]> git.proxmox.com Git - mirror_ubuntu-bionic-kernel.git/blame - kernel/module.c
jump_label: disable preemption around __module_text_address().
[mirror_ubuntu-bionic-kernel.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
af658dca 21#include <linux/trace_events.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4 45#include <linux/device.h>
c988d2b2 46#include <linux/string.h>
97d1f15b 47#include <linux/mutex.h>
d72b3751 48#include <linux/rculist.h>
1da177e4 49#include <asm/uaccess.h>
1da177e4 50#include <asm/cacheflush.h>
eb8cdec4 51#include <asm/mmu_context.h>
b817f6fe 52#include <linux/license.h>
6d762394 53#include <asm/sections.h>
97e1c18e 54#include <linux/tracepoint.h>
90d595fe 55#include <linux/ftrace.h>
7e545d6e 56#include <linux/livepatch.h>
22a9d645 57#include <linux/async.h>
fbf59bc9 58#include <linux/percpu.h>
4f2294b6 59#include <linux/kmemleak.h>
bf5438fc 60#include <linux/jump_label.h>
84e1c6bb 61#include <linux/pfn.h>
403ed278 62#include <linux/bsearch.h>
2f3238ae 63#include <uapi/linux/module.h>
106a4ee2 64#include "module-internal.h"
1da177e4 65
7ead8b83
LZ
66#define CREATE_TRACE_POINTS
67#include <trace/events/module.h>
68
1da177e4
LT
69#ifndef ARCH_SHF_SMALL
70#define ARCH_SHF_SMALL 0
71#endif
72
84e1c6bb
MC
73/*
74 * Modules' sections will be aligned on page boundaries
75 * to ensure complete separation of code and data, but
76 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
77 */
78#ifdef CONFIG_DEBUG_SET_MODULE_RONX
79# define debug_align(X) ALIGN(X, PAGE_SIZE)
80#else
81# define debug_align(X) (X)
82#endif
83
1da177e4
LT
84/* If this is set, the section belongs in the init part of the module */
85#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
86
75676500
RR
87/*
88 * Mutex protects:
89 * 1) List of modules (also safely readable with preempt_disable),
90 * 2) module_use links,
91 * 3) module_addr_min/module_addr_max.
e513cc1c 92 * (delete and add uses RCU list operations). */
c6b37801
TA
93DEFINE_MUTEX(module_mutex);
94EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 95static LIST_HEAD(modules);
67fc4e0c 96
6c9692e2 97#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 98
93c2e105
PZ
99/*
100 * Use a latched RB-tree for __module_address(); this allows us to use
101 * RCU-sched lookups of the address from any context.
102 *
6c9692e2
PZ
103 * This is conditional on PERF_EVENTS || TRACING because those can really hit
104 * __module_address() hard by doing a lot of stack unwinding; potentially from
105 * NMI context.
93c2e105
PZ
106 */
107
108static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 109{
7523e4dc 110 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 111
7523e4dc 112 return (unsigned long)layout->base;
93c2e105
PZ
113}
114
115static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
116{
7523e4dc 117 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 118
7523e4dc 119 return (unsigned long)layout->size;
93c2e105
PZ
120}
121
122static __always_inline bool
123mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
124{
125 return __mod_tree_val(a) < __mod_tree_val(b);
126}
127
128static __always_inline int
129mod_tree_comp(void *key, struct latch_tree_node *n)
130{
131 unsigned long val = (unsigned long)key;
132 unsigned long start, end;
133
134 start = __mod_tree_val(n);
135 if (val < start)
136 return -1;
137
138 end = start + __mod_tree_size(n);
139 if (val >= end)
140 return 1;
106a4ee2 141
106a4ee2
RR
142 return 0;
143}
144
93c2e105
PZ
145static const struct latch_tree_ops mod_tree_ops = {
146 .less = mod_tree_less,
147 .comp = mod_tree_comp,
148};
149
4f666546
PZ
150static struct mod_tree_root {
151 struct latch_tree_root root;
152 unsigned long addr_min;
153 unsigned long addr_max;
154} mod_tree __cacheline_aligned = {
155 .addr_min = -1UL,
106a4ee2 156};
106a4ee2 157
4f666546
PZ
158#define module_addr_min mod_tree.addr_min
159#define module_addr_max mod_tree.addr_max
160
161static noinline void __mod_tree_insert(struct mod_tree_node *node)
162{
163 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
164}
165
166static void __mod_tree_remove(struct mod_tree_node *node)
167{
168 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
169}
93c2e105
PZ
170
171/*
172 * These modifications: insert, remove_init and remove; are serialized by the
173 * module_mutex.
174 */
175static void mod_tree_insert(struct module *mod)
176{
7523e4dc
RR
177 mod->core_layout.mtn.mod = mod;
178 mod->init_layout.mtn.mod = mod;
93c2e105 179
7523e4dc
RR
180 __mod_tree_insert(&mod->core_layout.mtn);
181 if (mod->init_layout.size)
182 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
183}
184
185static void mod_tree_remove_init(struct module *mod)
186{
7523e4dc
RR
187 if (mod->init_layout.size)
188 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
189}
190
191static void mod_tree_remove(struct module *mod)
192{
7523e4dc 193 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
194 mod_tree_remove_init(mod);
195}
196
6c9692e2 197static struct module *mod_find(unsigned long addr)
93c2e105
PZ
198{
199 struct latch_tree_node *ltn;
200
4f666546 201 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
202 if (!ltn)
203 return NULL;
204
205 return container_of(ltn, struct mod_tree_node, node)->mod;
206}
207
6c9692e2
PZ
208#else /* MODULES_TREE_LOOKUP */
209
4f666546
PZ
210static unsigned long module_addr_min = -1UL, module_addr_max = 0;
211
6c9692e2
PZ
212static void mod_tree_insert(struct module *mod) { }
213static void mod_tree_remove_init(struct module *mod) { }
214static void mod_tree_remove(struct module *mod) { }
215
216static struct module *mod_find(unsigned long addr)
217{
218 struct module *mod;
219
220 list_for_each_entry_rcu(mod, &modules, list) {
221 if (within_module(addr, mod))
222 return mod;
223 }
224
225 return NULL;
226}
227
228#endif /* MODULES_TREE_LOOKUP */
229
4f666546
PZ
230/*
231 * Bounds of module text, for speeding up __module_address.
232 * Protected by module_mutex.
233 */
234static void __mod_update_bounds(void *base, unsigned int size)
235{
236 unsigned long min = (unsigned long)base;
237 unsigned long max = min + size;
238
239 if (min < module_addr_min)
240 module_addr_min = min;
241 if (max > module_addr_max)
242 module_addr_max = max;
243}
244
245static void mod_update_bounds(struct module *mod)
246{
7523e4dc
RR
247 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
248 if (mod->init_layout.size)
249 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
250}
251
67fc4e0c
JW
252#ifdef CONFIG_KGDB_KDB
253struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
254#endif /* CONFIG_KGDB_KDB */
255
0be964be
PZ
256static void module_assert_mutex(void)
257{
258 lockdep_assert_held(&module_mutex);
259}
260
261static void module_assert_mutex_or_preempt(void)
262{
263#ifdef CONFIG_LOCKDEP
264 if (unlikely(!debug_locks))
265 return;
266
9502514f 267 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
268 !lockdep_is_held(&module_mutex));
269#endif
270}
271
6727bb9c
LR
272static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
273#ifndef CONFIG_MODULE_SIG_FORCE
106a4ee2
RR
274module_param(sig_enforce, bool_enable_only, 0644);
275#endif /* !CONFIG_MODULE_SIG_FORCE */
1da177e4 276
19e4529e
SR
277/* Block module loading/unloading? */
278int modules_disabled = 0;
02608bef 279core_param(nomodule, modules_disabled, bint, 0);
19e4529e 280
c9a3ba55
RR
281/* Waiting for a module to finish initializing? */
282static DECLARE_WAIT_QUEUE_HEAD(module_wq);
283
e041c683 284static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 285
6da0b565 286int register_module_notifier(struct notifier_block *nb)
1da177e4 287{
e041c683 288 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
289}
290EXPORT_SYMBOL(register_module_notifier);
291
6da0b565 292int unregister_module_notifier(struct notifier_block *nb)
1da177e4 293{
e041c683 294 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
295}
296EXPORT_SYMBOL(unregister_module_notifier);
297
eded41c1
RR
298struct load_info {
299 Elf_Ehdr *hdr;
300 unsigned long len;
301 Elf_Shdr *sechdrs;
6526c534 302 char *secstrings, *strtab;
d913188c 303 unsigned long symoffs, stroffs;
811d66a0
RR
304 struct _ddebug *debug;
305 unsigned int num_debug;
106a4ee2 306 bool sig_ok;
8244062e
RR
307#ifdef CONFIG_KALLSYMS
308 unsigned long mod_kallsyms_init_off;
309#endif
eded41c1
RR
310 struct {
311 unsigned int sym, str, mod, vers, info, pcpu;
312 } index;
313};
314
9a4b9708
ML
315/* We require a truly strong try_module_get(): 0 means failure due to
316 ongoing or failed initialization etc. */
1da177e4
LT
317static inline int strong_try_module_get(struct module *mod)
318{
0d21b0e3 319 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 320 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
321 return -EBUSY;
322 if (try_module_get(mod))
1da177e4 323 return 0;
c9a3ba55
RR
324 else
325 return -ENOENT;
1da177e4
LT
326}
327
373d4d09
RR
328static inline void add_taint_module(struct module *mod, unsigned flag,
329 enum lockdep_ok lockdep_ok)
fa3ba2e8 330{
373d4d09 331 add_taint(flag, lockdep_ok);
25ddbb18 332 mod->taints |= (1U << flag);
fa3ba2e8
FM
333}
334
02a3e59a
RD
335/*
336 * A thread that wants to hold a reference to a module only while it
337 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 338 */
bf262dce 339void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
340{
341 module_put(mod);
342 do_exit(code);
343}
344EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 345
1da177e4 346/* Find a module section: 0 means not found. */
49668688 347static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
348{
349 unsigned int i;
350
49668688
RR
351 for (i = 1; i < info->hdr->e_shnum; i++) {
352 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 353 /* Alloc bit cleared means "ignore it." */
49668688
RR
354 if ((shdr->sh_flags & SHF_ALLOC)
355 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 356 return i;
49668688 357 }
1da177e4
LT
358 return 0;
359}
360
5e458cc0 361/* Find a module section, or NULL. */
49668688 362static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
363{
364 /* Section 0 has sh_addr 0. */
49668688 365 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
366}
367
368/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 369static void *section_objs(const struct load_info *info,
5e458cc0
RR
370 const char *name,
371 size_t object_size,
372 unsigned int *num)
373{
49668688 374 unsigned int sec = find_sec(info, name);
5e458cc0
RR
375
376 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
377 *num = info->sechdrs[sec].sh_size / object_size;
378 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
379}
380
1da177e4
LT
381/* Provided by the linker */
382extern const struct kernel_symbol __start___ksymtab[];
383extern const struct kernel_symbol __stop___ksymtab[];
384extern const struct kernel_symbol __start___ksymtab_gpl[];
385extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
386extern const struct kernel_symbol __start___ksymtab_gpl_future[];
387extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
388extern const unsigned long __start___kcrctab[];
389extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 390extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
391#ifdef CONFIG_UNUSED_SYMBOLS
392extern const struct kernel_symbol __start___ksymtab_unused[];
393extern const struct kernel_symbol __stop___ksymtab_unused[];
394extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
395extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
396extern const unsigned long __start___kcrctab_unused[];
397extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 398#endif
1da177e4
LT
399
400#ifndef CONFIG_MODVERSIONS
401#define symversion(base, idx) NULL
402#else
f83ca9fe 403#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
404#endif
405
dafd0940
RR
406static bool each_symbol_in_section(const struct symsearch *arr,
407 unsigned int arrsize,
408 struct module *owner,
409 bool (*fn)(const struct symsearch *syms,
410 struct module *owner,
de4d8d53 411 void *data),
dafd0940 412 void *data)
ad9546c9 413{
de4d8d53 414 unsigned int j;
ad9546c9 415
dafd0940 416 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
417 if (fn(&arr[j], owner, data))
418 return true;
f71d20e9 419 }
dafd0940
RR
420
421 return false;
ad9546c9
RR
422}
423
dafd0940 424/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
425bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
426 struct module *owner,
427 void *data),
428 void *data)
ad9546c9
RR
429{
430 struct module *mod;
44032e63 431 static const struct symsearch arr[] = {
ad9546c9 432 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 433 NOT_GPL_ONLY, false },
ad9546c9 434 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
435 __start___kcrctab_gpl,
436 GPL_ONLY, false },
ad9546c9 437 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
438 __start___kcrctab_gpl_future,
439 WILL_BE_GPL_ONLY, false },
f7f5b675 440#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 441 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
442 __start___kcrctab_unused,
443 NOT_GPL_ONLY, true },
ad9546c9 444 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
445 __start___kcrctab_unused_gpl,
446 GPL_ONLY, true },
f7f5b675 447#endif
ad9546c9 448 };
f71d20e9 449
0be964be
PZ
450 module_assert_mutex_or_preempt();
451
dafd0940
RR
452 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
453 return true;
f71d20e9 454
d72b3751 455 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
456 struct symsearch arr[] = {
457 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 458 NOT_GPL_ONLY, false },
ad9546c9 459 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
460 mod->gpl_crcs,
461 GPL_ONLY, false },
ad9546c9
RR
462 { mod->gpl_future_syms,
463 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
464 mod->gpl_future_crcs,
465 WILL_BE_GPL_ONLY, false },
f7f5b675 466#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
467 { mod->unused_syms,
468 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
469 mod->unused_crcs,
470 NOT_GPL_ONLY, true },
ad9546c9
RR
471 { mod->unused_gpl_syms,
472 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
473 mod->unused_gpl_crcs,
474 GPL_ONLY, true },
f7f5b675 475#endif
ad9546c9
RR
476 };
477
0d21b0e3
RR
478 if (mod->state == MODULE_STATE_UNFORMED)
479 continue;
480
dafd0940
RR
481 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
482 return true;
483 }
484 return false;
485}
de4d8d53 486EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
487
488struct find_symbol_arg {
489 /* Input */
490 const char *name;
491 bool gplok;
492 bool warn;
493
494 /* Output */
495 struct module *owner;
496 const unsigned long *crc;
414fd31b 497 const struct kernel_symbol *sym;
dafd0940
RR
498};
499
de4d8d53
RR
500static bool check_symbol(const struct symsearch *syms,
501 struct module *owner,
502 unsigned int symnum, void *data)
dafd0940
RR
503{
504 struct find_symbol_arg *fsa = data;
505
dafd0940
RR
506 if (!fsa->gplok) {
507 if (syms->licence == GPL_ONLY)
508 return false;
509 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
510 pr_warn("Symbol %s is being used by a non-GPL module, "
511 "which will not be allowed in the future\n",
512 fsa->name);
9f28bb7e 513 }
1da177e4 514 }
ad9546c9 515
f7f5b675 516#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 517 if (syms->unused && fsa->warn) {
bddb12b3
AM
518 pr_warn("Symbol %s is marked as UNUSED, however this module is "
519 "using it.\n", fsa->name);
520 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
521 pr_warn("Please evaluate if this is the right api to use and "
522 "if it really is, submit a report to the linux kernel "
523 "mailing list together with submitting your code for "
bddb12b3 524 "inclusion.\n");
dafd0940 525 }
f7f5b675 526#endif
dafd0940
RR
527
528 fsa->owner = owner;
529 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 530 fsa->sym = &syms->start[symnum];
dafd0940
RR
531 return true;
532}
533
403ed278
AIB
534static int cmp_name(const void *va, const void *vb)
535{
536 const char *a;
537 const struct kernel_symbol *b;
538 a = va; b = vb;
539 return strcmp(a, b->name);
540}
541
de4d8d53
RR
542static bool find_symbol_in_section(const struct symsearch *syms,
543 struct module *owner,
544 void *data)
545{
546 struct find_symbol_arg *fsa = data;
403ed278
AIB
547 struct kernel_symbol *sym;
548
549 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
550 sizeof(struct kernel_symbol), cmp_name);
551
552 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
553 return true;
de4d8d53 554
de4d8d53
RR
555 return false;
556}
557
414fd31b 558/* Find a symbol and return it, along with, (optional) crc and
75676500 559 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
560const struct kernel_symbol *find_symbol(const char *name,
561 struct module **owner,
562 const unsigned long **crc,
563 bool gplok,
564 bool warn)
dafd0940
RR
565{
566 struct find_symbol_arg fsa;
567
568 fsa.name = name;
569 fsa.gplok = gplok;
570 fsa.warn = warn;
571
de4d8d53 572 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
573 if (owner)
574 *owner = fsa.owner;
575 if (crc)
576 *crc = fsa.crc;
414fd31b 577 return fsa.sym;
dafd0940
RR
578 }
579
5e124169 580 pr_debug("Failed to find symbol %s\n", name);
414fd31b 581 return NULL;
1da177e4 582}
c6b37801 583EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 584
fe0d34d2
RR
585/*
586 * Search for module by name: must hold module_mutex (or preempt disabled
587 * for read-only access).
588 */
4f6de4d5 589static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 590 bool even_unformed)
1da177e4
LT
591{
592 struct module *mod;
593
fe0d34d2 594 module_assert_mutex_or_preempt();
0be964be 595
1da177e4 596 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
597 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
598 continue;
4f6de4d5 599 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
600 return mod;
601 }
602 return NULL;
603}
0d21b0e3
RR
604
605struct module *find_module(const char *name)
606{
fe0d34d2 607 module_assert_mutex();
4f6de4d5 608 return find_module_all(name, strlen(name), false);
0d21b0e3 609}
c6b37801 610EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
611
612#ifdef CONFIG_SMP
fbf59bc9 613
259354de 614static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 615{
259354de
TH
616 return mod->percpu;
617}
fbf59bc9 618
9eb76d77 619static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 620{
9eb76d77
RR
621 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
622 unsigned long align = pcpusec->sh_addralign;
623
624 if (!pcpusec->sh_size)
625 return 0;
626
fbf59bc9 627 if (align > PAGE_SIZE) {
bddb12b3
AM
628 pr_warn("%s: per-cpu alignment %li > %li\n",
629 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
630 align = PAGE_SIZE;
631 }
632
9eb76d77 633 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 634 if (!mod->percpu) {
bddb12b3
AM
635 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
636 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
637 return -ENOMEM;
638 }
9eb76d77 639 mod->percpu_size = pcpusec->sh_size;
259354de 640 return 0;
fbf59bc9
TH
641}
642
259354de 643static void percpu_modfree(struct module *mod)
fbf59bc9 644{
259354de 645 free_percpu(mod->percpu);
fbf59bc9
TH
646}
647
49668688 648static unsigned int find_pcpusec(struct load_info *info)
6b588c18 649{
49668688 650 return find_sec(info, ".data..percpu");
6b588c18
TH
651}
652
259354de
TH
653static void percpu_modcopy(struct module *mod,
654 const void *from, unsigned long size)
6b588c18
TH
655{
656 int cpu;
657
658 for_each_possible_cpu(cpu)
259354de 659 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
660}
661
10fad5e4
TH
662/**
663 * is_module_percpu_address - test whether address is from module static percpu
664 * @addr: address to test
665 *
666 * Test whether @addr belongs to module static percpu area.
667 *
668 * RETURNS:
669 * %true if @addr is from module static percpu area
670 */
671bool is_module_percpu_address(unsigned long addr)
672{
673 struct module *mod;
674 unsigned int cpu;
675
676 preempt_disable();
677
678 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
679 if (mod->state == MODULE_STATE_UNFORMED)
680 continue;
10fad5e4
TH
681 if (!mod->percpu_size)
682 continue;
683 for_each_possible_cpu(cpu) {
684 void *start = per_cpu_ptr(mod->percpu, cpu);
685
686 if ((void *)addr >= start &&
687 (void *)addr < start + mod->percpu_size) {
688 preempt_enable();
689 return true;
690 }
691 }
692 }
693
694 preempt_enable();
695 return false;
6b588c18
TH
696}
697
1da177e4 698#else /* ... !CONFIG_SMP */
6b588c18 699
259354de 700static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
701{
702 return NULL;
703}
9eb76d77 704static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 705{
9eb76d77
RR
706 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
707 if (info->sechdrs[info->index.pcpu].sh_size != 0)
708 return -ENOMEM;
709 return 0;
259354de
TH
710}
711static inline void percpu_modfree(struct module *mod)
1da177e4 712{
1da177e4 713}
49668688 714static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
715{
716 return 0;
717}
259354de
TH
718static inline void percpu_modcopy(struct module *mod,
719 const void *from, unsigned long size)
1da177e4
LT
720{
721 /* pcpusec should be 0, and size of that section should be 0. */
722 BUG_ON(size != 0);
723}
10fad5e4
TH
724bool is_module_percpu_address(unsigned long addr)
725{
726 return false;
727}
6b588c18 728
1da177e4
LT
729#endif /* CONFIG_SMP */
730
c988d2b2
MD
731#define MODINFO_ATTR(field) \
732static void setup_modinfo_##field(struct module *mod, const char *s) \
733{ \
734 mod->field = kstrdup(s, GFP_KERNEL); \
735} \
736static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 737 struct module_kobject *mk, char *buffer) \
c988d2b2 738{ \
cc56ded3 739 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
740} \
741static int modinfo_##field##_exists(struct module *mod) \
742{ \
743 return mod->field != NULL; \
744} \
745static void free_modinfo_##field(struct module *mod) \
746{ \
22a8bdeb
DW
747 kfree(mod->field); \
748 mod->field = NULL; \
c988d2b2
MD
749} \
750static struct module_attribute modinfo_##field = { \
7b595756 751 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
752 .show = show_modinfo_##field, \
753 .setup = setup_modinfo_##field, \
754 .test = modinfo_##field##_exists, \
755 .free = free_modinfo_##field, \
756};
757
758MODINFO_ATTR(version);
759MODINFO_ATTR(srcversion);
760
e14af7ee
AV
761static char last_unloaded_module[MODULE_NAME_LEN+1];
762
03e88ae1 763#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
764
765EXPORT_TRACEPOINT_SYMBOL(module_get);
766
e513cc1c
MH
767/* MODULE_REF_BASE is the base reference count by kmodule loader. */
768#define MODULE_REF_BASE 1
769
1da177e4 770/* Init the unload section of the module. */
9f85a4bb 771static int module_unload_init(struct module *mod)
1da177e4 772{
e513cc1c
MH
773 /*
774 * Initialize reference counter to MODULE_REF_BASE.
775 * refcnt == 0 means module is going.
776 */
777 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 778
2c02dfe7
LT
779 INIT_LIST_HEAD(&mod->source_list);
780 INIT_LIST_HEAD(&mod->target_list);
e1783a24 781
1da177e4 782 /* Hold reference count during initialization. */
e513cc1c 783 atomic_inc(&mod->refcnt);
9f85a4bb
RR
784
785 return 0;
1da177e4
LT
786}
787
1da177e4
LT
788/* Does a already use b? */
789static int already_uses(struct module *a, struct module *b)
790{
791 struct module_use *use;
792
2c02dfe7
LT
793 list_for_each_entry(use, &b->source_list, source_list) {
794 if (use->source == a) {
5e124169 795 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
796 return 1;
797 }
798 }
5e124169 799 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
800 return 0;
801}
802
2c02dfe7
LT
803/*
804 * Module a uses b
805 * - we add 'a' as a "source", 'b' as a "target" of module use
806 * - the module_use is added to the list of 'b' sources (so
807 * 'b' can walk the list to see who sourced them), and of 'a'
808 * targets (so 'a' can see what modules it targets).
809 */
810static int add_module_usage(struct module *a, struct module *b)
811{
2c02dfe7
LT
812 struct module_use *use;
813
5e124169 814 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
815 use = kmalloc(sizeof(*use), GFP_ATOMIC);
816 if (!use) {
bddb12b3 817 pr_warn("%s: out of memory loading\n", a->name);
2c02dfe7
LT
818 return -ENOMEM;
819 }
820
821 use->source = a;
822 use->target = b;
823 list_add(&use->source_list, &b->source_list);
824 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
825 return 0;
826}
827
75676500 828/* Module a uses b: caller needs module_mutex() */
9bea7f23 829int ref_module(struct module *a, struct module *b)
1da177e4 830{
c8e21ced 831 int err;
270a6c4c 832
9bea7f23 833 if (b == NULL || already_uses(a, b))
218ce735 834 return 0;
218ce735 835
9bea7f23
RR
836 /* If module isn't available, we fail. */
837 err = strong_try_module_get(b);
c9a3ba55 838 if (err)
9bea7f23 839 return err;
1da177e4 840
2c02dfe7
LT
841 err = add_module_usage(a, b);
842 if (err) {
1da177e4 843 module_put(b);
9bea7f23 844 return err;
1da177e4 845 }
9bea7f23 846 return 0;
1da177e4 847}
9bea7f23 848EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
849
850/* Clear the unload stuff of the module. */
851static void module_unload_free(struct module *mod)
852{
2c02dfe7 853 struct module_use *use, *tmp;
1da177e4 854
75676500 855 mutex_lock(&module_mutex);
2c02dfe7
LT
856 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
857 struct module *i = use->target;
5e124169 858 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
859 module_put(i);
860 list_del(&use->source_list);
861 list_del(&use->target_list);
862 kfree(use);
1da177e4 863 }
75676500 864 mutex_unlock(&module_mutex);
1da177e4
LT
865}
866
867#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 868static inline int try_force_unload(unsigned int flags)
1da177e4
LT
869{
870 int ret = (flags & O_TRUNC);
871 if (ret)
373d4d09 872 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
873 return ret;
874}
875#else
fb169793 876static inline int try_force_unload(unsigned int flags)
1da177e4
LT
877{
878 return 0;
879}
880#endif /* CONFIG_MODULE_FORCE_UNLOAD */
881
e513cc1c
MH
882/* Try to release refcount of module, 0 means success. */
883static int try_release_module_ref(struct module *mod)
1da177e4 884{
e513cc1c 885 int ret;
1da177e4 886
e513cc1c
MH
887 /* Try to decrement refcnt which we set at loading */
888 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
889 BUG_ON(ret < 0);
890 if (ret)
891 /* Someone can put this right now, recover with checking */
892 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 893
e513cc1c
MH
894 return ret;
895}
1da177e4 896
e513cc1c
MH
897static int try_stop_module(struct module *mod, int flags, int *forced)
898{
da39ba5e 899 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
900 if (try_release_module_ref(mod) != 0) {
901 *forced = try_force_unload(flags);
902 if (!(*forced))
1da177e4
LT
903 return -EWOULDBLOCK;
904 }
905
906 /* Mark it as dying. */
e513cc1c 907 mod->state = MODULE_STATE_GOING;
1da177e4 908
e513cc1c 909 return 0;
1da177e4
LT
910}
911
d5db139a
RR
912/**
913 * module_refcount - return the refcount or -1 if unloading
914 *
915 * @mod: the module we're checking
916 *
917 * Returns:
918 * -1 if the module is in the process of unloading
919 * otherwise the number of references in the kernel to the module
920 */
921int module_refcount(struct module *mod)
1da177e4 922{
d5db139a 923 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
924}
925EXPORT_SYMBOL(module_refcount);
926
927/* This exists whether we can unload or not */
928static void free_module(struct module *mod);
929
17da2bd9
HC
930SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
931 unsigned int, flags)
1da177e4
LT
932{
933 struct module *mod;
dfff0a06 934 char name[MODULE_NAME_LEN];
1da177e4
LT
935 int ret, forced = 0;
936
3d43321b 937 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
938 return -EPERM;
939
940 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
941 return -EFAULT;
942 name[MODULE_NAME_LEN-1] = '\0';
943
3fc1f1e2
TH
944 if (mutex_lock_interruptible(&module_mutex) != 0)
945 return -EINTR;
1da177e4
LT
946
947 mod = find_module(name);
948 if (!mod) {
949 ret = -ENOENT;
950 goto out;
951 }
952
2c02dfe7 953 if (!list_empty(&mod->source_list)) {
1da177e4
LT
954 /* Other modules depend on us: get rid of them first. */
955 ret = -EWOULDBLOCK;
956 goto out;
957 }
958
959 /* Doing init or already dying? */
960 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 961 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 962 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
963 ret = -EBUSY;
964 goto out;
965 }
966
967 /* If it has an init func, it must have an exit func to unload */
af49d924 968 if (mod->init && !mod->exit) {
fb169793 969 forced = try_force_unload(flags);
1da177e4
LT
970 if (!forced) {
971 /* This module can't be removed */
972 ret = -EBUSY;
973 goto out;
974 }
975 }
976
1da177e4
LT
977 /* Stop the machine so refcounts can't move and disable module. */
978 ret = try_stop_module(mod, flags, &forced);
979 if (ret != 0)
980 goto out;
981
df4b565e 982 mutex_unlock(&module_mutex);
25985edc 983 /* Final destruction now no one is using it. */
df4b565e 984 if (mod->exit != NULL)
1da177e4 985 mod->exit();
df4b565e
PO
986 blocking_notifier_call_chain(&module_notify_list,
987 MODULE_STATE_GOING, mod);
7e545d6e 988 klp_module_going(mod);
7dcd182b
JY
989 ftrace_release_mod(mod);
990
22a9d645 991 async_synchronize_full();
75676500 992
e14af7ee 993 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 994 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 995
75676500
RR
996 free_module(mod);
997 return 0;
998out:
6389a385 999 mutex_unlock(&module_mutex);
1da177e4
LT
1000 return ret;
1001}
1002
d1e99d7a 1003static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1004{
1005 struct module_use *use;
1006 int printed_something = 0;
1007
d5db139a 1008 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1009
6da0b565
IA
1010 /*
1011 * Always include a trailing , so userspace can differentiate
1012 * between this and the old multi-field proc format.
1013 */
2c02dfe7 1014 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1015 printed_something = 1;
2c02dfe7 1016 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1017 }
1018
1da177e4
LT
1019 if (mod->init != NULL && mod->exit == NULL) {
1020 printed_something = 1;
6da0b565 1021 seq_puts(m, "[permanent],");
1da177e4
LT
1022 }
1023
1024 if (!printed_something)
6da0b565 1025 seq_puts(m, "-");
1da177e4
LT
1026}
1027
1028void __symbol_put(const char *symbol)
1029{
1030 struct module *owner;
1da177e4 1031
24da1cbf 1032 preempt_disable();
414fd31b 1033 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1034 BUG();
1035 module_put(owner);
24da1cbf 1036 preempt_enable();
1da177e4
LT
1037}
1038EXPORT_SYMBOL(__symbol_put);
1039
7d1d16e4 1040/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1041void symbol_put_addr(void *addr)
1042{
5e376613 1043 struct module *modaddr;
7d1d16e4 1044 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1045
7d1d16e4 1046 if (core_kernel_text(a))
5e376613 1047 return;
1da177e4 1048
275d7d44
PZ
1049 /*
1050 * Even though we hold a reference on the module; we still need to
1051 * disable preemption in order to safely traverse the data structure.
1052 */
1053 preempt_disable();
7d1d16e4 1054 modaddr = __module_text_address(a);
a6e6abd5 1055 BUG_ON(!modaddr);
5e376613 1056 module_put(modaddr);
275d7d44 1057 preempt_enable();
1da177e4
LT
1058}
1059EXPORT_SYMBOL_GPL(symbol_put_addr);
1060
1061static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1062 struct module_kobject *mk, char *buffer)
1da177e4 1063{
d5db139a 1064 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1065}
1066
cca3e707
KS
1067static struct module_attribute modinfo_refcnt =
1068 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1069
d53799be
SR
1070void __module_get(struct module *module)
1071{
1072 if (module) {
1073 preempt_disable();
2f35c41f 1074 atomic_inc(&module->refcnt);
d53799be
SR
1075 trace_module_get(module, _RET_IP_);
1076 preempt_enable();
1077 }
1078}
1079EXPORT_SYMBOL(__module_get);
1080
1081bool try_module_get(struct module *module)
1082{
1083 bool ret = true;
1084
1085 if (module) {
1086 preempt_disable();
e513cc1c
MH
1087 /* Note: here, we can fail to get a reference */
1088 if (likely(module_is_live(module) &&
1089 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1090 trace_module_get(module, _RET_IP_);
e513cc1c 1091 else
d53799be
SR
1092 ret = false;
1093
1094 preempt_enable();
1095 }
1096 return ret;
1097}
1098EXPORT_SYMBOL(try_module_get);
1099
f6a57033
AV
1100void module_put(struct module *module)
1101{
e513cc1c
MH
1102 int ret;
1103
f6a57033 1104 if (module) {
e1783a24 1105 preempt_disable();
e513cc1c
MH
1106 ret = atomic_dec_if_positive(&module->refcnt);
1107 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1108 trace_module_put(module, _RET_IP_);
e1783a24 1109 preempt_enable();
f6a57033
AV
1110 }
1111}
1112EXPORT_SYMBOL(module_put);
1113
1da177e4 1114#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1115static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1116{
1117 /* We don't know the usage count, or what modules are using. */
6da0b565 1118 seq_puts(m, " - -");
1da177e4
LT
1119}
1120
1121static inline void module_unload_free(struct module *mod)
1122{
1123}
1124
9bea7f23 1125int ref_module(struct module *a, struct module *b)
1da177e4 1126{
9bea7f23 1127 return strong_try_module_get(b);
1da177e4 1128}
9bea7f23 1129EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1130
9f85a4bb 1131static inline int module_unload_init(struct module *mod)
1da177e4 1132{
9f85a4bb 1133 return 0;
1da177e4
LT
1134}
1135#endif /* CONFIG_MODULE_UNLOAD */
1136
53999bf3
KW
1137static size_t module_flags_taint(struct module *mod, char *buf)
1138{
1139 size_t l = 0;
1140
1141 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1142 buf[l++] = 'P';
1143 if (mod->taints & (1 << TAINT_OOT_MODULE))
1144 buf[l++] = 'O';
1145 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1146 buf[l++] = 'F';
1147 if (mod->taints & (1 << TAINT_CRAP))
1148 buf[l++] = 'C';
66cc69e3 1149 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
57673c2b 1150 buf[l++] = 'E';
53999bf3
KW
1151 /*
1152 * TAINT_FORCED_RMMOD: could be added.
8c90487c 1153 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
53999bf3
KW
1154 * apply to modules.
1155 */
1156 return l;
1157}
1158
1f71740a 1159static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1160 struct module_kobject *mk, char *buffer)
1f71740a
KS
1161{
1162 const char *state = "unknown";
1163
4befb026 1164 switch (mk->mod->state) {
1f71740a
KS
1165 case MODULE_STATE_LIVE:
1166 state = "live";
1167 break;
1168 case MODULE_STATE_COMING:
1169 state = "coming";
1170 break;
1171 case MODULE_STATE_GOING:
1172 state = "going";
1173 break;
0d21b0e3
RR
1174 default:
1175 BUG();
1f71740a
KS
1176 }
1177 return sprintf(buffer, "%s\n", state);
1178}
1179
cca3e707
KS
1180static struct module_attribute modinfo_initstate =
1181 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1182
88bfa324
KS
1183static ssize_t store_uevent(struct module_attribute *mattr,
1184 struct module_kobject *mk,
1185 const char *buffer, size_t count)
1186{
1187 enum kobject_action action;
1188
1189 if (kobject_action_type(buffer, count, &action) == 0)
1190 kobject_uevent(&mk->kobj, action);
1191 return count;
1192}
1193
cca3e707
KS
1194struct module_attribute module_uevent =
1195 __ATTR(uevent, 0200, NULL, store_uevent);
1196
1197static ssize_t show_coresize(struct module_attribute *mattr,
1198 struct module_kobject *mk, char *buffer)
1199{
7523e4dc 1200 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1201}
1202
1203static struct module_attribute modinfo_coresize =
1204 __ATTR(coresize, 0444, show_coresize, NULL);
1205
1206static ssize_t show_initsize(struct module_attribute *mattr,
1207 struct module_kobject *mk, char *buffer)
1208{
7523e4dc 1209 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1210}
1211
1212static struct module_attribute modinfo_initsize =
1213 __ATTR(initsize, 0444, show_initsize, NULL);
1214
1215static ssize_t show_taint(struct module_attribute *mattr,
1216 struct module_kobject *mk, char *buffer)
1217{
1218 size_t l;
1219
1220 l = module_flags_taint(mk->mod, buffer);
1221 buffer[l++] = '\n';
1222 return l;
1223}
1224
1225static struct module_attribute modinfo_taint =
1226 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1227
03e88ae1 1228static struct module_attribute *modinfo_attrs[] = {
cca3e707 1229 &module_uevent,
03e88ae1
GKH
1230 &modinfo_version,
1231 &modinfo_srcversion,
cca3e707
KS
1232 &modinfo_initstate,
1233 &modinfo_coresize,
1234 &modinfo_initsize,
1235 &modinfo_taint,
03e88ae1 1236#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1237 &modinfo_refcnt,
03e88ae1
GKH
1238#endif
1239 NULL,
1240};
1241
1da177e4
LT
1242static const char vermagic[] = VERMAGIC_STRING;
1243
c6e665c8 1244static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1245{
1246#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1247 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1248 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1249 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1250 return 0;
1251#else
1252 return -ENOEXEC;
1253#endif
1254}
1255
1da177e4 1256#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1257/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1258static unsigned long maybe_relocated(unsigned long crc,
1259 const struct module *crc_owner)
1260{
1261#ifdef ARCH_RELOCATES_KCRCTAB
1262 if (crc_owner == NULL)
1263 return crc - (unsigned long)reloc_start;
1264#endif
1265 return crc;
1266}
1267
1da177e4
LT
1268static int check_version(Elf_Shdr *sechdrs,
1269 unsigned int versindex,
1270 const char *symname,
6da0b565 1271 struct module *mod,
d4703aef
RR
1272 const unsigned long *crc,
1273 const struct module *crc_owner)
1da177e4
LT
1274{
1275 unsigned int i, num_versions;
1276 struct modversion_info *versions;
1277
1278 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1279 if (!crc)
1280 return 1;
1281
a5dd6970
RR
1282 /* No versions at all? modprobe --force does this. */
1283 if (versindex == 0)
1284 return try_to_force_load(mod, symname) == 0;
1285
1da177e4
LT
1286 versions = (void *) sechdrs[versindex].sh_addr;
1287 num_versions = sechdrs[versindex].sh_size
1288 / sizeof(struct modversion_info);
1289
1290 for (i = 0; i < num_versions; i++) {
1291 if (strcmp(versions[i].name, symname) != 0)
1292 continue;
1293
d4703aef 1294 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1295 return 1;
5e124169 1296 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1297 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1298 goto bad_version;
1da177e4 1299 }
826e4506 1300
bddb12b3 1301 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
a5dd6970 1302 return 0;
826e4506
LT
1303
1304bad_version:
6da0b565 1305 pr_warn("%s: disagrees about version of symbol %s\n",
826e4506
LT
1306 mod->name, symname);
1307 return 0;
1da177e4
LT
1308}
1309
1310static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1311 unsigned int versindex,
1312 struct module *mod)
1313{
1314 const unsigned long *crc;
1da177e4 1315
926a59b1
PZ
1316 /*
1317 * Since this should be found in kernel (which can't be removed), no
1318 * locking is necessary -- use preempt_disable() to placate lockdep.
1319 */
1320 preempt_disable();
b92021b0 1321 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
926a59b1
PZ
1322 &crc, true, false)) {
1323 preempt_enable();
1da177e4 1324 BUG();
926a59b1
PZ
1325 }
1326 preempt_enable();
a4b6a77b
JH
1327 return check_version(sechdrs, versindex,
1328 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1329 NULL);
1da177e4
LT
1330}
1331
91e37a79
RR
1332/* First part is kernel version, which we ignore if module has crcs. */
1333static inline int same_magic(const char *amagic, const char *bmagic,
1334 bool has_crcs)
1da177e4 1335{
91e37a79
RR
1336 if (has_crcs) {
1337 amagic += strcspn(amagic, " ");
1338 bmagic += strcspn(bmagic, " ");
1339 }
1da177e4
LT
1340 return strcmp(amagic, bmagic) == 0;
1341}
1342#else
1343static inline int check_version(Elf_Shdr *sechdrs,
1344 unsigned int versindex,
1345 const char *symname,
6da0b565 1346 struct module *mod,
d4703aef
RR
1347 const unsigned long *crc,
1348 const struct module *crc_owner)
1da177e4
LT
1349{
1350 return 1;
1351}
1352
1353static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1354 unsigned int versindex,
1355 struct module *mod)
1356{
1357 return 1;
1358}
1359
91e37a79
RR
1360static inline int same_magic(const char *amagic, const char *bmagic,
1361 bool has_crcs)
1da177e4
LT
1362{
1363 return strcmp(amagic, bmagic) == 0;
1364}
1365#endif /* CONFIG_MODVERSIONS */
1366
75676500 1367/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1368static const struct kernel_symbol *resolve_symbol(struct module *mod,
1369 const struct load_info *info,
414fd31b 1370 const char *name,
9bea7f23 1371 char ownername[])
1da177e4
LT
1372{
1373 struct module *owner;
414fd31b 1374 const struct kernel_symbol *sym;
1da177e4 1375 const unsigned long *crc;
9bea7f23 1376 int err;
1da177e4 1377
d64810f5
PZ
1378 /*
1379 * The module_mutex should not be a heavily contended lock;
1380 * if we get the occasional sleep here, we'll go an extra iteration
1381 * in the wait_event_interruptible(), which is harmless.
1382 */
1383 sched_annotate_sleep();
75676500 1384 mutex_lock(&module_mutex);
414fd31b 1385 sym = find_symbol(name, &owner, &crc,
25ddbb18 1386 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1387 if (!sym)
1388 goto unlock;
1389
49668688
RR
1390 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1391 owner)) {
9bea7f23
RR
1392 sym = ERR_PTR(-EINVAL);
1393 goto getname;
1da177e4 1394 }
9bea7f23
RR
1395
1396 err = ref_module(mod, owner);
1397 if (err) {
1398 sym = ERR_PTR(err);
1399 goto getname;
1400 }
1401
1402getname:
1403 /* We must make copy under the lock if we failed to get ref. */
1404 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1405unlock:
75676500 1406 mutex_unlock(&module_mutex);
218ce735 1407 return sym;
1da177e4
LT
1408}
1409
49668688
RR
1410static const struct kernel_symbol *
1411resolve_symbol_wait(struct module *mod,
1412 const struct load_info *info,
1413 const char *name)
9bea7f23
RR
1414{
1415 const struct kernel_symbol *ksym;
49668688 1416 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1417
1418 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1419 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1420 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1421 30 * HZ) <= 0) {
bddb12b3
AM
1422 pr_warn("%s: gave up waiting for init of module %s.\n",
1423 mod->name, owner);
9bea7f23
RR
1424 }
1425 return ksym;
1426}
1427
1da177e4
LT
1428/*
1429 * /sys/module/foo/sections stuff
1430 * J. Corbet <corbet@lwn.net>
1431 */
8f6d0378 1432#ifdef CONFIG_SYSFS
10b465aa 1433
8f6d0378 1434#ifdef CONFIG_KALLSYMS
10b465aa
BH
1435static inline bool sect_empty(const Elf_Shdr *sect)
1436{
1437 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1438}
1439
6da0b565 1440struct module_sect_attr {
a58730c4
RR
1441 struct module_attribute mattr;
1442 char *name;
1443 unsigned long address;
1444};
1445
6da0b565 1446struct module_sect_attrs {
a58730c4
RR
1447 struct attribute_group grp;
1448 unsigned int nsections;
1449 struct module_sect_attr attrs[0];
1450};
1451
1da177e4 1452static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1453 struct module_kobject *mk, char *buf)
1da177e4
LT
1454{
1455 struct module_sect_attr *sattr =
1456 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1457 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1458}
1459
04b1db9f
IN
1460static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1461{
a58730c4 1462 unsigned int section;
04b1db9f
IN
1463
1464 for (section = 0; section < sect_attrs->nsections; section++)
1465 kfree(sect_attrs->attrs[section].name);
1466 kfree(sect_attrs);
1467}
1468
8f6d0378 1469static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1470{
1471 unsigned int nloaded = 0, i, size[2];
1472 struct module_sect_attrs *sect_attrs;
1473 struct module_sect_attr *sattr;
1474 struct attribute **gattr;
22a8bdeb 1475
1da177e4 1476 /* Count loaded sections and allocate structures */
8f6d0378
RR
1477 for (i = 0; i < info->hdr->e_shnum; i++)
1478 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1479 nloaded++;
1480 size[0] = ALIGN(sizeof(*sect_attrs)
1481 + nloaded * sizeof(sect_attrs->attrs[0]),
1482 sizeof(sect_attrs->grp.attrs[0]));
1483 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1484 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1485 if (sect_attrs == NULL)
1da177e4
LT
1486 return;
1487
1488 /* Setup section attributes. */
1489 sect_attrs->grp.name = "sections";
1490 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1491
04b1db9f 1492 sect_attrs->nsections = 0;
1da177e4
LT
1493 sattr = &sect_attrs->attrs[0];
1494 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1495 for (i = 0; i < info->hdr->e_shnum; i++) {
1496 Elf_Shdr *sec = &info->sechdrs[i];
1497 if (sect_empty(sec))
35dead42 1498 continue;
8f6d0378
RR
1499 sattr->address = sec->sh_addr;
1500 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1501 GFP_KERNEL);
1502 if (sattr->name == NULL)
1503 goto out;
1504 sect_attrs->nsections++;
361795b1 1505 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1506 sattr->mattr.show = module_sect_show;
1507 sattr->mattr.store = NULL;
1508 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1509 sattr->mattr.attr.mode = S_IRUGO;
1510 *(gattr++) = &(sattr++)->mattr.attr;
1511 }
1512 *gattr = NULL;
1513
1514 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1515 goto out;
1516
1517 mod->sect_attrs = sect_attrs;
1518 return;
1519 out:
04b1db9f 1520 free_sect_attrs(sect_attrs);
1da177e4
LT
1521}
1522
1523static void remove_sect_attrs(struct module *mod)
1524{
1525 if (mod->sect_attrs) {
1526 sysfs_remove_group(&mod->mkobj.kobj,
1527 &mod->sect_attrs->grp);
1528 /* We are positive that no one is using any sect attrs
1529 * at this point. Deallocate immediately. */
04b1db9f 1530 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1531 mod->sect_attrs = NULL;
1532 }
1533}
1534
6d760133
RM
1535/*
1536 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1537 */
1538
1539struct module_notes_attrs {
1540 struct kobject *dir;
1541 unsigned int notes;
1542 struct bin_attribute attrs[0];
1543};
1544
2c3c8bea 1545static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1546 struct bin_attribute *bin_attr,
1547 char *buf, loff_t pos, size_t count)
1548{
1549 /*
1550 * The caller checked the pos and count against our size.
1551 */
1552 memcpy(buf, bin_attr->private + pos, count);
1553 return count;
1554}
1555
1556static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1557 unsigned int i)
1558{
1559 if (notes_attrs->dir) {
1560 while (i-- > 0)
1561 sysfs_remove_bin_file(notes_attrs->dir,
1562 &notes_attrs->attrs[i]);
e9432093 1563 kobject_put(notes_attrs->dir);
6d760133
RM
1564 }
1565 kfree(notes_attrs);
1566}
1567
8f6d0378 1568static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1569{
1570 unsigned int notes, loaded, i;
1571 struct module_notes_attrs *notes_attrs;
1572 struct bin_attribute *nattr;
1573
ea6bff36
IM
1574 /* failed to create section attributes, so can't create notes */
1575 if (!mod->sect_attrs)
1576 return;
1577
6d760133
RM
1578 /* Count notes sections and allocate structures. */
1579 notes = 0;
8f6d0378
RR
1580 for (i = 0; i < info->hdr->e_shnum; i++)
1581 if (!sect_empty(&info->sechdrs[i]) &&
1582 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1583 ++notes;
1584
1585 if (notes == 0)
1586 return;
1587
1588 notes_attrs = kzalloc(sizeof(*notes_attrs)
1589 + notes * sizeof(notes_attrs->attrs[0]),
1590 GFP_KERNEL);
1591 if (notes_attrs == NULL)
1592 return;
1593
1594 notes_attrs->notes = notes;
1595 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1596 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1597 if (sect_empty(&info->sechdrs[i]))
6d760133 1598 continue;
8f6d0378 1599 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1600 sysfs_bin_attr_init(nattr);
6d760133
RM
1601 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1602 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1603 nattr->size = info->sechdrs[i].sh_size;
1604 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1605 nattr->read = module_notes_read;
1606 ++nattr;
1607 }
1608 ++loaded;
1609 }
1610
4ff6abff 1611 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1612 if (!notes_attrs->dir)
1613 goto out;
1614
1615 for (i = 0; i < notes; ++i)
1616 if (sysfs_create_bin_file(notes_attrs->dir,
1617 &notes_attrs->attrs[i]))
1618 goto out;
1619
1620 mod->notes_attrs = notes_attrs;
1621 return;
1622
1623 out:
1624 free_notes_attrs(notes_attrs, i);
1625}
1626
1627static void remove_notes_attrs(struct module *mod)
1628{
1629 if (mod->notes_attrs)
1630 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1631}
1632
1da177e4 1633#else
04b1db9f 1634
8f6d0378
RR
1635static inline void add_sect_attrs(struct module *mod,
1636 const struct load_info *info)
1da177e4
LT
1637{
1638}
1639
1640static inline void remove_sect_attrs(struct module *mod)
1641{
1642}
6d760133 1643
8f6d0378
RR
1644static inline void add_notes_attrs(struct module *mod,
1645 const struct load_info *info)
6d760133
RM
1646{
1647}
1648
1649static inline void remove_notes_attrs(struct module *mod)
1650{
1651}
8f6d0378 1652#endif /* CONFIG_KALLSYMS */
1da177e4 1653
80a3d1bb
RR
1654static void add_usage_links(struct module *mod)
1655{
1656#ifdef CONFIG_MODULE_UNLOAD
1657 struct module_use *use;
1658 int nowarn;
1659
75676500 1660 mutex_lock(&module_mutex);
80a3d1bb
RR
1661 list_for_each_entry(use, &mod->target_list, target_list) {
1662 nowarn = sysfs_create_link(use->target->holders_dir,
1663 &mod->mkobj.kobj, mod->name);
1664 }
75676500 1665 mutex_unlock(&module_mutex);
80a3d1bb
RR
1666#endif
1667}
1668
1669static void del_usage_links(struct module *mod)
1670{
1671#ifdef CONFIG_MODULE_UNLOAD
1672 struct module_use *use;
1673
75676500 1674 mutex_lock(&module_mutex);
80a3d1bb
RR
1675 list_for_each_entry(use, &mod->target_list, target_list)
1676 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1677 mutex_unlock(&module_mutex);
80a3d1bb
RR
1678#endif
1679}
1680
6407ebb2 1681static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1682{
1683 struct module_attribute *attr;
03e88ae1 1684 struct module_attribute *temp_attr;
c988d2b2
MD
1685 int error = 0;
1686 int i;
1687
03e88ae1
GKH
1688 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1689 (ARRAY_SIZE(modinfo_attrs) + 1)),
1690 GFP_KERNEL);
1691 if (!mod->modinfo_attrs)
1692 return -ENOMEM;
1693
1694 temp_attr = mod->modinfo_attrs;
c988d2b2 1695 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
c75b590d 1696 if (!attr->test || attr->test(mod)) {
03e88ae1 1697 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1698 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1699 error = sysfs_create_file(&mod->mkobj.kobj,
1700 &temp_attr->attr);
03e88ae1
GKH
1701 ++temp_attr;
1702 }
c988d2b2
MD
1703 }
1704 return error;
1705}
1706
6407ebb2 1707static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1708{
1709 struct module_attribute *attr;
1710 int i;
1711
03e88ae1
GKH
1712 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1713 /* pick a field to test for end of list */
1714 if (!attr->attr.name)
1715 break;
6da0b565 1716 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1717 if (attr->free)
1718 attr->free(mod);
c988d2b2 1719 }
03e88ae1 1720 kfree(mod->modinfo_attrs);
c988d2b2 1721}
1da177e4 1722
942e4431
LZ
1723static void mod_kobject_put(struct module *mod)
1724{
1725 DECLARE_COMPLETION_ONSTACK(c);
1726 mod->mkobj.kobj_completion = &c;
1727 kobject_put(&mod->mkobj.kobj);
1728 wait_for_completion(&c);
1729}
1730
6407ebb2 1731static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1732{
1733 int err;
6494a93d 1734 struct kobject *kobj;
1da177e4 1735
823bccfc 1736 if (!module_sysfs_initialized) {
bddb12b3 1737 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1738 err = -EINVAL;
1739 goto out;
1740 }
6494a93d
GKH
1741
1742 kobj = kset_find_obj(module_kset, mod->name);
1743 if (kobj) {
bddb12b3 1744 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1745 kobject_put(kobj);
1746 err = -EINVAL;
1747 goto out;
1748 }
1749
1da177e4 1750 mod->mkobj.mod = mod;
e17e0f51 1751
ac3c8141
GKH
1752 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1753 mod->mkobj.kobj.kset = module_kset;
1754 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1755 "%s", mod->name);
1756 if (err)
942e4431 1757 mod_kobject_put(mod);
270a6c4c 1758
97c146ef 1759 /* delay uevent until full sysfs population */
270a6c4c
KS
1760out:
1761 return err;
1762}
1763
6407ebb2 1764static int mod_sysfs_setup(struct module *mod,
8f6d0378 1765 const struct load_info *info,
270a6c4c
KS
1766 struct kernel_param *kparam,
1767 unsigned int num_params)
1768{
1769 int err;
1770
80a3d1bb
RR
1771 err = mod_sysfs_init(mod);
1772 if (err)
1773 goto out;
1774
4ff6abff 1775 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1776 if (!mod->holders_dir) {
1777 err = -ENOMEM;
270a6c4c 1778 goto out_unreg;
240936e1 1779 }
270a6c4c 1780
1da177e4
LT
1781 err = module_param_sysfs_setup(mod, kparam, num_params);
1782 if (err)
270a6c4c 1783 goto out_unreg_holders;
1da177e4 1784
c988d2b2
MD
1785 err = module_add_modinfo_attrs(mod);
1786 if (err)
e17e0f51 1787 goto out_unreg_param;
c988d2b2 1788
80a3d1bb 1789 add_usage_links(mod);
8f6d0378
RR
1790 add_sect_attrs(mod, info);
1791 add_notes_attrs(mod, info);
80a3d1bb 1792
e17e0f51 1793 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1794 return 0;
1795
e17e0f51
KS
1796out_unreg_param:
1797 module_param_sysfs_remove(mod);
270a6c4c 1798out_unreg_holders:
78a2d906 1799 kobject_put(mod->holders_dir);
270a6c4c 1800out_unreg:
942e4431 1801 mod_kobject_put(mod);
80a3d1bb 1802out:
1da177e4
LT
1803 return err;
1804}
34e4e2fe
DL
1805
1806static void mod_sysfs_fini(struct module *mod)
1807{
8f6d0378
RR
1808 remove_notes_attrs(mod);
1809 remove_sect_attrs(mod);
942e4431 1810 mod_kobject_put(mod);
34e4e2fe
DL
1811}
1812
cf2fde7b
RR
1813static void init_param_lock(struct module *mod)
1814{
1815 mutex_init(&mod->param_lock);
1816}
8f6d0378 1817#else /* !CONFIG_SYSFS */
34e4e2fe 1818
8f6d0378
RR
1819static int mod_sysfs_setup(struct module *mod,
1820 const struct load_info *info,
6407ebb2
RR
1821 struct kernel_param *kparam,
1822 unsigned int num_params)
1823{
1824 return 0;
1825}
1826
34e4e2fe
DL
1827static void mod_sysfs_fini(struct module *mod)
1828{
1829}
1830
36b0360d
RR
1831static void module_remove_modinfo_attrs(struct module *mod)
1832{
1833}
1834
80a3d1bb
RR
1835static void del_usage_links(struct module *mod)
1836{
1837}
1838
cf2fde7b
RR
1839static void init_param_lock(struct module *mod)
1840{
1841}
34e4e2fe 1842#endif /* CONFIG_SYSFS */
1da177e4 1843
36b0360d 1844static void mod_sysfs_teardown(struct module *mod)
1da177e4 1845{
80a3d1bb 1846 del_usage_links(mod);
c988d2b2 1847 module_remove_modinfo_attrs(mod);
1da177e4 1848 module_param_sysfs_remove(mod);
78a2d906
GKH
1849 kobject_put(mod->mkobj.drivers_dir);
1850 kobject_put(mod->holders_dir);
34e4e2fe 1851 mod_sysfs_fini(mod);
1da177e4
LT
1852}
1853
84e1c6bb
MC
1854#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1855/*
1856 * LKM RO/NX protection: protect module's text/ro-data
1857 * from modification and any data from execution.
85c898db
RR
1858 *
1859 * General layout of module is:
1860 * [text] [read-only-data] [writable data]
1861 * text_size -----^ ^ ^
1862 * ro_size ------------------------| |
1863 * size -------------------------------------------|
1864 *
1865 * These values are always page-aligned (as is base)
84e1c6bb 1866 */
85c898db
RR
1867static void frob_text(const struct module_layout *layout,
1868 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1869{
85c898db
RR
1870 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1871 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1872 set_memory((unsigned long)layout->base,
1873 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1874}
84e1c6bb 1875
85c898db
RR
1876static void frob_rodata(const struct module_layout *layout,
1877 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1878{
85c898db
RR
1879 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1880 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1881 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1882 set_memory((unsigned long)layout->base + layout->text_size,
1883 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb
MC
1884}
1885
85c898db
RR
1886static void frob_writable_data(const struct module_layout *layout,
1887 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1888{
85c898db
RR
1889 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1890 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1891 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1892 set_memory((unsigned long)layout->base + layout->ro_size,
1893 (layout->size - layout->ro_size) >> PAGE_SHIFT);
84e1c6bb 1894}
84e1c6bb 1895
85c898db
RR
1896/* livepatching wants to disable read-only so it can frob module. */
1897void module_disable_ro(const struct module *mod)
20ef10c1 1898{
85c898db
RR
1899 frob_text(&mod->core_layout, set_memory_rw);
1900 frob_rodata(&mod->core_layout, set_memory_rw);
1901 frob_text(&mod->init_layout, set_memory_rw);
1902 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1903}
84e1c6bb 1904
85c898db 1905void module_enable_ro(const struct module *mod)
01526ed0 1906{
85c898db
RR
1907 frob_text(&mod->core_layout, set_memory_ro);
1908 frob_rodata(&mod->core_layout, set_memory_ro);
1909 frob_text(&mod->init_layout, set_memory_ro);
1910 frob_rodata(&mod->init_layout, set_memory_ro);
84e1c6bb
MC
1911}
1912
85c898db 1913static void module_enable_nx(const struct module *mod)
01526ed0 1914{
85c898db
RR
1915 frob_rodata(&mod->core_layout, set_memory_nx);
1916 frob_writable_data(&mod->core_layout, set_memory_nx);
1917 frob_rodata(&mod->init_layout, set_memory_nx);
1918 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1919}
1920
85c898db 1921static void module_disable_nx(const struct module *mod)
01526ed0 1922{
85c898db
RR
1923 frob_rodata(&mod->core_layout, set_memory_x);
1924 frob_writable_data(&mod->core_layout, set_memory_x);
1925 frob_rodata(&mod->init_layout, set_memory_x);
1926 frob_writable_data(&mod->init_layout, set_memory_x);
84e1c6bb
MC
1927}
1928
1929/* Iterate through all modules and set each module's text as RW */
5d05c708 1930void set_all_modules_text_rw(void)
84e1c6bb
MC
1931{
1932 struct module *mod;
1933
1934 mutex_lock(&module_mutex);
1935 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1936 if (mod->state == MODULE_STATE_UNFORMED)
1937 continue;
85c898db
RR
1938
1939 frob_text(&mod->core_layout, set_memory_rw);
1940 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb
MC
1941 }
1942 mutex_unlock(&module_mutex);
1943}
1944
1945/* Iterate through all modules and set each module's text as RO */
5d05c708 1946void set_all_modules_text_ro(void)
84e1c6bb
MC
1947{
1948 struct module *mod;
1949
1950 mutex_lock(&module_mutex);
1951 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1952 if (mod->state == MODULE_STATE_UNFORMED)
1953 continue;
85c898db
RR
1954
1955 frob_text(&mod->core_layout, set_memory_ro);
1956 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb
MC
1957 }
1958 mutex_unlock(&module_mutex);
1959}
85c898db
RR
1960
1961static void disable_ro_nx(const struct module_layout *layout)
1962{
1963 frob_text(layout, set_memory_rw);
1964 frob_rodata(layout, set_memory_rw);
1965 frob_rodata(layout, set_memory_x);
1966 frob_writable_data(layout, set_memory_x);
1967}
1968
84e1c6bb 1969#else
85c898db
RR
1970static void disable_ro_nx(const struct module_layout *layout) { }
1971static void module_enable_nx(const struct module *mod) { }
1972static void module_disable_nx(const struct module *mod) { }
84e1c6bb
MC
1973#endif
1974
1ce15ef4
JY
1975#ifdef CONFIG_LIVEPATCH
1976/*
1977 * Persist Elf information about a module. Copy the Elf header,
1978 * section header table, section string table, and symtab section
1979 * index from info to mod->klp_info.
1980 */
1981static int copy_module_elf(struct module *mod, struct load_info *info)
1982{
1983 unsigned int size, symndx;
1984 int ret;
1985
1986 size = sizeof(*mod->klp_info);
1987 mod->klp_info = kmalloc(size, GFP_KERNEL);
1988 if (mod->klp_info == NULL)
1989 return -ENOMEM;
1990
1991 /* Elf header */
1992 size = sizeof(mod->klp_info->hdr);
1993 memcpy(&mod->klp_info->hdr, info->hdr, size);
1994
1995 /* Elf section header table */
1996 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
1997 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
1998 if (mod->klp_info->sechdrs == NULL) {
1999 ret = -ENOMEM;
2000 goto free_info;
2001 }
2002 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2003
2004 /* Elf section name string table */
2005 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2006 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2007 if (mod->klp_info->secstrings == NULL) {
2008 ret = -ENOMEM;
2009 goto free_sechdrs;
2010 }
2011 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2012
2013 /* Elf symbol section index */
2014 symndx = info->index.sym;
2015 mod->klp_info->symndx = symndx;
2016
2017 /*
2018 * For livepatch modules, core_kallsyms.symtab is a complete
2019 * copy of the original symbol table. Adjust sh_addr to point
2020 * to core_kallsyms.symtab since the copy of the symtab in module
2021 * init memory is freed at the end of do_init_module().
2022 */
2023 mod->klp_info->sechdrs[symndx].sh_addr = \
2024 (unsigned long) mod->core_kallsyms.symtab;
2025
2026 return 0;
2027
2028free_sechdrs:
2029 kfree(mod->klp_info->sechdrs);
2030free_info:
2031 kfree(mod->klp_info);
2032 return ret;
2033}
2034
2035static void free_module_elf(struct module *mod)
2036{
2037 kfree(mod->klp_info->sechdrs);
2038 kfree(mod->klp_info->secstrings);
2039 kfree(mod->klp_info);
2040}
2041#else /* !CONFIG_LIVEPATCH */
2042static int copy_module_elf(struct module *mod, struct load_info *info)
2043{
2044 return 0;
2045}
2046
2047static void free_module_elf(struct module *mod)
2048{
2049}
2050#endif /* CONFIG_LIVEPATCH */
2051
be1f221c 2052void __weak module_memfree(void *module_region)
74e08fcf
JB
2053{
2054 vfree(module_region);
2055}
2056
2057void __weak module_arch_cleanup(struct module *mod)
2058{
2059}
2060
d453cded
RR
2061void __weak module_arch_freeing_init(struct module *mod)
2062{
2063}
2064
75676500 2065/* Free a module, remove from lists, etc. */
1da177e4
LT
2066static void free_module(struct module *mod)
2067{
7ead8b83
LZ
2068 trace_module_free(mod);
2069
36b0360d 2070 mod_sysfs_teardown(mod);
1da177e4 2071
944a1fa0
RR
2072 /* We leave it in list to prevent duplicate loads, but make sure
2073 * that noone uses it while it's being deconstructed. */
d3051b48 2074 mutex_lock(&module_mutex);
944a1fa0 2075 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2076 mutex_unlock(&module_mutex);
944a1fa0 2077
b82bab4b
JB
2078 /* Remove dynamic debug info */
2079 ddebug_remove_module(mod->name);
2080
1da177e4
LT
2081 /* Arch-specific cleanup. */
2082 module_arch_cleanup(mod);
2083
2084 /* Module unload stuff */
2085 module_unload_free(mod);
2086
e180a6b7
RR
2087 /* Free any allocated parameters. */
2088 destroy_params(mod->kp, mod->num_kp);
2089
1ce15ef4
JY
2090 if (is_livepatch_module(mod))
2091 free_module_elf(mod);
2092
944a1fa0
RR
2093 /* Now we can delete it from the lists */
2094 mutex_lock(&module_mutex);
461e34ae
MH
2095 /* Unlink carefully: kallsyms could be walking list. */
2096 list_del_rcu(&mod->list);
93c2e105 2097 mod_tree_remove(mod);
0286b5ea 2098 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2099 module_bug_cleanup(mod);
0be964be
PZ
2100 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2101 synchronize_sched();
944a1fa0
RR
2102 mutex_unlock(&module_mutex);
2103
85c898db
RR
2104 /* This may be empty, but that's OK */
2105 disable_ro_nx(&mod->init_layout);
d453cded 2106 module_arch_freeing_init(mod);
7523e4dc 2107 module_memfree(mod->init_layout.base);
1da177e4 2108 kfree(mod->args);
259354de 2109 percpu_modfree(mod);
9f85a4bb 2110
35a9393c 2111 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2112 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2113
1da177e4 2114 /* Finally, free the core (containing the module structure) */
85c898db 2115 disable_ro_nx(&mod->core_layout);
7523e4dc 2116 module_memfree(mod->core_layout.base);
eb8cdec4
BS
2117
2118#ifdef CONFIG_MPU
2119 update_protections(current->mm);
2120#endif
1da177e4
LT
2121}
2122
2123void *__symbol_get(const char *symbol)
2124{
2125 struct module *owner;
414fd31b 2126 const struct kernel_symbol *sym;
1da177e4 2127
24da1cbf 2128 preempt_disable();
414fd31b
TA
2129 sym = find_symbol(symbol, &owner, NULL, true, true);
2130 if (sym && strong_try_module_get(owner))
2131 sym = NULL;
24da1cbf 2132 preempt_enable();
1da177e4 2133
414fd31b 2134 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2135}
2136EXPORT_SYMBOL_GPL(__symbol_get);
2137
eea8b54d
AN
2138/*
2139 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2140 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2141 *
2142 * You must hold the module_mutex.
eea8b54d
AN
2143 */
2144static int verify_export_symbols(struct module *mod)
2145{
b211104d 2146 unsigned int i;
eea8b54d 2147 struct module *owner;
b211104d
RR
2148 const struct kernel_symbol *s;
2149 struct {
2150 const struct kernel_symbol *sym;
2151 unsigned int num;
2152 } arr[] = {
2153 { mod->syms, mod->num_syms },
2154 { mod->gpl_syms, mod->num_gpl_syms },
2155 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2156#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2157 { mod->unused_syms, mod->num_unused_syms },
2158 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2159#endif
b211104d 2160 };
eea8b54d 2161
b211104d
RR
2162 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2163 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2164 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2165 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2166 " (owned by %s)\n",
2167 mod->name, s->name, module_name(owner));
2168 return -ENOEXEC;
2169 }
eea8b54d 2170 }
b211104d
RR
2171 }
2172 return 0;
eea8b54d
AN
2173}
2174
9a4b9708 2175/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2176static int simplify_symbols(struct module *mod, const struct load_info *info)
2177{
2178 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2179 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2180 unsigned long secbase;
49668688 2181 unsigned int i;
1da177e4 2182 int ret = 0;
414fd31b 2183 const struct kernel_symbol *ksym;
1da177e4 2184
49668688
RR
2185 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2186 const char *name = info->strtab + sym[i].st_name;
2187
1da177e4
LT
2188 switch (sym[i].st_shndx) {
2189 case SHN_COMMON:
80375980
JM
2190 /* Ignore common symbols */
2191 if (!strncmp(name, "__gnu_lto", 9))
2192 break;
2193
1da177e4
LT
2194 /* We compiled with -fno-common. These are not
2195 supposed to happen. */
5e124169 2196 pr_debug("Common symbol: %s\n", name);
6da0b565 2197 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2198 mod->name);
2199 ret = -ENOEXEC;
2200 break;
2201
2202 case SHN_ABS:
2203 /* Don't need to do anything */
5e124169 2204 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2205 (long)sym[i].st_value);
2206 break;
2207
1ce15ef4
JY
2208 case SHN_LIVEPATCH:
2209 /* Livepatch symbols are resolved by livepatch */
2210 break;
2211
1da177e4 2212 case SHN_UNDEF:
49668688 2213 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2214 /* Ok if resolved. */
9bea7f23 2215 if (ksym && !IS_ERR(ksym)) {
414fd31b 2216 sym[i].st_value = ksym->value;
1da177e4 2217 break;
414fd31b
TA
2218 }
2219
1da177e4 2220 /* Ok if weak. */
9bea7f23 2221 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2222 break;
2223
bddb12b3
AM
2224 pr_warn("%s: Unknown symbol %s (err %li)\n",
2225 mod->name, name, PTR_ERR(ksym));
9bea7f23 2226 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2227 break;
2228
2229 default:
2230 /* Divert to percpu allocation if a percpu var. */
49668688 2231 if (sym[i].st_shndx == info->index.pcpu)
259354de 2232 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2233 else
49668688 2234 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2235 sym[i].st_value += secbase;
2236 break;
2237 }
2238 }
2239
2240 return ret;
2241}
2242
49668688 2243static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2244{
2245 unsigned int i;
2246 int err = 0;
2247
2248 /* Now do relocations. */
49668688
RR
2249 for (i = 1; i < info->hdr->e_shnum; i++) {
2250 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2251
2252 /* Not a valid relocation section? */
49668688 2253 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2254 continue;
2255
2256 /* Don't bother with non-allocated sections */
49668688 2257 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2258 continue;
2259
1ce15ef4
JY
2260 /* Livepatch relocation sections are applied by livepatch */
2261 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2262 continue;
2263
49668688
RR
2264 if (info->sechdrs[i].sh_type == SHT_REL)
2265 err = apply_relocate(info->sechdrs, info->strtab,
2266 info->index.sym, i, mod);
2267 else if (info->sechdrs[i].sh_type == SHT_RELA)
2268 err = apply_relocate_add(info->sechdrs, info->strtab,
2269 info->index.sym, i, mod);
22e268eb
RR
2270 if (err < 0)
2271 break;
2272 }
2273 return err;
2274}
2275
088af9a6
HD
2276/* Additional bytes needed by arch in front of individual sections */
2277unsigned int __weak arch_mod_section_prepend(struct module *mod,
2278 unsigned int section)
2279{
2280 /* default implementation just returns zero */
2281 return 0;
2282}
2283
1da177e4 2284/* Update size with this section: return offset. */
088af9a6
HD
2285static long get_offset(struct module *mod, unsigned int *size,
2286 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2287{
2288 long ret;
2289
088af9a6 2290 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2291 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2292 *size = ret + sechdr->sh_size;
2293 return ret;
2294}
2295
2296/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2297 might -- code, read-only data, read-write data, small data. Tally
2298 sizes, and place the offsets into sh_entsize fields: high bit means it
2299 belongs in init. */
49668688 2300static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2301{
2302 static unsigned long const masks[][2] = {
2303 /* NOTE: all executable code must be the first section
2304 * in this array; otherwise modify the text_size
2305 * finder in the two loops below */
2306 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2307 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2308 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2309 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2310 };
2311 unsigned int m, i;
2312
49668688
RR
2313 for (i = 0; i < info->hdr->e_shnum; i++)
2314 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2315
5e124169 2316 pr_debug("Core section allocation order:\n");
1da177e4 2317 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2318 for (i = 0; i < info->hdr->e_shnum; ++i) {
2319 Elf_Shdr *s = &info->sechdrs[i];
2320 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2321
2322 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2323 || (s->sh_flags & masks[m][1])
2324 || s->sh_entsize != ~0UL
49668688 2325 || strstarts(sname, ".init"))
1da177e4 2326 continue;
7523e4dc 2327 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2328 pr_debug("\t%s\n", sname);
1da177e4 2329 }
84e1c6bb
MC
2330 switch (m) {
2331 case 0: /* executable */
7523e4dc
RR
2332 mod->core_layout.size = debug_align(mod->core_layout.size);
2333 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb
MC
2334 break;
2335 case 1: /* RO: text and ro-data */
7523e4dc
RR
2336 mod->core_layout.size = debug_align(mod->core_layout.size);
2337 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb
MC
2338 break;
2339 case 3: /* whole core */
7523e4dc 2340 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb
MC
2341 break;
2342 }
1da177e4
LT
2343 }
2344
5e124169 2345 pr_debug("Init section allocation order:\n");
1da177e4 2346 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2347 for (i = 0; i < info->hdr->e_shnum; ++i) {
2348 Elf_Shdr *s = &info->sechdrs[i];
2349 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2350
2351 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2352 || (s->sh_flags & masks[m][1])
2353 || s->sh_entsize != ~0UL
49668688 2354 || !strstarts(sname, ".init"))
1da177e4 2355 continue;
7523e4dc 2356 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2357 | INIT_OFFSET_MASK);
5e124169 2358 pr_debug("\t%s\n", sname);
1da177e4 2359 }
84e1c6bb
MC
2360 switch (m) {
2361 case 0: /* executable */
7523e4dc
RR
2362 mod->init_layout.size = debug_align(mod->init_layout.size);
2363 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb
MC
2364 break;
2365 case 1: /* RO: text and ro-data */
7523e4dc
RR
2366 mod->init_layout.size = debug_align(mod->init_layout.size);
2367 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb
MC
2368 break;
2369 case 3: /* whole init */
7523e4dc 2370 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb
MC
2371 break;
2372 }
1da177e4
LT
2373 }
2374}
2375
1da177e4
LT
2376static void set_license(struct module *mod, const char *license)
2377{
2378 if (!license)
2379 license = "unspecified";
2380
fa3ba2e8 2381 if (!license_is_gpl_compatible(license)) {
25ddbb18 2382 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2383 pr_warn("%s: module license '%s' taints kernel.\n",
2384 mod->name, license);
373d4d09
RR
2385 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2386 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2387 }
2388}
2389
2390/* Parse tag=value strings from .modinfo section */
2391static char *next_string(char *string, unsigned long *secsize)
2392{
2393 /* Skip non-zero chars */
2394 while (string[0]) {
2395 string++;
2396 if ((*secsize)-- <= 1)
2397 return NULL;
2398 }
2399
2400 /* Skip any zero padding. */
2401 while (!string[0]) {
2402 string++;
2403 if ((*secsize)-- <= 1)
2404 return NULL;
2405 }
2406 return string;
2407}
2408
49668688 2409static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2410{
2411 char *p;
2412 unsigned int taglen = strlen(tag);
49668688
RR
2413 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2414 unsigned long size = infosec->sh_size;
1da177e4 2415
49668688 2416 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2417 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2418 return p + taglen + 1;
2419 }
2420 return NULL;
2421}
2422
49668688 2423static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2424{
2425 struct module_attribute *attr;
2426 int i;
2427
2428 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2429 if (attr->setup)
49668688 2430 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2431 }
2432}
c988d2b2 2433
a263f776
RR
2434static void free_modinfo(struct module *mod)
2435{
2436 struct module_attribute *attr;
2437 int i;
2438
2439 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2440 if (attr->free)
2441 attr->free(mod);
2442 }
2443}
2444
1da177e4 2445#ifdef CONFIG_KALLSYMS
15bba37d
WC
2446
2447/* lookup symbol in given range of kernel_symbols */
2448static const struct kernel_symbol *lookup_symbol(const char *name,
2449 const struct kernel_symbol *start,
2450 const struct kernel_symbol *stop)
2451{
9d63487f
AIB
2452 return bsearch(name, start, stop - start,
2453 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2454}
2455
ca4787b7
TA
2456static int is_exported(const char *name, unsigned long value,
2457 const struct module *mod)
1da177e4 2458{
ca4787b7
TA
2459 const struct kernel_symbol *ks;
2460 if (!mod)
2461 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2462 else
ca4787b7
TA
2463 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2464 return ks != NULL && ks->value == value;
1da177e4
LT
2465}
2466
2467/* As per nm */
eded41c1 2468static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2469{
eded41c1
RR
2470 const Elf_Shdr *sechdrs = info->sechdrs;
2471
1da177e4
LT
2472 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2473 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2474 return 'v';
2475 else
2476 return 'w';
2477 }
2478 if (sym->st_shndx == SHN_UNDEF)
2479 return 'U';
e0224418 2480 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2481 return 'a';
2482 if (sym->st_shndx >= SHN_LORESERVE)
2483 return '?';
2484 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2485 return 't';
2486 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2487 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2488 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2489 return 'r';
2490 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2491 return 'g';
2492 else
2493 return 'd';
2494 }
2495 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2496 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2497 return 's';
2498 else
2499 return 'b';
2500 }
eded41c1
RR
2501 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2502 ".debug")) {
1da177e4 2503 return 'n';
eded41c1 2504 }
1da177e4
LT
2505 return '?';
2506}
2507
4a496226 2508static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2509 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2510{
2511 const Elf_Shdr *sec;
2512
2513 if (src->st_shndx == SHN_UNDEF
2514 || src->st_shndx >= shnum
2515 || !src->st_name)
2516 return false;
2517
e0224418
MB
2518#ifdef CONFIG_KALLSYMS_ALL
2519 if (src->st_shndx == pcpundx)
2520 return true;
2521#endif
2522
4a496226
JB
2523 sec = sechdrs + src->st_shndx;
2524 if (!(sec->sh_flags & SHF_ALLOC)
2525#ifndef CONFIG_KALLSYMS_ALL
2526 || !(sec->sh_flags & SHF_EXECINSTR)
2527#endif
2528 || (sec->sh_entsize & INIT_OFFSET_MASK))
2529 return false;
2530
2531 return true;
2532}
2533
48fd1188
KC
2534/*
2535 * We only allocate and copy the strings needed by the parts of symtab
2536 * we keep. This is simple, but has the effect of making multiple
2537 * copies of duplicates. We could be more sophisticated, see
2538 * linux-kernel thread starting with
2539 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2540 */
49668688 2541static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2542{
49668688
RR
2543 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2544 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2545 const Elf_Sym *src;
54523ec7 2546 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2547
2548 /* Put symbol section at end of init part of module. */
2549 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2550 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2551 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2552 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2553
49668688 2554 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2555 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2556
48fd1188 2557 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2558 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2559 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2560 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2561 info->index.pcpu)) {
59ef28b1 2562 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2563 ndst++;
554bdfe5 2564 }
59ef28b1 2565 }
4a496226
JB
2566
2567 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2568 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2569 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2570 mod->core_layout.size += strtab_size;
2571 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2572
554bdfe5
JB
2573 /* Put string table section at end of init part of module. */
2574 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2575 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2576 info->index.str) | INIT_OFFSET_MASK;
5e124169 2577 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2578
2579 /* We'll tack temporary mod_kallsyms on the end. */
2580 mod->init_layout.size = ALIGN(mod->init_layout.size,
2581 __alignof__(struct mod_kallsyms));
2582 info->mod_kallsyms_init_off = mod->init_layout.size;
2583 mod->init_layout.size += sizeof(struct mod_kallsyms);
2584 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2585}
2586
8244062e
RR
2587/*
2588 * We use the full symtab and strtab which layout_symtab arranged to
2589 * be appended to the init section. Later we switch to the cut-down
2590 * core-only ones.
2591 */
811d66a0 2592static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2593{
4a496226
JB
2594 unsigned int i, ndst;
2595 const Elf_Sym *src;
2596 Elf_Sym *dst;
554bdfe5 2597 char *s;
eded41c1 2598 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2599
8244062e
RR
2600 /* Set up to point into init section. */
2601 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2602
2603 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2604 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2605 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2606 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2607
2608 /* Set types up while we still have access to sections. */
8244062e
RR
2609 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2610 mod->kallsyms->symtab[i].st_info
2611 = elf_type(&mod->kallsyms->symtab[i], info);
2612
2613 /* Now populate the cut down core kallsyms for after init. */
2614 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2615 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2616 src = mod->kallsyms->symtab;
2617 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1ce15ef4 2618 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2619 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2620 info->index.pcpu)) {
59ef28b1 2621 dst[ndst] = src[i];
8244062e
RR
2622 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2623 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2624 KSYM_NAME_LEN) + 1;
2625 }
4a496226 2626 }
8244062e 2627 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2628}
2629#else
49668688 2630static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2631{
2632}
3ae91c21 2633
abbce906 2634static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2635{
2636}
2637#endif /* CONFIG_KALLSYMS */
2638
e9d376f0 2639static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2640{
811d66a0
RR
2641 if (!debug)
2642 return;
e9d376f0
JB
2643#ifdef CONFIG_DYNAMIC_DEBUG
2644 if (ddebug_add_module(debug, num, debug->modname))
bddb12b3
AM
2645 pr_err("dynamic debug error adding module: %s\n",
2646 debug->modname);
e9d376f0 2647#endif
5e458cc0 2648}
346e15be 2649
ff49d74a
YS
2650static void dynamic_debug_remove(struct _ddebug *debug)
2651{
2652 if (debug)
2653 ddebug_remove_module(debug->modname);
2654}
2655
74e08fcf
JB
2656void * __weak module_alloc(unsigned long size)
2657{
82fab442 2658 return vmalloc_exec(size);
74e08fcf
JB
2659}
2660
4f2294b6 2661#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2662static void kmemleak_load_module(const struct module *mod,
2663 const struct load_info *info)
4f2294b6
CM
2664{
2665 unsigned int i;
2666
2667 /* only scan the sections containing data */
c017b4be 2668 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2669
49668688 2670 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2671 /* Scan all writable sections that's not executable */
2672 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2673 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2674 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2675 continue;
2676
49668688
RR
2677 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2678 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2679 }
2680}
2681#else
49668688
RR
2682static inline void kmemleak_load_module(const struct module *mod,
2683 const struct load_info *info)
4f2294b6
CM
2684{
2685}
2686#endif
2687
106a4ee2 2688#ifdef CONFIG_MODULE_SIG
bca014ca 2689static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2690{
2691 int err = -ENOKEY;
34e1169d
KC
2692 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2693 const void *mod = info->hdr;
caabe240 2694
bca014ca
BH
2695 /*
2696 * Require flags == 0, as a module with version information
2697 * removed is no longer the module that was signed
2698 */
2699 if (flags == 0 &&
2700 info->len > markerlen &&
34e1169d 2701 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2702 /* We truncate the module to discard the signature */
34e1169d
KC
2703 info->len -= markerlen;
2704 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2705 }
2706
2707 if (!err) {
2708 info->sig_ok = true;
2709 return 0;
2710 }
2711
2712 /* Not having a signature is only an error if we're strict. */
2713 if (err == -ENOKEY && !sig_enforce)
2714 err = 0;
2715
2716 return err;
2717}
2718#else /* !CONFIG_MODULE_SIG */
bca014ca 2719static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2720{
2721 return 0;
2722}
2723#endif /* !CONFIG_MODULE_SIG */
2724
34e1169d
KC
2725/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2726static int elf_header_check(struct load_info *info)
40dd2560 2727{
34e1169d
KC
2728 if (info->len < sizeof(*(info->hdr)))
2729 return -ENOEXEC;
2730
2731 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2732 || info->hdr->e_type != ET_REL
2733 || !elf_check_arch(info->hdr)
2734 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2735 return -ENOEXEC;
2736
2737 if (info->hdr->e_shoff >= info->len
2738 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2739 info->len - info->hdr->e_shoff))
2740 return -ENOEXEC;
40dd2560 2741
34e1169d
KC
2742 return 0;
2743}
2744
3afe9f84
LT
2745#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2746
2747static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2748{
2749 do {
2750 unsigned long n = min(len, COPY_CHUNK_SIZE);
2751
2752 if (copy_from_user(dst, usrc, n) != 0)
2753 return -EFAULT;
2754 cond_resched();
2755 dst += n;
2756 usrc += n;
2757 len -= n;
2758 } while (len);
2759 return 0;
2760}
2761
1ce15ef4
JY
2762#ifdef CONFIG_LIVEPATCH
2763static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2764{
2765 mod->klp = get_modinfo(info, "livepatch") ? true : false;
2766
2767 return 0;
2768}
2769#else /* !CONFIG_LIVEPATCH */
2770static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2771{
2772 if (get_modinfo(info, "livepatch")) {
2773 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2774 mod->name);
2775 return -ENOEXEC;
2776 }
2777
2778 return 0;
2779}
2780#endif /* CONFIG_LIVEPATCH */
2781
34e1169d
KC
2782/* Sets info->hdr and info->len. */
2783static int copy_module_from_user(const void __user *umod, unsigned long len,
2784 struct load_info *info)
40dd2560
RR
2785{
2786 int err;
40dd2560 2787
34e1169d
KC
2788 info->len = len;
2789 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2790 return -ENOEXEC;
2791
a1db7420 2792 err = security_kernel_read_file(NULL, READING_MODULE);
2e72d51b
KC
2793 if (err)
2794 return err;
2795
40dd2560 2796 /* Suck in entire file: we'll want most of it. */
cc9e605d
KS
2797 info->hdr = __vmalloc(info->len,
2798 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2799 if (!info->hdr)
40dd2560
RR
2800 return -ENOMEM;
2801
3afe9f84 2802 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2803 vfree(info->hdr);
2804 return -EFAULT;
40dd2560
RR
2805 }
2806
34e1169d
KC
2807 return 0;
2808}
2809
d913188c
RR
2810static void free_copy(struct load_info *info)
2811{
d913188c
RR
2812 vfree(info->hdr);
2813}
2814
2f3238ae 2815static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2816{
2817 unsigned int i;
2818
2819 /* This should always be true, but let's be sure. */
2820 info->sechdrs[0].sh_addr = 0;
2821
2822 for (i = 1; i < info->hdr->e_shnum; i++) {
2823 Elf_Shdr *shdr = &info->sechdrs[i];
2824 if (shdr->sh_type != SHT_NOBITS
2825 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2826 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2827 return -ENOEXEC;
2828 }
2829
2830 /* Mark all sections sh_addr with their address in the
2831 temporary image. */
2832 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2833
2834#ifndef CONFIG_MODULE_UNLOAD
2835 /* Don't load .exit sections */
2836 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2837 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2838#endif
8b5f61a7 2839 }
d6df72a0
RR
2840
2841 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2842 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2843 info->index.vers = 0; /* Pretend no __versions section! */
2844 else
2845 info->index.vers = find_sec(info, "__versions");
49668688 2846 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2847 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2848 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2849 return 0;
2850}
2851
3264d3f9
LT
2852/*
2853 * Set up our basic convenience variables (pointers to section headers,
2854 * search for module section index etc), and do some basic section
2855 * verification.
2856 *
2857 * Return the temporary module pointer (we'll replace it with the final
2858 * one when we move the module sections around).
2859 */
2f3238ae 2860static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2861{
2862 unsigned int i;
8b5f61a7 2863 int err;
3264d3f9
LT
2864 struct module *mod;
2865
2866 /* Set up the convenience variables */
2867 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2868 info->secstrings = (void *)info->hdr
2869 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2870
2f3238ae 2871 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2872 if (err)
2873 return ERR_PTR(err);
3264d3f9 2874
8b5f61a7
RR
2875 /* Find internal symbols and strings. */
2876 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2877 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2878 info->index.sym = i;
2879 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2880 info->strtab = (char *)info->hdr
2881 + info->sechdrs[info->index.str].sh_offset;
2882 break;
3264d3f9 2883 }
3264d3f9
LT
2884 }
2885
49668688 2886 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2887 if (!info->index.mod) {
bddb12b3 2888 pr_warn("No module found in object\n");
3264d3f9
LT
2889 return ERR_PTR(-ENOEXEC);
2890 }
2891 /* This is temporary: point mod into copy of data. */
2892 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2893
2894 if (info->index.sym == 0) {
bddb12b3 2895 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
3264d3f9
LT
2896 return ERR_PTR(-ENOEXEC);
2897 }
2898
49668688 2899 info->index.pcpu = find_pcpusec(info);
3264d3f9 2900
3264d3f9
LT
2901 /* Check module struct version now, before we try to use module. */
2902 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2903 return ERR_PTR(-ENOEXEC);
2904
2905 return mod;
3264d3f9
LT
2906}
2907
2f3238ae 2908static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2909{
49668688 2910 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2911 int err;
2912
2f3238ae
RR
2913 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2914 modmagic = NULL;
2915
40dd2560
RR
2916 /* This is allowed: modprobe --force will invalidate it. */
2917 if (!modmagic) {
2918 err = try_to_force_load(mod, "bad vermagic");
2919 if (err)
2920 return err;
49668688 2921 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 2922 pr_err("%s: version magic '%s' should be '%s'\n",
40dd2560
RR
2923 mod->name, modmagic, vermagic);
2924 return -ENOEXEC;
2925 }
2926
3205c36c
LP
2927 if (!get_modinfo(info, "intree")) {
2928 if (!test_taint(TAINT_OOT_MODULE))
2929 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2930 mod->name);
373d4d09 2931 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 2932 }
2449b8ba 2933
49668688 2934 if (get_modinfo(info, "staging")) {
373d4d09 2935 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
2936 pr_warn("%s: module is from the staging directory, the quality "
2937 "is unknown, you have been warned.\n", mod->name);
40dd2560 2938 }
22e268eb 2939
1ce15ef4
JY
2940 err = find_livepatch_modinfo(mod, info);
2941 if (err)
2942 return err;
2943
22e268eb 2944 /* Set up license info based on the info section */
49668688 2945 set_license(mod, get_modinfo(info, "license"));
22e268eb 2946
40dd2560
RR
2947 return 0;
2948}
2949
eb3057df 2950static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2951{
49668688 2952 mod->kp = section_objs(info, "__param",
f91a13bb 2953 sizeof(*mod->kp), &mod->num_kp);
49668688 2954 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2955 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2956 mod->crcs = section_addr(info, "__kcrctab");
2957 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2958 sizeof(*mod->gpl_syms),
2959 &mod->num_gpl_syms);
49668688
RR
2960 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2961 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2962 "__ksymtab_gpl_future",
2963 sizeof(*mod->gpl_future_syms),
2964 &mod->num_gpl_future_syms);
49668688 2965 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2966
2967#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2968 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2969 sizeof(*mod->unused_syms),
2970 &mod->num_unused_syms);
49668688
RR
2971 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2972 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2973 sizeof(*mod->unused_gpl_syms),
2974 &mod->num_unused_gpl_syms);
49668688 2975 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2976#endif
2977#ifdef CONFIG_CONSTRUCTORS
49668688 2978 mod->ctors = section_objs(info, ".ctors",
f91a13bb 2979 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
2980 if (!mod->ctors)
2981 mod->ctors = section_objs(info, ".init_array",
2982 sizeof(*mod->ctors), &mod->num_ctors);
2983 else if (find_sec(info, ".init_array")) {
2984 /*
2985 * This shouldn't happen with same compiler and binutils
2986 * building all parts of the module.
2987 */
6da0b565 2988 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
2989 mod->name);
2990 return -EINVAL;
2991 }
f91a13bb
LT
2992#endif
2993
2994#ifdef CONFIG_TRACEPOINTS
65498646
MD
2995 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2996 sizeof(*mod->tracepoints_ptrs),
2997 &mod->num_tracepoints);
f91a13bb 2998#endif
bf5438fc
JB
2999#ifdef HAVE_JUMP_LABEL
3000 mod->jump_entries = section_objs(info, "__jump_table",
3001 sizeof(*mod->jump_entries),
3002 &mod->num_jump_entries);
3003#endif
f91a13bb 3004#ifdef CONFIG_EVENT_TRACING
49668688 3005 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3006 sizeof(*mod->trace_events),
3007 &mod->num_trace_events);
3673b8e4
SRRH
3008 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3009 sizeof(*mod->trace_enums),
3010 &mod->num_trace_enums);
f91a13bb 3011#endif
13b9b6e7
SR
3012#ifdef CONFIG_TRACING
3013 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3014 sizeof(*mod->trace_bprintk_fmt_start),
3015 &mod->num_trace_bprintk_fmt);
13b9b6e7 3016#endif
f91a13bb
LT
3017#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3018 /* sechdrs[0].sh_size is always zero */
49668688 3019 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3020 sizeof(*mod->ftrace_callsites),
3021 &mod->num_ftrace_callsites);
3022#endif
22e268eb 3023
811d66a0
RR
3024 mod->extable = section_objs(info, "__ex_table",
3025 sizeof(*mod->extable), &mod->num_exentries);
3026
49668688 3027 if (section_addr(info, "__obsparm"))
bddb12b3 3028 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3029
3030 info->debug = section_objs(info, "__verbose",
3031 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3032
3033 return 0;
f91a13bb
LT
3034}
3035
49668688 3036static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3037{
3038 int i;
3039 void *ptr;
3040
3041 /* Do the allocs. */
7523e4dc 3042 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3043 /*
3044 * The pointer to this block is stored in the module structure
3045 * which is inside the block. Just mark it as not being a
3046 * leak.
3047 */
3048 kmemleak_not_leak(ptr);
3049 if (!ptr)
d913188c 3050 return -ENOMEM;
65b8a9b4 3051
7523e4dc
RR
3052 memset(ptr, 0, mod->core_layout.size);
3053 mod->core_layout.base = ptr;
65b8a9b4 3054
7523e4dc
RR
3055 if (mod->init_layout.size) {
3056 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3057 /*
3058 * The pointer to this block is stored in the module structure
3059 * which is inside the block. This block doesn't need to be
3060 * scanned as it contains data and code that will be freed
3061 * after the module is initialized.
3062 */
3063 kmemleak_ignore(ptr);
3064 if (!ptr) {
7523e4dc 3065 module_memfree(mod->core_layout.base);
82fab442
RR
3066 return -ENOMEM;
3067 }
7523e4dc
RR
3068 memset(ptr, 0, mod->init_layout.size);
3069 mod->init_layout.base = ptr;
82fab442 3070 } else
7523e4dc 3071 mod->init_layout.base = NULL;
65b8a9b4
LT
3072
3073 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3074 pr_debug("final section addresses:\n");
49668688 3075 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3076 void *dest;
49668688 3077 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3078
49668688 3079 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3080 continue;
3081
49668688 3082 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3083 dest = mod->init_layout.base
49668688 3084 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3085 else
7523e4dc 3086 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3087
49668688
RR
3088 if (shdr->sh_type != SHT_NOBITS)
3089 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3090 /* Update sh_addr to point to copy in image. */
49668688 3091 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3092 pr_debug("\t0x%lx %s\n",
3093 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3094 }
d913188c
RR
3095
3096 return 0;
65b8a9b4
LT
3097}
3098
49668688 3099static int check_module_license_and_versions(struct module *mod)
22e268eb 3100{
3205c36c
LP
3101 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3102
22e268eb
RR
3103 /*
3104 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3105 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3106 * using GPL-only symbols it needs.
3107 */
3108 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3109 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3110
3111 /* driverloader was caught wrongly pretending to be under GPL */
3112 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3113 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3114 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3115
c99af375
MG
3116 /* lve claims to be GPL but upstream won't provide source */
3117 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3118 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3119 LOCKDEP_NOW_UNRELIABLE);
c99af375 3120
3205c36c
LP
3121 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3122 pr_warn("%s: module license taints kernel.\n", mod->name);
3123
22e268eb
RR
3124#ifdef CONFIG_MODVERSIONS
3125 if ((mod->num_syms && !mod->crcs)
3126 || (mod->num_gpl_syms && !mod->gpl_crcs)
3127 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3128#ifdef CONFIG_UNUSED_SYMBOLS
3129 || (mod->num_unused_syms && !mod->unused_crcs)
3130 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3131#endif
3132 ) {
3133 return try_to_force_load(mod,
3134 "no versions for exported symbols");
3135 }
3136#endif
3137 return 0;
3138}
3139
3140static void flush_module_icache(const struct module *mod)
3141{
3142 mm_segment_t old_fs;
3143
3144 /* flush the icache in correct context */
3145 old_fs = get_fs();
3146 set_fs(KERNEL_DS);
3147
3148 /*
3149 * Flush the instruction cache, since we've played with text.
3150 * Do it before processing of module parameters, so the module
3151 * can provide parameter accessor functions of its own.
3152 */
7523e4dc
RR
3153 if (mod->init_layout.base)
3154 flush_icache_range((unsigned long)mod->init_layout.base,
3155 (unsigned long)mod->init_layout.base
3156 + mod->init_layout.size);
3157 flush_icache_range((unsigned long)mod->core_layout.base,
3158 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3159
3160 set_fs(old_fs);
3161}
3162
74e08fcf
JB
3163int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3164 Elf_Shdr *sechdrs,
3165 char *secstrings,
3166 struct module *mod)
3167{
3168 return 0;
3169}
3170
be7de5f9
PB
3171/* module_blacklist is a comma-separated list of module names */
3172static char *module_blacklist;
3173static bool blacklisted(char *module_name)
3174{
3175 const char *p;
3176 size_t len;
3177
3178 if (!module_blacklist)
3179 return false;
3180
3181 for (p = module_blacklist; *p; p += len) {
3182 len = strcspn(p, ",");
3183 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3184 return true;
3185 if (p[len] == ',')
3186 len++;
3187 }
3188 return false;
3189}
3190core_param(module_blacklist, module_blacklist, charp, 0400);
3191
2f3238ae 3192static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3193{
d913188c 3194 /* Module within temporary copy. */
1da177e4 3195 struct module *mod;
d913188c 3196 int err;
3ae91c21 3197
2f3238ae 3198 mod = setup_load_info(info, flags);
d913188c
RR
3199 if (IS_ERR(mod))
3200 return mod;
1da177e4 3201
be7de5f9
PB
3202 if (blacklisted(mod->name))
3203 return ERR_PTR(-EPERM);
3204
2f3238ae 3205 err = check_modinfo(mod, info, flags);
40dd2560
RR
3206 if (err)
3207 return ERR_PTR(err);
1da177e4 3208
1da177e4 3209 /* Allow arches to frob section contents and sizes. */
49668688
RR
3210 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3211 info->secstrings, mod);
1da177e4 3212 if (err < 0)
8d8022e8 3213 return ERR_PTR(err);
1da177e4 3214
8d8022e8
RR
3215 /* We will do a special allocation for per-cpu sections later. */
3216 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
3217
3218 /* Determine total sizes, and put offsets in sh_entsize. For now
3219 this is done generically; there doesn't appear to be any
3220 special cases for the architectures. */
49668688 3221 layout_sections(mod, info);
49668688 3222 layout_symtab(mod, info);
1da177e4 3223
65b8a9b4 3224 /* Allocate and move to the final place */
49668688 3225 err = move_module(mod, info);
d913188c 3226 if (err)
8d8022e8 3227 return ERR_PTR(err);
d913188c
RR
3228
3229 /* Module has been copied to its final place now: return it. */
3230 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3231 kmemleak_load_module(mod, info);
d913188c 3232 return mod;
d913188c
RR
3233}
3234
3235/* mod is no longer valid after this! */
3236static void module_deallocate(struct module *mod, struct load_info *info)
3237{
d913188c 3238 percpu_modfree(mod);
d453cded 3239 module_arch_freeing_init(mod);
7523e4dc
RR
3240 module_memfree(mod->init_layout.base);
3241 module_memfree(mod->core_layout.base);
d913188c
RR
3242}
3243
74e08fcf
JB
3244int __weak module_finalize(const Elf_Ehdr *hdr,
3245 const Elf_Shdr *sechdrs,
3246 struct module *me)
3247{
3248 return 0;
3249}
3250
811d66a0
RR
3251static int post_relocation(struct module *mod, const struct load_info *info)
3252{
51f3d0f4 3253 /* Sort exception table now relocations are done. */
811d66a0
RR
3254 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3255
3256 /* Copy relocated percpu area over. */
3257 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3258 info->sechdrs[info->index.pcpu].sh_size);
3259
51f3d0f4 3260 /* Setup kallsyms-specific fields. */
811d66a0
RR
3261 add_kallsyms(mod, info);
3262
3263 /* Arch-specific module finalizing. */
3264 return module_finalize(info->hdr, info->sechdrs, mod);
3265}
3266
9bb9c3be
RR
3267/* Is this module of this name done loading? No locks held. */
3268static bool finished_loading(const char *name)
3269{
3270 struct module *mod;
3271 bool ret;
3272
9cc019b8
PZ
3273 /*
3274 * The module_mutex should not be a heavily contended lock;
3275 * if we get the occasional sleep here, we'll go an extra iteration
3276 * in the wait_event_interruptible(), which is harmless.
3277 */
3278 sched_annotate_sleep();
9bb9c3be 3279 mutex_lock(&module_mutex);
4f6de4d5 3280 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3281 ret = !mod || mod->state == MODULE_STATE_LIVE
3282 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3283 mutex_unlock(&module_mutex);
3284
3285 return ret;
3286}
3287
34e1169d
KC
3288/* Call module constructors. */
3289static void do_mod_ctors(struct module *mod)
3290{
3291#ifdef CONFIG_CONSTRUCTORS
3292 unsigned long i;
3293
3294 for (i = 0; i < mod->num_ctors; i++)
3295 mod->ctors[i]();
3296#endif
3297}
3298
c7496379
RR
3299/* For freeing module_init on success, in case kallsyms traversing */
3300struct mod_initfree {
3301 struct rcu_head rcu;
3302 void *module_init;
3303};
3304
3305static void do_free_init(struct rcu_head *head)
3306{
3307 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3308 module_memfree(m->module_init);
3309 kfree(m);
3310}
3311
be02a186
JK
3312/*
3313 * This is where the real work happens.
3314 *
3315 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3316 * helper command 'lx-symbols'.
3317 */
3318static noinline int do_init_module(struct module *mod)
34e1169d
KC
3319{
3320 int ret = 0;
c7496379
RR
3321 struct mod_initfree *freeinit;
3322
3323 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3324 if (!freeinit) {
3325 ret = -ENOMEM;
3326 goto fail;
3327 }
7523e4dc 3328 freeinit->module_init = mod->init_layout.base;
34e1169d 3329
774a1221
TH
3330 /*
3331 * We want to find out whether @mod uses async during init. Clear
3332 * PF_USED_ASYNC. async_schedule*() will set it.
3333 */
3334 current->flags &= ~PF_USED_ASYNC;
3335
34e1169d
KC
3336 do_mod_ctors(mod);
3337 /* Start the module */
3338 if (mod->init != NULL)
3339 ret = do_one_initcall(mod->init);
3340 if (ret < 0) {
c7496379 3341 goto fail_free_freeinit;
34e1169d
KC
3342 }
3343 if (ret > 0) {
bddb12b3
AM
3344 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3345 "follow 0/-E convention\n"
3346 "%s: loading module anyway...\n",
3347 __func__, mod->name, ret, __func__);
34e1169d
KC
3348 dump_stack();
3349 }
3350
3351 /* Now it's a first class citizen! */
3352 mod->state = MODULE_STATE_LIVE;
3353 blocking_notifier_call_chain(&module_notify_list,
3354 MODULE_STATE_LIVE, mod);
3355
774a1221
TH
3356 /*
3357 * We need to finish all async code before the module init sequence
3358 * is done. This has potential to deadlock. For example, a newly
3359 * detected block device can trigger request_module() of the
3360 * default iosched from async probing task. Once userland helper
3361 * reaches here, async_synchronize_full() will wait on the async
3362 * task waiting on request_module() and deadlock.
3363 *
3364 * This deadlock is avoided by perfomring async_synchronize_full()
3365 * iff module init queued any async jobs. This isn't a full
3366 * solution as it will deadlock the same if module loading from
3367 * async jobs nests more than once; however, due to the various
3368 * constraints, this hack seems to be the best option for now.
3369 * Please refer to the following thread for details.
3370 *
3371 * http://thread.gmane.org/gmane.linux.kernel/1420814
3372 */
f2411da7 3373 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3374 async_synchronize_full();
34e1169d
KC
3375
3376 mutex_lock(&module_mutex);
3377 /* Drop initial reference. */
3378 module_put(mod);
3379 trim_init_extable(mod);
3380#ifdef CONFIG_KALLSYMS
8244062e
RR
3381 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3382 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3383#endif
93c2e105 3384 mod_tree_remove_init(mod);
85c898db 3385 disable_ro_nx(&mod->init_layout);
d453cded 3386 module_arch_freeing_init(mod);
7523e4dc
RR
3387 mod->init_layout.base = NULL;
3388 mod->init_layout.size = 0;
3389 mod->init_layout.ro_size = 0;
3390 mod->init_layout.text_size = 0;
c7496379
RR
3391 /*
3392 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3393 * walking this with preempt disabled. In all the failure paths, we
3394 * call synchronize_sched(), but we don't want to slow down the success
3395 * path, so use actual RCU here.
c7496379 3396 */
0be964be 3397 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3398 mutex_unlock(&module_mutex);
3399 wake_up_all(&module_wq);
3400
3401 return 0;
c7496379
RR
3402
3403fail_free_freeinit:
3404 kfree(freeinit);
3405fail:
3406 /* Try to protect us from buggy refcounters. */
3407 mod->state = MODULE_STATE_GOING;
3408 synchronize_sched();
3409 module_put(mod);
3410 blocking_notifier_call_chain(&module_notify_list,
3411 MODULE_STATE_GOING, mod);
7e545d6e 3412 klp_module_going(mod);
7dcd182b 3413 ftrace_release_mod(mod);
c7496379
RR
3414 free_module(mod);
3415 wake_up_all(&module_wq);
3416 return ret;
34e1169d
KC
3417}
3418
3419static int may_init_module(void)
3420{
3421 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3422 return -EPERM;
3423
3424 return 0;
3425}
3426
a3535c7e
RR
3427/*
3428 * We try to place it in the list now to make sure it's unique before
3429 * we dedicate too many resources. In particular, temporary percpu
3430 * memory exhaustion.
3431 */
3432static int add_unformed_module(struct module *mod)
3433{
3434 int err;
3435 struct module *old;
3436
3437 mod->state = MODULE_STATE_UNFORMED;
3438
3439again:
3440 mutex_lock(&module_mutex);
4f6de4d5
MK
3441 old = find_module_all(mod->name, strlen(mod->name), true);
3442 if (old != NULL) {
a3535c7e
RR
3443 if (old->state == MODULE_STATE_COMING
3444 || old->state == MODULE_STATE_UNFORMED) {
3445 /* Wait in case it fails to load. */
3446 mutex_unlock(&module_mutex);
9cc019b8
PZ
3447 err = wait_event_interruptible(module_wq,
3448 finished_loading(mod->name));
a3535c7e
RR
3449 if (err)
3450 goto out_unlocked;
3451 goto again;
3452 }
3453 err = -EEXIST;
3454 goto out;
3455 }
4f666546 3456 mod_update_bounds(mod);
a3535c7e 3457 list_add_rcu(&mod->list, &modules);
93c2e105 3458 mod_tree_insert(mod);
a3535c7e
RR
3459 err = 0;
3460
3461out:
3462 mutex_unlock(&module_mutex);
3463out_unlocked:
3464 return err;
3465}
3466
3467static int complete_formation(struct module *mod, struct load_info *info)
3468{
3469 int err;
3470
3471 mutex_lock(&module_mutex);
3472
3473 /* Find duplicate symbols (must be called under lock). */
3474 err = verify_export_symbols(mod);
3475 if (err < 0)
3476 goto out;
3477
3478 /* This relies on module_mutex for list integrity. */
3479 module_bug_finalize(info->hdr, info->sechdrs, mod);
3480
20ef10c1 3481 /* Set RO and NX regions */
85c898db
RR
3482 module_enable_ro(mod);
3483 module_enable_nx(mod);
4982223e 3484
a3535c7e
RR
3485 /* Mark state as coming so strong_try_module_get() ignores us,
3486 * but kallsyms etc. can see us. */
3487 mod->state = MODULE_STATE_COMING;
4982223e
RR
3488 mutex_unlock(&module_mutex);
3489
4982223e 3490 return 0;
a3535c7e
RR
3491
3492out:
3493 mutex_unlock(&module_mutex);
3494 return err;
3495}
3496
4c973d16
JY
3497static int prepare_coming_module(struct module *mod)
3498{
7e545d6e
JY
3499 int err;
3500
4c973d16 3501 ftrace_module_enable(mod);
7e545d6e
JY
3502 err = klp_module_coming(mod);
3503 if (err)
3504 return err;
3505
4c973d16
JY
3506 blocking_notifier_call_chain(&module_notify_list,
3507 MODULE_STATE_COMING, mod);
3508 return 0;
3509}
3510
ecc86170
LR
3511static int unknown_module_param_cb(char *param, char *val, const char *modname,
3512 void *arg)
54041d8a 3513{
f2411da7
LR
3514 struct module *mod = arg;
3515 int ret;
3516
3517 if (strcmp(param, "async_probe") == 0) {
3518 mod->async_probe_requested = true;
3519 return 0;
3520 }
3521
6da0b565 3522 /* Check for magic 'dyndbg' arg */
f2411da7 3523 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3524 if (ret != 0)
3525 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3526 return 0;
3527}
3528
d913188c
RR
3529/* Allocate and load the module: note that size of section 0 is always
3530 zero, and we rely on this for optional sections. */
2f3238ae
RR
3531static int load_module(struct load_info *info, const char __user *uargs,
3532 int flags)
d913188c 3533{
a3535c7e 3534 struct module *mod;
d913188c 3535 long err;
51e158c1 3536 char *after_dashes;
d913188c 3537
bca014ca 3538 err = module_sig_check(info, flags);
34e1169d
KC
3539 if (err)
3540 goto free_copy;
d913188c 3541
34e1169d 3542 err = elf_header_check(info);
d913188c 3543 if (err)
34e1169d 3544 goto free_copy;
d913188c
RR
3545
3546 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3547 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3548 if (IS_ERR(mod)) {
3549 err = PTR_ERR(mod);
d913188c 3550 goto free_copy;
1da177e4 3551 }
1da177e4 3552
a3535c7e
RR
3553 /* Reserve our place in the list. */
3554 err = add_unformed_module(mod);
3555 if (err)
1fb9341a 3556 goto free_module;
1fb9341a 3557
106a4ee2 3558#ifdef CONFIG_MODULE_SIG
34e1169d 3559 mod->sig_ok = info->sig_ok;
64748a2c 3560 if (!mod->sig_ok) {
bddb12b3 3561 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3562 "and/or required key missing - tainting "
bddb12b3 3563 "kernel\n", mod->name);
66cc69e3 3564 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3565 }
106a4ee2
RR
3566#endif
3567
8d8022e8 3568 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3569 err = percpu_modalloc(mod, info);
8d8022e8
RR
3570 if (err)
3571 goto unlink_mod;
3572
49668688 3573 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3574 err = module_unload_init(mod);
3575 if (err)
1fb9341a 3576 goto unlink_mod;
1da177e4 3577
cf2fde7b 3578 init_param_lock(mod);
b51d23e4 3579
22e268eb
RR
3580 /* Now we've got everything in the final locations, we can
3581 * find optional sections. */
eb3057df
FH
3582 err = find_module_sections(mod, info);
3583 if (err)
3584 goto free_unload;
9b37ccfc 3585
49668688 3586 err = check_module_license_and_versions(mod);
22e268eb
RR
3587 if (err)
3588 goto free_unload;
9841d61d 3589
c988d2b2 3590 /* Set up MODINFO_ATTR fields */
34e1169d 3591 setup_modinfo(mod, info);
c988d2b2 3592
1da177e4 3593 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3594 err = simplify_symbols(mod, info);
1da177e4 3595 if (err < 0)
d913188c 3596 goto free_modinfo;
1da177e4 3597
34e1169d 3598 err = apply_relocations(mod, info);
22e268eb 3599 if (err < 0)
d913188c 3600 goto free_modinfo;
1da177e4 3601
34e1169d 3602 err = post_relocation(mod, info);
1da177e4 3603 if (err < 0)
d913188c 3604 goto free_modinfo;
1da177e4 3605
22e268eb 3606 flush_module_icache(mod);
378bac82 3607
6526c534
RR
3608 /* Now copy in args */
3609 mod->args = strndup_user(uargs, ~0UL >> 1);
3610 if (IS_ERR(mod->args)) {
3611 err = PTR_ERR(mod->args);
3612 goto free_arch_cleanup;
3613 }
8d3b33f6 3614
34e1169d 3615 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3616
a949ae56
SRRH
3617 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3618 ftrace_module_init(mod);
3619
a3535c7e
RR
3620 /* Finally it's fully formed, ready to start executing. */
3621 err = complete_formation(mod, info);
3622 if (err)
1fb9341a 3623 goto ddebug_cleanup;
be593f4c 3624
4c973d16
JY
3625 err = prepare_coming_module(mod);
3626 if (err)
3627 goto bug_cleanup;
3628
51f3d0f4 3629 /* Module is ready to execute: parsing args may do that. */
51e158c1 3630 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3631 -32768, 32767, mod,
ecc86170 3632 unknown_module_param_cb);
51e158c1
RR
3633 if (IS_ERR(after_dashes)) {
3634 err = PTR_ERR(after_dashes);
4c973d16 3635 goto coming_cleanup;
51e158c1
RR
3636 } else if (after_dashes) {
3637 pr_warn("%s: parameters '%s' after `--' ignored\n",
3638 mod->name, after_dashes);
3639 }
1da177e4 3640
51f3d0f4 3641 /* Link in to syfs. */
34e1169d 3642 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3643 if (err < 0)
4c973d16 3644 goto coming_cleanup;
80a3d1bb 3645
1ce15ef4
JY
3646 if (is_livepatch_module(mod)) {
3647 err = copy_module_elf(mod, info);
3648 if (err < 0)
3649 goto sysfs_cleanup;
3650 }
3651
48fd1188 3652 /* Get rid of temporary copy. */
34e1169d 3653 free_copy(info);
1da177e4
LT
3654
3655 /* Done! */
51f3d0f4 3656 trace_module_load(mod);
34e1169d
KC
3657
3658 return do_init_module(mod);
1da177e4 3659
1ce15ef4
JY
3660 sysfs_cleanup:
3661 mod_sysfs_teardown(mod);
4c973d16
JY
3662 coming_cleanup:
3663 blocking_notifier_call_chain(&module_notify_list,
3664 MODULE_STATE_GOING, mod);
7e545d6e 3665 klp_module_going(mod);
1fb9341a
RR
3666 bug_cleanup:
3667 /* module_bug_cleanup needs module_mutex protection */
75676500 3668 mutex_lock(&module_mutex);
5336377d 3669 module_bug_cleanup(mod);
ee61abb3 3670 mutex_unlock(&module_mutex);
ff7e0055
AL
3671
3672 /* we can't deallocate the module until we clear memory protection */
85c898db
RR
3673 module_disable_ro(mod);
3674 module_disable_nx(mod);
ff7e0055 3675
a3535c7e 3676 ddebug_cleanup:
1fb9341a 3677 dynamic_debug_remove(info->debug);
e91defa2 3678 synchronize_sched();
6526c534
RR
3679 kfree(mod->args);
3680 free_arch_cleanup:
1da177e4 3681 module_arch_cleanup(mod);
d913188c 3682 free_modinfo:
a263f776 3683 free_modinfo(mod);
22e268eb 3684 free_unload:
1da177e4 3685 module_unload_free(mod);
1fb9341a
RR
3686 unlink_mod:
3687 mutex_lock(&module_mutex);
3688 /* Unlink carefully: kallsyms could be walking list. */
3689 list_del_rcu(&mod->list);
758556bd 3690 mod_tree_remove(mod);
1fb9341a 3691 wake_up_all(&module_wq);
0be964be
PZ
3692 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3693 synchronize_sched();
1fb9341a 3694 mutex_unlock(&module_mutex);
d913188c 3695 free_module:
049fb9bd
SRRH
3696 /*
3697 * Ftrace needs to clean up what it initialized.
3698 * This does nothing if ftrace_module_init() wasn't called,
3699 * but it must be called outside of module_mutex.
3700 */
3701 ftrace_release_mod(mod);
35a9393c 3702 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3703 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3704
34e1169d 3705 module_deallocate(mod, info);
d913188c 3706 free_copy:
34e1169d
KC
3707 free_copy(info);
3708 return err;
b99b87f7
PO
3709}
3710
17da2bd9
HC
3711SYSCALL_DEFINE3(init_module, void __user *, umod,
3712 unsigned long, len, const char __user *, uargs)
1da177e4 3713{
34e1169d
KC
3714 int err;
3715 struct load_info info = { };
1da177e4 3716
34e1169d
KC
3717 err = may_init_module();
3718 if (err)
3719 return err;
1da177e4 3720
34e1169d
KC
3721 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3722 umod, len, uargs);
1da177e4 3723
34e1169d
KC
3724 err = copy_module_from_user(umod, len, &info);
3725 if (err)
3726 return err;
1da177e4 3727
2f3238ae 3728 return load_module(&info, uargs, 0);
34e1169d 3729}
94462ad3 3730
2f3238ae 3731SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3732{
34e1169d 3733 struct load_info info = { };
a1db7420
MZ
3734 loff_t size;
3735 void *hdr;
3736 int err;
94462ad3 3737
34e1169d
KC
3738 err = may_init_module();
3739 if (err)
3740 return err;
1da177e4 3741
2f3238ae 3742 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3743
2f3238ae
RR
3744 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3745 |MODULE_INIT_IGNORE_VERMAGIC))
3746 return -EINVAL;
d6de2c80 3747
a1db7420
MZ
3748 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3749 READING_MODULE);
34e1169d
KC
3750 if (err)
3751 return err;
a1db7420
MZ
3752 info.hdr = hdr;
3753 info.len = size;
1da177e4 3754
2f3238ae 3755 return load_module(&info, uargs, flags);
1da177e4
LT
3756}
3757
3758static inline int within(unsigned long addr, void *start, unsigned long size)
3759{
3760 return ((void *)addr >= start && (void *)addr < start + size);
3761}
3762
3763#ifdef CONFIG_KALLSYMS
3764/*
3765 * This ignores the intensely annoying "mapping symbols" found
3766 * in ARM ELF files: $a, $t and $d.
3767 */
3768static inline int is_arm_mapping_symbol(const char *str)
3769{
2e3a10a1
RK
3770 if (str[0] == '.' && str[1] == 'L')
3771 return true;
6c34f1f5 3772 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3773 && (str[2] == '\0' || str[2] == '.');
3774}
3775
8244062e 3776static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3777{
8244062e 3778 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3779}
3780
1da177e4
LT
3781static const char *get_ksymbol(struct module *mod,
3782 unsigned long addr,
3783 unsigned long *size,
3784 unsigned long *offset)
3785{
3786 unsigned int i, best = 0;
3787 unsigned long nextval;
8244062e 3788 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3789
3790 /* At worse, next value is at end of module */
a06f6211 3791 if (within_module_init(addr, mod))
7523e4dc 3792 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3793 else
7523e4dc 3794 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3795
25985edc 3796 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3797 starts real symbols at 1). */
8244062e
RR
3798 for (i = 1; i < kallsyms->num_symtab; i++) {
3799 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
1da177e4
LT
3800 continue;
3801
3802 /* We ignore unnamed symbols: they're uninformative
3803 * and inserted at a whim. */
8244062e
RR
3804 if (*symname(kallsyms, i) == '\0'
3805 || is_arm_mapping_symbol(symname(kallsyms, i)))
2e7bac53
RR
3806 continue;
3807
8244062e
RR
3808 if (kallsyms->symtab[i].st_value <= addr
3809 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
1da177e4 3810 best = i;
8244062e
RR
3811 if (kallsyms->symtab[i].st_value > addr
3812 && kallsyms->symtab[i].st_value < nextval)
3813 nextval = kallsyms->symtab[i].st_value;
1da177e4
LT
3814 }
3815
3816 if (!best)
3817 return NULL;
3818
ffb45122 3819 if (size)
8244062e 3820 *size = nextval - kallsyms->symtab[best].st_value;
ffb45122 3821 if (offset)
8244062e
RR
3822 *offset = addr - kallsyms->symtab[best].st_value;
3823 return symname(kallsyms, best);
1da177e4
LT
3824}
3825
6dd06c9f
RR
3826/* For kallsyms to ask for address resolution. NULL means not found. Careful
3827 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3828const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3829 unsigned long *size,
3830 unsigned long *offset,
3831 char **modname,
3832 char *namebuf)
1da177e4 3833{
cb2a5205 3834 const char *ret = NULL;
b7df4d1b 3835 struct module *mod;
1da177e4 3836
cb2a5205 3837 preempt_disable();
b7df4d1b
PZ
3838 mod = __module_address(addr);
3839 if (mod) {
3840 if (modname)
3841 *modname = mod->name;
3842 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3843 }
6dd06c9f
RR
3844 /* Make a copy in here where it's safe */
3845 if (ret) {
3846 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3847 ret = namebuf;
3848 }
cb2a5205 3849 preempt_enable();
b7df4d1b 3850
92dfc9dc 3851 return ret;
1da177e4
LT
3852}
3853
9d65cb4a
AD
3854int lookup_module_symbol_name(unsigned long addr, char *symname)
3855{
3856 struct module *mod;
3857
cb2a5205 3858 preempt_disable();
d72b3751 3859 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3860 if (mod->state == MODULE_STATE_UNFORMED)
3861 continue;
9b20a352 3862 if (within_module(addr, mod)) {
9d65cb4a
AD
3863 const char *sym;
3864
3865 sym = get_ksymbol(mod, addr, NULL, NULL);
3866 if (!sym)
3867 goto out;
9281acea 3868 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3869 preempt_enable();
9d65cb4a
AD
3870 return 0;
3871 }
3872 }
3873out:
cb2a5205 3874 preempt_enable();
9d65cb4a
AD
3875 return -ERANGE;
3876}
3877
a5c43dae
AD
3878int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3879 unsigned long *offset, char *modname, char *name)
3880{
3881 struct module *mod;
3882
cb2a5205 3883 preempt_disable();
d72b3751 3884 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3885 if (mod->state == MODULE_STATE_UNFORMED)
3886 continue;
9b20a352 3887 if (within_module(addr, mod)) {
a5c43dae
AD
3888 const char *sym;
3889
3890 sym = get_ksymbol(mod, addr, size, offset);
3891 if (!sym)
3892 goto out;
3893 if (modname)
9281acea 3894 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3895 if (name)
9281acea 3896 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3897 preempt_enable();
a5c43dae
AD
3898 return 0;
3899 }
3900 }
3901out:
cb2a5205 3902 preempt_enable();
a5c43dae
AD
3903 return -ERANGE;
3904}
3905
ea07890a
AD
3906int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3907 char *name, char *module_name, int *exported)
1da177e4
LT
3908{
3909 struct module *mod;
3910
cb2a5205 3911 preempt_disable();
d72b3751 3912 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
3913 struct mod_kallsyms *kallsyms;
3914
0d21b0e3
RR
3915 if (mod->state == MODULE_STATE_UNFORMED)
3916 continue;
8244062e
RR
3917 kallsyms = rcu_dereference_sched(mod->kallsyms);
3918 if (symnum < kallsyms->num_symtab) {
3919 *value = kallsyms->symtab[symnum].st_value;
3920 *type = kallsyms->symtab[symnum].st_info;
3921 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 3922 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3923 *exported = is_exported(name, *value, mod);
cb2a5205 3924 preempt_enable();
ea07890a 3925 return 0;
1da177e4 3926 }
8244062e 3927 symnum -= kallsyms->num_symtab;
1da177e4 3928 }
cb2a5205 3929 preempt_enable();
ea07890a 3930 return -ERANGE;
1da177e4
LT
3931}
3932
3933static unsigned long mod_find_symname(struct module *mod, const char *name)
3934{
3935 unsigned int i;
8244062e 3936 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 3937
8244062e
RR
3938 for (i = 0; i < kallsyms->num_symtab; i++)
3939 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3940 kallsyms->symtab[i].st_info != 'U')
3941 return kallsyms->symtab[i].st_value;
1da177e4
LT
3942 return 0;
3943}
3944
3945/* Look for this name: can be of form module:name. */
3946unsigned long module_kallsyms_lookup_name(const char *name)
3947{
3948 struct module *mod;
3949 char *colon;
3950 unsigned long ret = 0;
3951
3952 /* Don't lock: we're in enough trouble already. */
cb2a5205 3953 preempt_disable();
1da177e4 3954 if ((colon = strchr(name, ':')) != NULL) {
4f6de4d5 3955 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 3956 ret = mod_find_symname(mod, colon+1);
1da177e4 3957 } else {
0d21b0e3
RR
3958 list_for_each_entry_rcu(mod, &modules, list) {
3959 if (mod->state == MODULE_STATE_UNFORMED)
3960 continue;
1da177e4
LT
3961 if ((ret = mod_find_symname(mod, name)) != 0)
3962 break;
0d21b0e3 3963 }
1da177e4 3964 }
cb2a5205 3965 preempt_enable();
1da177e4
LT
3966 return ret;
3967}
75a66614
AK
3968
3969int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3970 struct module *, unsigned long),
3971 void *data)
3972{
3973 struct module *mod;
3974 unsigned int i;
3975 int ret;
3976
0be964be
PZ
3977 module_assert_mutex();
3978
75a66614 3979 list_for_each_entry(mod, &modules, list) {
8244062e
RR
3980 /* We hold module_mutex: no need for rcu_dereference_sched */
3981 struct mod_kallsyms *kallsyms = mod->kallsyms;
3982
0d21b0e3
RR
3983 if (mod->state == MODULE_STATE_UNFORMED)
3984 continue;
8244062e
RR
3985 for (i = 0; i < kallsyms->num_symtab; i++) {
3986 ret = fn(data, symname(kallsyms, i),
3987 mod, kallsyms->symtab[i].st_value);
75a66614
AK
3988 if (ret != 0)
3989 return ret;
3990 }
3991 }
3992 return 0;
3993}
1da177e4
LT
3994#endif /* CONFIG_KALLSYMS */
3995
21aa9280 3996static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3997{
3998 int bx = 0;
3999
0d21b0e3 4000 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4001 if (mod->taints ||
4002 mod->state == MODULE_STATE_GOING ||
4003 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4004 buf[bx++] = '(';
cca3e707 4005 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4006 /* Show a - for module-is-being-unloaded */
4007 if (mod->state == MODULE_STATE_GOING)
4008 buf[bx++] = '-';
4009 /* Show a + for module-is-being-loaded */
4010 if (mod->state == MODULE_STATE_COMING)
4011 buf[bx++] = '+';
fa3ba2e8
FM
4012 buf[bx++] = ')';
4013 }
4014 buf[bx] = '\0';
4015
4016 return buf;
4017}
4018
3b5d5c6b
AD
4019#ifdef CONFIG_PROC_FS
4020/* Called by the /proc file system to return a list of modules. */
4021static void *m_start(struct seq_file *m, loff_t *pos)
4022{
4023 mutex_lock(&module_mutex);
4024 return seq_list_start(&modules, *pos);
4025}
4026
4027static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4028{
4029 return seq_list_next(p, &modules, pos);
4030}
4031
4032static void m_stop(struct seq_file *m, void *p)
4033{
4034 mutex_unlock(&module_mutex);
4035}
4036
1da177e4
LT
4037static int m_show(struct seq_file *m, void *p)
4038{
4039 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
4040 char buf[8];
4041
0d21b0e3
RR
4042 /* We always ignore unformed modules. */
4043 if (mod->state == MODULE_STATE_UNFORMED)
4044 return 0;
4045
2f0f2a33 4046 seq_printf(m, "%s %u",
7523e4dc 4047 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4048 print_unload_info(m, mod);
4049
4050 /* Informative for users. */
4051 seq_printf(m, " %s",
6da0b565
IA
4052 mod->state == MODULE_STATE_GOING ? "Unloading" :
4053 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4054 "Live");
4055 /* Used by oprofile and other similar tools. */
7523e4dc 4056 seq_printf(m, " 0x%pK", mod->core_layout.base);
1da177e4 4057
fa3ba2e8
FM
4058 /* Taints info */
4059 if (mod->taints)
21aa9280 4060 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4061
6da0b565 4062 seq_puts(m, "\n");
1da177e4
LT
4063 return 0;
4064}
4065
4066/* Format: modulename size refcount deps address
4067
4068 Where refcount is a number or -, and deps is a comma-separated list
4069 of depends or -.
4070*/
3b5d5c6b 4071static const struct seq_operations modules_op = {
1da177e4
LT
4072 .start = m_start,
4073 .next = m_next,
4074 .stop = m_stop,
4075 .show = m_show
4076};
4077
3b5d5c6b
AD
4078static int modules_open(struct inode *inode, struct file *file)
4079{
4080 return seq_open(file, &modules_op);
4081}
4082
4083static const struct file_operations proc_modules_operations = {
4084 .open = modules_open,
4085 .read = seq_read,
4086 .llseek = seq_lseek,
4087 .release = seq_release,
4088};
4089
4090static int __init proc_modules_init(void)
4091{
4092 proc_create("modules", 0, NULL, &proc_modules_operations);
4093 return 0;
4094}
4095module_init(proc_modules_init);
4096#endif
4097
1da177e4
LT
4098/* Given an address, look for it in the module exception tables. */
4099const struct exception_table_entry *search_module_extables(unsigned long addr)
4100{
1da177e4
LT
4101 const struct exception_table_entry *e = NULL;
4102 struct module *mod;
4103
24da1cbf 4104 preempt_disable();
d72b3751 4105 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4106 if (mod->state == MODULE_STATE_UNFORMED)
4107 continue;
1da177e4
LT
4108 if (mod->num_exentries == 0)
4109 continue;
22a8bdeb 4110
1da177e4
LT
4111 e = search_extable(mod->extable,
4112 mod->extable + mod->num_exentries - 1,
4113 addr);
4114 if (e)
4115 break;
4116 }
24da1cbf 4117 preempt_enable();
1da177e4
LT
4118
4119 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 4120 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
4121 return e;
4122}
4123
4d435f9d 4124/*
e610499e
RR
4125 * is_module_address - is this address inside a module?
4126 * @addr: the address to check.
4127 *
4128 * See is_module_text_address() if you simply want to see if the address
4129 * is code (not data).
4d435f9d 4130 */
e610499e 4131bool is_module_address(unsigned long addr)
4d435f9d 4132{
e610499e 4133 bool ret;
4d435f9d 4134
24da1cbf 4135 preempt_disable();
e610499e 4136 ret = __module_address(addr) != NULL;
24da1cbf 4137 preempt_enable();
4d435f9d 4138
e610499e 4139 return ret;
4d435f9d
IM
4140}
4141
e610499e
RR
4142/*
4143 * __module_address - get the module which contains an address.
4144 * @addr: the address.
4145 *
4146 * Must be called with preempt disabled or module mutex held so that
4147 * module doesn't get freed during this.
4148 */
714f83d5 4149struct module *__module_address(unsigned long addr)
1da177e4
LT
4150{
4151 struct module *mod;
4152
3a642e99
RR
4153 if (addr < module_addr_min || addr > module_addr_max)
4154 return NULL;
4155
0be964be
PZ
4156 module_assert_mutex_or_preempt();
4157
6c9692e2 4158 mod = mod_find(addr);
93c2e105
PZ
4159 if (mod) {
4160 BUG_ON(!within_module(addr, mod));
0d21b0e3 4161 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4162 mod = NULL;
0d21b0e3 4163 }
93c2e105 4164 return mod;
1da177e4 4165}
c6b37801 4166EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4167
e610499e
RR
4168/*
4169 * is_module_text_address - is this address inside module code?
4170 * @addr: the address to check.
4171 *
4172 * See is_module_address() if you simply want to see if the address is
4173 * anywhere in a module. See kernel_text_address() for testing if an
4174 * address corresponds to kernel or module code.
4175 */
4176bool is_module_text_address(unsigned long addr)
4177{
4178 bool ret;
4179
4180 preempt_disable();
4181 ret = __module_text_address(addr) != NULL;
4182 preempt_enable();
4183
4184 return ret;
4185}
4186
4187/*
4188 * __module_text_address - get the module whose code contains an address.
4189 * @addr: the address.
4190 *
4191 * Must be called with preempt disabled or module mutex held so that
4192 * module doesn't get freed during this.
4193 */
4194struct module *__module_text_address(unsigned long addr)
4195{
4196 struct module *mod = __module_address(addr);
4197 if (mod) {
4198 /* Make sure it's within the text section. */
7523e4dc
RR
4199 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4200 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4201 mod = NULL;
4202 }
4203 return mod;
4204}
c6b37801 4205EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4206
1da177e4
LT
4207/* Don't grab lock, we're oopsing. */
4208void print_modules(void)
4209{
4210 struct module *mod;
2bc2d61a 4211 char buf[8];
1da177e4 4212
b231125a 4213 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4214 /* Most callers should already have preempt disabled, but make sure */
4215 preempt_disable();
0d21b0e3
RR
4216 list_for_each_entry_rcu(mod, &modules, list) {
4217 if (mod->state == MODULE_STATE_UNFORMED)
4218 continue;
27bba4d6 4219 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4220 }
d72b3751 4221 preempt_enable();
e14af7ee 4222 if (last_unloaded_module[0])
27bba4d6
JS
4223 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4224 pr_cont("\n");
1da177e4
LT
4225}
4226
1da177e4 4227#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4228/* Generate the signature for all relevant module structures here.
4229 * If these change, we don't want to try to parse the module. */
4230void module_layout(struct module *mod,
4231 struct modversion_info *ver,
4232 struct kernel_param *kp,
4233 struct kernel_symbol *ks,
65498646 4234 struct tracepoint * const *tp)
8c8ef42a
RR
4235{
4236}
4237EXPORT_SYMBOL(module_layout);
1da177e4 4238#endif