]> git.proxmox.com Git - mirror_ubuntu-hirsute-kernel.git/blame - kernel/module.c
dmaengine: idma64: Switch to use __maybe_unused instead of ifdeffery
[mirror_ubuntu-hirsute-kernel.git] / kernel / module.c
CommitLineData
1a59d1b8 1// SPDX-License-Identifier: GPL-2.0-or-later
f71d20e9 2/*
1da177e4 3 Copyright (C) 2002 Richard Henderson
51f3d0f4 4 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4 5
1da177e4 6*/
51161bfc
LR
7
8#define INCLUDE_VERMAGIC
9
9984de1a 10#include <linux/export.h>
8a293be0 11#include <linux/extable.h>
1da177e4 12#include <linux/moduleloader.h>
c8424e77 13#include <linux/module_signature.h>
af658dca 14#include <linux/trace_events.h>
1da177e4 15#include <linux/init.h>
ae84e324 16#include <linux/kallsyms.h>
34e1169d 17#include <linux/file.h>
3b5d5c6b 18#include <linux/fs.h>
6d760133 19#include <linux/sysfs.h>
9f158333 20#include <linux/kernel.h>
b89999d0 21#include <linux/kernel_read_file.h>
1da177e4
LT
22#include <linux/slab.h>
23#include <linux/vmalloc.h>
24#include <linux/elf.h>
3b5d5c6b 25#include <linux/proc_fs.h>
2e72d51b 26#include <linux/security.h>
1da177e4
LT
27#include <linux/seq_file.h>
28#include <linux/syscalls.h>
29#include <linux/fcntl.h>
30#include <linux/rcupdate.h>
c59ede7b 31#include <linux/capability.h>
1da177e4
LT
32#include <linux/cpu.h>
33#include <linux/moduleparam.h>
34#include <linux/errno.h>
35#include <linux/err.h>
36#include <linux/vermagic.h>
37#include <linux/notifier.h>
f6a57033 38#include <linux/sched.h>
1da177e4 39#include <linux/device.h>
c988d2b2 40#include <linux/string.h>
97d1f15b 41#include <linux/mutex.h>
d72b3751 42#include <linux/rculist.h>
7c0f6ba6 43#include <linux/uaccess.h>
1da177e4 44#include <asm/cacheflush.h>
563ec5cb 45#include <linux/set_memory.h>
eb8cdec4 46#include <asm/mmu_context.h>
b817f6fe 47#include <linux/license.h>
6d762394 48#include <asm/sections.h>
97e1c18e 49#include <linux/tracepoint.h>
90d595fe 50#include <linux/ftrace.h>
7e545d6e 51#include <linux/livepatch.h>
22a9d645 52#include <linux/async.h>
fbf59bc9 53#include <linux/percpu.h>
4f2294b6 54#include <linux/kmemleak.h>
bf5438fc 55#include <linux/jump_label.h>
84e1c6bb 56#include <linux/pfn.h>
403ed278 57#include <linux/bsearch.h>
9d5059c9 58#include <linux/dynamic_debug.h>
ca86cad7 59#include <linux/audit.h>
2f3238ae 60#include <uapi/linux/module.h>
106a4ee2 61#include "module-internal.h"
1da177e4 62
7ead8b83
LZ
63#define CREATE_TRACE_POINTS
64#include <trace/events/module.h>
65
1da177e4
LT
66#ifndef ARCH_SHF_SMALL
67#define ARCH_SHF_SMALL 0
68#endif
69
84e1c6bb
MC
70/*
71 * Modules' sections will be aligned on page boundaries
3b5be16c
HZ
72 * to ensure complete separation of code and data, but
73 * only when CONFIG_ARCH_HAS_STRICT_MODULE_RWX=y
84e1c6bb 74 */
3b5be16c 75#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
84e1c6bb 76# define debug_align(X) ALIGN(X, PAGE_SIZE)
3b5be16c
HZ
77#else
78# define debug_align(X) (X)
79#endif
84e1c6bb 80
1da177e4
LT
81/* If this is set, the section belongs in the init part of the module */
82#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
83
75676500
RR
84/*
85 * Mutex protects:
86 * 1) List of modules (also safely readable with preempt_disable),
87 * 2) module_use links,
88 * 3) module_addr_min/module_addr_max.
e513cc1c 89 * (delete and add uses RCU list operations). */
c6b37801
TA
90DEFINE_MUTEX(module_mutex);
91EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 92static LIST_HEAD(modules);
67fc4e0c 93
1a7b7d92 94/* Work queue for freeing init sections in success case */
fdf09ab8
DJ
95static void do_free_init(struct work_struct *w);
96static DECLARE_WORK(init_free_wq, do_free_init);
97static LLIST_HEAD(init_free_list);
1a7b7d92 98
6c9692e2 99#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 100
93c2e105
PZ
101/*
102 * Use a latched RB-tree for __module_address(); this allows us to use
103 * RCU-sched lookups of the address from any context.
104 *
6c9692e2
PZ
105 * This is conditional on PERF_EVENTS || TRACING because those can really hit
106 * __module_address() hard by doing a lot of stack unwinding; potentially from
107 * NMI context.
93c2e105
PZ
108 */
109
110static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 111{
7523e4dc 112 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 113
7523e4dc 114 return (unsigned long)layout->base;
93c2e105
PZ
115}
116
117static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
118{
7523e4dc 119 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 120
7523e4dc 121 return (unsigned long)layout->size;
93c2e105
PZ
122}
123
124static __always_inline bool
125mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
126{
127 return __mod_tree_val(a) < __mod_tree_val(b);
128}
129
130static __always_inline int
131mod_tree_comp(void *key, struct latch_tree_node *n)
132{
133 unsigned long val = (unsigned long)key;
134 unsigned long start, end;
135
136 start = __mod_tree_val(n);
137 if (val < start)
138 return -1;
139
140 end = start + __mod_tree_size(n);
141 if (val >= end)
142 return 1;
106a4ee2 143
106a4ee2
RR
144 return 0;
145}
146
93c2e105
PZ
147static const struct latch_tree_ops mod_tree_ops = {
148 .less = mod_tree_less,
149 .comp = mod_tree_comp,
150};
151
4f666546
PZ
152static struct mod_tree_root {
153 struct latch_tree_root root;
154 unsigned long addr_min;
155 unsigned long addr_max;
156} mod_tree __cacheline_aligned = {
157 .addr_min = -1UL,
106a4ee2 158};
106a4ee2 159
4f666546
PZ
160#define module_addr_min mod_tree.addr_min
161#define module_addr_max mod_tree.addr_max
162
163static noinline void __mod_tree_insert(struct mod_tree_node *node)
164{
165 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
166}
167
168static void __mod_tree_remove(struct mod_tree_node *node)
169{
170 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
171}
93c2e105
PZ
172
173/*
174 * These modifications: insert, remove_init and remove; are serialized by the
175 * module_mutex.
176 */
177static void mod_tree_insert(struct module *mod)
178{
7523e4dc
RR
179 mod->core_layout.mtn.mod = mod;
180 mod->init_layout.mtn.mod = mod;
93c2e105 181
7523e4dc
RR
182 __mod_tree_insert(&mod->core_layout.mtn);
183 if (mod->init_layout.size)
184 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
185}
186
187static void mod_tree_remove_init(struct module *mod)
188{
7523e4dc
RR
189 if (mod->init_layout.size)
190 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
191}
192
193static void mod_tree_remove(struct module *mod)
194{
7523e4dc 195 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
196 mod_tree_remove_init(mod);
197}
198
6c9692e2 199static struct module *mod_find(unsigned long addr)
93c2e105
PZ
200{
201 struct latch_tree_node *ltn;
202
4f666546 203 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
204 if (!ltn)
205 return NULL;
206
207 return container_of(ltn, struct mod_tree_node, node)->mod;
208}
209
6c9692e2
PZ
210#else /* MODULES_TREE_LOOKUP */
211
4f666546
PZ
212static unsigned long module_addr_min = -1UL, module_addr_max = 0;
213
6c9692e2
PZ
214static void mod_tree_insert(struct module *mod) { }
215static void mod_tree_remove_init(struct module *mod) { }
216static void mod_tree_remove(struct module *mod) { }
217
218static struct module *mod_find(unsigned long addr)
219{
220 struct module *mod;
221
bf08949c
MH
222 list_for_each_entry_rcu(mod, &modules, list,
223 lockdep_is_held(&module_mutex)) {
6c9692e2
PZ
224 if (within_module(addr, mod))
225 return mod;
226 }
227
228 return NULL;
229}
230
231#endif /* MODULES_TREE_LOOKUP */
232
4f666546
PZ
233/*
234 * Bounds of module text, for speeding up __module_address.
235 * Protected by module_mutex.
236 */
237static void __mod_update_bounds(void *base, unsigned int size)
238{
239 unsigned long min = (unsigned long)base;
240 unsigned long max = min + size;
241
242 if (min < module_addr_min)
243 module_addr_min = min;
244 if (max > module_addr_max)
245 module_addr_max = max;
246}
247
248static void mod_update_bounds(struct module *mod)
249{
7523e4dc
RR
250 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
251 if (mod->init_layout.size)
252 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
253}
254
67fc4e0c
JW
255#ifdef CONFIG_KGDB_KDB
256struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
257#endif /* CONFIG_KGDB_KDB */
258
0be964be
PZ
259static void module_assert_mutex(void)
260{
261 lockdep_assert_held(&module_mutex);
262}
263
264static void module_assert_mutex_or_preempt(void)
265{
266#ifdef CONFIG_LOCKDEP
267 if (unlikely(!debug_locks))
268 return;
269
9502514f 270 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
271 !lockdep_is_held(&module_mutex));
272#endif
273}
274
6727bb9c 275static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
106a4ee2 276module_param(sig_enforce, bool_enable_only, 0644);
1da177e4 277
fda784e5
BM
278/*
279 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
280 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
281 */
282bool is_module_sig_enforced(void)
283{
284 return sig_enforce;
285}
286EXPORT_SYMBOL(is_module_sig_enforced);
287
8db5da0b
MZ
288void set_module_sig_enforced(void)
289{
290 sig_enforce = true;
291}
292
19e4529e
SR
293/* Block module loading/unloading? */
294int modules_disabled = 0;
02608bef 295core_param(nomodule, modules_disabled, bint, 0);
19e4529e 296
c9a3ba55
RR
297/* Waiting for a module to finish initializing? */
298static DECLARE_WAIT_QUEUE_HEAD(module_wq);
299
e041c683 300static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 301
6da0b565 302int register_module_notifier(struct notifier_block *nb)
1da177e4 303{
e041c683 304 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
305}
306EXPORT_SYMBOL(register_module_notifier);
307
6da0b565 308int unregister_module_notifier(struct notifier_block *nb)
1da177e4 309{
e041c683 310 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
311}
312EXPORT_SYMBOL(unregister_module_notifier);
313
71d9f507
MB
314/*
315 * We require a truly strong try_module_get(): 0 means success.
316 * Otherwise an error is returned due to ongoing or failed
317 * initialization etc.
318 */
1da177e4
LT
319static inline int strong_try_module_get(struct module *mod)
320{
0d21b0e3 321 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 322 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
323 return -EBUSY;
324 if (try_module_get(mod))
1da177e4 325 return 0;
c9a3ba55
RR
326 else
327 return -ENOENT;
1da177e4
LT
328}
329
373d4d09
RR
330static inline void add_taint_module(struct module *mod, unsigned flag,
331 enum lockdep_ok lockdep_ok)
fa3ba2e8 332{
373d4d09 333 add_taint(flag, lockdep_ok);
7fd8329b 334 set_bit(flag, &mod->taints);
fa3ba2e8
FM
335}
336
02a3e59a
RD
337/*
338 * A thread that wants to hold a reference to a module only while it
339 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 340 */
bf262dce 341void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
342{
343 module_put(mod);
344 do_exit(code);
345}
346EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 347
1da177e4 348/* Find a module section: 0 means not found. */
49668688 349static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
350{
351 unsigned int i;
352
49668688
RR
353 for (i = 1; i < info->hdr->e_shnum; i++) {
354 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 355 /* Alloc bit cleared means "ignore it." */
49668688
RR
356 if ((shdr->sh_flags & SHF_ALLOC)
357 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 358 return i;
49668688 359 }
1da177e4
LT
360 return 0;
361}
362
5e458cc0 363/* Find a module section, or NULL. */
49668688 364static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
365{
366 /* Section 0 has sh_addr 0. */
49668688 367 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
368}
369
370/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 371static void *section_objs(const struct load_info *info,
5e458cc0
RR
372 const char *name,
373 size_t object_size,
374 unsigned int *num)
375{
49668688 376 unsigned int sec = find_sec(info, name);
5e458cc0
RR
377
378 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
379 *num = info->sechdrs[sec].sh_size / object_size;
380 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
381}
382
1da177e4
LT
383/* Provided by the linker */
384extern const struct kernel_symbol __start___ksymtab[];
385extern const struct kernel_symbol __stop___ksymtab[];
386extern const struct kernel_symbol __start___ksymtab_gpl[];
387extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
388extern const struct kernel_symbol __start___ksymtab_gpl_future[];
389extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
390extern const s32 __start___kcrctab[];
391extern const s32 __start___kcrctab_gpl[];
392extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
393#ifdef CONFIG_UNUSED_SYMBOLS
394extern const struct kernel_symbol __start___ksymtab_unused[];
395extern const struct kernel_symbol __stop___ksymtab_unused[];
396extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
397extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
398extern const s32 __start___kcrctab_unused[];
399extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 400#endif
1da177e4
LT
401
402#ifndef CONFIG_MODVERSIONS
403#define symversion(base, idx) NULL
404#else
f83ca9fe 405#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
406#endif
407
dafd0940
RR
408static bool each_symbol_in_section(const struct symsearch *arr,
409 unsigned int arrsize,
410 struct module *owner,
411 bool (*fn)(const struct symsearch *syms,
412 struct module *owner,
de4d8d53 413 void *data),
dafd0940 414 void *data)
ad9546c9 415{
de4d8d53 416 unsigned int j;
ad9546c9 417
dafd0940 418 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
419 if (fn(&arr[j], owner, data))
420 return true;
f71d20e9 421 }
dafd0940
RR
422
423 return false;
ad9546c9
RR
424}
425
dafd0940 426/* Returns true as soon as fn returns true, otherwise false. */
a54e0491 427static bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
de4d8d53
RR
428 struct module *owner,
429 void *data),
430 void *data)
ad9546c9
RR
431{
432 struct module *mod;
44032e63 433 static const struct symsearch arr[] = {
ad9546c9 434 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 435 NOT_GPL_ONLY, false },
ad9546c9 436 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
437 __start___kcrctab_gpl,
438 GPL_ONLY, false },
ad9546c9 439 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
440 __start___kcrctab_gpl_future,
441 WILL_BE_GPL_ONLY, false },
f7f5b675 442#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 443 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
444 __start___kcrctab_unused,
445 NOT_GPL_ONLY, true },
ad9546c9 446 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
447 __start___kcrctab_unused_gpl,
448 GPL_ONLY, true },
f7f5b675 449#endif
ad9546c9 450 };
f71d20e9 451
0be964be
PZ
452 module_assert_mutex_or_preempt();
453
dafd0940
RR
454 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
455 return true;
f71d20e9 456
bf08949c
MH
457 list_for_each_entry_rcu(mod, &modules, list,
458 lockdep_is_held(&module_mutex)) {
ad9546c9
RR
459 struct symsearch arr[] = {
460 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 461 NOT_GPL_ONLY, false },
ad9546c9 462 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
463 mod->gpl_crcs,
464 GPL_ONLY, false },
ad9546c9
RR
465 { mod->gpl_future_syms,
466 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
467 mod->gpl_future_crcs,
468 WILL_BE_GPL_ONLY, false },
f7f5b675 469#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
470 { mod->unused_syms,
471 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
472 mod->unused_crcs,
473 NOT_GPL_ONLY, true },
ad9546c9
RR
474 { mod->unused_gpl_syms,
475 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
476 mod->unused_gpl_crcs,
477 GPL_ONLY, true },
f7f5b675 478#endif
ad9546c9
RR
479 };
480
0d21b0e3
RR
481 if (mod->state == MODULE_STATE_UNFORMED)
482 continue;
483
dafd0940
RR
484 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
485 return true;
486 }
487 return false;
488}
489
490struct find_symbol_arg {
491 /* Input */
492 const char *name;
493 bool gplok;
494 bool warn;
495
496 /* Output */
497 struct module *owner;
71810db2 498 const s32 *crc;
414fd31b 499 const struct kernel_symbol *sym;
ef1dac60 500 enum mod_license license;
dafd0940
RR
501};
502
2d25bc55
JY
503static bool check_exported_symbol(const struct symsearch *syms,
504 struct module *owner,
505 unsigned int symnum, void *data)
dafd0940
RR
506{
507 struct find_symbol_arg *fsa = data;
508
dafd0940 509 if (!fsa->gplok) {
cd8732cd 510 if (syms->license == GPL_ONLY)
dafd0940 511 return false;
cd8732cd 512 if (syms->license == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
513 pr_warn("Symbol %s is being used by a non-GPL module, "
514 "which will not be allowed in the future\n",
515 fsa->name);
9f28bb7e 516 }
1da177e4 517 }
ad9546c9 518
f7f5b675 519#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 520 if (syms->unused && fsa->warn) {
bddb12b3
AM
521 pr_warn("Symbol %s is marked as UNUSED, however this module is "
522 "using it.\n", fsa->name);
523 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
524 pr_warn("Please evaluate if this is the right api to use and "
525 "if it really is, submit a report to the linux kernel "
526 "mailing list together with submitting your code for "
bddb12b3 527 "inclusion.\n");
dafd0940 528 }
f7f5b675 529#endif
dafd0940
RR
530
531 fsa->owner = owner;
532 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 533 fsa->sym = &syms->start[symnum];
ef1dac60 534 fsa->license = syms->license;
dafd0940
RR
535 return true;
536}
537
7290d580
AB
538static unsigned long kernel_symbol_value(const struct kernel_symbol *sym)
539{
540#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
541 return (unsigned long)offset_to_ptr(&sym->value_offset);
542#else
543 return sym->value;
544#endif
545}
546
547static const char *kernel_symbol_name(const struct kernel_symbol *sym)
548{
549#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
550 return offset_to_ptr(&sym->name_offset);
551#else
552 return sym->name;
553#endif
554}
555
8651ec01
MM
556static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
557{
558#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
069e1c07
WD
559 if (!sym->namespace_offset)
560 return NULL;
8651ec01
MM
561 return offset_to_ptr(&sym->namespace_offset);
562#else
563 return sym->namespace;
564#endif
565}
566
b605be65 567static int cmp_name(const void *name, const void *sym)
403ed278 568{
b605be65 569 return strcmp(name, kernel_symbol_name(sym));
403ed278
AIB
570}
571
2d25bc55
JY
572static bool find_exported_symbol_in_section(const struct symsearch *syms,
573 struct module *owner,
574 void *data)
de4d8d53
RR
575{
576 struct find_symbol_arg *fsa = data;
403ed278
AIB
577 struct kernel_symbol *sym;
578
579 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
580 sizeof(struct kernel_symbol), cmp_name);
581
2d25bc55
JY
582 if (sym != NULL && check_exported_symbol(syms, owner,
583 sym - syms->start, data))
403ed278 584 return true;
de4d8d53 585
de4d8d53
RR
586 return false;
587}
588
2d25bc55 589/* Find an exported symbol and return it, along with, (optional) crc and
75676500 590 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
77311047 591static const struct kernel_symbol *find_symbol(const char *name,
c6b37801 592 struct module **owner,
71810db2 593 const s32 **crc,
ef1dac60 594 enum mod_license *license,
c6b37801
TA
595 bool gplok,
596 bool warn)
dafd0940
RR
597{
598 struct find_symbol_arg fsa;
599
600 fsa.name = name;
601 fsa.gplok = gplok;
602 fsa.warn = warn;
603
2d25bc55 604 if (each_symbol_section(find_exported_symbol_in_section, &fsa)) {
dafd0940
RR
605 if (owner)
606 *owner = fsa.owner;
607 if (crc)
608 *crc = fsa.crc;
ef1dac60
CH
609 if (license)
610 *license = fsa.license;
414fd31b 611 return fsa.sym;
dafd0940
RR
612 }
613
5e124169 614 pr_debug("Failed to find symbol %s\n", name);
414fd31b 615 return NULL;
1da177e4
LT
616}
617
fe0d34d2
RR
618/*
619 * Search for module by name: must hold module_mutex (or preempt disabled
620 * for read-only access).
621 */
4f6de4d5 622static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 623 bool even_unformed)
1da177e4
LT
624{
625 struct module *mod;
626
fe0d34d2 627 module_assert_mutex_or_preempt();
0be964be 628
bf08949c
MH
629 list_for_each_entry_rcu(mod, &modules, list,
630 lockdep_is_held(&module_mutex)) {
0d21b0e3
RR
631 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
632 continue;
4f6de4d5 633 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
634 return mod;
635 }
636 return NULL;
637}
0d21b0e3
RR
638
639struct module *find_module(const char *name)
640{
fe0d34d2 641 module_assert_mutex();
4f6de4d5 642 return find_module_all(name, strlen(name), false);
0d21b0e3 643}
c6b37801 644EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
645
646#ifdef CONFIG_SMP
fbf59bc9 647
259354de 648static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 649{
259354de
TH
650 return mod->percpu;
651}
fbf59bc9 652
9eb76d77 653static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 654{
9eb76d77
RR
655 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
656 unsigned long align = pcpusec->sh_addralign;
657
658 if (!pcpusec->sh_size)
659 return 0;
660
fbf59bc9 661 if (align > PAGE_SIZE) {
bddb12b3
AM
662 pr_warn("%s: per-cpu alignment %li > %li\n",
663 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
664 align = PAGE_SIZE;
665 }
666
9eb76d77 667 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 668 if (!mod->percpu) {
bddb12b3
AM
669 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
670 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
671 return -ENOMEM;
672 }
9eb76d77 673 mod->percpu_size = pcpusec->sh_size;
259354de 674 return 0;
fbf59bc9
TH
675}
676
259354de 677static void percpu_modfree(struct module *mod)
fbf59bc9 678{
259354de 679 free_percpu(mod->percpu);
fbf59bc9
TH
680}
681
49668688 682static unsigned int find_pcpusec(struct load_info *info)
6b588c18 683{
49668688 684 return find_sec(info, ".data..percpu");
6b588c18
TH
685}
686
259354de
TH
687static void percpu_modcopy(struct module *mod,
688 const void *from, unsigned long size)
6b588c18
TH
689{
690 int cpu;
691
692 for_each_possible_cpu(cpu)
259354de 693 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
694}
695
383776fa 696bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
697{
698 struct module *mod;
699 unsigned int cpu;
700
701 preempt_disable();
702
703 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
704 if (mod->state == MODULE_STATE_UNFORMED)
705 continue;
10fad5e4
TH
706 if (!mod->percpu_size)
707 continue;
708 for_each_possible_cpu(cpu) {
709 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 710 void *va = (void *)addr;
10fad5e4 711
383776fa 712 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 713 if (can_addr) {
383776fa 714 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
715 *can_addr += (unsigned long)
716 per_cpu_ptr(mod->percpu,
717 get_boot_cpu_id());
718 }
10fad5e4
TH
719 preempt_enable();
720 return true;
721 }
722 }
723 }
724
725 preempt_enable();
726 return false;
6b588c18
TH
727}
728
383776fa
TG
729/**
730 * is_module_percpu_address - test whether address is from module static percpu
731 * @addr: address to test
732 *
733 * Test whether @addr belongs to module static percpu area.
734 *
735 * RETURNS:
736 * %true if @addr is from module static percpu area
737 */
738bool is_module_percpu_address(unsigned long addr)
739{
740 return __is_module_percpu_address(addr, NULL);
741}
742
1da177e4 743#else /* ... !CONFIG_SMP */
6b588c18 744
259354de 745static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
746{
747 return NULL;
748}
9eb76d77 749static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 750{
9eb76d77
RR
751 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
752 if (info->sechdrs[info->index.pcpu].sh_size != 0)
753 return -ENOMEM;
754 return 0;
259354de
TH
755}
756static inline void percpu_modfree(struct module *mod)
1da177e4 757{
1da177e4 758}
49668688 759static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
760{
761 return 0;
762}
259354de
TH
763static inline void percpu_modcopy(struct module *mod,
764 const void *from, unsigned long size)
1da177e4
LT
765{
766 /* pcpusec should be 0, and size of that section should be 0. */
767 BUG_ON(size != 0);
768}
10fad5e4
TH
769bool is_module_percpu_address(unsigned long addr)
770{
771 return false;
772}
6b588c18 773
383776fa
TG
774bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
775{
776 return false;
777}
778
1da177e4
LT
779#endif /* CONFIG_SMP */
780
c988d2b2
MD
781#define MODINFO_ATTR(field) \
782static void setup_modinfo_##field(struct module *mod, const char *s) \
783{ \
784 mod->field = kstrdup(s, GFP_KERNEL); \
785} \
786static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 787 struct module_kobject *mk, char *buffer) \
c988d2b2 788{ \
cc56ded3 789 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
790} \
791static int modinfo_##field##_exists(struct module *mod) \
792{ \
793 return mod->field != NULL; \
794} \
795static void free_modinfo_##field(struct module *mod) \
796{ \
22a8bdeb
DW
797 kfree(mod->field); \
798 mod->field = NULL; \
c988d2b2
MD
799} \
800static struct module_attribute modinfo_##field = { \
7b595756 801 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
802 .show = show_modinfo_##field, \
803 .setup = setup_modinfo_##field, \
804 .test = modinfo_##field##_exists, \
805 .free = free_modinfo_##field, \
806};
807
808MODINFO_ATTR(version);
809MODINFO_ATTR(srcversion);
810
e14af7ee
AV
811static char last_unloaded_module[MODULE_NAME_LEN+1];
812
03e88ae1 813#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
814
815EXPORT_TRACEPOINT_SYMBOL(module_get);
816
e513cc1c
MH
817/* MODULE_REF_BASE is the base reference count by kmodule loader. */
818#define MODULE_REF_BASE 1
819
1da177e4 820/* Init the unload section of the module. */
9f85a4bb 821static int module_unload_init(struct module *mod)
1da177e4 822{
e513cc1c
MH
823 /*
824 * Initialize reference counter to MODULE_REF_BASE.
825 * refcnt == 0 means module is going.
826 */
827 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 828
2c02dfe7
LT
829 INIT_LIST_HEAD(&mod->source_list);
830 INIT_LIST_HEAD(&mod->target_list);
e1783a24 831
1da177e4 832 /* Hold reference count during initialization. */
e513cc1c 833 atomic_inc(&mod->refcnt);
9f85a4bb
RR
834
835 return 0;
1da177e4
LT
836}
837
1da177e4
LT
838/* Does a already use b? */
839static int already_uses(struct module *a, struct module *b)
840{
841 struct module_use *use;
842
2c02dfe7
LT
843 list_for_each_entry(use, &b->source_list, source_list) {
844 if (use->source == a) {
5e124169 845 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
846 return 1;
847 }
848 }
5e124169 849 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
850 return 0;
851}
852
2c02dfe7
LT
853/*
854 * Module a uses b
855 * - we add 'a' as a "source", 'b' as a "target" of module use
856 * - the module_use is added to the list of 'b' sources (so
857 * 'b' can walk the list to see who sourced them), and of 'a'
858 * targets (so 'a' can see what modules it targets).
859 */
860static int add_module_usage(struct module *a, struct module *b)
861{
2c02dfe7
LT
862 struct module_use *use;
863
5e124169 864 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 865 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 866 if (!use)
2c02dfe7 867 return -ENOMEM;
2c02dfe7
LT
868
869 use->source = a;
870 use->target = b;
871 list_add(&use->source_list, &b->source_list);
872 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
873 return 0;
874}
875
75676500 876/* Module a uses b: caller needs module_mutex() */
7ef5264d 877static int ref_module(struct module *a, struct module *b)
1da177e4 878{
c8e21ced 879 int err;
270a6c4c 880
9bea7f23 881 if (b == NULL || already_uses(a, b))
218ce735 882 return 0;
218ce735 883
9bea7f23
RR
884 /* If module isn't available, we fail. */
885 err = strong_try_module_get(b);
c9a3ba55 886 if (err)
9bea7f23 887 return err;
1da177e4 888
2c02dfe7
LT
889 err = add_module_usage(a, b);
890 if (err) {
1da177e4 891 module_put(b);
9bea7f23 892 return err;
1da177e4 893 }
9bea7f23 894 return 0;
1da177e4
LT
895}
896
897/* Clear the unload stuff of the module. */
898static void module_unload_free(struct module *mod)
899{
2c02dfe7 900 struct module_use *use, *tmp;
1da177e4 901
75676500 902 mutex_lock(&module_mutex);
2c02dfe7
LT
903 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
904 struct module *i = use->target;
5e124169 905 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
906 module_put(i);
907 list_del(&use->source_list);
908 list_del(&use->target_list);
909 kfree(use);
1da177e4 910 }
75676500 911 mutex_unlock(&module_mutex);
1da177e4
LT
912}
913
914#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 915static inline int try_force_unload(unsigned int flags)
1da177e4
LT
916{
917 int ret = (flags & O_TRUNC);
918 if (ret)
373d4d09 919 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
920 return ret;
921}
922#else
fb169793 923static inline int try_force_unload(unsigned int flags)
1da177e4
LT
924{
925 return 0;
926}
927#endif /* CONFIG_MODULE_FORCE_UNLOAD */
928
e513cc1c
MH
929/* Try to release refcount of module, 0 means success. */
930static int try_release_module_ref(struct module *mod)
1da177e4 931{
e513cc1c 932 int ret;
1da177e4 933
e513cc1c
MH
934 /* Try to decrement refcnt which we set at loading */
935 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
936 BUG_ON(ret < 0);
937 if (ret)
938 /* Someone can put this right now, recover with checking */
939 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 940
e513cc1c
MH
941 return ret;
942}
1da177e4 943
e513cc1c
MH
944static int try_stop_module(struct module *mod, int flags, int *forced)
945{
da39ba5e 946 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
947 if (try_release_module_ref(mod) != 0) {
948 *forced = try_force_unload(flags);
949 if (!(*forced))
1da177e4
LT
950 return -EWOULDBLOCK;
951 }
952
953 /* Mark it as dying. */
e513cc1c 954 mod->state = MODULE_STATE_GOING;
1da177e4 955
e513cc1c 956 return 0;
1da177e4
LT
957}
958
d5db139a
RR
959/**
960 * module_refcount - return the refcount or -1 if unloading
961 *
962 * @mod: the module we're checking
963 *
964 * Returns:
965 * -1 if the module is in the process of unloading
966 * otherwise the number of references in the kernel to the module
967 */
968int module_refcount(struct module *mod)
1da177e4 969{
d5db139a 970 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
971}
972EXPORT_SYMBOL(module_refcount);
973
974/* This exists whether we can unload or not */
975static void free_module(struct module *mod);
976
17da2bd9
HC
977SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
978 unsigned int, flags)
1da177e4
LT
979{
980 struct module *mod;
dfff0a06 981 char name[MODULE_NAME_LEN];
1da177e4
LT
982 int ret, forced = 0;
983
3d43321b 984 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
985 return -EPERM;
986
987 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
988 return -EFAULT;
989 name[MODULE_NAME_LEN-1] = '\0';
990
f6276ac9
RGB
991 audit_log_kern_module(name);
992
3fc1f1e2
TH
993 if (mutex_lock_interruptible(&module_mutex) != 0)
994 return -EINTR;
1da177e4
LT
995
996 mod = find_module(name);
997 if (!mod) {
998 ret = -ENOENT;
999 goto out;
1000 }
1001
2c02dfe7 1002 if (!list_empty(&mod->source_list)) {
1da177e4
LT
1003 /* Other modules depend on us: get rid of them first. */
1004 ret = -EWOULDBLOCK;
1005 goto out;
1006 }
1007
1008 /* Doing init or already dying? */
1009 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1010 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1011 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1012 ret = -EBUSY;
1013 goto out;
1014 }
1015
1016 /* If it has an init func, it must have an exit func to unload */
af49d924 1017 if (mod->init && !mod->exit) {
fb169793 1018 forced = try_force_unload(flags);
1da177e4
LT
1019 if (!forced) {
1020 /* This module can't be removed */
1021 ret = -EBUSY;
1022 goto out;
1023 }
1024 }
1025
1da177e4
LT
1026 /* Stop the machine so refcounts can't move and disable module. */
1027 ret = try_stop_module(mod, flags, &forced);
1028 if (ret != 0)
1029 goto out;
1030
df4b565e 1031 mutex_unlock(&module_mutex);
25985edc 1032 /* Final destruction now no one is using it. */
df4b565e 1033 if (mod->exit != NULL)
1da177e4 1034 mod->exit();
df4b565e
PO
1035 blocking_notifier_call_chain(&module_notify_list,
1036 MODULE_STATE_GOING, mod);
7e545d6e 1037 klp_module_going(mod);
7dcd182b
JY
1038 ftrace_release_mod(mod);
1039
22a9d645 1040 async_synchronize_full();
75676500 1041
e14af7ee 1042 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1043 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1044
75676500 1045 free_module(mod);
5d603311
KK
1046 /* someone could wait for the module in add_unformed_module() */
1047 wake_up_all(&module_wq);
75676500
RR
1048 return 0;
1049out:
6389a385 1050 mutex_unlock(&module_mutex);
1da177e4
LT
1051 return ret;
1052}
1053
d1e99d7a 1054static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1055{
1056 struct module_use *use;
1057 int printed_something = 0;
1058
d5db139a 1059 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1060
6da0b565
IA
1061 /*
1062 * Always include a trailing , so userspace can differentiate
1063 * between this and the old multi-field proc format.
1064 */
2c02dfe7 1065 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1066 printed_something = 1;
2c02dfe7 1067 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1068 }
1069
1da177e4
LT
1070 if (mod->init != NULL && mod->exit == NULL) {
1071 printed_something = 1;
6da0b565 1072 seq_puts(m, "[permanent],");
1da177e4
LT
1073 }
1074
1075 if (!printed_something)
6da0b565 1076 seq_puts(m, "-");
1da177e4
LT
1077}
1078
1079void __symbol_put(const char *symbol)
1080{
1081 struct module *owner;
1da177e4 1082
24da1cbf 1083 preempt_disable();
ef1dac60 1084 if (!find_symbol(symbol, &owner, NULL, NULL, true, false))
1da177e4
LT
1085 BUG();
1086 module_put(owner);
24da1cbf 1087 preempt_enable();
1da177e4
LT
1088}
1089EXPORT_SYMBOL(__symbol_put);
1090
7d1d16e4 1091/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1092void symbol_put_addr(void *addr)
1093{
5e376613 1094 struct module *modaddr;
7d1d16e4 1095 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1096
7d1d16e4 1097 if (core_kernel_text(a))
5e376613 1098 return;
1da177e4 1099
275d7d44
PZ
1100 /*
1101 * Even though we hold a reference on the module; we still need to
1102 * disable preemption in order to safely traverse the data structure.
1103 */
1104 preempt_disable();
7d1d16e4 1105 modaddr = __module_text_address(a);
a6e6abd5 1106 BUG_ON(!modaddr);
5e376613 1107 module_put(modaddr);
275d7d44 1108 preempt_enable();
1da177e4
LT
1109}
1110EXPORT_SYMBOL_GPL(symbol_put_addr);
1111
1112static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1113 struct module_kobject *mk, char *buffer)
1da177e4 1114{
d5db139a 1115 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1116}
1117
cca3e707
KS
1118static struct module_attribute modinfo_refcnt =
1119 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1120
d53799be
SR
1121void __module_get(struct module *module)
1122{
1123 if (module) {
1124 preempt_disable();
2f35c41f 1125 atomic_inc(&module->refcnt);
d53799be
SR
1126 trace_module_get(module, _RET_IP_);
1127 preempt_enable();
1128 }
1129}
1130EXPORT_SYMBOL(__module_get);
1131
1132bool try_module_get(struct module *module)
1133{
1134 bool ret = true;
1135
1136 if (module) {
1137 preempt_disable();
e513cc1c
MH
1138 /* Note: here, we can fail to get a reference */
1139 if (likely(module_is_live(module) &&
1140 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1141 trace_module_get(module, _RET_IP_);
e513cc1c 1142 else
d53799be
SR
1143 ret = false;
1144
1145 preempt_enable();
1146 }
1147 return ret;
1148}
1149EXPORT_SYMBOL(try_module_get);
1150
f6a57033
AV
1151void module_put(struct module *module)
1152{
e513cc1c
MH
1153 int ret;
1154
f6a57033 1155 if (module) {
e1783a24 1156 preempt_disable();
e513cc1c
MH
1157 ret = atomic_dec_if_positive(&module->refcnt);
1158 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1159 trace_module_put(module, _RET_IP_);
e1783a24 1160 preempt_enable();
f6a57033
AV
1161 }
1162}
1163EXPORT_SYMBOL(module_put);
1164
1da177e4 1165#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1166static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1167{
1168 /* We don't know the usage count, or what modules are using. */
6da0b565 1169 seq_puts(m, " - -");
1da177e4
LT
1170}
1171
1172static inline void module_unload_free(struct module *mod)
1173{
1174}
1175
7ef5264d 1176static int ref_module(struct module *a, struct module *b)
1da177e4 1177{
9bea7f23 1178 return strong_try_module_get(b);
1da177e4
LT
1179}
1180
9f85a4bb 1181static inline int module_unload_init(struct module *mod)
1da177e4 1182{
9f85a4bb 1183 return 0;
1da177e4
LT
1184}
1185#endif /* CONFIG_MODULE_UNLOAD */
1186
53999bf3
KW
1187static size_t module_flags_taint(struct module *mod, char *buf)
1188{
1189 size_t l = 0;
7fd8329b
PM
1190 int i;
1191
1192 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1193 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1194 buf[l++] = taint_flags[i].c_true;
7fd8329b 1195 }
53999bf3 1196
53999bf3
KW
1197 return l;
1198}
1199
1f71740a 1200static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1201 struct module_kobject *mk, char *buffer)
1f71740a
KS
1202{
1203 const char *state = "unknown";
1204
4befb026 1205 switch (mk->mod->state) {
1f71740a
KS
1206 case MODULE_STATE_LIVE:
1207 state = "live";
1208 break;
1209 case MODULE_STATE_COMING:
1210 state = "coming";
1211 break;
1212 case MODULE_STATE_GOING:
1213 state = "going";
1214 break;
0d21b0e3
RR
1215 default:
1216 BUG();
1f71740a
KS
1217 }
1218 return sprintf(buffer, "%s\n", state);
1219}
1220
cca3e707
KS
1221static struct module_attribute modinfo_initstate =
1222 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1223
88bfa324
KS
1224static ssize_t store_uevent(struct module_attribute *mattr,
1225 struct module_kobject *mk,
1226 const char *buffer, size_t count)
1227{
df44b479
PR
1228 int rc;
1229
1230 rc = kobject_synth_uevent(&mk->kobj, buffer, count);
1231 return rc ? rc : count;
88bfa324
KS
1232}
1233
cca3e707
KS
1234struct module_attribute module_uevent =
1235 __ATTR(uevent, 0200, NULL, store_uevent);
1236
1237static ssize_t show_coresize(struct module_attribute *mattr,
1238 struct module_kobject *mk, char *buffer)
1239{
7523e4dc 1240 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1241}
1242
1243static struct module_attribute modinfo_coresize =
1244 __ATTR(coresize, 0444, show_coresize, NULL);
1245
1246static ssize_t show_initsize(struct module_attribute *mattr,
1247 struct module_kobject *mk, char *buffer)
1248{
7523e4dc 1249 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1250}
1251
1252static struct module_attribute modinfo_initsize =
1253 __ATTR(initsize, 0444, show_initsize, NULL);
1254
1255static ssize_t show_taint(struct module_attribute *mattr,
1256 struct module_kobject *mk, char *buffer)
1257{
1258 size_t l;
1259
1260 l = module_flags_taint(mk->mod, buffer);
1261 buffer[l++] = '\n';
1262 return l;
1263}
1264
1265static struct module_attribute modinfo_taint =
1266 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1267
03e88ae1 1268static struct module_attribute *modinfo_attrs[] = {
cca3e707 1269 &module_uevent,
03e88ae1
GKH
1270 &modinfo_version,
1271 &modinfo_srcversion,
cca3e707
KS
1272 &modinfo_initstate,
1273 &modinfo_coresize,
1274 &modinfo_initsize,
1275 &modinfo_taint,
03e88ae1 1276#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1277 &modinfo_refcnt,
03e88ae1
GKH
1278#endif
1279 NULL,
1280};
1281
1da177e4
LT
1282static const char vermagic[] = VERMAGIC_STRING;
1283
c6e665c8 1284static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1285{
1286#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1287 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1288 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1289 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1290 return 0;
1291#else
1292 return -ENOEXEC;
1293#endif
1294}
1295
1da177e4 1296#ifdef CONFIG_MODVERSIONS
71810db2
AB
1297
1298static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1299{
71810db2 1300 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1301}
1302
49019426 1303static int check_version(const struct load_info *info,
1da177e4 1304 const char *symname,
6da0b565 1305 struct module *mod,
71810db2 1306 const s32 *crc)
1da177e4 1307{
49019426
KC
1308 Elf_Shdr *sechdrs = info->sechdrs;
1309 unsigned int versindex = info->index.vers;
1da177e4
LT
1310 unsigned int i, num_versions;
1311 struct modversion_info *versions;
1312
1313 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1314 if (!crc)
1315 return 1;
1316
a5dd6970
RR
1317 /* No versions at all? modprobe --force does this. */
1318 if (versindex == 0)
1319 return try_to_force_load(mod, symname) == 0;
1320
1da177e4
LT
1321 versions = (void *) sechdrs[versindex].sh_addr;
1322 num_versions = sechdrs[versindex].sh_size
1323 / sizeof(struct modversion_info);
1324
1325 for (i = 0; i < num_versions; i++) {
71810db2
AB
1326 u32 crcval;
1327
1da177e4
LT
1328 if (strcmp(versions[i].name, symname) != 0)
1329 continue;
1330
71810db2
AB
1331 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1332 crcval = resolve_rel_crc(crc);
1333 else
1334 crcval = *crc;
1335 if (versions[i].crc == crcval)
1da177e4 1336 return 1;
71810db2
AB
1337 pr_debug("Found checksum %X vs module %lX\n",
1338 crcval, versions[i].crc);
826e4506 1339 goto bad_version;
1da177e4 1340 }
826e4506 1341
faaae2a5 1342 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1343 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1344 return 1;
826e4506
LT
1345
1346bad_version:
6da0b565 1347 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1348 info->name, symname);
826e4506 1349 return 0;
1da177e4
LT
1350}
1351
49019426 1352static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1353 struct module *mod)
1354{
71810db2 1355 const s32 *crc;
1da177e4 1356
926a59b1
PZ
1357 /*
1358 * Since this should be found in kernel (which can't be removed), no
1359 * locking is necessary -- use preempt_disable() to placate lockdep.
1360 */
1361 preempt_disable();
ef1dac60 1362 if (!find_symbol("module_layout", NULL, &crc, NULL, true, false)) {
926a59b1 1363 preempt_enable();
1da177e4 1364 BUG();
926a59b1
PZ
1365 }
1366 preempt_enable();
996302c5 1367 return check_version(info, "module_layout", mod, crc);
1da177e4
LT
1368}
1369
91e37a79
RR
1370/* First part is kernel version, which we ignore if module has crcs. */
1371static inline int same_magic(const char *amagic, const char *bmagic,
1372 bool has_crcs)
1da177e4 1373{
91e37a79
RR
1374 if (has_crcs) {
1375 amagic += strcspn(amagic, " ");
1376 bmagic += strcspn(bmagic, " ");
1377 }
1da177e4
LT
1378 return strcmp(amagic, bmagic) == 0;
1379}
1380#else
49019426 1381static inline int check_version(const struct load_info *info,
1da177e4 1382 const char *symname,
6da0b565 1383 struct module *mod,
71810db2 1384 const s32 *crc)
1da177e4
LT
1385{
1386 return 1;
1387}
1388
49019426 1389static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1390 struct module *mod)
1391{
1392 return 1;
1393}
1394
91e37a79
RR
1395static inline int same_magic(const char *amagic, const char *bmagic,
1396 bool has_crcs)
1da177e4
LT
1397{
1398 return strcmp(amagic, bmagic) == 0;
1399}
1400#endif /* CONFIG_MODVERSIONS */
1401
8651ec01
MM
1402static char *get_modinfo(const struct load_info *info, const char *tag);
1403static char *get_next_modinfo(const struct load_info *info, const char *tag,
1404 char *prev);
1405
1406static int verify_namespace_is_imported(const struct load_info *info,
1407 const struct kernel_symbol *sym,
1408 struct module *mod)
1409{
1410 const char *namespace;
1411 char *imported_namespace;
1412
1413 namespace = kernel_symbol_namespace(sym);
c3a6cf19 1414 if (namespace && namespace[0]) {
8651ec01
MM
1415 imported_namespace = get_modinfo(info, "import_ns");
1416 while (imported_namespace) {
1417 if (strcmp(namespace, imported_namespace) == 0)
1418 return 0;
1419 imported_namespace = get_next_modinfo(
1420 info, "import_ns", imported_namespace);
1421 }
3d52ec5e
MM
1422#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1423 pr_warn(
1424#else
1425 pr_err(
1426#endif
1427 "%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1428 mod->name, kernel_symbol_name(sym), namespace);
1429#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
8651ec01 1430 return -EINVAL;
3d52ec5e 1431#endif
8651ec01
MM
1432 }
1433 return 0;
1434}
1435
262e6ae7
CH
1436static bool inherit_taint(struct module *mod, struct module *owner)
1437{
1438 if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1439 return true;
1440
1441 if (mod->using_gplonly_symbols) {
1442 pr_err("%s: module using GPL-only symbols uses symbols from proprietary module %s.\n",
1443 mod->name, owner->name);
1444 return false;
1445 }
1446
1447 if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1448 pr_warn("%s: module uses symbols from proprietary module %s, inheriting taint.\n",
1449 mod->name, owner->name);
1450 set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1451 }
1452 return true;
1453}
8651ec01 1454
75676500 1455/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1456static const struct kernel_symbol *resolve_symbol(struct module *mod,
1457 const struct load_info *info,
414fd31b 1458 const char *name,
9bea7f23 1459 char ownername[])
1da177e4
LT
1460{
1461 struct module *owner;
414fd31b 1462 const struct kernel_symbol *sym;
71810db2 1463 const s32 *crc;
ef1dac60 1464 enum mod_license license;
9bea7f23 1465 int err;
1da177e4 1466
d64810f5
PZ
1467 /*
1468 * The module_mutex should not be a heavily contended lock;
1469 * if we get the occasional sleep here, we'll go an extra iteration
1470 * in the wait_event_interruptible(), which is harmless.
1471 */
1472 sched_annotate_sleep();
75676500 1473 mutex_lock(&module_mutex);
ef1dac60 1474 sym = find_symbol(name, &owner, &crc, &license,
25ddbb18 1475 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1476 if (!sym)
1477 goto unlock;
1478
262e6ae7
CH
1479 if (license == GPL_ONLY)
1480 mod->using_gplonly_symbols = true;
1481
1482 if (!inherit_taint(mod, owner)) {
1483 sym = NULL;
1484 goto getname;
1485 }
1486
49019426 1487 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1488 sym = ERR_PTR(-EINVAL);
1489 goto getname;
1da177e4 1490 }
9bea7f23 1491
8651ec01
MM
1492 err = verify_namespace_is_imported(info, sym, mod);
1493 if (err) {
1494 sym = ERR_PTR(err);
1495 goto getname;
1496 }
1497
9bea7f23
RR
1498 err = ref_module(mod, owner);
1499 if (err) {
1500 sym = ERR_PTR(err);
1501 goto getname;
1502 }
1503
1504getname:
1505 /* We must make copy under the lock if we failed to get ref. */
1506 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1507unlock:
75676500 1508 mutex_unlock(&module_mutex);
218ce735 1509 return sym;
1da177e4
LT
1510}
1511
49668688
RR
1512static const struct kernel_symbol *
1513resolve_symbol_wait(struct module *mod,
1514 const struct load_info *info,
1515 const char *name)
9bea7f23
RR
1516{
1517 const struct kernel_symbol *ksym;
49668688 1518 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1519
1520 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1521 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1522 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1523 30 * HZ) <= 0) {
bddb12b3
AM
1524 pr_warn("%s: gave up waiting for init of module %s.\n",
1525 mod->name, owner);
9bea7f23
RR
1526 }
1527 return ksym;
1528}
1529
1da177e4
LT
1530/*
1531 * /sys/module/foo/sections stuff
1532 * J. Corbet <corbet@lwn.net>
1533 */
8f6d0378 1534#ifdef CONFIG_SYSFS
10b465aa 1535
8f6d0378 1536#ifdef CONFIG_KALLSYMS
10b465aa
BH
1537static inline bool sect_empty(const Elf_Shdr *sect)
1538{
1539 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1540}
1541
6da0b565 1542struct module_sect_attr {
ed66f991 1543 struct bin_attribute battr;
a58730c4
RR
1544 unsigned long address;
1545};
1546
6da0b565 1547struct module_sect_attrs {
a58730c4
RR
1548 struct attribute_group grp;
1549 unsigned int nsections;
0f742266 1550 struct module_sect_attr attrs[];
a58730c4
RR
1551};
1552
11990a5b 1553#define MODULE_SECT_READ_SIZE (3 /* "0x", "\n" */ + (BITS_PER_LONG / 4))
ed66f991
KC
1554static ssize_t module_sect_read(struct file *file, struct kobject *kobj,
1555 struct bin_attribute *battr,
1556 char *buf, loff_t pos, size_t count)
1da177e4
LT
1557{
1558 struct module_sect_attr *sattr =
ed66f991 1559 container_of(battr, struct module_sect_attr, battr);
11990a5b
KC
1560 char bounce[MODULE_SECT_READ_SIZE + 1];
1561 size_t wrote;
ed66f991
KC
1562
1563 if (pos != 0)
1564 return -EINVAL;
1565
11990a5b
KC
1566 /*
1567 * Since we're a binary read handler, we must account for the
1568 * trailing NUL byte that sprintf will write: if "buf" is
1569 * too small to hold the NUL, or the NUL is exactly the last
1570 * byte, the read will look like it got truncated by one byte.
1571 * Since there is no way to ask sprintf nicely to not write
1572 * the NUL, we have to use a bounce buffer.
1573 */
1574 wrote = scnprintf(bounce, sizeof(bounce), "0x%px\n",
1575 kallsyms_show_value(file->f_cred)
1576 ? (void *)sattr->address : NULL);
1577 count = min(count, wrote);
1578 memcpy(buf, bounce, count);
1579
1580 return count;
1da177e4
LT
1581}
1582
04b1db9f
IN
1583static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1584{
a58730c4 1585 unsigned int section;
04b1db9f
IN
1586
1587 for (section = 0; section < sect_attrs->nsections; section++)
ed66f991 1588 kfree(sect_attrs->attrs[section].battr.attr.name);
04b1db9f
IN
1589 kfree(sect_attrs);
1590}
1591
8f6d0378 1592static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1593{
1594 unsigned int nloaded = 0, i, size[2];
1595 struct module_sect_attrs *sect_attrs;
1596 struct module_sect_attr *sattr;
ed66f991 1597 struct bin_attribute **gattr;
22a8bdeb 1598
1da177e4 1599 /* Count loaded sections and allocate structures */
8f6d0378
RR
1600 for (i = 0; i < info->hdr->e_shnum; i++)
1601 if (!sect_empty(&info->sechdrs[i]))
1da177e4 1602 nloaded++;
8d1b73dd 1603 size[0] = ALIGN(struct_size(sect_attrs, attrs, nloaded),
ed66f991
KC
1604 sizeof(sect_attrs->grp.bin_attrs[0]));
1605 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.bin_attrs[0]);
04b1db9f
IN
1606 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1607 if (sect_attrs == NULL)
1da177e4
LT
1608 return;
1609
1610 /* Setup section attributes. */
1611 sect_attrs->grp.name = "sections";
ed66f991 1612 sect_attrs->grp.bin_attrs = (void *)sect_attrs + size[0];
1da177e4 1613
04b1db9f 1614 sect_attrs->nsections = 0;
1da177e4 1615 sattr = &sect_attrs->attrs[0];
ed66f991 1616 gattr = &sect_attrs->grp.bin_attrs[0];
8f6d0378
RR
1617 for (i = 0; i < info->hdr->e_shnum; i++) {
1618 Elf_Shdr *sec = &info->sechdrs[i];
1619 if (sect_empty(sec))
35dead42 1620 continue;
ed66f991 1621 sysfs_bin_attr_init(&sattr->battr);
8f6d0378 1622 sattr->address = sec->sh_addr;
ed66f991
KC
1623 sattr->battr.attr.name =
1624 kstrdup(info->secstrings + sec->sh_name, GFP_KERNEL);
1625 if (sattr->battr.attr.name == NULL)
04b1db9f
IN
1626 goto out;
1627 sect_attrs->nsections++;
ed66f991 1628 sattr->battr.read = module_sect_read;
11990a5b 1629 sattr->battr.size = MODULE_SECT_READ_SIZE;
ed66f991
KC
1630 sattr->battr.attr.mode = 0400;
1631 *(gattr++) = &(sattr++)->battr;
1da177e4
LT
1632 }
1633 *gattr = NULL;
1634
1635 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1636 goto out;
1637
1638 mod->sect_attrs = sect_attrs;
1639 return;
1640 out:
04b1db9f 1641 free_sect_attrs(sect_attrs);
1da177e4
LT
1642}
1643
1644static void remove_sect_attrs(struct module *mod)
1645{
1646 if (mod->sect_attrs) {
1647 sysfs_remove_group(&mod->mkobj.kobj,
1648 &mod->sect_attrs->grp);
1649 /* We are positive that no one is using any sect attrs
1650 * at this point. Deallocate immediately. */
04b1db9f 1651 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1652 mod->sect_attrs = NULL;
1653 }
1654}
1655
6d760133
RM
1656/*
1657 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1658 */
1659
1660struct module_notes_attrs {
1661 struct kobject *dir;
1662 unsigned int notes;
0f742266 1663 struct bin_attribute attrs[];
6d760133
RM
1664};
1665
2c3c8bea 1666static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1667 struct bin_attribute *bin_attr,
1668 char *buf, loff_t pos, size_t count)
1669{
1670 /*
1671 * The caller checked the pos and count against our size.
1672 */
1673 memcpy(buf, bin_attr->private + pos, count);
1674 return count;
1675}
1676
1677static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1678 unsigned int i)
1679{
1680 if (notes_attrs->dir) {
1681 while (i-- > 0)
1682 sysfs_remove_bin_file(notes_attrs->dir,
1683 &notes_attrs->attrs[i]);
e9432093 1684 kobject_put(notes_attrs->dir);
6d760133
RM
1685 }
1686 kfree(notes_attrs);
1687}
1688
8f6d0378 1689static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1690{
1691 unsigned int notes, loaded, i;
1692 struct module_notes_attrs *notes_attrs;
1693 struct bin_attribute *nattr;
1694
ea6bff36
IM
1695 /* failed to create section attributes, so can't create notes */
1696 if (!mod->sect_attrs)
1697 return;
1698
6d760133
RM
1699 /* Count notes sections and allocate structures. */
1700 notes = 0;
8f6d0378
RR
1701 for (i = 0; i < info->hdr->e_shnum; i++)
1702 if (!sect_empty(&info->sechdrs[i]) &&
1703 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1704 ++notes;
1705
1706 if (notes == 0)
1707 return;
1708
acafe7e3 1709 notes_attrs = kzalloc(struct_size(notes_attrs, attrs, notes),
6d760133
RM
1710 GFP_KERNEL);
1711 if (notes_attrs == NULL)
1712 return;
1713
1714 notes_attrs->notes = notes;
1715 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1716 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1717 if (sect_empty(&info->sechdrs[i]))
6d760133 1718 continue;
8f6d0378 1719 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1720 sysfs_bin_attr_init(nattr);
ed66f991 1721 nattr->attr.name = mod->sect_attrs->attrs[loaded].battr.attr.name;
6d760133 1722 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1723 nattr->size = info->sechdrs[i].sh_size;
1724 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1725 nattr->read = module_notes_read;
1726 ++nattr;
1727 }
1728 ++loaded;
1729 }
1730
4ff6abff 1731 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1732 if (!notes_attrs->dir)
1733 goto out;
1734
1735 for (i = 0; i < notes; ++i)
1736 if (sysfs_create_bin_file(notes_attrs->dir,
1737 &notes_attrs->attrs[i]))
1738 goto out;
1739
1740 mod->notes_attrs = notes_attrs;
1741 return;
1742
1743 out:
1744 free_notes_attrs(notes_attrs, i);
1745}
1746
1747static void remove_notes_attrs(struct module *mod)
1748{
1749 if (mod->notes_attrs)
1750 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1751}
1752
1da177e4 1753#else
04b1db9f 1754
8f6d0378
RR
1755static inline void add_sect_attrs(struct module *mod,
1756 const struct load_info *info)
1da177e4
LT
1757{
1758}
1759
1760static inline void remove_sect_attrs(struct module *mod)
1761{
1762}
6d760133 1763
8f6d0378
RR
1764static inline void add_notes_attrs(struct module *mod,
1765 const struct load_info *info)
6d760133
RM
1766{
1767}
1768
1769static inline void remove_notes_attrs(struct module *mod)
1770{
1771}
8f6d0378 1772#endif /* CONFIG_KALLSYMS */
1da177e4 1773
1ba5c08b 1774static void del_usage_links(struct module *mod)
80a3d1bb
RR
1775{
1776#ifdef CONFIG_MODULE_UNLOAD
1777 struct module_use *use;
80a3d1bb 1778
75676500 1779 mutex_lock(&module_mutex);
1ba5c08b
CL
1780 list_for_each_entry(use, &mod->target_list, target_list)
1781 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1782 mutex_unlock(&module_mutex);
80a3d1bb
RR
1783#endif
1784}
1785
1ba5c08b 1786static int add_usage_links(struct module *mod)
80a3d1bb 1787{
1ba5c08b 1788 int ret = 0;
80a3d1bb
RR
1789#ifdef CONFIG_MODULE_UNLOAD
1790 struct module_use *use;
1791
75676500 1792 mutex_lock(&module_mutex);
1ba5c08b
CL
1793 list_for_each_entry(use, &mod->target_list, target_list) {
1794 ret = sysfs_create_link(use->target->holders_dir,
1795 &mod->mkobj.kobj, mod->name);
1796 if (ret)
1797 break;
1798 }
75676500 1799 mutex_unlock(&module_mutex);
1ba5c08b
CL
1800 if (ret)
1801 del_usage_links(mod);
80a3d1bb 1802#endif
1ba5c08b 1803 return ret;
80a3d1bb
RR
1804}
1805
bc6f2a75
Y
1806static void module_remove_modinfo_attrs(struct module *mod, int end);
1807
6407ebb2 1808static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1809{
1810 struct module_attribute *attr;
03e88ae1 1811 struct module_attribute *temp_attr;
c988d2b2
MD
1812 int error = 0;
1813 int i;
1814
03e88ae1
GKH
1815 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1816 (ARRAY_SIZE(modinfo_attrs) + 1)),
1817 GFP_KERNEL);
1818 if (!mod->modinfo_attrs)
1819 return -ENOMEM;
1820
1821 temp_attr = mod->modinfo_attrs;
bc6f2a75 1822 for (i = 0; (attr = modinfo_attrs[i]); i++) {
c75b590d 1823 if (!attr->test || attr->test(mod)) {
03e88ae1 1824 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1825 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1826 error = sysfs_create_file(&mod->mkobj.kobj,
1827 &temp_attr->attr);
bc6f2a75
Y
1828 if (error)
1829 goto error_out;
03e88ae1
GKH
1830 ++temp_attr;
1831 }
c988d2b2 1832 }
bc6f2a75
Y
1833
1834 return 0;
1835
1836error_out:
1837 if (i > 0)
1838 module_remove_modinfo_attrs(mod, --i);
f6d061d6
Y
1839 else
1840 kfree(mod->modinfo_attrs);
c988d2b2
MD
1841 return error;
1842}
1843
bc6f2a75 1844static void module_remove_modinfo_attrs(struct module *mod, int end)
c988d2b2
MD
1845{
1846 struct module_attribute *attr;
1847 int i;
1848
03e88ae1 1849 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
bc6f2a75
Y
1850 if (end >= 0 && i > end)
1851 break;
03e88ae1
GKH
1852 /* pick a field to test for end of list */
1853 if (!attr->attr.name)
1854 break;
6da0b565 1855 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1856 if (attr->free)
1857 attr->free(mod);
c988d2b2 1858 }
03e88ae1 1859 kfree(mod->modinfo_attrs);
c988d2b2 1860}
1da177e4 1861
942e4431
LZ
1862static void mod_kobject_put(struct module *mod)
1863{
1864 DECLARE_COMPLETION_ONSTACK(c);
1865 mod->mkobj.kobj_completion = &c;
1866 kobject_put(&mod->mkobj.kobj);
1867 wait_for_completion(&c);
1868}
1869
6407ebb2 1870static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1871{
1872 int err;
6494a93d 1873 struct kobject *kobj;
1da177e4 1874
823bccfc 1875 if (!module_sysfs_initialized) {
bddb12b3 1876 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1877 err = -EINVAL;
1878 goto out;
1879 }
6494a93d
GKH
1880
1881 kobj = kset_find_obj(module_kset, mod->name);
1882 if (kobj) {
bddb12b3 1883 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1884 kobject_put(kobj);
1885 err = -EINVAL;
1886 goto out;
1887 }
1888
1da177e4 1889 mod->mkobj.mod = mod;
e17e0f51 1890
ac3c8141
GKH
1891 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1892 mod->mkobj.kobj.kset = module_kset;
1893 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1894 "%s", mod->name);
1895 if (err)
942e4431 1896 mod_kobject_put(mod);
270a6c4c 1897
97c146ef 1898 /* delay uevent until full sysfs population */
270a6c4c
KS
1899out:
1900 return err;
1901}
1902
6407ebb2 1903static int mod_sysfs_setup(struct module *mod,
8f6d0378 1904 const struct load_info *info,
270a6c4c
KS
1905 struct kernel_param *kparam,
1906 unsigned int num_params)
1907{
1908 int err;
1909
80a3d1bb
RR
1910 err = mod_sysfs_init(mod);
1911 if (err)
1912 goto out;
1913
4ff6abff 1914 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1915 if (!mod->holders_dir) {
1916 err = -ENOMEM;
270a6c4c 1917 goto out_unreg;
240936e1 1918 }
270a6c4c 1919
1da177e4
LT
1920 err = module_param_sysfs_setup(mod, kparam, num_params);
1921 if (err)
270a6c4c 1922 goto out_unreg_holders;
1da177e4 1923
c988d2b2
MD
1924 err = module_add_modinfo_attrs(mod);
1925 if (err)
e17e0f51 1926 goto out_unreg_param;
c988d2b2 1927
1ba5c08b
CL
1928 err = add_usage_links(mod);
1929 if (err)
1930 goto out_unreg_modinfo_attrs;
1931
8f6d0378
RR
1932 add_sect_attrs(mod, info);
1933 add_notes_attrs(mod, info);
80a3d1bb 1934
e17e0f51 1935 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1936 return 0;
1937
1ba5c08b 1938out_unreg_modinfo_attrs:
bc6f2a75 1939 module_remove_modinfo_attrs(mod, -1);
e17e0f51
KS
1940out_unreg_param:
1941 module_param_sysfs_remove(mod);
270a6c4c 1942out_unreg_holders:
78a2d906 1943 kobject_put(mod->holders_dir);
270a6c4c 1944out_unreg:
942e4431 1945 mod_kobject_put(mod);
80a3d1bb 1946out:
1da177e4
LT
1947 return err;
1948}
34e4e2fe
DL
1949
1950static void mod_sysfs_fini(struct module *mod)
1951{
8f6d0378
RR
1952 remove_notes_attrs(mod);
1953 remove_sect_attrs(mod);
942e4431 1954 mod_kobject_put(mod);
34e4e2fe
DL
1955}
1956
cf2fde7b
RR
1957static void init_param_lock(struct module *mod)
1958{
1959 mutex_init(&mod->param_lock);
1960}
8f6d0378 1961#else /* !CONFIG_SYSFS */
34e4e2fe 1962
8f6d0378
RR
1963static int mod_sysfs_setup(struct module *mod,
1964 const struct load_info *info,
6407ebb2
RR
1965 struct kernel_param *kparam,
1966 unsigned int num_params)
1967{
1968 return 0;
1969}
1970
34e4e2fe
DL
1971static void mod_sysfs_fini(struct module *mod)
1972{
1973}
1974
bc6f2a75 1975static void module_remove_modinfo_attrs(struct module *mod, int end)
36b0360d
RR
1976{
1977}
1978
80a3d1bb
RR
1979static void del_usage_links(struct module *mod)
1980{
1981}
1982
cf2fde7b
RR
1983static void init_param_lock(struct module *mod)
1984{
1985}
34e4e2fe 1986#endif /* CONFIG_SYSFS */
1da177e4 1987
36b0360d 1988static void mod_sysfs_teardown(struct module *mod)
1da177e4 1989{
80a3d1bb 1990 del_usage_links(mod);
bc6f2a75 1991 module_remove_modinfo_attrs(mod, -1);
1da177e4 1992 module_param_sysfs_remove(mod);
78a2d906
GKH
1993 kobject_put(mod->mkobj.drivers_dir);
1994 kobject_put(mod->holders_dir);
34e4e2fe 1995 mod_sysfs_fini(mod);
1da177e4
LT
1996}
1997
84e1c6bb
MC
1998/*
1999 * LKM RO/NX protection: protect module's text/ro-data
2000 * from modification and any data from execution.
85c898db
RR
2001 *
2002 * General layout of module is:
444d13ff
JY
2003 * [text] [read-only-data] [ro-after-init] [writable data]
2004 * text_size -----^ ^ ^ ^
2005 * ro_size ------------------------| | |
2006 * ro_after_init_size -----------------------------| |
2007 * size -----------------------------------------------------------|
85c898db
RR
2008 *
2009 * These values are always page-aligned (as is base)
84e1c6bb 2010 */
db991af0
JY
2011
2012/*
2013 * Since some arches are moving towards PAGE_KERNEL module allocations instead
2014 * of PAGE_KERNEL_EXEC, keep frob_text() and module_enable_x() outside of the
2015 * CONFIG_STRICT_MODULE_RWX block below because they are needed regardless of
2016 * whether we are strict.
2017 */
2018#ifdef CONFIG_ARCH_HAS_STRICT_MODULE_RWX
85c898db
RR
2019static void frob_text(const struct module_layout *layout,
2020 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2021{
85c898db
RR
2022 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2023 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2024 set_memory((unsigned long)layout->base,
2025 layout->text_size >> PAGE_SHIFT);
84e1c6bb 2026}
84e1c6bb 2027
db991af0
JY
2028static void module_enable_x(const struct module *mod)
2029{
2030 frob_text(&mod->core_layout, set_memory_x);
2031 frob_text(&mod->init_layout, set_memory_x);
2032}
2033#else /* !CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2034static void module_enable_x(const struct module *mod) { }
2035#endif /* CONFIG_ARCH_HAS_STRICT_MODULE_RWX */
2036
93651f80 2037#ifdef CONFIG_STRICT_MODULE_RWX
85c898db
RR
2038static void frob_rodata(const struct module_layout *layout,
2039 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2040{
85c898db
RR
2041 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2042 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
2043 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2044 set_memory((unsigned long)layout->base + layout->text_size,
2045 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
2046}
2047
444d13ff
JY
2048static void frob_ro_after_init(const struct module_layout *layout,
2049 int (*set_memory)(unsigned long start, int num_pages))
2050{
2051 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
2052 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
2053 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
2054 set_memory((unsigned long)layout->base + layout->ro_size,
2055 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
2056}
2057
85c898db
RR
2058static void frob_writable_data(const struct module_layout *layout,
2059 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 2060{
85c898db 2061 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 2062 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 2063 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
2064 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
2065 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 2066}
84e1c6bb 2067
e6eff437 2068static void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 2069{
39290b38
AT
2070 if (!rodata_enabled)
2071 return;
2072
1a7b7d92
RE
2073 set_vm_flush_reset_perms(mod->core_layout.base);
2074 set_vm_flush_reset_perms(mod->init_layout.base);
85c898db 2075 frob_text(&mod->core_layout, set_memory_ro);
f2c65fb3 2076
85c898db
RR
2077 frob_rodata(&mod->core_layout, set_memory_ro);
2078 frob_text(&mod->init_layout, set_memory_ro);
2079 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
2080
2081 if (after_init)
2082 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb
MC
2083}
2084
85c898db 2085static void module_enable_nx(const struct module *mod)
01526ed0 2086{
85c898db 2087 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 2088 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
2089 frob_writable_data(&mod->core_layout, set_memory_nx);
2090 frob_rodata(&mod->init_layout, set_memory_nx);
2091 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
2092}
2093
5c3a7db0
PZ
2094static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2095 char *secstrings, struct module *mod)
2096{
2097 const unsigned long shf_wx = SHF_WRITE|SHF_EXECINSTR;
2098 int i;
2099
2100 for (i = 0; i < hdr->e_shnum; i++) {
14721add
QW
2101 if ((sechdrs[i].sh_flags & shf_wx) == shf_wx) {
2102 pr_err("%s: section %s (index %d) has invalid WRITE|EXEC flags\n",
2103 mod->name, secstrings + sechdrs[i].sh_name, i);
5c3a7db0 2104 return -ENOEXEC;
14721add 2105 }
5c3a7db0
PZ
2106 }
2107
2108 return 0;
2109}
2110
93651f80 2111#else /* !CONFIG_STRICT_MODULE_RWX */
85c898db 2112static void module_enable_nx(const struct module *mod) { }
e6eff437 2113static void module_enable_ro(const struct module *mod, bool after_init) {}
5c3a7db0
PZ
2114static int module_enforce_rwx_sections(Elf_Ehdr *hdr, Elf_Shdr *sechdrs,
2115 char *secstrings, struct module *mod)
2eef1399 2116{
5c3a7db0 2117 return 0;
2eef1399 2118}
93651f80 2119#endif /* CONFIG_STRICT_MODULE_RWX */
84e1c6bb 2120
1ce15ef4
JY
2121#ifdef CONFIG_LIVEPATCH
2122/*
2123 * Persist Elf information about a module. Copy the Elf header,
2124 * section header table, section string table, and symtab section
2125 * index from info to mod->klp_info.
2126 */
2127static int copy_module_elf(struct module *mod, struct load_info *info)
2128{
2129 unsigned int size, symndx;
2130 int ret;
2131
2132 size = sizeof(*mod->klp_info);
2133 mod->klp_info = kmalloc(size, GFP_KERNEL);
2134 if (mod->klp_info == NULL)
2135 return -ENOMEM;
2136
2137 /* Elf header */
2138 size = sizeof(mod->klp_info->hdr);
2139 memcpy(&mod->klp_info->hdr, info->hdr, size);
2140
2141 /* Elf section header table */
2142 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
9be936f4 2143 mod->klp_info->sechdrs = kmemdup(info->sechdrs, size, GFP_KERNEL);
1ce15ef4
JY
2144 if (mod->klp_info->sechdrs == NULL) {
2145 ret = -ENOMEM;
2146 goto free_info;
2147 }
1ce15ef4
JY
2148
2149 /* Elf section name string table */
2150 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
9be936f4 2151 mod->klp_info->secstrings = kmemdup(info->secstrings, size, GFP_KERNEL);
1ce15ef4
JY
2152 if (mod->klp_info->secstrings == NULL) {
2153 ret = -ENOMEM;
2154 goto free_sechdrs;
2155 }
1ce15ef4
JY
2156
2157 /* Elf symbol section index */
2158 symndx = info->index.sym;
2159 mod->klp_info->symndx = symndx;
2160
2161 /*
2162 * For livepatch modules, core_kallsyms.symtab is a complete
2163 * copy of the original symbol table. Adjust sh_addr to point
2164 * to core_kallsyms.symtab since the copy of the symtab in module
2165 * init memory is freed at the end of do_init_module().
2166 */
2167 mod->klp_info->sechdrs[symndx].sh_addr = \
2168 (unsigned long) mod->core_kallsyms.symtab;
2169
2170 return 0;
2171
2172free_sechdrs:
2173 kfree(mod->klp_info->sechdrs);
2174free_info:
2175 kfree(mod->klp_info);
2176 return ret;
2177}
2178
2179static void free_module_elf(struct module *mod)
2180{
2181 kfree(mod->klp_info->sechdrs);
2182 kfree(mod->klp_info->secstrings);
2183 kfree(mod->klp_info);
2184}
2185#else /* !CONFIG_LIVEPATCH */
2186static int copy_module_elf(struct module *mod, struct load_info *info)
2187{
2188 return 0;
2189}
2190
2191static void free_module_elf(struct module *mod)
2192{
2193}
2194#endif /* CONFIG_LIVEPATCH */
2195
be1f221c 2196void __weak module_memfree(void *module_region)
74e08fcf 2197{
1a7b7d92
RE
2198 /*
2199 * This memory may be RO, and freeing RO memory in an interrupt is not
2200 * supported by vmalloc.
2201 */
2202 WARN_ON(in_interrupt());
74e08fcf
JB
2203 vfree(module_region);
2204}
2205
2206void __weak module_arch_cleanup(struct module *mod)
2207{
2208}
2209
d453cded
RR
2210void __weak module_arch_freeing_init(struct module *mod)
2211{
2212}
2213
75676500 2214/* Free a module, remove from lists, etc. */
1da177e4
LT
2215static void free_module(struct module *mod)
2216{
7ead8b83
LZ
2217 trace_module_free(mod);
2218
36b0360d 2219 mod_sysfs_teardown(mod);
1da177e4 2220
944a1fa0
RR
2221 /* We leave it in list to prevent duplicate loads, but make sure
2222 * that noone uses it while it's being deconstructed. */
d3051b48 2223 mutex_lock(&module_mutex);
944a1fa0 2224 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2225 mutex_unlock(&module_mutex);
944a1fa0 2226
b82bab4b
JB
2227 /* Remove dynamic debug info */
2228 ddebug_remove_module(mod->name);
2229
1da177e4
LT
2230 /* Arch-specific cleanup. */
2231 module_arch_cleanup(mod);
2232
2233 /* Module unload stuff */
2234 module_unload_free(mod);
2235
e180a6b7
RR
2236 /* Free any allocated parameters. */
2237 destroy_params(mod->kp, mod->num_kp);
2238
1ce15ef4
JY
2239 if (is_livepatch_module(mod))
2240 free_module_elf(mod);
2241
944a1fa0
RR
2242 /* Now we can delete it from the lists */
2243 mutex_lock(&module_mutex);
461e34ae
MH
2244 /* Unlink carefully: kallsyms could be walking list. */
2245 list_del_rcu(&mod->list);
93c2e105 2246 mod_tree_remove(mod);
0286b5ea 2247 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2248 module_bug_cleanup(mod);
0be964be 2249 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
cb2f5536 2250 synchronize_rcu();
944a1fa0
RR
2251 mutex_unlock(&module_mutex);
2252
85c898db 2253 /* This may be empty, but that's OK */
d453cded 2254 module_arch_freeing_init(mod);
7523e4dc 2255 module_memfree(mod->init_layout.base);
1da177e4 2256 kfree(mod->args);
259354de 2257 percpu_modfree(mod);
9f85a4bb 2258
35a9393c 2259 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2260 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2261
1da177e4 2262 /* Finally, free the core (containing the module structure) */
7523e4dc 2263 module_memfree(mod->core_layout.base);
1da177e4
LT
2264}
2265
2266void *__symbol_get(const char *symbol)
2267{
2268 struct module *owner;
414fd31b 2269 const struct kernel_symbol *sym;
1da177e4 2270
24da1cbf 2271 preempt_disable();
ef1dac60 2272 sym = find_symbol(symbol, &owner, NULL, NULL, true, true);
414fd31b
TA
2273 if (sym && strong_try_module_get(owner))
2274 sym = NULL;
24da1cbf 2275 preempt_enable();
1da177e4 2276
7290d580 2277 return sym ? (void *)kernel_symbol_value(sym) : NULL;
1da177e4
LT
2278}
2279EXPORT_SYMBOL_GPL(__symbol_get);
2280
eea8b54d
AN
2281/*
2282 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2283 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2284 *
2285 * You must hold the module_mutex.
eea8b54d 2286 */
2d25bc55 2287static int verify_exported_symbols(struct module *mod)
eea8b54d 2288{
b211104d 2289 unsigned int i;
eea8b54d 2290 struct module *owner;
b211104d
RR
2291 const struct kernel_symbol *s;
2292 struct {
2293 const struct kernel_symbol *sym;
2294 unsigned int num;
2295 } arr[] = {
2296 { mod->syms, mod->num_syms },
2297 { mod->gpl_syms, mod->num_gpl_syms },
2298 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2299#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2300 { mod->unused_syms, mod->num_unused_syms },
2301 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2302#endif
b211104d 2303 };
eea8b54d 2304
b211104d
RR
2305 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2306 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
7290d580 2307 if (find_symbol(kernel_symbol_name(s), &owner, NULL,
ef1dac60 2308 NULL, true, false)) {
bddb12b3 2309 pr_err("%s: exports duplicate symbol %s"
b211104d 2310 " (owned by %s)\n",
7290d580
AB
2311 mod->name, kernel_symbol_name(s),
2312 module_name(owner));
b211104d
RR
2313 return -ENOEXEC;
2314 }
eea8b54d 2315 }
b211104d
RR
2316 }
2317 return 0;
eea8b54d
AN
2318}
2319
9a4b9708 2320/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2321static int simplify_symbols(struct module *mod, const struct load_info *info)
2322{
2323 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2324 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2325 unsigned long secbase;
49668688 2326 unsigned int i;
1da177e4 2327 int ret = 0;
414fd31b 2328 const struct kernel_symbol *ksym;
1da177e4 2329
49668688
RR
2330 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2331 const char *name = info->strtab + sym[i].st_name;
2332
1da177e4
LT
2333 switch (sym[i].st_shndx) {
2334 case SHN_COMMON:
80375980
JM
2335 /* Ignore common symbols */
2336 if (!strncmp(name, "__gnu_lto", 9))
2337 break;
2338
1da177e4
LT
2339 /* We compiled with -fno-common. These are not
2340 supposed to happen. */
5e124169 2341 pr_debug("Common symbol: %s\n", name);
6da0b565 2342 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2343 mod->name);
2344 ret = -ENOEXEC;
2345 break;
2346
2347 case SHN_ABS:
2348 /* Don't need to do anything */
5e124169 2349 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2350 (long)sym[i].st_value);
2351 break;
2352
1ce15ef4
JY
2353 case SHN_LIVEPATCH:
2354 /* Livepatch symbols are resolved by livepatch */
2355 break;
2356
1da177e4 2357 case SHN_UNDEF:
49668688 2358 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2359 /* Ok if resolved. */
9bea7f23 2360 if (ksym && !IS_ERR(ksym)) {
7290d580 2361 sym[i].st_value = kernel_symbol_value(ksym);
1da177e4 2362 break;
414fd31b
TA
2363 }
2364
1da177e4 2365 /* Ok if weak. */
9bea7f23 2366 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2367 break;
2368
9bea7f23 2369 ret = PTR_ERR(ksym) ?: -ENOENT;
62267e0e
JD
2370 pr_warn("%s: Unknown symbol %s (err %d)\n",
2371 mod->name, name, ret);
1da177e4
LT
2372 break;
2373
2374 default:
2375 /* Divert to percpu allocation if a percpu var. */
49668688 2376 if (sym[i].st_shndx == info->index.pcpu)
259354de 2377 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2378 else
49668688 2379 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2380 sym[i].st_value += secbase;
2381 break;
2382 }
2383 }
2384
2385 return ret;
2386}
2387
49668688 2388static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2389{
2390 unsigned int i;
2391 int err = 0;
2392
2393 /* Now do relocations. */
49668688
RR
2394 for (i = 1; i < info->hdr->e_shnum; i++) {
2395 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2396
2397 /* Not a valid relocation section? */
49668688 2398 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2399 continue;
2400
2401 /* Don't bother with non-allocated sections */
49668688 2402 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2403 continue;
2404
1ce15ef4 2405 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
7c8e2bdd
JP
2406 err = klp_apply_section_relocs(mod, info->sechdrs,
2407 info->secstrings,
2408 info->strtab,
2409 info->index.sym, i,
2410 NULL);
2411 else if (info->sechdrs[i].sh_type == SHT_REL)
49668688
RR
2412 err = apply_relocate(info->sechdrs, info->strtab,
2413 info->index.sym, i, mod);
2414 else if (info->sechdrs[i].sh_type == SHT_RELA)
2415 err = apply_relocate_add(info->sechdrs, info->strtab,
2416 info->index.sym, i, mod);
22e268eb
RR
2417 if (err < 0)
2418 break;
2419 }
2420 return err;
2421}
2422
088af9a6
HD
2423/* Additional bytes needed by arch in front of individual sections */
2424unsigned int __weak arch_mod_section_prepend(struct module *mod,
2425 unsigned int section)
2426{
2427 /* default implementation just returns zero */
2428 return 0;
2429}
2430
1da177e4 2431/* Update size with this section: return offset. */
088af9a6
HD
2432static long get_offset(struct module *mod, unsigned int *size,
2433 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2434{
2435 long ret;
2436
088af9a6 2437 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2438 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2439 *size = ret + sechdr->sh_size;
2440 return ret;
2441}
2442
2443/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2444 might -- code, read-only data, read-write data, small data. Tally
2445 sizes, and place the offsets into sh_entsize fields: high bit means it
2446 belongs in init. */
49668688 2447static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2448{
2449 static unsigned long const masks[][2] = {
2450 /* NOTE: all executable code must be the first section
2451 * in this array; otherwise modify the text_size
2452 * finder in the two loops below */
2453 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2454 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2455 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2456 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2457 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2458 };
2459 unsigned int m, i;
2460
49668688
RR
2461 for (i = 0; i < info->hdr->e_shnum; i++)
2462 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2463
5e124169 2464 pr_debug("Core section allocation order:\n");
1da177e4 2465 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2466 for (i = 0; i < info->hdr->e_shnum; ++i) {
2467 Elf_Shdr *s = &info->sechdrs[i];
2468 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2469
2470 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2471 || (s->sh_flags & masks[m][1])
2472 || s->sh_entsize != ~0UL
23189766 2473 || module_init_section(sname))
1da177e4 2474 continue;
7523e4dc 2475 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2476 pr_debug("\t%s\n", sname);
1da177e4 2477 }
84e1c6bb
MC
2478 switch (m) {
2479 case 0: /* executable */
7523e4dc
RR
2480 mod->core_layout.size = debug_align(mod->core_layout.size);
2481 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2482 break;
2483 case 1: /* RO: text and ro-data */
7523e4dc
RR
2484 mod->core_layout.size = debug_align(mod->core_layout.size);
2485 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2486 break;
444d13ff
JY
2487 case 2: /* RO after init */
2488 mod->core_layout.size = debug_align(mod->core_layout.size);
2489 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2490 break;
2491 case 4: /* whole core */
7523e4dc 2492 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2493 break;
2494 }
1da177e4
LT
2495 }
2496
5e124169 2497 pr_debug("Init section allocation order:\n");
1da177e4 2498 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2499 for (i = 0; i < info->hdr->e_shnum; ++i) {
2500 Elf_Shdr *s = &info->sechdrs[i];
2501 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2502
2503 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2504 || (s->sh_flags & masks[m][1])
2505 || s->sh_entsize != ~0UL
23189766 2506 || !module_init_section(sname))
1da177e4 2507 continue;
7523e4dc 2508 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2509 | INIT_OFFSET_MASK);
5e124169 2510 pr_debug("\t%s\n", sname);
1da177e4 2511 }
84e1c6bb
MC
2512 switch (m) {
2513 case 0: /* executable */
7523e4dc
RR
2514 mod->init_layout.size = debug_align(mod->init_layout.size);
2515 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2516 break;
2517 case 1: /* RO: text and ro-data */
7523e4dc
RR
2518 mod->init_layout.size = debug_align(mod->init_layout.size);
2519 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2520 break;
444d13ff
JY
2521 case 2:
2522 /*
2523 * RO after init doesn't apply to init_layout (only
2524 * core_layout), so it just takes the value of ro_size.
2525 */
2526 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2527 break;
2528 case 4: /* whole init */
7523e4dc 2529 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2530 break;
2531 }
1da177e4
LT
2532 }
2533}
2534
1da177e4
LT
2535static void set_license(struct module *mod, const char *license)
2536{
2537 if (!license)
2538 license = "unspecified";
2539
fa3ba2e8 2540 if (!license_is_gpl_compatible(license)) {
25ddbb18 2541 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2542 pr_warn("%s: module license '%s' taints kernel.\n",
2543 mod->name, license);
373d4d09
RR
2544 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2545 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2546 }
2547}
2548
2549/* Parse tag=value strings from .modinfo section */
2550static char *next_string(char *string, unsigned long *secsize)
2551{
2552 /* Skip non-zero chars */
2553 while (string[0]) {
2554 string++;
2555 if ((*secsize)-- <= 1)
2556 return NULL;
2557 }
2558
2559 /* Skip any zero padding. */
2560 while (!string[0]) {
2561 string++;
2562 if ((*secsize)-- <= 1)
2563 return NULL;
2564 }
2565 return string;
2566}
2567
c5e4a062
MM
2568static char *get_next_modinfo(const struct load_info *info, const char *tag,
2569 char *prev)
1da177e4
LT
2570{
2571 char *p;
2572 unsigned int taglen = strlen(tag);
49668688
RR
2573 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2574 unsigned long size = infosec->sh_size;
1da177e4 2575
5fdc7db6
JY
2576 /*
2577 * get_modinfo() calls made before rewrite_section_headers()
2578 * must use sh_offset, as sh_addr isn't set!
2579 */
c5e4a062
MM
2580 char *modinfo = (char *)info->hdr + infosec->sh_offset;
2581
2582 if (prev) {
2583 size -= prev - modinfo;
2584 modinfo = next_string(prev, &size);
2585 }
2586
2587 for (p = modinfo; p; p = next_string(p, &size)) {
1da177e4
LT
2588 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2589 return p + taglen + 1;
2590 }
2591 return NULL;
2592}
2593
c5e4a062
MM
2594static char *get_modinfo(const struct load_info *info, const char *tag)
2595{
2596 return get_next_modinfo(info, tag, NULL);
2597}
2598
49668688 2599static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2600{
2601 struct module_attribute *attr;
2602 int i;
2603
2604 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2605 if (attr->setup)
49668688 2606 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2607 }
2608}
c988d2b2 2609
a263f776
RR
2610static void free_modinfo(struct module *mod)
2611{
2612 struct module_attribute *attr;
2613 int i;
2614
2615 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2616 if (attr->free)
2617 attr->free(mod);
2618 }
2619}
2620
1da177e4 2621#ifdef CONFIG_KALLSYMS
15bba37d 2622
2d25bc55
JY
2623/* Lookup exported symbol in given range of kernel_symbols */
2624static const struct kernel_symbol *lookup_exported_symbol(const char *name,
2625 const struct kernel_symbol *start,
2626 const struct kernel_symbol *stop)
15bba37d 2627{
9d63487f
AIB
2628 return bsearch(name, start, stop - start,
2629 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2630}
2631
ca4787b7
TA
2632static int is_exported(const char *name, unsigned long value,
2633 const struct module *mod)
1da177e4 2634{
ca4787b7
TA
2635 const struct kernel_symbol *ks;
2636 if (!mod)
2d25bc55 2637 ks = lookup_exported_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2638 else
2d25bc55
JY
2639 ks = lookup_exported_symbol(name, mod->syms, mod->syms + mod->num_syms);
2640
7290d580 2641 return ks != NULL && kernel_symbol_value(ks) == value;
1da177e4
LT
2642}
2643
2644/* As per nm */
eded41c1 2645static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2646{
eded41c1
RR
2647 const Elf_Shdr *sechdrs = info->sechdrs;
2648
1da177e4
LT
2649 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2650 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2651 return 'v';
2652 else
2653 return 'w';
2654 }
2655 if (sym->st_shndx == SHN_UNDEF)
2656 return 'U';
e0224418 2657 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2658 return 'a';
2659 if (sym->st_shndx >= SHN_LORESERVE)
2660 return '?';
2661 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2662 return 't';
2663 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2664 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2665 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2666 return 'r';
2667 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2668 return 'g';
2669 else
2670 return 'd';
2671 }
2672 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2673 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2674 return 's';
2675 else
2676 return 'b';
2677 }
eded41c1
RR
2678 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2679 ".debug")) {
1da177e4 2680 return 'n';
eded41c1 2681 }
1da177e4
LT
2682 return '?';
2683}
2684
4a496226 2685static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2686 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2687{
2688 const Elf_Shdr *sec;
2689
2690 if (src->st_shndx == SHN_UNDEF
2691 || src->st_shndx >= shnum
2692 || !src->st_name)
2693 return false;
2694
e0224418
MB
2695#ifdef CONFIG_KALLSYMS_ALL
2696 if (src->st_shndx == pcpundx)
2697 return true;
2698#endif
2699
4a496226
JB
2700 sec = sechdrs + src->st_shndx;
2701 if (!(sec->sh_flags & SHF_ALLOC)
2702#ifndef CONFIG_KALLSYMS_ALL
2703 || !(sec->sh_flags & SHF_EXECINSTR)
2704#endif
2705 || (sec->sh_entsize & INIT_OFFSET_MASK))
2706 return false;
2707
2708 return true;
2709}
2710
48fd1188
KC
2711/*
2712 * We only allocate and copy the strings needed by the parts of symtab
2713 * we keep. This is simple, but has the effect of making multiple
2714 * copies of duplicates. We could be more sophisticated, see
2715 * linux-kernel thread starting with
2716 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2717 */
49668688 2718static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2719{
49668688
RR
2720 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2721 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2722 const Elf_Sym *src;
54523ec7 2723 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2724
2725 /* Put symbol section at end of init part of module. */
2726 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2727 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2728 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2729 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2730
49668688 2731 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2732 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2733
48fd1188 2734 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2735 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2736 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2737 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2738 info->index.pcpu)) {
59ef28b1 2739 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2740 ndst++;
554bdfe5 2741 }
59ef28b1 2742 }
4a496226
JB
2743
2744 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2745 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2746 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2747 mod->core_layout.size += strtab_size;
1c7651f4
EL
2748 info->core_typeoffs = mod->core_layout.size;
2749 mod->core_layout.size += ndst * sizeof(char);
7523e4dc 2750 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2751
554bdfe5
JB
2752 /* Put string table section at end of init part of module. */
2753 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2754 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2755 info->index.str) | INIT_OFFSET_MASK;
5e124169 2756 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2757
2758 /* We'll tack temporary mod_kallsyms on the end. */
2759 mod->init_layout.size = ALIGN(mod->init_layout.size,
2760 __alignof__(struct mod_kallsyms));
2761 info->mod_kallsyms_init_off = mod->init_layout.size;
2762 mod->init_layout.size += sizeof(struct mod_kallsyms);
1c7651f4
EL
2763 info->init_typeoffs = mod->init_layout.size;
2764 mod->init_layout.size += nsrc * sizeof(char);
8244062e 2765 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2766}
2767
8244062e
RR
2768/*
2769 * We use the full symtab and strtab which layout_symtab arranged to
2770 * be appended to the init section. Later we switch to the cut-down
2771 * core-only ones.
2772 */
811d66a0 2773static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2774{
4a496226
JB
2775 unsigned int i, ndst;
2776 const Elf_Sym *src;
2777 Elf_Sym *dst;
554bdfe5 2778 char *s;
eded41c1 2779 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2780
8244062e
RR
2781 /* Set up to point into init section. */
2782 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2783
2784 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2785 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2786 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2787 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1c7651f4 2788 mod->kallsyms->typetab = mod->init_layout.base + info->init_typeoffs;
1da177e4 2789
1c7651f4
EL
2790 /*
2791 * Now populate the cut down core kallsyms for after init
2792 * and set types up while we still have access to sections.
2793 */
8244062e
RR
2794 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2795 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
1c7651f4 2796 mod->core_kallsyms.typetab = mod->core_layout.base + info->core_typeoffs;
8244062e
RR
2797 src = mod->kallsyms->symtab;
2798 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1c7651f4 2799 mod->kallsyms->typetab[i] = elf_type(src + i, info);
1ce15ef4 2800 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2801 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2802 info->index.pcpu)) {
1c7651f4
EL
2803 mod->core_kallsyms.typetab[ndst] =
2804 mod->kallsyms->typetab[i];
59ef28b1 2805 dst[ndst] = src[i];
8244062e
RR
2806 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2807 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2808 KSYM_NAME_LEN) + 1;
2809 }
4a496226 2810 }
8244062e 2811 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2812}
2813#else
49668688 2814static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2815{
2816}
3ae91c21 2817
abbce906 2818static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2819{
2820}
2821#endif /* CONFIG_KALLSYMS */
2822
52796312 2823static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2824{
811d66a0
RR
2825 if (!debug)
2826 return;
513770f5 2827 ddebug_add_module(debug, num, mod->name);
5e458cc0 2828}
346e15be 2829
52796312 2830static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2831{
2832 if (debug)
52796312 2833 ddebug_remove_module(mod->name);
ff49d74a
YS
2834}
2835
74e08fcf
JB
2836void * __weak module_alloc(unsigned long size)
2837{
7a0e27b2
CH
2838 return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
2839 GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
a3a66c38 2840 NUMA_NO_NODE, __builtin_return_address(0));
74e08fcf
JB
2841}
2842
23189766
VW
2843bool __weak module_init_section(const char *name)
2844{
2845 return strstarts(name, ".init");
2846}
2847
38b37d63
MS
2848bool __weak module_exit_section(const char *name)
2849{
2850 return strstarts(name, ".exit");
2851}
2852
4f2294b6 2853#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2854static void kmemleak_load_module(const struct module *mod,
2855 const struct load_info *info)
4f2294b6
CM
2856{
2857 unsigned int i;
2858
2859 /* only scan the sections containing data */
c017b4be 2860 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2861
49668688 2862 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2863 /* Scan all writable sections that's not executable */
2864 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2865 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2866 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2867 continue;
2868
49668688
RR
2869 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2870 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2871 }
2872}
2873#else
49668688
RR
2874static inline void kmemleak_load_module(const struct module *mod,
2875 const struct load_info *info)
4f2294b6
CM
2876{
2877}
2878#endif
2879
106a4ee2 2880#ifdef CONFIG_MODULE_SIG
bca014ca 2881static int module_sig_check(struct load_info *info, int flags)
106a4ee2 2882{
49fcf732 2883 int err = -ENODATA;
34e1169d 2884 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
49fcf732 2885 const char *reason;
34e1169d 2886 const void *mod = info->hdr;
caabe240 2887
bca014ca
BH
2888 /*
2889 * Require flags == 0, as a module with version information
2890 * removed is no longer the module that was signed
2891 */
2892 if (flags == 0 &&
2893 info->len > markerlen &&
34e1169d 2894 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2895 /* We truncate the module to discard the signature */
34e1169d 2896 info->len -= markerlen;
f314dfea 2897 err = mod_verify_sig(mod, info);
106a4ee2
RR
2898 }
2899
49fcf732
DH
2900 switch (err) {
2901 case 0:
106a4ee2
RR
2902 info->sig_ok = true;
2903 return 0;
106a4ee2 2904
49fcf732
DH
2905 /* We don't permit modules to be loaded into trusted kernels
2906 * without a valid signature on them, but if we're not
2907 * enforcing, certain errors are non-fatal.
2908 */
2909 case -ENODATA:
2910 reason = "Loading of unsigned module";
2911 goto decide;
2912 case -ENOPKG:
2913 reason = "Loading of module with unsupported crypto";
2914 goto decide;
2915 case -ENOKEY:
2916 reason = "Loading of module with unavailable key";
2917 decide:
2918 if (is_module_sig_enforced()) {
e9f35f63 2919 pr_notice("%s: %s is rejected\n", info->name, reason);
49fcf732
DH
2920 return -EKEYREJECTED;
2921 }
106a4ee2 2922
49fcf732
DH
2923 return security_locked_down(LOCKDOWN_MODULE_SIGNATURE);
2924
2925 /* All other errors are fatal, including nomem, unparseable
2926 * signatures and signature check failures - even if signatures
2927 * aren't required.
2928 */
2929 default:
2930 return err;
2931 }
106a4ee2
RR
2932}
2933#else /* !CONFIG_MODULE_SIG */
bca014ca 2934static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2935{
2936 return 0;
2937}
2938#endif /* !CONFIG_MODULE_SIG */
2939
34e1169d
KC
2940/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2941static int elf_header_check(struct load_info *info)
40dd2560 2942{
34e1169d
KC
2943 if (info->len < sizeof(*(info->hdr)))
2944 return -ENOEXEC;
2945
2946 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2947 || info->hdr->e_type != ET_REL
2948 || !elf_check_arch(info->hdr)
2949 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2950 return -ENOEXEC;
2951
2952 if (info->hdr->e_shoff >= info->len
2953 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2954 info->len - info->hdr->e_shoff))
2955 return -ENOEXEC;
40dd2560 2956
34e1169d
KC
2957 return 0;
2958}
2959
3afe9f84
LT
2960#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2961
2962static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2963{
2964 do {
2965 unsigned long n = min(len, COPY_CHUNK_SIZE);
2966
2967 if (copy_from_user(dst, usrc, n) != 0)
2968 return -EFAULT;
2969 cond_resched();
2970 dst += n;
2971 usrc += n;
2972 len -= n;
2973 } while (len);
2974 return 0;
2975}
2976
1ce15ef4 2977#ifdef CONFIG_LIVEPATCH
2992ef29 2978static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2979{
2992ef29
JP
2980 if (get_modinfo(info, "livepatch")) {
2981 mod->klp = true;
2982 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2983 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2984 mod->name);
2992ef29 2985 }
1ce15ef4
JY
2986
2987 return 0;
2988}
2989#else /* !CONFIG_LIVEPATCH */
2992ef29 2990static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2991{
2992 if (get_modinfo(info, "livepatch")) {
2993 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2994 mod->name);
2995 return -ENOEXEC;
2996 }
2997
2998 return 0;
2999}
3000#endif /* CONFIG_LIVEPATCH */
3001
caf7501a
AK
3002static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
3003{
3004 if (retpoline_module_ok(get_modinfo(info, "retpoline")))
3005 return;
3006
3007 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
3008 mod->name);
3009}
3010
34e1169d
KC
3011/* Sets info->hdr and info->len. */
3012static int copy_module_from_user(const void __user *umod, unsigned long len,
3013 struct load_info *info)
40dd2560
RR
3014{
3015 int err;
40dd2560 3016
34e1169d
KC
3017 info->len = len;
3018 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
3019 return -ENOEXEC;
3020
38f90173 3021 err = security_kernel_load_data(LOADING_MODULE, true);
2e72d51b
KC
3022 if (err)
3023 return err;
3024
40dd2560 3025 /* Suck in entire file: we'll want most of it. */
88dca4ca 3026 info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
34e1169d 3027 if (!info->hdr)
40dd2560
RR
3028 return -ENOMEM;
3029
3afe9f84 3030 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
38f90173
KC
3031 err = -EFAULT;
3032 goto out;
40dd2560
RR
3033 }
3034
38f90173
KC
3035 err = security_kernel_post_load_data((char *)info->hdr, info->len,
3036 LOADING_MODULE, "init_module");
3037out:
3038 if (err)
3039 vfree(info->hdr);
3040
3041 return err;
34e1169d
KC
3042}
3043
d913188c
RR
3044static void free_copy(struct load_info *info)
3045{
d913188c
RR
3046 vfree(info->hdr);
3047}
3048
2f3238ae 3049static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
3050{
3051 unsigned int i;
3052
3053 /* This should always be true, but let's be sure. */
3054 info->sechdrs[0].sh_addr = 0;
3055
3056 for (i = 1; i < info->hdr->e_shnum; i++) {
3057 Elf_Shdr *shdr = &info->sechdrs[i];
3058 if (shdr->sh_type != SHT_NOBITS
3059 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 3060 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
3061 return -ENOEXEC;
3062 }
3063
3064 /* Mark all sections sh_addr with their address in the
3065 temporary image. */
3066 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
3067
3068#ifndef CONFIG_MODULE_UNLOAD
3069 /* Don't load .exit sections */
38b37d63 3070 if (module_exit_section(info->secstrings+shdr->sh_name))
8b5f61a7
RR
3071 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
3072#endif
8b5f61a7 3073 }
d6df72a0
RR
3074
3075 /* Track but don't keep modinfo and version sections. */
3e2e857f 3076 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
d6df72a0 3077 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 3078
8b5f61a7
RR
3079 return 0;
3080}
3081
3264d3f9
LT
3082/*
3083 * Set up our basic convenience variables (pointers to section headers,
3084 * search for module section index etc), and do some basic section
3085 * verification.
3086 *
81a0abd9
JY
3087 * Set info->mod to the temporary copy of the module in info->hdr. The final one
3088 * will be allocated in move_module().
3264d3f9 3089 */
81a0abd9 3090static int setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
3091{
3092 unsigned int i;
3264d3f9
LT
3093
3094 /* Set up the convenience variables */
3095 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
3096 info->secstrings = (void *)info->hdr
3097 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 3098
5fdc7db6
JY
3099 /* Try to find a name early so we can log errors with a module name */
3100 info->index.info = find_sec(info, ".modinfo");
708e0ada 3101 if (info->index.info)
5fdc7db6 3102 info->name = get_modinfo(info, "name");
3264d3f9 3103
8b5f61a7
RR
3104 /* Find internal symbols and strings. */
3105 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
3106 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
3107 info->index.sym = i;
3108 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
3109 info->strtab = (char *)info->hdr
3110 + info->sechdrs[info->index.str].sh_offset;
3111 break;
3264d3f9 3112 }
3264d3f9
LT
3113 }
3114
5fdc7db6 3115 if (info->index.sym == 0) {
708e0ada
JY
3116 pr_warn("%s: module has no symbols (stripped?)\n",
3117 info->name ?: "(missing .modinfo section or name field)");
5fdc7db6
JY
3118 return -ENOEXEC;
3119 }
3120
49668688 3121 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 3122 if (!info->index.mod) {
3e2e857f 3123 pr_warn("%s: No module found in object\n",
708e0ada 3124 info->name ?: "(missing .modinfo section or name field)");
81a0abd9 3125 return -ENOEXEC;
3264d3f9
LT
3126 }
3127 /* This is temporary: point mod into copy of data. */
5fdc7db6 3128 info->mod = (void *)info->hdr + info->sechdrs[info->index.mod].sh_offset;
3264d3f9 3129
3e2e857f 3130 /*
5fdc7db6 3131 * If we didn't load the .modinfo 'name' field earlier, fall back to
3e2e857f
KC
3132 * on-disk struct mod 'name' field.
3133 */
3134 if (!info->name)
81a0abd9 3135 info->name = info->mod->name;
3e2e857f 3136
5fdc7db6
JY
3137 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
3138 info->index.vers = 0; /* Pretend no __versions section! */
3139 else
3140 info->index.vers = find_sec(info, "__versions");
3264d3f9 3141
49668688 3142 info->index.pcpu = find_pcpusec(info);
3264d3f9 3143
81a0abd9 3144 return 0;
3264d3f9
LT
3145}
3146
2f3238ae 3147static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3148{
49668688 3149 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3150 int err;
3151
2f3238ae
RR
3152 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3153 modmagic = NULL;
3154
40dd2560
RR
3155 /* This is allowed: modprobe --force will invalidate it. */
3156 if (!modmagic) {
3157 err = try_to_force_load(mod, "bad vermagic");
3158 if (err)
3159 return err;
49668688 3160 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3161 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3162 info->name, modmagic, vermagic);
40dd2560
RR
3163 return -ENOEXEC;
3164 }
3165
3205c36c
LP
3166 if (!get_modinfo(info, "intree")) {
3167 if (!test_taint(TAINT_OOT_MODULE))
3168 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3169 mod->name);
373d4d09 3170 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3171 }
2449b8ba 3172
caf7501a
AK
3173 check_modinfo_retpoline(mod, info);
3174
49668688 3175 if (get_modinfo(info, "staging")) {
373d4d09 3176 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3177 pr_warn("%s: module is from the staging directory, the quality "
3178 "is unknown, you have been warned.\n", mod->name);
40dd2560 3179 }
22e268eb 3180
2992ef29 3181 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3182 if (err)
3183 return err;
3184
22e268eb 3185 /* Set up license info based on the info section */
49668688 3186 set_license(mod, get_modinfo(info, "license"));
22e268eb 3187
40dd2560
RR
3188 return 0;
3189}
3190
eb3057df 3191static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3192{
49668688 3193 mod->kp = section_objs(info, "__param",
f91a13bb 3194 sizeof(*mod->kp), &mod->num_kp);
49668688 3195 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3196 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3197 mod->crcs = section_addr(info, "__kcrctab");
3198 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3199 sizeof(*mod->gpl_syms),
3200 &mod->num_gpl_syms);
49668688
RR
3201 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3202 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3203 "__ksymtab_gpl_future",
3204 sizeof(*mod->gpl_future_syms),
3205 &mod->num_gpl_future_syms);
49668688 3206 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3207
3208#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3209 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3210 sizeof(*mod->unused_syms),
3211 &mod->num_unused_syms);
49668688
RR
3212 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3213 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3214 sizeof(*mod->unused_gpl_syms),
3215 &mod->num_unused_gpl_syms);
49668688 3216 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3217#endif
3218#ifdef CONFIG_CONSTRUCTORS
49668688 3219 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3220 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3221 if (!mod->ctors)
3222 mod->ctors = section_objs(info, ".init_array",
3223 sizeof(*mod->ctors), &mod->num_ctors);
3224 else if (find_sec(info, ".init_array")) {
3225 /*
3226 * This shouldn't happen with same compiler and binutils
3227 * building all parts of the module.
3228 */
6da0b565 3229 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3230 mod->name);
3231 return -EINVAL;
3232 }
f91a13bb
LT
3233#endif
3234
66e9b071
TG
3235 mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
3236 &mod->noinstr_text_size);
3237
f91a13bb 3238#ifdef CONFIG_TRACEPOINTS
65498646
MD
3239 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3240 sizeof(*mod->tracepoints_ptrs),
3241 &mod->num_tracepoints);
f91a13bb 3242#endif
fe15b50c
PM
3243#ifdef CONFIG_TREE_SRCU
3244 mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
3245 sizeof(*mod->srcu_struct_ptrs),
3246 &mod->num_srcu_structs);
3247#endif
a38d1107
MM
3248#ifdef CONFIG_BPF_EVENTS
3249 mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
3250 sizeof(*mod->bpf_raw_events),
3251 &mod->num_bpf_raw_events);
3252#endif
e9666d10 3253#ifdef CONFIG_JUMP_LABEL
bf5438fc
JB
3254 mod->jump_entries = section_objs(info, "__jump_table",
3255 sizeof(*mod->jump_entries),
3256 &mod->num_jump_entries);
3257#endif
f91a13bb 3258#ifdef CONFIG_EVENT_TRACING
49668688 3259 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3260 sizeof(*mod->trace_events),
3261 &mod->num_trace_events);
99be647c
JL
3262 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3263 sizeof(*mod->trace_evals),
3264 &mod->num_trace_evals);
f91a13bb 3265#endif
13b9b6e7
SR
3266#ifdef CONFIG_TRACING
3267 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3268 sizeof(*mod->trace_bprintk_fmt_start),
3269 &mod->num_trace_bprintk_fmt);
13b9b6e7 3270#endif
f91a13bb
LT
3271#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3272 /* sechdrs[0].sh_size is always zero */
a1326b17 3273 mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
f91a13bb
LT
3274 sizeof(*mod->ftrace_callsites),
3275 &mod->num_ftrace_callsites);
3276#endif
540adea3
MH
3277#ifdef CONFIG_FUNCTION_ERROR_INJECTION
3278 mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
3279 sizeof(*mod->ei_funcs),
3280 &mod->num_ei_funcs);
1e6769b0
MH
3281#endif
3282#ifdef CONFIG_KPROBES
3283 mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
3284 &mod->kprobes_text_size);
16db6264
MH
3285 mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
3286 sizeof(unsigned long),
3287 &mod->num_kprobe_blacklist);
9183c3f9
JP
3288#endif
3289#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
3290 mod->static_call_sites = section_objs(info, ".static_call_sites",
3291 sizeof(*mod->static_call_sites),
3292 &mod->num_static_call_sites);
92ace999 3293#endif
811d66a0
RR
3294 mod->extable = section_objs(info, "__ex_table",
3295 sizeof(*mod->extable), &mod->num_exentries);
3296
49668688 3297 if (section_addr(info, "__obsparm"))
bddb12b3 3298 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0 3299
e5ebffe1 3300 info->debug = section_objs(info, "__dyndbg",
811d66a0 3301 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3302
3303 return 0;
f91a13bb
LT
3304}
3305
49668688 3306static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3307{
3308 int i;
3309 void *ptr;
3310
3311 /* Do the allocs. */
7523e4dc 3312 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3313 /*
3314 * The pointer to this block is stored in the module structure
3315 * which is inside the block. Just mark it as not being a
3316 * leak.
3317 */
3318 kmemleak_not_leak(ptr);
3319 if (!ptr)
d913188c 3320 return -ENOMEM;
65b8a9b4 3321
7523e4dc
RR
3322 memset(ptr, 0, mod->core_layout.size);
3323 mod->core_layout.base = ptr;
65b8a9b4 3324
7523e4dc
RR
3325 if (mod->init_layout.size) {
3326 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3327 /*
3328 * The pointer to this block is stored in the module structure
3329 * which is inside the block. This block doesn't need to be
3330 * scanned as it contains data and code that will be freed
3331 * after the module is initialized.
3332 */
3333 kmemleak_ignore(ptr);
3334 if (!ptr) {
7523e4dc 3335 module_memfree(mod->core_layout.base);
82fab442
RR
3336 return -ENOMEM;
3337 }
7523e4dc
RR
3338 memset(ptr, 0, mod->init_layout.size);
3339 mod->init_layout.base = ptr;
82fab442 3340 } else
7523e4dc 3341 mod->init_layout.base = NULL;
65b8a9b4
LT
3342
3343 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3344 pr_debug("final section addresses:\n");
49668688 3345 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3346 void *dest;
49668688 3347 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3348
49668688 3349 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3350 continue;
3351
49668688 3352 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3353 dest = mod->init_layout.base
49668688 3354 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3355 else
7523e4dc 3356 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3357
49668688
RR
3358 if (shdr->sh_type != SHT_NOBITS)
3359 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3360 /* Update sh_addr to point to copy in image. */
49668688 3361 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3362 pr_debug("\t0x%lx %s\n",
3363 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3364 }
d913188c
RR
3365
3366 return 0;
65b8a9b4
LT
3367}
3368
49668688 3369static int check_module_license_and_versions(struct module *mod)
22e268eb 3370{
3205c36c
LP
3371 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3372
22e268eb
RR
3373 /*
3374 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3375 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3376 * using GPL-only symbols it needs.
3377 */
3378 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3379 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3380
3381 /* driverloader was caught wrongly pretending to be under GPL */
3382 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3383 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3384 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3385
c99af375
MG
3386 /* lve claims to be GPL but upstream won't provide source */
3387 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3388 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3389 LOCKDEP_NOW_UNRELIABLE);
c99af375 3390
3205c36c
LP
3391 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3392 pr_warn("%s: module license taints kernel.\n", mod->name);
3393
22e268eb
RR
3394#ifdef CONFIG_MODVERSIONS
3395 if ((mod->num_syms && !mod->crcs)
3396 || (mod->num_gpl_syms && !mod->gpl_crcs)
3397 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3398#ifdef CONFIG_UNUSED_SYMBOLS
3399 || (mod->num_unused_syms && !mod->unused_crcs)
3400 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3401#endif
3402 ) {
3403 return try_to_force_load(mod,
3404 "no versions for exported symbols");
3405 }
3406#endif
3407 return 0;
3408}
3409
3410static void flush_module_icache(const struct module *mod)
3411{
22e268eb
RR
3412 /*
3413 * Flush the instruction cache, since we've played with text.
3414 * Do it before processing of module parameters, so the module
3415 * can provide parameter accessor functions of its own.
3416 */
7523e4dc
RR
3417 if (mod->init_layout.base)
3418 flush_icache_range((unsigned long)mod->init_layout.base,
3419 (unsigned long)mod->init_layout.base
3420 + mod->init_layout.size);
3421 flush_icache_range((unsigned long)mod->core_layout.base,
3422 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3423}
3424
74e08fcf
JB
3425int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3426 Elf_Shdr *sechdrs,
3427 char *secstrings,
3428 struct module *mod)
3429{
3430 return 0;
3431}
3432
be7de5f9
PB
3433/* module_blacklist is a comma-separated list of module names */
3434static char *module_blacklist;
96b5b194 3435static bool blacklisted(const char *module_name)
be7de5f9
PB
3436{
3437 const char *p;
3438 size_t len;
3439
3440 if (!module_blacklist)
3441 return false;
3442
3443 for (p = module_blacklist; *p; p += len) {
3444 len = strcspn(p, ",");
3445 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3446 return true;
3447 if (p[len] == ',')
3448 len++;
3449 }
3450 return false;
3451}
3452core_param(module_blacklist, module_blacklist, charp, 0400);
3453
2f3238ae 3454static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3455{
1da177e4 3456 struct module *mod;
444d13ff 3457 unsigned int ndx;
d913188c 3458 int err;
3ae91c21 3459
81a0abd9 3460 err = check_modinfo(info->mod, info, flags);
40dd2560
RR
3461 if (err)
3462 return ERR_PTR(err);
1da177e4 3463
1da177e4 3464 /* Allow arches to frob section contents and sizes. */
49668688 3465 err = module_frob_arch_sections(info->hdr, info->sechdrs,
81a0abd9 3466 info->secstrings, info->mod);
1da177e4 3467 if (err < 0)
8d8022e8 3468 return ERR_PTR(err);
1da177e4 3469
5c3a7db0
PZ
3470 err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
3471 info->secstrings, info->mod);
3472 if (err < 0)
3473 return ERR_PTR(err);
3474
8d8022e8
RR
3475 /* We will do a special allocation for per-cpu sections later. */
3476 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3477
444d13ff
JY
3478 /*
3479 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3480 * layout_sections() can put it in the right place.
3481 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3482 */
3483 ndx = find_sec(info, ".data..ro_after_init");
e872267b
AB
3484 if (ndx)
3485 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3486 /*
3487 * Mark the __jump_table section as ro_after_init as well: these data
3488 * structures are never modified, with the exception of entries that
3489 * refer to code in the __init section, which are annotated as such
3490 * at module load time.
3491 */
3492 ndx = find_sec(info, "__jump_table");
444d13ff
JY
3493 if (ndx)
3494 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3495
1da177e4
LT
3496 /* Determine total sizes, and put offsets in sh_entsize. For now
3497 this is done generically; there doesn't appear to be any
3498 special cases for the architectures. */
81a0abd9
JY
3499 layout_sections(info->mod, info);
3500 layout_symtab(info->mod, info);
1da177e4 3501
65b8a9b4 3502 /* Allocate and move to the final place */
81a0abd9 3503 err = move_module(info->mod, info);
d913188c 3504 if (err)
8d8022e8 3505 return ERR_PTR(err);
d913188c
RR
3506
3507 /* Module has been copied to its final place now: return it. */
3508 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3509 kmemleak_load_module(mod, info);
d913188c 3510 return mod;
d913188c
RR
3511}
3512
3513/* mod is no longer valid after this! */
3514static void module_deallocate(struct module *mod, struct load_info *info)
3515{
d913188c 3516 percpu_modfree(mod);
d453cded 3517 module_arch_freeing_init(mod);
7523e4dc
RR
3518 module_memfree(mod->init_layout.base);
3519 module_memfree(mod->core_layout.base);
d913188c
RR
3520}
3521
74e08fcf
JB
3522int __weak module_finalize(const Elf_Ehdr *hdr,
3523 const Elf_Shdr *sechdrs,
3524 struct module *me)
3525{
3526 return 0;
3527}
3528
811d66a0
RR
3529static int post_relocation(struct module *mod, const struct load_info *info)
3530{
51f3d0f4 3531 /* Sort exception table now relocations are done. */
811d66a0
RR
3532 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3533
3534 /* Copy relocated percpu area over. */
3535 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3536 info->sechdrs[info->index.pcpu].sh_size);
3537
51f3d0f4 3538 /* Setup kallsyms-specific fields. */
811d66a0
RR
3539 add_kallsyms(mod, info);
3540
3541 /* Arch-specific module finalizing. */
3542 return module_finalize(info->hdr, info->sechdrs, mod);
3543}
3544
9bb9c3be
RR
3545/* Is this module of this name done loading? No locks held. */
3546static bool finished_loading(const char *name)
3547{
3548 struct module *mod;
3549 bool ret;
3550
9cc019b8
PZ
3551 /*
3552 * The module_mutex should not be a heavily contended lock;
3553 * if we get the occasional sleep here, we'll go an extra iteration
3554 * in the wait_event_interruptible(), which is harmless.
3555 */
3556 sched_annotate_sleep();
9bb9c3be 3557 mutex_lock(&module_mutex);
4f6de4d5 3558 mod = find_module_all(name, strlen(name), true);
6e6de3de 3559 ret = !mod || mod->state == MODULE_STATE_LIVE;
9bb9c3be
RR
3560 mutex_unlock(&module_mutex);
3561
3562 return ret;
3563}
3564
34e1169d
KC
3565/* Call module constructors. */
3566static void do_mod_ctors(struct module *mod)
3567{
3568#ifdef CONFIG_CONSTRUCTORS
3569 unsigned long i;
3570
3571 for (i = 0; i < mod->num_ctors; i++)
3572 mod->ctors[i]();
3573#endif
3574}
3575
c7496379
RR
3576/* For freeing module_init on success, in case kallsyms traversing */
3577struct mod_initfree {
1a7b7d92 3578 struct llist_node node;
c7496379
RR
3579 void *module_init;
3580};
3581
1a7b7d92 3582static void do_free_init(struct work_struct *w)
c7496379 3583{
1a7b7d92
RE
3584 struct llist_node *pos, *n, *list;
3585 struct mod_initfree *initfree;
3586
3587 list = llist_del_all(&init_free_list);
3588
3589 synchronize_rcu();
3590
3591 llist_for_each_safe(pos, n, list) {
3592 initfree = container_of(pos, struct mod_initfree, node);
3593 module_memfree(initfree->module_init);
3594 kfree(initfree);
3595 }
c7496379
RR
3596}
3597
be02a186
JK
3598/*
3599 * This is where the real work happens.
3600 *
3601 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3602 * helper command 'lx-symbols'.
3603 */
3604static noinline int do_init_module(struct module *mod)
34e1169d
KC
3605{
3606 int ret = 0;
c7496379
RR
3607 struct mod_initfree *freeinit;
3608
3609 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3610 if (!freeinit) {
3611 ret = -ENOMEM;
3612 goto fail;
3613 }
7523e4dc 3614 freeinit->module_init = mod->init_layout.base;
34e1169d 3615
774a1221
TH
3616 /*
3617 * We want to find out whether @mod uses async during init. Clear
3618 * PF_USED_ASYNC. async_schedule*() will set it.
3619 */
3620 current->flags &= ~PF_USED_ASYNC;
3621
34e1169d
KC
3622 do_mod_ctors(mod);
3623 /* Start the module */
3624 if (mod->init != NULL)
3625 ret = do_one_initcall(mod->init);
3626 if (ret < 0) {
c7496379 3627 goto fail_free_freeinit;
34e1169d
KC
3628 }
3629 if (ret > 0) {
bddb12b3
AM
3630 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3631 "follow 0/-E convention\n"
3632 "%s: loading module anyway...\n",
3633 __func__, mod->name, ret, __func__);
34e1169d
KC
3634 dump_stack();
3635 }
3636
3637 /* Now it's a first class citizen! */
3638 mod->state = MODULE_STATE_LIVE;
3639 blocking_notifier_call_chain(&module_notify_list,
3640 MODULE_STATE_LIVE, mod);
3641
774a1221
TH
3642 /*
3643 * We need to finish all async code before the module init sequence
3644 * is done. This has potential to deadlock. For example, a newly
3645 * detected block device can trigger request_module() of the
3646 * default iosched from async probing task. Once userland helper
3647 * reaches here, async_synchronize_full() will wait on the async
3648 * task waiting on request_module() and deadlock.
3649 *
3650 * This deadlock is avoided by perfomring async_synchronize_full()
3651 * iff module init queued any async jobs. This isn't a full
3652 * solution as it will deadlock the same if module loading from
3653 * async jobs nests more than once; however, due to the various
3654 * constraints, this hack seems to be the best option for now.
3655 * Please refer to the following thread for details.
3656 *
3657 * http://thread.gmane.org/gmane.linux.kernel/1420814
3658 */
f2411da7 3659 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3660 async_synchronize_full();
34e1169d 3661
aba4b5c2 3662 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3663 mod->init_layout.size);
34e1169d
KC
3664 mutex_lock(&module_mutex);
3665 /* Drop initial reference. */
3666 module_put(mod);
3667 trim_init_extable(mod);
3668#ifdef CONFIG_KALLSYMS
8244062e
RR
3669 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3670 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3671#endif
444d13ff 3672 module_enable_ro(mod, true);
93c2e105 3673 mod_tree_remove_init(mod);
d453cded 3674 module_arch_freeing_init(mod);
7523e4dc
RR
3675 mod->init_layout.base = NULL;
3676 mod->init_layout.size = 0;
3677 mod->init_layout.ro_size = 0;
444d13ff 3678 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3679 mod->init_layout.text_size = 0;
c7496379
RR
3680 /*
3681 * We want to free module_init, but be aware that kallsyms may be
0be964be 3682 * walking this with preempt disabled. In all the failure paths, we
cb2f5536 3683 * call synchronize_rcu(), but we don't want to slow down the success
1a7b7d92
RE
3684 * path. module_memfree() cannot be called in an interrupt, so do the
3685 * work and call synchronize_rcu() in a work queue.
3686 *
ae646f0b
JH
3687 * Note that module_alloc() on most architectures creates W+X page
3688 * mappings which won't be cleaned up until do_free_init() runs. Any
3689 * code such as mark_rodata_ro() which depends on those mappings to
3690 * be cleaned up needs to sync with the queued work - ie
cb2f5536 3691 * rcu_barrier()
c7496379 3692 */
1a7b7d92
RE
3693 if (llist_add(&freeinit->node, &init_free_list))
3694 schedule_work(&init_free_wq);
3695
34e1169d
KC
3696 mutex_unlock(&module_mutex);
3697 wake_up_all(&module_wq);
3698
3699 return 0;
c7496379
RR
3700
3701fail_free_freeinit:
3702 kfree(freeinit);
3703fail:
3704 /* Try to protect us from buggy refcounters. */
3705 mod->state = MODULE_STATE_GOING;
cb2f5536 3706 synchronize_rcu();
c7496379
RR
3707 module_put(mod);
3708 blocking_notifier_call_chain(&module_notify_list,
3709 MODULE_STATE_GOING, mod);
7e545d6e 3710 klp_module_going(mod);
7dcd182b 3711 ftrace_release_mod(mod);
c7496379
RR
3712 free_module(mod);
3713 wake_up_all(&module_wq);
3714 return ret;
34e1169d
KC
3715}
3716
3717static int may_init_module(void)
3718{
3719 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3720 return -EPERM;
3721
3722 return 0;
3723}
3724
a3535c7e
RR
3725/*
3726 * We try to place it in the list now to make sure it's unique before
3727 * we dedicate too many resources. In particular, temporary percpu
3728 * memory exhaustion.
3729 */
3730static int add_unformed_module(struct module *mod)
3731{
3732 int err;
3733 struct module *old;
3734
3735 mod->state = MODULE_STATE_UNFORMED;
3736
3737again:
3738 mutex_lock(&module_mutex);
4f6de4d5
MK
3739 old = find_module_all(mod->name, strlen(mod->name), true);
3740 if (old != NULL) {
6e6de3de 3741 if (old->state != MODULE_STATE_LIVE) {
a3535c7e
RR
3742 /* Wait in case it fails to load. */
3743 mutex_unlock(&module_mutex);
9cc019b8
PZ
3744 err = wait_event_interruptible(module_wq,
3745 finished_loading(mod->name));
a3535c7e
RR
3746 if (err)
3747 goto out_unlocked;
3748 goto again;
3749 }
3750 err = -EEXIST;
3751 goto out;
3752 }
4f666546 3753 mod_update_bounds(mod);
a3535c7e 3754 list_add_rcu(&mod->list, &modules);
93c2e105 3755 mod_tree_insert(mod);
a3535c7e
RR
3756 err = 0;
3757
3758out:
3759 mutex_unlock(&module_mutex);
3760out_unlocked:
3761 return err;
3762}
3763
3764static int complete_formation(struct module *mod, struct load_info *info)
3765{
3766 int err;
3767
3768 mutex_lock(&module_mutex);
3769
3770 /* Find duplicate symbols (must be called under lock). */
2d25bc55 3771 err = verify_exported_symbols(mod);
a3535c7e
RR
3772 if (err < 0)
3773 goto out;
3774
3775 /* This relies on module_mutex for list integrity. */
3776 module_bug_finalize(info->hdr, info->sechdrs, mod);
3777
444d13ff 3778 module_enable_ro(mod, false);
85c898db 3779 module_enable_nx(mod);
af742623 3780 module_enable_x(mod);
4982223e 3781
a3535c7e
RR
3782 /* Mark state as coming so strong_try_module_get() ignores us,
3783 * but kallsyms etc. can see us. */
3784 mod->state = MODULE_STATE_COMING;
4982223e
RR
3785 mutex_unlock(&module_mutex);
3786
4982223e 3787 return 0;
a3535c7e
RR
3788
3789out:
3790 mutex_unlock(&module_mutex);
3791 return err;
3792}
3793
4c973d16
JY
3794static int prepare_coming_module(struct module *mod)
3795{
7e545d6e
JY
3796 int err;
3797
4c973d16 3798 ftrace_module_enable(mod);
7e545d6e
JY
3799 err = klp_module_coming(mod);
3800 if (err)
3801 return err;
3802
59cc8e0a
PZ
3803 err = blocking_notifier_call_chain_robust(&module_notify_list,
3804 MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
3805 err = notifier_to_errno(err);
3806 if (err)
3807 klp_module_going(mod);
3808
3809 return err;
4c973d16
JY
3810}
3811
ecc86170
LR
3812static int unknown_module_param_cb(char *param, char *val, const char *modname,
3813 void *arg)
54041d8a 3814{
f2411da7
LR
3815 struct module *mod = arg;
3816 int ret;
3817
3818 if (strcmp(param, "async_probe") == 0) {
3819 mod->async_probe_requested = true;
3820 return 0;
3821 }
3822
6da0b565 3823 /* Check for magic 'dyndbg' arg */
f2411da7 3824 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3825 if (ret != 0)
3826 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3827 return 0;
3828}
3829
d913188c
RR
3830/* Allocate and load the module: note that size of section 0 is always
3831 zero, and we rely on this for optional sections. */
2f3238ae
RR
3832static int load_module(struct load_info *info, const char __user *uargs,
3833 int flags)
d913188c 3834{
a3535c7e 3835 struct module *mod;
5fdc7db6 3836 long err = 0;
51e158c1 3837 char *after_dashes;
d913188c 3838
5fdc7db6 3839 err = elf_header_check(info);
14721add
QW
3840 if (err) {
3841 pr_err("Module has invalid ELF header\n");
5fdc7db6 3842 goto free_copy;
14721add 3843 }
5fdc7db6
JY
3844
3845 err = setup_load_info(info, flags);
3846 if (err)
3847 goto free_copy;
3848
3849 if (blacklisted(info->name)) {
3850 err = -EPERM;
14721add 3851 pr_err("Module %s is blacklisted\n", info->name);
5fdc7db6
JY
3852 goto free_copy;
3853 }
3854
bca014ca 3855 err = module_sig_check(info, flags);
34e1169d
KC
3856 if (err)
3857 goto free_copy;
d913188c 3858
5fdc7db6 3859 err = rewrite_section_headers(info, flags);
d913188c 3860 if (err)
34e1169d 3861 goto free_copy;
d913188c 3862
5fdc7db6
JY
3863 /* Check module struct version now, before we try to use module. */
3864 if (!check_modstruct_version(info, info->mod)) {
3865 err = -ENOEXEC;
3866 goto free_copy;
3867 }
3868
d913188c 3869 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3870 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3871 if (IS_ERR(mod)) {
3872 err = PTR_ERR(mod);
d913188c 3873 goto free_copy;
1da177e4 3874 }
1da177e4 3875
ca86cad7
RGB
3876 audit_log_kern_module(mod->name);
3877
a3535c7e
RR
3878 /* Reserve our place in the list. */
3879 err = add_unformed_module(mod);
3880 if (err)
1fb9341a 3881 goto free_module;
1fb9341a 3882
106a4ee2 3883#ifdef CONFIG_MODULE_SIG
34e1169d 3884 mod->sig_ok = info->sig_ok;
64748a2c 3885 if (!mod->sig_ok) {
bddb12b3 3886 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3887 "and/or required key missing - tainting "
bddb12b3 3888 "kernel\n", mod->name);
66cc69e3 3889 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3890 }
106a4ee2
RR
3891#endif
3892
8d8022e8 3893 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3894 err = percpu_modalloc(mod, info);
8d8022e8
RR
3895 if (err)
3896 goto unlink_mod;
3897
49668688 3898 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3899 err = module_unload_init(mod);
3900 if (err)
1fb9341a 3901 goto unlink_mod;
1da177e4 3902
cf2fde7b 3903 init_param_lock(mod);
b51d23e4 3904
22e268eb
RR
3905 /* Now we've got everything in the final locations, we can
3906 * find optional sections. */
eb3057df
FH
3907 err = find_module_sections(mod, info);
3908 if (err)
3909 goto free_unload;
9b37ccfc 3910
49668688 3911 err = check_module_license_and_versions(mod);
22e268eb
RR
3912 if (err)
3913 goto free_unload;
9841d61d 3914
c988d2b2 3915 /* Set up MODINFO_ATTR fields */
34e1169d 3916 setup_modinfo(mod, info);
c988d2b2 3917
1da177e4 3918 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3919 err = simplify_symbols(mod, info);
1da177e4 3920 if (err < 0)
d913188c 3921 goto free_modinfo;
1da177e4 3922
34e1169d 3923 err = apply_relocations(mod, info);
22e268eb 3924 if (err < 0)
d913188c 3925 goto free_modinfo;
1da177e4 3926
34e1169d 3927 err = post_relocation(mod, info);
1da177e4 3928 if (err < 0)
d913188c 3929 goto free_modinfo;
1da177e4 3930
22e268eb 3931 flush_module_icache(mod);
378bac82 3932
6526c534
RR
3933 /* Now copy in args */
3934 mod->args = strndup_user(uargs, ~0UL >> 1);
3935 if (IS_ERR(mod->args)) {
3936 err = PTR_ERR(mod->args);
3937 goto free_arch_cleanup;
3938 }
8d3b33f6 3939
52796312 3940 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3941
a949ae56
SRRH
3942 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3943 ftrace_module_init(mod);
3944
a3535c7e
RR
3945 /* Finally it's fully formed, ready to start executing. */
3946 err = complete_formation(mod, info);
3947 if (err)
1fb9341a 3948 goto ddebug_cleanup;
be593f4c 3949
4c973d16
JY
3950 err = prepare_coming_module(mod);
3951 if (err)
3952 goto bug_cleanup;
3953
51f3d0f4 3954 /* Module is ready to execute: parsing args may do that. */
51e158c1 3955 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3956 -32768, 32767, mod,
ecc86170 3957 unknown_module_param_cb);
51e158c1
RR
3958 if (IS_ERR(after_dashes)) {
3959 err = PTR_ERR(after_dashes);
4c973d16 3960 goto coming_cleanup;
51e158c1
RR
3961 } else if (after_dashes) {
3962 pr_warn("%s: parameters '%s' after `--' ignored\n",
3963 mod->name, after_dashes);
3964 }
1da177e4 3965
ca86cad7 3966 /* Link in to sysfs. */
34e1169d 3967 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3968 if (err < 0)
4c973d16 3969 goto coming_cleanup;
80a3d1bb 3970
1ce15ef4
JY
3971 if (is_livepatch_module(mod)) {
3972 err = copy_module_elf(mod, info);
3973 if (err < 0)
3974 goto sysfs_cleanup;
3975 }
3976
48fd1188 3977 /* Get rid of temporary copy. */
34e1169d 3978 free_copy(info);
1da177e4
LT
3979
3980 /* Done! */
51f3d0f4 3981 trace_module_load(mod);
34e1169d
KC
3982
3983 return do_init_module(mod);
1da177e4 3984
1ce15ef4
JY
3985 sysfs_cleanup:
3986 mod_sysfs_teardown(mod);
4c973d16 3987 coming_cleanup:
885a78d4 3988 mod->state = MODULE_STATE_GOING;
a5544880 3989 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3990 blocking_notifier_call_chain(&module_notify_list,
3991 MODULE_STATE_GOING, mod);
7e545d6e 3992 klp_module_going(mod);
1fb9341a
RR
3993 bug_cleanup:
3994 /* module_bug_cleanup needs module_mutex protection */
75676500 3995 mutex_lock(&module_mutex);
5336377d 3996 module_bug_cleanup(mod);
ee61abb3 3997 mutex_unlock(&module_mutex);
ff7e0055 3998
a3535c7e 3999 ddebug_cleanup:
1323eac7 4000 ftrace_release_mod(mod);
52796312 4001 dynamic_debug_remove(mod, info->debug);
cb2f5536 4002 synchronize_rcu();
6526c534
RR
4003 kfree(mod->args);
4004 free_arch_cleanup:
1da177e4 4005 module_arch_cleanup(mod);
d913188c 4006 free_modinfo:
a263f776 4007 free_modinfo(mod);
22e268eb 4008 free_unload:
1da177e4 4009 module_unload_free(mod);
1fb9341a
RR
4010 unlink_mod:
4011 mutex_lock(&module_mutex);
4012 /* Unlink carefully: kallsyms could be walking list. */
4013 list_del_rcu(&mod->list);
758556bd 4014 mod_tree_remove(mod);
1fb9341a 4015 wake_up_all(&module_wq);
0be964be 4016 /* Wait for RCU-sched synchronizing before releasing mod->list. */
cb2f5536 4017 synchronize_rcu();
1fb9341a 4018 mutex_unlock(&module_mutex);
d913188c 4019 free_module:
35a9393c 4020 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 4021 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 4022
34e1169d 4023 module_deallocate(mod, info);
d913188c 4024 free_copy:
34e1169d
KC
4025 free_copy(info);
4026 return err;
b99b87f7
PO
4027}
4028
17da2bd9
HC
4029SYSCALL_DEFINE3(init_module, void __user *, umod,
4030 unsigned long, len, const char __user *, uargs)
1da177e4 4031{
34e1169d
KC
4032 int err;
4033 struct load_info info = { };
1da177e4 4034
34e1169d
KC
4035 err = may_init_module();
4036 if (err)
4037 return err;
1da177e4 4038
34e1169d
KC
4039 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
4040 umod, len, uargs);
1da177e4 4041
34e1169d
KC
4042 err = copy_module_from_user(umod, len, &info);
4043 if (err)
4044 return err;
1da177e4 4045
2f3238ae 4046 return load_module(&info, uargs, 0);
34e1169d 4047}
94462ad3 4048
2f3238ae 4049SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 4050{
34e1169d 4051 struct load_info info = { };
c307459b 4052 void *hdr = NULL;
a1db7420 4053 int err;
94462ad3 4054
34e1169d
KC
4055 err = may_init_module();
4056 if (err)
4057 return err;
1da177e4 4058
2f3238ae 4059 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 4060
2f3238ae
RR
4061 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
4062 |MODULE_INIT_IGNORE_VERMAGIC))
4063 return -EINVAL;
d6de2c80 4064
0fa8e084 4065 err = kernel_read_file_from_fd(fd, 0, &hdr, INT_MAX, NULL,
a1db7420 4066 READING_MODULE);
f7a4f689 4067 if (err < 0)
34e1169d 4068 return err;
a1db7420 4069 info.hdr = hdr;
f7a4f689 4070 info.len = err;
1da177e4 4071
2f3238ae 4072 return load_module(&info, uargs, flags);
1da177e4
LT
4073}
4074
4075static inline int within(unsigned long addr, void *start, unsigned long size)
4076{
4077 return ((void *)addr >= start && (void *)addr < start + size);
4078}
4079
4080#ifdef CONFIG_KALLSYMS
4081/*
4082 * This ignores the intensely annoying "mapping symbols" found
4083 * in ARM ELF files: $a, $t and $d.
4084 */
4085static inline int is_arm_mapping_symbol(const char *str)
4086{
2e3a10a1
RK
4087 if (str[0] == '.' && str[1] == 'L')
4088 return true;
6c34f1f5 4089 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
4090 && (str[2] == '\0' || str[2] == '.');
4091}
4092
2d25bc55 4093static const char *kallsyms_symbol_name(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 4094{
8244062e 4095 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
4096}
4097
2d25bc55
JY
4098/*
4099 * Given a module and address, find the corresponding symbol and return its name
4100 * while providing its size and offset if needed.
4101 */
4102static const char *find_kallsyms_symbol(struct module *mod,
4103 unsigned long addr,
4104 unsigned long *size,
4105 unsigned long *offset)
1da177e4
LT
4106{
4107 unsigned int i, best = 0;
93d77e7f 4108 unsigned long nextval, bestval;
8244062e 4109 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
4110
4111 /* At worse, next value is at end of module */
a06f6211 4112 if (within_module_init(addr, mod))
7523e4dc 4113 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 4114 else
7523e4dc 4115 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 4116
93d77e7f
VW
4117 bestval = kallsyms_symbol_value(&kallsyms->symtab[best]);
4118
25985edc 4119 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 4120 starts real symbols at 1). */
8244062e 4121 for (i = 1; i < kallsyms->num_symtab; i++) {
93d77e7f
VW
4122 const Elf_Sym *sym = &kallsyms->symtab[i];
4123 unsigned long thisval = kallsyms_symbol_value(sym);
4124
4125 if (sym->st_shndx == SHN_UNDEF)
1da177e4
LT
4126 continue;
4127
4128 /* We ignore unnamed symbols: they're uninformative
4129 * and inserted at a whim. */
2d25bc55
JY
4130 if (*kallsyms_symbol_name(kallsyms, i) == '\0'
4131 || is_arm_mapping_symbol(kallsyms_symbol_name(kallsyms, i)))
2e7bac53
RR
4132 continue;
4133
93d77e7f 4134 if (thisval <= addr && thisval > bestval) {
1da177e4 4135 best = i;
93d77e7f
VW
4136 bestval = thisval;
4137 }
4138 if (thisval > addr && thisval < nextval)
4139 nextval = thisval;
1da177e4
LT
4140 }
4141
4142 if (!best)
4143 return NULL;
4144
ffb45122 4145 if (size)
93d77e7f 4146 *size = nextval - bestval;
ffb45122 4147 if (offset)
93d77e7f 4148 *offset = addr - bestval;
2d25bc55
JY
4149
4150 return kallsyms_symbol_name(kallsyms, best);
1da177e4
LT
4151}
4152
b865ea64
SS
4153void * __weak dereference_module_function_descriptor(struct module *mod,
4154 void *ptr)
4155{
4156 return ptr;
4157}
4158
6dd06c9f
RR
4159/* For kallsyms to ask for address resolution. NULL means not found. Careful
4160 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 4161const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
4162 unsigned long *size,
4163 unsigned long *offset,
4164 char **modname,
4165 char *namebuf)
1da177e4 4166{
cb2a5205 4167 const char *ret = NULL;
b7df4d1b 4168 struct module *mod;
1da177e4 4169
cb2a5205 4170 preempt_disable();
b7df4d1b
PZ
4171 mod = __module_address(addr);
4172 if (mod) {
4173 if (modname)
4174 *modname = mod->name;
2d25bc55
JY
4175
4176 ret = find_kallsyms_symbol(mod, addr, size, offset);
1da177e4 4177 }
6dd06c9f
RR
4178 /* Make a copy in here where it's safe */
4179 if (ret) {
4180 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
4181 ret = namebuf;
4182 }
cb2a5205 4183 preempt_enable();
b7df4d1b 4184
92dfc9dc 4185 return ret;
1da177e4
LT
4186}
4187
9d65cb4a
AD
4188int lookup_module_symbol_name(unsigned long addr, char *symname)
4189{
4190 struct module *mod;
4191
cb2a5205 4192 preempt_disable();
d72b3751 4193 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4194 if (mod->state == MODULE_STATE_UNFORMED)
4195 continue;
9b20a352 4196 if (within_module(addr, mod)) {
9d65cb4a
AD
4197 const char *sym;
4198
2d25bc55 4199 sym = find_kallsyms_symbol(mod, addr, NULL, NULL);
9d65cb4a
AD
4200 if (!sym)
4201 goto out;
2d25bc55 4202
9281acea 4203 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 4204 preempt_enable();
9d65cb4a
AD
4205 return 0;
4206 }
4207 }
4208out:
cb2a5205 4209 preempt_enable();
9d65cb4a
AD
4210 return -ERANGE;
4211}
4212
a5c43dae
AD
4213int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
4214 unsigned long *offset, char *modname, char *name)
4215{
4216 struct module *mod;
4217
cb2a5205 4218 preempt_disable();
d72b3751 4219 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4220 if (mod->state == MODULE_STATE_UNFORMED)
4221 continue;
9b20a352 4222 if (within_module(addr, mod)) {
a5c43dae
AD
4223 const char *sym;
4224
2d25bc55 4225 sym = find_kallsyms_symbol(mod, addr, size, offset);
a5c43dae
AD
4226 if (!sym)
4227 goto out;
4228 if (modname)
9281acea 4229 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4230 if (name)
9281acea 4231 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4232 preempt_enable();
a5c43dae
AD
4233 return 0;
4234 }
4235 }
4236out:
cb2a5205 4237 preempt_enable();
a5c43dae
AD
4238 return -ERANGE;
4239}
4240
ea07890a
AD
4241int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4242 char *name, char *module_name, int *exported)
1da177e4
LT
4243{
4244 struct module *mod;
4245
cb2a5205 4246 preempt_disable();
d72b3751 4247 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4248 struct mod_kallsyms *kallsyms;
4249
0d21b0e3
RR
4250 if (mod->state == MODULE_STATE_UNFORMED)
4251 continue;
8244062e
RR
4252 kallsyms = rcu_dereference_sched(mod->kallsyms);
4253 if (symnum < kallsyms->num_symtab) {
93d77e7f
VW
4254 const Elf_Sym *sym = &kallsyms->symtab[symnum];
4255
4256 *value = kallsyms_symbol_value(sym);
1c7651f4 4257 *type = kallsyms->typetab[symnum];
2d25bc55 4258 strlcpy(name, kallsyms_symbol_name(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4259 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4260 *exported = is_exported(name, *value, mod);
cb2a5205 4261 preempt_enable();
ea07890a 4262 return 0;
1da177e4 4263 }
8244062e 4264 symnum -= kallsyms->num_symtab;
1da177e4 4265 }
cb2a5205 4266 preempt_enable();
ea07890a 4267 return -ERANGE;
1da177e4
LT
4268}
4269
2d25bc55
JY
4270/* Given a module and name of symbol, find and return the symbol's value */
4271static unsigned long find_kallsyms_symbol_value(struct module *mod, const char *name)
1da177e4
LT
4272{
4273 unsigned int i;
8244062e 4274 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4275
93d77e7f
VW
4276 for (i = 0; i < kallsyms->num_symtab; i++) {
4277 const Elf_Sym *sym = &kallsyms->symtab[i];
4278
2d25bc55 4279 if (strcmp(name, kallsyms_symbol_name(kallsyms, i)) == 0 &&
93d77e7f
VW
4280 sym->st_shndx != SHN_UNDEF)
4281 return kallsyms_symbol_value(sym);
4282 }
1da177e4
LT
4283 return 0;
4284}
4285
4286/* Look for this name: can be of form module:name. */
4287unsigned long module_kallsyms_lookup_name(const char *name)
4288{
4289 struct module *mod;
4290 char *colon;
4291 unsigned long ret = 0;
4292
4293 /* Don't lock: we're in enough trouble already. */
cb2a5205 4294 preempt_disable();
17586188 4295 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4296 if ((mod = find_module_all(name, colon - name, false)) != NULL)
2d25bc55 4297 ret = find_kallsyms_symbol_value(mod, colon+1);
1da177e4 4298 } else {
0d21b0e3
RR
4299 list_for_each_entry_rcu(mod, &modules, list) {
4300 if (mod->state == MODULE_STATE_UNFORMED)
4301 continue;
2d25bc55 4302 if ((ret = find_kallsyms_symbol_value(mod, name)) != 0)
1da177e4 4303 break;
0d21b0e3 4304 }
1da177e4 4305 }
cb2a5205 4306 preempt_enable();
1da177e4
LT
4307 return ret;
4308}
75a66614
AK
4309
4310int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4311 struct module *, unsigned long),
4312 void *data)
4313{
4314 struct module *mod;
4315 unsigned int i;
4316 int ret;
4317
0be964be
PZ
4318 module_assert_mutex();
4319
75a66614 4320 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4321 /* We hold module_mutex: no need for rcu_dereference_sched */
4322 struct mod_kallsyms *kallsyms = mod->kallsyms;
4323
0d21b0e3
RR
4324 if (mod->state == MODULE_STATE_UNFORMED)
4325 continue;
8244062e 4326 for (i = 0; i < kallsyms->num_symtab; i++) {
93d77e7f 4327 const Elf_Sym *sym = &kallsyms->symtab[i];
9f2d1e68 4328
93d77e7f 4329 if (sym->st_shndx == SHN_UNDEF)
9f2d1e68
JY
4330 continue;
4331
2d25bc55 4332 ret = fn(data, kallsyms_symbol_name(kallsyms, i),
93d77e7f 4333 mod, kallsyms_symbol_value(sym));
75a66614
AK
4334 if (ret != 0)
4335 return ret;
4336 }
4337 }
4338 return 0;
4339}
1da177e4
LT
4340#endif /* CONFIG_KALLSYMS */
4341
7fd8329b
PM
4342/* Maximum number of characters written by module_flags() */
4343#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4344
4345/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4346static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4347{
4348 int bx = 0;
4349
0d21b0e3 4350 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4351 if (mod->taints ||
4352 mod->state == MODULE_STATE_GOING ||
4353 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4354 buf[bx++] = '(';
cca3e707 4355 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4356 /* Show a - for module-is-being-unloaded */
4357 if (mod->state == MODULE_STATE_GOING)
4358 buf[bx++] = '-';
4359 /* Show a + for module-is-being-loaded */
4360 if (mod->state == MODULE_STATE_COMING)
4361 buf[bx++] = '+';
fa3ba2e8
FM
4362 buf[bx++] = ')';
4363 }
4364 buf[bx] = '\0';
4365
4366 return buf;
4367}
4368
3b5d5c6b
AD
4369#ifdef CONFIG_PROC_FS
4370/* Called by the /proc file system to return a list of modules. */
4371static void *m_start(struct seq_file *m, loff_t *pos)
4372{
4373 mutex_lock(&module_mutex);
4374 return seq_list_start(&modules, *pos);
4375}
4376
4377static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4378{
4379 return seq_list_next(p, &modules, pos);
4380}
4381
4382static void m_stop(struct seq_file *m, void *p)
4383{
4384 mutex_unlock(&module_mutex);
4385}
4386
1da177e4
LT
4387static int m_show(struct seq_file *m, void *p)
4388{
4389 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4390 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4391 void *value;
fa3ba2e8 4392
0d21b0e3
RR
4393 /* We always ignore unformed modules. */
4394 if (mod->state == MODULE_STATE_UNFORMED)
4395 return 0;
4396
2f0f2a33 4397 seq_printf(m, "%s %u",
7523e4dc 4398 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4399 print_unload_info(m, mod);
4400
4401 /* Informative for users. */
4402 seq_printf(m, " %s",
6da0b565
IA
4403 mod->state == MODULE_STATE_GOING ? "Unloading" :
4404 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4405 "Live");
4406 /* Used by oprofile and other similar tools. */
668533dc
LT
4407 value = m->private ? NULL : mod->core_layout.base;
4408 seq_printf(m, " 0x%px", value);
1da177e4 4409
fa3ba2e8
FM
4410 /* Taints info */
4411 if (mod->taints)
21aa9280 4412 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4413
6da0b565 4414 seq_puts(m, "\n");
1da177e4
LT
4415 return 0;
4416}
4417
4418/* Format: modulename size refcount deps address
4419
4420 Where refcount is a number or -, and deps is a comma-separated list
4421 of depends or -.
4422*/
3b5d5c6b 4423static const struct seq_operations modules_op = {
1da177e4
LT
4424 .start = m_start,
4425 .next = m_next,
4426 .stop = m_stop,
4427 .show = m_show
4428};
4429
516fb7f2
LT
4430/*
4431 * This also sets the "private" pointer to non-NULL if the
4432 * kernel pointers should be hidden (so you can just test
4433 * "m->private" to see if you should keep the values private).
4434 *
4435 * We use the same logic as for /proc/kallsyms.
4436 */
3b5d5c6b
AD
4437static int modules_open(struct inode *inode, struct file *file)
4438{
516fb7f2
LT
4439 int err = seq_open(file, &modules_op);
4440
4441 if (!err) {
4442 struct seq_file *m = file->private_data;
b25a7c5a 4443 m->private = kallsyms_show_value(file->f_cred) ? NULL : (void *)8ul;
516fb7f2
LT
4444 }
4445
3f553b30 4446 return err;
3b5d5c6b
AD
4447}
4448
97a32539 4449static const struct proc_ops modules_proc_ops = {
d919b33d 4450 .proc_flags = PROC_ENTRY_PERMANENT,
97a32539
AD
4451 .proc_open = modules_open,
4452 .proc_read = seq_read,
4453 .proc_lseek = seq_lseek,
4454 .proc_release = seq_release,
3b5d5c6b
AD
4455};
4456
4457static int __init proc_modules_init(void)
4458{
97a32539 4459 proc_create("modules", 0, NULL, &modules_proc_ops);
3b5d5c6b
AD
4460 return 0;
4461}
4462module_init(proc_modules_init);
4463#endif
4464
1da177e4
LT
4465/* Given an address, look for it in the module exception tables. */
4466const struct exception_table_entry *search_module_extables(unsigned long addr)
4467{
1da177e4
LT
4468 const struct exception_table_entry *e = NULL;
4469 struct module *mod;
4470
24da1cbf 4471 preempt_disable();
5ff22646
PZ
4472 mod = __module_address(addr);
4473 if (!mod)
4474 goto out;
22a8bdeb 4475
5ff22646
PZ
4476 if (!mod->num_exentries)
4477 goto out;
4478
4479 e = search_extable(mod->extable,
a94c33dd 4480 mod->num_exentries,
5ff22646
PZ
4481 addr);
4482out:
24da1cbf 4483 preempt_enable();
1da177e4 4484
5ff22646
PZ
4485 /*
4486 * Now, if we found one, we are running inside it now, hence
4487 * we cannot unload the module, hence no refcnt needed.
4488 */
1da177e4
LT
4489 return e;
4490}
4491
4d435f9d 4492/*
e610499e
RR
4493 * is_module_address - is this address inside a module?
4494 * @addr: the address to check.
4495 *
4496 * See is_module_text_address() if you simply want to see if the address
4497 * is code (not data).
4d435f9d 4498 */
e610499e 4499bool is_module_address(unsigned long addr)
4d435f9d 4500{
e610499e 4501 bool ret;
4d435f9d 4502
24da1cbf 4503 preempt_disable();
e610499e 4504 ret = __module_address(addr) != NULL;
24da1cbf 4505 preempt_enable();
4d435f9d 4506
e610499e 4507 return ret;
4d435f9d
IM
4508}
4509
e610499e
RR
4510/*
4511 * __module_address - get the module which contains an address.
4512 * @addr: the address.
4513 *
4514 * Must be called with preempt disabled or module mutex held so that
4515 * module doesn't get freed during this.
4516 */
714f83d5 4517struct module *__module_address(unsigned long addr)
1da177e4
LT
4518{
4519 struct module *mod;
4520
3a642e99
RR
4521 if (addr < module_addr_min || addr > module_addr_max)
4522 return NULL;
4523
0be964be
PZ
4524 module_assert_mutex_or_preempt();
4525
6c9692e2 4526 mod = mod_find(addr);
93c2e105
PZ
4527 if (mod) {
4528 BUG_ON(!within_module(addr, mod));
0d21b0e3 4529 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4530 mod = NULL;
0d21b0e3 4531 }
93c2e105 4532 return mod;
1da177e4
LT
4533}
4534
e610499e
RR
4535/*
4536 * is_module_text_address - is this address inside module code?
4537 * @addr: the address to check.
4538 *
4539 * See is_module_address() if you simply want to see if the address is
4540 * anywhere in a module. See kernel_text_address() for testing if an
4541 * address corresponds to kernel or module code.
4542 */
4543bool is_module_text_address(unsigned long addr)
4544{
4545 bool ret;
4546
4547 preempt_disable();
4548 ret = __module_text_address(addr) != NULL;
4549 preempt_enable();
4550
4551 return ret;
4552}
4553
4554/*
4555 * __module_text_address - get the module whose code contains an address.
4556 * @addr: the address.
4557 *
4558 * Must be called with preempt disabled or module mutex held so that
4559 * module doesn't get freed during this.
4560 */
4561struct module *__module_text_address(unsigned long addr)
4562{
4563 struct module *mod = __module_address(addr);
4564 if (mod) {
4565 /* Make sure it's within the text section. */
7523e4dc
RR
4566 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4567 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4568 mod = NULL;
4569 }
4570 return mod;
4571}
4572
1da177e4
LT
4573/* Don't grab lock, we're oopsing. */
4574void print_modules(void)
4575{
4576 struct module *mod;
7fd8329b 4577 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4578
b231125a 4579 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4580 /* Most callers should already have preempt disabled, but make sure */
4581 preempt_disable();
0d21b0e3
RR
4582 list_for_each_entry_rcu(mod, &modules, list) {
4583 if (mod->state == MODULE_STATE_UNFORMED)
4584 continue;
27bba4d6 4585 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4586 }
d72b3751 4587 preempt_enable();
e14af7ee 4588 if (last_unloaded_module[0])
27bba4d6
JS
4589 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4590 pr_cont("\n");
1da177e4
LT
4591}
4592
1da177e4 4593#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4594/* Generate the signature for all relevant module structures here.
4595 * If these change, we don't want to try to parse the module. */
4596void module_layout(struct module *mod,
4597 struct modversion_info *ver,
4598 struct kernel_param *kp,
4599 struct kernel_symbol *ks,
65498646 4600 struct tracepoint * const *tp)
8c8ef42a
RR
4601{
4602}
4603EXPORT_SYMBOL(module_layout);
1da177e4 4604#endif