        if (!get_modinfo(info, "intree")) {
3124                if (!test_taint(TAINT_OOT_MODULE))
3125                        pr_warn("%s: loading out-of-tree module taints kernel.\n",
3126                                mod->name);
3127                add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3128        }
3129
3130        check_modinfo_retpoline(mod, info);
3131
3132        if (get_modinfo(info, "staging")) {
3133                add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3134                pr_warn("%s: module is from the staging directory, the quality "
3135                        "is unknown, you have been warned.\n", mod->name);
3136        }
3137
3138        err = check_modinfo_livepatch(mod, info);
3139        if (err)
3140                return err;
3141
3142        /* Set up license info based on the info section */
3143        set_license(mod, get_modinfo(info, "license"));
3144
3145        return 0;
3146}
3147
3148static int find_module_sections(struct module *mod, struct load_info *info)
3149{
3150        mod->kp = section_objs(info, "__param",
3151                               sizeof(*mod->kp), &mod->num_kp);
3152        mod->syms = section_objs(info, "__ksymtab",
3153                                 sizeof(*mod->syms), &mod->num_syms);
3154        mod->crcs = section_addr(info, "__kcrctab");
3155        mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3156                                     sizeof(*mod->gpl_syms),
3157                                     &mod->num_gpl_syms);
3158        mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3159        mod->gpl_future_syms = section_objs(info,
3160                                            "__ksymtab_gpl_future",
3161                                            sizeof(*mod->gpl_future_syms),
3162                                            &mod->num_gpl_future_syms);
3163        mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3164
3165#ifdef CONFIG_UNUSED_SYMBOLS
3166        mod->unused_syms = section_objs(info, "__ksymtab_unused",
3167                                        sizeof(*mod->unused_syms),
3168                                        &mod->num_unused_syms);
3169        mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3170        mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3171                                            sizeof(*mod->unused_gpl_syms),
3172                                            &mod->num_unused_gpl_syms);
3173        mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3174#endif
3175#ifdef CONFIG_CONSTRUCTORS
3176        mod->ctors = section_objs(info, ".ctors",
3177                                  sizeof(*mod->ctors), &mod->num_ctors);
3178        if (!mod->ctors)
3179                mod->ctors = section_objs(info, ".init_array",
3180                                sizeof(*mod->ctors), &mod->num_ctors);
3181        else if (find_sec(info, ".init_array")) {
3182                /*
3183                 * This shouldn't happen with same compiler and binutils
3184                 * building all parts of the module.
3185                 */
3186                pr_warn("%s: has both .ctors and .init_array.\n",
3187                       mod->name);
3188                return -EINVAL;
3189        }
3190#endif
3191
3192#ifdef CONFIG_TRACEPOINTS
3193        mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3194                                             sizeof(*mod->tracepoints_ptrs),
3195                                             &mod->num_tracepoints);
3196#endif
3197#ifdef CONFIG_TREE_SRCU
3198        mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3199                                             sizeof(*mod->srcu_struct_ptrs),
3200                                             &mod->num_srcu_structs);
3201#endif
3202#ifdef CONFIG_BPF_EVENTS
3203        mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3204                                           sizeof(*mod->bpf_raw_events),
3205                                           &mod->num_bpf_raw_events);
3206#endif
3207#ifdef CONFIG_JUMP_LABEL
3208        mod->jump_entries = section_objs(info, "__jump_table",
3209                                        sizeof(*mod->jump_entries),
3210                                        &mod->num_jump_entries);
3211#endif
3212#ifdef CONFIG_EVENT_TRACING
3213        mod->trace_events = section_objs(info, "_ftrace_events",
3214                                         sizeof(*mod->trace_events),
3215                                         &mod->num_trace_events);
3216        mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3217                                        sizeof(*mod->trace_evals),
3218                                        &mod->num_trace_evals);
3219#endif
3220#ifdef CONFIG_TRACING
3221        mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3222                                         sizeof(*mod->trace_bprintk_fmt_start),
3223                                         &mod->num_trace_bprintk_fmt);
3224#endif
3225#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3226        /* sechdrs[0].sh_size is always zero */
3227        mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
3228                                             sizeof(*mod->ftrace_callsites),
3229                                             &mod->num_ftrace_callsites);
3230#endif
3231#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3232        mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3233                                            sizeof(*mod->ei_funcs),
3234                                            &mod->num_ei_funcs);
3235#endif
3236        mod->extable = section_objs(info, "__ex_table",
3237                                    sizeof(*mod->extable), &mod->num_exentries);
3238
3239        if (section_addr(info, "__obsparm"))
3240                pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3241
3242        info->debug = section_objs(info, "__verbose",
3243                                   sizeof(*info->debug), &info->num_debug);
3244
3245        return 0;
3246}
3247
3248static int move_module(struct module *mod, struct load_info *info)
3249{
3250        int i;
3251        void *ptr;
3252
3253        /* Do the allocs. */
3254        ptr = module_alloc(mod->core_layout.size);
3255        /*
3256         * The pointer to this block is stored in the module structure
3257         * which is inside the block. Just mark it as not being a
3258         * leak.
3259         */
3260        kmemleak_not_leak(ptr);
3261        if (!ptr)
3262                return -ENOMEM;
3263
3264        memset(ptr, 0, mod->core_layout.size);
3265        mod->core_layout.base = ptr;
3266
3267        if (mod->init_layout.size) {
3268                ptr = module_alloc(mod->init_layout.size);
3269                /*
3270                 * The pointer to this block is stored in the module structure
3271                 * which is inside the block. This block doesn't need to be
3272                 * scanned as it contains data and code that will be freed
3273                 * after the module is initialized.
3274                 */
3275                kmemleak_ignore(ptr);
3276                if (!ptr) {
3277                        module_memfree(mod->core_layout.base);
3278                        return -ENOMEM;
3279                }
3280                memset(ptr, 0, mod->init_layout.size);
3281                mod->init_layout.base = ptr;
3282        } else
3283                mod->init_layout.base = NULL;
3284
3285        /* Transfer each section which specifies SHF_ALLOC */
3286        pr_debug("final section addresses:\n");
3287        for (i = 0; i < info->hdr->e_shnum; i++) {
3288                void *dest;
3289                Elf_Shdr *shdr = &info->sechdrs[i];
3290
3291                if (!(shdr->sh_flags & SHF_ALLOC))
3292                        continue;
3293
3294                if (shdr->sh_entsize & INIT_OFFSET_MASK)
3295                        dest = mod->init_layout.base
3296                                + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3297                else
3298                        dest = mod->core_layout.base + shdr->sh_entsize;
3299
3300                if (shdr->sh_type != SHT_NOBITS)
3301                        memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3302                /* Update sh_addr to point to copy in image. */
3303                shdr->sh_addr = (unsigned long)dest;
3304                pr_debug("\t0x%lx %s\n",
3305                         (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3306        }
3307
3308        return 0;
3309}
3310
3311static int check_module_license_and_versions(struct module *mod)
3312{
3313        int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3314
3315        /*
3316         * ndiswrapper is under GPL by itself, but loads proprietary modules.
3317         * Don't use add_taint_module(), as it would prevent ndiswrapper from
3318         * using GPL-only symbols it needs.
3319         */
3320        if (strcmp(mod->name, "ndiswrapper") == 0)
3321                add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3322
3323        /* driverloader was caught wrongly pretending to be under GPL */
3324        if (strcmp(mod->name, "driverloader") == 0)
3325                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3326                                 LOCKDEP_NOW_UNRELIABLE);
3327
3328        /* lve claims to be GPL but upstream won't provide source */
3329        if (strcmp(mod->name, "lve") == 0)
3330                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3331                                 LOCKDEP_NOW_UNRELIABLE);
3332
3333        if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3334                pr_warn("%s: module license taints kernel.\n", mod->name);
3335
3336#ifdef CONFIG_MODVERSIONS
3337        if ((mod->num_syms && !mod->crcs)
3338            || (mod->num_gpl_syms && !mod->gpl_crcs)
3339            || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3340#ifdef CONFIG_UNUSED_SYMBOLS
3341            || (mod->num_unused_syms && !mod->unused_crcs)
3342            || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3343#endif
3344                ) {
3345                return try_to_force_load(mod,
3346                                         "no versions for exported symbols");
3347        }
3348#endif
3349        return 0;
3350}
3351
3352static void flush_module_icache(const struct module *mod)
3353{
3354        mm_segment_t old_fs;
3355
3356        /* flush the icache in correct context */
3357        old_fs = get_fs();
3358        set_fs(KERNEL_DS);
3359
3360        /*
3361         * Flush the instruction cache, since we've played with text.
3362         * Do it before processing of module parameters, so the module
3363         * can provide parameter accessor functions of its own.
3364         */
3365        if (mod->init_layout.base)
3366                flush_icache_range((unsigned long)mod->init_layout.base,
3367                                   (unsigned long)mod->init_layout.base
3368                                   + mod->init_layout.size);
3369        flush_icache_range((unsigned long)mod->core_layout.base,
3370                           (unsigned long)mod->core_layout.base + mod->core_layout.size);
3371
3372        set_fs(old_fs);
3373}
3374
3375int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3376                                     Elf_Shdr *sechdrs,
3377                                     char *secstrings,
3378                                     struct module *mod)
3379{
3380        return 0;
3381}
3382
3383/* module_blacklist is a comma-separated list of module names */
3384static char *module_blacklist;
3385static bool blacklisted(const char *module_name)
3386{
3387        const char *p;
3388        size_t len;
3389
3390        if (!module_blacklist)
3391                return false;
3392
3393        for (p = module_blacklist; *p; p += len) {
3394                len = strcspn(p, ",");
3395                if (strlen(module_name) == len && !memcmp(module_name, p, len))
3396                        return true;
3397                if (p[len] == ',')
3398                        len++;
3399        }
3400        return false;
3401}
3402core_param(module_blacklist, module_blacklist, charp, 0400);
3403
3404static struct module *layout_and_allocate(struct load_info *info, int flags)
3405{
3406        struct module *mod;
3407        unsigned int ndx;
3408        int err;
3409
3410        err = check_modinfo(info->mod, info, flags);
3411        if (err)
3412                return ERR_PTR(err);
3413
3414        /* Allow arches to frob section contents and sizes.  */
3415        err = module_frob_arch_sections(info->hdr, info->sechdrs,
3416                                        info->secstrings, info->mod);
3417        if (err < 0)
3418                return ERR_PTR(err);
3419
3420        /* We will do a special allocation for per-cpu sections later. */
3421        info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3422
3423        /*
3424         * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3425         * layout_sections() can put it in the right place.
3426         * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3427         */
3428        ndx = find_sec(info, ".data..ro_after_init");
3429        if (ndx)
3430                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3431        /*
3432         * Mark the __jump_table section as ro_after_init as well: these data
3433         * structures are never modified, with the exception of entries that
3434         * refer to code in the __init section, which are annotated as such
3435         * at module load time.
3436         */
3437        ndx = find_sec(info, "__jump_table");
3438        if (ndx)
3439                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3440
3441        /* Determine total sizes, and put offsets in sh_entsize.  For now
3442           this is done generically; there doesn't appear to be any
3443           special cases for the architectures. */
3444        layout_sections(info->mod, info);
3445        layout_symtab(info->mod, info);
3446
3447        /* Allocate and move to the final place */
3448        err = move_module(info->mod, info);
3449        if (err)
3450                return ERR_PTR(err);
3451
3452        /* Module has been copied to its final place now: return it. */
3453        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3454        kmemleak_load_module(mod, info);
3455        return mod;
3456}
3457
3458/* mod is no longer valid after this! */
3459static void module_deallocate(struct module *mod, struct load_info *info)
3460{
3461        percpu_modfree(mod);
3462        module_arch_freeing_init(mod);
3463        module_memfree(mod->init_layout.base);
3464        module_memfree(mod->core_layout.base);
3465}
3466
3467int __weak module_finalize(const Elf_Ehdr *hdr,
3468                           const Elf_Shdr *sechdrs,
3469                           struct module *me)
3470{
3471        return 0;
3472}
3473
3474static int post_relocation(struct module *mod, const struct load_info *info)
3475{
3476        /* Sort exception table now relocations are done. */
3477        sort_extable(mod->extable, mod->extable + mod->num_exentries);
3478
3479        /* Copy relocated percpu area over. */
3480        percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3481                       info->sechdrs[info->index.pcpu].sh_size);
3482
3483        /* Setup kallsyms-specific fields. */
3484        add_kallsyms(mod, info);
3485
3486        /* Arch-specific module finalizing. */
3487        return module_finalize(info->hdr, info->sechdrs, mod);
3488}
3489
3490/* Is this module of this name done loading?  No locks held. */
3491static bool finished_loading(const char *name)
3492{
3493        struct module *mod;
3494        bool ret;
3495
3496        /*
3497         * The module_mutex should not be a heavily contended lock;
3498         * if we get the occasional sleep here, we'll go an extra iteration
3499         * in the wait_event_interruptible(), which is harmless.
3500         */
3501        sched_annotate_sleep();
3502        mutex_lock(&module_mutex);
3503        mod = find_module_all(name, strlen(name), true);
3504        ret = !mod || mod->state == MODULE_STATE_LIVE;
3505        mutex_unlock(&module_mutex);
3506
3507        return ret;
3508}
3509
3510/* Call module constructors. */
3511static void do_mod_ctors(struct module *mod)
3512{
3513#ifdef CONFIG_CONSTRUCTORS
3514        unsigned long i;
3515
3516        for (i = 0; i < mod->num_ctors; i++)
3517                mod->ctors[i]();
3518#endif
3519}
3520
3521/* For freeing module_init on success, in case kallsyms traversing */
3522struct mod_initfree {
3523        struct llist_node node;
3524        void *module_init;
3525};
3526
3527static void do_free_init(struct work_struct *w)
3528{
3529        struct llist_node *pos, *n, *list;
3530        struct mod_initfree *initfree;
3531
3532        list = llist_del_all(&init_free_list);
3533
3534        synchronize_rcu();
3535
3536        llist_for_each_safe(pos, n, list) {
3537                initfree = container_of(pos, struct mod_initfree, node);
3538                module_memfree(initfree->module_init);
3539                kfree(initfree);
3540        }
3541}
3542
3543static int __init modules_wq_init(void)
3544{
3545        INIT_WORK(&init_free_wq, do_free_init);
3546        init_llist_head(&init_free_list);
3547        return 0;
3548}
3549module_init(modules_wq_init);
3550
3551/*
3552 * This is where the real work happens.
3553 *
3554 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3555 * helper command 'lx-symbols'.
3556 */
3557static noinline int do_init_module(struct module *mod)
3558{
3559        int ret = 0;
3560        struct mod_initfree *freeinit;
3561
3562        freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3563        if (!freeinit) {
3564                ret = -ENOMEM;
3565                goto fail;
3566        }
3567        freeinit->module_init = mod->init_layout.base;
3568
3569        /*
3570         * We want to find out whether @mod uses async during init.  Clear
3571         * PF_USED_ASYNC.  async_schedule*() will set it.
3572         */
3573        current->flags &= ~PF_USED_ASYNC;
3574
3575        do_mod_ctors(mod);
3576        /* Start the module */
3577        if (mod->init != NULL)
3578                ret = do_one_initcall(mod->init);
3579        if (ret < 0) {
3580                goto fail_free_freeinit;
3581        }
3582        if (ret > 0) {
3583                pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3584                        "follow 0/-E convention\n"
3585                        "%s: loading module anyway...\n",
3586                        __func__, mod->name, ret, __func__);
3587                dump_stack();
3588        }
3589
3590        /* Now it's a first class citizen! */
3591        mod->state = MODULE_STATE_LIVE;
3592        blocking_notifier_call_chain(&module_notify_list,
3593                                     MODULE_STATE_LIVE, mod);
3594
3595        /*
3596         * We need to finish all async code before the module init sequence
3597         * is done.  This has potential to deadlock.  For example, a newly
3598         * detected block device can trigger request_module() of the
3599         * default iosched from async probing task.  Once userland helper
3600         * reaches here, async_synchronize_full() will wait on the async
3601         * task waiting on request_module() and deadlock.
3602         *
3603         * This deadlock is avoided by perfomring async_synchronize_full()
3604         * iff module init queued any async jobs.  This isn't a full
3605         * solution as it will deadlock the same if module loading from
3606         * async jobs nests more than once; however, due to the various
3607         * constraints, this hack seems to be the best option for now.
3608         * Please refer to the following thread for details.
3609         *
3610         * http://thread.gmane.org/gmane.linux.kernel/1420814
3611         */
3612        if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3613                async_synchronize_full();
3614
3615        ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3616                        mod->init_layout.size);
3617        mutex_lock(&module_mutex);
3618        /* Drop initial reference. */
3619        module_put(mod);
3620        trim_init_extable(mod);
3621#ifdef CONFIG_KALLSYMS
3622        /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3623        rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3624#endif
3625        module_enable_ro(mod, true);
3626        mod_tree_remove_init(mod);
3627        module_arch_freeing_init(mod);
3628        mod->init_layout.base = NULL;
3629        mod->init_layout.size = 0;
3630        mod->init_layout.ro_size = 0;
3631        mod->init_layout.ro_after_init_size = 0;
3632        mod->init_layout.text_size = 0;
3633        /*
3634         * We want to free module_init, but be aware that kallsyms may be
3635         * walking this with preempt disabled.  In all the failure paths, we
3636         * call synchronize_rcu(), but we don't want to slow down the success
3637         * path. module_memfree() cannot be called in an interrupt, so do the
3638         * work and call synchronize_rcu() in a work queue.
3639         *
3640         * Note that module_alloc() on most architectures creates W+X page
3641         * mappings which won't be cleaned up until do_free_init() runs.  Any
3642         * code such as mark_rodata_ro() which depends on those mappings to
3643         * be cleaned up needs to sync with the queued work - ie
3644         * rcu_barrier()
3645         */
3646        if (llist_add(&freeinit->node, &init_free_list))
3647                schedule_work(&init_free_wq);
3648
3649        mutex_unlock(&module_mutex);
3650        wake_up_all(&module_wq);
3651
3652        return 0;
3653
3654fail_free_freeinit:
3655        kfree(freeinit);
3656fail:
3657        /* Try to protect us from buggy refcounters. */
3658        mod->state = MODULE_STATE_GOING;
3659        synchronize_rcu();
3660        module_put(mod);
3661        blocking_notifier_call_chain(&module_notify_list,
3662                                     MODULE_STATE_GOING, mod);
3663        klp_module_going(mod);
3664        ftrace_release_mod(mod);
3665        free_module(mod);
3666        wake_up_all(&module_wq);
3667        return ret;
3668}
3669
3670static int may_init_module(void)
3671{
3672        if (!capable(CAP_SYS_MODULE) || modules_disabled)
3673                return -EPERM;
3674
3675        return 0;
3676}
3677
3678/*
3679 * We try to place it in the list now to make sure it's unique before
3680 * we dedicate too many resources.  In particular, temporary percpu
3681 * memory exhaustion.
3682 */
3683static int add_unformed_module(struct module *mod)
3684{
3685        int err;
3686        struct module *old;
3687
3688        mod->state = MODULE_STATE_UNFORMED;
3689
3690again:
3691        mutex_lock(&module_mutex);
3692        old = find_module_all(mod->name, strlen(mod->name), true);
3693        if (old != NULL) {
3694                if (old->state != MODULE_STATE_LIVE) {
3695                        /* Wait in case it fails to load. */
3696                        mutex_unlock(&module_mutex);
3697                        err = wait_event_interruptible(module_wq,
3698                                               finished_loading(mod->name));
3699                        if (err)
3700                                goto out_unlocked;
3701                        goto again;
3702                }
3703                err = -EEXIST;
3704                goto out;
3705        }
3706        mod_update_bounds(mod);
3707        list_add_rcu(&mod->list, &modules);
3708        mod_tree_insert(mod);
3709        err = 0;
3710
3711out:
3712        mutex_unlock(&module_mutex);
3713out_unlocked:
3714        return err;
3715}
3716
3717static int complete_formation(struct module *mod, struct load_info *info)
3718{
3719        int err;
3720
3721        mutex_lock(&module_mutex);
3722
3723        /* Find duplicate symbols (must be called under lock). */
3724        err = verify_exported_symbols(mod);
3725        if (err < 0)
3726                goto out;
3727
3728        /* This relies on module_mutex for list integrity. */
3729        module_bug_finalize(info->hdr, info->sechdrs, mod);
3730
3731        module_enable_ro(mod, false);
3732        module_enable_nx(mod);
3733        module_enable_x(mod);
3734
3735        /* Mark state as coming so strong_try_module_get() ignores us,
3736         * but kallsyms etc. can see us. */
3737        mod->state = MODULE_STATE_COMING;
3738        mutex_unlock(&module_mutex);
3739
3740        return 0;
3741
3742out:
3743        mutex_unlock(&module_mutex);
3744        return err;
3745}
3746
3747static int prepare_coming_module(struct module *mod)
3748{
3749        int err;
3750
3751        ftrace_module_enable(mod);
3752        err = klp_module_coming(mod);
3753        if (err)
3754                return err;
3755
3756        blocking_notifier_call_chain(&module_notify_list,
3757                                     MODULE_STATE_COMING, mod);
3758        return 0;
3759}
3760
3761static int unknown_module_param_cb(char *param, char *val, const char *modname,
3762                                   void *arg)
3763{
3764        struct module *mod = arg;
3765        int ret;
3766
3767        if (strcmp(param, "async_probe") == 0) {
3768                mod->async_probe_requested = true;
3769                return 0;
3770        }
3771
3772        /* Check for magic 'dyndbg' arg */
3773        ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3774        if (ret != 0)
3775                pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3776        return 0;
3777}
3778
3779/* Allocate and load the module: note that size of section 0 is always
3780   zero, and we rely on this for optional sections. */
3781static int load_module(struct load_info *info, const char __user *uargs,
3782                       int flags)
3783{
3784        struct module *mod;
3785        long err = 0;
3786        char *after_dashes;
3787
3788        err = elf_header_check(info);
3789        if (err)
3790                goto free_copy;
3791
3792        err = setup_load_info(info, flags);
3793        if (err)
3794                goto free_copy;
3795
3796        if (blacklisted(info->name)) {
3797                err = -EPERM;
3798                goto free_copy;
3799        }
3800
3801        err = module_sig_check(info, flags);
3802        if (err)
3803                goto free_copy;
3804
3805        err = rewrite_section_headers(info, flags);
3806        if (err)
3807                goto free_copy;
3808
3809        /* Check module struct version now, before we try to use module. */
3810        if (!check_modstruct_version(info, info->mod)) {
3811                err = -ENOEXEC;
3812                goto free_copy;
3813        }
3814
3815        /* Figure out module layout, and allocate all the memory. */
3816        mod = layout_and_allocate(info, flags);
3817        if (IS_ERR(mod)) {
3818                err = PTR_ERR(mod);
3819                goto free_copy;
3820        }
3821
3822        audit_log_kern_module(mod->name);
3823
3824        /* Reserve our place in the list. */
3825        err = add_unformed_module(mod);
3826        if (err)
3827                goto free_module;
3828
3829#ifdef CONFIG_MODULE_SIG
3830        mod->sig_ok = info->sig_ok;
3831        if (!mod->sig_ok) {
3832                pr_notice_once("%s: module verification failed: signature "
3833                               "and/or required key missing - tainting "
3834                               "kernel\n", mod->name);
3835                add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3836        }
3837#endif
3838
3839        /* To avoid stressing percpu allocator, do this once we're unique. */
3840        err = percpu_modalloc(mod, info);
3841        if (err)
3842                goto unlink_mod;
3843
3844        /* Now module is in final location, initialize linked lists, etc. */
3845        err = module_unload_init(mod);
3846        if (err)
3847                goto unlink_mod;
3848
3849        init_param_lock(mod);
3850
3851        /* Now we've got everything in the final locations, we can
3852         * find optional sections. */
3853        err = find_module_sections(mod, info);
3854        if (err)
3855                goto free_unload;
3856
3857        err = check_module_license_and_versions(mod);
3858        if (err)
3859                goto free_unload;
3860
3861        /* Set up MODINFO_ATTR fields */
3862        setup_modinfo(mod, info);
3863
3864        /* Fix up syms, so that st_value is a pointer to location. */
3865        err = simplify_symbols(mod, info);
3866        if (err < 0)
3867                goto free_modinfo;
3868
3869        err = apply_relocations(mod, info);
3870        if (err < 0)
3871                goto free_modinfo;
3872
3873        err = post_relocation(mod, info);
3874        if (err < 0)
3875                goto free_modinfo;
3876
3877        flush_module_icache(mod);
3878
3879        /* Now copy in args */
3880        mod->args = strndup_user(uargs, ~0UL >> 1);
3881        if (IS_ERR(mod->args)) {
3882                err = PTR_ERR(mod->args);
3883                goto free_arch_cleanup;
3884        }
3885
3886        dynamic_debug_setup(mod, info->debug, info->num_debug);
3887
3888        /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3889        ftrace_module_init(mod);
3890
3891        /* Finally it's fully formed, ready to start executing. */
3892        err = complete_formation(mod, info);
3893        if (err)
3894                goto ddebug_cleanup;
3895
3896        err = prepare_coming_module(mod);
3897        if (err)
3898                goto bug_cleanup;
3899
3900        /* Module is ready to execute: parsing args may do that. */
3901        after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3902                                  -32768, 32767, mod,
3903                                  unknown_module_param_cb);
3904        if (IS_ERR(after_dashes)) {
3905                err = PTR_ERR(after_dashes);
3906                goto coming_cleanup;
3907        } else if (after_dashes) {
3908                pr_warn("%s: parameters '%s' after `--' ignored\n",
3909                       mod->name, after_dashes);
3910        }
3911
3912        /* Link in to sysfs. */
3913        err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3914        if (err < 0)
3915                goto coming_cleanup;
3916
3917        if (is_livepatch_module(mod)) {
3918                err = copy_module_elf(mod, info);
3919                if (err < 0)
3920                        goto sysfs_cleanup;
3921        }
3922
3923        /* Get rid of temporary copy. */
3924        free_copy(info);
3925
3926        /* Done! */
3927        trace_module_load(mod);
3928
3929        return do_init_module(mod);
3930
3931 sysfs_cleanup:
3932        mod_sysfs_teardown(mod);
3933 coming_cleanup:
3934        mod->state = MODULE_STATE_GOING;
3935        destroy_params(mod->kp, mod->num_kp);
3936        blocking_notifier_call_chain(&module_notify_list,
3937                                     MODULE_STATE_GOING, mod);
3938        klp_module_going(mod);
3939 bug_cleanup:
3940        /* module_bug_cleanup needs module_mutex protection */
3941        mutex_lock(&module_mutex);
3942        module_bug_cleanup(mod);
3943        mutex_unlock(&module_mutex);
3944
3945 ddebug_cleanup:
3946        ftrace_release_mod(mod);
3947        dynamic_debug_remove(mod, info->debug);
3948        synchronize_rcu();
3949        kfree(mod->args);
3950 free_arch_cleanup:
3951        module_arch_cleanup(mod);
3952 free_modinfo:
3953        free_modinfo(mod);
3954 free_unload:
3955        module_unload_free(mod);
3956 unlink_mod:
3957        mutex_lock(&module_mutex);
3958        /* Unlink carefully: kallsyms could be walking list. */
3959        list_del_rcu(&mod->list);
3960        mod_tree_remove(mod);
3961        wake_up_all(&module_wq);
3962        /* Wait for RCU-sched synchronizing before releasing mod->list. */
3963        synchronize_rcu();
3964        mutex_unlock(&module_mutex);
3965 free_module:
3966        /* Free lock-classes; relies on the preceding sync_rcu() */
3967        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3968
3969        module_deallocate(mod, info);
3970 free_copy:
3971        free_copy(info);
3972        return err;
3973}
3974
3975SYSCALL_DEFINE3(init_module, void __user *, umod,
3976                unsigned long, len, const char __user *, uargs)
3977{
3978        int err;
3979        struct load_info info = { };
3980
3981        err = may_init_module();
3982        if (err)
3983                return err;
3984
3985        pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3986               umod, len, uargs);
3987
3988        err = copy_module_from_user(umod, len, &info);
3989        if (err)
3990                return err;
3991
3992        return load_module(&info, uargs, 0);
3993}
3994
3995SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3996{
3997        struct load_info info = { };
3998        loff_t size;
3999        void *hdr;
4000        int err;
4001
4002        err = may_init_module();
4003        if (err)
4004                return err;
4005
4006        pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
4007
4008        if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4009                      |MODULE_INIT_IGNORE_VERMAGIC))
4010                return -EINVAL;
4011
4012        err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
4013                                       READING_MODULE);
4014        if (err)
4015                return err;
4016        info.hdr = hdr;
4017        info.len = size;
4018
4019        return load_module(&info, uargs, flags);
4020}
4021
4022static inline int within(unsigned long addr, void *start, unsigned long size)
4023{
4024        return ((void *)addr >= start && (void *)addr < start + size);
4025}
4026
4027#ifdef CONFIG_KALLSYMS
4028/*
4029 * This ignores the intensely annoying "mapping symbols" found
4030 * in ARM ELF files: $a, $t and $d.
4031 */
4032static inline int is_arm_mapping_symbol(const char *str)
4033{
4034        if (str[0] == '.' && str[1] == 'L')
4035                return true;
4036        return str[0] == '$' && strchr("axtd", str[1])
4037               && (str[2] == '\0' || str[2] == '.');
4038}
4039
4040static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
4041{
4042        return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
4043}
4044
4045/*
4046 * Given a module and address, find the corresponding symbol and return its name
4047 * while providing its size and offset if needed.
4048 */
4049static const char *find_kallsyms_symbol(struct module *mod,
4050                                        unsigned long addr,
4051                                        unsigned long *size,
4052                                        unsigned long *offset)
4053{
4054        unsigned int i, best = 0;
4055        unsigned long nextval, bestval;
4056        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4057
4058        /* At worse, next value is at end of module */
4059        if (within_module_init(addr, mod))
4060                nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
4061        else
4062                nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
4063
4064        bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4065
4066        /* Scan for closest preceding symbol, and next symbol. (ELF
4067           starts real symbols at 1). */
4068        for (i = 1; i < kallsyms->num_symtab; i++) {
4069                const Elf_Sym *sym = &kallsyms->symtab[i];
4070                unsigned long thisval = kallsyms_symbol_value(sym);
4071
4072                if (sym->st_shndx == SHN_UNDEF)
4073                        continue;
4074
4075                /* We ignore unnamed symbols: they're uninformative
4076                 * and inserted at a whim. */
4077                if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4078                    || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
4079                        continue;
4080
4081                if (thisval <= addr && thisval > bestval) {
4082                        best = i;
4083                        bestval = thisval;
4084                }
4085                if (thisval > addr && thisval < nextval)
4086                        nextval = thisval;
4087        }
4088
4089        if (!best)
4090                return NULL;
4091
4092        if (size)
4093                *size = nextval - bestval;
4094        if (offset)
4095                *offset = addr - bestval;
4096
4097        return kallsyms_symbol_name(kallsyms, best);
4098}
4099
4100void * __weak dereference_module_function_descriptor(struct module *mod,
4101                                                     void *ptr)
4102{
4103        return ptr;
4104}
4105
4106/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
4107 * not to lock to avoid deadlock on oopses, simply disable preemption. */
4108const char *module_address_lookup(unsigned long addr,
4109                            unsigned long *size,
4110                            unsigned long *offset,
4111                            char **modname,
4112                            char *namebuf)
4113{
4114        const char *ret = NULL;
4115        struct module *mod;
4116
4117        preempt_disable();
4118        mod = __module_address(addr);
4119        if (mod) {
4120                if (modname)
4121                        *modname = mod->name;
4122
4123                ret = find_kallsyms_symbol(mod, addr, size, offset);
4124        }
4125        /* Make a copy in here where it's safe */
4126        if (ret) {
4127                strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4128                ret = namebuf;
4129        }
4130        preempt_enable();
4131
4132        return ret;
4133}
4134
4135int lookup_module_symbol_name(unsigned long addr, char *symname)
4136{
4137        struct module *mod;
4138
4139        preempt_disable();
4140        list_for_each_entry_rcu(mod, &modules, list) {
4141                if (mod->state == MODULE_STATE_UNFORMED)
4142                        continue;
4143                if (within_module(addr, mod)) {
4144                        const char *sym;
4145
4146                        sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
4147                        if (!sym)
4148                                goto out;
4149
4150                        strlcpy(symname, sym, KSYM_NAME_LEN);
4151                        preempt_enable();
4152                        return 0;
4153                }
4154        }
4155out:
4156        preempt_enable();
4157        return -ERANGE;
4158}
4159
4160int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4161                        unsigned long *offset, char *modname, char *name)
4162{
4163        struct module *mod;
4164
4165        preempt_disable();
4166        list_for_each_entry_rcu(mod, &modules, list) {
4167                if (mod->state == MODULE_STATE_UNFORMED)
4168                        continue;
4169                if (within_module(addr, mod)) {
4170                        const char *sym;
4171
4172                        sym = find_kallsyms_symbol(mod, addr, size, offset);
4173                        if (!sym)
4174                                goto out;
4175                        if (modname)
4176                                strlcpy(modname, mod->name, MODULE_NAME_LEN);
4177                        if (name)
4178                                strlcpy(name, sym, KSYM_NAME_LEN);
4179                        preempt_enable();
4180                        return 0;
4181                }
4182        }
4183out:
4184        preempt_enable();
4185        return -ERANGE;
4186}
4187
4188int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4189                        char *name, char *module_name, int *exported)
4190{
4191        struct module *mod;
4192
4193        preempt_disable();
4194        list_for_each_entry_rcu(mod, &modules, list) {
4195                struct mod_kallsyms *kallsyms;
4196
4197                if (mod->state == MODULE_STATE_UNFORMED)
4198                        continue;
4199                kallsyms = rcu_dereference_sched(mod->kallsyms);
4200                if (symnum < kallsyms->num_symtab) {
4201                        const Elf_Sym *sym = &kallsyms->symtab[symnum];
4202
4203                        *value = kallsyms_symbol_value(sym);
4204                        *type = kallsyms->typetab[symnum];
4205                        strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
4206                        strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4207                        *exported = is_exported(name, *value, mod);
4208                        preempt_enable();
4209                        return 0;
4210                }
4211                symnum -= kallsyms->num_symtab;
4212        }
4213        preempt_enable();
4214        return -ERANGE;
4215}
4216
4217/* Given a module and name of symbol, find and return the symbol's value */
4218static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
4219{
4220        unsigned int i;
4221        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4222
4223        for (i = 0; i < kallsyms->num_symtab; i++) {
4224                const Elf_Sym *sym = &kallsyms->symtab[i];
4225
4226                if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
4227                    sym->st_shndx != SHN_UNDEF)
4228                        return kallsyms_symbol_value(sym);
4229        }
4230        return 0;
4231}
4232
4233/* Look for this name: can be of form module:name. */
4234unsigned long module_kallsyms_lookup_name(const char *name)
4235{
4236        struct module *mod;
4237        char *colon;
4238        unsigned long ret = 0;
4239
4240        /* Don't lock: we're in enough trouble already. */
4241        preempt_disable();
4242        if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4243                if ((mod = find_module_all(name, colon - name, false)) != NULL)
4244                        ret = find_kallsyms_symbol_value(mod, colon+1);
4245        } else {
4246                list_for_each_entry_rcu(mod, &modules, list) {
4247                        if (mod->state == MODULE_STATE_UNFORMED)
4248                                continue;
4249                        if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
4250                                break;
4251                }
4252        }
4253        preempt_enable();
4254        return ret;
4255}
4256
4257int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4258                                             struct module *, unsigned long),
4259                                   void *data)
4260{
4261        struct module *mod;
4262        unsigned int i;
4263        int ret;
4264
4265        module_assert_mutex();
4266
4267        list_for_each_entry(mod, &modules, list) {
4268                /* We hold module_mutex: no need for rcu_dereference_sched */
4269                struct mod_kallsyms *kallsyms = mod->kallsyms;
4270
4271                if (mod->state == MODULE_STATE_UNFORMED)
4272                        continue;
4273                for (i = 0; i < kallsyms->num_symtab; i++) {
4274                        const Elf_Sym *sym = &kallsyms->symtab[i];
4275
4276                        if (sym->st_shndx == SHN_UNDEF)
4277                                continue;
4278
4279                        ret = fn(data, kallsyms_symbol_name(kallsyms, i),
4280                                 mod, kallsyms_symbol_value(sym));
4281                        if (ret != 0)
4282                                return ret;
4283                }
4284        }
4285        return 0;
4286}
4287#endif /* CONFIG_KALLSYMS */
4288
4289/* Maximum number of characters written by module_flags() */
4290#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4291
4292/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4293static char *module_flags(struct module *mod, char *buf)
4294{
4295        int bx = 0;
4296
4297        BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4298        if (mod->taints ||
4299            mod->state == MODULE_STATE_GOING ||
4300            mod->state == MODULE_STATE_COMING) {
4301                buf[bx++] = '(';
4302                bx += module_flags_taint(mod, buf + bx);
4303                /* Show a - for module-is-being-unloaded */
4304                if (mod->state == MODULE_STATE_GOING)
4305                        buf[bx++] = '-';
4306                /* Show a + for module-is-being-loaded */
4307                if (mod->state == MODULE_STATE_COMING)
4308                        buf[bx++] = '+';
4309                buf[bx++] = ')';
4310        }
4311        buf[bx] = '\0';
4312
4313        return buf;
4314}
4315
4316#ifdef CONFIG_PROC_FS
4317/* Called by the /proc file system to return a list of modules. */
4318static void *m_start(struct seq_file *m, loff_t *pos)
4319{
4320        mutex_lock(&module_mutex);
4321        return seq_list_start(&modules, *pos);
4322}
4323
4324static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4325{
4326        return seq_list_next(p, &modules, pos);
4327}
4328
4329static void m_stop(struct seq_file *m, void *p)
4330{
4331        mutex_unlock(&module_mutex);
4332}
4333
4334static int m_show(struct seq_file *m, void *p)
4335{
4336        struct module *mod = list_entry(p, struct module, list);
4337        char buf[MODULE_FLAGS_BUF_SIZE];
4338        void *value;
4339
4340        /* We always ignore unformed modules. */
4341        if (mod->state == MODULE_STATE_UNFORMED)
4342                return 0;
4343
4344        seq_printf(m, "%s %u",
4345                   mod->name, mod->init_layout.size + mod->core_layout.size);
4346        print_unload_info(m, mod);
4347
4348        /* Informative for users. */
4349        seq_printf(m, " %s",
4350                   mod->state == MODULE_STATE_GOING ? "Unloading" :
4351                   mod->state == MODULE_STATE_COMING ? "Loading" :
4352                   "Live");
4353        /* Used by oprofile and other similar tools. */
4354        value = m->private ? NULL : mod->core_layout.base;
4355        seq_printf(m, " 0x%px", value);
4356
4357        /* Taints info */
4358        if (mod->taints)
4359                seq_printf(m, " %s", module_flags(mod, buf));
4360
4361        seq_puts(m, "\n");
4362        return 0;
4363}
4364
4365/* Format: modulename size refcount deps address
4366
4367   Where refcount is a number or -, and deps is a comma-separated list
4368   of depends or -.
4369*/
4370static const struct seq_operations modules_op = {
4371        .start  = m_start,
4372        .next   = m_next,
4373        .stop   = m_stop,
4374        .show   = m_show
4375};
4376
4377/*
4378 * This also sets the "private" pointer to non-NULL if the
4379 * kernel pointers should be hidden (so you can just test
4380 * "m->private" to see if you should keep the values private).
4381 *
4382 * We use the same logic as for /proc/kallsyms.
4383 */
4384static int modules_open(struct inode *inode, struct file *file)
4385{
4386        int err = seq_open(file, &modules_op);
4387
4388        if (!err) {
4389                struct seq_file *m = file->private_data;
4390                m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4391        }
4392
4393        return err;
4394}
4395
4396static const struct file_operations proc_modules_operations = {
4397        .open           = modules_open,
4398        .read           = seq_read,
4399        .llseek         = seq_lseek,
4400        .release        = seq_release,
4401};
4402
4403static int __init proc_modules_init(void)
4404{
4405        proc_create("modules", 0, NULL, &proc_modules_operations);
4406        return 0;
4407}
4408module_init(proc_modules_init);
4409#endif
4410
4411/* Given an address, look for it in the module exception tables. */
4412const struct exception_table_entry *search_module_extables(unsigned long addr)
4413{
4414        const struct exception_table_entry *e = NULL;
4415        struct module *mod;
4416
4417        preempt_disable();
4418        mod = __module_address(addr);
4419        if (!mod)
4420                goto out;
4421
4422        if (!mod->num_exentries)
4423                goto out;
4424
4425        e = search_extable(mod->extable,
4426                           mod->num_exentries,
4427                           addr);
4428out:
4429        preempt_enable();
4430
4431        /*
4432         * Now, if we found one, we are running inside it now, hence
4433         * we cannot unload the module, hence no refcnt needed.
4434         */
4435        return e;
4436}
4437
4438/*
4439 * is_module_address - is this address inside a module?
4440 * @addr: the address to check.
4441 *
4442 * See is_module_text_address() if you simply want to see if the address
4443 * is code (not data).
4444 */
4445bool is_module_address(unsigned long addr)
4446{
4447        bool ret;
4448
4449        preempt_disable();
4450        ret = __module_address(addr) != NULL;
4451        preempt_enable();
4452
4453        return ret;
4454}
4455
4456/*
4457 * __module_address - get the module which contains an address.
4458 * @addr: the address.
4459 *
4460 * Must be called with preempt disabled or module mutex held so that
4461 * module doesn't get freed during this.
4462 */
4463struct module *__module_address(unsigned long addr)
4464{
4465        struct module *mod;
4466
4467        if (addr < module_addr_min || addr > module_addr_max)
4468                return NULL;
4469
4470        module_assert_mutex_or_preempt();
4471
4472        mod = mod_find(addr);
4473        if (mod) {
4474                BUG_ON(!within_module(addr, mod));
4475                if (mod->state == MODULE_STATE_UNFORMED)
4476                        mod = NULL;
4477        }
4478        return mod;
4479}
4480EXPORT_SYMBOL_GPL(__module_address);
4481
4482/*
4483 * is_module_text_address - is this address inside module code?
4484 * @addr: the address to check.
4485 *
4486 * See is_module_address() if you simply want to see if the address is
4487 * anywhere in a module.  See kernel_text_address() for testing if an
4488 * address corresponds to kernel or module code.
4489 */
4490bool is_module_text_address(unsigned long addr)
4491{
4492        bool ret;
4493
4494        preempt_disable();
4495        ret = __module_text_address(addr) != NULL;
4496        preempt_enable();
4497
4498        return ret;
4499}
4500
4501/*
4502 * __module_text_address - get the module whose code contains an address.
4503 * @addr: the address.
4504 *
4505 * Must be called with preempt disabled or module mutex held so that
4506 * module doesn't get freed during this.
4507 */
4508struct module *__module_text_address(unsigned long addr)
4509{
4510        struct module *mod = __module_address(addr);
4511        if (mod) {
4512                /* Make sure it's within the text section. */
4513                if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4514                    && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4515                        mod = NULL;
4516        }
4517        return mod;
4518}
4519EXPORT_SYMBOL_GPL(__module_text_address);
4520
4521/* Don't grab lock, we're oopsing. */
4522void print_modules(void)
4523{
4524        struct module *mod;
4525        char buf[MODULE_FLAGS_BUF_SIZE];
4526
4527        printk(KERN_DEFAULT "Modules linked in:");
4528        /* Most callers should already have preempt disabled, but make sure */
4529        preempt_disable();
4530        list_for_each_entry_rcu(mod, &modules, list) {
4531                if (mod->state == MODULE_STATE_UNFORMED)
4532                        continue;
4533                pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4534        }
4535        preempt_enable();
4536        if (last_unloaded_module[0])
4537                pr_cont(" [last unloaded: %s]", last_unloaded_module);
4538        pr_cont("\n");
4539}
4540
4541#ifdef CONFIG_MODVERSIONS
4542/* Generate the signature for all relevant module structures here.
4543 * If these change, we don't want to try to parse the module. */
4544void module_layout(struct module *mod,
4545                   struct modversion_info *ver,
4546                   struct kernel_param *kp,
4547                   struct kernel_symbol *ks,
4548                   struct tracepoint * const *tp)
4549{
4550}
4551EXPORT_SYMBOL(module_layout);
4552#endif
4553