]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - kernel/module.c
UBUNTU: SAUCE: drm/i915: Tweaked Wa_14010685332 for all PCHs
[mirror_ubuntu-hirsute-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
24b9f0d2
SS
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
51161bfc
LR
6
7#define INCLUDE_VERMAGIC
8
9984de1a 9#include <linux/export.h>
8a293be0 10#include <linux/extable.h>
1da177e4 11#include <linux/moduleloader.h>
c8424e77 12#include <linux/module_signature.h>
af658dca 13#include <linux/trace_events.h>
1da177e4 14#include <linux/init.h>
ae84e324 15#include <linux/kallsyms.h>
34e1169d 16#include <linux/file.h>
3b5d5c6b 17#include <linux/fs.h>
6d760133 18#include <linux/sysfs.h>
9f158333 19#include <linux/kernel.h>
b89999d0 20#include <linux/kernel_read_file.h>
1da177e4
LT
21#include <linux/slab.h>
22#include <linux/vmalloc.h>
23#include <linux/elf.h>
3b5d5c6b 24#include <linux/proc_fs.h>
2e72d51b 25#include <linux/security.h>
1da177e4
LT
26#include <linux/seq_file.h>
27#include <linux/syscalls.h>
28#include <linux/fcntl.h>
29#include <linux/rcupdate.h>
c59ede7b 30#include <linux/capability.h>
1da177e4
LT
31#include <linux/cpu.h>
32#include <linux/moduleparam.h>
33#include <linux/errno.h>
34#include <linux/err.h>
35#include <linux/vermagic.h>
36#include <linux/notifier.h>
f6a57033 37#include <linux/sched.h>
1da177e4 38#include <linux/device.h>
c988d2b2 39#include <linux/string.h>
97d1f15b 40#include <linux/mutex.h>
d72b3751 41#include <linux/rculist.h>
7c0f6ba6 42#include <linux/uaccess.h>
1da177e4 43#include <asm/cacheflush.h>
563ec5cb 44#include <linux/set_memory.h>
eb8cdec4 45#include <asm/mmu_context.h>
b817f6fe 46#include <linux/license.h>
6d762394 47#include <asm/sections.h>
97e1c18e 48#include <linux/tracepoint.h>
90d595fe 49#include <linux/ftrace.h>
7e545d6e 50#include <linux/livepatch.h>
22a9d645 51#include <linux/async.h>
fbf59bc9 52#include <linux/percpu.h>
4f2294b6 53#include <linux/kmemleak.h>
bf5438fc 54#include <linux/jump_label.h>
84e1c6bb 55#include <linux/pfn.h>
403ed278 56#include <linux/bsearch.h>
9d5059c9 57#include <linux/dynamic_debug.h>
ca86cad7 58#include <linux/audit.h>
2f3238ae 59#include <uapi/linux/module.h>
106a4ee2 60#include "module-internal.h"
1da177e4 61
7ead8b83
LZ
62#define CREATE_TRACE_POINTS
63#include <trace/events/module.h>
64
1da177e4
LT
65#ifndef ARCH_SHF_SMALL
66#define ARCH_SHF_SMALL 0
67#endif
68
84e1c6bb
MC
69/*
70 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 73 */
3b5be16c 74#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 75# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
76#else
77# define debug_align(X) (X)
78#endif
84e1c6bb 79
1da177e4
LT
80/* If this is set, the section belongs in the init part of the module */
81#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
75676500
RR
83/*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
24b9f0d2
SS
88 * (delete and add uses RCU list operations).
89 */
c6b37801
TA
90DEFINE_MUTEX(module_mutex);
91EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 92static LIST_HEAD(modules);
67fc4e0c 93
1a7b7d92 94/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
95static void do_free_init(struct work_struct *w);
96static DECLARE_WORK(init_free_wq, do_free_init);
97static LLIST_HEAD(init_free_list);
1a7b7d92 98
6c9692e2 99#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 100
93c2e105
PZ
101/*
102 * Use a latched RB-tree for __module_address(); this allows us to use
103 * RCU-sched lookups of the address from any context.
104 *
6c9692e2
PZ
105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
106 * __module_address() hard by doing a lot of stack unwinding; potentially from
107 * NMI context.
93c2e105
PZ
108 */
109
110static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 111{
7523e4dc 112 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 113
7523e4dc 114 return (unsigned long)layout->base;
93c2e105
PZ
115}
116
117static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
118{
7523e4dc 119 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 120
7523e4dc 121 return (unsigned long)layout->size;
93c2e105
PZ
122}
123
124static __always_inline bool
125mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
126{
127 return __mod_tree_val(a) < __mod_tree_val(b);
128}
129
130static __always_inline int
131mod_tree_comp(void *key, struct latch_tree_node *n)
132{
133 unsigned long val = (unsigned long)key;
134 unsigned long start, end;
135
136 start = __mod_tree_val(n);
137 if (val < start)
138 return -1;
139
140 end = start + __mod_tree_size(n);
141 if (val >= end)
142 return 1;
106a4ee2 143
106a4ee2
RR
144 return 0;
145}
146
93c2e105
PZ
147static const struct latch_tree_ops mod_tree_ops = {
148 .less = mod_tree_less,
149 .comp = mod_tree_comp,
150};
151
4f666546
PZ
152static struct mod_tree_root {
153 struct latch_tree_root root;
154 unsigned long addr_min;
155 unsigned long addr_max;
156} mod_tree __cacheline_aligned = {
157 .addr_min = -1UL,
106a4ee2 158};
106a4ee2 159
4f666546
PZ
160#define module_addr_min mod_tree.addr_min
161#define module_addr_max mod_tree.addr_max
162
163static noinline void __mod_tree_insert(struct mod_tree_node *node)
164{
165 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
166}
167
168static void __mod_tree_remove(struct mod_tree_node *node)
169{
170 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
171}
93c2e105
PZ
172
173/*
174 * These modifications: insert, remove_init and remove; are serialized by the
175 * module_mutex.
176 */
177static void mod_tree_insert(struct module *mod)
178{
7523e4dc
RR
179 mod->core_layout.mtn.mod = mod;
180 mod->init_layout.mtn.mod = mod;
93c2e105 181
7523e4dc
RR
182 __mod_tree_insert(&mod->core_layout.mtn);
183 if (mod->init_layout.size)
184 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove_init(struct module *mod)
188{
7523e4dc
RR
189 if (mod->init_layout.size)
190 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
191}
192
193static void mod_tree_remove(struct module *mod)
194{
7523e4dc 195 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
196 mod_tree_remove_init(mod);
197}
198
6c9692e2 199static struct module *mod_find(unsigned long addr)
93c2e105
PZ
200{
201 struct latch_tree_node *ltn;
202
4f666546 203 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
204 if (!ltn)
205 return NULL;
206
207 return container_of(ltn, struct mod_tree_node, node)->mod;
208}
209
6c9692e2
PZ
210#else /* MODULES_TREE_LOOKUP */
211
4f666546
PZ
212static unsigned long module_addr_min = -1UL, module_addr_max = 0;
213
6c9692e2
PZ
214static void mod_tree_insert(struct module *mod) { }
215static void mod_tree_remove_init(struct module *mod) { }
216static void mod_tree_remove(struct module *mod) { }
217
218static struct module *mod_find(unsigned long addr)
219{
220 struct module *mod;
221
bf08949c
MH
222 list_for_each_entry_rcu(mod, &modules, list,
223 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229}
230
231#endif /* MODULES_TREE_LOOKUP */
232
4f666546
PZ
233/*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237static void __mod_update_bounds(void *base, unsigned int size)
238{
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246}
247
248static void mod_update_bounds(struct module *mod)
249{
7523e4dc
RR
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
253}
254
67fc4e0c
JW
255#ifdef CONFIG_KGDB_KDB
256struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257#endif /* CONFIG_KGDB_KDB */
258
0be964be
PZ
259static void module_assert_mutex(void)
260{
261 lockdep_assert_held(&module_mutex);
262}
263
264static void module_assert_mutex_or_preempt(void)
265{
266#ifdef CONFIG_LOCKDEP
267 if (unlikely(!debug_locks))
268 return;
269
9502514f 270 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
271 !lockdep_is_held(&module_mutex));
272#endif
273}
274
6727bb9c 275static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 276module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 277
fda784e5
BM
278/*
279 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
280 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
281 */
282bool is_module_sig_enforced(void)
283{
284 return sig_enforce;
285}
286EXPORT_SYMBOL(is_module_sig_enforced);
287
8db5da0b
MZ
288void set_module_sig_enforced(void)
289{
290 sig_enforce = true;
291}
292
19e4529e
SR
293/* Block module loading/unloading? */
294int modules_disabled = 0;
02608bef 295core_param(nomodule, modules_disabled, bint, 0);
19e4529e 296
c9a3ba55
RR
297/* Waiting for a module to finish initializing? */
298static DECLARE_WAIT_QUEUE_HEAD(module_wq);
299
e041c683 300static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 301
6da0b565 302int register_module_notifier(struct notifier_block *nb)
1da177e4 303{
e041c683 304 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
305}
306EXPORT_SYMBOL(register_module_notifier);
307
6da0b565 308int unregister_module_notifier(struct notifier_block *nb)
1da177e4 309{
e041c683 310 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
311}
312EXPORT_SYMBOL(unregister_module_notifier);
313
71d9f507
MB
314/*
315 * We require a truly strong try_module_get(): 0 means success.
316 * Otherwise an error is returned due to ongoing or failed
317 * initialization etc.
318 */
1da177e4
LT
319static inline int strong_try_module_get(struct module *mod)
320{
0d21b0e3 321 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 322 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
323 return -EBUSY;
324 if (try_module_get(mod))
1da177e4 325 return 0;
c9a3ba55
RR
326 else
327 return -ENOENT;
1da177e4
LT
328}
329
373d4d09
RR
330static inline void add_taint_module(struct module *mod, unsigned flag,
331 enum lockdep_ok lockdep_ok)
fa3ba2e8 332{
373d4d09 333 add_taint(flag, lockdep_ok);
7fd8329b 334 set_bit(flag, &mod->taints);
fa3ba2e8
FM
335}
336
02a3e59a
RD
337/*
338 * A thread that wants to hold a reference to a module only while it
339 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 340 */
bf262dce 341void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
342{
343 module_put(mod);
344 do_exit(code);
345}
346EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 347
1da177e4 348/* Find a module section: 0 means not found. */
49668688 349static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
350{
351 unsigned int i;
352
49668688
RR
353 for (i = 1; i < info->hdr->e_shnum; i++) {
354 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 355 /* Alloc bit cleared means "ignore it." */
49668688
RR
356 if ((shdr->sh_flags & SHF_ALLOC)
357 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 358 return i;
49668688 359 }
1da177e4
LT
360 return 0;
361}
362
5e458cc0 363/* Find a module section, or NULL. */
49668688 364static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
365{
366 /* Section 0 has sh_addr 0. */
49668688 367 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
368}
369
370/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 371static void *section_objs(const struct load_info *info,
5e458cc0
RR
372 const char *name,
373 size_t object_size,
374 unsigned int *num)
375{
49668688 376 unsigned int sec = find_sec(info, name);
5e458cc0
RR
377
378 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
379 *num = info->sechdrs[sec].sh_size / object_size;
380 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
381}
382
36e68442
AN
383/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
384static unsigned int find_any_sec(const struct load_info *info, const char *name)
385{
386 unsigned int i;
387
388 for (i = 1; i < info->hdr->e_shnum; i++) {
389 Elf_Shdr *shdr = &info->sechdrs[i];
390 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
391 return i;
392 }
393 return 0;
394}
395
396/*
397 * Find a module section, or NULL. Fill in number of "objects" in section.
398 * Ignores SHF_ALLOC flag.
399 */
400static __maybe_unused void *any_section_objs(const struct load_info *info,
401 const char *name,
402 size_t object_size,
403 unsigned int *num)
404{
405 unsigned int sec = find_any_sec(info, name);
406
407 /* Section 0 has sh_addr 0 and sh_size 0. */
408 *num = info->sechdrs[sec].sh_size / object_size;
409 return (void *)info->sechdrs[sec].sh_addr;
410}
411
1da177e4
LT
412/* Provided by the linker */
413extern const struct kernel_symbol __start___ksymtab[];
414extern const struct kernel_symbol __stop___ksymtab[];
415extern const struct kernel_symbol __start___ksymtab_gpl[];
416extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
417extern const struct kernel_symbol __start___ksymtab_gpl_future[];
418extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
419extern const s32 __start___kcrctab[];
420extern const s32 __start___kcrctab_gpl[];
421extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
422#ifdef CONFIG_UNUSED_SYMBOLS
423extern const struct kernel_symbol __start___ksymtab_unused[];
424extern const struct kernel_symbol __stop___ksymtab_unused[];
425extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
426extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
427extern const s32 __start___kcrctab_unused[];
428extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 429#endif
1da177e4
LT
430
431#ifndef CONFIG_MODVERSIONS
432#define symversion(base, idx) NULL
433#else
f83ca9fe 434#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
435#endif
436
dafd0940
RR
437static bool each_symbol_in_section(const struct symsearch *arr,
438 unsigned int arrsize,
439 struct module *owner,
440 bool (*fn)(const struct symsearch *syms,
441 struct module *owner,
de4d8d53 442 void *data),
dafd0940 443 void *data)
ad9546c9 444{
de4d8d53 445 unsigned int j;
ad9546c9 446
dafd0940 447 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
448 if (fn(&arr[j], owner, data))
449 return true;
f71d20e9 450 }
dafd0940
RR
451
452 return false;
ad9546c9
RR
453}
454
dafd0940 455/* Returns true as soon as fn returns true, otherwise false. */
a54e0491 456static bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
de4d8d53
RR
457 struct module *owner,
458 void *data),
459 void *data)
ad9546c9
RR
460{
461 struct module *mod;
44032e63 462 static const struct symsearch arr[] = {
ad9546c9 463 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 464 NOT_GPL_ONLY, false },
ad9546c9 465 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
466 __start___kcrctab_gpl,
467 GPL_ONLY, false },
ad9546c9 468 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
469 __start___kcrctab_gpl_future,
470 WILL_BE_GPL_ONLY, false },
f7f5b675 471#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 472 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
473 __start___kcrctab_unused,
474 NOT_GPL_ONLY, true },
ad9546c9 475 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
476 __start___kcrctab_unused_gpl,
477 GPL_ONLY, true },
f7f5b675 478#endif
ad9546c9 479 };
f71d20e9 480
0be964be
PZ
481 module_assert_mutex_or_preempt();
482
dafd0940
RR
483 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
484 return true;
f71d20e9 485
bf08949c
MH
486 list_for_each_entry_rcu(mod, &modules, list,
487 lockdep_is_held(&module_mutex)) {
ad9546c9
RR
488 struct symsearch arr[] = {
489 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 490 NOT_GPL_ONLY, false },
ad9546c9 491 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
492 mod->gpl_crcs,
493 GPL_ONLY, false },
ad9546c9
RR
494 { mod->gpl_future_syms,
495 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
496 mod->gpl_future_crcs,
497 WILL_BE_GPL_ONLY, false },
f7f5b675 498#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
499 { mod->unused_syms,
500 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
501 mod->unused_crcs,
502 NOT_GPL_ONLY, true },
ad9546c9
RR
503 { mod->unused_gpl_syms,
504 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
505 mod->unused_gpl_crcs,
506 GPL_ONLY, true },
f7f5b675 507#endif
ad9546c9
RR
508 };
509
0d21b0e3
RR
510 if (mod->state == MODULE_STATE_UNFORMED)
511 continue;
512
dafd0940
RR
513 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
514 return true;
515 }
516 return false;
517}
518
519struct find_symbol_arg {
520 /* Input */
521 const char *name;
522 bool gplok;
523 bool warn;
524
525 /* Output */
526 struct module *owner;
71810db2 527 const s32 *crc;
414fd31b 528 const struct kernel_symbol *sym;
ef1dac60 529 enum mod_license license;
dafd0940
RR
530};
531
2d25bc55
JY
532static bool check_exported_symbol(const struct symsearch *syms,
533 struct module *owner,
534 unsigned int symnum, void *data)
dafd0940
RR
535{
536 struct find_symbol_arg *fsa = data;
537
dafd0940 538 if (!fsa->gplok) {
cd8732cd 539 if (syms->license == GPL_ONLY)
dafd0940 540 return false;
cd8732cd 541 if (syms->license == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
542 pr_warn("Symbol %s is being used by a non-GPL module, "
543 "which will not be allowed in the future\n",
544 fsa->name);
9f28bb7e 545 }
1da177e4 546 }
ad9546c9 547
f7f5b675 548#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 549 if (syms->unused && fsa->warn) {
bddb12b3
AM
550 pr_warn("Symbol %s is marked as UNUSED, however this module is "
551 "using it.\n", fsa->name);
552 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
553 pr_warn("Please evaluate if this is the right api to use and "
554 "if it really is, submit a report to the linux kernel "
555 "mailing list together with submitting your code for "
bddb12b3 556 "inclusion.\n");
dafd0940 557 }
f7f5b675 558#endif
dafd0940
RR
559
560 fsa->owner = owner;
561 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 562 fsa->sym = &syms->start[symnum];
ef1dac60 563 fsa->license = syms->license;
dafd0940
RR
564 return true;
565}
566
7290d580
AB
567static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
568{
569#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
570 return (unsigned long)offset_to_ptr(&sym->value_offset);
571#else
572 return sym->value;
573#endif
574}
575
576static const char *kernel_symbol_name(const struct kernel_symbol *sym)
577{
578#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
579 return offset_to_ptr(&sym->name_offset);
580#else
581 return sym->name;
582#endif
583}
584
8651ec01
MM
585static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
586{
587#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
588 if (!sym->namespace_offset)
589 return NULL;
8651ec01
MM
590 return offset_to_ptr(&sym->namespace_offset);
591#else
592 return sym->namespace;
593#endif
594}
595
b605be65 596static int cmp_name(const void *name, const void *sym)
403ed278 597{
b605be65 598 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
599}
600
2d25bc55
JY
601static bool find_exported_symbol_in_section(const struct symsearch *syms,
602 struct module *owner,
603 void *data)
de4d8d53
RR
604{
605 struct find_symbol_arg *fsa = data;
403ed278
AIB
606 struct kernel_symbol *sym;
607
608 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
609 sizeof(struct kernel_symbol), cmp_name);
610
2d25bc55
JY
611 if (sym != NULL && check_exported_symbol(syms, owner,
612 sym - syms->start, data))
403ed278 613 return true;
de4d8d53 614
de4d8d53
RR
615 return false;
616}
617
24b9f0d2
SS
618/*
619 * Find an exported symbol and return it, along with, (optional) crc and
620 * (optional) module which owns it. Needs preempt disabled or module_mutex.
621 */
77311047 622static const struct kernel_symbol *find_symbol(const char *name,
c6b37801 623 struct module **owner,
71810db2 624 const s32 **crc,
ef1dac60 625 enum mod_license *license,
c6b37801
TA
626 bool gplok,
627 bool warn)
dafd0940
RR
628{
629 struct find_symbol_arg fsa;
630
631 fsa.name = name;
632 fsa.gplok = gplok;
633 fsa.warn = warn;
634
2d25bc55 635 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
636 if (owner)
637 *owner = fsa.owner;
638 if (crc)
639 *crc = fsa.crc;
ef1dac60
CH
640 if (license)
641 *license = fsa.license;
414fd31b 642 return fsa.sym;
dafd0940
RR
643 }
644
5e124169 645 pr_debug("Failed to find symbol %s\n", name);
414fd31b 646 return NULL;
1da177e4
LT
647}
648
fe0d34d2
RR
649/*
650 * Search for module by name: must hold module_mutex (or preempt disabled
651 * for read-only access).
652 */
4f6de4d5 653static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 654 bool even_unformed)
1da177e4
LT
655{
656 struct module *mod;
657
fe0d34d2 658 module_assert_mutex_or_preempt();
0be964be 659
bf08949c
MH
660 list_for_each_entry_rcu(mod, &modules, list,
661 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
662 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
663 continue;
4f6de4d5 664 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
665 return mod;
666 }
667 return NULL;
668}
0d21b0e3
RR
669
670struct module *find_module(const char *name)
671{
fe0d34d2 672 module_assert_mutex();
4f6de4d5 673 return find_module_all(name, strlen(name), false);
0d21b0e3 674}
c6b37801 675EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
676
677#ifdef CONFIG_SMP
fbf59bc9 678
259354de 679static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 680{
259354de
TH
681 return mod->percpu;
682}
fbf59bc9 683
9eb76d77 684static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 685{
9eb76d77
RR
686 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
687 unsigned long align = pcpusec->sh_addralign;
688
689 if (!pcpusec->sh_size)
690 return 0;
691
fbf59bc9 692 if (align > PAGE_SIZE) {
bddb12b3
AM
693 pr_warn("%s: per-cpu alignment %li > %li\n",
694 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
695 align = PAGE_SIZE;
696 }
697
9eb76d77 698 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 699 if (!mod->percpu) {
bddb12b3
AM
700 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
701 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
702 return -ENOMEM;
703 }
9eb76d77 704 mod->percpu_size = pcpusec->sh_size;
259354de 705 return 0;
fbf59bc9
TH
706}
707
259354de 708static void percpu_modfree(struct module *mod)
fbf59bc9 709{
259354de 710 free_percpu(mod->percpu);
fbf59bc9
TH
711}
712
49668688 713static unsigned int find_pcpusec(struct load_info *info)
6b588c18 714{
49668688 715 return find_sec(info, ".data..percpu");
6b588c18
TH
716}
717
259354de
TH
718static void percpu_modcopy(struct module *mod,
719 const void *from, unsigned long size)
6b588c18
TH
720{
721 int cpu;
722
723 for_each_possible_cpu(cpu)
259354de 724 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
725}
726
383776fa 727bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
728{
729 struct module *mod;
730 unsigned int cpu;
731
732 preempt_disable();
733
734 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
735 if (mod->state == MODULE_STATE_UNFORMED)
736 continue;
10fad5e4
TH
737 if (!mod->percpu_size)
738 continue;
739 for_each_possible_cpu(cpu) {
740 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 741 void *va = (void *)addr;
10fad5e4 742
383776fa 743 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 744 if (can_addr) {
383776fa 745 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
746 *can_addr += (unsigned long)
747 per_cpu_ptr(mod->percpu,
748 get_boot_cpu_id());
749 }
10fad5e4
TH
750 preempt_enable();
751 return true;
752 }
753 }
754 }
755
756 preempt_enable();
757 return false;
6b588c18
TH
758}
759
383776fa 760/**
24389b61 761 * is_module_percpu_address() - test whether address is from module static percpu
383776fa
TG
762 * @addr: address to test
763 *
764 * Test whether @addr belongs to module static percpu area.
765 *
24389b61 766 * Return: %true if @addr is from module static percpu area
383776fa
TG
767 */
768bool is_module_percpu_address(unsigned long addr)
769{
770 return __is_module_percpu_address(addr, NULL);
771}
772
1da177e4 773#else /* ... !CONFIG_SMP */
6b588c18 774
259354de 775static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
776{
777 return NULL;
778}
9eb76d77 779static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 780{
9eb76d77
RR
781 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
782 if (info->sechdrs[info->index.pcpu].sh_size != 0)
783 return -ENOMEM;
784 return 0;
259354de
TH
785}
786static inline void percpu_modfree(struct module *mod)
1da177e4 787{
1da177e4 788}
49668688 789static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
790{
791 return 0;
792}
259354de
TH
793static inline void percpu_modcopy(struct module *mod,
794 const void *from, unsigned long size)
1da177e4
LT
795{
796 /* pcpusec should be 0, and size of that section should be 0. */
797 BUG_ON(size != 0);
798}
10fad5e4
TH
799bool is_module_percpu_address(unsigned long addr)
800{
801 return false;
802}
6b588c18 803
383776fa
TG
804bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
805{
806 return false;
807}
808
1da177e4
LT
809#endif /* CONFIG_SMP */
810
c988d2b2
MD
811#define MODINFO_ATTR(field) \
812static void setup_modinfo_##field(struct module *mod, const char *s) \
813{ \
814 mod->field = kstrdup(s, GFP_KERNEL); \
815} \
816static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 817 struct module_kobject *mk, char *buffer) \
c988d2b2 818{ \
cc56ded3 819 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
820} \
821static int modinfo_##field##_exists(struct module *mod) \
822{ \
823 return mod->field != NULL; \
824} \
825static void free_modinfo_##field(struct module *mod) \
826{ \
22a8bdeb
DW
827 kfree(mod->field); \
828 mod->field = NULL; \
c988d2b2
MD
829} \
830static struct module_attribute modinfo_##field = { \
7b595756 831 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
832 .show = show_modinfo_##field, \
833 .setup = setup_modinfo_##field, \
834 .test = modinfo_##field##_exists, \
835 .free = free_modinfo_##field, \
836};
837
838MODINFO_ATTR(version);
839MODINFO_ATTR(srcversion);
840
e14af7ee
AV
841static char last_unloaded_module[MODULE_NAME_LEN+1];
842
03e88ae1 843#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
844
845EXPORT_TRACEPOINT_SYMBOL(module_get);
846
e513cc1c
MH
847/* MODULE_REF_BASE is the base reference count by kmodule loader. */
848#define MODULE_REF_BASE 1
849
1da177e4 850/* Init the unload section of the module. */
9f85a4bb 851static int module_unload_init(struct module *mod)
1da177e4 852{
e513cc1c
MH
853 /*
854 * Initialize reference counter to MODULE_REF_BASE.
855 * refcnt == 0 means module is going.
856 */
857 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 858
2c02dfe7
LT
859 INIT_LIST_HEAD(&mod->source_list);
860 INIT_LIST_HEAD(&mod->target_list);
e1783a24 861
1da177e4 862 /* Hold reference count during initialization. */
e513cc1c 863 atomic_inc(&mod->refcnt);
9f85a4bb
RR
864
865 return 0;
1da177e4
LT
866}
867
1da177e4
LT
868/* Does a already use b? */
869static int already_uses(struct module *a, struct module *b)
870{
871 struct module_use *use;
872
2c02dfe7
LT
873 list_for_each_entry(use, &b->source_list, source_list) {
874 if (use->source == a) {
5e124169 875 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
876 return 1;
877 }
878 }
5e124169 879 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
880 return 0;
881}
882
2c02dfe7
LT
883/*
884 * Module a uses b
885 * - we add 'a' as a "source", 'b' as a "target" of module use
886 * - the module_use is added to the list of 'b' sources (so
887 * 'b' can walk the list to see who sourced them), and of 'a'
888 * targets (so 'a' can see what modules it targets).
889 */
890static int add_module_usage(struct module *a, struct module *b)
891{
2c02dfe7
LT
892 struct module_use *use;
893
5e124169 894 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 895 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 896 if (!use)
2c02dfe7 897 return -ENOMEM;
2c02dfe7
LT
898
899 use->source = a;
900 use->target = b;
901 list_add(&use->source_list, &b->source_list);
902 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
903 return 0;
904}
905
75676500 906/* Module a uses b: caller needs module_mutex() */
7ef5264d 907static int ref_module(struct module *a, struct module *b)
1da177e4 908{
c8e21ced 909 int err;
270a6c4c 910
9bea7f23 911 if (b == NULL || already_uses(a, b))
218ce735 912 return 0;
218ce735 913
9bea7f23
RR
914 /* If module isn't available, we fail. */
915 err = strong_try_module_get(b);
c9a3ba55 916 if (err)
9bea7f23 917 return err;
1da177e4 918
2c02dfe7
LT
919 err = add_module_usage(a, b);
920 if (err) {
1da177e4 921 module_put(b);
9bea7f23 922 return err;
1da177e4 923 }
9bea7f23 924 return 0;
1da177e4
LT
925}
926
927/* Clear the unload stuff of the module. */
928static void module_unload_free(struct module *mod)
929{
2c02dfe7 930 struct module_use *use, *tmp;
1da177e4 931
75676500 932 mutex_lock(&module_mutex);
2c02dfe7
LT
933 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
934 struct module *i = use->target;
5e124169 935 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
936 module_put(i);
937 list_del(&use->source_list);
938 list_del(&use->target_list);
939 kfree(use);
1da177e4 940 }
75676500 941 mutex_unlock(&module_mutex);
1da177e4
LT
942}
943
944#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 945static inline int try_force_unload(unsigned int flags)
1da177e4
LT
946{
947 int ret = (flags & O_TRUNC);
948 if (ret)
373d4d09 949 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
950 return ret;
951}
952#else
fb169793 953static inline int try_force_unload(unsigned int flags)
1da177e4
LT
954{
955 return 0;
956}
957#endif /* CONFIG_MODULE_FORCE_UNLOAD */
958
e513cc1c
MH
959/* Try to release refcount of module, 0 means success. */
960static int try_release_module_ref(struct module *mod)
1da177e4 961{
e513cc1c 962 int ret;
1da177e4 963
e513cc1c
MH
964 /* Try to decrement refcnt which we set at loading */
965 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
966 BUG_ON(ret < 0);
967 if (ret)
968 /* Someone can put this right now, recover with checking */
969 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 970
e513cc1c
MH
971 return ret;
972}
1da177e4 973
e513cc1c
MH
974static int try_stop_module(struct module *mod, int flags, int *forced)
975{
da39ba5e 976 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
977 if (try_release_module_ref(mod) != 0) {
978 *forced = try_force_unload(flags);
979 if (!(*forced))
1da177e4
LT
980 return -EWOULDBLOCK;
981 }
982
983 /* Mark it as dying. */
e513cc1c 984 mod->state = MODULE_STATE_GOING;
1da177e4 985
e513cc1c 986 return 0;
1da177e4
LT
987}
988
d5db139a 989/**
24389b61 990 * module_refcount() - return the refcount or -1 if unloading
d5db139a
RR
991 * @mod: the module we're checking
992 *
24389b61 993 * Return:
d5db139a
RR
994 * -1 if the module is in the process of unloading
995 * otherwise the number of references in the kernel to the module
996 */
997int module_refcount(struct module *mod)
1da177e4 998{
d5db139a 999 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
1000}
1001EXPORT_SYMBOL(module_refcount);
1002
1003/* This exists whether we can unload or not */
1004static void free_module(struct module *mod);
1005
17da2bd9
HC
1006SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
1007 unsigned int, flags)
1da177e4
LT
1008{
1009 struct module *mod;
dfff0a06 1010 char name[MODULE_NAME_LEN];
1da177e4
LT
1011 int ret, forced = 0;
1012
3d43321b 1013 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
1014 return -EPERM;
1015
1016 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
1017 return -EFAULT;
1018 name[MODULE_NAME_LEN-1] = '\0';
1019
f6276ac9
RGB
1020 audit_log_kern_module(name);
1021
3fc1f1e2
TH
1022 if (mutex_lock_interruptible(&module_mutex) != 0)
1023 return -EINTR;
1da177e4
LT
1024
1025 mod = find_module(name);
1026 if (!mod) {
1027 ret = -ENOENT;
1028 goto out;
1029 }
1030
2c02dfe7 1031 if (!list_empty(&mod->source_list)) {
1da177e4
LT
1032 /* Other modules depend on us: get rid of them first. */
1033 ret = -EWOULDBLOCK;
1034 goto out;
1035 }
1036
1037 /* Doing init or already dying? */
1038 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1039 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1040 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1041 ret = -EBUSY;
1042 goto out;
1043 }
1044
1045 /* If it has an init func, it must have an exit func to unload */
af49d924 1046 if (mod->init && !mod->exit) {
fb169793 1047 forced = try_force_unload(flags);
1da177e4
LT
1048 if (!forced) {
1049 /* This module can't be removed */
1050 ret = -EBUSY;
1051 goto out;
1052 }
1053 }
1054
1da177e4
LT
1055 /* Stop the machine so refcounts can't move and disable module. */
1056 ret = try_stop_module(mod, flags, &forced);
1057 if (ret != 0)
1058 goto out;
1059
df4b565e 1060 mutex_unlock(&module_mutex);
25985edc 1061 /* Final destruction now no one is using it. */
df4b565e 1062 if (mod->exit != NULL)
1da177e4 1063 mod->exit();
df4b565e
PO
1064 blocking_notifier_call_chain(&module_notify_list,
1065 MODULE_STATE_GOING, mod);
7e545d6e 1066 klp_module_going(mod);
7dcd182b
JY
1067 ftrace_release_mod(mod);
1068
22a9d645 1069 async_synchronize_full();
75676500 1070
e14af7ee 1071 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1072 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1073
75676500 1074 free_module(mod);
5d603311
KK
1075 /* someone could wait for the module in add_unformed_module() */
1076 wake_up_all(&module_wq);
75676500
RR
1077 return 0;
1078out:
6389a385 1079 mutex_unlock(&module_mutex);
1da177e4
LT
1080 return ret;
1081}
1082
d1e99d7a 1083static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1084{
1085 struct module_use *use;
1086 int printed_something = 0;
1087
d5db139a 1088 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1089
6da0b565
IA
1090 /*
1091 * Always include a trailing , so userspace can differentiate
1092 * between this and the old multi-field proc format.
1093 */
2c02dfe7 1094 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1095 printed_something = 1;
2c02dfe7 1096 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1097 }
1098
1da177e4
LT
1099 if (mod->init != NULL && mod->exit == NULL) {
1100 printed_something = 1;
6da0b565 1101 seq_puts(m, "[permanent],");
1da177e4
LT
1102 }
1103
1104 if (!printed_something)
6da0b565 1105 seq_puts(m, "-");
1da177e4
LT
1106}
1107
1108void __symbol_put(const char *symbol)
1109{
1110 struct module *owner;
1da177e4 1111
24da1cbf 1112 preempt_disable();
ef1dac60 1113 if (!find_symbol(symbol, &owner, NULL, NULL, true, false))
1da177e4
LT
1114 BUG();
1115 module_put(owner);
24da1cbf 1116 preempt_enable();
1da177e4
LT
1117}
1118EXPORT_SYMBOL(__symbol_put);
1119
7d1d16e4 1120/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1121void symbol_put_addr(void *addr)
1122{
5e376613 1123 struct module *modaddr;
7d1d16e4 1124 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1125
7d1d16e4 1126 if (core_kernel_text(a))
5e376613 1127 return;
1da177e4 1128
275d7d44
PZ
1129 /*
1130 * Even though we hold a reference on the module; we still need to
1131 * disable preemption in order to safely traverse the data structure.
1132 */
1133 preempt_disable();
7d1d16e4 1134 modaddr = __module_text_address(a);
a6e6abd5 1135 BUG_ON(!modaddr);
5e376613 1136 module_put(modaddr);
275d7d44 1137 preempt_enable();
1da177e4
LT
1138}
1139EXPORT_SYMBOL_GPL(symbol_put_addr);
1140
1141static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1142 struct module_kobject *mk, char *buffer)
1da177e4 1143{
d5db139a 1144 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1145}
1146
cca3e707
KS
1147static struct module_attribute modinfo_refcnt =
1148 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1149
d53799be
SR
1150void __module_get(struct module *module)
1151{
1152 if (module) {
1153 preempt_disable();
2f35c41f 1154 atomic_inc(&module->refcnt);
d53799be
SR
1155 trace_module_get(module, _RET_IP_);
1156 preempt_enable();
1157 }
1158}
1159EXPORT_SYMBOL(__module_get);
1160
1161bool try_module_get(struct module *module)
1162{
1163 bool ret = true;
1164
1165 if (module) {
1166 preempt_disable();
e513cc1c
MH
1167 /* Note: here, we can fail to get a reference */
1168 if (likely(module_is_live(module) &&
1169 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1170 trace_module_get(module, _RET_IP_);
e513cc1c 1171 else
d53799be
SR
1172 ret = false;
1173
1174 preempt_enable();
1175 }
1176 return ret;
1177}
1178EXPORT_SYMBOL(try_module_get);
1179
f6a57033
AV
1180void module_put(struct module *module)
1181{
e513cc1c
MH
1182 int ret;
1183
f6a57033 1184 if (module) {
e1783a24 1185 preempt_disable();
e513cc1c
MH
1186 ret = atomic_dec_if_positive(&module->refcnt);
1187 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1188 trace_module_put(module, _RET_IP_);
e1783a24 1189 preempt_enable();
f6a57033
AV
1190 }
1191}
1192EXPORT_SYMBOL(module_put);
1193
1da177e4 1194#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1195static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1196{
1197 /* We don't know the usage count, or what modules are using. */
6da0b565 1198 seq_puts(m, " - -");
1da177e4
LT
1199}
1200
1201static inline void module_unload_free(struct module *mod)
1202{
1203}
1204
7ef5264d 1205static int ref_module(struct module *a, struct module *b)
1da177e4 1206{
9bea7f23 1207 return strong_try_module_get(b);
1da177e4
LT
1208}
1209
9f85a4bb 1210static inline int module_unload_init(struct module *mod)
1da177e4 1211{
9f85a4bb 1212 return 0;
1da177e4
LT
1213}
1214#endif /* CONFIG_MODULE_UNLOAD */
1215
53999bf3
KW
1216static size_t module_flags_taint(struct module *mod, char *buf)
1217{
1218 size_t l = 0;
7fd8329b
PM
1219 int i;
1220
1221 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1222 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1223 buf[l++] = taint_flags[i].c_true;
7fd8329b 1224 }
53999bf3 1225
53999bf3
KW
1226 return l;
1227}
1228
1f71740a 1229static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1230 struct module_kobject *mk, char *buffer)
1f71740a
KS
1231{
1232 const char *state = "unknown";
1233
4befb026 1234 switch (mk->mod->state) {
1f71740a
KS
1235 case MODULE_STATE_LIVE:
1236 state = "live";
1237 break;
1238 case MODULE_STATE_COMING:
1239 state = "coming";
1240 break;
1241 case MODULE_STATE_GOING:
1242 state = "going";
1243 break;
0d21b0e3
RR
1244 default:
1245 BUG();
1f71740a
KS
1246 }
1247 return sprintf(buffer, "%s\n", state);
1248}
1249
cca3e707
KS
1250static struct module_attribute modinfo_initstate =
1251 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1252
88bfa324
KS
1253static ssize_t store_uevent(struct module_attribute *mattr,
1254 struct module_kobject *mk,
1255 const char *buffer, size_t count)
1256{
df44b479
PR
1257 int rc;
1258
1259 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1260 return rc ? rc : count;
88bfa324
KS
1261}
1262
cca3e707
KS
1263struct module_attribute module_uevent =
1264 __ATTR(uevent, 0200, NULL, store_uevent);
1265
1266static ssize_t show_coresize(struct module_attribute *mattr,
1267 struct module_kobject *mk, char *buffer)
1268{
7523e4dc 1269 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1270}
1271
1272static struct module_attribute modinfo_coresize =
1273 __ATTR(coresize, 0444, show_coresize, NULL);
1274
1275static ssize_t show_initsize(struct module_attribute *mattr,
1276 struct module_kobject *mk, char *buffer)
1277{
7523e4dc 1278 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1279}
1280
1281static struct module_attribute modinfo_initsize =
1282 __ATTR(initsize, 0444, show_initsize, NULL);
1283
1284static ssize_t show_taint(struct module_attribute *mattr,
1285 struct module_kobject *mk, char *buffer)
1286{
1287 size_t l;
1288
1289 l = module_flags_taint(mk->mod, buffer);
1290 buffer[l++] = '\n';
1291 return l;
1292}
1293
1294static struct module_attribute modinfo_taint =
1295 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1296
03e88ae1 1297static struct module_attribute *modinfo_attrs[] = {
cca3e707 1298 &module_uevent,
03e88ae1
GKH
1299 &modinfo_version,
1300 &modinfo_srcversion,
cca3e707
KS
1301 &modinfo_initstate,
1302 &modinfo_coresize,
1303 &modinfo_initsize,
1304 &modinfo_taint,
03e88ae1 1305#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1306 &modinfo_refcnt,
03e88ae1
GKH
1307#endif
1308 NULL,
1309};
1310
1da177e4
LT
1311static const char vermagic[] = VERMAGIC_STRING;
1312
c6e665c8 1313static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1314{
1315#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1316 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1317 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1318 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1319 return 0;
1320#else
1321 return -ENOEXEC;
1322#endif
1323}
1324
1da177e4 1325#ifdef CONFIG_MODVERSIONS
71810db2
AB
1326
1327static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1328{
71810db2 1329 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1330}
1331
49019426 1332static int check_version(const struct load_info *info,
1da177e4 1333 const char *symname,
6da0b565 1334 struct module *mod,
71810db2 1335 const s32 *crc)
1da177e4 1336{
49019426
KC
1337 Elf_Shdr *sechdrs = info->sechdrs;
1338 unsigned int versindex = info->index.vers;
1da177e4
LT
1339 unsigned int i, num_versions;
1340 struct modversion_info *versions;
1341
1342 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1343 if (!crc)
1344 return 1;
1345
a5dd6970
RR
1346 /* No versions at all? modprobe --force does this. */
1347 if (versindex == 0)
1348 return try_to_force_load(mod, symname) == 0;
1349
1da177e4
LT
1350 versions = (void *) sechdrs[versindex].sh_addr;
1351 num_versions = sechdrs[versindex].sh_size
1352 / sizeof(struct modversion_info);
1353
1354 for (i = 0; i < num_versions; i++) {
71810db2
AB
1355 u32 crcval;
1356
1da177e4
LT
1357 if (strcmp(versions[i].name, symname) != 0)
1358 continue;
1359
71810db2
AB
1360 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1361 crcval = resolve_rel_crc(crc);
1362 else
1363 crcval = *crc;
1364 if (versions[i].crc == crcval)
1da177e4 1365 return 1;
71810db2
AB
1366 pr_debug("Found checksum %X vs module %lX\n",
1367 crcval, versions[i].crc);
826e4506 1368 goto bad_version;
1da177e4 1369 }
826e4506 1370
faaae2a5 1371 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1372 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1373 return 1;
826e4506
LT
1374
1375bad_version:
6da0b565 1376 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1377 info->name, symname);
826e4506 1378 return 0;
1da177e4
LT
1379}
1380
49019426 1381static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1382 struct module *mod)
1383{
71810db2 1384 const s32 *crc;
1da177e4 1385
926a59b1
PZ
1386 /*
1387 * Since this should be found in kernel (which can't be removed), no
1388 * locking is necessary -- use preempt_disable() to placate lockdep.
1389 */
1390 preempt_disable();
ef1dac60 1391 if (!find_symbol("module_layout", NULL, &crc, NULL, true, false)) {
926a59b1 1392 preempt_enable();
1da177e4 1393 BUG();
926a59b1
PZ
1394 }
1395 preempt_enable();
996302c5 1396 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1397}
1398
91e37a79
RR
1399/* First part is kernel version, which we ignore if module has crcs. */
1400static inline int same_magic(const char *amagic, const char *bmagic,
1401 bool has_crcs)
1da177e4 1402{
91e37a79
RR
1403 if (has_crcs) {
1404 amagic += strcspn(amagic, " ");
1405 bmagic += strcspn(bmagic, " ");
1406 }
1da177e4
LT
1407 return strcmp(amagic, bmagic) == 0;
1408}
1409#else
49019426 1410static inline int check_version(const struct load_info *info,
1da177e4 1411 const char *symname,
6da0b565 1412 struct module *mod,
71810db2 1413 const s32 *crc)
1da177e4
LT
1414{
1415 return 1;
1416}
1417
49019426 1418static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1419 struct module *mod)
1420{
1421 return 1;
1422}
1423
91e37a79
RR
1424static inline int same_magic(const char *amagic, const char *bmagic,
1425 bool has_crcs)
1da177e4
LT
1426{
1427 return strcmp(amagic, bmagic) == 0;
1428}
1429#endif /* CONFIG_MODVERSIONS */
1430
8651ec01
MM
1431static char *get_modinfo(const struct load_info *info, const char *tag);
1432static char *get_next_modinfo(const struct load_info *info, const char *tag,
1433 char *prev);
1434
1435static int verify_namespace_is_imported(const struct load_info *info,
1436 const struct kernel_symbol *sym,
1437 struct module *mod)
1438{
1439 const char *namespace;
1440 char *imported_namespace;
1441
1442 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1443 if (namespace && namespace[0]) {
8651ec01
MM
1444 imported_namespace = get_modinfo(info, "import_ns");
1445 while (imported_namespace) {
1446 if (strcmp(namespace, imported_namespace) == 0)
1447 return 0;
1448 imported_namespace = get_next_modinfo(
1449 info, "import_ns", imported_namespace);
1450 }
3d52ec5e
MM
1451#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1452 pr_warn(
1453#else
1454 pr_err(
1455#endif
1456 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1457 mod->name, kernel_symbol_name(sym), namespace);
1458#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1459 return -EINVAL;
3d52ec5e 1460#endif
8651ec01
MM
1461 }
1462 return 0;
1463}
1464
262e6ae7
CH
1465static bool inherit_taint(struct module *mod, struct module *owner)
1466{
1467 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1468 return true;
1469
1470 if (mod->using_gplonly_symbols) {
1471 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1472 mod->name, owner->name);
1473 return false;
1474 }
1475
1476 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1477 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1478 mod->name, owner->name);
1479 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1480 }
1481 return true;
1482}
8651ec01 1483
75676500 1484/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1485static const struct kernel_symbol *resolve_symbol(struct module *mod,
1486 const struct load_info *info,
414fd31b 1487 const char *name,
9bea7f23 1488 char ownername[])
1da177e4
LT
1489{
1490 struct module *owner;
414fd31b 1491 const struct kernel_symbol *sym;
71810db2 1492 const s32 *crc;
ef1dac60 1493 enum mod_license license;
9bea7f23 1494 int err;
1da177e4 1495
d64810f5
PZ
1496 /*
1497 * The module_mutex should not be a heavily contended lock;
1498 * if we get the occasional sleep here, we'll go an extra iteration
1499 * in the wait_event_interruptible(), which is harmless.
1500 */
1501 sched_annotate_sleep();
75676500 1502 mutex_lock(&module_mutex);
ef1dac60 1503 sym = find_symbol(name, &owner, &crc, &license,
25ddbb18 1504 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1505 if (!sym)
1506 goto unlock;
1507
262e6ae7
CH
1508 if (license == GPL_ONLY)
1509 mod->using_gplonly_symbols = true;
1510
1511 if (!inherit_taint(mod, owner)) {
1512 sym = NULL;
1513 goto getname;
1514 }
1515
49019426 1516 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1517 sym = ERR_PTR(-EINVAL);
1518 goto getname;
1da177e4 1519 }
9bea7f23 1520
8651ec01
MM
1521 err = verify_namespace_is_imported(info, sym, mod);
1522 if (err) {
1523 sym = ERR_PTR(err);
1524 goto getname;
1525 }
1526
9bea7f23
RR
1527 err = ref_module(mod, owner);
1528 if (err) {
1529 sym = ERR_PTR(err);
1530 goto getname;
1531 }
1532
1533getname:
1534 /* We must make copy under the lock if we failed to get ref. */
1535 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1536unlock:
75676500 1537 mutex_unlock(&module_mutex);
218ce735 1538 return sym;
1da177e4
LT
1539}
1540
49668688
RR
1541static const struct kernel_symbol *
1542resolve_symbol_wait(struct module *mod,
1543 const struct load_info *info,
1544 const char *name)
9bea7f23
RR
1545{
1546 const struct kernel_symbol *ksym;
49668688 1547 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1548
1549 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1550 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1551 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1552 30 * HZ) <= 0) {
bddb12b3
AM
1553 pr_warn("%s: gave up waiting for init of module %s.\n",
1554 mod->name, owner);
9bea7f23
RR
1555 }
1556 return ksym;
1557}
1558
1da177e4
LT
1559/*
1560 * /sys/module/foo/sections stuff
1561 * J. Corbet <corbet@lwn.net>
1562 */
8f6d0378 1563#ifdef CONFIG_SYSFS
10b465aa 1564
8f6d0378 1565#ifdef CONFIG_KALLSYMS
10b465aa
BH
1566static inline bool sect_empty(const Elf_Shdr *sect)
1567{
1568 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1569}
1570
6da0b565 1571struct module_sect_attr {
ed66f991 1572 struct bin_attribute battr;
a58730c4
RR
1573 unsigned long address;
1574};
1575
6da0b565 1576struct module_sect_attrs {
a58730c4
RR
1577 struct attribute_group grp;
1578 unsigned int nsections;
0f742266 1579 struct module_sect_attr attrs[];
a58730c4
RR
1580};
1581
11990a5b 1582#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1583static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1584 struct bin_attribute *battr,
1585 char *buf, loff_t pos, size_t count)
1da177e4
LT
1586{
1587 struct module_sect_attr *sattr =
ed66f991 1588 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1589 char bounce[MODULE_SECT_READ_SIZE + 1];
1590 size_t wrote;
ed66f991
KC
1591
1592 if (pos != 0)
1593 return -EINVAL;
1594
11990a5b
KC
1595 /*
1596 * Since we're a binary read handler, we must account for the
1597 * trailing NUL byte that sprintf will write: if "buf" is
1598 * too small to hold the NUL, or the NUL is exactly the last
1599 * byte, the read will look like it got truncated by one byte.
1600 * Since there is no way to ask sprintf nicely to not write
1601 * the NUL, we have to use a bounce buffer.
1602 */
1603 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1604 kallsyms_show_value(file->f_cred)
1605 ? (void *)sattr->address : NULL);
1606 count = min(count, wrote);
1607 memcpy(buf, bounce, count);
1608
1609 return count;
1da177e4
LT
1610}
1611
04b1db9f
IN
1612static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1613{
a58730c4 1614 unsigned int section;
04b1db9f
IN
1615
1616 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1617 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1618 kfree(sect_attrs);
1619}
1620
8f6d0378 1621static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1622{
1623 unsigned int nloaded = 0, i, size[2];
1624 struct module_sect_attrs *sect_attrs;
1625 struct module_sect_attr *sattr;
ed66f991 1626 struct bin_attribute **gattr;
22a8bdeb 1627
1da177e4 1628 /* Count loaded sections and allocate structures */
8f6d0378
RR
1629 for (i = 0; i < info->hdr->e_shnum; i++)
1630 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1631 nloaded++;
8d1b73dd 1632 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1633 sizeof(sect_attrs->grp.bin_attrs[0]));
1634 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1635 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1636 if (sect_attrs == NULL)
1da177e4
LT
1637 return;
1638
1639 /* Setup section attributes. */
1640 sect_attrs->grp.name = "sections";
ed66f991 1641 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1642
04b1db9f 1643 sect_attrs->nsections = 0;
1da177e4 1644 sattr = &sect_attrs->attrs[0];
ed66f991 1645 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1646 for (i = 0; i < info->hdr->e_shnum; i++) {
1647 Elf_Shdr *sec = &info->sechdrs[i];
1648 if (sect_empty(sec))
35dead42 1649 continue;
ed66f991 1650 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1651 sattr->address = sec->sh_addr;
ed66f991
KC
1652 sattr->battr.attr.name =
1653 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1654 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1655 goto out;
1656 sect_attrs->nsections++;
ed66f991 1657 sattr->battr.read = module_sect_read;
11990a5b 1658 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1659 sattr->battr.attr.mode = 0400;
1660 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1661 }
1662 *gattr = NULL;
1663
1664 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1665 goto out;
1666
1667 mod->sect_attrs = sect_attrs;
1668 return;
1669 out:
04b1db9f 1670 free_sect_attrs(sect_attrs);
1da177e4
LT
1671}
1672
1673static void remove_sect_attrs(struct module *mod)
1674{
1675 if (mod->sect_attrs) {
1676 sysfs_remove_group(&mod->mkobj.kobj,
1677 &mod->sect_attrs->grp);
24b9f0d2
SS
1678 /*
1679 * We are positive that no one is using any sect attrs
1680 * at this point. Deallocate immediately.
1681 */
04b1db9f 1682 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1683 mod->sect_attrs = NULL;
1684 }
1685}
1686
6d760133
RM
1687/*
1688 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1689 */
1690
1691struct module_notes_attrs {
1692 struct kobject *dir;
1693 unsigned int notes;
0f742266 1694 struct bin_attribute attrs[];
6d760133
RM
1695};
1696
2c3c8bea 1697static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1698 struct bin_attribute *bin_attr,
1699 char *buf, loff_t pos, size_t count)
1700{
1701 /*
1702 * The caller checked the pos and count against our size.
1703 */
1704 memcpy(buf, bin_attr->private + pos, count);
1705 return count;
1706}
1707
1708static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1709 unsigned int i)
1710{
1711 if (notes_attrs->dir) {
1712 while (i-- > 0)
1713 sysfs_remove_bin_file(notes_attrs->dir,
1714 &notes_attrs->attrs[i]);
e9432093 1715 kobject_put(notes_attrs->dir);
6d760133
RM
1716 }
1717 kfree(notes_attrs);
1718}
1719
8f6d0378 1720static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1721{
1722 unsigned int notes, loaded, i;
1723 struct module_notes_attrs *notes_attrs;
1724 struct bin_attribute *nattr;
1725
ea6bff36
IM
1726 /* failed to create section attributes, so can't create notes */
1727 if (!mod->sect_attrs)
1728 return;
1729
6d760133
RM
1730 /* Count notes sections and allocate structures. */
1731 notes = 0;
8f6d0378
RR
1732 for (i = 0; i < info->hdr->e_shnum; i++)
1733 if (!sect_empty(&info->sechdrs[i]) &&
1734 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1735 ++notes;
1736
1737 if (notes == 0)
1738 return;
1739
acafe7e3 1740 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1741 GFP_KERNEL);
1742 if (notes_attrs == NULL)
1743 return;
1744
1745 notes_attrs->notes = notes;
1746 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1747 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1748 if (sect_empty(&info->sechdrs[i]))
6d760133 1749 continue;
8f6d0378 1750 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1751 sysfs_bin_attr_init(nattr);
ed66f991 1752 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1753 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1754 nattr->size = info->sechdrs[i].sh_size;
1755 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1756 nattr->read = module_notes_read;
1757 ++nattr;
1758 }
1759 ++loaded;
1760 }
1761
4ff6abff 1762 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1763 if (!notes_attrs->dir)
1764 goto out;
1765
1766 for (i = 0; i < notes; ++i)
1767 if (sysfs_create_bin_file(notes_attrs->dir,
1768 &notes_attrs->attrs[i]))
1769 goto out;
1770
1771 mod->notes_attrs = notes_attrs;
1772 return;
1773
1774 out:
1775 free_notes_attrs(notes_attrs, i);
1776}
1777
1778static void remove_notes_attrs(struct module *mod)
1779{
1780 if (mod->notes_attrs)
1781 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1782}
1783
1da177e4 1784#else
04b1db9f 1785
8f6d0378
RR
1786static inline void add_sect_attrs(struct module *mod,
1787 const struct load_info *info)
1da177e4
LT
1788{
1789}
1790
1791static inline void remove_sect_attrs(struct module *mod)
1792{
1793}
6d760133 1794
8f6d0378
RR
1795static inline void add_notes_attrs(struct module *mod,
1796 const struct load_info *info)
6d760133
RM
1797{
1798}
1799
1800static inline void remove_notes_attrs(struct module *mod)
1801{
1802}
8f6d0378 1803#endif /* CONFIG_KALLSYMS */
1da177e4 1804
1ba5c08b 1805static void del_usage_links(struct module *mod)
80a3d1bb
RR
1806{
1807#ifdef CONFIG_MODULE_UNLOAD
1808 struct module_use *use;
80a3d1bb 1809
75676500 1810 mutex_lock(&module_mutex);
1ba5c08b
CL
1811 list_for_each_entry(use, &mod->target_list, target_list)
1812 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1813 mutex_unlock(&module_mutex);
80a3d1bb
RR
1814#endif
1815}
1816
1ba5c08b 1817static int add_usage_links(struct module *mod)
80a3d1bb 1818{
1ba5c08b 1819 int ret = 0;
80a3d1bb
RR
1820#ifdef CONFIG_MODULE_UNLOAD
1821 struct module_use *use;
1822
75676500 1823 mutex_lock(&module_mutex);
1ba5c08b
CL
1824 list_for_each_entry(use, &mod->target_list, target_list) {
1825 ret = sysfs_create_link(use->target->holders_dir,
1826 &mod->mkobj.kobj, mod->name);
1827 if (ret)
1828 break;
1829 }
75676500 1830 mutex_unlock(&module_mutex);
1ba5c08b
CL
1831 if (ret)
1832 del_usage_links(mod);
80a3d1bb 1833#endif
1ba5c08b 1834 return ret;
80a3d1bb
RR
1835}
1836
bc6f2a75
Y
1837static void module_remove_modinfo_attrs(struct module *mod, int end);
1838
6407ebb2 1839static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1840{
1841 struct module_attribute *attr;
03e88ae1 1842 struct module_attribute *temp_attr;
c988d2b2
MD
1843 int error = 0;
1844 int i;
1845
03e88ae1
GKH
1846 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1847 (ARRAY_SIZE(modinfo_attrs) + 1)),
1848 GFP_KERNEL);
1849 if (!mod->modinfo_attrs)
1850 return -ENOMEM;
1851
1852 temp_attr = mod->modinfo_attrs;
bc6f2a75 1853 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1854 if (!attr->test || attr->test(mod)) {
03e88ae1 1855 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1856 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1857 error = sysfs_create_file(&mod->mkobj.kobj,
1858 &temp_attr->attr);
bc6f2a75
Y
1859 if (error)
1860 goto error_out;
03e88ae1
GKH
1861 ++temp_attr;
1862 }
c988d2b2 1863 }
bc6f2a75
Y
1864
1865 return 0;
1866
1867error_out:
1868 if (i > 0)
1869 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1870 else
1871 kfree(mod->modinfo_attrs);
c988d2b2
MD
1872 return error;
1873}
1874
bc6f2a75 1875static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1876{
1877 struct module_attribute *attr;
1878 int i;
1879
03e88ae1 1880 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1881 if (end >= 0 && i > end)
1882 break;
03e88ae1
GKH
1883 /* pick a field to test for end of list */
1884 if (!attr->attr.name)
1885 break;
6da0b565 1886 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1887 if (attr->free)
1888 attr->free(mod);
c988d2b2 1889 }
03e88ae1 1890 kfree(mod->modinfo_attrs);
c988d2b2 1891}
1da177e4 1892
942e4431
LZ
1893static void mod_kobject_put(struct module *mod)
1894{
1895 DECLARE_COMPLETION_ONSTACK(c);
1896 mod->mkobj.kobj_completion = &c;
1897 kobject_put(&mod->mkobj.kobj);
1898 wait_for_completion(&c);
1899}
1900
6407ebb2 1901static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1902{
1903 int err;
6494a93d 1904 struct kobject *kobj;
1da177e4 1905
823bccfc 1906 if (!module_sysfs_initialized) {
bddb12b3 1907 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1908 err = -EINVAL;
1909 goto out;
1910 }
6494a93d
GKH
1911
1912 kobj = kset_find_obj(module_kset, mod->name);
1913 if (kobj) {
bddb12b3 1914 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1915 kobject_put(kobj);
1916 err = -EINVAL;
1917 goto out;
1918 }
1919
1da177e4 1920 mod->mkobj.mod = mod;
e17e0f51 1921
ac3c8141
GKH
1922 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1923 mod->mkobj.kobj.kset = module_kset;
1924 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1925 "%s", mod->name);
1926 if (err)
942e4431 1927 mod_kobject_put(mod);
270a6c4c
KS
1928
1929out:
1930 return err;
1931}
1932
6407ebb2 1933static int mod_sysfs_setup(struct module *mod,
8f6d0378 1934 const struct load_info *info,
270a6c4c
KS
1935 struct kernel_param *kparam,
1936 unsigned int num_params)
1937{
1938 int err;
1939
80a3d1bb
RR
1940 err = mod_sysfs_init(mod);
1941 if (err)
1942 goto out;
1943
4ff6abff 1944 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1945 if (!mod->holders_dir) {
1946 err = -ENOMEM;
270a6c4c 1947 goto out_unreg;
240936e1 1948 }
270a6c4c 1949
1da177e4
LT
1950 err = module_param_sysfs_setup(mod, kparam, num_params);
1951 if (err)
270a6c4c 1952 goto out_unreg_holders;
1da177e4 1953
c988d2b2
MD
1954 err = module_add_modinfo_attrs(mod);
1955 if (err)
e17e0f51 1956 goto out_unreg_param;
c988d2b2 1957
1ba5c08b
CL
1958 err = add_usage_links(mod);
1959 if (err)
1960 goto out_unreg_modinfo_attrs;
1961
8f6d0378
RR
1962 add_sect_attrs(mod, info);
1963 add_notes_attrs(mod, info);
80a3d1bb 1964
1da177e4
LT
1965 return 0;
1966
1ba5c08b 1967out_unreg_modinfo_attrs:
bc6f2a75 1968 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1969out_unreg_param:
1970 module_param_sysfs_remove(mod);
270a6c4c 1971out_unreg_holders:
78a2d906 1972 kobject_put(mod->holders_dir);
270a6c4c 1973out_unreg:
942e4431 1974 mod_kobject_put(mod);
80a3d1bb 1975out:
1da177e4
LT
1976 return err;
1977}
34e4e2fe
DL
1978
1979static void mod_sysfs_fini(struct module *mod)
1980{
8f6d0378
RR
1981 remove_notes_attrs(mod);
1982 remove_sect_attrs(mod);
942e4431 1983 mod_kobject_put(mod);
34e4e2fe
DL
1984}
1985
cf2fde7b
RR
1986static void init_param_lock(struct module *mod)
1987{
1988 mutex_init(&mod->param_lock);
1989}
8f6d0378 1990#else /* !CONFIG_SYSFS */
34e4e2fe 1991
8f6d0378
RR
1992static int mod_sysfs_setup(struct module *mod,
1993 const struct load_info *info,
6407ebb2
RR
1994 struct kernel_param *kparam,
1995 unsigned int num_params)
1996{
1997 return 0;
1998}
1999
34e4e2fe
DL
2000static void mod_sysfs_fini(struct module *mod)
2001{
2002}
2003
bc6f2a75 2004static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
2005{
2006}
2007
80a3d1bb
RR
2008static void del_usage_links(struct module *mod)
2009{
2010}
2011
cf2fde7b
RR
2012static void init_param_lock(struct module *mod)
2013{
2014}
34e4e2fe 2015#endif /* CONFIG_SYSFS */
1da177e4 2016
36b0360d 2017static void mod_sysfs_teardown(struct module *mod)
1da177e4 2018{
80a3d1bb 2019 del_usage_links(mod);
bc6f2a75 2020 module_remove_modinfo_attrs(mod, -1);
1da177e4 2021 module_param_sysfs_remove(mod);
78a2d906
GKH
2022 kobject_put(mod->mkobj.drivers_dir);
2023 kobject_put(mod->holders_dir);
34e4e2fe 2024 mod_sysfs_fini(mod);
1da177e4
LT
2025}
2026
84e1c6bb
MC
2027/*
2028 * LKM RO/NX protection: protect module's text/ro-data
2029 * from modification and any data from execution.
85c898db
RR
2030 *
2031 * General layout of module is:
444d13ff
JY
2032 * [text] [read-only-data] [ro-after-init] [writable data]
2033 * text_size -----^ ^ ^ ^
2034 * ro_size ------------------------| | |
2035 * ro_after_init_size -----------------------------| |
2036 * size -----------------------------------------------------------|
85c898db
RR
2037 *
2038 * These values are always page-aligned (as is base)
84e1c6bb 2039 */
db991af0
JY
2040
2041/*
2042 * Since some arches are moving towards PAGE_KERNEL module allocations instead
2043 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
2044 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
2045 * whether we are strict.
2046 */
2047#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
2048static void frob_text(const struct module_layout *layout,
2049 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2050{
85c898db
RR
2051 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2052 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2053 set_memory((unsigned long)layout->base,
2054 layout->text_size >> PAGE_SHIFT);
84e1c6bb 2055}
84e1c6bb 2056
db991af0
JY
2057static void module_enable_x(const struct module *mod)
2058{
2059 frob_text(&mod->core_layout, set_memory_x);
2060 frob_text(&mod->init_layout, set_memory_x);
2061}
2062#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2063static void module_enable_x(const struct module *mod) { }
2064#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2065
93651f80 2066#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
2067static void frob_rodata(const struct module_layout *layout,
2068 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2069{
85c898db
RR
2070 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2071 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2072 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2073 set_memory((unsigned long)layout->base + layout->text_size,
2074 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
2075}
2076
444d13ff
JY
2077static void frob_ro_after_init(const struct module_layout *layout,
2078 int (*set_memory)(unsigned long start, int num_pages))
2079{
2080 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2081 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2082 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2083 set_memory((unsigned long)layout->base + layout->ro_size,
2084 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2085}
2086
85c898db
RR
2087static void frob_writable_data(const struct module_layout *layout,
2088 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2089{
85c898db 2090 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 2091 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 2092 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
2093 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2094 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2095}
84e1c6bb 2096
e6eff437 2097static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2098{
39290b38
AT
2099 if (!rodata_enabled)
2100 return;
2101
1a7b7d92
RE
2102 set_vm_flush_reset_perms(mod->core_layout.base);
2103 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2104 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2105
85c898db
RR
2106 frob_rodata(&mod->core_layout, set_memory_ro);
2107 frob_text(&mod->init_layout, set_memory_ro);
2108 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2109
2110 if (after_init)
2111 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2112}
2113
85c898db 2114static void module_enable_nx(const struct module *mod)
01526ed0 2115{
85c898db 2116 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2117 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2118 frob_writable_data(&mod->core_layout, set_memory_nx);
2119 frob_rodata(&mod->init_layout, set_memory_nx);
2120 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2121}
2122
5c3a7db0
PZ
2123static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2124 char *secstrings, struct module *mod)
2125{
2126 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2127 int i;
2128
2129 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2130 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2131 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2132 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2133 return -ENOEXEC;
14721add 2134 }
5c3a7db0
PZ
2135 }
2136
2137 return 0;
2138}
2139
93651f80 2140#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2141static void module_enable_nx(const struct module *mod) { }
e6eff437 2142static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2143static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2144 char *secstrings, struct module *mod)
2eef1399 2145{
5c3a7db0 2146 return 0;
2eef1399 2147}
93651f80 2148#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2149
1ce15ef4
JY
2150#ifdef CONFIG_LIVEPATCH
2151/*
2152 * Persist Elf information about a module. Copy the Elf header,
2153 * section header table, section string table, and symtab section
2154 * index from info to mod->klp_info.
2155 */
2156static int copy_module_elf(struct module *mod, struct load_info *info)
2157{
2158 unsigned int size, symndx;
2159 int ret;
2160
2161 size = sizeof(*mod->klp_info);
2162 mod->klp_info = kmalloc(size, GFP_KERNEL);
2163 if (mod->klp_info == NULL)
2164 return -ENOMEM;
2165
2166 /* Elf header */
2167 size = sizeof(mod->klp_info->hdr);
2168 memcpy(&mod->klp_info->hdr, info->hdr, size);
2169
2170 /* Elf section header table */
2171 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2172 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2173 if (mod->klp_info->sechdrs == NULL) {
2174 ret = -ENOMEM;
2175 goto free_info;
2176 }
1ce15ef4
JY
2177
2178 /* Elf section name string table */
2179 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2180 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2181 if (mod->klp_info->secstrings == NULL) {
2182 ret = -ENOMEM;
2183 goto free_sechdrs;
2184 }
1ce15ef4
JY
2185
2186 /* Elf symbol section index */
2187 symndx = info->index.sym;
2188 mod->klp_info->symndx = symndx;
2189
2190 /*
2191 * For livepatch modules, core_kallsyms.symtab is a complete
2192 * copy of the original symbol table. Adjust sh_addr to point
2193 * to core_kallsyms.symtab since the copy of the symtab in module
2194 * init memory is freed at the end of do_init_module().
2195 */
2196 mod->klp_info->sechdrs[symndx].sh_addr = \
2197 (unsigned long) mod->core_kallsyms.symtab;
2198
2199 return 0;
2200
2201free_sechdrs:
2202 kfree(mod->klp_info->sechdrs);
2203free_info:
2204 kfree(mod->klp_info);
2205 return ret;
2206}
2207
2208static void free_module_elf(struct module *mod)
2209{
2210 kfree(mod->klp_info->sechdrs);
2211 kfree(mod->klp_info->secstrings);
2212 kfree(mod->klp_info);
2213}
2214#else /* !CONFIG_LIVEPATCH */
2215static int copy_module_elf(struct module *mod, struct load_info *info)
2216{
2217 return 0;
2218}
2219
2220static void free_module_elf(struct module *mod)
2221{
2222}
2223#endif /* CONFIG_LIVEPATCH */
2224
be1f221c 2225void __weak module_memfree(void *module_region)
74e08fcf 2226{
1a7b7d92
RE
2227 /*
2228 * This memory may be RO, and freeing RO memory in an interrupt is not
2229 * supported by vmalloc.
2230 */
2231 WARN_ON(in_interrupt());
74e08fcf
JB
2232 vfree(module_region);
2233}
2234
2235void __weak module_arch_cleanup(struct module *mod)
2236{
2237}
2238
d453cded
RR
2239void __weak module_arch_freeing_init(struct module *mod)
2240{
2241}
2242
75676500 2243/* Free a module, remove from lists, etc. */
1da177e4
LT
2244static void free_module(struct module *mod)
2245{
7ead8b83
LZ
2246 trace_module_free(mod);
2247
36b0360d 2248 mod_sysfs_teardown(mod);
1da177e4 2249
24b9f0d2
SS
2250 /*
2251 * We leave it in list to prevent duplicate loads, but make sure
2252 * that noone uses it while it's being deconstructed.
2253 */
d3051b48 2254 mutex_lock(&module_mutex);
944a1fa0 2255 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2256 mutex_unlock(&module_mutex);
944a1fa0 2257
b82bab4b
JB
2258 /* Remove dynamic debug info */
2259 ddebug_remove_module(mod->name);
2260
1da177e4
LT
2261 /* Arch-specific cleanup. */
2262 module_arch_cleanup(mod);
2263
2264 /* Module unload stuff */
2265 module_unload_free(mod);
2266
e180a6b7
RR
2267 /* Free any allocated parameters. */
2268 destroy_params(mod->kp, mod->num_kp);
2269
1ce15ef4
JY
2270 if (is_livepatch_module(mod))
2271 free_module_elf(mod);
2272
944a1fa0
RR
2273 /* Now we can delete it from the lists */
2274 mutex_lock(&module_mutex);
461e34ae
MH
2275 /* Unlink carefully: kallsyms could be walking list. */
2276 list_del_rcu(&mod->list);
93c2e105 2277 mod_tree_remove(mod);
0286b5ea 2278 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2279 module_bug_cleanup(mod);
0be964be 2280 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2281 synchronize_rcu();
944a1fa0
RR
2282 mutex_unlock(&module_mutex);
2283
85c898db 2284 /* This may be empty, but that's OK */
d453cded 2285 module_arch_freeing_init(mod);
7523e4dc 2286 module_memfree(mod->init_layout.base);
1da177e4 2287 kfree(mod->args);
259354de 2288 percpu_modfree(mod);
9f85a4bb 2289
35a9393c 2290 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2291 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2292
1da177e4 2293 /* Finally, free the core (containing the module structure) */
7523e4dc 2294 module_memfree(mod->core_layout.base);
1da177e4
LT
2295}
2296
2297void *__symbol_get(const char *symbol)
2298{
2299 struct module *owner;
414fd31b 2300 const struct kernel_symbol *sym;
1da177e4 2301
24da1cbf 2302 preempt_disable();
ef1dac60 2303 sym = find_symbol(symbol, &owner, NULL, NULL, true, true);
414fd31b
TA
2304 if (sym && strong_try_module_get(owner))
2305 sym = NULL;
24da1cbf 2306 preempt_enable();
1da177e4 2307
7290d580 2308 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2309}
2310EXPORT_SYMBOL_GPL(__symbol_get);
2311
eea8b54d
AN
2312/*
2313 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2314 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2315 *
2316 * You must hold the module_mutex.
eea8b54d 2317 */
2d25bc55 2318static int verify_exported_symbols(struct module *mod)
eea8b54d 2319{
b211104d 2320 unsigned int i;
eea8b54d 2321 struct module *owner;
b211104d
RR
2322 const struct kernel_symbol *s;
2323 struct {
2324 const struct kernel_symbol *sym;
2325 unsigned int num;
2326 } arr[] = {
2327 { mod->syms, mod->num_syms },
2328 { mod->gpl_syms, mod->num_gpl_syms },
2329 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2330#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2331 { mod->unused_syms, mod->num_unused_syms },
2332 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2333#endif
b211104d 2334 };
eea8b54d 2335
b211104d
RR
2336 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2337 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580 2338 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
ef1dac60 2339 NULL, true, false)) {
bddb12b3 2340 pr_err("%s: exports duplicate symbol %s"
b211104d 2341 " (owned by %s)\n",
7290d580
AB
2342 mod->name, kernel_symbol_name(s),
2343 module_name(owner));
b211104d
RR
2344 return -ENOEXEC;
2345 }
eea8b54d 2346 }
b211104d
RR
2347 }
2348 return 0;
eea8b54d
AN
2349}
2350
c1df82e5
FS
2351static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2352{
2353 /*
2354 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2355 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2356 * i386 has a similar problem but may not deserve a fix.
2357 *
2358 * If we ever have to ignore many symbols, consider refactoring the code to
2359 * only warn if referenced by a relocation.
2360 */
2361 if (emachine == EM_386 || emachine == EM_X86_64)
2362 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2363 return false;
2364}
2365
9a4b9708 2366/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2367static int simplify_symbols(struct module *mod, const struct load_info *info)
2368{
2369 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2370 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2371 unsigned long secbase;
49668688 2372 unsigned int i;
1da177e4 2373 int ret = 0;
414fd31b 2374 const struct kernel_symbol *ksym;
1da177e4 2375
49668688
RR
2376 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2377 const char *name = info->strtab + sym[i].st_name;
2378
1da177e4
LT
2379 switch (sym[i].st_shndx) {
2380 case SHN_COMMON:
80375980
JM
2381 /* Ignore common symbols */
2382 if (!strncmp(name, "__gnu_lto", 9))
2383 break;
2384
24b9f0d2
SS
2385 /*
2386 * We compiled with -fno-common. These are not
2387 * supposed to happen.
2388 */
5e124169 2389 pr_debug("Common symbol: %s\n", name);
6da0b565 2390 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2391 mod->name);
2392 ret = -ENOEXEC;
2393 break;
2394
2395 case SHN_ABS:
2396 /* Don't need to do anything */
5e124169 2397 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2398 (long)sym[i].st_value);
2399 break;
2400
1ce15ef4
JY
2401 case SHN_LIVEPATCH:
2402 /* Livepatch symbols are resolved by livepatch */
2403 break;
2404
1da177e4 2405 case SHN_UNDEF:
49668688 2406 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2407 /* Ok if resolved. */
9bea7f23 2408 if (ksym && !IS_ERR(ksym)) {
7290d580 2409 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2410 break;
414fd31b
TA
2411 }
2412
c1df82e5
FS
2413 /* Ok if weak or ignored. */
2414 if (!ksym &&
2415 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2416 ignore_undef_symbol(info->hdr->e_machine, name)))
1da177e4
LT
2417 break;
2418
9bea7f23 2419 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2420 pr_warn("%s: Unknown symbol %s (err %d)\n",
2421 mod->name, name, ret);
1da177e4
LT
2422 break;
2423
2424 default:
2425 /* Divert to percpu allocation if a percpu var. */
49668688 2426 if (sym[i].st_shndx == info->index.pcpu)
259354de 2427 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2428 else
49668688 2429 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2430 sym[i].st_value += secbase;
2431 break;
2432 }
2433 }
2434
2435 return ret;
2436}
2437
49668688 2438static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2439{
2440 unsigned int i;
2441 int err = 0;
2442
2443 /* Now do relocations. */
49668688
RR
2444 for (i = 1; i < info->hdr->e_shnum; i++) {
2445 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2446
2447 /* Not a valid relocation section? */
49668688 2448 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2449 continue;
2450
2451 /* Don't bother with non-allocated sections */
49668688 2452 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2453 continue;
2454
1ce15ef4 2455 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2456 err = klp_apply_section_relocs(mod, info->sechdrs,
2457 info->secstrings,
2458 info->strtab,
2459 info->index.sym, i,
2460 NULL);
2461 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2462 err = apply_relocate(info->sechdrs, info->strtab,
2463 info->index.sym, i, mod);
2464 else if (info->sechdrs[i].sh_type == SHT_RELA)
2465 err = apply_relocate_add(info->sechdrs, info->strtab,
2466 info->index.sym, i, mod);
22e268eb
RR
2467 if (err < 0)
2468 break;
2469 }
2470 return err;
2471}
2472
088af9a6
HD
2473/* Additional bytes needed by arch in front of individual sections */
2474unsigned int __weak arch_mod_section_prepend(struct module *mod,
2475 unsigned int section)
2476{
2477 /* default implementation just returns zero */
2478 return 0;
2479}
2480
1da177e4 2481/* Update size with this section: return offset. */
088af9a6
HD
2482static long get_offset(struct module *mod, unsigned int *size,
2483 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2484{
2485 long ret;
2486
088af9a6 2487 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2488 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2489 *size = ret + sechdr->sh_size;
2490 return ret;
2491}
2492
24b9f0d2
SS
2493/*
2494 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2495 * might -- code, read-only data, read-write data, small data. Tally
2496 * sizes, and place the offsets into sh_entsize fields: high bit means it
2497 * belongs in init.
2498 */
49668688 2499static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2500{
2501 static unsigned long const masks[][2] = {
24b9f0d2
SS
2502 /*
2503 * NOTE: all executable code must be the first section
1da177e4 2504 * in this array; otherwise modify the text_size
24b9f0d2
SS
2505 * finder in the two loops below
2506 */
1da177e4
LT
2507 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2508 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2509 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2510 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2511 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2512 };
2513 unsigned int m, i;
2514
49668688
RR
2515 for (i = 0; i < info->hdr->e_shnum; i++)
2516 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2517
5e124169 2518 pr_debug("Core section allocation order:\n");
1da177e4 2519 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2520 for (i = 0; i < info->hdr->e_shnum; ++i) {
2521 Elf_Shdr *s = &info->sechdrs[i];
2522 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2523
2524 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2525 || (s->sh_flags & masks[m][1])
2526 || s->sh_entsize != ~0UL
23189766 2527 || module_init_section(sname))
1da177e4 2528 continue;
7523e4dc 2529 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2530 pr_debug("\t%s\n", sname);
1da177e4 2531 }
84e1c6bb
MC
2532 switch (m) {
2533 case 0: /* executable */
7523e4dc
RR
2534 mod->core_layout.size = debug_align(mod->core_layout.size);
2535 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2536 break;
2537 case 1: /* RO: text and ro-data */
7523e4dc
RR
2538 mod->core_layout.size = debug_align(mod->core_layout.size);
2539 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2540 break;
444d13ff
JY
2541 case 2: /* RO after init */
2542 mod->core_layout.size = debug_align(mod->core_layout.size);
2543 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2544 break;
2545 case 4: /* whole core */
7523e4dc 2546 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2547 break;
2548 }
1da177e4
LT
2549 }
2550
5e124169 2551 pr_debug("Init section allocation order:\n");
1da177e4 2552 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2553 for (i = 0; i < info->hdr->e_shnum; ++i) {
2554 Elf_Shdr *s = &info->sechdrs[i];
2555 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2556
2557 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2558 || (s->sh_flags & masks[m][1])
2559 || s->sh_entsize != ~0UL
23189766 2560 || !module_init_section(sname))
1da177e4 2561 continue;
7523e4dc 2562 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2563 | INIT_OFFSET_MASK);
5e124169 2564 pr_debug("\t%s\n", sname);
1da177e4 2565 }
84e1c6bb
MC
2566 switch (m) {
2567 case 0: /* executable */
7523e4dc
RR
2568 mod->init_layout.size = debug_align(mod->init_layout.size);
2569 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2570 break;
2571 case 1: /* RO: text and ro-data */
7523e4dc
RR
2572 mod->init_layout.size = debug_align(mod->init_layout.size);
2573 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2574 break;
444d13ff
JY
2575 case 2:
2576 /*
2577 * RO after init doesn't apply to init_layout (only
2578 * core_layout), so it just takes the value of ro_size.
2579 */
2580 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2581 break;
2582 case 4: /* whole init */
7523e4dc 2583 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2584 break;
2585 }
1da177e4
LT
2586 }
2587}
2588
1da177e4
LT
2589static void set_license(struct module *mod, const char *license)
2590{
2591 if (!license)
2592 license = "unspecified";
2593
fa3ba2e8 2594 if (!license_is_gpl_compatible(license)) {
25ddbb18 2595 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2596 pr_warn("%s: module license '%s' taints kernel.\n",
2597 mod->name, license);
373d4d09
RR
2598 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2599 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2600 }
2601}
2602
2603/* Parse tag=value strings from .modinfo section */
2604static char *next_string(char *string, unsigned long *secsize)
2605{
2606 /* Skip non-zero chars */
2607 while (string[0]) {
2608 string++;
2609 if ((*secsize)-- <= 1)
2610 return NULL;
2611 }
2612
2613 /* Skip any zero padding. */
2614 while (!string[0]) {
2615 string++;
2616 if ((*secsize)-- <= 1)
2617 return NULL;
2618 }
2619 return string;
2620}
2621
c5e4a062
MM
2622static char *get_next_modinfo(const struct load_info *info, const char *tag,
2623 char *prev)
1da177e4
LT
2624{
2625 char *p;
2626 unsigned int taglen = strlen(tag);
49668688
RR
2627 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2628 unsigned long size = infosec->sh_size;
1da177e4 2629
5fdc7db6
JY
2630 /*
2631 * get_modinfo() calls made before rewrite_section_headers()
2632 * must use sh_offset, as sh_addr isn't set!
2633 */
c5e4a062
MM
2634 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2635
2636 if (prev) {
2637 size -= prev - modinfo;
2638 modinfo = next_string(prev, &size);
2639 }
2640
2641 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2642 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2643 return p + taglen + 1;
2644 }
2645 return NULL;
2646}
2647
c5e4a062
MM
2648static char *get_modinfo(const struct load_info *info, const char *tag)
2649{
2650 return get_next_modinfo(info, tag, NULL);
2651}
2652
49668688 2653static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2654{
2655 struct module_attribute *attr;
2656 int i;
2657
2658 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2659 if (attr->setup)
49668688 2660 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2661 }
2662}
c988d2b2 2663
a263f776
RR
2664static void free_modinfo(struct module *mod)
2665{
2666 struct module_attribute *attr;
2667 int i;
2668
2669 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2670 if (attr->free)
2671 attr->free(mod);
2672 }
2673}
2674
1da177e4 2675#ifdef CONFIG_KALLSYMS
15bba37d 2676
2d25bc55
JY
2677/* Lookup exported symbol in given range of kernel_symbols */
2678static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2679 const struct kernel_symbol *start,
2680 const struct kernel_symbol *stop)
15bba37d 2681{
9d63487f
AIB
2682 return bsearch(name, start, stop - start,
2683 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2684}
2685
ca4787b7
TA
2686static int is_exported(const char *name, unsigned long value,
2687 const struct module *mod)
1da177e4 2688{
ca4787b7
TA
2689 const struct kernel_symbol *ks;
2690 if (!mod)
2d25bc55 2691 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2692 else
2d25bc55
JY
2693 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2694
7290d580 2695 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2696}
2697
2698/* As per nm */
eded41c1 2699static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2700{
eded41c1
RR
2701 const Elf_Shdr *sechdrs = info->sechdrs;
2702
1da177e4
LT
2703 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2704 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2705 return 'v';
2706 else
2707 return 'w';
2708 }
2709 if (sym->st_shndx == SHN_UNDEF)
2710 return 'U';
e0224418 2711 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2712 return 'a';
2713 if (sym->st_shndx >= SHN_LORESERVE)
2714 return '?';
2715 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2716 return 't';
2717 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2718 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2719 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2720 return 'r';
2721 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2722 return 'g';
2723 else
2724 return 'd';
2725 }
2726 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2727 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2728 return 's';
2729 else
2730 return 'b';
2731 }
eded41c1
RR
2732 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2733 ".debug")) {
1da177e4 2734 return 'n';
eded41c1 2735 }
1da177e4
LT
2736 return '?';
2737}
2738
4a496226 2739static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2740 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2741{
2742 const Elf_Shdr *sec;
2743
2744 if (src->st_shndx == SHN_UNDEF
2745 || src->st_shndx >= shnum
2746 || !src->st_name)
2747 return false;
2748
e0224418
MB
2749#ifdef CONFIG_KALLSYMS_ALL
2750 if (src->st_shndx == pcpundx)
2751 return true;
2752#endif
2753
4a496226
JB
2754 sec = sechdrs + src->st_shndx;
2755 if (!(sec->sh_flags & SHF_ALLOC)
2756#ifndef CONFIG_KALLSYMS_ALL
2757 || !(sec->sh_flags & SHF_EXECINSTR)
2758#endif
2759 || (sec->sh_entsize & INIT_OFFSET_MASK))
2760 return false;
2761
2762 return true;
2763}
2764
48fd1188
KC
2765/*
2766 * We only allocate and copy the strings needed by the parts of symtab
2767 * we keep. This is simple, but has the effect of making multiple
2768 * copies of duplicates. We could be more sophisticated, see
2769 * linux-kernel thread starting with
2770 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2771 */
49668688 2772static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2773{
49668688
RR
2774 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2775 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2776 const Elf_Sym *src;
54523ec7 2777 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2778
2779 /* Put symbol section at end of init part of module. */
2780 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2781 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2782 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2783 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2784
49668688 2785 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2786 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2787
48fd1188 2788 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2789 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2790 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2791 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2792 info->index.pcpu)) {
59ef28b1 2793 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2794 ndst++;
554bdfe5 2795 }
59ef28b1 2796 }
4a496226
JB
2797
2798 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2799 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2800 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2801 mod->core_layout.size += strtab_size;
1c7651f4
EL
2802 info->core_typeoffs = mod->core_layout.size;
2803 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2804 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2805
554bdfe5
JB
2806 /* Put string table section at end of init part of module. */
2807 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2808 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2809 info->index.str) | INIT_OFFSET_MASK;
5e124169 2810 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2811
2812 /* We'll tack temporary mod_kallsyms on the end. */
2813 mod->init_layout.size = ALIGN(mod->init_layout.size,
2814 __alignof__(struct mod_kallsyms));
2815 info->mod_kallsyms_init_off = mod->init_layout.size;
2816 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2817 info->init_typeoffs = mod->init_layout.size;
2818 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2819 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2820}
2821
8244062e
RR
2822/*
2823 * We use the full symtab and strtab which layout_symtab arranged to
2824 * be appended to the init section. Later we switch to the cut-down
2825 * core-only ones.
2826 */
811d66a0 2827static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2828{
4a496226
JB
2829 unsigned int i, ndst;
2830 const Elf_Sym *src;
2831 Elf_Sym *dst;
554bdfe5 2832 char *s;
eded41c1 2833 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2834
8244062e
RR
2835 /* Set up to point into init section. */
2836 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2837
2838 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2839 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2840 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2841 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2842 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2843
1c7651f4
EL
2844 /*
2845 * Now populate the cut down core kallsyms for after init
2846 * and set types up while we still have access to sections.
2847 */
8244062e
RR
2848 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2849 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2850 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2851 src = mod->kallsyms->symtab;
2852 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2853 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2854 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2855 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2856 info->index.pcpu)) {
1c7651f4
EL
2857 mod->core_kallsyms.typetab[ndst] =
2858 mod->kallsyms->typetab[i];
59ef28b1 2859 dst[ndst] = src[i];
8244062e
RR
2860 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2861 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2862 KSYM_NAME_LEN) + 1;
2863 }
4a496226 2864 }
8244062e 2865 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2866}
2867#else
49668688 2868static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2869{
2870}
3ae91c21 2871
abbce906 2872static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2873{
2874}
2875#endif /* CONFIG_KALLSYMS */
2876
52796312 2877static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2878{
811d66a0
RR
2879 if (!debug)
2880 return;
513770f5 2881 ddebug_add_module(debug, num, mod->name);
5e458cc0 2882}
346e15be 2883
52796312 2884static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2885{
2886 if (debug)
52796312 2887 ddebug_remove_module(mod->name);
ff49d74a
YS
2888}
2889
74e08fcf
JB
2890void * __weak module_alloc(unsigned long size)
2891{
7a0e27b2
CH
2892 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2893 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2894 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2895}
2896
23189766
VW
2897bool __weak module_init_section(const char *name)
2898{
2899 return strstarts(name, ".init");
2900}
2901
38b37d63
MS
2902bool __weak module_exit_section(const char *name)
2903{
2904 return strstarts(name, ".exit");
2905}
2906
4f2294b6 2907#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2908static void kmemleak_load_module(const struct module *mod,
2909 const struct load_info *info)
4f2294b6
CM
2910{
2911 unsigned int i;
2912
2913 /* only scan the sections containing data */
c017b4be 2914 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2915
49668688 2916 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2917 /* Scan all writable sections that's not executable */
2918 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2919 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2920 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2921 continue;
2922
49668688
RR
2923 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2924 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2925 }
2926}
2927#else
49668688
RR
2928static inline void kmemleak_load_module(const struct module *mod,
2929 const struct load_info *info)
4f2294b6
CM
2930{
2931}
2932#endif
2933
106a4ee2 2934#ifdef CONFIG_MODULE_SIG
bca014ca 2935static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2936{
49fcf732 2937 int err = -ENODATA;
34e1169d 2938 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2939 const char *reason;
34e1169d 2940 const void *mod = info->hdr;
caabe240 2941
bca014ca
BH
2942 /*
2943 * Require flags == 0, as a module with version information
2944 * removed is no longer the module that was signed
2945 */
2946 if (flags == 0 &&
2947 info->len > markerlen &&
34e1169d 2948 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2949 /* We truncate the module to discard the signature */
34e1169d 2950 info->len -= markerlen;
f314dfea 2951 err = mod_verify_sig(mod, info);
076aa52e
SS
2952 if (!err) {
2953 info->sig_ok = true;
2954 return 0;
2955 }
106a4ee2
RR
2956 }
2957
076aa52e
SS
2958 /*
2959 * We don't permit modules to be loaded into the trusted kernels
2960 * without a valid signature on them, but if we're not enforcing,
2961 * certain errors are non-fatal.
2962 */
49fcf732 2963 switch (err) {
49fcf732 2964 case -ENODATA:
705e9195 2965 reason = "unsigned module";
10ccd1ab 2966 break;
49fcf732 2967 case -ENOPKG:
705e9195 2968 reason = "module with unsupported crypto";
10ccd1ab 2969 break;
49fcf732 2970 case -ENOKEY:
705e9195 2971 reason = "module with unavailable key";
10ccd1ab 2972 break;
49fcf732 2973
49fcf732 2974 default:
076aa52e
SS
2975 /*
2976 * All other errors are fatal, including lack of memory,
2977 * unparseable signatures, and signature check failures --
2978 * even if signatures aren't required.
2979 */
49fcf732
DH
2980 return err;
2981 }
10ccd1ab
SS
2982
2983 if (is_module_sig_enforced()) {
b484304a 2984 pr_notice("Loading of %s is rejected\n", reason);
10ccd1ab
SS
2985 return -EKEYREJECTED;
2986 }
2987
2988 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
106a4ee2
RR
2989}
2990#else /* !CONFIG_MODULE_SIG */
bca014ca 2991static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2992{
2993 return 0;
2994}
2995#endif /* !CONFIG_MODULE_SIG */
2996
b484304a 2997static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
40dd2560 2998{
b484304a
FL
2999 unsigned long secend;
3000
3001 /*
3002 * Check for both overflow and offset/size being
3003 * too large.
3004 */
3005 secend = shdr->sh_offset + shdr->sh_size;
3006 if (secend < shdr->sh_offset || secend > info->len)
3007 return -ENOEXEC;
3008
3009 return 0;
3010}
3011
3012/*
3013 * Sanity checks against invalid binaries, wrong arch, weird elf version.
3014 *
3015 * Also do basic validity checks against section offsets and sizes, the
3016 * section name string table, and the indices used for it (sh_name).
3017 */
3018static int elf_validity_check(struct load_info *info)
3019{
3020 unsigned int i;
3021 Elf_Shdr *shdr, *strhdr;
3022 int err;
3023
34e1169d
KC
3024 if (info->len < sizeof(*(info->hdr)))
3025 return -ENOEXEC;
3026
3027 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
3028 || info->hdr->e_type != ET_REL
3029 || !elf_check_arch(info->hdr)
3030 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
3031 return -ENOEXEC;
3032
b484304a
FL
3033 /*
3034 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
3035 * known and small. So e_shnum * sizeof(Elf_Shdr)
3036 * will not overflow unsigned long on any platform.
3037 */
34e1169d
KC
3038 if (info->hdr->e_shoff >= info->len
3039 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
3040 info->len - info->hdr->e_shoff))
3041 return -ENOEXEC;
40dd2560 3042
b484304a
FL
3043 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3044
3045 /*
3046 * Verify if the section name table index is valid.
3047 */
3048 if (info->hdr->e_shstrndx == SHN_UNDEF
3049 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
3050 return -ENOEXEC;
3051
3052 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
3053 err = validate_section_offset(info, strhdr);
3054 if (err < 0)
3055 return err;
3056
3057 /*
3058 * The section name table must be NUL-terminated, as required
3059 * by the spec. This makes strcmp and pr_* calls that access
3060 * strings in the section safe.
3061 */
3062 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
3063 if (info->secstrings[strhdr->sh_size - 1] != '\0')
3064 return -ENOEXEC;
3065
3066 /*
3067 * The code assumes that section 0 has a length of zero and
3068 * an addr of zero, so check for it.
3069 */
3070 if (info->sechdrs[0].sh_type != SHT_NULL
3071 || info->sechdrs[0].sh_size != 0
3072 || info->sechdrs[0].sh_addr != 0)
3073 return -ENOEXEC;
3074
3075 for (i = 1; i < info->hdr->e_shnum; i++) {
3076 shdr = &info->sechdrs[i];
3077 switch (shdr->sh_type) {
3078 case SHT_NULL:
3079 case SHT_NOBITS:
3080 continue;
3081 case SHT_SYMTAB:
3082 if (shdr->sh_link == SHN_UNDEF
3083 || shdr->sh_link >= info->hdr->e_shnum)
3084 return -ENOEXEC;
3085 fallthrough;
3086 default:
3087 err = validate_section_offset(info, shdr);
3088 if (err < 0) {
3089 pr_err("Invalid ELF section in module (section %u type %u)\n",
3090 i, shdr->sh_type);
3091 return err;
3092 }
3093
3094 if (shdr->sh_flags & SHF_ALLOC) {
3095 if (shdr->sh_name >= strhdr->sh_size) {
3096 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3097 i, shdr->sh_type);
3098 return -ENOEXEC;
3099 }
3100 }
3101 break;
3102 }
3103 }
3104
34e1169d
KC
3105 return 0;
3106}
3107
3afe9f84
LT
3108#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3109
3110static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3111{
3112 do {
3113 unsigned long n = min(len, COPY_CHUNK_SIZE);
3114
3115 if (copy_from_user(dst, usrc, n) != 0)
3116 return -EFAULT;
3117 cond_resched();
3118 dst += n;
3119 usrc += n;
3120 len -= n;
3121 } while (len);
3122 return 0;
3123}
3124
1ce15ef4 3125#ifdef CONFIG_LIVEPATCH
2992ef29 3126static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 3127{
2992ef29
JP
3128 if (get_modinfo(info, "livepatch")) {
3129 mod->klp = true;
3130 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
3131 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3132 mod->name);
2992ef29 3133 }
1ce15ef4
JY
3134
3135 return 0;
3136}
3137#else /* !CONFIG_LIVEPATCH */
2992ef29 3138static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
3139{
3140 if (get_modinfo(info, "livepatch")) {
3141 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3142 mod->name);
3143 return -ENOEXEC;
3144 }
3145
3146 return 0;
3147}
3148#endif /* CONFIG_LIVEPATCH */
3149
caf7501a
AK
3150static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3151{
3152 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3153 return;
3154
3155 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3156 mod->name);
3157}
3158
34e1169d
KC
3159/* Sets info->hdr and info->len. */
3160static int copy_module_from_user(const void __user *umod, unsigned long len,
3161 struct load_info *info)
40dd2560
RR
3162{
3163 int err;
40dd2560 3164
34e1169d
KC
3165 info->len = len;
3166 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3167 return -ENOEXEC;
3168
38f90173 3169 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3170 if (err)
3171 return err;
3172
40dd2560 3173 /* Suck in entire file: we'll want most of it. */
88dca4ca 3174 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3175 if (!info->hdr)
40dd2560
RR
3176 return -ENOMEM;
3177
3afe9f84 3178 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3179 err = -EFAULT;
3180 goto out;
40dd2560
RR
3181 }
3182
38f90173
KC
3183 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3184 LOADING_MODULE, "init_module");
3185out:
3186 if (err)
3187 vfree(info->hdr);
3188
3189 return err;
34e1169d
KC
3190}
3191
d913188c
RR
3192static void free_copy(struct load_info *info)
3193{
d913188c
RR
3194 vfree(info->hdr);
3195}
3196
2f3238ae 3197static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3198{
3199 unsigned int i;
3200
3201 /* This should always be true, but let's be sure. */
3202 info->sechdrs[0].sh_addr = 0;
3203
3204 for (i = 1; i < info->hdr->e_shnum; i++) {
3205 Elf_Shdr *shdr = &info->sechdrs[i];
8b5f61a7 3206
24b9f0d2
SS
3207 /*
3208 * Mark all sections sh_addr with their address in the
3209 * temporary image.
3210 */
8b5f61a7
RR
3211 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3212
3213#ifndef CONFIG_MODULE_UNLOAD
3214 /* Don't load .exit sections */
38b37d63 3215 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
3216 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3217#endif
8b5f61a7 3218 }
d6df72a0
RR
3219
3220 /* Track but don't keep modinfo and version sections. */
3e2e857f 3221 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3222 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3223
8b5f61a7
RR
3224 return 0;
3225}
3226
3264d3f9
LT
3227/*
3228 * Set up our basic convenience variables (pointers to section headers,
3229 * search for module section index etc), and do some basic section
3230 * verification.
3231 *
81a0abd9
JY
3232 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3233 * will be allocated in move_module().
3264d3f9 3234 */
81a0abd9 3235static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3236{
3237 unsigned int i;
3264d3f9 3238
5fdc7db6
JY
3239 /* Try to find a name early so we can log errors with a module name */
3240 info->index.info = find_sec(info, ".modinfo");
708e0ada 3241 if (info->index.info)
5fdc7db6 3242 info->name = get_modinfo(info, "name");
3264d3f9 3243
8b5f61a7
RR
3244 /* Find internal symbols and strings. */
3245 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3246 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3247 info->index.sym = i;
3248 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3249 info->strtab = (char *)info->hdr
3250 + info->sechdrs[info->index.str].sh_offset;
3251 break;
3264d3f9 3252 }
3264d3f9
LT
3253 }
3254
5fdc7db6 3255 if (info->index.sym == 0) {
708e0ada
JY
3256 pr_warn("%s: module has no symbols (stripped?)\n",
3257 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3258 return -ENOEXEC;
3259 }
3260
49668688 3261 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3262 if (!info->index.mod) {
3e2e857f 3263 pr_warn("%s: No module found in object\n",
708e0ada 3264 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3265 return -ENOEXEC;
3264d3f9
LT
3266 }
3267 /* This is temporary: point mod into copy of data. */
5fdc7db6 3268 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3269
3e2e857f 3270 /*
5fdc7db6 3271 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3272 * on-disk struct mod 'name' field.
3273 */
3274 if (!info->name)
81a0abd9 3275 info->name = info->mod->name;
3e2e857f 3276
5fdc7db6
JY
3277 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3278 info->index.vers = 0; /* Pretend no __versions section! */
3279 else
3280 info->index.vers = find_sec(info, "__versions");
3264d3f9 3281
49668688 3282 info->index.pcpu = find_pcpusec(info);
3264d3f9 3283
81a0abd9 3284 return 0;
3264d3f9
LT
3285}
3286
2f3238ae 3287static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3288{
49668688 3289 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3290 int err;
3291
2f3238ae
RR
3292 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3293 modmagic = NULL;
3294
40dd2560
RR
3295 /* This is allowed: modprobe --force will invalidate it. */
3296 if (!modmagic) {
3297 err = try_to_force_load(mod, "bad vermagic");
3298 if (err)
3299 return err;
49668688 3300 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3301 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3302 info->name, modmagic, vermagic);
40dd2560
RR
3303 return -ENOEXEC;
3304 }
3305
3205c36c
LP
3306 if (!get_modinfo(info, "intree")) {
3307 if (!test_taint(TAINT_OOT_MODULE))
3308 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3309 mod->name);
373d4d09 3310 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3311 }
2449b8ba 3312
caf7501a
AK
3313 check_modinfo_retpoline(mod, info);
3314
49668688 3315 if (get_modinfo(info, "staging")) {
373d4d09 3316 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3317 pr_warn("%s: module is from the staging directory, the quality "
3318 "is unknown, you have been warned.\n", mod->name);
40dd2560 3319 }
22e268eb 3320
2992ef29 3321 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3322 if (err)
3323 return err;
3324
22e268eb 3325 /* Set up license info based on the info section */
49668688 3326 set_license(mod, get_modinfo(info, "license"));
22e268eb 3327
40dd2560
RR
3328 return 0;
3329}
3330
eb3057df 3331static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3332{
49668688 3333 mod->kp = section_objs(info, "__param",
f91a13bb 3334 sizeof(*mod->kp), &mod->num_kp);
49668688 3335 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3336 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3337 mod->crcs = section_addr(info, "__kcrctab");
3338 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3339 sizeof(*mod->gpl_syms),
3340 &mod->num_gpl_syms);
49668688
RR
3341 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3342 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3343 "__ksymtab_gpl_future",
3344 sizeof(*mod->gpl_future_syms),
3345 &mod->num_gpl_future_syms);
49668688 3346 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3347
3348#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3349 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3350 sizeof(*mod->unused_syms),
3351 &mod->num_unused_syms);
49668688
RR
3352 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3353 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3354 sizeof(*mod->unused_gpl_syms),
3355 &mod->num_unused_gpl_syms);
49668688 3356 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3357#endif
3358#ifdef CONFIG_CONSTRUCTORS
49668688 3359 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3360 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3361 if (!mod->ctors)
3362 mod->ctors = section_objs(info, ".init_array",
3363 sizeof(*mod->ctors), &mod->num_ctors);
3364 else if (find_sec(info, ".init_array")) {
3365 /*
3366 * This shouldn't happen with same compiler and binutils
3367 * building all parts of the module.
3368 */
6da0b565 3369 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3370 mod->name);
3371 return -EINVAL;
3372 }
f91a13bb
LT
3373#endif
3374
66e9b071
TG
3375 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3376 &mod->noinstr_text_size);
3377
f91a13bb 3378#ifdef CONFIG_TRACEPOINTS
65498646
MD
3379 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3380 sizeof(*mod->tracepoints_ptrs),
3381 &mod->num_tracepoints);
f91a13bb 3382#endif
fe15b50c
PM
3383#ifdef CONFIG_TREE_SRCU
3384 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3385 sizeof(*mod->srcu_struct_ptrs),
3386 &mod->num_srcu_structs);
3387#endif
a38d1107
MM
3388#ifdef CONFIG_BPF_EVENTS
3389 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3390 sizeof(*mod->bpf_raw_events),
3391 &mod->num_bpf_raw_events);
3392#endif
36e68442
AN
3393#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3394 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3395#endif
e9666d10 3396#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3397 mod->jump_entries = section_objs(info, "__jump_table",
3398 sizeof(*mod->jump_entries),
3399 &mod->num_jump_entries);
3400#endif
f91a13bb 3401#ifdef CONFIG_EVENT_TRACING
49668688 3402 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3403 sizeof(*mod->trace_events),
3404 &mod->num_trace_events);
99be647c
JL
3405 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3406 sizeof(*mod->trace_evals),
3407 &mod->num_trace_evals);
f91a13bb 3408#endif
13b9b6e7
SR
3409#ifdef CONFIG_TRACING
3410 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3411 sizeof(*mod->trace_bprintk_fmt_start),
3412 &mod->num_trace_bprintk_fmt);
13b9b6e7 3413#endif
f91a13bb
LT
3414#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3415 /* sechdrs[0].sh_size is always zero */
a1326b17 3416 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3417 sizeof(*mod->ftrace_callsites),
3418 &mod->num_ftrace_callsites);
3419#endif
540adea3
MH
3420#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3421 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3422 sizeof(*mod->ei_funcs),
3423 &mod->num_ei_funcs);
1e6769b0
MH
3424#endif
3425#ifdef CONFIG_KPROBES
3426 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3427 &mod->kprobes_text_size);
16db6264
MH
3428 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3429 sizeof(unsigned long),
3430 &mod->num_kprobe_blacklist);
9183c3f9
JP
3431#endif
3432#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3433 mod->static_call_sites = section_objs(info, ".static_call_sites",
3434 sizeof(*mod->static_call_sites),
3435 &mod->num_static_call_sites);
92ace999 3436#endif
811d66a0
RR
3437 mod->extable = section_objs(info, "__ex_table",
3438 sizeof(*mod->extable), &mod->num_exentries);
3439
49668688 3440 if (section_addr(info, "__obsparm"))
bddb12b3 3441 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3442
e5ebffe1 3443 info->debug = section_objs(info, "__dyndbg",
811d66a0 3444 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3445
3446 return 0;
f91a13bb
LT
3447}
3448
49668688 3449static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3450{
3451 int i;
3452 void *ptr;
3453
3454 /* Do the allocs. */
7523e4dc 3455 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3456 /*
3457 * The pointer to this block is stored in the module structure
3458 * which is inside the block. Just mark it as not being a
3459 * leak.
3460 */
3461 kmemleak_not_leak(ptr);
3462 if (!ptr)
d913188c 3463 return -ENOMEM;
65b8a9b4 3464
7523e4dc
RR
3465 memset(ptr, 0, mod->core_layout.size);
3466 mod->core_layout.base = ptr;
65b8a9b4 3467
7523e4dc
RR
3468 if (mod->init_layout.size) {
3469 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3470 /*
3471 * The pointer to this block is stored in the module structure
3472 * which is inside the block. This block doesn't need to be
3473 * scanned as it contains data and code that will be freed
3474 * after the module is initialized.
3475 */
3476 kmemleak_ignore(ptr);
3477 if (!ptr) {
7523e4dc 3478 module_memfree(mod->core_layout.base);
82fab442
RR
3479 return -ENOMEM;
3480 }
7523e4dc
RR
3481 memset(ptr, 0, mod->init_layout.size);
3482 mod->init_layout.base = ptr;
82fab442 3483 } else
7523e4dc 3484 mod->init_layout.base = NULL;
65b8a9b4
LT
3485
3486 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3487 pr_debug("final section addresses:\n");
49668688 3488 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3489 void *dest;
49668688 3490 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3491
49668688 3492 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3493 continue;
3494
49668688 3495 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3496 dest = mod->init_layout.base
49668688 3497 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3498 else
7523e4dc 3499 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3500
49668688
RR
3501 if (shdr->sh_type != SHT_NOBITS)
3502 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3503 /* Update sh_addr to point to copy in image. */
49668688 3504 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3505 pr_debug("\t0x%lx %s\n",
3506 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3507 }
d913188c
RR
3508
3509 return 0;
65b8a9b4
LT
3510}
3511
49668688 3512static int check_module_license_and_versions(struct module *mod)
22e268eb 3513{
3205c36c
LP
3514 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3515
22e268eb
RR
3516 /*
3517 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3518 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3519 * using GPL-only symbols it needs.
3520 */
3521 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3522 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3523
3524 /* driverloader was caught wrongly pretending to be under GPL */
3525 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3526 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3527 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3528
c99af375
MG
3529 /* lve claims to be GPL but upstream won't provide source */
3530 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3531 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3532 LOCKDEP_NOW_UNRELIABLE);
c99af375 3533
3205c36c
LP
3534 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3535 pr_warn("%s: module license taints kernel.\n", mod->name);
3536
22e268eb
RR
3537#ifdef CONFIG_MODVERSIONS
3538 if ((mod->num_syms && !mod->crcs)
3539 || (mod->num_gpl_syms && !mod->gpl_crcs)
3540 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3541#ifdef CONFIG_UNUSED_SYMBOLS
3542 || (mod->num_unused_syms && !mod->unused_crcs)
3543 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3544#endif
3545 ) {
3546 return try_to_force_load(mod,
3547 "no versions for exported symbols");
3548 }
3549#endif
3550 return 0;
3551}
3552
3553static void flush_module_icache(const struct module *mod)
3554{
22e268eb
RR
3555 /*
3556 * Flush the instruction cache, since we've played with text.
3557 * Do it before processing of module parameters, so the module
3558 * can provide parameter accessor functions of its own.
3559 */
7523e4dc
RR
3560 if (mod->init_layout.base)
3561 flush_icache_range((unsigned long)mod->init_layout.base,
3562 (unsigned long)mod->init_layout.base
3563 + mod->init_layout.size);
3564 flush_icache_range((unsigned long)mod->core_layout.base,
3565 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3566}
3567
74e08fcf
JB
3568int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3569 Elf_Shdr *sechdrs,
3570 char *secstrings,
3571 struct module *mod)
3572{
3573 return 0;
3574}
3575
be7de5f9
PB
3576/* module_blacklist is a comma-separated list of module names */
3577static char *module_blacklist;
96b5b194 3578static bool blacklisted(const char *module_name)
be7de5f9
PB
3579{
3580 const char *p;
3581 size_t len;
3582
3583 if (!module_blacklist)
3584 return false;
3585
3586 for (p = module_blacklist; *p; p += len) {
3587 len = strcspn(p, ",");
3588 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3589 return true;
3590 if (p[len] == ',')
3591 len++;
3592 }
3593 return false;
3594}
3595core_param(module_blacklist, module_blacklist, charp, 0400);
3596
2f3238ae 3597static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3598{
1da177e4 3599 struct module *mod;
444d13ff 3600 unsigned int ndx;
d913188c 3601 int err;
3ae91c21 3602
81a0abd9 3603 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3604 if (err)
3605 return ERR_PTR(err);
1da177e4 3606
1da177e4 3607 /* Allow arches to frob section contents and sizes. */
49668688 3608 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3609 info->secstrings, info->mod);
1da177e4 3610 if (err < 0)
8d8022e8 3611 return ERR_PTR(err);
1da177e4 3612
5c3a7db0
PZ
3613 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3614 info->secstrings, info->mod);
3615 if (err < 0)
3616 return ERR_PTR(err);
3617
8d8022e8
RR
3618 /* We will do a special allocation for per-cpu sections later. */
3619 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3620
444d13ff
JY
3621 /*
3622 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3623 * layout_sections() can put it in the right place.
3624 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3625 */
3626 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3627 if (ndx)
3628 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3629 /*
3630 * Mark the __jump_table section as ro_after_init as well: these data
3631 * structures are never modified, with the exception of entries that
3632 * refer to code in the __init section, which are annotated as such
3633 * at module load time.
3634 */
3635 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3636 if (ndx)
3637 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3638
24b9f0d2
SS
3639 /*
3640 * Determine total sizes, and put offsets in sh_entsize. For now
3641 * this is done generically; there doesn't appear to be any
3642 * special cases for the architectures.
3643 */
81a0abd9
JY
3644 layout_sections(info->mod, info);
3645 layout_symtab(info->mod, info);
1da177e4 3646
65b8a9b4 3647 /* Allocate and move to the final place */
81a0abd9 3648 err = move_module(info->mod, info);
d913188c 3649 if (err)
8d8022e8 3650 return ERR_PTR(err);
d913188c
RR
3651
3652 /* Module has been copied to its final place now: return it. */
3653 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3654 kmemleak_load_module(mod, info);
d913188c 3655 return mod;
d913188c
RR
3656}
3657
3658/* mod is no longer valid after this! */
3659static void module_deallocate(struct module *mod, struct load_info *info)
3660{
d913188c 3661 percpu_modfree(mod);
d453cded 3662 module_arch_freeing_init(mod);
7523e4dc
RR
3663 module_memfree(mod->init_layout.base);
3664 module_memfree(mod->core_layout.base);
d913188c
RR
3665}
3666
74e08fcf
JB
3667int __weak module_finalize(const Elf_Ehdr *hdr,
3668 const Elf_Shdr *sechdrs,
3669 struct module *me)
3670{
3671 return 0;
3672}
3673
811d66a0
RR
3674static int post_relocation(struct module *mod, const struct load_info *info)
3675{
51f3d0f4 3676 /* Sort exception table now relocations are done. */
811d66a0
RR
3677 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3678
3679 /* Copy relocated percpu area over. */
3680 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3681 info->sechdrs[info->index.pcpu].sh_size);
3682
51f3d0f4 3683 /* Setup kallsyms-specific fields. */
811d66a0
RR
3684 add_kallsyms(mod, info);
3685
3686 /* Arch-specific module finalizing. */
3687 return module_finalize(info->hdr, info->sechdrs, mod);
3688}
3689
9bb9c3be
RR
3690/* Is this module of this name done loading? No locks held. */
3691static bool finished_loading(const char *name)
3692{
3693 struct module *mod;
3694 bool ret;
3695
9cc019b8
PZ
3696 /*
3697 * The module_mutex should not be a heavily contended lock;
3698 * if we get the occasional sleep here, we'll go an extra iteration
3699 * in the wait_event_interruptible(), which is harmless.
3700 */
3701 sched_annotate_sleep();
9bb9c3be 3702 mutex_lock(&module_mutex);
4f6de4d5 3703 mod = find_module_all(name, strlen(name), true);
6e6de3de 3704 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3705 mutex_unlock(&module_mutex);
3706
3707 return ret;
3708}
3709
34e1169d
KC
3710/* Call module constructors. */
3711static void do_mod_ctors(struct module *mod)
3712{
3713#ifdef CONFIG_CONSTRUCTORS
3714 unsigned long i;
3715
3716 for (i = 0; i < mod->num_ctors; i++)
3717 mod->ctors[i]();
3718#endif
3719}
3720
c7496379
RR
3721/* For freeing module_init on success, in case kallsyms traversing */
3722struct mod_initfree {
1a7b7d92 3723 struct llist_node node;
c7496379
RR
3724 void *module_init;
3725};
3726
1a7b7d92 3727static void do_free_init(struct work_struct *w)
c7496379 3728{
1a7b7d92
RE
3729 struct llist_node *pos, *n, *list;
3730 struct mod_initfree *initfree;
3731
3732 list = llist_del_all(&init_free_list);
3733
3734 synchronize_rcu();
3735
3736 llist_for_each_safe(pos, n, list) {
3737 initfree = container_of(pos, struct mod_initfree, node);
3738 module_memfree(initfree->module_init);
3739 kfree(initfree);
3740 }
c7496379
RR
3741}
3742
be02a186
JK
3743/*
3744 * This is where the real work happens.
3745 *
3746 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3747 * helper command 'lx-symbols'.
3748 */
3749static noinline int do_init_module(struct module *mod)
34e1169d
KC
3750{
3751 int ret = 0;
c7496379
RR
3752 struct mod_initfree *freeinit;
3753
3754 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3755 if (!freeinit) {
3756 ret = -ENOMEM;
3757 goto fail;
3758 }
7523e4dc 3759 freeinit->module_init = mod->init_layout.base;
34e1169d 3760
774a1221
TH
3761 /*
3762 * We want to find out whether @mod uses async during init. Clear
3763 * PF_USED_ASYNC. async_schedule*() will set it.
3764 */
3765 current->flags &= ~PF_USED_ASYNC;
3766
34e1169d
KC
3767 do_mod_ctors(mod);
3768 /* Start the module */
3769 if (mod->init != NULL)
3770 ret = do_one_initcall(mod->init);
3771 if (ret < 0) {
c7496379 3772 goto fail_free_freeinit;
34e1169d
KC
3773 }
3774 if (ret > 0) {
bddb12b3
AM
3775 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3776 "follow 0/-E convention\n"
3777 "%s: loading module anyway...\n",
3778 __func__, mod->name, ret, __func__);
34e1169d
KC
3779 dump_stack();
3780 }
3781
3782 /* Now it's a first class citizen! */
3783 mod->state = MODULE_STATE_LIVE;
3784 blocking_notifier_call_chain(&module_notify_list,
3785 MODULE_STATE_LIVE, mod);
3786
38dc717e
JY
3787 /* Delay uevent until module has finished its init routine */
3788 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3789
774a1221
TH
3790 /*
3791 * We need to finish all async code before the module init sequence
3792 * is done. This has potential to deadlock. For example, a newly
3793 * detected block device can trigger request_module() of the
3794 * default iosched from async probing task. Once userland helper
3795 * reaches here, async_synchronize_full() will wait on the async
3796 * task waiting on request_module() and deadlock.
3797 *
3798 * This deadlock is avoided by perfomring async_synchronize_full()
3799 * iff module init queued any async jobs. This isn't a full
3800 * solution as it will deadlock the same if module loading from
3801 * async jobs nests more than once; however, due to the various
3802 * constraints, this hack seems to be the best option for now.
3803 * Please refer to the following thread for details.
3804 *
3805 * http://thread.gmane.org/gmane.linux.kernel/1420814
3806 */
f2411da7 3807 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3808 async_synchronize_full();
34e1169d 3809
aba4b5c2 3810 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3811 mod->init_layout.size);
34e1169d
KC
3812 mutex_lock(&module_mutex);
3813 /* Drop initial reference. */
3814 module_put(mod);
3815 trim_init_extable(mod);
3816#ifdef CONFIG_KALLSYMS
8244062e
RR
3817 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3818 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3819#endif
444d13ff 3820 module_enable_ro(mod, true);
93c2e105 3821 mod_tree_remove_init(mod);
d453cded 3822 module_arch_freeing_init(mod);
7523e4dc
RR
3823 mod->init_layout.base = NULL;
3824 mod->init_layout.size = 0;
3825 mod->init_layout.ro_size = 0;
444d13ff 3826 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3827 mod->init_layout.text_size = 0;
607c543f
AN
3828#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3829 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3830 mod->btf_data = NULL;
607c543f 3831#endif
c7496379
RR
3832 /*
3833 * We want to free module_init, but be aware that kallsyms may be
0be964be 3834 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3835 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3836 * path. module_memfree() cannot be called in an interrupt, so do the
3837 * work and call synchronize_rcu() in a work queue.
3838 *
ae646f0b
JH
3839 * Note that module_alloc() on most architectures creates W+X page
3840 * mappings which won't be cleaned up until do_free_init() runs. Any
3841 * code such as mark_rodata_ro() which depends on those mappings to
3842 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3843 * rcu_barrier()
c7496379 3844 */
1a7b7d92
RE
3845 if (llist_add(&freeinit->node, &init_free_list))
3846 schedule_work(&init_free_wq);
3847
34e1169d
KC
3848 mutex_unlock(&module_mutex);
3849 wake_up_all(&module_wq);
3850
3851 return 0;
c7496379
RR
3852
3853fail_free_freeinit:
3854 kfree(freeinit);
3855fail:
3856 /* Try to protect us from buggy refcounters. */
3857 mod->state = MODULE_STATE_GOING;
cb2f5536 3858 synchronize_rcu();
c7496379
RR
3859 module_put(mod);
3860 blocking_notifier_call_chain(&module_notify_list,
3861 MODULE_STATE_GOING, mod);
7e545d6e 3862 klp_module_going(mod);
7dcd182b 3863 ftrace_release_mod(mod);
c7496379
RR
3864 free_module(mod);
3865 wake_up_all(&module_wq);
3866 return ret;
34e1169d
KC
3867}
3868
3869static int may_init_module(void)
3870{
3871 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3872 return -EPERM;
3873
3874 return 0;
3875}
3876
a3535c7e
RR
3877/*
3878 * We try to place it in the list now to make sure it's unique before
3879 * we dedicate too many resources. In particular, temporary percpu
3880 * memory exhaustion.
3881 */
3882static int add_unformed_module(struct module *mod)
3883{
3884 int err;
3885 struct module *old;
3886
3887 mod->state = MODULE_STATE_UNFORMED;
3888
3889again:
3890 mutex_lock(&module_mutex);
4f6de4d5
MK
3891 old = find_module_all(mod->name, strlen(mod->name), true);
3892 if (old != NULL) {
6e6de3de 3893 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3894 /* Wait in case it fails to load. */
3895 mutex_unlock(&module_mutex);
9cc019b8
PZ
3896 err = wait_event_interruptible(module_wq,
3897 finished_loading(mod->name));
a3535c7e
RR
3898 if (err)
3899 goto out_unlocked;
3900 goto again;
3901 }
3902 err = -EEXIST;
3903 goto out;
3904 }
4f666546 3905 mod_update_bounds(mod);
a3535c7e 3906 list_add_rcu(&mod->list, &modules);
93c2e105 3907 mod_tree_insert(mod);
a3535c7e
RR
3908 err = 0;
3909
3910out:
3911 mutex_unlock(&module_mutex);
3912out_unlocked:
3913 return err;
3914}
3915
3916static int complete_formation(struct module *mod, struct load_info *info)
3917{
3918 int err;
3919
3920 mutex_lock(&module_mutex);
3921
3922 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3923 err = verify_exported_symbols(mod);
a3535c7e
RR
3924 if (err < 0)
3925 goto out;
3926
3927 /* This relies on module_mutex for list integrity. */
3928 module_bug_finalize(info->hdr, info->sechdrs, mod);
3929
444d13ff 3930 module_enable_ro(mod, false);
85c898db 3931 module_enable_nx(mod);
af742623 3932 module_enable_x(mod);
4982223e 3933
24b9f0d2
SS
3934 /*
3935 * Mark state as coming so strong_try_module_get() ignores us,
3936 * but kallsyms etc. can see us.
3937 */
a3535c7e 3938 mod->state = MODULE_STATE_COMING;
4982223e
RR
3939 mutex_unlock(&module_mutex);
3940
4982223e 3941 return 0;
a3535c7e
RR
3942
3943out:
3944 mutex_unlock(&module_mutex);
3945 return err;
3946}
3947
4c973d16
JY
3948static int prepare_coming_module(struct module *mod)
3949{
7e545d6e
JY
3950 int err;
3951
4c973d16 3952 ftrace_module_enable(mod);
7e545d6e
JY
3953 err = klp_module_coming(mod);
3954 if (err)
3955 return err;
3956
59cc8e0a
PZ
3957 err = blocking_notifier_call_chain_robust(&module_notify_list,
3958 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3959 err = notifier_to_errno(err);
3960 if (err)
3961 klp_module_going(mod);
3962
3963 return err;
4c973d16
JY
3964}
3965
ecc86170
LR
3966static int unknown_module_param_cb(char *param, char *val, const char *modname,
3967 void *arg)
54041d8a 3968{
f2411da7
LR
3969 struct module *mod = arg;
3970 int ret;
3971
3972 if (strcmp(param, "async_probe") == 0) {
3973 mod->async_probe_requested = true;
3974 return 0;
3975 }
3976
6da0b565 3977 /* Check for magic 'dyndbg' arg */
f2411da7 3978 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3979 if (ret != 0)
3980 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3981 return 0;
3982}
3983
24b9f0d2
SS
3984/*
3985 * Allocate and load the module: note that size of section 0 is always
3986 * zero, and we rely on this for optional sections.
3987 */
2f3238ae
RR
3988static int load_module(struct load_info *info, const char __user *uargs,
3989 int flags)
d913188c 3990{
a3535c7e 3991 struct module *mod;
5fdc7db6 3992 long err = 0;
51e158c1 3993 char *after_dashes;
d913188c 3994
b484304a
FL
3995 /*
3996 * Do the signature check (if any) first. All that
3997 * the signature check needs is info->len, it does
3998 * not need any of the section info. That can be
3999 * set up later. This will minimize the chances
4000 * of a corrupt module causing problems before
4001 * we even get to the signature check.
4002 *
4003 * The check will also adjust info->len by stripping
4004 * off the sig length at the end of the module, making
4005 * checks against info->len more correct.
4006 */
4007 err = module_sig_check(info, flags);
4008 if (err)
4009 goto free_copy;
4010
4011 /*
4012 * Do basic sanity checks against the ELF header and
4013 * sections.
4014 */
4015 err = elf_validity_check(info);
14721add 4016 if (err) {
b484304a 4017 pr_err("Module has invalid ELF structures\n");
5fdc7db6 4018 goto free_copy;
14721add 4019 }
5fdc7db6 4020
b484304a
FL
4021 /*
4022 * Everything checks out, so set up the section info
4023 * in the info structure.
4024 */
5fdc7db6
JY
4025 err = setup_load_info(info, flags);
4026 if (err)
4027 goto free_copy;
4028
b484304a
FL
4029 /*
4030 * Now that we know we have the correct module name, check
4031 * if it's blacklisted.
4032 */
5fdc7db6
JY
4033 if (blacklisted(info->name)) {
4034 err = -EPERM;
14721add 4035 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
4036 goto free_copy;
4037 }
4038
5fdc7db6 4039 err = rewrite_section_headers(info, flags);
d913188c 4040 if (err)
34e1169d 4041 goto free_copy;
d913188c 4042
5fdc7db6
JY
4043 /* Check module struct version now, before we try to use module. */
4044 if (!check_modstruct_version(info, info->mod)) {
4045 err = -ENOEXEC;
4046 goto free_copy;
4047 }
4048
d913188c 4049 /* Figure out module layout, and allocate all the memory. */
2f3238ae 4050 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
4051 if (IS_ERR(mod)) {
4052 err = PTR_ERR(mod);
d913188c 4053 goto free_copy;
1da177e4 4054 }
1da177e4 4055
ca86cad7
RGB
4056 audit_log_kern_module(mod->name);
4057
a3535c7e
RR
4058 /* Reserve our place in the list. */
4059 err = add_unformed_module(mod);
4060 if (err)
1fb9341a 4061 goto free_module;
1fb9341a 4062
106a4ee2 4063#ifdef CONFIG_MODULE_SIG
34e1169d 4064 mod->sig_ok = info->sig_ok;
64748a2c 4065 if (!mod->sig_ok) {
bddb12b3 4066 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 4067 "and/or required key missing - tainting "
bddb12b3 4068 "kernel\n", mod->name);
66cc69e3 4069 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 4070 }
106a4ee2
RR
4071#endif
4072
8d8022e8 4073 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 4074 err = percpu_modalloc(mod, info);
8d8022e8
RR
4075 if (err)
4076 goto unlink_mod;
4077
49668688 4078 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
4079 err = module_unload_init(mod);
4080 if (err)
1fb9341a 4081 goto unlink_mod;
1da177e4 4082
cf2fde7b 4083 init_param_lock(mod);
b51d23e4 4084
24b9f0d2
SS
4085 /*
4086 * Now we've got everything in the final locations, we can
4087 * find optional sections.
4088 */
eb3057df
FH
4089 err = find_module_sections(mod, info);
4090 if (err)
4091 goto free_unload;
9b37ccfc 4092
49668688 4093 err = check_module_license_and_versions(mod);
22e268eb
RR
4094 if (err)
4095 goto free_unload;
9841d61d 4096
c988d2b2 4097 /* Set up MODINFO_ATTR fields */
34e1169d 4098 setup_modinfo(mod, info);
c988d2b2 4099
1da177e4 4100 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 4101 err = simplify_symbols(mod, info);
1da177e4 4102 if (err < 0)
d913188c 4103 goto free_modinfo;
1da177e4 4104
34e1169d 4105 err = apply_relocations(mod, info);
22e268eb 4106 if (err < 0)
d913188c 4107 goto free_modinfo;
1da177e4 4108
34e1169d 4109 err = post_relocation(mod, info);
1da177e4 4110 if (err < 0)
d913188c 4111 goto free_modinfo;
1da177e4 4112
22e268eb 4113 flush_module_icache(mod);
378bac82 4114
6526c534
RR
4115 /* Now copy in args */
4116 mod->args = strndup_user(uargs, ~0UL >> 1);
4117 if (IS_ERR(mod->args)) {
4118 err = PTR_ERR(mod->args);
4119 goto free_arch_cleanup;
4120 }
8d3b33f6 4121
52796312 4122 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 4123
a949ae56
SRRH
4124 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4125 ftrace_module_init(mod);
4126
a3535c7e
RR
4127 /* Finally it's fully formed, ready to start executing. */
4128 err = complete_formation(mod, info);
4129 if (err)
1fb9341a 4130 goto ddebug_cleanup;
be593f4c 4131
4c973d16
JY
4132 err = prepare_coming_module(mod);
4133 if (err)
4134 goto bug_cleanup;
4135
51f3d0f4 4136 /* Module is ready to execute: parsing args may do that. */
51e158c1 4137 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 4138 -32768, 32767, mod,
ecc86170 4139 unknown_module_param_cb);
51e158c1
RR
4140 if (IS_ERR(after_dashes)) {
4141 err = PTR_ERR(after_dashes);
4c973d16 4142 goto coming_cleanup;
51e158c1
RR
4143 } else if (after_dashes) {
4144 pr_warn("%s: parameters '%s' after `--' ignored\n",
4145 mod->name, after_dashes);
4146 }
1da177e4 4147
ca86cad7 4148 /* Link in to sysfs. */
34e1169d 4149 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 4150 if (err < 0)
4c973d16 4151 goto coming_cleanup;
80a3d1bb 4152
1ce15ef4
JY
4153 if (is_livepatch_module(mod)) {
4154 err = copy_module_elf(mod, info);
4155 if (err < 0)
4156 goto sysfs_cleanup;
4157 }
4158
48fd1188 4159 /* Get rid of temporary copy. */
34e1169d 4160 free_copy(info);
1da177e4
LT
4161
4162 /* Done! */
51f3d0f4 4163 trace_module_load(mod);
34e1169d
KC
4164
4165 return do_init_module(mod);
1da177e4 4166
1ce15ef4
JY
4167 sysfs_cleanup:
4168 mod_sysfs_teardown(mod);
4c973d16 4169 coming_cleanup:
885a78d4 4170 mod->state = MODULE_STATE_GOING;
a5544880 4171 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
4172 blocking_notifier_call_chain(&module_notify_list,
4173 MODULE_STATE_GOING, mod);
7e545d6e 4174 klp_module_going(mod);
1fb9341a 4175 bug_cleanup:
5e8ed280 4176 mod->state = MODULE_STATE_GOING;
1fb9341a 4177 /* module_bug_cleanup needs module_mutex protection */
75676500 4178 mutex_lock(&module_mutex);
5336377d 4179 module_bug_cleanup(mod);
ee61abb3 4180 mutex_unlock(&module_mutex);
ff7e0055 4181
a3535c7e 4182 ddebug_cleanup:
1323eac7 4183 ftrace_release_mod(mod);
52796312 4184 dynamic_debug_remove(mod, info->debug);
cb2f5536 4185 synchronize_rcu();
6526c534
RR
4186 kfree(mod->args);
4187 free_arch_cleanup:
1da177e4 4188 module_arch_cleanup(mod);
d913188c 4189 free_modinfo:
a263f776 4190 free_modinfo(mod);
22e268eb 4191 free_unload:
1da177e4 4192 module_unload_free(mod);
1fb9341a
RR
4193 unlink_mod:
4194 mutex_lock(&module_mutex);
4195 /* Unlink carefully: kallsyms could be walking list. */
4196 list_del_rcu(&mod->list);
758556bd 4197 mod_tree_remove(mod);
1fb9341a 4198 wake_up_all(&module_wq);
0be964be 4199 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4200 synchronize_rcu();
1fb9341a 4201 mutex_unlock(&module_mutex);
d913188c 4202 free_module:
35a9393c 4203 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4204 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4205
34e1169d 4206 module_deallocate(mod, info);
d913188c 4207 free_copy:
34e1169d
KC
4208 free_copy(info);
4209 return err;
b99b87f7
PO
4210}
4211
17da2bd9
HC
4212SYSCALL_DEFINE3(init_module, void __user *, umod,
4213 unsigned long, len, const char __user *, uargs)
1da177e4 4214{
34e1169d
KC
4215 int err;
4216 struct load_info info = { };
1da177e4 4217
34e1169d
KC
4218 err = may_init_module();
4219 if (err)
4220 return err;
1da177e4 4221
34e1169d
KC
4222 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4223 umod, len, uargs);
1da177e4 4224
34e1169d
KC
4225 err = copy_module_from_user(umod, len, &info);
4226 if (err)
4227 return err;
1da177e4 4228
2f3238ae 4229 return load_module(&info, uargs, 0);
34e1169d 4230}
94462ad3 4231
2f3238ae 4232SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4233{
34e1169d 4234 struct load_info info = { };
c307459b 4235 void *hdr = NULL;
a1db7420 4236 int err;
94462ad3 4237
34e1169d
KC
4238 err = may_init_module();
4239 if (err)
4240 return err;
1da177e4 4241
2f3238ae 4242 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4243
2f3238ae
RR
4244 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4245 |MODULE_INIT_IGNORE_VERMAGIC))
4246 return -EINVAL;
d6de2c80 4247
0fa8e084 4248 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
a1db7420 4249 READING_MODULE);
f7a4f689 4250 if (err < 0)
34e1169d 4251 return err;
a1db7420 4252 info.hdr = hdr;
f7a4f689 4253 info.len = err;
1da177e4 4254
2f3238ae 4255 return load_module(&info, uargs, flags);
1da177e4
LT
4256}
4257
4258static inline int within(unsigned long addr, void *start, unsigned long size)
4259{
4260 return ((void *)addr >= start && (void *)addr < start + size);
4261}
4262
4263#ifdef CONFIG_KALLSYMS
4264/*
4265 * This ignores the intensely annoying "mapping symbols" found
4266 * in ARM ELF files: $a, $t and $d.
4267 */
4268static inline int is_arm_mapping_symbol(const char *str)
4269{
2e3a10a1
RK
4270 if (str[0] == '.' && str[1] == 'L')
4271 return true;
6c34f1f5 4272 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4273 && (str[2] == '\0' || str[2] == '.');
4274}
4275
2d25bc55 4276static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4277{
8244062e 4278 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4279}
4280
2d25bc55
JY
4281/*
4282 * Given a module and address, find the corresponding symbol and return its name
4283 * while providing its size and offset if needed.
4284 */
4285static const char *find_kallsyms_symbol(struct module *mod,
4286 unsigned long addr,
4287 unsigned long *size,
4288 unsigned long *offset)
1da177e4
LT
4289{
4290 unsigned int i, best = 0;
93d77e7f 4291 unsigned long nextval, bestval;
8244062e 4292 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4293
4294 /* At worse, next value is at end of module */
a06f6211 4295 if (within_module_init(addr, mod))
7523e4dc 4296 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4297 else
7523e4dc 4298 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4299
93d77e7f
VW
4300 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4301
24b9f0d2
SS
4302 /*
4303 * Scan for closest preceding symbol, and next symbol. (ELF
4304 * starts real symbols at 1).
4305 */
8244062e 4306 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4307 const Elf_Sym *sym = &kallsyms->symtab[i];
4308 unsigned long thisval = kallsyms_symbol_value(sym);
4309
4310 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4311 continue;
4312
24b9f0d2
SS
4313 /*
4314 * We ignore unnamed symbols: they're uninformative
4315 * and inserted at a whim.
4316 */
2d25bc55
JY
4317 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4318 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4319 continue;
4320
93d77e7f 4321 if (thisval <= addr && thisval > bestval) {
1da177e4 4322 best = i;
93d77e7f
VW
4323 bestval = thisval;
4324 }
4325 if (thisval > addr && thisval < nextval)
4326 nextval = thisval;
1da177e4
LT
4327 }
4328
4329 if (!best)
4330 return NULL;
4331
ffb45122 4332 if (size)
93d77e7f 4333 *size = nextval - bestval;
ffb45122 4334 if (offset)
93d77e7f 4335 *offset = addr - bestval;
2d25bc55
JY
4336
4337 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4338}
4339
b865ea64
SS
4340void * __weak dereference_module_function_descriptor(struct module *mod,
4341 void *ptr)
4342{
4343 return ptr;
4344}
4345
24b9f0d2
SS
4346/*
4347 * For kallsyms to ask for address resolution. NULL means not found. Careful
4348 * not to lock to avoid deadlock on oopses, simply disable preemption.
4349 */
92dfc9dc 4350const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4351 unsigned long *size,
4352 unsigned long *offset,
4353 char **modname,
4354 char *namebuf)
1da177e4 4355{
cb2a5205 4356 const char *ret = NULL;
b7df4d1b 4357 struct module *mod;
1da177e4 4358
cb2a5205 4359 preempt_disable();
b7df4d1b
PZ
4360 mod = __module_address(addr);
4361 if (mod) {
4362 if (modname)
4363 *modname = mod->name;
2d25bc55
JY
4364
4365 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4366 }
6dd06c9f
RR
4367 /* Make a copy in here where it's safe */
4368 if (ret) {
4369 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4370 ret = namebuf;
4371 }
cb2a5205 4372 preempt_enable();
b7df4d1b 4373
92dfc9dc 4374 return ret;
1da177e4
LT
4375}
4376
9d65cb4a
AD
4377int lookup_module_symbol_name(unsigned long addr, char *symname)
4378{
4379 struct module *mod;
4380
cb2a5205 4381 preempt_disable();
d72b3751 4382 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4383 if (mod->state == MODULE_STATE_UNFORMED)
4384 continue;
9b20a352 4385 if (within_module(addr, mod)) {
9d65cb4a
AD
4386 const char *sym;
4387
2d25bc55 4388 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4389 if (!sym)
4390 goto out;
2d25bc55 4391
9281acea 4392 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4393 preempt_enable();
9d65cb4a
AD
4394 return 0;
4395 }
4396 }
4397out:
cb2a5205 4398 preempt_enable();
9d65cb4a
AD
4399 return -ERANGE;
4400}
4401
a5c43dae
AD
4402int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4403 unsigned long *offset, char *modname, char *name)
4404{
4405 struct module *mod;
4406
cb2a5205 4407 preempt_disable();
d72b3751 4408 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4409 if (mod->state == MODULE_STATE_UNFORMED)
4410 continue;
9b20a352 4411 if (within_module(addr, mod)) {
a5c43dae
AD
4412 const char *sym;
4413
2d25bc55 4414 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4415 if (!sym)
4416 goto out;
4417 if (modname)
9281acea 4418 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4419 if (name)
9281acea 4420 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4421 preempt_enable();
a5c43dae
AD
4422 return 0;
4423 }
4424 }
4425out:
cb2a5205 4426 preempt_enable();
a5c43dae
AD
4427 return -ERANGE;
4428}
4429
ea07890a
AD
4430int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4431 char *name, char *module_name, int *exported)
1da177e4
LT
4432{
4433 struct module *mod;
4434
cb2a5205 4435 preempt_disable();
d72b3751 4436 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4437 struct mod_kallsyms *kallsyms;
4438
0d21b0e3
RR
4439 if (mod->state == MODULE_STATE_UNFORMED)
4440 continue;
8244062e
RR
4441 kallsyms = rcu_dereference_sched(mod->kallsyms);
4442 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4443 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4444
4445 *value = kallsyms_symbol_value(sym);
1c7651f4 4446 *type = kallsyms->typetab[symnum];
2d25bc55 4447 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4448 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4449 *exported = is_exported(name, *value, mod);
cb2a5205 4450 preempt_enable();
ea07890a 4451 return 0;
1da177e4 4452 }
8244062e 4453 symnum -= kallsyms->num_symtab;
1da177e4 4454 }
cb2a5205 4455 preempt_enable();
ea07890a 4456 return -ERANGE;
1da177e4
LT
4457}
4458
2d25bc55
JY
4459/* Given a module and name of symbol, find and return the symbol's value */
4460static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4461{
4462 unsigned int i;
8244062e 4463 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4464
93d77e7f
VW
4465 for (i = 0; i < kallsyms->num_symtab; i++) {
4466 const Elf_Sym *sym = &kallsyms->symtab[i];
4467
2d25bc55 4468 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4469 sym->st_shndx != SHN_UNDEF)
4470 return kallsyms_symbol_value(sym);
4471 }
1da177e4
LT
4472 return 0;
4473}
4474
4475/* Look for this name: can be of form module:name. */
4476unsigned long module_kallsyms_lookup_name(const char *name)
4477{
4478 struct module *mod;
4479 char *colon;
4480 unsigned long ret = 0;
4481
4482 /* Don't lock: we're in enough trouble already. */
cb2a5205 4483 preempt_disable();
17586188 4484 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4485 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4486 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4487 } else {
0d21b0e3
RR
4488 list_for_each_entry_rcu(mod, &modules, list) {
4489 if (mod->state == MODULE_STATE_UNFORMED)
4490 continue;
2d25bc55 4491 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4492 break;
0d21b0e3 4493 }
1da177e4 4494 }
cb2a5205 4495 preempt_enable();
1da177e4
LT
4496 return ret;
4497}
75a66614
AK
4498
4499int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4500 struct module *, unsigned long),
4501 void *data)
4502{
4503 struct module *mod;
4504 unsigned int i;
4505 int ret;
4506
0be964be
PZ
4507 module_assert_mutex();
4508
75a66614 4509 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4510 /* We hold module_mutex: no need for rcu_dereference_sched */
4511 struct mod_kallsyms *kallsyms = mod->kallsyms;
4512
0d21b0e3
RR
4513 if (mod->state == MODULE_STATE_UNFORMED)
4514 continue;
8244062e 4515 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4516 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4517
93d77e7f 4518 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4519 continue;
4520
2d25bc55 4521 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4522 mod, kallsyms_symbol_value(sym));
75a66614
AK
4523 if (ret != 0)
4524 return ret;
4525 }
4526 }
4527 return 0;
4528}
1da177e4
LT
4529#endif /* CONFIG_KALLSYMS */
4530
7fd8329b
PM
4531/* Maximum number of characters written by module_flags() */
4532#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4533
4534/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4535static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4536{
4537 int bx = 0;
4538
0d21b0e3 4539 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4540 if (mod->taints ||
4541 mod->state == MODULE_STATE_GOING ||
4542 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4543 buf[bx++] = '(';
cca3e707 4544 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4545 /* Show a - for module-is-being-unloaded */
4546 if (mod->state == MODULE_STATE_GOING)
4547 buf[bx++] = '-';
4548 /* Show a + for module-is-being-loaded */
4549 if (mod->state == MODULE_STATE_COMING)
4550 buf[bx++] = '+';
fa3ba2e8
FM
4551 buf[bx++] = ')';
4552 }
4553 buf[bx] = '\0';
4554
4555 return buf;
4556}
4557
3b5d5c6b
AD
4558#ifdef CONFIG_PROC_FS
4559/* Called by the /proc file system to return a list of modules. */
4560static void *m_start(struct seq_file *m, loff_t *pos)
4561{
4562 mutex_lock(&module_mutex);
4563 return seq_list_start(&modules, *pos);
4564}
4565
4566static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4567{
4568 return seq_list_next(p, &modules, pos);
4569}
4570
4571static void m_stop(struct seq_file *m, void *p)
4572{
4573 mutex_unlock(&module_mutex);
4574}
4575
1da177e4
LT
4576static int m_show(struct seq_file *m, void *p)
4577{
4578 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4579 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4580 void *value;
fa3ba2e8 4581
0d21b0e3
RR
4582 /* We always ignore unformed modules. */
4583 if (mod->state == MODULE_STATE_UNFORMED)
4584 return 0;
4585
2f0f2a33 4586 seq_printf(m, "%s %u",
7523e4dc 4587 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4588 print_unload_info(m, mod);
4589
4590 /* Informative for users. */
4591 seq_printf(m, " %s",
6da0b565
IA
4592 mod->state == MODULE_STATE_GOING ? "Unloading" :
4593 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4594 "Live");
4595 /* Used by oprofile and other similar tools. */
668533dc
LT
4596 value = m->private ? NULL : mod->core_layout.base;
4597 seq_printf(m, " 0x%px", value);
1da177e4 4598
fa3ba2e8
FM
4599 /* Taints info */
4600 if (mod->taints)
21aa9280 4601 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4602
6da0b565 4603 seq_puts(m, "\n");
1da177e4
LT
4604 return 0;
4605}
4606
24b9f0d2
SS
4607/*
4608 * Format: modulename size refcount deps address
4609 *
4610 * Where refcount is a number or -, and deps is a comma-separated list
4611 * of depends or -.
4612 */
3b5d5c6b 4613static const struct seq_operations modules_op = {
1da177e4
LT
4614 .start = m_start,
4615 .next = m_next,
4616 .stop = m_stop,
4617 .show = m_show
4618};
4619
516fb7f2
LT
4620/*
4621 * This also sets the "private" pointer to non-NULL if the
4622 * kernel pointers should be hidden (so you can just test
4623 * "m->private" to see if you should keep the values private).
4624 *
4625 * We use the same logic as for /proc/kallsyms.
4626 */
3b5d5c6b
AD
4627static int modules_open(struct inode *inode, struct file *file)
4628{
516fb7f2
LT
4629 int err = seq_open(file, &modules_op);
4630
4631 if (!err) {
4632 struct seq_file *m = file->private_data;
b25a7c5a 4633 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4634 }
4635
3f553b30 4636 return err;
3b5d5c6b
AD
4637}
4638
97a32539 4639static const struct proc_ops modules_proc_ops = {
d919b33d 4640 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4641 .proc_open = modules_open,
4642 .proc_read = seq_read,
4643 .proc_lseek = seq_lseek,
4644 .proc_release = seq_release,
3b5d5c6b
AD
4645};
4646
4647static int __init proc_modules_init(void)
4648{
97a32539 4649 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4650 return 0;
4651}
4652module_init(proc_modules_init);
4653#endif
4654
1da177e4
LT
4655/* Given an address, look for it in the module exception tables. */
4656const struct exception_table_entry *search_module_extables(unsigned long addr)
4657{
1da177e4
LT
4658 const struct exception_table_entry *e = NULL;
4659 struct module *mod;
4660
24da1cbf 4661 preempt_disable();
5ff22646
PZ
4662 mod = __module_address(addr);
4663 if (!mod)
4664 goto out;
22a8bdeb 4665
5ff22646
PZ
4666 if (!mod->num_exentries)
4667 goto out;
4668
4669 e = search_extable(mod->extable,
a94c33dd 4670 mod->num_exentries,
5ff22646
PZ
4671 addr);
4672out:
24da1cbf 4673 preempt_enable();
1da177e4 4674
5ff22646
PZ
4675 /*
4676 * Now, if we found one, we are running inside it now, hence
4677 * we cannot unload the module, hence no refcnt needed.
4678 */
1da177e4
LT
4679 return e;
4680}
4681
2541743e
SS
4682/**
4683 * is_module_address() - is this address inside a module?
e610499e
RR
4684 * @addr: the address to check.
4685 *
4686 * See is_module_text_address() if you simply want to see if the address
4687 * is code (not data).
4d435f9d 4688 */
e610499e 4689bool is_module_address(unsigned long addr)
4d435f9d 4690{
e610499e 4691 bool ret;
4d435f9d 4692
24da1cbf 4693 preempt_disable();
e610499e 4694 ret = __module_address(addr) != NULL;
24da1cbf 4695 preempt_enable();
4d435f9d 4696
e610499e 4697 return ret;
4d435f9d
IM
4698}
4699
2541743e
SS
4700/**
4701 * __module_address() - get the module which contains an address.
e610499e
RR
4702 * @addr: the address.
4703 *
4704 * Must be called with preempt disabled or module mutex held so that
4705 * module doesn't get freed during this.
4706 */
714f83d5 4707struct module *__module_address(unsigned long addr)
1da177e4
LT
4708{
4709 struct module *mod;
4710
3a642e99
RR
4711 if (addr < module_addr_min || addr > module_addr_max)
4712 return NULL;
4713
0be964be
PZ
4714 module_assert_mutex_or_preempt();
4715
6c9692e2 4716 mod = mod_find(addr);
93c2e105
PZ
4717 if (mod) {
4718 BUG_ON(!within_module(addr, mod));
0d21b0e3 4719 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4720 mod = NULL;
0d21b0e3 4721 }
93c2e105 4722 return mod;
1da177e4
LT
4723}
4724
2541743e
SS
4725/**
4726 * is_module_text_address() - is this address inside module code?
e610499e
RR
4727 * @addr: the address to check.
4728 *
4729 * See is_module_address() if you simply want to see if the address is
4730 * anywhere in a module. See kernel_text_address() for testing if an
4731 * address corresponds to kernel or module code.
4732 */
4733bool is_module_text_address(unsigned long addr)
4734{
4735 bool ret;
4736
4737 preempt_disable();
4738 ret = __module_text_address(addr) != NULL;
4739 preempt_enable();
4740
4741 return ret;
4742}
4743
2541743e
SS
4744/**
4745 * __module_text_address() - get the module whose code contains an address.
e610499e
RR
4746 * @addr: the address.
4747 *
4748 * Must be called with preempt disabled or module mutex held so that
4749 * module doesn't get freed during this.
4750 */
4751struct module *__module_text_address(unsigned long addr)
4752{
4753 struct module *mod = __module_address(addr);
4754 if (mod) {
4755 /* Make sure it's within the text section. */
7523e4dc
RR
4756 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4757 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4758 mod = NULL;
4759 }
4760 return mod;
4761}
4762
1da177e4
LT
4763/* Don't grab lock, we're oopsing. */
4764void print_modules(void)
4765{
4766 struct module *mod;
7fd8329b 4767 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4768
b231125a 4769 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4770 /* Most callers should already have preempt disabled, but make sure */
4771 preempt_disable();
0d21b0e3
RR
4772 list_for_each_entry_rcu(mod, &modules, list) {
4773 if (mod->state == MODULE_STATE_UNFORMED)
4774 continue;
27bba4d6 4775 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4776 }
d72b3751 4777 preempt_enable();
e14af7ee 4778 if (last_unloaded_module[0])
27bba4d6
JS
4779 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4780 pr_cont("\n");
1da177e4
LT
4781}
4782
1da177e4 4783#ifdef CONFIG_MODVERSIONS
24b9f0d2
SS
4784/*
4785 * Generate the signature for all relevant module structures here.
4786 * If these change, we don't want to try to parse the module.
4787 */
8c8ef42a
RR
4788void module_layout(struct module *mod,
4789 struct modversion_info *ver,
4790 struct kernel_param *kp,
4791 struct kernel_symbol *ks,
65498646 4792 struct tracepoint * const *tp)
8c8ef42a
RR
4793{
4794}
4795EXPORT_SYMBOL(module_layout);
1da177e4 4796#endif