kernel/module: Use BUG_ON instead of if condition followed by BUG
[linux-2.6-block.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
24b9f0d2
SS
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
51161bfc
LR
6
7#define INCLUDE_VERMAGIC
8
9984de1a 9#include <linux/export.h>
8a293be0 10#include <linux/extable.h>
1da177e4 11#include <linux/moduleloader.h>
c8424e77 12#include <linux/module_signature.h>
af658dca 13#include <linux/trace_events.h>
1da177e4 14#include <linux/init.h>
ae84e324 15#include <linux/kallsyms.h>
34e1169d 16#include <linux/file.h>
3b5d5c6b 17#include <linux/fs.h>
6d760133 18#include <linux/sysfs.h>
9f158333 19#include <linux/kernel.h>
b89999d0 20#include <linux/kernel_read_file.h>
1da177e4
LT
21#include <linux/slab.h>
22#include <linux/vmalloc.h>
23#include <linux/elf.h>
3b5d5c6b 24#include <linux/proc_fs.h>
2e72d51b 25#include <linux/security.h>
1da177e4
LT
26#include <linux/seq_file.h>
27#include <linux/syscalls.h>
28#include <linux/fcntl.h>
29#include <linux/rcupdate.h>
c59ede7b 30#include <linux/capability.h>
1da177e4
LT
31#include <linux/cpu.h>
32#include <linux/moduleparam.h>
33#include <linux/errno.h>
34#include <linux/err.h>
35#include <linux/vermagic.h>
36#include <linux/notifier.h>
f6a57033 37#include <linux/sched.h>
1da177e4 38#include <linux/device.h>
c988d2b2 39#include <linux/string.h>
97d1f15b 40#include <linux/mutex.h>
d72b3751 41#include <linux/rculist.h>
7c0f6ba6 42#include <linux/uaccess.h>
1da177e4 43#include <asm/cacheflush.h>
563ec5cb 44#include <linux/set_memory.h>
eb8cdec4 45#include <asm/mmu_context.h>
b817f6fe 46#include <linux/license.h>
6d762394 47#include <asm/sections.h>
97e1c18e 48#include <linux/tracepoint.h>
90d595fe 49#include <linux/ftrace.h>
7e545d6e 50#include <linux/livepatch.h>
22a9d645 51#include <linux/async.h>
fbf59bc9 52#include <linux/percpu.h>
4f2294b6 53#include <linux/kmemleak.h>
bf5438fc 54#include <linux/jump_label.h>
84e1c6bb 55#include <linux/pfn.h>
403ed278 56#include <linux/bsearch.h>
9d5059c9 57#include <linux/dynamic_debug.h>
ca86cad7 58#include <linux/audit.h>
2f3238ae 59#include <uapi/linux/module.h>
106a4ee2 60#include "module-internal.h"
1da177e4 61
7ead8b83
LZ
62#define CREATE_TRACE_POINTS
63#include <trace/events/module.h>
64
1da177e4
LT
65#ifndef ARCH_SHF_SMALL
66#define ARCH_SHF_SMALL 0
67#endif
68
84e1c6bb 69/*
70 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 73 */
3b5be16c 74#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 75# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
76#else
77# define debug_align(X) (X)
78#endif
84e1c6bb 79
1da177e4
LT
80/* If this is set, the section belongs in the init part of the module */
81#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
75676500
RR
83/*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
24b9f0d2
SS
88 * (delete and add uses RCU list operations).
89 */
922f2a7c 90static DEFINE_MUTEX(module_mutex);
1da177e4 91static LIST_HEAD(modules);
67fc4e0c 92
1a7b7d92 93/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
94static void do_free_init(struct work_struct *w);
95static DECLARE_WORK(init_free_wq, do_free_init);
96static LLIST_HEAD(init_free_list);
1a7b7d92 97
6c9692e2 98#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 99
93c2e105
PZ
100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
6c9692e2
PZ
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
93c2e105
PZ
107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 110{
7523e4dc 111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 112
7523e4dc 113 return (unsigned long)layout->base;
93c2e105
PZ
114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
7523e4dc 118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 119
7523e4dc 120 return (unsigned long)layout->size;
93c2e105
PZ
121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
106a4ee2 142
106a4ee2
RR
143 return 0;
144}
145
93c2e105
PZ
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
4f666546
PZ
151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
106a4ee2 157};
106a4ee2 158
4f666546
PZ
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
93c2e105
PZ
171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
7523e4dc
RR
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
93c2e105 180
7523e4dc
RR
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
7523e4dc
RR
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
190}
191
192static void mod_tree_remove(struct module *mod)
193{
7523e4dc 194 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
195 mod_tree_remove_init(mod);
196}
197
6c9692e2 198static struct module *mod_find(unsigned long addr)
93c2e105
PZ
199{
200 struct latch_tree_node *ltn;
201
4f666546 202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
6c9692e2
PZ
209#else /* MODULES_TREE_LOOKUP */
210
4f666546
PZ
211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
6c9692e2
PZ
213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
bf08949c
MH
221 list_for_each_entry_rcu(mod, &modules, list,
222 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
223 if (within_module(addr, mod))
224 return mod;
225 }
226
227 return NULL;
228}
229
230#endif /* MODULES_TREE_LOOKUP */
231
4f666546
PZ
232/*
233 * Bounds of module text, for speeding up __module_address.
234 * Protected by module_mutex.
235 */
236static void __mod_update_bounds(void *base, unsigned int size)
237{
238 unsigned long min = (unsigned long)base;
239 unsigned long max = min + size;
240
241 if (min < module_addr_min)
242 module_addr_min = min;
243 if (max > module_addr_max)
244 module_addr_max = max;
245}
246
247static void mod_update_bounds(struct module *mod)
248{
7523e4dc
RR
249 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
250 if (mod->init_layout.size)
251 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
252}
253
67fc4e0c
JW
254#ifdef CONFIG_KGDB_KDB
255struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
256#endif /* CONFIG_KGDB_KDB */
257
0be964be
PZ
258static void module_assert_mutex_or_preempt(void)
259{
260#ifdef CONFIG_LOCKDEP
261 if (unlikely(!debug_locks))
262 return;
263
9502514f 264 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
265 !lockdep_is_held(&module_mutex));
266#endif
267}
268
6727bb9c 269static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 270module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 271
fda784e5
BM
272/*
273 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
274 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
275 */
276bool is_module_sig_enforced(void)
277{
278 return sig_enforce;
279}
280EXPORT_SYMBOL(is_module_sig_enforced);
281
8db5da0b
MZ
282void set_module_sig_enforced(void)
283{
284 sig_enforce = true;
285}
286
19e4529e
SR
287/* Block module loading/unloading? */
288int modules_disabled = 0;
02608bef 289core_param(nomodule, modules_disabled, bint, 0);
19e4529e 290
c9a3ba55
RR
291/* Waiting for a module to finish initializing? */
292static DECLARE_WAIT_QUEUE_HEAD(module_wq);
293
e041c683 294static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 295
6da0b565 296int register_module_notifier(struct notifier_block *nb)
1da177e4 297{
e041c683 298 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
299}
300EXPORT_SYMBOL(register_module_notifier);
301
6da0b565 302int unregister_module_notifier(struct notifier_block *nb)
1da177e4 303{
e041c683 304 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
305}
306EXPORT_SYMBOL(unregister_module_notifier);
307
71d9f507
MB
308/*
309 * We require a truly strong try_module_get(): 0 means success.
310 * Otherwise an error is returned due to ongoing or failed
311 * initialization etc.
312 */
1da177e4
LT
313static inline int strong_try_module_get(struct module *mod)
314{
0d21b0e3 315 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 316 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
317 return -EBUSY;
318 if (try_module_get(mod))
1da177e4 319 return 0;
c9a3ba55
RR
320 else
321 return -ENOENT;
1da177e4
LT
322}
323
373d4d09
RR
324static inline void add_taint_module(struct module *mod, unsigned flag,
325 enum lockdep_ok lockdep_ok)
fa3ba2e8 326{
373d4d09 327 add_taint(flag, lockdep_ok);
7fd8329b 328 set_bit(flag, &mod->taints);
fa3ba2e8
FM
329}
330
02a3e59a
RD
331/*
332 * A thread that wants to hold a reference to a module only while it
333 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 334 */
bf262dce 335void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
336{
337 module_put(mod);
338 do_exit(code);
339}
340EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 341
1da177e4 342/* Find a module section: 0 means not found. */
49668688 343static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
344{
345 unsigned int i;
346
49668688
RR
347 for (i = 1; i < info->hdr->e_shnum; i++) {
348 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 349 /* Alloc bit cleared means "ignore it." */
49668688
RR
350 if ((shdr->sh_flags & SHF_ALLOC)
351 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 352 return i;
49668688 353 }
1da177e4
LT
354 return 0;
355}
356
5e458cc0 357/* Find a module section, or NULL. */
49668688 358static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
359{
360 /* Section 0 has sh_addr 0. */
49668688 361 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
362}
363
364/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 365static void *section_objs(const struct load_info *info,
5e458cc0
RR
366 const char *name,
367 size_t object_size,
368 unsigned int *num)
369{
49668688 370 unsigned int sec = find_sec(info, name);
5e458cc0
RR
371
372 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
373 *num = info->sechdrs[sec].sh_size / object_size;
374 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
375}
376
36e68442
AN
377/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
378static unsigned int find_any_sec(const struct load_info *info, const char *name)
379{
380 unsigned int i;
381
382 for (i = 1; i < info->hdr->e_shnum; i++) {
383 Elf_Shdr *shdr = &info->sechdrs[i];
384 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
385 return i;
386 }
387 return 0;
388}
389
390/*
391 * Find a module section, or NULL. Fill in number of "objects" in section.
392 * Ignores SHF_ALLOC flag.
393 */
394static __maybe_unused void *any_section_objs(const struct load_info *info,
395 const char *name,
396 size_t object_size,
397 unsigned int *num)
398{
399 unsigned int sec = find_any_sec(info, name);
400
401 /* Section 0 has sh_addr 0 and sh_size 0. */
402 *num = info->sechdrs[sec].sh_size / object_size;
403 return (void *)info->sechdrs[sec].sh_addr;
404}
405
1da177e4
LT
406/* Provided by the linker */
407extern const struct kernel_symbol __start___ksymtab[];
408extern const struct kernel_symbol __stop___ksymtab[];
409extern const struct kernel_symbol __start___ksymtab_gpl[];
410extern const struct kernel_symbol __stop___ksymtab_gpl[];
71810db2
AB
411extern const s32 __start___kcrctab[];
412extern const s32 __start___kcrctab_gpl[];
1da177e4
LT
413
414#ifndef CONFIG_MODVERSIONS
415#define symversion(base, idx) NULL
416#else
f83ca9fe 417#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
418#endif
419
00cc2c1c
CH
420struct symsearch {
421 const struct kernel_symbol *start, *stop;
422 const s32 *crcs;
423 enum mod_license {
424 NOT_GPL_ONLY,
425 GPL_ONLY,
00cc2c1c 426 } license;
00cc2c1c
CH
427};
428
dafd0940
RR
429struct find_symbol_arg {
430 /* Input */
431 const char *name;
432 bool gplok;
433 bool warn;
434
435 /* Output */
436 struct module *owner;
71810db2 437 const s32 *crc;
414fd31b 438 const struct kernel_symbol *sym;
ef1dac60 439 enum mod_license license;
dafd0940
RR
440};
441
2d25bc55
JY
442static bool check_exported_symbol(const struct symsearch *syms,
443 struct module *owner,
444 unsigned int symnum, void *data)
dafd0940
RR
445{
446 struct find_symbol_arg *fsa = data;
447
f1c3d73e
CH
448 if (!fsa->gplok && syms->license == GPL_ONLY)
449 return false;
dafd0940
RR
450 fsa->owner = owner;
451 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 452 fsa->sym = &syms->start[symnum];
ef1dac60 453 fsa->license = syms->license;
dafd0940
RR
454 return true;
455}
456
7290d580
AB
457static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
458{
459#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
460 return (unsigned long)offset_to_ptr(&sym->value_offset);
461#else
462 return sym->value;
463#endif
464}
465
466static const char *kernel_symbol_name(const struct kernel_symbol *sym)
467{
468#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
469 return offset_to_ptr(&sym->name_offset);
470#else
471 return sym->name;
472#endif
473}
474
8651ec01
MM
475static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
476{
477#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
478 if (!sym->namespace_offset)
479 return NULL;
8651ec01
MM
480 return offset_to_ptr(&sym->namespace_offset);
481#else
482 return sym->namespace;
483#endif
484}
485
b605be65 486static int cmp_name(const void *name, const void *sym)
403ed278 487{
b605be65 488 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
489}
490
2d25bc55
JY
491static bool find_exported_symbol_in_section(const struct symsearch *syms,
492 struct module *owner,
493 void *data)
de4d8d53
RR
494{
495 struct find_symbol_arg *fsa = data;
403ed278
AIB
496 struct kernel_symbol *sym;
497
498 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
499 sizeof(struct kernel_symbol), cmp_name);
500
2d25bc55
JY
501 if (sym != NULL && check_exported_symbol(syms, owner,
502 sym - syms->start, data))
403ed278 503 return true;
de4d8d53 504
de4d8d53
RR
505 return false;
506}
507
24b9f0d2
SS
508/*
509 * Find an exported symbol and return it, along with, (optional) crc and
510 * (optional) module which owns it. Needs preempt disabled or module_mutex.
511 */
0b96615c 512static bool find_symbol(struct find_symbol_arg *fsa)
dafd0940 513{
71e4b309
CH
514 static const struct symsearch arr[] = {
515 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
36794822 516 NOT_GPL_ONLY },
71e4b309
CH
517 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
518 __start___kcrctab_gpl,
36794822 519 GPL_ONLY },
71e4b309 520 };
71e4b309
CH
521 struct module *mod;
522 unsigned int i;
dafd0940 523
71e4b309 524 module_assert_mutex_or_preempt();
dafd0940 525
71e4b309 526 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
527 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
528 return true;
71e4b309
CH
529
530 list_for_each_entry_rcu(mod, &modules, list,
531 lockdep_is_held(&module_mutex)) {
532 struct symsearch arr[] = {
533 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
36794822 534 NOT_GPL_ONLY },
71e4b309
CH
535 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
536 mod->gpl_crcs,
36794822 537 GPL_ONLY },
71e4b309
CH
538 };
539
540 if (mod->state == MODULE_STATE_UNFORMED)
541 continue;
542
543 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
544 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
545 return true;
dafd0940
RR
546 }
547
0b96615c
CH
548 pr_debug("Failed to find symbol %s\n", fsa->name);
549 return false;
1da177e4
LT
550}
551
fe0d34d2
RR
552/*
553 * Search for module by name: must hold module_mutex (or preempt disabled
554 * for read-only access).
555 */
4f6de4d5 556static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 557 bool even_unformed)
1da177e4
LT
558{
559 struct module *mod;
560
fe0d34d2 561 module_assert_mutex_or_preempt();
0be964be 562
bf08949c
MH
563 list_for_each_entry_rcu(mod, &modules, list,
564 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
565 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
566 continue;
4f6de4d5 567 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
568 return mod;
569 }
570 return NULL;
571}
0d21b0e3
RR
572
573struct module *find_module(const char *name)
574{
4f6de4d5 575 return find_module_all(name, strlen(name), false);
0d21b0e3 576}
1da177e4
LT
577
578#ifdef CONFIG_SMP
fbf59bc9 579
259354de 580static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 581{
259354de
TH
582 return mod->percpu;
583}
fbf59bc9 584
9eb76d77 585static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 586{
9eb76d77
RR
587 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
588 unsigned long align = pcpusec->sh_addralign;
589
590 if (!pcpusec->sh_size)
591 return 0;
592
fbf59bc9 593 if (align > PAGE_SIZE) {
bddb12b3
AM
594 pr_warn("%s: per-cpu alignment %li > %li\n",
595 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
596 align = PAGE_SIZE;
597 }
598
9eb76d77 599 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 600 if (!mod->percpu) {
bddb12b3
AM
601 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
602 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
603 return -ENOMEM;
604 }
9eb76d77 605 mod->percpu_size = pcpusec->sh_size;
259354de 606 return 0;
fbf59bc9
TH
607}
608
259354de 609static void percpu_modfree(struct module *mod)
fbf59bc9 610{
259354de 611 free_percpu(mod->percpu);
fbf59bc9
TH
612}
613
49668688 614static unsigned int find_pcpusec(struct load_info *info)
6b588c18 615{
49668688 616 return find_sec(info, ".data..percpu");
6b588c18
TH
617}
618
259354de
TH
619static void percpu_modcopy(struct module *mod,
620 const void *from, unsigned long size)
6b588c18
TH
621{
622 int cpu;
623
624 for_each_possible_cpu(cpu)
259354de 625 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
626}
627
383776fa 628bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
629{
630 struct module *mod;
631 unsigned int cpu;
632
633 preempt_disable();
634
635 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
636 if (mod->state == MODULE_STATE_UNFORMED)
637 continue;
10fad5e4
TH
638 if (!mod->percpu_size)
639 continue;
640 for_each_possible_cpu(cpu) {
641 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 642 void *va = (void *)addr;
10fad5e4 643
383776fa 644 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 645 if (can_addr) {
383776fa 646 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
647 *can_addr += (unsigned long)
648 per_cpu_ptr(mod->percpu,
649 get_boot_cpu_id());
650 }
10fad5e4
TH
651 preempt_enable();
652 return true;
653 }
654 }
655 }
656
657 preempt_enable();
658 return false;
6b588c18
TH
659}
660
383776fa 661/**
24389b61 662 * is_module_percpu_address() - test whether address is from module static percpu
383776fa
TG
663 * @addr: address to test
664 *
665 * Test whether @addr belongs to module static percpu area.
666 *
24389b61 667 * Return: %true if @addr is from module static percpu area
383776fa
TG
668 */
669bool is_module_percpu_address(unsigned long addr)
670{
671 return __is_module_percpu_address(addr, NULL);
672}
673
1da177e4 674#else /* ... !CONFIG_SMP */
6b588c18 675
259354de 676static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
677{
678 return NULL;
679}
9eb76d77 680static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 681{
9eb76d77
RR
682 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
683 if (info->sechdrs[info->index.pcpu].sh_size != 0)
684 return -ENOMEM;
685 return 0;
259354de
TH
686}
687static inline void percpu_modfree(struct module *mod)
1da177e4 688{
1da177e4 689}
49668688 690static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
691{
692 return 0;
693}
259354de
TH
694static inline void percpu_modcopy(struct module *mod,
695 const void *from, unsigned long size)
1da177e4
LT
696{
697 /* pcpusec should be 0, and size of that section should be 0. */
698 BUG_ON(size != 0);
699}
10fad5e4
TH
700bool is_module_percpu_address(unsigned long addr)
701{
702 return false;
703}
6b588c18 704
383776fa
TG
705bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
706{
707 return false;
708}
709
1da177e4
LT
710#endif /* CONFIG_SMP */
711
c988d2b2
MD
712#define MODINFO_ATTR(field) \
713static void setup_modinfo_##field(struct module *mod, const char *s) \
714{ \
715 mod->field = kstrdup(s, GFP_KERNEL); \
716} \
717static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 718 struct module_kobject *mk, char *buffer) \
c988d2b2 719{ \
cc56ded3 720 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
721} \
722static int modinfo_##field##_exists(struct module *mod) \
723{ \
724 return mod->field != NULL; \
725} \
726static void free_modinfo_##field(struct module *mod) \
727{ \
22a8bdeb
DW
728 kfree(mod->field); \
729 mod->field = NULL; \
c988d2b2
MD
730} \
731static struct module_attribute modinfo_##field = { \
7b595756 732 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
733 .show = show_modinfo_##field, \
734 .setup = setup_modinfo_##field, \
735 .test = modinfo_##field##_exists, \
736 .free = free_modinfo_##field, \
737};
738
739MODINFO_ATTR(version);
740MODINFO_ATTR(srcversion);
741
e14af7ee
AV
742static char last_unloaded_module[MODULE_NAME_LEN+1];
743
03e88ae1 744#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
745
746EXPORT_TRACEPOINT_SYMBOL(module_get);
747
e513cc1c
MH
748/* MODULE_REF_BASE is the base reference count by kmodule loader. */
749#define MODULE_REF_BASE 1
750
1da177e4 751/* Init the unload section of the module. */
9f85a4bb 752static int module_unload_init(struct module *mod)
1da177e4 753{
e513cc1c
MH
754 /*
755 * Initialize reference counter to MODULE_REF_BASE.
756 * refcnt == 0 means module is going.
757 */
758 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 759
2c02dfe7
LT
760 INIT_LIST_HEAD(&mod->source_list);
761 INIT_LIST_HEAD(&mod->target_list);
e1783a24 762
1da177e4 763 /* Hold reference count during initialization. */
e513cc1c 764 atomic_inc(&mod->refcnt);
9f85a4bb
RR
765
766 return 0;
1da177e4
LT
767}
768
1da177e4
LT
769/* Does a already use b? */
770static int already_uses(struct module *a, struct module *b)
771{
772 struct module_use *use;
773
2c02dfe7
LT
774 list_for_each_entry(use, &b->source_list, source_list) {
775 if (use->source == a) {
5e124169 776 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
777 return 1;
778 }
779 }
5e124169 780 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
781 return 0;
782}
783
2c02dfe7
LT
784/*
785 * Module a uses b
786 * - we add 'a' as a "source", 'b' as a "target" of module use
787 * - the module_use is added to the list of 'b' sources (so
788 * 'b' can walk the list to see who sourced them), and of 'a'
789 * targets (so 'a' can see what modules it targets).
790 */
791static int add_module_usage(struct module *a, struct module *b)
792{
2c02dfe7
LT
793 struct module_use *use;
794
5e124169 795 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 796 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 797 if (!use)
2c02dfe7 798 return -ENOMEM;
2c02dfe7
LT
799
800 use->source = a;
801 use->target = b;
802 list_add(&use->source_list, &b->source_list);
803 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
804 return 0;
805}
806
75676500 807/* Module a uses b: caller needs module_mutex() */
7ef5264d 808static int ref_module(struct module *a, struct module *b)
1da177e4 809{
c8e21ced 810 int err;
270a6c4c 811
9bea7f23 812 if (b == NULL || already_uses(a, b))
218ce735 813 return 0;
218ce735 814
9bea7f23
RR
815 /* If module isn't available, we fail. */
816 err = strong_try_module_get(b);
c9a3ba55 817 if (err)
9bea7f23 818 return err;
1da177e4 819
2c02dfe7
LT
820 err = add_module_usage(a, b);
821 if (err) {
1da177e4 822 module_put(b);
9bea7f23 823 return err;
1da177e4 824 }
9bea7f23 825 return 0;
1da177e4
LT
826}
827
828/* Clear the unload stuff of the module. */
829static void module_unload_free(struct module *mod)
830{
2c02dfe7 831 struct module_use *use, *tmp;
1da177e4 832
75676500 833 mutex_lock(&module_mutex);
2c02dfe7
LT
834 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
835 struct module *i = use->target;
5e124169 836 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
837 module_put(i);
838 list_del(&use->source_list);
839 list_del(&use->target_list);
840 kfree(use);
1da177e4 841 }
75676500 842 mutex_unlock(&module_mutex);
1da177e4
LT
843}
844
845#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 846static inline int try_force_unload(unsigned int flags)
1da177e4
LT
847{
848 int ret = (flags & O_TRUNC);
849 if (ret)
373d4d09 850 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
851 return ret;
852}
853#else
fb169793 854static inline int try_force_unload(unsigned int flags)
1da177e4
LT
855{
856 return 0;
857}
858#endif /* CONFIG_MODULE_FORCE_UNLOAD */
859
e513cc1c
MH
860/* Try to release refcount of module, 0 means success. */
861static int try_release_module_ref(struct module *mod)
1da177e4 862{
e513cc1c 863 int ret;
1da177e4 864
e513cc1c
MH
865 /* Try to decrement refcnt which we set at loading */
866 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
867 BUG_ON(ret < 0);
868 if (ret)
869 /* Someone can put this right now, recover with checking */
870 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 871
e513cc1c
MH
872 return ret;
873}
1da177e4 874
e513cc1c
MH
875static int try_stop_module(struct module *mod, int flags, int *forced)
876{
da39ba5e 877 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
878 if (try_release_module_ref(mod) != 0) {
879 *forced = try_force_unload(flags);
880 if (!(*forced))
1da177e4
LT
881 return -EWOULDBLOCK;
882 }
883
884 /* Mark it as dying. */
e513cc1c 885 mod->state = MODULE_STATE_GOING;
1da177e4 886
e513cc1c 887 return 0;
1da177e4
LT
888}
889
d5db139a 890/**
24389b61 891 * module_refcount() - return the refcount or -1 if unloading
d5db139a
RR
892 * @mod: the module we're checking
893 *
24389b61 894 * Return:
d5db139a
RR
895 * -1 if the module is in the process of unloading
896 * otherwise the number of references in the kernel to the module
897 */
898int module_refcount(struct module *mod)
1da177e4 899{
d5db139a 900 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
901}
902EXPORT_SYMBOL(module_refcount);
903
904/* This exists whether we can unload or not */
905static void free_module(struct module *mod);
906
17da2bd9
HC
907SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
908 unsigned int, flags)
1da177e4
LT
909{
910 struct module *mod;
dfff0a06 911 char name[MODULE_NAME_LEN];
1da177e4
LT
912 int ret, forced = 0;
913
3d43321b 914 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
915 return -EPERM;
916
917 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
918 return -EFAULT;
919 name[MODULE_NAME_LEN-1] = '\0';
920
f6276ac9
RGB
921 audit_log_kern_module(name);
922
3fc1f1e2
TH
923 if (mutex_lock_interruptible(&module_mutex) != 0)
924 return -EINTR;
1da177e4
LT
925
926 mod = find_module(name);
927 if (!mod) {
928 ret = -ENOENT;
929 goto out;
930 }
931
2c02dfe7 932 if (!list_empty(&mod->source_list)) {
1da177e4
LT
933 /* Other modules depend on us: get rid of them first. */
934 ret = -EWOULDBLOCK;
935 goto out;
936 }
937
938 /* Doing init or already dying? */
939 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 940 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 941 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
942 ret = -EBUSY;
943 goto out;
944 }
945
946 /* If it has an init func, it must have an exit func to unload */
af49d924 947 if (mod->init && !mod->exit) {
fb169793 948 forced = try_force_unload(flags);
1da177e4
LT
949 if (!forced) {
950 /* This module can't be removed */
951 ret = -EBUSY;
952 goto out;
953 }
954 }
955
1da177e4
LT
956 /* Stop the machine so refcounts can't move and disable module. */
957 ret = try_stop_module(mod, flags, &forced);
958 if (ret != 0)
959 goto out;
960
df4b565e 961 mutex_unlock(&module_mutex);
25985edc 962 /* Final destruction now no one is using it. */
df4b565e 963 if (mod->exit != NULL)
1da177e4 964 mod->exit();
df4b565e
PO
965 blocking_notifier_call_chain(&module_notify_list,
966 MODULE_STATE_GOING, mod);
7e545d6e 967 klp_module_going(mod);
7dcd182b
JY
968 ftrace_release_mod(mod);
969
22a9d645 970 async_synchronize_full();
75676500 971
e14af7ee 972 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 973 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 974
75676500 975 free_module(mod);
5d603311
KK
976 /* someone could wait for the module in add_unformed_module() */
977 wake_up_all(&module_wq);
75676500
RR
978 return 0;
979out:
6389a385 980 mutex_unlock(&module_mutex);
1da177e4
LT
981 return ret;
982}
983
d1e99d7a 984static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
985{
986 struct module_use *use;
987 int printed_something = 0;
988
d5db139a 989 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 990
6da0b565
IA
991 /*
992 * Always include a trailing , so userspace can differentiate
993 * between this and the old multi-field proc format.
994 */
2c02dfe7 995 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 996 printed_something = 1;
2c02dfe7 997 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
998 }
999
1da177e4
LT
1000 if (mod->init != NULL && mod->exit == NULL) {
1001 printed_something = 1;
6da0b565 1002 seq_puts(m, "[permanent],");
1da177e4
LT
1003 }
1004
1005 if (!printed_something)
6da0b565 1006 seq_puts(m, "-");
1da177e4
LT
1007}
1008
1009void __symbol_put(const char *symbol)
1010{
0b96615c
CH
1011 struct find_symbol_arg fsa = {
1012 .name = symbol,
1013 .gplok = true,
1014 };
1da177e4 1015
24da1cbf 1016 preempt_disable();
02b2fb45 1017 BUG_ON(!find_symbol(&fsa));
0b96615c 1018 module_put(fsa.owner);
24da1cbf 1019 preempt_enable();
1da177e4
LT
1020}
1021EXPORT_SYMBOL(__symbol_put);
1022
7d1d16e4 1023/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1024void symbol_put_addr(void *addr)
1025{
5e376613 1026 struct module *modaddr;
7d1d16e4 1027 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1028
7d1d16e4 1029 if (core_kernel_text(a))
5e376613 1030 return;
1da177e4 1031
275d7d44
PZ
1032 /*
1033 * Even though we hold a reference on the module; we still need to
1034 * disable preemption in order to safely traverse the data structure.
1035 */
1036 preempt_disable();
7d1d16e4 1037 modaddr = __module_text_address(a);
a6e6abd5 1038 BUG_ON(!modaddr);
5e376613 1039 module_put(modaddr);
275d7d44 1040 preempt_enable();
1da177e4
LT
1041}
1042EXPORT_SYMBOL_GPL(symbol_put_addr);
1043
1044static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1045 struct module_kobject *mk, char *buffer)
1da177e4 1046{
d5db139a 1047 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1048}
1049
cca3e707
KS
1050static struct module_attribute modinfo_refcnt =
1051 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1052
d53799be
SR
1053void __module_get(struct module *module)
1054{
1055 if (module) {
1056 preempt_disable();
2f35c41f 1057 atomic_inc(&module->refcnt);
d53799be
SR
1058 trace_module_get(module, _RET_IP_);
1059 preempt_enable();
1060 }
1061}
1062EXPORT_SYMBOL(__module_get);
1063
1064bool try_module_get(struct module *module)
1065{
1066 bool ret = true;
1067
1068 if (module) {
1069 preempt_disable();
e513cc1c
MH
1070 /* Note: here, we can fail to get a reference */
1071 if (likely(module_is_live(module) &&
1072 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1073 trace_module_get(module, _RET_IP_);
e513cc1c 1074 else
d53799be
SR
1075 ret = false;
1076
1077 preempt_enable();
1078 }
1079 return ret;
1080}
1081EXPORT_SYMBOL(try_module_get);
1082
f6a57033
AV
1083void module_put(struct module *module)
1084{
e513cc1c
MH
1085 int ret;
1086
f6a57033 1087 if (module) {
e1783a24 1088 preempt_disable();
e513cc1c
MH
1089 ret = atomic_dec_if_positive(&module->refcnt);
1090 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1091 trace_module_put(module, _RET_IP_);
e1783a24 1092 preempt_enable();
f6a57033
AV
1093 }
1094}
1095EXPORT_SYMBOL(module_put);
1096
1da177e4 1097#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1098static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1099{
1100 /* We don't know the usage count, or what modules are using. */
6da0b565 1101 seq_puts(m, " - -");
1da177e4
LT
1102}
1103
1104static inline void module_unload_free(struct module *mod)
1105{
1106}
1107
7ef5264d 1108static int ref_module(struct module *a, struct module *b)
1da177e4 1109{
9bea7f23 1110 return strong_try_module_get(b);
1da177e4
LT
1111}
1112
9f85a4bb 1113static inline int module_unload_init(struct module *mod)
1da177e4 1114{
9f85a4bb 1115 return 0;
1da177e4
LT
1116}
1117#endif /* CONFIG_MODULE_UNLOAD */
1118
53999bf3
KW
1119static size_t module_flags_taint(struct module *mod, char *buf)
1120{
1121 size_t l = 0;
7fd8329b
PM
1122 int i;
1123
1124 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1125 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1126 buf[l++] = taint_flags[i].c_true;
7fd8329b 1127 }
53999bf3 1128
53999bf3
KW
1129 return l;
1130}
1131
1f71740a 1132static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1133 struct module_kobject *mk, char *buffer)
1f71740a
KS
1134{
1135 const char *state = "unknown";
1136
4befb026 1137 switch (mk->mod->state) {
1f71740a
KS
1138 case MODULE_STATE_LIVE:
1139 state = "live";
1140 break;
1141 case MODULE_STATE_COMING:
1142 state = "coming";
1143 break;
1144 case MODULE_STATE_GOING:
1145 state = "going";
1146 break;
0d21b0e3
RR
1147 default:
1148 BUG();
1f71740a
KS
1149 }
1150 return sprintf(buffer, "%s\n", state);
1151}
1152
cca3e707
KS
1153static struct module_attribute modinfo_initstate =
1154 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1155
88bfa324
KS
1156static ssize_t store_uevent(struct module_attribute *mattr,
1157 struct module_kobject *mk,
1158 const char *buffer, size_t count)
1159{
df44b479
PR
1160 int rc;
1161
1162 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1163 return rc ? rc : count;
88bfa324
KS
1164}
1165
cca3e707
KS
1166struct module_attribute module_uevent =
1167 __ATTR(uevent, 0200, NULL, store_uevent);
1168
1169static ssize_t show_coresize(struct module_attribute *mattr,
1170 struct module_kobject *mk, char *buffer)
1171{
7523e4dc 1172 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1173}
1174
1175static struct module_attribute modinfo_coresize =
1176 __ATTR(coresize, 0444, show_coresize, NULL);
1177
1178static ssize_t show_initsize(struct module_attribute *mattr,
1179 struct module_kobject *mk, char *buffer)
1180{
7523e4dc 1181 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1182}
1183
1184static struct module_attribute modinfo_initsize =
1185 __ATTR(initsize, 0444, show_initsize, NULL);
1186
1187static ssize_t show_taint(struct module_attribute *mattr,
1188 struct module_kobject *mk, char *buffer)
1189{
1190 size_t l;
1191
1192 l = module_flags_taint(mk->mod, buffer);
1193 buffer[l++] = '\n';
1194 return l;
1195}
1196
1197static struct module_attribute modinfo_taint =
1198 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1199
03e88ae1 1200static struct module_attribute *modinfo_attrs[] = {
cca3e707 1201 &module_uevent,
03e88ae1
GKH
1202 &modinfo_version,
1203 &modinfo_srcversion,
cca3e707
KS
1204 &modinfo_initstate,
1205 &modinfo_coresize,
1206 &modinfo_initsize,
1207 &modinfo_taint,
03e88ae1 1208#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1209 &modinfo_refcnt,
03e88ae1
GKH
1210#endif
1211 NULL,
1212};
1213
1da177e4
LT
1214static const char vermagic[] = VERMAGIC_STRING;
1215
c6e665c8 1216static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1217{
1218#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1219 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1220 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1221 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1222 return 0;
1223#else
1224 return -ENOEXEC;
1225#endif
1226}
1227
1da177e4 1228#ifdef CONFIG_MODVERSIONS
71810db2
AB
1229
1230static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1231{
71810db2 1232 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1233}
1234
49019426 1235static int check_version(const struct load_info *info,
1da177e4 1236 const char *symname,
6da0b565 1237 struct module *mod,
71810db2 1238 const s32 *crc)
1da177e4 1239{
49019426
KC
1240 Elf_Shdr *sechdrs = info->sechdrs;
1241 unsigned int versindex = info->index.vers;
1da177e4
LT
1242 unsigned int i, num_versions;
1243 struct modversion_info *versions;
1244
1245 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1246 if (!crc)
1247 return 1;
1248
a5dd6970
RR
1249 /* No versions at all? modprobe --force does this. */
1250 if (versindex == 0)
1251 return try_to_force_load(mod, symname) == 0;
1252
1da177e4
LT
1253 versions = (void *) sechdrs[versindex].sh_addr;
1254 num_versions = sechdrs[versindex].sh_size
1255 / sizeof(struct modversion_info);
1256
1257 for (i = 0; i < num_versions; i++) {
71810db2
AB
1258 u32 crcval;
1259
1da177e4
LT
1260 if (strcmp(versions[i].name, symname) != 0)
1261 continue;
1262
71810db2
AB
1263 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1264 crcval = resolve_rel_crc(crc);
1265 else
1266 crcval = *crc;
1267 if (versions[i].crc == crcval)
1da177e4 1268 return 1;
71810db2
AB
1269 pr_debug("Found checksum %X vs module %lX\n",
1270 crcval, versions[i].crc);
826e4506 1271 goto bad_version;
1da177e4 1272 }
826e4506 1273
faaae2a5 1274 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1275 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1276 return 1;
826e4506
LT
1277
1278bad_version:
6da0b565 1279 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1280 info->name, symname);
826e4506 1281 return 0;
1da177e4
LT
1282}
1283
49019426 1284static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1285 struct module *mod)
1286{
0b96615c
CH
1287 struct find_symbol_arg fsa = {
1288 .name = "module_layout",
1289 .gplok = true,
1290 };
1da177e4 1291
926a59b1
PZ
1292 /*
1293 * Since this should be found in kernel (which can't be removed), no
1294 * locking is necessary -- use preempt_disable() to placate lockdep.
1295 */
1296 preempt_disable();
0b96615c 1297 if (!find_symbol(&fsa)) {
926a59b1 1298 preempt_enable();
1da177e4 1299 BUG();
926a59b1
PZ
1300 }
1301 preempt_enable();
0b96615c 1302 return check_version(info, "module_layout", mod, fsa.crc);
1da177e4
LT
1303}
1304
91e37a79
RR
1305/* First part is kernel version, which we ignore if module has crcs. */
1306static inline int same_magic(const char *amagic, const char *bmagic,
1307 bool has_crcs)
1da177e4 1308{
91e37a79
RR
1309 if (has_crcs) {
1310 amagic += strcspn(amagic, " ");
1311 bmagic += strcspn(bmagic, " ");
1312 }
1da177e4
LT
1313 return strcmp(amagic, bmagic) == 0;
1314}
1315#else
49019426 1316static inline int check_version(const struct load_info *info,
1da177e4 1317 const char *symname,
6da0b565 1318 struct module *mod,
71810db2 1319 const s32 *crc)
1da177e4
LT
1320{
1321 return 1;
1322}
1323
49019426 1324static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1325 struct module *mod)
1326{
1327 return 1;
1328}
1329
91e37a79
RR
1330static inline int same_magic(const char *amagic, const char *bmagic,
1331 bool has_crcs)
1da177e4
LT
1332{
1333 return strcmp(amagic, bmagic) == 0;
1334}
1335#endif /* CONFIG_MODVERSIONS */
1336
8651ec01
MM
1337static char *get_modinfo(const struct load_info *info, const char *tag);
1338static char *get_next_modinfo(const struct load_info *info, const char *tag,
1339 char *prev);
1340
1341static int verify_namespace_is_imported(const struct load_info *info,
1342 const struct kernel_symbol *sym,
1343 struct module *mod)
1344{
1345 const char *namespace;
1346 char *imported_namespace;
1347
1348 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1349 if (namespace && namespace[0]) {
8651ec01
MM
1350 imported_namespace = get_modinfo(info, "import_ns");
1351 while (imported_namespace) {
1352 if (strcmp(namespace, imported_namespace) == 0)
1353 return 0;
1354 imported_namespace = get_next_modinfo(
1355 info, "import_ns", imported_namespace);
1356 }
3d52ec5e
MM
1357#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1358 pr_warn(
1359#else
1360 pr_err(
1361#endif
1362 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1363 mod->name, kernel_symbol_name(sym), namespace);
1364#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1365 return -EINVAL;
3d52ec5e 1366#endif
8651ec01
MM
1367 }
1368 return 0;
1369}
1370
262e6ae7
CH
1371static bool inherit_taint(struct module *mod, struct module *owner)
1372{
1373 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1374 return true;
1375
1376 if (mod->using_gplonly_symbols) {
1377 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1378 mod->name, owner->name);
1379 return false;
1380 }
1381
1382 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1383 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1384 mod->name, owner->name);
1385 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1386 }
1387 return true;
1388}
8651ec01 1389
75676500 1390/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1391static const struct kernel_symbol *resolve_symbol(struct module *mod,
1392 const struct load_info *info,
414fd31b 1393 const char *name,
9bea7f23 1394 char ownername[])
1da177e4 1395{
0b96615c
CH
1396 struct find_symbol_arg fsa = {
1397 .name = name,
1398 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1399 .warn = true,
1400 };
9bea7f23 1401 int err;
1da177e4 1402
d64810f5
PZ
1403 /*
1404 * The module_mutex should not be a heavily contended lock;
1405 * if we get the occasional sleep here, we'll go an extra iteration
1406 * in the wait_event_interruptible(), which is harmless.
1407 */
1408 sched_annotate_sleep();
75676500 1409 mutex_lock(&module_mutex);
0b96615c 1410 if (!find_symbol(&fsa))
9bea7f23
RR
1411 goto unlock;
1412
0b96615c 1413 if (fsa.license == GPL_ONLY)
262e6ae7
CH
1414 mod->using_gplonly_symbols = true;
1415
0b96615c
CH
1416 if (!inherit_taint(mod, fsa.owner)) {
1417 fsa.sym = NULL;
262e6ae7
CH
1418 goto getname;
1419 }
1420
0b96615c
CH
1421 if (!check_version(info, name, mod, fsa.crc)) {
1422 fsa.sym = ERR_PTR(-EINVAL);
9bea7f23 1423 goto getname;
1da177e4 1424 }
9bea7f23 1425
0b96615c 1426 err = verify_namespace_is_imported(info, fsa.sym, mod);
8651ec01 1427 if (err) {
0b96615c 1428 fsa.sym = ERR_PTR(err);
8651ec01
MM
1429 goto getname;
1430 }
1431
0b96615c 1432 err = ref_module(mod, fsa.owner);
9bea7f23 1433 if (err) {
0b96615c 1434 fsa.sym = ERR_PTR(err);
9bea7f23
RR
1435 goto getname;
1436 }
1437
1438getname:
1439 /* We must make copy under the lock if we failed to get ref. */
0b96615c 1440 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
9bea7f23 1441unlock:
75676500 1442 mutex_unlock(&module_mutex);
0b96615c 1443 return fsa.sym;
1da177e4
LT
1444}
1445
49668688
RR
1446static const struct kernel_symbol *
1447resolve_symbol_wait(struct module *mod,
1448 const struct load_info *info,
1449 const char *name)
9bea7f23
RR
1450{
1451 const struct kernel_symbol *ksym;
49668688 1452 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1453
1454 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1455 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1456 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1457 30 * HZ) <= 0) {
bddb12b3
AM
1458 pr_warn("%s: gave up waiting for init of module %s.\n",
1459 mod->name, owner);
9bea7f23
RR
1460 }
1461 return ksym;
1462}
1463
1da177e4
LT
1464/*
1465 * /sys/module/foo/sections stuff
1466 * J. Corbet <corbet@lwn.net>
1467 */
8f6d0378 1468#ifdef CONFIG_SYSFS
10b465aa 1469
8f6d0378 1470#ifdef CONFIG_KALLSYMS
10b465aa
BH
1471static inline bool sect_empty(const Elf_Shdr *sect)
1472{
1473 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1474}
1475
6da0b565 1476struct module_sect_attr {
ed66f991 1477 struct bin_attribute battr;
a58730c4
RR
1478 unsigned long address;
1479};
1480
6da0b565 1481struct module_sect_attrs {
a58730c4
RR
1482 struct attribute_group grp;
1483 unsigned int nsections;
0f742266 1484 struct module_sect_attr attrs[];
a58730c4
RR
1485};
1486
11990a5b 1487#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1488static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1489 struct bin_attribute *battr,
1490 char *buf, loff_t pos, size_t count)
1da177e4
LT
1491{
1492 struct module_sect_attr *sattr =
ed66f991 1493 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1494 char bounce[MODULE_SECT_READ_SIZE + 1];
1495 size_t wrote;
ed66f991
KC
1496
1497 if (pos != 0)
1498 return -EINVAL;
1499
11990a5b
KC
1500 /*
1501 * Since we're a binary read handler, we must account for the
1502 * trailing NUL byte that sprintf will write: if "buf" is
1503 * too small to hold the NUL, or the NUL is exactly the last
1504 * byte, the read will look like it got truncated by one byte.
1505 * Since there is no way to ask sprintf nicely to not write
1506 * the NUL, we have to use a bounce buffer.
1507 */
1508 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1509 kallsyms_show_value(file->f_cred)
1510 ? (void *)sattr->address : NULL);
1511 count = min(count, wrote);
1512 memcpy(buf, bounce, count);
1513
1514 return count;
1da177e4
LT
1515}
1516
04b1db9f
IN
1517static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1518{
a58730c4 1519 unsigned int section;
04b1db9f
IN
1520
1521 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1522 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1523 kfree(sect_attrs);
1524}
1525
8f6d0378 1526static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1527{
1528 unsigned int nloaded = 0, i, size[2];
1529 struct module_sect_attrs *sect_attrs;
1530 struct module_sect_attr *sattr;
ed66f991 1531 struct bin_attribute **gattr;
22a8bdeb 1532
1da177e4 1533 /* Count loaded sections and allocate structures */
8f6d0378
RR
1534 for (i = 0; i < info->hdr->e_shnum; i++)
1535 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1536 nloaded++;
8d1b73dd 1537 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1538 sizeof(sect_attrs->grp.bin_attrs[0]));
1539 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1540 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1541 if (sect_attrs == NULL)
1da177e4
LT
1542 return;
1543
1544 /* Setup section attributes. */
1545 sect_attrs->grp.name = "sections";
ed66f991 1546 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1547
04b1db9f 1548 sect_attrs->nsections = 0;
1da177e4 1549 sattr = &sect_attrs->attrs[0];
ed66f991 1550 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1551 for (i = 0; i < info->hdr->e_shnum; i++) {
1552 Elf_Shdr *sec = &info->sechdrs[i];
1553 if (sect_empty(sec))
35dead42 1554 continue;
ed66f991 1555 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1556 sattr->address = sec->sh_addr;
ed66f991
KC
1557 sattr->battr.attr.name =
1558 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1559 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1560 goto out;
1561 sect_attrs->nsections++;
ed66f991 1562 sattr->battr.read = module_sect_read;
11990a5b 1563 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1564 sattr->battr.attr.mode = 0400;
1565 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1566 }
1567 *gattr = NULL;
1568
1569 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1570 goto out;
1571
1572 mod->sect_attrs = sect_attrs;
1573 return;
1574 out:
04b1db9f 1575 free_sect_attrs(sect_attrs);
1da177e4
LT
1576}
1577
1578static void remove_sect_attrs(struct module *mod)
1579{
1580 if (mod->sect_attrs) {
1581 sysfs_remove_group(&mod->mkobj.kobj,
1582 &mod->sect_attrs->grp);
24b9f0d2
SS
1583 /*
1584 * We are positive that no one is using any sect attrs
1585 * at this point. Deallocate immediately.
1586 */
04b1db9f 1587 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1588 mod->sect_attrs = NULL;
1589 }
1590}
1591
6d760133
RM
1592/*
1593 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1594 */
1595
1596struct module_notes_attrs {
1597 struct kobject *dir;
1598 unsigned int notes;
0f742266 1599 struct bin_attribute attrs[];
6d760133
RM
1600};
1601
2c3c8bea 1602static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1603 struct bin_attribute *bin_attr,
1604 char *buf, loff_t pos, size_t count)
1605{
1606 /*
1607 * The caller checked the pos and count against our size.
1608 */
1609 memcpy(buf, bin_attr->private + pos, count);
1610 return count;
1611}
1612
1613static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1614 unsigned int i)
1615{
1616 if (notes_attrs->dir) {
1617 while (i-- > 0)
1618 sysfs_remove_bin_file(notes_attrs->dir,
1619 &notes_attrs->attrs[i]);
e9432093 1620 kobject_put(notes_attrs->dir);
6d760133
RM
1621 }
1622 kfree(notes_attrs);
1623}
1624
8f6d0378 1625static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1626{
1627 unsigned int notes, loaded, i;
1628 struct module_notes_attrs *notes_attrs;
1629 struct bin_attribute *nattr;
1630
ea6bff36
IM
1631 /* failed to create section attributes, so can't create notes */
1632 if (!mod->sect_attrs)
1633 return;
1634
6d760133
RM
1635 /* Count notes sections and allocate structures. */
1636 notes = 0;
8f6d0378
RR
1637 for (i = 0; i < info->hdr->e_shnum; i++)
1638 if (!sect_empty(&info->sechdrs[i]) &&
1639 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1640 ++notes;
1641
1642 if (notes == 0)
1643 return;
1644
acafe7e3 1645 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1646 GFP_KERNEL);
1647 if (notes_attrs == NULL)
1648 return;
1649
1650 notes_attrs->notes = notes;
1651 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1652 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1653 if (sect_empty(&info->sechdrs[i]))
6d760133 1654 continue;
8f6d0378 1655 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1656 sysfs_bin_attr_init(nattr);
ed66f991 1657 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1658 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1659 nattr->size = info->sechdrs[i].sh_size;
1660 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1661 nattr->read = module_notes_read;
1662 ++nattr;
1663 }
1664 ++loaded;
1665 }
1666
4ff6abff 1667 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1668 if (!notes_attrs->dir)
1669 goto out;
1670
1671 for (i = 0; i < notes; ++i)
1672 if (sysfs_create_bin_file(notes_attrs->dir,
1673 &notes_attrs->attrs[i]))
1674 goto out;
1675
1676 mod->notes_attrs = notes_attrs;
1677 return;
1678
1679 out:
1680 free_notes_attrs(notes_attrs, i);
1681}
1682
1683static void remove_notes_attrs(struct module *mod)
1684{
1685 if (mod->notes_attrs)
1686 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1687}
1688
1da177e4 1689#else
04b1db9f 1690
8f6d0378
RR
1691static inline void add_sect_attrs(struct module *mod,
1692 const struct load_info *info)
1da177e4
LT
1693{
1694}
1695
1696static inline void remove_sect_attrs(struct module *mod)
1697{
1698}
6d760133 1699
8f6d0378
RR
1700static inline void add_notes_attrs(struct module *mod,
1701 const struct load_info *info)
6d760133
RM
1702{
1703}
1704
1705static inline void remove_notes_attrs(struct module *mod)
1706{
1707}
8f6d0378 1708#endif /* CONFIG_KALLSYMS */
1da177e4 1709
1ba5c08b 1710static void del_usage_links(struct module *mod)
80a3d1bb
RR
1711{
1712#ifdef CONFIG_MODULE_UNLOAD
1713 struct module_use *use;
80a3d1bb 1714
75676500 1715 mutex_lock(&module_mutex);
1ba5c08b
CL
1716 list_for_each_entry(use, &mod->target_list, target_list)
1717 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1718 mutex_unlock(&module_mutex);
80a3d1bb
RR
1719#endif
1720}
1721
1ba5c08b 1722static int add_usage_links(struct module *mod)
80a3d1bb 1723{
1ba5c08b 1724 int ret = 0;
80a3d1bb
RR
1725#ifdef CONFIG_MODULE_UNLOAD
1726 struct module_use *use;
1727
75676500 1728 mutex_lock(&module_mutex);
1ba5c08b
CL
1729 list_for_each_entry(use, &mod->target_list, target_list) {
1730 ret = sysfs_create_link(use->target->holders_dir,
1731 &mod->mkobj.kobj, mod->name);
1732 if (ret)
1733 break;
1734 }
75676500 1735 mutex_unlock(&module_mutex);
1ba5c08b
CL
1736 if (ret)
1737 del_usage_links(mod);
80a3d1bb 1738#endif
1ba5c08b 1739 return ret;
80a3d1bb
RR
1740}
1741
bc6f2a75
Y
1742static void module_remove_modinfo_attrs(struct module *mod, int end);
1743
6407ebb2 1744static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1745{
1746 struct module_attribute *attr;
03e88ae1 1747 struct module_attribute *temp_attr;
c988d2b2
MD
1748 int error = 0;
1749 int i;
1750
03e88ae1
GKH
1751 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1752 (ARRAY_SIZE(modinfo_attrs) + 1)),
1753 GFP_KERNEL);
1754 if (!mod->modinfo_attrs)
1755 return -ENOMEM;
1756
1757 temp_attr = mod->modinfo_attrs;
bc6f2a75 1758 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1759 if (!attr->test || attr->test(mod)) {
03e88ae1 1760 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1761 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1762 error = sysfs_create_file(&mod->mkobj.kobj,
1763 &temp_attr->attr);
bc6f2a75
Y
1764 if (error)
1765 goto error_out;
03e88ae1
GKH
1766 ++temp_attr;
1767 }
c988d2b2 1768 }
bc6f2a75
Y
1769
1770 return 0;
1771
1772error_out:
1773 if (i > 0)
1774 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1775 else
1776 kfree(mod->modinfo_attrs);
c988d2b2
MD
1777 return error;
1778}
1779
bc6f2a75 1780static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1781{
1782 struct module_attribute *attr;
1783 int i;
1784
03e88ae1 1785 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1786 if (end >= 0 && i > end)
1787 break;
03e88ae1
GKH
1788 /* pick a field to test for end of list */
1789 if (!attr->attr.name)
1790 break;
6da0b565 1791 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1792 if (attr->free)
1793 attr->free(mod);
c988d2b2 1794 }
03e88ae1 1795 kfree(mod->modinfo_attrs);
c988d2b2 1796}
1da177e4 1797
942e4431
LZ
1798static void mod_kobject_put(struct module *mod)
1799{
1800 DECLARE_COMPLETION_ONSTACK(c);
1801 mod->mkobj.kobj_completion = &c;
1802 kobject_put(&mod->mkobj.kobj);
1803 wait_for_completion(&c);
1804}
1805
6407ebb2 1806static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1807{
1808 int err;
6494a93d 1809 struct kobject *kobj;
1da177e4 1810
823bccfc 1811 if (!module_sysfs_initialized) {
bddb12b3 1812 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1813 err = -EINVAL;
1814 goto out;
1815 }
6494a93d
GKH
1816
1817 kobj = kset_find_obj(module_kset, mod->name);
1818 if (kobj) {
bddb12b3 1819 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1820 kobject_put(kobj);
1821 err = -EINVAL;
1822 goto out;
1823 }
1824
1da177e4 1825 mod->mkobj.mod = mod;
e17e0f51 1826
ac3c8141
GKH
1827 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1828 mod->mkobj.kobj.kset = module_kset;
1829 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1830 "%s", mod->name);
1831 if (err)
942e4431 1832 mod_kobject_put(mod);
270a6c4c
KS
1833
1834out:
1835 return err;
1836}
1837
6407ebb2 1838static int mod_sysfs_setup(struct module *mod,
8f6d0378 1839 const struct load_info *info,
270a6c4c
KS
1840 struct kernel_param *kparam,
1841 unsigned int num_params)
1842{
1843 int err;
1844
80a3d1bb
RR
1845 err = mod_sysfs_init(mod);
1846 if (err)
1847 goto out;
1848
4ff6abff 1849 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1850 if (!mod->holders_dir) {
1851 err = -ENOMEM;
270a6c4c 1852 goto out_unreg;
240936e1 1853 }
270a6c4c 1854
1da177e4
LT
1855 err = module_param_sysfs_setup(mod, kparam, num_params);
1856 if (err)
270a6c4c 1857 goto out_unreg_holders;
1da177e4 1858
c988d2b2
MD
1859 err = module_add_modinfo_attrs(mod);
1860 if (err)
e17e0f51 1861 goto out_unreg_param;
c988d2b2 1862
1ba5c08b
CL
1863 err = add_usage_links(mod);
1864 if (err)
1865 goto out_unreg_modinfo_attrs;
1866
8f6d0378
RR
1867 add_sect_attrs(mod, info);
1868 add_notes_attrs(mod, info);
80a3d1bb 1869
1da177e4
LT
1870 return 0;
1871
1ba5c08b 1872out_unreg_modinfo_attrs:
bc6f2a75 1873 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1874out_unreg_param:
1875 module_param_sysfs_remove(mod);
270a6c4c 1876out_unreg_holders:
78a2d906 1877 kobject_put(mod->holders_dir);
270a6c4c 1878out_unreg:
942e4431 1879 mod_kobject_put(mod);
80a3d1bb 1880out:
1da177e4
LT
1881 return err;
1882}
34e4e2fe
DL
1883
1884static void mod_sysfs_fini(struct module *mod)
1885{
8f6d0378
RR
1886 remove_notes_attrs(mod);
1887 remove_sect_attrs(mod);
942e4431 1888 mod_kobject_put(mod);
34e4e2fe
DL
1889}
1890
cf2fde7b
RR
1891static void init_param_lock(struct module *mod)
1892{
1893 mutex_init(&mod->param_lock);
1894}
8f6d0378 1895#else /* !CONFIG_SYSFS */
34e4e2fe 1896
8f6d0378
RR
1897static int mod_sysfs_setup(struct module *mod,
1898 const struct load_info *info,
6407ebb2
RR
1899 struct kernel_param *kparam,
1900 unsigned int num_params)
1901{
1902 return 0;
1903}
1904
34e4e2fe
DL
1905static void mod_sysfs_fini(struct module *mod)
1906{
1907}
1908
bc6f2a75 1909static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1910{
1911}
1912
80a3d1bb
RR
1913static void del_usage_links(struct module *mod)
1914{
1915}
1916
cf2fde7b
RR
1917static void init_param_lock(struct module *mod)
1918{
1919}
34e4e2fe 1920#endif /* CONFIG_SYSFS */
1da177e4 1921
36b0360d 1922static void mod_sysfs_teardown(struct module *mod)
1da177e4 1923{
80a3d1bb 1924 del_usage_links(mod);
bc6f2a75 1925 module_remove_modinfo_attrs(mod, -1);
1da177e4 1926 module_param_sysfs_remove(mod);
78a2d906
GKH
1927 kobject_put(mod->mkobj.drivers_dir);
1928 kobject_put(mod->holders_dir);
34e4e2fe 1929 mod_sysfs_fini(mod);
1da177e4
LT
1930}
1931
84e1c6bb 1932/*
1933 * LKM RO/NX protection: protect module's text/ro-data
1934 * from modification and any data from execution.
85c898db
RR
1935 *
1936 * General layout of module is:
444d13ff
JY
1937 * [text] [read-only-data] [ro-after-init] [writable data]
1938 * text_size -----^ ^ ^ ^
1939 * ro_size ------------------------| | |
1940 * ro_after_init_size -----------------------------| |
1941 * size -----------------------------------------------------------|
85c898db
RR
1942 *
1943 * These values are always page-aligned (as is base)
84e1c6bb 1944 */
db991af0
JY
1945
1946/*
1947 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1948 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1949 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1950 * whether we are strict.
1951 */
1952#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
1953static void frob_text(const struct module_layout *layout,
1954 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1955{
85c898db
RR
1956 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1957 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1958 set_memory((unsigned long)layout->base,
1959 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1960}
84e1c6bb 1961
db991af0
JY
1962static void module_enable_x(const struct module *mod)
1963{
1964 frob_text(&mod->core_layout, set_memory_x);
1965 frob_text(&mod->init_layout, set_memory_x);
1966}
1967#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1968static void module_enable_x(const struct module *mod) { }
1969#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1970
93651f80 1971#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1972static void frob_rodata(const struct module_layout *layout,
1973 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1974{
85c898db
RR
1975 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1976 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1977 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1978 set_memory((unsigned long)layout->base + layout->text_size,
1979 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1980}
1981
444d13ff
JY
1982static void frob_ro_after_init(const struct module_layout *layout,
1983 int (*set_memory)(unsigned long start, int num_pages))
1984{
1985 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1986 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1987 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1988 set_memory((unsigned long)layout->base + layout->ro_size,
1989 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1990}
1991
85c898db
RR
1992static void frob_writable_data(const struct module_layout *layout,
1993 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1994{
85c898db 1995 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1996 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1997 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1998 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1999 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2000}
84e1c6bb 2001
e6eff437 2002static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2003{
39290b38
AT
2004 if (!rodata_enabled)
2005 return;
2006
1a7b7d92
RE
2007 set_vm_flush_reset_perms(mod->core_layout.base);
2008 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2009 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2010
85c898db
RR
2011 frob_rodata(&mod->core_layout, set_memory_ro);
2012 frob_text(&mod->init_layout, set_memory_ro);
2013 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2014
2015 if (after_init)
2016 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 2017}
2018
85c898db 2019static void module_enable_nx(const struct module *mod)
01526ed0 2020{
85c898db 2021 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2022 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2023 frob_writable_data(&mod->core_layout, set_memory_nx);
2024 frob_rodata(&mod->init_layout, set_memory_nx);
2025 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2026}
2027
5c3a7db0
PZ
2028static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2029 char *secstrings, struct module *mod)
2030{
2031 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2032 int i;
2033
2034 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2035 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2036 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2037 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2038 return -ENOEXEC;
14721add 2039 }
5c3a7db0
PZ
2040 }
2041
2042 return 0;
2043}
2044
93651f80 2045#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2046static void module_enable_nx(const struct module *mod) { }
e6eff437 2047static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2048static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2049 char *secstrings, struct module *mod)
2eef1399 2050{
5c3a7db0 2051 return 0;
2eef1399 2052}
93651f80 2053#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2054
1ce15ef4
JY
2055#ifdef CONFIG_LIVEPATCH
2056/*
2057 * Persist Elf information about a module. Copy the Elf header,
2058 * section header table, section string table, and symtab section
2059 * index from info to mod->klp_info.
2060 */
2061static int copy_module_elf(struct module *mod, struct load_info *info)
2062{
2063 unsigned int size, symndx;
2064 int ret;
2065
2066 size = sizeof(*mod->klp_info);
2067 mod->klp_info = kmalloc(size, GFP_KERNEL);
2068 if (mod->klp_info == NULL)
2069 return -ENOMEM;
2070
2071 /* Elf header */
2072 size = sizeof(mod->klp_info->hdr);
2073 memcpy(&mod->klp_info->hdr, info->hdr, size);
2074
2075 /* Elf section header table */
2076 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2077 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2078 if (mod->klp_info->sechdrs == NULL) {
2079 ret = -ENOMEM;
2080 goto free_info;
2081 }
1ce15ef4
JY
2082
2083 /* Elf section name string table */
2084 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2085 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2086 if (mod->klp_info->secstrings == NULL) {
2087 ret = -ENOMEM;
2088 goto free_sechdrs;
2089 }
1ce15ef4
JY
2090
2091 /* Elf symbol section index */
2092 symndx = info->index.sym;
2093 mod->klp_info->symndx = symndx;
2094
2095 /*
2096 * For livepatch modules, core_kallsyms.symtab is a complete
2097 * copy of the original symbol table. Adjust sh_addr to point
2098 * to core_kallsyms.symtab since the copy of the symtab in module
2099 * init memory is freed at the end of do_init_module().
2100 */
2101 mod->klp_info->sechdrs[symndx].sh_addr = \
2102 (unsigned long) mod->core_kallsyms.symtab;
2103
2104 return 0;
2105
2106free_sechdrs:
2107 kfree(mod->klp_info->sechdrs);
2108free_info:
2109 kfree(mod->klp_info);
2110 return ret;
2111}
2112
2113static void free_module_elf(struct module *mod)
2114{
2115 kfree(mod->klp_info->sechdrs);
2116 kfree(mod->klp_info->secstrings);
2117 kfree(mod->klp_info);
2118}
2119#else /* !CONFIG_LIVEPATCH */
2120static int copy_module_elf(struct module *mod, struct load_info *info)
2121{
2122 return 0;
2123}
2124
2125static void free_module_elf(struct module *mod)
2126{
2127}
2128#endif /* CONFIG_LIVEPATCH */
2129
be1f221c 2130void __weak module_memfree(void *module_region)
74e08fcf 2131{
1a7b7d92
RE
2132 /*
2133 * This memory may be RO, and freeing RO memory in an interrupt is not
2134 * supported by vmalloc.
2135 */
2136 WARN_ON(in_interrupt());
74e08fcf
JB
2137 vfree(module_region);
2138}
2139
2140void __weak module_arch_cleanup(struct module *mod)
2141{
2142}
2143
d453cded
RR
2144void __weak module_arch_freeing_init(struct module *mod)
2145{
2146}
2147
cf68fffb
ST
2148static void cfi_cleanup(struct module *mod);
2149
75676500 2150/* Free a module, remove from lists, etc. */
1da177e4
LT
2151static void free_module(struct module *mod)
2152{
7ead8b83
LZ
2153 trace_module_free(mod);
2154
36b0360d 2155 mod_sysfs_teardown(mod);
1da177e4 2156
24b9f0d2
SS
2157 /*
2158 * We leave it in list to prevent duplicate loads, but make sure
2159 * that noone uses it while it's being deconstructed.
2160 */
d3051b48 2161 mutex_lock(&module_mutex);
944a1fa0 2162 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2163 mutex_unlock(&module_mutex);
944a1fa0 2164
b82bab4b
JB
2165 /* Remove dynamic debug info */
2166 ddebug_remove_module(mod->name);
2167
1da177e4
LT
2168 /* Arch-specific cleanup. */
2169 module_arch_cleanup(mod);
2170
2171 /* Module unload stuff */
2172 module_unload_free(mod);
2173
e180a6b7
RR
2174 /* Free any allocated parameters. */
2175 destroy_params(mod->kp, mod->num_kp);
2176
1ce15ef4
JY
2177 if (is_livepatch_module(mod))
2178 free_module_elf(mod);
2179
944a1fa0
RR
2180 /* Now we can delete it from the lists */
2181 mutex_lock(&module_mutex);
461e34ae
MH
2182 /* Unlink carefully: kallsyms could be walking list. */
2183 list_del_rcu(&mod->list);
93c2e105 2184 mod_tree_remove(mod);
0286b5ea 2185 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2186 module_bug_cleanup(mod);
0be964be 2187 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2188 synchronize_rcu();
944a1fa0
RR
2189 mutex_unlock(&module_mutex);
2190
cf68fffb
ST
2191 /* Clean up CFI for the module. */
2192 cfi_cleanup(mod);
2193
85c898db 2194 /* This may be empty, but that's OK */
d453cded 2195 module_arch_freeing_init(mod);
7523e4dc 2196 module_memfree(mod->init_layout.base);
1da177e4 2197 kfree(mod->args);
259354de 2198 percpu_modfree(mod);
9f85a4bb 2199
35a9393c 2200 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2201 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2202
1da177e4 2203 /* Finally, free the core (containing the module structure) */
7523e4dc 2204 module_memfree(mod->core_layout.base);
1da177e4
LT
2205}
2206
2207void *__symbol_get(const char *symbol)
2208{
0b96615c
CH
2209 struct find_symbol_arg fsa = {
2210 .name = symbol,
2211 .gplok = true,
2212 .warn = true,
2213 };
1da177e4 2214
24da1cbf 2215 preempt_disable();
0b96615c
CH
2216 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2217 preempt_enable();
2218 return NULL;
2219 }
24da1cbf 2220 preempt_enable();
0b96615c 2221 return (void *)kernel_symbol_value(fsa.sym);
1da177e4
LT
2222}
2223EXPORT_SYMBOL_GPL(__symbol_get);
2224
eea8b54d
AN
2225/*
2226 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2227 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2228 *
2229 * You must hold the module_mutex.
eea8b54d 2230 */
2d25bc55 2231static int verify_exported_symbols(struct module *mod)
eea8b54d 2232{
b211104d 2233 unsigned int i;
b211104d
RR
2234 const struct kernel_symbol *s;
2235 struct {
2236 const struct kernel_symbol *sym;
2237 unsigned int num;
2238 } arr[] = {
2239 { mod->syms, mod->num_syms },
2240 { mod->gpl_syms, mod->num_gpl_syms },
b211104d 2241 };
eea8b54d 2242
b211104d
RR
2243 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2244 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
0b96615c
CH
2245 struct find_symbol_arg fsa = {
2246 .name = kernel_symbol_name(s),
2247 .gplok = true,
2248 };
2249 if (find_symbol(&fsa)) {
bddb12b3 2250 pr_err("%s: exports duplicate symbol %s"
b211104d 2251 " (owned by %s)\n",
7290d580 2252 mod->name, kernel_symbol_name(s),
0b96615c 2253 module_name(fsa.owner));
b211104d
RR
2254 return -ENOEXEC;
2255 }
eea8b54d 2256 }
b211104d
RR
2257 }
2258 return 0;
eea8b54d
AN
2259}
2260
ebfac7b7
FS
2261static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2262{
2263 /*
2264 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2265 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2266 * i386 has a similar problem but may not deserve a fix.
2267 *
2268 * If we ever have to ignore many symbols, consider refactoring the code to
2269 * only warn if referenced by a relocation.
2270 */
2271 if (emachine == EM_386 || emachine == EM_X86_64)
2272 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2273 return false;
2274}
2275
9a4b9708 2276/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2277static int simplify_symbols(struct module *mod, const struct load_info *info)
2278{
2279 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2280 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2281 unsigned long secbase;
49668688 2282 unsigned int i;
1da177e4 2283 int ret = 0;
414fd31b 2284 const struct kernel_symbol *ksym;
1da177e4 2285
49668688
RR
2286 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2287 const char *name = info->strtab + sym[i].st_name;
2288
1da177e4
LT
2289 switch (sym[i].st_shndx) {
2290 case SHN_COMMON:
80375980
JM
2291 /* Ignore common symbols */
2292 if (!strncmp(name, "__gnu_lto", 9))
2293 break;
2294
24b9f0d2
SS
2295 /*
2296 * We compiled with -fno-common. These are not
2297 * supposed to happen.
2298 */
5e124169 2299 pr_debug("Common symbol: %s\n", name);
6da0b565 2300 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2301 mod->name);
2302 ret = -ENOEXEC;
2303 break;
2304
2305 case SHN_ABS:
2306 /* Don't need to do anything */
5e124169 2307 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2308 (long)sym[i].st_value);
2309 break;
2310
1ce15ef4
JY
2311 case SHN_LIVEPATCH:
2312 /* Livepatch symbols are resolved by livepatch */
2313 break;
2314
1da177e4 2315 case SHN_UNDEF:
49668688 2316 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2317 /* Ok if resolved. */
9bea7f23 2318 if (ksym && !IS_ERR(ksym)) {
7290d580 2319 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2320 break;
414fd31b
TA
2321 }
2322
ebfac7b7
FS
2323 /* Ok if weak or ignored. */
2324 if (!ksym &&
2325 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2326 ignore_undef_symbol(info->hdr->e_machine, name)))
1da177e4
LT
2327 break;
2328
9bea7f23 2329 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2330 pr_warn("%s: Unknown symbol %s (err %d)\n",
2331 mod->name, name, ret);
1da177e4
LT
2332 break;
2333
2334 default:
2335 /* Divert to percpu allocation if a percpu var. */
49668688 2336 if (sym[i].st_shndx == info->index.pcpu)
259354de 2337 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2338 else
49668688 2339 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2340 sym[i].st_value += secbase;
2341 break;
2342 }
2343 }
2344
2345 return ret;
2346}
2347
49668688 2348static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2349{
2350 unsigned int i;
2351 int err = 0;
2352
2353 /* Now do relocations. */
49668688
RR
2354 for (i = 1; i < info->hdr->e_shnum; i++) {
2355 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2356
2357 /* Not a valid relocation section? */
49668688 2358 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2359 continue;
2360
2361 /* Don't bother with non-allocated sections */
49668688 2362 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2363 continue;
2364
1ce15ef4 2365 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2366 err = klp_apply_section_relocs(mod, info->sechdrs,
2367 info->secstrings,
2368 info->strtab,
2369 info->index.sym, i,
2370 NULL);
2371 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2372 err = apply_relocate(info->sechdrs, info->strtab,
2373 info->index.sym, i, mod);
2374 else if (info->sechdrs[i].sh_type == SHT_RELA)
2375 err = apply_relocate_add(info->sechdrs, info->strtab,
2376 info->index.sym, i, mod);
22e268eb
RR
2377 if (err < 0)
2378 break;
2379 }
2380 return err;
2381}
2382
088af9a6
HD
2383/* Additional bytes needed by arch in front of individual sections */
2384unsigned int __weak arch_mod_section_prepend(struct module *mod,
2385 unsigned int section)
2386{
2387 /* default implementation just returns zero */
2388 return 0;
2389}
2390
1da177e4 2391/* Update size with this section: return offset. */
088af9a6
HD
2392static long get_offset(struct module *mod, unsigned int *size,
2393 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2394{
2395 long ret;
2396
088af9a6 2397 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2398 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2399 *size = ret + sechdr->sh_size;
2400 return ret;
2401}
2402
24b9f0d2
SS
2403/*
2404 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2405 * might -- code, read-only data, read-write data, small data. Tally
2406 * sizes, and place the offsets into sh_entsize fields: high bit means it
2407 * belongs in init.
2408 */
49668688 2409static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2410{
2411 static unsigned long const masks[][2] = {
24b9f0d2
SS
2412 /*
2413 * NOTE: all executable code must be the first section
1da177e4 2414 * in this array; otherwise modify the text_size
24b9f0d2
SS
2415 * finder in the two loops below
2416 */
1da177e4
LT
2417 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2418 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2419 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2420 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2421 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2422 };
2423 unsigned int m, i;
2424
49668688
RR
2425 for (i = 0; i < info->hdr->e_shnum; i++)
2426 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2427
5e124169 2428 pr_debug("Core section allocation order:\n");
1da177e4 2429 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2430 for (i = 0; i < info->hdr->e_shnum; ++i) {
2431 Elf_Shdr *s = &info->sechdrs[i];
2432 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2433
2434 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2435 || (s->sh_flags & masks[m][1])
2436 || s->sh_entsize != ~0UL
23189766 2437 || module_init_section(sname))
1da177e4 2438 continue;
7523e4dc 2439 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2440 pr_debug("\t%s\n", sname);
1da177e4 2441 }
84e1c6bb 2442 switch (m) {
2443 case 0: /* executable */
7523e4dc
RR
2444 mod->core_layout.size = debug_align(mod->core_layout.size);
2445 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2446 break;
2447 case 1: /* RO: text and ro-data */
7523e4dc
RR
2448 mod->core_layout.size = debug_align(mod->core_layout.size);
2449 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2450 break;
444d13ff
JY
2451 case 2: /* RO after init */
2452 mod->core_layout.size = debug_align(mod->core_layout.size);
2453 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2454 break;
2455 case 4: /* whole core */
7523e4dc 2456 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2457 break;
2458 }
1da177e4
LT
2459 }
2460
5e124169 2461 pr_debug("Init section allocation order:\n");
1da177e4 2462 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2463 for (i = 0; i < info->hdr->e_shnum; ++i) {
2464 Elf_Shdr *s = &info->sechdrs[i];
2465 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2466
2467 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2468 || (s->sh_flags & masks[m][1])
2469 || s->sh_entsize != ~0UL
23189766 2470 || !module_init_section(sname))
1da177e4 2471 continue;
7523e4dc 2472 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2473 | INIT_OFFSET_MASK);
5e124169 2474 pr_debug("\t%s\n", sname);
1da177e4 2475 }
84e1c6bb 2476 switch (m) {
2477 case 0: /* executable */
7523e4dc
RR
2478 mod->init_layout.size = debug_align(mod->init_layout.size);
2479 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2480 break;
2481 case 1: /* RO: text and ro-data */
7523e4dc
RR
2482 mod->init_layout.size = debug_align(mod->init_layout.size);
2483 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2484 break;
444d13ff
JY
2485 case 2:
2486 /*
2487 * RO after init doesn't apply to init_layout (only
2488 * core_layout), so it just takes the value of ro_size.
2489 */
2490 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2491 break;
2492 case 4: /* whole init */
7523e4dc 2493 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2494 break;
2495 }
1da177e4
LT
2496 }
2497}
2498
1da177e4
LT
2499static void set_license(struct module *mod, const char *license)
2500{
2501 if (!license)
2502 license = "unspecified";
2503
fa3ba2e8 2504 if (!license_is_gpl_compatible(license)) {
25ddbb18 2505 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2506 pr_warn("%s: module license '%s' taints kernel.\n",
2507 mod->name, license);
373d4d09
RR
2508 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2509 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2510 }
2511}
2512
2513/* Parse tag=value strings from .modinfo section */
2514static char *next_string(char *string, unsigned long *secsize)
2515{
2516 /* Skip non-zero chars */
2517 while (string[0]) {
2518 string++;
2519 if ((*secsize)-- <= 1)
2520 return NULL;
2521 }
2522
2523 /* Skip any zero padding. */
2524 while (!string[0]) {
2525 string++;
2526 if ((*secsize)-- <= 1)
2527 return NULL;
2528 }
2529 return string;
2530}
2531
c5e4a062
MM
2532static char *get_next_modinfo(const struct load_info *info, const char *tag,
2533 char *prev)
1da177e4
LT
2534{
2535 char *p;
2536 unsigned int taglen = strlen(tag);
49668688
RR
2537 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2538 unsigned long size = infosec->sh_size;
1da177e4 2539
5fdc7db6
JY
2540 /*
2541 * get_modinfo() calls made before rewrite_section_headers()
2542 * must use sh_offset, as sh_addr isn't set!
2543 */
c5e4a062
MM
2544 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2545
2546 if (prev) {
2547 size -= prev - modinfo;
2548 modinfo = next_string(prev, &size);
2549 }
2550
2551 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2552 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2553 return p + taglen + 1;
2554 }
2555 return NULL;
2556}
2557
c5e4a062
MM
2558static char *get_modinfo(const struct load_info *info, const char *tag)
2559{
2560 return get_next_modinfo(info, tag, NULL);
2561}
2562
49668688 2563static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2564{
2565 struct module_attribute *attr;
2566 int i;
2567
2568 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2569 if (attr->setup)
49668688 2570 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2571 }
2572}
c988d2b2 2573
a263f776
RR
2574static void free_modinfo(struct module *mod)
2575{
2576 struct module_attribute *attr;
2577 int i;
2578
2579 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2580 if (attr->free)
2581 attr->free(mod);
2582 }
2583}
2584
1da177e4 2585#ifdef CONFIG_KALLSYMS
15bba37d 2586
2d25bc55
JY
2587/* Lookup exported symbol in given range of kernel_symbols */
2588static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2589 const struct kernel_symbol *start,
2590 const struct kernel_symbol *stop)
15bba37d 2591{
9d63487f
AIB
2592 return bsearch(name, start, stop - start,
2593 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2594}
2595
ca4787b7
TA
2596static int is_exported(const char *name, unsigned long value,
2597 const struct module *mod)
1da177e4 2598{
ca4787b7
TA
2599 const struct kernel_symbol *ks;
2600 if (!mod)
2d25bc55 2601 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2602 else
2d25bc55
JY
2603 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2604
7290d580 2605 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2606}
2607
2608/* As per nm */
eded41c1 2609static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2610{
eded41c1
RR
2611 const Elf_Shdr *sechdrs = info->sechdrs;
2612
1da177e4
LT
2613 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2614 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2615 return 'v';
2616 else
2617 return 'w';
2618 }
2619 if (sym->st_shndx == SHN_UNDEF)
2620 return 'U';
e0224418 2621 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2622 return 'a';
2623 if (sym->st_shndx >= SHN_LORESERVE)
2624 return '?';
2625 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2626 return 't';
2627 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2628 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2629 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2630 return 'r';
2631 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2632 return 'g';
2633 else
2634 return 'd';
2635 }
2636 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2637 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2638 return 's';
2639 else
2640 return 'b';
2641 }
eded41c1
RR
2642 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2643 ".debug")) {
1da177e4 2644 return 'n';
eded41c1 2645 }
1da177e4
LT
2646 return '?';
2647}
2648
4a496226 2649static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2650 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2651{
2652 const Elf_Shdr *sec;
2653
2654 if (src->st_shndx == SHN_UNDEF
2655 || src->st_shndx >= shnum
2656 || !src->st_name)
2657 return false;
2658
e0224418
MB
2659#ifdef CONFIG_KALLSYMS_ALL
2660 if (src->st_shndx == pcpundx)
2661 return true;
2662#endif
2663
4a496226
JB
2664 sec = sechdrs + src->st_shndx;
2665 if (!(sec->sh_flags & SHF_ALLOC)
2666#ifndef CONFIG_KALLSYMS_ALL
2667 || !(sec->sh_flags & SHF_EXECINSTR)
2668#endif
2669 || (sec->sh_entsize & INIT_OFFSET_MASK))
2670 return false;
2671
2672 return true;
2673}
2674
48fd1188
KC
2675/*
2676 * We only allocate and copy the strings needed by the parts of symtab
2677 * we keep. This is simple, but has the effect of making multiple
2678 * copies of duplicates. We could be more sophisticated, see
2679 * linux-kernel thread starting with
2680 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2681 */
49668688 2682static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2683{
49668688
RR
2684 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2685 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2686 const Elf_Sym *src;
54523ec7 2687 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2688
2689 /* Put symbol section at end of init part of module. */
2690 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2691 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2692 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2693 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2694
49668688 2695 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2696 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2697
48fd1188 2698 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2699 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2700 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2701 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2702 info->index.pcpu)) {
59ef28b1 2703 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2704 ndst++;
554bdfe5 2705 }
59ef28b1 2706 }
4a496226
JB
2707
2708 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2709 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2710 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2711 mod->core_layout.size += strtab_size;
1c7651f4
EL
2712 info->core_typeoffs = mod->core_layout.size;
2713 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2714 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2715
554bdfe5
JB
2716 /* Put string table section at end of init part of module. */
2717 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2718 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2719 info->index.str) | INIT_OFFSET_MASK;
5e124169 2720 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2721
2722 /* We'll tack temporary mod_kallsyms on the end. */
2723 mod->init_layout.size = ALIGN(mod->init_layout.size,
2724 __alignof__(struct mod_kallsyms));
2725 info->mod_kallsyms_init_off = mod->init_layout.size;
2726 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2727 info->init_typeoffs = mod->init_layout.size;
2728 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2729 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2730}
2731
8244062e
RR
2732/*
2733 * We use the full symtab and strtab which layout_symtab arranged to
2734 * be appended to the init section. Later we switch to the cut-down
2735 * core-only ones.
2736 */
811d66a0 2737static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2738{
4a496226
JB
2739 unsigned int i, ndst;
2740 const Elf_Sym *src;
2741 Elf_Sym *dst;
554bdfe5 2742 char *s;
eded41c1 2743 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2744
8244062e
RR
2745 /* Set up to point into init section. */
2746 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2747
2748 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2749 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2750 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2751 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2752 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2753
1c7651f4
EL
2754 /*
2755 * Now populate the cut down core kallsyms for after init
2756 * and set types up while we still have access to sections.
2757 */
8244062e
RR
2758 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2759 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2760 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2761 src = mod->kallsyms->symtab;
2762 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2763 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2764 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2765 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2766 info->index.pcpu)) {
1c7651f4
EL
2767 mod->core_kallsyms.typetab[ndst] =
2768 mod->kallsyms->typetab[i];
59ef28b1 2769 dst[ndst] = src[i];
8244062e
RR
2770 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2771 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2772 KSYM_NAME_LEN) + 1;
2773 }
4a496226 2774 }
8244062e 2775 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2776}
2777#else
49668688 2778static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2779{
2780}
3ae91c21 2781
abbce906 2782static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2783{
2784}
2785#endif /* CONFIG_KALLSYMS */
2786
52796312 2787static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2788{
811d66a0
RR
2789 if (!debug)
2790 return;
513770f5 2791 ddebug_add_module(debug, num, mod->name);
5e458cc0 2792}
346e15be 2793
52796312 2794static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2795{
2796 if (debug)
52796312 2797 ddebug_remove_module(mod->name);
ff49d74a
YS
2798}
2799
74e08fcf
JB
2800void * __weak module_alloc(unsigned long size)
2801{
7a0e27b2
CH
2802 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2803 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2804 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2805}
2806
23189766
VW
2807bool __weak module_init_section(const char *name)
2808{
33121347
JY
2809#ifndef CONFIG_MODULE_UNLOAD
2810 return strstarts(name, ".init") || module_exit_section(name);
2811#else
23189766 2812 return strstarts(name, ".init");
33121347 2813#endif
23189766
VW
2814}
2815
38b37d63
MS
2816bool __weak module_exit_section(const char *name)
2817{
2818 return strstarts(name, ".exit");
2819}
2820
4f2294b6 2821#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2822static void kmemleak_load_module(const struct module *mod,
2823 const struct load_info *info)
4f2294b6
CM
2824{
2825 unsigned int i;
2826
2827 /* only scan the sections containing data */
c017b4be 2828 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2829
49668688 2830 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2831 /* Scan all writable sections that's not executable */
2832 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2833 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2834 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2835 continue;
2836
49668688
RR
2837 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2838 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2839 }
2840}
2841#else
49668688
RR
2842static inline void kmemleak_load_module(const struct module *mod,
2843 const struct load_info *info)
4f2294b6
CM
2844{
2845}
2846#endif
2847
106a4ee2 2848#ifdef CONFIG_MODULE_SIG
bca014ca 2849static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2850{
49fcf732 2851 int err = -ENODATA;
34e1169d 2852 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2853 const char *reason;
34e1169d 2854 const void *mod = info->hdr;
caabe240 2855
bca014ca
BH
2856 /*
2857 * Require flags == 0, as a module with version information
2858 * removed is no longer the module that was signed
2859 */
2860 if (flags == 0 &&
2861 info->len > markerlen &&
34e1169d 2862 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2863 /* We truncate the module to discard the signature */
34e1169d 2864 info->len -= markerlen;
f314dfea 2865 err = mod_verify_sig(mod, info);
076aa52e
SS
2866 if (!err) {
2867 info->sig_ok = true;
2868 return 0;
2869 }
106a4ee2
RR
2870 }
2871
076aa52e
SS
2872 /*
2873 * We don't permit modules to be loaded into the trusted kernels
2874 * without a valid signature on them, but if we're not enforcing,
2875 * certain errors are non-fatal.
2876 */
49fcf732 2877 switch (err) {
49fcf732 2878 case -ENODATA:
705e9195 2879 reason = "unsigned module";
10ccd1ab 2880 break;
49fcf732 2881 case -ENOPKG:
705e9195 2882 reason = "module with unsupported crypto";
10ccd1ab 2883 break;
49fcf732 2884 case -ENOKEY:
705e9195 2885 reason = "module with unavailable key";
10ccd1ab 2886 break;
49fcf732 2887
49fcf732 2888 default:
076aa52e
SS
2889 /*
2890 * All other errors are fatal, including lack of memory,
2891 * unparseable signatures, and signature check failures --
2892 * even if signatures aren't required.
2893 */
49fcf732
DH
2894 return err;
2895 }
10ccd1ab
SS
2896
2897 if (is_module_sig_enforced()) {
ec2a2959 2898 pr_notice("Loading of %s is rejected\n", reason);
10ccd1ab
SS
2899 return -EKEYREJECTED;
2900 }
2901
2902 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
106a4ee2
RR
2903}
2904#else /* !CONFIG_MODULE_SIG */
bca014ca 2905static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2906{
2907 return 0;
2908}
2909#endif /* !CONFIG_MODULE_SIG */
2910
ec2a2959 2911static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
40dd2560 2912{
ec2a2959
FL
2913 unsigned long secend;
2914
2915 /*
2916 * Check for both overflow and offset/size being
2917 * too large.
2918 */
2919 secend = shdr->sh_offset + shdr->sh_size;
2920 if (secend < shdr->sh_offset || secend > info->len)
2921 return -ENOEXEC;
2922
2923 return 0;
2924}
2925
2926/*
2927 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2928 *
2929 * Also do basic validity checks against section offsets and sizes, the
2930 * section name string table, and the indices used for it (sh_name).
2931 */
2932static int elf_validity_check(struct load_info *info)
2933{
2934 unsigned int i;
2935 Elf_Shdr *shdr, *strhdr;
2936 int err;
2937
34e1169d
KC
2938 if (info->len < sizeof(*(info->hdr)))
2939 return -ENOEXEC;
2940
2941 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2942 || info->hdr->e_type != ET_REL
2943 || !elf_check_arch(info->hdr)
2944 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2945 return -ENOEXEC;
2946
ec2a2959
FL
2947 /*
2948 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2949 * known and small. So e_shnum * sizeof(Elf_Shdr)
2950 * will not overflow unsigned long on any platform.
2951 */
34e1169d
KC
2952 if (info->hdr->e_shoff >= info->len
2953 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2954 info->len - info->hdr->e_shoff))
2955 return -ENOEXEC;
40dd2560 2956
ec2a2959
FL
2957 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2958
2959 /*
2960 * Verify if the section name table index is valid.
2961 */
2962 if (info->hdr->e_shstrndx == SHN_UNDEF
2963 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2964 return -ENOEXEC;
2965
2966 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2967 err = validate_section_offset(info, strhdr);
2968 if (err < 0)
2969 return err;
2970
2971 /*
2972 * The section name table must be NUL-terminated, as required
2973 * by the spec. This makes strcmp and pr_* calls that access
2974 * strings in the section safe.
2975 */
2976 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
2977 if (info->secstrings[strhdr->sh_size - 1] != '\0')
2978 return -ENOEXEC;
2979
2980 /*
2981 * The code assumes that section 0 has a length of zero and
2982 * an addr of zero, so check for it.
2983 */
2984 if (info->sechdrs[0].sh_type != SHT_NULL
2985 || info->sechdrs[0].sh_size != 0
2986 || info->sechdrs[0].sh_addr != 0)
2987 return -ENOEXEC;
2988
2989 for (i = 1; i < info->hdr->e_shnum; i++) {
2990 shdr = &info->sechdrs[i];
2991 switch (shdr->sh_type) {
2992 case SHT_NULL:
2993 case SHT_NOBITS:
2994 continue;
2995 case SHT_SYMTAB:
2996 if (shdr->sh_link == SHN_UNDEF
2997 || shdr->sh_link >= info->hdr->e_shnum)
2998 return -ENOEXEC;
2999 fallthrough;
3000 default:
3001 err = validate_section_offset(info, shdr);
3002 if (err < 0) {
3003 pr_err("Invalid ELF section in module (section %u type %u)\n",
3004 i, shdr->sh_type);
3005 return err;
3006 }
3007
3008 if (shdr->sh_flags & SHF_ALLOC) {
3009 if (shdr->sh_name >= strhdr->sh_size) {
3010 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3011 i, shdr->sh_type);
3012 return -ENOEXEC;
3013 }
3014 }
3015 break;
3016 }
3017 }
3018
34e1169d
KC
3019 return 0;
3020}
3021
3afe9f84
LT
3022#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3023
3024static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3025{
3026 do {
3027 unsigned long n = min(len, COPY_CHUNK_SIZE);
3028
3029 if (copy_from_user(dst, usrc, n) != 0)
3030 return -EFAULT;
3031 cond_resched();
3032 dst += n;
3033 usrc += n;
3034 len -= n;
3035 } while (len);
3036 return 0;
3037}
3038
1ce15ef4 3039#ifdef CONFIG_LIVEPATCH
2992ef29 3040static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 3041{
2992ef29
JP
3042 if (get_modinfo(info, "livepatch")) {
3043 mod->klp = true;
3044 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
3045 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3046 mod->name);
2992ef29 3047 }
1ce15ef4
JY
3048
3049 return 0;
3050}
3051#else /* !CONFIG_LIVEPATCH */
2992ef29 3052static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
3053{
3054 if (get_modinfo(info, "livepatch")) {
3055 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3056 mod->name);
3057 return -ENOEXEC;
3058 }
3059
3060 return 0;
3061}
3062#endif /* CONFIG_LIVEPATCH */
3063
caf7501a
AK
3064static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3065{
3066 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3067 return;
3068
3069 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3070 mod->name);
3071}
3072
34e1169d
KC
3073/* Sets info->hdr and info->len. */
3074static int copy_module_from_user(const void __user *umod, unsigned long len,
3075 struct load_info *info)
40dd2560
RR
3076{
3077 int err;
40dd2560 3078
34e1169d
KC
3079 info->len = len;
3080 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3081 return -ENOEXEC;
3082
38f90173 3083 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3084 if (err)
3085 return err;
3086
40dd2560 3087 /* Suck in entire file: we'll want most of it. */
88dca4ca 3088 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3089 if (!info->hdr)
40dd2560
RR
3090 return -ENOMEM;
3091
3afe9f84 3092 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3093 err = -EFAULT;
3094 goto out;
40dd2560
RR
3095 }
3096
38f90173
KC
3097 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3098 LOADING_MODULE, "init_module");
3099out:
3100 if (err)
3101 vfree(info->hdr);
3102
3103 return err;
34e1169d
KC
3104}
3105
d913188c
RR
3106static void free_copy(struct load_info *info)
3107{
d913188c
RR
3108 vfree(info->hdr);
3109}
3110
2f3238ae 3111static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3112{
3113 unsigned int i;
3114
3115 /* This should always be true, but let's be sure. */
3116 info->sechdrs[0].sh_addr = 0;
3117
3118 for (i = 1; i < info->hdr->e_shnum; i++) {
3119 Elf_Shdr *shdr = &info->sechdrs[i];
8b5f61a7 3120
24b9f0d2
SS
3121 /*
3122 * Mark all sections sh_addr with their address in the
3123 * temporary image.
3124 */
8b5f61a7
RR
3125 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3126
8b5f61a7 3127 }
d6df72a0
RR
3128
3129 /* Track but don't keep modinfo and version sections. */
3e2e857f 3130 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3131 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3132
8b5f61a7
RR
3133 return 0;
3134}
3135
3264d3f9
LT
3136/*
3137 * Set up our basic convenience variables (pointers to section headers,
3138 * search for module section index etc), and do some basic section
3139 * verification.
3140 *
81a0abd9
JY
3141 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3142 * will be allocated in move_module().
3264d3f9 3143 */
81a0abd9 3144static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3145{
3146 unsigned int i;
3264d3f9 3147
5fdc7db6
JY
3148 /* Try to find a name early so we can log errors with a module name */
3149 info->index.info = find_sec(info, ".modinfo");
708e0ada 3150 if (info->index.info)
5fdc7db6 3151 info->name = get_modinfo(info, "name");
3264d3f9 3152
8b5f61a7
RR
3153 /* Find internal symbols and strings. */
3154 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3155 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3156 info->index.sym = i;
3157 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3158 info->strtab = (char *)info->hdr
3159 + info->sechdrs[info->index.str].sh_offset;
3160 break;
3264d3f9 3161 }
3264d3f9
LT
3162 }
3163
5fdc7db6 3164 if (info->index.sym == 0) {
708e0ada
JY
3165 pr_warn("%s: module has no symbols (stripped?)\n",
3166 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3167 return -ENOEXEC;
3168 }
3169
49668688 3170 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3171 if (!info->index.mod) {
3e2e857f 3172 pr_warn("%s: No module found in object\n",
708e0ada 3173 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3174 return -ENOEXEC;
3264d3f9
LT
3175 }
3176 /* This is temporary: point mod into copy of data. */
5fdc7db6 3177 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3178
3e2e857f 3179 /*
5fdc7db6 3180 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3181 * on-disk struct mod 'name' field.
3182 */
3183 if (!info->name)
81a0abd9 3184 info->name = info->mod->name;
3e2e857f 3185
5fdc7db6
JY
3186 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3187 info->index.vers = 0; /* Pretend no __versions section! */
3188 else
3189 info->index.vers = find_sec(info, "__versions");
3264d3f9 3190
49668688 3191 info->index.pcpu = find_pcpusec(info);
3264d3f9 3192
81a0abd9 3193 return 0;
3264d3f9
LT
3194}
3195
2f3238ae 3196static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3197{
49668688 3198 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3199 int err;
3200
2f3238ae
RR
3201 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3202 modmagic = NULL;
3203
40dd2560
RR
3204 /* This is allowed: modprobe --force will invalidate it. */
3205 if (!modmagic) {
3206 err = try_to_force_load(mod, "bad vermagic");
3207 if (err)
3208 return err;
49668688 3209 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3210 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3211 info->name, modmagic, vermagic);
40dd2560
RR
3212 return -ENOEXEC;
3213 }
3214
3205c36c
LP
3215 if (!get_modinfo(info, "intree")) {
3216 if (!test_taint(TAINT_OOT_MODULE))
3217 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3218 mod->name);
373d4d09 3219 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3220 }
2449b8ba 3221
caf7501a
AK
3222 check_modinfo_retpoline(mod, info);
3223
49668688 3224 if (get_modinfo(info, "staging")) {
373d4d09 3225 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3226 pr_warn("%s: module is from the staging directory, the quality "
3227 "is unknown, you have been warned.\n", mod->name);
40dd2560 3228 }
22e268eb 3229
2992ef29 3230 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3231 if (err)
3232 return err;
3233
22e268eb 3234 /* Set up license info based on the info section */
49668688 3235 set_license(mod, get_modinfo(info, "license"));
22e268eb 3236
40dd2560
RR
3237 return 0;
3238}
3239
eb3057df 3240static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3241{
49668688 3242 mod->kp = section_objs(info, "__param",
f91a13bb 3243 sizeof(*mod->kp), &mod->num_kp);
49668688 3244 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3245 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3246 mod->crcs = section_addr(info, "__kcrctab");
3247 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3248 sizeof(*mod->gpl_syms),
3249 &mod->num_gpl_syms);
49668688 3250 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
f91a13bb 3251
f91a13bb 3252#ifdef CONFIG_CONSTRUCTORS
49668688 3253 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3254 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3255 if (!mod->ctors)
3256 mod->ctors = section_objs(info, ".init_array",
3257 sizeof(*mod->ctors), &mod->num_ctors);
3258 else if (find_sec(info, ".init_array")) {
3259 /*
3260 * This shouldn't happen with same compiler and binutils
3261 * building all parts of the module.
3262 */
6da0b565 3263 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3264 mod->name);
3265 return -EINVAL;
3266 }
f91a13bb
LT
3267#endif
3268
66e9b071
TG
3269 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3270 &mod->noinstr_text_size);
3271
f91a13bb 3272#ifdef CONFIG_TRACEPOINTS
65498646
MD
3273 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3274 sizeof(*mod->tracepoints_ptrs),
3275 &mod->num_tracepoints);
f91a13bb 3276#endif
fe15b50c
PM
3277#ifdef CONFIG_TREE_SRCU
3278 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3279 sizeof(*mod->srcu_struct_ptrs),
3280 &mod->num_srcu_structs);
3281#endif
a38d1107
MM
3282#ifdef CONFIG_BPF_EVENTS
3283 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3284 sizeof(*mod->bpf_raw_events),
3285 &mod->num_bpf_raw_events);
3286#endif
36e68442
AN
3287#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3288 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3289#endif
e9666d10 3290#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3291 mod->jump_entries = section_objs(info, "__jump_table",
3292 sizeof(*mod->jump_entries),
3293 &mod->num_jump_entries);
3294#endif
f91a13bb 3295#ifdef CONFIG_EVENT_TRACING
49668688 3296 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3297 sizeof(*mod->trace_events),
3298 &mod->num_trace_events);
99be647c
JL
3299 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3300 sizeof(*mod->trace_evals),
3301 &mod->num_trace_evals);
f91a13bb 3302#endif
13b9b6e7
SR
3303#ifdef CONFIG_TRACING
3304 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3305 sizeof(*mod->trace_bprintk_fmt_start),
3306 &mod->num_trace_bprintk_fmt);
13b9b6e7 3307#endif
f91a13bb
LT
3308#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3309 /* sechdrs[0].sh_size is always zero */
a1326b17 3310 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3311 sizeof(*mod->ftrace_callsites),
3312 &mod->num_ftrace_callsites);
3313#endif
540adea3
MH
3314#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3315 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3316 sizeof(*mod->ei_funcs),
3317 &mod->num_ei_funcs);
1e6769b0
MH
3318#endif
3319#ifdef CONFIG_KPROBES
3320 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3321 &mod->kprobes_text_size);
16db6264
MH
3322 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3323 sizeof(unsigned long),
3324 &mod->num_kprobe_blacklist);
9183c3f9
JP
3325#endif
3326#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3327 mod->static_call_sites = section_objs(info, ".static_call_sites",
3328 sizeof(*mod->static_call_sites),
3329 &mod->num_static_call_sites);
92ace999 3330#endif
811d66a0
RR
3331 mod->extable = section_objs(info, "__ex_table",
3332 sizeof(*mod->extable), &mod->num_exentries);
3333
49668688 3334 if (section_addr(info, "__obsparm"))
bddb12b3 3335 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3336
e5ebffe1 3337 info->debug = section_objs(info, "__dyndbg",
811d66a0 3338 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3339
3340 return 0;
f91a13bb
LT
3341}
3342
49668688 3343static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3344{
3345 int i;
3346 void *ptr;
3347
3348 /* Do the allocs. */
7523e4dc 3349 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3350 /*
3351 * The pointer to this block is stored in the module structure
3352 * which is inside the block. Just mark it as not being a
3353 * leak.
3354 */
3355 kmemleak_not_leak(ptr);
3356 if (!ptr)
d913188c 3357 return -ENOMEM;
65b8a9b4 3358
7523e4dc
RR
3359 memset(ptr, 0, mod->core_layout.size);
3360 mod->core_layout.base = ptr;
65b8a9b4 3361
7523e4dc
RR
3362 if (mod->init_layout.size) {
3363 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3364 /*
3365 * The pointer to this block is stored in the module structure
3366 * which is inside the block. This block doesn't need to be
3367 * scanned as it contains data and code that will be freed
3368 * after the module is initialized.
3369 */
3370 kmemleak_ignore(ptr);
3371 if (!ptr) {
7523e4dc 3372 module_memfree(mod->core_layout.base);
82fab442
RR
3373 return -ENOMEM;
3374 }
7523e4dc
RR
3375 memset(ptr, 0, mod->init_layout.size);
3376 mod->init_layout.base = ptr;
82fab442 3377 } else
7523e4dc 3378 mod->init_layout.base = NULL;
65b8a9b4
LT
3379
3380 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3381 pr_debug("final section addresses:\n");
49668688 3382 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3383 void *dest;
49668688 3384 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3385
49668688 3386 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3387 continue;
3388
49668688 3389 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3390 dest = mod->init_layout.base
49668688 3391 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3392 else
7523e4dc 3393 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3394
49668688
RR
3395 if (shdr->sh_type != SHT_NOBITS)
3396 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3397 /* Update sh_addr to point to copy in image. */
49668688 3398 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3399 pr_debug("\t0x%lx %s\n",
3400 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3401 }
d913188c
RR
3402
3403 return 0;
65b8a9b4
LT
3404}
3405
49668688 3406static int check_module_license_and_versions(struct module *mod)
22e268eb 3407{
3205c36c
LP
3408 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3409
22e268eb
RR
3410 /*
3411 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3412 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3413 * using GPL-only symbols it needs.
3414 */
3415 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3416 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3417
3418 /* driverloader was caught wrongly pretending to be under GPL */
3419 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3420 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3421 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3422
c99af375
MG
3423 /* lve claims to be GPL but upstream won't provide source */
3424 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3425 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3426 LOCKDEP_NOW_UNRELIABLE);
c99af375 3427
3205c36c
LP
3428 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3429 pr_warn("%s: module license taints kernel.\n", mod->name);
3430
22e268eb 3431#ifdef CONFIG_MODVERSIONS
36794822
CH
3432 if ((mod->num_syms && !mod->crcs) ||
3433 (mod->num_gpl_syms && !mod->gpl_crcs)) {
22e268eb
RR
3434 return try_to_force_load(mod,
3435 "no versions for exported symbols");
3436 }
3437#endif
3438 return 0;
3439}
3440
3441static void flush_module_icache(const struct module *mod)
3442{
22e268eb
RR
3443 /*
3444 * Flush the instruction cache, since we've played with text.
3445 * Do it before processing of module parameters, so the module
3446 * can provide parameter accessor functions of its own.
3447 */
7523e4dc
RR
3448 if (mod->init_layout.base)
3449 flush_icache_range((unsigned long)mod->init_layout.base,
3450 (unsigned long)mod->init_layout.base
3451 + mod->init_layout.size);
3452 flush_icache_range((unsigned long)mod->core_layout.base,
3453 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3454}
3455
74e08fcf
JB
3456int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3457 Elf_Shdr *sechdrs,
3458 char *secstrings,
3459 struct module *mod)
3460{
3461 return 0;
3462}
3463
be7de5f9
PB
3464/* module_blacklist is a comma-separated list of module names */
3465static char *module_blacklist;
96b5b194 3466static bool blacklisted(const char *module_name)
be7de5f9
PB
3467{
3468 const char *p;
3469 size_t len;
3470
3471 if (!module_blacklist)
3472 return false;
3473
3474 for (p = module_blacklist; *p; p += len) {
3475 len = strcspn(p, ",");
3476 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3477 return true;
3478 if (p[len] == ',')
3479 len++;
3480 }
3481 return false;
3482}
3483core_param(module_blacklist, module_blacklist, charp, 0400);
3484
2f3238ae 3485static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3486{
1da177e4 3487 struct module *mod;
444d13ff 3488 unsigned int ndx;
d913188c 3489 int err;
3ae91c21 3490
81a0abd9 3491 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3492 if (err)
3493 return ERR_PTR(err);
1da177e4 3494
1da177e4 3495 /* Allow arches to frob section contents and sizes. */
49668688 3496 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3497 info->secstrings, info->mod);
1da177e4 3498 if (err < 0)
8d8022e8 3499 return ERR_PTR(err);
1da177e4 3500
5c3a7db0
PZ
3501 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3502 info->secstrings, info->mod);
3503 if (err < 0)
3504 return ERR_PTR(err);
3505
8d8022e8
RR
3506 /* We will do a special allocation for per-cpu sections later. */
3507 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3508
444d13ff
JY
3509 /*
3510 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3511 * layout_sections() can put it in the right place.
3512 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3513 */
3514 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3515 if (ndx)
3516 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3517 /*
3518 * Mark the __jump_table section as ro_after_init as well: these data
3519 * structures are never modified, with the exception of entries that
3520 * refer to code in the __init section, which are annotated as such
3521 * at module load time.
3522 */
3523 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3524 if (ndx)
3525 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3526
24b9f0d2
SS
3527 /*
3528 * Determine total sizes, and put offsets in sh_entsize. For now
3529 * this is done generically; there doesn't appear to be any
3530 * special cases for the architectures.
3531 */
81a0abd9
JY
3532 layout_sections(info->mod, info);
3533 layout_symtab(info->mod, info);
1da177e4 3534
65b8a9b4 3535 /* Allocate and move to the final place */
81a0abd9 3536 err = move_module(info->mod, info);
d913188c 3537 if (err)
8d8022e8 3538 return ERR_PTR(err);
d913188c
RR
3539
3540 /* Module has been copied to its final place now: return it. */
3541 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3542 kmemleak_load_module(mod, info);
d913188c 3543 return mod;
d913188c
RR
3544}
3545
3546/* mod is no longer valid after this! */
3547static void module_deallocate(struct module *mod, struct load_info *info)
3548{
d913188c 3549 percpu_modfree(mod);
d453cded 3550 module_arch_freeing_init(mod);
7523e4dc
RR
3551 module_memfree(mod->init_layout.base);
3552 module_memfree(mod->core_layout.base);
d913188c
RR
3553}
3554
74e08fcf
JB
3555int __weak module_finalize(const Elf_Ehdr *hdr,
3556 const Elf_Shdr *sechdrs,
3557 struct module *me)
3558{
3559 return 0;
3560}
3561
811d66a0
RR
3562static int post_relocation(struct module *mod, const struct load_info *info)
3563{
51f3d0f4 3564 /* Sort exception table now relocations are done. */
811d66a0
RR
3565 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3566
3567 /* Copy relocated percpu area over. */
3568 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3569 info->sechdrs[info->index.pcpu].sh_size);
3570
51f3d0f4 3571 /* Setup kallsyms-specific fields. */
811d66a0
RR
3572 add_kallsyms(mod, info);
3573
3574 /* Arch-specific module finalizing. */
3575 return module_finalize(info->hdr, info->sechdrs, mod);
3576}
3577
9bb9c3be
RR
3578/* Is this module of this name done loading? No locks held. */
3579static bool finished_loading(const char *name)
3580{
3581 struct module *mod;
3582 bool ret;
3583
9cc019b8
PZ
3584 /*
3585 * The module_mutex should not be a heavily contended lock;
3586 * if we get the occasional sleep here, we'll go an extra iteration
3587 * in the wait_event_interruptible(), which is harmless.
3588 */
3589 sched_annotate_sleep();
9bb9c3be 3590 mutex_lock(&module_mutex);
4f6de4d5 3591 mod = find_module_all(name, strlen(name), true);
6e6de3de 3592 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3593 mutex_unlock(&module_mutex);
3594
3595 return ret;
3596}
3597
34e1169d
KC
3598/* Call module constructors. */
3599static void do_mod_ctors(struct module *mod)
3600{
3601#ifdef CONFIG_CONSTRUCTORS
3602 unsigned long i;
3603
3604 for (i = 0; i < mod->num_ctors; i++)
3605 mod->ctors[i]();
3606#endif
3607}
3608
c7496379
RR
3609/* For freeing module_init on success, in case kallsyms traversing */
3610struct mod_initfree {
1a7b7d92 3611 struct llist_node node;
c7496379
RR
3612 void *module_init;
3613};
3614
1a7b7d92 3615static void do_free_init(struct work_struct *w)
c7496379 3616{
1a7b7d92
RE
3617 struct llist_node *pos, *n, *list;
3618 struct mod_initfree *initfree;
3619
3620 list = llist_del_all(&init_free_list);
3621
3622 synchronize_rcu();
3623
3624 llist_for_each_safe(pos, n, list) {
3625 initfree = container_of(pos, struct mod_initfree, node);
3626 module_memfree(initfree->module_init);
3627 kfree(initfree);
3628 }
c7496379
RR
3629}
3630
be02a186
JK
3631/*
3632 * This is where the real work happens.
3633 *
3634 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3635 * helper command 'lx-symbols'.
3636 */
3637static noinline int do_init_module(struct module *mod)
34e1169d
KC
3638{
3639 int ret = 0;
c7496379
RR
3640 struct mod_initfree *freeinit;
3641
3642 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3643 if (!freeinit) {
3644 ret = -ENOMEM;
3645 goto fail;
3646 }
7523e4dc 3647 freeinit->module_init = mod->init_layout.base;
34e1169d 3648
774a1221
TH
3649 /*
3650 * We want to find out whether @mod uses async during init. Clear
3651 * PF_USED_ASYNC. async_schedule*() will set it.
3652 */
3653 current->flags &= ~PF_USED_ASYNC;
3654
34e1169d
KC
3655 do_mod_ctors(mod);
3656 /* Start the module */
3657 if (mod->init != NULL)
3658 ret = do_one_initcall(mod->init);
3659 if (ret < 0) {
c7496379 3660 goto fail_free_freeinit;
34e1169d
KC
3661 }
3662 if (ret > 0) {
bddb12b3
AM
3663 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3664 "follow 0/-E convention\n"
3665 "%s: loading module anyway...\n",
3666 __func__, mod->name, ret, __func__);
34e1169d
KC
3667 dump_stack();
3668 }
3669
3670 /* Now it's a first class citizen! */
3671 mod->state = MODULE_STATE_LIVE;
3672 blocking_notifier_call_chain(&module_notify_list,
3673 MODULE_STATE_LIVE, mod);
3674
38dc717e
JY
3675 /* Delay uevent until module has finished its init routine */
3676 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3677
774a1221
TH
3678 /*
3679 * We need to finish all async code before the module init sequence
3680 * is done. This has potential to deadlock. For example, a newly
3681 * detected block device can trigger request_module() of the
3682 * default iosched from async probing task. Once userland helper
3683 * reaches here, async_synchronize_full() will wait on the async
3684 * task waiting on request_module() and deadlock.
3685 *
3686 * This deadlock is avoided by perfomring async_synchronize_full()
3687 * iff module init queued any async jobs. This isn't a full
3688 * solution as it will deadlock the same if module loading from
3689 * async jobs nests more than once; however, due to the various
3690 * constraints, this hack seems to be the best option for now.
3691 * Please refer to the following thread for details.
3692 *
3693 * http://thread.gmane.org/gmane.linux.kernel/1420814
3694 */
f2411da7 3695 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3696 async_synchronize_full();
34e1169d 3697
aba4b5c2 3698 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3699 mod->init_layout.size);
34e1169d
KC
3700 mutex_lock(&module_mutex);
3701 /* Drop initial reference. */
3702 module_put(mod);
3703 trim_init_extable(mod);
3704#ifdef CONFIG_KALLSYMS
8244062e
RR
3705 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3706 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3707#endif
444d13ff 3708 module_enable_ro(mod, true);
93c2e105 3709 mod_tree_remove_init(mod);
d453cded 3710 module_arch_freeing_init(mod);
7523e4dc
RR
3711 mod->init_layout.base = NULL;
3712 mod->init_layout.size = 0;
3713 mod->init_layout.ro_size = 0;
444d13ff 3714 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3715 mod->init_layout.text_size = 0;
607c543f
AN
3716#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3717 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3718 mod->btf_data = NULL;
607c543f 3719#endif
c7496379
RR
3720 /*
3721 * We want to free module_init, but be aware that kallsyms may be
0be964be 3722 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3723 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3724 * path. module_memfree() cannot be called in an interrupt, so do the
3725 * work and call synchronize_rcu() in a work queue.
3726 *
ae646f0b
JH
3727 * Note that module_alloc() on most architectures creates W+X page
3728 * mappings which won't be cleaned up until do_free_init() runs. Any
3729 * code such as mark_rodata_ro() which depends on those mappings to
3730 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3731 * rcu_barrier()
c7496379 3732 */
1a7b7d92
RE
3733 if (llist_add(&freeinit->node, &init_free_list))
3734 schedule_work(&init_free_wq);
3735
34e1169d
KC
3736 mutex_unlock(&module_mutex);
3737 wake_up_all(&module_wq);
3738
3739 return 0;
c7496379
RR
3740
3741fail_free_freeinit:
3742 kfree(freeinit);
3743fail:
3744 /* Try to protect us from buggy refcounters. */
3745 mod->state = MODULE_STATE_GOING;
cb2f5536 3746 synchronize_rcu();
c7496379
RR
3747 module_put(mod);
3748 blocking_notifier_call_chain(&module_notify_list,
3749 MODULE_STATE_GOING, mod);
7e545d6e 3750 klp_module_going(mod);
7dcd182b 3751 ftrace_release_mod(mod);
c7496379
RR
3752 free_module(mod);
3753 wake_up_all(&module_wq);
3754 return ret;
34e1169d
KC
3755}
3756
3757static int may_init_module(void)
3758{
3759 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3760 return -EPERM;
3761
3762 return 0;
3763}
3764
a3535c7e
RR
3765/*
3766 * We try to place it in the list now to make sure it's unique before
3767 * we dedicate too many resources. In particular, temporary percpu
3768 * memory exhaustion.
3769 */
3770static int add_unformed_module(struct module *mod)
3771{
3772 int err;
3773 struct module *old;
3774
3775 mod->state = MODULE_STATE_UNFORMED;
3776
3777again:
3778 mutex_lock(&module_mutex);
4f6de4d5
MK
3779 old = find_module_all(mod->name, strlen(mod->name), true);
3780 if (old != NULL) {
6e6de3de 3781 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3782 /* Wait in case it fails to load. */
3783 mutex_unlock(&module_mutex);
9cc019b8
PZ
3784 err = wait_event_interruptible(module_wq,
3785 finished_loading(mod->name));
a3535c7e
RR
3786 if (err)
3787 goto out_unlocked;
3788 goto again;
3789 }
3790 err = -EEXIST;
3791 goto out;
3792 }
4f666546 3793 mod_update_bounds(mod);
a3535c7e 3794 list_add_rcu(&mod->list, &modules);
93c2e105 3795 mod_tree_insert(mod);
a3535c7e
RR
3796 err = 0;
3797
3798out:
3799 mutex_unlock(&module_mutex);
3800out_unlocked:
3801 return err;
3802}
3803
3804static int complete_formation(struct module *mod, struct load_info *info)
3805{
3806 int err;
3807
3808 mutex_lock(&module_mutex);
3809
3810 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3811 err = verify_exported_symbols(mod);
a3535c7e
RR
3812 if (err < 0)
3813 goto out;
3814
3815 /* This relies on module_mutex for list integrity. */
3816 module_bug_finalize(info->hdr, info->sechdrs, mod);
3817
444d13ff 3818 module_enable_ro(mod, false);
85c898db 3819 module_enable_nx(mod);
af742623 3820 module_enable_x(mod);
4982223e 3821
24b9f0d2
SS
3822 /*
3823 * Mark state as coming so strong_try_module_get() ignores us,
3824 * but kallsyms etc. can see us.
3825 */
a3535c7e 3826 mod->state = MODULE_STATE_COMING;
4982223e
RR
3827 mutex_unlock(&module_mutex);
3828
4982223e 3829 return 0;
a3535c7e
RR
3830
3831out:
3832 mutex_unlock(&module_mutex);
3833 return err;
3834}
3835
4c973d16
JY
3836static int prepare_coming_module(struct module *mod)
3837{
7e545d6e
JY
3838 int err;
3839
4c973d16 3840 ftrace_module_enable(mod);
7e545d6e
JY
3841 err = klp_module_coming(mod);
3842 if (err)
3843 return err;
3844
59cc8e0a
PZ
3845 err = blocking_notifier_call_chain_robust(&module_notify_list,
3846 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3847 err = notifier_to_errno(err);
3848 if (err)
3849 klp_module_going(mod);
3850
3851 return err;
4c973d16
JY
3852}
3853
ecc86170
LR
3854static int unknown_module_param_cb(char *param, char *val, const char *modname,
3855 void *arg)
54041d8a 3856{
f2411da7
LR
3857 struct module *mod = arg;
3858 int ret;
3859
3860 if (strcmp(param, "async_probe") == 0) {
3861 mod->async_probe_requested = true;
3862 return 0;
3863 }
3864
6da0b565 3865 /* Check for magic 'dyndbg' arg */
f2411da7 3866 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3867 if (ret != 0)
3868 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3869 return 0;
3870}
3871
cf68fffb
ST
3872static void cfi_init(struct module *mod);
3873
24b9f0d2
SS
3874/*
3875 * Allocate and load the module: note that size of section 0 is always
3876 * zero, and we rely on this for optional sections.
3877 */
2f3238ae
RR
3878static int load_module(struct load_info *info, const char __user *uargs,
3879 int flags)
d913188c 3880{
a3535c7e 3881 struct module *mod;
5fdc7db6 3882 long err = 0;
51e158c1 3883 char *after_dashes;
d913188c 3884
ec2a2959
FL
3885 /*
3886 * Do the signature check (if any) first. All that
3887 * the signature check needs is info->len, it does
3888 * not need any of the section info. That can be
3889 * set up later. This will minimize the chances
3890 * of a corrupt module causing problems before
3891 * we even get to the signature check.
3892 *
3893 * The check will also adjust info->len by stripping
3894 * off the sig length at the end of the module, making
3895 * checks against info->len more correct.
3896 */
3897 err = module_sig_check(info, flags);
3898 if (err)
3899 goto free_copy;
3900
3901 /*
3902 * Do basic sanity checks against the ELF header and
3903 * sections.
3904 */
3905 err = elf_validity_check(info);
14721add 3906 if (err) {
ec2a2959 3907 pr_err("Module has invalid ELF structures\n");
5fdc7db6 3908 goto free_copy;
14721add 3909 }
5fdc7db6 3910
ec2a2959
FL
3911 /*
3912 * Everything checks out, so set up the section info
3913 * in the info structure.
3914 */
5fdc7db6
JY
3915 err = setup_load_info(info, flags);
3916 if (err)
3917 goto free_copy;
3918
ec2a2959
FL
3919 /*
3920 * Now that we know we have the correct module name, check
3921 * if it's blacklisted.
3922 */
5fdc7db6
JY
3923 if (blacklisted(info->name)) {
3924 err = -EPERM;
14721add 3925 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
3926 goto free_copy;
3927 }
3928
5fdc7db6 3929 err = rewrite_section_headers(info, flags);
d913188c 3930 if (err)
34e1169d 3931 goto free_copy;
d913188c 3932
5fdc7db6
JY
3933 /* Check module struct version now, before we try to use module. */
3934 if (!check_modstruct_version(info, info->mod)) {
3935 err = -ENOEXEC;
3936 goto free_copy;
3937 }
3938
d913188c 3939 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3940 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3941 if (IS_ERR(mod)) {
3942 err = PTR_ERR(mod);
d913188c 3943 goto free_copy;
1da177e4 3944 }
1da177e4 3945
ca86cad7
RGB
3946 audit_log_kern_module(mod->name);
3947
a3535c7e
RR
3948 /* Reserve our place in the list. */
3949 err = add_unformed_module(mod);
3950 if (err)
1fb9341a 3951 goto free_module;
1fb9341a 3952
106a4ee2 3953#ifdef CONFIG_MODULE_SIG
34e1169d 3954 mod->sig_ok = info->sig_ok;
64748a2c 3955 if (!mod->sig_ok) {
bddb12b3 3956 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3957 "and/or required key missing - tainting "
bddb12b3 3958 "kernel\n", mod->name);
66cc69e3 3959 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3960 }
106a4ee2
RR
3961#endif
3962
8d8022e8 3963 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3964 err = percpu_modalloc(mod, info);
8d8022e8
RR
3965 if (err)
3966 goto unlink_mod;
3967
49668688 3968 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3969 err = module_unload_init(mod);
3970 if (err)
1fb9341a 3971 goto unlink_mod;
1da177e4 3972
cf2fde7b 3973 init_param_lock(mod);
b51d23e4 3974
24b9f0d2
SS
3975 /*
3976 * Now we've got everything in the final locations, we can
3977 * find optional sections.
3978 */
eb3057df
FH
3979 err = find_module_sections(mod, info);
3980 if (err)
3981 goto free_unload;
9b37ccfc 3982
49668688 3983 err = check_module_license_and_versions(mod);
22e268eb
RR
3984 if (err)
3985 goto free_unload;
9841d61d 3986
c988d2b2 3987 /* Set up MODINFO_ATTR fields */
34e1169d 3988 setup_modinfo(mod, info);
c988d2b2 3989
1da177e4 3990 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3991 err = simplify_symbols(mod, info);
1da177e4 3992 if (err < 0)
d913188c 3993 goto free_modinfo;
1da177e4 3994
34e1169d 3995 err = apply_relocations(mod, info);
22e268eb 3996 if (err < 0)
d913188c 3997 goto free_modinfo;
1da177e4 3998
34e1169d 3999 err = post_relocation(mod, info);
1da177e4 4000 if (err < 0)
d913188c 4001 goto free_modinfo;
1da177e4 4002
22e268eb 4003 flush_module_icache(mod);
378bac82 4004
cf68fffb
ST
4005 /* Setup CFI for the module. */
4006 cfi_init(mod);
4007
6526c534
RR
4008 /* Now copy in args */
4009 mod->args = strndup_user(uargs, ~0UL >> 1);
4010 if (IS_ERR(mod->args)) {
4011 err = PTR_ERR(mod->args);
4012 goto free_arch_cleanup;
4013 }
8d3b33f6 4014
52796312 4015 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 4016
a949ae56
SRRH
4017 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4018 ftrace_module_init(mod);
4019
a3535c7e
RR
4020 /* Finally it's fully formed, ready to start executing. */
4021 err = complete_formation(mod, info);
4022 if (err)
1fb9341a 4023 goto ddebug_cleanup;
be593f4c 4024
4c973d16
JY
4025 err = prepare_coming_module(mod);
4026 if (err)
4027 goto bug_cleanup;
4028
51f3d0f4 4029 /* Module is ready to execute: parsing args may do that. */
51e158c1 4030 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 4031 -32768, 32767, mod,
ecc86170 4032 unknown_module_param_cb);
51e158c1
RR
4033 if (IS_ERR(after_dashes)) {
4034 err = PTR_ERR(after_dashes);
4c973d16 4035 goto coming_cleanup;
51e158c1
RR
4036 } else if (after_dashes) {
4037 pr_warn("%s: parameters '%s' after `--' ignored\n",
4038 mod->name, after_dashes);
4039 }
1da177e4 4040
ca86cad7 4041 /* Link in to sysfs. */
34e1169d 4042 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 4043 if (err < 0)
4c973d16 4044 goto coming_cleanup;
80a3d1bb 4045
1ce15ef4
JY
4046 if (is_livepatch_module(mod)) {
4047 err = copy_module_elf(mod, info);
4048 if (err < 0)
4049 goto sysfs_cleanup;
4050 }
4051
48fd1188 4052 /* Get rid of temporary copy. */
34e1169d 4053 free_copy(info);
1da177e4
LT
4054
4055 /* Done! */
51f3d0f4 4056 trace_module_load(mod);
34e1169d
KC
4057
4058 return do_init_module(mod);
1da177e4 4059
1ce15ef4
JY
4060 sysfs_cleanup:
4061 mod_sysfs_teardown(mod);
4c973d16 4062 coming_cleanup:
885a78d4 4063 mod->state = MODULE_STATE_GOING;
a5544880 4064 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
4065 blocking_notifier_call_chain(&module_notify_list,
4066 MODULE_STATE_GOING, mod);
7e545d6e 4067 klp_module_going(mod);
1fb9341a 4068 bug_cleanup:
5e8ed280 4069 mod->state = MODULE_STATE_GOING;
1fb9341a 4070 /* module_bug_cleanup needs module_mutex protection */
75676500 4071 mutex_lock(&module_mutex);
5336377d 4072 module_bug_cleanup(mod);
ee61abb3 4073 mutex_unlock(&module_mutex);
ff7e0055 4074
a3535c7e 4075 ddebug_cleanup:
1323eac7 4076 ftrace_release_mod(mod);
52796312 4077 dynamic_debug_remove(mod, info->debug);
cb2f5536 4078 synchronize_rcu();
6526c534
RR
4079 kfree(mod->args);
4080 free_arch_cleanup:
cf68fffb 4081 cfi_cleanup(mod);
1da177e4 4082 module_arch_cleanup(mod);
d913188c 4083 free_modinfo:
a263f776 4084 free_modinfo(mod);
22e268eb 4085 free_unload:
1da177e4 4086 module_unload_free(mod);
1fb9341a
RR
4087 unlink_mod:
4088 mutex_lock(&module_mutex);
4089 /* Unlink carefully: kallsyms could be walking list. */
4090 list_del_rcu(&mod->list);
758556bd 4091 mod_tree_remove(mod);
1fb9341a 4092 wake_up_all(&module_wq);
0be964be 4093 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4094 synchronize_rcu();
1fb9341a 4095 mutex_unlock(&module_mutex);
d913188c 4096 free_module:
35a9393c 4097 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4098 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4099
34e1169d 4100 module_deallocate(mod, info);
d913188c 4101 free_copy:
34e1169d
KC
4102 free_copy(info);
4103 return err;
b99b87f7
PO
4104}
4105
17da2bd9
HC
4106SYSCALL_DEFINE3(init_module, void __user *, umod,
4107 unsigned long, len, const char __user *, uargs)
1da177e4 4108{
34e1169d
KC
4109 int err;
4110 struct load_info info = { };
1da177e4 4111
34e1169d
KC
4112 err = may_init_module();
4113 if (err)
4114 return err;
1da177e4 4115
34e1169d
KC
4116 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4117 umod, len, uargs);
1da177e4 4118
34e1169d
KC
4119 err = copy_module_from_user(umod, len, &info);
4120 if (err)
4121 return err;
1da177e4 4122
2f3238ae 4123 return load_module(&info, uargs, 0);
34e1169d 4124}
94462ad3 4125
2f3238ae 4126SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4127{
34e1169d 4128 struct load_info info = { };
c307459b 4129 void *hdr = NULL;
a1db7420 4130 int err;
94462ad3 4131
34e1169d
KC
4132 err = may_init_module();
4133 if (err)
4134 return err;
1da177e4 4135
2f3238ae 4136 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4137
2f3238ae
RR
4138 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4139 |MODULE_INIT_IGNORE_VERMAGIC))
4140 return -EINVAL;
d6de2c80 4141
0fa8e084 4142 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
a1db7420 4143 READING_MODULE);
f7a4f689 4144 if (err < 0)
34e1169d 4145 return err;
a1db7420 4146 info.hdr = hdr;
f7a4f689 4147 info.len = err;
1da177e4 4148
2f3238ae 4149 return load_module(&info, uargs, flags);
1da177e4
LT
4150}
4151
4152static inline int within(unsigned long addr, void *start, unsigned long size)
4153{
4154 return ((void *)addr >= start && (void *)addr < start + size);
4155}
4156
4157#ifdef CONFIG_KALLSYMS
4158/*
4159 * This ignores the intensely annoying "mapping symbols" found
4160 * in ARM ELF files: $a, $t and $d.
4161 */
4162static inline int is_arm_mapping_symbol(const char *str)
4163{
2e3a10a1
RK
4164 if (str[0] == '.' && str[1] == 'L')
4165 return true;
6c34f1f5 4166 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4167 && (str[2] == '\0' || str[2] == '.');
4168}
4169
2d25bc55 4170static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4171{
8244062e 4172 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4173}
4174
2d25bc55
JY
4175/*
4176 * Given a module and address, find the corresponding symbol and return its name
4177 * while providing its size and offset if needed.
4178 */
4179static const char *find_kallsyms_symbol(struct module *mod,
4180 unsigned long addr,
4181 unsigned long *size,
4182 unsigned long *offset)
1da177e4
LT
4183{
4184 unsigned int i, best = 0;
93d77e7f 4185 unsigned long nextval, bestval;
8244062e 4186 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4187
4188 /* At worse, next value is at end of module */
a06f6211 4189 if (within_module_init(addr, mod))
7523e4dc 4190 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4191 else
7523e4dc 4192 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4193
93d77e7f
VW
4194 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4195
24b9f0d2
SS
4196 /*
4197 * Scan for closest preceding symbol, and next symbol. (ELF
4198 * starts real symbols at 1).
4199 */
8244062e 4200 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4201 const Elf_Sym *sym = &kallsyms->symtab[i];
4202 unsigned long thisval = kallsyms_symbol_value(sym);
4203
4204 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4205 continue;
4206
24b9f0d2
SS
4207 /*
4208 * We ignore unnamed symbols: they're uninformative
4209 * and inserted at a whim.
4210 */
2d25bc55
JY
4211 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4212 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4213 continue;
4214
93d77e7f 4215 if (thisval <= addr && thisval > bestval) {
1da177e4 4216 best = i;
93d77e7f
VW
4217 bestval = thisval;
4218 }
4219 if (thisval > addr && thisval < nextval)
4220 nextval = thisval;
1da177e4
LT
4221 }
4222
4223 if (!best)
4224 return NULL;
4225
ffb45122 4226 if (size)
93d77e7f 4227 *size = nextval - bestval;
ffb45122 4228 if (offset)
93d77e7f 4229 *offset = addr - bestval;
2d25bc55
JY
4230
4231 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4232}
4233
b865ea64
SS
4234void * __weak dereference_module_function_descriptor(struct module *mod,
4235 void *ptr)
4236{
4237 return ptr;
4238}
4239
24b9f0d2
SS
4240/*
4241 * For kallsyms to ask for address resolution. NULL means not found. Careful
4242 * not to lock to avoid deadlock on oopses, simply disable preemption.
4243 */
92dfc9dc 4244const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4245 unsigned long *size,
4246 unsigned long *offset,
4247 char **modname,
4248 char *namebuf)
1da177e4 4249{
cb2a5205 4250 const char *ret = NULL;
b7df4d1b 4251 struct module *mod;
1da177e4 4252
cb2a5205 4253 preempt_disable();
b7df4d1b
PZ
4254 mod = __module_address(addr);
4255 if (mod) {
4256 if (modname)
4257 *modname = mod->name;
2d25bc55
JY
4258
4259 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4260 }
6dd06c9f
RR
4261 /* Make a copy in here where it's safe */
4262 if (ret) {
4263 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4264 ret = namebuf;
4265 }
cb2a5205 4266 preempt_enable();
b7df4d1b 4267
92dfc9dc 4268 return ret;
1da177e4
LT
4269}
4270
9d65cb4a
AD
4271int lookup_module_symbol_name(unsigned long addr, char *symname)
4272{
4273 struct module *mod;
4274
cb2a5205 4275 preempt_disable();
d72b3751 4276 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4277 if (mod->state == MODULE_STATE_UNFORMED)
4278 continue;
9b20a352 4279 if (within_module(addr, mod)) {
9d65cb4a
AD
4280 const char *sym;
4281
2d25bc55 4282 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4283 if (!sym)
4284 goto out;
2d25bc55 4285
9281acea 4286 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4287 preempt_enable();
9d65cb4a
AD
4288 return 0;
4289 }
4290 }
4291out:
cb2a5205 4292 preempt_enable();
9d65cb4a
AD
4293 return -ERANGE;
4294}
4295
a5c43dae
AD
4296int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4297 unsigned long *offset, char *modname, char *name)
4298{
4299 struct module *mod;
4300
cb2a5205 4301 preempt_disable();
d72b3751 4302 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4303 if (mod->state == MODULE_STATE_UNFORMED)
4304 continue;
9b20a352 4305 if (within_module(addr, mod)) {
a5c43dae
AD
4306 const char *sym;
4307
2d25bc55 4308 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4309 if (!sym)
4310 goto out;
4311 if (modname)
9281acea 4312 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4313 if (name)
9281acea 4314 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4315 preempt_enable();
a5c43dae
AD
4316 return 0;
4317 }
4318 }
4319out:
cb2a5205 4320 preempt_enable();
a5c43dae
AD
4321 return -ERANGE;
4322}
4323
ea07890a
AD
4324int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4325 char *name, char *module_name, int *exported)
1da177e4
LT
4326{
4327 struct module *mod;
4328
cb2a5205 4329 preempt_disable();
d72b3751 4330 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4331 struct mod_kallsyms *kallsyms;
4332
0d21b0e3
RR
4333 if (mod->state == MODULE_STATE_UNFORMED)
4334 continue;
8244062e
RR
4335 kallsyms = rcu_dereference_sched(mod->kallsyms);
4336 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4337 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4338
4339 *value = kallsyms_symbol_value(sym);
1c7651f4 4340 *type = kallsyms->typetab[symnum];
2d25bc55 4341 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4342 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4343 *exported = is_exported(name, *value, mod);
cb2a5205 4344 preempt_enable();
ea07890a 4345 return 0;
1da177e4 4346 }
8244062e 4347 symnum -= kallsyms->num_symtab;
1da177e4 4348 }
cb2a5205 4349 preempt_enable();
ea07890a 4350 return -ERANGE;
1da177e4
LT
4351}
4352
2d25bc55
JY
4353/* Given a module and name of symbol, find and return the symbol's value */
4354static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4355{
4356 unsigned int i;
8244062e 4357 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4358
93d77e7f
VW
4359 for (i = 0; i < kallsyms->num_symtab; i++) {
4360 const Elf_Sym *sym = &kallsyms->symtab[i];
4361
2d25bc55 4362 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4363 sym->st_shndx != SHN_UNDEF)
4364 return kallsyms_symbol_value(sym);
4365 }
1da177e4
LT
4366 return 0;
4367}
4368
4369/* Look for this name: can be of form module:name. */
4370unsigned long module_kallsyms_lookup_name(const char *name)
4371{
4372 struct module *mod;
4373 char *colon;
4374 unsigned long ret = 0;
4375
4376 /* Don't lock: we're in enough trouble already. */
cb2a5205 4377 preempt_disable();
17586188 4378 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4379 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4380 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4381 } else {
0d21b0e3
RR
4382 list_for_each_entry_rcu(mod, &modules, list) {
4383 if (mod->state == MODULE_STATE_UNFORMED)
4384 continue;
2d25bc55 4385 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4386 break;
0d21b0e3 4387 }
1da177e4 4388 }
cb2a5205 4389 preempt_enable();
1da177e4
LT
4390 return ret;
4391}
75a66614 4392
3e355205 4393#ifdef CONFIG_LIVEPATCH
75a66614
AK
4394int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4395 struct module *, unsigned long),
4396 void *data)
4397{
4398 struct module *mod;
4399 unsigned int i;
1e80d9cb 4400 int ret = 0;
75a66614 4401
013c1667 4402 mutex_lock(&module_mutex);
75a66614 4403 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4404 /* We hold module_mutex: no need for rcu_dereference_sched */
4405 struct mod_kallsyms *kallsyms = mod->kallsyms;
4406
0d21b0e3
RR
4407 if (mod->state == MODULE_STATE_UNFORMED)
4408 continue;
8244062e 4409 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4410 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4411
93d77e7f 4412 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4413 continue;
4414
2d25bc55 4415 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4416 mod, kallsyms_symbol_value(sym));
75a66614 4417 if (ret != 0)
013c1667 4418 break;
75a66614
AK
4419 }
4420 }
013c1667
CH
4421 mutex_unlock(&module_mutex);
4422 return ret;
75a66614 4423}
3e355205 4424#endif /* CONFIG_LIVEPATCH */
1da177e4
LT
4425#endif /* CONFIG_KALLSYMS */
4426
cf68fffb
ST
4427static void cfi_init(struct module *mod)
4428{
4429#ifdef CONFIG_CFI_CLANG
4430 initcall_t *init;
4431 exitcall_t *exit;
4432
4433 rcu_read_lock_sched();
4434 mod->cfi_check = (cfi_check_fn)
4435 find_kallsyms_symbol_value(mod, "__cfi_check");
4436 init = (initcall_t *)
4437 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4438 exit = (exitcall_t *)
4439 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4440 rcu_read_unlock_sched();
4441
4442 /* Fix init/exit functions to point to the CFI jump table */
4443 if (init)
4444 mod->init = *init;
4445 if (exit)
4446 mod->exit = *exit;
4447
4448 cfi_module_add(mod, module_addr_min);
4449#endif
4450}
4451
4452static void cfi_cleanup(struct module *mod)
4453{
4454#ifdef CONFIG_CFI_CLANG
4455 cfi_module_remove(mod, module_addr_min);
4456#endif
4457}
4458
7fd8329b
PM
4459/* Maximum number of characters written by module_flags() */
4460#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4461
4462/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4463static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4464{
4465 int bx = 0;
4466
0d21b0e3 4467 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4468 if (mod->taints ||
4469 mod->state == MODULE_STATE_GOING ||
4470 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4471 buf[bx++] = '(';
cca3e707 4472 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4473 /* Show a - for module-is-being-unloaded */
4474 if (mod->state == MODULE_STATE_GOING)
4475 buf[bx++] = '-';
4476 /* Show a + for module-is-being-loaded */
4477 if (mod->state == MODULE_STATE_COMING)
4478 buf[bx++] = '+';
fa3ba2e8
FM
4479 buf[bx++] = ')';
4480 }
4481 buf[bx] = '\0';
4482
4483 return buf;
4484}
4485
3b5d5c6b
AD
4486#ifdef CONFIG_PROC_FS
4487/* Called by the /proc file system to return a list of modules. */
4488static void *m_start(struct seq_file *m, loff_t *pos)
4489{
4490 mutex_lock(&module_mutex);
4491 return seq_list_start(&modules, *pos);
4492}
4493
4494static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4495{
4496 return seq_list_next(p, &modules, pos);
4497}
4498
4499static void m_stop(struct seq_file *m, void *p)
4500{
4501 mutex_unlock(&module_mutex);
4502}
4503
1da177e4
LT
4504static int m_show(struct seq_file *m, void *p)
4505{
4506 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4507 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4508 void *value;
fa3ba2e8 4509
0d21b0e3
RR
4510 /* We always ignore unformed modules. */
4511 if (mod->state == MODULE_STATE_UNFORMED)
4512 return 0;
4513
2f0f2a33 4514 seq_printf(m, "%s %u",
7523e4dc 4515 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4516 print_unload_info(m, mod);
4517
4518 /* Informative for users. */
4519 seq_printf(m, " %s",
6da0b565
IA
4520 mod->state == MODULE_STATE_GOING ? "Unloading" :
4521 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4522 "Live");
4523 /* Used by oprofile and other similar tools. */
668533dc
LT
4524 value = m->private ? NULL : mod->core_layout.base;
4525 seq_printf(m, " 0x%px", value);
1da177e4 4526
fa3ba2e8
FM
4527 /* Taints info */
4528 if (mod->taints)
21aa9280 4529 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4530
6da0b565 4531 seq_puts(m, "\n");
1da177e4
LT
4532 return 0;
4533}
4534
24b9f0d2
SS
4535/*
4536 * Format: modulename size refcount deps address
4537 *
4538 * Where refcount is a number or -, and deps is a comma-separated list
4539 * of depends or -.
4540 */
3b5d5c6b 4541static const struct seq_operations modules_op = {
1da177e4
LT
4542 .start = m_start,
4543 .next = m_next,
4544 .stop = m_stop,
4545 .show = m_show
4546};
4547
516fb7f2
LT
4548/*
4549 * This also sets the "private" pointer to non-NULL if the
4550 * kernel pointers should be hidden (so you can just test
4551 * "m->private" to see if you should keep the values private).
4552 *
4553 * We use the same logic as for /proc/kallsyms.
4554 */
3b5d5c6b
AD
4555static int modules_open(struct inode *inode, struct file *file)
4556{
516fb7f2
LT
4557 int err = seq_open(file, &modules_op);
4558
4559 if (!err) {
4560 struct seq_file *m = file->private_data;
b25a7c5a 4561 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4562 }
4563
3f553b30 4564 return err;
3b5d5c6b
AD
4565}
4566
97a32539 4567static const struct proc_ops modules_proc_ops = {
d919b33d 4568 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4569 .proc_open = modules_open,
4570 .proc_read = seq_read,
4571 .proc_lseek = seq_lseek,
4572 .proc_release = seq_release,
3b5d5c6b
AD
4573};
4574
4575static int __init proc_modules_init(void)
4576{
97a32539 4577 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4578 return 0;
4579}
4580module_init(proc_modules_init);
4581#endif
4582
1da177e4
LT
4583/* Given an address, look for it in the module exception tables. */
4584const struct exception_table_entry *search_module_extables(unsigned long addr)
4585{
1da177e4
LT
4586 const struct exception_table_entry *e = NULL;
4587 struct module *mod;
4588
24da1cbf 4589 preempt_disable();
5ff22646
PZ
4590 mod = __module_address(addr);
4591 if (!mod)
4592 goto out;
22a8bdeb 4593
5ff22646
PZ
4594 if (!mod->num_exentries)
4595 goto out;
4596
4597 e = search_extable(mod->extable,
a94c33dd 4598 mod->num_exentries,
5ff22646
PZ
4599 addr);
4600out:
24da1cbf 4601 preempt_enable();
1da177e4 4602
5ff22646
PZ
4603 /*
4604 * Now, if we found one, we are running inside it now, hence
4605 * we cannot unload the module, hence no refcnt needed.
4606 */
1da177e4
LT
4607 return e;
4608}
4609
2541743e
SS
4610/**
4611 * is_module_address() - is this address inside a module?
e610499e
RR
4612 * @addr: the address to check.
4613 *
4614 * See is_module_text_address() if you simply want to see if the address
4615 * is code (not data).
4d435f9d 4616 */
e610499e 4617bool is_module_address(unsigned long addr)
4d435f9d 4618{
e610499e 4619 bool ret;
4d435f9d 4620
24da1cbf 4621 preempt_disable();
e610499e 4622 ret = __module_address(addr) != NULL;
24da1cbf 4623 preempt_enable();
4d435f9d 4624
e610499e 4625 return ret;
4d435f9d
IM
4626}
4627
2541743e
SS
4628/**
4629 * __module_address() - get the module which contains an address.
e610499e
RR
4630 * @addr: the address.
4631 *
4632 * Must be called with preempt disabled or module mutex held so that
4633 * module doesn't get freed during this.
4634 */
714f83d5 4635struct module *__module_address(unsigned long addr)
1da177e4
LT
4636{
4637 struct module *mod;
4638
3a642e99
RR
4639 if (addr < module_addr_min || addr > module_addr_max)
4640 return NULL;
4641
0be964be
PZ
4642 module_assert_mutex_or_preempt();
4643
6c9692e2 4644 mod = mod_find(addr);
93c2e105
PZ
4645 if (mod) {
4646 BUG_ON(!within_module(addr, mod));
0d21b0e3 4647 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4648 mod = NULL;
0d21b0e3 4649 }
93c2e105 4650 return mod;
1da177e4
LT
4651}
4652
2541743e
SS
4653/**
4654 * is_module_text_address() - is this address inside module code?
e610499e
RR
4655 * @addr: the address to check.
4656 *
4657 * See is_module_address() if you simply want to see if the address is
4658 * anywhere in a module. See kernel_text_address() for testing if an
4659 * address corresponds to kernel or module code.
4660 */
4661bool is_module_text_address(unsigned long addr)
4662{
4663 bool ret;
4664
4665 preempt_disable();
4666 ret = __module_text_address(addr) != NULL;
4667 preempt_enable();
4668
4669 return ret;
4670}
4671
2541743e
SS
4672/**
4673 * __module_text_address() - get the module whose code contains an address.
e610499e
RR
4674 * @addr: the address.
4675 *
4676 * Must be called with preempt disabled or module mutex held so that
4677 * module doesn't get freed during this.
4678 */
4679struct module *__module_text_address(unsigned long addr)
4680{
4681 struct module *mod = __module_address(addr);
4682 if (mod) {
4683 /* Make sure it's within the text section. */
7523e4dc
RR
4684 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4685 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4686 mod = NULL;
4687 }
4688 return mod;
4689}
4690
1da177e4
LT
4691/* Don't grab lock, we're oopsing. */
4692void print_modules(void)
4693{
4694 struct module *mod;
7fd8329b 4695 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4696
b231125a 4697 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4698 /* Most callers should already have preempt disabled, but make sure */
4699 preempt_disable();
0d21b0e3
RR
4700 list_for_each_entry_rcu(mod, &modules, list) {
4701 if (mod->state == MODULE_STATE_UNFORMED)
4702 continue;
27bba4d6 4703 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4704 }
d72b3751 4705 preempt_enable();
e14af7ee 4706 if (last_unloaded_module[0])
27bba4d6
JS
4707 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4708 pr_cont("\n");
1da177e4
LT
4709}
4710
1da177e4 4711#ifdef CONFIG_MODVERSIONS
24b9f0d2
SS
4712/*
4713 * Generate the signature for all relevant module structures here.
4714 * If these change, we don't want to try to parse the module.
4715 */
8c8ef42a
RR
4716void module_layout(struct module *mod,
4717 struct modversion_info *ver,
4718 struct kernel_param *kp,
4719 struct kernel_symbol *ks,
65498646 4720 struct tracepoint * const *tp)
8c8ef42a
RR
4721{
4722}
4723EXPORT_SYMBOL(module_layout);
1da177e4 4724#endif