]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blame - kernel/module.c
Merge tag 'dmaengine-5.13-rc1' of git://git.kernel.org/pub/scm/linux/kernel/git/vkoul...
[mirror_ubuntu-jammy-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
24b9f0d2
SS
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
51161bfc
LR
6
7#define INCLUDE_VERMAGIC
8
9984de1a 9#include <linux/export.h>
8a293be0 10#include <linux/extable.h>
1da177e4 11#include <linux/moduleloader.h>
c8424e77 12#include <linux/module_signature.h>
af658dca 13#include <linux/trace_events.h>
1da177e4 14#include <linux/init.h>
ae84e324 15#include <linux/kallsyms.h>
34e1169d 16#include <linux/file.h>
3b5d5c6b 17#include <linux/fs.h>
6d760133 18#include <linux/sysfs.h>
9f158333 19#include <linux/kernel.h>
b89999d0 20#include <linux/kernel_read_file.h>
1da177e4
LT
21#include <linux/slab.h>
22#include <linux/vmalloc.h>
23#include <linux/elf.h>
3b5d5c6b 24#include <linux/proc_fs.h>
2e72d51b 25#include <linux/security.h>
1da177e4
LT
26#include <linux/seq_file.h>
27#include <linux/syscalls.h>
28#include <linux/fcntl.h>
29#include <linux/rcupdate.h>
c59ede7b 30#include <linux/capability.h>
1da177e4
LT
31#include <linux/cpu.h>
32#include <linux/moduleparam.h>
33#include <linux/errno.h>
34#include <linux/err.h>
35#include <linux/vermagic.h>
36#include <linux/notifier.h>
f6a57033 37#include <linux/sched.h>
1da177e4 38#include <linux/device.h>
c988d2b2 39#include <linux/string.h>
97d1f15b 40#include <linux/mutex.h>
d72b3751 41#include <linux/rculist.h>
7c0f6ba6 42#include <linux/uaccess.h>
1da177e4 43#include <asm/cacheflush.h>
563ec5cb 44#include <linux/set_memory.h>
eb8cdec4 45#include <asm/mmu_context.h>
b817f6fe 46#include <linux/license.h>
6d762394 47#include <asm/sections.h>
97e1c18e 48#include <linux/tracepoint.h>
90d595fe 49#include <linux/ftrace.h>
7e545d6e 50#include <linux/livepatch.h>
22a9d645 51#include <linux/async.h>
fbf59bc9 52#include <linux/percpu.h>
4f2294b6 53#include <linux/kmemleak.h>
bf5438fc 54#include <linux/jump_label.h>
84e1c6bb 55#include <linux/pfn.h>
403ed278 56#include <linux/bsearch.h>
9d5059c9 57#include <linux/dynamic_debug.h>
ca86cad7 58#include <linux/audit.h>
2f3238ae 59#include <uapi/linux/module.h>
106a4ee2 60#include "module-internal.h"
1da177e4 61
7ead8b83
LZ
62#define CREATE_TRACE_POINTS
63#include <trace/events/module.h>
64
1da177e4
LT
65#ifndef ARCH_SHF_SMALL
66#define ARCH_SHF_SMALL 0
67#endif
68
84e1c6bb
MC
69/*
70 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 73 */
3b5be16c 74#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 75# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
76#else
77# define debug_align(X) (X)
78#endif
84e1c6bb 79
1da177e4
LT
80/* If this is set, the section belongs in the init part of the module */
81#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
75676500
RR
83/*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
24b9f0d2
SS
88 * (delete and add uses RCU list operations).
89 */
922f2a7c 90static DEFINE_MUTEX(module_mutex);
1da177e4 91static LIST_HEAD(modules);
67fc4e0c 92
1a7b7d92 93/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
94static void do_free_init(struct work_struct *w);
95static DECLARE_WORK(init_free_wq, do_free_init);
96static LLIST_HEAD(init_free_list);
1a7b7d92 97
6c9692e2 98#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 99
93c2e105
PZ
100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
6c9692e2
PZ
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
93c2e105
PZ
107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 110{
7523e4dc 111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 112
7523e4dc 113 return (unsigned long)layout->base;
93c2e105
PZ
114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
7523e4dc 118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 119
7523e4dc 120 return (unsigned long)layout->size;
93c2e105
PZ
121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
106a4ee2 142
106a4ee2
RR
143 return 0;
144}
145
93c2e105
PZ
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
4f666546
PZ
151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
106a4ee2 157};
106a4ee2 158
4f666546
PZ
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
93c2e105
PZ
171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
7523e4dc
RR
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
93c2e105 180
7523e4dc
RR
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
7523e4dc
RR
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
190}
191
192static void mod_tree_remove(struct module *mod)
193{
7523e4dc 194 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
195 mod_tree_remove_init(mod);
196}
197
6c9692e2 198static struct module *mod_find(unsigned long addr)
93c2e105
PZ
199{
200 struct latch_tree_node *ltn;
201
4f666546 202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
6c9692e2
PZ
209#else /* MODULES_TREE_LOOKUP */
210
4f666546
PZ
211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
6c9692e2
PZ
213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
bf08949c
MH
221 list_for_each_entry_rcu(mod, &modules, list,
222 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
223 if (within_module(addr, mod))
224 return mod;
225 }
226
227 return NULL;
228}
229
230#endif /* MODULES_TREE_LOOKUP */
231
4f666546
PZ
232/*
233 * Bounds of module text, for speeding up __module_address.
234 * Protected by module_mutex.
235 */
236static void __mod_update_bounds(void *base, unsigned int size)
237{
238 unsigned long min = (unsigned long)base;
239 unsigned long max = min + size;
240
241 if (min < module_addr_min)
242 module_addr_min = min;
243 if (max > module_addr_max)
244 module_addr_max = max;
245}
246
247static void mod_update_bounds(struct module *mod)
248{
7523e4dc
RR
249 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
250 if (mod->init_layout.size)
251 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
252}
253
67fc4e0c
JW
254#ifdef CONFIG_KGDB_KDB
255struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
256#endif /* CONFIG_KGDB_KDB */
257
0be964be
PZ
258static void module_assert_mutex_or_preempt(void)
259{
260#ifdef CONFIG_LOCKDEP
261 if (unlikely(!debug_locks))
262 return;
263
9502514f 264 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
265 !lockdep_is_held(&module_mutex));
266#endif
267}
268
6727bb9c 269static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 270module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 271
fda784e5
BM
272/*
273 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
274 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
275 */
276bool is_module_sig_enforced(void)
277{
278 return sig_enforce;
279}
280EXPORT_SYMBOL(is_module_sig_enforced);
281
8db5da0b
MZ
282void set_module_sig_enforced(void)
283{
284 sig_enforce = true;
285}
286
19e4529e
SR
287/* Block module loading/unloading? */
288int modules_disabled = 0;
02608bef 289core_param(nomodule, modules_disabled, bint, 0);
19e4529e 290
c9a3ba55
RR
291/* Waiting for a module to finish initializing? */
292static DECLARE_WAIT_QUEUE_HEAD(module_wq);
293
e041c683 294static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 295
6da0b565 296int register_module_notifier(struct notifier_block *nb)
1da177e4 297{
e041c683 298 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
299}
300EXPORT_SYMBOL(register_module_notifier);
301
6da0b565 302int unregister_module_notifier(struct notifier_block *nb)
1da177e4 303{
e041c683 304 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
305}
306EXPORT_SYMBOL(unregister_module_notifier);
307
71d9f507
MB
308/*
309 * We require a truly strong try_module_get(): 0 means success.
310 * Otherwise an error is returned due to ongoing or failed
311 * initialization etc.
312 */
1da177e4
LT
313static inline int strong_try_module_get(struct module *mod)
314{
0d21b0e3 315 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 316 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
317 return -EBUSY;
318 if (try_module_get(mod))
1da177e4 319 return 0;
c9a3ba55
RR
320 else
321 return -ENOENT;
1da177e4
LT
322}
323
373d4d09
RR
324static inline void add_taint_module(struct module *mod, unsigned flag,
325 enum lockdep_ok lockdep_ok)
fa3ba2e8 326{
373d4d09 327 add_taint(flag, lockdep_ok);
7fd8329b 328 set_bit(flag, &mod->taints);
fa3ba2e8
FM
329}
330
02a3e59a
RD
331/*
332 * A thread that wants to hold a reference to a module only while it
333 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 334 */
bf262dce 335void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
336{
337 module_put(mod);
338 do_exit(code);
339}
340EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 341
1da177e4 342/* Find a module section: 0 means not found. */
49668688 343static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
344{
345 unsigned int i;
346
49668688
RR
347 for (i = 1; i < info->hdr->e_shnum; i++) {
348 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 349 /* Alloc bit cleared means "ignore it." */
49668688
RR
350 if ((shdr->sh_flags & SHF_ALLOC)
351 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 352 return i;
49668688 353 }
1da177e4
LT
354 return 0;
355}
356
5e458cc0 357/* Find a module section, or NULL. */
49668688 358static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
359{
360 /* Section 0 has sh_addr 0. */
49668688 361 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
362}
363
364/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 365static void *section_objs(const struct load_info *info,
5e458cc0
RR
366 const char *name,
367 size_t object_size,
368 unsigned int *num)
369{
49668688 370 unsigned int sec = find_sec(info, name);
5e458cc0
RR
371
372 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
373 *num = info->sechdrs[sec].sh_size / object_size;
374 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
375}
376
36e68442
AN
377/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
378static unsigned int find_any_sec(const struct load_info *info, const char *name)
379{
380 unsigned int i;
381
382 for (i = 1; i < info->hdr->e_shnum; i++) {
383 Elf_Shdr *shdr = &info->sechdrs[i];
384 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
385 return i;
386 }
387 return 0;
388}
389
390/*
391 * Find a module section, or NULL. Fill in number of "objects" in section.
392 * Ignores SHF_ALLOC flag.
393 */
394static __maybe_unused void *any_section_objs(const struct load_info *info,
395 const char *name,
396 size_t object_size,
397 unsigned int *num)
398{
399 unsigned int sec = find_any_sec(info, name);
400
401 /* Section 0 has sh_addr 0 and sh_size 0. */
402 *num = info->sechdrs[sec].sh_size / object_size;
403 return (void *)info->sechdrs[sec].sh_addr;
404}
405
1da177e4
LT
406/* Provided by the linker */
407extern const struct kernel_symbol __start___ksymtab[];
408extern const struct kernel_symbol __stop___ksymtab[];
409extern const struct kernel_symbol __start___ksymtab_gpl[];
410extern const struct kernel_symbol __stop___ksymtab_gpl[];
71810db2
AB
411extern const s32 __start___kcrctab[];
412extern const s32 __start___kcrctab_gpl[];
1da177e4
LT
413
414#ifndef CONFIG_MODVERSIONS
415#define symversion(base, idx) NULL
416#else
f83ca9fe 417#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
418#endif
419
00cc2c1c
CH
420struct symsearch {
421 const struct kernel_symbol *start, *stop;
422 const s32 *crcs;
423 enum mod_license {
424 NOT_GPL_ONLY,
425 GPL_ONLY,
00cc2c1c 426 } license;
00cc2c1c
CH
427};
428
dafd0940
RR
429struct find_symbol_arg {
430 /* Input */
431 const char *name;
432 bool gplok;
433 bool warn;
434
435 /* Output */
436 struct module *owner;
71810db2 437 const s32 *crc;
414fd31b 438 const struct kernel_symbol *sym;
ef1dac60 439 enum mod_license license;
dafd0940
RR
440};
441
2d25bc55
JY
442static bool check_exported_symbol(const struct symsearch *syms,
443 struct module *owner,
444 unsigned int symnum, void *data)
dafd0940
RR
445{
446 struct find_symbol_arg *fsa = data;
447
f1c3d73e
CH
448 if (!fsa->gplok && syms->license == GPL_ONLY)
449 return false;
dafd0940
RR
450 fsa->owner = owner;
451 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 452 fsa->sym = &syms->start[symnum];
ef1dac60 453 fsa->license = syms->license;
dafd0940
RR
454 return true;
455}
456
7290d580
AB
457static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
458{
459#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
460 return (unsigned long)offset_to_ptr(&sym->value_offset);
461#else
462 return sym->value;
463#endif
464}
465
466static const char *kernel_symbol_name(const struct kernel_symbol *sym)
467{
468#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
469 return offset_to_ptr(&sym->name_offset);
470#else
471 return sym->name;
472#endif
473}
474
8651ec01
MM
475static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
476{
477#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
478 if (!sym->namespace_offset)
479 return NULL;
8651ec01
MM
480 return offset_to_ptr(&sym->namespace_offset);
481#else
482 return sym->namespace;
483#endif
484}
485
b605be65 486static int cmp_name(const void *name, const void *sym)
403ed278 487{
b605be65 488 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
489}
490
2d25bc55
JY
491static bool find_exported_symbol_in_section(const struct symsearch *syms,
492 struct module *owner,
493 void *data)
de4d8d53
RR
494{
495 struct find_symbol_arg *fsa = data;
403ed278
AIB
496 struct kernel_symbol *sym;
497
498 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
499 sizeof(struct kernel_symbol), cmp_name);
500
2d25bc55
JY
501 if (sym != NULL && check_exported_symbol(syms, owner,
502 sym - syms->start, data))
403ed278 503 return true;
de4d8d53 504
de4d8d53
RR
505 return false;
506}
507
24b9f0d2
SS
508/*
509 * Find an exported symbol and return it, along with, (optional) crc and
510 * (optional) module which owns it. Needs preempt disabled or module_mutex.
511 */
0b96615c 512static bool find_symbol(struct find_symbol_arg *fsa)
dafd0940 513{
71e4b309
CH
514 static const struct symsearch arr[] = {
515 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
36794822 516 NOT_GPL_ONLY },
71e4b309
CH
517 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
518 __start___kcrctab_gpl,
36794822 519 GPL_ONLY },
71e4b309 520 };
71e4b309
CH
521 struct module *mod;
522 unsigned int i;
dafd0940 523
71e4b309 524 module_assert_mutex_or_preempt();
dafd0940 525
71e4b309 526 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
527 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
528 return true;
71e4b309
CH
529
530 list_for_each_entry_rcu(mod, &modules, list,
531 lockdep_is_held(&module_mutex)) {
532 struct symsearch arr[] = {
533 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
36794822 534 NOT_GPL_ONLY },
71e4b309
CH
535 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
536 mod->gpl_crcs,
36794822 537 GPL_ONLY },
71e4b309
CH
538 };
539
540 if (mod->state == MODULE_STATE_UNFORMED)
541 continue;
542
543 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
544 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
545 return true;
dafd0940
RR
546 }
547
0b96615c
CH
548 pr_debug("Failed to find symbol %s\n", fsa->name);
549 return false;
1da177e4
LT
550}
551
fe0d34d2
RR
552/*
553 * Search for module by name: must hold module_mutex (or preempt disabled
554 * for read-only access).
555 */
4f6de4d5 556static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 557 bool even_unformed)
1da177e4
LT
558{
559 struct module *mod;
560
fe0d34d2 561 module_assert_mutex_or_preempt();
0be964be 562
bf08949c
MH
563 list_for_each_entry_rcu(mod, &modules, list,
564 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
565 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
566 continue;
4f6de4d5 567 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
568 return mod;
569 }
570 return NULL;
571}
0d21b0e3
RR
572
573struct module *find_module(const char *name)
574{
4f6de4d5 575 return find_module_all(name, strlen(name), false);
0d21b0e3 576}
1da177e4
LT
577
578#ifdef CONFIG_SMP
fbf59bc9 579
259354de 580static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 581{
259354de
TH
582 return mod->percpu;
583}
fbf59bc9 584
9eb76d77 585static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 586{
9eb76d77
RR
587 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
588 unsigned long align = pcpusec->sh_addralign;
589
590 if (!pcpusec->sh_size)
591 return 0;
592
fbf59bc9 593 if (align > PAGE_SIZE) {
bddb12b3
AM
594 pr_warn("%s: per-cpu alignment %li > %li\n",
595 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
596 align = PAGE_SIZE;
597 }
598
9eb76d77 599 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 600 if (!mod->percpu) {
bddb12b3
AM
601 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
602 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
603 return -ENOMEM;
604 }
9eb76d77 605 mod->percpu_size = pcpusec->sh_size;
259354de 606 return 0;
fbf59bc9
TH
607}
608
259354de 609static void percpu_modfree(struct module *mod)
fbf59bc9 610{
259354de 611 free_percpu(mod->percpu);
fbf59bc9
TH
612}
613
49668688 614static unsigned int find_pcpusec(struct load_info *info)
6b588c18 615{
49668688 616 return find_sec(info, ".data..percpu");
6b588c18
TH
617}
618
259354de
TH
619static void percpu_modcopy(struct module *mod,
620 const void *from, unsigned long size)
6b588c18
TH
621{
622 int cpu;
623
624 for_each_possible_cpu(cpu)
259354de 625 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
626}
627
383776fa 628bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
629{
630 struct module *mod;
631 unsigned int cpu;
632
633 preempt_disable();
634
635 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
636 if (mod->state == MODULE_STATE_UNFORMED)
637 continue;
10fad5e4
TH
638 if (!mod->percpu_size)
639 continue;
640 for_each_possible_cpu(cpu) {
641 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 642 void *va = (void *)addr;
10fad5e4 643
383776fa 644 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 645 if (can_addr) {
383776fa 646 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
647 *can_addr += (unsigned long)
648 per_cpu_ptr(mod->percpu,
649 get_boot_cpu_id());
650 }
10fad5e4
TH
651 preempt_enable();
652 return true;
653 }
654 }
655 }
656
657 preempt_enable();
658 return false;
6b588c18
TH
659}
660
383776fa 661/**
24389b61 662 * is_module_percpu_address() - test whether address is from module static percpu
383776fa
TG
663 * @addr: address to test
664 *
665 * Test whether @addr belongs to module static percpu area.
666 *
24389b61 667 * Return: %true if @addr is from module static percpu area
383776fa
TG
668 */
669bool is_module_percpu_address(unsigned long addr)
670{
671 return __is_module_percpu_address(addr, NULL);
672}
673
1da177e4 674#else /* ... !CONFIG_SMP */
6b588c18 675
259354de 676static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
677{
678 return NULL;
679}
9eb76d77 680static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 681{
9eb76d77
RR
682 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
683 if (info->sechdrs[info->index.pcpu].sh_size != 0)
684 return -ENOMEM;
685 return 0;
259354de
TH
686}
687static inline void percpu_modfree(struct module *mod)
1da177e4 688{
1da177e4 689}
49668688 690static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
691{
692 return 0;
693}
259354de
TH
694static inline void percpu_modcopy(struct module *mod,
695 const void *from, unsigned long size)
1da177e4
LT
696{
697 /* pcpusec should be 0, and size of that section should be 0. */
698 BUG_ON(size != 0);
699}
10fad5e4
TH
700bool is_module_percpu_address(unsigned long addr)
701{
702 return false;
703}
6b588c18 704
383776fa
TG
705bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
706{
707 return false;
708}
709
1da177e4
LT
710#endif /* CONFIG_SMP */
711
c988d2b2
MD
712#define MODINFO_ATTR(field) \
713static void setup_modinfo_##field(struct module *mod, const char *s) \
714{ \
715 mod->field = kstrdup(s, GFP_KERNEL); \
716} \
717static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 718 struct module_kobject *mk, char *buffer) \
c988d2b2 719{ \
cc56ded3 720 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
721} \
722static int modinfo_##field##_exists(struct module *mod) \
723{ \
724 return mod->field != NULL; \
725} \
726static void free_modinfo_##field(struct module *mod) \
727{ \
22a8bdeb
DW
728 kfree(mod->field); \
729 mod->field = NULL; \
c988d2b2
MD
730} \
731static struct module_attribute modinfo_##field = { \
7b595756 732 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
733 .show = show_modinfo_##field, \
734 .setup = setup_modinfo_##field, \
735 .test = modinfo_##field##_exists, \
736 .free = free_modinfo_##field, \
737};
738
739MODINFO_ATTR(version);
740MODINFO_ATTR(srcversion);
741
e14af7ee
AV
742static char last_unloaded_module[MODULE_NAME_LEN+1];
743
03e88ae1 744#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
745
746EXPORT_TRACEPOINT_SYMBOL(module_get);
747
e513cc1c
MH
748/* MODULE_REF_BASE is the base reference count by kmodule loader. */
749#define MODULE_REF_BASE 1
750
1da177e4 751/* Init the unload section of the module. */
9f85a4bb 752static int module_unload_init(struct module *mod)
1da177e4 753{
e513cc1c
MH
754 /*
755 * Initialize reference counter to MODULE_REF_BASE.
756 * refcnt == 0 means module is going.
757 */
758 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 759
2c02dfe7
LT
760 INIT_LIST_HEAD(&mod->source_list);
761 INIT_LIST_HEAD(&mod->target_list);
e1783a24 762
1da177e4 763 /* Hold reference count during initialization. */
e513cc1c 764 atomic_inc(&mod->refcnt);
9f85a4bb
RR
765
766 return 0;
1da177e4
LT
767}
768
1da177e4
LT
769/* Does a already use b? */
770static int already_uses(struct module *a, struct module *b)
771{
772 struct module_use *use;
773
2c02dfe7
LT
774 list_for_each_entry(use, &b->source_list, source_list) {
775 if (use->source == a) {
5e124169 776 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
777 return 1;
778 }
779 }
5e124169 780 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
781 return 0;
782}
783
2c02dfe7
LT
784/*
785 * Module a uses b
786 * - we add 'a' as a "source", 'b' as a "target" of module use
787 * - the module_use is added to the list of 'b' sources (so
788 * 'b' can walk the list to see who sourced them), and of 'a'
789 * targets (so 'a' can see what modules it targets).
790 */
791static int add_module_usage(struct module *a, struct module *b)
792{
2c02dfe7
LT
793 struct module_use *use;
794
5e124169 795 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 796 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 797 if (!use)
2c02dfe7 798 return -ENOMEM;
2c02dfe7
LT
799
800 use->source = a;
801 use->target = b;
802 list_add(&use->source_list, &b->source_list);
803 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
804 return 0;
805}
806
75676500 807/* Module a uses b: caller needs module_mutex() */
7ef5264d 808static int ref_module(struct module *a, struct module *b)
1da177e4 809{
c8e21ced 810 int err;
270a6c4c 811
9bea7f23 812 if (b == NULL || already_uses(a, b))
218ce735 813 return 0;
218ce735 814
9bea7f23
RR
815 /* If module isn't available, we fail. */
816 err = strong_try_module_get(b);
c9a3ba55 817 if (err)
9bea7f23 818 return err;
1da177e4 819
2c02dfe7
LT
820 err = add_module_usage(a, b);
821 if (err) {
1da177e4 822 module_put(b);
9bea7f23 823 return err;
1da177e4 824 }
9bea7f23 825 return 0;
1da177e4
LT
826}
827
828/* Clear the unload stuff of the module. */
829static void module_unload_free(struct module *mod)
830{
2c02dfe7 831 struct module_use *use, *tmp;
1da177e4 832
75676500 833 mutex_lock(&module_mutex);
2c02dfe7
LT
834 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
835 struct module *i = use->target;
5e124169 836 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
837 module_put(i);
838 list_del(&use->source_list);
839 list_del(&use->target_list);
840 kfree(use);
1da177e4 841 }
75676500 842 mutex_unlock(&module_mutex);
1da177e4
LT
843}
844
845#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 846static inline int try_force_unload(unsigned int flags)
1da177e4
LT
847{
848 int ret = (flags & O_TRUNC);
849 if (ret)
373d4d09 850 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
851 return ret;
852}
853#else
fb169793 854static inline int try_force_unload(unsigned int flags)
1da177e4
LT
855{
856 return 0;
857}
858#endif /* CONFIG_MODULE_FORCE_UNLOAD */
859
e513cc1c
MH
860/* Try to release refcount of module, 0 means success. */
861static int try_release_module_ref(struct module *mod)
1da177e4 862{
e513cc1c 863 int ret;
1da177e4 864
e513cc1c
MH
865 /* Try to decrement refcnt which we set at loading */
866 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
867 BUG_ON(ret < 0);
868 if (ret)
869 /* Someone can put this right now, recover with checking */
870 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 871
e513cc1c
MH
872 return ret;
873}
1da177e4 874
e513cc1c
MH
875static int try_stop_module(struct module *mod, int flags, int *forced)
876{
da39ba5e 877 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
878 if (try_release_module_ref(mod) != 0) {
879 *forced = try_force_unload(flags);
880 if (!(*forced))
1da177e4
LT
881 return -EWOULDBLOCK;
882 }
883
884 /* Mark it as dying. */
e513cc1c 885 mod->state = MODULE_STATE_GOING;
1da177e4 886
e513cc1c 887 return 0;
1da177e4
LT
888}
889
d5db139a 890/**
24389b61 891 * module_refcount() - return the refcount or -1 if unloading
d5db139a
RR
892 * @mod: the module we're checking
893 *
24389b61 894 * Return:
d5db139a
RR
895 * -1 if the module is in the process of unloading
896 * otherwise the number of references in the kernel to the module
897 */
898int module_refcount(struct module *mod)
1da177e4 899{
d5db139a 900 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
901}
902EXPORT_SYMBOL(module_refcount);
903
904/* This exists whether we can unload or not */
905static void free_module(struct module *mod);
906
17da2bd9
HC
907SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
908 unsigned int, flags)
1da177e4
LT
909{
910 struct module *mod;
dfff0a06 911 char name[MODULE_NAME_LEN];
1da177e4
LT
912 int ret, forced = 0;
913
3d43321b 914 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
915 return -EPERM;
916
917 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
918 return -EFAULT;
919 name[MODULE_NAME_LEN-1] = '\0';
920
f6276ac9
RGB
921 audit_log_kern_module(name);
922
3fc1f1e2
TH
923 if (mutex_lock_interruptible(&module_mutex) != 0)
924 return -EINTR;
1da177e4
LT
925
926 mod = find_module(name);
927 if (!mod) {
928 ret = -ENOENT;
929 goto out;
930 }
931
2c02dfe7 932 if (!list_empty(&mod->source_list)) {
1da177e4
LT
933 /* Other modules depend on us: get rid of them first. */
934 ret = -EWOULDBLOCK;
935 goto out;
936 }
937
938 /* Doing init or already dying? */
939 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 940 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 941 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
942 ret = -EBUSY;
943 goto out;
944 }
945
946 /* If it has an init func, it must have an exit func to unload */
af49d924 947 if (mod->init && !mod->exit) {
fb169793 948 forced = try_force_unload(flags);
1da177e4
LT
949 if (!forced) {
950 /* This module can't be removed */
951 ret = -EBUSY;
952 goto out;
953 }
954 }
955
1da177e4
LT
956 /* Stop the machine so refcounts can't move and disable module. */
957 ret = try_stop_module(mod, flags, &forced);
958 if (ret != 0)
959 goto out;
960
df4b565e 961 mutex_unlock(&module_mutex);
25985edc 962 /* Final destruction now no one is using it. */
df4b565e 963 if (mod->exit != NULL)
1da177e4 964 mod->exit();
df4b565e
PO
965 blocking_notifier_call_chain(&module_notify_list,
966 MODULE_STATE_GOING, mod);
7e545d6e 967 klp_module_going(mod);
7dcd182b
JY
968 ftrace_release_mod(mod);
969
22a9d645 970 async_synchronize_full();
75676500 971
e14af7ee 972 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 973 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 974
75676500 975 free_module(mod);
5d603311
KK
976 /* someone could wait for the module in add_unformed_module() */
977 wake_up_all(&module_wq);
75676500
RR
978 return 0;
979out:
6389a385 980 mutex_unlock(&module_mutex);
1da177e4
LT
981 return ret;
982}
983
d1e99d7a 984static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
985{
986 struct module_use *use;
987 int printed_something = 0;
988
d5db139a 989 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 990
6da0b565
IA
991 /*
992 * Always include a trailing , so userspace can differentiate
993 * between this and the old multi-field proc format.
994 */
2c02dfe7 995 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 996 printed_something = 1;
2c02dfe7 997 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
998 }
999
1da177e4
LT
1000 if (mod->init != NULL && mod->exit == NULL) {
1001 printed_something = 1;
6da0b565 1002 seq_puts(m, "[permanent],");
1da177e4
LT
1003 }
1004
1005 if (!printed_something)
6da0b565 1006 seq_puts(m, "-");
1da177e4
LT
1007}
1008
1009void __symbol_put(const char *symbol)
1010{
0b96615c
CH
1011 struct find_symbol_arg fsa = {
1012 .name = symbol,
1013 .gplok = true,
1014 };
1da177e4 1015
24da1cbf 1016 preempt_disable();
0b96615c 1017 if (!find_symbol(&fsa))
1da177e4 1018 BUG();
0b96615c 1019 module_put(fsa.owner);
24da1cbf 1020 preempt_enable();
1da177e4
LT
1021}
1022EXPORT_SYMBOL(__symbol_put);
1023
7d1d16e4 1024/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1025void symbol_put_addr(void *addr)
1026{
5e376613 1027 struct module *modaddr;
7d1d16e4 1028 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1029
7d1d16e4 1030 if (core_kernel_text(a))
5e376613 1031 return;
1da177e4 1032
275d7d44
PZ
1033 /*
1034 * Even though we hold a reference on the module; we still need to
1035 * disable preemption in order to safely traverse the data structure.
1036 */
1037 preempt_disable();
7d1d16e4 1038 modaddr = __module_text_address(a);
a6e6abd5 1039 BUG_ON(!modaddr);
5e376613 1040 module_put(modaddr);
275d7d44 1041 preempt_enable();
1da177e4
LT
1042}
1043EXPORT_SYMBOL_GPL(symbol_put_addr);
1044
1045static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1046 struct module_kobject *mk, char *buffer)
1da177e4 1047{
d5db139a 1048 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1049}
1050
cca3e707
KS
1051static struct module_attribute modinfo_refcnt =
1052 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1053
d53799be
SR
1054void __module_get(struct module *module)
1055{
1056 if (module) {
1057 preempt_disable();
2f35c41f 1058 atomic_inc(&module->refcnt);
d53799be
SR
1059 trace_module_get(module, _RET_IP_);
1060 preempt_enable();
1061 }
1062}
1063EXPORT_SYMBOL(__module_get);
1064
1065bool try_module_get(struct module *module)
1066{
1067 bool ret = true;
1068
1069 if (module) {
1070 preempt_disable();
e513cc1c
MH
1071 /* Note: here, we can fail to get a reference */
1072 if (likely(module_is_live(module) &&
1073 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1074 trace_module_get(module, _RET_IP_);
e513cc1c 1075 else
d53799be
SR
1076 ret = false;
1077
1078 preempt_enable();
1079 }
1080 return ret;
1081}
1082EXPORT_SYMBOL(try_module_get);
1083
f6a57033
AV
1084void module_put(struct module *module)
1085{
e513cc1c
MH
1086 int ret;
1087
f6a57033 1088 if (module) {
e1783a24 1089 preempt_disable();
e513cc1c
MH
1090 ret = atomic_dec_if_positive(&module->refcnt);
1091 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1092 trace_module_put(module, _RET_IP_);
e1783a24 1093 preempt_enable();
f6a57033
AV
1094 }
1095}
1096EXPORT_SYMBOL(module_put);
1097
1da177e4 1098#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1099static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1100{
1101 /* We don't know the usage count, or what modules are using. */
6da0b565 1102 seq_puts(m, " - -");
1da177e4
LT
1103}
1104
1105static inline void module_unload_free(struct module *mod)
1106{
1107}
1108
7ef5264d 1109static int ref_module(struct module *a, struct module *b)
1da177e4 1110{
9bea7f23 1111 return strong_try_module_get(b);
1da177e4
LT
1112}
1113
9f85a4bb 1114static inline int module_unload_init(struct module *mod)
1da177e4 1115{
9f85a4bb 1116 return 0;
1da177e4
LT
1117}
1118#endif /* CONFIG_MODULE_UNLOAD */
1119
53999bf3
KW
1120static size_t module_flags_taint(struct module *mod, char *buf)
1121{
1122 size_t l = 0;
7fd8329b
PM
1123 int i;
1124
1125 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1126 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1127 buf[l++] = taint_flags[i].c_true;
7fd8329b 1128 }
53999bf3 1129
53999bf3
KW
1130 return l;
1131}
1132
1f71740a 1133static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1134 struct module_kobject *mk, char *buffer)
1f71740a
KS
1135{
1136 const char *state = "unknown";
1137
4befb026 1138 switch (mk->mod->state) {
1f71740a
KS
1139 case MODULE_STATE_LIVE:
1140 state = "live";
1141 break;
1142 case MODULE_STATE_COMING:
1143 state = "coming";
1144 break;
1145 case MODULE_STATE_GOING:
1146 state = "going";
1147 break;
0d21b0e3
RR
1148 default:
1149 BUG();
1f71740a
KS
1150 }
1151 return sprintf(buffer, "%s\n", state);
1152}
1153
cca3e707
KS
1154static struct module_attribute modinfo_initstate =
1155 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1156
88bfa324
KS
1157static ssize_t store_uevent(struct module_attribute *mattr,
1158 struct module_kobject *mk,
1159 const char *buffer, size_t count)
1160{
df44b479
PR
1161 int rc;
1162
1163 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1164 return rc ? rc : count;
88bfa324
KS
1165}
1166
cca3e707
KS
1167struct module_attribute module_uevent =
1168 __ATTR(uevent, 0200, NULL, store_uevent);
1169
1170static ssize_t show_coresize(struct module_attribute *mattr,
1171 struct module_kobject *mk, char *buffer)
1172{
7523e4dc 1173 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1174}
1175
1176static struct module_attribute modinfo_coresize =
1177 __ATTR(coresize, 0444, show_coresize, NULL);
1178
1179static ssize_t show_initsize(struct module_attribute *mattr,
1180 struct module_kobject *mk, char *buffer)
1181{
7523e4dc 1182 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1183}
1184
1185static struct module_attribute modinfo_initsize =
1186 __ATTR(initsize, 0444, show_initsize, NULL);
1187
1188static ssize_t show_taint(struct module_attribute *mattr,
1189 struct module_kobject *mk, char *buffer)
1190{
1191 size_t l;
1192
1193 l = module_flags_taint(mk->mod, buffer);
1194 buffer[l++] = '\n';
1195 return l;
1196}
1197
1198static struct module_attribute modinfo_taint =
1199 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1200
03e88ae1 1201static struct module_attribute *modinfo_attrs[] = {
cca3e707 1202 &module_uevent,
03e88ae1
GKH
1203 &modinfo_version,
1204 &modinfo_srcversion,
cca3e707
KS
1205 &modinfo_initstate,
1206 &modinfo_coresize,
1207 &modinfo_initsize,
1208 &modinfo_taint,
03e88ae1 1209#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1210 &modinfo_refcnt,
03e88ae1
GKH
1211#endif
1212 NULL,
1213};
1214
1da177e4
LT
1215static const char vermagic[] = VERMAGIC_STRING;
1216
c6e665c8 1217static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1218{
1219#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1220 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1221 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1222 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1223 return 0;
1224#else
1225 return -ENOEXEC;
1226#endif
1227}
1228
1da177e4 1229#ifdef CONFIG_MODVERSIONS
71810db2
AB
1230
1231static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1232{
71810db2 1233 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1234}
1235
49019426 1236static int check_version(const struct load_info *info,
1da177e4 1237 const char *symname,
6da0b565 1238 struct module *mod,
71810db2 1239 const s32 *crc)
1da177e4 1240{
49019426
KC
1241 Elf_Shdr *sechdrs = info->sechdrs;
1242 unsigned int versindex = info->index.vers;
1da177e4
LT
1243 unsigned int i, num_versions;
1244 struct modversion_info *versions;
1245
1246 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1247 if (!crc)
1248 return 1;
1249
a5dd6970
RR
1250 /* No versions at all? modprobe --force does this. */
1251 if (versindex == 0)
1252 return try_to_force_load(mod, symname) == 0;
1253
1da177e4
LT
1254 versions = (void *) sechdrs[versindex].sh_addr;
1255 num_versions = sechdrs[versindex].sh_size
1256 / sizeof(struct modversion_info);
1257
1258 for (i = 0; i < num_versions; i++) {
71810db2
AB
1259 u32 crcval;
1260
1da177e4
LT
1261 if (strcmp(versions[i].name, symname) != 0)
1262 continue;
1263
71810db2
AB
1264 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1265 crcval = resolve_rel_crc(crc);
1266 else
1267 crcval = *crc;
1268 if (versions[i].crc == crcval)
1da177e4 1269 return 1;
71810db2
AB
1270 pr_debug("Found checksum %X vs module %lX\n",
1271 crcval, versions[i].crc);
826e4506 1272 goto bad_version;
1da177e4 1273 }
826e4506 1274
faaae2a5 1275 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1276 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1277 return 1;
826e4506
LT
1278
1279bad_version:
6da0b565 1280 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1281 info->name, symname);
826e4506 1282 return 0;
1da177e4
LT
1283}
1284
49019426 1285static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1286 struct module *mod)
1287{
0b96615c
CH
1288 struct find_symbol_arg fsa = {
1289 .name = "module_layout",
1290 .gplok = true,
1291 };
1da177e4 1292
926a59b1
PZ
1293 /*
1294 * Since this should be found in kernel (which can't be removed), no
1295 * locking is necessary -- use preempt_disable() to placate lockdep.
1296 */
1297 preempt_disable();
0b96615c 1298 if (!find_symbol(&fsa)) {
926a59b1 1299 preempt_enable();
1da177e4 1300 BUG();
926a59b1
PZ
1301 }
1302 preempt_enable();
0b96615c 1303 return check_version(info, "module_layout", mod, fsa.crc);
1da177e4
LT
1304}
1305
91e37a79
RR
1306/* First part is kernel version, which we ignore if module has crcs. */
1307static inline int same_magic(const char *amagic, const char *bmagic,
1308 bool has_crcs)
1da177e4 1309{
91e37a79
RR
1310 if (has_crcs) {
1311 amagic += strcspn(amagic, " ");
1312 bmagic += strcspn(bmagic, " ");
1313 }
1da177e4
LT
1314 return strcmp(amagic, bmagic) == 0;
1315}
1316#else
49019426 1317static inline int check_version(const struct load_info *info,
1da177e4 1318 const char *symname,
6da0b565 1319 struct module *mod,
71810db2 1320 const s32 *crc)
1da177e4
LT
1321{
1322 return 1;
1323}
1324
49019426 1325static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1326 struct module *mod)
1327{
1328 return 1;
1329}
1330
91e37a79
RR
1331static inline int same_magic(const char *amagic, const char *bmagic,
1332 bool has_crcs)
1da177e4
LT
1333{
1334 return strcmp(amagic, bmagic) == 0;
1335}
1336#endif /* CONFIG_MODVERSIONS */
1337
8651ec01
MM
1338static char *get_modinfo(const struct load_info *info, const char *tag);
1339static char *get_next_modinfo(const struct load_info *info, const char *tag,
1340 char *prev);
1341
1342static int verify_namespace_is_imported(const struct load_info *info,
1343 const struct kernel_symbol *sym,
1344 struct module *mod)
1345{
1346 const char *namespace;
1347 char *imported_namespace;
1348
1349 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1350 if (namespace && namespace[0]) {
8651ec01
MM
1351 imported_namespace = get_modinfo(info, "import_ns");
1352 while (imported_namespace) {
1353 if (strcmp(namespace, imported_namespace) == 0)
1354 return 0;
1355 imported_namespace = get_next_modinfo(
1356 info, "import_ns", imported_namespace);
1357 }
3d52ec5e
MM
1358#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1359 pr_warn(
1360#else
1361 pr_err(
1362#endif
1363 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1364 mod->name, kernel_symbol_name(sym), namespace);
1365#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1366 return -EINVAL;
3d52ec5e 1367#endif
8651ec01
MM
1368 }
1369 return 0;
1370}
1371
262e6ae7
CH
1372static bool inherit_taint(struct module *mod, struct module *owner)
1373{
1374 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1375 return true;
1376
1377 if (mod->using_gplonly_symbols) {
1378 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1379 mod->name, owner->name);
1380 return false;
1381 }
1382
1383 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1384 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1385 mod->name, owner->name);
1386 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1387 }
1388 return true;
1389}
8651ec01 1390
75676500 1391/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1392static const struct kernel_symbol *resolve_symbol(struct module *mod,
1393 const struct load_info *info,
414fd31b 1394 const char *name,
9bea7f23 1395 char ownername[])
1da177e4 1396{
0b96615c
CH
1397 struct find_symbol_arg fsa = {
1398 .name = name,
1399 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1400 .warn = true,
1401 };
9bea7f23 1402 int err;
1da177e4 1403
d64810f5
PZ
1404 /*
1405 * The module_mutex should not be a heavily contended lock;
1406 * if we get the occasional sleep here, we'll go an extra iteration
1407 * in the wait_event_interruptible(), which is harmless.
1408 */
1409 sched_annotate_sleep();
75676500 1410 mutex_lock(&module_mutex);
0b96615c 1411 if (!find_symbol(&fsa))
9bea7f23
RR
1412 goto unlock;
1413
0b96615c 1414 if (fsa.license == GPL_ONLY)
262e6ae7
CH
1415 mod->using_gplonly_symbols = true;
1416
0b96615c
CH
1417 if (!inherit_taint(mod, fsa.owner)) {
1418 fsa.sym = NULL;
262e6ae7
CH
1419 goto getname;
1420 }
1421
0b96615c
CH
1422 if (!check_version(info, name, mod, fsa.crc)) {
1423 fsa.sym = ERR_PTR(-EINVAL);
9bea7f23 1424 goto getname;
1da177e4 1425 }
9bea7f23 1426
0b96615c 1427 err = verify_namespace_is_imported(info, fsa.sym, mod);
8651ec01 1428 if (err) {
0b96615c 1429 fsa.sym = ERR_PTR(err);
8651ec01
MM
1430 goto getname;
1431 }
1432
0b96615c 1433 err = ref_module(mod, fsa.owner);
9bea7f23 1434 if (err) {
0b96615c 1435 fsa.sym = ERR_PTR(err);
9bea7f23
RR
1436 goto getname;
1437 }
1438
1439getname:
1440 /* We must make copy under the lock if we failed to get ref. */
0b96615c 1441 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
9bea7f23 1442unlock:
75676500 1443 mutex_unlock(&module_mutex);
0b96615c 1444 return fsa.sym;
1da177e4
LT
1445}
1446
49668688
RR
1447static const struct kernel_symbol *
1448resolve_symbol_wait(struct module *mod,
1449 const struct load_info *info,
1450 const char *name)
9bea7f23
RR
1451{
1452 const struct kernel_symbol *ksym;
49668688 1453 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1454
1455 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1456 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1457 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1458 30 * HZ) <= 0) {
bddb12b3
AM
1459 pr_warn("%s: gave up waiting for init of module %s.\n",
1460 mod->name, owner);
9bea7f23
RR
1461 }
1462 return ksym;
1463}
1464
1da177e4
LT
1465/*
1466 * /sys/module/foo/sections stuff
1467 * J. Corbet <corbet@lwn.net>
1468 */
8f6d0378 1469#ifdef CONFIG_SYSFS
10b465aa 1470
8f6d0378 1471#ifdef CONFIG_KALLSYMS
10b465aa
BH
1472static inline bool sect_empty(const Elf_Shdr *sect)
1473{
1474 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1475}
1476
6da0b565 1477struct module_sect_attr {
ed66f991 1478 struct bin_attribute battr;
a58730c4
RR
1479 unsigned long address;
1480};
1481
6da0b565 1482struct module_sect_attrs {
a58730c4
RR
1483 struct attribute_group grp;
1484 unsigned int nsections;
0f742266 1485 struct module_sect_attr attrs[];
a58730c4
RR
1486};
1487
11990a5b 1488#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1489static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1490 struct bin_attribute *battr,
1491 char *buf, loff_t pos, size_t count)
1da177e4
LT
1492{
1493 struct module_sect_attr *sattr =
ed66f991 1494 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1495 char bounce[MODULE_SECT_READ_SIZE + 1];
1496 size_t wrote;
ed66f991
KC
1497
1498 if (pos != 0)
1499 return -EINVAL;
1500
11990a5b
KC
1501 /*
1502 * Since we're a binary read handler, we must account for the
1503 * trailing NUL byte that sprintf will write: if "buf" is
1504 * too small to hold the NUL, or the NUL is exactly the last
1505 * byte, the read will look like it got truncated by one byte.
1506 * Since there is no way to ask sprintf nicely to not write
1507 * the NUL, we have to use a bounce buffer.
1508 */
1509 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1510 kallsyms_show_value(file->f_cred)
1511 ? (void *)sattr->address : NULL);
1512 count = min(count, wrote);
1513 memcpy(buf, bounce, count);
1514
1515 return count;
1da177e4
LT
1516}
1517
04b1db9f
IN
1518static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1519{
a58730c4 1520 unsigned int section;
04b1db9f
IN
1521
1522 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1523 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1524 kfree(sect_attrs);
1525}
1526
8f6d0378 1527static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1528{
1529 unsigned int nloaded = 0, i, size[2];
1530 struct module_sect_attrs *sect_attrs;
1531 struct module_sect_attr *sattr;
ed66f991 1532 struct bin_attribute **gattr;
22a8bdeb 1533
1da177e4 1534 /* Count loaded sections and allocate structures */
8f6d0378
RR
1535 for (i = 0; i < info->hdr->e_shnum; i++)
1536 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1537 nloaded++;
8d1b73dd 1538 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1539 sizeof(sect_attrs->grp.bin_attrs[0]));
1540 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1541 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1542 if (sect_attrs == NULL)
1da177e4
LT
1543 return;
1544
1545 /* Setup section attributes. */
1546 sect_attrs->grp.name = "sections";
ed66f991 1547 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1548
04b1db9f 1549 sect_attrs->nsections = 0;
1da177e4 1550 sattr = &sect_attrs->attrs[0];
ed66f991 1551 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1552 for (i = 0; i < info->hdr->e_shnum; i++) {
1553 Elf_Shdr *sec = &info->sechdrs[i];
1554 if (sect_empty(sec))
35dead42 1555 continue;
ed66f991 1556 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1557 sattr->address = sec->sh_addr;
ed66f991
KC
1558 sattr->battr.attr.name =
1559 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1560 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1561 goto out;
1562 sect_attrs->nsections++;
ed66f991 1563 sattr->battr.read = module_sect_read;
11990a5b 1564 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1565 sattr->battr.attr.mode = 0400;
1566 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1567 }
1568 *gattr = NULL;
1569
1570 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1571 goto out;
1572
1573 mod->sect_attrs = sect_attrs;
1574 return;
1575 out:
04b1db9f 1576 free_sect_attrs(sect_attrs);
1da177e4
LT
1577}
1578
1579static void remove_sect_attrs(struct module *mod)
1580{
1581 if (mod->sect_attrs) {
1582 sysfs_remove_group(&mod->mkobj.kobj,
1583 &mod->sect_attrs->grp);
24b9f0d2
SS
1584 /*
1585 * We are positive that no one is using any sect attrs
1586 * at this point. Deallocate immediately.
1587 */
04b1db9f 1588 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1589 mod->sect_attrs = NULL;
1590 }
1591}
1592
6d760133
RM
1593/*
1594 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1595 */
1596
1597struct module_notes_attrs {
1598 struct kobject *dir;
1599 unsigned int notes;
0f742266 1600 struct bin_attribute attrs[];
6d760133
RM
1601};
1602
2c3c8bea 1603static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1604 struct bin_attribute *bin_attr,
1605 char *buf, loff_t pos, size_t count)
1606{
1607 /*
1608 * The caller checked the pos and count against our size.
1609 */
1610 memcpy(buf, bin_attr->private + pos, count);
1611 return count;
1612}
1613
1614static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1615 unsigned int i)
1616{
1617 if (notes_attrs->dir) {
1618 while (i-- > 0)
1619 sysfs_remove_bin_file(notes_attrs->dir,
1620 &notes_attrs->attrs[i]);
e9432093 1621 kobject_put(notes_attrs->dir);
6d760133
RM
1622 }
1623 kfree(notes_attrs);
1624}
1625
8f6d0378 1626static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1627{
1628 unsigned int notes, loaded, i;
1629 struct module_notes_attrs *notes_attrs;
1630 struct bin_attribute *nattr;
1631
ea6bff36
IM
1632 /* failed to create section attributes, so can't create notes */
1633 if (!mod->sect_attrs)
1634 return;
1635
6d760133
RM
1636 /* Count notes sections and allocate structures. */
1637 notes = 0;
8f6d0378
RR
1638 for (i = 0; i < info->hdr->e_shnum; i++)
1639 if (!sect_empty(&info->sechdrs[i]) &&
1640 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1641 ++notes;
1642
1643 if (notes == 0)
1644 return;
1645
acafe7e3 1646 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1647 GFP_KERNEL);
1648 if (notes_attrs == NULL)
1649 return;
1650
1651 notes_attrs->notes = notes;
1652 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1653 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1654 if (sect_empty(&info->sechdrs[i]))
6d760133 1655 continue;
8f6d0378 1656 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1657 sysfs_bin_attr_init(nattr);
ed66f991 1658 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1659 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1660 nattr->size = info->sechdrs[i].sh_size;
1661 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1662 nattr->read = module_notes_read;
1663 ++nattr;
1664 }
1665 ++loaded;
1666 }
1667
4ff6abff 1668 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1669 if (!notes_attrs->dir)
1670 goto out;
1671
1672 for (i = 0; i < notes; ++i)
1673 if (sysfs_create_bin_file(notes_attrs->dir,
1674 &notes_attrs->attrs[i]))
1675 goto out;
1676
1677 mod->notes_attrs = notes_attrs;
1678 return;
1679
1680 out:
1681 free_notes_attrs(notes_attrs, i);
1682}
1683
1684static void remove_notes_attrs(struct module *mod)
1685{
1686 if (mod->notes_attrs)
1687 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1688}
1689
1da177e4 1690#else
04b1db9f 1691
8f6d0378
RR
1692static inline void add_sect_attrs(struct module *mod,
1693 const struct load_info *info)
1da177e4
LT
1694{
1695}
1696
1697static inline void remove_sect_attrs(struct module *mod)
1698{
1699}
6d760133 1700
8f6d0378
RR
1701static inline void add_notes_attrs(struct module *mod,
1702 const struct load_info *info)
6d760133
RM
1703{
1704}
1705
1706static inline void remove_notes_attrs(struct module *mod)
1707{
1708}
8f6d0378 1709#endif /* CONFIG_KALLSYMS */
1da177e4 1710
1ba5c08b 1711static void del_usage_links(struct module *mod)
80a3d1bb
RR
1712{
1713#ifdef CONFIG_MODULE_UNLOAD
1714 struct module_use *use;
80a3d1bb 1715
75676500 1716 mutex_lock(&module_mutex);
1ba5c08b
CL
1717 list_for_each_entry(use, &mod->target_list, target_list)
1718 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1719 mutex_unlock(&module_mutex);
80a3d1bb
RR
1720#endif
1721}
1722
1ba5c08b 1723static int add_usage_links(struct module *mod)
80a3d1bb 1724{
1ba5c08b 1725 int ret = 0;
80a3d1bb
RR
1726#ifdef CONFIG_MODULE_UNLOAD
1727 struct module_use *use;
1728
75676500 1729 mutex_lock(&module_mutex);
1ba5c08b
CL
1730 list_for_each_entry(use, &mod->target_list, target_list) {
1731 ret = sysfs_create_link(use->target->holders_dir,
1732 &mod->mkobj.kobj, mod->name);
1733 if (ret)
1734 break;
1735 }
75676500 1736 mutex_unlock(&module_mutex);
1ba5c08b
CL
1737 if (ret)
1738 del_usage_links(mod);
80a3d1bb 1739#endif
1ba5c08b 1740 return ret;
80a3d1bb
RR
1741}
1742
bc6f2a75
Y
1743static void module_remove_modinfo_attrs(struct module *mod, int end);
1744
6407ebb2 1745static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1746{
1747 struct module_attribute *attr;
03e88ae1 1748 struct module_attribute *temp_attr;
c988d2b2
MD
1749 int error = 0;
1750 int i;
1751
03e88ae1
GKH
1752 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1753 (ARRAY_SIZE(modinfo_attrs) + 1)),
1754 GFP_KERNEL);
1755 if (!mod->modinfo_attrs)
1756 return -ENOMEM;
1757
1758 temp_attr = mod->modinfo_attrs;
bc6f2a75 1759 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1760 if (!attr->test || attr->test(mod)) {
03e88ae1 1761 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1762 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1763 error = sysfs_create_file(&mod->mkobj.kobj,
1764 &temp_attr->attr);
bc6f2a75
Y
1765 if (error)
1766 goto error_out;
03e88ae1
GKH
1767 ++temp_attr;
1768 }
c988d2b2 1769 }
bc6f2a75
Y
1770
1771 return 0;
1772
1773error_out:
1774 if (i > 0)
1775 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1776 else
1777 kfree(mod->modinfo_attrs);
c988d2b2
MD
1778 return error;
1779}
1780
bc6f2a75 1781static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1782{
1783 struct module_attribute *attr;
1784 int i;
1785
03e88ae1 1786 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1787 if (end >= 0 && i > end)
1788 break;
03e88ae1
GKH
1789 /* pick a field to test for end of list */
1790 if (!attr->attr.name)
1791 break;
6da0b565 1792 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1793 if (attr->free)
1794 attr->free(mod);
c988d2b2 1795 }
03e88ae1 1796 kfree(mod->modinfo_attrs);
c988d2b2 1797}
1da177e4 1798
942e4431
LZ
1799static void mod_kobject_put(struct module *mod)
1800{
1801 DECLARE_COMPLETION_ONSTACK(c);
1802 mod->mkobj.kobj_completion = &c;
1803 kobject_put(&mod->mkobj.kobj);
1804 wait_for_completion(&c);
1805}
1806
6407ebb2 1807static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1808{
1809 int err;
6494a93d 1810 struct kobject *kobj;
1da177e4 1811
823bccfc 1812 if (!module_sysfs_initialized) {
bddb12b3 1813 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1814 err = -EINVAL;
1815 goto out;
1816 }
6494a93d
GKH
1817
1818 kobj = kset_find_obj(module_kset, mod->name);
1819 if (kobj) {
bddb12b3 1820 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1821 kobject_put(kobj);
1822 err = -EINVAL;
1823 goto out;
1824 }
1825
1da177e4 1826 mod->mkobj.mod = mod;
e17e0f51 1827
ac3c8141
GKH
1828 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1829 mod->mkobj.kobj.kset = module_kset;
1830 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1831 "%s", mod->name);
1832 if (err)
942e4431 1833 mod_kobject_put(mod);
270a6c4c
KS
1834
1835out:
1836 return err;
1837}
1838
6407ebb2 1839static int mod_sysfs_setup(struct module *mod,
8f6d0378 1840 const struct load_info *info,
270a6c4c
KS
1841 struct kernel_param *kparam,
1842 unsigned int num_params)
1843{
1844 int err;
1845
80a3d1bb
RR
1846 err = mod_sysfs_init(mod);
1847 if (err)
1848 goto out;
1849
4ff6abff 1850 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1851 if (!mod->holders_dir) {
1852 err = -ENOMEM;
270a6c4c 1853 goto out_unreg;
240936e1 1854 }
270a6c4c 1855
1da177e4
LT
1856 err = module_param_sysfs_setup(mod, kparam, num_params);
1857 if (err)
270a6c4c 1858 goto out_unreg_holders;
1da177e4 1859
c988d2b2
MD
1860 err = module_add_modinfo_attrs(mod);
1861 if (err)
e17e0f51 1862 goto out_unreg_param;
c988d2b2 1863
1ba5c08b
CL
1864 err = add_usage_links(mod);
1865 if (err)
1866 goto out_unreg_modinfo_attrs;
1867
8f6d0378
RR
1868 add_sect_attrs(mod, info);
1869 add_notes_attrs(mod, info);
80a3d1bb 1870
1da177e4
LT
1871 return 0;
1872
1ba5c08b 1873out_unreg_modinfo_attrs:
bc6f2a75 1874 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1875out_unreg_param:
1876 module_param_sysfs_remove(mod);
270a6c4c 1877out_unreg_holders:
78a2d906 1878 kobject_put(mod->holders_dir);
270a6c4c 1879out_unreg:
942e4431 1880 mod_kobject_put(mod);
80a3d1bb 1881out:
1da177e4
LT
1882 return err;
1883}
34e4e2fe
DL
1884
1885static void mod_sysfs_fini(struct module *mod)
1886{
8f6d0378
RR
1887 remove_notes_attrs(mod);
1888 remove_sect_attrs(mod);
942e4431 1889 mod_kobject_put(mod);
34e4e2fe
DL
1890}
1891
cf2fde7b
RR
1892static void init_param_lock(struct module *mod)
1893{
1894 mutex_init(&mod->param_lock);
1895}
8f6d0378 1896#else /* !CONFIG_SYSFS */
34e4e2fe 1897
8f6d0378
RR
1898static int mod_sysfs_setup(struct module *mod,
1899 const struct load_info *info,
6407ebb2
RR
1900 struct kernel_param *kparam,
1901 unsigned int num_params)
1902{
1903 return 0;
1904}
1905
34e4e2fe
DL
1906static void mod_sysfs_fini(struct module *mod)
1907{
1908}
1909
bc6f2a75 1910static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1911{
1912}
1913
80a3d1bb
RR
1914static void del_usage_links(struct module *mod)
1915{
1916}
1917
cf2fde7b
RR
1918static void init_param_lock(struct module *mod)
1919{
1920}
34e4e2fe 1921#endif /* CONFIG_SYSFS */
1da177e4 1922
36b0360d 1923static void mod_sysfs_teardown(struct module *mod)
1da177e4 1924{
80a3d1bb 1925 del_usage_links(mod);
bc6f2a75 1926 module_remove_modinfo_attrs(mod, -1);
1da177e4 1927 module_param_sysfs_remove(mod);
78a2d906
GKH
1928 kobject_put(mod->mkobj.drivers_dir);
1929 kobject_put(mod->holders_dir);
34e4e2fe 1930 mod_sysfs_fini(mod);
1da177e4
LT
1931}
1932
84e1c6bb
MC
1933/*
1934 * LKM RO/NX protection: protect module's text/ro-data
1935 * from modification and any data from execution.
85c898db
RR
1936 *
1937 * General layout of module is:
444d13ff
JY
1938 * [text] [read-only-data] [ro-after-init] [writable data]
1939 * text_size -----^ ^ ^ ^
1940 * ro_size ------------------------| | |
1941 * ro_after_init_size -----------------------------| |
1942 * size -----------------------------------------------------------|
85c898db
RR
1943 *
1944 * These values are always page-aligned (as is base)
84e1c6bb 1945 */
db991af0
JY
1946
1947/*
1948 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1949 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1950 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1951 * whether we are strict.
1952 */
1953#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
1954static void frob_text(const struct module_layout *layout,
1955 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1956{
85c898db
RR
1957 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1958 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1959 set_memory((unsigned long)layout->base,
1960 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1961}
84e1c6bb 1962
db991af0
JY
1963static void module_enable_x(const struct module *mod)
1964{
1965 frob_text(&mod->core_layout, set_memory_x);
1966 frob_text(&mod->init_layout, set_memory_x);
1967}
1968#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1969static void module_enable_x(const struct module *mod) { }
1970#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1971
93651f80 1972#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1973static void frob_rodata(const struct module_layout *layout,
1974 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1975{
85c898db
RR
1976 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1978 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1979 set_memory((unsigned long)layout->base + layout->text_size,
1980 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1981}
1982
444d13ff
JY
1983static void frob_ro_after_init(const struct module_layout *layout,
1984 int (*set_memory)(unsigned long start, int num_pages))
1985{
1986 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1988 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1989 set_memory((unsigned long)layout->base + layout->ro_size,
1990 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1991}
1992
85c898db
RR
1993static void frob_writable_data(const struct module_layout *layout,
1994 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1995{
85c898db 1996 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1997 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1998 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1999 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2000 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2001}
84e1c6bb 2002
e6eff437 2003static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2004{
39290b38
AT
2005 if (!rodata_enabled)
2006 return;
2007
1a7b7d92
RE
2008 set_vm_flush_reset_perms(mod->core_layout.base);
2009 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2010 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2011
85c898db
RR
2012 frob_rodata(&mod->core_layout, set_memory_ro);
2013 frob_text(&mod->init_layout, set_memory_ro);
2014 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2015
2016 if (after_init)
2017 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2018}
2019
85c898db 2020static void module_enable_nx(const struct module *mod)
01526ed0 2021{
85c898db 2022 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2023 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2024 frob_writable_data(&mod->core_layout, set_memory_nx);
2025 frob_rodata(&mod->init_layout, set_memory_nx);
2026 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2027}
2028
5c3a7db0
PZ
2029static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2030 char *secstrings, struct module *mod)
2031{
2032 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2033 int i;
2034
2035 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2036 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2037 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2038 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2039 return -ENOEXEC;
14721add 2040 }
5c3a7db0
PZ
2041 }
2042
2043 return 0;
2044}
2045
93651f80 2046#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2047static void module_enable_nx(const struct module *mod) { }
e6eff437 2048static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2049static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2050 char *secstrings, struct module *mod)
2eef1399 2051{
5c3a7db0 2052 return 0;
2eef1399 2053}
93651f80 2054#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2055
1ce15ef4
JY
2056#ifdef CONFIG_LIVEPATCH
2057/*
2058 * Persist Elf information about a module. Copy the Elf header,
2059 * section header table, section string table, and symtab section
2060 * index from info to mod->klp_info.
2061 */
2062static int copy_module_elf(struct module *mod, struct load_info *info)
2063{
2064 unsigned int size, symndx;
2065 int ret;
2066
2067 size = sizeof(*mod->klp_info);
2068 mod->klp_info = kmalloc(size, GFP_KERNEL);
2069 if (mod->klp_info == NULL)
2070 return -ENOMEM;
2071
2072 /* Elf header */
2073 size = sizeof(mod->klp_info->hdr);
2074 memcpy(&mod->klp_info->hdr, info->hdr, size);
2075
2076 /* Elf section header table */
2077 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2078 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2079 if (mod->klp_info->sechdrs == NULL) {
2080 ret = -ENOMEM;
2081 goto free_info;
2082 }
1ce15ef4
JY
2083
2084 /* Elf section name string table */
2085 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2086 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2087 if (mod->klp_info->secstrings == NULL) {
2088 ret = -ENOMEM;
2089 goto free_sechdrs;
2090 }
1ce15ef4
JY
2091
2092 /* Elf symbol section index */
2093 symndx = info->index.sym;
2094 mod->klp_info->symndx = symndx;
2095
2096 /*
2097 * For livepatch modules, core_kallsyms.symtab is a complete
2098 * copy of the original symbol table. Adjust sh_addr to point
2099 * to core_kallsyms.symtab since the copy of the symtab in module
2100 * init memory is freed at the end of do_init_module().
2101 */
2102 mod->klp_info->sechdrs[symndx].sh_addr = \
2103 (unsigned long) mod->core_kallsyms.symtab;
2104
2105 return 0;
2106
2107free_sechdrs:
2108 kfree(mod->klp_info->sechdrs);
2109free_info:
2110 kfree(mod->klp_info);
2111 return ret;
2112}
2113
2114static void free_module_elf(struct module *mod)
2115{
2116 kfree(mod->klp_info->sechdrs);
2117 kfree(mod->klp_info->secstrings);
2118 kfree(mod->klp_info);
2119}
2120#else /* !CONFIG_LIVEPATCH */
2121static int copy_module_elf(struct module *mod, struct load_info *info)
2122{
2123 return 0;
2124}
2125
2126static void free_module_elf(struct module *mod)
2127{
2128}
2129#endif /* CONFIG_LIVEPATCH */
2130
be1f221c 2131void __weak module_memfree(void *module_region)
74e08fcf 2132{
1a7b7d92
RE
2133 /*
2134 * This memory may be RO, and freeing RO memory in an interrupt is not
2135 * supported by vmalloc.
2136 */
2137 WARN_ON(in_interrupt());
74e08fcf
JB
2138 vfree(module_region);
2139}
2140
2141void __weak module_arch_cleanup(struct module *mod)
2142{
2143}
2144
d453cded
RR
2145void __weak module_arch_freeing_init(struct module *mod)
2146{
2147}
2148
cf68fffb
ST
2149static void cfi_cleanup(struct module *mod);
2150
75676500 2151/* Free a module, remove from lists, etc. */
1da177e4
LT
2152static void free_module(struct module *mod)
2153{
7ead8b83
LZ
2154 trace_module_free(mod);
2155
36b0360d 2156 mod_sysfs_teardown(mod);
1da177e4 2157
24b9f0d2
SS
2158 /*
2159 * We leave it in list to prevent duplicate loads, but make sure
2160 * that noone uses it while it's being deconstructed.
2161 */
d3051b48 2162 mutex_lock(&module_mutex);
944a1fa0 2163 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2164 mutex_unlock(&module_mutex);
944a1fa0 2165
b82bab4b
JB
2166 /* Remove dynamic debug info */
2167 ddebug_remove_module(mod->name);
2168
1da177e4
LT
2169 /* Arch-specific cleanup. */
2170 module_arch_cleanup(mod);
2171
2172 /* Module unload stuff */
2173 module_unload_free(mod);
2174
e180a6b7
RR
2175 /* Free any allocated parameters. */
2176 destroy_params(mod->kp, mod->num_kp);
2177
1ce15ef4
JY
2178 if (is_livepatch_module(mod))
2179 free_module_elf(mod);
2180
944a1fa0
RR
2181 /* Now we can delete it from the lists */
2182 mutex_lock(&module_mutex);
461e34ae
MH
2183 /* Unlink carefully: kallsyms could be walking list. */
2184 list_del_rcu(&mod->list);
93c2e105 2185 mod_tree_remove(mod);
0286b5ea 2186 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2187 module_bug_cleanup(mod);
0be964be 2188 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2189 synchronize_rcu();
944a1fa0
RR
2190 mutex_unlock(&module_mutex);
2191
cf68fffb
ST
2192 /* Clean up CFI for the module. */
2193 cfi_cleanup(mod);
2194
85c898db 2195 /* This may be empty, but that's OK */
d453cded 2196 module_arch_freeing_init(mod);
7523e4dc 2197 module_memfree(mod->init_layout.base);
1da177e4 2198 kfree(mod->args);
259354de 2199 percpu_modfree(mod);
9f85a4bb 2200
35a9393c 2201 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2202 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2203
1da177e4 2204 /* Finally, free the core (containing the module structure) */
7523e4dc 2205 module_memfree(mod->core_layout.base);
1da177e4
LT
2206}
2207
2208void *__symbol_get(const char *symbol)
2209{
0b96615c
CH
2210 struct find_symbol_arg fsa = {
2211 .name = symbol,
2212 .gplok = true,
2213 .warn = true,
2214 };
1da177e4 2215
24da1cbf 2216 preempt_disable();
0b96615c
CH
2217 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2218 preempt_enable();
2219 return NULL;
2220 }
24da1cbf 2221 preempt_enable();
0b96615c 2222 return (void *)kernel_symbol_value(fsa.sym);
1da177e4
LT
2223}
2224EXPORT_SYMBOL_GPL(__symbol_get);
2225
eea8b54d
AN
2226/*
2227 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2228 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2229 *
2230 * You must hold the module_mutex.
eea8b54d 2231 */
2d25bc55 2232static int verify_exported_symbols(struct module *mod)
eea8b54d 2233{
b211104d 2234 unsigned int i;
b211104d
RR
2235 const struct kernel_symbol *s;
2236 struct {
2237 const struct kernel_symbol *sym;
2238 unsigned int num;
2239 } arr[] = {
2240 { mod->syms, mod->num_syms },
2241 { mod->gpl_syms, mod->num_gpl_syms },
b211104d 2242 };
eea8b54d 2243
b211104d
RR
2244 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2245 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
0b96615c
CH
2246 struct find_symbol_arg fsa = {
2247 .name = kernel_symbol_name(s),
2248 .gplok = true,
2249 };
2250 if (find_symbol(&fsa)) {
bddb12b3 2251 pr_err("%s: exports duplicate symbol %s"
b211104d 2252 " (owned by %s)\n",
7290d580 2253 mod->name, kernel_symbol_name(s),
0b96615c 2254 module_name(fsa.owner));
b211104d
RR
2255 return -ENOEXEC;
2256 }
eea8b54d 2257 }
b211104d
RR
2258 }
2259 return 0;
eea8b54d
AN
2260}
2261
ebfac7b7
FS
2262static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2263{
2264 /*
2265 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2266 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2267 * i386 has a similar problem but may not deserve a fix.
2268 *
2269 * If we ever have to ignore many symbols, consider refactoring the code to
2270 * only warn if referenced by a relocation.
2271 */
2272 if (emachine == EM_386 || emachine == EM_X86_64)
2273 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2274 return false;
2275}
2276
9a4b9708 2277/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2278static int simplify_symbols(struct module *mod, const struct load_info *info)
2279{
2280 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2281 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2282 unsigned long secbase;
49668688 2283 unsigned int i;
1da177e4 2284 int ret = 0;
414fd31b 2285 const struct kernel_symbol *ksym;
1da177e4 2286
49668688
RR
2287 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2288 const char *name = info->strtab + sym[i].st_name;
2289
1da177e4
LT
2290 switch (sym[i].st_shndx) {
2291 case SHN_COMMON:
80375980
JM
2292 /* Ignore common symbols */
2293 if (!strncmp(name, "__gnu_lto", 9))
2294 break;
2295
24b9f0d2
SS
2296 /*
2297 * We compiled with -fno-common. These are not
2298 * supposed to happen.
2299 */
5e124169 2300 pr_debug("Common symbol: %s\n", name);
6da0b565 2301 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2302 mod->name);
2303 ret = -ENOEXEC;
2304 break;
2305
2306 case SHN_ABS:
2307 /* Don't need to do anything */
5e124169 2308 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2309 (long)sym[i].st_value);
2310 break;
2311
1ce15ef4
JY
2312 case SHN_LIVEPATCH:
2313 /* Livepatch symbols are resolved by livepatch */
2314 break;
2315
1da177e4 2316 case SHN_UNDEF:
49668688 2317 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2318 /* Ok if resolved. */
9bea7f23 2319 if (ksym && !IS_ERR(ksym)) {
7290d580 2320 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2321 break;
414fd31b
TA
2322 }
2323
ebfac7b7
FS
2324 /* Ok if weak or ignored. */
2325 if (!ksym &&
2326 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2327 ignore_undef_symbol(info->hdr->e_machine, name)))
1da177e4
LT
2328 break;
2329
9bea7f23 2330 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2331 pr_warn("%s: Unknown symbol %s (err %d)\n",
2332 mod->name, name, ret);
1da177e4
LT
2333 break;
2334
2335 default:
2336 /* Divert to percpu allocation if a percpu var. */
49668688 2337 if (sym[i].st_shndx == info->index.pcpu)
259354de 2338 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2339 else
49668688 2340 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2341 sym[i].st_value += secbase;
2342 break;
2343 }
2344 }
2345
2346 return ret;
2347}
2348
49668688 2349static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2350{
2351 unsigned int i;
2352 int err = 0;
2353
2354 /* Now do relocations. */
49668688
RR
2355 for (i = 1; i < info->hdr->e_shnum; i++) {
2356 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2357
2358 /* Not a valid relocation section? */
49668688 2359 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2360 continue;
2361
2362 /* Don't bother with non-allocated sections */
49668688 2363 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2364 continue;
2365
1ce15ef4 2366 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2367 err = klp_apply_section_relocs(mod, info->sechdrs,
2368 info->secstrings,
2369 info->strtab,
2370 info->index.sym, i,
2371 NULL);
2372 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2373 err = apply_relocate(info->sechdrs, info->strtab,
2374 info->index.sym, i, mod);
2375 else if (info->sechdrs[i].sh_type == SHT_RELA)
2376 err = apply_relocate_add(info->sechdrs, info->strtab,
2377 info->index.sym, i, mod);
22e268eb
RR
2378 if (err < 0)
2379 break;
2380 }
2381 return err;
2382}
2383
088af9a6
HD
2384/* Additional bytes needed by arch in front of individual sections */
2385unsigned int __weak arch_mod_section_prepend(struct module *mod,
2386 unsigned int section)
2387{
2388 /* default implementation just returns zero */
2389 return 0;
2390}
2391
1da177e4 2392/* Update size with this section: return offset. */
088af9a6
HD
2393static long get_offset(struct module *mod, unsigned int *size,
2394 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2395{
2396 long ret;
2397
088af9a6 2398 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2399 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2400 *size = ret + sechdr->sh_size;
2401 return ret;
2402}
2403
24b9f0d2
SS
2404/*
2405 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2406 * might -- code, read-only data, read-write data, small data. Tally
2407 * sizes, and place the offsets into sh_entsize fields: high bit means it
2408 * belongs in init.
2409 */
49668688 2410static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2411{
2412 static unsigned long const masks[][2] = {
24b9f0d2
SS
2413 /*
2414 * NOTE: all executable code must be the first section
1da177e4 2415 * in this array; otherwise modify the text_size
24b9f0d2
SS
2416 * finder in the two loops below
2417 */
1da177e4
LT
2418 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2419 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2420 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2421 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2422 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2423 };
2424 unsigned int m, i;
2425
49668688
RR
2426 for (i = 0; i < info->hdr->e_shnum; i++)
2427 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2428
5e124169 2429 pr_debug("Core section allocation order:\n");
1da177e4 2430 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2431 for (i = 0; i < info->hdr->e_shnum; ++i) {
2432 Elf_Shdr *s = &info->sechdrs[i];
2433 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2434
2435 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2436 || (s->sh_flags & masks[m][1])
2437 || s->sh_entsize != ~0UL
23189766 2438 || module_init_section(sname))
1da177e4 2439 continue;
7523e4dc 2440 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2441 pr_debug("\t%s\n", sname);
1da177e4 2442 }
84e1c6bb
MC
2443 switch (m) {
2444 case 0: /* executable */
7523e4dc
RR
2445 mod->core_layout.size = debug_align(mod->core_layout.size);
2446 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2447 break;
2448 case 1: /* RO: text and ro-data */
7523e4dc
RR
2449 mod->core_layout.size = debug_align(mod->core_layout.size);
2450 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2451 break;
444d13ff
JY
2452 case 2: /* RO after init */
2453 mod->core_layout.size = debug_align(mod->core_layout.size);
2454 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2455 break;
2456 case 4: /* whole core */
7523e4dc 2457 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2458 break;
2459 }
1da177e4
LT
2460 }
2461
5e124169 2462 pr_debug("Init section allocation order:\n");
1da177e4 2463 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2464 for (i = 0; i < info->hdr->e_shnum; ++i) {
2465 Elf_Shdr *s = &info->sechdrs[i];
2466 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2467
2468 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2469 || (s->sh_flags & masks[m][1])
2470 || s->sh_entsize != ~0UL
23189766 2471 || !module_init_section(sname))
1da177e4 2472 continue;
7523e4dc 2473 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2474 | INIT_OFFSET_MASK);
5e124169 2475 pr_debug("\t%s\n", sname);
1da177e4 2476 }
84e1c6bb
MC
2477 switch (m) {
2478 case 0: /* executable */
7523e4dc
RR
2479 mod->init_layout.size = debug_align(mod->init_layout.size);
2480 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2481 break;
2482 case 1: /* RO: text and ro-data */
7523e4dc
RR
2483 mod->init_layout.size = debug_align(mod->init_layout.size);
2484 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2485 break;
444d13ff
JY
2486 case 2:
2487 /*
2488 * RO after init doesn't apply to init_layout (only
2489 * core_layout), so it just takes the value of ro_size.
2490 */
2491 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2492 break;
2493 case 4: /* whole init */
7523e4dc 2494 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2495 break;
2496 }
1da177e4
LT
2497 }
2498}
2499
1da177e4
LT
2500static void set_license(struct module *mod, const char *license)
2501{
2502 if (!license)
2503 license = "unspecified";
2504
fa3ba2e8 2505 if (!license_is_gpl_compatible(license)) {
25ddbb18 2506 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2507 pr_warn("%s: module license '%s' taints kernel.\n",
2508 mod->name, license);
373d4d09
RR
2509 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2510 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2511 }
2512}
2513
2514/* Parse tag=value strings from .modinfo section */
2515static char *next_string(char *string, unsigned long *secsize)
2516{
2517 /* Skip non-zero chars */
2518 while (string[0]) {
2519 string++;
2520 if ((*secsize)-- <= 1)
2521 return NULL;
2522 }
2523
2524 /* Skip any zero padding. */
2525 while (!string[0]) {
2526 string++;
2527 if ((*secsize)-- <= 1)
2528 return NULL;
2529 }
2530 return string;
2531}
2532
c5e4a062
MM
2533static char *get_next_modinfo(const struct load_info *info, const char *tag,
2534 char *prev)
1da177e4
LT
2535{
2536 char *p;
2537 unsigned int taglen = strlen(tag);
49668688
RR
2538 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2539 unsigned long size = infosec->sh_size;
1da177e4 2540
5fdc7db6
JY
2541 /*
2542 * get_modinfo() calls made before rewrite_section_headers()
2543 * must use sh_offset, as sh_addr isn't set!
2544 */
c5e4a062
MM
2545 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2546
2547 if (prev) {
2548 size -= prev - modinfo;
2549 modinfo = next_string(prev, &size);
2550 }
2551
2552 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2553 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2554 return p + taglen + 1;
2555 }
2556 return NULL;
2557}
2558
c5e4a062
MM
2559static char *get_modinfo(const struct load_info *info, const char *tag)
2560{
2561 return get_next_modinfo(info, tag, NULL);
2562}
2563
49668688 2564static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2565{
2566 struct module_attribute *attr;
2567 int i;
2568
2569 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2570 if (attr->setup)
49668688 2571 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2572 }
2573}
c988d2b2 2574
a263f776
RR
2575static void free_modinfo(struct module *mod)
2576{
2577 struct module_attribute *attr;
2578 int i;
2579
2580 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2581 if (attr->free)
2582 attr->free(mod);
2583 }
2584}
2585
1da177e4 2586#ifdef CONFIG_KALLSYMS
15bba37d 2587
2d25bc55
JY
2588/* Lookup exported symbol in given range of kernel_symbols */
2589static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2590 const struct kernel_symbol *start,
2591 const struct kernel_symbol *stop)
15bba37d 2592{
9d63487f
AIB
2593 return bsearch(name, start, stop - start,
2594 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2595}
2596
ca4787b7
TA
2597static int is_exported(const char *name, unsigned long value,
2598 const struct module *mod)
1da177e4 2599{
ca4787b7
TA
2600 const struct kernel_symbol *ks;
2601 if (!mod)
2d25bc55 2602 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2603 else
2d25bc55
JY
2604 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2605
7290d580 2606 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2607}
2608
2609/* As per nm */
eded41c1 2610static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2611{
eded41c1
RR
2612 const Elf_Shdr *sechdrs = info->sechdrs;
2613
1da177e4
LT
2614 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2615 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2616 return 'v';
2617 else
2618 return 'w';
2619 }
2620 if (sym->st_shndx == SHN_UNDEF)
2621 return 'U';
e0224418 2622 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2623 return 'a';
2624 if (sym->st_shndx >= SHN_LORESERVE)
2625 return '?';
2626 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2627 return 't';
2628 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2629 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2630 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2631 return 'r';
2632 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2633 return 'g';
2634 else
2635 return 'd';
2636 }
2637 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2638 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2639 return 's';
2640 else
2641 return 'b';
2642 }
eded41c1
RR
2643 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2644 ".debug")) {
1da177e4 2645 return 'n';
eded41c1 2646 }
1da177e4
LT
2647 return '?';
2648}
2649
4a496226 2650static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2651 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2652{
2653 const Elf_Shdr *sec;
2654
2655 if (src->st_shndx == SHN_UNDEF
2656 || src->st_shndx >= shnum
2657 || !src->st_name)
2658 return false;
2659
e0224418
MB
2660#ifdef CONFIG_KALLSYMS_ALL
2661 if (src->st_shndx == pcpundx)
2662 return true;
2663#endif
2664
4a496226
JB
2665 sec = sechdrs + src->st_shndx;
2666 if (!(sec->sh_flags & SHF_ALLOC)
2667#ifndef CONFIG_KALLSYMS_ALL
2668 || !(sec->sh_flags & SHF_EXECINSTR)
2669#endif
2670 || (sec->sh_entsize & INIT_OFFSET_MASK))
2671 return false;
2672
2673 return true;
2674}
2675
48fd1188
KC
2676/*
2677 * We only allocate and copy the strings needed by the parts of symtab
2678 * we keep. This is simple, but has the effect of making multiple
2679 * copies of duplicates. We could be more sophisticated, see
2680 * linux-kernel thread starting with
2681 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2682 */
49668688 2683static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2684{
49668688
RR
2685 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2686 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2687 const Elf_Sym *src;
54523ec7 2688 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2689
2690 /* Put symbol section at end of init part of module. */
2691 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2692 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2693 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2694 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2695
49668688 2696 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2697 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2698
48fd1188 2699 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2700 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2701 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2702 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2703 info->index.pcpu)) {
59ef28b1 2704 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2705 ndst++;
554bdfe5 2706 }
59ef28b1 2707 }
4a496226
JB
2708
2709 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2710 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2711 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2712 mod->core_layout.size += strtab_size;
1c7651f4
EL
2713 info->core_typeoffs = mod->core_layout.size;
2714 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2715 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2716
554bdfe5
JB
2717 /* Put string table section at end of init part of module. */
2718 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2719 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2720 info->index.str) | INIT_OFFSET_MASK;
5e124169 2721 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2722
2723 /* We'll tack temporary mod_kallsyms on the end. */
2724 mod->init_layout.size = ALIGN(mod->init_layout.size,
2725 __alignof__(struct mod_kallsyms));
2726 info->mod_kallsyms_init_off = mod->init_layout.size;
2727 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2728 info->init_typeoffs = mod->init_layout.size;
2729 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2730 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2731}
2732
8244062e
RR
2733/*
2734 * We use the full symtab and strtab which layout_symtab arranged to
2735 * be appended to the init section. Later we switch to the cut-down
2736 * core-only ones.
2737 */
811d66a0 2738static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2739{
4a496226
JB
2740 unsigned int i, ndst;
2741 const Elf_Sym *src;
2742 Elf_Sym *dst;
554bdfe5 2743 char *s;
eded41c1 2744 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2745
8244062e
RR
2746 /* Set up to point into init section. */
2747 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2748
2749 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2750 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2751 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2752 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2753 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2754
1c7651f4
EL
2755 /*
2756 * Now populate the cut down core kallsyms for after init
2757 * and set types up while we still have access to sections.
2758 */
8244062e
RR
2759 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2760 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2761 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2762 src = mod->kallsyms->symtab;
2763 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2764 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2765 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2766 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2767 info->index.pcpu)) {
1c7651f4
EL
2768 mod->core_kallsyms.typetab[ndst] =
2769 mod->kallsyms->typetab[i];
59ef28b1 2770 dst[ndst] = src[i];
8244062e
RR
2771 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2772 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2773 KSYM_NAME_LEN) + 1;
2774 }
4a496226 2775 }
8244062e 2776 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2777}
2778#else
49668688 2779static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2780{
2781}
3ae91c21 2782
abbce906 2783static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2784{
2785}
2786#endif /* CONFIG_KALLSYMS */
2787
52796312 2788static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2789{
811d66a0
RR
2790 if (!debug)
2791 return;
513770f5 2792 ddebug_add_module(debug, num, mod->name);
5e458cc0 2793}
346e15be 2794
52796312 2795static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2796{
2797 if (debug)
52796312 2798 ddebug_remove_module(mod->name);
ff49d74a
YS
2799}
2800
74e08fcf
JB
2801void * __weak module_alloc(unsigned long size)
2802{
7a0e27b2
CH
2803 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2804 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2805 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2806}
2807
23189766
VW
2808bool __weak module_init_section(const char *name)
2809{
33121347
JY
2810#ifndef CONFIG_MODULE_UNLOAD
2811 return strstarts(name, ".init") || module_exit_section(name);
2812#else
23189766 2813 return strstarts(name, ".init");
33121347 2814#endif
23189766
VW
2815}
2816
38b37d63
MS
2817bool __weak module_exit_section(const char *name)
2818{
2819 return strstarts(name, ".exit");
2820}
2821
4f2294b6 2822#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2823static void kmemleak_load_module(const struct module *mod,
2824 const struct load_info *info)
4f2294b6
CM
2825{
2826 unsigned int i;
2827
2828 /* only scan the sections containing data */
c017b4be 2829 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2830
49668688 2831 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2832 /* Scan all writable sections that's not executable */
2833 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2834 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2835 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2836 continue;
2837
49668688
RR
2838 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2839 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2840 }
2841}
2842#else
49668688
RR
2843static inline void kmemleak_load_module(const struct module *mod,
2844 const struct load_info *info)
4f2294b6
CM
2845{
2846}
2847#endif
2848
106a4ee2 2849#ifdef CONFIG_MODULE_SIG
bca014ca 2850static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2851{
49fcf732 2852 int err = -ENODATA;
34e1169d 2853 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2854 const char *reason;
34e1169d 2855 const void *mod = info->hdr;
caabe240 2856
bca014ca
BH
2857 /*
2858 * Require flags == 0, as a module with version information
2859 * removed is no longer the module that was signed
2860 */
2861 if (flags == 0 &&
2862 info->len > markerlen &&
34e1169d 2863 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2864 /* We truncate the module to discard the signature */
34e1169d 2865 info->len -= markerlen;
f314dfea 2866 err = mod_verify_sig(mod, info);
076aa52e
SS
2867 if (!err) {
2868 info->sig_ok = true;
2869 return 0;
2870 }
106a4ee2
RR
2871 }
2872
076aa52e
SS
2873 /*
2874 * We don't permit modules to be loaded into the trusted kernels
2875 * without a valid signature on them, but if we're not enforcing,
2876 * certain errors are non-fatal.
2877 */
49fcf732 2878 switch (err) {
49fcf732 2879 case -ENODATA:
705e9195 2880 reason = "unsigned module";
10ccd1ab 2881 break;
49fcf732 2882 case -ENOPKG:
705e9195 2883 reason = "module with unsupported crypto";
10ccd1ab 2884 break;
49fcf732 2885 case -ENOKEY:
705e9195 2886 reason = "module with unavailable key";
10ccd1ab 2887 break;
49fcf732 2888
49fcf732 2889 default:
076aa52e
SS
2890 /*
2891 * All other errors are fatal, including lack of memory,
2892 * unparseable signatures, and signature check failures --
2893 * even if signatures aren't required.
2894 */
49fcf732
DH
2895 return err;
2896 }
10ccd1ab
SS
2897
2898 if (is_module_sig_enforced()) {
ec2a2959 2899 pr_notice("Loading of %s is rejected\n", reason);
10ccd1ab
SS
2900 return -EKEYREJECTED;
2901 }
2902
2903 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
106a4ee2
RR
2904}
2905#else /* !CONFIG_MODULE_SIG */
bca014ca 2906static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2907{
2908 return 0;
2909}
2910#endif /* !CONFIG_MODULE_SIG */
2911
ec2a2959 2912static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
40dd2560 2913{
ec2a2959
FL
2914 unsigned long secend;
2915
2916 /*
2917 * Check for both overflow and offset/size being
2918 * too large.
2919 */
2920 secend = shdr->sh_offset + shdr->sh_size;
2921 if (secend < shdr->sh_offset || secend > info->len)
2922 return -ENOEXEC;
2923
2924 return 0;
2925}
2926
2927/*
2928 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2929 *
2930 * Also do basic validity checks against section offsets and sizes, the
2931 * section name string table, and the indices used for it (sh_name).
2932 */
2933static int elf_validity_check(struct load_info *info)
2934{
2935 unsigned int i;
2936 Elf_Shdr *shdr, *strhdr;
2937 int err;
2938
34e1169d
KC
2939 if (info->len < sizeof(*(info->hdr)))
2940 return -ENOEXEC;
2941
2942 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2943 || info->hdr->e_type != ET_REL
2944 || !elf_check_arch(info->hdr)
2945 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2946 return -ENOEXEC;
2947
ec2a2959
FL
2948 /*
2949 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2950 * known and small. So e_shnum * sizeof(Elf_Shdr)
2951 * will not overflow unsigned long on any platform.
2952 */
34e1169d
KC
2953 if (info->hdr->e_shoff >= info->len
2954 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2955 info->len - info->hdr->e_shoff))
2956 return -ENOEXEC;
40dd2560 2957
ec2a2959
FL
2958 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2959
2960 /*
2961 * Verify if the section name table index is valid.
2962 */
2963 if (info->hdr->e_shstrndx == SHN_UNDEF
2964 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2965 return -ENOEXEC;
2966
2967 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2968 err = validate_section_offset(info, strhdr);
2969 if (err < 0)
2970 return err;
2971
2972 /*
2973 * The section name table must be NUL-terminated, as required
2974 * by the spec. This makes strcmp and pr_* calls that access
2975 * strings in the section safe.
2976 */
2977 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
2978 if (info->secstrings[strhdr->sh_size - 1] != '\0')
2979 return -ENOEXEC;
2980
2981 /*
2982 * The code assumes that section 0 has a length of zero and
2983 * an addr of zero, so check for it.
2984 */
2985 if (info->sechdrs[0].sh_type != SHT_NULL
2986 || info->sechdrs[0].sh_size != 0
2987 || info->sechdrs[0].sh_addr != 0)
2988 return -ENOEXEC;
2989
2990 for (i = 1; i < info->hdr->e_shnum; i++) {
2991 shdr = &info->sechdrs[i];
2992 switch (shdr->sh_type) {
2993 case SHT_NULL:
2994 case SHT_NOBITS:
2995 continue;
2996 case SHT_SYMTAB:
2997 if (shdr->sh_link == SHN_UNDEF
2998 || shdr->sh_link >= info->hdr->e_shnum)
2999 return -ENOEXEC;
3000 fallthrough;
3001 default:
3002 err = validate_section_offset(info, shdr);
3003 if (err < 0) {
3004 pr_err("Invalid ELF section in module (section %u type %u)\n",
3005 i, shdr->sh_type);
3006 return err;
3007 }
3008
3009 if (shdr->sh_flags & SHF_ALLOC) {
3010 if (shdr->sh_name >= strhdr->sh_size) {
3011 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3012 i, shdr->sh_type);
3013 return -ENOEXEC;
3014 }
3015 }
3016 break;
3017 }
3018 }
3019
34e1169d
KC
3020 return 0;
3021}
3022
3afe9f84
LT
3023#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3024
3025static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3026{
3027 do {
3028 unsigned long n = min(len, COPY_CHUNK_SIZE);
3029
3030 if (copy_from_user(dst, usrc, n) != 0)
3031 return -EFAULT;
3032 cond_resched();
3033 dst += n;
3034 usrc += n;
3035 len -= n;
3036 } while (len);
3037 return 0;
3038}
3039
1ce15ef4 3040#ifdef CONFIG_LIVEPATCH
2992ef29 3041static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 3042{
2992ef29
JP
3043 if (get_modinfo(info, "livepatch")) {
3044 mod->klp = true;
3045 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
3046 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3047 mod->name);
2992ef29 3048 }
1ce15ef4
JY
3049
3050 return 0;
3051}
3052#else /* !CONFIG_LIVEPATCH */
2992ef29 3053static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
3054{
3055 if (get_modinfo(info, "livepatch")) {
3056 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3057 mod->name);
3058 return -ENOEXEC;
3059 }
3060
3061 return 0;
3062}
3063#endif /* CONFIG_LIVEPATCH */
3064
caf7501a
AK
3065static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3066{
3067 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3068 return;
3069
3070 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3071 mod->name);
3072}
3073
34e1169d
KC
3074/* Sets info->hdr and info->len. */
3075static int copy_module_from_user(const void __user *umod, unsigned long len,
3076 struct load_info *info)
40dd2560
RR
3077{
3078 int err;
40dd2560 3079
34e1169d
KC
3080 info->len = len;
3081 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3082 return -ENOEXEC;
3083
38f90173 3084 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3085 if (err)
3086 return err;
3087
40dd2560 3088 /* Suck in entire file: we'll want most of it. */
88dca4ca 3089 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3090 if (!info->hdr)
40dd2560
RR
3091 return -ENOMEM;
3092
3afe9f84 3093 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3094 err = -EFAULT;
3095 goto out;
40dd2560
RR
3096 }
3097
38f90173
KC
3098 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3099 LOADING_MODULE, "init_module");
3100out:
3101 if (err)
3102 vfree(info->hdr);
3103
3104 return err;
34e1169d
KC
3105}
3106
d913188c
RR
3107static void free_copy(struct load_info *info)
3108{
d913188c
RR
3109 vfree(info->hdr);
3110}
3111
2f3238ae 3112static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3113{
3114 unsigned int i;
3115
3116 /* This should always be true, but let's be sure. */
3117 info->sechdrs[0].sh_addr = 0;
3118
3119 for (i = 1; i < info->hdr->e_shnum; i++) {
3120 Elf_Shdr *shdr = &info->sechdrs[i];
8b5f61a7 3121
24b9f0d2
SS
3122 /*
3123 * Mark all sections sh_addr with their address in the
3124 * temporary image.
3125 */
8b5f61a7
RR
3126 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3127
8b5f61a7 3128 }
d6df72a0
RR
3129
3130 /* Track but don't keep modinfo and version sections. */
3e2e857f 3131 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3132 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3133
8b5f61a7
RR
3134 return 0;
3135}
3136
3264d3f9
LT
3137/*
3138 * Set up our basic convenience variables (pointers to section headers,
3139 * search for module section index etc), and do some basic section
3140 * verification.
3141 *
81a0abd9
JY
3142 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3143 * will be allocated in move_module().
3264d3f9 3144 */
81a0abd9 3145static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3146{
3147 unsigned int i;
3264d3f9 3148
5fdc7db6
JY
3149 /* Try to find a name early so we can log errors with a module name */
3150 info->index.info = find_sec(info, ".modinfo");
708e0ada 3151 if (info->index.info)
5fdc7db6 3152 info->name = get_modinfo(info, "name");
3264d3f9 3153
8b5f61a7
RR
3154 /* Find internal symbols and strings. */
3155 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3156 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3157 info->index.sym = i;
3158 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3159 info->strtab = (char *)info->hdr
3160 + info->sechdrs[info->index.str].sh_offset;
3161 break;
3264d3f9 3162 }
3264d3f9
LT
3163 }
3164
5fdc7db6 3165 if (info->index.sym == 0) {
708e0ada
JY
3166 pr_warn("%s: module has no symbols (stripped?)\n",
3167 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3168 return -ENOEXEC;
3169 }
3170
49668688 3171 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3172 if (!info->index.mod) {
3e2e857f 3173 pr_warn("%s: No module found in object\n",
708e0ada 3174 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3175 return -ENOEXEC;
3264d3f9
LT
3176 }
3177 /* This is temporary: point mod into copy of data. */
5fdc7db6 3178 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3179
3e2e857f 3180 /*
5fdc7db6 3181 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3182 * on-disk struct mod 'name' field.
3183 */
3184 if (!info->name)
81a0abd9 3185 info->name = info->mod->name;
3e2e857f 3186
5fdc7db6
JY
3187 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3188 info->index.vers = 0; /* Pretend no __versions section! */
3189 else
3190 info->index.vers = find_sec(info, "__versions");
3264d3f9 3191
49668688 3192 info->index.pcpu = find_pcpusec(info);
3264d3f9 3193
81a0abd9 3194 return 0;
3264d3f9
LT
3195}
3196
2f3238ae 3197static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3198{
49668688 3199 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3200 int err;
3201
2f3238ae
RR
3202 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3203 modmagic = NULL;
3204
40dd2560
RR
3205 /* This is allowed: modprobe --force will invalidate it. */
3206 if (!modmagic) {
3207 err = try_to_force_load(mod, "bad vermagic");
3208 if (err)
3209 return err;
49668688 3210 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3211 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3212 info->name, modmagic, vermagic);
40dd2560
RR
3213 return -ENOEXEC;
3214 }
3215
3205c36c
LP
3216 if (!get_modinfo(info, "intree")) {
3217 if (!test_taint(TAINT_OOT_MODULE))
3218 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3219 mod->name);
373d4d09 3220 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3221 }
2449b8ba 3222
caf7501a
AK
3223 check_modinfo_retpoline(mod, info);
3224
49668688 3225 if (get_modinfo(info, "staging")) {
373d4d09 3226 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3227 pr_warn("%s: module is from the staging directory, the quality "
3228 "is unknown, you have been warned.\n", mod->name);
40dd2560 3229 }
22e268eb 3230
2992ef29 3231 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3232 if (err)
3233 return err;
3234
22e268eb 3235 /* Set up license info based on the info section */
49668688 3236 set_license(mod, get_modinfo(info, "license"));
22e268eb 3237
40dd2560
RR
3238 return 0;
3239}
3240
eb3057df 3241static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3242{
49668688 3243 mod->kp = section_objs(info, "__param",
f91a13bb 3244 sizeof(*mod->kp), &mod->num_kp);
49668688 3245 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3246 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3247 mod->crcs = section_addr(info, "__kcrctab");
3248 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3249 sizeof(*mod->gpl_syms),
3250 &mod->num_gpl_syms);
49668688 3251 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
f91a13bb 3252
f91a13bb 3253#ifdef CONFIG_CONSTRUCTORS
49668688 3254 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3255 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3256 if (!mod->ctors)
3257 mod->ctors = section_objs(info, ".init_array",
3258 sizeof(*mod->ctors), &mod->num_ctors);
3259 else if (find_sec(info, ".init_array")) {
3260 /*
3261 * This shouldn't happen with same compiler and binutils
3262 * building all parts of the module.
3263 */
6da0b565 3264 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3265 mod->name);
3266 return -EINVAL;
3267 }
f91a13bb
LT
3268#endif
3269
66e9b071
TG
3270 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3271 &mod->noinstr_text_size);
3272
f91a13bb 3273#ifdef CONFIG_TRACEPOINTS
65498646
MD
3274 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3275 sizeof(*mod->tracepoints_ptrs),
3276 &mod->num_tracepoints);
f91a13bb 3277#endif
fe15b50c
PM
3278#ifdef CONFIG_TREE_SRCU
3279 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3280 sizeof(*mod->srcu_struct_ptrs),
3281 &mod->num_srcu_structs);
3282#endif
a38d1107
MM
3283#ifdef CONFIG_BPF_EVENTS
3284 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3285 sizeof(*mod->bpf_raw_events),
3286 &mod->num_bpf_raw_events);
3287#endif
36e68442
AN
3288#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3289 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3290#endif
e9666d10 3291#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3292 mod->jump_entries = section_objs(info, "__jump_table",
3293 sizeof(*mod->jump_entries),
3294 &mod->num_jump_entries);
3295#endif
f91a13bb 3296#ifdef CONFIG_EVENT_TRACING
49668688 3297 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3298 sizeof(*mod->trace_events),
3299 &mod->num_trace_events);
99be647c
JL
3300 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3301 sizeof(*mod->trace_evals),
3302 &mod->num_trace_evals);
f91a13bb 3303#endif
13b9b6e7
SR
3304#ifdef CONFIG_TRACING
3305 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3306 sizeof(*mod->trace_bprintk_fmt_start),
3307 &mod->num_trace_bprintk_fmt);
13b9b6e7 3308#endif
f91a13bb
LT
3309#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3310 /* sechdrs[0].sh_size is always zero */
a1326b17 3311 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3312 sizeof(*mod->ftrace_callsites),
3313 &mod->num_ftrace_callsites);
3314#endif
540adea3
MH
3315#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3316 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3317 sizeof(*mod->ei_funcs),
3318 &mod->num_ei_funcs);
1e6769b0
MH
3319#endif
3320#ifdef CONFIG_KPROBES
3321 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3322 &mod->kprobes_text_size);
16db6264
MH
3323 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3324 sizeof(unsigned long),
3325 &mod->num_kprobe_blacklist);
9183c3f9
JP
3326#endif
3327#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3328 mod->static_call_sites = section_objs(info, ".static_call_sites",
3329 sizeof(*mod->static_call_sites),
3330 &mod->num_static_call_sites);
92ace999 3331#endif
811d66a0
RR
3332 mod->extable = section_objs(info, "__ex_table",
3333 sizeof(*mod->extable), &mod->num_exentries);
3334
49668688 3335 if (section_addr(info, "__obsparm"))
bddb12b3 3336 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3337
e5ebffe1 3338 info->debug = section_objs(info, "__dyndbg",
811d66a0 3339 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3340
3341 return 0;
f91a13bb
LT
3342}
3343
49668688 3344static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3345{
3346 int i;
3347 void *ptr;
3348
3349 /* Do the allocs. */
7523e4dc 3350 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3351 /*
3352 * The pointer to this block is stored in the module structure
3353 * which is inside the block. Just mark it as not being a
3354 * leak.
3355 */
3356 kmemleak_not_leak(ptr);
3357 if (!ptr)
d913188c 3358 return -ENOMEM;
65b8a9b4 3359
7523e4dc
RR
3360 memset(ptr, 0, mod->core_layout.size);
3361 mod->core_layout.base = ptr;
65b8a9b4 3362
7523e4dc
RR
3363 if (mod->init_layout.size) {
3364 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3365 /*
3366 * The pointer to this block is stored in the module structure
3367 * which is inside the block. This block doesn't need to be
3368 * scanned as it contains data and code that will be freed
3369 * after the module is initialized.
3370 */
3371 kmemleak_ignore(ptr);
3372 if (!ptr) {
7523e4dc 3373 module_memfree(mod->core_layout.base);
82fab442
RR
3374 return -ENOMEM;
3375 }
7523e4dc
RR
3376 memset(ptr, 0, mod->init_layout.size);
3377 mod->init_layout.base = ptr;
82fab442 3378 } else
7523e4dc 3379 mod->init_layout.base = NULL;
65b8a9b4
LT
3380
3381 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3382 pr_debug("final section addresses:\n");
49668688 3383 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3384 void *dest;
49668688 3385 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3386
49668688 3387 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3388 continue;
3389
49668688 3390 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3391 dest = mod->init_layout.base
49668688 3392 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3393 else
7523e4dc 3394 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3395
49668688
RR
3396 if (shdr->sh_type != SHT_NOBITS)
3397 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3398 /* Update sh_addr to point to copy in image. */
49668688 3399 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3400 pr_debug("\t0x%lx %s\n",
3401 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3402 }
d913188c
RR
3403
3404 return 0;
65b8a9b4
LT
3405}
3406
49668688 3407static int check_module_license_and_versions(struct module *mod)
22e268eb 3408{
3205c36c
LP
3409 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3410
22e268eb
RR
3411 /*
3412 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3413 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3414 * using GPL-only symbols it needs.
3415 */
3416 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3417 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3418
3419 /* driverloader was caught wrongly pretending to be under GPL */
3420 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3421 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3422 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3423
c99af375
MG
3424 /* lve claims to be GPL but upstream won't provide source */
3425 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3426 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3427 LOCKDEP_NOW_UNRELIABLE);
c99af375 3428
3205c36c
LP
3429 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3430 pr_warn("%s: module license taints kernel.\n", mod->name);
3431
22e268eb 3432#ifdef CONFIG_MODVERSIONS
36794822
CH
3433 if ((mod->num_syms && !mod->crcs) ||
3434 (mod->num_gpl_syms && !mod->gpl_crcs)) {
22e268eb
RR
3435 return try_to_force_load(mod,
3436 "no versions for exported symbols");
3437 }
3438#endif
3439 return 0;
3440}
3441
3442static void flush_module_icache(const struct module *mod)
3443{
22e268eb
RR
3444 /*
3445 * Flush the instruction cache, since we've played with text.
3446 * Do it before processing of module parameters, so the module
3447 * can provide parameter accessor functions of its own.
3448 */
7523e4dc
RR
3449 if (mod->init_layout.base)
3450 flush_icache_range((unsigned long)mod->init_layout.base,
3451 (unsigned long)mod->init_layout.base
3452 + mod->init_layout.size);
3453 flush_icache_range((unsigned long)mod->core_layout.base,
3454 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3455}
3456
74e08fcf
JB
3457int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3458 Elf_Shdr *sechdrs,
3459 char *secstrings,
3460 struct module *mod)
3461{
3462 return 0;
3463}
3464
be7de5f9
PB
3465/* module_blacklist is a comma-separated list of module names */
3466static char *module_blacklist;
96b5b194 3467static bool blacklisted(const char *module_name)
be7de5f9
PB
3468{
3469 const char *p;
3470 size_t len;
3471
3472 if (!module_blacklist)
3473 return false;
3474
3475 for (p = module_blacklist; *p; p += len) {
3476 len = strcspn(p, ",");
3477 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3478 return true;
3479 if (p[len] == ',')
3480 len++;
3481 }
3482 return false;
3483}
3484core_param(module_blacklist, module_blacklist, charp, 0400);
3485
2f3238ae 3486static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3487{
1da177e4 3488 struct module *mod;
444d13ff 3489 unsigned int ndx;
d913188c 3490 int err;
3ae91c21 3491
81a0abd9 3492 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3493 if (err)
3494 return ERR_PTR(err);
1da177e4 3495
1da177e4 3496 /* Allow arches to frob section contents and sizes. */
49668688 3497 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3498 info->secstrings, info->mod);
1da177e4 3499 if (err < 0)
8d8022e8 3500 return ERR_PTR(err);
1da177e4 3501
5c3a7db0
PZ
3502 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3503 info->secstrings, info->mod);
3504 if (err < 0)
3505 return ERR_PTR(err);
3506
8d8022e8
RR
3507 /* We will do a special allocation for per-cpu sections later. */
3508 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3509
444d13ff
JY
3510 /*
3511 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3512 * layout_sections() can put it in the right place.
3513 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3514 */
3515 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3516 if (ndx)
3517 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3518 /*
3519 * Mark the __jump_table section as ro_after_init as well: these data
3520 * structures are never modified, with the exception of entries that
3521 * refer to code in the __init section, which are annotated as such
3522 * at module load time.
3523 */
3524 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3525 if (ndx)
3526 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3527
24b9f0d2
SS
3528 /*
3529 * Determine total sizes, and put offsets in sh_entsize. For now
3530 * this is done generically; there doesn't appear to be any
3531 * special cases for the architectures.
3532 */
81a0abd9
JY
3533 layout_sections(info->mod, info);
3534 layout_symtab(info->mod, info);
1da177e4 3535
65b8a9b4 3536 /* Allocate and move to the final place */
81a0abd9 3537 err = move_module(info->mod, info);
d913188c 3538 if (err)
8d8022e8 3539 return ERR_PTR(err);
d913188c
RR
3540
3541 /* Module has been copied to its final place now: return it. */
3542 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3543 kmemleak_load_module(mod, info);
d913188c 3544 return mod;
d913188c
RR
3545}
3546
3547/* mod is no longer valid after this! */
3548static void module_deallocate(struct module *mod, struct load_info *info)
3549{
d913188c 3550 percpu_modfree(mod);
d453cded 3551 module_arch_freeing_init(mod);
7523e4dc
RR
3552 module_memfree(mod->init_layout.base);
3553 module_memfree(mod->core_layout.base);
d913188c
RR
3554}
3555
74e08fcf
JB
3556int __weak module_finalize(const Elf_Ehdr *hdr,
3557 const Elf_Shdr *sechdrs,
3558 struct module *me)
3559{
3560 return 0;
3561}
3562
811d66a0
RR
3563static int post_relocation(struct module *mod, const struct load_info *info)
3564{
51f3d0f4 3565 /* Sort exception table now relocations are done. */
811d66a0
RR
3566 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3567
3568 /* Copy relocated percpu area over. */
3569 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3570 info->sechdrs[info->index.pcpu].sh_size);
3571
51f3d0f4 3572 /* Setup kallsyms-specific fields. */
811d66a0
RR
3573 add_kallsyms(mod, info);
3574
3575 /* Arch-specific module finalizing. */
3576 return module_finalize(info->hdr, info->sechdrs, mod);
3577}
3578
9bb9c3be
RR
3579/* Is this module of this name done loading? No locks held. */
3580static bool finished_loading(const char *name)
3581{
3582 struct module *mod;
3583 bool ret;
3584
9cc019b8
PZ
3585 /*
3586 * The module_mutex should not be a heavily contended lock;
3587 * if we get the occasional sleep here, we'll go an extra iteration
3588 * in the wait_event_interruptible(), which is harmless.
3589 */
3590 sched_annotate_sleep();
9bb9c3be 3591 mutex_lock(&module_mutex);
4f6de4d5 3592 mod = find_module_all(name, strlen(name), true);
6e6de3de 3593 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3594 mutex_unlock(&module_mutex);
3595
3596 return ret;
3597}
3598
34e1169d
KC
3599/* Call module constructors. */
3600static void do_mod_ctors(struct module *mod)
3601{
3602#ifdef CONFIG_CONSTRUCTORS
3603 unsigned long i;
3604
3605 for (i = 0; i < mod->num_ctors; i++)
3606 mod->ctors[i]();
3607#endif
3608}
3609
c7496379
RR
3610/* For freeing module_init on success, in case kallsyms traversing */
3611struct mod_initfree {
1a7b7d92 3612 struct llist_node node;
c7496379
RR
3613 void *module_init;
3614};
3615
1a7b7d92 3616static void do_free_init(struct work_struct *w)
c7496379 3617{
1a7b7d92
RE
3618 struct llist_node *pos, *n, *list;
3619 struct mod_initfree *initfree;
3620
3621 list = llist_del_all(&init_free_list);
3622
3623 synchronize_rcu();
3624
3625 llist_for_each_safe(pos, n, list) {
3626 initfree = container_of(pos, struct mod_initfree, node);
3627 module_memfree(initfree->module_init);
3628 kfree(initfree);
3629 }
c7496379
RR
3630}
3631
be02a186
JK
3632/*
3633 * This is where the real work happens.
3634 *
3635 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3636 * helper command 'lx-symbols'.
3637 */
3638static noinline int do_init_module(struct module *mod)
34e1169d
KC
3639{
3640 int ret = 0;
c7496379
RR
3641 struct mod_initfree *freeinit;
3642
3643 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3644 if (!freeinit) {
3645 ret = -ENOMEM;
3646 goto fail;
3647 }
7523e4dc 3648 freeinit->module_init = mod->init_layout.base;
34e1169d 3649
774a1221
TH
3650 /*
3651 * We want to find out whether @mod uses async during init. Clear
3652 * PF_USED_ASYNC. async_schedule*() will set it.
3653 */
3654 current->flags &= ~PF_USED_ASYNC;
3655
34e1169d
KC
3656 do_mod_ctors(mod);
3657 /* Start the module */
3658 if (mod->init != NULL)
3659 ret = do_one_initcall(mod->init);
3660 if (ret < 0) {
c7496379 3661 goto fail_free_freeinit;
34e1169d
KC
3662 }
3663 if (ret > 0) {
bddb12b3
AM
3664 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3665 "follow 0/-E convention\n"
3666 "%s: loading module anyway...\n",
3667 __func__, mod->name, ret, __func__);
34e1169d
KC
3668 dump_stack();
3669 }
3670
3671 /* Now it's a first class citizen! */
3672 mod->state = MODULE_STATE_LIVE;
3673 blocking_notifier_call_chain(&module_notify_list,
3674 MODULE_STATE_LIVE, mod);
3675
38dc717e
JY
3676 /* Delay uevent until module has finished its init routine */
3677 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3678
774a1221
TH
3679 /*
3680 * We need to finish all async code before the module init sequence
3681 * is done. This has potential to deadlock. For example, a newly
3682 * detected block device can trigger request_module() of the
3683 * default iosched from async probing task. Once userland helper
3684 * reaches here, async_synchronize_full() will wait on the async
3685 * task waiting on request_module() and deadlock.
3686 *
3687 * This deadlock is avoided by perfomring async_synchronize_full()
3688 * iff module init queued any async jobs. This isn't a full
3689 * solution as it will deadlock the same if module loading from
3690 * async jobs nests more than once; however, due to the various
3691 * constraints, this hack seems to be the best option for now.
3692 * Please refer to the following thread for details.
3693 *
3694 * http://thread.gmane.org/gmane.linux.kernel/1420814
3695 */
f2411da7 3696 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3697 async_synchronize_full();
34e1169d 3698
aba4b5c2 3699 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3700 mod->init_layout.size);
34e1169d
KC
3701 mutex_lock(&module_mutex);
3702 /* Drop initial reference. */
3703 module_put(mod);
3704 trim_init_extable(mod);
3705#ifdef CONFIG_KALLSYMS
8244062e
RR
3706 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3707 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3708#endif
444d13ff 3709 module_enable_ro(mod, true);
93c2e105 3710 mod_tree_remove_init(mod);
d453cded 3711 module_arch_freeing_init(mod);
7523e4dc
RR
3712 mod->init_layout.base = NULL;
3713 mod->init_layout.size = 0;
3714 mod->init_layout.ro_size = 0;
444d13ff 3715 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3716 mod->init_layout.text_size = 0;
607c543f
AN
3717#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3718 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3719 mod->btf_data = NULL;
607c543f 3720#endif
c7496379
RR
3721 /*
3722 * We want to free module_init, but be aware that kallsyms may be
0be964be 3723 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3724 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3725 * path. module_memfree() cannot be called in an interrupt, so do the
3726 * work and call synchronize_rcu() in a work queue.
3727 *
ae646f0b
JH
3728 * Note that module_alloc() on most architectures creates W+X page
3729 * mappings which won't be cleaned up until do_free_init() runs. Any
3730 * code such as mark_rodata_ro() which depends on those mappings to
3731 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3732 * rcu_barrier()
c7496379 3733 */
1a7b7d92
RE
3734 if (llist_add(&freeinit->node, &init_free_list))
3735 schedule_work(&init_free_wq);
3736
34e1169d
KC
3737 mutex_unlock(&module_mutex);
3738 wake_up_all(&module_wq);
3739
3740 return 0;
c7496379
RR
3741
3742fail_free_freeinit:
3743 kfree(freeinit);
3744fail:
3745 /* Try to protect us from buggy refcounters. */
3746 mod->state = MODULE_STATE_GOING;
cb2f5536 3747 synchronize_rcu();
c7496379
RR
3748 module_put(mod);
3749 blocking_notifier_call_chain(&module_notify_list,
3750 MODULE_STATE_GOING, mod);
7e545d6e 3751 klp_module_going(mod);
7dcd182b 3752 ftrace_release_mod(mod);
c7496379
RR
3753 free_module(mod);
3754 wake_up_all(&module_wq);
3755 return ret;
34e1169d
KC
3756}
3757
3758static int may_init_module(void)
3759{
3760 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3761 return -EPERM;
3762
3763 return 0;
3764}
3765
a3535c7e
RR
3766/*
3767 * We try to place it in the list now to make sure it's unique before
3768 * we dedicate too many resources. In particular, temporary percpu
3769 * memory exhaustion.
3770 */
3771static int add_unformed_module(struct module *mod)
3772{
3773 int err;
3774 struct module *old;
3775
3776 mod->state = MODULE_STATE_UNFORMED;
3777
3778again:
3779 mutex_lock(&module_mutex);
4f6de4d5
MK
3780 old = find_module_all(mod->name, strlen(mod->name), true);
3781 if (old != NULL) {
6e6de3de 3782 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3783 /* Wait in case it fails to load. */
3784 mutex_unlock(&module_mutex);
9cc019b8
PZ
3785 err = wait_event_interruptible(module_wq,
3786 finished_loading(mod->name));
a3535c7e
RR
3787 if (err)
3788 goto out_unlocked;
3789 goto again;
3790 }
3791 err = -EEXIST;
3792 goto out;
3793 }
4f666546 3794 mod_update_bounds(mod);
a3535c7e 3795 list_add_rcu(&mod->list, &modules);
93c2e105 3796 mod_tree_insert(mod);
a3535c7e
RR
3797 err = 0;
3798
3799out:
3800 mutex_unlock(&module_mutex);
3801out_unlocked:
3802 return err;
3803}
3804
3805static int complete_formation(struct module *mod, struct load_info *info)
3806{
3807 int err;
3808
3809 mutex_lock(&module_mutex);
3810
3811 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3812 err = verify_exported_symbols(mod);
a3535c7e
RR
3813 if (err < 0)
3814 goto out;
3815
3816 /* This relies on module_mutex for list integrity. */
3817 module_bug_finalize(info->hdr, info->sechdrs, mod);
3818
444d13ff 3819 module_enable_ro(mod, false);
85c898db 3820 module_enable_nx(mod);
af742623 3821 module_enable_x(mod);
4982223e 3822
24b9f0d2
SS
3823 /*
3824 * Mark state as coming so strong_try_module_get() ignores us,
3825 * but kallsyms etc. can see us.
3826 */
a3535c7e 3827 mod->state = MODULE_STATE_COMING;
4982223e
RR
3828 mutex_unlock(&module_mutex);
3829
4982223e 3830 return 0;
a3535c7e
RR
3831
3832out:
3833 mutex_unlock(&module_mutex);
3834 return err;
3835}
3836
4c973d16
JY
3837static int prepare_coming_module(struct module *mod)
3838{
7e545d6e
JY
3839 int err;
3840
4c973d16 3841 ftrace_module_enable(mod);
7e545d6e
JY
3842 err = klp_module_coming(mod);
3843 if (err)
3844 return err;
3845
59cc8e0a
PZ
3846 err = blocking_notifier_call_chain_robust(&module_notify_list,
3847 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3848 err = notifier_to_errno(err);
3849 if (err)
3850 klp_module_going(mod);
3851
3852 return err;
4c973d16
JY
3853}
3854
ecc86170
LR
3855static int unknown_module_param_cb(char *param, char *val, const char *modname,
3856 void *arg)
54041d8a 3857{
f2411da7
LR
3858 struct module *mod = arg;
3859 int ret;
3860
3861 if (strcmp(param, "async_probe") == 0) {
3862 mod->async_probe_requested = true;
3863 return 0;
3864 }
3865
6da0b565 3866 /* Check for magic 'dyndbg' arg */
f2411da7 3867 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3868 if (ret != 0)
3869 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3870 return 0;
3871}
3872
cf68fffb
ST
3873static void cfi_init(struct module *mod);
3874
24b9f0d2
SS
3875/*
3876 * Allocate and load the module: note that size of section 0 is always
3877 * zero, and we rely on this for optional sections.
3878 */
2f3238ae
RR
3879static int load_module(struct load_info *info, const char __user *uargs,
3880 int flags)
d913188c 3881{
a3535c7e 3882 struct module *mod;
5fdc7db6 3883 long err = 0;
51e158c1 3884 char *after_dashes;
d913188c 3885
ec2a2959
FL
3886 /*
3887 * Do the signature check (if any) first. All that
3888 * the signature check needs is info->len, it does
3889 * not need any of the section info. That can be
3890 * set up later. This will minimize the chances
3891 * of a corrupt module causing problems before
3892 * we even get to the signature check.
3893 *
3894 * The check will also adjust info->len by stripping
3895 * off the sig length at the end of the module, making
3896 * checks against info->len more correct.
3897 */
3898 err = module_sig_check(info, flags);
3899 if (err)
3900 goto free_copy;
3901
3902 /*
3903 * Do basic sanity checks against the ELF header and
3904 * sections.
3905 */
3906 err = elf_validity_check(info);
14721add 3907 if (err) {
ec2a2959 3908 pr_err("Module has invalid ELF structures\n");
5fdc7db6 3909 goto free_copy;
14721add 3910 }
5fdc7db6 3911
ec2a2959
FL
3912 /*
3913 * Everything checks out, so set up the section info
3914 * in the info structure.
3915 */
5fdc7db6
JY
3916 err = setup_load_info(info, flags);
3917 if (err)
3918 goto free_copy;
3919
ec2a2959
FL
3920 /*
3921 * Now that we know we have the correct module name, check
3922 * if it's blacklisted.
3923 */
5fdc7db6
JY
3924 if (blacklisted(info->name)) {
3925 err = -EPERM;
14721add 3926 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
3927 goto free_copy;
3928 }
3929
5fdc7db6 3930 err = rewrite_section_headers(info, flags);
d913188c 3931 if (err)
34e1169d 3932 goto free_copy;
d913188c 3933
5fdc7db6
JY
3934 /* Check module struct version now, before we try to use module. */
3935 if (!check_modstruct_version(info, info->mod)) {
3936 err = -ENOEXEC;
3937 goto free_copy;
3938 }
3939
d913188c 3940 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3941 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3942 if (IS_ERR(mod)) {
3943 err = PTR_ERR(mod);
d913188c 3944 goto free_copy;
1da177e4 3945 }
1da177e4 3946
ca86cad7
RGB
3947 audit_log_kern_module(mod->name);
3948
a3535c7e
RR
3949 /* Reserve our place in the list. */
3950 err = add_unformed_module(mod);
3951 if (err)
1fb9341a 3952 goto free_module;
1fb9341a 3953
106a4ee2 3954#ifdef CONFIG_MODULE_SIG
34e1169d 3955 mod->sig_ok = info->sig_ok;
64748a2c 3956 if (!mod->sig_ok) {
bddb12b3 3957 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3958 "and/or required key missing - tainting "
bddb12b3 3959 "kernel\n", mod->name);
66cc69e3 3960 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3961 }
106a4ee2
RR
3962#endif
3963
8d8022e8 3964 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3965 err = percpu_modalloc(mod, info);
8d8022e8
RR
3966 if (err)
3967 goto unlink_mod;
3968
49668688 3969 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3970 err = module_unload_init(mod);
3971 if (err)
1fb9341a 3972 goto unlink_mod;
1da177e4 3973
cf2fde7b 3974 init_param_lock(mod);
b51d23e4 3975
24b9f0d2
SS
3976 /*
3977 * Now we've got everything in the final locations, we can
3978 * find optional sections.
3979 */
eb3057df
FH
3980 err = find_module_sections(mod, info);
3981 if (err)
3982 goto free_unload;
9b37ccfc 3983
49668688 3984 err = check_module_license_and_versions(mod);
22e268eb
RR
3985 if (err)
3986 goto free_unload;
9841d61d 3987
c988d2b2 3988 /* Set up MODINFO_ATTR fields */
34e1169d 3989 setup_modinfo(mod, info);
c988d2b2 3990
1da177e4 3991 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3992 err = simplify_symbols(mod, info);
1da177e4 3993 if (err < 0)
d913188c 3994 goto free_modinfo;
1da177e4 3995
34e1169d 3996 err = apply_relocations(mod, info);
22e268eb 3997 if (err < 0)
d913188c 3998 goto free_modinfo;
1da177e4 3999
34e1169d 4000 err = post_relocation(mod, info);
1da177e4 4001 if (err < 0)
d913188c 4002 goto free_modinfo;
1da177e4 4003
22e268eb 4004 flush_module_icache(mod);
378bac82 4005
cf68fffb
ST
4006 /* Setup CFI for the module. */
4007 cfi_init(mod);
4008
6526c534
RR
4009 /* Now copy in args */
4010 mod->args = strndup_user(uargs, ~0UL >> 1);
4011 if (IS_ERR(mod->args)) {
4012 err = PTR_ERR(mod->args);
4013 goto free_arch_cleanup;
4014 }
8d3b33f6 4015
52796312 4016 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 4017
a949ae56
SRRH
4018 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4019 ftrace_module_init(mod);
4020
a3535c7e
RR
4021 /* Finally it's fully formed, ready to start executing. */
4022 err = complete_formation(mod, info);
4023 if (err)
1fb9341a 4024 goto ddebug_cleanup;
be593f4c 4025
4c973d16
JY
4026 err = prepare_coming_module(mod);
4027 if (err)
4028 goto bug_cleanup;
4029
51f3d0f4 4030 /* Module is ready to execute: parsing args may do that. */
51e158c1 4031 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 4032 -32768, 32767, mod,
ecc86170 4033 unknown_module_param_cb);
51e158c1
RR
4034 if (IS_ERR(after_dashes)) {
4035 err = PTR_ERR(after_dashes);
4c973d16 4036 goto coming_cleanup;
51e158c1
RR
4037 } else if (after_dashes) {
4038 pr_warn("%s: parameters '%s' after `--' ignored\n",
4039 mod->name, after_dashes);
4040 }
1da177e4 4041
ca86cad7 4042 /* Link in to sysfs. */
34e1169d 4043 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 4044 if (err < 0)
4c973d16 4045 goto coming_cleanup;
80a3d1bb 4046
1ce15ef4
JY
4047 if (is_livepatch_module(mod)) {
4048 err = copy_module_elf(mod, info);
4049 if (err < 0)
4050 goto sysfs_cleanup;
4051 }
4052
48fd1188 4053 /* Get rid of temporary copy. */
34e1169d 4054 free_copy(info);
1da177e4
LT
4055
4056 /* Done! */
51f3d0f4 4057 trace_module_load(mod);
34e1169d
KC
4058
4059 return do_init_module(mod);
1da177e4 4060
1ce15ef4
JY
4061 sysfs_cleanup:
4062 mod_sysfs_teardown(mod);
4c973d16 4063 coming_cleanup:
885a78d4 4064 mod->state = MODULE_STATE_GOING;
a5544880 4065 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
4066 blocking_notifier_call_chain(&module_notify_list,
4067 MODULE_STATE_GOING, mod);
7e545d6e 4068 klp_module_going(mod);
1fb9341a 4069 bug_cleanup:
5e8ed280 4070 mod->state = MODULE_STATE_GOING;
1fb9341a 4071 /* module_bug_cleanup needs module_mutex protection */
75676500 4072 mutex_lock(&module_mutex);
5336377d 4073 module_bug_cleanup(mod);
ee61abb3 4074 mutex_unlock(&module_mutex);
ff7e0055 4075
a3535c7e 4076 ddebug_cleanup:
1323eac7 4077 ftrace_release_mod(mod);
52796312 4078 dynamic_debug_remove(mod, info->debug);
cb2f5536 4079 synchronize_rcu();
6526c534
RR
4080 kfree(mod->args);
4081 free_arch_cleanup:
cf68fffb 4082 cfi_cleanup(mod);
1da177e4 4083 module_arch_cleanup(mod);
d913188c 4084 free_modinfo:
a263f776 4085 free_modinfo(mod);
22e268eb 4086 free_unload:
1da177e4 4087 module_unload_free(mod);
1fb9341a
RR
4088 unlink_mod:
4089 mutex_lock(&module_mutex);
4090 /* Unlink carefully: kallsyms could be walking list. */
4091 list_del_rcu(&mod->list);
758556bd 4092 mod_tree_remove(mod);
1fb9341a 4093 wake_up_all(&module_wq);
0be964be 4094 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4095 synchronize_rcu();
1fb9341a 4096 mutex_unlock(&module_mutex);
d913188c 4097 free_module:
35a9393c 4098 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4099 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4100
34e1169d 4101 module_deallocate(mod, info);
d913188c 4102 free_copy:
34e1169d
KC
4103 free_copy(info);
4104 return err;
b99b87f7
PO
4105}
4106
17da2bd9
HC
4107SYSCALL_DEFINE3(init_module, void __user *, umod,
4108 unsigned long, len, const char __user *, uargs)
1da177e4 4109{
34e1169d
KC
4110 int err;
4111 struct load_info info = { };
1da177e4 4112
34e1169d
KC
4113 err = may_init_module();
4114 if (err)
4115 return err;
1da177e4 4116
34e1169d
KC
4117 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4118 umod, len, uargs);
1da177e4 4119
34e1169d
KC
4120 err = copy_module_from_user(umod, len, &info);
4121 if (err)
4122 return err;
1da177e4 4123
2f3238ae 4124 return load_module(&info, uargs, 0);
34e1169d 4125}
94462ad3 4126
2f3238ae 4127SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4128{
34e1169d 4129 struct load_info info = { };
c307459b 4130 void *hdr = NULL;
a1db7420 4131 int err;
94462ad3 4132
34e1169d
KC
4133 err = may_init_module();
4134 if (err)
4135 return err;
1da177e4 4136
2f3238ae 4137 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4138
2f3238ae
RR
4139 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4140 |MODULE_INIT_IGNORE_VERMAGIC))
4141 return -EINVAL;
d6de2c80 4142
0fa8e084 4143 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
a1db7420 4144 READING_MODULE);
f7a4f689 4145 if (err < 0)
34e1169d 4146 return err;
a1db7420 4147 info.hdr = hdr;
f7a4f689 4148 info.len = err;
1da177e4 4149
2f3238ae 4150 return load_module(&info, uargs, flags);
1da177e4
LT
4151}
4152
4153static inline int within(unsigned long addr, void *start, unsigned long size)
4154{
4155 return ((void *)addr >= start && (void *)addr < start + size);
4156}
4157
4158#ifdef CONFIG_KALLSYMS
4159/*
4160 * This ignores the intensely annoying "mapping symbols" found
4161 * in ARM ELF files: $a, $t and $d.
4162 */
4163static inline int is_arm_mapping_symbol(const char *str)
4164{
2e3a10a1
RK
4165 if (str[0] == '.' && str[1] == 'L')
4166 return true;
6c34f1f5 4167 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4168 && (str[2] == '\0' || str[2] == '.');
4169}
4170
2d25bc55 4171static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4172{
8244062e 4173 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4174}
4175
2d25bc55
JY
4176/*
4177 * Given a module and address, find the corresponding symbol and return its name
4178 * while providing its size and offset if needed.
4179 */
4180static const char *find_kallsyms_symbol(struct module *mod,
4181 unsigned long addr,
4182 unsigned long *size,
4183 unsigned long *offset)
1da177e4
LT
4184{
4185 unsigned int i, best = 0;
93d77e7f 4186 unsigned long nextval, bestval;
8244062e 4187 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4188
4189 /* At worse, next value is at end of module */
a06f6211 4190 if (within_module_init(addr, mod))
7523e4dc 4191 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4192 else
7523e4dc 4193 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4194
93d77e7f
VW
4195 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4196
24b9f0d2
SS
4197 /*
4198 * Scan for closest preceding symbol, and next symbol. (ELF
4199 * starts real symbols at 1).
4200 */
8244062e 4201 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4202 const Elf_Sym *sym = &kallsyms->symtab[i];
4203 unsigned long thisval = kallsyms_symbol_value(sym);
4204
4205 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4206 continue;
4207
24b9f0d2
SS
4208 /*
4209 * We ignore unnamed symbols: they're uninformative
4210 * and inserted at a whim.
4211 */
2d25bc55
JY
4212 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4213 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4214 continue;
4215
93d77e7f 4216 if (thisval <= addr && thisval > bestval) {
1da177e4 4217 best = i;
93d77e7f
VW
4218 bestval = thisval;
4219 }
4220 if (thisval > addr && thisval < nextval)
4221 nextval = thisval;
1da177e4
LT
4222 }
4223
4224 if (!best)
4225 return NULL;
4226
ffb45122 4227 if (size)
93d77e7f 4228 *size = nextval - bestval;
ffb45122 4229 if (offset)
93d77e7f 4230 *offset = addr - bestval;
2d25bc55
JY
4231
4232 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4233}
4234
b865ea64
SS
4235void * __weak dereference_module_function_descriptor(struct module *mod,
4236 void *ptr)
4237{
4238 return ptr;
4239}
4240
24b9f0d2
SS
4241/*
4242 * For kallsyms to ask for address resolution. NULL means not found. Careful
4243 * not to lock to avoid deadlock on oopses, simply disable preemption.
4244 */
92dfc9dc 4245const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4246 unsigned long *size,
4247 unsigned long *offset,
4248 char **modname,
4249 char *namebuf)
1da177e4 4250{
cb2a5205 4251 const char *ret = NULL;
b7df4d1b 4252 struct module *mod;
1da177e4 4253
cb2a5205 4254 preempt_disable();
b7df4d1b
PZ
4255 mod = __module_address(addr);
4256 if (mod) {
4257 if (modname)
4258 *modname = mod->name;
2d25bc55
JY
4259
4260 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4261 }
6dd06c9f
RR
4262 /* Make a copy in here where it's safe */
4263 if (ret) {
4264 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4265 ret = namebuf;
4266 }
cb2a5205 4267 preempt_enable();
b7df4d1b 4268
92dfc9dc 4269 return ret;
1da177e4
LT
4270}
4271
9d65cb4a
AD
4272int lookup_module_symbol_name(unsigned long addr, char *symname)
4273{
4274 struct module *mod;
4275
cb2a5205 4276 preempt_disable();
d72b3751 4277 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4278 if (mod->state == MODULE_STATE_UNFORMED)
4279 continue;
9b20a352 4280 if (within_module(addr, mod)) {
9d65cb4a
AD
4281 const char *sym;
4282
2d25bc55 4283 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4284 if (!sym)
4285 goto out;
2d25bc55 4286
9281acea 4287 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4288 preempt_enable();
9d65cb4a
AD
4289 return 0;
4290 }
4291 }
4292out:
cb2a5205 4293 preempt_enable();
9d65cb4a
AD
4294 return -ERANGE;
4295}
4296
a5c43dae
AD
4297int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4298 unsigned long *offset, char *modname, char *name)
4299{
4300 struct module *mod;
4301
cb2a5205 4302 preempt_disable();
d72b3751 4303 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4304 if (mod->state == MODULE_STATE_UNFORMED)
4305 continue;
9b20a352 4306 if (within_module(addr, mod)) {
a5c43dae
AD
4307 const char *sym;
4308
2d25bc55 4309 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4310 if (!sym)
4311 goto out;
4312 if (modname)
9281acea 4313 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4314 if (name)
9281acea 4315 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4316 preempt_enable();
a5c43dae
AD
4317 return 0;
4318 }
4319 }
4320out:
cb2a5205 4321 preempt_enable();
a5c43dae
AD
4322 return -ERANGE;
4323}
4324
ea07890a
AD
4325int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4326 char *name, char *module_name, int *exported)
1da177e4
LT
4327{
4328 struct module *mod;
4329
cb2a5205 4330 preempt_disable();
d72b3751 4331 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4332 struct mod_kallsyms *kallsyms;
4333
0d21b0e3
RR
4334 if (mod->state == MODULE_STATE_UNFORMED)
4335 continue;
8244062e
RR
4336 kallsyms = rcu_dereference_sched(mod->kallsyms);
4337 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4338 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4339
4340 *value = kallsyms_symbol_value(sym);
1c7651f4 4341 *type = kallsyms->typetab[symnum];
2d25bc55 4342 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4343 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4344 *exported = is_exported(name, *value, mod);
cb2a5205 4345 preempt_enable();
ea07890a 4346 return 0;
1da177e4 4347 }
8244062e 4348 symnum -= kallsyms->num_symtab;
1da177e4 4349 }
cb2a5205 4350 preempt_enable();
ea07890a 4351 return -ERANGE;
1da177e4
LT
4352}
4353
2d25bc55
JY
4354/* Given a module and name of symbol, find and return the symbol's value */
4355static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4356{
4357 unsigned int i;
8244062e 4358 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4359
93d77e7f
VW
4360 for (i = 0; i < kallsyms->num_symtab; i++) {
4361 const Elf_Sym *sym = &kallsyms->symtab[i];
4362
2d25bc55 4363 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4364 sym->st_shndx != SHN_UNDEF)
4365 return kallsyms_symbol_value(sym);
4366 }
1da177e4
LT
4367 return 0;
4368}
4369
4370/* Look for this name: can be of form module:name. */
4371unsigned long module_kallsyms_lookup_name(const char *name)
4372{
4373 struct module *mod;
4374 char *colon;
4375 unsigned long ret = 0;
4376
4377 /* Don't lock: we're in enough trouble already. */
cb2a5205 4378 preempt_disable();
17586188 4379 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4380 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4381 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4382 } else {
0d21b0e3
RR
4383 list_for_each_entry_rcu(mod, &modules, list) {
4384 if (mod->state == MODULE_STATE_UNFORMED)
4385 continue;
2d25bc55 4386 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4387 break;
0d21b0e3 4388 }
1da177e4 4389 }
cb2a5205 4390 preempt_enable();
1da177e4
LT
4391 return ret;
4392}
75a66614 4393
3e355205 4394#ifdef CONFIG_LIVEPATCH
75a66614
AK
4395int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4396 struct module *, unsigned long),
4397 void *data)
4398{
4399 struct module *mod;
4400 unsigned int i;
1e80d9cb 4401 int ret = 0;
75a66614 4402
013c1667 4403 mutex_lock(&module_mutex);
75a66614 4404 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4405 /* We hold module_mutex: no need for rcu_dereference_sched */
4406 struct mod_kallsyms *kallsyms = mod->kallsyms;
4407
0d21b0e3
RR
4408 if (mod->state == MODULE_STATE_UNFORMED)
4409 continue;
8244062e 4410 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4411 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4412
93d77e7f 4413 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4414 continue;
4415
2d25bc55 4416 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4417 mod, kallsyms_symbol_value(sym));
75a66614 4418 if (ret != 0)
013c1667 4419 break;
75a66614
AK
4420 }
4421 }
013c1667
CH
4422 mutex_unlock(&module_mutex);
4423 return ret;
75a66614 4424}
3e355205 4425#endif /* CONFIG_LIVEPATCH */
1da177e4
LT
4426#endif /* CONFIG_KALLSYMS */
4427
cf68fffb
ST
4428static void cfi_init(struct module *mod)
4429{
4430#ifdef CONFIG_CFI_CLANG
4431 initcall_t *init;
4432 exitcall_t *exit;
4433
4434 rcu_read_lock_sched();
4435 mod->cfi_check = (cfi_check_fn)
4436 find_kallsyms_symbol_value(mod, "__cfi_check");
4437 init = (initcall_t *)
4438 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4439 exit = (exitcall_t *)
4440 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4441 rcu_read_unlock_sched();
4442
4443 /* Fix init/exit functions to point to the CFI jump table */
4444 if (init)
4445 mod->init = *init;
4446 if (exit)
4447 mod->exit = *exit;
4448
4449 cfi_module_add(mod, module_addr_min);
4450#endif
4451}
4452
4453static void cfi_cleanup(struct module *mod)
4454{
4455#ifdef CONFIG_CFI_CLANG
4456 cfi_module_remove(mod, module_addr_min);
4457#endif
4458}
4459
7fd8329b
PM
4460/* Maximum number of characters written by module_flags() */
4461#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4462
4463/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4464static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4465{
4466 int bx = 0;
4467
0d21b0e3 4468 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4469 if (mod->taints ||
4470 mod->state == MODULE_STATE_GOING ||
4471 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4472 buf[bx++] = '(';
cca3e707 4473 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4474 /* Show a - for module-is-being-unloaded */
4475 if (mod->state == MODULE_STATE_GOING)
4476 buf[bx++] = '-';
4477 /* Show a + for module-is-being-loaded */
4478 if (mod->state == MODULE_STATE_COMING)
4479 buf[bx++] = '+';
fa3ba2e8
FM
4480 buf[bx++] = ')';
4481 }
4482 buf[bx] = '\0';
4483
4484 return buf;
4485}
4486
3b5d5c6b
AD
4487#ifdef CONFIG_PROC_FS
4488/* Called by the /proc file system to return a list of modules. */
4489static void *m_start(struct seq_file *m, loff_t *pos)
4490{
4491 mutex_lock(&module_mutex);
4492 return seq_list_start(&modules, *pos);
4493}
4494
4495static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4496{
4497 return seq_list_next(p, &modules, pos);
4498}
4499
4500static void m_stop(struct seq_file *m, void *p)
4501{
4502 mutex_unlock(&module_mutex);
4503}
4504
1da177e4
LT
4505static int m_show(struct seq_file *m, void *p)
4506{
4507 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4508 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4509 void *value;
fa3ba2e8 4510
0d21b0e3
RR
4511 /* We always ignore unformed modules. */
4512 if (mod->state == MODULE_STATE_UNFORMED)
4513 return 0;
4514
2f0f2a33 4515 seq_printf(m, "%s %u",
7523e4dc 4516 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4517 print_unload_info(m, mod);
4518
4519 /* Informative for users. */
4520 seq_printf(m, " %s",
6da0b565
IA
4521 mod->state == MODULE_STATE_GOING ? "Unloading" :
4522 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4523 "Live");
4524 /* Used by oprofile and other similar tools. */
668533dc
LT
4525 value = m->private ? NULL : mod->core_layout.base;
4526 seq_printf(m, " 0x%px", value);
1da177e4 4527
fa3ba2e8
FM
4528 /* Taints info */
4529 if (mod->taints)
21aa9280 4530 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4531
6da0b565 4532 seq_puts(m, "\n");
1da177e4
LT
4533 return 0;
4534}
4535
24b9f0d2
SS
4536/*
4537 * Format: modulename size refcount deps address
4538 *
4539 * Where refcount is a number or -, and deps is a comma-separated list
4540 * of depends or -.
4541 */
3b5d5c6b 4542static const struct seq_operations modules_op = {
1da177e4
LT
4543 .start = m_start,
4544 .next = m_next,
4545 .stop = m_stop,
4546 .show = m_show
4547};
4548
516fb7f2
LT
4549/*
4550 * This also sets the "private" pointer to non-NULL if the
4551 * kernel pointers should be hidden (so you can just test
4552 * "m->private" to see if you should keep the values private).
4553 *
4554 * We use the same logic as for /proc/kallsyms.
4555 */
3b5d5c6b
AD
4556static int modules_open(struct inode *inode, struct file *file)
4557{
516fb7f2
LT
4558 int err = seq_open(file, &modules_op);
4559
4560 if (!err) {
4561 struct seq_file *m = file->private_data;
b25a7c5a 4562 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4563 }
4564
3f553b30 4565 return err;
3b5d5c6b
AD
4566}
4567
97a32539 4568static const struct proc_ops modules_proc_ops = {
d919b33d 4569 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4570 .proc_open = modules_open,
4571 .proc_read = seq_read,
4572 .proc_lseek = seq_lseek,
4573 .proc_release = seq_release,
3b5d5c6b
AD
4574};
4575
4576static int __init proc_modules_init(void)
4577{
97a32539 4578 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4579 return 0;
4580}
4581module_init(proc_modules_init);
4582#endif
4583
1da177e4
LT
4584/* Given an address, look for it in the module exception tables. */
4585const struct exception_table_entry *search_module_extables(unsigned long addr)
4586{
1da177e4
LT
4587 const struct exception_table_entry *e = NULL;
4588 struct module *mod;
4589
24da1cbf 4590 preempt_disable();
5ff22646
PZ
4591 mod = __module_address(addr);
4592 if (!mod)
4593 goto out;
22a8bdeb 4594
5ff22646
PZ
4595 if (!mod->num_exentries)
4596 goto out;
4597
4598 e = search_extable(mod->extable,
a94c33dd 4599 mod->num_exentries,
5ff22646
PZ
4600 addr);
4601out:
24da1cbf 4602 preempt_enable();
1da177e4 4603
5ff22646
PZ
4604 /*
4605 * Now, if we found one, we are running inside it now, hence
4606 * we cannot unload the module, hence no refcnt needed.
4607 */
1da177e4
LT
4608 return e;
4609}
4610
2541743e
SS
4611/**
4612 * is_module_address() - is this address inside a module?
e610499e
RR
4613 * @addr: the address to check.
4614 *
4615 * See is_module_text_address() if you simply want to see if the address
4616 * is code (not data).
4d435f9d 4617 */
e610499e 4618bool is_module_address(unsigned long addr)
4d435f9d 4619{
e610499e 4620 bool ret;
4d435f9d 4621
24da1cbf 4622 preempt_disable();
e610499e 4623 ret = __module_address(addr) != NULL;
24da1cbf 4624 preempt_enable();
4d435f9d 4625
e610499e 4626 return ret;
4d435f9d
IM
4627}
4628
2541743e
SS
4629/**
4630 * __module_address() - get the module which contains an address.
e610499e
RR
4631 * @addr: the address.
4632 *
4633 * Must be called with preempt disabled or module mutex held so that
4634 * module doesn't get freed during this.
4635 */
714f83d5 4636struct module *__module_address(unsigned long addr)
1da177e4
LT
4637{
4638 struct module *mod;
4639
3a642e99
RR
4640 if (addr < module_addr_min || addr > module_addr_max)
4641 return NULL;
4642
0be964be
PZ
4643 module_assert_mutex_or_preempt();
4644
6c9692e2 4645 mod = mod_find(addr);
93c2e105
PZ
4646 if (mod) {
4647 BUG_ON(!within_module(addr, mod));
0d21b0e3 4648 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4649 mod = NULL;
0d21b0e3 4650 }
93c2e105 4651 return mod;
1da177e4
LT
4652}
4653
2541743e
SS
4654/**
4655 * is_module_text_address() - is this address inside module code?
e610499e
RR
4656 * @addr: the address to check.
4657 *
4658 * See is_module_address() if you simply want to see if the address is
4659 * anywhere in a module. See kernel_text_address() for testing if an
4660 * address corresponds to kernel or module code.
4661 */
4662bool is_module_text_address(unsigned long addr)
4663{
4664 bool ret;
4665
4666 preempt_disable();
4667 ret = __module_text_address(addr) != NULL;
4668 preempt_enable();
4669
4670 return ret;
4671}
4672
2541743e
SS
4673/**
4674 * __module_text_address() - get the module whose code contains an address.
e610499e
RR
4675 * @addr: the address.
4676 *
4677 * Must be called with preempt disabled or module mutex held so that
4678 * module doesn't get freed during this.
4679 */
4680struct module *__module_text_address(unsigned long addr)
4681{
4682 struct module *mod = __module_address(addr);
4683 if (mod) {
4684 /* Make sure it's within the text section. */
7523e4dc
RR
4685 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4686 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4687 mod = NULL;
4688 }
4689 return mod;
4690}
4691
1da177e4
LT
4692/* Don't grab lock, we're oopsing. */
4693void print_modules(void)
4694{
4695 struct module *mod;
7fd8329b 4696 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4697
b231125a 4698 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4699 /* Most callers should already have preempt disabled, but make sure */
4700 preempt_disable();
0d21b0e3
RR
4701 list_for_each_entry_rcu(mod, &modules, list) {
4702 if (mod->state == MODULE_STATE_UNFORMED)
4703 continue;
27bba4d6 4704 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4705 }
d72b3751 4706 preempt_enable();
e14af7ee 4707 if (last_unloaded_module[0])
27bba4d6
JS
4708 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4709 pr_cont("\n");
1da177e4
LT
4710}
4711
1da177e4 4712#ifdef CONFIG_MODVERSIONS
24b9f0d2
SS
4713/*
4714 * Generate the signature for all relevant module structures here.
4715 * If these change, we don't want to try to parse the module.
4716 */
8c8ef42a
RR
4717void module_layout(struct module *mod,
4718 struct modversion_info *ver,
4719 struct kernel_param *kp,
4720 struct kernel_symbol *ks,
65498646 4721 struct tracepoint * const *tp)
8c8ef42a
RR
4722{
4723}
4724EXPORT_SYMBOL(module_layout);
1da177e4 4725#endif