Merge tag 'modules-for-v5.14' of git://git.kernel.org/pub/scm/linux/kernel/git/jeyu...
[linux-2.6-block.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
24b9f0d2
SS
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 */
51161bfc
LR
6
7#define INCLUDE_VERMAGIC
8
9984de1a 9#include <linux/export.h>
8a293be0 10#include <linux/extable.h>
1da177e4 11#include <linux/moduleloader.h>
c8424e77 12#include <linux/module_signature.h>
af658dca 13#include <linux/trace_events.h>
1da177e4 14#include <linux/init.h>
ae84e324 15#include <linux/kallsyms.h>
34e1169d 16#include <linux/file.h>
3b5d5c6b 17#include <linux/fs.h>
6d760133 18#include <linux/sysfs.h>
9f158333 19#include <linux/kernel.h>
b89999d0 20#include <linux/kernel_read_file.h>
1da177e4
LT
21#include <linux/slab.h>
22#include <linux/vmalloc.h>
23#include <linux/elf.h>
3b5d5c6b 24#include <linux/proc_fs.h>
2e72d51b 25#include <linux/security.h>
1da177e4
LT
26#include <linux/seq_file.h>
27#include <linux/syscalls.h>
28#include <linux/fcntl.h>
29#include <linux/rcupdate.h>
c59ede7b 30#include <linux/capability.h>
1da177e4
LT
31#include <linux/cpu.h>
32#include <linux/moduleparam.h>
33#include <linux/errno.h>
34#include <linux/err.h>
35#include <linux/vermagic.h>
36#include <linux/notifier.h>
f6a57033 37#include <linux/sched.h>
1da177e4 38#include <linux/device.h>
c988d2b2 39#include <linux/string.h>
97d1f15b 40#include <linux/mutex.h>
d72b3751 41#include <linux/rculist.h>
7c0f6ba6 42#include <linux/uaccess.h>
1da177e4 43#include <asm/cacheflush.h>
563ec5cb 44#include <linux/set_memory.h>
eb8cdec4 45#include <asm/mmu_context.h>
b817f6fe 46#include <linux/license.h>
6d762394 47#include <asm/sections.h>
97e1c18e 48#include <linux/tracepoint.h>
90d595fe 49#include <linux/ftrace.h>
7e545d6e 50#include <linux/livepatch.h>
22a9d645 51#include <linux/async.h>
fbf59bc9 52#include <linux/percpu.h>
4f2294b6 53#include <linux/kmemleak.h>
bf5438fc 54#include <linux/jump_label.h>
84e1c6bb 55#include <linux/pfn.h>
403ed278 56#include <linux/bsearch.h>
9d5059c9 57#include <linux/dynamic_debug.h>
ca86cad7 58#include <linux/audit.h>
2f3238ae 59#include <uapi/linux/module.h>
106a4ee2 60#include "module-internal.h"
1da177e4 61
7ead8b83
LZ
62#define CREATE_TRACE_POINTS
63#include <trace/events/module.h>
64
1da177e4
LT
65#ifndef ARCH_SHF_SMALL
66#define ARCH_SHF_SMALL 0
67#endif
68
84e1c6bb 69/*
70 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
71 * to ensure complete separation of code and data, but
72 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 73 */
3b5be16c 74#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 75# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
76#else
77# define debug_align(X) (X)
78#endif
84e1c6bb 79
1da177e4
LT
80/* If this is set, the section belongs in the init part of the module */
81#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
82
75676500
RR
83/*
84 * Mutex protects:
85 * 1) List of modules (also safely readable with preempt_disable),
86 * 2) module_use links,
87 * 3) module_addr_min/module_addr_max.
24b9f0d2
SS
88 * (delete and add uses RCU list operations).
89 */
922f2a7c 90static DEFINE_MUTEX(module_mutex);
1da177e4 91static LIST_HEAD(modules);
67fc4e0c 92
1a7b7d92 93/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
94static void do_free_init(struct work_struct *w);
95static DECLARE_WORK(init_free_wq, do_free_init);
96static LLIST_HEAD(init_free_list);
1a7b7d92 97
6c9692e2 98#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 99
93c2e105
PZ
100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
6c9692e2
PZ
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
93c2e105
PZ
107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 110{
7523e4dc 111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 112
7523e4dc 113 return (unsigned long)layout->base;
93c2e105
PZ
114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
7523e4dc 118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 119
7523e4dc 120 return (unsigned long)layout->size;
93c2e105
PZ
121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
106a4ee2 142
106a4ee2
RR
143 return 0;
144}
145
93c2e105
PZ
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
4f666546
PZ
151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
106a4ee2 157};
106a4ee2 158
4f666546
PZ
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
93c2e105
PZ
171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
7523e4dc
RR
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
93c2e105 180
7523e4dc
RR
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
7523e4dc
RR
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
190}
191
192static void mod_tree_remove(struct module *mod)
193{
7523e4dc 194 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
195 mod_tree_remove_init(mod);
196}
197
6c9692e2 198static struct module *mod_find(unsigned long addr)
93c2e105
PZ
199{
200 struct latch_tree_node *ltn;
201
4f666546 202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
6c9692e2
PZ
209#else /* MODULES_TREE_LOOKUP */
210
4f666546
PZ
211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
6c9692e2
PZ
213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
bf08949c
MH
221 list_for_each_entry_rcu(mod, &modules, list,
222 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
223 if (within_module(addr, mod))
224 return mod;
225 }
226
227 return NULL;
228}
229
230#endif /* MODULES_TREE_LOOKUP */
231
4f666546
PZ
232/*
233 * Bounds of module text, for speeding up __module_address.
234 * Protected by module_mutex.
235 */
236static void __mod_update_bounds(void *base, unsigned int size)
237{
238 unsigned long min = (unsigned long)base;
239 unsigned long max = min + size;
240
241 if (min < module_addr_min)
242 module_addr_min = min;
243 if (max > module_addr_max)
244 module_addr_max = max;
245}
246
247static void mod_update_bounds(struct module *mod)
248{
7523e4dc
RR
249 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
250 if (mod->init_layout.size)
251 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
252}
253
67fc4e0c
JW
254#ifdef CONFIG_KGDB_KDB
255struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
256#endif /* CONFIG_KGDB_KDB */
257
0be964be
PZ
258static void module_assert_mutex_or_preempt(void)
259{
260#ifdef CONFIG_LOCKDEP
261 if (unlikely(!debug_locks))
262 return;
263
9502514f 264 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
265 !lockdep_is_held(&module_mutex));
266#endif
267}
268
0c18f29a 269#ifdef CONFIG_MODULE_SIG
6727bb9c 270static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 271module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 272
0c18f29a
MZ
273void set_module_sig_enforced(void)
274{
275 sig_enforce = true;
276}
277#else
278#define sig_enforce false
279#endif
280
fda784e5
BM
281/*
282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
284 */
285bool is_module_sig_enforced(void)
286{
287 return sig_enforce;
288}
289EXPORT_SYMBOL(is_module_sig_enforced);
290
19e4529e
SR
291/* Block module loading/unloading? */
292int modules_disabled = 0;
02608bef 293core_param(nomodule, modules_disabled, bint, 0);
19e4529e 294
c9a3ba55
RR
295/* Waiting for a module to finish initializing? */
296static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
e041c683 298static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 299
6da0b565 300int register_module_notifier(struct notifier_block *nb)
1da177e4 301{
e041c683 302 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
303}
304EXPORT_SYMBOL(register_module_notifier);
305
6da0b565 306int unregister_module_notifier(struct notifier_block *nb)
1da177e4 307{
e041c683 308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
309}
310EXPORT_SYMBOL(unregister_module_notifier);
311
71d9f507
MB
312/*
313 * We require a truly strong try_module_get(): 0 means success.
314 * Otherwise an error is returned due to ongoing or failed
315 * initialization etc.
316 */
1da177e4
LT
317static inline int strong_try_module_get(struct module *mod)
318{
0d21b0e3 319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 320 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
321 return -EBUSY;
322 if (try_module_get(mod))
1da177e4 323 return 0;
c9a3ba55
RR
324 else
325 return -ENOENT;
1da177e4
LT
326}
327
373d4d09
RR
328static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
fa3ba2e8 330{
373d4d09 331 add_taint(flag, lockdep_ok);
7fd8329b 332 set_bit(flag, &mod->taints);
fa3ba2e8
FM
333}
334
02a3e59a
RD
335/*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 338 */
bf262dce 339void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
340{
341 module_put(mod);
342 do_exit(code);
343}
344EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 345
1da177e4 346/* Find a module section: 0 means not found. */
49668688 347static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
348{
349 unsigned int i;
350
49668688
RR
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 353 /* Alloc bit cleared means "ignore it." */
49668688
RR
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 356 return i;
49668688 357 }
1da177e4
LT
358 return 0;
359}
360
5e458cc0 361/* Find a module section, or NULL. */
49668688 362static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
363{
364 /* Section 0 has sh_addr 0. */
49668688 365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
366}
367
368/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 369static void *section_objs(const struct load_info *info,
5e458cc0
RR
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373{
49668688 374 unsigned int sec = find_sec(info, name);
5e458cc0
RR
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
379}
380
36e68442
AN
381/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
382static unsigned int find_any_sec(const struct load_info *info, const char *name)
383{
384 unsigned int i;
385
386 for (i = 1; i < info->hdr->e_shnum; i++) {
387 Elf_Shdr *shdr = &info->sechdrs[i];
388 if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
389 return i;
390 }
391 return 0;
392}
393
394/*
395 * Find a module section, or NULL. Fill in number of "objects" in section.
396 * Ignores SHF_ALLOC flag.
397 */
398static __maybe_unused void *any_section_objs(const struct load_info *info,
399 const char *name,
400 size_t object_size,
401 unsigned int *num)
402{
403 unsigned int sec = find_any_sec(info, name);
404
405 /* Section 0 has sh_addr 0 and sh_size 0. */
406 *num = info->sechdrs[sec].sh_size / object_size;
407 return (void *)info->sechdrs[sec].sh_addr;
408}
409
1da177e4
LT
410/* Provided by the linker */
411extern const struct kernel_symbol __start___ksymtab[];
412extern const struct kernel_symbol __stop___ksymtab[];
413extern const struct kernel_symbol __start___ksymtab_gpl[];
414extern const struct kernel_symbol __stop___ksymtab_gpl[];
71810db2
AB
415extern const s32 __start___kcrctab[];
416extern const s32 __start___kcrctab_gpl[];
1da177e4
LT
417
418#ifndef CONFIG_MODVERSIONS
419#define symversion(base, idx) NULL
420#else
f83ca9fe 421#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
422#endif
423
00cc2c1c
CH
424struct symsearch {
425 const struct kernel_symbol *start, *stop;
426 const s32 *crcs;
427 enum mod_license {
428 NOT_GPL_ONLY,
429 GPL_ONLY,
00cc2c1c 430 } license;
00cc2c1c
CH
431};
432
dafd0940
RR
433struct find_symbol_arg {
434 /* Input */
435 const char *name;
436 bool gplok;
437 bool warn;
438
439 /* Output */
440 struct module *owner;
71810db2 441 const s32 *crc;
414fd31b 442 const struct kernel_symbol *sym;
ef1dac60 443 enum mod_license license;
dafd0940
RR
444};
445
2d25bc55
JY
446static bool check_exported_symbol(const struct symsearch *syms,
447 struct module *owner,
448 unsigned int symnum, void *data)
dafd0940
RR
449{
450 struct find_symbol_arg *fsa = data;
451
f1c3d73e
CH
452 if (!fsa->gplok && syms->license == GPL_ONLY)
453 return false;
dafd0940
RR
454 fsa->owner = owner;
455 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 456 fsa->sym = &syms->start[symnum];
ef1dac60 457 fsa->license = syms->license;
dafd0940
RR
458 return true;
459}
460
7290d580
AB
461static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
462{
463#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
464 return (unsigned long)offset_to_ptr(&sym->value_offset);
465#else
466 return sym->value;
467#endif
468}
469
470static const char *kernel_symbol_name(const struct kernel_symbol *sym)
471{
472#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
473 return offset_to_ptr(&sym->name_offset);
474#else
475 return sym->name;
476#endif
477}
478
8651ec01
MM
479static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
480{
481#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
482 if (!sym->namespace_offset)
483 return NULL;
8651ec01
MM
484 return offset_to_ptr(&sym->namespace_offset);
485#else
486 return sym->namespace;
487#endif
488}
489
b605be65 490static int cmp_name(const void *name, const void *sym)
403ed278 491{
b605be65 492 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
493}
494
2d25bc55
JY
495static bool find_exported_symbol_in_section(const struct symsearch *syms,
496 struct module *owner,
497 void *data)
de4d8d53
RR
498{
499 struct find_symbol_arg *fsa = data;
403ed278
AIB
500 struct kernel_symbol *sym;
501
502 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
503 sizeof(struct kernel_symbol), cmp_name);
504
2d25bc55
JY
505 if (sym != NULL && check_exported_symbol(syms, owner,
506 sym - syms->start, data))
403ed278 507 return true;
de4d8d53 508
de4d8d53
RR
509 return false;
510}
511
24b9f0d2
SS
512/*
513 * Find an exported symbol and return it, along with, (optional) crc and
514 * (optional) module which owns it. Needs preempt disabled or module_mutex.
515 */
0b96615c 516static bool find_symbol(struct find_symbol_arg *fsa)
dafd0940 517{
71e4b309
CH
518 static const struct symsearch arr[] = {
519 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
36794822 520 NOT_GPL_ONLY },
71e4b309
CH
521 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
522 __start___kcrctab_gpl,
36794822 523 GPL_ONLY },
71e4b309 524 };
71e4b309
CH
525 struct module *mod;
526 unsigned int i;
dafd0940 527
71e4b309 528 module_assert_mutex_or_preempt();
dafd0940 529
71e4b309 530 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
531 if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
532 return true;
71e4b309
CH
533
534 list_for_each_entry_rcu(mod, &modules, list,
535 lockdep_is_held(&module_mutex)) {
536 struct symsearch arr[] = {
537 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
36794822 538 NOT_GPL_ONLY },
71e4b309
CH
539 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
540 mod->gpl_crcs,
36794822 541 GPL_ONLY },
71e4b309
CH
542 };
543
544 if (mod->state == MODULE_STATE_UNFORMED)
545 continue;
546
547 for (i = 0; i < ARRAY_SIZE(arr); i++)
0b96615c
CH
548 if (find_exported_symbol_in_section(&arr[i], mod, fsa))
549 return true;
dafd0940
RR
550 }
551
0b96615c
CH
552 pr_debug("Failed to find symbol %s\n", fsa->name);
553 return false;
1da177e4
LT
554}
555
fe0d34d2
RR
556/*
557 * Search for module by name: must hold module_mutex (or preempt disabled
558 * for read-only access).
559 */
4f6de4d5 560static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 561 bool even_unformed)
1da177e4
LT
562{
563 struct module *mod;
564
fe0d34d2 565 module_assert_mutex_or_preempt();
0be964be 566
bf08949c
MH
567 list_for_each_entry_rcu(mod, &modules, list,
568 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
569 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
570 continue;
4f6de4d5 571 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
572 return mod;
573 }
574 return NULL;
575}
0d21b0e3
RR
576
577struct module *find_module(const char *name)
578{
4f6de4d5 579 return find_module_all(name, strlen(name), false);
0d21b0e3 580}
1da177e4
LT
581
582#ifdef CONFIG_SMP
fbf59bc9 583
259354de 584static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 585{
259354de
TH
586 return mod->percpu;
587}
fbf59bc9 588
9eb76d77 589static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 590{
9eb76d77
RR
591 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
592 unsigned long align = pcpusec->sh_addralign;
593
594 if (!pcpusec->sh_size)
595 return 0;
596
fbf59bc9 597 if (align > PAGE_SIZE) {
bddb12b3
AM
598 pr_warn("%s: per-cpu alignment %li > %li\n",
599 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
600 align = PAGE_SIZE;
601 }
602
9eb76d77 603 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 604 if (!mod->percpu) {
bddb12b3
AM
605 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
606 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
607 return -ENOMEM;
608 }
9eb76d77 609 mod->percpu_size = pcpusec->sh_size;
259354de 610 return 0;
fbf59bc9
TH
611}
612
259354de 613static void percpu_modfree(struct module *mod)
fbf59bc9 614{
259354de 615 free_percpu(mod->percpu);
fbf59bc9
TH
616}
617
49668688 618static unsigned int find_pcpusec(struct load_info *info)
6b588c18 619{
49668688 620 return find_sec(info, ".data..percpu");
6b588c18
TH
621}
622
259354de
TH
623static void percpu_modcopy(struct module *mod,
624 const void *from, unsigned long size)
6b588c18
TH
625{
626 int cpu;
627
628 for_each_possible_cpu(cpu)
259354de 629 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
630}
631
383776fa 632bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
633{
634 struct module *mod;
635 unsigned int cpu;
636
637 preempt_disable();
638
639 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
640 if (mod->state == MODULE_STATE_UNFORMED)
641 continue;
10fad5e4
TH
642 if (!mod->percpu_size)
643 continue;
644 for_each_possible_cpu(cpu) {
645 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 646 void *va = (void *)addr;
10fad5e4 647
383776fa 648 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 649 if (can_addr) {
383776fa 650 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
651 *can_addr += (unsigned long)
652 per_cpu_ptr(mod->percpu,
653 get_boot_cpu_id());
654 }
10fad5e4
TH
655 preempt_enable();
656 return true;
657 }
658 }
659 }
660
661 preempt_enable();
662 return false;
6b588c18
TH
663}
664
383776fa 665/**
24389b61 666 * is_module_percpu_address() - test whether address is from module static percpu
383776fa
TG
667 * @addr: address to test
668 *
669 * Test whether @addr belongs to module static percpu area.
670 *
24389b61 671 * Return: %true if @addr is from module static percpu area
383776fa
TG
672 */
673bool is_module_percpu_address(unsigned long addr)
674{
675 return __is_module_percpu_address(addr, NULL);
676}
677
1da177e4 678#else /* ... !CONFIG_SMP */
6b588c18 679
259354de 680static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
681{
682 return NULL;
683}
9eb76d77 684static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 685{
9eb76d77
RR
686 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
687 if (info->sechdrs[info->index.pcpu].sh_size != 0)
688 return -ENOMEM;
689 return 0;
259354de
TH
690}
691static inline void percpu_modfree(struct module *mod)
1da177e4 692{
1da177e4 693}
49668688 694static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
695{
696 return 0;
697}
259354de
TH
698static inline void percpu_modcopy(struct module *mod,
699 const void *from, unsigned long size)
1da177e4
LT
700{
701 /* pcpusec should be 0, and size of that section should be 0. */
702 BUG_ON(size != 0);
703}
10fad5e4
TH
704bool is_module_percpu_address(unsigned long addr)
705{
706 return false;
707}
6b588c18 708
383776fa
TG
709bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
710{
711 return false;
712}
713
1da177e4
LT
714#endif /* CONFIG_SMP */
715
c988d2b2
MD
716#define MODINFO_ATTR(field) \
717static void setup_modinfo_##field(struct module *mod, const char *s) \
718{ \
719 mod->field = kstrdup(s, GFP_KERNEL); \
720} \
721static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 722 struct module_kobject *mk, char *buffer) \
c988d2b2 723{ \
cc56ded3 724 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
725} \
726static int modinfo_##field##_exists(struct module *mod) \
727{ \
728 return mod->field != NULL; \
729} \
730static void free_modinfo_##field(struct module *mod) \
731{ \
22a8bdeb
DW
732 kfree(mod->field); \
733 mod->field = NULL; \
c988d2b2
MD
734} \
735static struct module_attribute modinfo_##field = { \
7b595756 736 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
737 .show = show_modinfo_##field, \
738 .setup = setup_modinfo_##field, \
739 .test = modinfo_##field##_exists, \
740 .free = free_modinfo_##field, \
741};
742
743MODINFO_ATTR(version);
744MODINFO_ATTR(srcversion);
745
e14af7ee
AV
746static char last_unloaded_module[MODULE_NAME_LEN+1];
747
03e88ae1 748#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
749
750EXPORT_TRACEPOINT_SYMBOL(module_get);
751
e513cc1c
MH
752/* MODULE_REF_BASE is the base reference count by kmodule loader. */
753#define MODULE_REF_BASE 1
754
1da177e4 755/* Init the unload section of the module. */
9f85a4bb 756static int module_unload_init(struct module *mod)
1da177e4 757{
e513cc1c
MH
758 /*
759 * Initialize reference counter to MODULE_REF_BASE.
760 * refcnt == 0 means module is going.
761 */
762 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 763
2c02dfe7
LT
764 INIT_LIST_HEAD(&mod->source_list);
765 INIT_LIST_HEAD(&mod->target_list);
e1783a24 766
1da177e4 767 /* Hold reference count during initialization. */
e513cc1c 768 atomic_inc(&mod->refcnt);
9f85a4bb
RR
769
770 return 0;
1da177e4
LT
771}
772
1da177e4
LT
773/* Does a already use b? */
774static int already_uses(struct module *a, struct module *b)
775{
776 struct module_use *use;
777
2c02dfe7
LT
778 list_for_each_entry(use, &b->source_list, source_list) {
779 if (use->source == a) {
5e124169 780 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
781 return 1;
782 }
783 }
5e124169 784 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
785 return 0;
786}
787
2c02dfe7
LT
788/*
789 * Module a uses b
790 * - we add 'a' as a "source", 'b' as a "target" of module use
791 * - the module_use is added to the list of 'b' sources (so
792 * 'b' can walk the list to see who sourced them), and of 'a'
793 * targets (so 'a' can see what modules it targets).
794 */
795static int add_module_usage(struct module *a, struct module *b)
796{
2c02dfe7
LT
797 struct module_use *use;
798
5e124169 799 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 800 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 801 if (!use)
2c02dfe7 802 return -ENOMEM;
2c02dfe7
LT
803
804 use->source = a;
805 use->target = b;
806 list_add(&use->source_list, &b->source_list);
807 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
808 return 0;
809}
810
75676500 811/* Module a uses b: caller needs module_mutex() */
7ef5264d 812static int ref_module(struct module *a, struct module *b)
1da177e4 813{
c8e21ced 814 int err;
270a6c4c 815
9bea7f23 816 if (b == NULL || already_uses(a, b))
218ce735 817 return 0;
218ce735 818
9bea7f23
RR
819 /* If module isn't available, we fail. */
820 err = strong_try_module_get(b);
c9a3ba55 821 if (err)
9bea7f23 822 return err;
1da177e4 823
2c02dfe7
LT
824 err = add_module_usage(a, b);
825 if (err) {
1da177e4 826 module_put(b);
9bea7f23 827 return err;
1da177e4 828 }
9bea7f23 829 return 0;
1da177e4
LT
830}
831
832/* Clear the unload stuff of the module. */
833static void module_unload_free(struct module *mod)
834{
2c02dfe7 835 struct module_use *use, *tmp;
1da177e4 836
75676500 837 mutex_lock(&module_mutex);
2c02dfe7
LT
838 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
839 struct module *i = use->target;
5e124169 840 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
841 module_put(i);
842 list_del(&use->source_list);
843 list_del(&use->target_list);
844 kfree(use);
1da177e4 845 }
75676500 846 mutex_unlock(&module_mutex);
1da177e4
LT
847}
848
849#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 850static inline int try_force_unload(unsigned int flags)
1da177e4
LT
851{
852 int ret = (flags & O_TRUNC);
853 if (ret)
373d4d09 854 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
855 return ret;
856}
857#else
fb169793 858static inline int try_force_unload(unsigned int flags)
1da177e4
LT
859{
860 return 0;
861}
862#endif /* CONFIG_MODULE_FORCE_UNLOAD */
863
e513cc1c
MH
864/* Try to release refcount of module, 0 means success. */
865static int try_release_module_ref(struct module *mod)
1da177e4 866{
e513cc1c 867 int ret;
1da177e4 868
e513cc1c
MH
869 /* Try to decrement refcnt which we set at loading */
870 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
871 BUG_ON(ret < 0);
872 if (ret)
873 /* Someone can put this right now, recover with checking */
874 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 875
e513cc1c
MH
876 return ret;
877}
1da177e4 878
e513cc1c
MH
879static int try_stop_module(struct module *mod, int flags, int *forced)
880{
da39ba5e 881 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
882 if (try_release_module_ref(mod) != 0) {
883 *forced = try_force_unload(flags);
884 if (!(*forced))
1da177e4
LT
885 return -EWOULDBLOCK;
886 }
887
888 /* Mark it as dying. */
e513cc1c 889 mod->state = MODULE_STATE_GOING;
1da177e4 890
e513cc1c 891 return 0;
1da177e4
LT
892}
893
d5db139a 894/**
24389b61 895 * module_refcount() - return the refcount or -1 if unloading
d5db139a
RR
896 * @mod: the module we're checking
897 *
24389b61 898 * Return:
d5db139a
RR
899 * -1 if the module is in the process of unloading
900 * otherwise the number of references in the kernel to the module
901 */
902int module_refcount(struct module *mod)
1da177e4 903{
d5db139a 904 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
905}
906EXPORT_SYMBOL(module_refcount);
907
908/* This exists whether we can unload or not */
909static void free_module(struct module *mod);
910
17da2bd9
HC
911SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
912 unsigned int, flags)
1da177e4
LT
913{
914 struct module *mod;
dfff0a06 915 char name[MODULE_NAME_LEN];
1da177e4
LT
916 int ret, forced = 0;
917
3d43321b 918 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
919 return -EPERM;
920
921 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
922 return -EFAULT;
923 name[MODULE_NAME_LEN-1] = '\0';
924
f6276ac9
RGB
925 audit_log_kern_module(name);
926
3fc1f1e2
TH
927 if (mutex_lock_interruptible(&module_mutex) != 0)
928 return -EINTR;
1da177e4
LT
929
930 mod = find_module(name);
931 if (!mod) {
932 ret = -ENOENT;
933 goto out;
934 }
935
2c02dfe7 936 if (!list_empty(&mod->source_list)) {
1da177e4
LT
937 /* Other modules depend on us: get rid of them first. */
938 ret = -EWOULDBLOCK;
939 goto out;
940 }
941
942 /* Doing init or already dying? */
943 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 944 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 945 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
946 ret = -EBUSY;
947 goto out;
948 }
949
950 /* If it has an init func, it must have an exit func to unload */
af49d924 951 if (mod->init && !mod->exit) {
fb169793 952 forced = try_force_unload(flags);
1da177e4
LT
953 if (!forced) {
954 /* This module can't be removed */
955 ret = -EBUSY;
956 goto out;
957 }
958 }
959
1da177e4
LT
960 /* Stop the machine so refcounts can't move and disable module. */
961 ret = try_stop_module(mod, flags, &forced);
962 if (ret != 0)
963 goto out;
964
df4b565e 965 mutex_unlock(&module_mutex);
25985edc 966 /* Final destruction now no one is using it. */
df4b565e 967 if (mod->exit != NULL)
1da177e4 968 mod->exit();
df4b565e
PO
969 blocking_notifier_call_chain(&module_notify_list,
970 MODULE_STATE_GOING, mod);
7e545d6e 971 klp_module_going(mod);
7dcd182b
JY
972 ftrace_release_mod(mod);
973
22a9d645 974 async_synchronize_full();
75676500 975
e14af7ee 976 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 977 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 978
75676500 979 free_module(mod);
5d603311
KK
980 /* someone could wait for the module in add_unformed_module() */
981 wake_up_all(&module_wq);
75676500
RR
982 return 0;
983out:
6389a385 984 mutex_unlock(&module_mutex);
1da177e4
LT
985 return ret;
986}
987
d1e99d7a 988static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
989{
990 struct module_use *use;
991 int printed_something = 0;
992
d5db139a 993 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 994
6da0b565
IA
995 /*
996 * Always include a trailing , so userspace can differentiate
997 * between this and the old multi-field proc format.
998 */
2c02dfe7 999 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1000 printed_something = 1;
2c02dfe7 1001 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1002 }
1003
1da177e4
LT
1004 if (mod->init != NULL && mod->exit == NULL) {
1005 printed_something = 1;
6da0b565 1006 seq_puts(m, "[permanent],");
1da177e4
LT
1007 }
1008
1009 if (!printed_something)
6da0b565 1010 seq_puts(m, "-");
1da177e4
LT
1011}
1012
1013void __symbol_put(const char *symbol)
1014{
0b96615c
CH
1015 struct find_symbol_arg fsa = {
1016 .name = symbol,
1017 .gplok = true,
1018 };
1da177e4 1019
24da1cbf 1020 preempt_disable();
02b2fb45 1021 BUG_ON(!find_symbol(&fsa));
0b96615c 1022 module_put(fsa.owner);
24da1cbf 1023 preempt_enable();
1da177e4
LT
1024}
1025EXPORT_SYMBOL(__symbol_put);
1026
7d1d16e4 1027/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1028void symbol_put_addr(void *addr)
1029{
5e376613 1030 struct module *modaddr;
7d1d16e4 1031 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1032
7d1d16e4 1033 if (core_kernel_text(a))
5e376613 1034 return;
1da177e4 1035
275d7d44
PZ
1036 /*
1037 * Even though we hold a reference on the module; we still need to
1038 * disable preemption in order to safely traverse the data structure.
1039 */
1040 preempt_disable();
7d1d16e4 1041 modaddr = __module_text_address(a);
a6e6abd5 1042 BUG_ON(!modaddr);
5e376613 1043 module_put(modaddr);
275d7d44 1044 preempt_enable();
1da177e4
LT
1045}
1046EXPORT_SYMBOL_GPL(symbol_put_addr);
1047
1048static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1049 struct module_kobject *mk, char *buffer)
1da177e4 1050{
d5db139a 1051 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1052}
1053
cca3e707
KS
1054static struct module_attribute modinfo_refcnt =
1055 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1056
d53799be
SR
1057void __module_get(struct module *module)
1058{
1059 if (module) {
1060 preempt_disable();
2f35c41f 1061 atomic_inc(&module->refcnt);
d53799be
SR
1062 trace_module_get(module, _RET_IP_);
1063 preempt_enable();
1064 }
1065}
1066EXPORT_SYMBOL(__module_get);
1067
1068bool try_module_get(struct module *module)
1069{
1070 bool ret = true;
1071
1072 if (module) {
1073 preempt_disable();
e513cc1c
MH
1074 /* Note: here, we can fail to get a reference */
1075 if (likely(module_is_live(module) &&
1076 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1077 trace_module_get(module, _RET_IP_);
e513cc1c 1078 else
d53799be
SR
1079 ret = false;
1080
1081 preempt_enable();
1082 }
1083 return ret;
1084}
1085EXPORT_SYMBOL(try_module_get);
1086
f6a57033
AV
1087void module_put(struct module *module)
1088{
e513cc1c
MH
1089 int ret;
1090
f6a57033 1091 if (module) {
e1783a24 1092 preempt_disable();
e513cc1c
MH
1093 ret = atomic_dec_if_positive(&module->refcnt);
1094 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1095 trace_module_put(module, _RET_IP_);
e1783a24 1096 preempt_enable();
f6a57033
AV
1097 }
1098}
1099EXPORT_SYMBOL(module_put);
1100
1da177e4 1101#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1102static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1103{
1104 /* We don't know the usage count, or what modules are using. */
6da0b565 1105 seq_puts(m, " - -");
1da177e4
LT
1106}
1107
1108static inline void module_unload_free(struct module *mod)
1109{
1110}
1111
7ef5264d 1112static int ref_module(struct module *a, struct module *b)
1da177e4 1113{
9bea7f23 1114 return strong_try_module_get(b);
1da177e4
LT
1115}
1116
9f85a4bb 1117static inline int module_unload_init(struct module *mod)
1da177e4 1118{
9f85a4bb 1119 return 0;
1da177e4
LT
1120}
1121#endif /* CONFIG_MODULE_UNLOAD */
1122
53999bf3
KW
1123static size_t module_flags_taint(struct module *mod, char *buf)
1124{
1125 size_t l = 0;
7fd8329b
PM
1126 int i;
1127
1128 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1129 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1130 buf[l++] = taint_flags[i].c_true;
7fd8329b 1131 }
53999bf3 1132
53999bf3
KW
1133 return l;
1134}
1135
1f71740a 1136static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1137 struct module_kobject *mk, char *buffer)
1f71740a
KS
1138{
1139 const char *state = "unknown";
1140
4befb026 1141 switch (mk->mod->state) {
1f71740a
KS
1142 case MODULE_STATE_LIVE:
1143 state = "live";
1144 break;
1145 case MODULE_STATE_COMING:
1146 state = "coming";
1147 break;
1148 case MODULE_STATE_GOING:
1149 state = "going";
1150 break;
0d21b0e3
RR
1151 default:
1152 BUG();
1f71740a
KS
1153 }
1154 return sprintf(buffer, "%s\n", state);
1155}
1156
cca3e707
KS
1157static struct module_attribute modinfo_initstate =
1158 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1159
88bfa324
KS
1160static ssize_t store_uevent(struct module_attribute *mattr,
1161 struct module_kobject *mk,
1162 const char *buffer, size_t count)
1163{
df44b479
PR
1164 int rc;
1165
1166 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1167 return rc ? rc : count;
88bfa324
KS
1168}
1169
cca3e707
KS
1170struct module_attribute module_uevent =
1171 __ATTR(uevent, 0200, NULL, store_uevent);
1172
1173static ssize_t show_coresize(struct module_attribute *mattr,
1174 struct module_kobject *mk, char *buffer)
1175{
7523e4dc 1176 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1177}
1178
1179static struct module_attribute modinfo_coresize =
1180 __ATTR(coresize, 0444, show_coresize, NULL);
1181
1182static ssize_t show_initsize(struct module_attribute *mattr,
1183 struct module_kobject *mk, char *buffer)
1184{
7523e4dc 1185 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1186}
1187
1188static struct module_attribute modinfo_initsize =
1189 __ATTR(initsize, 0444, show_initsize, NULL);
1190
1191static ssize_t show_taint(struct module_attribute *mattr,
1192 struct module_kobject *mk, char *buffer)
1193{
1194 size_t l;
1195
1196 l = module_flags_taint(mk->mod, buffer);
1197 buffer[l++] = '\n';
1198 return l;
1199}
1200
1201static struct module_attribute modinfo_taint =
1202 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1203
03e88ae1 1204static struct module_attribute *modinfo_attrs[] = {
cca3e707 1205 &module_uevent,
03e88ae1
GKH
1206 &modinfo_version,
1207 &modinfo_srcversion,
cca3e707
KS
1208 &modinfo_initstate,
1209 &modinfo_coresize,
1210 &modinfo_initsize,
1211 &modinfo_taint,
03e88ae1 1212#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1213 &modinfo_refcnt,
03e88ae1
GKH
1214#endif
1215 NULL,
1216};
1217
1da177e4
LT
1218static const char vermagic[] = VERMAGIC_STRING;
1219
c6e665c8 1220static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1221{
1222#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1223 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1224 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1225 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1226 return 0;
1227#else
1228 return -ENOEXEC;
1229#endif
1230}
1231
1da177e4 1232#ifdef CONFIG_MODVERSIONS
71810db2
AB
1233
1234static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1235{
71810db2 1236 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1237}
1238
49019426 1239static int check_version(const struct load_info *info,
1da177e4 1240 const char *symname,
6da0b565 1241 struct module *mod,
71810db2 1242 const s32 *crc)
1da177e4 1243{
49019426
KC
1244 Elf_Shdr *sechdrs = info->sechdrs;
1245 unsigned int versindex = info->index.vers;
1da177e4
LT
1246 unsigned int i, num_versions;
1247 struct modversion_info *versions;
1248
1249 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1250 if (!crc)
1251 return 1;
1252
a5dd6970
RR
1253 /* No versions at all? modprobe --force does this. */
1254 if (versindex == 0)
1255 return try_to_force_load(mod, symname) == 0;
1256
1da177e4
LT
1257 versions = (void *) sechdrs[versindex].sh_addr;
1258 num_versions = sechdrs[versindex].sh_size
1259 / sizeof(struct modversion_info);
1260
1261 for (i = 0; i < num_versions; i++) {
71810db2
AB
1262 u32 crcval;
1263
1da177e4
LT
1264 if (strcmp(versions[i].name, symname) != 0)
1265 continue;
1266
71810db2
AB
1267 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1268 crcval = resolve_rel_crc(crc);
1269 else
1270 crcval = *crc;
1271 if (versions[i].crc == crcval)
1da177e4 1272 return 1;
71810db2
AB
1273 pr_debug("Found checksum %X vs module %lX\n",
1274 crcval, versions[i].crc);
826e4506 1275 goto bad_version;
1da177e4 1276 }
826e4506 1277
faaae2a5 1278 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1279 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1280 return 1;
826e4506
LT
1281
1282bad_version:
6da0b565 1283 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1284 info->name, symname);
826e4506 1285 return 0;
1da177e4
LT
1286}
1287
49019426 1288static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1289 struct module *mod)
1290{
0b96615c
CH
1291 struct find_symbol_arg fsa = {
1292 .name = "module_layout",
1293 .gplok = true,
1294 };
1da177e4 1295
926a59b1
PZ
1296 /*
1297 * Since this should be found in kernel (which can't be removed), no
1298 * locking is necessary -- use preempt_disable() to placate lockdep.
1299 */
1300 preempt_disable();
0b96615c 1301 if (!find_symbol(&fsa)) {
926a59b1 1302 preempt_enable();
1da177e4 1303 BUG();
926a59b1
PZ
1304 }
1305 preempt_enable();
0b96615c 1306 return check_version(info, "module_layout", mod, fsa.crc);
1da177e4
LT
1307}
1308
91e37a79
RR
1309/* First part is kernel version, which we ignore if module has crcs. */
1310static inline int same_magic(const char *amagic, const char *bmagic,
1311 bool has_crcs)
1da177e4 1312{
91e37a79
RR
1313 if (has_crcs) {
1314 amagic += strcspn(amagic, " ");
1315 bmagic += strcspn(bmagic, " ");
1316 }
1da177e4
LT
1317 return strcmp(amagic, bmagic) == 0;
1318}
1319#else
49019426 1320static inline int check_version(const struct load_info *info,
1da177e4 1321 const char *symname,
6da0b565 1322 struct module *mod,
71810db2 1323 const s32 *crc)
1da177e4
LT
1324{
1325 return 1;
1326}
1327
49019426 1328static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1329 struct module *mod)
1330{
1331 return 1;
1332}
1333
91e37a79
RR
1334static inline int same_magic(const char *amagic, const char *bmagic,
1335 bool has_crcs)
1da177e4
LT
1336{
1337 return strcmp(amagic, bmagic) == 0;
1338}
1339#endif /* CONFIG_MODVERSIONS */
1340
8651ec01
MM
1341static char *get_modinfo(const struct load_info *info, const char *tag);
1342static char *get_next_modinfo(const struct load_info *info, const char *tag,
1343 char *prev);
1344
1345static int verify_namespace_is_imported(const struct load_info *info,
1346 const struct kernel_symbol *sym,
1347 struct module *mod)
1348{
1349 const char *namespace;
1350 char *imported_namespace;
1351
1352 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1353 if (namespace && namespace[0]) {
8651ec01
MM
1354 imported_namespace = get_modinfo(info, "import_ns");
1355 while (imported_namespace) {
1356 if (strcmp(namespace, imported_namespace) == 0)
1357 return 0;
1358 imported_namespace = get_next_modinfo(
1359 info, "import_ns", imported_namespace);
1360 }
3d52ec5e
MM
1361#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1362 pr_warn(
1363#else
1364 pr_err(
1365#endif
1366 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1367 mod->name, kernel_symbol_name(sym), namespace);
1368#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1369 return -EINVAL;
3d52ec5e 1370#endif
8651ec01
MM
1371 }
1372 return 0;
1373}
1374
262e6ae7
CH
1375static bool inherit_taint(struct module *mod, struct module *owner)
1376{
1377 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1378 return true;
1379
1380 if (mod->using_gplonly_symbols) {
1381 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1382 mod->name, owner->name);
1383 return false;
1384 }
1385
1386 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1387 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1388 mod->name, owner->name);
1389 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1390 }
1391 return true;
1392}
8651ec01 1393
75676500 1394/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1395static const struct kernel_symbol *resolve_symbol(struct module *mod,
1396 const struct load_info *info,
414fd31b 1397 const char *name,
9bea7f23 1398 char ownername[])
1da177e4 1399{
0b96615c
CH
1400 struct find_symbol_arg fsa = {
1401 .name = name,
1402 .gplok = !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1403 .warn = true,
1404 };
9bea7f23 1405 int err;
1da177e4 1406
d64810f5
PZ
1407 /*
1408 * The module_mutex should not be a heavily contended lock;
1409 * if we get the occasional sleep here, we'll go an extra iteration
1410 * in the wait_event_interruptible(), which is harmless.
1411 */
1412 sched_annotate_sleep();
75676500 1413 mutex_lock(&module_mutex);
0b96615c 1414 if (!find_symbol(&fsa))
9bea7f23
RR
1415 goto unlock;
1416
0b96615c 1417 if (fsa.license == GPL_ONLY)
262e6ae7
CH
1418 mod->using_gplonly_symbols = true;
1419
0b96615c
CH
1420 if (!inherit_taint(mod, fsa.owner)) {
1421 fsa.sym = NULL;
262e6ae7
CH
1422 goto getname;
1423 }
1424
0b96615c
CH
1425 if (!check_version(info, name, mod, fsa.crc)) {
1426 fsa.sym = ERR_PTR(-EINVAL);
9bea7f23 1427 goto getname;
1da177e4 1428 }
9bea7f23 1429
0b96615c 1430 err = verify_namespace_is_imported(info, fsa.sym, mod);
8651ec01 1431 if (err) {
0b96615c 1432 fsa.sym = ERR_PTR(err);
8651ec01
MM
1433 goto getname;
1434 }
1435
0b96615c 1436 err = ref_module(mod, fsa.owner);
9bea7f23 1437 if (err) {
0b96615c 1438 fsa.sym = ERR_PTR(err);
9bea7f23
RR
1439 goto getname;
1440 }
1441
1442getname:
1443 /* We must make copy under the lock if we failed to get ref. */
0b96615c 1444 strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
9bea7f23 1445unlock:
75676500 1446 mutex_unlock(&module_mutex);
0b96615c 1447 return fsa.sym;
1da177e4
LT
1448}
1449
49668688
RR
1450static const struct kernel_symbol *
1451resolve_symbol_wait(struct module *mod,
1452 const struct load_info *info,
1453 const char *name)
9bea7f23
RR
1454{
1455 const struct kernel_symbol *ksym;
49668688 1456 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1457
1458 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1459 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1460 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1461 30 * HZ) <= 0) {
bddb12b3
AM
1462 pr_warn("%s: gave up waiting for init of module %s.\n",
1463 mod->name, owner);
9bea7f23
RR
1464 }
1465 return ksym;
1466}
1467
1da177e4
LT
1468/*
1469 * /sys/module/foo/sections stuff
1470 * J. Corbet <corbet@lwn.net>
1471 */
8f6d0378 1472#ifdef CONFIG_SYSFS
10b465aa 1473
8f6d0378 1474#ifdef CONFIG_KALLSYMS
10b465aa
BH
1475static inline bool sect_empty(const Elf_Shdr *sect)
1476{
1477 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1478}
1479
6da0b565 1480struct module_sect_attr {
ed66f991 1481 struct bin_attribute battr;
a58730c4
RR
1482 unsigned long address;
1483};
1484
6da0b565 1485struct module_sect_attrs {
a58730c4
RR
1486 struct attribute_group grp;
1487 unsigned int nsections;
0f742266 1488 struct module_sect_attr attrs[];
a58730c4
RR
1489};
1490
11990a5b 1491#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1492static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1493 struct bin_attribute *battr,
1494 char *buf, loff_t pos, size_t count)
1da177e4
LT
1495{
1496 struct module_sect_attr *sattr =
ed66f991 1497 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1498 char bounce[MODULE_SECT_READ_SIZE + 1];
1499 size_t wrote;
ed66f991
KC
1500
1501 if (pos != 0)
1502 return -EINVAL;
1503
11990a5b
KC
1504 /*
1505 * Since we're a binary read handler, we must account for the
1506 * trailing NUL byte that sprintf will write: if "buf" is
1507 * too small to hold the NUL, or the NUL is exactly the last
1508 * byte, the read will look like it got truncated by one byte.
1509 * Since there is no way to ask sprintf nicely to not write
1510 * the NUL, we have to use a bounce buffer.
1511 */
1512 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1513 kallsyms_show_value(file->f_cred)
1514 ? (void *)sattr->address : NULL);
1515 count = min(count, wrote);
1516 memcpy(buf, bounce, count);
1517
1518 return count;
1da177e4
LT
1519}
1520
04b1db9f
IN
1521static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1522{
a58730c4 1523 unsigned int section;
04b1db9f
IN
1524
1525 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1526 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1527 kfree(sect_attrs);
1528}
1529
8f6d0378 1530static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1531{
1532 unsigned int nloaded = 0, i, size[2];
1533 struct module_sect_attrs *sect_attrs;
1534 struct module_sect_attr *sattr;
ed66f991 1535 struct bin_attribute **gattr;
22a8bdeb 1536
1da177e4 1537 /* Count loaded sections and allocate structures */
8f6d0378
RR
1538 for (i = 0; i < info->hdr->e_shnum; i++)
1539 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1540 nloaded++;
8d1b73dd 1541 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1542 sizeof(sect_attrs->grp.bin_attrs[0]));
1543 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1544 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1545 if (sect_attrs == NULL)
1da177e4
LT
1546 return;
1547
1548 /* Setup section attributes. */
1549 sect_attrs->grp.name = "sections";
ed66f991 1550 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1551
04b1db9f 1552 sect_attrs->nsections = 0;
1da177e4 1553 sattr = &sect_attrs->attrs[0];
ed66f991 1554 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1555 for (i = 0; i < info->hdr->e_shnum; i++) {
1556 Elf_Shdr *sec = &info->sechdrs[i];
1557 if (sect_empty(sec))
35dead42 1558 continue;
ed66f991 1559 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1560 sattr->address = sec->sh_addr;
ed66f991
KC
1561 sattr->battr.attr.name =
1562 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1563 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1564 goto out;
1565 sect_attrs->nsections++;
ed66f991 1566 sattr->battr.read = module_sect_read;
11990a5b 1567 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1568 sattr->battr.attr.mode = 0400;
1569 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1570 }
1571 *gattr = NULL;
1572
1573 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1574 goto out;
1575
1576 mod->sect_attrs = sect_attrs;
1577 return;
1578 out:
04b1db9f 1579 free_sect_attrs(sect_attrs);
1da177e4
LT
1580}
1581
1582static void remove_sect_attrs(struct module *mod)
1583{
1584 if (mod->sect_attrs) {
1585 sysfs_remove_group(&mod->mkobj.kobj,
1586 &mod->sect_attrs->grp);
24b9f0d2
SS
1587 /*
1588 * We are positive that no one is using any sect attrs
1589 * at this point. Deallocate immediately.
1590 */
04b1db9f 1591 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1592 mod->sect_attrs = NULL;
1593 }
1594}
1595
6d760133
RM
1596/*
1597 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1598 */
1599
1600struct module_notes_attrs {
1601 struct kobject *dir;
1602 unsigned int notes;
0f742266 1603 struct bin_attribute attrs[];
6d760133
RM
1604};
1605
2c3c8bea 1606static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1607 struct bin_attribute *bin_attr,
1608 char *buf, loff_t pos, size_t count)
1609{
1610 /*
1611 * The caller checked the pos and count against our size.
1612 */
1613 memcpy(buf, bin_attr->private + pos, count);
1614 return count;
1615}
1616
1617static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1618 unsigned int i)
1619{
1620 if (notes_attrs->dir) {
1621 while (i-- > 0)
1622 sysfs_remove_bin_file(notes_attrs->dir,
1623 &notes_attrs->attrs[i]);
e9432093 1624 kobject_put(notes_attrs->dir);
6d760133
RM
1625 }
1626 kfree(notes_attrs);
1627}
1628
8f6d0378 1629static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1630{
1631 unsigned int notes, loaded, i;
1632 struct module_notes_attrs *notes_attrs;
1633 struct bin_attribute *nattr;
1634
ea6bff36
IM
1635 /* failed to create section attributes, so can't create notes */
1636 if (!mod->sect_attrs)
1637 return;
1638
6d760133
RM
1639 /* Count notes sections and allocate structures. */
1640 notes = 0;
8f6d0378
RR
1641 for (i = 0; i < info->hdr->e_shnum; i++)
1642 if (!sect_empty(&info->sechdrs[i]) &&
1643 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1644 ++notes;
1645
1646 if (notes == 0)
1647 return;
1648
acafe7e3 1649 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1650 GFP_KERNEL);
1651 if (notes_attrs == NULL)
1652 return;
1653
1654 notes_attrs->notes = notes;
1655 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1656 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1657 if (sect_empty(&info->sechdrs[i]))
6d760133 1658 continue;
8f6d0378 1659 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1660 sysfs_bin_attr_init(nattr);
ed66f991 1661 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1662 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1663 nattr->size = info->sechdrs[i].sh_size;
1664 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1665 nattr->read = module_notes_read;
1666 ++nattr;
1667 }
1668 ++loaded;
1669 }
1670
4ff6abff 1671 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1672 if (!notes_attrs->dir)
1673 goto out;
1674
1675 for (i = 0; i < notes; ++i)
1676 if (sysfs_create_bin_file(notes_attrs->dir,
1677 &notes_attrs->attrs[i]))
1678 goto out;
1679
1680 mod->notes_attrs = notes_attrs;
1681 return;
1682
1683 out:
1684 free_notes_attrs(notes_attrs, i);
1685}
1686
1687static void remove_notes_attrs(struct module *mod)
1688{
1689 if (mod->notes_attrs)
1690 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1691}
1692
1da177e4 1693#else
04b1db9f 1694
8f6d0378
RR
1695static inline void add_sect_attrs(struct module *mod,
1696 const struct load_info *info)
1da177e4
LT
1697{
1698}
1699
1700static inline void remove_sect_attrs(struct module *mod)
1701{
1702}
6d760133 1703
8f6d0378
RR
1704static inline void add_notes_attrs(struct module *mod,
1705 const struct load_info *info)
6d760133
RM
1706{
1707}
1708
1709static inline void remove_notes_attrs(struct module *mod)
1710{
1711}
8f6d0378 1712#endif /* CONFIG_KALLSYMS */
1da177e4 1713
1ba5c08b 1714static void del_usage_links(struct module *mod)
80a3d1bb
RR
1715{
1716#ifdef CONFIG_MODULE_UNLOAD
1717 struct module_use *use;
80a3d1bb 1718
75676500 1719 mutex_lock(&module_mutex);
1ba5c08b
CL
1720 list_for_each_entry(use, &mod->target_list, target_list)
1721 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1722 mutex_unlock(&module_mutex);
80a3d1bb
RR
1723#endif
1724}
1725
1ba5c08b 1726static int add_usage_links(struct module *mod)
80a3d1bb 1727{
1ba5c08b 1728 int ret = 0;
80a3d1bb
RR
1729#ifdef CONFIG_MODULE_UNLOAD
1730 struct module_use *use;
1731
75676500 1732 mutex_lock(&module_mutex);
1ba5c08b
CL
1733 list_for_each_entry(use, &mod->target_list, target_list) {
1734 ret = sysfs_create_link(use->target->holders_dir,
1735 &mod->mkobj.kobj, mod->name);
1736 if (ret)
1737 break;
1738 }
75676500 1739 mutex_unlock(&module_mutex);
1ba5c08b
CL
1740 if (ret)
1741 del_usage_links(mod);
80a3d1bb 1742#endif
1ba5c08b 1743 return ret;
80a3d1bb
RR
1744}
1745
bc6f2a75
Y
1746static void module_remove_modinfo_attrs(struct module *mod, int end);
1747
6407ebb2 1748static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1749{
1750 struct module_attribute *attr;
03e88ae1 1751 struct module_attribute *temp_attr;
c988d2b2
MD
1752 int error = 0;
1753 int i;
1754
03e88ae1
GKH
1755 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1756 (ARRAY_SIZE(modinfo_attrs) + 1)),
1757 GFP_KERNEL);
1758 if (!mod->modinfo_attrs)
1759 return -ENOMEM;
1760
1761 temp_attr = mod->modinfo_attrs;
bc6f2a75 1762 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1763 if (!attr->test || attr->test(mod)) {
03e88ae1 1764 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1765 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1766 error = sysfs_create_file(&mod->mkobj.kobj,
1767 &temp_attr->attr);
bc6f2a75
Y
1768 if (error)
1769 goto error_out;
03e88ae1
GKH
1770 ++temp_attr;
1771 }
c988d2b2 1772 }
bc6f2a75
Y
1773
1774 return 0;
1775
1776error_out:
1777 if (i > 0)
1778 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1779 else
1780 kfree(mod->modinfo_attrs);
c988d2b2
MD
1781 return error;
1782}
1783
bc6f2a75 1784static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1785{
1786 struct module_attribute *attr;
1787 int i;
1788
03e88ae1 1789 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1790 if (end >= 0 && i > end)
1791 break;
03e88ae1
GKH
1792 /* pick a field to test for end of list */
1793 if (!attr->attr.name)
1794 break;
6da0b565 1795 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1796 if (attr->free)
1797 attr->free(mod);
c988d2b2 1798 }
03e88ae1 1799 kfree(mod->modinfo_attrs);
c988d2b2 1800}
1da177e4 1801
942e4431
LZ
1802static void mod_kobject_put(struct module *mod)
1803{
1804 DECLARE_COMPLETION_ONSTACK(c);
1805 mod->mkobj.kobj_completion = &c;
1806 kobject_put(&mod->mkobj.kobj);
1807 wait_for_completion(&c);
1808}
1809
6407ebb2 1810static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1811{
1812 int err;
6494a93d 1813 struct kobject *kobj;
1da177e4 1814
823bccfc 1815 if (!module_sysfs_initialized) {
bddb12b3 1816 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1817 err = -EINVAL;
1818 goto out;
1819 }
6494a93d
GKH
1820
1821 kobj = kset_find_obj(module_kset, mod->name);
1822 if (kobj) {
bddb12b3 1823 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1824 kobject_put(kobj);
1825 err = -EINVAL;
1826 goto out;
1827 }
1828
1da177e4 1829 mod->mkobj.mod = mod;
e17e0f51 1830
ac3c8141
GKH
1831 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1832 mod->mkobj.kobj.kset = module_kset;
1833 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1834 "%s", mod->name);
1835 if (err)
942e4431 1836 mod_kobject_put(mod);
270a6c4c
KS
1837
1838out:
1839 return err;
1840}
1841
6407ebb2 1842static int mod_sysfs_setup(struct module *mod,
8f6d0378 1843 const struct load_info *info,
270a6c4c
KS
1844 struct kernel_param *kparam,
1845 unsigned int num_params)
1846{
1847 int err;
1848
80a3d1bb
RR
1849 err = mod_sysfs_init(mod);
1850 if (err)
1851 goto out;
1852
4ff6abff 1853 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1854 if (!mod->holders_dir) {
1855 err = -ENOMEM;
270a6c4c 1856 goto out_unreg;
240936e1 1857 }
270a6c4c 1858
1da177e4
LT
1859 err = module_param_sysfs_setup(mod, kparam, num_params);
1860 if (err)
270a6c4c 1861 goto out_unreg_holders;
1da177e4 1862
c988d2b2
MD
1863 err = module_add_modinfo_attrs(mod);
1864 if (err)
e17e0f51 1865 goto out_unreg_param;
c988d2b2 1866
1ba5c08b
CL
1867 err = add_usage_links(mod);
1868 if (err)
1869 goto out_unreg_modinfo_attrs;
1870
8f6d0378
RR
1871 add_sect_attrs(mod, info);
1872 add_notes_attrs(mod, info);
80a3d1bb 1873
1da177e4
LT
1874 return 0;
1875
1ba5c08b 1876out_unreg_modinfo_attrs:
bc6f2a75 1877 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1878out_unreg_param:
1879 module_param_sysfs_remove(mod);
270a6c4c 1880out_unreg_holders:
78a2d906 1881 kobject_put(mod->holders_dir);
270a6c4c 1882out_unreg:
942e4431 1883 mod_kobject_put(mod);
80a3d1bb 1884out:
1da177e4
LT
1885 return err;
1886}
34e4e2fe
DL
1887
1888static void mod_sysfs_fini(struct module *mod)
1889{
8f6d0378
RR
1890 remove_notes_attrs(mod);
1891 remove_sect_attrs(mod);
942e4431 1892 mod_kobject_put(mod);
34e4e2fe
DL
1893}
1894
cf2fde7b
RR
1895static void init_param_lock(struct module *mod)
1896{
1897 mutex_init(&mod->param_lock);
1898}
8f6d0378 1899#else /* !CONFIG_SYSFS */
34e4e2fe 1900
8f6d0378
RR
1901static int mod_sysfs_setup(struct module *mod,
1902 const struct load_info *info,
6407ebb2
RR
1903 struct kernel_param *kparam,
1904 unsigned int num_params)
1905{
1906 return 0;
1907}
1908
34e4e2fe
DL
1909static void mod_sysfs_fini(struct module *mod)
1910{
1911}
1912
bc6f2a75 1913static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1914{
1915}
1916
80a3d1bb
RR
1917static void del_usage_links(struct module *mod)
1918{
1919}
1920
cf2fde7b
RR
1921static void init_param_lock(struct module *mod)
1922{
1923}
34e4e2fe 1924#endif /* CONFIG_SYSFS */
1da177e4 1925
36b0360d 1926static void mod_sysfs_teardown(struct module *mod)
1da177e4 1927{
80a3d1bb 1928 del_usage_links(mod);
bc6f2a75 1929 module_remove_modinfo_attrs(mod, -1);
1da177e4 1930 module_param_sysfs_remove(mod);
78a2d906
GKH
1931 kobject_put(mod->mkobj.drivers_dir);
1932 kobject_put(mod->holders_dir);
34e4e2fe 1933 mod_sysfs_fini(mod);
1da177e4
LT
1934}
1935
84e1c6bb 1936/*
1937 * LKM RO/NX protection: protect module's text/ro-data
1938 * from modification and any data from execution.
85c898db
RR
1939 *
1940 * General layout of module is:
444d13ff
JY
1941 * [text] [read-only-data] [ro-after-init] [writable data]
1942 * text_size -----^ ^ ^ ^
1943 * ro_size ------------------------| | |
1944 * ro_after_init_size -----------------------------| |
1945 * size -----------------------------------------------------------|
85c898db
RR
1946 *
1947 * These values are always page-aligned (as is base)
84e1c6bb 1948 */
db991af0
JY
1949
1950/*
1951 * Since some arches are moving towards PAGE_KERNEL module allocations instead
1952 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
1953 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
1954 * whether we are strict.
1955 */
1956#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
1957static void frob_text(const struct module_layout *layout,
1958 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1959{
85c898db
RR
1960 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1961 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1962 set_memory((unsigned long)layout->base,
1963 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1964}
84e1c6bb 1965
db991af0
JY
1966static void module_enable_x(const struct module *mod)
1967{
1968 frob_text(&mod->core_layout, set_memory_x);
1969 frob_text(&mod->init_layout, set_memory_x);
1970}
1971#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1972static void module_enable_x(const struct module *mod) { }
1973#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
1974
93651f80 1975#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
1976static void frob_rodata(const struct module_layout *layout,
1977 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1978{
85c898db
RR
1979 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1980 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1981 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1982 set_memory((unsigned long)layout->base + layout->text_size,
1983 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1984}
1985
444d13ff
JY
1986static void frob_ro_after_init(const struct module_layout *layout,
1987 int (*set_memory)(unsigned long start, int num_pages))
1988{
1989 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1990 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1991 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1992 set_memory((unsigned long)layout->base + layout->ro_size,
1993 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1994}
1995
85c898db
RR
1996static void frob_writable_data(const struct module_layout *layout,
1997 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1998{
85c898db 1999 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 2000 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 2001 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
2002 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2003 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2004}
84e1c6bb 2005
e6eff437 2006static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2007{
39290b38
AT
2008 if (!rodata_enabled)
2009 return;
2010
1a7b7d92
RE
2011 set_vm_flush_reset_perms(mod->core_layout.base);
2012 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2013 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2014
85c898db
RR
2015 frob_rodata(&mod->core_layout, set_memory_ro);
2016 frob_text(&mod->init_layout, set_memory_ro);
2017 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2018
2019 if (after_init)
2020 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 2021}
2022
85c898db 2023static void module_enable_nx(const struct module *mod)
01526ed0 2024{
85c898db 2025 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2026 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2027 frob_writable_data(&mod->core_layout, set_memory_nx);
2028 frob_rodata(&mod->init_layout, set_memory_nx);
2029 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2030}
2031
5c3a7db0
PZ
2032static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2033 char *secstrings, struct module *mod)
2034{
2035 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2036 int i;
2037
2038 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2039 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2040 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2041 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2042 return -ENOEXEC;
14721add 2043 }
5c3a7db0
PZ
2044 }
2045
2046 return 0;
2047}
2048
93651f80 2049#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2050static void module_enable_nx(const struct module *mod) { }
e6eff437 2051static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2052static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2053 char *secstrings, struct module *mod)
2eef1399 2054{
5c3a7db0 2055 return 0;
2eef1399 2056}
93651f80 2057#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2058
1ce15ef4
JY
2059#ifdef CONFIG_LIVEPATCH
2060/*
2061 * Persist Elf information about a module. Copy the Elf header,
2062 * section header table, section string table, and symtab section
2063 * index from info to mod->klp_info.
2064 */
2065static int copy_module_elf(struct module *mod, struct load_info *info)
2066{
2067 unsigned int size, symndx;
2068 int ret;
2069
2070 size = sizeof(*mod->klp_info);
2071 mod->klp_info = kmalloc(size, GFP_KERNEL);
2072 if (mod->klp_info == NULL)
2073 return -ENOMEM;
2074
2075 /* Elf header */
2076 size = sizeof(mod->klp_info->hdr);
2077 memcpy(&mod->klp_info->hdr, info->hdr, size);
2078
2079 /* Elf section header table */
2080 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2081 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2082 if (mod->klp_info->sechdrs == NULL) {
2083 ret = -ENOMEM;
2084 goto free_info;
2085 }
1ce15ef4
JY
2086
2087 /* Elf section name string table */
2088 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2089 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2090 if (mod->klp_info->secstrings == NULL) {
2091 ret = -ENOMEM;
2092 goto free_sechdrs;
2093 }
1ce15ef4
JY
2094
2095 /* Elf symbol section index */
2096 symndx = info->index.sym;
2097 mod->klp_info->symndx = symndx;
2098
2099 /*
2100 * For livepatch modules, core_kallsyms.symtab is a complete
2101 * copy of the original symbol table. Adjust sh_addr to point
2102 * to core_kallsyms.symtab since the copy of the symtab in module
2103 * init memory is freed at the end of do_init_module().
2104 */
2105 mod->klp_info->sechdrs[symndx].sh_addr = \
2106 (unsigned long) mod->core_kallsyms.symtab;
2107
2108 return 0;
2109
2110free_sechdrs:
2111 kfree(mod->klp_info->sechdrs);
2112free_info:
2113 kfree(mod->klp_info);
2114 return ret;
2115}
2116
2117static void free_module_elf(struct module *mod)
2118{
2119 kfree(mod->klp_info->sechdrs);
2120 kfree(mod->klp_info->secstrings);
2121 kfree(mod->klp_info);
2122}
2123#else /* !CONFIG_LIVEPATCH */
2124static int copy_module_elf(struct module *mod, struct load_info *info)
2125{
2126 return 0;
2127}
2128
2129static void free_module_elf(struct module *mod)
2130{
2131}
2132#endif /* CONFIG_LIVEPATCH */
2133
be1f221c 2134void __weak module_memfree(void *module_region)
74e08fcf 2135{
1a7b7d92
RE
2136 /*
2137 * This memory may be RO, and freeing RO memory in an interrupt is not
2138 * supported by vmalloc.
2139 */
2140 WARN_ON(in_interrupt());
74e08fcf
JB
2141 vfree(module_region);
2142}
2143
2144void __weak module_arch_cleanup(struct module *mod)
2145{
2146}
2147
d453cded
RR
2148void __weak module_arch_freeing_init(struct module *mod)
2149{
2150}
2151
cf68fffb
ST
2152static void cfi_cleanup(struct module *mod);
2153
75676500 2154/* Free a module, remove from lists, etc. */
1da177e4
LT
2155static void free_module(struct module *mod)
2156{
7ead8b83
LZ
2157 trace_module_free(mod);
2158
36b0360d 2159 mod_sysfs_teardown(mod);
1da177e4 2160
24b9f0d2
SS
2161 /*
2162 * We leave it in list to prevent duplicate loads, but make sure
2163 * that noone uses it while it's being deconstructed.
2164 */
d3051b48 2165 mutex_lock(&module_mutex);
944a1fa0 2166 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2167 mutex_unlock(&module_mutex);
944a1fa0 2168
b82bab4b
JB
2169 /* Remove dynamic debug info */
2170 ddebug_remove_module(mod->name);
2171
1da177e4
LT
2172 /* Arch-specific cleanup. */
2173 module_arch_cleanup(mod);
2174
2175 /* Module unload stuff */
2176 module_unload_free(mod);
2177
e180a6b7
RR
2178 /* Free any allocated parameters. */
2179 destroy_params(mod->kp, mod->num_kp);
2180
1ce15ef4
JY
2181 if (is_livepatch_module(mod))
2182 free_module_elf(mod);
2183
944a1fa0
RR
2184 /* Now we can delete it from the lists */
2185 mutex_lock(&module_mutex);
461e34ae
MH
2186 /* Unlink carefully: kallsyms could be walking list. */
2187 list_del_rcu(&mod->list);
93c2e105 2188 mod_tree_remove(mod);
0286b5ea 2189 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2190 module_bug_cleanup(mod);
0be964be 2191 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2192 synchronize_rcu();
944a1fa0
RR
2193 mutex_unlock(&module_mutex);
2194
cf68fffb
ST
2195 /* Clean up CFI for the module. */
2196 cfi_cleanup(mod);
2197
85c898db 2198 /* This may be empty, but that's OK */
d453cded 2199 module_arch_freeing_init(mod);
7523e4dc 2200 module_memfree(mod->init_layout.base);
1da177e4 2201 kfree(mod->args);
259354de 2202 percpu_modfree(mod);
9f85a4bb 2203
35a9393c 2204 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2205 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2206
1da177e4 2207 /* Finally, free the core (containing the module structure) */
7523e4dc 2208 module_memfree(mod->core_layout.base);
1da177e4
LT
2209}
2210
2211void *__symbol_get(const char *symbol)
2212{
0b96615c
CH
2213 struct find_symbol_arg fsa = {
2214 .name = symbol,
2215 .gplok = true,
2216 .warn = true,
2217 };
1da177e4 2218
24da1cbf 2219 preempt_disable();
0b96615c
CH
2220 if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
2221 preempt_enable();
2222 return NULL;
2223 }
24da1cbf 2224 preempt_enable();
0b96615c 2225 return (void *)kernel_symbol_value(fsa.sym);
1da177e4
LT
2226}
2227EXPORT_SYMBOL_GPL(__symbol_get);
2228
eea8b54d
AN
2229/*
2230 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2231 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2232 *
2233 * You must hold the module_mutex.
eea8b54d 2234 */
2d25bc55 2235static int verify_exported_symbols(struct module *mod)
eea8b54d 2236{
b211104d 2237 unsigned int i;
b211104d
RR
2238 const struct kernel_symbol *s;
2239 struct {
2240 const struct kernel_symbol *sym;
2241 unsigned int num;
2242 } arr[] = {
2243 { mod->syms, mod->num_syms },
2244 { mod->gpl_syms, mod->num_gpl_syms },
b211104d 2245 };
eea8b54d 2246
b211104d
RR
2247 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2248 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
0b96615c
CH
2249 struct find_symbol_arg fsa = {
2250 .name = kernel_symbol_name(s),
2251 .gplok = true,
2252 };
2253 if (find_symbol(&fsa)) {
bddb12b3 2254 pr_err("%s: exports duplicate symbol %s"
b211104d 2255 " (owned by %s)\n",
7290d580 2256 mod->name, kernel_symbol_name(s),
0b96615c 2257 module_name(fsa.owner));
b211104d
RR
2258 return -ENOEXEC;
2259 }
eea8b54d 2260 }
b211104d
RR
2261 }
2262 return 0;
eea8b54d
AN
2263}
2264
ebfac7b7
FS
2265static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
2266{
2267 /*
2268 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
2269 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
2270 * i386 has a similar problem but may not deserve a fix.
2271 *
2272 * If we ever have to ignore many symbols, consider refactoring the code to
2273 * only warn if referenced by a relocation.
2274 */
2275 if (emachine == EM_386 || emachine == EM_X86_64)
2276 return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
2277 return false;
2278}
2279
9a4b9708 2280/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2281static int simplify_symbols(struct module *mod, const struct load_info *info)
2282{
2283 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2284 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2285 unsigned long secbase;
49668688 2286 unsigned int i;
1da177e4 2287 int ret = 0;
414fd31b 2288 const struct kernel_symbol *ksym;
1da177e4 2289
49668688
RR
2290 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2291 const char *name = info->strtab + sym[i].st_name;
2292
1da177e4
LT
2293 switch (sym[i].st_shndx) {
2294 case SHN_COMMON:
80375980
JM
2295 /* Ignore common symbols */
2296 if (!strncmp(name, "__gnu_lto", 9))
2297 break;
2298
24b9f0d2
SS
2299 /*
2300 * We compiled with -fno-common. These are not
2301 * supposed to happen.
2302 */
5e124169 2303 pr_debug("Common symbol: %s\n", name);
6da0b565 2304 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2305 mod->name);
2306 ret = -ENOEXEC;
2307 break;
2308
2309 case SHN_ABS:
2310 /* Don't need to do anything */
5e124169 2311 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2312 (long)sym[i].st_value);
2313 break;
2314
1ce15ef4
JY
2315 case SHN_LIVEPATCH:
2316 /* Livepatch symbols are resolved by livepatch */
2317 break;
2318
1da177e4 2319 case SHN_UNDEF:
49668688 2320 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2321 /* Ok if resolved. */
9bea7f23 2322 if (ksym && !IS_ERR(ksym)) {
7290d580 2323 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2324 break;
414fd31b
TA
2325 }
2326
ebfac7b7
FS
2327 /* Ok if weak or ignored. */
2328 if (!ksym &&
2329 (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
2330 ignore_undef_symbol(info->hdr->e_machine, name)))
1da177e4
LT
2331 break;
2332
9bea7f23 2333 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2334 pr_warn("%s: Unknown symbol %s (err %d)\n",
2335 mod->name, name, ret);
1da177e4
LT
2336 break;
2337
2338 default:
2339 /* Divert to percpu allocation if a percpu var. */
49668688 2340 if (sym[i].st_shndx == info->index.pcpu)
259354de 2341 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2342 else
49668688 2343 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2344 sym[i].st_value += secbase;
2345 break;
2346 }
2347 }
2348
2349 return ret;
2350}
2351
49668688 2352static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2353{
2354 unsigned int i;
2355 int err = 0;
2356
2357 /* Now do relocations. */
49668688
RR
2358 for (i = 1; i < info->hdr->e_shnum; i++) {
2359 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2360
2361 /* Not a valid relocation section? */
49668688 2362 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2363 continue;
2364
2365 /* Don't bother with non-allocated sections */
49668688 2366 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2367 continue;
2368
1ce15ef4 2369 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2370 err = klp_apply_section_relocs(mod, info->sechdrs,
2371 info->secstrings,
2372 info->strtab,
2373 info->index.sym, i,
2374 NULL);
2375 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2376 err = apply_relocate(info->sechdrs, info->strtab,
2377 info->index.sym, i, mod);
2378 else if (info->sechdrs[i].sh_type == SHT_RELA)
2379 err = apply_relocate_add(info->sechdrs, info->strtab,
2380 info->index.sym, i, mod);
22e268eb
RR
2381 if (err < 0)
2382 break;
2383 }
2384 return err;
2385}
2386
088af9a6
HD
2387/* Additional bytes needed by arch in front of individual sections */
2388unsigned int __weak arch_mod_section_prepend(struct module *mod,
2389 unsigned int section)
2390{
2391 /* default implementation just returns zero */
2392 return 0;
2393}
2394
1da177e4 2395/* Update size with this section: return offset. */
088af9a6
HD
2396static long get_offset(struct module *mod, unsigned int *size,
2397 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2398{
2399 long ret;
2400
088af9a6 2401 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2402 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2403 *size = ret + sechdr->sh_size;
2404 return ret;
2405}
2406
055f23b7
JY
2407static bool module_init_layout_section(const char *sname)
2408{
2409#ifndef CONFIG_MODULE_UNLOAD
2410 if (module_exit_section(sname))
2411 return true;
2412#endif
2413 return module_init_section(sname);
2414}
2415
24b9f0d2
SS
2416/*
2417 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2418 * might -- code, read-only data, read-write data, small data. Tally
2419 * sizes, and place the offsets into sh_entsize fields: high bit means it
2420 * belongs in init.
2421 */
49668688 2422static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2423{
2424 static unsigned long const masks[][2] = {
24b9f0d2
SS
2425 /*
2426 * NOTE: all executable code must be the first section
1da177e4 2427 * in this array; otherwise modify the text_size
24b9f0d2
SS
2428 * finder in the two loops below
2429 */
1da177e4
LT
2430 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2431 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2432 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2433 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2434 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2435 };
2436 unsigned int m, i;
2437
49668688
RR
2438 for (i = 0; i < info->hdr->e_shnum; i++)
2439 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2440
5e124169 2441 pr_debug("Core section allocation order:\n");
1da177e4 2442 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2443 for (i = 0; i < info->hdr->e_shnum; ++i) {
2444 Elf_Shdr *s = &info->sechdrs[i];
2445 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2446
2447 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2448 || (s->sh_flags & masks[m][1])
2449 || s->sh_entsize != ~0UL
055f23b7 2450 || module_init_layout_section(sname))
1da177e4 2451 continue;
7523e4dc 2452 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2453 pr_debug("\t%s\n", sname);
1da177e4 2454 }
84e1c6bb 2455 switch (m) {
2456 case 0: /* executable */
7523e4dc
RR
2457 mod->core_layout.size = debug_align(mod->core_layout.size);
2458 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2459 break;
2460 case 1: /* RO: text and ro-data */
7523e4dc
RR
2461 mod->core_layout.size = debug_align(mod->core_layout.size);
2462 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2463 break;
444d13ff
JY
2464 case 2: /* RO after init */
2465 mod->core_layout.size = debug_align(mod->core_layout.size);
2466 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2467 break;
2468 case 4: /* whole core */
7523e4dc 2469 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2470 break;
2471 }
1da177e4
LT
2472 }
2473
5e124169 2474 pr_debug("Init section allocation order:\n");
1da177e4 2475 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2476 for (i = 0; i < info->hdr->e_shnum; ++i) {
2477 Elf_Shdr *s = &info->sechdrs[i];
2478 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2479
2480 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2481 || (s->sh_flags & masks[m][1])
2482 || s->sh_entsize != ~0UL
055f23b7 2483 || !module_init_layout_section(sname))
1da177e4 2484 continue;
7523e4dc 2485 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2486 | INIT_OFFSET_MASK);
5e124169 2487 pr_debug("\t%s\n", sname);
1da177e4 2488 }
84e1c6bb 2489 switch (m) {
2490 case 0: /* executable */
7523e4dc
RR
2491 mod->init_layout.size = debug_align(mod->init_layout.size);
2492 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2493 break;
2494 case 1: /* RO: text and ro-data */
7523e4dc
RR
2495 mod->init_layout.size = debug_align(mod->init_layout.size);
2496 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2497 break;
444d13ff
JY
2498 case 2:
2499 /*
2500 * RO after init doesn't apply to init_layout (only
2501 * core_layout), so it just takes the value of ro_size.
2502 */
2503 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2504 break;
2505 case 4: /* whole init */
7523e4dc 2506 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2507 break;
2508 }
1da177e4
LT
2509 }
2510}
2511
1da177e4
LT
2512static void set_license(struct module *mod, const char *license)
2513{
2514 if (!license)
2515 license = "unspecified";
2516
fa3ba2e8 2517 if (!license_is_gpl_compatible(license)) {
25ddbb18 2518 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2519 pr_warn("%s: module license '%s' taints kernel.\n",
2520 mod->name, license);
373d4d09
RR
2521 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2522 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2523 }
2524}
2525
2526/* Parse tag=value strings from .modinfo section */
2527static char *next_string(char *string, unsigned long *secsize)
2528{
2529 /* Skip non-zero chars */
2530 while (string[0]) {
2531 string++;
2532 if ((*secsize)-- <= 1)
2533 return NULL;
2534 }
2535
2536 /* Skip any zero padding. */
2537 while (!string[0]) {
2538 string++;
2539 if ((*secsize)-- <= 1)
2540 return NULL;
2541 }
2542 return string;
2543}
2544
c5e4a062
MM
2545static char *get_next_modinfo(const struct load_info *info, const char *tag,
2546 char *prev)
1da177e4
LT
2547{
2548 char *p;
2549 unsigned int taglen = strlen(tag);
49668688
RR
2550 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2551 unsigned long size = infosec->sh_size;
1da177e4 2552
5fdc7db6
JY
2553 /*
2554 * get_modinfo() calls made before rewrite_section_headers()
2555 * must use sh_offset, as sh_addr isn't set!
2556 */
c5e4a062
MM
2557 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2558
2559 if (prev) {
2560 size -= prev - modinfo;
2561 modinfo = next_string(prev, &size);
2562 }
2563
2564 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2565 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2566 return p + taglen + 1;
2567 }
2568 return NULL;
2569}
2570
c5e4a062
MM
2571static char *get_modinfo(const struct load_info *info, const char *tag)
2572{
2573 return get_next_modinfo(info, tag, NULL);
2574}
2575
49668688 2576static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2577{
2578 struct module_attribute *attr;
2579 int i;
2580
2581 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2582 if (attr->setup)
49668688 2583 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2584 }
2585}
c988d2b2 2586
a263f776
RR
2587static void free_modinfo(struct module *mod)
2588{
2589 struct module_attribute *attr;
2590 int i;
2591
2592 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2593 if (attr->free)
2594 attr->free(mod);
2595 }
2596}
2597
1da177e4 2598#ifdef CONFIG_KALLSYMS
15bba37d 2599
2d25bc55
JY
2600/* Lookup exported symbol in given range of kernel_symbols */
2601static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2602 const struct kernel_symbol *start,
2603 const struct kernel_symbol *stop)
15bba37d 2604{
9d63487f
AIB
2605 return bsearch(name, start, stop - start,
2606 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2607}
2608
ca4787b7
TA
2609static int is_exported(const char *name, unsigned long value,
2610 const struct module *mod)
1da177e4 2611{
ca4787b7
TA
2612 const struct kernel_symbol *ks;
2613 if (!mod)
2d25bc55 2614 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2615 else
2d25bc55
JY
2616 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2617
7290d580 2618 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2619}
2620
2621/* As per nm */
eded41c1 2622static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2623{
eded41c1
RR
2624 const Elf_Shdr *sechdrs = info->sechdrs;
2625
1da177e4
LT
2626 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2627 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2628 return 'v';
2629 else
2630 return 'w';
2631 }
2632 if (sym->st_shndx == SHN_UNDEF)
2633 return 'U';
e0224418 2634 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2635 return 'a';
2636 if (sym->st_shndx >= SHN_LORESERVE)
2637 return '?';
2638 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2639 return 't';
2640 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2641 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2642 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2643 return 'r';
2644 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2645 return 'g';
2646 else
2647 return 'd';
2648 }
2649 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2650 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2651 return 's';
2652 else
2653 return 'b';
2654 }
eded41c1
RR
2655 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2656 ".debug")) {
1da177e4 2657 return 'n';
eded41c1 2658 }
1da177e4
LT
2659 return '?';
2660}
2661
4a496226 2662static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2663 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2664{
2665 const Elf_Shdr *sec;
2666
2667 if (src->st_shndx == SHN_UNDEF
2668 || src->st_shndx >= shnum
2669 || !src->st_name)
2670 return false;
2671
e0224418
MB
2672#ifdef CONFIG_KALLSYMS_ALL
2673 if (src->st_shndx == pcpundx)
2674 return true;
2675#endif
2676
4a496226
JB
2677 sec = sechdrs + src->st_shndx;
2678 if (!(sec->sh_flags & SHF_ALLOC)
2679#ifndef CONFIG_KALLSYMS_ALL
2680 || !(sec->sh_flags & SHF_EXECINSTR)
2681#endif
2682 || (sec->sh_entsize & INIT_OFFSET_MASK))
2683 return false;
2684
2685 return true;
2686}
2687
48fd1188
KC
2688/*
2689 * We only allocate and copy the strings needed by the parts of symtab
2690 * we keep. This is simple, but has the effect of making multiple
2691 * copies of duplicates. We could be more sophisticated, see
2692 * linux-kernel thread starting with
2693 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2694 */
49668688 2695static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2696{
49668688
RR
2697 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2698 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2699 const Elf_Sym *src;
54523ec7 2700 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2701
2702 /* Put symbol section at end of init part of module. */
2703 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2704 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2705 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2706 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2707
49668688 2708 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2709 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2710
48fd1188 2711 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2712 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2713 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2714 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2715 info->index.pcpu)) {
59ef28b1 2716 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2717 ndst++;
554bdfe5 2718 }
59ef28b1 2719 }
4a496226
JB
2720
2721 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2722 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2723 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2724 mod->core_layout.size += strtab_size;
1c7651f4
EL
2725 info->core_typeoffs = mod->core_layout.size;
2726 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2727 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2728
554bdfe5
JB
2729 /* Put string table section at end of init part of module. */
2730 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2731 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2732 info->index.str) | INIT_OFFSET_MASK;
5e124169 2733 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2734
2735 /* We'll tack temporary mod_kallsyms on the end. */
2736 mod->init_layout.size = ALIGN(mod->init_layout.size,
2737 __alignof__(struct mod_kallsyms));
2738 info->mod_kallsyms_init_off = mod->init_layout.size;
2739 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2740 info->init_typeoffs = mod->init_layout.size;
2741 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2742 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2743}
2744
8244062e
RR
2745/*
2746 * We use the full symtab and strtab which layout_symtab arranged to
2747 * be appended to the init section. Later we switch to the cut-down
2748 * core-only ones.
2749 */
811d66a0 2750static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2751{
4a496226
JB
2752 unsigned int i, ndst;
2753 const Elf_Sym *src;
2754 Elf_Sym *dst;
554bdfe5 2755 char *s;
eded41c1 2756 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2757
8244062e
RR
2758 /* Set up to point into init section. */
2759 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2760
2761 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2762 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2763 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2764 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2765 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2766
1c7651f4
EL
2767 /*
2768 * Now populate the cut down core kallsyms for after init
2769 * and set types up while we still have access to sections.
2770 */
8244062e
RR
2771 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2772 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2773 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2774 src = mod->kallsyms->symtab;
2775 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2776 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2777 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2778 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2779 info->index.pcpu)) {
1c7651f4
EL
2780 mod->core_kallsyms.typetab[ndst] =
2781 mod->kallsyms->typetab[i];
59ef28b1 2782 dst[ndst] = src[i];
8244062e
RR
2783 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2784 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2785 KSYM_NAME_LEN) + 1;
2786 }
4a496226 2787 }
8244062e 2788 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2789}
2790#else
49668688 2791static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2792{
2793}
3ae91c21 2794
abbce906 2795static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2796{
2797}
2798#endif /* CONFIG_KALLSYMS */
2799
52796312 2800static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2801{
811d66a0
RR
2802 if (!debug)
2803 return;
513770f5 2804 ddebug_add_module(debug, num, mod->name);
5e458cc0 2805}
346e15be 2806
52796312 2807static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2808{
2809 if (debug)
52796312 2810 ddebug_remove_module(mod->name);
ff49d74a
YS
2811}
2812
74e08fcf
JB
2813void * __weak module_alloc(unsigned long size)
2814{
7a0e27b2
CH
2815 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2816 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2817 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2818}
2819
23189766
VW
2820bool __weak module_init_section(const char *name)
2821{
2822 return strstarts(name, ".init");
2823}
2824
38b37d63
MS
2825bool __weak module_exit_section(const char *name)
2826{
2827 return strstarts(name, ".exit");
2828}
2829
4f2294b6 2830#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2831static void kmemleak_load_module(const struct module *mod,
2832 const struct load_info *info)
4f2294b6
CM
2833{
2834 unsigned int i;
2835
2836 /* only scan the sections containing data */
c017b4be 2837 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2838
49668688 2839 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2840 /* Scan all writable sections that's not executable */
2841 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2842 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2843 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2844 continue;
2845
49668688
RR
2846 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2847 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2848 }
2849}
2850#else
49668688
RR
2851static inline void kmemleak_load_module(const struct module *mod,
2852 const struct load_info *info)
4f2294b6
CM
2853{
2854}
2855#endif
2856
106a4ee2 2857#ifdef CONFIG_MODULE_SIG
bca014ca 2858static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2859{
49fcf732 2860 int err = -ENODATA;
34e1169d 2861 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2862 const char *reason;
34e1169d 2863 const void *mod = info->hdr;
caabe240 2864
bca014ca
BH
2865 /*
2866 * Require flags == 0, as a module with version information
2867 * removed is no longer the module that was signed
2868 */
2869 if (flags == 0 &&
2870 info->len > markerlen &&
34e1169d 2871 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2872 /* We truncate the module to discard the signature */
34e1169d 2873 info->len -= markerlen;
f314dfea 2874 err = mod_verify_sig(mod, info);
076aa52e
SS
2875 if (!err) {
2876 info->sig_ok = true;
2877 return 0;
2878 }
106a4ee2
RR
2879 }
2880
076aa52e
SS
2881 /*
2882 * We don't permit modules to be loaded into the trusted kernels
2883 * without a valid signature on them, but if we're not enforcing,
2884 * certain errors are non-fatal.
2885 */
49fcf732 2886 switch (err) {
49fcf732 2887 case -ENODATA:
705e9195 2888 reason = "unsigned module";
10ccd1ab 2889 break;
49fcf732 2890 case -ENOPKG:
705e9195 2891 reason = "module with unsupported crypto";
10ccd1ab 2892 break;
49fcf732 2893 case -ENOKEY:
705e9195 2894 reason = "module with unavailable key";
10ccd1ab 2895 break;
49fcf732 2896
49fcf732 2897 default:
076aa52e
SS
2898 /*
2899 * All other errors are fatal, including lack of memory,
2900 * unparseable signatures, and signature check failures --
2901 * even if signatures aren't required.
2902 */
49fcf732
DH
2903 return err;
2904 }
10ccd1ab
SS
2905
2906 if (is_module_sig_enforced()) {
ec2a2959 2907 pr_notice("Loading of %s is rejected\n", reason);
10ccd1ab
SS
2908 return -EKEYREJECTED;
2909 }
2910
2911 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
106a4ee2
RR
2912}
2913#else /* !CONFIG_MODULE_SIG */
bca014ca 2914static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2915{
2916 return 0;
2917}
2918#endif /* !CONFIG_MODULE_SIG */
2919
ec2a2959 2920static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
40dd2560 2921{
ec2a2959
FL
2922 unsigned long secend;
2923
2924 /*
2925 * Check for both overflow and offset/size being
2926 * too large.
2927 */
2928 secend = shdr->sh_offset + shdr->sh_size;
2929 if (secend < shdr->sh_offset || secend > info->len)
2930 return -ENOEXEC;
2931
2932 return 0;
2933}
2934
2935/*
2936 * Sanity checks against invalid binaries, wrong arch, weird elf version.
2937 *
2938 * Also do basic validity checks against section offsets and sizes, the
2939 * section name string table, and the indices used for it (sh_name).
2940 */
2941static int elf_validity_check(struct load_info *info)
2942{
2943 unsigned int i;
2944 Elf_Shdr *shdr, *strhdr;
2945 int err;
2946
34e1169d
KC
2947 if (info->len < sizeof(*(info->hdr)))
2948 return -ENOEXEC;
2949
2950 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2951 || info->hdr->e_type != ET_REL
2952 || !elf_check_arch(info->hdr)
2953 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2954 return -ENOEXEC;
2955
ec2a2959
FL
2956 /*
2957 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
2958 * known and small. So e_shnum * sizeof(Elf_Shdr)
2959 * will not overflow unsigned long on any platform.
2960 */
34e1169d
KC
2961 if (info->hdr->e_shoff >= info->len
2962 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2963 info->len - info->hdr->e_shoff))
2964 return -ENOEXEC;
40dd2560 2965
ec2a2959
FL
2966 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2967
2968 /*
2969 * Verify if the section name table index is valid.
2970 */
2971 if (info->hdr->e_shstrndx == SHN_UNDEF
2972 || info->hdr->e_shstrndx >= info->hdr->e_shnum)
2973 return -ENOEXEC;
2974
2975 strhdr = &info->sechdrs[info->hdr->e_shstrndx];
2976 err = validate_section_offset(info, strhdr);
2977 if (err < 0)
2978 return err;
2979
2980 /*
2981 * The section name table must be NUL-terminated, as required
2982 * by the spec. This makes strcmp and pr_* calls that access
2983 * strings in the section safe.
2984 */
2985 info->secstrings = (void *)info->hdr + strhdr->sh_offset;
2986 if (info->secstrings[strhdr->sh_size - 1] != '\0')
2987 return -ENOEXEC;
2988
2989 /*
2990 * The code assumes that section 0 has a length of zero and
2991 * an addr of zero, so check for it.
2992 */
2993 if (info->sechdrs[0].sh_type != SHT_NULL
2994 || info->sechdrs[0].sh_size != 0
2995 || info->sechdrs[0].sh_addr != 0)
2996 return -ENOEXEC;
2997
2998 for (i = 1; i < info->hdr->e_shnum; i++) {
2999 shdr = &info->sechdrs[i];
3000 switch (shdr->sh_type) {
3001 case SHT_NULL:
3002 case SHT_NOBITS:
3003 continue;
3004 case SHT_SYMTAB:
3005 if (shdr->sh_link == SHN_UNDEF
3006 || shdr->sh_link >= info->hdr->e_shnum)
3007 return -ENOEXEC;
3008 fallthrough;
3009 default:
3010 err = validate_section_offset(info, shdr);
3011 if (err < 0) {
3012 pr_err("Invalid ELF section in module (section %u type %u)\n",
3013 i, shdr->sh_type);
3014 return err;
3015 }
3016
3017 if (shdr->sh_flags & SHF_ALLOC) {
3018 if (shdr->sh_name >= strhdr->sh_size) {
3019 pr_err("Invalid ELF section name in module (section %u type %u)\n",
3020 i, shdr->sh_type);
3021 return -ENOEXEC;
3022 }
3023 }
3024 break;
3025 }
3026 }
3027
34e1169d
KC
3028 return 0;
3029}
3030
3afe9f84
LT
3031#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
3032
3033static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
3034{
3035 do {
3036 unsigned long n = min(len, COPY_CHUNK_SIZE);
3037
3038 if (copy_from_user(dst, usrc, n) != 0)
3039 return -EFAULT;
3040 cond_resched();
3041 dst += n;
3042 usrc += n;
3043 len -= n;
3044 } while (len);
3045 return 0;
3046}
3047
1ce15ef4 3048#ifdef CONFIG_LIVEPATCH
2992ef29 3049static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 3050{
2992ef29
JP
3051 if (get_modinfo(info, "livepatch")) {
3052 mod->klp = true;
3053 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
3054 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
3055 mod->name);
2992ef29 3056 }
1ce15ef4
JY
3057
3058 return 0;
3059}
3060#else /* !CONFIG_LIVEPATCH */
2992ef29 3061static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
3062{
3063 if (get_modinfo(info, "livepatch")) {
3064 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
3065 mod->name);
3066 return -ENOEXEC;
3067 }
3068
3069 return 0;
3070}
3071#endif /* CONFIG_LIVEPATCH */
3072
caf7501a
AK
3073static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3074{
3075 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3076 return;
3077
3078 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3079 mod->name);
3080}
3081
34e1169d
KC
3082/* Sets info->hdr and info->len. */
3083static int copy_module_from_user(const void __user *umod, unsigned long len,
3084 struct load_info *info)
40dd2560
RR
3085{
3086 int err;
40dd2560 3087
34e1169d
KC
3088 info->len = len;
3089 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3090 return -ENOEXEC;
3091
38f90173 3092 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3093 if (err)
3094 return err;
3095
40dd2560 3096 /* Suck in entire file: we'll want most of it. */
88dca4ca 3097 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3098 if (!info->hdr)
40dd2560
RR
3099 return -ENOMEM;
3100
3afe9f84 3101 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3102 err = -EFAULT;
3103 goto out;
40dd2560
RR
3104 }
3105
38f90173
KC
3106 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3107 LOADING_MODULE, "init_module");
3108out:
3109 if (err)
3110 vfree(info->hdr);
3111
3112 return err;
34e1169d
KC
3113}
3114
d913188c
RR
3115static void free_copy(struct load_info *info)
3116{
d913188c
RR
3117 vfree(info->hdr);
3118}
3119
2f3238ae 3120static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3121{
3122 unsigned int i;
3123
3124 /* This should always be true, but let's be sure. */
3125 info->sechdrs[0].sh_addr = 0;
3126
3127 for (i = 1; i < info->hdr->e_shnum; i++) {
3128 Elf_Shdr *shdr = &info->sechdrs[i];
8b5f61a7 3129
24b9f0d2
SS
3130 /*
3131 * Mark all sections sh_addr with their address in the
3132 * temporary image.
3133 */
8b5f61a7
RR
3134 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3135
8b5f61a7 3136 }
d6df72a0
RR
3137
3138 /* Track but don't keep modinfo and version sections. */
3e2e857f 3139 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3140 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3141
8b5f61a7
RR
3142 return 0;
3143}
3144
3264d3f9
LT
3145/*
3146 * Set up our basic convenience variables (pointers to section headers,
3147 * search for module section index etc), and do some basic section
3148 * verification.
3149 *
81a0abd9
JY
3150 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3151 * will be allocated in move_module().
3264d3f9 3152 */
81a0abd9 3153static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3154{
3155 unsigned int i;
3264d3f9 3156
5fdc7db6
JY
3157 /* Try to find a name early so we can log errors with a module name */
3158 info->index.info = find_sec(info, ".modinfo");
708e0ada 3159 if (info->index.info)
5fdc7db6 3160 info->name = get_modinfo(info, "name");
3264d3f9 3161
8b5f61a7
RR
3162 /* Find internal symbols and strings. */
3163 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3164 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3165 info->index.sym = i;
3166 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3167 info->strtab = (char *)info->hdr
3168 + info->sechdrs[info->index.str].sh_offset;
3169 break;
3264d3f9 3170 }
3264d3f9
LT
3171 }
3172
5fdc7db6 3173 if (info->index.sym == 0) {
708e0ada
JY
3174 pr_warn("%s: module has no symbols (stripped?)\n",
3175 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3176 return -ENOEXEC;
3177 }
3178
49668688 3179 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3180 if (!info->index.mod) {
3e2e857f 3181 pr_warn("%s: No module found in object\n",
708e0ada 3182 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3183 return -ENOEXEC;
3264d3f9
LT
3184 }
3185 /* This is temporary: point mod into copy of data. */
5fdc7db6 3186 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3187
3e2e857f 3188 /*
5fdc7db6 3189 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3190 * on-disk struct mod 'name' field.
3191 */
3192 if (!info->name)
81a0abd9 3193 info->name = info->mod->name;
3e2e857f 3194
5fdc7db6
JY
3195 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3196 info->index.vers = 0; /* Pretend no __versions section! */
3197 else
3198 info->index.vers = find_sec(info, "__versions");
3264d3f9 3199
49668688 3200 info->index.pcpu = find_pcpusec(info);
3264d3f9 3201
81a0abd9 3202 return 0;
3264d3f9
LT
3203}
3204
2f3238ae 3205static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3206{
49668688 3207 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3208 int err;
3209
2f3238ae
RR
3210 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3211 modmagic = NULL;
3212
40dd2560
RR
3213 /* This is allowed: modprobe --force will invalidate it. */
3214 if (!modmagic) {
3215 err = try_to_force_load(mod, "bad vermagic");
3216 if (err)
3217 return err;
49668688 3218 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3219 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3220 info->name, modmagic, vermagic);
40dd2560
RR
3221 return -ENOEXEC;
3222 }
3223
3205c36c
LP
3224 if (!get_modinfo(info, "intree")) {
3225 if (!test_taint(TAINT_OOT_MODULE))
3226 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3227 mod->name);
373d4d09 3228 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3229 }
2449b8ba 3230
caf7501a
AK
3231 check_modinfo_retpoline(mod, info);
3232
49668688 3233 if (get_modinfo(info, "staging")) {
373d4d09 3234 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3235 pr_warn("%s: module is from the staging directory, the quality "
3236 "is unknown, you have been warned.\n", mod->name);
40dd2560 3237 }
22e268eb 3238
2992ef29 3239 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3240 if (err)
3241 return err;
3242
22e268eb 3243 /* Set up license info based on the info section */
49668688 3244 set_license(mod, get_modinfo(info, "license"));
22e268eb 3245
40dd2560
RR
3246 return 0;
3247}
3248
eb3057df 3249static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3250{
49668688 3251 mod->kp = section_objs(info, "__param",
f91a13bb 3252 sizeof(*mod->kp), &mod->num_kp);
49668688 3253 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3254 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3255 mod->crcs = section_addr(info, "__kcrctab");
3256 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3257 sizeof(*mod->gpl_syms),
3258 &mod->num_gpl_syms);
49668688 3259 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
f91a13bb 3260
f91a13bb 3261#ifdef CONFIG_CONSTRUCTORS
49668688 3262 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3263 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3264 if (!mod->ctors)
3265 mod->ctors = section_objs(info, ".init_array",
3266 sizeof(*mod->ctors), &mod->num_ctors);
3267 else if (find_sec(info, ".init_array")) {
3268 /*
3269 * This shouldn't happen with same compiler and binutils
3270 * building all parts of the module.
3271 */
6da0b565 3272 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3273 mod->name);
3274 return -EINVAL;
3275 }
f91a13bb
LT
3276#endif
3277
66e9b071
TG
3278 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3279 &mod->noinstr_text_size);
3280
f91a13bb 3281#ifdef CONFIG_TRACEPOINTS
65498646
MD
3282 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3283 sizeof(*mod->tracepoints_ptrs),
3284 &mod->num_tracepoints);
f91a13bb 3285#endif
fe15b50c
PM
3286#ifdef CONFIG_TREE_SRCU
3287 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3288 sizeof(*mod->srcu_struct_ptrs),
3289 &mod->num_srcu_structs);
3290#endif
a38d1107
MM
3291#ifdef CONFIG_BPF_EVENTS
3292 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3293 sizeof(*mod->bpf_raw_events),
3294 &mod->num_bpf_raw_events);
3295#endif
36e68442
AN
3296#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3297 mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
3298#endif
e9666d10 3299#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3300 mod->jump_entries = section_objs(info, "__jump_table",
3301 sizeof(*mod->jump_entries),
3302 &mod->num_jump_entries);
3303#endif
f91a13bb 3304#ifdef CONFIG_EVENT_TRACING
49668688 3305 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3306 sizeof(*mod->trace_events),
3307 &mod->num_trace_events);
99be647c
JL
3308 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3309 sizeof(*mod->trace_evals),
3310 &mod->num_trace_evals);
f91a13bb 3311#endif
13b9b6e7
SR
3312#ifdef CONFIG_TRACING
3313 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3314 sizeof(*mod->trace_bprintk_fmt_start),
3315 &mod->num_trace_bprintk_fmt);
13b9b6e7 3316#endif
f91a13bb
LT
3317#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3318 /* sechdrs[0].sh_size is always zero */
a1326b17 3319 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3320 sizeof(*mod->ftrace_callsites),
3321 &mod->num_ftrace_callsites);
3322#endif
540adea3
MH
3323#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3324 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3325 sizeof(*mod->ei_funcs),
3326 &mod->num_ei_funcs);
1e6769b0
MH
3327#endif
3328#ifdef CONFIG_KPROBES
3329 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3330 &mod->kprobes_text_size);
16db6264
MH
3331 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3332 sizeof(unsigned long),
3333 &mod->num_kprobe_blacklist);
9183c3f9
JP
3334#endif
3335#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3336 mod->static_call_sites = section_objs(info, ".static_call_sites",
3337 sizeof(*mod->static_call_sites),
3338 &mod->num_static_call_sites);
92ace999 3339#endif
811d66a0
RR
3340 mod->extable = section_objs(info, "__ex_table",
3341 sizeof(*mod->extable), &mod->num_exentries);
3342
49668688 3343 if (section_addr(info, "__obsparm"))
bddb12b3 3344 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3345
e5ebffe1 3346 info->debug = section_objs(info, "__dyndbg",
811d66a0 3347 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3348
3349 return 0;
f91a13bb
LT
3350}
3351
49668688 3352static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3353{
3354 int i;
3355 void *ptr;
3356
3357 /* Do the allocs. */
7523e4dc 3358 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3359 /*
3360 * The pointer to this block is stored in the module structure
3361 * which is inside the block. Just mark it as not being a
3362 * leak.
3363 */
3364 kmemleak_not_leak(ptr);
3365 if (!ptr)
d913188c 3366 return -ENOMEM;
65b8a9b4 3367
7523e4dc
RR
3368 memset(ptr, 0, mod->core_layout.size);
3369 mod->core_layout.base = ptr;
65b8a9b4 3370
7523e4dc
RR
3371 if (mod->init_layout.size) {
3372 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3373 /*
3374 * The pointer to this block is stored in the module structure
3375 * which is inside the block. This block doesn't need to be
3376 * scanned as it contains data and code that will be freed
3377 * after the module is initialized.
3378 */
3379 kmemleak_ignore(ptr);
3380 if (!ptr) {
7523e4dc 3381 module_memfree(mod->core_layout.base);
82fab442
RR
3382 return -ENOMEM;
3383 }
7523e4dc
RR
3384 memset(ptr, 0, mod->init_layout.size);
3385 mod->init_layout.base = ptr;
82fab442 3386 } else
7523e4dc 3387 mod->init_layout.base = NULL;
65b8a9b4
LT
3388
3389 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3390 pr_debug("final section addresses:\n");
49668688 3391 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3392 void *dest;
49668688 3393 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3394
49668688 3395 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3396 continue;
3397
49668688 3398 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3399 dest = mod->init_layout.base
49668688 3400 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3401 else
7523e4dc 3402 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3403
49668688
RR
3404 if (shdr->sh_type != SHT_NOBITS)
3405 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3406 /* Update sh_addr to point to copy in image. */
49668688 3407 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3408 pr_debug("\t0x%lx %s\n",
3409 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3410 }
d913188c
RR
3411
3412 return 0;
65b8a9b4
LT
3413}
3414
49668688 3415static int check_module_license_and_versions(struct module *mod)
22e268eb 3416{
3205c36c
LP
3417 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3418
22e268eb
RR
3419 /*
3420 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3421 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3422 * using GPL-only symbols it needs.
3423 */
3424 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3425 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3426
3427 /* driverloader was caught wrongly pretending to be under GPL */
3428 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3429 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3430 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3431
c99af375
MG
3432 /* lve claims to be GPL but upstream won't provide source */
3433 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3434 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3435 LOCKDEP_NOW_UNRELIABLE);
c99af375 3436
3205c36c
LP
3437 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3438 pr_warn("%s: module license taints kernel.\n", mod->name);
3439
22e268eb 3440#ifdef CONFIG_MODVERSIONS
36794822
CH
3441 if ((mod->num_syms && !mod->crcs) ||
3442 (mod->num_gpl_syms && !mod->gpl_crcs)) {
22e268eb
RR
3443 return try_to_force_load(mod,
3444 "no versions for exported symbols");
3445 }
3446#endif
3447 return 0;
3448}
3449
3450static void flush_module_icache(const struct module *mod)
3451{
22e268eb
RR
3452 /*
3453 * Flush the instruction cache, since we've played with text.
3454 * Do it before processing of module parameters, so the module
3455 * can provide parameter accessor functions of its own.
3456 */
7523e4dc
RR
3457 if (mod->init_layout.base)
3458 flush_icache_range((unsigned long)mod->init_layout.base,
3459 (unsigned long)mod->init_layout.base
3460 + mod->init_layout.size);
3461 flush_icache_range((unsigned long)mod->core_layout.base,
3462 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3463}
3464
74e08fcf
JB
3465int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3466 Elf_Shdr *sechdrs,
3467 char *secstrings,
3468 struct module *mod)
3469{
3470 return 0;
3471}
3472
be7de5f9
PB
3473/* module_blacklist is a comma-separated list of module names */
3474static char *module_blacklist;
96b5b194 3475static bool blacklisted(const char *module_name)
be7de5f9
PB
3476{
3477 const char *p;
3478 size_t len;
3479
3480 if (!module_blacklist)
3481 return false;
3482
3483 for (p = module_blacklist; *p; p += len) {
3484 len = strcspn(p, ",");
3485 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3486 return true;
3487 if (p[len] == ',')
3488 len++;
3489 }
3490 return false;
3491}
3492core_param(module_blacklist, module_blacklist, charp, 0400);
3493
2f3238ae 3494static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3495{
1da177e4 3496 struct module *mod;
444d13ff 3497 unsigned int ndx;
d913188c 3498 int err;
3ae91c21 3499
81a0abd9 3500 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3501 if (err)
3502 return ERR_PTR(err);
1da177e4 3503
1da177e4 3504 /* Allow arches to frob section contents and sizes. */
49668688 3505 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3506 info->secstrings, info->mod);
1da177e4 3507 if (err < 0)
8d8022e8 3508 return ERR_PTR(err);
1da177e4 3509
5c3a7db0
PZ
3510 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3511 info->secstrings, info->mod);
3512 if (err < 0)
3513 return ERR_PTR(err);
3514
8d8022e8
RR
3515 /* We will do a special allocation for per-cpu sections later. */
3516 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3517
444d13ff
JY
3518 /*
3519 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3520 * layout_sections() can put it in the right place.
3521 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3522 */
3523 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3524 if (ndx)
3525 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3526 /*
3527 * Mark the __jump_table section as ro_after_init as well: these data
3528 * structures are never modified, with the exception of entries that
3529 * refer to code in the __init section, which are annotated as such
3530 * at module load time.
3531 */
3532 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3533 if (ndx)
3534 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3535
24b9f0d2
SS
3536 /*
3537 * Determine total sizes, and put offsets in sh_entsize. For now
3538 * this is done generically; there doesn't appear to be any
3539 * special cases for the architectures.
3540 */
81a0abd9
JY
3541 layout_sections(info->mod, info);
3542 layout_symtab(info->mod, info);
1da177e4 3543
65b8a9b4 3544 /* Allocate and move to the final place */
81a0abd9 3545 err = move_module(info->mod, info);
d913188c 3546 if (err)
8d8022e8 3547 return ERR_PTR(err);
d913188c
RR
3548
3549 /* Module has been copied to its final place now: return it. */
3550 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3551 kmemleak_load_module(mod, info);
d913188c 3552 return mod;
d913188c
RR
3553}
3554
3555/* mod is no longer valid after this! */
3556static void module_deallocate(struct module *mod, struct load_info *info)
3557{
d913188c 3558 percpu_modfree(mod);
d453cded 3559 module_arch_freeing_init(mod);
7523e4dc
RR
3560 module_memfree(mod->init_layout.base);
3561 module_memfree(mod->core_layout.base);
d913188c
RR
3562}
3563
74e08fcf
JB
3564int __weak module_finalize(const Elf_Ehdr *hdr,
3565 const Elf_Shdr *sechdrs,
3566 struct module *me)
3567{
3568 return 0;
3569}
3570
811d66a0
RR
3571static int post_relocation(struct module *mod, const struct load_info *info)
3572{
51f3d0f4 3573 /* Sort exception table now relocations are done. */
811d66a0
RR
3574 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3575
3576 /* Copy relocated percpu area over. */
3577 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3578 info->sechdrs[info->index.pcpu].sh_size);
3579
51f3d0f4 3580 /* Setup kallsyms-specific fields. */
811d66a0
RR
3581 add_kallsyms(mod, info);
3582
3583 /* Arch-specific module finalizing. */
3584 return module_finalize(info->hdr, info->sechdrs, mod);
3585}
3586
9bb9c3be
RR
3587/* Is this module of this name done loading? No locks held. */
3588static bool finished_loading(const char *name)
3589{
3590 struct module *mod;
3591 bool ret;
3592
9cc019b8
PZ
3593 /*
3594 * The module_mutex should not be a heavily contended lock;
3595 * if we get the occasional sleep here, we'll go an extra iteration
3596 * in the wait_event_interruptible(), which is harmless.
3597 */
3598 sched_annotate_sleep();
9bb9c3be 3599 mutex_lock(&module_mutex);
4f6de4d5 3600 mod = find_module_all(name, strlen(name), true);
6e6de3de 3601 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3602 mutex_unlock(&module_mutex);
3603
3604 return ret;
3605}
3606
34e1169d
KC
3607/* Call module constructors. */
3608static void do_mod_ctors(struct module *mod)
3609{
3610#ifdef CONFIG_CONSTRUCTORS
3611 unsigned long i;
3612
3613 for (i = 0; i < mod->num_ctors; i++)
3614 mod->ctors[i]();
3615#endif
3616}
3617
c7496379
RR
3618/* For freeing module_init on success, in case kallsyms traversing */
3619struct mod_initfree {
1a7b7d92 3620 struct llist_node node;
c7496379
RR
3621 void *module_init;
3622};
3623
1a7b7d92 3624static void do_free_init(struct work_struct *w)
c7496379 3625{
1a7b7d92
RE
3626 struct llist_node *pos, *n, *list;
3627 struct mod_initfree *initfree;
3628
3629 list = llist_del_all(&init_free_list);
3630
3631 synchronize_rcu();
3632
3633 llist_for_each_safe(pos, n, list) {
3634 initfree = container_of(pos, struct mod_initfree, node);
3635 module_memfree(initfree->module_init);
3636 kfree(initfree);
3637 }
c7496379
RR
3638}
3639
be02a186
JK
3640/*
3641 * This is where the real work happens.
3642 *
3643 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3644 * helper command 'lx-symbols'.
3645 */
3646static noinline int do_init_module(struct module *mod)
34e1169d
KC
3647{
3648 int ret = 0;
c7496379
RR
3649 struct mod_initfree *freeinit;
3650
3651 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3652 if (!freeinit) {
3653 ret = -ENOMEM;
3654 goto fail;
3655 }
7523e4dc 3656 freeinit->module_init = mod->init_layout.base;
34e1169d 3657
774a1221
TH
3658 /*
3659 * We want to find out whether @mod uses async during init. Clear
3660 * PF_USED_ASYNC. async_schedule*() will set it.
3661 */
3662 current->flags &= ~PF_USED_ASYNC;
3663
34e1169d
KC
3664 do_mod_ctors(mod);
3665 /* Start the module */
3666 if (mod->init != NULL)
3667 ret = do_one_initcall(mod->init);
3668 if (ret < 0) {
c7496379 3669 goto fail_free_freeinit;
34e1169d
KC
3670 }
3671 if (ret > 0) {
bddb12b3
AM
3672 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3673 "follow 0/-E convention\n"
3674 "%s: loading module anyway...\n",
3675 __func__, mod->name, ret, __func__);
34e1169d
KC
3676 dump_stack();
3677 }
3678
3679 /* Now it's a first class citizen! */
3680 mod->state = MODULE_STATE_LIVE;
3681 blocking_notifier_call_chain(&module_notify_list,
3682 MODULE_STATE_LIVE, mod);
3683
38dc717e
JY
3684 /* Delay uevent until module has finished its init routine */
3685 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
3686
774a1221
TH
3687 /*
3688 * We need to finish all async code before the module init sequence
3689 * is done. This has potential to deadlock. For example, a newly
3690 * detected block device can trigger request_module() of the
3691 * default iosched from async probing task. Once userland helper
3692 * reaches here, async_synchronize_full() will wait on the async
3693 * task waiting on request_module() and deadlock.
3694 *
3695 * This deadlock is avoided by perfomring async_synchronize_full()
3696 * iff module init queued any async jobs. This isn't a full
3697 * solution as it will deadlock the same if module loading from
3698 * async jobs nests more than once; however, due to the various
3699 * constraints, this hack seems to be the best option for now.
3700 * Please refer to the following thread for details.
3701 *
3702 * http://thread.gmane.org/gmane.linux.kernel/1420814
3703 */
f2411da7 3704 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3705 async_synchronize_full();
34e1169d 3706
aba4b5c2 3707 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3708 mod->init_layout.size);
34e1169d
KC
3709 mutex_lock(&module_mutex);
3710 /* Drop initial reference. */
3711 module_put(mod);
3712 trim_init_extable(mod);
3713#ifdef CONFIG_KALLSYMS
8244062e
RR
3714 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3715 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3716#endif
444d13ff 3717 module_enable_ro(mod, true);
93c2e105 3718 mod_tree_remove_init(mod);
d453cded 3719 module_arch_freeing_init(mod);
7523e4dc
RR
3720 mod->init_layout.base = NULL;
3721 mod->init_layout.size = 0;
3722 mod->init_layout.ro_size = 0;
444d13ff 3723 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3724 mod->init_layout.text_size = 0;
607c543f
AN
3725#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
3726 /* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
3727 mod->btf_data = NULL;
607c543f 3728#endif
c7496379
RR
3729 /*
3730 * We want to free module_init, but be aware that kallsyms may be
0be964be 3731 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3732 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3733 * path. module_memfree() cannot be called in an interrupt, so do the
3734 * work and call synchronize_rcu() in a work queue.
3735 *
ae646f0b
JH
3736 * Note that module_alloc() on most architectures creates W+X page
3737 * mappings which won't be cleaned up until do_free_init() runs. Any
3738 * code such as mark_rodata_ro() which depends on those mappings to
3739 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3740 * rcu_barrier()
c7496379 3741 */
1a7b7d92
RE
3742 if (llist_add(&freeinit->node, &init_free_list))
3743 schedule_work(&init_free_wq);
3744
34e1169d
KC
3745 mutex_unlock(&module_mutex);
3746 wake_up_all(&module_wq);
3747
3748 return 0;
c7496379
RR
3749
3750fail_free_freeinit:
3751 kfree(freeinit);
3752fail:
3753 /* Try to protect us from buggy refcounters. */
3754 mod->state = MODULE_STATE_GOING;
cb2f5536 3755 synchronize_rcu();
c7496379
RR
3756 module_put(mod);
3757 blocking_notifier_call_chain(&module_notify_list,
3758 MODULE_STATE_GOING, mod);
7e545d6e 3759 klp_module_going(mod);
7dcd182b 3760 ftrace_release_mod(mod);
c7496379
RR
3761 free_module(mod);
3762 wake_up_all(&module_wq);
3763 return ret;
34e1169d
KC
3764}
3765
3766static int may_init_module(void)
3767{
3768 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3769 return -EPERM;
3770
3771 return 0;
3772}
3773
a3535c7e
RR
3774/*
3775 * We try to place it in the list now to make sure it's unique before
3776 * we dedicate too many resources. In particular, temporary percpu
3777 * memory exhaustion.
3778 */
3779static int add_unformed_module(struct module *mod)
3780{
3781 int err;
3782 struct module *old;
3783
3784 mod->state = MODULE_STATE_UNFORMED;
3785
3786again:
3787 mutex_lock(&module_mutex);
4f6de4d5
MK
3788 old = find_module_all(mod->name, strlen(mod->name), true);
3789 if (old != NULL) {
6e6de3de 3790 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3791 /* Wait in case it fails to load. */
3792 mutex_unlock(&module_mutex);
9cc019b8
PZ
3793 err = wait_event_interruptible(module_wq,
3794 finished_loading(mod->name));
a3535c7e
RR
3795 if (err)
3796 goto out_unlocked;
3797 goto again;
3798 }
3799 err = -EEXIST;
3800 goto out;
3801 }
4f666546 3802 mod_update_bounds(mod);
a3535c7e 3803 list_add_rcu(&mod->list, &modules);
93c2e105 3804 mod_tree_insert(mod);
a3535c7e
RR
3805 err = 0;
3806
3807out:
3808 mutex_unlock(&module_mutex);
3809out_unlocked:
3810 return err;
3811}
3812
3813static int complete_formation(struct module *mod, struct load_info *info)
3814{
3815 int err;
3816
3817 mutex_lock(&module_mutex);
3818
3819 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3820 err = verify_exported_symbols(mod);
a3535c7e
RR
3821 if (err < 0)
3822 goto out;
3823
3824 /* This relies on module_mutex for list integrity. */
3825 module_bug_finalize(info->hdr, info->sechdrs, mod);
3826
444d13ff 3827 module_enable_ro(mod, false);
85c898db 3828 module_enable_nx(mod);
af742623 3829 module_enable_x(mod);
4982223e 3830
24b9f0d2
SS
3831 /*
3832 * Mark state as coming so strong_try_module_get() ignores us,
3833 * but kallsyms etc. can see us.
3834 */
a3535c7e 3835 mod->state = MODULE_STATE_COMING;
4982223e
RR
3836 mutex_unlock(&module_mutex);
3837
4982223e 3838 return 0;
a3535c7e
RR
3839
3840out:
3841 mutex_unlock(&module_mutex);
3842 return err;
3843}
3844
4c973d16
JY
3845static int prepare_coming_module(struct module *mod)
3846{
7e545d6e
JY
3847 int err;
3848
4c973d16 3849 ftrace_module_enable(mod);
7e545d6e
JY
3850 err = klp_module_coming(mod);
3851 if (err)
3852 return err;
3853
59cc8e0a
PZ
3854 err = blocking_notifier_call_chain_robust(&module_notify_list,
3855 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3856 err = notifier_to_errno(err);
3857 if (err)
3858 klp_module_going(mod);
3859
3860 return err;
4c973d16
JY
3861}
3862
ecc86170
LR
3863static int unknown_module_param_cb(char *param, char *val, const char *modname,
3864 void *arg)
54041d8a 3865{
f2411da7
LR
3866 struct module *mod = arg;
3867 int ret;
3868
3869 if (strcmp(param, "async_probe") == 0) {
3870 mod->async_probe_requested = true;
3871 return 0;
3872 }
3873
6da0b565 3874 /* Check for magic 'dyndbg' arg */
f2411da7 3875 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3876 if (ret != 0)
3877 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3878 return 0;
3879}
3880
cf68fffb
ST
3881static void cfi_init(struct module *mod);
3882
24b9f0d2
SS
3883/*
3884 * Allocate and load the module: note that size of section 0 is always
3885 * zero, and we rely on this for optional sections.
3886 */
2f3238ae
RR
3887static int load_module(struct load_info *info, const char __user *uargs,
3888 int flags)
d913188c 3889{
a3535c7e 3890 struct module *mod;
5fdc7db6 3891 long err = 0;
51e158c1 3892 char *after_dashes;
d913188c 3893
ec2a2959
FL
3894 /*
3895 * Do the signature check (if any) first. All that
3896 * the signature check needs is info->len, it does
3897 * not need any of the section info. That can be
3898 * set up later. This will minimize the chances
3899 * of a corrupt module causing problems before
3900 * we even get to the signature check.
3901 *
3902 * The check will also adjust info->len by stripping
3903 * off the sig length at the end of the module, making
3904 * checks against info->len more correct.
3905 */
3906 err = module_sig_check(info, flags);
3907 if (err)
3908 goto free_copy;
3909
3910 /*
3911 * Do basic sanity checks against the ELF header and
3912 * sections.
3913 */
3914 err = elf_validity_check(info);
14721add 3915 if (err) {
ec2a2959 3916 pr_err("Module has invalid ELF structures\n");
5fdc7db6 3917 goto free_copy;
14721add 3918 }
5fdc7db6 3919
ec2a2959
FL
3920 /*
3921 * Everything checks out, so set up the section info
3922 * in the info structure.
3923 */
5fdc7db6
JY
3924 err = setup_load_info(info, flags);
3925 if (err)
3926 goto free_copy;
3927
ec2a2959
FL
3928 /*
3929 * Now that we know we have the correct module name, check
3930 * if it's blacklisted.
3931 */
5fdc7db6
JY
3932 if (blacklisted(info->name)) {
3933 err = -EPERM;
14721add 3934 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
3935 goto free_copy;
3936 }
3937
5fdc7db6 3938 err = rewrite_section_headers(info, flags);
d913188c 3939 if (err)
34e1169d 3940 goto free_copy;
d913188c 3941
5fdc7db6
JY
3942 /* Check module struct version now, before we try to use module. */
3943 if (!check_modstruct_version(info, info->mod)) {
3944 err = -ENOEXEC;
3945 goto free_copy;
3946 }
3947
d913188c 3948 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3949 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3950 if (IS_ERR(mod)) {
3951 err = PTR_ERR(mod);
d913188c 3952 goto free_copy;
1da177e4 3953 }
1da177e4 3954
ca86cad7
RGB
3955 audit_log_kern_module(mod->name);
3956
a3535c7e
RR
3957 /* Reserve our place in the list. */
3958 err = add_unformed_module(mod);
3959 if (err)
1fb9341a 3960 goto free_module;
1fb9341a 3961
106a4ee2 3962#ifdef CONFIG_MODULE_SIG
34e1169d 3963 mod->sig_ok = info->sig_ok;
64748a2c 3964 if (!mod->sig_ok) {
bddb12b3 3965 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3966 "and/or required key missing - tainting "
bddb12b3 3967 "kernel\n", mod->name);
66cc69e3 3968 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3969 }
106a4ee2
RR
3970#endif
3971
8d8022e8 3972 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3973 err = percpu_modalloc(mod, info);
8d8022e8
RR
3974 if (err)
3975 goto unlink_mod;
3976
49668688 3977 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3978 err = module_unload_init(mod);
3979 if (err)
1fb9341a 3980 goto unlink_mod;
1da177e4 3981
cf2fde7b 3982 init_param_lock(mod);
b51d23e4 3983
24b9f0d2
SS
3984 /*
3985 * Now we've got everything in the final locations, we can
3986 * find optional sections.
3987 */
eb3057df
FH
3988 err = find_module_sections(mod, info);
3989 if (err)
3990 goto free_unload;
9b37ccfc 3991
49668688 3992 err = check_module_license_and_versions(mod);
22e268eb
RR
3993 if (err)
3994 goto free_unload;
9841d61d 3995
c988d2b2 3996 /* Set up MODINFO_ATTR fields */
34e1169d 3997 setup_modinfo(mod, info);
c988d2b2 3998
1da177e4 3999 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 4000 err = simplify_symbols(mod, info);
1da177e4 4001 if (err < 0)
d913188c 4002 goto free_modinfo;
1da177e4 4003
34e1169d 4004 err = apply_relocations(mod, info);
22e268eb 4005 if (err < 0)
d913188c 4006 goto free_modinfo;
1da177e4 4007
34e1169d 4008 err = post_relocation(mod, info);
1da177e4 4009 if (err < 0)
d913188c 4010 goto free_modinfo;
1da177e4 4011
22e268eb 4012 flush_module_icache(mod);
378bac82 4013
cf68fffb
ST
4014 /* Setup CFI for the module. */
4015 cfi_init(mod);
4016
6526c534
RR
4017 /* Now copy in args */
4018 mod->args = strndup_user(uargs, ~0UL >> 1);
4019 if (IS_ERR(mod->args)) {
4020 err = PTR_ERR(mod->args);
4021 goto free_arch_cleanup;
4022 }
8d3b33f6 4023
52796312 4024 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 4025
a949ae56
SRRH
4026 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
4027 ftrace_module_init(mod);
4028
a3535c7e
RR
4029 /* Finally it's fully formed, ready to start executing. */
4030 err = complete_formation(mod, info);
4031 if (err)
1fb9341a 4032 goto ddebug_cleanup;
be593f4c 4033
4c973d16
JY
4034 err = prepare_coming_module(mod);
4035 if (err)
4036 goto bug_cleanup;
4037
51f3d0f4 4038 /* Module is ready to execute: parsing args may do that. */
51e158c1 4039 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 4040 -32768, 32767, mod,
ecc86170 4041 unknown_module_param_cb);
51e158c1
RR
4042 if (IS_ERR(after_dashes)) {
4043 err = PTR_ERR(after_dashes);
4c973d16 4044 goto coming_cleanup;
51e158c1
RR
4045 } else if (after_dashes) {
4046 pr_warn("%s: parameters '%s' after `--' ignored\n",
4047 mod->name, after_dashes);
4048 }
1da177e4 4049
ca86cad7 4050 /* Link in to sysfs. */
34e1169d 4051 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 4052 if (err < 0)
4c973d16 4053 goto coming_cleanup;
80a3d1bb 4054
1ce15ef4
JY
4055 if (is_livepatch_module(mod)) {
4056 err = copy_module_elf(mod, info);
4057 if (err < 0)
4058 goto sysfs_cleanup;
4059 }
4060
48fd1188 4061 /* Get rid of temporary copy. */
34e1169d 4062 free_copy(info);
1da177e4
LT
4063
4064 /* Done! */
51f3d0f4 4065 trace_module_load(mod);
34e1169d
KC
4066
4067 return do_init_module(mod);
1da177e4 4068
1ce15ef4
JY
4069 sysfs_cleanup:
4070 mod_sysfs_teardown(mod);
4c973d16 4071 coming_cleanup:
885a78d4 4072 mod->state = MODULE_STATE_GOING;
a5544880 4073 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
4074 blocking_notifier_call_chain(&module_notify_list,
4075 MODULE_STATE_GOING, mod);
7e545d6e 4076 klp_module_going(mod);
1fb9341a 4077 bug_cleanup:
5e8ed280 4078 mod->state = MODULE_STATE_GOING;
1fb9341a 4079 /* module_bug_cleanup needs module_mutex protection */
75676500 4080 mutex_lock(&module_mutex);
5336377d 4081 module_bug_cleanup(mod);
ee61abb3 4082 mutex_unlock(&module_mutex);
ff7e0055 4083
a3535c7e 4084 ddebug_cleanup:
1323eac7 4085 ftrace_release_mod(mod);
52796312 4086 dynamic_debug_remove(mod, info->debug);
cb2f5536 4087 synchronize_rcu();
6526c534
RR
4088 kfree(mod->args);
4089 free_arch_cleanup:
cf68fffb 4090 cfi_cleanup(mod);
1da177e4 4091 module_arch_cleanup(mod);
d913188c 4092 free_modinfo:
a263f776 4093 free_modinfo(mod);
22e268eb 4094 free_unload:
1da177e4 4095 module_unload_free(mod);
1fb9341a
RR
4096 unlink_mod:
4097 mutex_lock(&module_mutex);
4098 /* Unlink carefully: kallsyms could be walking list. */
4099 list_del_rcu(&mod->list);
758556bd 4100 mod_tree_remove(mod);
1fb9341a 4101 wake_up_all(&module_wq);
0be964be 4102 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4103 synchronize_rcu();
1fb9341a 4104 mutex_unlock(&module_mutex);
d913188c 4105 free_module:
35a9393c 4106 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4107 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4108
34e1169d 4109 module_deallocate(mod, info);
d913188c 4110 free_copy:
34e1169d
KC
4111 free_copy(info);
4112 return err;
b99b87f7
PO
4113}
4114
17da2bd9
HC
4115SYSCALL_DEFINE3(init_module, void __user *, umod,
4116 unsigned long, len, const char __user *, uargs)
1da177e4 4117{
34e1169d
KC
4118 int err;
4119 struct load_info info = { };
1da177e4 4120
34e1169d
KC
4121 err = may_init_module();
4122 if (err)
4123 return err;
1da177e4 4124
34e1169d
KC
4125 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4126 umod, len, uargs);
1da177e4 4127
34e1169d
KC
4128 err = copy_module_from_user(umod, len, &info);
4129 if (err)
4130 return err;
1da177e4 4131
2f3238ae 4132 return load_module(&info, uargs, 0);
34e1169d 4133}
94462ad3 4134
2f3238ae 4135SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4136{
34e1169d 4137 struct load_info info = { };
c307459b 4138 void *hdr = NULL;
a1db7420 4139 int err;
94462ad3 4140
34e1169d
KC
4141 err = may_init_module();
4142 if (err)
4143 return err;
1da177e4 4144
2f3238ae 4145 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4146
2f3238ae
RR
4147 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4148 |MODULE_INIT_IGNORE_VERMAGIC))
4149 return -EINVAL;
d6de2c80 4150
0fa8e084 4151 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
a1db7420 4152 READING_MODULE);
f7a4f689 4153 if (err < 0)
34e1169d 4154 return err;
a1db7420 4155 info.hdr = hdr;
f7a4f689 4156 info.len = err;
1da177e4 4157
2f3238ae 4158 return load_module(&info, uargs, flags);
1da177e4
LT
4159}
4160
4161static inline int within(unsigned long addr, void *start, unsigned long size)
4162{
4163 return ((void *)addr >= start && (void *)addr < start + size);
4164}
4165
4166#ifdef CONFIG_KALLSYMS
4167/*
4168 * This ignores the intensely annoying "mapping symbols" found
4169 * in ARM ELF files: $a, $t and $d.
4170 */
4171static inline int is_arm_mapping_symbol(const char *str)
4172{
2e3a10a1
RK
4173 if (str[0] == '.' && str[1] == 'L')
4174 return true;
6c34f1f5 4175 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4176 && (str[2] == '\0' || str[2] == '.');
4177}
4178
2d25bc55 4179static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4180{
8244062e 4181 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4182}
4183
2d25bc55
JY
4184/*
4185 * Given a module and address, find the corresponding symbol and return its name
4186 * while providing its size and offset if needed.
4187 */
4188static const char *find_kallsyms_symbol(struct module *mod,
4189 unsigned long addr,
4190 unsigned long *size,
4191 unsigned long *offset)
1da177e4
LT
4192{
4193 unsigned int i, best = 0;
93d77e7f 4194 unsigned long nextval, bestval;
8244062e 4195 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4196
4197 /* At worse, next value is at end of module */
a06f6211 4198 if (within_module_init(addr, mod))
7523e4dc 4199 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4200 else
7523e4dc 4201 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4202
93d77e7f
VW
4203 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4204
24b9f0d2
SS
4205 /*
4206 * Scan for closest preceding symbol, and next symbol. (ELF
4207 * starts real symbols at 1).
4208 */
8244062e 4209 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4210 const Elf_Sym *sym = &kallsyms->symtab[i];
4211 unsigned long thisval = kallsyms_symbol_value(sym);
4212
4213 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4214 continue;
4215
24b9f0d2
SS
4216 /*
4217 * We ignore unnamed symbols: they're uninformative
4218 * and inserted at a whim.
4219 */
2d25bc55
JY
4220 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4221 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4222 continue;
4223
93d77e7f 4224 if (thisval <= addr && thisval > bestval) {
1da177e4 4225 best = i;
93d77e7f
VW
4226 bestval = thisval;
4227 }
4228 if (thisval > addr && thisval < nextval)
4229 nextval = thisval;
1da177e4
LT
4230 }
4231
4232 if (!best)
4233 return NULL;
4234
ffb45122 4235 if (size)
93d77e7f 4236 *size = nextval - bestval;
ffb45122 4237 if (offset)
93d77e7f 4238 *offset = addr - bestval;
2d25bc55
JY
4239
4240 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4241}
4242
b865ea64
SS
4243void * __weak dereference_module_function_descriptor(struct module *mod,
4244 void *ptr)
4245{
4246 return ptr;
4247}
4248
24b9f0d2
SS
4249/*
4250 * For kallsyms to ask for address resolution. NULL means not found. Careful
4251 * not to lock to avoid deadlock on oopses, simply disable preemption.
4252 */
92dfc9dc 4253const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4254 unsigned long *size,
4255 unsigned long *offset,
4256 char **modname,
4257 char *namebuf)
1da177e4 4258{
cb2a5205 4259 const char *ret = NULL;
b7df4d1b 4260 struct module *mod;
1da177e4 4261
cb2a5205 4262 preempt_disable();
b7df4d1b
PZ
4263 mod = __module_address(addr);
4264 if (mod) {
4265 if (modname)
4266 *modname = mod->name;
2d25bc55
JY
4267
4268 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4269 }
6dd06c9f
RR
4270 /* Make a copy in here where it's safe */
4271 if (ret) {
4272 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4273 ret = namebuf;
4274 }
cb2a5205 4275 preempt_enable();
b7df4d1b 4276
92dfc9dc 4277 return ret;
1da177e4
LT
4278}
4279
9d65cb4a
AD
4280int lookup_module_symbol_name(unsigned long addr, char *symname)
4281{
4282 struct module *mod;
4283
cb2a5205 4284 preempt_disable();
d72b3751 4285 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4286 if (mod->state == MODULE_STATE_UNFORMED)
4287 continue;
9b20a352 4288 if (within_module(addr, mod)) {
9d65cb4a
AD
4289 const char *sym;
4290
2d25bc55 4291 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4292 if (!sym)
4293 goto out;
2d25bc55 4294
9281acea 4295 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4296 preempt_enable();
9d65cb4a
AD
4297 return 0;
4298 }
4299 }
4300out:
cb2a5205 4301 preempt_enable();
9d65cb4a
AD
4302 return -ERANGE;
4303}
4304
a5c43dae
AD
4305int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4306 unsigned long *offset, char *modname, char *name)
4307{
4308 struct module *mod;
4309
cb2a5205 4310 preempt_disable();
d72b3751 4311 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4312 if (mod->state == MODULE_STATE_UNFORMED)
4313 continue;
9b20a352 4314 if (within_module(addr, mod)) {
a5c43dae
AD
4315 const char *sym;
4316
2d25bc55 4317 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4318 if (!sym)
4319 goto out;
4320 if (modname)
9281acea 4321 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4322 if (name)
9281acea 4323 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4324 preempt_enable();
a5c43dae
AD
4325 return 0;
4326 }
4327 }
4328out:
cb2a5205 4329 preempt_enable();
a5c43dae
AD
4330 return -ERANGE;
4331}
4332
ea07890a
AD
4333int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4334 char *name, char *module_name, int *exported)
1da177e4
LT
4335{
4336 struct module *mod;
4337
cb2a5205 4338 preempt_disable();
d72b3751 4339 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4340 struct mod_kallsyms *kallsyms;
4341
0d21b0e3
RR
4342 if (mod->state == MODULE_STATE_UNFORMED)
4343 continue;
8244062e
RR
4344 kallsyms = rcu_dereference_sched(mod->kallsyms);
4345 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4346 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4347
4348 *value = kallsyms_symbol_value(sym);
1c7651f4 4349 *type = kallsyms->typetab[symnum];
2d25bc55 4350 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4351 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4352 *exported = is_exported(name, *value, mod);
cb2a5205 4353 preempt_enable();
ea07890a 4354 return 0;
1da177e4 4355 }
8244062e 4356 symnum -= kallsyms->num_symtab;
1da177e4 4357 }
cb2a5205 4358 preempt_enable();
ea07890a 4359 return -ERANGE;
1da177e4
LT
4360}
4361
2d25bc55
JY
4362/* Given a module and name of symbol, find and return the symbol's value */
4363static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4364{
4365 unsigned int i;
8244062e 4366 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4367
93d77e7f
VW
4368 for (i = 0; i < kallsyms->num_symtab; i++) {
4369 const Elf_Sym *sym = &kallsyms->symtab[i];
4370
2d25bc55 4371 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4372 sym->st_shndx != SHN_UNDEF)
4373 return kallsyms_symbol_value(sym);
4374 }
1da177e4
LT
4375 return 0;
4376}
4377
4378/* Look for this name: can be of form module:name. */
4379unsigned long module_kallsyms_lookup_name(const char *name)
4380{
4381 struct module *mod;
4382 char *colon;
4383 unsigned long ret = 0;
4384
4385 /* Don't lock: we're in enough trouble already. */
cb2a5205 4386 preempt_disable();
17586188 4387 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4388 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4389 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4390 } else {
0d21b0e3
RR
4391 list_for_each_entry_rcu(mod, &modules, list) {
4392 if (mod->state == MODULE_STATE_UNFORMED)
4393 continue;
2d25bc55 4394 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4395 break;
0d21b0e3 4396 }
1da177e4 4397 }
cb2a5205 4398 preempt_enable();
1da177e4
LT
4399 return ret;
4400}
75a66614 4401
3e355205 4402#ifdef CONFIG_LIVEPATCH
75a66614
AK
4403int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4404 struct module *, unsigned long),
4405 void *data)
4406{
4407 struct module *mod;
4408 unsigned int i;
1e80d9cb 4409 int ret = 0;
75a66614 4410
013c1667 4411 mutex_lock(&module_mutex);
75a66614 4412 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4413 /* We hold module_mutex: no need for rcu_dereference_sched */
4414 struct mod_kallsyms *kallsyms = mod->kallsyms;
4415
0d21b0e3
RR
4416 if (mod->state == MODULE_STATE_UNFORMED)
4417 continue;
8244062e 4418 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4419 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4420
93d77e7f 4421 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4422 continue;
4423
2d25bc55 4424 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4425 mod, kallsyms_symbol_value(sym));
75a66614 4426 if (ret != 0)
2c0f0f36 4427 goto out;
75a66614
AK
4428 }
4429 }
2c0f0f36 4430out:
013c1667
CH
4431 mutex_unlock(&module_mutex);
4432 return ret;
75a66614 4433}
3e355205 4434#endif /* CONFIG_LIVEPATCH */
1da177e4
LT
4435#endif /* CONFIG_KALLSYMS */
4436
cf68fffb
ST
4437static void cfi_init(struct module *mod)
4438{
4439#ifdef CONFIG_CFI_CLANG
4440 initcall_t *init;
4441 exitcall_t *exit;
4442
4443 rcu_read_lock_sched();
4444 mod->cfi_check = (cfi_check_fn)
4445 find_kallsyms_symbol_value(mod, "__cfi_check");
4446 init = (initcall_t *)
4447 find_kallsyms_symbol_value(mod, "__cfi_jt_init_module");
4448 exit = (exitcall_t *)
4449 find_kallsyms_symbol_value(mod, "__cfi_jt_cleanup_module");
4450 rcu_read_unlock_sched();
4451
4452 /* Fix init/exit functions to point to the CFI jump table */
4453 if (init)
4454 mod->init = *init;
4455 if (exit)
4456 mod->exit = *exit;
4457
4458 cfi_module_add(mod, module_addr_min);
4459#endif
4460}
4461
4462static void cfi_cleanup(struct module *mod)
4463{
4464#ifdef CONFIG_CFI_CLANG
4465 cfi_module_remove(mod, module_addr_min);
4466#endif
4467}
4468
7fd8329b
PM
4469/* Maximum number of characters written by module_flags() */
4470#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4471
4472/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4473static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4474{
4475 int bx = 0;
4476
0d21b0e3 4477 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4478 if (mod->taints ||
4479 mod->state == MODULE_STATE_GOING ||
4480 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4481 buf[bx++] = '(';
cca3e707 4482 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4483 /* Show a - for module-is-being-unloaded */
4484 if (mod->state == MODULE_STATE_GOING)
4485 buf[bx++] = '-';
4486 /* Show a + for module-is-being-loaded */
4487 if (mod->state == MODULE_STATE_COMING)
4488 buf[bx++] = '+';
fa3ba2e8
FM
4489 buf[bx++] = ')';
4490 }
4491 buf[bx] = '\0';
4492
4493 return buf;
4494}
4495
3b5d5c6b
AD
4496#ifdef CONFIG_PROC_FS
4497/* Called by the /proc file system to return a list of modules. */
4498static void *m_start(struct seq_file *m, loff_t *pos)
4499{
4500 mutex_lock(&module_mutex);
4501 return seq_list_start(&modules, *pos);
4502}
4503
4504static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4505{
4506 return seq_list_next(p, &modules, pos);
4507}
4508
4509static void m_stop(struct seq_file *m, void *p)
4510{
4511 mutex_unlock(&module_mutex);
4512}
4513
1da177e4
LT
4514static int m_show(struct seq_file *m, void *p)
4515{
4516 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4517 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4518 void *value;
fa3ba2e8 4519
0d21b0e3
RR
4520 /* We always ignore unformed modules. */
4521 if (mod->state == MODULE_STATE_UNFORMED)
4522 return 0;
4523
2f0f2a33 4524 seq_printf(m, "%s %u",
7523e4dc 4525 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4526 print_unload_info(m, mod);
4527
4528 /* Informative for users. */
4529 seq_printf(m, " %s",
6da0b565
IA
4530 mod->state == MODULE_STATE_GOING ? "Unloading" :
4531 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4532 "Live");
4533 /* Used by oprofile and other similar tools. */
668533dc
LT
4534 value = m->private ? NULL : mod->core_layout.base;
4535 seq_printf(m, " 0x%px", value);
1da177e4 4536
fa3ba2e8
FM
4537 /* Taints info */
4538 if (mod->taints)
21aa9280 4539 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4540
6da0b565 4541 seq_puts(m, "\n");
1da177e4
LT
4542 return 0;
4543}
4544
24b9f0d2
SS
4545/*
4546 * Format: modulename size refcount deps address
4547 *
4548 * Where refcount is a number or -, and deps is a comma-separated list
4549 * of depends or -.
4550 */
3b5d5c6b 4551static const struct seq_operations modules_op = {
1da177e4
LT
4552 .start = m_start,
4553 .next = m_next,
4554 .stop = m_stop,
4555 .show = m_show
4556};
4557
516fb7f2
LT
4558/*
4559 * This also sets the "private" pointer to non-NULL if the
4560 * kernel pointers should be hidden (so you can just test
4561 * "m->private" to see if you should keep the values private).
4562 *
4563 * We use the same logic as for /proc/kallsyms.
4564 */
3b5d5c6b
AD
4565static int modules_open(struct inode *inode, struct file *file)
4566{
516fb7f2
LT
4567 int err = seq_open(file, &modules_op);
4568
4569 if (!err) {
4570 struct seq_file *m = file->private_data;
b25a7c5a 4571 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4572 }
4573
3f553b30 4574 return err;
3b5d5c6b
AD
4575}
4576
97a32539 4577static const struct proc_ops modules_proc_ops = {
d919b33d 4578 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4579 .proc_open = modules_open,
4580 .proc_read = seq_read,
4581 .proc_lseek = seq_lseek,
4582 .proc_release = seq_release,
3b5d5c6b
AD
4583};
4584
4585static int __init proc_modules_init(void)
4586{
97a32539 4587 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4588 return 0;
4589}
4590module_init(proc_modules_init);
4591#endif
4592
1da177e4
LT
4593/* Given an address, look for it in the module exception tables. */
4594const struct exception_table_entry *search_module_extables(unsigned long addr)
4595{
1da177e4
LT
4596 const struct exception_table_entry *e = NULL;
4597 struct module *mod;
4598
24da1cbf 4599 preempt_disable();
5ff22646
PZ
4600 mod = __module_address(addr);
4601 if (!mod)
4602 goto out;
22a8bdeb 4603
5ff22646
PZ
4604 if (!mod->num_exentries)
4605 goto out;
4606
4607 e = search_extable(mod->extable,
a94c33dd 4608 mod->num_exentries,
5ff22646
PZ
4609 addr);
4610out:
24da1cbf 4611 preempt_enable();
1da177e4 4612
5ff22646
PZ
4613 /*
4614 * Now, if we found one, we are running inside it now, hence
4615 * we cannot unload the module, hence no refcnt needed.
4616 */
1da177e4
LT
4617 return e;
4618}
4619
2541743e
SS
4620/**
4621 * is_module_address() - is this address inside a module?
e610499e
RR
4622 * @addr: the address to check.
4623 *
4624 * See is_module_text_address() if you simply want to see if the address
4625 * is code (not data).
4d435f9d 4626 */
e610499e 4627bool is_module_address(unsigned long addr)
4d435f9d 4628{
e610499e 4629 bool ret;
4d435f9d 4630
24da1cbf 4631 preempt_disable();
e610499e 4632 ret = __module_address(addr) != NULL;
24da1cbf 4633 preempt_enable();
4d435f9d 4634
e610499e 4635 return ret;
4d435f9d
IM
4636}
4637
2541743e
SS
4638/**
4639 * __module_address() - get the module which contains an address.
e610499e
RR
4640 * @addr: the address.
4641 *
4642 * Must be called with preempt disabled or module mutex held so that
4643 * module doesn't get freed during this.
4644 */
714f83d5 4645struct module *__module_address(unsigned long addr)
1da177e4
LT
4646{
4647 struct module *mod;
4648
3a642e99
RR
4649 if (addr < module_addr_min || addr > module_addr_max)
4650 return NULL;
4651
0be964be
PZ
4652 module_assert_mutex_or_preempt();
4653
6c9692e2 4654 mod = mod_find(addr);
93c2e105
PZ
4655 if (mod) {
4656 BUG_ON(!within_module(addr, mod));
0d21b0e3 4657 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4658 mod = NULL;
0d21b0e3 4659 }
93c2e105 4660 return mod;
1da177e4
LT
4661}
4662
2541743e
SS
4663/**
4664 * is_module_text_address() - is this address inside module code?
e610499e
RR
4665 * @addr: the address to check.
4666 *
4667 * See is_module_address() if you simply want to see if the address is
4668 * anywhere in a module. See kernel_text_address() for testing if an
4669 * address corresponds to kernel or module code.
4670 */
4671bool is_module_text_address(unsigned long addr)
4672{
4673 bool ret;
4674
4675 preempt_disable();
4676 ret = __module_text_address(addr) != NULL;
4677 preempt_enable();
4678
4679 return ret;
4680}
4681
2541743e
SS
4682/**
4683 * __module_text_address() - get the module whose code contains an address.
e610499e
RR
4684 * @addr: the address.
4685 *
4686 * Must be called with preempt disabled or module mutex held so that
4687 * module doesn't get freed during this.
4688 */
4689struct module *__module_text_address(unsigned long addr)
4690{
4691 struct module *mod = __module_address(addr);
4692 if (mod) {
4693 /* Make sure it's within the text section. */
7523e4dc
RR
4694 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4695 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4696 mod = NULL;
4697 }
4698 return mod;
4699}
4700
1da177e4
LT
4701/* Don't grab lock, we're oopsing. */
4702void print_modules(void)
4703{
4704 struct module *mod;
7fd8329b 4705 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4706
b231125a 4707 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4708 /* Most callers should already have preempt disabled, but make sure */
4709 preempt_disable();
0d21b0e3
RR
4710 list_for_each_entry_rcu(mod, &modules, list) {
4711 if (mod->state == MODULE_STATE_UNFORMED)
4712 continue;
27bba4d6 4713 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4714 }
d72b3751 4715 preempt_enable();
e14af7ee 4716 if (last_unloaded_module[0])
27bba4d6
JS
4717 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4718 pr_cont("\n");
1da177e4
LT
4719}
4720
1da177e4 4721#ifdef CONFIG_MODVERSIONS
24b9f0d2
SS
4722/*
4723 * Generate the signature for all relevant module structures here.
4724 * If these change, we don't want to try to parse the module.
4725 */
8c8ef42a
RR
4726void module_layout(struct module *mod,
4727 struct modversion_info *ver,
4728 struct kernel_param *kp,
4729 struct kernel_symbol *ks,
65498646 4730 struct tracepoint * const *tp)
8c8ef42a
RR
4731{
4732}
4733EXPORT_SYMBOL(module_layout);
1da177e4 4734#endif