Merge tag 'arm64-fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux
[linux-2.6-block.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
24b9f0d2
SS
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
51161bfc
LR
6
7#define INCLUDE_VERMAGIC
8
9984de1a 9#include <linux/export.h>
8a293be0 10#include <linux/extable.h>
1da177e4 11#include <linux/moduleloader.h>
c8424e77 12#include <linux/module_signature.h>
af658dca 13#include <linux/trace_events.h>
1da177e4 14#include <linux/init.h>
ae84e324 15#include <linux/kallsyms.h>
9294523e 16#include <linux/buildid.h>
34e1169d 17#include <linux/file.h>
3b5d5c6b 18#include <linux/fs.h>
6d760133 19#include <linux/sysfs.h>
9f158333 20#include <linux/kernel.h>
b89999d0 21#include <linux/kernel_read_file.h>
1da177e4
LT
22#include <linux/slab.h>
23#include <linux/vmalloc.h>
24#include <linux/elf.h>
3b5d5c6b 25#include <linux/proc_fs.h>
2e72d51b 26#include <linux/security.h>
1da177e4
LT
27#include <linux/seq_file.h>
28#include <linux/syscalls.h>
29#include <linux/fcntl.h>
30#include <linux/rcupdate.h>
c59ede7b 31#include <linux/capability.h>
1da177e4
LT
32#include <linux/cpu.h>
33#include <linux/moduleparam.h>
34#include <linux/errno.h>
35#include <linux/err.h>
36#include <linux/vermagic.h>
37#include <linux/notifier.h>
f6a57033 38#include <linux/sched.h>
1da177e4 39#include <linux/device.h>
c988d2b2 40#include <linux/string.h>
97d1f15b 41#include <linux/mutex.h>
d72b3751 42#include <linux/rculist.h>
7c0f6ba6 43#include <linux/uaccess.h>
1da177e4 44#include <asm/cacheflush.h>
563ec5cb 45#include <linux/set_memory.h>
eb8cdec4 46#include <asm/mmu_context.h>
b817f6fe 47#include <linux/license.h>
6d762394 48#include <asm/sections.h>
97e1c18e 49#include <linux/tracepoint.h>
90d595fe 50#include <linux/ftrace.h>
7e545d6e 51#include <linux/livepatch.h>
22a9d645 52#include <linux/async.h>
fbf59bc9 53#include <linux/percpu.h>
4f2294b6 54#include <linux/kmemleak.h>
bf5438fc 55#include <linux/jump_label.h>
84e1c6bb 56#include <linux/pfn.h>
403ed278 57#include <linux/bsearch.h>
9d5059c9 58#include <linux/dynamic_debug.h>
ca86cad7 59#include <linux/audit.h>
2f3238ae 60#include <uapi/linux/module.h>
106a4ee2 61#include "module-internal.h"
1da177e4 62
7ead8b83
LZ
63#define CREATE_TRACE_POINTS
64#include <trace/events/module.h>
65
1da177e4
LT
66#ifndef ARCH_SHF_SMALL
67#define ARCH_SHF_SMALL 0
68#endif
69
84e1c6bb 70/*
71 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
72 * to ensure complete separation of code and data, but
73 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 74 */
3b5be16c 75#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 76# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
77#else
78# define debug_align(X) (X)
79#endif
84e1c6bb 80
1da177e4
LT
81/* If this is set, the section belongs in the init part of the module */
82#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
83
75676500
RR
84/*
85 * Mutex protects:
86 * 1) List of modules (also safely readable with preempt_disable),
87 * 2) module_use links,
88 * 3) module_addr_min/module_addr_max.
24b9f0d2
SS
89 * (delete and add uses RCU list operations).
90 */
922f2a7c 91static DEFINE_MUTEX(module_mutex);
1da177e4 92static LIST_HEAD(modules);
67fc4e0c 93
1a7b7d92 94/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
95static void do_free_init(struct work_struct *w);
96static DECLARE_WORK(init_free_wq, do_free_init);
97static LLIST_HEAD(init_free_list);
1a7b7d92 98
6c9692e2 99#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 100
93c2e105
PZ
101/*
102 * Use a latched RB-tree for __module_address(); this allows us to use
103 * RCU-sched lookups of the address from any context.
104 *
6c9692e2
PZ
105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
106 * __module_address() hard by doing a lot of stack unwinding; potentially from
107 * NMI context.
93c2e105
PZ
108 */
109
110static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 111{
7523e4dc 112 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 113
7523e4dc 114 return (unsigned long)layout->base;
93c2e105
PZ
115}
116
117static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
118{
7523e4dc 119 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 120
7523e4dc 121 return (unsigned long)layout->size;
93c2e105
PZ
122}
123
124static __always_inline bool
125mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
126{
127 return __mod_tree_val(a) < __mod_tree_val(b);
128}
129
130static __always_inline int
131mod_tree_comp(void *key, struct latch_tree_node *n)
132{
133 unsigned long val = (unsigned long)key;
134 unsigned long start, end;
135
136 start = __mod_tree_val(n);
137 if (val < start)
138 return -1;
139
140 end = start + __mod_tree_size(n);
141 if (val >= end)
142 return 1;
106a4ee2 143
106a4ee2
RR
144 return 0;
145}
146
93c2e105
PZ
147static const struct latch_tree_ops mod_tree_ops = {
148 .less = mod_tree_less,
149 .comp = mod_tree_comp,
150};
151
4f666546
PZ
152static struct mod_tree_root {
153 struct latch_tree_root root;
154 unsigned long addr_min;
155 unsigned long addr_max;
156} mod_tree __cacheline_aligned = {
157 .addr_min = -1UL,
106a4ee2 158};
106a4ee2 159
4f666546
PZ
160#define module_addr_min mod_tree.addr_min
161#define module_addr_max mod_tree.addr_max
162
163static noinline void __mod_tree_insert(struct mod_tree_node *node)
164{
165 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
166}
167
168static void __mod_tree_remove(struct mod_tree_node *node)
169{
170 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
171}
93c2e105
PZ
172
173/*
174 * These modifications: insert, remove_init and remove; are serialized by the
175 * module_mutex.
176 */
177static void mod_tree_insert(struct module *mod)
178{
7523e4dc
RR
179 mod->core_layout.mtn.mod = mod;
180 mod->init_layout.mtn.mod = mod;
93c2e105 181
7523e4dc
RR
182 __mod_tree_insert(&mod->core_layout.mtn);
183 if (mod->init_layout.size)
184 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove_init(struct module *mod)
188{
7523e4dc
RR
189 if (mod->init_layout.size)
190 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
191}
192
193static void mod_tree_remove(struct module *mod)
194{
7523e4dc 195 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
196 mod_tree_remove_init(mod);
197}
198
6c9692e2 199static struct module *mod_find(unsigned long addr)
93c2e105
PZ
200{
201 struct latch_tree_node *ltn;
202
4f666546 203 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
204 if (!ltn)
205 return NULL;
206
207 return container_of(ltn, struct mod_tree_node, node)->mod;
208}
209
6c9692e2
PZ
210#else /* MODULES_TREE_LOOKUP */
211
4f666546
PZ
212static unsigned long module_addr_min = -1UL, module_addr_max = 0;
213
6c9692e2
PZ
214static void mod_tree_insert(struct module *mod) { }
215static void mod_tree_remove_init(struct module *mod) { }
216static void mod_tree_remove(struct module *mod) { }
217
218static struct module *mod_find(unsigned long addr)
219{
220 struct module *mod;
221
bf08949c
MH
222 list_for_each_entry_rcu(mod, &modules, list,
223 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229}
230
231#endif /* MODULES_TREE_LOOKUP */
232
4f666546
PZ
233/*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237static void __mod_update_bounds(void *base, unsigned int size)
238{
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246}
247
248static void mod_update_bounds(struct module *mod)
249{
7523e4dc
RR
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
253}
254
67fc4e0c
JW
255#ifdef CONFIG_KGDB_KDB
256struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257#endif /* CONFIG_KGDB_KDB */
258
0be964be
PZ
259static void module_assert_mutex_or_preempt(void)
260{
261#ifdef CONFIG_LOCKDEP
262 if (unlikely(!debug_locks))
263 return;
264
9502514f 265 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
266 !lockdep_is_held(&module_mutex));
267#endif
268}
269
0c18f29a 270#ifdef CONFIG_MODULE_SIG
6727bb9c 271static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 272module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 273
0c18f29a
MZ
274void set_module_sig_enforced(void)
275{
276 sig_enforce = true;
277}
278#else
279#define sig_enforce false
280#endif
281
fda784e5
BM
282/*
283 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
284 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
285 */
286bool is_module_sig_enforced(void)
287{
288 return sig_enforce;
289}
290EXPORT_SYMBOL(is_module_sig_enforced);
291
19e4529e
SR
292/* Block module loading/unloading? */
293int modules_disabled = 0;
02608bef 294core_param(nomodule, modules_disabled, bint, 0);
19e4529e 295
c9a3ba55
RR
296/* Waiting for a module to finish initializing? */
297static DECLARE_WAIT_QUEUE_HEAD(module_wq);
298
e041c683 299static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 300
6da0b565 301int register_module_notifier(struct notifier_block *nb)
1da177e4 302{
e041c683 303 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
304}
305EXPORT_SYMBOL(register_module_notifier);
306
6da0b565 307int unregister_module_notifier(struct notifier_block *nb)
1da177e4 308{
e041c683 309 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
310}
311EXPORT_SYMBOL(unregister_module_notifier);
312
71d9f507
MB
313/*
314 * We require a truly strong try_module_get(): 0 means success.
315 * Otherwise an error is returned due to ongoing or failed
316 * initialization etc.
317 */
1da177e4
LT
318static inline int strong_try_module_get(struct module *mod)
319{
0d21b0e3 320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 321 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
322 return -EBUSY;
323 if (try_module_get(mod))
1da177e4 324 return 0;
c9a3ba55
RR
325 else
326 return -ENOENT;
1da177e4
LT
327}
328
373d4d09
RR
329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
fa3ba2e8 331{
373d4d09 332 add_taint(flag, lockdep_ok);
7fd8329b 333 set_bit(flag, &mod->taints);
fa3ba2e8
FM
334}
335
02a3e59a
RD
336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 339 */
ca3574bd 340void __noreturn __module_put_and_kthread_exit(struct module *mod, long code)
1da177e4
LT
341{
342 module_put(mod);
ca3574bd 343 kthread_exit(code);
1da177e4 344}
ca3574bd 345EXPORT_SYMBOL(__module_put_and_kthread_exit);
22a8bdeb 346
1da177e4 347/* Find a module section: 0 means not found. */
49668688 348static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
349{
350 unsigned int i;
351
49668688
RR
352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 354 /* Alloc bit cleared means "ignore it." */
49668688
RR
355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 357 return i;
49668688 358 }
1da177e4
LT
359 return 0;
360}
361
5e458cc0 362/* Find a module section, or NULL. */
49668688 363static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
364{
365 /* Section 0 has sh_addr 0. */
49668688 366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 370static void *section_objs(const struct load_info *info,
5e458cc0
RR
371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
49668688 375 unsigned int sec = find_sec(info, name);
5e458cc0
RR
376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
380}
381
36e68442
AN
382/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
383static unsigned int find_any_sec(const struct load_info *info, const char *name)
384{
385 unsigned int i;
386
387 for (i = 1; i < info->hdr->e_shnum; i++) {
388 Elf_Shdr *shdr = &info->sechdrs[i];
389 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
390 return i;
391 }
392 return 0;
393}
394
395/*
396 * Find a module section, or NULL. Fill in number of "objects" in section.
397 * Ignores SHF_ALLOC flag.
398 */
399static __maybe_unused void *any_section_objs(const struct load_info *info,
400 const char *name,
401 size_t object_size,
402 unsigned int *num)
403{
404 unsigned int sec = find_any_sec(info, name);
405
406 /* Section 0 has sh_addr 0 and sh_size 0. */
407 *num = info->sechdrs[sec].sh_size / object_size;
408 return (void *)info->sechdrs[sec].sh_addr;
409}
410
1da177e4
LT
411/* Provided by the linker */
412extern const struct kernel_symbol __start___ksymtab[];
413extern const struct kernel_symbol __stop___ksymtab[];
414extern const struct kernel_symbol __start___ksymtab_gpl[];
415extern const struct kernel_symbol __stop___ksymtab_gpl[];
71810db2
AB
416extern const s32 __start___kcrctab[];
417extern const s32 __start___kcrctab_gpl[];
1da177e4
LT
418
419#ifndef CONFIG_MODVERSIONS
420#define symversion(base, idx) NULL
421#else
f83ca9fe 422#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
423#endif
424
00cc2c1c
CH
425struct symsearch {
426 const struct kernel_symbol *start, *stop;
427 const s32 *crcs;
428 enum mod_license {
429 NOT_GPL_ONLY,
430 GPL_ONLY,
00cc2c1c 431 } license;
00cc2c1c
CH
432};
433
dafd0940
RR
434struct find_symbol_arg {
435 /* Input */
436 const char *name;
437 bool gplok;
438 bool warn;
439
440 /* Output */
441 struct module *owner;
71810db2 442 const s32 *crc;
414fd31b 443 const struct kernel_symbol *sym;
ef1dac60 444 enum mod_license license;
dafd0940
RR
445};
446
2d25bc55
JY
447static bool check_exported_symbol(const struct symsearch *syms,
448 struct module *owner,
449 unsigned int symnum, void *data)
dafd0940
RR
450{
451 struct find_symbol_arg *fsa = data;
452
f1c3d73e
CH
453 if (!fsa->gplok && syms->license == GPL_ONLY)
454 return false;
dafd0940
RR
455 fsa->owner = owner;
456 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 457 fsa->sym = &syms->start[symnum];
ef1dac60 458 fsa->license = syms->license;
dafd0940
RR
459 return true;
460}
461
7290d580
AB
462static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
463{
464#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
465 return (unsigned long)offset_to_ptr(&sym->value_offset);
466#else
467 return sym->value;
468#endif
469}
470
471static const char *kernel_symbol_name(const struct kernel_symbol *sym)
472{
473#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
474 return offset_to_ptr(&sym->name_offset);
475#else
476 return sym->name;
477#endif
478}
479
8651ec01
MM
480static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
481{
482#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
483 if (!sym->namespace_offset)
484 return NULL;
8651ec01
MM
485 return offset_to_ptr(&sym->namespace_offset);
486#else
487 return sym->namespace;
488#endif
489}
490
b605be65 491static int cmp_name(const void *name, const void *sym)
403ed278 492{
b605be65 493 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
494}
495
2d25bc55
JY
496static bool find_exported_symbol_in_section(const struct symsearch *syms,
497 struct module *owner,
498 void *data)
de4d8d53
RR
499{
500 struct find_symbol_arg *fsa = data;
403ed278
AIB
501 struct kernel_symbol *sym;
502
503 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
504 sizeof(struct kernel_symbol), cmp_name);
505
2d25bc55
JY
506 if (sym != NULL && check_exported_symbol(syms, owner,
507 sym - syms->start, data))
403ed278 508 return true;
de4d8d53 509
de4d8d53
RR
510 return false;
511}
512
24b9f0d2
SS
513/*
514 * Find an exported symbol and return it, along with, (optional) crc and
515 * (optional) module which owns it. Needs preempt disabled or module_mutex.
516 */
0b96615c 517static bool find_symbol(struct find_symbol_arg *fsa)
dafd0940 518{
71e4b309
CH
519 static const struct symsearch arr[] = {
520 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
36794822 521 NOT_GPL_ONLY },
71e4b309
CH
522 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
523 __start___kcrctab_gpl,
36794822 524 GPL_ONLY },
71e4b309 525 };
71e4b309
CH
526 struct module *mod;
527 unsigned int i;
dafd0940 528
71e4b309 529 module_assert_mutex_or_preempt();
dafd0940 530
71e4b309 531 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
532 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
533 return true;
71e4b309
CH
534
535 list_for_each_entry_rcu(mod, &modules, list,
536 lockdep_is_held(&module_mutex)) {
537 struct symsearch arr[] = {
538 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
36794822 539 NOT_GPL_ONLY },
71e4b309
CH
540 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
541 mod->gpl_crcs,
36794822 542 GPL_ONLY },
71e4b309
CH
543 };
544
545 if (mod->state == MODULE_STATE_UNFORMED)
546 continue;
547
548 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
549 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
550 return true;
dafd0940
RR
551 }
552
0b96615c
CH
553 pr_debug("Failed to find symbol %s\n", fsa->name);
554 return false;
1da177e4
LT
555}
556
fe0d34d2
RR
557/*
558 * Search for module by name: must hold module_mutex (or preempt disabled
559 * for read-only access).
560 */
4f6de4d5 561static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 562 bool even_unformed)
1da177e4
LT
563{
564 struct module *mod;
565
fe0d34d2 566 module_assert_mutex_or_preempt();
0be964be 567
bf08949c
MH
568 list_for_each_entry_rcu(mod, &modules, list,
569 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
570 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
571 continue;
4f6de4d5 572 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
573 return mod;
574 }
575 return NULL;
576}
0d21b0e3
RR
577
578struct module *find_module(const char *name)
579{
4f6de4d5 580 return find_module_all(name, strlen(name), false);
0d21b0e3 581}
1da177e4
LT
582
583#ifdef CONFIG_SMP
fbf59bc9 584
259354de 585static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 586{
259354de
TH
587 return mod->percpu;
588}
fbf59bc9 589
9eb76d77 590static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 591{
9eb76d77
RR
592 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
593 unsigned long align = pcpusec->sh_addralign;
594
595 if (!pcpusec->sh_size)
596 return 0;
597
fbf59bc9 598 if (align > PAGE_SIZE) {
bddb12b3
AM
599 pr_warn("%s: per-cpu alignment %li > %li\n",
600 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
601 align = PAGE_SIZE;
602 }
603
9eb76d77 604 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 605 if (!mod->percpu) {
bddb12b3
AM
606 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
607 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
608 return -ENOMEM;
609 }
9eb76d77 610 mod->percpu_size = pcpusec->sh_size;
259354de 611 return 0;
fbf59bc9
TH
612}
613
259354de 614static void percpu_modfree(struct module *mod)
fbf59bc9 615{
259354de 616 free_percpu(mod->percpu);
fbf59bc9
TH
617}
618
49668688 619static unsigned int find_pcpusec(struct load_info *info)
6b588c18 620{
49668688 621 return find_sec(info, ".data..percpu");
6b588c18
TH
622}
623
259354de
TH
624static void percpu_modcopy(struct module *mod,
625 const void *from, unsigned long size)
6b588c18
TH
626{
627 int cpu;
628
629 for_each_possible_cpu(cpu)
259354de 630 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
631}
632
383776fa 633bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
634{
635 struct module *mod;
636 unsigned int cpu;
637
638 preempt_disable();
639
640 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
641 if (mod->state == MODULE_STATE_UNFORMED)
642 continue;
10fad5e4
TH
643 if (!mod->percpu_size)
644 continue;
645 for_each_possible_cpu(cpu) {
646 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 647 void *va = (void *)addr;
10fad5e4 648
383776fa 649 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 650 if (can_addr) {
383776fa 651 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
652 *can_addr += (unsigned long)
653 per_cpu_ptr(mod->percpu,
654 get_boot_cpu_id());
655 }
10fad5e4
TH
656 preempt_enable();
657 return true;
658 }
659 }
660 }
661
662 preempt_enable();
663 return false;
6b588c18
TH
664}
665
383776fa 666/**
24389b61 667 * is_module_percpu_address() - test whether address is from module static percpu
383776fa
TG
668 * @addr: address to test
669 *
670 * Test whether @addr belongs to module static percpu area.
671 *
24389b61 672 * Return: %true if @addr is from module static percpu area
383776fa
TG
673 */
674bool is_module_percpu_address(unsigned long addr)
675{
676 return __is_module_percpu_address(addr, NULL);
677}
678
1da177e4 679#else /* ... !CONFIG_SMP */
6b588c18 680
259354de 681static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
682{
683 return NULL;
684}
9eb76d77 685static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 686{
9eb76d77
RR
687 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
688 if (info->sechdrs[info->index.pcpu].sh_size != 0)
689 return -ENOMEM;
690 return 0;
259354de
TH
691}
692static inline void percpu_modfree(struct module *mod)
1da177e4 693{
1da177e4 694}
49668688 695static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
696{
697 return 0;
698}
259354de
TH
699static inline void percpu_modcopy(struct module *mod,
700 const void *from, unsigned long size)
1da177e4
LT
701{
702 /* pcpusec should be 0, and size of that section should be 0. */
703 BUG_ON(size != 0);
704}
10fad5e4
TH
705bool is_module_percpu_address(unsigned long addr)
706{
707 return false;
708}
6b588c18 709
383776fa
TG
710bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
711{
712 return false;
713}
714
1da177e4
LT
715#endif /* CONFIG_SMP */
716
c988d2b2
MD
717#define MODINFO_ATTR(field) \
718static void setup_modinfo_##field(struct module *mod, const char *s) \
719{ \
720 mod->field = kstrdup(s, GFP_KERNEL); \
721} \
722static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 723 struct module_kobject *mk, char *buffer) \
c988d2b2 724{ \
cc56ded3 725 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
726} \
727static int modinfo_##field##_exists(struct module *mod) \
728{ \
729 return mod->field != NULL; \
730} \
731static void free_modinfo_##field(struct module *mod) \
732{ \
22a8bdeb
DW
733 kfree(mod->field); \
734 mod->field = NULL; \
c988d2b2
MD
735} \
736static struct module_attribute modinfo_##field = { \
7b595756 737 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
738 .show = show_modinfo_##field, \
739 .setup = setup_modinfo_##field, \
740 .test = modinfo_##field##_exists, \
741 .free = free_modinfo_##field, \
742};
743
744MODINFO_ATTR(version);
745MODINFO_ATTR(srcversion);
746
e14af7ee
AV
747static char last_unloaded_module[MODULE_NAME_LEN+1];
748
03e88ae1 749#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
750
751EXPORT_TRACEPOINT_SYMBOL(module_get);
752
e513cc1c
MH
753/* MODULE_REF_BASE is the base reference count by kmodule loader. */
754#define MODULE_REF_BASE 1
755
1da177e4 756/* Init the unload section of the module. */
9f85a4bb 757static int module_unload_init(struct module *mod)
1da177e4 758{
e513cc1c
MH
759 /*
760 * Initialize reference counter to MODULE_REF_BASE.
761 * refcnt == 0 means module is going.
762 */
763 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 764
2c02dfe7
LT
765 INIT_LIST_HEAD(&mod->source_list);
766 INIT_LIST_HEAD(&mod->target_list);
e1783a24 767
1da177e4 768 /* Hold reference count during initialization. */
e513cc1c 769 atomic_inc(&mod->refcnt);
9f85a4bb
RR
770
771 return 0;
1da177e4
LT
772}
773
1da177e4
LT
774/* Does a already use b? */
775static int already_uses(struct module *a, struct module *b)
776{
777 struct module_use *use;
778
2c02dfe7
LT
779 list_for_each_entry(use, &b->source_list, source_list) {
780 if (use->source == a) {
5e124169 781 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
782 return 1;
783 }
784 }
5e124169 785 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
786 return 0;
787}
788
2c02dfe7
LT
789/*
790 * Module a uses b
791 * - we add 'a' as a "source", 'b' as a "target" of module use
792 * - the module_use is added to the list of 'b' sources (so
793 * 'b' can walk the list to see who sourced them), and of 'a'
794 * targets (so 'a' can see what modules it targets).
795 */
796static int add_module_usage(struct module *a, struct module *b)
797{
2c02dfe7
LT
798 struct module_use *use;
799
5e124169 800 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 801 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 802 if (!use)
2c02dfe7 803 return -ENOMEM;
2c02dfe7
LT
804
805 use->source = a;
806 use->target = b;
807 list_add(&use->source_list, &b->source_list);
808 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
809 return 0;
810}
811
75676500 812/* Module a uses b: caller needs module_mutex() */
7ef5264d 813static int ref_module(struct module *a, struct module *b)
1da177e4 814{
c8e21ced 815 int err;
270a6c4c 816
9bea7f23 817 if (b == NULL || already_uses(a, b))
218ce735 818 return 0;
218ce735 819
9bea7f23
RR
820 /* If module isn't available, we fail. */
821 err = strong_try_module_get(b);
c9a3ba55 822 if (err)
9bea7f23 823 return err;
1da177e4 824
2c02dfe7
LT
825 err = add_module_usage(a, b);
826 if (err) {
1da177e4 827 module_put(b);
9bea7f23 828 return err;
1da177e4 829 }
9bea7f23 830 return 0;
1da177e4
LT
831}
832
833/* Clear the unload stuff of the module. */
834static void module_unload_free(struct module *mod)
835{
2c02dfe7 836 struct module_use *use, *tmp;
1da177e4 837
75676500 838 mutex_lock(&module_mutex);
2c02dfe7
LT
839 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
840 struct module *i = use->target;
5e124169 841 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
842 module_put(i);
843 list_del(&use->source_list);
844 list_del(&use->target_list);
845 kfree(use);
1da177e4 846 }
75676500 847 mutex_unlock(&module_mutex);
1da177e4
LT
848}
849
850#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 851static inline int try_force_unload(unsigned int flags)
1da177e4
LT
852{
853 int ret = (flags & O_TRUNC);
854 if (ret)
373d4d09 855 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
856 return ret;
857}
858#else
fb169793 859static inline int try_force_unload(unsigned int flags)
1da177e4
LT
860{
861 return 0;
862}
863#endif /* CONFIG_MODULE_FORCE_UNLOAD */
864
e513cc1c
MH
865/* Try to release refcount of module, 0 means success. */
866static int try_release_module_ref(struct module *mod)
1da177e4 867{
e513cc1c 868 int ret;
1da177e4 869
e513cc1c
MH
870 /* Try to decrement refcnt which we set at loading */
871 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
872 BUG_ON(ret < 0);
873 if (ret)
874 /* Someone can put this right now, recover with checking */
875 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 876
e513cc1c
MH
877 return ret;
878}
1da177e4 879
e513cc1c
MH
880static int try_stop_module(struct module *mod, int flags, int *forced)
881{
da39ba5e 882 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
883 if (try_release_module_ref(mod) != 0) {
884 *forced = try_force_unload(flags);
885 if (!(*forced))
1da177e4
LT
886 return -EWOULDBLOCK;
887 }
888
889 /* Mark it as dying. */
e513cc1c 890 mod->state = MODULE_STATE_GOING;
1da177e4 891
e513cc1c 892 return 0;
1da177e4
LT
893}
894
d5db139a 895/**
24389b61 896 * module_refcount() - return the refcount or -1 if unloading
d5db139a
RR
897 * @mod: the module we're checking
898 *
24389b61 899 * Return:
d5db139a
RR
900 * -1 if the module is in the process of unloading
901 * otherwise the number of references in the kernel to the module
902 */
903int module_refcount(struct module *mod)
1da177e4 904{
d5db139a 905 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
906}
907EXPORT_SYMBOL(module_refcount);
908
909/* This exists whether we can unload or not */
910static void free_module(struct module *mod);
911
17da2bd9
HC
912SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
913 unsigned int, flags)
1da177e4
LT
914{
915 struct module *mod;
dfff0a06 916 char name[MODULE_NAME_LEN];
1da177e4
LT
917 int ret, forced = 0;
918
3d43321b 919 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
920 return -EPERM;
921
922 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
923 return -EFAULT;
924 name[MODULE_NAME_LEN-1] = '\0';
925
f6276ac9
RGB
926 audit_log_kern_module(name);
927
3fc1f1e2
TH
928 if (mutex_lock_interruptible(&module_mutex) != 0)
929 return -EINTR;
1da177e4
LT
930
931 mod = find_module(name);
932 if (!mod) {
933 ret = -ENOENT;
934 goto out;
935 }
936
2c02dfe7 937 if (!list_empty(&mod->source_list)) {
1da177e4
LT
938 /* Other modules depend on us: get rid of them first. */
939 ret = -EWOULDBLOCK;
940 goto out;
941 }
942
943 /* Doing init or already dying? */
944 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 945 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 946 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
947 ret = -EBUSY;
948 goto out;
949 }
950
951 /* If it has an init func, it must have an exit func to unload */
af49d924 952 if (mod->init && !mod->exit) {
fb169793 953 forced = try_force_unload(flags);
1da177e4
LT
954 if (!forced) {
955 /* This module can't be removed */
956 ret = -EBUSY;
957 goto out;
958 }
959 }
960
1da177e4
LT
961 ret = try_stop_module(mod, flags, &forced);
962 if (ret != 0)
963 goto out;
964
df4b565e 965 mutex_unlock(&module_mutex);
25985edc 966 /* Final destruction now no one is using it. */
df4b565e 967 if (mod->exit != NULL)
1da177e4 968 mod->exit();
df4b565e
PO
969 blocking_notifier_call_chain(&module_notify_list,
970 MODULE_STATE_GOING, mod);
7e545d6e 971 klp_module_going(mod);
7dcd182b
JY
972 ftrace_release_mod(mod);
973
22a9d645 974 async_synchronize_full();
75676500 975
e14af7ee 976 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 977 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 978
75676500 979 free_module(mod);
5d603311
KK
980 /* someone could wait for the module in add_unformed_module() */
981 wake_up_all(&module_wq);
75676500
RR
982 return 0;
983out:
6389a385 984 mutex_unlock(&module_mutex);
1da177e4
LT
985 return ret;
986}
987
d1e99d7a 988static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
989{
990 struct module_use *use;
991 int printed_something = 0;
992
d5db139a 993 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 994
6da0b565
IA
995 /*
996 * Always include a trailing , so userspace can differentiate
997 * between this and the old multi-field proc format.
998 */
2c02dfe7 999 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1000 printed_something = 1;
2c02dfe7 1001 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1002 }
1003
1da177e4
LT
1004 if (mod->init != NULL && mod->exit == NULL) {
1005 printed_something = 1;
6da0b565 1006 seq_puts(m, "[permanent],");
1da177e4
LT
1007 }
1008
1009 if (!printed_something)
6da0b565 1010 seq_puts(m, "-");
1da177e4
LT
1011}
1012
1013void __symbol_put(const char *symbol)
1014{
0b96615c
CH
1015 struct find_symbol_arg fsa = {
1016 .name = symbol,
1017 .gplok = true,
1018 };
1da177e4 1019
24da1cbf 1020 preempt_disable();
02b2fb45 1021 BUG_ON(!find_symbol(&fsa));
0b96615c 1022 module_put(fsa.owner);
24da1cbf 1023 preempt_enable();
1da177e4
LT
1024}
1025EXPORT_SYMBOL(__symbol_put);
1026
7d1d16e4 1027/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1028void symbol_put_addr(void *addr)
1029{
5e376613 1030 struct module *modaddr;
7d1d16e4 1031 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1032
7d1d16e4 1033 if (core_kernel_text(a))
5e376613 1034 return;
1da177e4 1035
275d7d44
PZ
1036 /*
1037 * Even though we hold a reference on the module; we still need to
1038 * disable preemption in order to safely traverse the data structure.
1039 */
1040 preempt_disable();
7d1d16e4 1041 modaddr = __module_text_address(a);
a6e6abd5 1042 BUG_ON(!modaddr);
5e376613 1043 module_put(modaddr);
275d7d44 1044 preempt_enable();
1da177e4
LT
1045}
1046EXPORT_SYMBOL_GPL(symbol_put_addr);
1047
1048static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1049 struct module_kobject *mk, char *buffer)
1da177e4 1050{
d5db139a 1051 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1052}
1053
cca3e707
KS
1054static struct module_attribute modinfo_refcnt =
1055 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1056
d53799be
SR
1057void __module_get(struct module *module)
1058{
1059 if (module) {
1060 preempt_disable();
2f35c41f 1061 atomic_inc(&module->refcnt);
d53799be
SR
1062 trace_module_get(module, _RET_IP_);
1063 preempt_enable();
1064 }
1065}
1066EXPORT_SYMBOL(__module_get);
1067
1068bool try_module_get(struct module *module)
1069{
1070 bool ret = true;
1071
1072 if (module) {
1073 preempt_disable();
e513cc1c
MH
1074 /* Note: here, we can fail to get a reference */
1075 if (likely(module_is_live(module) &&
1076 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1077 trace_module_get(module, _RET_IP_);
e513cc1c 1078 else
d53799be
SR
1079 ret = false;
1080
1081 preempt_enable();
1082 }
1083 return ret;
1084}
1085EXPORT_SYMBOL(try_module_get);
1086
f6a57033
AV
1087void module_put(struct module *module)
1088{
e513cc1c
MH
1089 int ret;
1090
f6a57033 1091 if (module) {
e1783a24 1092 preempt_disable();
e513cc1c
MH
1093 ret = atomic_dec_if_positive(&module->refcnt);
1094 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1095 trace_module_put(module, _RET_IP_);
e1783a24 1096 preempt_enable();
f6a57033
AV
1097 }
1098}
1099EXPORT_SYMBOL(module_put);
1100
1da177e4 1101#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1102static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1103{
1104 /* We don't know the usage count, or what modules are using. */
6da0b565 1105 seq_puts(m, " - -");
1da177e4
LT
1106}
1107
1108static inline void module_unload_free(struct module *mod)
1109{
1110}
1111
7ef5264d 1112static int ref_module(struct module *a, struct module *b)
1da177e4 1113{
9bea7f23 1114 return strong_try_module_get(b);
1da177e4
LT
1115}
1116
9f85a4bb 1117static inline int module_unload_init(struct module *mod)
1da177e4 1118{
9f85a4bb 1119 return 0;
1da177e4
LT
1120}
1121#endif /* CONFIG_MODULE_UNLOAD */
1122
53999bf3
KW
1123static size_t module_flags_taint(struct module *mod, char *buf)
1124{
1125 size_t l = 0;
7fd8329b
PM
1126 int i;
1127
1128 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1129 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1130 buf[l++] = taint_flags[i].c_true;
7fd8329b 1131 }
53999bf3 1132
53999bf3
KW
1133 return l;
1134}
1135
1f71740a 1136static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1137 struct module_kobject *mk, char *buffer)
1f71740a
KS
1138{
1139 const char *state = "unknown";
1140
4befb026 1141 switch (mk->mod->state) {
1f71740a
KS
1142 case MODULE_STATE_LIVE:
1143 state = "live";
1144 break;
1145 case MODULE_STATE_COMING:
1146 state = "coming";
1147 break;
1148 case MODULE_STATE_GOING:
1149 state = "going";
1150 break;
0d21b0e3
RR
1151 default:
1152 BUG();
1f71740a
KS
1153 }
1154 return sprintf(buffer, "%s\n", state);
1155}
1156
cca3e707
KS
1157static struct module_attribute modinfo_initstate =
1158 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1159
88bfa324
KS
1160static ssize_t store_uevent(struct module_attribute *mattr,
1161 struct module_kobject *mk,
1162 const char *buffer, size_t count)
1163{
df44b479
PR
1164 int rc;
1165
1166 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1167 return rc ? rc : count;
88bfa324
KS
1168}
1169
cca3e707
KS
1170struct module_attribute module_uevent =
1171 __ATTR(uevent, 0200, NULL, store_uevent);
1172
1173static ssize_t show_coresize(struct module_attribute *mattr,
1174 struct module_kobject *mk, char *buffer)
1175{
7523e4dc 1176 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1177}
1178
1179static struct module_attribute modinfo_coresize =
1180 __ATTR(coresize, 0444, show_coresize, NULL);
1181
1182static ssize_t show_initsize(struct module_attribute *mattr,
1183 struct module_kobject *mk, char *buffer)
1184{
7523e4dc 1185 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1186}
1187
1188static struct module_attribute modinfo_initsize =
1189 __ATTR(initsize, 0444, show_initsize, NULL);
1190
1191static ssize_t show_taint(struct module_attribute *mattr,
1192 struct module_kobject *mk, char *buffer)
1193{
1194 size_t l;
1195
1196 l = module_flags_taint(mk->mod, buffer);
1197 buffer[l++] = '\n';
1198 return l;
1199}
1200
1201static struct module_attribute modinfo_taint =
1202 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1203
03e88ae1 1204static struct module_attribute *modinfo_attrs[] = {
cca3e707 1205 &module_uevent,
03e88ae1
GKH
1206 &modinfo_version,
1207 &modinfo_srcversion,
cca3e707
KS
1208 &modinfo_initstate,
1209 &modinfo_coresize,
1210 &modinfo_initsize,
1211 &modinfo_taint,
03e88ae1 1212#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1213 &modinfo_refcnt,
03e88ae1
GKH
1214#endif
1215 NULL,
1216};
1217
1da177e4
LT
1218static const char vermagic[] = VERMAGIC_STRING;
1219
c6e665c8 1220static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1221{
1222#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1223 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1224 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1225 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1226 return 0;
1227#else
1228 return -ENOEXEC;
1229#endif
1230}
1231
1da177e4 1232#ifdef CONFIG_MODVERSIONS
71810db2
AB
1233
1234static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1235{
71810db2 1236 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1237}
1238
49019426 1239static int check_version(const struct load_info *info,
1da177e4 1240 const char *symname,
6da0b565 1241 struct module *mod,
71810db2 1242 const s32 *crc)
1da177e4 1243{
49019426
KC
1244 Elf_Shdr *sechdrs = info->sechdrs;
1245 unsigned int versindex = info->index.vers;
1da177e4
LT
1246 unsigned int i, num_versions;
1247 struct modversion_info *versions;
1248
1249 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1250 if (!crc)
1251 return 1;
1252
a5dd6970
RR
1253 /* No versions at all? modprobe --force does this. */
1254 if (versindex == 0)
1255 return try_to_force_load(mod, symname) == 0;
1256
1da177e4
LT
1257 versions = (void *) sechdrs[versindex].sh_addr;
1258 num_versions = sechdrs[versindex].sh_size
1259 / sizeof(struct modversion_info);
1260
1261 for (i = 0; i < num_versions; i++) {
71810db2
AB
1262 u32 crcval;
1263
1da177e4
LT
1264 if (strcmp(versions[i].name, symname) != 0)
1265 continue;
1266
71810db2
AB
1267 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1268 crcval = resolve_rel_crc(crc);
1269 else
1270 crcval = *crc;
1271 if (versions[i].crc == crcval)
1da177e4 1272 return 1;
71810db2
AB
1273 pr_debug("Found checksum %X vs module %lX\n",
1274 crcval, versions[i].crc);
826e4506 1275 goto bad_version;
1da177e4 1276 }
826e4506 1277
faaae2a5 1278 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1279 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1280 return 1;
826e4506
LT
1281
1282bad_version:
6da0b565 1283 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1284 info->name, symname);
826e4506 1285 return 0;
1da177e4
LT
1286}
1287
49019426 1288static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1289 struct module *mod)
1290{
0b96615c
CH
1291 struct find_symbol_arg fsa = {
1292 .name = "module_layout",
1293 .gplok = true,
1294 };
1da177e4 1295
926a59b1
PZ
1296 /*
1297 * Since this should be found in kernel (which can't be removed), no
1298 * locking is necessary -- use preempt_disable() to placate lockdep.
1299 */
1300 preempt_disable();
0b96615c 1301 if (!find_symbol(&fsa)) {
926a59b1 1302 preempt_enable();
1da177e4 1303 BUG();
926a59b1
PZ
1304 }
1305 preempt_enable();
0b96615c 1306 return check_version(info, "module_layout", mod, fsa.crc);
1da177e4
LT
1307}
1308
91e37a79
RR
1309/* First part is kernel version, which we ignore if module has crcs. */
1310static inline int same_magic(const char *amagic, const char *bmagic,
1311 bool has_crcs)
1da177e4 1312{
91e37a79
RR
1313 if (has_crcs) {
1314 amagic += strcspn(amagic, " ");
1315 bmagic += strcspn(bmagic, " ");
1316 }
1da177e4
LT
1317 return strcmp(amagic, bmagic) == 0;
1318}
1319#else
49019426 1320static inline int check_version(const struct load_info *info,
1da177e4 1321 const char *symname,
6da0b565 1322 struct module *mod,
71810db2 1323 const s32 *crc)
1da177e4
LT
1324{
1325 return 1;
1326}
1327
49019426 1328static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1329 struct module *mod)
1330{
1331 return 1;
1332}
1333
91e37a79
RR
1334static inline int same_magic(const char *amagic, const char *bmagic,
1335 bool has_crcs)
1da177e4
LT
1336{
1337 return strcmp(amagic, bmagic) == 0;
1338}
1339#endif /* CONFIG_MODVERSIONS */
1340
8651ec01
MM
1341static char *get_modinfo(const struct load_info *info, const char *tag);
1342static char *get_next_modinfo(const struct load_info *info, const char *tag,
1343 char *prev);
1344
1345static int verify_namespace_is_imported(const struct load_info *info,
1346 const struct kernel_symbol *sym,
1347 struct module *mod)
1348{
1349 const char *namespace;
1350 char *imported_namespace;
1351
1352 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1353 if (namespace && namespace[0]) {
8651ec01
MM
1354 imported_namespace = get_modinfo(info, "import_ns");
1355 while (imported_namespace) {
1356 if (strcmp(namespace, imported_namespace) == 0)
1357 return 0;
1358 imported_namespace = get_next_modinfo(
1359 info, "import_ns", imported_namespace);
1360 }
3d52ec5e
MM
1361#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1362 pr_warn(
1363#else
1364 pr_err(
1365#endif
1366 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1367 mod->name, kernel_symbol_name(sym), namespace);
1368#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1369 return -EINVAL;
3d52ec5e 1370#endif
8651ec01
MM
1371 }
1372 return 0;
1373}
1374
262e6ae7
CH
1375static bool inherit_taint(struct module *mod, struct module *owner)
1376{
1377 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1378 return true;
1379
1380 if (mod->using_gplonly_symbols) {
1381 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1382 mod->name, owner->name);
1383 return false;
1384 }
1385
1386 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1387 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1388 mod->name, owner->name);
1389 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1390 }
1391 return true;
1392}
8651ec01 1393
75676500 1394/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1395static const struct kernel_symbol *resolve_symbol(struct module *mod,
1396 const struct load_info *info,
414fd31b 1397 const char *name,
9bea7f23 1398 char ownername[])
1da177e4 1399{
0b96615c
CH
1400 struct find_symbol_arg fsa = {
1401 .name = name,
1402 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1403 .warn = true,
1404 };
9bea7f23 1405 int err;
1da177e4 1406
d64810f5
PZ
1407 /*
1408 * The module_mutex should not be a heavily contended lock;
1409 * if we get the occasional sleep here, we'll go an extra iteration
1410 * in the wait_event_interruptible(), which is harmless.
1411 */
1412 sched_annotate_sleep();
75676500 1413 mutex_lock(&module_mutex);
0b96615c 1414 if (!find_symbol(&fsa))
9bea7f23
RR
1415 goto unlock;
1416
0b96615c 1417 if (fsa.license == GPL_ONLY)
262e6ae7
CH
1418 mod->using_gplonly_symbols = true;
1419
0b96615c
CH
1420 if (!inherit_taint(mod, fsa.owner)) {
1421 fsa.sym = NULL;
262e6ae7
CH
1422 goto getname;
1423 }
1424
0b96615c
CH
1425 if (!check_version(info, name, mod, fsa.crc)) {
1426 fsa.sym = ERR_PTR(-EINVAL);
9bea7f23 1427 goto getname;
1da177e4 1428 }
9bea7f23 1429
0b96615c 1430 err = verify_namespace_is_imported(info, fsa.sym, mod);
8651ec01 1431 if (err) {
0b96615c 1432 fsa.sym = ERR_PTR(err);
8651ec01
MM
1433 goto getname;
1434 }
1435
0b96615c 1436 err = ref_module(mod, fsa.owner);
9bea7f23 1437 if (err) {
0b96615c 1438 fsa.sym = ERR_PTR(err);
9bea7f23
RR
1439 goto getname;
1440 }
1441
1442getname:
1443 /* We must make copy under the lock if we failed to get ref. */
0b96615c 1444 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
9bea7f23 1445unlock:
75676500 1446 mutex_unlock(&module_mutex);
0b96615c 1447 return fsa.sym;
1da177e4
LT
1448}
1449
49668688
RR
1450static const struct kernel_symbol *
1451resolve_symbol_wait(struct module *mod,
1452 const struct load_info *info,
1453 const char *name)
9bea7f23
RR
1454{
1455 const struct kernel_symbol *ksym;
49668688 1456 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1457
1458 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1459 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1460 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1461 30 * HZ) <= 0) {
bddb12b3
AM
1462 pr_warn("%s: gave up waiting for init of module %s.\n",
1463 mod->name, owner);
9bea7f23
RR
1464 }
1465 return ksym;
1466}
1467
9294523e
SB
1468#ifdef CONFIG_KALLSYMS
1469static inline bool sect_empty(const Elf_Shdr *sect)
1470{
1471 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1472}
1473#endif
1474
1da177e4
LT
1475/*
1476 * /sys/module/foo/sections stuff
1477 * J. Corbet <corbet@lwn.net>
1478 */
8f6d0378 1479#ifdef CONFIG_SYSFS
10b465aa 1480
8f6d0378 1481#ifdef CONFIG_KALLSYMS
6da0b565 1482struct module_sect_attr {
ed66f991 1483 struct bin_attribute battr;
a58730c4
RR
1484 unsigned long address;
1485};
1486
6da0b565 1487struct module_sect_attrs {
a58730c4
RR
1488 struct attribute_group grp;
1489 unsigned int nsections;
0f742266 1490 struct module_sect_attr attrs[];
a58730c4
RR
1491};
1492
11990a5b 1493#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1494static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1495 struct bin_attribute *battr,
1496 char *buf, loff_t pos, size_t count)
1da177e4
LT
1497{
1498 struct module_sect_attr *sattr =
ed66f991 1499 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1500 char bounce[MODULE_SECT_READ_SIZE + 1];
1501 size_t wrote;
ed66f991
KC
1502
1503 if (pos != 0)
1504 return -EINVAL;
1505
11990a5b
KC
1506 /*
1507 * Since we're a binary read handler, we must account for the
1508 * trailing NUL byte that sprintf will write: if "buf" is
1509 * too small to hold the NUL, or the NUL is exactly the last
1510 * byte, the read will look like it got truncated by one byte.
1511 * Since there is no way to ask sprintf nicely to not write
1512 * the NUL, we have to use a bounce buffer.
1513 */
1514 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1515 kallsyms_show_value(file->f_cred)
1516 ? (void *)sattr->address : NULL);
1517 count = min(count, wrote);
1518 memcpy(buf, bounce, count);
1519
1520 return count;
1da177e4
LT
1521}
1522
04b1db9f
IN
1523static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1524{
a58730c4 1525 unsigned int section;
04b1db9f
IN
1526
1527 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1528 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1529 kfree(sect_attrs);
1530}
1531
8f6d0378 1532static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1533{
1534 unsigned int nloaded = 0, i, size[2];
1535 struct module_sect_attrs *sect_attrs;
1536 struct module_sect_attr *sattr;
ed66f991 1537 struct bin_attribute **gattr;
22a8bdeb 1538
1da177e4 1539 /* Count loaded sections and allocate structures */
8f6d0378
RR
1540 for (i = 0; i < info->hdr->e_shnum; i++)
1541 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1542 nloaded++;
8d1b73dd 1543 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1544 sizeof(sect_attrs->grp.bin_attrs[0]));
1545 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1546 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1547 if (sect_attrs == NULL)
1da177e4
LT
1548 return;
1549
1550 /* Setup section attributes. */
1551 sect_attrs->grp.name = "sections";
ed66f991 1552 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1553
04b1db9f 1554 sect_attrs->nsections = 0;
1da177e4 1555 sattr = &sect_attrs->attrs[0];
ed66f991 1556 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1557 for (i = 0; i < info->hdr->e_shnum; i++) {
1558 Elf_Shdr *sec = &info->sechdrs[i];
1559 if (sect_empty(sec))
35dead42 1560 continue;
ed66f991 1561 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1562 sattr->address = sec->sh_addr;
ed66f991
KC
1563 sattr->battr.attr.name =
1564 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1565 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1566 goto out;
1567 sect_attrs->nsections++;
ed66f991 1568 sattr->battr.read = module_sect_read;
11990a5b 1569 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1570 sattr->battr.attr.mode = 0400;
1571 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1572 }
1573 *gattr = NULL;
1574
1575 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1576 goto out;
1577
1578 mod->sect_attrs = sect_attrs;
1579 return;
1580 out:
04b1db9f 1581 free_sect_attrs(sect_attrs);
1da177e4
LT
1582}
1583
1584static void remove_sect_attrs(struct module *mod)
1585{
1586 if (mod->sect_attrs) {
1587 sysfs_remove_group(&mod->mkobj.kobj,
1588 &mod->sect_attrs->grp);
24b9f0d2
SS
1589 /*
1590 * We are positive that no one is using any sect attrs
1591 * at this point. Deallocate immediately.
1592 */
04b1db9f 1593 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1594 mod->sect_attrs = NULL;
1595 }
1596}
1597
6d760133
RM
1598/*
1599 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1600 */
1601
1602struct module_notes_attrs {
1603 struct kobject *dir;
1604 unsigned int notes;
0f742266 1605 struct bin_attribute attrs[];
6d760133
RM
1606};
1607
2c3c8bea 1608static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1609 struct bin_attribute *bin_attr,
1610 char *buf, loff_t pos, size_t count)
1611{
1612 /*
1613 * The caller checked the pos and count against our size.
1614 */
1615 memcpy(buf, bin_attr->private + pos, count);
1616 return count;
1617}
1618
1619static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1620 unsigned int i)
1621{
1622 if (notes_attrs->dir) {
1623 while (i-- > 0)
1624 sysfs_remove_bin_file(notes_attrs->dir,
1625 &notes_attrs->attrs[i]);
e9432093 1626 kobject_put(notes_attrs->dir);
6d760133
RM
1627 }
1628 kfree(notes_attrs);
1629}
1630
8f6d0378 1631static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1632{
1633 unsigned int notes, loaded, i;
1634 struct module_notes_attrs *notes_attrs;
1635 struct bin_attribute *nattr;
1636
ea6bff36
IM
1637 /* failed to create section attributes, so can't create notes */
1638 if (!mod->sect_attrs)
1639 return;
1640
6d760133
RM
1641 /* Count notes sections and allocate structures. */
1642 notes = 0;
8f6d0378
RR
1643 for (i = 0; i < info->hdr->e_shnum; i++)
1644 if (!sect_empty(&info->sechdrs[i]) &&
1645 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1646 ++notes;
1647
1648 if (notes == 0)
1649 return;
1650
acafe7e3 1651 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1652 GFP_KERNEL);
1653 if (notes_attrs == NULL)
1654 return;
1655
1656 notes_attrs->notes = notes;
1657 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1658 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1659 if (sect_empty(&info->sechdrs[i]))
6d760133 1660 continue;
8f6d0378 1661 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1662 sysfs_bin_attr_init(nattr);
ed66f991 1663 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1664 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1665 nattr->size = info->sechdrs[i].sh_size;
1666 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1667 nattr->read = module_notes_read;
1668 ++nattr;
1669 }
1670 ++loaded;
1671 }
1672
4ff6abff 1673 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1674 if (!notes_attrs->dir)
1675 goto out;
1676
1677 for (i = 0; i < notes; ++i)
1678 if (sysfs_create_bin_file(notes_attrs->dir,
1679 &notes_attrs->attrs[i]))
1680 goto out;
1681
1682 mod->notes_attrs = notes_attrs;
1683 return;
1684
1685 out:
1686 free_notes_attrs(notes_attrs, i);
1687}
1688
1689static void remove_notes_attrs(struct module *mod)
1690{
1691 if (mod->notes_attrs)
1692 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1693}
1694
1da177e4 1695#else
04b1db9f 1696
8f6d0378
RR
1697static inline void add_sect_attrs(struct module *mod,
1698 const struct load_info *info)
1da177e4
LT
1699{
1700}
1701
1702static inline void remove_sect_attrs(struct module *mod)
1703{
1704}
6d760133 1705
8f6d0378
RR
1706static inline void add_notes_attrs(struct module *mod,
1707 const struct load_info *info)
6d760133
RM
1708{
1709}
1710
1711static inline void remove_notes_attrs(struct module *mod)
1712{
1713}
8f6d0378 1714#endif /* CONFIG_KALLSYMS */
1da177e4 1715
1ba5c08b 1716static void del_usage_links(struct module *mod)
80a3d1bb
RR
1717{
1718#ifdef CONFIG_MODULE_UNLOAD
1719 struct module_use *use;
80a3d1bb 1720
75676500 1721 mutex_lock(&module_mutex);
1ba5c08b
CL
1722 list_for_each_entry(use, &mod->target_list, target_list)
1723 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1724 mutex_unlock(&module_mutex);
80a3d1bb
RR
1725#endif
1726}
1727
1ba5c08b 1728static int add_usage_links(struct module *mod)
80a3d1bb 1729{
1ba5c08b 1730 int ret = 0;
80a3d1bb
RR
1731#ifdef CONFIG_MODULE_UNLOAD
1732 struct module_use *use;
1733
75676500 1734 mutex_lock(&module_mutex);
1ba5c08b
CL
1735 list_for_each_entry(use, &mod->target_list, target_list) {
1736 ret = sysfs_create_link(use->target->holders_dir,
1737 &mod->mkobj.kobj, mod->name);
1738 if (ret)
1739 break;
1740 }
75676500 1741 mutex_unlock(&module_mutex);
1ba5c08b
CL
1742 if (ret)
1743 del_usage_links(mod);
80a3d1bb 1744#endif
1ba5c08b 1745 return ret;
80a3d1bb
RR
1746}
1747
bc6f2a75
Y
1748static void module_remove_modinfo_attrs(struct module *mod, int end);
1749
6407ebb2 1750static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1751{
1752 struct module_attribute *attr;
03e88ae1 1753 struct module_attribute *temp_attr;
c988d2b2
MD
1754 int error = 0;
1755 int i;
1756
03e88ae1
GKH
1757 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1758 (ARRAY_SIZE(modinfo_attrs) + 1)),
1759 GFP_KERNEL);
1760 if (!mod->modinfo_attrs)
1761 return -ENOMEM;
1762
1763 temp_attr = mod->modinfo_attrs;
bc6f2a75 1764 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1765 if (!attr->test || attr->test(mod)) {
03e88ae1 1766 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1767 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1768 error = sysfs_create_file(&mod->mkobj.kobj,
1769 &temp_attr->attr);
bc6f2a75
Y
1770 if (error)
1771 goto error_out;
03e88ae1
GKH
1772 ++temp_attr;
1773 }
c988d2b2 1774 }
bc6f2a75
Y
1775
1776 return 0;
1777
1778error_out:
1779 if (i > 0)
1780 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1781 else
1782 kfree(mod->modinfo_attrs);
c988d2b2
MD
1783 return error;
1784}
1785
bc6f2a75 1786static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1787{
1788 struct module_attribute *attr;
1789 int i;
1790
03e88ae1 1791 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1792 if (end >= 0 && i > end)
1793 break;
03e88ae1
GKH
1794 /* pick a field to test for end of list */
1795 if (!attr->attr.name)
1796 break;
6da0b565 1797 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1798 if (attr->free)
1799 attr->free(mod);
c988d2b2 1800 }
03e88ae1 1801 kfree(mod->modinfo_attrs);
c988d2b2 1802}
1da177e4 1803
942e4431
LZ
1804static void mod_kobject_put(struct module *mod)
1805{
1806 DECLARE_COMPLETION_ONSTACK(c);
1807 mod->mkobj.kobj_completion = &c;
1808 kobject_put(&mod->mkobj.kobj);
1809 wait_for_completion(&c);
1810}
1811
6407ebb2 1812static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1813{
1814 int err;
6494a93d 1815 struct kobject *kobj;
1da177e4 1816
823bccfc 1817 if (!module_sysfs_initialized) {
bddb12b3 1818 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1819 err = -EINVAL;
1820 goto out;
1821 }
6494a93d
GKH
1822
1823 kobj = kset_find_obj(module_kset, mod->name);
1824 if (kobj) {
bddb12b3 1825 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1826 kobject_put(kobj);
1827 err = -EINVAL;
1828 goto out;
1829 }
1830
1da177e4 1831 mod->mkobj.mod = mod;
e17e0f51 1832
ac3c8141
GKH
1833 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1834 mod->mkobj.kobj.kset = module_kset;
1835 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1836 "%s", mod->name);
1837 if (err)
942e4431 1838 mod_kobject_put(mod);
270a6c4c
KS
1839
1840out:
1841 return err;
1842}
1843
6407ebb2 1844static int mod_sysfs_setup(struct module *mod,
8f6d0378 1845 const struct load_info *info,
270a6c4c
KS
1846 struct kernel_param *kparam,
1847 unsigned int num_params)
1848{
1849 int err;
1850
80a3d1bb
RR
1851 err = mod_sysfs_init(mod);
1852 if (err)
1853 goto out;
1854
4ff6abff 1855 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1856 if (!mod->holders_dir) {
1857 err = -ENOMEM;
270a6c4c 1858 goto out_unreg;
240936e1 1859 }
270a6c4c 1860
1da177e4
LT
1861 err = module_param_sysfs_setup(mod, kparam, num_params);
1862 if (err)
270a6c4c 1863 goto out_unreg_holders;
1da177e4 1864
c988d2b2
MD
1865 err = module_add_modinfo_attrs(mod);
1866 if (err)
e17e0f51 1867 goto out_unreg_param;
c988d2b2 1868
1ba5c08b
CL
1869 err = add_usage_links(mod);
1870 if (err)
1871 goto out_unreg_modinfo_attrs;
1872
8f6d0378
RR
1873 add_sect_attrs(mod, info);
1874 add_notes_attrs(mod, info);
80a3d1bb 1875
1da177e4
LT
1876 return 0;
1877
1ba5c08b 1878out_unreg_modinfo_attrs:
bc6f2a75 1879 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1880out_unreg_param:
1881 module_param_sysfs_remove(mod);
270a6c4c 1882out_unreg_holders:
78a2d906 1883 kobject_put(mod->holders_dir);
270a6c4c 1884out_unreg:
942e4431 1885 mod_kobject_put(mod);
80a3d1bb 1886out:
1da177e4
LT
1887 return err;
1888}
34e4e2fe
DL
1889
1890static void mod_sysfs_fini(struct module *mod)
1891{
8f6d0378
RR
1892 remove_notes_attrs(mod);
1893 remove_sect_attrs(mod);
942e4431 1894 mod_kobject_put(mod);
34e4e2fe
DL
1895}
1896
cf2fde7b
RR
1897static void init_param_lock(struct module *mod)
1898{
1899 mutex_init(&mod->param_lock);
1900}
8f6d0378 1901#else /* !CONFIG_SYSFS */
34e4e2fe 1902
8f6d0378
RR
1903static int mod_sysfs_setup(struct module *mod,
1904 const struct load_info *info,
6407ebb2
RR
1905 struct kernel_param *kparam,
1906 unsigned int num_params)
1907{
1908 return 0;
1909}
1910
34e4e2fe
DL
1911static void mod_sysfs_fini(struct module *mod)
1912{
1913}
1914
bc6f2a75 1915static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1916{
1917}
1918
80a3d1bb
RR
1919static void del_usage_links(struct module *mod)
1920{
1921}
1922
cf2fde7b
RR
1923static void init_param_lock(struct module *mod)
1924{
1925}
34e4e2fe 1926#endif /* CONFIG_SYSFS */
1da177e4 1927
36b0360d 1928static void mod_sysfs_teardown(struct module *mod)
1da177e4 1929{
80a3d1bb 1930 del_usage_links(mod);
bc6f2a75 1931 module_remove_modinfo_attrs(mod, -1);
1da177e4 1932 module_param_sysfs_remove(mod);
78a2d906
GKH
1933 kobject_put(mod->mkobj.drivers_dir);
1934 kobject_put(mod->holders_dir);
34e4e2fe 1935 mod_sysfs_fini(mod);
1da177e4
LT
1936}
1937
84e1c6bb 1938/*
1939 * LKM RO/NX protection: protect module's text/ro-data
1940 * from modification and any data from execution.
85c898db
RR
1941 *
1942 * General layout of module is:
444d13ff
JY
1943 * [text] [read-only-data] [ro-after-init] [writable data]
1944 * text_size -----^ ^ ^ ^
1945 * ro_size ------------------------| | |
1946 * ro_after_init_size -----------------------------| |
1947 * size -----------------------------------------------------------|
85c898db
RR
1948 *
1949 * These values are always page-aligned (as is base)
84e1c6bb 1950 */
db991af0
JY
1951
1952/*
1953 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1954 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1955 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1956 * whether we are strict.
1957 */
1958#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
1959static void frob_text(const struct module_layout *layout,
1960 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1961{
85c898db
RR
1962 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1963 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1964 set_memory((unsigned long)layout->base,
1965 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1966}
84e1c6bb 1967
db991af0
JY
1968static void module_enable_x(const struct module *mod)
1969{
1970 frob_text(&mod->core_layout, set_memory_x);
1971 frob_text(&mod->init_layout, set_memory_x);
1972}
1973#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1974static void module_enable_x(const struct module *mod) { }
1975#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1976
93651f80 1977#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1978static void frob_rodata(const struct module_layout *layout,
1979 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1980{
85c898db
RR
1981 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1982 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1983 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1984 set_memory((unsigned long)layout->base + layout->text_size,
1985 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1986}
1987
444d13ff
JY
1988static void frob_ro_after_init(const struct module_layout *layout,
1989 int (*set_memory)(unsigned long start, int num_pages))
1990{
1991 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1992 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1993 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1994 set_memory((unsigned long)layout->base + layout->ro_size,
1995 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1996}
1997
85c898db
RR
1998static void frob_writable_data(const struct module_layout *layout,
1999 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2000{
85c898db 2001 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 2002 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 2003 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
2004 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2005 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2006}
84e1c6bb 2007
e6eff437 2008static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2009{
39290b38
AT
2010 if (!rodata_enabled)
2011 return;
2012
1a7b7d92
RE
2013 set_vm_flush_reset_perms(mod->core_layout.base);
2014 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2015 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2016
85c898db
RR
2017 frob_rodata(&mod->core_layout, set_memory_ro);
2018 frob_text(&mod->init_layout, set_memory_ro);
2019 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2020
2021 if (after_init)
2022 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 2023}
2024
85c898db 2025static void module_enable_nx(const struct module *mod)
01526ed0 2026{
85c898db 2027 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2028 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2029 frob_writable_data(&mod->core_layout, set_memory_nx);
2030 frob_rodata(&mod->init_layout, set_memory_nx);
2031 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2032}
2033
5c3a7db0
PZ
2034static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2035 char *secstrings, struct module *mod)
2036{
2037 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2038 int i;
2039
2040 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2041 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2042 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2043 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2044 return -ENOEXEC;
14721add 2045 }
5c3a7db0
PZ
2046 }
2047
2048 return 0;
2049}
2050
93651f80 2051#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2052static void module_enable_nx(const struct module *mod) { }
e6eff437 2053static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2054static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2055 char *secstrings, struct module *mod)
2eef1399 2056{
5c3a7db0 2057 return 0;
2eef1399 2058}
93651f80 2059#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2060
1ce15ef4
JY
2061#ifdef CONFIG_LIVEPATCH
2062/*
2063 * Persist Elf information about a module. Copy the Elf header,
2064 * section header table, section string table, and symtab section
2065 * index from info to mod->klp_info.
2066 */
2067static int copy_module_elf(struct module *mod, struct load_info *info)
2068{
2069 unsigned int size, symndx;
2070 int ret;
2071
2072 size = sizeof(*mod->klp_info);
2073 mod->klp_info = kmalloc(size, GFP_KERNEL);
2074 if (mod->klp_info == NULL)
2075 return -ENOMEM;
2076
2077 /* Elf header */
2078 size = sizeof(mod->klp_info->hdr);
2079 memcpy(&mod->klp_info->hdr, info->hdr, size);
2080
2081 /* Elf section header table */
2082 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2083 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2084 if (mod->klp_info->sechdrs == NULL) {
2085 ret = -ENOMEM;
2086 goto free_info;
2087 }
1ce15ef4
JY
2088
2089 /* Elf section name string table */
2090 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2091 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2092 if (mod->klp_info->secstrings == NULL) {
2093 ret = -ENOMEM;
2094 goto free_sechdrs;
2095 }
1ce15ef4
JY
2096
2097 /* Elf symbol section index */
2098 symndx = info->index.sym;
2099 mod->klp_info->symndx = symndx;
2100
2101 /*
2102 * For livepatch modules, core_kallsyms.symtab is a complete
2103 * copy of the original symbol table. Adjust sh_addr to point
2104 * to core_kallsyms.symtab since the copy of the symtab in module
2105 * init memory is freed at the end of do_init_module().
2106 */
2107 mod->klp_info->sechdrs[symndx].sh_addr = \
2108 (unsigned long) mod->core_kallsyms.symtab;
2109
2110 return 0;
2111
2112free_sechdrs:
2113 kfree(mod->klp_info->sechdrs);
2114free_info:
2115 kfree(mod->klp_info);
2116 return ret;
2117}
2118
2119static void free_module_elf(struct module *mod)
2120{
2121 kfree(mod->klp_info->sechdrs);
2122 kfree(mod->klp_info->secstrings);
2123 kfree(mod->klp_info);
2124}
2125#else /* !CONFIG_LIVEPATCH */
2126static int copy_module_elf(struct module *mod, struct load_info *info)
2127{
2128 return 0;
2129}
2130
2131static void free_module_elf(struct module *mod)
2132{
2133}
2134#endif /* CONFIG_LIVEPATCH */
2135
be1f221c 2136void __weak module_memfree(void *module_region)
74e08fcf 2137{
1a7b7d92
RE
2138 /*
2139 * This memory may be RO, and freeing RO memory in an interrupt is not
2140 * supported by vmalloc.
2141 */
2142 WARN_ON(in_interrupt());
74e08fcf
JB
2143 vfree(module_region);
2144}
2145
2146void __weak module_arch_cleanup(struct module *mod)
2147{
2148}
2149
d453cded
RR
2150void __weak module_arch_freeing_init(struct module *mod)
2151{
2152}
2153
cf68fffb
ST
2154static void cfi_cleanup(struct module *mod);
2155
75676500 2156/* Free a module, remove from lists, etc. */
1da177e4
LT
2157static void free_module(struct module *mod)
2158{
7ead8b83
LZ
2159 trace_module_free(mod);
2160
36b0360d 2161 mod_sysfs_teardown(mod);
1da177e4 2162
24b9f0d2
SS
2163 /*
2164 * We leave it in list to prevent duplicate loads, but make sure
2165 * that noone uses it while it's being deconstructed.
2166 */
d3051b48 2167 mutex_lock(&module_mutex);
944a1fa0 2168 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2169 mutex_unlock(&module_mutex);
944a1fa0 2170
b82bab4b
JB
2171 /* Remove dynamic debug info */
2172 ddebug_remove_module(mod->name);
2173
1da177e4
LT
2174 /* Arch-specific cleanup. */
2175 module_arch_cleanup(mod);
2176
2177 /* Module unload stuff */
2178 module_unload_free(mod);
2179
e180a6b7
RR
2180 /* Free any allocated parameters. */
2181 destroy_params(mod->kp, mod->num_kp);
2182
1ce15ef4
JY
2183 if (is_livepatch_module(mod))
2184 free_module_elf(mod);
2185
944a1fa0
RR
2186 /* Now we can delete it from the lists */
2187 mutex_lock(&module_mutex);
461e34ae
MH
2188 /* Unlink carefully: kallsyms could be walking list. */
2189 list_del_rcu(&mod->list);
93c2e105 2190 mod_tree_remove(mod);
0286b5ea 2191 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2192 module_bug_cleanup(mod);
0be964be 2193 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2194 synchronize_rcu();
944a1fa0
RR
2195 mutex_unlock(&module_mutex);
2196
cf68fffb
ST
2197 /* Clean up CFI for the module. */
2198 cfi_cleanup(mod);
2199
85c898db 2200 /* This may be empty, but that's OK */
d453cded 2201 module_arch_freeing_init(mod);
7523e4dc 2202 module_memfree(mod->init_layout.base);
1da177e4 2203 kfree(mod->args);
259354de 2204 percpu_modfree(mod);
9f85a4bb 2205
35a9393c 2206 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2207 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2208
1da177e4 2209 /* Finally, free the core (containing the module structure) */
7523e4dc 2210 module_memfree(mod->core_layout.base);
1da177e4
LT
2211}
2212
2213void *__symbol_get(const char *symbol)
2214{
0b96615c
CH
2215 struct find_symbol_arg fsa = {
2216 .name = symbol,
2217 .gplok = true,
2218 .warn = true,
2219 };
1da177e4 2220
24da1cbf 2221 preempt_disable();
0b96615c
CH
2222 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2223 preempt_enable();
2224 return NULL;
2225 }
24da1cbf 2226 preempt_enable();
0b96615c 2227 return (void *)kernel_symbol_value(fsa.sym);
1da177e4
LT
2228}
2229EXPORT_SYMBOL_GPL(__symbol_get);
2230
eea8b54d
AN
2231/*
2232 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2233 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2234 *
2235 * You must hold the module_mutex.
eea8b54d 2236 */
2d25bc55 2237static int verify_exported_symbols(struct module *mod)
eea8b54d 2238{
b211104d 2239 unsigned int i;
b211104d
RR
2240 const struct kernel_symbol *s;
2241 struct {
2242 const struct kernel_symbol *sym;
2243 unsigned int num;
2244 } arr[] = {
2245 { mod->syms, mod->num_syms },
2246 { mod->gpl_syms, mod->num_gpl_syms },
b211104d 2247 };
eea8b54d 2248
b211104d
RR
2249 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2250 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
0b96615c
CH
2251 struct find_symbol_arg fsa = {
2252 .name = kernel_symbol_name(s),
2253 .gplok = true,
2254 };
2255 if (find_symbol(&fsa)) {
bddb12b3 2256 pr_err("%s: exports duplicate symbol %s"
b211104d 2257 " (owned by %s)\n",
7290d580 2258 mod->name, kernel_symbol_name(s),
0b96615c 2259 module_name(fsa.owner));
b211104d
RR
2260 return -ENOEXEC;
2261 }
eea8b54d 2262 }
b211104d
RR
2263 }
2264 return 0;
eea8b54d
AN
2265}
2266
ebfac7b7
FS
2267static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2268{
2269 /*
2270 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2271 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2272 * i386 has a similar problem but may not deserve a fix.
2273 *
2274 * If we ever have to ignore many symbols, consider refactoring the code to
2275 * only warn if referenced by a relocation.
2276 */
2277 if (emachine == EM_386 || emachine == EM_X86_64)
2278 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2279 return false;
2280}
2281
9a4b9708 2282/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2283static int simplify_symbols(struct module *mod, const struct load_info *info)
2284{
2285 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2286 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2287 unsigned long secbase;
49668688 2288 unsigned int i;
1da177e4 2289 int ret = 0;
414fd31b 2290 const struct kernel_symbol *ksym;
1da177e4 2291
49668688
RR
2292 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2293 const char *name = info->strtab + sym[i].st_name;
2294
1da177e4
LT
2295 switch (sym[i].st_shndx) {
2296 case SHN_COMMON:
80375980
JM
2297 /* Ignore common symbols */
2298 if (!strncmp(name, "__gnu_lto", 9))
2299 break;
2300
24b9f0d2
SS
2301 /*
2302 * We compiled with -fno-common. These are not
2303 * supposed to happen.
2304 */
5e124169 2305 pr_debug("Common symbol: %s\n", name);
6da0b565 2306 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2307 mod->name);
2308 ret = -ENOEXEC;
2309 break;
2310
2311 case SHN_ABS:
2312 /* Don't need to do anything */
5e124169 2313 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2314 (long)sym[i].st_value);
2315 break;
2316
1ce15ef4
JY
2317 case SHN_LIVEPATCH:
2318 /* Livepatch symbols are resolved by livepatch */
2319 break;
2320
1da177e4 2321 case SHN_UNDEF:
49668688 2322 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2323 /* Ok if resolved. */
9bea7f23 2324 if (ksym && !IS_ERR(ksym)) {
7290d580 2325 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2326 break;
414fd31b
TA
2327 }
2328
ebfac7b7
FS
2329 /* Ok if weak or ignored. */
2330 if (!ksym &&
2331 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2332 ignore_undef_symbol(info->hdr->e_machine, name)))
1da177e4
LT
2333 break;
2334
9bea7f23 2335 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2336 pr_warn("%s: Unknown symbol %s (err %d)\n",
2337 mod->name, name, ret);
1da177e4
LT
2338 break;
2339
2340 default:
2341 /* Divert to percpu allocation if a percpu var. */
49668688 2342 if (sym[i].st_shndx == info->index.pcpu)
259354de 2343 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2344 else
49668688 2345 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2346 sym[i].st_value += secbase;
2347 break;
2348 }
2349 }
2350
2351 return ret;
2352}
2353
49668688 2354static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2355{
2356 unsigned int i;
2357 int err = 0;
2358
2359 /* Now do relocations. */
49668688
RR
2360 for (i = 1; i < info->hdr->e_shnum; i++) {
2361 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2362
2363 /* Not a valid relocation section? */
49668688 2364 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2365 continue;
2366
2367 /* Don't bother with non-allocated sections */
49668688 2368 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2369 continue;
2370
1ce15ef4 2371 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2372 err = klp_apply_section_relocs(mod, info->sechdrs,
2373 info->secstrings,
2374 info->strtab,
2375 info->index.sym, i,
2376 NULL);
2377 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2378 err = apply_relocate(info->sechdrs, info->strtab,
2379 info->index.sym, i, mod);
2380 else if (info->sechdrs[i].sh_type == SHT_RELA)
2381 err = apply_relocate_add(info->sechdrs, info->strtab,
2382 info->index.sym, i, mod);
22e268eb
RR
2383 if (err < 0)
2384 break;
2385 }
2386 return err;
2387}
2388
088af9a6
HD
2389/* Additional bytes needed by arch in front of individual sections */
2390unsigned int __weak arch_mod_section_prepend(struct module *mod,
2391 unsigned int section)
2392{
2393 /* default implementation just returns zero */
2394 return 0;
2395}
2396
1da177e4 2397/* Update size with this section: return offset. */
088af9a6
HD
2398static long get_offset(struct module *mod, unsigned int *size,
2399 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2400{
2401 long ret;
2402
088af9a6 2403 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2404 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2405 *size = ret + sechdr->sh_size;
2406 return ret;
2407}
2408
055f23b7
JY
2409static bool module_init_layout_section(const char *sname)
2410{
2411#ifndef CONFIG_MODULE_UNLOAD
2412 if (module_exit_section(sname))
2413 return true;
2414#endif
2415 return module_init_section(sname);
2416}
2417
24b9f0d2
SS
2418/*
2419 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2420 * might -- code, read-only data, read-write data, small data. Tally
2421 * sizes, and place the offsets into sh_entsize fields: high bit means it
2422 * belongs in init.
2423 */
49668688 2424static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2425{
2426 static unsigned long const masks[][2] = {
24b9f0d2
SS
2427 /*
2428 * NOTE: all executable code must be the first section
1da177e4 2429 * in this array; otherwise modify the text_size
24b9f0d2
SS
2430 * finder in the two loops below
2431 */
1da177e4
LT
2432 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2433 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2434 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2435 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2436 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2437 };
2438 unsigned int m, i;
2439
49668688
RR
2440 for (i = 0; i < info->hdr->e_shnum; i++)
2441 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2442
5e124169 2443 pr_debug("Core section allocation order:\n");
1da177e4 2444 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2445 for (i = 0; i < info->hdr->e_shnum; ++i) {
2446 Elf_Shdr *s = &info->sechdrs[i];
2447 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2448
2449 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2450 || (s->sh_flags & masks[m][1])
2451 || s->sh_entsize != ~0UL
055f23b7 2452 || module_init_layout_section(sname))
1da177e4 2453 continue;
7523e4dc 2454 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2455 pr_debug("\t%s\n", sname);
1da177e4 2456 }
84e1c6bb 2457 switch (m) {
2458 case 0: /* executable */
7523e4dc
RR
2459 mod->core_layout.size = debug_align(mod->core_layout.size);
2460 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2461 break;
2462 case 1: /* RO: text and ro-data */
7523e4dc
RR
2463 mod->core_layout.size = debug_align(mod->core_layout.size);
2464 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2465 break;
444d13ff
JY
2466 case 2: /* RO after init */
2467 mod->core_layout.size = debug_align(mod->core_layout.size);
2468 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2469 break;
2470 case 4: /* whole core */
7523e4dc 2471 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2472 break;
2473 }
1da177e4
LT
2474 }
2475
5e124169 2476 pr_debug("Init section allocation order:\n");
1da177e4 2477 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2478 for (i = 0; i < info->hdr->e_shnum; ++i) {
2479 Elf_Shdr *s = &info->sechdrs[i];
2480 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2481
2482 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2483 || (s->sh_flags & masks[m][1])
2484 || s->sh_entsize != ~0UL
055f23b7 2485 || !module_init_layout_section(sname))
1da177e4 2486 continue;
7523e4dc 2487 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2488 | INIT_OFFSET_MASK);
5e124169 2489 pr_debug("\t%s\n", sname);
1da177e4 2490 }
84e1c6bb 2491 switch (m) {
2492 case 0: /* executable */
7523e4dc
RR
2493 mod->init_layout.size = debug_align(mod->init_layout.size);
2494 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2495 break;
2496 case 1: /* RO: text and ro-data */
7523e4dc
RR
2497 mod->init_layout.size = debug_align(mod->init_layout.size);
2498 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2499 break;
444d13ff
JY
2500 case 2:
2501 /*
2502 * RO after init doesn't apply to init_layout (only
2503 * core_layout), so it just takes the value of ro_size.
2504 */
2505 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2506 break;
2507 case 4: /* whole init */
7523e4dc 2508 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2509 break;
2510 }
1da177e4
LT
2511 }
2512}
2513
1da177e4
LT
2514static void set_license(struct module *mod, const char *license)
2515{
2516 if (!license)
2517 license = "unspecified";
2518
fa3ba2e8 2519 if (!license_is_gpl_compatible(license)) {
25ddbb18 2520 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2521 pr_warn("%s: module license '%s' taints kernel.\n",
2522 mod->name, license);
373d4d09
RR
2523 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2524 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2525 }
2526}
2527
2528/* Parse tag=value strings from .modinfo section */
2529static char *next_string(char *string, unsigned long *secsize)
2530{
2531 /* Skip non-zero chars */
2532 while (string[0]) {
2533 string++;
2534 if ((*secsize)-- <= 1)
2535 return NULL;
2536 }
2537
2538 /* Skip any zero padding. */
2539 while (!string[0]) {
2540 string++;
2541 if ((*secsize)-- <= 1)
2542 return NULL;
2543 }
2544 return string;
2545}
2546
c5e4a062
MM
2547static char *get_next_modinfo(const struct load_info *info, const char *tag,
2548 char *prev)
1da177e4
LT
2549{
2550 char *p;
2551 unsigned int taglen = strlen(tag);
49668688
RR
2552 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2553 unsigned long size = infosec->sh_size;
1da177e4 2554
5fdc7db6
JY
2555 /*
2556 * get_modinfo() calls made before rewrite_section_headers()
2557 * must use sh_offset, as sh_addr isn't set!
2558 */
c5e4a062
MM
2559 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2560
2561 if (prev) {
2562 size -= prev - modinfo;
2563 modinfo = next_string(prev, &size);
2564 }
2565
2566 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2567 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2568 return p + taglen + 1;
2569 }
2570 return NULL;
2571}
2572
c5e4a062
MM
2573static char *get_modinfo(const struct load_info *info, const char *tag)
2574{
2575 return get_next_modinfo(info, tag, NULL);
2576}
2577
49668688 2578static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2579{
2580 struct module_attribute *attr;
2581 int i;
2582
2583 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2584 if (attr->setup)
49668688 2585 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2586 }
2587}
c988d2b2 2588
a263f776
RR
2589static void free_modinfo(struct module *mod)
2590{
2591 struct module_attribute *attr;
2592 int i;
2593
2594 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2595 if (attr->free)
2596 attr->free(mod);
2597 }
2598}
2599
1da177e4 2600#ifdef CONFIG_KALLSYMS
15bba37d 2601
2d25bc55
JY
2602/* Lookup exported symbol in given range of kernel_symbols */
2603static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2604 const struct kernel_symbol *start,
2605 const struct kernel_symbol *stop)
15bba37d 2606{
9d63487f
AIB
2607 return bsearch(name, start, stop - start,
2608 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2609}
2610
ca4787b7
TA
2611static int is_exported(const char *name, unsigned long value,
2612 const struct module *mod)
1da177e4 2613{
ca4787b7
TA
2614 const struct kernel_symbol *ks;
2615 if (!mod)
2d25bc55 2616 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2617 else
2d25bc55
JY
2618 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2619
7290d580 2620 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2621}
2622
2623/* As per nm */
eded41c1 2624static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2625{
eded41c1
RR
2626 const Elf_Shdr *sechdrs = info->sechdrs;
2627
1da177e4
LT
2628 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2629 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2630 return 'v';
2631 else
2632 return 'w';
2633 }
2634 if (sym->st_shndx == SHN_UNDEF)
2635 return 'U';
e0224418 2636 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2637 return 'a';
2638 if (sym->st_shndx >= SHN_LORESERVE)
2639 return '?';
2640 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2641 return 't';
2642 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2643 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2644 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2645 return 'r';
2646 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2647 return 'g';
2648 else
2649 return 'd';
2650 }
2651 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2652 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2653 return 's';
2654 else
2655 return 'b';
2656 }
eded41c1
RR
2657 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2658 ".debug")) {
1da177e4 2659 return 'n';
eded41c1 2660 }
1da177e4
LT
2661 return '?';
2662}
2663
4a496226 2664static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2665 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2666{
2667 const Elf_Shdr *sec;
2668
2669 if (src->st_shndx == SHN_UNDEF
2670 || src->st_shndx >= shnum
2671 || !src->st_name)
2672 return false;
2673
e0224418
MB
2674#ifdef CONFIG_KALLSYMS_ALL
2675 if (src->st_shndx == pcpundx)
2676 return true;
2677#endif
2678
4a496226
JB
2679 sec = sechdrs + src->st_shndx;
2680 if (!(sec->sh_flags & SHF_ALLOC)
2681#ifndef CONFIG_KALLSYMS_ALL
2682 || !(sec->sh_flags & SHF_EXECINSTR)
2683#endif
2684 || (sec->sh_entsize & INIT_OFFSET_MASK))
2685 return false;
2686
2687 return true;
2688}
2689
48fd1188
KC
2690/*
2691 * We only allocate and copy the strings needed by the parts of symtab
2692 * we keep. This is simple, but has the effect of making multiple
2693 * copies of duplicates. We could be more sophisticated, see
2694 * linux-kernel thread starting with
2695 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2696 */
49668688 2697static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2698{
49668688
RR
2699 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2700 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2701 const Elf_Sym *src;
54523ec7 2702 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2703
2704 /* Put symbol section at end of init part of module. */
2705 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2706 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2707 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2708 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2709
49668688 2710 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2711 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2712
48fd1188 2713 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2714 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2715 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2716 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2717 info->index.pcpu)) {
59ef28b1 2718 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2719 ndst++;
554bdfe5 2720 }
59ef28b1 2721 }
4a496226
JB
2722
2723 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2724 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2725 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2726 mod->core_layout.size += strtab_size;
1c7651f4
EL
2727 info->core_typeoffs = mod->core_layout.size;
2728 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2729 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2730
554bdfe5
JB
2731 /* Put string table section at end of init part of module. */
2732 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2733 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2734 info->index.str) | INIT_OFFSET_MASK;
5e124169 2735 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2736
2737 /* We'll tack temporary mod_kallsyms on the end. */
2738 mod->init_layout.size = ALIGN(mod->init_layout.size,
2739 __alignof__(struct mod_kallsyms));
2740 info->mod_kallsyms_init_off = mod->init_layout.size;
2741 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2742 info->init_typeoffs = mod->init_layout.size;
2743 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2744 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2745}
2746
8244062e
RR
2747/*
2748 * We use the full symtab and strtab which layout_symtab arranged to
2749 * be appended to the init section. Later we switch to the cut-down
2750 * core-only ones.
2751 */
811d66a0 2752static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2753{
4a496226
JB
2754 unsigned int i, ndst;
2755 const Elf_Sym *src;
2756 Elf_Sym *dst;
554bdfe5 2757 char *s;
eded41c1 2758 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2759
8244062e
RR
2760 /* Set up to point into init section. */
2761 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2762
2763 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2764 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2765 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2766 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2767 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2768
1c7651f4
EL
2769 /*
2770 * Now populate the cut down core kallsyms for after init
2771 * and set types up while we still have access to sections.
2772 */
8244062e
RR
2773 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2774 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2775 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2776 src = mod->kallsyms->symtab;
2777 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2778 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2779 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2780 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2781 info->index.pcpu)) {
1c7651f4
EL
2782 mod->core_kallsyms.typetab[ndst] =
2783 mod->kallsyms->typetab[i];
59ef28b1 2784 dst[ndst] = src[i];
8244062e
RR
2785 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2786 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2787 KSYM_NAME_LEN) + 1;
2788 }
4a496226 2789 }
8244062e 2790 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2791}
2792#else
49668688 2793static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2794{
2795}
3ae91c21 2796
abbce906 2797static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2798{
2799}
2800#endif /* CONFIG_KALLSYMS */
2801
9294523e
SB
2802#if IS_ENABLED(CONFIG_KALLSYMS) && IS_ENABLED(CONFIG_STACKTRACE_BUILD_ID)
2803static void init_build_id(struct module *mod, const struct load_info *info)
2804{
2805 const Elf_Shdr *sechdr;
2806 unsigned int i;
2807
2808 for (i = 0; i < info->hdr->e_shnum; i++) {
2809 sechdr = &info->sechdrs[i];
2810 if (!sect_empty(sechdr) && sechdr->sh_type == SHT_NOTE &&
2811 !build_id_parse_buf((void *)sechdr->sh_addr, mod->build_id,
2812 sechdr->sh_size))
2813 break;
2814 }
2815}
2816#else
2817static void init_build_id(struct module *mod, const struct load_info *info)
2818{
2819}
2820#endif
2821
52796312 2822static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2823{
811d66a0
RR
2824 if (!debug)
2825 return;
513770f5 2826 ddebug_add_module(debug, num, mod->name);
5e458cc0 2827}
346e15be 2828
52796312 2829static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2830{
2831 if (debug)
52796312 2832 ddebug_remove_module(mod->name);
ff49d74a
YS
2833}
2834
74e08fcf
JB
2835void * __weak module_alloc(unsigned long size)
2836{
7a0e27b2
CH
2837 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2838 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2839 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2840}
2841
23189766
VW
2842bool __weak module_init_section(const char *name)
2843{
2844 return strstarts(name, ".init");
2845}
2846
38b37d63
MS
2847bool __weak module_exit_section(const char *name)
2848{
2849 return strstarts(name, ".exit");
2850}
2851
4f2294b6 2852#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2853static void kmemleak_load_module(const struct module *mod,
2854 const struct load_info *info)
4f2294b6
CM
2855{
2856 unsigned int i;
2857
2858 /* only scan the sections containing data */
c017b4be 2859 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2860
49668688 2861 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2862 /* Scan all writable sections that's not executable */
2863 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2864 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2865 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2866 continue;
2867
49668688
RR
2868 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2869 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2870 }
2871}
2872#else
49668688
RR
2873static inline void kmemleak_load_module(const struct module *mod,
2874 const struct load_info *info)
4f2294b6
CM
2875{
2876}
2877#endif
2878
106a4ee2 2879#ifdef CONFIG_MODULE_SIG
bca014ca 2880static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2881{
49fcf732 2882 int err = -ENODATA;
34e1169d 2883 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2884 const char *reason;
34e1169d 2885 const void *mod = info->hdr;
a97ac8cb
DT
2886 bool mangled_module = flags & (MODULE_INIT_IGNORE_MODVERSIONS |
2887 MODULE_INIT_IGNORE_VERMAGIC);
bca014ca 2888 /*
a97ac8cb
DT
2889 * Do not allow mangled modules as a module with version information
2890 * removed is no longer the module that was signed.
bca014ca 2891 */
a97ac8cb 2892 if (!mangled_module &&
bca014ca 2893 info->len > markerlen &&
34e1169d 2894 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2895 /* We truncate the module to discard the signature */
34e1169d 2896 info->len -= markerlen;
f314dfea 2897 err = mod_verify_sig(mod, info);
076aa52e
SS
2898 if (!err) {
2899 info->sig_ok = true;
2900 return 0;
2901 }
106a4ee2
RR
2902 }
2903
076aa52e
SS
2904 /*
2905 * We don't permit modules to be loaded into the trusted kernels
2906 * without a valid signature on them, but if we're not enforcing,
2907 * certain errors are non-fatal.
2908 */
49fcf732 2909 switch (err) {
49fcf732 2910 case -ENODATA:
705e9195 2911 reason = "unsigned module";
10ccd1ab 2912 break;
49fcf732 2913 case -ENOPKG:
705e9195 2914 reason = "module with unsupported crypto";
10ccd1ab 2915 break;
49fcf732 2916 case -ENOKEY:
705e9195 2917 reason = "module with unavailable key";
10ccd1ab 2918 break;
49fcf732 2919
49fcf732 2920 default:
076aa52e
SS
2921 /*
2922 * All other errors are fatal, including lack of memory,
2923 * unparseable signatures, and signature check failures --
2924 * even if signatures aren't required.
2925 */
49fcf732
DH
2926 return err;
2927 }
10ccd1ab
SS
2928
2929 if (is_module_sig_enforced()) {
ec2a2959 2930 pr_notice("Loading of %s is rejected\n", reason);
10ccd1ab
SS
2931 return -EKEYREJECTED;
2932 }
2933
2934 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
106a4ee2
RR
2935}
2936#else /* !CONFIG_MODULE_SIG */
bca014ca 2937static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2938{
2939 return 0;
2940}
2941#endif /* !CONFIG_MODULE_SIG */
2942
ec2a2959 2943static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
40dd2560 2944{
d83d42d0
SK
2945#if defined(CONFIG_64BIT)
2946 unsigned long long secend;
2947#else
ec2a2959 2948 unsigned long secend;
d83d42d0 2949#endif
ec2a2959
FL
2950
2951 /*
2952 * Check for both overflow and offset/size being
2953 * too large.
2954 */
2955 secend = shdr->sh_offset + shdr->sh_size;
2956 if (secend < shdr->sh_offset || secend > info->len)
2957 return -ENOEXEC;
2958
2959 return 0;
2960}
2961
2962/*
2963 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2964 *
2965 * Also do basic validity checks against section offsets and sizes, the
2966 * section name string table, and the indices used for it (sh_name).
2967 */
2968static int elf_validity_check(struct load_info *info)
2969{
2970 unsigned int i;
2971 Elf_Shdr *shdr, *strhdr;
2972 int err;
2973
7fd982f3
SK
2974 if (info->len < sizeof(*(info->hdr))) {
2975 pr_err("Invalid ELF header len %lu\n", info->len);
2976 goto no_exec;
2977 }
34e1169d 2978
7fd982f3
SK
2979 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0) {
2980 pr_err("Invalid ELF header magic: != %s\n", ELFMAG);
2981 goto no_exec;
2982 }
2983 if (info->hdr->e_type != ET_REL) {
2984 pr_err("Invalid ELF header type: %u != %u\n",
2985 info->hdr->e_type, ET_REL);
2986 goto no_exec;
2987 }
2988 if (!elf_check_arch(info->hdr)) {
2989 pr_err("Invalid architecture in ELF header: %u\n",
2990 info->hdr->e_machine);
2991 goto no_exec;
2992 }
2993 if (info->hdr->e_shentsize != sizeof(Elf_Shdr)) {
2994 pr_err("Invalid ELF section header size\n");
2995 goto no_exec;
2996 }
34e1169d 2997
ec2a2959
FL
2998 /*
2999 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
3000 * known and small. So e_shnum * sizeof(Elf_Shdr)
3001 * will not overflow unsigned long on any platform.
3002 */
34e1169d
KC
3003 if (info->hdr->e_shoff >= info->len
3004 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
7fd982f3
SK
3005 info->len - info->hdr->e_shoff)) {
3006 pr_err("Invalid ELF section header overflow\n");
3007 goto no_exec;
3008 }
40dd2560 3009
ec2a2959
FL
3010 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
3011
3012 /*
3013 * Verify if the section name table index is valid.
3014 */
3015 if (info->hdr->e_shstrndx == SHN_UNDEF
7fd982f3
SK
3016 || info->hdr->e_shstrndx >= info->hdr->e_shnum) {
3017 pr_err("Invalid ELF section name index: %d || e_shstrndx (%d) >= e_shnum (%d)\n",
3018 info->hdr->e_shstrndx, info->hdr->e_shstrndx,
3019 info->hdr->e_shnum);
3020 goto no_exec;
3021 }
ec2a2959
FL
3022
3023 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
3024 err = validate_section_offset(info, strhdr);
7fd982f3
SK
3025 if (err < 0) {
3026 pr_err("Invalid ELF section hdr(type %u)\n", strhdr->sh_type);
ec2a2959 3027 return err;
7fd982f3 3028 }
ec2a2959
FL
3029
3030 /*
3031 * The section name table must be NUL-terminated, as required
3032 * by the spec. This makes strcmp and pr_* calls that access
3033 * strings in the section safe.
3034 */
3035 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
7fd982f3
SK
3036 if (info->secstrings[strhdr->sh_size - 1] != '\0') {
3037 pr_err("ELF Spec violation: section name table isn't null terminated\n");
3038 goto no_exec;
3039 }
ec2a2959
FL
3040
3041 /*
3042 * The code assumes that section 0 has a length of zero and
3043 * an addr of zero, so check for it.
3044 */
3045 if (info->sechdrs[0].sh_type != SHT_NULL
3046 || info->sechdrs[0].sh_size != 0
7fd982f3
SK
3047 || info->sechdrs[0].sh_addr != 0) {
3048 pr_err("ELF Spec violation: section 0 type(%d)!=SH_NULL or non-zero len or addr\n",
3049 info->sechdrs[0].sh_type);
3050 goto no_exec;
3051 }
ec2a2959
FL
3052
3053 for (i = 1; i < info->hdr->e_shnum; i++) {
3054 shdr = &info->sechdrs[i];
3055 switch (shdr->sh_type) {
3056 case SHT_NULL:
3057 case SHT_NOBITS:
3058 continue;
3059 case SHT_SYMTAB:
3060 if (shdr->sh_link == SHN_UNDEF
7fd982f3
SK
3061 || shdr->sh_link >= info->hdr->e_shnum) {
3062 pr_err("Invalid ELF sh_link!=SHN_UNDEF(%d) or (sh_link(%d) >= hdr->e_shnum(%d)\n",
3063 shdr->sh_link, shdr->sh_link,
3064 info->hdr->e_shnum);
3065 goto no_exec;
3066 }
ec2a2959
FL
3067 fallthrough;
3068 default:
3069 err = validate_section_offset(info, shdr);
3070 if (err < 0) {
3071 pr_err("Invalid ELF section in module (section %u type %u)\n",
3072 i, shdr->sh_type);
3073 return err;
3074 }
3075
3076 if (shdr->sh_flags & SHF_ALLOC) {
3077 if (shdr->sh_name >= strhdr->sh_size) {
3078 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3079 i, shdr->sh_type);
3080 return -ENOEXEC;
3081 }
3082 }
3083 break;
3084 }
3085 }
3086
34e1169d 3087 return 0;
7fd982f3
SK
3088
3089no_exec:
3090 return -ENOEXEC;
34e1169d
KC
3091}
3092
3afe9f84
LT
3093#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3094
3095static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3096{
3097 do {
3098 unsigned long n = min(len, COPY_CHUNK_SIZE);
3099
3100 if (copy_from_user(dst, usrc, n) != 0)
3101 return -EFAULT;
3102 cond_resched();
3103 dst += n;
3104 usrc += n;
3105 len -= n;
3106 } while (len);
3107 return 0;
3108}
3109
1ce15ef4 3110#ifdef CONFIG_LIVEPATCH
2992ef29 3111static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 3112{
2992ef29
JP
3113 if (get_modinfo(info, "livepatch")) {
3114 mod->klp = true;
3115 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
3116 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3117 mod->name);
2992ef29 3118 }
1ce15ef4
JY
3119
3120 return 0;
3121}
3122#else /* !CONFIG_LIVEPATCH */
2992ef29 3123static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
3124{
3125 if (get_modinfo(info, "livepatch")) {
3126 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3127 mod->name);
3128 return -ENOEXEC;
3129 }
3130
3131 return 0;
3132}
3133#endif /* CONFIG_LIVEPATCH */
3134
caf7501a
AK
3135static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3136{
3137 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3138 return;
3139
3140 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3141 mod->name);
3142}
3143
34e1169d
KC
3144/* Sets info->hdr and info->len. */
3145static int copy_module_from_user(const void __user *umod, unsigned long len,
3146 struct load_info *info)
40dd2560
RR
3147{
3148 int err;
40dd2560 3149
34e1169d
KC
3150 info->len = len;
3151 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3152 return -ENOEXEC;
3153
38f90173 3154 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3155 if (err)
3156 return err;
3157
40dd2560 3158 /* Suck in entire file: we'll want most of it. */
88dca4ca 3159 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3160 if (!info->hdr)
40dd2560
RR
3161 return -ENOMEM;
3162
3afe9f84 3163 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3164 err = -EFAULT;
3165 goto out;
40dd2560
RR
3166 }
3167
38f90173
KC
3168 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3169 LOADING_MODULE, "init_module");
3170out:
3171 if (err)
3172 vfree(info->hdr);
3173
3174 return err;
34e1169d
KC
3175}
3176
b1ae6dc4 3177static void free_copy(struct load_info *info, int flags)
d913188c 3178{
b1ae6dc4
DT
3179 if (flags & MODULE_INIT_COMPRESSED_FILE)
3180 module_decompress_cleanup(info);
3181 else
3182 vfree(info->hdr);
d913188c
RR
3183}
3184
2f3238ae 3185static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3186{
3187 unsigned int i;
3188
3189 /* This should always be true, but let's be sure. */
3190 info->sechdrs[0].sh_addr = 0;
3191
3192 for (i = 1; i < info->hdr->e_shnum; i++) {
3193 Elf_Shdr *shdr = &info->sechdrs[i];
8b5f61a7 3194
24b9f0d2
SS
3195 /*
3196 * Mark all sections sh_addr with their address in the
3197 * temporary image.
3198 */
8b5f61a7
RR
3199 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3200
8b5f61a7 3201 }
d6df72a0
RR
3202
3203 /* Track but don't keep modinfo and version sections. */
3e2e857f 3204 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3205 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3206
8b5f61a7
RR
3207 return 0;
3208}
3209
3264d3f9
LT
3210/*
3211 * Set up our basic convenience variables (pointers to section headers,
3212 * search for module section index etc), and do some basic section
3213 * verification.
3214 *
81a0abd9
JY
3215 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3216 * will be allocated in move_module().
3264d3f9 3217 */
81a0abd9 3218static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3219{
3220 unsigned int i;
3264d3f9 3221
5fdc7db6
JY
3222 /* Try to find a name early so we can log errors with a module name */
3223 info->index.info = find_sec(info, ".modinfo");
708e0ada 3224 if (info->index.info)
5fdc7db6 3225 info->name = get_modinfo(info, "name");
3264d3f9 3226
8b5f61a7
RR
3227 /* Find internal symbols and strings. */
3228 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3229 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3230 info->index.sym = i;
3231 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3232 info->strtab = (char *)info->hdr
3233 + info->sechdrs[info->index.str].sh_offset;
3234 break;
3264d3f9 3235 }
3264d3f9
LT
3236 }
3237
5fdc7db6 3238 if (info->index.sym == 0) {
708e0ada
JY
3239 pr_warn("%s: module has no symbols (stripped?)\n",
3240 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3241 return -ENOEXEC;
3242 }
3243
49668688 3244 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3245 if (!info->index.mod) {
3e2e857f 3246 pr_warn("%s: No module found in object\n",
708e0ada 3247 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3248 return -ENOEXEC;
3264d3f9
LT
3249 }
3250 /* This is temporary: point mod into copy of data. */
5fdc7db6 3251 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3252
3e2e857f 3253 /*
5fdc7db6 3254 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3255 * on-disk struct mod 'name' field.
3256 */
3257 if (!info->name)
81a0abd9 3258 info->name = info->mod->name;
3e2e857f 3259
5fdc7db6
JY
3260 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3261 info->index.vers = 0; /* Pretend no __versions section! */
3262 else
3263 info->index.vers = find_sec(info, "__versions");
3264d3f9 3264
49668688 3265 info->index.pcpu = find_pcpusec(info);
3264d3f9 3266
81a0abd9 3267 return 0;
3264d3f9
LT
3268}
3269
2f3238ae 3270static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3271{
49668688 3272 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3273 int err;
3274
2f3238ae
RR
3275 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3276 modmagic = NULL;
3277
40dd2560
RR
3278 /* This is allowed: modprobe --force will invalidate it. */
3279 if (!modmagic) {
3280 err = try_to_force_load(mod, "bad vermagic");
3281 if (err)
3282 return err;
49668688 3283 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3284 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3285 info->name, modmagic, vermagic);
40dd2560
RR
3286 return -ENOEXEC;
3287 }
3288
3205c36c
LP
3289 if (!get_modinfo(info, "intree")) {
3290 if (!test_taint(TAINT_OOT_MODULE))
3291 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3292 mod->name);
373d4d09 3293 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3294 }
2449b8ba 3295
caf7501a
AK
3296 check_modinfo_retpoline(mod, info);
3297
49668688 3298 if (get_modinfo(info, "staging")) {
373d4d09 3299 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3300 pr_warn("%s: module is from the staging directory, the quality "
3301 "is unknown, you have been warned.\n", mod->name);
40dd2560 3302 }
22e268eb 3303
2992ef29 3304 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3305 if (err)
3306 return err;
3307
22e268eb 3308 /* Set up license info based on the info section */
49668688 3309 set_license(mod, get_modinfo(info, "license"));
22e268eb 3310
40dd2560
RR
3311 return 0;
3312}
3313
eb3057df 3314static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3315{
49668688 3316 mod->kp = section_objs(info, "__param",
f91a13bb 3317 sizeof(*mod->kp), &mod->num_kp);
49668688 3318 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3319 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3320 mod->crcs = section_addr(info, "__kcrctab");
3321 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3322 sizeof(*mod->gpl_syms),
3323 &mod->num_gpl_syms);
49668688 3324 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
f91a13bb 3325
f91a13bb 3326#ifdef CONFIG_CONSTRUCTORS
49668688 3327 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3328 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3329 if (!mod->ctors)
3330 mod->ctors = section_objs(info, ".init_array",
3331 sizeof(*mod->ctors), &mod->num_ctors);
3332 else if (find_sec(info, ".init_array")) {
3333 /*
3334 * This shouldn't happen with same compiler and binutils
3335 * building all parts of the module.
3336 */
6da0b565 3337 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3338 mod->name);
3339 return -EINVAL;
3340 }
f91a13bb
LT
3341#endif
3342
66e9b071
TG
3343 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3344 &mod->noinstr_text_size);
3345
f91a13bb 3346#ifdef CONFIG_TRACEPOINTS
65498646
MD
3347 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3348 sizeof(*mod->tracepoints_ptrs),
3349 &mod->num_tracepoints);
f91a13bb 3350#endif
fe15b50c
PM
3351#ifdef CONFIG_TREE_SRCU
3352 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3353 sizeof(*mod->srcu_struct_ptrs),
3354 &mod->num_srcu_structs);
3355#endif
a38d1107
MM
3356#ifdef CONFIG_BPF_EVENTS
3357 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3358 sizeof(*mod->bpf_raw_events),
3359 &mod->num_bpf_raw_events);
3360#endif
36e68442
AN
3361#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3362 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3363#endif
e9666d10 3364#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3365 mod->jump_entries = section_objs(info, "__jump_table",
3366 sizeof(*mod->jump_entries),
3367 &mod->num_jump_entries);
3368#endif
f91a13bb 3369#ifdef CONFIG_EVENT_TRACING
49668688 3370 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3371 sizeof(*mod->trace_events),
3372 &mod->num_trace_events);
99be647c
JL
3373 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3374 sizeof(*mod->trace_evals),
3375 &mod->num_trace_evals);
f91a13bb 3376#endif
13b9b6e7
SR
3377#ifdef CONFIG_TRACING
3378 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3379 sizeof(*mod->trace_bprintk_fmt_start),
3380 &mod->num_trace_bprintk_fmt);
13b9b6e7 3381#endif
f91a13bb
LT
3382#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3383 /* sechdrs[0].sh_size is always zero */
a1326b17 3384 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3385 sizeof(*mod->ftrace_callsites),
3386 &mod->num_ftrace_callsites);
3387#endif
540adea3
MH
3388#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3389 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3390 sizeof(*mod->ei_funcs),
3391 &mod->num_ei_funcs);
1e6769b0
MH
3392#endif
3393#ifdef CONFIG_KPROBES
3394 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3395 &mod->kprobes_text_size);
16db6264
MH
3396 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3397 sizeof(unsigned long),
3398 &mod->num_kprobe_blacklist);
9183c3f9 3399#endif
33701557
CD
3400#ifdef CONFIG_PRINTK_INDEX
3401 mod->printk_index_start = section_objs(info, ".printk_index",
3402 sizeof(*mod->printk_index_start),
3403 &mod->printk_index_size);
3404#endif
9183c3f9
JP
3405#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3406 mod->static_call_sites = section_objs(info, ".static_call_sites",
3407 sizeof(*mod->static_call_sites),
3408 &mod->num_static_call_sites);
92ace999 3409#endif
811d66a0
RR
3410 mod->extable = section_objs(info, "__ex_table",
3411 sizeof(*mod->extable), &mod->num_exentries);
3412
49668688 3413 if (section_addr(info, "__obsparm"))
bddb12b3 3414 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3415
e5ebffe1 3416 info->debug = section_objs(info, "__dyndbg",
811d66a0 3417 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3418
3419 return 0;
f91a13bb
LT
3420}
3421
49668688 3422static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3423{
3424 int i;
3425 void *ptr;
3426
3427 /* Do the allocs. */
7523e4dc 3428 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3429 /*
3430 * The pointer to this block is stored in the module structure
3431 * which is inside the block. Just mark it as not being a
3432 * leak.
3433 */
3434 kmemleak_not_leak(ptr);
3435 if (!ptr)
d913188c 3436 return -ENOMEM;
65b8a9b4 3437
7523e4dc
RR
3438 memset(ptr, 0, mod->core_layout.size);
3439 mod->core_layout.base = ptr;
65b8a9b4 3440
7523e4dc
RR
3441 if (mod->init_layout.size) {
3442 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3443 /*
3444 * The pointer to this block is stored in the module structure
3445 * which is inside the block. This block doesn't need to be
3446 * scanned as it contains data and code that will be freed
3447 * after the module is initialized.
3448 */
3449 kmemleak_ignore(ptr);
3450 if (!ptr) {
7523e4dc 3451 module_memfree(mod->core_layout.base);
82fab442
RR
3452 return -ENOMEM;
3453 }
7523e4dc
RR
3454 memset(ptr, 0, mod->init_layout.size);
3455 mod->init_layout.base = ptr;
82fab442 3456 } else
7523e4dc 3457 mod->init_layout.base = NULL;
65b8a9b4
LT
3458
3459 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3460 pr_debug("final section addresses:\n");
49668688 3461 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3462 void *dest;
49668688 3463 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3464
49668688 3465 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3466 continue;
3467
49668688 3468 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3469 dest = mod->init_layout.base
49668688 3470 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3471 else
7523e4dc 3472 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3473
49668688
RR
3474 if (shdr->sh_type != SHT_NOBITS)
3475 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3476 /* Update sh_addr to point to copy in image. */
49668688 3477 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3478 pr_debug("\t0x%lx %s\n",
3479 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3480 }
d913188c
RR
3481
3482 return 0;
65b8a9b4
LT
3483}
3484
49668688 3485static int check_module_license_and_versions(struct module *mod)
22e268eb 3486{
3205c36c
LP
3487 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3488
22e268eb
RR
3489 /*
3490 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3491 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3492 * using GPL-only symbols it needs.
3493 */
3494 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3495 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3496
3497 /* driverloader was caught wrongly pretending to be under GPL */
3498 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3499 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3500 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3501
c99af375
MG
3502 /* lve claims to be GPL but upstream won't provide source */
3503 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3504 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3505 LOCKDEP_NOW_UNRELIABLE);
c99af375 3506
3205c36c
LP
3507 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3508 pr_warn("%s: module license taints kernel.\n", mod->name);
3509
22e268eb 3510#ifdef CONFIG_MODVERSIONS
36794822
CH
3511 if ((mod->num_syms && !mod->crcs) ||
3512 (mod->num_gpl_syms && !mod->gpl_crcs)) {
22e268eb
RR
3513 return try_to_force_load(mod,
3514 "no versions for exported symbols");
3515 }
3516#endif
3517 return 0;
3518}
3519
3520static void flush_module_icache(const struct module *mod)
3521{
22e268eb
RR
3522 /*
3523 * Flush the instruction cache, since we've played with text.
3524 * Do it before processing of module parameters, so the module
3525 * can provide parameter accessor functions of its own.
3526 */
7523e4dc
RR
3527 if (mod->init_layout.base)
3528 flush_icache_range((unsigned long)mod->init_layout.base,
3529 (unsigned long)mod->init_layout.base
3530 + mod->init_layout.size);
3531 flush_icache_range((unsigned long)mod->core_layout.base,
3532 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3533}
3534
74e08fcf
JB
3535int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3536 Elf_Shdr *sechdrs,
3537 char *secstrings,
3538 struct module *mod)
3539{
3540 return 0;
3541}
3542
be7de5f9
PB
3543/* module_blacklist is a comma-separated list of module names */
3544static char *module_blacklist;
96b5b194 3545static bool blacklisted(const char *module_name)
be7de5f9
PB
3546{
3547 const char *p;
3548 size_t len;
3549
3550 if (!module_blacklist)
3551 return false;
3552
3553 for (p = module_blacklist; *p; p += len) {
3554 len = strcspn(p, ",");
3555 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3556 return true;
3557 if (p[len] == ',')
3558 len++;
3559 }
3560 return false;
3561}
3562core_param(module_blacklist, module_blacklist, charp, 0400);
3563
2f3238ae 3564static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3565{
1da177e4 3566 struct module *mod;
444d13ff 3567 unsigned int ndx;
d913188c 3568 int err;
3ae91c21 3569
81a0abd9 3570 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3571 if (err)
3572 return ERR_PTR(err);
1da177e4 3573
1da177e4 3574 /* Allow arches to frob section contents and sizes. */
49668688 3575 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3576 info->secstrings, info->mod);
1da177e4 3577 if (err < 0)
8d8022e8 3578 return ERR_PTR(err);
1da177e4 3579
5c3a7db0
PZ
3580 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3581 info->secstrings, info->mod);
3582 if (err < 0)
3583 return ERR_PTR(err);
3584
8d8022e8
RR
3585 /* We will do a special allocation for per-cpu sections later. */
3586 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3587
444d13ff
JY
3588 /*
3589 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3590 * layout_sections() can put it in the right place.
3591 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3592 */
3593 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3594 if (ndx)
3595 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3596 /*
3597 * Mark the __jump_table section as ro_after_init as well: these data
3598 * structures are never modified, with the exception of entries that
3599 * refer to code in the __init section, which are annotated as such
3600 * at module load time.
3601 */
3602 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3603 if (ndx)
3604 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3605
24b9f0d2
SS
3606 /*
3607 * Determine total sizes, and put offsets in sh_entsize. For now
3608 * this is done generically; there doesn't appear to be any
3609 * special cases for the architectures.
3610 */
81a0abd9
JY
3611 layout_sections(info->mod, info);
3612 layout_symtab(info->mod, info);
1da177e4 3613
65b8a9b4 3614 /* Allocate and move to the final place */
81a0abd9 3615 err = move_module(info->mod, info);
d913188c 3616 if (err)
8d8022e8 3617 return ERR_PTR(err);
d913188c
RR
3618
3619 /* Module has been copied to its final place now: return it. */
3620 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3621 kmemleak_load_module(mod, info);
d913188c 3622 return mod;
d913188c
RR
3623}
3624
3625/* mod is no longer valid after this! */
3626static void module_deallocate(struct module *mod, struct load_info *info)
3627{
d913188c 3628 percpu_modfree(mod);
d453cded 3629 module_arch_freeing_init(mod);
7523e4dc
RR
3630 module_memfree(mod->init_layout.base);
3631 module_memfree(mod->core_layout.base);
d913188c
RR
3632}
3633
74e08fcf
JB
3634int __weak module_finalize(const Elf_Ehdr *hdr,
3635 const Elf_Shdr *sechdrs,
3636 struct module *me)
3637{
3638 return 0;
3639}
3640
811d66a0
RR
3641static int post_relocation(struct module *mod, const struct load_info *info)
3642{
51f3d0f4 3643 /* Sort exception table now relocations are done. */
811d66a0
RR
3644 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3645
3646 /* Copy relocated percpu area over. */
3647 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3648 info->sechdrs[info->index.pcpu].sh_size);
3649
51f3d0f4 3650 /* Setup kallsyms-specific fields. */
811d66a0
RR
3651 add_kallsyms(mod, info);
3652
3653 /* Arch-specific module finalizing. */
3654 return module_finalize(info->hdr, info->sechdrs, mod);
3655}
3656
9bb9c3be
RR
3657/* Is this module of this name done loading? No locks held. */
3658static bool finished_loading(const char *name)
3659{
3660 struct module *mod;
3661 bool ret;
3662
9cc019b8
PZ
3663 /*
3664 * The module_mutex should not be a heavily contended lock;
3665 * if we get the occasional sleep here, we'll go an extra iteration
3666 * in the wait_event_interruptible(), which is harmless.
3667 */
3668 sched_annotate_sleep();
9bb9c3be 3669 mutex_lock(&module_mutex);
4f6de4d5 3670 mod = find_module_all(name, strlen(name), true);
6e6de3de 3671 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3672 mutex_unlock(&module_mutex);
3673
3674 return ret;
3675}
3676
34e1169d
KC
3677/* Call module constructors. */
3678static void do_mod_ctors(struct module *mod)
3679{
3680#ifdef CONFIG_CONSTRUCTORS
3681 unsigned long i;
3682
3683 for (i = 0; i < mod->num_ctors; i++)
3684 mod->ctors[i]();
3685#endif
3686}
3687
c7496379
RR
3688/* For freeing module_init on success, in case kallsyms traversing */
3689struct mod_initfree {
1a7b7d92 3690 struct llist_node node;
c7496379
RR
3691 void *module_init;
3692};
3693
1a7b7d92 3694static void do_free_init(struct work_struct *w)
c7496379 3695{
1a7b7d92
RE
3696 struct llist_node *pos, *n, *list;
3697 struct mod_initfree *initfree;
3698
3699 list = llist_del_all(&init_free_list);
3700
3701 synchronize_rcu();
3702
3703 llist_for_each_safe(pos, n, list) {
3704 initfree = container_of(pos, struct mod_initfree, node);
3705 module_memfree(initfree->module_init);
3706 kfree(initfree);
3707 }
c7496379
RR
3708}
3709
be02a186
JK
3710/*
3711 * This is where the real work happens.
3712 *
3713 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3714 * helper command 'lx-symbols'.
3715 */
3716static noinline int do_init_module(struct module *mod)
34e1169d
KC
3717{
3718 int ret = 0;
c7496379
RR
3719 struct mod_initfree *freeinit;
3720
3721 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3722 if (!freeinit) {
3723 ret = -ENOMEM;
3724 goto fail;
3725 }
7523e4dc 3726 freeinit->module_init = mod->init_layout.base;
34e1169d 3727
774a1221
TH
3728 /*
3729 * We want to find out whether @mod uses async during init. Clear
3730 * PF_USED_ASYNC. async_schedule*() will set it.
3731 */
3732 current->flags &= ~PF_USED_ASYNC;
3733
34e1169d
KC
3734 do_mod_ctors(mod);
3735 /* Start the module */
3736 if (mod->init != NULL)
3737 ret = do_one_initcall(mod->init);
3738 if (ret < 0) {
c7496379 3739 goto fail_free_freeinit;
34e1169d
KC
3740 }
3741 if (ret > 0) {
bddb12b3
AM
3742 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3743 "follow 0/-E convention\n"
3744 "%s: loading module anyway...\n",
3745 __func__, mod->name, ret, __func__);
34e1169d
KC
3746 dump_stack();
3747 }
3748
3749 /* Now it's a first class citizen! */
3750 mod->state = MODULE_STATE_LIVE;
3751 blocking_notifier_call_chain(&module_notify_list,
3752 MODULE_STATE_LIVE, mod);
3753
38dc717e
JY
3754 /* Delay uevent until module has finished its init routine */
3755 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3756
774a1221
TH
3757 /*
3758 * We need to finish all async code before the module init sequence
3759 * is done. This has potential to deadlock. For example, a newly
3760 * detected block device can trigger request_module() of the
3761 * default iosched from async probing task. Once userland helper
3762 * reaches here, async_synchronize_full() will wait on the async
3763 * task waiting on request_module() and deadlock.
3764 *
3765 * This deadlock is avoided by perfomring async_synchronize_full()
3766 * iff module init queued any async jobs. This isn't a full
3767 * solution as it will deadlock the same if module loading from
3768 * async jobs nests more than once; however, due to the various
3769 * constraints, this hack seems to be the best option for now.
3770 * Please refer to the following thread for details.
3771 *
3772 * http://thread.gmane.org/gmane.linux.kernel/1420814
3773 */
f2411da7 3774 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3775 async_synchronize_full();
34e1169d 3776
aba4b5c2 3777 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3778 mod->init_layout.size);
34e1169d
KC
3779 mutex_lock(&module_mutex);
3780 /* Drop initial reference. */
3781 module_put(mod);
3782 trim_init_extable(mod);
3783#ifdef CONFIG_KALLSYMS
8244062e
RR
3784 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3785 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3786#endif
444d13ff 3787 module_enable_ro(mod, true);
93c2e105 3788 mod_tree_remove_init(mod);
d453cded 3789 module_arch_freeing_init(mod);
7523e4dc
RR
3790 mod->init_layout.base = NULL;
3791 mod->init_layout.size = 0;
3792 mod->init_layout.ro_size = 0;
444d13ff 3793 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3794 mod->init_layout.text_size = 0;
607c543f
AN
3795#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3796 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3797 mod->btf_data = NULL;
607c543f 3798#endif
c7496379
RR
3799 /*
3800 * We want to free module_init, but be aware that kallsyms may be
0be964be 3801 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3802 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3803 * path. module_memfree() cannot be called in an interrupt, so do the
3804 * work and call synchronize_rcu() in a work queue.
3805 *
ae646f0b
JH
3806 * Note that module_alloc() on most architectures creates W+X page
3807 * mappings which won't be cleaned up until do_free_init() runs. Any
3808 * code such as mark_rodata_ro() which depends on those mappings to
3809 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3810 * rcu_barrier()
c7496379 3811 */
1a7b7d92
RE
3812 if (llist_add(&freeinit->node, &init_free_list))
3813 schedule_work(&init_free_wq);
3814
34e1169d
KC
3815 mutex_unlock(&module_mutex);
3816 wake_up_all(&module_wq);
3817
3818 return 0;
c7496379
RR
3819
3820fail_free_freeinit:
3821 kfree(freeinit);
3822fail:
3823 /* Try to protect us from buggy refcounters. */
3824 mod->state = MODULE_STATE_GOING;
cb2f5536 3825 synchronize_rcu();
c7496379
RR
3826 module_put(mod);
3827 blocking_notifier_call_chain(&module_notify_list,
3828 MODULE_STATE_GOING, mod);
7e545d6e 3829 klp_module_going(mod);
7dcd182b 3830 ftrace_release_mod(mod);
c7496379
RR
3831 free_module(mod);
3832 wake_up_all(&module_wq);
3833 return ret;
34e1169d
KC
3834}
3835
3836static int may_init_module(void)
3837{
3838 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3839 return -EPERM;
3840
3841 return 0;
3842}
3843
a3535c7e
RR
3844/*
3845 * We try to place it in the list now to make sure it's unique before
3846 * we dedicate too many resources. In particular, temporary percpu
3847 * memory exhaustion.
3848 */
3849static int add_unformed_module(struct module *mod)
3850{
3851 int err;
3852 struct module *old;
3853
3854 mod->state = MODULE_STATE_UNFORMED;
3855
3856again:
3857 mutex_lock(&module_mutex);
4f6de4d5
MK
3858 old = find_module_all(mod->name, strlen(mod->name), true);
3859 if (old != NULL) {
6e6de3de 3860 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3861 /* Wait in case it fails to load. */
3862 mutex_unlock(&module_mutex);
9cc019b8
PZ
3863 err = wait_event_interruptible(module_wq,
3864 finished_loading(mod->name));
a3535c7e
RR
3865 if (err)
3866 goto out_unlocked;
3867 goto again;
3868 }
3869 err = -EEXIST;
3870 goto out;
3871 }
4f666546 3872 mod_update_bounds(mod);
a3535c7e 3873 list_add_rcu(&mod->list, &modules);
93c2e105 3874 mod_tree_insert(mod);
a3535c7e
RR
3875 err = 0;
3876
3877out:
3878 mutex_unlock(&module_mutex);
3879out_unlocked:
3880 return err;
3881}
3882
3883static int complete_formation(struct module *mod, struct load_info *info)
3884{
3885 int err;
3886
3887 mutex_lock(&module_mutex);
3888
3889 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3890 err = verify_exported_symbols(mod);
a3535c7e
RR
3891 if (err < 0)
3892 goto out;
3893
3894 /* This relies on module_mutex for list integrity. */
3895 module_bug_finalize(info->hdr, info->sechdrs, mod);
3896
444d13ff 3897 module_enable_ro(mod, false);
85c898db 3898 module_enable_nx(mod);
af742623 3899 module_enable_x(mod);
4982223e 3900
24b9f0d2
SS
3901 /*
3902 * Mark state as coming so strong_try_module_get() ignores us,
3903 * but kallsyms etc. can see us.
3904 */
a3535c7e 3905 mod->state = MODULE_STATE_COMING;
4982223e
RR
3906 mutex_unlock(&module_mutex);
3907
4982223e 3908 return 0;
a3535c7e
RR
3909
3910out:
3911 mutex_unlock(&module_mutex);
3912 return err;
3913}
3914
4c973d16
JY
3915static int prepare_coming_module(struct module *mod)
3916{
7e545d6e
JY
3917 int err;
3918
4c973d16 3919 ftrace_module_enable(mod);
7e545d6e
JY
3920 err = klp_module_coming(mod);
3921 if (err)
3922 return err;
3923
59cc8e0a
PZ
3924 err = blocking_notifier_call_chain_robust(&module_notify_list,
3925 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3926 err = notifier_to_errno(err);
3927 if (err)
3928 klp_module_going(mod);
3929
3930 return err;
4c973d16
JY
3931}
3932
ecc86170
LR
3933static int unknown_module_param_cb(char *param, char *val, const char *modname,
3934 void *arg)
54041d8a 3935{
f2411da7
LR
3936 struct module *mod = arg;
3937 int ret;
3938
3939 if (strcmp(param, "async_probe") == 0) {
3940 mod->async_probe_requested = true;
3941 return 0;
3942 }
3943
6da0b565 3944 /* Check for magic 'dyndbg' arg */
f2411da7 3945 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3946 if (ret != 0)
3947 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3948 return 0;
3949}
3950
cf68fffb
ST
3951static void cfi_init(struct module *mod);
3952
24b9f0d2
SS
3953/*
3954 * Allocate and load the module: note that size of section 0 is always
3955 * zero, and we rely on this for optional sections.
3956 */
2f3238ae
RR
3957static int load_module(struct load_info *info, const char __user *uargs,
3958 int flags)
d913188c 3959{
a3535c7e 3960 struct module *mod;
5fdc7db6 3961 long err = 0;
51e158c1 3962 char *after_dashes;
d913188c 3963
ec2a2959
FL
3964 /*
3965 * Do the signature check (if any) first. All that
3966 * the signature check needs is info->len, it does
3967 * not need any of the section info. That can be
3968 * set up later. This will minimize the chances
3969 * of a corrupt module causing problems before
3970 * we even get to the signature check.
3971 *
3972 * The check will also adjust info->len by stripping
3973 * off the sig length at the end of the module, making
3974 * checks against info->len more correct.
3975 */
3976 err = module_sig_check(info, flags);
3977 if (err)
3978 goto free_copy;
3979
3980 /*
3981 * Do basic sanity checks against the ELF header and
3982 * sections.
3983 */
3984 err = elf_validity_check(info);
7fd982f3 3985 if (err)
5fdc7db6
JY
3986 goto free_copy;
3987
ec2a2959
FL
3988 /*
3989 * Everything checks out, so set up the section info
3990 * in the info structure.
3991 */
5fdc7db6
JY
3992 err = setup_load_info(info, flags);
3993 if (err)
3994 goto free_copy;
3995
ec2a2959
FL
3996 /*
3997 * Now that we know we have the correct module name, check
3998 * if it's blacklisted.
3999 */
5fdc7db6
JY
4000 if (blacklisted(info->name)) {
4001 err = -EPERM;
14721add 4002 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
4003 goto free_copy;
4004 }
4005
5fdc7db6 4006 err = rewrite_section_headers(info, flags);
d913188c 4007 if (err)
34e1169d 4008 goto free_copy;
d913188c 4009
5fdc7db6
JY
4010 /* Check module struct version now, before we try to use module. */
4011 if (!check_modstruct_version(info, info->mod)) {
4012 err = -ENOEXEC;
4013 goto free_copy;
4014 }
4015
d913188c 4016 /* Figure out module layout, and allocate all the memory. */
2f3238ae 4017 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
4018 if (IS_ERR(mod)) {
4019 err = PTR_ERR(mod);
d913188c 4020 goto free_copy;
1da177e4 4021 }
1da177e4 4022
ca86cad7
RGB
4023 audit_log_kern_module(mod->name);
4024
a3535c7e
RR
4025 /* Reserve our place in the list. */
4026 err = add_unformed_module(mod);
4027 if (err)
1fb9341a 4028 goto free_module;
1fb9341a 4029
106a4ee2 4030#ifdef CONFIG_MODULE_SIG
34e1169d 4031 mod->sig_ok = info->sig_ok;
64748a2c 4032 if (!mod->sig_ok) {
bddb12b3 4033 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 4034 "and/or required key missing - tainting "
bddb12b3 4035 "kernel\n", mod->name);
66cc69e3 4036 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 4037 }
106a4ee2
RR
4038#endif
4039
8d8022e8 4040 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 4041 err = percpu_modalloc(mod, info);
8d8022e8
RR
4042 if (err)
4043 goto unlink_mod;
4044
49668688 4045 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
4046 err = module_unload_init(mod);
4047 if (err)
1fb9341a 4048 goto unlink_mod;
1da177e4 4049
cf2fde7b 4050 init_param_lock(mod);
b51d23e4 4051
24b9f0d2
SS
4052 /*
4053 * Now we've got everything in the final locations, we can
4054 * find optional sections.
4055 */
eb3057df
FH
4056 err = find_module_sections(mod, info);
4057 if (err)
4058 goto free_unload;
9b37ccfc 4059
49668688 4060 err = check_module_license_and_versions(mod);
22e268eb
RR
4061 if (err)
4062 goto free_unload;
9841d61d 4063
c988d2b2 4064 /* Set up MODINFO_ATTR fields */
34e1169d 4065 setup_modinfo(mod, info);
c988d2b2 4066
1da177e4 4067 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 4068 err = simplify_symbols(mod, info);
1da177e4 4069 if (err < 0)
d913188c 4070 goto free_modinfo;
1da177e4 4071
34e1169d 4072 err = apply_relocations(mod, info);
22e268eb 4073 if (err < 0)
d913188c 4074 goto free_modinfo;
1da177e4 4075
34e1169d 4076 err = post_relocation(mod, info);
1da177e4 4077 if (err < 0)
d913188c 4078 goto free_modinfo;
1da177e4 4079
22e268eb 4080 flush_module_icache(mod);
378bac82 4081
cf68fffb
ST
4082 /* Setup CFI for the module. */
4083 cfi_init(mod);
4084
6526c534
RR
4085 /* Now copy in args */
4086 mod->args = strndup_user(uargs, ~0UL >> 1);
4087 if (IS_ERR(mod->args)) {
4088 err = PTR_ERR(mod->args);
4089 goto free_arch_cleanup;
4090 }
8d3b33f6 4091
9294523e 4092 init_build_id(mod, info);
52796312 4093 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 4094
a949ae56
SRRH
4095 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4096 ftrace_module_init(mod);
4097
a3535c7e
RR
4098 /* Finally it's fully formed, ready to start executing. */
4099 err = complete_formation(mod, info);
4100 if (err)
1fb9341a 4101 goto ddebug_cleanup;
be593f4c 4102
4c973d16
JY
4103 err = prepare_coming_module(mod);
4104 if (err)
4105 goto bug_cleanup;
4106
51f3d0f4 4107 /* Module is ready to execute: parsing args may do that. */
51e158c1 4108 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 4109 -32768, 32767, mod,
ecc86170 4110 unknown_module_param_cb);
51e158c1
RR
4111 if (IS_ERR(after_dashes)) {
4112 err = PTR_ERR(after_dashes);
4c973d16 4113 goto coming_cleanup;
51e158c1
RR
4114 } else if (after_dashes) {
4115 pr_warn("%s: parameters '%s' after `--' ignored\n",
4116 mod->name, after_dashes);
4117 }
1da177e4 4118
ca86cad7 4119 /* Link in to sysfs. */
34e1169d 4120 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 4121 if (err < 0)
4c973d16 4122 goto coming_cleanup;
80a3d1bb 4123
1ce15ef4
JY
4124 if (is_livepatch_module(mod)) {
4125 err = copy_module_elf(mod, info);
4126 if (err < 0)
4127 goto sysfs_cleanup;
4128 }
4129
48fd1188 4130 /* Get rid of temporary copy. */
b1ae6dc4 4131 free_copy(info, flags);
1da177e4
LT
4132
4133 /* Done! */
51f3d0f4 4134 trace_module_load(mod);
34e1169d
KC
4135
4136 return do_init_module(mod);
1da177e4 4137
1ce15ef4
JY
4138 sysfs_cleanup:
4139 mod_sysfs_teardown(mod);
4c973d16 4140 coming_cleanup:
885a78d4 4141 mod->state = MODULE_STATE_GOING;
a5544880 4142 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
4143 blocking_notifier_call_chain(&module_notify_list,
4144 MODULE_STATE_GOING, mod);
7e545d6e 4145 klp_module_going(mod);
1fb9341a 4146 bug_cleanup:
5e8ed280 4147 mod->state = MODULE_STATE_GOING;
1fb9341a 4148 /* module_bug_cleanup needs module_mutex protection */
75676500 4149 mutex_lock(&module_mutex);
5336377d 4150 module_bug_cleanup(mod);
ee61abb3 4151 mutex_unlock(&module_mutex);
ff7e0055 4152
a3535c7e 4153 ddebug_cleanup:
1323eac7 4154 ftrace_release_mod(mod);
52796312 4155 dynamic_debug_remove(mod, info->debug);
cb2f5536 4156 synchronize_rcu();
6526c534
RR
4157 kfree(mod->args);
4158 free_arch_cleanup:
cf68fffb 4159 cfi_cleanup(mod);
1da177e4 4160 module_arch_cleanup(mod);
d913188c 4161 free_modinfo:
a263f776 4162 free_modinfo(mod);
22e268eb 4163 free_unload:
1da177e4 4164 module_unload_free(mod);
1fb9341a
RR
4165 unlink_mod:
4166 mutex_lock(&module_mutex);
4167 /* Unlink carefully: kallsyms could be walking list. */
4168 list_del_rcu(&mod->list);
758556bd 4169 mod_tree_remove(mod);
1fb9341a 4170 wake_up_all(&module_wq);
0be964be 4171 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4172 synchronize_rcu();
1fb9341a 4173 mutex_unlock(&module_mutex);
d913188c 4174 free_module:
35a9393c 4175 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4176 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4177
34e1169d 4178 module_deallocate(mod, info);
d913188c 4179 free_copy:
b1ae6dc4 4180 free_copy(info, flags);
34e1169d 4181 return err;
b99b87f7
PO
4182}
4183
17da2bd9
HC
4184SYSCALL_DEFINE3(init_module, void __user *, umod,
4185 unsigned long, len, const char __user *, uargs)
1da177e4 4186{
34e1169d
KC
4187 int err;
4188 struct load_info info = { };
1da177e4 4189
34e1169d
KC
4190 err = may_init_module();
4191 if (err)
4192 return err;
1da177e4 4193
34e1169d
KC
4194 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4195 umod, len, uargs);
1da177e4 4196
34e1169d
KC
4197 err = copy_module_from_user(umod, len, &info);
4198 if (err)
4199 return err;
1da177e4 4200
2f3238ae 4201 return load_module(&info, uargs, 0);
34e1169d 4202}
94462ad3 4203
2f3238ae 4204SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4205{
34e1169d 4206 struct load_info info = { };
b1ae6dc4
DT
4207 void *buf = NULL;
4208 int len;
a1db7420 4209 int err;
94462ad3 4210
34e1169d
KC
4211 err = may_init_module();
4212 if (err)
4213 return err;
1da177e4 4214
2f3238ae 4215 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4216
2f3238ae 4217 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
b1ae6dc4
DT
4218 |MODULE_INIT_IGNORE_VERMAGIC
4219 |MODULE_INIT_COMPRESSED_FILE))
2f3238ae 4220 return -EINVAL;
d6de2c80 4221
b1ae6dc4 4222 len = kernel_read_file_from_fd(fd, 0, &buf, INT_MAX, NULL,
a1db7420 4223 READING_MODULE);
b1ae6dc4
DT
4224 if (len < 0)
4225 return len;
4226
4227 if (flags & MODULE_INIT_COMPRESSED_FILE) {
4228 err = module_decompress(&info, buf, len);
4229 vfree(buf); /* compressed data is no longer needed */
4230 if (err)
4231 return err;
4232 } else {
4233 info.hdr = buf;
4234 info.len = len;
4235 }
1da177e4 4236
2f3238ae 4237 return load_module(&info, uargs, flags);
1da177e4
LT
4238}
4239
4240static inline int within(unsigned long addr, void *start, unsigned long size)
4241{
4242 return ((void *)addr >= start && (void *)addr < start + size);
4243}
4244
4245#ifdef CONFIG_KALLSYMS
4246/*
4247 * This ignores the intensely annoying "mapping symbols" found
4248 * in ARM ELF files: $a, $t and $d.
4249 */
4250static inline int is_arm_mapping_symbol(const char *str)
4251{
2e3a10a1
RK
4252 if (str[0] == '.' && str[1] == 'L')
4253 return true;
6c34f1f5 4254 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4255 && (str[2] == '\0' || str[2] == '.');
4256}
4257
2d25bc55 4258static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4259{
8244062e 4260 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4261}
4262
2d25bc55
JY
4263/*
4264 * Given a module and address, find the corresponding symbol and return its name
4265 * while providing its size and offset if needed.
4266 */
4267static const char *find_kallsyms_symbol(struct module *mod,
4268 unsigned long addr,
4269 unsigned long *size,
4270 unsigned long *offset)
1da177e4
LT
4271{
4272 unsigned int i, best = 0;
93d77e7f 4273 unsigned long nextval, bestval;
8244062e 4274 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4275
4276 /* At worse, next value is at end of module */
a06f6211 4277 if (within_module_init(addr, mod))
7523e4dc 4278 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4279 else
7523e4dc 4280 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4281
93d77e7f
VW
4282 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4283
24b9f0d2
SS
4284 /*
4285 * Scan for closest preceding symbol, and next symbol. (ELF
4286 * starts real symbols at 1).
4287 */
8244062e 4288 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4289 const Elf_Sym *sym = &kallsyms->symtab[i];
4290 unsigned long thisval = kallsyms_symbol_value(sym);
4291
4292 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4293 continue;
4294
24b9f0d2
SS
4295 /*
4296 * We ignore unnamed symbols: they're uninformative
4297 * and inserted at a whim.
4298 */
2d25bc55
JY
4299 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4300 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4301 continue;
4302
93d77e7f 4303 if (thisval <= addr && thisval > bestval) {
1da177e4 4304 best = i;
93d77e7f
VW
4305 bestval = thisval;
4306 }
4307 if (thisval > addr && thisval < nextval)
4308 nextval = thisval;
1da177e4
LT
4309 }
4310
4311 if (!best)
4312 return NULL;
4313
ffb45122 4314 if (size)
93d77e7f 4315 *size = nextval - bestval;
ffb45122 4316 if (offset)
93d77e7f 4317 *offset = addr - bestval;
2d25bc55
JY
4318
4319 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4320}
4321
b865ea64
SS
4322void * __weak dereference_module_function_descriptor(struct module *mod,
4323 void *ptr)
4324{
4325 return ptr;
4326}
4327
24b9f0d2
SS
4328/*
4329 * For kallsyms to ask for address resolution. NULL means not found. Careful
4330 * not to lock to avoid deadlock on oopses, simply disable preemption.
4331 */
92dfc9dc 4332const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4333 unsigned long *size,
4334 unsigned long *offset,
4335 char **modname,
9294523e 4336 const unsigned char **modbuildid,
6dd06c9f 4337 char *namebuf)
1da177e4 4338{
cb2a5205 4339 const char *ret = NULL;
b7df4d1b 4340 struct module *mod;
1da177e4 4341
cb2a5205 4342 preempt_disable();
b7df4d1b
PZ
4343 mod = __module_address(addr);
4344 if (mod) {
4345 if (modname)
4346 *modname = mod->name;
9294523e
SB
4347 if (modbuildid) {
4348#if IS_ENABLED(CONFIG_STACKTRACE_BUILD_ID)
4349 *modbuildid = mod->build_id;
4350#else
4351 *modbuildid = NULL;
4352#endif
4353 }
2d25bc55
JY
4354
4355 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4356 }
6dd06c9f
RR
4357 /* Make a copy in here where it's safe */
4358 if (ret) {
4359 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4360 ret = namebuf;
4361 }
cb2a5205 4362 preempt_enable();
b7df4d1b 4363
92dfc9dc 4364 return ret;
1da177e4
LT
4365}
4366
9d65cb4a
AD
4367int lookup_module_symbol_name(unsigned long addr, char *symname)
4368{
4369 struct module *mod;
4370
cb2a5205 4371 preempt_disable();
d72b3751 4372 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4373 if (mod->state == MODULE_STATE_UNFORMED)
4374 continue;
9b20a352 4375 if (within_module(addr, mod)) {
9d65cb4a
AD
4376 const char *sym;
4377
2d25bc55 4378 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4379 if (!sym)
4380 goto out;
2d25bc55 4381
9281acea 4382 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4383 preempt_enable();
9d65cb4a
AD
4384 return 0;
4385 }
4386 }
4387out:
cb2a5205 4388 preempt_enable();
9d65cb4a
AD
4389 return -ERANGE;
4390}
4391
a5c43dae
AD
4392int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4393 unsigned long *offset, char *modname, char *name)
4394{
4395 struct module *mod;
4396
cb2a5205 4397 preempt_disable();
d72b3751 4398 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4399 if (mod->state == MODULE_STATE_UNFORMED)
4400 continue;
9b20a352 4401 if (within_module(addr, mod)) {
a5c43dae
AD
4402 const char *sym;
4403
2d25bc55 4404 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4405 if (!sym)
4406 goto out;
4407 if (modname)
9281acea 4408 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4409 if (name)
9281acea 4410 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4411 preempt_enable();
a5c43dae
AD
4412 return 0;
4413 }
4414 }
4415out:
cb2a5205 4416 preempt_enable();
a5c43dae
AD
4417 return -ERANGE;
4418}
4419
ea07890a
AD
4420int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4421 char *name, char *module_name, int *exported)
1da177e4
LT
4422{
4423 struct module *mod;
4424
cb2a5205 4425 preempt_disable();
d72b3751 4426 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4427 struct mod_kallsyms *kallsyms;
4428
0d21b0e3
RR
4429 if (mod->state == MODULE_STATE_UNFORMED)
4430 continue;
8244062e
RR
4431 kallsyms = rcu_dereference_sched(mod->kallsyms);
4432 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4433 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4434
4435 *value = kallsyms_symbol_value(sym);
1c7651f4 4436 *type = kallsyms->typetab[symnum];
2d25bc55 4437 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4438 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4439 *exported = is_exported(name, *value, mod);
cb2a5205 4440 preempt_enable();
ea07890a 4441 return 0;
1da177e4 4442 }
8244062e 4443 symnum -= kallsyms->num_symtab;
1da177e4 4444 }
cb2a5205 4445 preempt_enable();
ea07890a 4446 return -ERANGE;
1da177e4
LT
4447}
4448
2d25bc55
JY
4449/* Given a module and name of symbol, find and return the symbol's value */
4450static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4451{
4452 unsigned int i;
8244062e 4453 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4454
93d77e7f
VW
4455 for (i = 0; i < kallsyms->num_symtab; i++) {
4456 const Elf_Sym *sym = &kallsyms->symtab[i];
4457
2d25bc55 4458 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4459 sym->st_shndx != SHN_UNDEF)
4460 return kallsyms_symbol_value(sym);
4461 }
1da177e4
LT
4462 return 0;
4463}
4464
4465/* Look for this name: can be of form module:name. */
4466unsigned long module_kallsyms_lookup_name(const char *name)
4467{
4468 struct module *mod;
4469 char *colon;
4470 unsigned long ret = 0;
4471
4472 /* Don't lock: we're in enough trouble already. */
cb2a5205 4473 preempt_disable();
17586188 4474 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4475 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4476 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4477 } else {
0d21b0e3
RR
4478 list_for_each_entry_rcu(mod, &modules, list) {
4479 if (mod->state == MODULE_STATE_UNFORMED)
4480 continue;
2d25bc55 4481 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4482 break;
0d21b0e3 4483 }
1da177e4 4484 }
cb2a5205 4485 preempt_enable();
1da177e4
LT
4486 return ret;
4487}
75a66614 4488
3e355205 4489#ifdef CONFIG_LIVEPATCH
75a66614
AK
4490int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4491 struct module *, unsigned long),
4492 void *data)
4493{
4494 struct module *mod;
4495 unsigned int i;
1e80d9cb 4496 int ret = 0;
75a66614 4497
013c1667 4498 mutex_lock(&module_mutex);
75a66614 4499 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4500 /* We hold module_mutex: no need for rcu_dereference_sched */
4501 struct mod_kallsyms *kallsyms = mod->kallsyms;
4502
0d21b0e3
RR
4503 if (mod->state == MODULE_STATE_UNFORMED)
4504 continue;
8244062e 4505 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4506 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4507
93d77e7f 4508 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4509 continue;
4510
2d25bc55 4511 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4512 mod, kallsyms_symbol_value(sym));
75a66614 4513 if (ret != 0)
2c0f0f36 4514 goto out;
f5bdb34b
DV
4515
4516 cond_resched();
75a66614
AK
4517 }
4518 }
2c0f0f36 4519out:
013c1667
CH
4520 mutex_unlock(&module_mutex);
4521 return ret;
75a66614 4522}
3e355205 4523#endif /* CONFIG_LIVEPATCH */
1da177e4
LT
4524#endif /* CONFIG_KALLSYMS */
4525
cf68fffb
ST
4526static void cfi_init(struct module *mod)
4527{
4528#ifdef CONFIG_CFI_CLANG
4529 initcall_t *init;
4530 exitcall_t *exit;
4531
4532 rcu_read_lock_sched();
4533 mod->cfi_check = (cfi_check_fn)
4534 find_kallsyms_symbol_value(mod, "__cfi_check");
4535 init = (initcall_t *)
4536 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4537 exit = (exitcall_t *)
4538 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4539 rcu_read_unlock_sched();
4540
4541 /* Fix init/exit functions to point to the CFI jump table */
4542 if (init)
4543 mod->init = *init;
0d67e332 4544#ifdef CONFIG_MODULE_UNLOAD
cf68fffb
ST
4545 if (exit)
4546 mod->exit = *exit;
0d67e332 4547#endif
cf68fffb
ST
4548
4549 cfi_module_add(mod, module_addr_min);
4550#endif
4551}
4552
4553static void cfi_cleanup(struct module *mod)
4554{
4555#ifdef CONFIG_CFI_CLANG
4556 cfi_module_remove(mod, module_addr_min);
4557#endif
4558}
4559
7fd8329b
PM
4560/* Maximum number of characters written by module_flags() */
4561#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4562
4563/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4564static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4565{
4566 int bx = 0;
4567
0d21b0e3 4568 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4569 if (mod->taints ||
4570 mod->state == MODULE_STATE_GOING ||
4571 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4572 buf[bx++] = '(';
cca3e707 4573 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4574 /* Show a - for module-is-being-unloaded */
4575 if (mod->state == MODULE_STATE_GOING)
4576 buf[bx++] = '-';
4577 /* Show a + for module-is-being-loaded */
4578 if (mod->state == MODULE_STATE_COMING)
4579 buf[bx++] = '+';
fa3ba2e8
FM
4580 buf[bx++] = ')';
4581 }
4582 buf[bx] = '\0';
4583
4584 return buf;
4585}
4586
3b5d5c6b
AD
4587#ifdef CONFIG_PROC_FS
4588/* Called by the /proc file system to return a list of modules. */
4589static void *m_start(struct seq_file *m, loff_t *pos)
4590{
4591 mutex_lock(&module_mutex);
4592 return seq_list_start(&modules, *pos);
4593}
4594
4595static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4596{
4597 return seq_list_next(p, &modules, pos);
4598}
4599
4600static void m_stop(struct seq_file *m, void *p)
4601{
4602 mutex_unlock(&module_mutex);
4603}
4604
1da177e4
LT
4605static int m_show(struct seq_file *m, void *p)
4606{
4607 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4608 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4609 void *value;
fa3ba2e8 4610
0d21b0e3
RR
4611 /* We always ignore unformed modules. */
4612 if (mod->state == MODULE_STATE_UNFORMED)
4613 return 0;
4614
2f0f2a33 4615 seq_printf(m, "%s %u",
7523e4dc 4616 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4617 print_unload_info(m, mod);
4618
4619 /* Informative for users. */
4620 seq_printf(m, " %s",
6da0b565
IA
4621 mod->state == MODULE_STATE_GOING ? "Unloading" :
4622 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4623 "Live");
4624 /* Used by oprofile and other similar tools. */
668533dc
LT
4625 value = m->private ? NULL : mod->core_layout.base;
4626 seq_printf(m, " 0x%px", value);
1da177e4 4627
fa3ba2e8
FM
4628 /* Taints info */
4629 if (mod->taints)
21aa9280 4630 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4631
6da0b565 4632 seq_puts(m, "\n");
1da177e4
LT
4633 return 0;
4634}
4635
24b9f0d2
SS
4636/*
4637 * Format: modulename size refcount deps address
4638 *
4639 * Where refcount is a number or -, and deps is a comma-separated list
4640 * of depends or -.
4641 */
3b5d5c6b 4642static const struct seq_operations modules_op = {
1da177e4
LT
4643 .start = m_start,
4644 .next = m_next,
4645 .stop = m_stop,
4646 .show = m_show
4647};
4648
516fb7f2
LT
4649/*
4650 * This also sets the "private" pointer to non-NULL if the
4651 * kernel pointers should be hidden (so you can just test
4652 * "m->private" to see if you should keep the values private).
4653 *
4654 * We use the same logic as for /proc/kallsyms.
4655 */
3b5d5c6b
AD
4656static int modules_open(struct inode *inode, struct file *file)
4657{
516fb7f2
LT
4658 int err = seq_open(file, &modules_op);
4659
4660 if (!err) {
4661 struct seq_file *m = file->private_data;
b25a7c5a 4662 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4663 }
4664
3f553b30 4665 return err;
3b5d5c6b
AD
4666}
4667
97a32539 4668static const struct proc_ops modules_proc_ops = {
d919b33d 4669 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4670 .proc_open = modules_open,
4671 .proc_read = seq_read,
4672 .proc_lseek = seq_lseek,
4673 .proc_release = seq_release,
3b5d5c6b
AD
4674};
4675
4676static int __init proc_modules_init(void)
4677{
97a32539 4678 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4679 return 0;
4680}
4681module_init(proc_modules_init);
4682#endif
4683
1da177e4
LT
4684/* Given an address, look for it in the module exception tables. */
4685const struct exception_table_entry *search_module_extables(unsigned long addr)
4686{
1da177e4
LT
4687 const struct exception_table_entry *e = NULL;
4688 struct module *mod;
4689
24da1cbf 4690 preempt_disable();
5ff22646
PZ
4691 mod = __module_address(addr);
4692 if (!mod)
4693 goto out;
22a8bdeb 4694
5ff22646
PZ
4695 if (!mod->num_exentries)
4696 goto out;
4697
4698 e = search_extable(mod->extable,
a94c33dd 4699 mod->num_exentries,
5ff22646
PZ
4700 addr);
4701out:
24da1cbf 4702 preempt_enable();
1da177e4 4703
5ff22646
PZ
4704 /*
4705 * Now, if we found one, we are running inside it now, hence
4706 * we cannot unload the module, hence no refcnt needed.
4707 */
1da177e4
LT
4708 return e;
4709}
4710
2541743e
SS
4711/**
4712 * is_module_address() - is this address inside a module?
e610499e
RR
4713 * @addr: the address to check.
4714 *
4715 * See is_module_text_address() if you simply want to see if the address
4716 * is code (not data).
4d435f9d 4717 */
e610499e 4718bool is_module_address(unsigned long addr)
4d435f9d 4719{
e610499e 4720 bool ret;
4d435f9d 4721
24da1cbf 4722 preempt_disable();
e610499e 4723 ret = __module_address(addr) != NULL;
24da1cbf 4724 preempt_enable();
4d435f9d 4725
e610499e 4726 return ret;
4d435f9d
IM
4727}
4728
2541743e
SS
4729/**
4730 * __module_address() - get the module which contains an address.
e610499e
RR
4731 * @addr: the address.
4732 *
4733 * Must be called with preempt disabled or module mutex held so that
4734 * module doesn't get freed during this.
4735 */
714f83d5 4736struct module *__module_address(unsigned long addr)
1da177e4
LT
4737{
4738 struct module *mod;
4739
3a642e99
RR
4740 if (addr < module_addr_min || addr > module_addr_max)
4741 return NULL;
4742
0be964be
PZ
4743 module_assert_mutex_or_preempt();
4744
6c9692e2 4745 mod = mod_find(addr);
93c2e105
PZ
4746 if (mod) {
4747 BUG_ON(!within_module(addr, mod));
0d21b0e3 4748 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4749 mod = NULL;
0d21b0e3 4750 }
93c2e105 4751 return mod;
1da177e4
LT
4752}
4753
2541743e
SS
4754/**
4755 * is_module_text_address() - is this address inside module code?
e610499e
RR
4756 * @addr: the address to check.
4757 *
4758 * See is_module_address() if you simply want to see if the address is
4759 * anywhere in a module. See kernel_text_address() for testing if an
4760 * address corresponds to kernel or module code.
4761 */
4762bool is_module_text_address(unsigned long addr)
4763{
4764 bool ret;
4765
4766 preempt_disable();
4767 ret = __module_text_address(addr) != NULL;
4768 preempt_enable();
4769
4770 return ret;
4771}
4772
2541743e
SS
4773/**
4774 * __module_text_address() - get the module whose code contains an address.
e610499e
RR
4775 * @addr: the address.
4776 *
4777 * Must be called with preempt disabled or module mutex held so that
4778 * module doesn't get freed during this.
4779 */
4780struct module *__module_text_address(unsigned long addr)
4781{
4782 struct module *mod = __module_address(addr);
4783 if (mod) {
4784 /* Make sure it's within the text section. */
7523e4dc
RR
4785 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4786 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4787 mod = NULL;
4788 }
4789 return mod;
4790}
4791
1da177e4
LT
4792/* Don't grab lock, we're oopsing. */
4793void print_modules(void)
4794{
4795 struct module *mod;
7fd8329b 4796 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4797
b231125a 4798 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4799 /* Most callers should already have preempt disabled, but make sure */
4800 preempt_disable();
0d21b0e3
RR
4801 list_for_each_entry_rcu(mod, &modules, list) {
4802 if (mod->state == MODULE_STATE_UNFORMED)
4803 continue;
27bba4d6 4804 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4805 }
d72b3751 4806 preempt_enable();
e14af7ee 4807 if (last_unloaded_module[0])
27bba4d6
JS
4808 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4809 pr_cont("\n");
1da177e4
LT
4810}
4811
1da177e4 4812#ifdef CONFIG_MODVERSIONS
24b9f0d2
SS
4813/*
4814 * Generate the signature for all relevant module structures here.
4815 * If these change, we don't want to try to parse the module.
4816 */
8c8ef42a
RR
4817void module_layout(struct module *mod,
4818 struct modversion_info *ver,
4819 struct kernel_param *kp,
4820 struct kernel_symbol *ks,
65498646 4821 struct tracepoint * const *tp)
8c8ef42a
RR
4822{
4823}
4824EXPORT_SYMBOL(module_layout);
1da177e4 4825#endif