]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - kernel/module.c
x86/speculation/mmio: Reuse SRBDS mitigation for SBDS
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
24b9f0d2
SS
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
51161bfc
LR
6
7#define INCLUDE_VERMAGIC
8
9984de1a 9#include <linux/export.h>
8a293be0 10#include <linux/extable.h>
1da177e4 11#include <linux/moduleloader.h>
c8424e77 12#include <linux/module_signature.h>
af658dca 13#include <linux/trace_events.h>
1da177e4 14#include <linux/init.h>
ae84e324 15#include <linux/kallsyms.h>
9294523e 16#include <linux/buildid.h>
34e1169d 17#include <linux/file.h>
3b5d5c6b 18#include <linux/fs.h>
6d760133 19#include <linux/sysfs.h>
9f158333 20#include <linux/kernel.h>
b89999d0 21#include <linux/kernel_read_file.h>
1da177e4
LT
22#include <linux/slab.h>
23#include <linux/vmalloc.h>
24#include <linux/elf.h>
3b5d5c6b 25#include <linux/proc_fs.h>
2e72d51b 26#include <linux/security.h>
1da177e4
LT
27#include <linux/seq_file.h>
28#include <linux/syscalls.h>
29#include <linux/fcntl.h>
30#include <linux/rcupdate.h>
c59ede7b 31#include <linux/capability.h>
1da177e4
LT
32#include <linux/cpu.h>
33#include <linux/moduleparam.h>
34#include <linux/errno.h>
35#include <linux/err.h>
36#include <linux/vermagic.h>
37#include <linux/notifier.h>
f6a57033 38#include <linux/sched.h>
1da177e4 39#include <linux/device.h>
c988d2b2 40#include <linux/string.h>
97d1f15b 41#include <linux/mutex.h>
d72b3751 42#include <linux/rculist.h>
7c0f6ba6 43#include <linux/uaccess.h>
1da177e4 44#include <asm/cacheflush.h>
563ec5cb 45#include <linux/set_memory.h>
eb8cdec4 46#include <asm/mmu_context.h>
b817f6fe 47#include <linux/license.h>
6d762394 48#include <asm/sections.h>
97e1c18e 49#include <linux/tracepoint.h>
90d595fe 50#include <linux/ftrace.h>
7e545d6e 51#include <linux/livepatch.h>
22a9d645 52#include <linux/async.h>
fbf59bc9 53#include <linux/percpu.h>
4f2294b6 54#include <linux/kmemleak.h>
bf5438fc 55#include <linux/jump_label.h>
84e1c6bb 56#include <linux/pfn.h>
403ed278 57#include <linux/bsearch.h>
9d5059c9 58#include <linux/dynamic_debug.h>
ca86cad7 59#include <linux/audit.h>
2f3238ae 60#include <uapi/linux/module.h>
106a4ee2 61#include "module-internal.h"
1da177e4 62
7ead8b83
LZ
63#define CREATE_TRACE_POINTS
64#include <trace/events/module.h>
65
1da177e4
LT
66#ifndef ARCH_SHF_SMALL
67#define ARCH_SHF_SMALL 0
68#endif
69
84e1c6bb
MC
70/*
71 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
72 * to ensure complete separation of code and data, but
73 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 74 */
3b5be16c 75#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 76# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
77#else
78# define debug_align(X) (X)
79#endif
84e1c6bb 80
1da177e4
LT
81/* If this is set, the section belongs in the init part of the module */
82#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
83
75676500
RR
84/*
85 * Mutex protects:
86 * 1) List of modules (also safely readable with preempt_disable),
87 * 2) module_use links,
88 * 3) module_addr_min/module_addr_max.
24b9f0d2
SS
89 * (delete and add uses RCU list operations).
90 */
922f2a7c 91static DEFINE_MUTEX(module_mutex);
1da177e4 92static LIST_HEAD(modules);
67fc4e0c 93
1a7b7d92 94/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
95static void do_free_init(struct work_struct *w);
96static DECLARE_WORK(init_free_wq, do_free_init);
97static LLIST_HEAD(init_free_list);
1a7b7d92 98
6c9692e2 99#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 100
93c2e105
PZ
101/*
102 * Use a latched RB-tree for __module_address(); this allows us to use
103 * RCU-sched lookups of the address from any context.
104 *
6c9692e2
PZ
105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
106 * __module_address() hard by doing a lot of stack unwinding; potentially from
107 * NMI context.
93c2e105
PZ
108 */
109
110static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 111{
7523e4dc 112 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 113
7523e4dc 114 return (unsigned long)layout->base;
93c2e105
PZ
115}
116
117static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
118{
7523e4dc 119 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 120
7523e4dc 121 return (unsigned long)layout->size;
93c2e105
PZ
122}
123
124static __always_inline bool
125mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
126{
127 return __mod_tree_val(a) < __mod_tree_val(b);
128}
129
130static __always_inline int
131mod_tree_comp(void *key, struct latch_tree_node *n)
132{
133 unsigned long val = (unsigned long)key;
134 unsigned long start, end;
135
136 start = __mod_tree_val(n);
137 if (val < start)
138 return -1;
139
140 end = start + __mod_tree_size(n);
141 if (val >= end)
142 return 1;
106a4ee2 143
106a4ee2
RR
144 return 0;
145}
146
93c2e105
PZ
147static const struct latch_tree_ops mod_tree_ops = {
148 .less = mod_tree_less,
149 .comp = mod_tree_comp,
150};
151
4f666546
PZ
152static struct mod_tree_root {
153 struct latch_tree_root root;
154 unsigned long addr_min;
155 unsigned long addr_max;
156} mod_tree __cacheline_aligned = {
157 .addr_min = -1UL,
106a4ee2 158};
106a4ee2 159
4f666546
PZ
160#define module_addr_min mod_tree.addr_min
161#define module_addr_max mod_tree.addr_max
162
163static noinline void __mod_tree_insert(struct mod_tree_node *node)
164{
165 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
166}
167
168static void __mod_tree_remove(struct mod_tree_node *node)
169{
170 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
171}
93c2e105
PZ
172
173/*
174 * These modifications: insert, remove_init and remove; are serialized by the
175 * module_mutex.
176 */
177static void mod_tree_insert(struct module *mod)
178{
7523e4dc
RR
179 mod->core_layout.mtn.mod = mod;
180 mod->init_layout.mtn.mod = mod;
93c2e105 181
7523e4dc
RR
182 __mod_tree_insert(&mod->core_layout.mtn);
183 if (mod->init_layout.size)
184 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove_init(struct module *mod)
188{
7523e4dc
RR
189 if (mod->init_layout.size)
190 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
191}
192
193static void mod_tree_remove(struct module *mod)
194{
7523e4dc 195 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
196 mod_tree_remove_init(mod);
197}
198
6c9692e2 199static struct module *mod_find(unsigned long addr)
93c2e105
PZ
200{
201 struct latch_tree_node *ltn;
202
4f666546 203 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
204 if (!ltn)
205 return NULL;
206
207 return container_of(ltn, struct mod_tree_node, node)->mod;
208}
209
6c9692e2
PZ
210#else /* MODULES_TREE_LOOKUP */
211
4f666546
PZ
212static unsigned long module_addr_min = -1UL, module_addr_max = 0;
213
6c9692e2
PZ
214static void mod_tree_insert(struct module *mod) { }
215static void mod_tree_remove_init(struct module *mod) { }
216static void mod_tree_remove(struct module *mod) { }
217
218static struct module *mod_find(unsigned long addr)
219{
220 struct module *mod;
221
bf08949c
MH
222 list_for_each_entry_rcu(mod, &modules, list,
223 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229}
230
231#endif /* MODULES_TREE_LOOKUP */
232
4f666546
PZ
233/*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237static void __mod_update_bounds(void *base, unsigned int size)
238{
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246}
247
248static void mod_update_bounds(struct module *mod)
249{
7523e4dc
RR
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
253}
254
67fc4e0c
JW
255#ifdef CONFIG_KGDB_KDB
256struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257#endif /* CONFIG_KGDB_KDB */
258
0be964be
PZ
259static void module_assert_mutex_or_preempt(void)
260{
261#ifdef CONFIG_LOCKDEP
262 if (unlikely(!debug_locks))
263 return;
264
9502514f 265 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
266 !lockdep_is_held(&module_mutex));
267#endif
268}
269
0c18f29a 270#ifdef CONFIG_MODULE_SIG
6727bb9c 271static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 272module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 273
0c18f29a
MZ
274void set_module_sig_enforced(void)
275{
276 sig_enforce = true;
277}
278#else
279#define sig_enforce false
280#endif
281
fda784e5
BM
282/*
283 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
284 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
285 */
286bool is_module_sig_enforced(void)
287{
288 return sig_enforce;
289}
290EXPORT_SYMBOL(is_module_sig_enforced);
291
19e4529e
SR
292/* Block module loading/unloading? */
293int modules_disabled = 0;
02608bef 294core_param(nomodule, modules_disabled, bint, 0);
19e4529e 295
c9a3ba55
RR
296/* Waiting for a module to finish initializing? */
297static DECLARE_WAIT_QUEUE_HEAD(module_wq);
298
e041c683 299static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 300
6da0b565 301int register_module_notifier(struct notifier_block *nb)
1da177e4 302{
e041c683 303 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
304}
305EXPORT_SYMBOL(register_module_notifier);
306
6da0b565 307int unregister_module_notifier(struct notifier_block *nb)
1da177e4 308{
e041c683 309 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
310}
311EXPORT_SYMBOL(unregister_module_notifier);
312
71d9f507
MB
313/*
314 * We require a truly strong try_module_get(): 0 means success.
315 * Otherwise an error is returned due to ongoing or failed
316 * initialization etc.
317 */
1da177e4
LT
318static inline int strong_try_module_get(struct module *mod)
319{
0d21b0e3 320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 321 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
322 return -EBUSY;
323 if (try_module_get(mod))
1da177e4 324 return 0;
c9a3ba55
RR
325 else
326 return -ENOENT;
1da177e4
LT
327}
328
373d4d09
RR
329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
fa3ba2e8 331{
373d4d09 332 add_taint(flag, lockdep_ok);
7fd8329b 333 set_bit(flag, &mod->taints);
fa3ba2e8
FM
334}
335
02a3e59a
RD
336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 339 */
bf262dce 340void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 346
1da177e4 347/* Find a module section: 0 means not found. */
49668688 348static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
349{
350 unsigned int i;
351
49668688
RR
352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 354 /* Alloc bit cleared means "ignore it." */
49668688
RR
355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 357 return i;
49668688 358 }
1da177e4
LT
359 return 0;
360}
361
5e458cc0 362/* Find a module section, or NULL. */
49668688 363static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
364{
365 /* Section 0 has sh_addr 0. */
49668688 366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 370static void *section_objs(const struct load_info *info,
5e458cc0
RR
371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
49668688 375 unsigned int sec = find_sec(info, name);
5e458cc0
RR
376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
380}
381
36e68442
AN
382/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
383static unsigned int find_any_sec(const struct load_info *info, const char *name)
384{
385 unsigned int i;
386
387 for (i = 1; i < info->hdr->e_shnum; i++) {
388 Elf_Shdr *shdr = &info->sechdrs[i];
389 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
390 return i;
391 }
392 return 0;
393}
394
395/*
396 * Find a module section, or NULL. Fill in number of "objects" in section.
397 * Ignores SHF_ALLOC flag.
398 */
399static __maybe_unused void *any_section_objs(const struct load_info *info,
400 const char *name,
401 size_t object_size,
402 unsigned int *num)
403{
404 unsigned int sec = find_any_sec(info, name);
405
406 /* Section 0 has sh_addr 0 and sh_size 0. */
407 *num = info->sechdrs[sec].sh_size / object_size;
408 return (void *)info->sechdrs[sec].sh_addr;
409}
410
1da177e4
LT
411/* Provided by the linker */
412extern const struct kernel_symbol __start___ksymtab[];
413extern const struct kernel_symbol __stop___ksymtab[];
414extern const struct kernel_symbol __start___ksymtab_gpl[];
415extern const struct kernel_symbol __stop___ksymtab_gpl[];
71810db2
AB
416extern const s32 __start___kcrctab[];
417extern const s32 __start___kcrctab_gpl[];
1da177e4
LT
418
419#ifndef CONFIG_MODVERSIONS
420#define symversion(base, idx) NULL
421#else
f83ca9fe 422#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
423#endif
424
00cc2c1c
CH
425struct symsearch {
426 const struct kernel_symbol *start, *stop;
427 const s32 *crcs;
428 enum mod_license {
429 NOT_GPL_ONLY,
430 GPL_ONLY,
00cc2c1c 431 } license;
00cc2c1c
CH
432};
433
dafd0940
RR
434struct find_symbol_arg {
435 /* Input */
436 const char *name;
437 bool gplok;
438 bool warn;
439
440 /* Output */
441 struct module *owner;
71810db2 442 const s32 *crc;
414fd31b 443 const struct kernel_symbol *sym;
ef1dac60 444 enum mod_license license;
dafd0940
RR
445};
446
2d25bc55
JY
447static bool check_exported_symbol(const struct symsearch *syms,
448 struct module *owner,
449 unsigned int symnum, void *data)
dafd0940
RR
450{
451 struct find_symbol_arg *fsa = data;
452
f1c3d73e
CH
453 if (!fsa->gplok && syms->license == GPL_ONLY)
454 return false;
dafd0940
RR
455 fsa->owner = owner;
456 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 457 fsa->sym = &syms->start[symnum];
ef1dac60 458 fsa->license = syms->license;
dafd0940
RR
459 return true;
460}
461
7290d580
AB
462static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
463{
464#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
465 return (unsigned long)offset_to_ptr(&sym->value_offset);
466#else
467 return sym->value;
468#endif
469}
470
471static const char *kernel_symbol_name(const struct kernel_symbol *sym)
472{
473#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
474 return offset_to_ptr(&sym->name_offset);
475#else
476 return sym->name;
477#endif
478}
479
8651ec01
MM
480static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
481{
482#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
483 if (!sym->namespace_offset)
484 return NULL;
8651ec01
MM
485 return offset_to_ptr(&sym->namespace_offset);
486#else
487 return sym->namespace;
488#endif
489}
490
b605be65 491static int cmp_name(const void *name, const void *sym)
403ed278 492{
b605be65 493 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
494}
495
2d25bc55
JY
496static bool find_exported_symbol_in_section(const struct symsearch *syms,
497 struct module *owner,
498 void *data)
de4d8d53
RR
499{
500 struct find_symbol_arg *fsa = data;
403ed278
AIB
501 struct kernel_symbol *sym;
502
503 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
504 sizeof(struct kernel_symbol), cmp_name);
505
2d25bc55
JY
506 if (sym != NULL && check_exported_symbol(syms, owner,
507 sym - syms->start, data))
403ed278 508 return true;
de4d8d53 509
de4d8d53
RR
510 return false;
511}
512
24b9f0d2
SS
513/*
514 * Find an exported symbol and return it, along with, (optional) crc and
515 * (optional) module which owns it. Needs preempt disabled or module_mutex.
516 */
0b96615c 517static bool find_symbol(struct find_symbol_arg *fsa)
dafd0940 518{
71e4b309
CH
519 static const struct symsearch arr[] = {
520 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
36794822 521 NOT_GPL_ONLY },
71e4b309
CH
522 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
523 __start___kcrctab_gpl,
36794822 524 GPL_ONLY },
71e4b309 525 };
71e4b309
CH
526 struct module *mod;
527 unsigned int i;
dafd0940 528
71e4b309 529 module_assert_mutex_or_preempt();
dafd0940 530
71e4b309 531 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
532 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
533 return true;
71e4b309
CH
534
535 list_for_each_entry_rcu(mod, &modules, list,
536 lockdep_is_held(&module_mutex)) {
537 struct symsearch arr[] = {
538 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
36794822 539 NOT_GPL_ONLY },
71e4b309
CH
540 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
541 mod->gpl_crcs,
36794822 542 GPL_ONLY },
71e4b309
CH
543 };
544
545 if (mod->state == MODULE_STATE_UNFORMED)
546 continue;
547
548 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
549 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
550 return true;
dafd0940
RR
551 }
552
0b96615c
CH
553 pr_debug("Failed to find symbol %s\n", fsa->name);
554 return false;
1da177e4
LT
555}
556
fe0d34d2
RR
557/*
558 * Search for module by name: must hold module_mutex (or preempt disabled
559 * for read-only access).
560 */
4f6de4d5 561static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 562 bool even_unformed)
1da177e4
LT
563{
564 struct module *mod;
565
fe0d34d2 566 module_assert_mutex_or_preempt();
0be964be 567
bf08949c
MH
568 list_for_each_entry_rcu(mod, &modules, list,
569 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
570 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
571 continue;
4f6de4d5 572 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
573 return mod;
574 }
575 return NULL;
576}
0d21b0e3
RR
577
578struct module *find_module(const char *name)
579{
4f6de4d5 580 return find_module_all(name, strlen(name), false);
0d21b0e3 581}
1da177e4
LT
582
583#ifdef CONFIG_SMP
fbf59bc9 584
259354de 585static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 586{
259354de
TH
587 return mod->percpu;
588}
fbf59bc9 589
9eb76d77 590static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 591{
9eb76d77
RR
592 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
593 unsigned long align = pcpusec->sh_addralign;
594
595 if (!pcpusec->sh_size)
596 return 0;
597
fbf59bc9 598 if (align > PAGE_SIZE) {
bddb12b3
AM
599 pr_warn("%s: per-cpu alignment %li > %li\n",
600 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
601 align = PAGE_SIZE;
602 }
603
9eb76d77 604 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 605 if (!mod->percpu) {
bddb12b3
AM
606 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
607 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
608 return -ENOMEM;
609 }
9eb76d77 610 mod->percpu_size = pcpusec->sh_size;
259354de 611 return 0;
fbf59bc9
TH
612}
613
259354de 614static void percpu_modfree(struct module *mod)
fbf59bc9 615{
259354de 616 free_percpu(mod->percpu);
fbf59bc9
TH
617}
618
49668688 619static unsigned int find_pcpusec(struct load_info *info)
6b588c18 620{
49668688 621 return find_sec(info, ".data..percpu");
6b588c18
TH
622}
623
259354de
TH
624static void percpu_modcopy(struct module *mod,
625 const void *from, unsigned long size)
6b588c18
TH
626{
627 int cpu;
628
629 for_each_possible_cpu(cpu)
259354de 630 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
631}
632
383776fa 633bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
634{
635 struct module *mod;
636 unsigned int cpu;
637
638 preempt_disable();
639
640 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
641 if (mod->state == MODULE_STATE_UNFORMED)
642 continue;
10fad5e4
TH
643 if (!mod->percpu_size)
644 continue;
645 for_each_possible_cpu(cpu) {
646 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 647 void *va = (void *)addr;
10fad5e4 648
383776fa 649 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 650 if (can_addr) {
383776fa 651 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
652 *can_addr += (unsigned long)
653 per_cpu_ptr(mod->percpu,
654 get_boot_cpu_id());
655 }
10fad5e4
TH
656 preempt_enable();
657 return true;
658 }
659 }
660 }
661
662 preempt_enable();
663 return false;
6b588c18
TH
664}
665
383776fa 666/**
24389b61 667 * is_module_percpu_address() - test whether address is from module static percpu
383776fa
TG
668 * @addr: address to test
669 *
670 * Test whether @addr belongs to module static percpu area.
671 *
24389b61 672 * Return: %true if @addr is from module static percpu area
383776fa
TG
673 */
674bool is_module_percpu_address(unsigned long addr)
675{
676 return __is_module_percpu_address(addr, NULL);
677}
678
1da177e4 679#else /* ... !CONFIG_SMP */
6b588c18 680
259354de 681static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
682{
683 return NULL;
684}
9eb76d77 685static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 686{
9eb76d77
RR
687 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
688 if (info->sechdrs[info->index.pcpu].sh_size != 0)
689 return -ENOMEM;
690 return 0;
259354de
TH
691}
692static inline void percpu_modfree(struct module *mod)
1da177e4 693{
1da177e4 694}
49668688 695static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
696{
697 return 0;
698}
259354de
TH
699static inline void percpu_modcopy(struct module *mod,
700 const void *from, unsigned long size)
1da177e4
LT
701{
702 /* pcpusec should be 0, and size of that section should be 0. */
703 BUG_ON(size != 0);
704}
10fad5e4
TH
705bool is_module_percpu_address(unsigned long addr)
706{
707 return false;
708}
6b588c18 709
383776fa
TG
710bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
711{
712 return false;
713}
714
1da177e4
LT
715#endif /* CONFIG_SMP */
716
c988d2b2
MD
717#define MODINFO_ATTR(field) \
718static void setup_modinfo_##field(struct module *mod, const char *s) \
719{ \
720 mod->field = kstrdup(s, GFP_KERNEL); \
721} \
722static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 723 struct module_kobject *mk, char *buffer) \
c988d2b2 724{ \
cc56ded3 725 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
726} \
727static int modinfo_##field##_exists(struct module *mod) \
728{ \
729 return mod->field != NULL; \
730} \
731static void free_modinfo_##field(struct module *mod) \
732{ \
22a8bdeb
DW
733 kfree(mod->field); \
734 mod->field = NULL; \
c988d2b2
MD
735} \
736static struct module_attribute modinfo_##field = { \
7b595756 737 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
738 .show = show_modinfo_##field, \
739 .setup = setup_modinfo_##field, \
740 .test = modinfo_##field##_exists, \
741 .free = free_modinfo_##field, \
742};
743
744MODINFO_ATTR(version);
745MODINFO_ATTR(srcversion);
746
e14af7ee
AV
747static char last_unloaded_module[MODULE_NAME_LEN+1];
748
03e88ae1 749#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
750
751EXPORT_TRACEPOINT_SYMBOL(module_get);
752
e513cc1c
MH
753/* MODULE_REF_BASE is the base reference count by kmodule loader. */
754#define MODULE_REF_BASE 1
755
1da177e4 756/* Init the unload section of the module. */
9f85a4bb 757static int module_unload_init(struct module *mod)
1da177e4 758{
e513cc1c
MH
759 /*
760 * Initialize reference counter to MODULE_REF_BASE.
761 * refcnt == 0 means module is going.
762 */
763 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 764
2c02dfe7
LT
765 INIT_LIST_HEAD(&mod->source_list);
766 INIT_LIST_HEAD(&mod->target_list);
e1783a24 767
1da177e4 768 /* Hold reference count during initialization. */
e513cc1c 769 atomic_inc(&mod->refcnt);
9f85a4bb
RR
770
771 return 0;
1da177e4
LT
772}
773
1da177e4
LT
774/* Does a already use b? */
775static int already_uses(struct module *a, struct module *b)
776{
777 struct module_use *use;
778
2c02dfe7
LT
779 list_for_each_entry(use, &b->source_list, source_list) {
780 if (use->source == a) {
5e124169 781 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
782 return 1;
783 }
784 }
5e124169 785 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
786 return 0;
787}
788
2c02dfe7
LT
789/*
790 * Module a uses b
791 * - we add 'a' as a "source", 'b' as a "target" of module use
792 * - the module_use is added to the list of 'b' sources (so
793 * 'b' can walk the list to see who sourced them), and of 'a'
794 * targets (so 'a' can see what modules it targets).
795 */
796static int add_module_usage(struct module *a, struct module *b)
797{
2c02dfe7
LT
798 struct module_use *use;
799
5e124169 800 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 801 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 802 if (!use)
2c02dfe7 803 return -ENOMEM;
2c02dfe7
LT
804
805 use->source = a;
806 use->target = b;
807 list_add(&use->source_list, &b->source_list);
808 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
809 return 0;
810}
811
75676500 812/* Module a uses b: caller needs module_mutex() */
7ef5264d 813static int ref_module(struct module *a, struct module *b)
1da177e4 814{
c8e21ced 815 int err;
270a6c4c 816
9bea7f23 817 if (b == NULL || already_uses(a, b))
218ce735 818 return 0;
218ce735 819
9bea7f23
RR
820 /* If module isn't available, we fail. */
821 err = strong_try_module_get(b);
c9a3ba55 822 if (err)
9bea7f23 823 return err;
1da177e4 824
2c02dfe7
LT
825 err = add_module_usage(a, b);
826 if (err) {
1da177e4 827 module_put(b);
9bea7f23 828 return err;
1da177e4 829 }
9bea7f23 830 return 0;
1da177e4
LT
831}
832
833/* Clear the unload stuff of the module. */
834static void module_unload_free(struct module *mod)
835{
2c02dfe7 836 struct module_use *use, *tmp;
1da177e4 837
75676500 838 mutex_lock(&module_mutex);
2c02dfe7
LT
839 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
840 struct module *i = use->target;
5e124169 841 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
842 module_put(i);
843 list_del(&use->source_list);
844 list_del(&use->target_list);
845 kfree(use);
1da177e4 846 }
75676500 847 mutex_unlock(&module_mutex);
1da177e4
LT
848}
849
850#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 851static inline int try_force_unload(unsigned int flags)
1da177e4
LT
852{
853 int ret = (flags & O_TRUNC);
854 if (ret)
373d4d09 855 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
856 return ret;
857}
858#else
fb169793 859static inline int try_force_unload(unsigned int flags)
1da177e4
LT
860{
861 return 0;
862}
863#endif /* CONFIG_MODULE_FORCE_UNLOAD */
864
e513cc1c
MH
865/* Try to release refcount of module, 0 means success. */
866static int try_release_module_ref(struct module *mod)
1da177e4 867{
e513cc1c 868 int ret;
1da177e4 869
e513cc1c
MH
870 /* Try to decrement refcnt which we set at loading */
871 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
872 BUG_ON(ret < 0);
873 if (ret)
874 /* Someone can put this right now, recover with checking */
875 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 876
e513cc1c
MH
877 return ret;
878}
1da177e4 879
e513cc1c
MH
880static int try_stop_module(struct module *mod, int flags, int *forced)
881{
da39ba5e 882 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
883 if (try_release_module_ref(mod) != 0) {
884 *forced = try_force_unload(flags);
885 if (!(*forced))
1da177e4
LT
886 return -EWOULDBLOCK;
887 }
888
889 /* Mark it as dying. */
e513cc1c 890 mod->state = MODULE_STATE_GOING;
1da177e4 891
e513cc1c 892 return 0;
1da177e4
LT
893}
894
d5db139a 895/**
24389b61 896 * module_refcount() - return the refcount or -1 if unloading
d5db139a
RR
897 * @mod: the module we're checking
898 *
24389b61 899 * Return:
d5db139a
RR
900 * -1 if the module is in the process of unloading
901 * otherwise the number of references in the kernel to the module
902 */
903int module_refcount(struct module *mod)
1da177e4 904{
d5db139a 905 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
906}
907EXPORT_SYMBOL(module_refcount);
908
909/* This exists whether we can unload or not */
910static void free_module(struct module *mod);
911
17da2bd9
HC
912SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
913 unsigned int, flags)
1da177e4
LT
914{
915 struct module *mod;
dfff0a06 916 char name[MODULE_NAME_LEN];
1da177e4
LT
917 int ret, forced = 0;
918
3d43321b 919 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
920 return -EPERM;
921
922 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
923 return -EFAULT;
924 name[MODULE_NAME_LEN-1] = '\0';
925
f6276ac9
RGB
926 audit_log_kern_module(name);
927
3fc1f1e2
TH
928 if (mutex_lock_interruptible(&module_mutex) != 0)
929 return -EINTR;
1da177e4
LT
930
931 mod = find_module(name);
932 if (!mod) {
933 ret = -ENOENT;
934 goto out;
935 }
936
2c02dfe7 937 if (!list_empty(&mod->source_list)) {
1da177e4
LT
938 /* Other modules depend on us: get rid of them first. */
939 ret = -EWOULDBLOCK;
940 goto out;
941 }
942
943 /* Doing init or already dying? */
944 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 945 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 946 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
947 ret = -EBUSY;
948 goto out;
949 }
950
951 /* If it has an init func, it must have an exit func to unload */
af49d924 952 if (mod->init && !mod->exit) {
fb169793 953 forced = try_force_unload(flags);
1da177e4
LT
954 if (!forced) {
955 /* This module can't be removed */
956 ret = -EBUSY;
957 goto out;
958 }
959 }
960
1da177e4
LT
961 /* Stop the machine so refcounts can't move and disable module. */
962 ret = try_stop_module(mod, flags, &forced);
963 if (ret != 0)
964 goto out;
965
df4b565e 966 mutex_unlock(&module_mutex);
25985edc 967 /* Final destruction now no one is using it. */
df4b565e 968 if (mod->exit != NULL)
1da177e4 969 mod->exit();
df4b565e
PO
970 blocking_notifier_call_chain(&module_notify_list,
971 MODULE_STATE_GOING, mod);
7e545d6e 972 klp_module_going(mod);
7dcd182b
JY
973 ftrace_release_mod(mod);
974
22a9d645 975 async_synchronize_full();
75676500 976
e14af7ee 977 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 978 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 979
75676500 980 free_module(mod);
5d603311
KK
981 /* someone could wait for the module in add_unformed_module() */
982 wake_up_all(&module_wq);
75676500
RR
983 return 0;
984out:
6389a385 985 mutex_unlock(&module_mutex);
1da177e4
LT
986 return ret;
987}
988
d1e99d7a 989static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
990{
991 struct module_use *use;
992 int printed_something = 0;
993
d5db139a 994 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 995
6da0b565
IA
996 /*
997 * Always include a trailing , so userspace can differentiate
998 * between this and the old multi-field proc format.
999 */
2c02dfe7 1000 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1001 printed_something = 1;
2c02dfe7 1002 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1003 }
1004
1da177e4
LT
1005 if (mod->init != NULL && mod->exit == NULL) {
1006 printed_something = 1;
6da0b565 1007 seq_puts(m, "[permanent],");
1da177e4
LT
1008 }
1009
1010 if (!printed_something)
6da0b565 1011 seq_puts(m, "-");
1da177e4
LT
1012}
1013
1014void __symbol_put(const char *symbol)
1015{
0b96615c
CH
1016 struct find_symbol_arg fsa = {
1017 .name = symbol,
1018 .gplok = true,
1019 };
1da177e4 1020
24da1cbf 1021 preempt_disable();
02b2fb45 1022 BUG_ON(!find_symbol(&fsa));
0b96615c 1023 module_put(fsa.owner);
24da1cbf 1024 preempt_enable();
1da177e4
LT
1025}
1026EXPORT_SYMBOL(__symbol_put);
1027
7d1d16e4 1028/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1029void symbol_put_addr(void *addr)
1030{
5e376613 1031 struct module *modaddr;
7d1d16e4 1032 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1033
7d1d16e4 1034 if (core_kernel_text(a))
5e376613 1035 return;
1da177e4 1036
275d7d44
PZ
1037 /*
1038 * Even though we hold a reference on the module; we still need to
1039 * disable preemption in order to safely traverse the data structure.
1040 */
1041 preempt_disable();
7d1d16e4 1042 modaddr = __module_text_address(a);
a6e6abd5 1043 BUG_ON(!modaddr);
5e376613 1044 module_put(modaddr);
275d7d44 1045 preempt_enable();
1da177e4
LT
1046}
1047EXPORT_SYMBOL_GPL(symbol_put_addr);
1048
1049static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1050 struct module_kobject *mk, char *buffer)
1da177e4 1051{
d5db139a 1052 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1053}
1054
cca3e707
KS
1055static struct module_attribute modinfo_refcnt =
1056 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1057
d53799be
SR
1058void __module_get(struct module *module)
1059{
1060 if (module) {
1061 preempt_disable();
2f35c41f 1062 atomic_inc(&module->refcnt);
d53799be
SR
1063 trace_module_get(module, _RET_IP_);
1064 preempt_enable();
1065 }
1066}
1067EXPORT_SYMBOL(__module_get);
1068
1069bool try_module_get(struct module *module)
1070{
1071 bool ret = true;
1072
1073 if (module) {
1074 preempt_disable();
e513cc1c
MH
1075 /* Note: here, we can fail to get a reference */
1076 if (likely(module_is_live(module) &&
1077 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1078 trace_module_get(module, _RET_IP_);
e513cc1c 1079 else
d53799be
SR
1080 ret = false;
1081
1082 preempt_enable();
1083 }
1084 return ret;
1085}
1086EXPORT_SYMBOL(try_module_get);
1087
f6a57033
AV
1088void module_put(struct module *module)
1089{
e513cc1c
MH
1090 int ret;
1091
f6a57033 1092 if (module) {
e1783a24 1093 preempt_disable();
e513cc1c
MH
1094 ret = atomic_dec_if_positive(&module->refcnt);
1095 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1096 trace_module_put(module, _RET_IP_);
e1783a24 1097 preempt_enable();
f6a57033
AV
1098 }
1099}
1100EXPORT_SYMBOL(module_put);
1101
1da177e4 1102#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1103static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1104{
1105 /* We don't know the usage count, or what modules are using. */
6da0b565 1106 seq_puts(m, " - -");
1da177e4
LT
1107}
1108
1109static inline void module_unload_free(struct module *mod)
1110{
1111}
1112
7ef5264d 1113static int ref_module(struct module *a, struct module *b)
1da177e4 1114{
9bea7f23 1115 return strong_try_module_get(b);
1da177e4
LT
1116}
1117
9f85a4bb 1118static inline int module_unload_init(struct module *mod)
1da177e4 1119{
9f85a4bb 1120 return 0;
1da177e4
LT
1121}
1122#endif /* CONFIG_MODULE_UNLOAD */
1123
53999bf3
KW
1124static size_t module_flags_taint(struct module *mod, char *buf)
1125{
1126 size_t l = 0;
7fd8329b
PM
1127 int i;
1128
1129 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1130 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1131 buf[l++] = taint_flags[i].c_true;
7fd8329b 1132 }
53999bf3 1133
53999bf3
KW
1134 return l;
1135}
1136
1f71740a 1137static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1138 struct module_kobject *mk, char *buffer)
1f71740a
KS
1139{
1140 const char *state = "unknown";
1141
4befb026 1142 switch (mk->mod->state) {
1f71740a
KS
1143 case MODULE_STATE_LIVE:
1144 state = "live";
1145 break;
1146 case MODULE_STATE_COMING:
1147 state = "coming";
1148 break;
1149 case MODULE_STATE_GOING:
1150 state = "going";
1151 break;
0d21b0e3
RR
1152 default:
1153 BUG();
1f71740a
KS
1154 }
1155 return sprintf(buffer, "%s\n", state);
1156}
1157
cca3e707
KS
1158static struct module_attribute modinfo_initstate =
1159 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1160
88bfa324
KS
1161static ssize_t store_uevent(struct module_attribute *mattr,
1162 struct module_kobject *mk,
1163 const char *buffer, size_t count)
1164{
df44b479
PR
1165 int rc;
1166
1167 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1168 return rc ? rc : count;
88bfa324
KS
1169}
1170
cca3e707
KS
1171struct module_attribute module_uevent =
1172 __ATTR(uevent, 0200, NULL, store_uevent);
1173
1174static ssize_t show_coresize(struct module_attribute *mattr,
1175 struct module_kobject *mk, char *buffer)
1176{
7523e4dc 1177 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1178}
1179
1180static struct module_attribute modinfo_coresize =
1181 __ATTR(coresize, 0444, show_coresize, NULL);
1182
1183static ssize_t show_initsize(struct module_attribute *mattr,
1184 struct module_kobject *mk, char *buffer)
1185{
7523e4dc 1186 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1187}
1188
1189static struct module_attribute modinfo_initsize =
1190 __ATTR(initsize, 0444, show_initsize, NULL);
1191
1192static ssize_t show_taint(struct module_attribute *mattr,
1193 struct module_kobject *mk, char *buffer)
1194{
1195 size_t l;
1196
1197 l = module_flags_taint(mk->mod, buffer);
1198 buffer[l++] = '\n';
1199 return l;
1200}
1201
1202static struct module_attribute modinfo_taint =
1203 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1204
03e88ae1 1205static struct module_attribute *modinfo_attrs[] = {
cca3e707 1206 &module_uevent,
03e88ae1
GKH
1207 &modinfo_version,
1208 &modinfo_srcversion,
cca3e707
KS
1209 &modinfo_initstate,
1210 &modinfo_coresize,
1211 &modinfo_initsize,
1212 &modinfo_taint,
03e88ae1 1213#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1214 &modinfo_refcnt,
03e88ae1
GKH
1215#endif
1216 NULL,
1217};
1218
1da177e4
LT
1219static const char vermagic[] = VERMAGIC_STRING;
1220
c6e665c8 1221static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1222{
1223#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1224 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1225 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1226 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1227 return 0;
1228#else
1229 return -ENOEXEC;
1230#endif
1231}
1232
1da177e4 1233#ifdef CONFIG_MODVERSIONS
71810db2
AB
1234
1235static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1236{
71810db2 1237 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1238}
1239
49019426 1240static int check_version(const struct load_info *info,
1da177e4 1241 const char *symname,
6da0b565 1242 struct module *mod,
71810db2 1243 const s32 *crc)
1da177e4 1244{
49019426
KC
1245 Elf_Shdr *sechdrs = info->sechdrs;
1246 unsigned int versindex = info->index.vers;
1da177e4
LT
1247 unsigned int i, num_versions;
1248 struct modversion_info *versions;
1249
1250 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1251 if (!crc)
1252 return 1;
1253
a5dd6970
RR
1254 /* No versions at all? modprobe --force does this. */
1255 if (versindex == 0)
1256 return try_to_force_load(mod, symname) == 0;
1257
1da177e4
LT
1258 versions = (void *) sechdrs[versindex].sh_addr;
1259 num_versions = sechdrs[versindex].sh_size
1260 / sizeof(struct modversion_info);
1261
1262 for (i = 0; i < num_versions; i++) {
71810db2
AB
1263 u32 crcval;
1264
1da177e4
LT
1265 if (strcmp(versions[i].name, symname) != 0)
1266 continue;
1267
71810db2
AB
1268 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1269 crcval = resolve_rel_crc(crc);
1270 else
1271 crcval = *crc;
1272 if (versions[i].crc == crcval)
1da177e4 1273 return 1;
71810db2
AB
1274 pr_debug("Found checksum %X vs module %lX\n",
1275 crcval, versions[i].crc);
826e4506 1276 goto bad_version;
1da177e4 1277 }
826e4506 1278
faaae2a5 1279 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1280 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1281 return 1;
826e4506
LT
1282
1283bad_version:
6da0b565 1284 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1285 info->name, symname);
826e4506 1286 return 0;
1da177e4
LT
1287}
1288
49019426 1289static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1290 struct module *mod)
1291{
0b96615c
CH
1292 struct find_symbol_arg fsa = {
1293 .name = "module_layout",
1294 .gplok = true,
1295 };
1da177e4 1296
926a59b1
PZ
1297 /*
1298 * Since this should be found in kernel (which can't be removed), no
1299 * locking is necessary -- use preempt_disable() to placate lockdep.
1300 */
1301 preempt_disable();
0b96615c 1302 if (!find_symbol(&fsa)) {
926a59b1 1303 preempt_enable();
1da177e4 1304 BUG();
926a59b1
PZ
1305 }
1306 preempt_enable();
0b96615c 1307 return check_version(info, "module_layout", mod, fsa.crc);
1da177e4
LT
1308}
1309
91e37a79
RR
1310/* First part is kernel version, which we ignore if module has crcs. */
1311static inline int same_magic(const char *amagic, const char *bmagic,
1312 bool has_crcs)
1da177e4 1313{
91e37a79
RR
1314 if (has_crcs) {
1315 amagic += strcspn(amagic, " ");
1316 bmagic += strcspn(bmagic, " ");
1317 }
1da177e4
LT
1318 return strcmp(amagic, bmagic) == 0;
1319}
1320#else
49019426 1321static inline int check_version(const struct load_info *info,
1da177e4 1322 const char *symname,
6da0b565 1323 struct module *mod,
71810db2 1324 const s32 *crc)
1da177e4
LT
1325{
1326 return 1;
1327}
1328
49019426 1329static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1330 struct module *mod)
1331{
1332 return 1;
1333}
1334
91e37a79
RR
1335static inline int same_magic(const char *amagic, const char *bmagic,
1336 bool has_crcs)
1da177e4
LT
1337{
1338 return strcmp(amagic, bmagic) == 0;
1339}
1340#endif /* CONFIG_MODVERSIONS */
1341
8651ec01
MM
1342static char *get_modinfo(const struct load_info *info, const char *tag);
1343static char *get_next_modinfo(const struct load_info *info, const char *tag,
1344 char *prev);
1345
1346static int verify_namespace_is_imported(const struct load_info *info,
1347 const struct kernel_symbol *sym,
1348 struct module *mod)
1349{
1350 const char *namespace;
1351 char *imported_namespace;
1352
1353 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1354 if (namespace && namespace[0]) {
8651ec01
MM
1355 imported_namespace = get_modinfo(info, "import_ns");
1356 while (imported_namespace) {
1357 if (strcmp(namespace, imported_namespace) == 0)
1358 return 0;
1359 imported_namespace = get_next_modinfo(
1360 info, "import_ns", imported_namespace);
1361 }
3d52ec5e
MM
1362#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1363 pr_warn(
1364#else
1365 pr_err(
1366#endif
1367 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1368 mod->name, kernel_symbol_name(sym), namespace);
1369#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1370 return -EINVAL;
3d52ec5e 1371#endif
8651ec01
MM
1372 }
1373 return 0;
1374}
1375
262e6ae7
CH
1376static bool inherit_taint(struct module *mod, struct module *owner)
1377{
1378 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1379 return true;
1380
1381 if (mod->using_gplonly_symbols) {
1382 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1383 mod->name, owner->name);
1384 return false;
1385 }
1386
1387 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1388 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1389 mod->name, owner->name);
1390 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1391 }
1392 return true;
1393}
8651ec01 1394
75676500 1395/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1396static const struct kernel_symbol *resolve_symbol(struct module *mod,
1397 const struct load_info *info,
414fd31b 1398 const char *name,
9bea7f23 1399 char ownername[])
1da177e4 1400{
0b96615c
CH
1401 struct find_symbol_arg fsa = {
1402 .name = name,
1403 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1404 .warn = true,
1405 };
9bea7f23 1406 int err;
1da177e4 1407
d64810f5
PZ
1408 /*
1409 * The module_mutex should not be a heavily contended lock;
1410 * if we get the occasional sleep here, we'll go an extra iteration
1411 * in the wait_event_interruptible(), which is harmless.
1412 */
1413 sched_annotate_sleep();
75676500 1414 mutex_lock(&module_mutex);
0b96615c 1415 if (!find_symbol(&fsa))
9bea7f23
RR
1416 goto unlock;
1417
0b96615c 1418 if (fsa.license == GPL_ONLY)
262e6ae7
CH
1419 mod->using_gplonly_symbols = true;
1420
0b96615c
CH
1421 if (!inherit_taint(mod, fsa.owner)) {
1422 fsa.sym = NULL;
262e6ae7
CH
1423 goto getname;
1424 }
1425
0b96615c
CH
1426 if (!check_version(info, name, mod, fsa.crc)) {
1427 fsa.sym = ERR_PTR(-EINVAL);
9bea7f23 1428 goto getname;
1da177e4 1429 }
9bea7f23 1430
0b96615c 1431 err = verify_namespace_is_imported(info, fsa.sym, mod);
8651ec01 1432 if (err) {
0b96615c 1433 fsa.sym = ERR_PTR(err);
8651ec01
MM
1434 goto getname;
1435 }
1436
0b96615c 1437 err = ref_module(mod, fsa.owner);
9bea7f23 1438 if (err) {
0b96615c 1439 fsa.sym = ERR_PTR(err);
9bea7f23
RR
1440 goto getname;
1441 }
1442
1443getname:
1444 /* We must make copy under the lock if we failed to get ref. */
0b96615c 1445 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
9bea7f23 1446unlock:
75676500 1447 mutex_unlock(&module_mutex);
0b96615c 1448 return fsa.sym;
1da177e4
LT
1449}
1450
49668688
RR
1451static const struct kernel_symbol *
1452resolve_symbol_wait(struct module *mod,
1453 const struct load_info *info,
1454 const char *name)
9bea7f23
RR
1455{
1456 const struct kernel_symbol *ksym;
49668688 1457 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1458
1459 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1460 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1461 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1462 30 * HZ) <= 0) {
bddb12b3
AM
1463 pr_warn("%s: gave up waiting for init of module %s.\n",
1464 mod->name, owner);
9bea7f23
RR
1465 }
1466 return ksym;
1467}
1468
9294523e
SB
1469#ifdef CONFIG_KALLSYMS
1470static inline bool sect_empty(const Elf_Shdr *sect)
1471{
1472 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1473}
1474#endif
1475
1da177e4
LT
1476/*
1477 * /sys/module/foo/sections stuff
1478 * J. Corbet <corbet@lwn.net>
1479 */
8f6d0378 1480#ifdef CONFIG_SYSFS
10b465aa 1481
8f6d0378 1482#ifdef CONFIG_KALLSYMS
6da0b565 1483struct module_sect_attr {
ed66f991 1484 struct bin_attribute battr;
a58730c4
RR
1485 unsigned long address;
1486};
1487
6da0b565 1488struct module_sect_attrs {
a58730c4
RR
1489 struct attribute_group grp;
1490 unsigned int nsections;
0f742266 1491 struct module_sect_attr attrs[];
a58730c4
RR
1492};
1493
11990a5b 1494#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1495static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1496 struct bin_attribute *battr,
1497 char *buf, loff_t pos, size_t count)
1da177e4
LT
1498{
1499 struct module_sect_attr *sattr =
ed66f991 1500 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1501 char bounce[MODULE_SECT_READ_SIZE + 1];
1502 size_t wrote;
ed66f991
KC
1503
1504 if (pos != 0)
1505 return -EINVAL;
1506
11990a5b
KC
1507 /*
1508 * Since we're a binary read handler, we must account for the
1509 * trailing NUL byte that sprintf will write: if "buf" is
1510 * too small to hold the NUL, or the NUL is exactly the last
1511 * byte, the read will look like it got truncated by one byte.
1512 * Since there is no way to ask sprintf nicely to not write
1513 * the NUL, we have to use a bounce buffer.
1514 */
1515 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1516 kallsyms_show_value(file->f_cred)
1517 ? (void *)sattr->address : NULL);
1518 count = min(count, wrote);
1519 memcpy(buf, bounce, count);
1520
1521 return count;
1da177e4
LT
1522}
1523
04b1db9f
IN
1524static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1525{
a58730c4 1526 unsigned int section;
04b1db9f
IN
1527
1528 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1529 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1530 kfree(sect_attrs);
1531}
1532
8f6d0378 1533static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1534{
1535 unsigned int nloaded = 0, i, size[2];
1536 struct module_sect_attrs *sect_attrs;
1537 struct module_sect_attr *sattr;
ed66f991 1538 struct bin_attribute **gattr;
22a8bdeb 1539
1da177e4 1540 /* Count loaded sections and allocate structures */
8f6d0378
RR
1541 for (i = 0; i < info->hdr->e_shnum; i++)
1542 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1543 nloaded++;
8d1b73dd 1544 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1545 sizeof(sect_attrs->grp.bin_attrs[0]));
1546 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1547 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1548 if (sect_attrs == NULL)
1da177e4
LT
1549 return;
1550
1551 /* Setup section attributes. */
1552 sect_attrs->grp.name = "sections";
ed66f991 1553 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1554
04b1db9f 1555 sect_attrs->nsections = 0;
1da177e4 1556 sattr = &sect_attrs->attrs[0];
ed66f991 1557 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1558 for (i = 0; i < info->hdr->e_shnum; i++) {
1559 Elf_Shdr *sec = &info->sechdrs[i];
1560 if (sect_empty(sec))
35dead42 1561 continue;
ed66f991 1562 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1563 sattr->address = sec->sh_addr;
ed66f991
KC
1564 sattr->battr.attr.name =
1565 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1566 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1567 goto out;
1568 sect_attrs->nsections++;
ed66f991 1569 sattr->battr.read = module_sect_read;
11990a5b 1570 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1571 sattr->battr.attr.mode = 0400;
1572 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1573 }
1574 *gattr = NULL;
1575
1576 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1577 goto out;
1578
1579 mod->sect_attrs = sect_attrs;
1580 return;
1581 out:
04b1db9f 1582 free_sect_attrs(sect_attrs);
1da177e4
LT
1583}
1584
1585static void remove_sect_attrs(struct module *mod)
1586{
1587 if (mod->sect_attrs) {
1588 sysfs_remove_group(&mod->mkobj.kobj,
1589 &mod->sect_attrs->grp);
24b9f0d2
SS
1590 /*
1591 * We are positive that no one is using any sect attrs
1592 * at this point. Deallocate immediately.
1593 */
04b1db9f 1594 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1595 mod->sect_attrs = NULL;
1596 }
1597}
1598
6d760133
RM
1599/*
1600 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1601 */
1602
1603struct module_notes_attrs {
1604 struct kobject *dir;
1605 unsigned int notes;
0f742266 1606 struct bin_attribute attrs[];
6d760133
RM
1607};
1608
2c3c8bea 1609static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1610 struct bin_attribute *bin_attr,
1611 char *buf, loff_t pos, size_t count)
1612{
1613 /*
1614 * The caller checked the pos and count against our size.
1615 */
1616 memcpy(buf, bin_attr->private + pos, count);
1617 return count;
1618}
1619
1620static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1621 unsigned int i)
1622{
1623 if (notes_attrs->dir) {
1624 while (i-- > 0)
1625 sysfs_remove_bin_file(notes_attrs->dir,
1626 &notes_attrs->attrs[i]);
e9432093 1627 kobject_put(notes_attrs->dir);
6d760133
RM
1628 }
1629 kfree(notes_attrs);
1630}
1631
8f6d0378 1632static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1633{
1634 unsigned int notes, loaded, i;
1635 struct module_notes_attrs *notes_attrs;
1636 struct bin_attribute *nattr;
1637
ea6bff36
IM
1638 /* failed to create section attributes, so can't create notes */
1639 if (!mod->sect_attrs)
1640 return;
1641
6d760133
RM
1642 /* Count notes sections and allocate structures. */
1643 notes = 0;
8f6d0378
RR
1644 for (i = 0; i < info->hdr->e_shnum; i++)
1645 if (!sect_empty(&info->sechdrs[i]) &&
1646 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1647 ++notes;
1648
1649 if (notes == 0)
1650 return;
1651
acafe7e3 1652 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1653 GFP_KERNEL);
1654 if (notes_attrs == NULL)
1655 return;
1656
1657 notes_attrs->notes = notes;
1658 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1659 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1660 if (sect_empty(&info->sechdrs[i]))
6d760133 1661 continue;
8f6d0378 1662 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1663 sysfs_bin_attr_init(nattr);
ed66f991 1664 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1665 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1666 nattr->size = info->sechdrs[i].sh_size;
1667 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1668 nattr->read = module_notes_read;
1669 ++nattr;
1670 }
1671 ++loaded;
1672 }
1673
4ff6abff 1674 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1675 if (!notes_attrs->dir)
1676 goto out;
1677
1678 for (i = 0; i < notes; ++i)
1679 if (sysfs_create_bin_file(notes_attrs->dir,
1680 &notes_attrs->attrs[i]))
1681 goto out;
1682
1683 mod->notes_attrs = notes_attrs;
1684 return;
1685
1686 out:
1687 free_notes_attrs(notes_attrs, i);
1688}
1689
1690static void remove_notes_attrs(struct module *mod)
1691{
1692 if (mod->notes_attrs)
1693 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1694}
1695
1da177e4 1696#else
04b1db9f 1697
8f6d0378
RR
1698static inline void add_sect_attrs(struct module *mod,
1699 const struct load_info *info)
1da177e4
LT
1700{
1701}
1702
1703static inline void remove_sect_attrs(struct module *mod)
1704{
1705}
6d760133 1706
8f6d0378
RR
1707static inline void add_notes_attrs(struct module *mod,
1708 const struct load_info *info)
6d760133
RM
1709{
1710}
1711
1712static inline void remove_notes_attrs(struct module *mod)
1713{
1714}
8f6d0378 1715#endif /* CONFIG_KALLSYMS */
1da177e4 1716
1ba5c08b 1717static void del_usage_links(struct module *mod)
80a3d1bb
RR
1718{
1719#ifdef CONFIG_MODULE_UNLOAD
1720 struct module_use *use;
80a3d1bb 1721
75676500 1722 mutex_lock(&module_mutex);
1ba5c08b
CL
1723 list_for_each_entry(use, &mod->target_list, target_list)
1724 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1725 mutex_unlock(&module_mutex);
80a3d1bb
RR
1726#endif
1727}
1728
1ba5c08b 1729static int add_usage_links(struct module *mod)
80a3d1bb 1730{
1ba5c08b 1731 int ret = 0;
80a3d1bb
RR
1732#ifdef CONFIG_MODULE_UNLOAD
1733 struct module_use *use;
1734
75676500 1735 mutex_lock(&module_mutex);
1ba5c08b
CL
1736 list_for_each_entry(use, &mod->target_list, target_list) {
1737 ret = sysfs_create_link(use->target->holders_dir,
1738 &mod->mkobj.kobj, mod->name);
1739 if (ret)
1740 break;
1741 }
75676500 1742 mutex_unlock(&module_mutex);
1ba5c08b
CL
1743 if (ret)
1744 del_usage_links(mod);
80a3d1bb 1745#endif
1ba5c08b 1746 return ret;
80a3d1bb
RR
1747}
1748
bc6f2a75
Y
1749static void module_remove_modinfo_attrs(struct module *mod, int end);
1750
6407ebb2 1751static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1752{
1753 struct module_attribute *attr;
03e88ae1 1754 struct module_attribute *temp_attr;
c988d2b2
MD
1755 int error = 0;
1756 int i;
1757
03e88ae1
GKH
1758 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1759 (ARRAY_SIZE(modinfo_attrs) + 1)),
1760 GFP_KERNEL);
1761 if (!mod->modinfo_attrs)
1762 return -ENOMEM;
1763
1764 temp_attr = mod->modinfo_attrs;
bc6f2a75 1765 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1766 if (!attr->test || attr->test(mod)) {
03e88ae1 1767 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1768 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1769 error = sysfs_create_file(&mod->mkobj.kobj,
1770 &temp_attr->attr);
bc6f2a75
Y
1771 if (error)
1772 goto error_out;
03e88ae1
GKH
1773 ++temp_attr;
1774 }
c988d2b2 1775 }
bc6f2a75
Y
1776
1777 return 0;
1778
1779error_out:
1780 if (i > 0)
1781 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1782 else
1783 kfree(mod->modinfo_attrs);
c988d2b2
MD
1784 return error;
1785}
1786
bc6f2a75 1787static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1788{
1789 struct module_attribute *attr;
1790 int i;
1791
03e88ae1 1792 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1793 if (end >= 0 && i > end)
1794 break;
03e88ae1
GKH
1795 /* pick a field to test for end of list */
1796 if (!attr->attr.name)
1797 break;
6da0b565 1798 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1799 if (attr->free)
1800 attr->free(mod);
c988d2b2 1801 }
03e88ae1 1802 kfree(mod->modinfo_attrs);
c988d2b2 1803}
1da177e4 1804
942e4431
LZ
1805static void mod_kobject_put(struct module *mod)
1806{
1807 DECLARE_COMPLETION_ONSTACK(c);
1808 mod->mkobj.kobj_completion = &c;
1809 kobject_put(&mod->mkobj.kobj);
1810 wait_for_completion(&c);
1811}
1812
6407ebb2 1813static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1814{
1815 int err;
6494a93d 1816 struct kobject *kobj;
1da177e4 1817
823bccfc 1818 if (!module_sysfs_initialized) {
bddb12b3 1819 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1820 err = -EINVAL;
1821 goto out;
1822 }
6494a93d
GKH
1823
1824 kobj = kset_find_obj(module_kset, mod->name);
1825 if (kobj) {
bddb12b3 1826 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1827 kobject_put(kobj);
1828 err = -EINVAL;
1829 goto out;
1830 }
1831
1da177e4 1832 mod->mkobj.mod = mod;
e17e0f51 1833
ac3c8141
GKH
1834 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1835 mod->mkobj.kobj.kset = module_kset;
1836 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1837 "%s", mod->name);
1838 if (err)
942e4431 1839 mod_kobject_put(mod);
270a6c4c
KS
1840
1841out:
1842 return err;
1843}
1844
6407ebb2 1845static int mod_sysfs_setup(struct module *mod,
8f6d0378 1846 const struct load_info *info,
270a6c4c
KS
1847 struct kernel_param *kparam,
1848 unsigned int num_params)
1849{
1850 int err;
1851
80a3d1bb
RR
1852 err = mod_sysfs_init(mod);
1853 if (err)
1854 goto out;
1855
4ff6abff 1856 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1857 if (!mod->holders_dir) {
1858 err = -ENOMEM;
270a6c4c 1859 goto out_unreg;
240936e1 1860 }
270a6c4c 1861
1da177e4
LT
1862 err = module_param_sysfs_setup(mod, kparam, num_params);
1863 if (err)
270a6c4c 1864 goto out_unreg_holders;
1da177e4 1865
c988d2b2
MD
1866 err = module_add_modinfo_attrs(mod);
1867 if (err)
e17e0f51 1868 goto out_unreg_param;
c988d2b2 1869
1ba5c08b
CL
1870 err = add_usage_links(mod);
1871 if (err)
1872 goto out_unreg_modinfo_attrs;
1873
8f6d0378
RR
1874 add_sect_attrs(mod, info);
1875 add_notes_attrs(mod, info);
80a3d1bb 1876
1da177e4
LT
1877 return 0;
1878
1ba5c08b 1879out_unreg_modinfo_attrs:
bc6f2a75 1880 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1881out_unreg_param:
1882 module_param_sysfs_remove(mod);
270a6c4c 1883out_unreg_holders:
78a2d906 1884 kobject_put(mod->holders_dir);
270a6c4c 1885out_unreg:
942e4431 1886 mod_kobject_put(mod);
80a3d1bb 1887out:
1da177e4
LT
1888 return err;
1889}
34e4e2fe
DL
1890
1891static void mod_sysfs_fini(struct module *mod)
1892{
8f6d0378
RR
1893 remove_notes_attrs(mod);
1894 remove_sect_attrs(mod);
942e4431 1895 mod_kobject_put(mod);
34e4e2fe
DL
1896}
1897
cf2fde7b
RR
1898static void init_param_lock(struct module *mod)
1899{
1900 mutex_init(&mod->param_lock);
1901}
8f6d0378 1902#else /* !CONFIG_SYSFS */
34e4e2fe 1903
8f6d0378
RR
1904static int mod_sysfs_setup(struct module *mod,
1905 const struct load_info *info,
6407ebb2
RR
1906 struct kernel_param *kparam,
1907 unsigned int num_params)
1908{
1909 return 0;
1910}
1911
34e4e2fe
DL
1912static void mod_sysfs_fini(struct module *mod)
1913{
1914}
1915
bc6f2a75 1916static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1917{
1918}
1919
80a3d1bb
RR
1920static void del_usage_links(struct module *mod)
1921{
1922}
1923
cf2fde7b
RR
1924static void init_param_lock(struct module *mod)
1925{
1926}
34e4e2fe 1927#endif /* CONFIG_SYSFS */
1da177e4 1928
36b0360d 1929static void mod_sysfs_teardown(struct module *mod)
1da177e4 1930{
80a3d1bb 1931 del_usage_links(mod);
bc6f2a75 1932 module_remove_modinfo_attrs(mod, -1);
1da177e4 1933 module_param_sysfs_remove(mod);
78a2d906
GKH
1934 kobject_put(mod->mkobj.drivers_dir);
1935 kobject_put(mod->holders_dir);
34e4e2fe 1936 mod_sysfs_fini(mod);
1da177e4
LT
1937}
1938
84e1c6bb
MC
1939/*
1940 * LKM RO/NX protection: protect module's text/ro-data
1941 * from modification and any data from execution.
85c898db
RR
1942 *
1943 * General layout of module is:
444d13ff
JY
1944 * [text] [read-only-data] [ro-after-init] [writable data]
1945 * text_size -----^ ^ ^ ^
1946 * ro_size ------------------------| | |
1947 * ro_after_init_size -----------------------------| |
1948 * size -----------------------------------------------------------|
85c898db
RR
1949 *
1950 * These values are always page-aligned (as is base)
84e1c6bb 1951 */
db991af0
JY
1952
1953/*
1954 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1955 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1956 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1957 * whether we are strict.
1958 */
1959#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
1960static void frob_text(const struct module_layout *layout,
1961 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1962{
85c898db
RR
1963 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1964 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1965 set_memory((unsigned long)layout->base,
1966 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1967}
84e1c6bb 1968
db991af0
JY
1969static void module_enable_x(const struct module *mod)
1970{
1971 frob_text(&mod->core_layout, set_memory_x);
1972 frob_text(&mod->init_layout, set_memory_x);
1973}
1974#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1975static void module_enable_x(const struct module *mod) { }
1976#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1977
93651f80 1978#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1979static void frob_rodata(const struct module_layout *layout,
1980 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1981{
85c898db
RR
1982 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1983 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1984 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1985 set_memory((unsigned long)layout->base + layout->text_size,
1986 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1987}
1988
444d13ff
JY
1989static void frob_ro_after_init(const struct module_layout *layout,
1990 int (*set_memory)(unsigned long start, int num_pages))
1991{
1992 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1993 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1994 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1995 set_memory((unsigned long)layout->base + layout->ro_size,
1996 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1997}
1998
85c898db
RR
1999static void frob_writable_data(const struct module_layout *layout,
2000 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2001{
85c898db 2002 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 2003 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 2004 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
2005 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2006 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2007}
84e1c6bb 2008
e6eff437 2009static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2010{
39290b38
AT
2011 if (!rodata_enabled)
2012 return;
2013
1a7b7d92
RE
2014 set_vm_flush_reset_perms(mod->core_layout.base);
2015 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2016 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2017
85c898db
RR
2018 frob_rodata(&mod->core_layout, set_memory_ro);
2019 frob_text(&mod->init_layout, set_memory_ro);
2020 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2021
2022 if (after_init)
2023 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2024}
2025
85c898db 2026static void module_enable_nx(const struct module *mod)
01526ed0 2027{
85c898db 2028 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2029 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2030 frob_writable_data(&mod->core_layout, set_memory_nx);
2031 frob_rodata(&mod->init_layout, set_memory_nx);
2032 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2033}
2034
5c3a7db0
PZ
2035static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2036 char *secstrings, struct module *mod)
2037{
2038 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2039 int i;
2040
2041 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2042 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2043 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2044 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2045 return -ENOEXEC;
14721add 2046 }
5c3a7db0
PZ
2047 }
2048
2049 return 0;
2050}
2051
93651f80 2052#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2053static void module_enable_nx(const struct module *mod) { }
e6eff437 2054static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2055static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2056 char *secstrings, struct module *mod)
2eef1399 2057{
5c3a7db0 2058 return 0;
2eef1399 2059}
93651f80 2060#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2061
1ce15ef4
JY
2062#ifdef CONFIG_LIVEPATCH
2063/*
2064 * Persist Elf information about a module. Copy the Elf header,
2065 * section header table, section string table, and symtab section
2066 * index from info to mod->klp_info.
2067 */
2068static int copy_module_elf(struct module *mod, struct load_info *info)
2069{
2070 unsigned int size, symndx;
2071 int ret;
2072
2073 size = sizeof(*mod->klp_info);
2074 mod->klp_info = kmalloc(size, GFP_KERNEL);
2075 if (mod->klp_info == NULL)
2076 return -ENOMEM;
2077
2078 /* Elf header */
2079 size = sizeof(mod->klp_info->hdr);
2080 memcpy(&mod->klp_info->hdr, info->hdr, size);
2081
2082 /* Elf section header table */
2083 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2084 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2085 if (mod->klp_info->sechdrs == NULL) {
2086 ret = -ENOMEM;
2087 goto free_info;
2088 }
1ce15ef4
JY
2089
2090 /* Elf section name string table */
2091 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2092 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2093 if (mod->klp_info->secstrings == NULL) {
2094 ret = -ENOMEM;
2095 goto free_sechdrs;
2096 }
1ce15ef4
JY
2097
2098 /* Elf symbol section index */
2099 symndx = info->index.sym;
2100 mod->klp_info->symndx = symndx;
2101
2102 /*
2103 * For livepatch modules, core_kallsyms.symtab is a complete
2104 * copy of the original symbol table. Adjust sh_addr to point
2105 * to core_kallsyms.symtab since the copy of the symtab in module
2106 * init memory is freed at the end of do_init_module().
2107 */
2108 mod->klp_info->sechdrs[symndx].sh_addr = \
2109 (unsigned long) mod->core_kallsyms.symtab;
2110
2111 return 0;
2112
2113free_sechdrs:
2114 kfree(mod->klp_info->sechdrs);
2115free_info:
2116 kfree(mod->klp_info);
2117 return ret;
2118}
2119
2120static void free_module_elf(struct module *mod)
2121{
2122 kfree(mod->klp_info->sechdrs);
2123 kfree(mod->klp_info->secstrings);
2124 kfree(mod->klp_info);
2125}
2126#else /* !CONFIG_LIVEPATCH */
2127static int copy_module_elf(struct module *mod, struct load_info *info)
2128{
2129 return 0;
2130}
2131
2132static void free_module_elf(struct module *mod)
2133{
2134}
2135#endif /* CONFIG_LIVEPATCH */
2136
be1f221c 2137void __weak module_memfree(void *module_region)
74e08fcf 2138{
1a7b7d92
RE
2139 /*
2140 * This memory may be RO, and freeing RO memory in an interrupt is not
2141 * supported by vmalloc.
2142 */
2143 WARN_ON(in_interrupt());
74e08fcf
JB
2144 vfree(module_region);
2145}
2146
2147void __weak module_arch_cleanup(struct module *mod)
2148{
2149}
2150
d453cded
RR
2151void __weak module_arch_freeing_init(struct module *mod)
2152{
2153}
2154
cf68fffb
ST
2155static void cfi_cleanup(struct module *mod);
2156
75676500 2157/* Free a module, remove from lists, etc. */
1da177e4
LT
2158static void free_module(struct module *mod)
2159{
7ead8b83
LZ
2160 trace_module_free(mod);
2161
36b0360d 2162 mod_sysfs_teardown(mod);
1da177e4 2163
24b9f0d2
SS
2164 /*
2165 * We leave it in list to prevent duplicate loads, but make sure
2166 * that noone uses it while it's being deconstructed.
2167 */
d3051b48 2168 mutex_lock(&module_mutex);
944a1fa0 2169 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2170 mutex_unlock(&module_mutex);
944a1fa0 2171
b82bab4b
JB
2172 /* Remove dynamic debug info */
2173 ddebug_remove_module(mod->name);
2174
1da177e4
LT
2175 /* Arch-specific cleanup. */
2176 module_arch_cleanup(mod);
2177
2178 /* Module unload stuff */
2179 module_unload_free(mod);
2180
e180a6b7
RR
2181 /* Free any allocated parameters. */
2182 destroy_params(mod->kp, mod->num_kp);
2183
1ce15ef4
JY
2184 if (is_livepatch_module(mod))
2185 free_module_elf(mod);
2186
944a1fa0
RR
2187 /* Now we can delete it from the lists */
2188 mutex_lock(&module_mutex);
461e34ae
MH
2189 /* Unlink carefully: kallsyms could be walking list. */
2190 list_del_rcu(&mod->list);
93c2e105 2191 mod_tree_remove(mod);
0286b5ea 2192 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2193 module_bug_cleanup(mod);
0be964be 2194 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2195 synchronize_rcu();
944a1fa0
RR
2196 mutex_unlock(&module_mutex);
2197
cf68fffb
ST
2198 /* Clean up CFI for the module. */
2199 cfi_cleanup(mod);
2200
85c898db 2201 /* This may be empty, but that's OK */
d453cded 2202 module_arch_freeing_init(mod);
7523e4dc 2203 module_memfree(mod->init_layout.base);
1da177e4 2204 kfree(mod->args);
259354de 2205 percpu_modfree(mod);
9f85a4bb 2206
35a9393c 2207 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2208 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2209
1da177e4 2210 /* Finally, free the core (containing the module structure) */
7523e4dc 2211 module_memfree(mod->core_layout.base);
1da177e4
LT
2212}
2213
2214void *__symbol_get(const char *symbol)
2215{
0b96615c
CH
2216 struct find_symbol_arg fsa = {
2217 .name = symbol,
2218 .gplok = true,
2219 .warn = true,
2220 };
1da177e4 2221
24da1cbf 2222 preempt_disable();
0b96615c
CH
2223 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2224 preempt_enable();
2225 return NULL;
2226 }
24da1cbf 2227 preempt_enable();
0b96615c 2228 return (void *)kernel_symbol_value(fsa.sym);
1da177e4
LT
2229}
2230EXPORT_SYMBOL_GPL(__symbol_get);
2231
eea8b54d
AN
2232/*
2233 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2234 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2235 *
2236 * You must hold the module_mutex.
eea8b54d 2237 */
2d25bc55 2238static int verify_exported_symbols(struct module *mod)
eea8b54d 2239{
b211104d 2240 unsigned int i;
b211104d
RR
2241 const struct kernel_symbol *s;
2242 struct {
2243 const struct kernel_symbol *sym;
2244 unsigned int num;
2245 } arr[] = {
2246 { mod->syms, mod->num_syms },
2247 { mod->gpl_syms, mod->num_gpl_syms },
b211104d 2248 };
eea8b54d 2249
b211104d
RR
2250 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2251 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
0b96615c
CH
2252 struct find_symbol_arg fsa = {
2253 .name = kernel_symbol_name(s),
2254 .gplok = true,
2255 };
2256 if (find_symbol(&fsa)) {
bddb12b3 2257 pr_err("%s: exports duplicate symbol %s"
b211104d 2258 " (owned by %s)\n",
7290d580 2259 mod->name, kernel_symbol_name(s),
0b96615c 2260 module_name(fsa.owner));
b211104d
RR
2261 return -ENOEXEC;
2262 }
eea8b54d 2263 }
b211104d
RR
2264 }
2265 return 0;
eea8b54d
AN
2266}
2267
ebfac7b7
FS
2268static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2269{
2270 /*
2271 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2272 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2273 * i386 has a similar problem but may not deserve a fix.
2274 *
2275 * If we ever have to ignore many symbols, consider refactoring the code to
2276 * only warn if referenced by a relocation.
2277 */
2278 if (emachine == EM_386 || emachine == EM_X86_64)
2279 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2280 return false;
2281}
2282
9a4b9708 2283/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2284static int simplify_symbols(struct module *mod, const struct load_info *info)
2285{
2286 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2287 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2288 unsigned long secbase;
49668688 2289 unsigned int i;
1da177e4 2290 int ret = 0;
414fd31b 2291 const struct kernel_symbol *ksym;
1da177e4 2292
49668688
RR
2293 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2294 const char *name = info->strtab + sym[i].st_name;
2295
1da177e4
LT
2296 switch (sym[i].st_shndx) {
2297 case SHN_COMMON:
80375980
JM
2298 /* Ignore common symbols */
2299 if (!strncmp(name, "__gnu_lto", 9))
2300 break;
2301
24b9f0d2
SS
2302 /*
2303 * We compiled with -fno-common. These are not
2304 * supposed to happen.
2305 */
5e124169 2306 pr_debug("Common symbol: %s\n", name);
6da0b565 2307 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2308 mod->name);
2309 ret = -ENOEXEC;
2310 break;
2311
2312 case SHN_ABS:
2313 /* Don't need to do anything */
5e124169 2314 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2315 (long)sym[i].st_value);
2316 break;
2317
1ce15ef4
JY
2318 case SHN_LIVEPATCH:
2319 /* Livepatch symbols are resolved by livepatch */
2320 break;
2321
1da177e4 2322 case SHN_UNDEF:
49668688 2323 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2324 /* Ok if resolved. */
9bea7f23 2325 if (ksym && !IS_ERR(ksym)) {
7290d580 2326 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2327 break;
414fd31b
TA
2328 }
2329
ebfac7b7
FS
2330 /* Ok if weak or ignored. */
2331 if (!ksym &&
2332 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2333 ignore_undef_symbol(info->hdr->e_machine, name)))
1da177e4
LT
2334 break;
2335
9bea7f23 2336 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2337 pr_warn("%s: Unknown symbol %s (err %d)\n",
2338 mod->name, name, ret);
1da177e4
LT
2339 break;
2340
2341 default:
2342 /* Divert to percpu allocation if a percpu var. */
49668688 2343 if (sym[i].st_shndx == info->index.pcpu)
259354de 2344 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2345 else
49668688 2346 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2347 sym[i].st_value += secbase;
2348 break;
2349 }
2350 }
2351
2352 return ret;
2353}
2354
49668688 2355static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2356{
2357 unsigned int i;
2358 int err = 0;
2359
2360 /* Now do relocations. */
49668688
RR
2361 for (i = 1; i < info->hdr->e_shnum; i++) {
2362 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2363
2364 /* Not a valid relocation section? */
49668688 2365 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2366 continue;
2367
2368 /* Don't bother with non-allocated sections */
49668688 2369 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2370 continue;
2371
1ce15ef4 2372 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2373 err = klp_apply_section_relocs(mod, info->sechdrs,
2374 info->secstrings,
2375 info->strtab,
2376 info->index.sym, i,
2377 NULL);
2378 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2379 err = apply_relocate(info->sechdrs, info->strtab,
2380 info->index.sym, i, mod);
2381 else if (info->sechdrs[i].sh_type == SHT_RELA)
2382 err = apply_relocate_add(info->sechdrs, info->strtab,
2383 info->index.sym, i, mod);
22e268eb
RR
2384 if (err < 0)
2385 break;
2386 }
2387 return err;
2388}
2389
088af9a6
HD
2390/* Additional bytes needed by arch in front of individual sections */
2391unsigned int __weak arch_mod_section_prepend(struct module *mod,
2392 unsigned int section)
2393{
2394 /* default implementation just returns zero */
2395 return 0;
2396}
2397
1da177e4 2398/* Update size with this section: return offset. */
088af9a6
HD
2399static long get_offset(struct module *mod, unsigned int *size,
2400 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2401{
2402 long ret;
2403
088af9a6 2404 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2405 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2406 *size = ret + sechdr->sh_size;
2407 return ret;
2408}
2409
055f23b7
JY
2410static bool module_init_layout_section(const char *sname)
2411{
2412#ifndef CONFIG_MODULE_UNLOAD
2413 if (module_exit_section(sname))
2414 return true;
2415#endif
2416 return module_init_section(sname);
2417}
2418
24b9f0d2
SS
2419/*
2420 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2421 * might -- code, read-only data, read-write data, small data. Tally
2422 * sizes, and place the offsets into sh_entsize fields: high bit means it
2423 * belongs in init.
2424 */
49668688 2425static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2426{
2427 static unsigned long const masks[][2] = {
24b9f0d2
SS
2428 /*
2429 * NOTE: all executable code must be the first section
1da177e4 2430 * in this array; otherwise modify the text_size
24b9f0d2
SS
2431 * finder in the two loops below
2432 */
1da177e4
LT
2433 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2434 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2435 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2436 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2437 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2438 };
2439 unsigned int m, i;
2440
49668688
RR
2441 for (i = 0; i < info->hdr->e_shnum; i++)
2442 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2443
5e124169 2444 pr_debug("Core section allocation order:\n");
1da177e4 2445 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2446 for (i = 0; i < info->hdr->e_shnum; ++i) {
2447 Elf_Shdr *s = &info->sechdrs[i];
2448 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2449
2450 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2451 || (s->sh_flags & masks[m][1])
2452 || s->sh_entsize != ~0UL
055f23b7 2453 || module_init_layout_section(sname))
1da177e4 2454 continue;
7523e4dc 2455 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2456 pr_debug("\t%s\n", sname);
1da177e4 2457 }
84e1c6bb
MC
2458 switch (m) {
2459 case 0: /* executable */
7523e4dc
RR
2460 mod->core_layout.size = debug_align(mod->core_layout.size);
2461 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2462 break;
2463 case 1: /* RO: text and ro-data */
7523e4dc
RR
2464 mod->core_layout.size = debug_align(mod->core_layout.size);
2465 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2466 break;
444d13ff
JY
2467 case 2: /* RO after init */
2468 mod->core_layout.size = debug_align(mod->core_layout.size);
2469 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2470 break;
2471 case 4: /* whole core */
7523e4dc 2472 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2473 break;
2474 }
1da177e4
LT
2475 }
2476
5e124169 2477 pr_debug("Init section allocation order:\n");
1da177e4 2478 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2479 for (i = 0; i < info->hdr->e_shnum; ++i) {
2480 Elf_Shdr *s = &info->sechdrs[i];
2481 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2482
2483 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2484 || (s->sh_flags & masks[m][1])
2485 || s->sh_entsize != ~0UL
055f23b7 2486 || !module_init_layout_section(sname))
1da177e4 2487 continue;
7523e4dc 2488 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2489 | INIT_OFFSET_MASK);
5e124169 2490 pr_debug("\t%s\n", sname);
1da177e4 2491 }
84e1c6bb
MC
2492 switch (m) {
2493 case 0: /* executable */
7523e4dc
RR
2494 mod->init_layout.size = debug_align(mod->init_layout.size);
2495 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2496 break;
2497 case 1: /* RO: text and ro-data */
7523e4dc
RR
2498 mod->init_layout.size = debug_align(mod->init_layout.size);
2499 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2500 break;
444d13ff
JY
2501 case 2:
2502 /*
2503 * RO after init doesn't apply to init_layout (only
2504 * core_layout), so it just takes the value of ro_size.
2505 */
2506 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2507 break;
2508 case 4: /* whole init */
7523e4dc 2509 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2510 break;
2511 }
1da177e4
LT
2512 }
2513}
2514
1da177e4
LT
2515static void set_license(struct module *mod, const char *license)
2516{
2517 if (!license)
2518 license = "unspecified";
2519
fa3ba2e8 2520 if (!license_is_gpl_compatible(license)) {
25ddbb18 2521 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2522 pr_warn("%s: module license '%s' taints kernel.\n",
2523 mod->name, license);
373d4d09
RR
2524 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2525 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2526 }
2527}
2528
2529/* Parse tag=value strings from .modinfo section */
2530static char *next_string(char *string, unsigned long *secsize)
2531{
2532 /* Skip non-zero chars */
2533 while (string[0]) {
2534 string++;
2535 if ((*secsize)-- <= 1)
2536 return NULL;
2537 }
2538
2539 /* Skip any zero padding. */
2540 while (!string[0]) {
2541 string++;
2542 if ((*secsize)-- <= 1)
2543 return NULL;
2544 }
2545 return string;
2546}
2547
c5e4a062
MM
2548static char *get_next_modinfo(const struct load_info *info, const char *tag,
2549 char *prev)
1da177e4
LT
2550{
2551 char *p;
2552 unsigned int taglen = strlen(tag);
49668688
RR
2553 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2554 unsigned long size = infosec->sh_size;
1da177e4 2555
5fdc7db6
JY
2556 /*
2557 * get_modinfo() calls made before rewrite_section_headers()
2558 * must use sh_offset, as sh_addr isn't set!
2559 */
c5e4a062
MM
2560 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2561
2562 if (prev) {
2563 size -= prev - modinfo;
2564 modinfo = next_string(prev, &size);
2565 }
2566
2567 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2568 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2569 return p + taglen + 1;
2570 }
2571 return NULL;
2572}
2573
c5e4a062
MM
2574static char *get_modinfo(const struct load_info *info, const char *tag)
2575{
2576 return get_next_modinfo(info, tag, NULL);
2577}
2578
49668688 2579static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2580{
2581 struct module_attribute *attr;
2582 int i;
2583
2584 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2585 if (attr->setup)
49668688 2586 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2587 }
2588}
c988d2b2 2589
a263f776
RR
2590static void free_modinfo(struct module *mod)
2591{
2592 struct module_attribute *attr;
2593 int i;
2594
2595 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2596 if (attr->free)
2597 attr->free(mod);
2598 }
2599}
2600
1da177e4 2601#ifdef CONFIG_KALLSYMS
15bba37d 2602
2d25bc55
JY
2603/* Lookup exported symbol in given range of kernel_symbols */
2604static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2605 const struct kernel_symbol *start,
2606 const struct kernel_symbol *stop)
15bba37d 2607{
9d63487f
AIB
2608 return bsearch(name, start, stop - start,
2609 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2610}
2611
ca4787b7
TA
2612static int is_exported(const char *name, unsigned long value,
2613 const struct module *mod)
1da177e4 2614{
ca4787b7
TA
2615 const struct kernel_symbol *ks;
2616 if (!mod)
2d25bc55 2617 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2618 else
2d25bc55
JY
2619 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2620
7290d580 2621 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2622}
2623
2624/* As per nm */
eded41c1 2625static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2626{
eded41c1
RR
2627 const Elf_Shdr *sechdrs = info->sechdrs;
2628
1da177e4
LT
2629 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2630 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2631 return 'v';
2632 else
2633 return 'w';
2634 }
2635 if (sym->st_shndx == SHN_UNDEF)
2636 return 'U';
e0224418 2637 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2638 return 'a';
2639 if (sym->st_shndx >= SHN_LORESERVE)
2640 return '?';
2641 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2642 return 't';
2643 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2644 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2645 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2646 return 'r';
2647 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2648 return 'g';
2649 else
2650 return 'd';
2651 }
2652 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2653 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2654 return 's';
2655 else
2656 return 'b';
2657 }
eded41c1
RR
2658 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2659 ".debug")) {
1da177e4 2660 return 'n';
eded41c1 2661 }
1da177e4
LT
2662 return '?';
2663}
2664
4a496226 2665static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2666 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2667{
2668 const Elf_Shdr *sec;
2669
2670 if (src->st_shndx == SHN_UNDEF
2671 || src->st_shndx >= shnum
2672 || !src->st_name)
2673 return false;
2674
e0224418
MB
2675#ifdef CONFIG_KALLSYMS_ALL
2676 if (src->st_shndx == pcpundx)
2677 return true;
2678#endif
2679
4a496226
JB
2680 sec = sechdrs + src->st_shndx;
2681 if (!(sec->sh_flags & SHF_ALLOC)
2682#ifndef CONFIG_KALLSYMS_ALL
2683 || !(sec->sh_flags & SHF_EXECINSTR)
2684#endif
2685 || (sec->sh_entsize & INIT_OFFSET_MASK))
2686 return false;
2687
2688 return true;
2689}
2690
48fd1188
KC
2691/*
2692 * We only allocate and copy the strings needed by the parts of symtab
2693 * we keep. This is simple, but has the effect of making multiple
2694 * copies of duplicates. We could be more sophisticated, see
2695 * linux-kernel thread starting with
2696 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2697 */
49668688 2698static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2699{
49668688
RR
2700 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2701 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2702 const Elf_Sym *src;
54523ec7 2703 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2704
2705 /* Put symbol section at end of init part of module. */
2706 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2707 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2708 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2709 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2710
49668688 2711 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2712 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2713
48fd1188 2714 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2715 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2716 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2717 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2718 info->index.pcpu)) {
59ef28b1 2719 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2720 ndst++;
554bdfe5 2721 }
59ef28b1 2722 }
4a496226
JB
2723
2724 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2725 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2726 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2727 mod->core_layout.size += strtab_size;
1c7651f4
EL
2728 info->core_typeoffs = mod->core_layout.size;
2729 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2730 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2731
554bdfe5
JB
2732 /* Put string table section at end of init part of module. */
2733 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2734 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2735 info->index.str) | INIT_OFFSET_MASK;
5e124169 2736 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2737
2738 /* We'll tack temporary mod_kallsyms on the end. */
2739 mod->init_layout.size = ALIGN(mod->init_layout.size,
2740 __alignof__(struct mod_kallsyms));
2741 info->mod_kallsyms_init_off = mod->init_layout.size;
2742 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2743 info->init_typeoffs = mod->init_layout.size;
2744 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2745 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2746}
2747
8244062e
RR
2748/*
2749 * We use the full symtab and strtab which layout_symtab arranged to
2750 * be appended to the init section. Later we switch to the cut-down
2751 * core-only ones.
2752 */
811d66a0 2753static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2754{
4a496226
JB
2755 unsigned int i, ndst;
2756 const Elf_Sym *src;
2757 Elf_Sym *dst;
554bdfe5 2758 char *s;
eded41c1 2759 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2760
8244062e
RR
2761 /* Set up to point into init section. */
2762 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2763
2764 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2765 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2766 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2767 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2768 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2769
1c7651f4
EL
2770 /*
2771 * Now populate the cut down core kallsyms for after init
2772 * and set types up while we still have access to sections.
2773 */
8244062e
RR
2774 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2775 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2776 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2777 src = mod->kallsyms->symtab;
2778 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2779 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2780 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2781 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2782 info->index.pcpu)) {
1c7651f4
EL
2783 mod->core_kallsyms.typetab[ndst] =
2784 mod->kallsyms->typetab[i];
59ef28b1 2785 dst[ndst] = src[i];
8244062e
RR
2786 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2787 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2788 KSYM_NAME_LEN) + 1;
2789 }
4a496226 2790 }
8244062e 2791 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2792}
2793#else
49668688 2794static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2795{
2796}
3ae91c21 2797
abbce906 2798static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2799{
2800}
2801#endif /* CONFIG_KALLSYMS */
2802
9294523e
SB
2803#if IS_ENABLED(CONFIG_KALLSYMS) && IS_ENABLED(CONFIG_STACKTRACE_BUILD_ID)
2804static void init_build_id(struct module *mod, const struct load_info *info)
2805{
2806 const Elf_Shdr *sechdr;
2807 unsigned int i;
2808
2809 for (i = 0; i < info->hdr->e_shnum; i++) {
2810 sechdr = &info->sechdrs[i];
2811 if (!sect_empty(sechdr) && sechdr->sh_type == SHT_NOTE &&
2812 !build_id_parse_buf((void *)sechdr->sh_addr, mod->build_id,
2813 sechdr->sh_size))
2814 break;
2815 }
2816}
2817#else
2818static void init_build_id(struct module *mod, const struct load_info *info)
2819{
2820}
2821#endif
2822
52796312 2823static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2824{
811d66a0
RR
2825 if (!debug)
2826 return;
513770f5 2827 ddebug_add_module(debug, num, mod->name);
5e458cc0 2828}
346e15be 2829
52796312 2830static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2831{
2832 if (debug)
52796312 2833 ddebug_remove_module(mod->name);
ff49d74a
YS
2834}
2835
74e08fcf
JB
2836void * __weak module_alloc(unsigned long size)
2837{
7a0e27b2
CH
2838 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2839 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2840 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2841}
2842
23189766
VW
2843bool __weak module_init_section(const char *name)
2844{
2845 return strstarts(name, ".init");
2846}
2847
38b37d63
MS
2848bool __weak module_exit_section(const char *name)
2849{
2850 return strstarts(name, ".exit");
2851}
2852
4f2294b6 2853#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2854static void kmemleak_load_module(const struct module *mod,
2855 const struct load_info *info)
4f2294b6
CM
2856{
2857 unsigned int i;
2858
2859 /* only scan the sections containing data */
c017b4be 2860 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2861
49668688 2862 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2863 /* Scan all writable sections that's not executable */
2864 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2865 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2866 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2867 continue;
2868
49668688
RR
2869 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2870 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2871 }
2872}
2873#else
49668688
RR
2874static inline void kmemleak_load_module(const struct module *mod,
2875 const struct load_info *info)
4f2294b6
CM
2876{
2877}
2878#endif
2879
106a4ee2 2880#ifdef CONFIG_MODULE_SIG
bca014ca 2881static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2882{
49fcf732 2883 int err = -ENODATA;
34e1169d 2884 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2885 const char *reason;
34e1169d 2886 const void *mod = info->hdr;
caabe240 2887
bca014ca
BH
2888 /*
2889 * Require flags == 0, as a module with version information
2890 * removed is no longer the module that was signed
2891 */
2892 if (flags == 0 &&
2893 info->len > markerlen &&
34e1169d 2894 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2895 /* We truncate the module to discard the signature */
34e1169d 2896 info->len -= markerlen;
f314dfea 2897 err = mod_verify_sig(mod, info);
076aa52e
SS
2898 if (!err) {
2899 info->sig_ok = true;
2900 return 0;
2901 }
106a4ee2
RR
2902 }
2903
076aa52e
SS
2904 /*
2905 * We don't permit modules to be loaded into the trusted kernels
2906 * without a valid signature on them, but if we're not enforcing,
2907 * certain errors are non-fatal.
2908 */
49fcf732 2909 switch (err) {
49fcf732 2910 case -ENODATA:
705e9195 2911 reason = "unsigned module";
10ccd1ab 2912 break;
49fcf732 2913 case -ENOPKG:
705e9195 2914 reason = "module with unsupported crypto";
10ccd1ab 2915 break;
49fcf732 2916 case -ENOKEY:
705e9195 2917 reason = "module with unavailable key";
10ccd1ab 2918 break;
49fcf732 2919
49fcf732 2920 default:
076aa52e
SS
2921 /*
2922 * All other errors are fatal, including lack of memory,
2923 * unparseable signatures, and signature check failures --
2924 * even if signatures aren't required.
2925 */
49fcf732
DH
2926 return err;
2927 }
10ccd1ab
SS
2928
2929 if (is_module_sig_enforced()) {
ec2a2959 2930 pr_notice("Loading of %s is rejected\n", reason);
10ccd1ab
SS
2931 return -EKEYREJECTED;
2932 }
2933
2934 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
106a4ee2
RR
2935}
2936#else /* !CONFIG_MODULE_SIG */
bca014ca 2937static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2938{
2939 return 0;
2940}
2941#endif /* !CONFIG_MODULE_SIG */
2942
ec2a2959 2943static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
40dd2560 2944{
ec2a2959
FL
2945 unsigned long secend;
2946
2947 /*
2948 * Check for both overflow and offset/size being
2949 * too large.
2950 */
2951 secend = shdr->sh_offset + shdr->sh_size;
2952 if (secend < shdr->sh_offset || secend > info->len)
2953 return -ENOEXEC;
2954
2955 return 0;
2956}
2957
2958/*
2959 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2960 *
2961 * Also do basic validity checks against section offsets and sizes, the
2962 * section name string table, and the indices used for it (sh_name).
2963 */
2964static int elf_validity_check(struct load_info *info)
2965{
2966 unsigned int i;
2967 Elf_Shdr *shdr, *strhdr;
2968 int err;
2969
34e1169d
KC
2970 if (info->len < sizeof(*(info->hdr)))
2971 return -ENOEXEC;
2972
2973 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2974 || info->hdr->e_type != ET_REL
2975 || !elf_check_arch(info->hdr)
2976 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2977 return -ENOEXEC;
2978
ec2a2959
FL
2979 /*
2980 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2981 * known and small. So e_shnum * sizeof(Elf_Shdr)
2982 * will not overflow unsigned long on any platform.
2983 */
34e1169d
KC
2984 if (info->hdr->e_shoff >= info->len
2985 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2986 info->len - info->hdr->e_shoff))
2987 return -ENOEXEC;
40dd2560 2988
ec2a2959
FL
2989 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2990
2991 /*
2992 * Verify if the section name table index is valid.
2993 */
2994 if (info->hdr->e_shstrndx == SHN_UNDEF
2995 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2996 return -ENOEXEC;
2997
2998 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2999 err = validate_section_offset(info, strhdr);
3000 if (err < 0)
3001 return err;
3002
3003 /*
3004 * The section name table must be NUL-terminated, as required
3005 * by the spec. This makes strcmp and pr_* calls that access
3006 * strings in the section safe.
3007 */
3008 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
3009 if (info->secstrings[strhdr->sh_size - 1] != '\0')
3010 return -ENOEXEC;
3011
3012 /*
3013 * The code assumes that section 0 has a length of zero and
3014 * an addr of zero, so check for it.
3015 */
3016 if (info->sechdrs[0].sh_type != SHT_NULL
3017 || info->sechdrs[0].sh_size != 0
3018 || info->sechdrs[0].sh_addr != 0)
3019 return -ENOEXEC;
3020
3021 for (i = 1; i < info->hdr->e_shnum; i++) {
3022 shdr = &info->sechdrs[i];
3023 switch (shdr->sh_type) {
3024 case SHT_NULL:
3025 case SHT_NOBITS:
3026 continue;
3027 case SHT_SYMTAB:
3028 if (shdr->sh_link == SHN_UNDEF
3029 || shdr->sh_link >= info->hdr->e_shnum)
3030 return -ENOEXEC;
3031 fallthrough;
3032 default:
3033 err = validate_section_offset(info, shdr);
3034 if (err < 0) {
3035 pr_err("Invalid ELF section in module (section %u type %u)\n",
3036 i, shdr->sh_type);
3037 return err;
3038 }
3039
3040 if (shdr->sh_flags & SHF_ALLOC) {
3041 if (shdr->sh_name >= strhdr->sh_size) {
3042 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3043 i, shdr->sh_type);
3044 return -ENOEXEC;
3045 }
3046 }
3047 break;
3048 }
3049 }
3050
34e1169d
KC
3051 return 0;
3052}
3053
3afe9f84
LT
3054#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3055
3056static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3057{
3058 do {
3059 unsigned long n = min(len, COPY_CHUNK_SIZE);
3060
3061 if (copy_from_user(dst, usrc, n) != 0)
3062 return -EFAULT;
3063 cond_resched();
3064 dst += n;
3065 usrc += n;
3066 len -= n;
3067 } while (len);
3068 return 0;
3069}
3070
1ce15ef4 3071#ifdef CONFIG_LIVEPATCH
2992ef29 3072static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 3073{
2992ef29
JP
3074 if (get_modinfo(info, "livepatch")) {
3075 mod->klp = true;
3076 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
3077 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3078 mod->name);
2992ef29 3079 }
1ce15ef4
JY
3080
3081 return 0;
3082}
3083#else /* !CONFIG_LIVEPATCH */
2992ef29 3084static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
3085{
3086 if (get_modinfo(info, "livepatch")) {
3087 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3088 mod->name);
3089 return -ENOEXEC;
3090 }
3091
3092 return 0;
3093}
3094#endif /* CONFIG_LIVEPATCH */
3095
caf7501a
AK
3096static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3097{
3098 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3099 return;
3100
3101 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3102 mod->name);
3103}
3104
34e1169d
KC
3105/* Sets info->hdr and info->len. */
3106static int copy_module_from_user(const void __user *umod, unsigned long len,
3107 struct load_info *info)
40dd2560
RR
3108{
3109 int err;
40dd2560 3110
34e1169d
KC
3111 info->len = len;
3112 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3113 return -ENOEXEC;
3114
38f90173 3115 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3116 if (err)
3117 return err;
3118
40dd2560 3119 /* Suck in entire file: we'll want most of it. */
88dca4ca 3120 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3121 if (!info->hdr)
40dd2560
RR
3122 return -ENOMEM;
3123
3afe9f84 3124 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3125 err = -EFAULT;
3126 goto out;
40dd2560
RR
3127 }
3128
38f90173
KC
3129 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3130 LOADING_MODULE, "init_module");
3131out:
3132 if (err)
3133 vfree(info->hdr);
3134
3135 return err;
34e1169d
KC
3136}
3137
d913188c
RR
3138static void free_copy(struct load_info *info)
3139{
d913188c
RR
3140 vfree(info->hdr);
3141}
3142
2f3238ae 3143static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3144{
3145 unsigned int i;
3146
3147 /* This should always be true, but let's be sure. */
3148 info->sechdrs[0].sh_addr = 0;
3149
3150 for (i = 1; i < info->hdr->e_shnum; i++) {
3151 Elf_Shdr *shdr = &info->sechdrs[i];
8b5f61a7 3152
24b9f0d2
SS
3153 /*
3154 * Mark all sections sh_addr with their address in the
3155 * temporary image.
3156 */
8b5f61a7
RR
3157 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3158
8b5f61a7 3159 }
d6df72a0
RR
3160
3161 /* Track but don't keep modinfo and version sections. */
3e2e857f 3162 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3163 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3164
8b5f61a7
RR
3165 return 0;
3166}
3167
3264d3f9
LT
3168/*
3169 * Set up our basic convenience variables (pointers to section headers,
3170 * search for module section index etc), and do some basic section
3171 * verification.
3172 *
81a0abd9
JY
3173 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3174 * will be allocated in move_module().
3264d3f9 3175 */
81a0abd9 3176static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3177{
3178 unsigned int i;
3264d3f9 3179
5fdc7db6
JY
3180 /* Try to find a name early so we can log errors with a module name */
3181 info->index.info = find_sec(info, ".modinfo");
708e0ada 3182 if (info->index.info)
5fdc7db6 3183 info->name = get_modinfo(info, "name");
3264d3f9 3184
8b5f61a7
RR
3185 /* Find internal symbols and strings. */
3186 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3187 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3188 info->index.sym = i;
3189 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3190 info->strtab = (char *)info->hdr
3191 + info->sechdrs[info->index.str].sh_offset;
3192 break;
3264d3f9 3193 }
3264d3f9
LT
3194 }
3195
5fdc7db6 3196 if (info->index.sym == 0) {
708e0ada
JY
3197 pr_warn("%s: module has no symbols (stripped?)\n",
3198 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3199 return -ENOEXEC;
3200 }
3201
49668688 3202 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3203 if (!info->index.mod) {
3e2e857f 3204 pr_warn("%s: No module found in object\n",
708e0ada 3205 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3206 return -ENOEXEC;
3264d3f9
LT
3207 }
3208 /* This is temporary: point mod into copy of data. */
5fdc7db6 3209 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3210
3e2e857f 3211 /*
5fdc7db6 3212 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3213 * on-disk struct mod 'name' field.
3214 */
3215 if (!info->name)
81a0abd9 3216 info->name = info->mod->name;
3e2e857f 3217
5fdc7db6
JY
3218 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3219 info->index.vers = 0; /* Pretend no __versions section! */
3220 else
3221 info->index.vers = find_sec(info, "__versions");
3264d3f9 3222
49668688 3223 info->index.pcpu = find_pcpusec(info);
3264d3f9 3224
81a0abd9 3225 return 0;
3264d3f9
LT
3226}
3227
2f3238ae 3228static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3229{
49668688 3230 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3231 int err;
3232
2f3238ae
RR
3233 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3234 modmagic = NULL;
3235
40dd2560
RR
3236 /* This is allowed: modprobe --force will invalidate it. */
3237 if (!modmagic) {
3238 err = try_to_force_load(mod, "bad vermagic");
3239 if (err)
3240 return err;
49668688 3241 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3242 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3243 info->name, modmagic, vermagic);
40dd2560
RR
3244 return -ENOEXEC;
3245 }
3246
3205c36c
LP
3247 if (!get_modinfo(info, "intree")) {
3248 if (!test_taint(TAINT_OOT_MODULE))
3249 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3250 mod->name);
373d4d09 3251 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3252 }
2449b8ba 3253
caf7501a
AK
3254 check_modinfo_retpoline(mod, info);
3255
49668688 3256 if (get_modinfo(info, "staging")) {
373d4d09 3257 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3258 pr_warn("%s: module is from the staging directory, the quality "
3259 "is unknown, you have been warned.\n", mod->name);
40dd2560 3260 }
22e268eb 3261
2992ef29 3262 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3263 if (err)
3264 return err;
3265
22e268eb 3266 /* Set up license info based on the info section */
49668688 3267 set_license(mod, get_modinfo(info, "license"));
22e268eb 3268
40dd2560
RR
3269 return 0;
3270}
3271
eb3057df 3272static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3273{
49668688 3274 mod->kp = section_objs(info, "__param",
f91a13bb 3275 sizeof(*mod->kp), &mod->num_kp);
49668688 3276 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3277 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3278 mod->crcs = section_addr(info, "__kcrctab");
3279 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3280 sizeof(*mod->gpl_syms),
3281 &mod->num_gpl_syms);
49668688 3282 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
f91a13bb 3283
f91a13bb 3284#ifdef CONFIG_CONSTRUCTORS
49668688 3285 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3286 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3287 if (!mod->ctors)
3288 mod->ctors = section_objs(info, ".init_array",
3289 sizeof(*mod->ctors), &mod->num_ctors);
3290 else if (find_sec(info, ".init_array")) {
3291 /*
3292 * This shouldn't happen with same compiler and binutils
3293 * building all parts of the module.
3294 */
6da0b565 3295 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3296 mod->name);
3297 return -EINVAL;
3298 }
f91a13bb
LT
3299#endif
3300
66e9b071
TG
3301 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3302 &mod->noinstr_text_size);
3303
f91a13bb 3304#ifdef CONFIG_TRACEPOINTS
65498646
MD
3305 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3306 sizeof(*mod->tracepoints_ptrs),
3307 &mod->num_tracepoints);
f91a13bb 3308#endif
fe15b50c
PM
3309#ifdef CONFIG_TREE_SRCU
3310 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3311 sizeof(*mod->srcu_struct_ptrs),
3312 &mod->num_srcu_structs);
3313#endif
a38d1107
MM
3314#ifdef CONFIG_BPF_EVENTS
3315 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3316 sizeof(*mod->bpf_raw_events),
3317 &mod->num_bpf_raw_events);
3318#endif
36e68442
AN
3319#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3320 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3321#endif
e9666d10 3322#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3323 mod->jump_entries = section_objs(info, "__jump_table",
3324 sizeof(*mod->jump_entries),
3325 &mod->num_jump_entries);
3326#endif
f91a13bb 3327#ifdef CONFIG_EVENT_TRACING
49668688 3328 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3329 sizeof(*mod->trace_events),
3330 &mod->num_trace_events);
99be647c
JL
3331 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3332 sizeof(*mod->trace_evals),
3333 &mod->num_trace_evals);
f91a13bb 3334#endif
13b9b6e7
SR
3335#ifdef CONFIG_TRACING
3336 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3337 sizeof(*mod->trace_bprintk_fmt_start),
3338 &mod->num_trace_bprintk_fmt);
13b9b6e7 3339#endif
f91a13bb
LT
3340#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3341 /* sechdrs[0].sh_size is always zero */
a1326b17 3342 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3343 sizeof(*mod->ftrace_callsites),
3344 &mod->num_ftrace_callsites);
3345#endif
540adea3
MH
3346#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3347 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3348 sizeof(*mod->ei_funcs),
3349 &mod->num_ei_funcs);
1e6769b0
MH
3350#endif
3351#ifdef CONFIG_KPROBES
3352 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3353 &mod->kprobes_text_size);
16db6264
MH
3354 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3355 sizeof(unsigned long),
3356 &mod->num_kprobe_blacklist);
9183c3f9 3357#endif
33701557
CD
3358#ifdef CONFIG_PRINTK_INDEX
3359 mod->printk_index_start = section_objs(info, ".printk_index",
3360 sizeof(*mod->printk_index_start),
3361 &mod->printk_index_size);
3362#endif
9183c3f9
JP
3363#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3364 mod->static_call_sites = section_objs(info, ".static_call_sites",
3365 sizeof(*mod->static_call_sites),
3366 &mod->num_static_call_sites);
92ace999 3367#endif
811d66a0
RR
3368 mod->extable = section_objs(info, "__ex_table",
3369 sizeof(*mod->extable), &mod->num_exentries);
3370
49668688 3371 if (section_addr(info, "__obsparm"))
bddb12b3 3372 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3373
e5ebffe1 3374 info->debug = section_objs(info, "__dyndbg",
811d66a0 3375 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3376
3377 return 0;
f91a13bb
LT
3378}
3379
49668688 3380static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3381{
3382 int i;
3383 void *ptr;
3384
3385 /* Do the allocs. */
7523e4dc 3386 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3387 /*
3388 * The pointer to this block is stored in the module structure
3389 * which is inside the block. Just mark it as not being a
3390 * leak.
3391 */
3392 kmemleak_not_leak(ptr);
3393 if (!ptr)
d913188c 3394 return -ENOMEM;
65b8a9b4 3395
7523e4dc
RR
3396 memset(ptr, 0, mod->core_layout.size);
3397 mod->core_layout.base = ptr;
65b8a9b4 3398
7523e4dc
RR
3399 if (mod->init_layout.size) {
3400 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3401 /*
3402 * The pointer to this block is stored in the module structure
3403 * which is inside the block. This block doesn't need to be
3404 * scanned as it contains data and code that will be freed
3405 * after the module is initialized.
3406 */
3407 kmemleak_ignore(ptr);
3408 if (!ptr) {
7523e4dc 3409 module_memfree(mod->core_layout.base);
82fab442
RR
3410 return -ENOMEM;
3411 }
7523e4dc
RR
3412 memset(ptr, 0, mod->init_layout.size);
3413 mod->init_layout.base = ptr;
82fab442 3414 } else
7523e4dc 3415 mod->init_layout.base = NULL;
65b8a9b4
LT
3416
3417 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3418 pr_debug("final section addresses:\n");
49668688 3419 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3420 void *dest;
49668688 3421 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3422
49668688 3423 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3424 continue;
3425
49668688 3426 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3427 dest = mod->init_layout.base
49668688 3428 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3429 else
7523e4dc 3430 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3431
49668688
RR
3432 if (shdr->sh_type != SHT_NOBITS)
3433 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3434 /* Update sh_addr to point to copy in image. */
49668688 3435 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3436 pr_debug("\t0x%lx %s\n",
3437 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3438 }
d913188c
RR
3439
3440 return 0;
65b8a9b4
LT
3441}
3442
49668688 3443static int check_module_license_and_versions(struct module *mod)
22e268eb 3444{
3205c36c
LP
3445 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3446
22e268eb
RR
3447 /*
3448 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3449 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3450 * using GPL-only symbols it needs.
3451 */
3452 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3453 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3454
3455 /* driverloader was caught wrongly pretending to be under GPL */
3456 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3457 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3458 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3459
c99af375
MG
3460 /* lve claims to be GPL but upstream won't provide source */
3461 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3462 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3463 LOCKDEP_NOW_UNRELIABLE);
c99af375 3464
3205c36c
LP
3465 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3466 pr_warn("%s: module license taints kernel.\n", mod->name);
3467
22e268eb 3468#ifdef CONFIG_MODVERSIONS
36794822
CH
3469 if ((mod->num_syms && !mod->crcs) ||
3470 (mod->num_gpl_syms && !mod->gpl_crcs)) {
22e268eb
RR
3471 return try_to_force_load(mod,
3472 "no versions for exported symbols");
3473 }
3474#endif
3475 return 0;
3476}
3477
3478static void flush_module_icache(const struct module *mod)
3479{
22e268eb
RR
3480 /*
3481 * Flush the instruction cache, since we've played with text.
3482 * Do it before processing of module parameters, so the module
3483 * can provide parameter accessor functions of its own.
3484 */
7523e4dc
RR
3485 if (mod->init_layout.base)
3486 flush_icache_range((unsigned long)mod->init_layout.base,
3487 (unsigned long)mod->init_layout.base
3488 + mod->init_layout.size);
3489 flush_icache_range((unsigned long)mod->core_layout.base,
3490 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3491}
3492
74e08fcf
JB
3493int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3494 Elf_Shdr *sechdrs,
3495 char *secstrings,
3496 struct module *mod)
3497{
3498 return 0;
3499}
3500
be7de5f9
PB
3501/* module_blacklist is a comma-separated list of module names */
3502static char *module_blacklist;
96b5b194 3503static bool blacklisted(const char *module_name)
be7de5f9
PB
3504{
3505 const char *p;
3506 size_t len;
3507
3508 if (!module_blacklist)
3509 return false;
3510
3511 for (p = module_blacklist; *p; p += len) {
3512 len = strcspn(p, ",");
3513 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3514 return true;
3515 if (p[len] == ',')
3516 len++;
3517 }
3518 return false;
3519}
3520core_param(module_blacklist, module_blacklist, charp, 0400);
3521
2f3238ae 3522static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3523{
1da177e4 3524 struct module *mod;
444d13ff 3525 unsigned int ndx;
d913188c 3526 int err;
3ae91c21 3527
81a0abd9 3528 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3529 if (err)
3530 return ERR_PTR(err);
1da177e4 3531
1da177e4 3532 /* Allow arches to frob section contents and sizes. */
49668688 3533 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3534 info->secstrings, info->mod);
1da177e4 3535 if (err < 0)
8d8022e8 3536 return ERR_PTR(err);
1da177e4 3537
5c3a7db0
PZ
3538 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3539 info->secstrings, info->mod);
3540 if (err < 0)
3541 return ERR_PTR(err);
3542
8d8022e8
RR
3543 /* We will do a special allocation for per-cpu sections later. */
3544 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3545
444d13ff
JY
3546 /*
3547 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3548 * layout_sections() can put it in the right place.
3549 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3550 */
3551 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3552 if (ndx)
3553 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3554 /*
3555 * Mark the __jump_table section as ro_after_init as well: these data
3556 * structures are never modified, with the exception of entries that
3557 * refer to code in the __init section, which are annotated as such
3558 * at module load time.
3559 */
3560 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3561 if (ndx)
3562 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3563
24b9f0d2
SS
3564 /*
3565 * Determine total sizes, and put offsets in sh_entsize. For now
3566 * this is done generically; there doesn't appear to be any
3567 * special cases for the architectures.
3568 */
81a0abd9
JY
3569 layout_sections(info->mod, info);
3570 layout_symtab(info->mod, info);
1da177e4 3571
65b8a9b4 3572 /* Allocate and move to the final place */
81a0abd9 3573 err = move_module(info->mod, info);
d913188c 3574 if (err)
8d8022e8 3575 return ERR_PTR(err);
d913188c
RR
3576
3577 /* Module has been copied to its final place now: return it. */
3578 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3579 kmemleak_load_module(mod, info);
d913188c 3580 return mod;
d913188c
RR
3581}
3582
3583/* mod is no longer valid after this! */
3584static void module_deallocate(struct module *mod, struct load_info *info)
3585{
d913188c 3586 percpu_modfree(mod);
d453cded 3587 module_arch_freeing_init(mod);
7523e4dc
RR
3588 module_memfree(mod->init_layout.base);
3589 module_memfree(mod->core_layout.base);
d913188c
RR
3590}
3591
74e08fcf
JB
3592int __weak module_finalize(const Elf_Ehdr *hdr,
3593 const Elf_Shdr *sechdrs,
3594 struct module *me)
3595{
3596 return 0;
3597}
3598
811d66a0
RR
3599static int post_relocation(struct module *mod, const struct load_info *info)
3600{
51f3d0f4 3601 /* Sort exception table now relocations are done. */
811d66a0
RR
3602 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3603
3604 /* Copy relocated percpu area over. */
3605 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3606 info->sechdrs[info->index.pcpu].sh_size);
3607
51f3d0f4 3608 /* Setup kallsyms-specific fields. */
811d66a0
RR
3609 add_kallsyms(mod, info);
3610
3611 /* Arch-specific module finalizing. */
3612 return module_finalize(info->hdr, info->sechdrs, mod);
3613}
3614
9bb9c3be
RR
3615/* Is this module of this name done loading? No locks held. */
3616static bool finished_loading(const char *name)
3617{
3618 struct module *mod;
3619 bool ret;
3620
9cc019b8
PZ
3621 /*
3622 * The module_mutex should not be a heavily contended lock;
3623 * if we get the occasional sleep here, we'll go an extra iteration
3624 * in the wait_event_interruptible(), which is harmless.
3625 */
3626 sched_annotate_sleep();
9bb9c3be 3627 mutex_lock(&module_mutex);
4f6de4d5 3628 mod = find_module_all(name, strlen(name), true);
6e6de3de 3629 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3630 mutex_unlock(&module_mutex);
3631
3632 return ret;
3633}
3634
34e1169d
KC
3635/* Call module constructors. */
3636static void do_mod_ctors(struct module *mod)
3637{
3638#ifdef CONFIG_CONSTRUCTORS
3639 unsigned long i;
3640
3641 for (i = 0; i < mod->num_ctors; i++)
3642 mod->ctors[i]();
3643#endif
3644}
3645
c7496379
RR
3646/* For freeing module_init on success, in case kallsyms traversing */
3647struct mod_initfree {
1a7b7d92 3648 struct llist_node node;
c7496379
RR
3649 void *module_init;
3650};
3651
1a7b7d92 3652static void do_free_init(struct work_struct *w)
c7496379 3653{
1a7b7d92
RE
3654 struct llist_node *pos, *n, *list;
3655 struct mod_initfree *initfree;
3656
3657 list = llist_del_all(&init_free_list);
3658
3659 synchronize_rcu();
3660
3661 llist_for_each_safe(pos, n, list) {
3662 initfree = container_of(pos, struct mod_initfree, node);
3663 module_memfree(initfree->module_init);
3664 kfree(initfree);
3665 }
c7496379
RR
3666}
3667
be02a186
JK
3668/*
3669 * This is where the real work happens.
3670 *
3671 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3672 * helper command 'lx-symbols'.
3673 */
3674static noinline int do_init_module(struct module *mod)
34e1169d
KC
3675{
3676 int ret = 0;
c7496379
RR
3677 struct mod_initfree *freeinit;
3678
3679 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3680 if (!freeinit) {
3681 ret = -ENOMEM;
3682 goto fail;
3683 }
7523e4dc 3684 freeinit->module_init = mod->init_layout.base;
34e1169d 3685
34e1169d
KC
3686 do_mod_ctors(mod);
3687 /* Start the module */
3688 if (mod->init != NULL)
3689 ret = do_one_initcall(mod->init);
3690 if (ret < 0) {
c7496379 3691 goto fail_free_freeinit;
34e1169d
KC
3692 }
3693 if (ret > 0) {
bddb12b3
AM
3694 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3695 "follow 0/-E convention\n"
3696 "%s: loading module anyway...\n",
3697 __func__, mod->name, ret, __func__);
34e1169d
KC
3698 dump_stack();
3699 }
3700
3701 /* Now it's a first class citizen! */
3702 mod->state = MODULE_STATE_LIVE;
3703 blocking_notifier_call_chain(&module_notify_list,
3704 MODULE_STATE_LIVE, mod);
3705
38dc717e
JY
3706 /* Delay uevent until module has finished its init routine */
3707 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3708
774a1221
TH
3709 /*
3710 * We need to finish all async code before the module init sequence
6110858c
IP
3711 * is done. This has potential to deadlock if synchronous module
3712 * loading is requested from async (which is not allowed!).
774a1221 3713 *
6110858c
IP
3714 * See commit 0fdff3ec6d87 ("async, kmod: warn on synchronous
3715 * request_module() from async workers") for more details.
774a1221 3716 */
6110858c 3717 if (!mod->async_probe_requested)
774a1221 3718 async_synchronize_full();
34e1169d 3719
aba4b5c2 3720 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3721 mod->init_layout.size);
34e1169d
KC
3722 mutex_lock(&module_mutex);
3723 /* Drop initial reference. */
3724 module_put(mod);
3725 trim_init_extable(mod);
3726#ifdef CONFIG_KALLSYMS
8244062e
RR
3727 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3728 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3729#endif
444d13ff 3730 module_enable_ro(mod, true);
93c2e105 3731 mod_tree_remove_init(mod);
d453cded 3732 module_arch_freeing_init(mod);
7523e4dc
RR
3733 mod->init_layout.base = NULL;
3734 mod->init_layout.size = 0;
3735 mod->init_layout.ro_size = 0;
444d13ff 3736 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3737 mod->init_layout.text_size = 0;
607c543f
AN
3738#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3739 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3740 mod->btf_data = NULL;
607c543f 3741#endif
c7496379
RR
3742 /*
3743 * We want to free module_init, but be aware that kallsyms may be
0be964be 3744 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3745 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3746 * path. module_memfree() cannot be called in an interrupt, so do the
3747 * work and call synchronize_rcu() in a work queue.
3748 *
ae646f0b
JH
3749 * Note that module_alloc() on most architectures creates W+X page
3750 * mappings which won't be cleaned up until do_free_init() runs. Any
3751 * code such as mark_rodata_ro() which depends on those mappings to
3752 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3753 * rcu_barrier()
c7496379 3754 */
1a7b7d92
RE
3755 if (llist_add(&freeinit->node, &init_free_list))
3756 schedule_work(&init_free_wq);
3757
34e1169d
KC
3758 mutex_unlock(&module_mutex);
3759 wake_up_all(&module_wq);
3760
3761 return 0;
c7496379
RR
3762
3763fail_free_freeinit:
3764 kfree(freeinit);
3765fail:
3766 /* Try to protect us from buggy refcounters. */
3767 mod->state = MODULE_STATE_GOING;
cb2f5536 3768 synchronize_rcu();
c7496379
RR
3769 module_put(mod);
3770 blocking_notifier_call_chain(&module_notify_list,
3771 MODULE_STATE_GOING, mod);
7e545d6e 3772 klp_module_going(mod);
7dcd182b 3773 ftrace_release_mod(mod);
c7496379
RR
3774 free_module(mod);
3775 wake_up_all(&module_wq);
3776 return ret;
34e1169d
KC
3777}
3778
3779static int may_init_module(void)
3780{
3781 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3782 return -EPERM;
3783
3784 return 0;
3785}
3786
a3535c7e
RR
3787/*
3788 * We try to place it in the list now to make sure it's unique before
3789 * we dedicate too many resources. In particular, temporary percpu
3790 * memory exhaustion.
3791 */
3792static int add_unformed_module(struct module *mod)
3793{
3794 int err;
3795 struct module *old;
3796
3797 mod->state = MODULE_STATE_UNFORMED;
3798
3799again:
3800 mutex_lock(&module_mutex);
4f6de4d5
MK
3801 old = find_module_all(mod->name, strlen(mod->name), true);
3802 if (old != NULL) {
6e6de3de 3803 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3804 /* Wait in case it fails to load. */
3805 mutex_unlock(&module_mutex);
9cc019b8
PZ
3806 err = wait_event_interruptible(module_wq,
3807 finished_loading(mod->name));
a3535c7e
RR
3808 if (err)
3809 goto out_unlocked;
3810 goto again;
3811 }
3812 err = -EEXIST;
3813 goto out;
3814 }
4f666546 3815 mod_update_bounds(mod);
a3535c7e 3816 list_add_rcu(&mod->list, &modules);
93c2e105 3817 mod_tree_insert(mod);
a3535c7e
RR
3818 err = 0;
3819
3820out:
3821 mutex_unlock(&module_mutex);
3822out_unlocked:
3823 return err;
3824}
3825
3826static int complete_formation(struct module *mod, struct load_info *info)
3827{
3828 int err;
3829
3830 mutex_lock(&module_mutex);
3831
3832 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3833 err = verify_exported_symbols(mod);
a3535c7e
RR
3834 if (err < 0)
3835 goto out;
3836
3837 /* This relies on module_mutex for list integrity. */
3838 module_bug_finalize(info->hdr, info->sechdrs, mod);
3839
444d13ff 3840 module_enable_ro(mod, false);
85c898db 3841 module_enable_nx(mod);
af742623 3842 module_enable_x(mod);
4982223e 3843
24b9f0d2
SS
3844 /*
3845 * Mark state as coming so strong_try_module_get() ignores us,
3846 * but kallsyms etc. can see us.
3847 */
a3535c7e 3848 mod->state = MODULE_STATE_COMING;
4982223e
RR
3849 mutex_unlock(&module_mutex);
3850
4982223e 3851 return 0;
a3535c7e
RR
3852
3853out:
3854 mutex_unlock(&module_mutex);
3855 return err;
3856}
3857
4c973d16
JY
3858static int prepare_coming_module(struct module *mod)
3859{
7e545d6e
JY
3860 int err;
3861
4c973d16 3862 ftrace_module_enable(mod);
7e545d6e
JY
3863 err = klp_module_coming(mod);
3864 if (err)
3865 return err;
3866
59cc8e0a
PZ
3867 err = blocking_notifier_call_chain_robust(&module_notify_list,
3868 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3869 err = notifier_to_errno(err);
3870 if (err)
3871 klp_module_going(mod);
3872
3873 return err;
4c973d16
JY
3874}
3875
ecc86170
LR
3876static int unknown_module_param_cb(char *param, char *val, const char *modname,
3877 void *arg)
54041d8a 3878{
f2411da7
LR
3879 struct module *mod = arg;
3880 int ret;
3881
3882 if (strcmp(param, "async_probe") == 0) {
3883 mod->async_probe_requested = true;
3884 return 0;
3885 }
3886
6da0b565 3887 /* Check for magic 'dyndbg' arg */
f2411da7 3888 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3889 if (ret != 0)
3890 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3891 return 0;
3892}
3893
cf68fffb
ST
3894static void cfi_init(struct module *mod);
3895
24b9f0d2
SS
3896/*
3897 * Allocate and load the module: note that size of section 0 is always
3898 * zero, and we rely on this for optional sections.
3899 */
2f3238ae
RR
3900static int load_module(struct load_info *info, const char __user *uargs,
3901 int flags)
d913188c 3902{
a3535c7e 3903 struct module *mod;
5fdc7db6 3904 long err = 0;
51e158c1 3905 char *after_dashes;
d913188c 3906
ec2a2959
FL
3907 /*
3908 * Do the signature check (if any) first. All that
3909 * the signature check needs is info->len, it does
3910 * not need any of the section info. That can be
3911 * set up later. This will minimize the chances
3912 * of a corrupt module causing problems before
3913 * we even get to the signature check.
3914 *
3915 * The check will also adjust info->len by stripping
3916 * off the sig length at the end of the module, making
3917 * checks against info->len more correct.
3918 */
3919 err = module_sig_check(info, flags);
3920 if (err)
3921 goto free_copy;
3922
3923 /*
3924 * Do basic sanity checks against the ELF header and
3925 * sections.
3926 */
3927 err = elf_validity_check(info);
14721add 3928 if (err) {
ec2a2959 3929 pr_err("Module has invalid ELF structures\n");
5fdc7db6 3930 goto free_copy;
14721add 3931 }
5fdc7db6 3932
ec2a2959
FL
3933 /*
3934 * Everything checks out, so set up the section info
3935 * in the info structure.
3936 */
5fdc7db6
JY
3937 err = setup_load_info(info, flags);
3938 if (err)
3939 goto free_copy;
3940
ec2a2959
FL
3941 /*
3942 * Now that we know we have the correct module name, check
3943 * if it's blacklisted.
3944 */
5fdc7db6
JY
3945 if (blacklisted(info->name)) {
3946 err = -EPERM;
14721add 3947 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
3948 goto free_copy;
3949 }
3950
5fdc7db6 3951 err = rewrite_section_headers(info, flags);
d913188c 3952 if (err)
34e1169d 3953 goto free_copy;
d913188c 3954
5fdc7db6
JY
3955 /* Check module struct version now, before we try to use module. */
3956 if (!check_modstruct_version(info, info->mod)) {
3957 err = -ENOEXEC;
3958 goto free_copy;
3959 }
3960
d913188c 3961 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3962 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3963 if (IS_ERR(mod)) {
3964 err = PTR_ERR(mod);
d913188c 3965 goto free_copy;
1da177e4 3966 }
1da177e4 3967
ca86cad7
RGB
3968 audit_log_kern_module(mod->name);
3969
a3535c7e
RR
3970 /* Reserve our place in the list. */
3971 err = add_unformed_module(mod);
3972 if (err)
1fb9341a 3973 goto free_module;
1fb9341a 3974
106a4ee2 3975#ifdef CONFIG_MODULE_SIG
34e1169d 3976 mod->sig_ok = info->sig_ok;
64748a2c 3977 if (!mod->sig_ok) {
bddb12b3 3978 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3979 "and/or required key missing - tainting "
bddb12b3 3980 "kernel\n", mod->name);
66cc69e3 3981 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3982 }
106a4ee2
RR
3983#endif
3984
8d8022e8 3985 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3986 err = percpu_modalloc(mod, info);
8d8022e8
RR
3987 if (err)
3988 goto unlink_mod;
3989
49668688 3990 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3991 err = module_unload_init(mod);
3992 if (err)
1fb9341a 3993 goto unlink_mod;
1da177e4 3994
cf2fde7b 3995 init_param_lock(mod);
b51d23e4 3996
24b9f0d2
SS
3997 /*
3998 * Now we've got everything in the final locations, we can
3999 * find optional sections.
4000 */
eb3057df
FH
4001 err = find_module_sections(mod, info);
4002 if (err)
4003 goto free_unload;
9b37ccfc 4004
49668688 4005 err = check_module_license_and_versions(mod);
22e268eb
RR
4006 if (err)
4007 goto free_unload;
9841d61d 4008
c988d2b2 4009 /* Set up MODINFO_ATTR fields */
34e1169d 4010 setup_modinfo(mod, info);
c988d2b2 4011
1da177e4 4012 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 4013 err = simplify_symbols(mod, info);
1da177e4 4014 if (err < 0)
d913188c 4015 goto free_modinfo;
1da177e4 4016
34e1169d 4017 err = apply_relocations(mod, info);
22e268eb 4018 if (err < 0)
d913188c 4019 goto free_modinfo;
1da177e4 4020
34e1169d 4021 err = post_relocation(mod, info);
1da177e4 4022 if (err < 0)
d913188c 4023 goto free_modinfo;
1da177e4 4024
22e268eb 4025 flush_module_icache(mod);
378bac82 4026
cf68fffb
ST
4027 /* Setup CFI for the module. */
4028 cfi_init(mod);
4029
6526c534
RR
4030 /* Now copy in args */
4031 mod->args = strndup_user(uargs, ~0UL >> 1);
4032 if (IS_ERR(mod->args)) {
4033 err = PTR_ERR(mod->args);
4034 goto free_arch_cleanup;
4035 }
8d3b33f6 4036
9294523e 4037 init_build_id(mod, info);
52796312 4038 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 4039
a949ae56
SRRH
4040 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4041 ftrace_module_init(mod);
4042
a3535c7e
RR
4043 /* Finally it's fully formed, ready to start executing. */
4044 err = complete_formation(mod, info);
4045 if (err)
1fb9341a 4046 goto ddebug_cleanup;
be593f4c 4047
4c973d16
JY
4048 err = prepare_coming_module(mod);
4049 if (err)
4050 goto bug_cleanup;
4051
51f3d0f4 4052 /* Module is ready to execute: parsing args may do that. */
51e158c1 4053 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 4054 -32768, 32767, mod,
ecc86170 4055 unknown_module_param_cb);
51e158c1
RR
4056 if (IS_ERR(after_dashes)) {
4057 err = PTR_ERR(after_dashes);
4c973d16 4058 goto coming_cleanup;
51e158c1
RR
4059 } else if (after_dashes) {
4060 pr_warn("%s: parameters '%s' after `--' ignored\n",
4061 mod->name, after_dashes);
4062 }
1da177e4 4063
ca86cad7 4064 /* Link in to sysfs. */
34e1169d 4065 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 4066 if (err < 0)
4c973d16 4067 goto coming_cleanup;
80a3d1bb 4068
1ce15ef4
JY
4069 if (is_livepatch_module(mod)) {
4070 err = copy_module_elf(mod, info);
4071 if (err < 0)
4072 goto sysfs_cleanup;
4073 }
4074
48fd1188 4075 /* Get rid of temporary copy. */
34e1169d 4076 free_copy(info);
1da177e4
LT
4077
4078 /* Done! */
51f3d0f4 4079 trace_module_load(mod);
34e1169d
KC
4080
4081 return do_init_module(mod);
1da177e4 4082
1ce15ef4
JY
4083 sysfs_cleanup:
4084 mod_sysfs_teardown(mod);
4c973d16 4085 coming_cleanup:
885a78d4 4086 mod->state = MODULE_STATE_GOING;
a5544880 4087 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
4088 blocking_notifier_call_chain(&module_notify_list,
4089 MODULE_STATE_GOING, mod);
7e545d6e 4090 klp_module_going(mod);
1fb9341a 4091 bug_cleanup:
5e8ed280 4092 mod->state = MODULE_STATE_GOING;
1fb9341a 4093 /* module_bug_cleanup needs module_mutex protection */
75676500 4094 mutex_lock(&module_mutex);
5336377d 4095 module_bug_cleanup(mod);
ee61abb3 4096 mutex_unlock(&module_mutex);
ff7e0055 4097
a3535c7e 4098 ddebug_cleanup:
1323eac7 4099 ftrace_release_mod(mod);
52796312 4100 dynamic_debug_remove(mod, info->debug);
cb2f5536 4101 synchronize_rcu();
6526c534
RR
4102 kfree(mod->args);
4103 free_arch_cleanup:
cf68fffb 4104 cfi_cleanup(mod);
1da177e4 4105 module_arch_cleanup(mod);
d913188c 4106 free_modinfo:
a263f776 4107 free_modinfo(mod);
22e268eb 4108 free_unload:
1da177e4 4109 module_unload_free(mod);
1fb9341a
RR
4110 unlink_mod:
4111 mutex_lock(&module_mutex);
4112 /* Unlink carefully: kallsyms could be walking list. */
4113 list_del_rcu(&mod->list);
758556bd 4114 mod_tree_remove(mod);
1fb9341a 4115 wake_up_all(&module_wq);
0be964be 4116 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4117 synchronize_rcu();
1fb9341a 4118 mutex_unlock(&module_mutex);
d913188c 4119 free_module:
35a9393c 4120 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4121 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4122
34e1169d 4123 module_deallocate(mod, info);
d913188c 4124 free_copy:
34e1169d
KC
4125 free_copy(info);
4126 return err;
b99b87f7
PO
4127}
4128
17da2bd9
HC
4129SYSCALL_DEFINE3(init_module, void __user *, umod,
4130 unsigned long, len, const char __user *, uargs)
1da177e4 4131{
34e1169d
KC
4132 int err;
4133 struct load_info info = { };
1da177e4 4134
34e1169d
KC
4135 err = may_init_module();
4136 if (err)
4137 return err;
1da177e4 4138
34e1169d
KC
4139 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4140 umod, len, uargs);
1da177e4 4141
34e1169d
KC
4142 err = copy_module_from_user(umod, len, &info);
4143 if (err)
4144 return err;
1da177e4 4145
2f3238ae 4146 return load_module(&info, uargs, 0);
34e1169d 4147}
94462ad3 4148
2f3238ae 4149SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4150{
34e1169d 4151 struct load_info info = { };
c307459b 4152 void *hdr = NULL;
a1db7420 4153 int err;
94462ad3 4154
34e1169d
KC
4155 err = may_init_module();
4156 if (err)
4157 return err;
1da177e4 4158
2f3238ae 4159 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4160
2f3238ae
RR
4161 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4162 |MODULE_INIT_IGNORE_VERMAGIC))
4163 return -EINVAL;
d6de2c80 4164
0fa8e084 4165 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
a1db7420 4166 READING_MODULE);
f7a4f689 4167 if (err < 0)
34e1169d 4168 return err;
a1db7420 4169 info.hdr = hdr;
f7a4f689 4170 info.len = err;
1da177e4 4171
2f3238ae 4172 return load_module(&info, uargs, flags);
1da177e4
LT
4173}
4174
4175static inline int within(unsigned long addr, void *start, unsigned long size)
4176{
4177 return ((void *)addr >= start && (void *)addr < start + size);
4178}
4179
4180#ifdef CONFIG_KALLSYMS
4181/*
4182 * This ignores the intensely annoying "mapping symbols" found
4183 * in ARM ELF files: $a, $t and $d.
4184 */
4185static inline int is_arm_mapping_symbol(const char *str)
4186{
2e3a10a1
RK
4187 if (str[0] == '.' && str[1] == 'L')
4188 return true;
6c34f1f5 4189 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4190 && (str[2] == '\0' || str[2] == '.');
4191}
4192
2d25bc55 4193static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4194{
8244062e 4195 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4196}
4197
2d25bc55
JY
4198/*
4199 * Given a module and address, find the corresponding symbol and return its name
4200 * while providing its size and offset if needed.
4201 */
4202static const char *find_kallsyms_symbol(struct module *mod,
4203 unsigned long addr,
4204 unsigned long *size,
4205 unsigned long *offset)
1da177e4
LT
4206{
4207 unsigned int i, best = 0;
93d77e7f 4208 unsigned long nextval, bestval;
8244062e 4209 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4210
4211 /* At worse, next value is at end of module */
a06f6211 4212 if (within_module_init(addr, mod))
7523e4dc 4213 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4214 else
7523e4dc 4215 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4216
93d77e7f
VW
4217 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4218
24b9f0d2
SS
4219 /*
4220 * Scan for closest preceding symbol, and next symbol. (ELF
4221 * starts real symbols at 1).
4222 */
8244062e 4223 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4224 const Elf_Sym *sym = &kallsyms->symtab[i];
4225 unsigned long thisval = kallsyms_symbol_value(sym);
4226
4227 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4228 continue;
4229
24b9f0d2
SS
4230 /*
4231 * We ignore unnamed symbols: they're uninformative
4232 * and inserted at a whim.
4233 */
2d25bc55
JY
4234 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4235 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4236 continue;
4237
93d77e7f 4238 if (thisval <= addr && thisval > bestval) {
1da177e4 4239 best = i;
93d77e7f
VW
4240 bestval = thisval;
4241 }
4242 if (thisval > addr && thisval < nextval)
4243 nextval = thisval;
1da177e4
LT
4244 }
4245
4246 if (!best)
4247 return NULL;
4248
ffb45122 4249 if (size)
93d77e7f 4250 *size = nextval - bestval;
ffb45122 4251 if (offset)
93d77e7f 4252 *offset = addr - bestval;
2d25bc55
JY
4253
4254 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4255}
4256
b865ea64
SS
4257void * __weak dereference_module_function_descriptor(struct module *mod,
4258 void *ptr)
4259{
4260 return ptr;
4261}
4262
24b9f0d2
SS
4263/*
4264 * For kallsyms to ask for address resolution. NULL means not found. Careful
4265 * not to lock to avoid deadlock on oopses, simply disable preemption.
4266 */
92dfc9dc 4267const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4268 unsigned long *size,
4269 unsigned long *offset,
4270 char **modname,
9294523e 4271 const unsigned char **modbuildid,
6dd06c9f 4272 char *namebuf)
1da177e4 4273{
cb2a5205 4274 const char *ret = NULL;
b7df4d1b 4275 struct module *mod;
1da177e4 4276
cb2a5205 4277 preempt_disable();
b7df4d1b
PZ
4278 mod = __module_address(addr);
4279 if (mod) {
4280 if (modname)
4281 *modname = mod->name;
9294523e
SB
4282 if (modbuildid) {
4283#if IS_ENABLED(CONFIG_STACKTRACE_BUILD_ID)
4284 *modbuildid = mod->build_id;
4285#else
4286 *modbuildid = NULL;
4287#endif
4288 }
2d25bc55
JY
4289
4290 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4291 }
6dd06c9f
RR
4292 /* Make a copy in here where it's safe */
4293 if (ret) {
4294 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4295 ret = namebuf;
4296 }
cb2a5205 4297 preempt_enable();
b7df4d1b 4298
92dfc9dc 4299 return ret;
1da177e4
LT
4300}
4301
9d65cb4a
AD
4302int lookup_module_symbol_name(unsigned long addr, char *symname)
4303{
4304 struct module *mod;
4305
cb2a5205 4306 preempt_disable();
d72b3751 4307 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4308 if (mod->state == MODULE_STATE_UNFORMED)
4309 continue;
9b20a352 4310 if (within_module(addr, mod)) {
9d65cb4a
AD
4311 const char *sym;
4312
2d25bc55 4313 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4314 if (!sym)
4315 goto out;
2d25bc55 4316
9281acea 4317 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4318 preempt_enable();
9d65cb4a
AD
4319 return 0;
4320 }
4321 }
4322out:
cb2a5205 4323 preempt_enable();
9d65cb4a
AD
4324 return -ERANGE;
4325}
4326
a5c43dae
AD
4327int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4328 unsigned long *offset, char *modname, char *name)
4329{
4330 struct module *mod;
4331
cb2a5205 4332 preempt_disable();
d72b3751 4333 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4334 if (mod->state == MODULE_STATE_UNFORMED)
4335 continue;
9b20a352 4336 if (within_module(addr, mod)) {
a5c43dae
AD
4337 const char *sym;
4338
2d25bc55 4339 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4340 if (!sym)
4341 goto out;
4342 if (modname)
9281acea 4343 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4344 if (name)
9281acea 4345 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4346 preempt_enable();
a5c43dae
AD
4347 return 0;
4348 }
4349 }
4350out:
cb2a5205 4351 preempt_enable();
a5c43dae
AD
4352 return -ERANGE;
4353}
4354
ea07890a
AD
4355int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4356 char *name, char *module_name, int *exported)
1da177e4
LT
4357{
4358 struct module *mod;
4359
cb2a5205 4360 preempt_disable();
d72b3751 4361 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4362 struct mod_kallsyms *kallsyms;
4363
0d21b0e3
RR
4364 if (mod->state == MODULE_STATE_UNFORMED)
4365 continue;
8244062e
RR
4366 kallsyms = rcu_dereference_sched(mod->kallsyms);
4367 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4368 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4369
4370 *value = kallsyms_symbol_value(sym);
1c7651f4 4371 *type = kallsyms->typetab[symnum];
2d25bc55 4372 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4373 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4374 *exported = is_exported(name, *value, mod);
cb2a5205 4375 preempt_enable();
ea07890a 4376 return 0;
1da177e4 4377 }
8244062e 4378 symnum -= kallsyms->num_symtab;
1da177e4 4379 }
cb2a5205 4380 preempt_enable();
ea07890a 4381 return -ERANGE;
1da177e4
LT
4382}
4383
2d25bc55
JY
4384/* Given a module and name of symbol, find and return the symbol's value */
4385static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4386{
4387 unsigned int i;
8244062e 4388 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4389
93d77e7f
VW
4390 for (i = 0; i < kallsyms->num_symtab; i++) {
4391 const Elf_Sym *sym = &kallsyms->symtab[i];
4392
2d25bc55 4393 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4394 sym->st_shndx != SHN_UNDEF)
4395 return kallsyms_symbol_value(sym);
4396 }
1da177e4
LT
4397 return 0;
4398}
4399
4400/* Look for this name: can be of form module:name. */
4401unsigned long module_kallsyms_lookup_name(const char *name)
4402{
4403 struct module *mod;
4404 char *colon;
4405 unsigned long ret = 0;
4406
4407 /* Don't lock: we're in enough trouble already. */
cb2a5205 4408 preempt_disable();
17586188 4409 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4410 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4411 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4412 } else {
0d21b0e3
RR
4413 list_for_each_entry_rcu(mod, &modules, list) {
4414 if (mod->state == MODULE_STATE_UNFORMED)
4415 continue;
2d25bc55 4416 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4417 break;
0d21b0e3 4418 }
1da177e4 4419 }
cb2a5205 4420 preempt_enable();
1da177e4
LT
4421 return ret;
4422}
75a66614 4423
3e355205 4424#ifdef CONFIG_LIVEPATCH
75a66614
AK
4425int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4426 struct module *, unsigned long),
4427 void *data)
4428{
4429 struct module *mod;
4430 unsigned int i;
1e80d9cb 4431 int ret = 0;
75a66614 4432
013c1667 4433 mutex_lock(&module_mutex);
75a66614 4434 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4435 /* We hold module_mutex: no need for rcu_dereference_sched */
4436 struct mod_kallsyms *kallsyms = mod->kallsyms;
4437
0d21b0e3
RR
4438 if (mod->state == MODULE_STATE_UNFORMED)
4439 continue;
8244062e 4440 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4441 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4442
93d77e7f 4443 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4444 continue;
4445
2d25bc55 4446 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4447 mod, kallsyms_symbol_value(sym));
75a66614 4448 if (ret != 0)
2c0f0f36 4449 goto out;
75a66614
AK
4450 }
4451 }
2c0f0f36 4452out:
013c1667
CH
4453 mutex_unlock(&module_mutex);
4454 return ret;
75a66614 4455}
3e355205 4456#endif /* CONFIG_LIVEPATCH */
1da177e4
LT
4457#endif /* CONFIG_KALLSYMS */
4458
cf68fffb
ST
4459static void cfi_init(struct module *mod)
4460{
4461#ifdef CONFIG_CFI_CLANG
4462 initcall_t *init;
4463 exitcall_t *exit;
4464
4465 rcu_read_lock_sched();
4466 mod->cfi_check = (cfi_check_fn)
4467 find_kallsyms_symbol_value(mod, "__cfi_check");
4468 init = (initcall_t *)
4469 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4470 exit = (exitcall_t *)
4471 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4472 rcu_read_unlock_sched();
4473
4474 /* Fix init/exit functions to point to the CFI jump table */
4475 if (init)
4476 mod->init = *init;
0d67e332 4477#ifdef CONFIG_MODULE_UNLOAD
cf68fffb
ST
4478 if (exit)
4479 mod->exit = *exit;
0d67e332 4480#endif
cf68fffb
ST
4481
4482 cfi_module_add(mod, module_addr_min);
4483#endif
4484}
4485
4486static void cfi_cleanup(struct module *mod)
4487{
4488#ifdef CONFIG_CFI_CLANG
4489 cfi_module_remove(mod, module_addr_min);
4490#endif
4491}
4492
7fd8329b
PM
4493/* Maximum number of characters written by module_flags() */
4494#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4495
4496/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4497static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4498{
4499 int bx = 0;
4500
0d21b0e3 4501 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4502 if (mod->taints ||
4503 mod->state == MODULE_STATE_GOING ||
4504 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4505 buf[bx++] = '(';
cca3e707 4506 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4507 /* Show a - for module-is-being-unloaded */
4508 if (mod->state == MODULE_STATE_GOING)
4509 buf[bx++] = '-';
4510 /* Show a + for module-is-being-loaded */
4511 if (mod->state == MODULE_STATE_COMING)
4512 buf[bx++] = '+';
fa3ba2e8
FM
4513 buf[bx++] = ')';
4514 }
4515 buf[bx] = '\0';
4516
4517 return buf;
4518}
4519
3b5d5c6b
AD
4520#ifdef CONFIG_PROC_FS
4521/* Called by the /proc file system to return a list of modules. */
4522static void *m_start(struct seq_file *m, loff_t *pos)
4523{
4524 mutex_lock(&module_mutex);
4525 return seq_list_start(&modules, *pos);
4526}
4527
4528static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4529{
4530 return seq_list_next(p, &modules, pos);
4531}
4532
4533static void m_stop(struct seq_file *m, void *p)
4534{
4535 mutex_unlock(&module_mutex);
4536}
4537
1da177e4
LT
4538static int m_show(struct seq_file *m, void *p)
4539{
4540 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4541 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4542 void *value;
fa3ba2e8 4543
0d21b0e3
RR
4544 /* We always ignore unformed modules. */
4545 if (mod->state == MODULE_STATE_UNFORMED)
4546 return 0;
4547
2f0f2a33 4548 seq_printf(m, "%s %u",
7523e4dc 4549 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4550 print_unload_info(m, mod);
4551
4552 /* Informative for users. */
4553 seq_printf(m, " %s",
6da0b565
IA
4554 mod->state == MODULE_STATE_GOING ? "Unloading" :
4555 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4556 "Live");
4557 /* Used by oprofile and other similar tools. */
668533dc
LT
4558 value = m->private ? NULL : mod->core_layout.base;
4559 seq_printf(m, " 0x%px", value);
1da177e4 4560
fa3ba2e8
FM
4561 /* Taints info */
4562 if (mod->taints)
21aa9280 4563 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4564
6da0b565 4565 seq_puts(m, "\n");
1da177e4
LT
4566 return 0;
4567}
4568
24b9f0d2
SS
4569/*
4570 * Format: modulename size refcount deps address
4571 *
4572 * Where refcount is a number or -, and deps is a comma-separated list
4573 * of depends or -.
4574 */
3b5d5c6b 4575static const struct seq_operations modules_op = {
1da177e4
LT
4576 .start = m_start,
4577 .next = m_next,
4578 .stop = m_stop,
4579 .show = m_show
4580};
4581
516fb7f2
LT
4582/*
4583 * This also sets the "private" pointer to non-NULL if the
4584 * kernel pointers should be hidden (so you can just test
4585 * "m->private" to see if you should keep the values private).
4586 *
4587 * We use the same logic as for /proc/kallsyms.
4588 */
3b5d5c6b
AD
4589static int modules_open(struct inode *inode, struct file *file)
4590{
516fb7f2
LT
4591 int err = seq_open(file, &modules_op);
4592
4593 if (!err) {
4594 struct seq_file *m = file->private_data;
b25a7c5a 4595 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4596 }
4597
3f553b30 4598 return err;
3b5d5c6b
AD
4599}
4600
97a32539 4601static const struct proc_ops modules_proc_ops = {
d919b33d 4602 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4603 .proc_open = modules_open,
4604 .proc_read = seq_read,
4605 .proc_lseek = seq_lseek,
4606 .proc_release = seq_release,
3b5d5c6b
AD
4607};
4608
4609static int __init proc_modules_init(void)
4610{
97a32539 4611 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4612 return 0;
4613}
4614module_init(proc_modules_init);
4615#endif
4616
1da177e4
LT
4617/* Given an address, look for it in the module exception tables. */
4618const struct exception_table_entry *search_module_extables(unsigned long addr)
4619{
1da177e4
LT
4620 const struct exception_table_entry *e = NULL;
4621 struct module *mod;
4622
24da1cbf 4623 preempt_disable();
5ff22646
PZ
4624 mod = __module_address(addr);
4625 if (!mod)
4626 goto out;
22a8bdeb 4627
5ff22646
PZ
4628 if (!mod->num_exentries)
4629 goto out;
4630
4631 e = search_extable(mod->extable,
a94c33dd 4632 mod->num_exentries,
5ff22646
PZ
4633 addr);
4634out:
24da1cbf 4635 preempt_enable();
1da177e4 4636
5ff22646
PZ
4637 /*
4638 * Now, if we found one, we are running inside it now, hence
4639 * we cannot unload the module, hence no refcnt needed.
4640 */
1da177e4
LT
4641 return e;
4642}
4643
2541743e
SS
4644/**
4645 * is_module_address() - is this address inside a module?
e610499e
RR
4646 * @addr: the address to check.
4647 *
4648 * See is_module_text_address() if you simply want to see if the address
4649 * is code (not data).
4d435f9d 4650 */
e610499e 4651bool is_module_address(unsigned long addr)
4d435f9d 4652{
e610499e 4653 bool ret;
4d435f9d 4654
24da1cbf 4655 preempt_disable();
e610499e 4656 ret = __module_address(addr) != NULL;
24da1cbf 4657 preempt_enable();
4d435f9d 4658
e610499e 4659 return ret;
4d435f9d
IM
4660}
4661
2541743e
SS
4662/**
4663 * __module_address() - get the module which contains an address.
e610499e
RR
4664 * @addr: the address.
4665 *
4666 * Must be called with preempt disabled or module mutex held so that
4667 * module doesn't get freed during this.
4668 */
714f83d5 4669struct module *__module_address(unsigned long addr)
1da177e4
LT
4670{
4671 struct module *mod;
4672
3a642e99
RR
4673 if (addr < module_addr_min || addr > module_addr_max)
4674 return NULL;
4675
0be964be
PZ
4676 module_assert_mutex_or_preempt();
4677
6c9692e2 4678 mod = mod_find(addr);
93c2e105
PZ
4679 if (mod) {
4680 BUG_ON(!within_module(addr, mod));
0d21b0e3 4681 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4682 mod = NULL;
0d21b0e3 4683 }
93c2e105 4684 return mod;
1da177e4
LT
4685}
4686
2541743e
SS
4687/**
4688 * is_module_text_address() - is this address inside module code?
e610499e
RR
4689 * @addr: the address to check.
4690 *
4691 * See is_module_address() if you simply want to see if the address is
4692 * anywhere in a module. See kernel_text_address() for testing if an
4693 * address corresponds to kernel or module code.
4694 */
4695bool is_module_text_address(unsigned long addr)
4696{
4697 bool ret;
4698
4699 preempt_disable();
4700 ret = __module_text_address(addr) != NULL;
4701 preempt_enable();
4702
4703 return ret;
4704}
4705
2541743e
SS
4706/**
4707 * __module_text_address() - get the module whose code contains an address.
e610499e
RR
4708 * @addr: the address.
4709 *
4710 * Must be called with preempt disabled or module mutex held so that
4711 * module doesn't get freed during this.
4712 */
4713struct module *__module_text_address(unsigned long addr)
4714{
4715 struct module *mod = __module_address(addr);
4716 if (mod) {
4717 /* Make sure it's within the text section. */
7523e4dc
RR
4718 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4719 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4720 mod = NULL;
4721 }
4722 return mod;
4723}
4724
1da177e4
LT
4725/* Don't grab lock, we're oopsing. */
4726void print_modules(void)
4727{
4728 struct module *mod;
7fd8329b 4729 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4730
b231125a 4731 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4732 /* Most callers should already have preempt disabled, but make sure */
4733 preempt_disable();
0d21b0e3
RR
4734 list_for_each_entry_rcu(mod, &modules, list) {
4735 if (mod->state == MODULE_STATE_UNFORMED)
4736 continue;
27bba4d6 4737 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4738 }
d72b3751 4739 preempt_enable();
e14af7ee 4740 if (last_unloaded_module[0])
27bba4d6
JS
4741 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4742 pr_cont("\n");
1da177e4
LT
4743}
4744
1da177e4 4745#ifdef CONFIG_MODVERSIONS
24b9f0d2
SS
4746/*
4747 * Generate the signature for all relevant module structures here.
4748 * If these change, we don't want to try to parse the module.
4749 */
8c8ef42a
RR
4750void module_layout(struct module *mod,
4751 struct modversion_info *ver,
4752 struct kernel_param *kp,
4753 struct kernel_symbol *ks,
65498646 4754 struct tracepoint * const *tp)
8c8ef42a
RR
4755{
4756}
4757EXPORT_SYMBOL(module_layout);
1da177e4 4758#endif