]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - kernel/module.c
rcu: merge fix for Convert ACCESS_ONCE() to READ_ONCE() and WRITE_ONCE()
[mirror_ubuntu-bionic-kernel.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
6d723736 21#include <linux/ftrace_event.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4 45#include <linux/device.h>
c988d2b2 46#include <linux/string.h>
97d1f15b 47#include <linux/mutex.h>
d72b3751 48#include <linux/rculist.h>
1da177e4 49#include <asm/uaccess.h>
1da177e4 50#include <asm/cacheflush.h>
eb8cdec4 51#include <asm/mmu_context.h>
b817f6fe 52#include <linux/license.h>
6d762394 53#include <asm/sections.h>
97e1c18e 54#include <linux/tracepoint.h>
90d595fe 55#include <linux/ftrace.h>
22a9d645 56#include <linux/async.h>
fbf59bc9 57#include <linux/percpu.h>
4f2294b6 58#include <linux/kmemleak.h>
bf5438fc 59#include <linux/jump_label.h>
84e1c6bb 60#include <linux/pfn.h>
403ed278 61#include <linux/bsearch.h>
2f3238ae 62#include <uapi/linux/module.h>
106a4ee2 63#include "module-internal.h"
1da177e4 64
7ead8b83
LZ
65#define CREATE_TRACE_POINTS
66#include <trace/events/module.h>
67
1da177e4
LT
68#ifndef ARCH_SHF_SMALL
69#define ARCH_SHF_SMALL 0
70#endif
71
84e1c6bb
MC
72/*
73 * Modules' sections will be aligned on page boundaries
74 * to ensure complete separation of code and data, but
75 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
76 */
77#ifdef CONFIG_DEBUG_SET_MODULE_RONX
78# define debug_align(X) ALIGN(X, PAGE_SIZE)
79#else
80# define debug_align(X) (X)
81#endif
82
83/*
84 * Given BASE and SIZE this macro calculates the number of pages the
85 * memory regions occupies
86 */
87#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
88 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
89 PFN_DOWN((unsigned long)BASE) + 1) \
90 : (0UL))
91
1da177e4
LT
92/* If this is set, the section belongs in the init part of the module */
93#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
94
75676500
RR
95/*
96 * Mutex protects:
97 * 1) List of modules (also safely readable with preempt_disable),
98 * 2) module_use links,
99 * 3) module_addr_min/module_addr_max.
e513cc1c 100 * (delete and add uses RCU list operations). */
c6b37801
TA
101DEFINE_MUTEX(module_mutex);
102EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 103static LIST_HEAD(modules);
93c2e105 104
6c9692e2
PZ
105#ifdef CONFIG_MODULES_TREE_LOOKUP
106
93c2e105
PZ
107/*
108 * Use a latched RB-tree for __module_address(); this allows us to use
109 * RCU-sched lookups of the address from any context.
110 *
111 * Because modules have two address ranges: init and core, we need two
112 * latch_tree_nodes entries. Therefore we need the back-pointer from
113 * mod_tree_node.
114 *
115 * Because init ranges are short lived we mark them unlikely and have placed
116 * them outside the critical cacheline in struct module.
6c9692e2
PZ
117 *
118 * This is conditional on PERF_EVENTS || TRACING because those can really hit
119 * __module_address() hard by doing a lot of stack unwinding; potentially from
120 * NMI context.
93c2e105
PZ
121 */
122
123static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
124{
125 struct mod_tree_node *mtn = container_of(n, struct mod_tree_node, node);
126 struct module *mod = mtn->mod;
127
128 if (unlikely(mtn == &mod->mtn_init))
129 return (unsigned long)mod->module_init;
130
131 return (unsigned long)mod->module_core;
132}
133
134static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
135{
136 struct mod_tree_node *mtn = container_of(n, struct mod_tree_node, node);
137 struct module *mod = mtn->mod;
138
139 if (unlikely(mtn == &mod->mtn_init))
140 return (unsigned long)mod->init_size;
141
142 return (unsigned long)mod->core_size;
143}
144
145static __always_inline bool
146mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
147{
148 return __mod_tree_val(a) < __mod_tree_val(b);
149}
150
151static __always_inline int
152mod_tree_comp(void *key, struct latch_tree_node *n)
153{
154 unsigned long val = (unsigned long)key;
155 unsigned long start, end;
156
157 start = __mod_tree_val(n);
158 if (val < start)
159 return -1;
160
161 end = start + __mod_tree_size(n);
162 if (val >= end)
163 return 1;
164
165 return 0;
166}
167
168static const struct latch_tree_ops mod_tree_ops = {
169 .less = mod_tree_less,
170 .comp = mod_tree_comp,
171};
172
4f666546
PZ
173static struct mod_tree_root {
174 struct latch_tree_root root;
175 unsigned long addr_min;
176 unsigned long addr_max;
177} mod_tree __cacheline_aligned = {
178 .addr_min = -1UL,
179};
180
181#define module_addr_min mod_tree.addr_min
182#define module_addr_max mod_tree.addr_max
183
184static noinline void __mod_tree_insert(struct mod_tree_node *node)
185{
186 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
187}
188
189static void __mod_tree_remove(struct mod_tree_node *node)
190{
191 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
192}
93c2e105
PZ
193
194/*
195 * These modifications: insert, remove_init and remove; are serialized by the
196 * module_mutex.
197 */
198static void mod_tree_insert(struct module *mod)
199{
200 mod->mtn_core.mod = mod;
201 mod->mtn_init.mod = mod;
202
4f666546 203 __mod_tree_insert(&mod->mtn_core);
93c2e105 204 if (mod->init_size)
4f666546 205 __mod_tree_insert(&mod->mtn_init);
93c2e105
PZ
206}
207
208static void mod_tree_remove_init(struct module *mod)
209{
210 if (mod->init_size)
4f666546 211 __mod_tree_remove(&mod->mtn_init);
93c2e105
PZ
212}
213
214static void mod_tree_remove(struct module *mod)
215{
4f666546 216 __mod_tree_remove(&mod->mtn_core);
93c2e105
PZ
217 mod_tree_remove_init(mod);
218}
219
6c9692e2 220static struct module *mod_find(unsigned long addr)
93c2e105
PZ
221{
222 struct latch_tree_node *ltn;
223
4f666546 224 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
225 if (!ltn)
226 return NULL;
227
228 return container_of(ltn, struct mod_tree_node, node)->mod;
229}
230
6c9692e2
PZ
231#else /* MODULES_TREE_LOOKUP */
232
4f666546
PZ
233static unsigned long module_addr_min = -1UL, module_addr_max = 0;
234
6c9692e2
PZ
235static void mod_tree_insert(struct module *mod) { }
236static void mod_tree_remove_init(struct module *mod) { }
237static void mod_tree_remove(struct module *mod) { }
238
239static struct module *mod_find(unsigned long addr)
240{
241 struct module *mod;
242
243 list_for_each_entry_rcu(mod, &modules, list) {
244 if (within_module(addr, mod))
245 return mod;
246 }
247
248 return NULL;
249}
250
251#endif /* MODULES_TREE_LOOKUP */
252
4f666546
PZ
253/*
254 * Bounds of module text, for speeding up __module_address.
255 * Protected by module_mutex.
256 */
257static void __mod_update_bounds(void *base, unsigned int size)
258{
259 unsigned long min = (unsigned long)base;
260 unsigned long max = min + size;
261
262 if (min < module_addr_min)
263 module_addr_min = min;
264 if (max > module_addr_max)
265 module_addr_max = max;
266}
267
268static void mod_update_bounds(struct module *mod)
269{
270 __mod_update_bounds(mod->module_core, mod->core_size);
271 if (mod->init_size)
272 __mod_update_bounds(mod->module_init, mod->init_size);
273}
274
67fc4e0c
JW
275#ifdef CONFIG_KGDB_KDB
276struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
277#endif /* CONFIG_KGDB_KDB */
278
0be964be
PZ
279static void module_assert_mutex(void)
280{
281 lockdep_assert_held(&module_mutex);
282}
283
284static void module_assert_mutex_or_preempt(void)
285{
286#ifdef CONFIG_LOCKDEP
287 if (unlikely(!debug_locks))
288 return;
289
290 WARN_ON(!rcu_read_lock_sched_held() &&
291 !lockdep_is_held(&module_mutex));
292#endif
293}
294
6727bb9c
LR
295static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
296#ifndef CONFIG_MODULE_SIG_FORCE
106a4ee2
RR
297module_param(sig_enforce, bool_enable_only, 0644);
298#endif /* !CONFIG_MODULE_SIG_FORCE */
1da177e4 299
19e4529e
SR
300/* Block module loading/unloading? */
301int modules_disabled = 0;
02608bef 302core_param(nomodule, modules_disabled, bint, 0);
19e4529e 303
c9a3ba55
RR
304/* Waiting for a module to finish initializing? */
305static DECLARE_WAIT_QUEUE_HEAD(module_wq);
306
e041c683 307static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 308
6da0b565 309int register_module_notifier(struct notifier_block *nb)
1da177e4 310{
e041c683 311 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
312}
313EXPORT_SYMBOL(register_module_notifier);
314
6da0b565 315int unregister_module_notifier(struct notifier_block *nb)
1da177e4 316{
e041c683 317 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
318}
319EXPORT_SYMBOL(unregister_module_notifier);
320
eded41c1
RR
321struct load_info {
322 Elf_Ehdr *hdr;
323 unsigned long len;
324 Elf_Shdr *sechdrs;
6526c534 325 char *secstrings, *strtab;
d913188c 326 unsigned long symoffs, stroffs;
811d66a0
RR
327 struct _ddebug *debug;
328 unsigned int num_debug;
106a4ee2 329 bool sig_ok;
eded41c1
RR
330 struct {
331 unsigned int sym, str, mod, vers, info, pcpu;
332 } index;
333};
334
9a4b9708
ML
335/* We require a truly strong try_module_get(): 0 means failure due to
336 ongoing or failed initialization etc. */
1da177e4
LT
337static inline int strong_try_module_get(struct module *mod)
338{
0d21b0e3 339 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 340 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
341 return -EBUSY;
342 if (try_module_get(mod))
1da177e4 343 return 0;
c9a3ba55
RR
344 else
345 return -ENOENT;
1da177e4
LT
346}
347
373d4d09
RR
348static inline void add_taint_module(struct module *mod, unsigned flag,
349 enum lockdep_ok lockdep_ok)
fa3ba2e8 350{
373d4d09 351 add_taint(flag, lockdep_ok);
25ddbb18 352 mod->taints |= (1U << flag);
fa3ba2e8
FM
353}
354
02a3e59a
RD
355/*
356 * A thread that wants to hold a reference to a module only while it
357 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4
LT
358 */
359void __module_put_and_exit(struct module *mod, long code)
360{
361 module_put(mod);
362 do_exit(code);
363}
364EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 365
1da177e4 366/* Find a module section: 0 means not found. */
49668688 367static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
368{
369 unsigned int i;
370
49668688
RR
371 for (i = 1; i < info->hdr->e_shnum; i++) {
372 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 373 /* Alloc bit cleared means "ignore it." */
49668688
RR
374 if ((shdr->sh_flags & SHF_ALLOC)
375 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 376 return i;
49668688 377 }
1da177e4
LT
378 return 0;
379}
380
5e458cc0 381/* Find a module section, or NULL. */
49668688 382static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
383{
384 /* Section 0 has sh_addr 0. */
49668688 385 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
386}
387
388/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 389static void *section_objs(const struct load_info *info,
5e458cc0
RR
390 const char *name,
391 size_t object_size,
392 unsigned int *num)
393{
49668688 394 unsigned int sec = find_sec(info, name);
5e458cc0
RR
395
396 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
397 *num = info->sechdrs[sec].sh_size / object_size;
398 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
399}
400
1da177e4
LT
401/* Provided by the linker */
402extern const struct kernel_symbol __start___ksymtab[];
403extern const struct kernel_symbol __stop___ksymtab[];
404extern const struct kernel_symbol __start___ksymtab_gpl[];
405extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
406extern const struct kernel_symbol __start___ksymtab_gpl_future[];
407extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
408extern const unsigned long __start___kcrctab[];
409extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 410extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
411#ifdef CONFIG_UNUSED_SYMBOLS
412extern const struct kernel_symbol __start___ksymtab_unused[];
413extern const struct kernel_symbol __stop___ksymtab_unused[];
414extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
415extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
416extern const unsigned long __start___kcrctab_unused[];
417extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 418#endif
1da177e4
LT
419
420#ifndef CONFIG_MODVERSIONS
421#define symversion(base, idx) NULL
422#else
f83ca9fe 423#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
424#endif
425
dafd0940
RR
426static bool each_symbol_in_section(const struct symsearch *arr,
427 unsigned int arrsize,
428 struct module *owner,
429 bool (*fn)(const struct symsearch *syms,
430 struct module *owner,
de4d8d53 431 void *data),
dafd0940 432 void *data)
ad9546c9 433{
de4d8d53 434 unsigned int j;
ad9546c9 435
dafd0940 436 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
437 if (fn(&arr[j], owner, data))
438 return true;
f71d20e9 439 }
dafd0940
RR
440
441 return false;
ad9546c9
RR
442}
443
dafd0940 444/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
445bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
446 struct module *owner,
447 void *data),
448 void *data)
ad9546c9
RR
449{
450 struct module *mod;
44032e63 451 static const struct symsearch arr[] = {
ad9546c9 452 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 453 NOT_GPL_ONLY, false },
ad9546c9 454 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
455 __start___kcrctab_gpl,
456 GPL_ONLY, false },
ad9546c9 457 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
458 __start___kcrctab_gpl_future,
459 WILL_BE_GPL_ONLY, false },
f7f5b675 460#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 461 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
462 __start___kcrctab_unused,
463 NOT_GPL_ONLY, true },
ad9546c9 464 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
465 __start___kcrctab_unused_gpl,
466 GPL_ONLY, true },
f7f5b675 467#endif
ad9546c9 468 };
f71d20e9 469
0be964be
PZ
470 module_assert_mutex_or_preempt();
471
dafd0940
RR
472 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
473 return true;
f71d20e9 474
d72b3751 475 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
476 struct symsearch arr[] = {
477 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 478 NOT_GPL_ONLY, false },
ad9546c9 479 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
480 mod->gpl_crcs,
481 GPL_ONLY, false },
ad9546c9
RR
482 { mod->gpl_future_syms,
483 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
484 mod->gpl_future_crcs,
485 WILL_BE_GPL_ONLY, false },
f7f5b675 486#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
487 { mod->unused_syms,
488 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
489 mod->unused_crcs,
490 NOT_GPL_ONLY, true },
ad9546c9
RR
491 { mod->unused_gpl_syms,
492 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
493 mod->unused_gpl_crcs,
494 GPL_ONLY, true },
f7f5b675 495#endif
ad9546c9
RR
496 };
497
0d21b0e3
RR
498 if (mod->state == MODULE_STATE_UNFORMED)
499 continue;
500
dafd0940
RR
501 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
502 return true;
503 }
504 return false;
505}
de4d8d53 506EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
507
508struct find_symbol_arg {
509 /* Input */
510 const char *name;
511 bool gplok;
512 bool warn;
513
514 /* Output */
515 struct module *owner;
516 const unsigned long *crc;
414fd31b 517 const struct kernel_symbol *sym;
dafd0940
RR
518};
519
de4d8d53
RR
520static bool check_symbol(const struct symsearch *syms,
521 struct module *owner,
522 unsigned int symnum, void *data)
dafd0940
RR
523{
524 struct find_symbol_arg *fsa = data;
525
dafd0940
RR
526 if (!fsa->gplok) {
527 if (syms->licence == GPL_ONLY)
528 return false;
529 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
530 pr_warn("Symbol %s is being used by a non-GPL module, "
531 "which will not be allowed in the future\n",
532 fsa->name);
9f28bb7e 533 }
1da177e4 534 }
ad9546c9 535
f7f5b675 536#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 537 if (syms->unused && fsa->warn) {
bddb12b3
AM
538 pr_warn("Symbol %s is marked as UNUSED, however this module is "
539 "using it.\n", fsa->name);
540 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
541 pr_warn("Please evaluate if this is the right api to use and "
542 "if it really is, submit a report to the linux kernel "
543 "mailing list together with submitting your code for "
bddb12b3 544 "inclusion.\n");
dafd0940 545 }
f7f5b675 546#endif
dafd0940
RR
547
548 fsa->owner = owner;
549 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 550 fsa->sym = &syms->start[symnum];
dafd0940
RR
551 return true;
552}
553
403ed278
AIB
554static int cmp_name(const void *va, const void *vb)
555{
556 const char *a;
557 const struct kernel_symbol *b;
558 a = va; b = vb;
559 return strcmp(a, b->name);
560}
561
de4d8d53
RR
562static bool find_symbol_in_section(const struct symsearch *syms,
563 struct module *owner,
564 void *data)
565{
566 struct find_symbol_arg *fsa = data;
403ed278
AIB
567 struct kernel_symbol *sym;
568
569 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
570 sizeof(struct kernel_symbol), cmp_name);
571
572 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
573 return true;
de4d8d53 574
de4d8d53
RR
575 return false;
576}
577
414fd31b 578/* Find a symbol and return it, along with, (optional) crc and
75676500 579 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
580const struct kernel_symbol *find_symbol(const char *name,
581 struct module **owner,
582 const unsigned long **crc,
583 bool gplok,
584 bool warn)
dafd0940
RR
585{
586 struct find_symbol_arg fsa;
587
588 fsa.name = name;
589 fsa.gplok = gplok;
590 fsa.warn = warn;
591
de4d8d53 592 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
593 if (owner)
594 *owner = fsa.owner;
595 if (crc)
596 *crc = fsa.crc;
414fd31b 597 return fsa.sym;
dafd0940
RR
598 }
599
5e124169 600 pr_debug("Failed to find symbol %s\n", name);
414fd31b 601 return NULL;
1da177e4 602}
c6b37801 603EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 604
1da177e4 605/* Search for module by name: must hold module_mutex. */
4f6de4d5 606static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 607 bool even_unformed)
1da177e4
LT
608{
609 struct module *mod;
610
0be964be
PZ
611 module_assert_mutex();
612
1da177e4 613 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
614 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
615 continue;
4f6de4d5 616 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
617 return mod;
618 }
619 return NULL;
620}
0d21b0e3
RR
621
622struct module *find_module(const char *name)
623{
4f6de4d5 624 return find_module_all(name, strlen(name), false);
0d21b0e3 625}
c6b37801 626EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
627
628#ifdef CONFIG_SMP
fbf59bc9 629
259354de 630static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 631{
259354de
TH
632 return mod->percpu;
633}
fbf59bc9 634
9eb76d77 635static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 636{
9eb76d77
RR
637 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
638 unsigned long align = pcpusec->sh_addralign;
639
640 if (!pcpusec->sh_size)
641 return 0;
642
fbf59bc9 643 if (align > PAGE_SIZE) {
bddb12b3
AM
644 pr_warn("%s: per-cpu alignment %li > %li\n",
645 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
646 align = PAGE_SIZE;
647 }
648
9eb76d77 649 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 650 if (!mod->percpu) {
bddb12b3
AM
651 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
652 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
653 return -ENOMEM;
654 }
9eb76d77 655 mod->percpu_size = pcpusec->sh_size;
259354de 656 return 0;
fbf59bc9
TH
657}
658
259354de 659static void percpu_modfree(struct module *mod)
fbf59bc9 660{
259354de 661 free_percpu(mod->percpu);
fbf59bc9
TH
662}
663
49668688 664static unsigned int find_pcpusec(struct load_info *info)
6b588c18 665{
49668688 666 return find_sec(info, ".data..percpu");
6b588c18
TH
667}
668
259354de
TH
669static void percpu_modcopy(struct module *mod,
670 const void *from, unsigned long size)
6b588c18
TH
671{
672 int cpu;
673
674 for_each_possible_cpu(cpu)
259354de 675 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
676}
677
10fad5e4
TH
678/**
679 * is_module_percpu_address - test whether address is from module static percpu
680 * @addr: address to test
681 *
682 * Test whether @addr belongs to module static percpu area.
683 *
684 * RETURNS:
685 * %true if @addr is from module static percpu area
686 */
687bool is_module_percpu_address(unsigned long addr)
688{
689 struct module *mod;
690 unsigned int cpu;
691
692 preempt_disable();
693
694 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
695 if (mod->state == MODULE_STATE_UNFORMED)
696 continue;
10fad5e4
TH
697 if (!mod->percpu_size)
698 continue;
699 for_each_possible_cpu(cpu) {
700 void *start = per_cpu_ptr(mod->percpu, cpu);
701
702 if ((void *)addr >= start &&
703 (void *)addr < start + mod->percpu_size) {
704 preempt_enable();
705 return true;
706 }
707 }
708 }
709
710 preempt_enable();
711 return false;
6b588c18
TH
712}
713
1da177e4 714#else /* ... !CONFIG_SMP */
6b588c18 715
259354de 716static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
717{
718 return NULL;
719}
9eb76d77 720static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 721{
9eb76d77
RR
722 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
723 if (info->sechdrs[info->index.pcpu].sh_size != 0)
724 return -ENOMEM;
725 return 0;
259354de
TH
726}
727static inline void percpu_modfree(struct module *mod)
1da177e4 728{
1da177e4 729}
49668688 730static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
731{
732 return 0;
733}
259354de
TH
734static inline void percpu_modcopy(struct module *mod,
735 const void *from, unsigned long size)
1da177e4
LT
736{
737 /* pcpusec should be 0, and size of that section should be 0. */
738 BUG_ON(size != 0);
739}
10fad5e4
TH
740bool is_module_percpu_address(unsigned long addr)
741{
742 return false;
743}
6b588c18 744
1da177e4
LT
745#endif /* CONFIG_SMP */
746
c988d2b2
MD
747#define MODINFO_ATTR(field) \
748static void setup_modinfo_##field(struct module *mod, const char *s) \
749{ \
750 mod->field = kstrdup(s, GFP_KERNEL); \
751} \
752static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 753 struct module_kobject *mk, char *buffer) \
c988d2b2 754{ \
cc56ded3 755 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
756} \
757static int modinfo_##field##_exists(struct module *mod) \
758{ \
759 return mod->field != NULL; \
760} \
761static void free_modinfo_##field(struct module *mod) \
762{ \
22a8bdeb
DW
763 kfree(mod->field); \
764 mod->field = NULL; \
c988d2b2
MD
765} \
766static struct module_attribute modinfo_##field = { \
7b595756 767 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
768 .show = show_modinfo_##field, \
769 .setup = setup_modinfo_##field, \
770 .test = modinfo_##field##_exists, \
771 .free = free_modinfo_##field, \
772};
773
774MODINFO_ATTR(version);
775MODINFO_ATTR(srcversion);
776
e14af7ee
AV
777static char last_unloaded_module[MODULE_NAME_LEN+1];
778
03e88ae1 779#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
780
781EXPORT_TRACEPOINT_SYMBOL(module_get);
782
e513cc1c
MH
783/* MODULE_REF_BASE is the base reference count by kmodule loader. */
784#define MODULE_REF_BASE 1
785
1da177e4 786/* Init the unload section of the module. */
9f85a4bb 787static int module_unload_init(struct module *mod)
1da177e4 788{
e513cc1c
MH
789 /*
790 * Initialize reference counter to MODULE_REF_BASE.
791 * refcnt == 0 means module is going.
792 */
793 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 794
2c02dfe7
LT
795 INIT_LIST_HEAD(&mod->source_list);
796 INIT_LIST_HEAD(&mod->target_list);
e1783a24 797
1da177e4 798 /* Hold reference count during initialization. */
e513cc1c 799 atomic_inc(&mod->refcnt);
9f85a4bb
RR
800
801 return 0;
1da177e4
LT
802}
803
1da177e4
LT
804/* Does a already use b? */
805static int already_uses(struct module *a, struct module *b)
806{
807 struct module_use *use;
808
2c02dfe7
LT
809 list_for_each_entry(use, &b->source_list, source_list) {
810 if (use->source == a) {
5e124169 811 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
812 return 1;
813 }
814 }
5e124169 815 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
816 return 0;
817}
818
2c02dfe7
LT
819/*
820 * Module a uses b
821 * - we add 'a' as a "source", 'b' as a "target" of module use
822 * - the module_use is added to the list of 'b' sources (so
823 * 'b' can walk the list to see who sourced them), and of 'a'
824 * targets (so 'a' can see what modules it targets).
825 */
826static int add_module_usage(struct module *a, struct module *b)
827{
2c02dfe7
LT
828 struct module_use *use;
829
5e124169 830 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
831 use = kmalloc(sizeof(*use), GFP_ATOMIC);
832 if (!use) {
bddb12b3 833 pr_warn("%s: out of memory loading\n", a->name);
2c02dfe7
LT
834 return -ENOMEM;
835 }
836
837 use->source = a;
838 use->target = b;
839 list_add(&use->source_list, &b->source_list);
840 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
841 return 0;
842}
843
75676500 844/* Module a uses b: caller needs module_mutex() */
9bea7f23 845int ref_module(struct module *a, struct module *b)
1da177e4 846{
c8e21ced 847 int err;
270a6c4c 848
9bea7f23 849 if (b == NULL || already_uses(a, b))
218ce735 850 return 0;
218ce735 851
9bea7f23
RR
852 /* If module isn't available, we fail. */
853 err = strong_try_module_get(b);
c9a3ba55 854 if (err)
9bea7f23 855 return err;
1da177e4 856
2c02dfe7
LT
857 err = add_module_usage(a, b);
858 if (err) {
1da177e4 859 module_put(b);
9bea7f23 860 return err;
1da177e4 861 }
9bea7f23 862 return 0;
1da177e4 863}
9bea7f23 864EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
865
866/* Clear the unload stuff of the module. */
867static void module_unload_free(struct module *mod)
868{
2c02dfe7 869 struct module_use *use, *tmp;
1da177e4 870
75676500 871 mutex_lock(&module_mutex);
2c02dfe7
LT
872 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
873 struct module *i = use->target;
5e124169 874 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
875 module_put(i);
876 list_del(&use->source_list);
877 list_del(&use->target_list);
878 kfree(use);
1da177e4 879 }
75676500 880 mutex_unlock(&module_mutex);
1da177e4
LT
881}
882
883#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 884static inline int try_force_unload(unsigned int flags)
1da177e4
LT
885{
886 int ret = (flags & O_TRUNC);
887 if (ret)
373d4d09 888 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
889 return ret;
890}
891#else
fb169793 892static inline int try_force_unload(unsigned int flags)
1da177e4
LT
893{
894 return 0;
895}
896#endif /* CONFIG_MODULE_FORCE_UNLOAD */
897
e513cc1c
MH
898/* Try to release refcount of module, 0 means success. */
899static int try_release_module_ref(struct module *mod)
1da177e4 900{
e513cc1c 901 int ret;
1da177e4 902
e513cc1c
MH
903 /* Try to decrement refcnt which we set at loading */
904 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
905 BUG_ON(ret < 0);
906 if (ret)
907 /* Someone can put this right now, recover with checking */
908 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 909
e513cc1c
MH
910 return ret;
911}
1da177e4 912
e513cc1c
MH
913static int try_stop_module(struct module *mod, int flags, int *forced)
914{
da39ba5e 915 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
916 if (try_release_module_ref(mod) != 0) {
917 *forced = try_force_unload(flags);
918 if (!(*forced))
1da177e4
LT
919 return -EWOULDBLOCK;
920 }
921
922 /* Mark it as dying. */
e513cc1c 923 mod->state = MODULE_STATE_GOING;
1da177e4 924
e513cc1c 925 return 0;
1da177e4
LT
926}
927
d5db139a
RR
928/**
929 * module_refcount - return the refcount or -1 if unloading
930 *
931 * @mod: the module we're checking
932 *
933 * Returns:
934 * -1 if the module is in the process of unloading
935 * otherwise the number of references in the kernel to the module
936 */
937int module_refcount(struct module *mod)
1da177e4 938{
d5db139a 939 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
940}
941EXPORT_SYMBOL(module_refcount);
942
943/* This exists whether we can unload or not */
944static void free_module(struct module *mod);
945
17da2bd9
HC
946SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
947 unsigned int, flags)
1da177e4
LT
948{
949 struct module *mod;
dfff0a06 950 char name[MODULE_NAME_LEN];
1da177e4
LT
951 int ret, forced = 0;
952
3d43321b 953 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
954 return -EPERM;
955
956 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
957 return -EFAULT;
958 name[MODULE_NAME_LEN-1] = '\0';
959
3fc1f1e2
TH
960 if (mutex_lock_interruptible(&module_mutex) != 0)
961 return -EINTR;
1da177e4
LT
962
963 mod = find_module(name);
964 if (!mod) {
965 ret = -ENOENT;
966 goto out;
967 }
968
2c02dfe7 969 if (!list_empty(&mod->source_list)) {
1da177e4
LT
970 /* Other modules depend on us: get rid of them first. */
971 ret = -EWOULDBLOCK;
972 goto out;
973 }
974
975 /* Doing init or already dying? */
976 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 977 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 978 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
979 ret = -EBUSY;
980 goto out;
981 }
982
983 /* If it has an init func, it must have an exit func to unload */
af49d924 984 if (mod->init && !mod->exit) {
fb169793 985 forced = try_force_unload(flags);
1da177e4
LT
986 if (!forced) {
987 /* This module can't be removed */
988 ret = -EBUSY;
989 goto out;
990 }
991 }
992
1da177e4
LT
993 /* Stop the machine so refcounts can't move and disable module. */
994 ret = try_stop_module(mod, flags, &forced);
995 if (ret != 0)
996 goto out;
997
df4b565e 998 mutex_unlock(&module_mutex);
25985edc 999 /* Final destruction now no one is using it. */
df4b565e 1000 if (mod->exit != NULL)
1da177e4 1001 mod->exit();
df4b565e
PO
1002 blocking_notifier_call_chain(&module_notify_list,
1003 MODULE_STATE_GOING, mod);
22a9d645 1004 async_synchronize_full();
75676500 1005
e14af7ee 1006 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1007 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1008
75676500
RR
1009 free_module(mod);
1010 return 0;
1011out:
6389a385 1012 mutex_unlock(&module_mutex);
1da177e4
LT
1013 return ret;
1014}
1015
d1e99d7a 1016static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1017{
1018 struct module_use *use;
1019 int printed_something = 0;
1020
d5db139a 1021 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1022
6da0b565
IA
1023 /*
1024 * Always include a trailing , so userspace can differentiate
1025 * between this and the old multi-field proc format.
1026 */
2c02dfe7 1027 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1028 printed_something = 1;
2c02dfe7 1029 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1030 }
1031
1da177e4
LT
1032 if (mod->init != NULL && mod->exit == NULL) {
1033 printed_something = 1;
6da0b565 1034 seq_puts(m, "[permanent],");
1da177e4
LT
1035 }
1036
1037 if (!printed_something)
6da0b565 1038 seq_puts(m, "-");
1da177e4
LT
1039}
1040
1041void __symbol_put(const char *symbol)
1042{
1043 struct module *owner;
1da177e4 1044
24da1cbf 1045 preempt_disable();
414fd31b 1046 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1047 BUG();
1048 module_put(owner);
24da1cbf 1049 preempt_enable();
1da177e4
LT
1050}
1051EXPORT_SYMBOL(__symbol_put);
1052
7d1d16e4 1053/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1054void symbol_put_addr(void *addr)
1055{
5e376613 1056 struct module *modaddr;
7d1d16e4 1057 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1058
7d1d16e4 1059 if (core_kernel_text(a))
5e376613 1060 return;
1da177e4 1061
a6e6abd5
RR
1062 /* module_text_address is safe here: we're supposed to have reference
1063 * to module from symbol_get, so it can't go away. */
7d1d16e4 1064 modaddr = __module_text_address(a);
a6e6abd5 1065 BUG_ON(!modaddr);
5e376613 1066 module_put(modaddr);
1da177e4
LT
1067}
1068EXPORT_SYMBOL_GPL(symbol_put_addr);
1069
1070static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1071 struct module_kobject *mk, char *buffer)
1da177e4 1072{
d5db139a 1073 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1074}
1075
cca3e707
KS
1076static struct module_attribute modinfo_refcnt =
1077 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1078
d53799be
SR
1079void __module_get(struct module *module)
1080{
1081 if (module) {
1082 preempt_disable();
2f35c41f 1083 atomic_inc(&module->refcnt);
d53799be
SR
1084 trace_module_get(module, _RET_IP_);
1085 preempt_enable();
1086 }
1087}
1088EXPORT_SYMBOL(__module_get);
1089
1090bool try_module_get(struct module *module)
1091{
1092 bool ret = true;
1093
1094 if (module) {
1095 preempt_disable();
e513cc1c
MH
1096 /* Note: here, we can fail to get a reference */
1097 if (likely(module_is_live(module) &&
1098 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1099 trace_module_get(module, _RET_IP_);
e513cc1c 1100 else
d53799be
SR
1101 ret = false;
1102
1103 preempt_enable();
1104 }
1105 return ret;
1106}
1107EXPORT_SYMBOL(try_module_get);
1108
f6a57033
AV
1109void module_put(struct module *module)
1110{
e513cc1c
MH
1111 int ret;
1112
f6a57033 1113 if (module) {
e1783a24 1114 preempt_disable();
e513cc1c
MH
1115 ret = atomic_dec_if_positive(&module->refcnt);
1116 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1117 trace_module_put(module, _RET_IP_);
e1783a24 1118 preempt_enable();
f6a57033
AV
1119 }
1120}
1121EXPORT_SYMBOL(module_put);
1122
1da177e4 1123#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1124static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1125{
1126 /* We don't know the usage count, or what modules are using. */
6da0b565 1127 seq_puts(m, " - -");
1da177e4
LT
1128}
1129
1130static inline void module_unload_free(struct module *mod)
1131{
1132}
1133
9bea7f23 1134int ref_module(struct module *a, struct module *b)
1da177e4 1135{
9bea7f23 1136 return strong_try_module_get(b);
1da177e4 1137}
9bea7f23 1138EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1139
9f85a4bb 1140static inline int module_unload_init(struct module *mod)
1da177e4 1141{
9f85a4bb 1142 return 0;
1da177e4
LT
1143}
1144#endif /* CONFIG_MODULE_UNLOAD */
1145
53999bf3
KW
1146static size_t module_flags_taint(struct module *mod, char *buf)
1147{
1148 size_t l = 0;
1149
1150 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1151 buf[l++] = 'P';
1152 if (mod->taints & (1 << TAINT_OOT_MODULE))
1153 buf[l++] = 'O';
1154 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1155 buf[l++] = 'F';
1156 if (mod->taints & (1 << TAINT_CRAP))
1157 buf[l++] = 'C';
66cc69e3 1158 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
57673c2b 1159 buf[l++] = 'E';
53999bf3
KW
1160 /*
1161 * TAINT_FORCED_RMMOD: could be added.
8c90487c 1162 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
53999bf3
KW
1163 * apply to modules.
1164 */
1165 return l;
1166}
1167
1f71740a 1168static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1169 struct module_kobject *mk, char *buffer)
1f71740a
KS
1170{
1171 const char *state = "unknown";
1172
4befb026 1173 switch (mk->mod->state) {
1f71740a
KS
1174 case MODULE_STATE_LIVE:
1175 state = "live";
1176 break;
1177 case MODULE_STATE_COMING:
1178 state = "coming";
1179 break;
1180 case MODULE_STATE_GOING:
1181 state = "going";
1182 break;
0d21b0e3
RR
1183 default:
1184 BUG();
1f71740a
KS
1185 }
1186 return sprintf(buffer, "%s\n", state);
1187}
1188
cca3e707
KS
1189static struct module_attribute modinfo_initstate =
1190 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1191
88bfa324
KS
1192static ssize_t store_uevent(struct module_attribute *mattr,
1193 struct module_kobject *mk,
1194 const char *buffer, size_t count)
1195{
1196 enum kobject_action action;
1197
1198 if (kobject_action_type(buffer, count, &action) == 0)
1199 kobject_uevent(&mk->kobj, action);
1200 return count;
1201}
1202
cca3e707
KS
1203struct module_attribute module_uevent =
1204 __ATTR(uevent, 0200, NULL, store_uevent);
1205
1206static ssize_t show_coresize(struct module_attribute *mattr,
1207 struct module_kobject *mk, char *buffer)
1208{
1209 return sprintf(buffer, "%u\n", mk->mod->core_size);
1210}
1211
1212static struct module_attribute modinfo_coresize =
1213 __ATTR(coresize, 0444, show_coresize, NULL);
1214
1215static ssize_t show_initsize(struct module_attribute *mattr,
1216 struct module_kobject *mk, char *buffer)
1217{
1218 return sprintf(buffer, "%u\n", mk->mod->init_size);
1219}
1220
1221static struct module_attribute modinfo_initsize =
1222 __ATTR(initsize, 0444, show_initsize, NULL);
1223
1224static ssize_t show_taint(struct module_attribute *mattr,
1225 struct module_kobject *mk, char *buffer)
1226{
1227 size_t l;
1228
1229 l = module_flags_taint(mk->mod, buffer);
1230 buffer[l++] = '\n';
1231 return l;
1232}
1233
1234static struct module_attribute modinfo_taint =
1235 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1236
03e88ae1 1237static struct module_attribute *modinfo_attrs[] = {
cca3e707 1238 &module_uevent,
03e88ae1
GKH
1239 &modinfo_version,
1240 &modinfo_srcversion,
cca3e707
KS
1241 &modinfo_initstate,
1242 &modinfo_coresize,
1243 &modinfo_initsize,
1244 &modinfo_taint,
03e88ae1 1245#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1246 &modinfo_refcnt,
03e88ae1
GKH
1247#endif
1248 NULL,
1249};
1250
1da177e4
LT
1251static const char vermagic[] = VERMAGIC_STRING;
1252
c6e665c8 1253static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1254{
1255#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1256 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1257 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1258 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1259 return 0;
1260#else
1261 return -ENOEXEC;
1262#endif
1263}
1264
1da177e4 1265#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1266/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1267static unsigned long maybe_relocated(unsigned long crc,
1268 const struct module *crc_owner)
1269{
1270#ifdef ARCH_RELOCATES_KCRCTAB
1271 if (crc_owner == NULL)
1272 return crc - (unsigned long)reloc_start;
1273#endif
1274 return crc;
1275}
1276
1da177e4
LT
1277static int check_version(Elf_Shdr *sechdrs,
1278 unsigned int versindex,
1279 const char *symname,
6da0b565 1280 struct module *mod,
d4703aef
RR
1281 const unsigned long *crc,
1282 const struct module *crc_owner)
1da177e4
LT
1283{
1284 unsigned int i, num_versions;
1285 struct modversion_info *versions;
1286
1287 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1288 if (!crc)
1289 return 1;
1290
a5dd6970
RR
1291 /* No versions at all? modprobe --force does this. */
1292 if (versindex == 0)
1293 return try_to_force_load(mod, symname) == 0;
1294
1da177e4
LT
1295 versions = (void *) sechdrs[versindex].sh_addr;
1296 num_versions = sechdrs[versindex].sh_size
1297 / sizeof(struct modversion_info);
1298
1299 for (i = 0; i < num_versions; i++) {
1300 if (strcmp(versions[i].name, symname) != 0)
1301 continue;
1302
d4703aef 1303 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1304 return 1;
5e124169 1305 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1306 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1307 goto bad_version;
1da177e4 1308 }
826e4506 1309
bddb12b3 1310 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
a5dd6970 1311 return 0;
826e4506
LT
1312
1313bad_version:
6da0b565 1314 pr_warn("%s: disagrees about version of symbol %s\n",
826e4506
LT
1315 mod->name, symname);
1316 return 0;
1da177e4
LT
1317}
1318
1319static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1320 unsigned int versindex,
1321 struct module *mod)
1322{
1323 const unsigned long *crc;
1da177e4 1324
926a59b1
PZ
1325 /*
1326 * Since this should be found in kernel (which can't be removed), no
1327 * locking is necessary -- use preempt_disable() to placate lockdep.
1328 */
1329 preempt_disable();
b92021b0 1330 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
926a59b1
PZ
1331 &crc, true, false)) {
1332 preempt_enable();
1da177e4 1333 BUG();
926a59b1
PZ
1334 }
1335 preempt_enable();
a4b6a77b
JH
1336 return check_version(sechdrs, versindex,
1337 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1338 NULL);
1da177e4
LT
1339}
1340
91e37a79
RR
1341/* First part is kernel version, which we ignore if module has crcs. */
1342static inline int same_magic(const char *amagic, const char *bmagic,
1343 bool has_crcs)
1da177e4 1344{
91e37a79
RR
1345 if (has_crcs) {
1346 amagic += strcspn(amagic, " ");
1347 bmagic += strcspn(bmagic, " ");
1348 }
1da177e4
LT
1349 return strcmp(amagic, bmagic) == 0;
1350}
1351#else
1352static inline int check_version(Elf_Shdr *sechdrs,
1353 unsigned int versindex,
1354 const char *symname,
6da0b565 1355 struct module *mod,
d4703aef
RR
1356 const unsigned long *crc,
1357 const struct module *crc_owner)
1da177e4
LT
1358{
1359 return 1;
1360}
1361
1362static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1363 unsigned int versindex,
1364 struct module *mod)
1365{
1366 return 1;
1367}
1368
91e37a79
RR
1369static inline int same_magic(const char *amagic, const char *bmagic,
1370 bool has_crcs)
1da177e4
LT
1371{
1372 return strcmp(amagic, bmagic) == 0;
1373}
1374#endif /* CONFIG_MODVERSIONS */
1375
75676500 1376/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1377static const struct kernel_symbol *resolve_symbol(struct module *mod,
1378 const struct load_info *info,
414fd31b 1379 const char *name,
9bea7f23 1380 char ownername[])
1da177e4
LT
1381{
1382 struct module *owner;
414fd31b 1383 const struct kernel_symbol *sym;
1da177e4 1384 const unsigned long *crc;
9bea7f23 1385 int err;
1da177e4 1386
d64810f5
PZ
1387 /*
1388 * The module_mutex should not be a heavily contended lock;
1389 * if we get the occasional sleep here, we'll go an extra iteration
1390 * in the wait_event_interruptible(), which is harmless.
1391 */
1392 sched_annotate_sleep();
75676500 1393 mutex_lock(&module_mutex);
414fd31b 1394 sym = find_symbol(name, &owner, &crc,
25ddbb18 1395 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1396 if (!sym)
1397 goto unlock;
1398
49668688
RR
1399 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1400 owner)) {
9bea7f23
RR
1401 sym = ERR_PTR(-EINVAL);
1402 goto getname;
1da177e4 1403 }
9bea7f23
RR
1404
1405 err = ref_module(mod, owner);
1406 if (err) {
1407 sym = ERR_PTR(err);
1408 goto getname;
1409 }
1410
1411getname:
1412 /* We must make copy under the lock if we failed to get ref. */
1413 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1414unlock:
75676500 1415 mutex_unlock(&module_mutex);
218ce735 1416 return sym;
1da177e4
LT
1417}
1418
49668688
RR
1419static const struct kernel_symbol *
1420resolve_symbol_wait(struct module *mod,
1421 const struct load_info *info,
1422 const char *name)
9bea7f23
RR
1423{
1424 const struct kernel_symbol *ksym;
49668688 1425 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1426
1427 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1428 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1429 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1430 30 * HZ) <= 0) {
bddb12b3
AM
1431 pr_warn("%s: gave up waiting for init of module %s.\n",
1432 mod->name, owner);
9bea7f23
RR
1433 }
1434 return ksym;
1435}
1436
1da177e4
LT
1437/*
1438 * /sys/module/foo/sections stuff
1439 * J. Corbet <corbet@lwn.net>
1440 */
8f6d0378 1441#ifdef CONFIG_SYSFS
10b465aa 1442
8f6d0378 1443#ifdef CONFIG_KALLSYMS
10b465aa
BH
1444static inline bool sect_empty(const Elf_Shdr *sect)
1445{
1446 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1447}
1448
6da0b565 1449struct module_sect_attr {
a58730c4
RR
1450 struct module_attribute mattr;
1451 char *name;
1452 unsigned long address;
1453};
1454
6da0b565 1455struct module_sect_attrs {
a58730c4
RR
1456 struct attribute_group grp;
1457 unsigned int nsections;
1458 struct module_sect_attr attrs[0];
1459};
1460
1da177e4 1461static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1462 struct module_kobject *mk, char *buf)
1da177e4
LT
1463{
1464 struct module_sect_attr *sattr =
1465 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1466 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1467}
1468
04b1db9f
IN
1469static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1470{
a58730c4 1471 unsigned int section;
04b1db9f
IN
1472
1473 for (section = 0; section < sect_attrs->nsections; section++)
1474 kfree(sect_attrs->attrs[section].name);
1475 kfree(sect_attrs);
1476}
1477
8f6d0378 1478static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1479{
1480 unsigned int nloaded = 0, i, size[2];
1481 struct module_sect_attrs *sect_attrs;
1482 struct module_sect_attr *sattr;
1483 struct attribute **gattr;
22a8bdeb 1484
1da177e4 1485 /* Count loaded sections and allocate structures */
8f6d0378
RR
1486 for (i = 0; i < info->hdr->e_shnum; i++)
1487 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1488 nloaded++;
1489 size[0] = ALIGN(sizeof(*sect_attrs)
1490 + nloaded * sizeof(sect_attrs->attrs[0]),
1491 sizeof(sect_attrs->grp.attrs[0]));
1492 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1493 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1494 if (sect_attrs == NULL)
1da177e4
LT
1495 return;
1496
1497 /* Setup section attributes. */
1498 sect_attrs->grp.name = "sections";
1499 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1500
04b1db9f 1501 sect_attrs->nsections = 0;
1da177e4
LT
1502 sattr = &sect_attrs->attrs[0];
1503 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1504 for (i = 0; i < info->hdr->e_shnum; i++) {
1505 Elf_Shdr *sec = &info->sechdrs[i];
1506 if (sect_empty(sec))
35dead42 1507 continue;
8f6d0378
RR
1508 sattr->address = sec->sh_addr;
1509 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1510 GFP_KERNEL);
1511 if (sattr->name == NULL)
1512 goto out;
1513 sect_attrs->nsections++;
361795b1 1514 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1515 sattr->mattr.show = module_sect_show;
1516 sattr->mattr.store = NULL;
1517 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1518 sattr->mattr.attr.mode = S_IRUGO;
1519 *(gattr++) = &(sattr++)->mattr.attr;
1520 }
1521 *gattr = NULL;
1522
1523 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1524 goto out;
1525
1526 mod->sect_attrs = sect_attrs;
1527 return;
1528 out:
04b1db9f 1529 free_sect_attrs(sect_attrs);
1da177e4
LT
1530}
1531
1532static void remove_sect_attrs(struct module *mod)
1533{
1534 if (mod->sect_attrs) {
1535 sysfs_remove_group(&mod->mkobj.kobj,
1536 &mod->sect_attrs->grp);
1537 /* We are positive that no one is using any sect attrs
1538 * at this point. Deallocate immediately. */
04b1db9f 1539 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1540 mod->sect_attrs = NULL;
1541 }
1542}
1543
6d760133
RM
1544/*
1545 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1546 */
1547
1548struct module_notes_attrs {
1549 struct kobject *dir;
1550 unsigned int notes;
1551 struct bin_attribute attrs[0];
1552};
1553
2c3c8bea 1554static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1555 struct bin_attribute *bin_attr,
1556 char *buf, loff_t pos, size_t count)
1557{
1558 /*
1559 * The caller checked the pos and count against our size.
1560 */
1561 memcpy(buf, bin_attr->private + pos, count);
1562 return count;
1563}
1564
1565static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1566 unsigned int i)
1567{
1568 if (notes_attrs->dir) {
1569 while (i-- > 0)
1570 sysfs_remove_bin_file(notes_attrs->dir,
1571 &notes_attrs->attrs[i]);
e9432093 1572 kobject_put(notes_attrs->dir);
6d760133
RM
1573 }
1574 kfree(notes_attrs);
1575}
1576
8f6d0378 1577static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1578{
1579 unsigned int notes, loaded, i;
1580 struct module_notes_attrs *notes_attrs;
1581 struct bin_attribute *nattr;
1582
ea6bff36
IM
1583 /* failed to create section attributes, so can't create notes */
1584 if (!mod->sect_attrs)
1585 return;
1586
6d760133
RM
1587 /* Count notes sections and allocate structures. */
1588 notes = 0;
8f6d0378
RR
1589 for (i = 0; i < info->hdr->e_shnum; i++)
1590 if (!sect_empty(&info->sechdrs[i]) &&
1591 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1592 ++notes;
1593
1594 if (notes == 0)
1595 return;
1596
1597 notes_attrs = kzalloc(sizeof(*notes_attrs)
1598 + notes * sizeof(notes_attrs->attrs[0]),
1599 GFP_KERNEL);
1600 if (notes_attrs == NULL)
1601 return;
1602
1603 notes_attrs->notes = notes;
1604 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1605 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1606 if (sect_empty(&info->sechdrs[i]))
6d760133 1607 continue;
8f6d0378 1608 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1609 sysfs_bin_attr_init(nattr);
6d760133
RM
1610 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1611 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1612 nattr->size = info->sechdrs[i].sh_size;
1613 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1614 nattr->read = module_notes_read;
1615 ++nattr;
1616 }
1617 ++loaded;
1618 }
1619
4ff6abff 1620 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1621 if (!notes_attrs->dir)
1622 goto out;
1623
1624 for (i = 0; i < notes; ++i)
1625 if (sysfs_create_bin_file(notes_attrs->dir,
1626 &notes_attrs->attrs[i]))
1627 goto out;
1628
1629 mod->notes_attrs = notes_attrs;
1630 return;
1631
1632 out:
1633 free_notes_attrs(notes_attrs, i);
1634}
1635
1636static void remove_notes_attrs(struct module *mod)
1637{
1638 if (mod->notes_attrs)
1639 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1640}
1641
1da177e4 1642#else
04b1db9f 1643
8f6d0378
RR
1644static inline void add_sect_attrs(struct module *mod,
1645 const struct load_info *info)
1da177e4
LT
1646{
1647}
1648
1649static inline void remove_sect_attrs(struct module *mod)
1650{
1651}
6d760133 1652
8f6d0378
RR
1653static inline void add_notes_attrs(struct module *mod,
1654 const struct load_info *info)
6d760133
RM
1655{
1656}
1657
1658static inline void remove_notes_attrs(struct module *mod)
1659{
1660}
8f6d0378 1661#endif /* CONFIG_KALLSYMS */
1da177e4 1662
80a3d1bb
RR
1663static void add_usage_links(struct module *mod)
1664{
1665#ifdef CONFIG_MODULE_UNLOAD
1666 struct module_use *use;
1667 int nowarn;
1668
75676500 1669 mutex_lock(&module_mutex);
80a3d1bb
RR
1670 list_for_each_entry(use, &mod->target_list, target_list) {
1671 nowarn = sysfs_create_link(use->target->holders_dir,
1672 &mod->mkobj.kobj, mod->name);
1673 }
75676500 1674 mutex_unlock(&module_mutex);
80a3d1bb
RR
1675#endif
1676}
1677
1678static void del_usage_links(struct module *mod)
1679{
1680#ifdef CONFIG_MODULE_UNLOAD
1681 struct module_use *use;
1682
75676500 1683 mutex_lock(&module_mutex);
80a3d1bb
RR
1684 list_for_each_entry(use, &mod->target_list, target_list)
1685 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1686 mutex_unlock(&module_mutex);
80a3d1bb
RR
1687#endif
1688}
1689
6407ebb2 1690static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1691{
1692 struct module_attribute *attr;
03e88ae1 1693 struct module_attribute *temp_attr;
c988d2b2
MD
1694 int error = 0;
1695 int i;
1696
03e88ae1
GKH
1697 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1698 (ARRAY_SIZE(modinfo_attrs) + 1)),
1699 GFP_KERNEL);
1700 if (!mod->modinfo_attrs)
1701 return -ENOMEM;
1702
1703 temp_attr = mod->modinfo_attrs;
c988d2b2
MD
1704 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1705 if (!attr->test ||
03e88ae1
GKH
1706 (attr->test && attr->test(mod))) {
1707 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1708 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1709 error = sysfs_create_file(&mod->mkobj.kobj,
1710 &temp_attr->attr);
03e88ae1
GKH
1711 ++temp_attr;
1712 }
c988d2b2
MD
1713 }
1714 return error;
1715}
1716
6407ebb2 1717static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1718{
1719 struct module_attribute *attr;
1720 int i;
1721
03e88ae1
GKH
1722 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1723 /* pick a field to test for end of list */
1724 if (!attr->attr.name)
1725 break;
6da0b565 1726 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1727 if (attr->free)
1728 attr->free(mod);
c988d2b2 1729 }
03e88ae1 1730 kfree(mod->modinfo_attrs);
c988d2b2 1731}
1da177e4 1732
942e4431
LZ
1733static void mod_kobject_put(struct module *mod)
1734{
1735 DECLARE_COMPLETION_ONSTACK(c);
1736 mod->mkobj.kobj_completion = &c;
1737 kobject_put(&mod->mkobj.kobj);
1738 wait_for_completion(&c);
1739}
1740
6407ebb2 1741static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1742{
1743 int err;
6494a93d 1744 struct kobject *kobj;
1da177e4 1745
823bccfc 1746 if (!module_sysfs_initialized) {
bddb12b3 1747 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1748 err = -EINVAL;
1749 goto out;
1750 }
6494a93d
GKH
1751
1752 kobj = kset_find_obj(module_kset, mod->name);
1753 if (kobj) {
bddb12b3 1754 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1755 kobject_put(kobj);
1756 err = -EINVAL;
1757 goto out;
1758 }
1759
1da177e4 1760 mod->mkobj.mod = mod;
e17e0f51 1761
ac3c8141
GKH
1762 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1763 mod->mkobj.kobj.kset = module_kset;
1764 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1765 "%s", mod->name);
1766 if (err)
942e4431 1767 mod_kobject_put(mod);
270a6c4c 1768
97c146ef 1769 /* delay uevent until full sysfs population */
270a6c4c
KS
1770out:
1771 return err;
1772}
1773
6407ebb2 1774static int mod_sysfs_setup(struct module *mod,
8f6d0378 1775 const struct load_info *info,
270a6c4c
KS
1776 struct kernel_param *kparam,
1777 unsigned int num_params)
1778{
1779 int err;
1780
80a3d1bb
RR
1781 err = mod_sysfs_init(mod);
1782 if (err)
1783 goto out;
1784
4ff6abff 1785 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1786 if (!mod->holders_dir) {
1787 err = -ENOMEM;
270a6c4c 1788 goto out_unreg;
240936e1 1789 }
270a6c4c 1790
1da177e4
LT
1791 err = module_param_sysfs_setup(mod, kparam, num_params);
1792 if (err)
270a6c4c 1793 goto out_unreg_holders;
1da177e4 1794
c988d2b2
MD
1795 err = module_add_modinfo_attrs(mod);
1796 if (err)
e17e0f51 1797 goto out_unreg_param;
c988d2b2 1798
80a3d1bb 1799 add_usage_links(mod);
8f6d0378
RR
1800 add_sect_attrs(mod, info);
1801 add_notes_attrs(mod, info);
80a3d1bb 1802
e17e0f51 1803 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1804 return 0;
1805
e17e0f51
KS
1806out_unreg_param:
1807 module_param_sysfs_remove(mod);
270a6c4c 1808out_unreg_holders:
78a2d906 1809 kobject_put(mod->holders_dir);
270a6c4c 1810out_unreg:
942e4431 1811 mod_kobject_put(mod);
80a3d1bb 1812out:
1da177e4
LT
1813 return err;
1814}
34e4e2fe
DL
1815
1816static void mod_sysfs_fini(struct module *mod)
1817{
8f6d0378
RR
1818 remove_notes_attrs(mod);
1819 remove_sect_attrs(mod);
942e4431 1820 mod_kobject_put(mod);
34e4e2fe
DL
1821}
1822
8f6d0378 1823#else /* !CONFIG_SYSFS */
34e4e2fe 1824
8f6d0378
RR
1825static int mod_sysfs_setup(struct module *mod,
1826 const struct load_info *info,
6407ebb2
RR
1827 struct kernel_param *kparam,
1828 unsigned int num_params)
1829{
1830 return 0;
1831}
1832
34e4e2fe
DL
1833static void mod_sysfs_fini(struct module *mod)
1834{
1835}
1836
36b0360d
RR
1837static void module_remove_modinfo_attrs(struct module *mod)
1838{
1839}
1840
80a3d1bb
RR
1841static void del_usage_links(struct module *mod)
1842{
1843}
1844
34e4e2fe 1845#endif /* CONFIG_SYSFS */
1da177e4 1846
36b0360d 1847static void mod_sysfs_teardown(struct module *mod)
1da177e4 1848{
80a3d1bb 1849 del_usage_links(mod);
c988d2b2 1850 module_remove_modinfo_attrs(mod);
1da177e4 1851 module_param_sysfs_remove(mod);
78a2d906
GKH
1852 kobject_put(mod->mkobj.drivers_dir);
1853 kobject_put(mod->holders_dir);
34e4e2fe 1854 mod_sysfs_fini(mod);
1da177e4
LT
1855}
1856
84e1c6bb
MC
1857#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1858/*
1859 * LKM RO/NX protection: protect module's text/ro-data
1860 * from modification and any data from execution.
1861 */
1862void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1863{
1864 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1865 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1866
1867 if (end_pfn > begin_pfn)
1868 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1869}
1870
1871static void set_section_ro_nx(void *base,
1872 unsigned long text_size,
1873 unsigned long ro_size,
1874 unsigned long total_size)
1875{
1876 /* begin and end PFNs of the current subsection */
1877 unsigned long begin_pfn;
1878 unsigned long end_pfn;
1879
1880 /*
1881 * Set RO for module text and RO-data:
1882 * - Always protect first page.
1883 * - Do not protect last partial page.
1884 */
1885 if (ro_size > 0)
1886 set_page_attributes(base, base + ro_size, set_memory_ro);
1887
1888 /*
1889 * Set NX permissions for module data:
1890 * - Do not protect first partial page.
1891 * - Always protect last page.
1892 */
1893 if (total_size > text_size) {
1894 begin_pfn = PFN_UP((unsigned long)base + text_size);
1895 end_pfn = PFN_UP((unsigned long)base + total_size);
1896 if (end_pfn > begin_pfn)
1897 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1898 }
1899}
1900
01526ed0
JG
1901static void unset_module_core_ro_nx(struct module *mod)
1902{
1903 set_page_attributes(mod->module_core + mod->core_text_size,
1904 mod->module_core + mod->core_size,
1905 set_memory_x);
1906 set_page_attributes(mod->module_core,
1907 mod->module_core + mod->core_ro_size,
1908 set_memory_rw);
1909}
1910
1911static void unset_module_init_ro_nx(struct module *mod)
1912{
1913 set_page_attributes(mod->module_init + mod->init_text_size,
1914 mod->module_init + mod->init_size,
1915 set_memory_x);
1916 set_page_attributes(mod->module_init,
1917 mod->module_init + mod->init_ro_size,
1918 set_memory_rw);
84e1c6bb
MC
1919}
1920
1921/* Iterate through all modules and set each module's text as RW */
5d05c708 1922void set_all_modules_text_rw(void)
84e1c6bb
MC
1923{
1924 struct module *mod;
1925
1926 mutex_lock(&module_mutex);
1927 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1928 if (mod->state == MODULE_STATE_UNFORMED)
1929 continue;
84e1c6bb
MC
1930 if ((mod->module_core) && (mod->core_text_size)) {
1931 set_page_attributes(mod->module_core,
1932 mod->module_core + mod->core_text_size,
1933 set_memory_rw);
1934 }
1935 if ((mod->module_init) && (mod->init_text_size)) {
1936 set_page_attributes(mod->module_init,
1937 mod->module_init + mod->init_text_size,
1938 set_memory_rw);
1939 }
1940 }
1941 mutex_unlock(&module_mutex);
1942}
1943
1944/* Iterate through all modules and set each module's text as RO */
5d05c708 1945void set_all_modules_text_ro(void)
84e1c6bb
MC
1946{
1947 struct module *mod;
1948
1949 mutex_lock(&module_mutex);
1950 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1951 if (mod->state == MODULE_STATE_UNFORMED)
1952 continue;
84e1c6bb
MC
1953 if ((mod->module_core) && (mod->core_text_size)) {
1954 set_page_attributes(mod->module_core,
1955 mod->module_core + mod->core_text_size,
1956 set_memory_ro);
1957 }
1958 if ((mod->module_init) && (mod->init_text_size)) {
1959 set_page_attributes(mod->module_init,
1960 mod->module_init + mod->init_text_size,
1961 set_memory_ro);
1962 }
1963 }
1964 mutex_unlock(&module_mutex);
1965}
1966#else
1967static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed0
JG
1968static void unset_module_core_ro_nx(struct module *mod) { }
1969static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb
MC
1970#endif
1971
be1f221c 1972void __weak module_memfree(void *module_region)
74e08fcf
JB
1973{
1974 vfree(module_region);
1975}
1976
1977void __weak module_arch_cleanup(struct module *mod)
1978{
1979}
1980
d453cded
RR
1981void __weak module_arch_freeing_init(struct module *mod)
1982{
1983}
1984
75676500 1985/* Free a module, remove from lists, etc. */
1da177e4
LT
1986static void free_module(struct module *mod)
1987{
7ead8b83
LZ
1988 trace_module_free(mod);
1989
36b0360d 1990 mod_sysfs_teardown(mod);
1da177e4 1991
944a1fa0
RR
1992 /* We leave it in list to prevent duplicate loads, but make sure
1993 * that noone uses it while it's being deconstructed. */
d3051b48 1994 mutex_lock(&module_mutex);
944a1fa0 1995 mod->state = MODULE_STATE_UNFORMED;
d3051b48 1996 mutex_unlock(&module_mutex);
944a1fa0 1997
b82bab4b
JB
1998 /* Remove dynamic debug info */
1999 ddebug_remove_module(mod->name);
2000
1da177e4
LT
2001 /* Arch-specific cleanup. */
2002 module_arch_cleanup(mod);
2003
2004 /* Module unload stuff */
2005 module_unload_free(mod);
2006
e180a6b7
RR
2007 /* Free any allocated parameters. */
2008 destroy_params(mod->kp, mod->num_kp);
2009
944a1fa0
RR
2010 /* Now we can delete it from the lists */
2011 mutex_lock(&module_mutex);
461e34ae
MH
2012 /* Unlink carefully: kallsyms could be walking list. */
2013 list_del_rcu(&mod->list);
93c2e105 2014 mod_tree_remove(mod);
0286b5ea 2015 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2016 module_bug_cleanup(mod);
0be964be
PZ
2017 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2018 synchronize_sched();
944a1fa0
RR
2019 mutex_unlock(&module_mutex);
2020
1da177e4 2021 /* This may be NULL, but that's OK */
01526ed0 2022 unset_module_init_ro_nx(mod);
d453cded 2023 module_arch_freeing_init(mod);
be1f221c 2024 module_memfree(mod->module_init);
1da177e4 2025 kfree(mod->args);
259354de 2026 percpu_modfree(mod);
9f85a4bb 2027
35a9393c 2028 /* Free lock-classes; relies on the preceding sync_rcu(). */
fbb9ce95
IM
2029 lockdep_free_key_range(mod->module_core, mod->core_size);
2030
1da177e4 2031 /* Finally, free the core (containing the module structure) */
01526ed0 2032 unset_module_core_ro_nx(mod);
be1f221c 2033 module_memfree(mod->module_core);
eb8cdec4
BS
2034
2035#ifdef CONFIG_MPU
2036 update_protections(current->mm);
2037#endif
1da177e4
LT
2038}
2039
2040void *__symbol_get(const char *symbol)
2041{
2042 struct module *owner;
414fd31b 2043 const struct kernel_symbol *sym;
1da177e4 2044
24da1cbf 2045 preempt_disable();
414fd31b
TA
2046 sym = find_symbol(symbol, &owner, NULL, true, true);
2047 if (sym && strong_try_module_get(owner))
2048 sym = NULL;
24da1cbf 2049 preempt_enable();
1da177e4 2050
414fd31b 2051 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2052}
2053EXPORT_SYMBOL_GPL(__symbol_get);
2054
eea8b54d
AN
2055/*
2056 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2057 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2058 *
2059 * You must hold the module_mutex.
eea8b54d
AN
2060 */
2061static int verify_export_symbols(struct module *mod)
2062{
b211104d 2063 unsigned int i;
eea8b54d 2064 struct module *owner;
b211104d
RR
2065 const struct kernel_symbol *s;
2066 struct {
2067 const struct kernel_symbol *sym;
2068 unsigned int num;
2069 } arr[] = {
2070 { mod->syms, mod->num_syms },
2071 { mod->gpl_syms, mod->num_gpl_syms },
2072 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2073#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2074 { mod->unused_syms, mod->num_unused_syms },
2075 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2076#endif
b211104d 2077 };
eea8b54d 2078
b211104d
RR
2079 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2080 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2081 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2082 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2083 " (owned by %s)\n",
2084 mod->name, s->name, module_name(owner));
2085 return -ENOEXEC;
2086 }
eea8b54d 2087 }
b211104d
RR
2088 }
2089 return 0;
eea8b54d
AN
2090}
2091
9a4b9708 2092/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2093static int simplify_symbols(struct module *mod, const struct load_info *info)
2094{
2095 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2096 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2097 unsigned long secbase;
49668688 2098 unsigned int i;
1da177e4 2099 int ret = 0;
414fd31b 2100 const struct kernel_symbol *ksym;
1da177e4 2101
49668688
RR
2102 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2103 const char *name = info->strtab + sym[i].st_name;
2104
1da177e4
LT
2105 switch (sym[i].st_shndx) {
2106 case SHN_COMMON:
80375980
JM
2107 /* Ignore common symbols */
2108 if (!strncmp(name, "__gnu_lto", 9))
2109 break;
2110
1da177e4
LT
2111 /* We compiled with -fno-common. These are not
2112 supposed to happen. */
5e124169 2113 pr_debug("Common symbol: %s\n", name);
6da0b565 2114 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2115 mod->name);
2116 ret = -ENOEXEC;
2117 break;
2118
2119 case SHN_ABS:
2120 /* Don't need to do anything */
5e124169 2121 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2122 (long)sym[i].st_value);
2123 break;
2124
2125 case SHN_UNDEF:
49668688 2126 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2127 /* Ok if resolved. */
9bea7f23 2128 if (ksym && !IS_ERR(ksym)) {
414fd31b 2129 sym[i].st_value = ksym->value;
1da177e4 2130 break;
414fd31b
TA
2131 }
2132
1da177e4 2133 /* Ok if weak. */
9bea7f23 2134 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2135 break;
2136
bddb12b3
AM
2137 pr_warn("%s: Unknown symbol %s (err %li)\n",
2138 mod->name, name, PTR_ERR(ksym));
9bea7f23 2139 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2140 break;
2141
2142 default:
2143 /* Divert to percpu allocation if a percpu var. */
49668688 2144 if (sym[i].st_shndx == info->index.pcpu)
259354de 2145 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2146 else
49668688 2147 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2148 sym[i].st_value += secbase;
2149 break;
2150 }
2151 }
2152
2153 return ret;
2154}
2155
49668688 2156static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2157{
2158 unsigned int i;
2159 int err = 0;
2160
2161 /* Now do relocations. */
49668688
RR
2162 for (i = 1; i < info->hdr->e_shnum; i++) {
2163 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2164
2165 /* Not a valid relocation section? */
49668688 2166 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2167 continue;
2168
2169 /* Don't bother with non-allocated sections */
49668688 2170 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2171 continue;
2172
49668688
RR
2173 if (info->sechdrs[i].sh_type == SHT_REL)
2174 err = apply_relocate(info->sechdrs, info->strtab,
2175 info->index.sym, i, mod);
2176 else if (info->sechdrs[i].sh_type == SHT_RELA)
2177 err = apply_relocate_add(info->sechdrs, info->strtab,
2178 info->index.sym, i, mod);
22e268eb
RR
2179 if (err < 0)
2180 break;
2181 }
2182 return err;
2183}
2184
088af9a6
HD
2185/* Additional bytes needed by arch in front of individual sections */
2186unsigned int __weak arch_mod_section_prepend(struct module *mod,
2187 unsigned int section)
2188{
2189 /* default implementation just returns zero */
2190 return 0;
2191}
2192
1da177e4 2193/* Update size with this section: return offset. */
088af9a6
HD
2194static long get_offset(struct module *mod, unsigned int *size,
2195 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2196{
2197 long ret;
2198
088af9a6 2199 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2200 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2201 *size = ret + sechdr->sh_size;
2202 return ret;
2203}
2204
2205/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2206 might -- code, read-only data, read-write data, small data. Tally
2207 sizes, and place the offsets into sh_entsize fields: high bit means it
2208 belongs in init. */
49668688 2209static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2210{
2211 static unsigned long const masks[][2] = {
2212 /* NOTE: all executable code must be the first section
2213 * in this array; otherwise modify the text_size
2214 * finder in the two loops below */
2215 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2216 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2217 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2218 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2219 };
2220 unsigned int m, i;
2221
49668688
RR
2222 for (i = 0; i < info->hdr->e_shnum; i++)
2223 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2224
5e124169 2225 pr_debug("Core section allocation order:\n");
1da177e4 2226 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2227 for (i = 0; i < info->hdr->e_shnum; ++i) {
2228 Elf_Shdr *s = &info->sechdrs[i];
2229 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2230
2231 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2232 || (s->sh_flags & masks[m][1])
2233 || s->sh_entsize != ~0UL
49668688 2234 || strstarts(sname, ".init"))
1da177e4 2235 continue;
088af9a6 2236 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
5e124169 2237 pr_debug("\t%s\n", sname);
1da177e4 2238 }
84e1c6bb
MC
2239 switch (m) {
2240 case 0: /* executable */
2241 mod->core_size = debug_align(mod->core_size);
1da177e4 2242 mod->core_text_size = mod->core_size;
84e1c6bb
MC
2243 break;
2244 case 1: /* RO: text and ro-data */
2245 mod->core_size = debug_align(mod->core_size);
2246 mod->core_ro_size = mod->core_size;
2247 break;
2248 case 3: /* whole core */
2249 mod->core_size = debug_align(mod->core_size);
2250 break;
2251 }
1da177e4
LT
2252 }
2253
5e124169 2254 pr_debug("Init section allocation order:\n");
1da177e4 2255 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2256 for (i = 0; i < info->hdr->e_shnum; ++i) {
2257 Elf_Shdr *s = &info->sechdrs[i];
2258 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2259
2260 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2261 || (s->sh_flags & masks[m][1])
2262 || s->sh_entsize != ~0UL
49668688 2263 || !strstarts(sname, ".init"))
1da177e4 2264 continue;
088af9a6 2265 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4 2266 | INIT_OFFSET_MASK);
5e124169 2267 pr_debug("\t%s\n", sname);
1da177e4 2268 }
84e1c6bb
MC
2269 switch (m) {
2270 case 0: /* executable */
2271 mod->init_size = debug_align(mod->init_size);
1da177e4 2272 mod->init_text_size = mod->init_size;
84e1c6bb
MC
2273 break;
2274 case 1: /* RO: text and ro-data */
2275 mod->init_size = debug_align(mod->init_size);
2276 mod->init_ro_size = mod->init_size;
2277 break;
2278 case 3: /* whole init */
2279 mod->init_size = debug_align(mod->init_size);
2280 break;
2281 }
1da177e4
LT
2282 }
2283}
2284
1da177e4
LT
2285static void set_license(struct module *mod, const char *license)
2286{
2287 if (!license)
2288 license = "unspecified";
2289
fa3ba2e8 2290 if (!license_is_gpl_compatible(license)) {
25ddbb18 2291 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2292 pr_warn("%s: module license '%s' taints kernel.\n",
2293 mod->name, license);
373d4d09
RR
2294 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2295 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2296 }
2297}
2298
2299/* Parse tag=value strings from .modinfo section */
2300static char *next_string(char *string, unsigned long *secsize)
2301{
2302 /* Skip non-zero chars */
2303 while (string[0]) {
2304 string++;
2305 if ((*secsize)-- <= 1)
2306 return NULL;
2307 }
2308
2309 /* Skip any zero padding. */
2310 while (!string[0]) {
2311 string++;
2312 if ((*secsize)-- <= 1)
2313 return NULL;
2314 }
2315 return string;
2316}
2317
49668688 2318static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2319{
2320 char *p;
2321 unsigned int taglen = strlen(tag);
49668688
RR
2322 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2323 unsigned long size = infosec->sh_size;
1da177e4 2324
49668688 2325 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2326 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2327 return p + taglen + 1;
2328 }
2329 return NULL;
2330}
2331
49668688 2332static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2333{
2334 struct module_attribute *attr;
2335 int i;
2336
2337 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2338 if (attr->setup)
49668688 2339 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2340 }
2341}
c988d2b2 2342
a263f776
RR
2343static void free_modinfo(struct module *mod)
2344{
2345 struct module_attribute *attr;
2346 int i;
2347
2348 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2349 if (attr->free)
2350 attr->free(mod);
2351 }
2352}
2353
1da177e4 2354#ifdef CONFIG_KALLSYMS
15bba37d
WC
2355
2356/* lookup symbol in given range of kernel_symbols */
2357static const struct kernel_symbol *lookup_symbol(const char *name,
2358 const struct kernel_symbol *start,
2359 const struct kernel_symbol *stop)
2360{
9d63487f
AIB
2361 return bsearch(name, start, stop - start,
2362 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2363}
2364
ca4787b7
TA
2365static int is_exported(const char *name, unsigned long value,
2366 const struct module *mod)
1da177e4 2367{
ca4787b7
TA
2368 const struct kernel_symbol *ks;
2369 if (!mod)
2370 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2371 else
ca4787b7
TA
2372 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2373 return ks != NULL && ks->value == value;
1da177e4
LT
2374}
2375
2376/* As per nm */
eded41c1 2377static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2378{
eded41c1
RR
2379 const Elf_Shdr *sechdrs = info->sechdrs;
2380
1da177e4
LT
2381 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2382 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2383 return 'v';
2384 else
2385 return 'w';
2386 }
2387 if (sym->st_shndx == SHN_UNDEF)
2388 return 'U';
2389 if (sym->st_shndx == SHN_ABS)
2390 return 'a';
2391 if (sym->st_shndx >= SHN_LORESERVE)
2392 return '?';
2393 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2394 return 't';
2395 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2396 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2397 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2398 return 'r';
2399 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2400 return 'g';
2401 else
2402 return 'd';
2403 }
2404 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2405 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2406 return 's';
2407 else
2408 return 'b';
2409 }
eded41c1
RR
2410 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2411 ".debug")) {
1da177e4 2412 return 'n';
eded41c1 2413 }
1da177e4
LT
2414 return '?';
2415}
2416
4a496226 2417static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
6da0b565 2418 unsigned int shnum)
4a496226
JB
2419{
2420 const Elf_Shdr *sec;
2421
2422 if (src->st_shndx == SHN_UNDEF
2423 || src->st_shndx >= shnum
2424 || !src->st_name)
2425 return false;
2426
2427 sec = sechdrs + src->st_shndx;
2428 if (!(sec->sh_flags & SHF_ALLOC)
2429#ifndef CONFIG_KALLSYMS_ALL
2430 || !(sec->sh_flags & SHF_EXECINSTR)
2431#endif
2432 || (sec->sh_entsize & INIT_OFFSET_MASK))
2433 return false;
2434
2435 return true;
2436}
2437
48fd1188
KC
2438/*
2439 * We only allocate and copy the strings needed by the parts of symtab
2440 * we keep. This is simple, but has the effect of making multiple
2441 * copies of duplicates. We could be more sophisticated, see
2442 * linux-kernel thread starting with
2443 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2444 */
49668688 2445static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2446{
49668688
RR
2447 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2448 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2449 const Elf_Sym *src;
54523ec7 2450 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2451
2452 /* Put symbol section at end of init part of module. */
2453 symsect->sh_flags |= SHF_ALLOC;
2454 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688 2455 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2456 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2457
49668688 2458 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2459 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2460
48fd1188 2461 /* Compute total space required for the core symbols' strtab. */
59ef28b1
RR
2462 for (ndst = i = 0; i < nsrc; i++) {
2463 if (i == 0 ||
2464 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2465 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2466 ndst++;
554bdfe5 2467 }
59ef28b1 2468 }
4a496226
JB
2469
2470 /* Append room for core symbols at end of core part. */
49668688 2471 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
48fd1188
KC
2472 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2473 mod->core_size += strtab_size;
168e47f2 2474 mod->core_size = debug_align(mod->core_size);
4a496226 2475
554bdfe5
JB
2476 /* Put string table section at end of init part of module. */
2477 strsect->sh_flags |= SHF_ALLOC;
2478 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688 2479 info->index.str) | INIT_OFFSET_MASK;
168e47f2 2480 mod->init_size = debug_align(mod->init_size);
5e124169 2481 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
4a496226
JB
2482}
2483
811d66a0 2484static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2485{
4a496226
JB
2486 unsigned int i, ndst;
2487 const Elf_Sym *src;
2488 Elf_Sym *dst;
554bdfe5 2489 char *s;
eded41c1 2490 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2491
eded41c1
RR
2492 mod->symtab = (void *)symsec->sh_addr;
2493 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae
RR
2494 /* Make sure we get permanent strtab: don't use info->strtab. */
2495 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2496
2497 /* Set types up while we still have access to sections. */
2498 for (i = 0; i < mod->num_symtab; i++)
eded41c1 2499 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a496226 2500
d913188c 2501 mod->core_symtab = dst = mod->module_core + info->symoffs;
48fd1188 2502 mod->core_strtab = s = mod->module_core + info->stroffs;
4a496226 2503 src = mod->symtab;
59ef28b1
RR
2504 for (ndst = i = 0; i < mod->num_symtab; i++) {
2505 if (i == 0 ||
2506 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2507 dst[ndst] = src[i];
2508 dst[ndst++].st_name = s - mod->core_strtab;
2509 s += strlcpy(s, &mod->strtab[src[i].st_name],
2510 KSYM_NAME_LEN) + 1;
2511 }
4a496226
JB
2512 }
2513 mod->core_num_syms = ndst;
1da177e4
LT
2514}
2515#else
49668688 2516static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2517{
2518}
3ae91c21 2519
abbce906 2520static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2521{
2522}
2523#endif /* CONFIG_KALLSYMS */
2524
e9d376f0 2525static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2526{
811d66a0
RR
2527 if (!debug)
2528 return;
e9d376f0
JB
2529#ifdef CONFIG_DYNAMIC_DEBUG
2530 if (ddebug_add_module(debug, num, debug->modname))
bddb12b3
AM
2531 pr_err("dynamic debug error adding module: %s\n",
2532 debug->modname);
e9d376f0 2533#endif
5e458cc0 2534}
346e15be 2535
ff49d74a
YS
2536static void dynamic_debug_remove(struct _ddebug *debug)
2537{
2538 if (debug)
2539 ddebug_remove_module(debug->modname);
2540}
2541
74e08fcf
JB
2542void * __weak module_alloc(unsigned long size)
2543{
82fab442 2544 return vmalloc_exec(size);
74e08fcf
JB
2545}
2546
4f2294b6 2547#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2548static void kmemleak_load_module(const struct module *mod,
2549 const struct load_info *info)
4f2294b6
CM
2550{
2551 unsigned int i;
2552
2553 /* only scan the sections containing data */
c017b4be 2554 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2555
49668688 2556 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2557 /* Scan all writable sections that's not executable */
2558 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2559 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2560 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2561 continue;
2562
49668688
RR
2563 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2564 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2565 }
2566}
2567#else
49668688
RR
2568static inline void kmemleak_load_module(const struct module *mod,
2569 const struct load_info *info)
4f2294b6
CM
2570{
2571}
2572#endif
2573
106a4ee2 2574#ifdef CONFIG_MODULE_SIG
34e1169d 2575static int module_sig_check(struct load_info *info)
106a4ee2
RR
2576{
2577 int err = -ENOKEY;
34e1169d
KC
2578 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2579 const void *mod = info->hdr;
caabe240 2580
34e1169d
KC
2581 if (info->len > markerlen &&
2582 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2583 /* We truncate the module to discard the signature */
34e1169d
KC
2584 info->len -= markerlen;
2585 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2586 }
2587
2588 if (!err) {
2589 info->sig_ok = true;
2590 return 0;
2591 }
2592
2593 /* Not having a signature is only an error if we're strict. */
2594 if (err == -ENOKEY && !sig_enforce)
2595 err = 0;
2596
2597 return err;
2598}
2599#else /* !CONFIG_MODULE_SIG */
34e1169d 2600static int module_sig_check(struct load_info *info)
106a4ee2
RR
2601{
2602 return 0;
2603}
2604#endif /* !CONFIG_MODULE_SIG */
2605
34e1169d
KC
2606/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2607static int elf_header_check(struct load_info *info)
40dd2560 2608{
34e1169d
KC
2609 if (info->len < sizeof(*(info->hdr)))
2610 return -ENOEXEC;
2611
2612 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2613 || info->hdr->e_type != ET_REL
2614 || !elf_check_arch(info->hdr)
2615 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2616 return -ENOEXEC;
2617
2618 if (info->hdr->e_shoff >= info->len
2619 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2620 info->len - info->hdr->e_shoff))
2621 return -ENOEXEC;
40dd2560 2622
34e1169d
KC
2623 return 0;
2624}
2625
3afe9f84
LT
2626#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2627
2628static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2629{
2630 do {
2631 unsigned long n = min(len, COPY_CHUNK_SIZE);
2632
2633 if (copy_from_user(dst, usrc, n) != 0)
2634 return -EFAULT;
2635 cond_resched();
2636 dst += n;
2637 usrc += n;
2638 len -= n;
2639 } while (len);
2640 return 0;
2641}
2642
34e1169d
KC
2643/* Sets info->hdr and info->len. */
2644static int copy_module_from_user(const void __user *umod, unsigned long len,
2645 struct load_info *info)
40dd2560
RR
2646{
2647 int err;
40dd2560 2648
34e1169d
KC
2649 info->len = len;
2650 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2651 return -ENOEXEC;
2652
2e72d51b
KC
2653 err = security_kernel_module_from_file(NULL);
2654 if (err)
2655 return err;
2656
40dd2560 2657 /* Suck in entire file: we'll want most of it. */
cc9e605d
KS
2658 info->hdr = __vmalloc(info->len,
2659 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2660 if (!info->hdr)
40dd2560
RR
2661 return -ENOMEM;
2662
3afe9f84 2663 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2664 vfree(info->hdr);
2665 return -EFAULT;
40dd2560
RR
2666 }
2667
34e1169d
KC
2668 return 0;
2669}
2670
2671/* Sets info->hdr and info->len. */
2672static int copy_module_from_fd(int fd, struct load_info *info)
2673{
a2e0578b 2674 struct fd f = fdget(fd);
34e1169d
KC
2675 int err;
2676 struct kstat stat;
2677 loff_t pos;
2678 ssize_t bytes = 0;
2679
a2e0578b 2680 if (!f.file)
34e1169d
KC
2681 return -ENOEXEC;
2682
a2e0578b 2683 err = security_kernel_module_from_file(f.file);
106a4ee2 2684 if (err)
2e72d51b 2685 goto out;
106a4ee2 2686
a2e0578b 2687 err = vfs_getattr(&f.file->f_path, &stat);
106a4ee2 2688 if (err)
34e1169d 2689 goto out;
40dd2560 2690
34e1169d
KC
2691 if (stat.size > INT_MAX) {
2692 err = -EFBIG;
2693 goto out;
40dd2560 2694 }
52441fa8
SL
2695
2696 /* Don't hand 0 to vmalloc, it whines. */
2697 if (stat.size == 0) {
2698 err = -EINVAL;
2699 goto out;
2700 }
2701
34e1169d
KC
2702 info->hdr = vmalloc(stat.size);
2703 if (!info->hdr) {
2704 err = -ENOMEM;
2705 goto out;
40dd2560 2706 }
d913188c 2707
34e1169d
KC
2708 pos = 0;
2709 while (pos < stat.size) {
a2e0578b 2710 bytes = kernel_read(f.file, pos, (char *)(info->hdr) + pos,
34e1169d
KC
2711 stat.size - pos);
2712 if (bytes < 0) {
2713 vfree(info->hdr);
2714 err = bytes;
2715 goto out;
2716 }
2717 if (bytes == 0)
2718 break;
2719 pos += bytes;
2720 }
2721 info->len = pos;
40dd2560 2722
34e1169d 2723out:
a2e0578b 2724 fdput(f);
40dd2560
RR
2725 return err;
2726}
2727
d913188c
RR
2728static void free_copy(struct load_info *info)
2729{
d913188c
RR
2730 vfree(info->hdr);
2731}
2732
2f3238ae 2733static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2734{
2735 unsigned int i;
2736
2737 /* This should always be true, but let's be sure. */
2738 info->sechdrs[0].sh_addr = 0;
2739
2740 for (i = 1; i < info->hdr->e_shnum; i++) {
2741 Elf_Shdr *shdr = &info->sechdrs[i];
2742 if (shdr->sh_type != SHT_NOBITS
2743 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2744 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2745 return -ENOEXEC;
2746 }
2747
2748 /* Mark all sections sh_addr with their address in the
2749 temporary image. */
2750 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2751
2752#ifndef CONFIG_MODULE_UNLOAD
2753 /* Don't load .exit sections */
2754 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2755 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2756#endif
8b5f61a7 2757 }
d6df72a0
RR
2758
2759 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2760 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2761 info->index.vers = 0; /* Pretend no __versions section! */
2762 else
2763 info->index.vers = find_sec(info, "__versions");
49668688 2764 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2765 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2766 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2767 return 0;
2768}
2769
3264d3f9
LT
2770/*
2771 * Set up our basic convenience variables (pointers to section headers,
2772 * search for module section index etc), and do some basic section
2773 * verification.
2774 *
2775 * Return the temporary module pointer (we'll replace it with the final
2776 * one when we move the module sections around).
2777 */
2f3238ae 2778static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2779{
2780 unsigned int i;
8b5f61a7 2781 int err;
3264d3f9
LT
2782 struct module *mod;
2783
2784 /* Set up the convenience variables */
2785 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2786 info->secstrings = (void *)info->hdr
2787 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2788
2f3238ae 2789 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2790 if (err)
2791 return ERR_PTR(err);
3264d3f9 2792
8b5f61a7
RR
2793 /* Find internal symbols and strings. */
2794 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2795 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2796 info->index.sym = i;
2797 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2798 info->strtab = (char *)info->hdr
2799 + info->sechdrs[info->index.str].sh_offset;
2800 break;
3264d3f9 2801 }
3264d3f9
LT
2802 }
2803
49668688 2804 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2805 if (!info->index.mod) {
bddb12b3 2806 pr_warn("No module found in object\n");
3264d3f9
LT
2807 return ERR_PTR(-ENOEXEC);
2808 }
2809 /* This is temporary: point mod into copy of data. */
2810 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2811
2812 if (info->index.sym == 0) {
bddb12b3 2813 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
3264d3f9
LT
2814 return ERR_PTR(-ENOEXEC);
2815 }
2816
49668688 2817 info->index.pcpu = find_pcpusec(info);
3264d3f9 2818
3264d3f9
LT
2819 /* Check module struct version now, before we try to use module. */
2820 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2821 return ERR_PTR(-ENOEXEC);
2822
2823 return mod;
3264d3f9
LT
2824}
2825
2f3238ae 2826static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2827{
49668688 2828 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2829 int err;
2830
2f3238ae
RR
2831 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2832 modmagic = NULL;
2833
40dd2560
RR
2834 /* This is allowed: modprobe --force will invalidate it. */
2835 if (!modmagic) {
2836 err = try_to_force_load(mod, "bad vermagic");
2837 if (err)
2838 return err;
49668688 2839 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 2840 pr_err("%s: version magic '%s' should be '%s'\n",
40dd2560
RR
2841 mod->name, modmagic, vermagic);
2842 return -ENOEXEC;
2843 }
2844
2449b8ba 2845 if (!get_modinfo(info, "intree"))
373d4d09 2846 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2449b8ba 2847
49668688 2848 if (get_modinfo(info, "staging")) {
373d4d09 2849 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
2850 pr_warn("%s: module is from the staging directory, the quality "
2851 "is unknown, you have been warned.\n", mod->name);
40dd2560 2852 }
22e268eb
RR
2853
2854 /* Set up license info based on the info section */
49668688 2855 set_license(mod, get_modinfo(info, "license"));
22e268eb 2856
40dd2560
RR
2857 return 0;
2858}
2859
eb3057df 2860static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2861{
49668688 2862 mod->kp = section_objs(info, "__param",
f91a13bb 2863 sizeof(*mod->kp), &mod->num_kp);
49668688 2864 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2865 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2866 mod->crcs = section_addr(info, "__kcrctab");
2867 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2868 sizeof(*mod->gpl_syms),
2869 &mod->num_gpl_syms);
49668688
RR
2870 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2871 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2872 "__ksymtab_gpl_future",
2873 sizeof(*mod->gpl_future_syms),
2874 &mod->num_gpl_future_syms);
49668688 2875 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2876
2877#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2878 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2879 sizeof(*mod->unused_syms),
2880 &mod->num_unused_syms);
49668688
RR
2881 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2882 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2883 sizeof(*mod->unused_gpl_syms),
2884 &mod->num_unused_gpl_syms);
49668688 2885 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2886#endif
2887#ifdef CONFIG_CONSTRUCTORS
49668688 2888 mod->ctors = section_objs(info, ".ctors",
f91a13bb 2889 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
2890 if (!mod->ctors)
2891 mod->ctors = section_objs(info, ".init_array",
2892 sizeof(*mod->ctors), &mod->num_ctors);
2893 else if (find_sec(info, ".init_array")) {
2894 /*
2895 * This shouldn't happen with same compiler and binutils
2896 * building all parts of the module.
2897 */
6da0b565 2898 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
2899 mod->name);
2900 return -EINVAL;
2901 }
f91a13bb
LT
2902#endif
2903
2904#ifdef CONFIG_TRACEPOINTS
65498646
MD
2905 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2906 sizeof(*mod->tracepoints_ptrs),
2907 &mod->num_tracepoints);
f91a13bb 2908#endif
bf5438fc
JB
2909#ifdef HAVE_JUMP_LABEL
2910 mod->jump_entries = section_objs(info, "__jump_table",
2911 sizeof(*mod->jump_entries),
2912 &mod->num_jump_entries);
2913#endif
f91a13bb 2914#ifdef CONFIG_EVENT_TRACING
49668688 2915 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
2916 sizeof(*mod->trace_events),
2917 &mod->num_trace_events);
3673b8e4
SRRH
2918 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
2919 sizeof(*mod->trace_enums),
2920 &mod->num_trace_enums);
f91a13bb 2921#endif
13b9b6e7
SR
2922#ifdef CONFIG_TRACING
2923 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2924 sizeof(*mod->trace_bprintk_fmt_start),
2925 &mod->num_trace_bprintk_fmt);
13b9b6e7 2926#endif
f91a13bb
LT
2927#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2928 /* sechdrs[0].sh_size is always zero */
49668688 2929 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
2930 sizeof(*mod->ftrace_callsites),
2931 &mod->num_ftrace_callsites);
2932#endif
22e268eb 2933
811d66a0
RR
2934 mod->extable = section_objs(info, "__ex_table",
2935 sizeof(*mod->extable), &mod->num_exentries);
2936
49668688 2937 if (section_addr(info, "__obsparm"))
bddb12b3 2938 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
2939
2940 info->debug = section_objs(info, "__verbose",
2941 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
2942
2943 return 0;
f91a13bb
LT
2944}
2945
49668688 2946static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
2947{
2948 int i;
2949 void *ptr;
2950
2951 /* Do the allocs. */
4f666546 2952 ptr = module_alloc(mod->core_size);
65b8a9b4
LT
2953 /*
2954 * The pointer to this block is stored in the module structure
2955 * which is inside the block. Just mark it as not being a
2956 * leak.
2957 */
2958 kmemleak_not_leak(ptr);
2959 if (!ptr)
d913188c 2960 return -ENOMEM;
65b8a9b4
LT
2961
2962 memset(ptr, 0, mod->core_size);
2963 mod->module_core = ptr;
2964
82fab442 2965 if (mod->init_size) {
4f666546 2966 ptr = module_alloc(mod->init_size);
82fab442
RR
2967 /*
2968 * The pointer to this block is stored in the module structure
2969 * which is inside the block. This block doesn't need to be
2970 * scanned as it contains data and code that will be freed
2971 * after the module is initialized.
2972 */
2973 kmemleak_ignore(ptr);
2974 if (!ptr) {
be1f221c 2975 module_memfree(mod->module_core);
82fab442
RR
2976 return -ENOMEM;
2977 }
2978 memset(ptr, 0, mod->init_size);
2979 mod->module_init = ptr;
2980 } else
2981 mod->module_init = NULL;
65b8a9b4
LT
2982
2983 /* Transfer each section which specifies SHF_ALLOC */
5e124169 2984 pr_debug("final section addresses:\n");
49668688 2985 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 2986 void *dest;
49668688 2987 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 2988
49668688 2989 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
2990 continue;
2991
49668688 2992 if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4 2993 dest = mod->module_init
49668688 2994 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 2995 else
49668688 2996 dest = mod->module_core + shdr->sh_entsize;
65b8a9b4 2997
49668688
RR
2998 if (shdr->sh_type != SHT_NOBITS)
2999 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3000 /* Update sh_addr to point to copy in image. */
49668688 3001 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3002 pr_debug("\t0x%lx %s\n",
3003 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3004 }
d913188c
RR
3005
3006 return 0;
65b8a9b4
LT
3007}
3008
49668688 3009static int check_module_license_and_versions(struct module *mod)
22e268eb
RR
3010{
3011 /*
3012 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3013 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3014 * using GPL-only symbols it needs.
3015 */
3016 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3017 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3018
3019 /* driverloader was caught wrongly pretending to be under GPL */
3020 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3021 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3022 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3023
c99af375
MG
3024 /* lve claims to be GPL but upstream won't provide source */
3025 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3026 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3027 LOCKDEP_NOW_UNRELIABLE);
c99af375 3028
22e268eb
RR
3029#ifdef CONFIG_MODVERSIONS
3030 if ((mod->num_syms && !mod->crcs)
3031 || (mod->num_gpl_syms && !mod->gpl_crcs)
3032 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3033#ifdef CONFIG_UNUSED_SYMBOLS
3034 || (mod->num_unused_syms && !mod->unused_crcs)
3035 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3036#endif
3037 ) {
3038 return try_to_force_load(mod,
3039 "no versions for exported symbols");
3040 }
3041#endif
3042 return 0;
3043}
3044
3045static void flush_module_icache(const struct module *mod)
3046{
3047 mm_segment_t old_fs;
3048
3049 /* flush the icache in correct context */
3050 old_fs = get_fs();
3051 set_fs(KERNEL_DS);
3052
3053 /*
3054 * Flush the instruction cache, since we've played with text.
3055 * Do it before processing of module parameters, so the module
3056 * can provide parameter accessor functions of its own.
3057 */
3058 if (mod->module_init)
3059 flush_icache_range((unsigned long)mod->module_init,
3060 (unsigned long)mod->module_init
3061 + mod->init_size);
3062 flush_icache_range((unsigned long)mod->module_core,
3063 (unsigned long)mod->module_core + mod->core_size);
3064
3065 set_fs(old_fs);
3066}
3067
74e08fcf
JB
3068int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3069 Elf_Shdr *sechdrs,
3070 char *secstrings,
3071 struct module *mod)
3072{
3073 return 0;
3074}
3075
2f3238ae 3076static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3077{
d913188c 3078 /* Module within temporary copy. */
1da177e4 3079 struct module *mod;
d913188c 3080 int err;
3ae91c21 3081
2f3238ae 3082 mod = setup_load_info(info, flags);
d913188c
RR
3083 if (IS_ERR(mod))
3084 return mod;
1da177e4 3085
2f3238ae 3086 err = check_modinfo(mod, info, flags);
40dd2560
RR
3087 if (err)
3088 return ERR_PTR(err);
1da177e4 3089
1da177e4 3090 /* Allow arches to frob section contents and sizes. */
49668688
RR
3091 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3092 info->secstrings, mod);
1da177e4 3093 if (err < 0)
8d8022e8 3094 return ERR_PTR(err);
1da177e4 3095
8d8022e8
RR
3096 /* We will do a special allocation for per-cpu sections later. */
3097 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
3098
3099 /* Determine total sizes, and put offsets in sh_entsize. For now
3100 this is done generically; there doesn't appear to be any
3101 special cases for the architectures. */
49668688 3102 layout_sections(mod, info);
49668688 3103 layout_symtab(mod, info);
1da177e4 3104
65b8a9b4 3105 /* Allocate and move to the final place */
49668688 3106 err = move_module(mod, info);
d913188c 3107 if (err)
8d8022e8 3108 return ERR_PTR(err);
d913188c
RR
3109
3110 /* Module has been copied to its final place now: return it. */
3111 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3112 kmemleak_load_module(mod, info);
d913188c 3113 return mod;
d913188c
RR
3114}
3115
3116/* mod is no longer valid after this! */
3117static void module_deallocate(struct module *mod, struct load_info *info)
3118{
d913188c 3119 percpu_modfree(mod);
d453cded 3120 module_arch_freeing_init(mod);
be1f221c
RR
3121 module_memfree(mod->module_init);
3122 module_memfree(mod->module_core);
d913188c
RR
3123}
3124
74e08fcf
JB
3125int __weak module_finalize(const Elf_Ehdr *hdr,
3126 const Elf_Shdr *sechdrs,
3127 struct module *me)
3128{
3129 return 0;
3130}
3131
811d66a0
RR
3132static int post_relocation(struct module *mod, const struct load_info *info)
3133{
51f3d0f4 3134 /* Sort exception table now relocations are done. */
811d66a0
RR
3135 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3136
3137 /* Copy relocated percpu area over. */
3138 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3139 info->sechdrs[info->index.pcpu].sh_size);
3140
51f3d0f4 3141 /* Setup kallsyms-specific fields. */
811d66a0
RR
3142 add_kallsyms(mod, info);
3143
3144 /* Arch-specific module finalizing. */
3145 return module_finalize(info->hdr, info->sechdrs, mod);
3146}
3147
9bb9c3be
RR
3148/* Is this module of this name done loading? No locks held. */
3149static bool finished_loading(const char *name)
3150{
3151 struct module *mod;
3152 bool ret;
3153
9cc019b8
PZ
3154 /*
3155 * The module_mutex should not be a heavily contended lock;
3156 * if we get the occasional sleep here, we'll go an extra iteration
3157 * in the wait_event_interruptible(), which is harmless.
3158 */
3159 sched_annotate_sleep();
9bb9c3be 3160 mutex_lock(&module_mutex);
4f6de4d5 3161 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3162 ret = !mod || mod->state == MODULE_STATE_LIVE
3163 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3164 mutex_unlock(&module_mutex);
3165
3166 return ret;
3167}
3168
34e1169d
KC
3169/* Call module constructors. */
3170static void do_mod_ctors(struct module *mod)
3171{
3172#ifdef CONFIG_CONSTRUCTORS
3173 unsigned long i;
3174
3175 for (i = 0; i < mod->num_ctors; i++)
3176 mod->ctors[i]();
3177#endif
3178}
3179
c7496379
RR
3180/* For freeing module_init on success, in case kallsyms traversing */
3181struct mod_initfree {
3182 struct rcu_head rcu;
3183 void *module_init;
3184};
3185
3186static void do_free_init(struct rcu_head *head)
3187{
3188 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3189 module_memfree(m->module_init);
3190 kfree(m);
3191}
3192
be02a186
JK
3193/*
3194 * This is where the real work happens.
3195 *
3196 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3197 * helper command 'lx-symbols'.
3198 */
3199static noinline int do_init_module(struct module *mod)
34e1169d
KC
3200{
3201 int ret = 0;
c7496379
RR
3202 struct mod_initfree *freeinit;
3203
3204 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3205 if (!freeinit) {
3206 ret = -ENOMEM;
3207 goto fail;
3208 }
3209 freeinit->module_init = mod->module_init;
34e1169d 3210
774a1221
TH
3211 /*
3212 * We want to find out whether @mod uses async during init. Clear
3213 * PF_USED_ASYNC. async_schedule*() will set it.
3214 */
3215 current->flags &= ~PF_USED_ASYNC;
3216
34e1169d
KC
3217 do_mod_ctors(mod);
3218 /* Start the module */
3219 if (mod->init != NULL)
3220 ret = do_one_initcall(mod->init);
3221 if (ret < 0) {
c7496379 3222 goto fail_free_freeinit;
34e1169d
KC
3223 }
3224 if (ret > 0) {
bddb12b3
AM
3225 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3226 "follow 0/-E convention\n"
3227 "%s: loading module anyway...\n",
3228 __func__, mod->name, ret, __func__);
34e1169d
KC
3229 dump_stack();
3230 }
3231
3232 /* Now it's a first class citizen! */
3233 mod->state = MODULE_STATE_LIVE;
3234 blocking_notifier_call_chain(&module_notify_list,
3235 MODULE_STATE_LIVE, mod);
3236
774a1221
TH
3237 /*
3238 * We need to finish all async code before the module init sequence
3239 * is done. This has potential to deadlock. For example, a newly
3240 * detected block device can trigger request_module() of the
3241 * default iosched from async probing task. Once userland helper
3242 * reaches here, async_synchronize_full() will wait on the async
3243 * task waiting on request_module() and deadlock.
3244 *
3245 * This deadlock is avoided by perfomring async_synchronize_full()
3246 * iff module init queued any async jobs. This isn't a full
3247 * solution as it will deadlock the same if module loading from
3248 * async jobs nests more than once; however, due to the various
3249 * constraints, this hack seems to be the best option for now.
3250 * Please refer to the following thread for details.
3251 *
3252 * http://thread.gmane.org/gmane.linux.kernel/1420814
3253 */
3254 if (current->flags & PF_USED_ASYNC)
3255 async_synchronize_full();
34e1169d
KC
3256
3257 mutex_lock(&module_mutex);
3258 /* Drop initial reference. */
3259 module_put(mod);
3260 trim_init_extable(mod);
3261#ifdef CONFIG_KALLSYMS
3262 mod->num_symtab = mod->core_num_syms;
3263 mod->symtab = mod->core_symtab;
3264 mod->strtab = mod->core_strtab;
3265#endif
93c2e105 3266 mod_tree_remove_init(mod);
34e1169d 3267 unset_module_init_ro_nx(mod);
d453cded 3268 module_arch_freeing_init(mod);
34e1169d
KC
3269 mod->module_init = NULL;
3270 mod->init_size = 0;
3271 mod->init_ro_size = 0;
3272 mod->init_text_size = 0;
c7496379
RR
3273 /*
3274 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3275 * walking this with preempt disabled. In all the failure paths, we
3276 * call synchronize_sched(), but we don't want to slow down the success
3277 * path, so use actual RCU here.
c7496379 3278 */
0be964be 3279 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3280 mutex_unlock(&module_mutex);
3281 wake_up_all(&module_wq);
3282
3283 return 0;
c7496379
RR
3284
3285fail_free_freeinit:
3286 kfree(freeinit);
3287fail:
3288 /* Try to protect us from buggy refcounters. */
3289 mod->state = MODULE_STATE_GOING;
3290 synchronize_sched();
3291 module_put(mod);
3292 blocking_notifier_call_chain(&module_notify_list,
3293 MODULE_STATE_GOING, mod);
3294 free_module(mod);
3295 wake_up_all(&module_wq);
3296 return ret;
34e1169d
KC
3297}
3298
3299static int may_init_module(void)
3300{
3301 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3302 return -EPERM;
3303
3304 return 0;
3305}
3306
a3535c7e
RR
3307/*
3308 * We try to place it in the list now to make sure it's unique before
3309 * we dedicate too many resources. In particular, temporary percpu
3310 * memory exhaustion.
3311 */
3312static int add_unformed_module(struct module *mod)
3313{
3314 int err;
3315 struct module *old;
3316
3317 mod->state = MODULE_STATE_UNFORMED;
3318
3319again:
3320 mutex_lock(&module_mutex);
4f6de4d5
MK
3321 old = find_module_all(mod->name, strlen(mod->name), true);
3322 if (old != NULL) {
a3535c7e
RR
3323 if (old->state == MODULE_STATE_COMING
3324 || old->state == MODULE_STATE_UNFORMED) {
3325 /* Wait in case it fails to load. */
3326 mutex_unlock(&module_mutex);
9cc019b8
PZ
3327 err = wait_event_interruptible(module_wq,
3328 finished_loading(mod->name));
a3535c7e
RR
3329 if (err)
3330 goto out_unlocked;
3331 goto again;
3332 }
3333 err = -EEXIST;
3334 goto out;
3335 }
4f666546 3336 mod_update_bounds(mod);
a3535c7e 3337 list_add_rcu(&mod->list, &modules);
93c2e105 3338 mod_tree_insert(mod);
a3535c7e
RR
3339 err = 0;
3340
3341out:
3342 mutex_unlock(&module_mutex);
3343out_unlocked:
3344 return err;
3345}
3346
3347static int complete_formation(struct module *mod, struct load_info *info)
3348{
3349 int err;
3350
3351 mutex_lock(&module_mutex);
3352
3353 /* Find duplicate symbols (must be called under lock). */
3354 err = verify_export_symbols(mod);
3355 if (err < 0)
3356 goto out;
3357
3358 /* This relies on module_mutex for list integrity. */
3359 module_bug_finalize(info->hdr, info->sechdrs, mod);
3360
4982223e
RR
3361 /* Set RO and NX regions for core */
3362 set_section_ro_nx(mod->module_core,
3363 mod->core_text_size,
3364 mod->core_ro_size,
3365 mod->core_size);
3366
3367 /* Set RO and NX regions for init */
3368 set_section_ro_nx(mod->module_init,
3369 mod->init_text_size,
3370 mod->init_ro_size,
3371 mod->init_size);
3372
a3535c7e
RR
3373 /* Mark state as coming so strong_try_module_get() ignores us,
3374 * but kallsyms etc. can see us. */
3375 mod->state = MODULE_STATE_COMING;
4982223e
RR
3376 mutex_unlock(&module_mutex);
3377
3378 blocking_notifier_call_chain(&module_notify_list,
3379 MODULE_STATE_COMING, mod);
3380 return 0;
a3535c7e
RR
3381
3382out:
3383 mutex_unlock(&module_mutex);
3384 return err;
3385}
3386
54041d8a
RR
3387static int unknown_module_param_cb(char *param, char *val, const char *modname)
3388{
6da0b565 3389 /* Check for magic 'dyndbg' arg */
54041d8a 3390 int ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3391 if (ret != 0)
3392 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3393 return 0;
3394}
3395
d913188c
RR
3396/* Allocate and load the module: note that size of section 0 is always
3397 zero, and we rely on this for optional sections. */
2f3238ae
RR
3398static int load_module(struct load_info *info, const char __user *uargs,
3399 int flags)
d913188c 3400{
a3535c7e 3401 struct module *mod;
d913188c 3402 long err;
51e158c1 3403 char *after_dashes;
d913188c 3404
34e1169d
KC
3405 err = module_sig_check(info);
3406 if (err)
3407 goto free_copy;
d913188c 3408
34e1169d 3409 err = elf_header_check(info);
d913188c 3410 if (err)
34e1169d 3411 goto free_copy;
d913188c
RR
3412
3413 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3414 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3415 if (IS_ERR(mod)) {
3416 err = PTR_ERR(mod);
d913188c 3417 goto free_copy;
1da177e4 3418 }
1da177e4 3419
a3535c7e
RR
3420 /* Reserve our place in the list. */
3421 err = add_unformed_module(mod);
3422 if (err)
1fb9341a 3423 goto free_module;
1fb9341a 3424
106a4ee2 3425#ifdef CONFIG_MODULE_SIG
34e1169d 3426 mod->sig_ok = info->sig_ok;
64748a2c 3427 if (!mod->sig_ok) {
bddb12b3 3428 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3429 "and/or required key missing - tainting "
bddb12b3 3430 "kernel\n", mod->name);
66cc69e3 3431 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3432 }
106a4ee2
RR
3433#endif
3434
8d8022e8 3435 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3436 err = percpu_modalloc(mod, info);
8d8022e8
RR
3437 if (err)
3438 goto unlink_mod;
3439
49668688 3440 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3441 err = module_unload_init(mod);
3442 if (err)
1fb9341a 3443 goto unlink_mod;
1da177e4 3444
b51d23e4
DS
3445 mutex_init(&mod->param_lock);
3446
22e268eb
RR
3447 /* Now we've got everything in the final locations, we can
3448 * find optional sections. */
eb3057df
FH
3449 err = find_module_sections(mod, info);
3450 if (err)
3451 goto free_unload;
9b37ccfc 3452
49668688 3453 err = check_module_license_and_versions(mod);
22e268eb
RR
3454 if (err)
3455 goto free_unload;
9841d61d 3456
c988d2b2 3457 /* Set up MODINFO_ATTR fields */
34e1169d 3458 setup_modinfo(mod, info);
c988d2b2 3459
1da177e4 3460 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3461 err = simplify_symbols(mod, info);
1da177e4 3462 if (err < 0)
d913188c 3463 goto free_modinfo;
1da177e4 3464
34e1169d 3465 err = apply_relocations(mod, info);
22e268eb 3466 if (err < 0)
d913188c 3467 goto free_modinfo;
1da177e4 3468
34e1169d 3469 err = post_relocation(mod, info);
1da177e4 3470 if (err < 0)
d913188c 3471 goto free_modinfo;
1da177e4 3472
22e268eb 3473 flush_module_icache(mod);
378bac82 3474
6526c534
RR
3475 /* Now copy in args */
3476 mod->args = strndup_user(uargs, ~0UL >> 1);
3477 if (IS_ERR(mod->args)) {
3478 err = PTR_ERR(mod->args);
3479 goto free_arch_cleanup;
3480 }
8d3b33f6 3481
34e1169d 3482 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3483
a949ae56
SRRH
3484 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3485 ftrace_module_init(mod);
3486
a3535c7e
RR
3487 /* Finally it's fully formed, ready to start executing. */
3488 err = complete_formation(mod, info);
3489 if (err)
1fb9341a 3490 goto ddebug_cleanup;
be593f4c 3491
51f3d0f4 3492 /* Module is ready to execute: parsing args may do that. */
51e158c1
RR
3493 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3494 -32768, 32767, unknown_module_param_cb);
3495 if (IS_ERR(after_dashes)) {
3496 err = PTR_ERR(after_dashes);
1fb9341a 3497 goto bug_cleanup;
51e158c1
RR
3498 } else if (after_dashes) {
3499 pr_warn("%s: parameters '%s' after `--' ignored\n",
3500 mod->name, after_dashes);
3501 }
1da177e4 3502
51f3d0f4 3503 /* Link in to syfs. */
34e1169d 3504 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3505 if (err < 0)
1fb9341a 3506 goto bug_cleanup;
80a3d1bb 3507
48fd1188 3508 /* Get rid of temporary copy. */
34e1169d 3509 free_copy(info);
1da177e4
LT
3510
3511 /* Done! */
51f3d0f4 3512 trace_module_load(mod);
34e1169d
KC
3513
3514 return do_init_module(mod);
1da177e4 3515
1fb9341a
RR
3516 bug_cleanup:
3517 /* module_bug_cleanup needs module_mutex protection */
75676500 3518 mutex_lock(&module_mutex);
5336377d 3519 module_bug_cleanup(mod);
ee61abb3 3520 mutex_unlock(&module_mutex);
ff7e0055
AL
3521
3522 /* we can't deallocate the module until we clear memory protection */
3523 unset_module_init_ro_nx(mod);
3524 unset_module_core_ro_nx(mod);
3525
a3535c7e 3526 ddebug_cleanup:
1fb9341a 3527 dynamic_debug_remove(info->debug);
e91defa2 3528 synchronize_sched();
6526c534
RR
3529 kfree(mod->args);
3530 free_arch_cleanup:
1da177e4 3531 module_arch_cleanup(mod);
d913188c 3532 free_modinfo:
a263f776 3533 free_modinfo(mod);
22e268eb 3534 free_unload:
1da177e4 3535 module_unload_free(mod);
1fb9341a
RR
3536 unlink_mod:
3537 mutex_lock(&module_mutex);
3538 /* Unlink carefully: kallsyms could be walking list. */
3539 list_del_rcu(&mod->list);
3540 wake_up_all(&module_wq);
0be964be
PZ
3541 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3542 synchronize_sched();
1fb9341a 3543 mutex_unlock(&module_mutex);
d913188c 3544 free_module:
35a9393c
PZ
3545 /* Free lock-classes; relies on the preceding sync_rcu() */
3546 lockdep_free_key_range(mod->module_core, mod->core_size);
3547
34e1169d 3548 module_deallocate(mod, info);
d913188c 3549 free_copy:
34e1169d
KC
3550 free_copy(info);
3551 return err;
b99b87f7
PO
3552}
3553
17da2bd9
HC
3554SYSCALL_DEFINE3(init_module, void __user *, umod,
3555 unsigned long, len, const char __user *, uargs)
1da177e4 3556{
34e1169d
KC
3557 int err;
3558 struct load_info info = { };
1da177e4 3559
34e1169d
KC
3560 err = may_init_module();
3561 if (err)
3562 return err;
1da177e4 3563
34e1169d
KC
3564 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3565 umod, len, uargs);
1da177e4 3566
34e1169d
KC
3567 err = copy_module_from_user(umod, len, &info);
3568 if (err)
3569 return err;
1da177e4 3570
2f3238ae 3571 return load_module(&info, uargs, 0);
34e1169d 3572}
94462ad3 3573
2f3238ae 3574SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d
KC
3575{
3576 int err;
3577 struct load_info info = { };
94462ad3 3578
34e1169d
KC
3579 err = may_init_module();
3580 if (err)
3581 return err;
1da177e4 3582
2f3238ae 3583 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3584
2f3238ae
RR
3585 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3586 |MODULE_INIT_IGNORE_VERMAGIC))
3587 return -EINVAL;
d6de2c80 3588
34e1169d
KC
3589 err = copy_module_from_fd(fd, &info);
3590 if (err)
3591 return err;
1da177e4 3592
2f3238ae 3593 return load_module(&info, uargs, flags);
1da177e4
LT
3594}
3595
3596static inline int within(unsigned long addr, void *start, unsigned long size)
3597{
3598 return ((void *)addr >= start && (void *)addr < start + size);
3599}
3600
3601#ifdef CONFIG_KALLSYMS
3602/*
3603 * This ignores the intensely annoying "mapping symbols" found
3604 * in ARM ELF files: $a, $t and $d.
3605 */
3606static inline int is_arm_mapping_symbol(const char *str)
3607{
2e3a10a1
RK
3608 if (str[0] == '.' && str[1] == 'L')
3609 return true;
6c34f1f5 3610 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3611 && (str[2] == '\0' || str[2] == '.');
3612}
3613
3614static const char *get_ksymbol(struct module *mod,
3615 unsigned long addr,
3616 unsigned long *size,
3617 unsigned long *offset)
3618{
3619 unsigned int i, best = 0;
3620 unsigned long nextval;
3621
3622 /* At worse, next value is at end of module */
a06f6211 3623 if (within_module_init(addr, mod))
1da177e4 3624 nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb 3625 else
1da177e4
LT
3626 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3627
25985edc 3628 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3629 starts real symbols at 1). */
1da177e4
LT
3630 for (i = 1; i < mod->num_symtab; i++) {
3631 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3632 continue;
3633
3634 /* We ignore unnamed symbols: they're uninformative
3635 * and inserted at a whim. */
3636 if (mod->symtab[i].st_value <= addr
3637 && mod->symtab[i].st_value > mod->symtab[best].st_value
3638 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3639 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3640 best = i;
3641 if (mod->symtab[i].st_value > addr
3642 && mod->symtab[i].st_value < nextval
3643 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3644 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3645 nextval = mod->symtab[i].st_value;
3646 }
3647
3648 if (!best)
3649 return NULL;
3650
ffb45122
AD
3651 if (size)
3652 *size = nextval - mod->symtab[best].st_value;
3653 if (offset)
3654 *offset = addr - mod->symtab[best].st_value;
1da177e4
LT
3655 return mod->strtab + mod->symtab[best].st_name;
3656}
3657
6dd06c9f
RR
3658/* For kallsyms to ask for address resolution. NULL means not found. Careful
3659 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3660const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3661 unsigned long *size,
3662 unsigned long *offset,
3663 char **modname,
3664 char *namebuf)
1da177e4 3665{
cb2a5205 3666 const char *ret = NULL;
b7df4d1b 3667 struct module *mod;
1da177e4 3668
cb2a5205 3669 preempt_disable();
b7df4d1b
PZ
3670 mod = __module_address(addr);
3671 if (mod) {
3672 if (modname)
3673 *modname = mod->name;
3674 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3675 }
6dd06c9f
RR
3676 /* Make a copy in here where it's safe */
3677 if (ret) {
3678 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3679 ret = namebuf;
3680 }
cb2a5205 3681 preempt_enable();
b7df4d1b 3682
92dfc9dc 3683 return ret;
1da177e4
LT
3684}
3685
9d65cb4a
AD
3686int lookup_module_symbol_name(unsigned long addr, char *symname)
3687{
3688 struct module *mod;
3689
cb2a5205 3690 preempt_disable();
d72b3751 3691 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3692 if (mod->state == MODULE_STATE_UNFORMED)
3693 continue;
9b20a352 3694 if (within_module(addr, mod)) {
9d65cb4a
AD
3695 const char *sym;
3696
3697 sym = get_ksymbol(mod, addr, NULL, NULL);
3698 if (!sym)
3699 goto out;
9281acea 3700 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3701 preempt_enable();
9d65cb4a
AD
3702 return 0;
3703 }
3704 }
3705out:
cb2a5205 3706 preempt_enable();
9d65cb4a
AD
3707 return -ERANGE;
3708}
3709
a5c43dae
AD
3710int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3711 unsigned long *offset, char *modname, char *name)
3712{
3713 struct module *mod;
3714
cb2a5205 3715 preempt_disable();
d72b3751 3716 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3717 if (mod->state == MODULE_STATE_UNFORMED)
3718 continue;
9b20a352 3719 if (within_module(addr, mod)) {
a5c43dae
AD
3720 const char *sym;
3721
3722 sym = get_ksymbol(mod, addr, size, offset);
3723 if (!sym)
3724 goto out;
3725 if (modname)
9281acea 3726 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3727 if (name)
9281acea 3728 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3729 preempt_enable();
a5c43dae
AD
3730 return 0;
3731 }
3732 }
3733out:
cb2a5205 3734 preempt_enable();
a5c43dae
AD
3735 return -ERANGE;
3736}
3737
ea07890a
AD
3738int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3739 char *name, char *module_name, int *exported)
1da177e4
LT
3740{
3741 struct module *mod;
3742
cb2a5205 3743 preempt_disable();
d72b3751 3744 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3745 if (mod->state == MODULE_STATE_UNFORMED)
3746 continue;
1da177e4
LT
3747 if (symnum < mod->num_symtab) {
3748 *value = mod->symtab[symnum].st_value;
3749 *type = mod->symtab[symnum].st_info;
098c5eea 3750 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea
TH
3751 KSYM_NAME_LEN);
3752 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3753 *exported = is_exported(name, *value, mod);
cb2a5205 3754 preempt_enable();
ea07890a 3755 return 0;
1da177e4
LT
3756 }
3757 symnum -= mod->num_symtab;
3758 }
cb2a5205 3759 preempt_enable();
ea07890a 3760 return -ERANGE;
1da177e4
LT
3761}
3762
3763static unsigned long mod_find_symname(struct module *mod, const char *name)
3764{
3765 unsigned int i;
3766
3767 for (i = 0; i < mod->num_symtab; i++)
54e8ce46
KO
3768 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3769 mod->symtab[i].st_info != 'U')
1da177e4
LT
3770 return mod->symtab[i].st_value;
3771 return 0;
3772}
3773
3774/* Look for this name: can be of form module:name. */
3775unsigned long module_kallsyms_lookup_name(const char *name)
3776{
3777 struct module *mod;
3778 char *colon;
3779 unsigned long ret = 0;
3780
3781 /* Don't lock: we're in enough trouble already. */
cb2a5205 3782 preempt_disable();
1da177e4 3783 if ((colon = strchr(name, ':')) != NULL) {
4f6de4d5 3784 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 3785 ret = mod_find_symname(mod, colon+1);
1da177e4 3786 } else {
0d21b0e3
RR
3787 list_for_each_entry_rcu(mod, &modules, list) {
3788 if (mod->state == MODULE_STATE_UNFORMED)
3789 continue;
1da177e4
LT
3790 if ((ret = mod_find_symname(mod, name)) != 0)
3791 break;
0d21b0e3 3792 }
1da177e4 3793 }
cb2a5205 3794 preempt_enable();
1da177e4
LT
3795 return ret;
3796}
75a66614
AK
3797
3798int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3799 struct module *, unsigned long),
3800 void *data)
3801{
3802 struct module *mod;
3803 unsigned int i;
3804 int ret;
3805
0be964be
PZ
3806 module_assert_mutex();
3807
75a66614 3808 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
3809 if (mod->state == MODULE_STATE_UNFORMED)
3810 continue;
75a66614
AK
3811 for (i = 0; i < mod->num_symtab; i++) {
3812 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3813 mod, mod->symtab[i].st_value);
3814 if (ret != 0)
3815 return ret;
3816 }
3817 }
3818 return 0;
3819}
1da177e4
LT
3820#endif /* CONFIG_KALLSYMS */
3821
21aa9280 3822static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3823{
3824 int bx = 0;
3825
0d21b0e3 3826 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
3827 if (mod->taints ||
3828 mod->state == MODULE_STATE_GOING ||
3829 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 3830 buf[bx++] = '(';
cca3e707 3831 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
3832 /* Show a - for module-is-being-unloaded */
3833 if (mod->state == MODULE_STATE_GOING)
3834 buf[bx++] = '-';
3835 /* Show a + for module-is-being-loaded */
3836 if (mod->state == MODULE_STATE_COMING)
3837 buf[bx++] = '+';
fa3ba2e8
FM
3838 buf[bx++] = ')';
3839 }
3840 buf[bx] = '\0';
3841
3842 return buf;
3843}
3844
3b5d5c6b
AD
3845#ifdef CONFIG_PROC_FS
3846/* Called by the /proc file system to return a list of modules. */
3847static void *m_start(struct seq_file *m, loff_t *pos)
3848{
3849 mutex_lock(&module_mutex);
3850 return seq_list_start(&modules, *pos);
3851}
3852
3853static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3854{
3855 return seq_list_next(p, &modules, pos);
3856}
3857
3858static void m_stop(struct seq_file *m, void *p)
3859{
3860 mutex_unlock(&module_mutex);
3861}
3862
1da177e4
LT
3863static int m_show(struct seq_file *m, void *p)
3864{
3865 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
3866 char buf[8];
3867
0d21b0e3
RR
3868 /* We always ignore unformed modules. */
3869 if (mod->state == MODULE_STATE_UNFORMED)
3870 return 0;
3871
2f0f2a33 3872 seq_printf(m, "%s %u",
1da177e4
LT
3873 mod->name, mod->init_size + mod->core_size);
3874 print_unload_info(m, mod);
3875
3876 /* Informative for users. */
3877 seq_printf(m, " %s",
6da0b565
IA
3878 mod->state == MODULE_STATE_GOING ? "Unloading" :
3879 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
3880 "Live");
3881 /* Used by oprofile and other similar tools. */
9f36e2c4 3882 seq_printf(m, " 0x%pK", mod->module_core);
1da177e4 3883
fa3ba2e8
FM
3884 /* Taints info */
3885 if (mod->taints)
21aa9280 3886 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 3887
6da0b565 3888 seq_puts(m, "\n");
1da177e4
LT
3889 return 0;
3890}
3891
3892/* Format: modulename size refcount deps address
3893
3894 Where refcount is a number or -, and deps is a comma-separated list
3895 of depends or -.
3896*/
3b5d5c6b 3897static const struct seq_operations modules_op = {
1da177e4
LT
3898 .start = m_start,
3899 .next = m_next,
3900 .stop = m_stop,
3901 .show = m_show
3902};
3903
3b5d5c6b
AD
3904static int modules_open(struct inode *inode, struct file *file)
3905{
3906 return seq_open(file, &modules_op);
3907}
3908
3909static const struct file_operations proc_modules_operations = {
3910 .open = modules_open,
3911 .read = seq_read,
3912 .llseek = seq_lseek,
3913 .release = seq_release,
3914};
3915
3916static int __init proc_modules_init(void)
3917{
3918 proc_create("modules", 0, NULL, &proc_modules_operations);
3919 return 0;
3920}
3921module_init(proc_modules_init);
3922#endif
3923
1da177e4
LT
3924/* Given an address, look for it in the module exception tables. */
3925const struct exception_table_entry *search_module_extables(unsigned long addr)
3926{
1da177e4
LT
3927 const struct exception_table_entry *e = NULL;
3928 struct module *mod;
3929
24da1cbf 3930 preempt_disable();
d72b3751 3931 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3932 if (mod->state == MODULE_STATE_UNFORMED)
3933 continue;
1da177e4
LT
3934 if (mod->num_exentries == 0)
3935 continue;
22a8bdeb 3936
1da177e4
LT
3937 e = search_extable(mod->extable,
3938 mod->extable + mod->num_exentries - 1,
3939 addr);
3940 if (e)
3941 break;
3942 }
24da1cbf 3943 preempt_enable();
1da177e4
LT
3944
3945 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 3946 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
3947 return e;
3948}
3949
4d435f9d 3950/*
e610499e
RR
3951 * is_module_address - is this address inside a module?
3952 * @addr: the address to check.
3953 *
3954 * See is_module_text_address() if you simply want to see if the address
3955 * is code (not data).
4d435f9d 3956 */
e610499e 3957bool is_module_address(unsigned long addr)
4d435f9d 3958{
e610499e 3959 bool ret;
4d435f9d 3960
24da1cbf 3961 preempt_disable();
e610499e 3962 ret = __module_address(addr) != NULL;
24da1cbf 3963 preempt_enable();
4d435f9d 3964
e610499e 3965 return ret;
4d435f9d
IM
3966}
3967
e610499e
RR
3968/*
3969 * __module_address - get the module which contains an address.
3970 * @addr: the address.
3971 *
3972 * Must be called with preempt disabled or module mutex held so that
3973 * module doesn't get freed during this.
3974 */
714f83d5 3975struct module *__module_address(unsigned long addr)
1da177e4
LT
3976{
3977 struct module *mod;
3978
3a642e99
RR
3979 if (addr < module_addr_min || addr > module_addr_max)
3980 return NULL;
3981
0be964be
PZ
3982 module_assert_mutex_or_preempt();
3983
6c9692e2 3984 mod = mod_find(addr);
93c2e105
PZ
3985 if (mod) {
3986 BUG_ON(!within_module(addr, mod));
0d21b0e3 3987 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 3988 mod = NULL;
0d21b0e3 3989 }
93c2e105 3990 return mod;
1da177e4 3991}
c6b37801 3992EXPORT_SYMBOL_GPL(__module_address);
1da177e4 3993
e610499e
RR
3994/*
3995 * is_module_text_address - is this address inside module code?
3996 * @addr: the address to check.
3997 *
3998 * See is_module_address() if you simply want to see if the address is
3999 * anywhere in a module. See kernel_text_address() for testing if an
4000 * address corresponds to kernel or module code.
4001 */
4002bool is_module_text_address(unsigned long addr)
4003{
4004 bool ret;
4005
4006 preempt_disable();
4007 ret = __module_text_address(addr) != NULL;
4008 preempt_enable();
4009
4010 return ret;
4011}
4012
4013/*
4014 * __module_text_address - get the module whose code contains an address.
4015 * @addr: the address.
4016 *
4017 * Must be called with preempt disabled or module mutex held so that
4018 * module doesn't get freed during this.
4019 */
4020struct module *__module_text_address(unsigned long addr)
4021{
4022 struct module *mod = __module_address(addr);
4023 if (mod) {
4024 /* Make sure it's within the text section. */
4025 if (!within(addr, mod->module_init, mod->init_text_size)
4026 && !within(addr, mod->module_core, mod->core_text_size))
4027 mod = NULL;
4028 }
4029 return mod;
4030}
c6b37801 4031EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4032
1da177e4
LT
4033/* Don't grab lock, we're oopsing. */
4034void print_modules(void)
4035{
4036 struct module *mod;
2bc2d61a 4037 char buf[8];
1da177e4 4038
b231125a 4039 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4040 /* Most callers should already have preempt disabled, but make sure */
4041 preempt_disable();
0d21b0e3
RR
4042 list_for_each_entry_rcu(mod, &modules, list) {
4043 if (mod->state == MODULE_STATE_UNFORMED)
4044 continue;
27bba4d6 4045 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4046 }
d72b3751 4047 preempt_enable();
e14af7ee 4048 if (last_unloaded_module[0])
27bba4d6
JS
4049 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4050 pr_cont("\n");
1da177e4
LT
4051}
4052
1da177e4 4053#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4054/* Generate the signature for all relevant module structures here.
4055 * If these change, we don't want to try to parse the module. */
4056void module_layout(struct module *mod,
4057 struct modversion_info *ver,
4058 struct kernel_param *kp,
4059 struct kernel_symbol *ks,
65498646 4060 struct tracepoint * const *tp)
8c8ef42a
RR
4061{
4062}
4063EXPORT_SYMBOL(module_layout);
1da177e4 4064#endif