kernel/params.c: use scnprintf() instead of sprintf()
[linux-2.6-block.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
6d723736 21#include <linux/ftrace_event.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4
LT
45#include <linux/stop_machine.h>
46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
1da177e4 50#include <asm/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
eb8cdec4 52#include <asm/mmu_context.h>
b817f6fe 53#include <linux/license.h>
6d762394 54#include <asm/sections.h>
97e1c18e 55#include <linux/tracepoint.h>
90d595fe 56#include <linux/ftrace.h>
22a9d645 57#include <linux/async.h>
fbf59bc9 58#include <linux/percpu.h>
4f2294b6 59#include <linux/kmemleak.h>
bf5438fc 60#include <linux/jump_label.h>
84e1c6bb 61#include <linux/pfn.h>
403ed278 62#include <linux/bsearch.h>
1d0059f3 63#include <linux/fips.h>
2f3238ae 64#include <uapi/linux/module.h>
106a4ee2 65#include "module-internal.h"
1da177e4 66
7ead8b83
LZ
67#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
1da177e4
LT
70#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
84e1c6bb 74/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
85/*
86 * Given BASE and SIZE this macro calculates the number of pages the
87 * memory regions occupies
88 */
89#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
90 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
91 PFN_DOWN((unsigned long)BASE) + 1) \
92 : (0UL))
93
1da177e4
LT
94/* If this is set, the section belongs in the init part of the module */
95#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
96
75676500
RR
97/*
98 * Mutex protects:
99 * 1) List of modules (also safely readable with preempt_disable),
100 * 2) module_use links,
101 * 3) module_addr_min/module_addr_max.
d72b3751 102 * (delete uses stop_machine/add uses RCU list operations). */
c6b37801
TA
103DEFINE_MUTEX(module_mutex);
104EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 105static LIST_HEAD(modules);
67fc4e0c
JW
106#ifdef CONFIG_KGDB_KDB
107struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
108#endif /* CONFIG_KGDB_KDB */
109
106a4ee2
RR
110#ifdef CONFIG_MODULE_SIG
111#ifdef CONFIG_MODULE_SIG_FORCE
112static bool sig_enforce = true;
113#else
114static bool sig_enforce = false;
115
116static int param_set_bool_enable_only(const char *val,
117 const struct kernel_param *kp)
118{
119 int err;
120 bool test;
121 struct kernel_param dummy_kp = *kp;
122
123 dummy_kp.arg = &test;
124
125 err = param_set_bool(val, &dummy_kp);
126 if (err)
127 return err;
128
129 /* Don't let them unset it once it's set! */
130 if (!test && sig_enforce)
131 return -EROFS;
132
133 if (test)
134 sig_enforce = true;
135 return 0;
136}
137
138static const struct kernel_param_ops param_ops_bool_enable_only = {
0ce81409 139 .flags = KERNEL_PARAM_FL_NOARG,
106a4ee2
RR
140 .set = param_set_bool_enable_only,
141 .get = param_get_bool,
142};
143#define param_check_bool_enable_only param_check_bool
144
145module_param(sig_enforce, bool_enable_only, 0644);
146#endif /* !CONFIG_MODULE_SIG_FORCE */
147#endif /* CONFIG_MODULE_SIG */
1da177e4 148
19e4529e
SR
149/* Block module loading/unloading? */
150int modules_disabled = 0;
02608bef 151core_param(nomodule, modules_disabled, bint, 0);
19e4529e 152
c9a3ba55
RR
153/* Waiting for a module to finish initializing? */
154static DECLARE_WAIT_QUEUE_HEAD(module_wq);
155
e041c683 156static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 157
75676500
RR
158/* Bounds of module allocation, for speeding __module_address.
159 * Protected by module_mutex. */
3a642e99
RR
160static unsigned long module_addr_min = -1UL, module_addr_max = 0;
161
1da177e4
LT
162int register_module_notifier(struct notifier_block * nb)
163{
e041c683 164 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
165}
166EXPORT_SYMBOL(register_module_notifier);
167
168int unregister_module_notifier(struct notifier_block * nb)
169{
e041c683 170 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
171}
172EXPORT_SYMBOL(unregister_module_notifier);
173
eded41c1
RR
174struct load_info {
175 Elf_Ehdr *hdr;
176 unsigned long len;
177 Elf_Shdr *sechdrs;
6526c534 178 char *secstrings, *strtab;
d913188c 179 unsigned long symoffs, stroffs;
811d66a0
RR
180 struct _ddebug *debug;
181 unsigned int num_debug;
106a4ee2 182 bool sig_ok;
eded41c1
RR
183 struct {
184 unsigned int sym, str, mod, vers, info, pcpu;
185 } index;
186};
187
9a4b9708
ML
188/* We require a truly strong try_module_get(): 0 means failure due to
189 ongoing or failed initialization etc. */
1da177e4
LT
190static inline int strong_try_module_get(struct module *mod)
191{
0d21b0e3 192 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 193 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
194 return -EBUSY;
195 if (try_module_get(mod))
1da177e4 196 return 0;
c9a3ba55
RR
197 else
198 return -ENOENT;
1da177e4
LT
199}
200
373d4d09
RR
201static inline void add_taint_module(struct module *mod, unsigned flag,
202 enum lockdep_ok lockdep_ok)
fa3ba2e8 203{
373d4d09 204 add_taint(flag, lockdep_ok);
25ddbb18 205 mod->taints |= (1U << flag);
fa3ba2e8
FM
206}
207
02a3e59a
RD
208/*
209 * A thread that wants to hold a reference to a module only while it
210 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4
LT
211 */
212void __module_put_and_exit(struct module *mod, long code)
213{
214 module_put(mod);
215 do_exit(code);
216}
217EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 218
1da177e4 219/* Find a module section: 0 means not found. */
49668688 220static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
221{
222 unsigned int i;
223
49668688
RR
224 for (i = 1; i < info->hdr->e_shnum; i++) {
225 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 226 /* Alloc bit cleared means "ignore it." */
49668688
RR
227 if ((shdr->sh_flags & SHF_ALLOC)
228 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 229 return i;
49668688 230 }
1da177e4
LT
231 return 0;
232}
233
5e458cc0 234/* Find a module section, or NULL. */
49668688 235static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
236{
237 /* Section 0 has sh_addr 0. */
49668688 238 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
239}
240
241/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 242static void *section_objs(const struct load_info *info,
5e458cc0
RR
243 const char *name,
244 size_t object_size,
245 unsigned int *num)
246{
49668688 247 unsigned int sec = find_sec(info, name);
5e458cc0
RR
248
249 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
250 *num = info->sechdrs[sec].sh_size / object_size;
251 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
252}
253
1da177e4
LT
254/* Provided by the linker */
255extern const struct kernel_symbol __start___ksymtab[];
256extern const struct kernel_symbol __stop___ksymtab[];
257extern const struct kernel_symbol __start___ksymtab_gpl[];
258extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
259extern const struct kernel_symbol __start___ksymtab_gpl_future[];
260extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
261extern const unsigned long __start___kcrctab[];
262extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 263extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
264#ifdef CONFIG_UNUSED_SYMBOLS
265extern const struct kernel_symbol __start___ksymtab_unused[];
266extern const struct kernel_symbol __stop___ksymtab_unused[];
267extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
268extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
269extern const unsigned long __start___kcrctab_unused[];
270extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 271#endif
1da177e4
LT
272
273#ifndef CONFIG_MODVERSIONS
274#define symversion(base, idx) NULL
275#else
f83ca9fe 276#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
277#endif
278
dafd0940
RR
279static bool each_symbol_in_section(const struct symsearch *arr,
280 unsigned int arrsize,
281 struct module *owner,
282 bool (*fn)(const struct symsearch *syms,
283 struct module *owner,
de4d8d53 284 void *data),
dafd0940 285 void *data)
ad9546c9 286{
de4d8d53 287 unsigned int j;
ad9546c9 288
dafd0940 289 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
290 if (fn(&arr[j], owner, data))
291 return true;
f71d20e9 292 }
dafd0940
RR
293
294 return false;
ad9546c9
RR
295}
296
dafd0940 297/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
298bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
299 struct module *owner,
300 void *data),
301 void *data)
ad9546c9
RR
302{
303 struct module *mod;
44032e63 304 static const struct symsearch arr[] = {
ad9546c9 305 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 306 NOT_GPL_ONLY, false },
ad9546c9 307 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
308 __start___kcrctab_gpl,
309 GPL_ONLY, false },
ad9546c9 310 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
311 __start___kcrctab_gpl_future,
312 WILL_BE_GPL_ONLY, false },
f7f5b675 313#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 314 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
315 __start___kcrctab_unused,
316 NOT_GPL_ONLY, true },
ad9546c9 317 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
318 __start___kcrctab_unused_gpl,
319 GPL_ONLY, true },
f7f5b675 320#endif
ad9546c9 321 };
f71d20e9 322
dafd0940
RR
323 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
324 return true;
f71d20e9 325
d72b3751 326 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
327 struct symsearch arr[] = {
328 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 329 NOT_GPL_ONLY, false },
ad9546c9 330 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
331 mod->gpl_crcs,
332 GPL_ONLY, false },
ad9546c9
RR
333 { mod->gpl_future_syms,
334 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
335 mod->gpl_future_crcs,
336 WILL_BE_GPL_ONLY, false },
f7f5b675 337#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
338 { mod->unused_syms,
339 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
340 mod->unused_crcs,
341 NOT_GPL_ONLY, true },
ad9546c9
RR
342 { mod->unused_gpl_syms,
343 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
344 mod->unused_gpl_crcs,
345 GPL_ONLY, true },
f7f5b675 346#endif
ad9546c9
RR
347 };
348
0d21b0e3
RR
349 if (mod->state == MODULE_STATE_UNFORMED)
350 continue;
351
dafd0940
RR
352 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
353 return true;
354 }
355 return false;
356}
de4d8d53 357EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
358
359struct find_symbol_arg {
360 /* Input */
361 const char *name;
362 bool gplok;
363 bool warn;
364
365 /* Output */
366 struct module *owner;
367 const unsigned long *crc;
414fd31b 368 const struct kernel_symbol *sym;
dafd0940
RR
369};
370
de4d8d53
RR
371static bool check_symbol(const struct symsearch *syms,
372 struct module *owner,
373 unsigned int symnum, void *data)
dafd0940
RR
374{
375 struct find_symbol_arg *fsa = data;
376
dafd0940
RR
377 if (!fsa->gplok) {
378 if (syms->licence == GPL_ONLY)
379 return false;
380 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
381 printk(KERN_WARNING "Symbol %s is being used "
382 "by a non-GPL module, which will not "
383 "be allowed in the future\n", fsa->name);
9f28bb7e 384 }
1da177e4 385 }
ad9546c9 386
f7f5b675 387#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940
RR
388 if (syms->unused && fsa->warn) {
389 printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
390 "however this module is using it.\n", fsa->name);
391 printk(KERN_WARNING
392 "This symbol will go away in the future.\n");
393 printk(KERN_WARNING
394 "Please evalute if this is the right api to use and if "
395 "it really is, submit a report the linux kernel "
396 "mailinglist together with submitting your code for "
397 "inclusion.\n");
398 }
f7f5b675 399#endif
dafd0940
RR
400
401 fsa->owner = owner;
402 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 403 fsa->sym = &syms->start[symnum];
dafd0940
RR
404 return true;
405}
406
403ed278
AIB
407static int cmp_name(const void *va, const void *vb)
408{
409 const char *a;
410 const struct kernel_symbol *b;
411 a = va; b = vb;
412 return strcmp(a, b->name);
413}
414
de4d8d53
RR
415static bool find_symbol_in_section(const struct symsearch *syms,
416 struct module *owner,
417 void *data)
418{
419 struct find_symbol_arg *fsa = data;
403ed278
AIB
420 struct kernel_symbol *sym;
421
422 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
423 sizeof(struct kernel_symbol), cmp_name);
424
425 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
426 return true;
de4d8d53 427
de4d8d53
RR
428 return false;
429}
430
414fd31b 431/* Find a symbol and return it, along with, (optional) crc and
75676500 432 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
433const struct kernel_symbol *find_symbol(const char *name,
434 struct module **owner,
435 const unsigned long **crc,
436 bool gplok,
437 bool warn)
dafd0940
RR
438{
439 struct find_symbol_arg fsa;
440
441 fsa.name = name;
442 fsa.gplok = gplok;
443 fsa.warn = warn;
444
de4d8d53 445 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
446 if (owner)
447 *owner = fsa.owner;
448 if (crc)
449 *crc = fsa.crc;
414fd31b 450 return fsa.sym;
dafd0940
RR
451 }
452
5e124169 453 pr_debug("Failed to find symbol %s\n", name);
414fd31b 454 return NULL;
1da177e4 455}
c6b37801 456EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 457
1da177e4 458/* Search for module by name: must hold module_mutex. */
4f6de4d5 459static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 460 bool even_unformed)
1da177e4
LT
461{
462 struct module *mod;
463
464 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
465 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
466 continue;
4f6de4d5 467 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
468 return mod;
469 }
470 return NULL;
471}
0d21b0e3
RR
472
473struct module *find_module(const char *name)
474{
4f6de4d5 475 return find_module_all(name, strlen(name), false);
0d21b0e3 476}
c6b37801 477EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
478
479#ifdef CONFIG_SMP
fbf59bc9 480
259354de 481static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 482{
259354de
TH
483 return mod->percpu;
484}
fbf59bc9 485
9eb76d77 486static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 487{
9eb76d77
RR
488 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
489 unsigned long align = pcpusec->sh_addralign;
490
491 if (!pcpusec->sh_size)
492 return 0;
493
fbf59bc9
TH
494 if (align > PAGE_SIZE) {
495 printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
259354de 496 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
497 align = PAGE_SIZE;
498 }
499
9eb76d77 500 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 501 if (!mod->percpu) {
fbf59bc9 502 printk(KERN_WARNING
d913188c 503 "%s: Could not allocate %lu bytes percpu data\n",
9eb76d77 504 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
505 return -ENOMEM;
506 }
9eb76d77 507 mod->percpu_size = pcpusec->sh_size;
259354de 508 return 0;
fbf59bc9
TH
509}
510
259354de 511static void percpu_modfree(struct module *mod)
fbf59bc9 512{
259354de 513 free_percpu(mod->percpu);
fbf59bc9
TH
514}
515
49668688 516static unsigned int find_pcpusec(struct load_info *info)
6b588c18 517{
49668688 518 return find_sec(info, ".data..percpu");
6b588c18
TH
519}
520
259354de
TH
521static void percpu_modcopy(struct module *mod,
522 const void *from, unsigned long size)
6b588c18
TH
523{
524 int cpu;
525
526 for_each_possible_cpu(cpu)
259354de 527 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
528}
529
10fad5e4
TH
530/**
531 * is_module_percpu_address - test whether address is from module static percpu
532 * @addr: address to test
533 *
534 * Test whether @addr belongs to module static percpu area.
535 *
536 * RETURNS:
537 * %true if @addr is from module static percpu area
538 */
539bool is_module_percpu_address(unsigned long addr)
540{
541 struct module *mod;
542 unsigned int cpu;
543
544 preempt_disable();
545
546 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
547 if (mod->state == MODULE_STATE_UNFORMED)
548 continue;
10fad5e4
TH
549 if (!mod->percpu_size)
550 continue;
551 for_each_possible_cpu(cpu) {
552 void *start = per_cpu_ptr(mod->percpu, cpu);
553
554 if ((void *)addr >= start &&
555 (void *)addr < start + mod->percpu_size) {
556 preempt_enable();
557 return true;
558 }
559 }
560 }
561
562 preempt_enable();
563 return false;
6b588c18
TH
564}
565
1da177e4 566#else /* ... !CONFIG_SMP */
6b588c18 567
259354de 568static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
569{
570 return NULL;
571}
9eb76d77 572static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 573{
9eb76d77
RR
574 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
575 if (info->sechdrs[info->index.pcpu].sh_size != 0)
576 return -ENOMEM;
577 return 0;
259354de
TH
578}
579static inline void percpu_modfree(struct module *mod)
1da177e4 580{
1da177e4 581}
49668688 582static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
583{
584 return 0;
585}
259354de
TH
586static inline void percpu_modcopy(struct module *mod,
587 const void *from, unsigned long size)
1da177e4
LT
588{
589 /* pcpusec should be 0, and size of that section should be 0. */
590 BUG_ON(size != 0);
591}
10fad5e4
TH
592bool is_module_percpu_address(unsigned long addr)
593{
594 return false;
595}
6b588c18 596
1da177e4
LT
597#endif /* CONFIG_SMP */
598
c988d2b2
MD
599#define MODINFO_ATTR(field) \
600static void setup_modinfo_##field(struct module *mod, const char *s) \
601{ \
602 mod->field = kstrdup(s, GFP_KERNEL); \
603} \
604static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 605 struct module_kobject *mk, char *buffer) \
c988d2b2 606{ \
cc56ded3 607 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
608} \
609static int modinfo_##field##_exists(struct module *mod) \
610{ \
611 return mod->field != NULL; \
612} \
613static void free_modinfo_##field(struct module *mod) \
614{ \
22a8bdeb
DW
615 kfree(mod->field); \
616 mod->field = NULL; \
c988d2b2
MD
617} \
618static struct module_attribute modinfo_##field = { \
7b595756 619 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
620 .show = show_modinfo_##field, \
621 .setup = setup_modinfo_##field, \
622 .test = modinfo_##field##_exists, \
623 .free = free_modinfo_##field, \
624};
625
626MODINFO_ATTR(version);
627MODINFO_ATTR(srcversion);
628
e14af7ee
AV
629static char last_unloaded_module[MODULE_NAME_LEN+1];
630
03e88ae1 631#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
632
633EXPORT_TRACEPOINT_SYMBOL(module_get);
634
1da177e4 635/* Init the unload section of the module. */
9f85a4bb 636static int module_unload_init(struct module *mod)
1da177e4 637{
9f85a4bb
RR
638 mod->refptr = alloc_percpu(struct module_ref);
639 if (!mod->refptr)
640 return -ENOMEM;
641
2c02dfe7
LT
642 INIT_LIST_HEAD(&mod->source_list);
643 INIT_LIST_HEAD(&mod->target_list);
e1783a24 644
1da177e4 645 /* Hold reference count during initialization. */
5fbfb18d 646 __this_cpu_write(mod->refptr->incs, 1);
1da177e4
LT
647 /* Backwards compatibility macros put refcount during init. */
648 mod->waiter = current;
9f85a4bb
RR
649
650 return 0;
1da177e4
LT
651}
652
1da177e4
LT
653/* Does a already use b? */
654static int already_uses(struct module *a, struct module *b)
655{
656 struct module_use *use;
657
2c02dfe7
LT
658 list_for_each_entry(use, &b->source_list, source_list) {
659 if (use->source == a) {
5e124169 660 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
661 return 1;
662 }
663 }
5e124169 664 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
665 return 0;
666}
667
2c02dfe7
LT
668/*
669 * Module a uses b
670 * - we add 'a' as a "source", 'b' as a "target" of module use
671 * - the module_use is added to the list of 'b' sources (so
672 * 'b' can walk the list to see who sourced them), and of 'a'
673 * targets (so 'a' can see what modules it targets).
674 */
675static int add_module_usage(struct module *a, struct module *b)
676{
2c02dfe7
LT
677 struct module_use *use;
678
5e124169 679 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
680 use = kmalloc(sizeof(*use), GFP_ATOMIC);
681 if (!use) {
682 printk(KERN_WARNING "%s: out of memory loading\n", a->name);
683 return -ENOMEM;
684 }
685
686 use->source = a;
687 use->target = b;
688 list_add(&use->source_list, &b->source_list);
689 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
690 return 0;
691}
692
75676500 693/* Module a uses b: caller needs module_mutex() */
9bea7f23 694int ref_module(struct module *a, struct module *b)
1da177e4 695{
c8e21ced 696 int err;
270a6c4c 697
9bea7f23 698 if (b == NULL || already_uses(a, b))
218ce735 699 return 0;
218ce735 700
9bea7f23
RR
701 /* If module isn't available, we fail. */
702 err = strong_try_module_get(b);
c9a3ba55 703 if (err)
9bea7f23 704 return err;
1da177e4 705
2c02dfe7
LT
706 err = add_module_usage(a, b);
707 if (err) {
1da177e4 708 module_put(b);
9bea7f23 709 return err;
1da177e4 710 }
9bea7f23 711 return 0;
1da177e4 712}
9bea7f23 713EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
714
715/* Clear the unload stuff of the module. */
716static void module_unload_free(struct module *mod)
717{
2c02dfe7 718 struct module_use *use, *tmp;
1da177e4 719
75676500 720 mutex_lock(&module_mutex);
2c02dfe7
LT
721 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
722 struct module *i = use->target;
5e124169 723 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
724 module_put(i);
725 list_del(&use->source_list);
726 list_del(&use->target_list);
727 kfree(use);
1da177e4 728 }
75676500 729 mutex_unlock(&module_mutex);
9f85a4bb
RR
730
731 free_percpu(mod->refptr);
1da177e4
LT
732}
733
734#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 735static inline int try_force_unload(unsigned int flags)
1da177e4
LT
736{
737 int ret = (flags & O_TRUNC);
738 if (ret)
373d4d09 739 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
740 return ret;
741}
742#else
fb169793 743static inline int try_force_unload(unsigned int flags)
1da177e4
LT
744{
745 return 0;
746}
747#endif /* CONFIG_MODULE_FORCE_UNLOAD */
748
749struct stopref
750{
751 struct module *mod;
752 int flags;
753 int *forced;
754};
755
756/* Whole machine is stopped with interrupts off when this runs. */
757static int __try_stop_module(void *_sref)
758{
759 struct stopref *sref = _sref;
760
da39ba5e
RR
761 /* If it's not unused, quit unless we're forcing. */
762 if (module_refcount(sref->mod) != 0) {
fb169793 763 if (!(*sref->forced = try_force_unload(sref->flags)))
1da177e4
LT
764 return -EWOULDBLOCK;
765 }
766
767 /* Mark it as dying. */
768 sref->mod->state = MODULE_STATE_GOING;
769 return 0;
770}
771
772static int try_stop_module(struct module *mod, int flags, int *forced)
773{
da39ba5e
RR
774 if (flags & O_NONBLOCK) {
775 struct stopref sref = { mod, flags, forced };
1da177e4 776
9b1a4d38 777 return stop_machine(__try_stop_module, &sref, NULL);
da39ba5e
RR
778 } else {
779 /* We don't need to stop the machine for this. */
780 mod->state = MODULE_STATE_GOING;
781 synchronize_sched();
782 return 0;
783 }
1da177e4
LT
784}
785
bd77c047 786unsigned long module_refcount(struct module *mod)
1da177e4 787{
bd77c047 788 unsigned long incs = 0, decs = 0;
720eba31 789 int cpu;
1da177e4 790
720eba31 791 for_each_possible_cpu(cpu)
5fbfb18d
NP
792 decs += per_cpu_ptr(mod->refptr, cpu)->decs;
793 /*
794 * ensure the incs are added up after the decs.
795 * module_put ensures incs are visible before decs with smp_wmb.
796 *
797 * This 2-count scheme avoids the situation where the refcount
798 * for CPU0 is read, then CPU0 increments the module refcount,
799 * then CPU1 drops that refcount, then the refcount for CPU1 is
800 * read. We would record a decrement but not its corresponding
801 * increment so we would see a low count (disaster).
802 *
803 * Rare situation? But module_refcount can be preempted, and we
804 * might be tallying up 4096+ CPUs. So it is not impossible.
805 */
806 smp_rmb();
807 for_each_possible_cpu(cpu)
808 incs += per_cpu_ptr(mod->refptr, cpu)->incs;
809 return incs - decs;
1da177e4
LT
810}
811EXPORT_SYMBOL(module_refcount);
812
813/* This exists whether we can unload or not */
814static void free_module(struct module *mod);
815
816static void wait_for_zero_refcount(struct module *mod)
817{
a6550207 818 /* Since we might sleep for some time, release the mutex first */
6389a385 819 mutex_unlock(&module_mutex);
1da177e4 820 for (;;) {
5e124169 821 pr_debug("Looking at refcount...\n");
1da177e4
LT
822 set_current_state(TASK_UNINTERRUPTIBLE);
823 if (module_refcount(mod) == 0)
824 break;
825 schedule();
826 }
827 current->state = TASK_RUNNING;
6389a385 828 mutex_lock(&module_mutex);
1da177e4
LT
829}
830
17da2bd9
HC
831SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
832 unsigned int, flags)
1da177e4
LT
833{
834 struct module *mod;
dfff0a06 835 char name[MODULE_NAME_LEN];
1da177e4
LT
836 int ret, forced = 0;
837
3d43321b 838 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
839 return -EPERM;
840
841 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
842 return -EFAULT;
843 name[MODULE_NAME_LEN-1] = '\0';
844
3fc1f1e2
TH
845 if (mutex_lock_interruptible(&module_mutex) != 0)
846 return -EINTR;
1da177e4
LT
847
848 mod = find_module(name);
849 if (!mod) {
850 ret = -ENOENT;
851 goto out;
852 }
853
2c02dfe7 854 if (!list_empty(&mod->source_list)) {
1da177e4
LT
855 /* Other modules depend on us: get rid of them first. */
856 ret = -EWOULDBLOCK;
857 goto out;
858 }
859
860 /* Doing init or already dying? */
861 if (mod->state != MODULE_STATE_LIVE) {
862 /* FIXME: if (force), slam module count and wake up
863 waiter --RR */
5e124169 864 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
865 ret = -EBUSY;
866 goto out;
867 }
868
869 /* If it has an init func, it must have an exit func to unload */
af49d924 870 if (mod->init && !mod->exit) {
fb169793 871 forced = try_force_unload(flags);
1da177e4
LT
872 if (!forced) {
873 /* This module can't be removed */
874 ret = -EBUSY;
875 goto out;
876 }
877 }
878
879 /* Set this up before setting mod->state */
880 mod->waiter = current;
881
882 /* Stop the machine so refcounts can't move and disable module. */
883 ret = try_stop_module(mod, flags, &forced);
884 if (ret != 0)
885 goto out;
886
887 /* Never wait if forced. */
888 if (!forced && module_refcount(mod) != 0)
889 wait_for_zero_refcount(mod);
890
df4b565e 891 mutex_unlock(&module_mutex);
25985edc 892 /* Final destruction now no one is using it. */
df4b565e 893 if (mod->exit != NULL)
1da177e4 894 mod->exit();
df4b565e
PO
895 blocking_notifier_call_chain(&module_notify_list,
896 MODULE_STATE_GOING, mod);
22a9d645 897 async_synchronize_full();
75676500 898
e14af7ee 899 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 900 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 901
75676500
RR
902 free_module(mod);
903 return 0;
904out:
6389a385 905 mutex_unlock(&module_mutex);
1da177e4
LT
906 return ret;
907}
908
d1e99d7a 909static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
910{
911 struct module_use *use;
912 int printed_something = 0;
913
bd77c047 914 seq_printf(m, " %lu ", module_refcount(mod));
1da177e4
LT
915
916 /* Always include a trailing , so userspace can differentiate
917 between this and the old multi-field proc format. */
2c02dfe7 918 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 919 printed_something = 1;
2c02dfe7 920 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
921 }
922
1da177e4
LT
923 if (mod->init != NULL && mod->exit == NULL) {
924 printed_something = 1;
925 seq_printf(m, "[permanent],");
926 }
927
928 if (!printed_something)
929 seq_printf(m, "-");
930}
931
932void __symbol_put(const char *symbol)
933{
934 struct module *owner;
1da177e4 935
24da1cbf 936 preempt_disable();
414fd31b 937 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
938 BUG();
939 module_put(owner);
24da1cbf 940 preempt_enable();
1da177e4
LT
941}
942EXPORT_SYMBOL(__symbol_put);
943
7d1d16e4 944/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
945void symbol_put_addr(void *addr)
946{
5e376613 947 struct module *modaddr;
7d1d16e4 948 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 949
7d1d16e4 950 if (core_kernel_text(a))
5e376613 951 return;
1da177e4 952
a6e6abd5
RR
953 /* module_text_address is safe here: we're supposed to have reference
954 * to module from symbol_get, so it can't go away. */
7d1d16e4 955 modaddr = __module_text_address(a);
a6e6abd5 956 BUG_ON(!modaddr);
5e376613 957 module_put(modaddr);
1da177e4
LT
958}
959EXPORT_SYMBOL_GPL(symbol_put_addr);
960
961static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 962 struct module_kobject *mk, char *buffer)
1da177e4 963{
bd77c047 964 return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
1da177e4
LT
965}
966
cca3e707
KS
967static struct module_attribute modinfo_refcnt =
968 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 969
d53799be
SR
970void __module_get(struct module *module)
971{
972 if (module) {
973 preempt_disable();
974 __this_cpu_inc(module->refptr->incs);
975 trace_module_get(module, _RET_IP_);
976 preempt_enable();
977 }
978}
979EXPORT_SYMBOL(__module_get);
980
981bool try_module_get(struct module *module)
982{
983 bool ret = true;
984
985 if (module) {
986 preempt_disable();
987
988 if (likely(module_is_live(module))) {
989 __this_cpu_inc(module->refptr->incs);
990 trace_module_get(module, _RET_IP_);
991 } else
992 ret = false;
993
994 preempt_enable();
995 }
996 return ret;
997}
998EXPORT_SYMBOL(try_module_get);
999
f6a57033
AV
1000void module_put(struct module *module)
1001{
1002 if (module) {
e1783a24 1003 preempt_disable();
5fbfb18d
NP
1004 smp_wmb(); /* see comment in module_refcount */
1005 __this_cpu_inc(module->refptr->decs);
e1783a24 1006
ae832d1e 1007 trace_module_put(module, _RET_IP_);
f6a57033
AV
1008 /* Maybe they're waiting for us to drop reference? */
1009 if (unlikely(!module_is_live(module)))
1010 wake_up_process(module->waiter);
e1783a24 1011 preempt_enable();
f6a57033
AV
1012 }
1013}
1014EXPORT_SYMBOL(module_put);
1015
1da177e4 1016#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1017static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1018{
1019 /* We don't know the usage count, or what modules are using. */
1020 seq_printf(m, " - -");
1021}
1022
1023static inline void module_unload_free(struct module *mod)
1024{
1025}
1026
9bea7f23 1027int ref_module(struct module *a, struct module *b)
1da177e4 1028{
9bea7f23 1029 return strong_try_module_get(b);
1da177e4 1030}
9bea7f23 1031EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1032
9f85a4bb 1033static inline int module_unload_init(struct module *mod)
1da177e4 1034{
9f85a4bb 1035 return 0;
1da177e4
LT
1036}
1037#endif /* CONFIG_MODULE_UNLOAD */
1038
53999bf3
KW
1039static size_t module_flags_taint(struct module *mod, char *buf)
1040{
1041 size_t l = 0;
1042
1043 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1044 buf[l++] = 'P';
1045 if (mod->taints & (1 << TAINT_OOT_MODULE))
1046 buf[l++] = 'O';
1047 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1048 buf[l++] = 'F';
1049 if (mod->taints & (1 << TAINT_CRAP))
1050 buf[l++] = 'C';
1051 /*
1052 * TAINT_FORCED_RMMOD: could be added.
1053 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1054 * apply to modules.
1055 */
1056 return l;
1057}
1058
1f71740a 1059static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1060 struct module_kobject *mk, char *buffer)
1f71740a
KS
1061{
1062 const char *state = "unknown";
1063
4befb026 1064 switch (mk->mod->state) {
1f71740a
KS
1065 case MODULE_STATE_LIVE:
1066 state = "live";
1067 break;
1068 case MODULE_STATE_COMING:
1069 state = "coming";
1070 break;
1071 case MODULE_STATE_GOING:
1072 state = "going";
1073 break;
0d21b0e3
RR
1074 default:
1075 BUG();
1f71740a
KS
1076 }
1077 return sprintf(buffer, "%s\n", state);
1078}
1079
cca3e707
KS
1080static struct module_attribute modinfo_initstate =
1081 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1082
88bfa324
KS
1083static ssize_t store_uevent(struct module_attribute *mattr,
1084 struct module_kobject *mk,
1085 const char *buffer, size_t count)
1086{
1087 enum kobject_action action;
1088
1089 if (kobject_action_type(buffer, count, &action) == 0)
1090 kobject_uevent(&mk->kobj, action);
1091 return count;
1092}
1093
cca3e707
KS
1094struct module_attribute module_uevent =
1095 __ATTR(uevent, 0200, NULL, store_uevent);
1096
1097static ssize_t show_coresize(struct module_attribute *mattr,
1098 struct module_kobject *mk, char *buffer)
1099{
1100 return sprintf(buffer, "%u\n", mk->mod->core_size);
1101}
1102
1103static struct module_attribute modinfo_coresize =
1104 __ATTR(coresize, 0444, show_coresize, NULL);
1105
1106static ssize_t show_initsize(struct module_attribute *mattr,
1107 struct module_kobject *mk, char *buffer)
1108{
1109 return sprintf(buffer, "%u\n", mk->mod->init_size);
1110}
1111
1112static struct module_attribute modinfo_initsize =
1113 __ATTR(initsize, 0444, show_initsize, NULL);
1114
1115static ssize_t show_taint(struct module_attribute *mattr,
1116 struct module_kobject *mk, char *buffer)
1117{
1118 size_t l;
1119
1120 l = module_flags_taint(mk->mod, buffer);
1121 buffer[l++] = '\n';
1122 return l;
1123}
1124
1125static struct module_attribute modinfo_taint =
1126 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1127
03e88ae1 1128static struct module_attribute *modinfo_attrs[] = {
cca3e707 1129 &module_uevent,
03e88ae1
GKH
1130 &modinfo_version,
1131 &modinfo_srcversion,
cca3e707
KS
1132 &modinfo_initstate,
1133 &modinfo_coresize,
1134 &modinfo_initsize,
1135 &modinfo_taint,
03e88ae1 1136#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1137 &modinfo_refcnt,
03e88ae1
GKH
1138#endif
1139 NULL,
1140};
1141
1da177e4
LT
1142static const char vermagic[] = VERMAGIC_STRING;
1143
c6e665c8 1144static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1145{
1146#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1147 if (!test_taint(TAINT_FORCED_MODULE))
c6e665c8
RR
1148 printk(KERN_WARNING "%s: %s: kernel tainted.\n",
1149 mod->name, reason);
373d4d09 1150 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1151 return 0;
1152#else
1153 return -ENOEXEC;
1154#endif
1155}
1156
1da177e4 1157#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1158/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1159static unsigned long maybe_relocated(unsigned long crc,
1160 const struct module *crc_owner)
1161{
1162#ifdef ARCH_RELOCATES_KCRCTAB
1163 if (crc_owner == NULL)
1164 return crc - (unsigned long)reloc_start;
1165#endif
1166 return crc;
1167}
1168
1da177e4
LT
1169static int check_version(Elf_Shdr *sechdrs,
1170 unsigned int versindex,
1171 const char *symname,
1172 struct module *mod,
d4703aef
RR
1173 const unsigned long *crc,
1174 const struct module *crc_owner)
1da177e4
LT
1175{
1176 unsigned int i, num_versions;
1177 struct modversion_info *versions;
1178
1179 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1180 if (!crc)
1181 return 1;
1182
a5dd6970
RR
1183 /* No versions at all? modprobe --force does this. */
1184 if (versindex == 0)
1185 return try_to_force_load(mod, symname) == 0;
1186
1da177e4
LT
1187 versions = (void *) sechdrs[versindex].sh_addr;
1188 num_versions = sechdrs[versindex].sh_size
1189 / sizeof(struct modversion_info);
1190
1191 for (i = 0; i < num_versions; i++) {
1192 if (strcmp(versions[i].name, symname) != 0)
1193 continue;
1194
d4703aef 1195 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1196 return 1;
5e124169 1197 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1198 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1199 goto bad_version;
1da177e4 1200 }
826e4506 1201
a5dd6970
RR
1202 printk(KERN_WARNING "%s: no symbol version for %s\n",
1203 mod->name, symname);
1204 return 0;
826e4506
LT
1205
1206bad_version:
1207 printk("%s: disagrees about version of symbol %s\n",
1208 mod->name, symname);
1209 return 0;
1da177e4
LT
1210}
1211
1212static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1213 unsigned int versindex,
1214 struct module *mod)
1215{
1216 const unsigned long *crc;
1da177e4 1217
75676500
RR
1218 /* Since this should be found in kernel (which can't be removed),
1219 * no locking is necessary. */
b92021b0 1220 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
6560dc16 1221 &crc, true, false))
1da177e4 1222 BUG();
a4b6a77b
JH
1223 return check_version(sechdrs, versindex,
1224 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1225 NULL);
1da177e4
LT
1226}
1227
91e37a79
RR
1228/* First part is kernel version, which we ignore if module has crcs. */
1229static inline int same_magic(const char *amagic, const char *bmagic,
1230 bool has_crcs)
1da177e4 1231{
91e37a79
RR
1232 if (has_crcs) {
1233 amagic += strcspn(amagic, " ");
1234 bmagic += strcspn(bmagic, " ");
1235 }
1da177e4
LT
1236 return strcmp(amagic, bmagic) == 0;
1237}
1238#else
1239static inline int check_version(Elf_Shdr *sechdrs,
1240 unsigned int versindex,
1241 const char *symname,
1242 struct module *mod,
d4703aef
RR
1243 const unsigned long *crc,
1244 const struct module *crc_owner)
1da177e4
LT
1245{
1246 return 1;
1247}
1248
1249static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1250 unsigned int versindex,
1251 struct module *mod)
1252{
1253 return 1;
1254}
1255
91e37a79
RR
1256static inline int same_magic(const char *amagic, const char *bmagic,
1257 bool has_crcs)
1da177e4
LT
1258{
1259 return strcmp(amagic, bmagic) == 0;
1260}
1261#endif /* CONFIG_MODVERSIONS */
1262
75676500 1263/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1264static const struct kernel_symbol *resolve_symbol(struct module *mod,
1265 const struct load_info *info,
414fd31b 1266 const char *name,
9bea7f23 1267 char ownername[])
1da177e4
LT
1268{
1269 struct module *owner;
414fd31b 1270 const struct kernel_symbol *sym;
1da177e4 1271 const unsigned long *crc;
9bea7f23 1272 int err;
1da177e4 1273
75676500 1274 mutex_lock(&module_mutex);
414fd31b 1275 sym = find_symbol(name, &owner, &crc,
25ddbb18 1276 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1277 if (!sym)
1278 goto unlock;
1279
49668688
RR
1280 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1281 owner)) {
9bea7f23
RR
1282 sym = ERR_PTR(-EINVAL);
1283 goto getname;
1da177e4 1284 }
9bea7f23
RR
1285
1286 err = ref_module(mod, owner);
1287 if (err) {
1288 sym = ERR_PTR(err);
1289 goto getname;
1290 }
1291
1292getname:
1293 /* We must make copy under the lock if we failed to get ref. */
1294 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1295unlock:
75676500 1296 mutex_unlock(&module_mutex);
218ce735 1297 return sym;
1da177e4
LT
1298}
1299
49668688
RR
1300static const struct kernel_symbol *
1301resolve_symbol_wait(struct module *mod,
1302 const struct load_info *info,
1303 const char *name)
9bea7f23
RR
1304{
1305 const struct kernel_symbol *ksym;
49668688 1306 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1307
1308 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1309 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1310 || PTR_ERR(ksym) != -EBUSY,
9bea7f23
RR
1311 30 * HZ) <= 0) {
1312 printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
49668688 1313 mod->name, owner);
9bea7f23
RR
1314 }
1315 return ksym;
1316}
1317
1da177e4
LT
1318/*
1319 * /sys/module/foo/sections stuff
1320 * J. Corbet <corbet@lwn.net>
1321 */
8f6d0378 1322#ifdef CONFIG_SYSFS
10b465aa 1323
8f6d0378 1324#ifdef CONFIG_KALLSYMS
10b465aa
BH
1325static inline bool sect_empty(const Elf_Shdr *sect)
1326{
1327 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1328}
1329
a58730c4
RR
1330struct module_sect_attr
1331{
1332 struct module_attribute mattr;
1333 char *name;
1334 unsigned long address;
1335};
1336
1337struct module_sect_attrs
1338{
1339 struct attribute_group grp;
1340 unsigned int nsections;
1341 struct module_sect_attr attrs[0];
1342};
1343
1da177e4 1344static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1345 struct module_kobject *mk, char *buf)
1da177e4
LT
1346{
1347 struct module_sect_attr *sattr =
1348 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1349 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1350}
1351
04b1db9f
IN
1352static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1353{
a58730c4 1354 unsigned int section;
04b1db9f
IN
1355
1356 for (section = 0; section < sect_attrs->nsections; section++)
1357 kfree(sect_attrs->attrs[section].name);
1358 kfree(sect_attrs);
1359}
1360
8f6d0378 1361static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1362{
1363 unsigned int nloaded = 0, i, size[2];
1364 struct module_sect_attrs *sect_attrs;
1365 struct module_sect_attr *sattr;
1366 struct attribute **gattr;
22a8bdeb 1367
1da177e4 1368 /* Count loaded sections and allocate structures */
8f6d0378
RR
1369 for (i = 0; i < info->hdr->e_shnum; i++)
1370 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1371 nloaded++;
1372 size[0] = ALIGN(sizeof(*sect_attrs)
1373 + nloaded * sizeof(sect_attrs->attrs[0]),
1374 sizeof(sect_attrs->grp.attrs[0]));
1375 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1376 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1377 if (sect_attrs == NULL)
1da177e4
LT
1378 return;
1379
1380 /* Setup section attributes. */
1381 sect_attrs->grp.name = "sections";
1382 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1383
04b1db9f 1384 sect_attrs->nsections = 0;
1da177e4
LT
1385 sattr = &sect_attrs->attrs[0];
1386 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1387 for (i = 0; i < info->hdr->e_shnum; i++) {
1388 Elf_Shdr *sec = &info->sechdrs[i];
1389 if (sect_empty(sec))
35dead42 1390 continue;
8f6d0378
RR
1391 sattr->address = sec->sh_addr;
1392 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1393 GFP_KERNEL);
1394 if (sattr->name == NULL)
1395 goto out;
1396 sect_attrs->nsections++;
361795b1 1397 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1398 sattr->mattr.show = module_sect_show;
1399 sattr->mattr.store = NULL;
1400 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1401 sattr->mattr.attr.mode = S_IRUGO;
1402 *(gattr++) = &(sattr++)->mattr.attr;
1403 }
1404 *gattr = NULL;
1405
1406 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1407 goto out;
1408
1409 mod->sect_attrs = sect_attrs;
1410 return;
1411 out:
04b1db9f 1412 free_sect_attrs(sect_attrs);
1da177e4
LT
1413}
1414
1415static void remove_sect_attrs(struct module *mod)
1416{
1417 if (mod->sect_attrs) {
1418 sysfs_remove_group(&mod->mkobj.kobj,
1419 &mod->sect_attrs->grp);
1420 /* We are positive that no one is using any sect attrs
1421 * at this point. Deallocate immediately. */
04b1db9f 1422 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1423 mod->sect_attrs = NULL;
1424 }
1425}
1426
6d760133
RM
1427/*
1428 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1429 */
1430
1431struct module_notes_attrs {
1432 struct kobject *dir;
1433 unsigned int notes;
1434 struct bin_attribute attrs[0];
1435};
1436
2c3c8bea 1437static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1438 struct bin_attribute *bin_attr,
1439 char *buf, loff_t pos, size_t count)
1440{
1441 /*
1442 * The caller checked the pos and count against our size.
1443 */
1444 memcpy(buf, bin_attr->private + pos, count);
1445 return count;
1446}
1447
1448static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1449 unsigned int i)
1450{
1451 if (notes_attrs->dir) {
1452 while (i-- > 0)
1453 sysfs_remove_bin_file(notes_attrs->dir,
1454 &notes_attrs->attrs[i]);
e9432093 1455 kobject_put(notes_attrs->dir);
6d760133
RM
1456 }
1457 kfree(notes_attrs);
1458}
1459
8f6d0378 1460static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1461{
1462 unsigned int notes, loaded, i;
1463 struct module_notes_attrs *notes_attrs;
1464 struct bin_attribute *nattr;
1465
ea6bff36
IM
1466 /* failed to create section attributes, so can't create notes */
1467 if (!mod->sect_attrs)
1468 return;
1469
6d760133
RM
1470 /* Count notes sections and allocate structures. */
1471 notes = 0;
8f6d0378
RR
1472 for (i = 0; i < info->hdr->e_shnum; i++)
1473 if (!sect_empty(&info->sechdrs[i]) &&
1474 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1475 ++notes;
1476
1477 if (notes == 0)
1478 return;
1479
1480 notes_attrs = kzalloc(sizeof(*notes_attrs)
1481 + notes * sizeof(notes_attrs->attrs[0]),
1482 GFP_KERNEL);
1483 if (notes_attrs == NULL)
1484 return;
1485
1486 notes_attrs->notes = notes;
1487 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1488 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1489 if (sect_empty(&info->sechdrs[i]))
6d760133 1490 continue;
8f6d0378 1491 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1492 sysfs_bin_attr_init(nattr);
6d760133
RM
1493 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1494 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1495 nattr->size = info->sechdrs[i].sh_size;
1496 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1497 nattr->read = module_notes_read;
1498 ++nattr;
1499 }
1500 ++loaded;
1501 }
1502
4ff6abff 1503 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1504 if (!notes_attrs->dir)
1505 goto out;
1506
1507 for (i = 0; i < notes; ++i)
1508 if (sysfs_create_bin_file(notes_attrs->dir,
1509 &notes_attrs->attrs[i]))
1510 goto out;
1511
1512 mod->notes_attrs = notes_attrs;
1513 return;
1514
1515 out:
1516 free_notes_attrs(notes_attrs, i);
1517}
1518
1519static void remove_notes_attrs(struct module *mod)
1520{
1521 if (mod->notes_attrs)
1522 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1523}
1524
1da177e4 1525#else
04b1db9f 1526
8f6d0378
RR
1527static inline void add_sect_attrs(struct module *mod,
1528 const struct load_info *info)
1da177e4
LT
1529{
1530}
1531
1532static inline void remove_sect_attrs(struct module *mod)
1533{
1534}
6d760133 1535
8f6d0378
RR
1536static inline void add_notes_attrs(struct module *mod,
1537 const struct load_info *info)
6d760133
RM
1538{
1539}
1540
1541static inline void remove_notes_attrs(struct module *mod)
1542{
1543}
8f6d0378 1544#endif /* CONFIG_KALLSYMS */
1da177e4 1545
80a3d1bb
RR
1546static void add_usage_links(struct module *mod)
1547{
1548#ifdef CONFIG_MODULE_UNLOAD
1549 struct module_use *use;
1550 int nowarn;
1551
75676500 1552 mutex_lock(&module_mutex);
80a3d1bb
RR
1553 list_for_each_entry(use, &mod->target_list, target_list) {
1554 nowarn = sysfs_create_link(use->target->holders_dir,
1555 &mod->mkobj.kobj, mod->name);
1556 }
75676500 1557 mutex_unlock(&module_mutex);
80a3d1bb
RR
1558#endif
1559}
1560
1561static void del_usage_links(struct module *mod)
1562{
1563#ifdef CONFIG_MODULE_UNLOAD
1564 struct module_use *use;
1565
75676500 1566 mutex_lock(&module_mutex);
80a3d1bb
RR
1567 list_for_each_entry(use, &mod->target_list, target_list)
1568 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1569 mutex_unlock(&module_mutex);
80a3d1bb
RR
1570#endif
1571}
1572
6407ebb2 1573static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1574{
1575 struct module_attribute *attr;
03e88ae1 1576 struct module_attribute *temp_attr;
c988d2b2
MD
1577 int error = 0;
1578 int i;
1579
03e88ae1
GKH
1580 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1581 (ARRAY_SIZE(modinfo_attrs) + 1)),
1582 GFP_KERNEL);
1583 if (!mod->modinfo_attrs)
1584 return -ENOMEM;
1585
1586 temp_attr = mod->modinfo_attrs;
c988d2b2
MD
1587 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1588 if (!attr->test ||
03e88ae1
GKH
1589 (attr->test && attr->test(mod))) {
1590 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1591 sysfs_attr_init(&temp_attr->attr);
03e88ae1
GKH
1592 error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
1593 ++temp_attr;
1594 }
c988d2b2
MD
1595 }
1596 return error;
1597}
1598
6407ebb2 1599static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1600{
1601 struct module_attribute *attr;
1602 int i;
1603
03e88ae1
GKH
1604 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1605 /* pick a field to test for end of list */
1606 if (!attr->attr.name)
1607 break;
c988d2b2 1608 sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
03e88ae1
GKH
1609 if (attr->free)
1610 attr->free(mod);
c988d2b2 1611 }
03e88ae1 1612 kfree(mod->modinfo_attrs);
c988d2b2 1613}
1da177e4 1614
6407ebb2 1615static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1616{
1617 int err;
6494a93d 1618 struct kobject *kobj;
1da177e4 1619
823bccfc
GKH
1620 if (!module_sysfs_initialized) {
1621 printk(KERN_ERR "%s: module sysfs not initialized\n",
1cc5f714
ES
1622 mod->name);
1623 err = -EINVAL;
1624 goto out;
1625 }
6494a93d
GKH
1626
1627 kobj = kset_find_obj(module_kset, mod->name);
1628 if (kobj) {
1629 printk(KERN_ERR "%s: module is already loaded\n", mod->name);
1630 kobject_put(kobj);
1631 err = -EINVAL;
1632 goto out;
1633 }
1634
1da177e4 1635 mod->mkobj.mod = mod;
e17e0f51 1636
ac3c8141
GKH
1637 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1638 mod->mkobj.kobj.kset = module_kset;
1639 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1640 "%s", mod->name);
1641 if (err)
1642 kobject_put(&mod->mkobj.kobj);
270a6c4c 1643
97c146ef 1644 /* delay uevent until full sysfs population */
270a6c4c
KS
1645out:
1646 return err;
1647}
1648
6407ebb2 1649static int mod_sysfs_setup(struct module *mod,
8f6d0378 1650 const struct load_info *info,
270a6c4c
KS
1651 struct kernel_param *kparam,
1652 unsigned int num_params)
1653{
1654 int err;
1655
80a3d1bb
RR
1656 err = mod_sysfs_init(mod);
1657 if (err)
1658 goto out;
1659
4ff6abff 1660 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1661 if (!mod->holders_dir) {
1662 err = -ENOMEM;
270a6c4c 1663 goto out_unreg;
240936e1 1664 }
270a6c4c 1665
1da177e4
LT
1666 err = module_param_sysfs_setup(mod, kparam, num_params);
1667 if (err)
270a6c4c 1668 goto out_unreg_holders;
1da177e4 1669
c988d2b2
MD
1670 err = module_add_modinfo_attrs(mod);
1671 if (err)
e17e0f51 1672 goto out_unreg_param;
c988d2b2 1673
80a3d1bb 1674 add_usage_links(mod);
8f6d0378
RR
1675 add_sect_attrs(mod, info);
1676 add_notes_attrs(mod, info);
80a3d1bb 1677
e17e0f51 1678 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1679 return 0;
1680
e17e0f51
KS
1681out_unreg_param:
1682 module_param_sysfs_remove(mod);
270a6c4c 1683out_unreg_holders:
78a2d906 1684 kobject_put(mod->holders_dir);
270a6c4c 1685out_unreg:
e17e0f51 1686 kobject_put(&mod->mkobj.kobj);
80a3d1bb 1687out:
1da177e4
LT
1688 return err;
1689}
34e4e2fe
DL
1690
1691static void mod_sysfs_fini(struct module *mod)
1692{
8f6d0378
RR
1693 remove_notes_attrs(mod);
1694 remove_sect_attrs(mod);
34e4e2fe
DL
1695 kobject_put(&mod->mkobj.kobj);
1696}
1697
8f6d0378 1698#else /* !CONFIG_SYSFS */
34e4e2fe 1699
8f6d0378
RR
1700static int mod_sysfs_setup(struct module *mod,
1701 const struct load_info *info,
6407ebb2
RR
1702 struct kernel_param *kparam,
1703 unsigned int num_params)
1704{
1705 return 0;
1706}
1707
34e4e2fe
DL
1708static void mod_sysfs_fini(struct module *mod)
1709{
1710}
1711
36b0360d
RR
1712static void module_remove_modinfo_attrs(struct module *mod)
1713{
1714}
1715
80a3d1bb
RR
1716static void del_usage_links(struct module *mod)
1717{
1718}
1719
34e4e2fe 1720#endif /* CONFIG_SYSFS */
1da177e4 1721
36b0360d 1722static void mod_sysfs_teardown(struct module *mod)
1da177e4 1723{
80a3d1bb 1724 del_usage_links(mod);
c988d2b2 1725 module_remove_modinfo_attrs(mod);
1da177e4 1726 module_param_sysfs_remove(mod);
78a2d906
GKH
1727 kobject_put(mod->mkobj.drivers_dir);
1728 kobject_put(mod->holders_dir);
34e4e2fe 1729 mod_sysfs_fini(mod);
1da177e4
LT
1730}
1731
1732/*
1733 * unlink the module with the whole machine is stopped with interrupts off
1734 * - this defends against kallsyms not taking locks
1735 */
1736static int __unlink_module(void *_mod)
1737{
1738 struct module *mod = _mod;
1739 list_del(&mod->list);
5336377d 1740 module_bug_cleanup(mod);
1da177e4
LT
1741 return 0;
1742}
1743
84e1c6bb 1744#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1745/*
1746 * LKM RO/NX protection: protect module's text/ro-data
1747 * from modification and any data from execution.
1748 */
1749void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1750{
1751 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1752 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1753
1754 if (end_pfn > begin_pfn)
1755 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1756}
1757
1758static void set_section_ro_nx(void *base,
1759 unsigned long text_size,
1760 unsigned long ro_size,
1761 unsigned long total_size)
1762{
1763 /* begin and end PFNs of the current subsection */
1764 unsigned long begin_pfn;
1765 unsigned long end_pfn;
1766
1767 /*
1768 * Set RO for module text and RO-data:
1769 * - Always protect first page.
1770 * - Do not protect last partial page.
1771 */
1772 if (ro_size > 0)
1773 set_page_attributes(base, base + ro_size, set_memory_ro);
1774
1775 /*
1776 * Set NX permissions for module data:
1777 * - Do not protect first partial page.
1778 * - Always protect last page.
1779 */
1780 if (total_size > text_size) {
1781 begin_pfn = PFN_UP((unsigned long)base + text_size);
1782 end_pfn = PFN_UP((unsigned long)base + total_size);
1783 if (end_pfn > begin_pfn)
1784 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1785 }
1786}
1787
01526ed0
JG
1788static void unset_module_core_ro_nx(struct module *mod)
1789{
1790 set_page_attributes(mod->module_core + mod->core_text_size,
1791 mod->module_core + mod->core_size,
1792 set_memory_x);
1793 set_page_attributes(mod->module_core,
1794 mod->module_core + mod->core_ro_size,
1795 set_memory_rw);
1796}
1797
1798static void unset_module_init_ro_nx(struct module *mod)
1799{
1800 set_page_attributes(mod->module_init + mod->init_text_size,
1801 mod->module_init + mod->init_size,
1802 set_memory_x);
1803 set_page_attributes(mod->module_init,
1804 mod->module_init + mod->init_ro_size,
1805 set_memory_rw);
84e1c6bb 1806}
1807
1808/* Iterate through all modules and set each module's text as RW */
5d05c708 1809void set_all_modules_text_rw(void)
84e1c6bb 1810{
1811 struct module *mod;
1812
1813 mutex_lock(&module_mutex);
1814 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1815 if (mod->state == MODULE_STATE_UNFORMED)
1816 continue;
84e1c6bb 1817 if ((mod->module_core) && (mod->core_text_size)) {
1818 set_page_attributes(mod->module_core,
1819 mod->module_core + mod->core_text_size,
1820 set_memory_rw);
1821 }
1822 if ((mod->module_init) && (mod->init_text_size)) {
1823 set_page_attributes(mod->module_init,
1824 mod->module_init + mod->init_text_size,
1825 set_memory_rw);
1826 }
1827 }
1828 mutex_unlock(&module_mutex);
1829}
1830
1831/* Iterate through all modules and set each module's text as RO */
5d05c708 1832void set_all_modules_text_ro(void)
84e1c6bb 1833{
1834 struct module *mod;
1835
1836 mutex_lock(&module_mutex);
1837 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1838 if (mod->state == MODULE_STATE_UNFORMED)
1839 continue;
84e1c6bb 1840 if ((mod->module_core) && (mod->core_text_size)) {
1841 set_page_attributes(mod->module_core,
1842 mod->module_core + mod->core_text_size,
1843 set_memory_ro);
1844 }
1845 if ((mod->module_init) && (mod->init_text_size)) {
1846 set_page_attributes(mod->module_init,
1847 mod->module_init + mod->init_text_size,
1848 set_memory_ro);
1849 }
1850 }
1851 mutex_unlock(&module_mutex);
1852}
1853#else
1854static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed0
JG
1855static void unset_module_core_ro_nx(struct module *mod) { }
1856static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb 1857#endif
1858
74e08fcf
JB
1859void __weak module_free(struct module *mod, void *module_region)
1860{
1861 vfree(module_region);
1862}
1863
1864void __weak module_arch_cleanup(struct module *mod)
1865{
1866}
1867
75676500 1868/* Free a module, remove from lists, etc. */
1da177e4
LT
1869static void free_module(struct module *mod)
1870{
7ead8b83
LZ
1871 trace_module_free(mod);
1872
36b0360d 1873 mod_sysfs_teardown(mod);
1da177e4 1874
944a1fa0
RR
1875 /* We leave it in list to prevent duplicate loads, but make sure
1876 * that noone uses it while it's being deconstructed. */
1877 mod->state = MODULE_STATE_UNFORMED;
1878
b82bab4b
JB
1879 /* Remove dynamic debug info */
1880 ddebug_remove_module(mod->name);
1881
1da177e4
LT
1882 /* Arch-specific cleanup. */
1883 module_arch_cleanup(mod);
1884
1885 /* Module unload stuff */
1886 module_unload_free(mod);
1887
e180a6b7
RR
1888 /* Free any allocated parameters. */
1889 destroy_params(mod->kp, mod->num_kp);
1890
944a1fa0
RR
1891 /* Now we can delete it from the lists */
1892 mutex_lock(&module_mutex);
1893 stop_machine(__unlink_module, mod, NULL);
1894 mutex_unlock(&module_mutex);
1895
1da177e4 1896 /* This may be NULL, but that's OK */
01526ed0 1897 unset_module_init_ro_nx(mod);
1da177e4
LT
1898 module_free(mod, mod->module_init);
1899 kfree(mod->args);
259354de 1900 percpu_modfree(mod);
9f85a4bb 1901
fbb9ce95
IM
1902 /* Free lock-classes: */
1903 lockdep_free_key_range(mod->module_core, mod->core_size);
1904
1da177e4 1905 /* Finally, free the core (containing the module structure) */
01526ed0 1906 unset_module_core_ro_nx(mod);
1da177e4 1907 module_free(mod, mod->module_core);
eb8cdec4
BS
1908
1909#ifdef CONFIG_MPU
1910 update_protections(current->mm);
1911#endif
1da177e4
LT
1912}
1913
1914void *__symbol_get(const char *symbol)
1915{
1916 struct module *owner;
414fd31b 1917 const struct kernel_symbol *sym;
1da177e4 1918
24da1cbf 1919 preempt_disable();
414fd31b
TA
1920 sym = find_symbol(symbol, &owner, NULL, true, true);
1921 if (sym && strong_try_module_get(owner))
1922 sym = NULL;
24da1cbf 1923 preempt_enable();
1da177e4 1924
414fd31b 1925 return sym ? (void *)sym->value : NULL;
1da177e4
LT
1926}
1927EXPORT_SYMBOL_GPL(__symbol_get);
1928
eea8b54d
AN
1929/*
1930 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 1931 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
1932 *
1933 * You must hold the module_mutex.
eea8b54d
AN
1934 */
1935static int verify_export_symbols(struct module *mod)
1936{
b211104d 1937 unsigned int i;
eea8b54d 1938 struct module *owner;
b211104d
RR
1939 const struct kernel_symbol *s;
1940 struct {
1941 const struct kernel_symbol *sym;
1942 unsigned int num;
1943 } arr[] = {
1944 { mod->syms, mod->num_syms },
1945 { mod->gpl_syms, mod->num_gpl_syms },
1946 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 1947#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
1948 { mod->unused_syms, mod->num_unused_syms },
1949 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 1950#endif
b211104d 1951 };
eea8b54d 1952
b211104d
RR
1953 for (i = 0; i < ARRAY_SIZE(arr); i++) {
1954 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 1955 if (find_symbol(s->name, &owner, NULL, true, false)) {
b211104d
RR
1956 printk(KERN_ERR
1957 "%s: exports duplicate symbol %s"
1958 " (owned by %s)\n",
1959 mod->name, s->name, module_name(owner));
1960 return -ENOEXEC;
1961 }
eea8b54d 1962 }
b211104d
RR
1963 }
1964 return 0;
eea8b54d
AN
1965}
1966
9a4b9708 1967/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
1968static int simplify_symbols(struct module *mod, const struct load_info *info)
1969{
1970 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1971 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 1972 unsigned long secbase;
49668688 1973 unsigned int i;
1da177e4 1974 int ret = 0;
414fd31b 1975 const struct kernel_symbol *ksym;
1da177e4 1976
49668688
RR
1977 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1978 const char *name = info->strtab + sym[i].st_name;
1979
1da177e4
LT
1980 switch (sym[i].st_shndx) {
1981 case SHN_COMMON:
1982 /* We compiled with -fno-common. These are not
1983 supposed to happen. */
5e124169 1984 pr_debug("Common symbol: %s\n", name);
1da177e4
LT
1985 printk("%s: please compile with -fno-common\n",
1986 mod->name);
1987 ret = -ENOEXEC;
1988 break;
1989
1990 case SHN_ABS:
1991 /* Don't need to do anything */
5e124169 1992 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
1993 (long)sym[i].st_value);
1994 break;
1995
1996 case SHN_UNDEF:
49668688 1997 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 1998 /* Ok if resolved. */
9bea7f23 1999 if (ksym && !IS_ERR(ksym)) {
414fd31b 2000 sym[i].st_value = ksym->value;
1da177e4 2001 break;
414fd31b
TA
2002 }
2003
1da177e4 2004 /* Ok if weak. */
9bea7f23 2005 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2006 break;
2007
9bea7f23 2008 printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
49668688 2009 mod->name, name, PTR_ERR(ksym));
9bea7f23 2010 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2011 break;
2012
2013 default:
2014 /* Divert to percpu allocation if a percpu var. */
49668688 2015 if (sym[i].st_shndx == info->index.pcpu)
259354de 2016 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2017 else
49668688 2018 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2019 sym[i].st_value += secbase;
2020 break;
2021 }
2022 }
2023
2024 return ret;
2025}
2026
49668688 2027static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2028{
2029 unsigned int i;
2030 int err = 0;
2031
2032 /* Now do relocations. */
49668688
RR
2033 for (i = 1; i < info->hdr->e_shnum; i++) {
2034 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2035
2036 /* Not a valid relocation section? */
49668688 2037 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2038 continue;
2039
2040 /* Don't bother with non-allocated sections */
49668688 2041 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2042 continue;
2043
49668688
RR
2044 if (info->sechdrs[i].sh_type == SHT_REL)
2045 err = apply_relocate(info->sechdrs, info->strtab,
2046 info->index.sym, i, mod);
2047 else if (info->sechdrs[i].sh_type == SHT_RELA)
2048 err = apply_relocate_add(info->sechdrs, info->strtab,
2049 info->index.sym, i, mod);
22e268eb
RR
2050 if (err < 0)
2051 break;
2052 }
2053 return err;
2054}
2055
088af9a6
HD
2056/* Additional bytes needed by arch in front of individual sections */
2057unsigned int __weak arch_mod_section_prepend(struct module *mod,
2058 unsigned int section)
2059{
2060 /* default implementation just returns zero */
2061 return 0;
2062}
2063
1da177e4 2064/* Update size with this section: return offset. */
088af9a6
HD
2065static long get_offset(struct module *mod, unsigned int *size,
2066 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2067{
2068 long ret;
2069
088af9a6 2070 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2071 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2072 *size = ret + sechdr->sh_size;
2073 return ret;
2074}
2075
2076/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2077 might -- code, read-only data, read-write data, small data. Tally
2078 sizes, and place the offsets into sh_entsize fields: high bit means it
2079 belongs in init. */
49668688 2080static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2081{
2082 static unsigned long const masks[][2] = {
2083 /* NOTE: all executable code must be the first section
2084 * in this array; otherwise modify the text_size
2085 * finder in the two loops below */
2086 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2087 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2088 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2089 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2090 };
2091 unsigned int m, i;
2092
49668688
RR
2093 for (i = 0; i < info->hdr->e_shnum; i++)
2094 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2095
5e124169 2096 pr_debug("Core section allocation order:\n");
1da177e4 2097 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2098 for (i = 0; i < info->hdr->e_shnum; ++i) {
2099 Elf_Shdr *s = &info->sechdrs[i];
2100 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2101
2102 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2103 || (s->sh_flags & masks[m][1])
2104 || s->sh_entsize != ~0UL
49668688 2105 || strstarts(sname, ".init"))
1da177e4 2106 continue;
088af9a6 2107 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
5e124169 2108 pr_debug("\t%s\n", sname);
1da177e4 2109 }
84e1c6bb 2110 switch (m) {
2111 case 0: /* executable */
2112 mod->core_size = debug_align(mod->core_size);
1da177e4 2113 mod->core_text_size = mod->core_size;
84e1c6bb 2114 break;
2115 case 1: /* RO: text and ro-data */
2116 mod->core_size = debug_align(mod->core_size);
2117 mod->core_ro_size = mod->core_size;
2118 break;
2119 case 3: /* whole core */
2120 mod->core_size = debug_align(mod->core_size);
2121 break;
2122 }
1da177e4
LT
2123 }
2124
5e124169 2125 pr_debug("Init section allocation order:\n");
1da177e4 2126 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2127 for (i = 0; i < info->hdr->e_shnum; ++i) {
2128 Elf_Shdr *s = &info->sechdrs[i];
2129 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2130
2131 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2132 || (s->sh_flags & masks[m][1])
2133 || s->sh_entsize != ~0UL
49668688 2134 || !strstarts(sname, ".init"))
1da177e4 2135 continue;
088af9a6 2136 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4 2137 | INIT_OFFSET_MASK);
5e124169 2138 pr_debug("\t%s\n", sname);
1da177e4 2139 }
84e1c6bb 2140 switch (m) {
2141 case 0: /* executable */
2142 mod->init_size = debug_align(mod->init_size);
1da177e4 2143 mod->init_text_size = mod->init_size;
84e1c6bb 2144 break;
2145 case 1: /* RO: text and ro-data */
2146 mod->init_size = debug_align(mod->init_size);
2147 mod->init_ro_size = mod->init_size;
2148 break;
2149 case 3: /* whole init */
2150 mod->init_size = debug_align(mod->init_size);
2151 break;
2152 }
1da177e4
LT
2153 }
2154}
2155
1da177e4
LT
2156static void set_license(struct module *mod, const char *license)
2157{
2158 if (!license)
2159 license = "unspecified";
2160
fa3ba2e8 2161 if (!license_is_gpl_compatible(license)) {
25ddbb18 2162 if (!test_taint(TAINT_PROPRIETARY_MODULE))
1d4d2627 2163 printk(KERN_WARNING "%s: module license '%s' taints "
fa3ba2e8 2164 "kernel.\n", mod->name, license);
373d4d09
RR
2165 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2166 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2167 }
2168}
2169
2170/* Parse tag=value strings from .modinfo section */
2171static char *next_string(char *string, unsigned long *secsize)
2172{
2173 /* Skip non-zero chars */
2174 while (string[0]) {
2175 string++;
2176 if ((*secsize)-- <= 1)
2177 return NULL;
2178 }
2179
2180 /* Skip any zero padding. */
2181 while (!string[0]) {
2182 string++;
2183 if ((*secsize)-- <= 1)
2184 return NULL;
2185 }
2186 return string;
2187}
2188
49668688 2189static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2190{
2191 char *p;
2192 unsigned int taglen = strlen(tag);
49668688
RR
2193 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2194 unsigned long size = infosec->sh_size;
1da177e4 2195
49668688 2196 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2197 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2198 return p + taglen + 1;
2199 }
2200 return NULL;
2201}
2202
49668688 2203static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2204{
2205 struct module_attribute *attr;
2206 int i;
2207
2208 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2209 if (attr->setup)
49668688 2210 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2211 }
2212}
c988d2b2 2213
a263f776
RR
2214static void free_modinfo(struct module *mod)
2215{
2216 struct module_attribute *attr;
2217 int i;
2218
2219 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2220 if (attr->free)
2221 attr->free(mod);
2222 }
2223}
2224
1da177e4 2225#ifdef CONFIG_KALLSYMS
15bba37d
WC
2226
2227/* lookup symbol in given range of kernel_symbols */
2228static const struct kernel_symbol *lookup_symbol(const char *name,
2229 const struct kernel_symbol *start,
2230 const struct kernel_symbol *stop)
2231{
9d63487f
AIB
2232 return bsearch(name, start, stop - start,
2233 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2234}
2235
ca4787b7
TA
2236static int is_exported(const char *name, unsigned long value,
2237 const struct module *mod)
1da177e4 2238{
ca4787b7
TA
2239 const struct kernel_symbol *ks;
2240 if (!mod)
2241 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2242 else
ca4787b7
TA
2243 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2244 return ks != NULL && ks->value == value;
1da177e4
LT
2245}
2246
2247/* As per nm */
eded41c1 2248static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2249{
eded41c1
RR
2250 const Elf_Shdr *sechdrs = info->sechdrs;
2251
1da177e4
LT
2252 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2253 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2254 return 'v';
2255 else
2256 return 'w';
2257 }
2258 if (sym->st_shndx == SHN_UNDEF)
2259 return 'U';
2260 if (sym->st_shndx == SHN_ABS)
2261 return 'a';
2262 if (sym->st_shndx >= SHN_LORESERVE)
2263 return '?';
2264 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2265 return 't';
2266 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2267 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2268 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2269 return 'r';
2270 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2271 return 'g';
2272 else
2273 return 'd';
2274 }
2275 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2276 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2277 return 's';
2278 else
2279 return 'b';
2280 }
eded41c1
RR
2281 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2282 ".debug")) {
1da177e4 2283 return 'n';
eded41c1 2284 }
1da177e4
LT
2285 return '?';
2286}
2287
4a496226
JB
2288static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2289 unsigned int shnum)
2290{
2291 const Elf_Shdr *sec;
2292
2293 if (src->st_shndx == SHN_UNDEF
2294 || src->st_shndx >= shnum
2295 || !src->st_name)
2296 return false;
2297
2298 sec = sechdrs + src->st_shndx;
2299 if (!(sec->sh_flags & SHF_ALLOC)
2300#ifndef CONFIG_KALLSYMS_ALL
2301 || !(sec->sh_flags & SHF_EXECINSTR)
2302#endif
2303 || (sec->sh_entsize & INIT_OFFSET_MASK))
2304 return false;
2305
2306 return true;
2307}
2308
48fd1188
KC
2309/*
2310 * We only allocate and copy the strings needed by the parts of symtab
2311 * we keep. This is simple, but has the effect of making multiple
2312 * copies of duplicates. We could be more sophisticated, see
2313 * linux-kernel thread starting with
2314 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2315 */
49668688 2316static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2317{
49668688
RR
2318 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2319 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2320 const Elf_Sym *src;
54523ec7 2321 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2322
2323 /* Put symbol section at end of init part of module. */
2324 symsect->sh_flags |= SHF_ALLOC;
2325 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688 2326 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2327 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2328
49668688 2329 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2330 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2331
48fd1188 2332 /* Compute total space required for the core symbols' strtab. */
59ef28b1
RR
2333 for (ndst = i = 0; i < nsrc; i++) {
2334 if (i == 0 ||
2335 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2336 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2337 ndst++;
554bdfe5 2338 }
59ef28b1 2339 }
4a496226
JB
2340
2341 /* Append room for core symbols at end of core part. */
49668688 2342 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
48fd1188
KC
2343 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2344 mod->core_size += strtab_size;
4a496226 2345
554bdfe5
JB
2346 /* Put string table section at end of init part of module. */
2347 strsect->sh_flags |= SHF_ALLOC;
2348 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688 2349 info->index.str) | INIT_OFFSET_MASK;
5e124169 2350 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
4a496226
JB
2351}
2352
811d66a0 2353static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2354{
4a496226
JB
2355 unsigned int i, ndst;
2356 const Elf_Sym *src;
2357 Elf_Sym *dst;
554bdfe5 2358 char *s;
eded41c1 2359 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2360
eded41c1
RR
2361 mod->symtab = (void *)symsec->sh_addr;
2362 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae
RR
2363 /* Make sure we get permanent strtab: don't use info->strtab. */
2364 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2365
2366 /* Set types up while we still have access to sections. */
2367 for (i = 0; i < mod->num_symtab; i++)
eded41c1 2368 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a496226 2369
d913188c 2370 mod->core_symtab = dst = mod->module_core + info->symoffs;
48fd1188 2371 mod->core_strtab = s = mod->module_core + info->stroffs;
4a496226 2372 src = mod->symtab;
59ef28b1
RR
2373 for (ndst = i = 0; i < mod->num_symtab; i++) {
2374 if (i == 0 ||
2375 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2376 dst[ndst] = src[i];
2377 dst[ndst++].st_name = s - mod->core_strtab;
2378 s += strlcpy(s, &mod->strtab[src[i].st_name],
2379 KSYM_NAME_LEN) + 1;
2380 }
4a496226
JB
2381 }
2382 mod->core_num_syms = ndst;
1da177e4
LT
2383}
2384#else
49668688 2385static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2386{
2387}
3ae91c21 2388
abbce906 2389static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2390{
2391}
2392#endif /* CONFIG_KALLSYMS */
2393
e9d376f0 2394static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2395{
811d66a0
RR
2396 if (!debug)
2397 return;
e9d376f0
JB
2398#ifdef CONFIG_DYNAMIC_DEBUG
2399 if (ddebug_add_module(debug, num, debug->modname))
2400 printk(KERN_ERR "dynamic debug error adding module: %s\n",
2401 debug->modname);
2402#endif
5e458cc0 2403}
346e15be 2404
ff49d74a
YS
2405static void dynamic_debug_remove(struct _ddebug *debug)
2406{
2407 if (debug)
2408 ddebug_remove_module(debug->modname);
2409}
2410
74e08fcf
JB
2411void * __weak module_alloc(unsigned long size)
2412{
82fab442 2413 return vmalloc_exec(size);
74e08fcf
JB
2414}
2415
3a642e99
RR
2416static void *module_alloc_update_bounds(unsigned long size)
2417{
2418 void *ret = module_alloc(size);
2419
2420 if (ret) {
75676500 2421 mutex_lock(&module_mutex);
3a642e99
RR
2422 /* Update module bounds. */
2423 if ((unsigned long)ret < module_addr_min)
2424 module_addr_min = (unsigned long)ret;
2425 if ((unsigned long)ret + size > module_addr_max)
2426 module_addr_max = (unsigned long)ret + size;
75676500 2427 mutex_unlock(&module_mutex);
3a642e99
RR
2428 }
2429 return ret;
2430}
2431
4f2294b6 2432#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2433static void kmemleak_load_module(const struct module *mod,
2434 const struct load_info *info)
4f2294b6
CM
2435{
2436 unsigned int i;
2437
2438 /* only scan the sections containing data */
c017b4be 2439 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2440
49668688 2441 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2442 /* Scan all writable sections that's not executable */
2443 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2444 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2445 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2446 continue;
2447
49668688
RR
2448 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2449 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2450 }
2451}
2452#else
49668688
RR
2453static inline void kmemleak_load_module(const struct module *mod,
2454 const struct load_info *info)
4f2294b6
CM
2455{
2456}
2457#endif
2458
106a4ee2 2459#ifdef CONFIG_MODULE_SIG
34e1169d 2460static int module_sig_check(struct load_info *info)
106a4ee2
RR
2461{
2462 int err = -ENOKEY;
34e1169d
KC
2463 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2464 const void *mod = info->hdr;
caabe240 2465
34e1169d
KC
2466 if (info->len > markerlen &&
2467 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2468 /* We truncate the module to discard the signature */
34e1169d
KC
2469 info->len -= markerlen;
2470 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2471 }
2472
2473 if (!err) {
2474 info->sig_ok = true;
2475 return 0;
2476 }
2477
2478 /* Not having a signature is only an error if we're strict. */
1d0059f3
DH
2479 if (err < 0 && fips_enabled)
2480 panic("Module verification failed with error %d in FIPS mode\n",
2481 err);
106a4ee2
RR
2482 if (err == -ENOKEY && !sig_enforce)
2483 err = 0;
2484
2485 return err;
2486}
2487#else /* !CONFIG_MODULE_SIG */
34e1169d 2488static int module_sig_check(struct load_info *info)
106a4ee2
RR
2489{
2490 return 0;
2491}
2492#endif /* !CONFIG_MODULE_SIG */
2493
34e1169d
KC
2494/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2495static int elf_header_check(struct load_info *info)
40dd2560 2496{
34e1169d
KC
2497 if (info->len < sizeof(*(info->hdr)))
2498 return -ENOEXEC;
2499
2500 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2501 || info->hdr->e_type != ET_REL
2502 || !elf_check_arch(info->hdr)
2503 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2504 return -ENOEXEC;
2505
2506 if (info->hdr->e_shoff >= info->len
2507 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2508 info->len - info->hdr->e_shoff))
2509 return -ENOEXEC;
40dd2560 2510
34e1169d
KC
2511 return 0;
2512}
2513
2514/* Sets info->hdr and info->len. */
2515static int copy_module_from_user(const void __user *umod, unsigned long len,
2516 struct load_info *info)
40dd2560
RR
2517{
2518 int err;
40dd2560 2519
34e1169d
KC
2520 info->len = len;
2521 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2522 return -ENOEXEC;
2523
2e72d51b
KC
2524 err = security_kernel_module_from_file(NULL);
2525 if (err)
2526 return err;
2527
40dd2560 2528 /* Suck in entire file: we'll want most of it. */
34e1169d
KC
2529 info->hdr = vmalloc(info->len);
2530 if (!info->hdr)
40dd2560
RR
2531 return -ENOMEM;
2532
34e1169d
KC
2533 if (copy_from_user(info->hdr, umod, info->len) != 0) {
2534 vfree(info->hdr);
2535 return -EFAULT;
40dd2560
RR
2536 }
2537
34e1169d
KC
2538 return 0;
2539}
2540
2541/* Sets info->hdr and info->len. */
2542static int copy_module_from_fd(int fd, struct load_info *info)
2543{
2544 struct file *file;
2545 int err;
2546 struct kstat stat;
2547 loff_t pos;
2548 ssize_t bytes = 0;
2549
2550 file = fget(fd);
2551 if (!file)
2552 return -ENOEXEC;
2553
2e72d51b 2554 err = security_kernel_module_from_file(file);
106a4ee2 2555 if (err)
2e72d51b 2556 goto out;
106a4ee2 2557
3dadecce 2558 err = vfs_getattr(&file->f_path, &stat);
106a4ee2 2559 if (err)
34e1169d 2560 goto out;
40dd2560 2561
34e1169d
KC
2562 if (stat.size > INT_MAX) {
2563 err = -EFBIG;
2564 goto out;
40dd2560 2565 }
52441fa8
SL
2566
2567 /* Don't hand 0 to vmalloc, it whines. */
2568 if (stat.size == 0) {
2569 err = -EINVAL;
2570 goto out;
2571 }
2572
34e1169d
KC
2573 info->hdr = vmalloc(stat.size);
2574 if (!info->hdr) {
2575 err = -ENOMEM;
2576 goto out;
40dd2560 2577 }
d913188c 2578
34e1169d
KC
2579 pos = 0;
2580 while (pos < stat.size) {
2581 bytes = kernel_read(file, pos, (char *)(info->hdr) + pos,
2582 stat.size - pos);
2583 if (bytes < 0) {
2584 vfree(info->hdr);
2585 err = bytes;
2586 goto out;
2587 }
2588 if (bytes == 0)
2589 break;
2590 pos += bytes;
2591 }
2592 info->len = pos;
40dd2560 2593
34e1169d
KC
2594out:
2595 fput(file);
40dd2560
RR
2596 return err;
2597}
2598
d913188c
RR
2599static void free_copy(struct load_info *info)
2600{
d913188c
RR
2601 vfree(info->hdr);
2602}
2603
2f3238ae 2604static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2605{
2606 unsigned int i;
2607
2608 /* This should always be true, but let's be sure. */
2609 info->sechdrs[0].sh_addr = 0;
2610
2611 for (i = 1; i < info->hdr->e_shnum; i++) {
2612 Elf_Shdr *shdr = &info->sechdrs[i];
2613 if (shdr->sh_type != SHT_NOBITS
2614 && info->len < shdr->sh_offset + shdr->sh_size) {
2615 printk(KERN_ERR "Module len %lu truncated\n",
2616 info->len);
2617 return -ENOEXEC;
2618 }
2619
2620 /* Mark all sections sh_addr with their address in the
2621 temporary image. */
2622 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2623
2624#ifndef CONFIG_MODULE_UNLOAD
2625 /* Don't load .exit sections */
2626 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2627 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2628#endif
8b5f61a7 2629 }
d6df72a0
RR
2630
2631 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2632 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2633 info->index.vers = 0; /* Pretend no __versions section! */
2634 else
2635 info->index.vers = find_sec(info, "__versions");
49668688 2636 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2637 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2638 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2639 return 0;
2640}
2641
3264d3f9
LT
2642/*
2643 * Set up our basic convenience variables (pointers to section headers,
2644 * search for module section index etc), and do some basic section
2645 * verification.
2646 *
2647 * Return the temporary module pointer (we'll replace it with the final
2648 * one when we move the module sections around).
2649 */
2f3238ae 2650static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2651{
2652 unsigned int i;
8b5f61a7 2653 int err;
3264d3f9
LT
2654 struct module *mod;
2655
2656 /* Set up the convenience variables */
2657 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2658 info->secstrings = (void *)info->hdr
2659 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2660
2f3238ae 2661 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2662 if (err)
2663 return ERR_PTR(err);
3264d3f9 2664
8b5f61a7
RR
2665 /* Find internal symbols and strings. */
2666 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2667 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2668 info->index.sym = i;
2669 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2670 info->strtab = (char *)info->hdr
2671 + info->sechdrs[info->index.str].sh_offset;
2672 break;
3264d3f9 2673 }
3264d3f9
LT
2674 }
2675
49668688 2676 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9
LT
2677 if (!info->index.mod) {
2678 printk(KERN_WARNING "No module found in object\n");
2679 return ERR_PTR(-ENOEXEC);
2680 }
2681 /* This is temporary: point mod into copy of data. */
2682 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2683
2684 if (info->index.sym == 0) {
2685 printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
2686 mod->name);
2687 return ERR_PTR(-ENOEXEC);
2688 }
2689
49668688 2690 info->index.pcpu = find_pcpusec(info);
3264d3f9 2691
3264d3f9
LT
2692 /* Check module struct version now, before we try to use module. */
2693 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2694 return ERR_PTR(-ENOEXEC);
2695
2696 return mod;
3264d3f9
LT
2697}
2698
2f3238ae 2699static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2700{
49668688 2701 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2702 int err;
2703
2f3238ae
RR
2704 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2705 modmagic = NULL;
2706
40dd2560
RR
2707 /* This is allowed: modprobe --force will invalidate it. */
2708 if (!modmagic) {
2709 err = try_to_force_load(mod, "bad vermagic");
2710 if (err)
2711 return err;
49668688 2712 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
40dd2560
RR
2713 printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
2714 mod->name, modmagic, vermagic);
2715 return -ENOEXEC;
2716 }
2717
2449b8ba 2718 if (!get_modinfo(info, "intree"))
373d4d09 2719 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2449b8ba 2720
49668688 2721 if (get_modinfo(info, "staging")) {
373d4d09 2722 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
40dd2560
RR
2723 printk(KERN_WARNING "%s: module is from the staging directory,"
2724 " the quality is unknown, you have been warned.\n",
2725 mod->name);
2726 }
22e268eb
RR
2727
2728 /* Set up license info based on the info section */
49668688 2729 set_license(mod, get_modinfo(info, "license"));
22e268eb 2730
40dd2560
RR
2731 return 0;
2732}
2733
811d66a0 2734static void find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2735{
49668688 2736 mod->kp = section_objs(info, "__param",
f91a13bb 2737 sizeof(*mod->kp), &mod->num_kp);
49668688 2738 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2739 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2740 mod->crcs = section_addr(info, "__kcrctab");
2741 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2742 sizeof(*mod->gpl_syms),
2743 &mod->num_gpl_syms);
49668688
RR
2744 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2745 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2746 "__ksymtab_gpl_future",
2747 sizeof(*mod->gpl_future_syms),
2748 &mod->num_gpl_future_syms);
49668688 2749 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2750
2751#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2752 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2753 sizeof(*mod->unused_syms),
2754 &mod->num_unused_syms);
49668688
RR
2755 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2756 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2757 sizeof(*mod->unused_gpl_syms),
2758 &mod->num_unused_gpl_syms);
49668688 2759 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2760#endif
2761#ifdef CONFIG_CONSTRUCTORS
49668688 2762 mod->ctors = section_objs(info, ".ctors",
f91a13bb
LT
2763 sizeof(*mod->ctors), &mod->num_ctors);
2764#endif
2765
2766#ifdef CONFIG_TRACEPOINTS
65498646
MD
2767 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2768 sizeof(*mod->tracepoints_ptrs),
2769 &mod->num_tracepoints);
f91a13bb 2770#endif
bf5438fc
JB
2771#ifdef HAVE_JUMP_LABEL
2772 mod->jump_entries = section_objs(info, "__jump_table",
2773 sizeof(*mod->jump_entries),
2774 &mod->num_jump_entries);
2775#endif
f91a13bb 2776#ifdef CONFIG_EVENT_TRACING
49668688 2777 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
2778 sizeof(*mod->trace_events),
2779 &mod->num_trace_events);
f91a13bb 2780#endif
13b9b6e7
SR
2781#ifdef CONFIG_TRACING
2782 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2783 sizeof(*mod->trace_bprintk_fmt_start),
2784 &mod->num_trace_bprintk_fmt);
13b9b6e7 2785#endif
f91a13bb
LT
2786#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2787 /* sechdrs[0].sh_size is always zero */
49668688 2788 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
2789 sizeof(*mod->ftrace_callsites),
2790 &mod->num_ftrace_callsites);
2791#endif
22e268eb 2792
811d66a0
RR
2793 mod->extable = section_objs(info, "__ex_table",
2794 sizeof(*mod->extable), &mod->num_exentries);
2795
49668688 2796 if (section_addr(info, "__obsparm"))
22e268eb
RR
2797 printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
2798 mod->name);
811d66a0
RR
2799
2800 info->debug = section_objs(info, "__verbose",
2801 sizeof(*info->debug), &info->num_debug);
f91a13bb
LT
2802}
2803
49668688 2804static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
2805{
2806 int i;
2807 void *ptr;
2808
2809 /* Do the allocs. */
2810 ptr = module_alloc_update_bounds(mod->core_size);
2811 /*
2812 * The pointer to this block is stored in the module structure
2813 * which is inside the block. Just mark it as not being a
2814 * leak.
2815 */
2816 kmemleak_not_leak(ptr);
2817 if (!ptr)
d913188c 2818 return -ENOMEM;
65b8a9b4
LT
2819
2820 memset(ptr, 0, mod->core_size);
2821 mod->module_core = ptr;
2822
82fab442
RR
2823 if (mod->init_size) {
2824 ptr = module_alloc_update_bounds(mod->init_size);
2825 /*
2826 * The pointer to this block is stored in the module structure
2827 * which is inside the block. This block doesn't need to be
2828 * scanned as it contains data and code that will be freed
2829 * after the module is initialized.
2830 */
2831 kmemleak_ignore(ptr);
2832 if (!ptr) {
2833 module_free(mod, mod->module_core);
2834 return -ENOMEM;
2835 }
2836 memset(ptr, 0, mod->init_size);
2837 mod->module_init = ptr;
2838 } else
2839 mod->module_init = NULL;
65b8a9b4
LT
2840
2841 /* Transfer each section which specifies SHF_ALLOC */
5e124169 2842 pr_debug("final section addresses:\n");
49668688 2843 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 2844 void *dest;
49668688 2845 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 2846
49668688 2847 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
2848 continue;
2849
49668688 2850 if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4 2851 dest = mod->module_init
49668688 2852 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 2853 else
49668688 2854 dest = mod->module_core + shdr->sh_entsize;
65b8a9b4 2855
49668688
RR
2856 if (shdr->sh_type != SHT_NOBITS)
2857 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 2858 /* Update sh_addr to point to copy in image. */
49668688 2859 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
2860 pr_debug("\t0x%lx %s\n",
2861 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 2862 }
d913188c
RR
2863
2864 return 0;
65b8a9b4
LT
2865}
2866
49668688 2867static int check_module_license_and_versions(struct module *mod)
22e268eb
RR
2868{
2869 /*
2870 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2871 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2872 * using GPL-only symbols it needs.
2873 */
2874 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 2875 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
2876
2877 /* driverloader was caught wrongly pretending to be under GPL */
2878 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
2879 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2880 LOCKDEP_NOW_UNRELIABLE);
22e268eb 2881
c99af375
MG
2882 /* lve claims to be GPL but upstream won't provide source */
2883 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
2884 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2885 LOCKDEP_NOW_UNRELIABLE);
c99af375 2886
22e268eb
RR
2887#ifdef CONFIG_MODVERSIONS
2888 if ((mod->num_syms && !mod->crcs)
2889 || (mod->num_gpl_syms && !mod->gpl_crcs)
2890 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2891#ifdef CONFIG_UNUSED_SYMBOLS
2892 || (mod->num_unused_syms && !mod->unused_crcs)
2893 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2894#endif
2895 ) {
2896 return try_to_force_load(mod,
2897 "no versions for exported symbols");
2898 }
2899#endif
2900 return 0;
2901}
2902
2903static void flush_module_icache(const struct module *mod)
2904{
2905 mm_segment_t old_fs;
2906
2907 /* flush the icache in correct context */
2908 old_fs = get_fs();
2909 set_fs(KERNEL_DS);
2910
2911 /*
2912 * Flush the instruction cache, since we've played with text.
2913 * Do it before processing of module parameters, so the module
2914 * can provide parameter accessor functions of its own.
2915 */
2916 if (mod->module_init)
2917 flush_icache_range((unsigned long)mod->module_init,
2918 (unsigned long)mod->module_init
2919 + mod->init_size);
2920 flush_icache_range((unsigned long)mod->module_core,
2921 (unsigned long)mod->module_core + mod->core_size);
2922
2923 set_fs(old_fs);
2924}
2925
74e08fcf
JB
2926int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2927 Elf_Shdr *sechdrs,
2928 char *secstrings,
2929 struct module *mod)
2930{
2931 return 0;
2932}
2933
2f3238ae 2934static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 2935{
d913188c 2936 /* Module within temporary copy. */
1da177e4 2937 struct module *mod;
d913188c 2938 int err;
3ae91c21 2939
2f3238ae 2940 mod = setup_load_info(info, flags);
d913188c
RR
2941 if (IS_ERR(mod))
2942 return mod;
1da177e4 2943
2f3238ae 2944 err = check_modinfo(mod, info, flags);
40dd2560
RR
2945 if (err)
2946 return ERR_PTR(err);
1da177e4 2947
1da177e4 2948 /* Allow arches to frob section contents and sizes. */
49668688
RR
2949 err = module_frob_arch_sections(info->hdr, info->sechdrs,
2950 info->secstrings, mod);
1da177e4 2951 if (err < 0)
8d8022e8 2952 return ERR_PTR(err);
1da177e4 2953
8d8022e8
RR
2954 /* We will do a special allocation for per-cpu sections later. */
2955 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
2956
2957 /* Determine total sizes, and put offsets in sh_entsize. For now
2958 this is done generically; there doesn't appear to be any
2959 special cases for the architectures. */
49668688 2960 layout_sections(mod, info);
49668688 2961 layout_symtab(mod, info);
1da177e4 2962
65b8a9b4 2963 /* Allocate and move to the final place */
49668688 2964 err = move_module(mod, info);
d913188c 2965 if (err)
8d8022e8 2966 return ERR_PTR(err);
d913188c
RR
2967
2968 /* Module has been copied to its final place now: return it. */
2969 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 2970 kmemleak_load_module(mod, info);
d913188c 2971 return mod;
d913188c
RR
2972}
2973
2974/* mod is no longer valid after this! */
2975static void module_deallocate(struct module *mod, struct load_info *info)
2976{
d913188c
RR
2977 percpu_modfree(mod);
2978 module_free(mod, mod->module_init);
2979 module_free(mod, mod->module_core);
2980}
2981
74e08fcf
JB
2982int __weak module_finalize(const Elf_Ehdr *hdr,
2983 const Elf_Shdr *sechdrs,
2984 struct module *me)
2985{
2986 return 0;
2987}
2988
811d66a0
RR
2989static int post_relocation(struct module *mod, const struct load_info *info)
2990{
51f3d0f4 2991 /* Sort exception table now relocations are done. */
811d66a0
RR
2992 sort_extable(mod->extable, mod->extable + mod->num_exentries);
2993
2994 /* Copy relocated percpu area over. */
2995 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2996 info->sechdrs[info->index.pcpu].sh_size);
2997
51f3d0f4 2998 /* Setup kallsyms-specific fields. */
811d66a0
RR
2999 add_kallsyms(mod, info);
3000
3001 /* Arch-specific module finalizing. */
3002 return module_finalize(info->hdr, info->sechdrs, mod);
3003}
3004
9bb9c3be
RR
3005/* Is this module of this name done loading? No locks held. */
3006static bool finished_loading(const char *name)
3007{
3008 struct module *mod;
3009 bool ret;
3010
3011 mutex_lock(&module_mutex);
4f6de4d5 3012 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3013 ret = !mod || mod->state == MODULE_STATE_LIVE
3014 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3015 mutex_unlock(&module_mutex);
3016
3017 return ret;
3018}
3019
34e1169d
KC
3020/* Call module constructors. */
3021static void do_mod_ctors(struct module *mod)
3022{
3023#ifdef CONFIG_CONSTRUCTORS
3024 unsigned long i;
3025
3026 for (i = 0; i < mod->num_ctors; i++)
3027 mod->ctors[i]();
3028#endif
3029}
3030
3031/* This is where the real work happens */
3032static int do_init_module(struct module *mod)
3033{
3034 int ret = 0;
3035
774a1221
TH
3036 /*
3037 * We want to find out whether @mod uses async during init. Clear
3038 * PF_USED_ASYNC. async_schedule*() will set it.
3039 */
3040 current->flags &= ~PF_USED_ASYNC;
3041
34e1169d
KC
3042 blocking_notifier_call_chain(&module_notify_list,
3043 MODULE_STATE_COMING, mod);
3044
3045 /* Set RO and NX regions for core */
3046 set_section_ro_nx(mod->module_core,
3047 mod->core_text_size,
3048 mod->core_ro_size,
3049 mod->core_size);
3050
3051 /* Set RO and NX regions for init */
3052 set_section_ro_nx(mod->module_init,
3053 mod->init_text_size,
3054 mod->init_ro_size,
3055 mod->init_size);
3056
3057 do_mod_ctors(mod);
3058 /* Start the module */
3059 if (mod->init != NULL)
3060 ret = do_one_initcall(mod->init);
3061 if (ret < 0) {
3062 /* Init routine failed: abort. Try to protect us from
3063 buggy refcounters. */
3064 mod->state = MODULE_STATE_GOING;
3065 synchronize_sched();
3066 module_put(mod);
3067 blocking_notifier_call_chain(&module_notify_list,
3068 MODULE_STATE_GOING, mod);
3069 free_module(mod);
3070 wake_up_all(&module_wq);
3071 return ret;
3072 }
3073 if (ret > 0) {
3074 printk(KERN_WARNING
3075"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
3076"%s: loading module anyway...\n",
3077 __func__, mod->name, ret,
3078 __func__);
3079 dump_stack();
3080 }
3081
3082 /* Now it's a first class citizen! */
3083 mod->state = MODULE_STATE_LIVE;
3084 blocking_notifier_call_chain(&module_notify_list,
3085 MODULE_STATE_LIVE, mod);
3086
774a1221
TH
3087 /*
3088 * We need to finish all async code before the module init sequence
3089 * is done. This has potential to deadlock. For example, a newly
3090 * detected block device can trigger request_module() of the
3091 * default iosched from async probing task. Once userland helper
3092 * reaches here, async_synchronize_full() will wait on the async
3093 * task waiting on request_module() and deadlock.
3094 *
3095 * This deadlock is avoided by perfomring async_synchronize_full()
3096 * iff module init queued any async jobs. This isn't a full
3097 * solution as it will deadlock the same if module loading from
3098 * async jobs nests more than once; however, due to the various
3099 * constraints, this hack seems to be the best option for now.
3100 * Please refer to the following thread for details.
3101 *
3102 * http://thread.gmane.org/gmane.linux.kernel/1420814
3103 */
3104 if (current->flags & PF_USED_ASYNC)
3105 async_synchronize_full();
34e1169d
KC
3106
3107 mutex_lock(&module_mutex);
3108 /* Drop initial reference. */
3109 module_put(mod);
3110 trim_init_extable(mod);
3111#ifdef CONFIG_KALLSYMS
3112 mod->num_symtab = mod->core_num_syms;
3113 mod->symtab = mod->core_symtab;
3114 mod->strtab = mod->core_strtab;
3115#endif
3116 unset_module_init_ro_nx(mod);
3117 module_free(mod, mod->module_init);
3118 mod->module_init = NULL;
3119 mod->init_size = 0;
3120 mod->init_ro_size = 0;
3121 mod->init_text_size = 0;
3122 mutex_unlock(&module_mutex);
3123 wake_up_all(&module_wq);
3124
3125 return 0;
3126}
3127
3128static int may_init_module(void)
3129{
3130 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3131 return -EPERM;
3132
3133 return 0;
3134}
3135
a3535c7e
RR
3136/*
3137 * We try to place it in the list now to make sure it's unique before
3138 * we dedicate too many resources. In particular, temporary percpu
3139 * memory exhaustion.
3140 */
3141static int add_unformed_module(struct module *mod)
3142{
3143 int err;
3144 struct module *old;
3145
3146 mod->state = MODULE_STATE_UNFORMED;
3147
3148again:
3149 mutex_lock(&module_mutex);
4f6de4d5
MK
3150 old = find_module_all(mod->name, strlen(mod->name), true);
3151 if (old != NULL) {
a3535c7e
RR
3152 if (old->state == MODULE_STATE_COMING
3153 || old->state == MODULE_STATE_UNFORMED) {
3154 /* Wait in case it fails to load. */
3155 mutex_unlock(&module_mutex);
3156 err = wait_event_interruptible(module_wq,
3157 finished_loading(mod->name));
3158 if (err)
3159 goto out_unlocked;
3160 goto again;
3161 }
3162 err = -EEXIST;
3163 goto out;
3164 }
3165 list_add_rcu(&mod->list, &modules);
3166 err = 0;
3167
3168out:
3169 mutex_unlock(&module_mutex);
3170out_unlocked:
3171 return err;
3172}
3173
3174static int complete_formation(struct module *mod, struct load_info *info)
3175{
3176 int err;
3177
3178 mutex_lock(&module_mutex);
3179
3180 /* Find duplicate symbols (must be called under lock). */
3181 err = verify_export_symbols(mod);
3182 if (err < 0)
3183 goto out;
3184
3185 /* This relies on module_mutex for list integrity. */
3186 module_bug_finalize(info->hdr, info->sechdrs, mod);
3187
3188 /* Mark state as coming so strong_try_module_get() ignores us,
3189 * but kallsyms etc. can see us. */
3190 mod->state = MODULE_STATE_COMING;
3191
3192out:
3193 mutex_unlock(&module_mutex);
3194 return err;
3195}
3196
54041d8a
RR
3197static int unknown_module_param_cb(char *param, char *val, const char *modname)
3198{
3199 /* Check for magic 'dyndbg' arg */
3200 int ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3201 if (ret != 0) {
3202 printk(KERN_WARNING "%s: unknown parameter '%s' ignored\n",
3203 modname, param);
3204 }
3205 return 0;
3206}
3207
d913188c
RR
3208/* Allocate and load the module: note that size of section 0 is always
3209 zero, and we rely on this for optional sections. */
2f3238ae
RR
3210static int load_module(struct load_info *info, const char __user *uargs,
3211 int flags)
d913188c 3212{
a3535c7e 3213 struct module *mod;
d913188c 3214 long err;
d913188c 3215
34e1169d
KC
3216 err = module_sig_check(info);
3217 if (err)
3218 goto free_copy;
d913188c 3219
34e1169d 3220 err = elf_header_check(info);
d913188c 3221 if (err)
34e1169d 3222 goto free_copy;
d913188c
RR
3223
3224 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3225 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3226 if (IS_ERR(mod)) {
3227 err = PTR_ERR(mod);
d913188c 3228 goto free_copy;
1da177e4 3229 }
1da177e4 3230
a3535c7e
RR
3231 /* Reserve our place in the list. */
3232 err = add_unformed_module(mod);
3233 if (err)
1fb9341a 3234 goto free_module;
1fb9341a 3235
106a4ee2 3236#ifdef CONFIG_MODULE_SIG
34e1169d 3237 mod->sig_ok = info->sig_ok;
64748a2c
RR
3238 if (!mod->sig_ok) {
3239 printk_once(KERN_NOTICE
3240 "%s: module verification failed: signature and/or"
3241 " required key missing - tainting kernel\n",
3242 mod->name);
373d4d09 3243 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3244 }
106a4ee2
RR
3245#endif
3246
8d8022e8 3247 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3248 err = percpu_modalloc(mod, info);
8d8022e8
RR
3249 if (err)
3250 goto unlink_mod;
3251
49668688 3252 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3253 err = module_unload_init(mod);
3254 if (err)
1fb9341a 3255 goto unlink_mod;
1da177e4 3256
22e268eb
RR
3257 /* Now we've got everything in the final locations, we can
3258 * find optional sections. */
34e1169d 3259 find_module_sections(mod, info);
9b37ccfc 3260
49668688 3261 err = check_module_license_and_versions(mod);
22e268eb
RR
3262 if (err)
3263 goto free_unload;
9841d61d 3264
c988d2b2 3265 /* Set up MODINFO_ATTR fields */
34e1169d 3266 setup_modinfo(mod, info);
c988d2b2 3267
1da177e4 3268 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3269 err = simplify_symbols(mod, info);
1da177e4 3270 if (err < 0)
d913188c 3271 goto free_modinfo;
1da177e4 3272
34e1169d 3273 err = apply_relocations(mod, info);
22e268eb 3274 if (err < 0)
d913188c 3275 goto free_modinfo;
1da177e4 3276
34e1169d 3277 err = post_relocation(mod, info);
1da177e4 3278 if (err < 0)
d913188c 3279 goto free_modinfo;
1da177e4 3280
22e268eb 3281 flush_module_icache(mod);
378bac82 3282
6526c534
RR
3283 /* Now copy in args */
3284 mod->args = strndup_user(uargs, ~0UL >> 1);
3285 if (IS_ERR(mod->args)) {
3286 err = PTR_ERR(mod->args);
3287 goto free_arch_cleanup;
3288 }
8d3b33f6 3289
34e1169d 3290 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3291
a3535c7e
RR
3292 /* Finally it's fully formed, ready to start executing. */
3293 err = complete_formation(mod, info);
3294 if (err)
1fb9341a 3295 goto ddebug_cleanup;
be593f4c 3296
51f3d0f4 3297 /* Module is ready to execute: parsing args may do that. */
026cee00 3298 err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
54041d8a 3299 -32768, 32767, unknown_module_param_cb);
1da177e4 3300 if (err < 0)
1fb9341a 3301 goto bug_cleanup;
1da177e4 3302
51f3d0f4 3303 /* Link in to syfs. */
34e1169d 3304 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3305 if (err < 0)
1fb9341a 3306 goto bug_cleanup;
80a3d1bb 3307
48fd1188 3308 /* Get rid of temporary copy. */
34e1169d 3309 free_copy(info);
1da177e4
LT
3310
3311 /* Done! */
51f3d0f4 3312 trace_module_load(mod);
34e1169d
KC
3313
3314 return do_init_module(mod);
1da177e4 3315
1fb9341a
RR
3316 bug_cleanup:
3317 /* module_bug_cleanup needs module_mutex protection */
75676500 3318 mutex_lock(&module_mutex);
5336377d 3319 module_bug_cleanup(mod);
ee61abb3 3320 mutex_unlock(&module_mutex);
a3535c7e 3321 ddebug_cleanup:
1fb9341a 3322 dynamic_debug_remove(info->debug);
e91defa2 3323 synchronize_sched();
6526c534
RR
3324 kfree(mod->args);
3325 free_arch_cleanup:
1da177e4 3326 module_arch_cleanup(mod);
d913188c 3327 free_modinfo:
a263f776 3328 free_modinfo(mod);
22e268eb 3329 free_unload:
1da177e4 3330 module_unload_free(mod);
1fb9341a
RR
3331 unlink_mod:
3332 mutex_lock(&module_mutex);
3333 /* Unlink carefully: kallsyms could be walking list. */
3334 list_del_rcu(&mod->list);
3335 wake_up_all(&module_wq);
3336 mutex_unlock(&module_mutex);
d913188c 3337 free_module:
34e1169d 3338 module_deallocate(mod, info);
d913188c 3339 free_copy:
34e1169d
KC
3340 free_copy(info);
3341 return err;
b99b87f7
PO
3342}
3343
17da2bd9
HC
3344SYSCALL_DEFINE3(init_module, void __user *, umod,
3345 unsigned long, len, const char __user *, uargs)
1da177e4 3346{
34e1169d
KC
3347 int err;
3348 struct load_info info = { };
1da177e4 3349
34e1169d
KC
3350 err = may_init_module();
3351 if (err)
3352 return err;
1da177e4 3353
34e1169d
KC
3354 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3355 umod, len, uargs);
1da177e4 3356
34e1169d
KC
3357 err = copy_module_from_user(umod, len, &info);
3358 if (err)
3359 return err;
1da177e4 3360
2f3238ae 3361 return load_module(&info, uargs, 0);
34e1169d 3362}
94462ad3 3363
2f3238ae 3364SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d
KC
3365{
3366 int err;
3367 struct load_info info = { };
94462ad3 3368
34e1169d
KC
3369 err = may_init_module();
3370 if (err)
3371 return err;
1da177e4 3372
2f3238ae 3373 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3374
2f3238ae
RR
3375 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3376 |MODULE_INIT_IGNORE_VERMAGIC))
3377 return -EINVAL;
d6de2c80 3378
34e1169d
KC
3379 err = copy_module_from_fd(fd, &info);
3380 if (err)
3381 return err;
1da177e4 3382
2f3238ae 3383 return load_module(&info, uargs, flags);
1da177e4
LT
3384}
3385
3386static inline int within(unsigned long addr, void *start, unsigned long size)
3387{
3388 return ((void *)addr >= start && (void *)addr < start + size);
3389}
3390
3391#ifdef CONFIG_KALLSYMS
3392/*
3393 * This ignores the intensely annoying "mapping symbols" found
3394 * in ARM ELF files: $a, $t and $d.
3395 */
3396static inline int is_arm_mapping_symbol(const char *str)
3397{
22a8bdeb 3398 return str[0] == '$' && strchr("atd", str[1])
1da177e4
LT
3399 && (str[2] == '\0' || str[2] == '.');
3400}
3401
3402static const char *get_ksymbol(struct module *mod,
3403 unsigned long addr,
3404 unsigned long *size,
3405 unsigned long *offset)
3406{
3407 unsigned int i, best = 0;
3408 unsigned long nextval;
3409
3410 /* At worse, next value is at end of module */
a06f6211 3411 if (within_module_init(addr, mod))
1da177e4 3412 nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb 3413 else
1da177e4
LT
3414 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3415
25985edc 3416 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3417 starts real symbols at 1). */
1da177e4
LT
3418 for (i = 1; i < mod->num_symtab; i++) {
3419 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3420 continue;
3421
3422 /* We ignore unnamed symbols: they're uninformative
3423 * and inserted at a whim. */
3424 if (mod->symtab[i].st_value <= addr
3425 && mod->symtab[i].st_value > mod->symtab[best].st_value
3426 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3427 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3428 best = i;
3429 if (mod->symtab[i].st_value > addr
3430 && mod->symtab[i].st_value < nextval
3431 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3432 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3433 nextval = mod->symtab[i].st_value;
3434 }
3435
3436 if (!best)
3437 return NULL;
3438
ffb45122
AD
3439 if (size)
3440 *size = nextval - mod->symtab[best].st_value;
3441 if (offset)
3442 *offset = addr - mod->symtab[best].st_value;
1da177e4
LT
3443 return mod->strtab + mod->symtab[best].st_name;
3444}
3445
6dd06c9f
RR
3446/* For kallsyms to ask for address resolution. NULL means not found. Careful
3447 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3448const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3449 unsigned long *size,
3450 unsigned long *offset,
3451 char **modname,
3452 char *namebuf)
1da177e4
LT
3453{
3454 struct module *mod;
cb2a5205 3455 const char *ret = NULL;
1da177e4 3456
cb2a5205 3457 preempt_disable();
d72b3751 3458 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3459 if (mod->state == MODULE_STATE_UNFORMED)
3460 continue;
a06f6211
MH
3461 if (within_module_init(addr, mod) ||
3462 within_module_core(addr, mod)) {
ffc50891
FBH
3463 if (modname)
3464 *modname = mod->name;
cb2a5205
RR
3465 ret = get_ksymbol(mod, addr, size, offset);
3466 break;
1da177e4
LT
3467 }
3468 }
6dd06c9f
RR
3469 /* Make a copy in here where it's safe */
3470 if (ret) {
3471 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3472 ret = namebuf;
3473 }
cb2a5205 3474 preempt_enable();
92dfc9dc 3475 return ret;
1da177e4
LT
3476}
3477
9d65cb4a
AD
3478int lookup_module_symbol_name(unsigned long addr, char *symname)
3479{
3480 struct module *mod;
3481
cb2a5205 3482 preempt_disable();
d72b3751 3483 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3484 if (mod->state == MODULE_STATE_UNFORMED)
3485 continue;
a06f6211
MH
3486 if (within_module_init(addr, mod) ||
3487 within_module_core(addr, mod)) {
9d65cb4a
AD
3488 const char *sym;
3489
3490 sym = get_ksymbol(mod, addr, NULL, NULL);
3491 if (!sym)
3492 goto out;
9281acea 3493 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3494 preempt_enable();
9d65cb4a
AD
3495 return 0;
3496 }
3497 }
3498out:
cb2a5205 3499 preempt_enable();
9d65cb4a
AD
3500 return -ERANGE;
3501}
3502
a5c43dae
AD
3503int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3504 unsigned long *offset, char *modname, char *name)
3505{
3506 struct module *mod;
3507
cb2a5205 3508 preempt_disable();
d72b3751 3509 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3510 if (mod->state == MODULE_STATE_UNFORMED)
3511 continue;
a06f6211
MH
3512 if (within_module_init(addr, mod) ||
3513 within_module_core(addr, mod)) {
a5c43dae
AD
3514 const char *sym;
3515
3516 sym = get_ksymbol(mod, addr, size, offset);
3517 if (!sym)
3518 goto out;
3519 if (modname)
9281acea 3520 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3521 if (name)
9281acea 3522 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3523 preempt_enable();
a5c43dae
AD
3524 return 0;
3525 }
3526 }
3527out:
cb2a5205 3528 preempt_enable();
a5c43dae
AD
3529 return -ERANGE;
3530}
3531
ea07890a
AD
3532int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3533 char *name, char *module_name, int *exported)
1da177e4
LT
3534{
3535 struct module *mod;
3536
cb2a5205 3537 preempt_disable();
d72b3751 3538 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3539 if (mod->state == MODULE_STATE_UNFORMED)
3540 continue;
1da177e4
LT
3541 if (symnum < mod->num_symtab) {
3542 *value = mod->symtab[symnum].st_value;
3543 *type = mod->symtab[symnum].st_info;
098c5eea 3544 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea
TH
3545 KSYM_NAME_LEN);
3546 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3547 *exported = is_exported(name, *value, mod);
cb2a5205 3548 preempt_enable();
ea07890a 3549 return 0;
1da177e4
LT
3550 }
3551 symnum -= mod->num_symtab;
3552 }
cb2a5205 3553 preempt_enable();
ea07890a 3554 return -ERANGE;
1da177e4
LT
3555}
3556
3557static unsigned long mod_find_symname(struct module *mod, const char *name)
3558{
3559 unsigned int i;
3560
3561 for (i = 0; i < mod->num_symtab; i++)
54e8ce46
KO
3562 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3563 mod->symtab[i].st_info != 'U')
1da177e4
LT
3564 return mod->symtab[i].st_value;
3565 return 0;
3566}
3567
3568/* Look for this name: can be of form module:name. */
3569unsigned long module_kallsyms_lookup_name(const char *name)
3570{
3571 struct module *mod;
3572 char *colon;
3573 unsigned long ret = 0;
3574
3575 /* Don't lock: we're in enough trouble already. */
cb2a5205 3576 preempt_disable();
1da177e4 3577 if ((colon = strchr(name, ':')) != NULL) {
4f6de4d5 3578 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 3579 ret = mod_find_symname(mod, colon+1);
1da177e4 3580 } else {
0d21b0e3
RR
3581 list_for_each_entry_rcu(mod, &modules, list) {
3582 if (mod->state == MODULE_STATE_UNFORMED)
3583 continue;
1da177e4
LT
3584 if ((ret = mod_find_symname(mod, name)) != 0)
3585 break;
0d21b0e3 3586 }
1da177e4 3587 }
cb2a5205 3588 preempt_enable();
1da177e4
LT
3589 return ret;
3590}
75a66614
AK
3591
3592int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3593 struct module *, unsigned long),
3594 void *data)
3595{
3596 struct module *mod;
3597 unsigned int i;
3598 int ret;
3599
3600 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
3601 if (mod->state == MODULE_STATE_UNFORMED)
3602 continue;
75a66614
AK
3603 for (i = 0; i < mod->num_symtab; i++) {
3604 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3605 mod, mod->symtab[i].st_value);
3606 if (ret != 0)
3607 return ret;
3608 }
3609 }
3610 return 0;
3611}
1da177e4
LT
3612#endif /* CONFIG_KALLSYMS */
3613
21aa9280 3614static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3615{
3616 int bx = 0;
3617
0d21b0e3 3618 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
3619 if (mod->taints ||
3620 mod->state == MODULE_STATE_GOING ||
3621 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 3622 buf[bx++] = '(';
cca3e707 3623 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
3624 /* Show a - for module-is-being-unloaded */
3625 if (mod->state == MODULE_STATE_GOING)
3626 buf[bx++] = '-';
3627 /* Show a + for module-is-being-loaded */
3628 if (mod->state == MODULE_STATE_COMING)
3629 buf[bx++] = '+';
fa3ba2e8
FM
3630 buf[bx++] = ')';
3631 }
3632 buf[bx] = '\0';
3633
3634 return buf;
3635}
3636
3b5d5c6b
AD
3637#ifdef CONFIG_PROC_FS
3638/* Called by the /proc file system to return a list of modules. */
3639static void *m_start(struct seq_file *m, loff_t *pos)
3640{
3641 mutex_lock(&module_mutex);
3642 return seq_list_start(&modules, *pos);
3643}
3644
3645static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3646{
3647 return seq_list_next(p, &modules, pos);
3648}
3649
3650static void m_stop(struct seq_file *m, void *p)
3651{
3652 mutex_unlock(&module_mutex);
3653}
3654
1da177e4
LT
3655static int m_show(struct seq_file *m, void *p)
3656{
3657 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
3658 char buf[8];
3659
0d21b0e3
RR
3660 /* We always ignore unformed modules. */
3661 if (mod->state == MODULE_STATE_UNFORMED)
3662 return 0;
3663
2f0f2a33 3664 seq_printf(m, "%s %u",
1da177e4
LT
3665 mod->name, mod->init_size + mod->core_size);
3666 print_unload_info(m, mod);
3667
3668 /* Informative for users. */
3669 seq_printf(m, " %s",
3670 mod->state == MODULE_STATE_GOING ? "Unloading":
3671 mod->state == MODULE_STATE_COMING ? "Loading":
3672 "Live");
3673 /* Used by oprofile and other similar tools. */
9f36e2c4 3674 seq_printf(m, " 0x%pK", mod->module_core);
1da177e4 3675
fa3ba2e8
FM
3676 /* Taints info */
3677 if (mod->taints)
21aa9280 3678 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 3679
1da177e4
LT
3680 seq_printf(m, "\n");
3681 return 0;
3682}
3683
3684/* Format: modulename size refcount deps address
3685
3686 Where refcount is a number or -, and deps is a comma-separated list
3687 of depends or -.
3688*/
3b5d5c6b 3689static const struct seq_operations modules_op = {
1da177e4
LT
3690 .start = m_start,
3691 .next = m_next,
3692 .stop = m_stop,
3693 .show = m_show
3694};
3695
3b5d5c6b
AD
3696static int modules_open(struct inode *inode, struct file *file)
3697{
3698 return seq_open(file, &modules_op);
3699}
3700
3701static const struct file_operations proc_modules_operations = {
3702 .open = modules_open,
3703 .read = seq_read,
3704 .llseek = seq_lseek,
3705 .release = seq_release,
3706};
3707
3708static int __init proc_modules_init(void)
3709{
3710 proc_create("modules", 0, NULL, &proc_modules_operations);
3711 return 0;
3712}
3713module_init(proc_modules_init);
3714#endif
3715
1da177e4
LT
3716/* Given an address, look for it in the module exception tables. */
3717const struct exception_table_entry *search_module_extables(unsigned long addr)
3718{
1da177e4
LT
3719 const struct exception_table_entry *e = NULL;
3720 struct module *mod;
3721
24da1cbf 3722 preempt_disable();
d72b3751 3723 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3724 if (mod->state == MODULE_STATE_UNFORMED)
3725 continue;
1da177e4
LT
3726 if (mod->num_exentries == 0)
3727 continue;
22a8bdeb 3728
1da177e4
LT
3729 e = search_extable(mod->extable,
3730 mod->extable + mod->num_exentries - 1,
3731 addr);
3732 if (e)
3733 break;
3734 }
24da1cbf 3735 preempt_enable();
1da177e4
LT
3736
3737 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 3738 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
3739 return e;
3740}
3741
4d435f9d 3742/*
e610499e
RR
3743 * is_module_address - is this address inside a module?
3744 * @addr: the address to check.
3745 *
3746 * See is_module_text_address() if you simply want to see if the address
3747 * is code (not data).
4d435f9d 3748 */
e610499e 3749bool is_module_address(unsigned long addr)
4d435f9d 3750{
e610499e 3751 bool ret;
4d435f9d 3752
24da1cbf 3753 preempt_disable();
e610499e 3754 ret = __module_address(addr) != NULL;
24da1cbf 3755 preempt_enable();
4d435f9d 3756
e610499e 3757 return ret;
4d435f9d
IM
3758}
3759
e610499e
RR
3760/*
3761 * __module_address - get the module which contains an address.
3762 * @addr: the address.
3763 *
3764 * Must be called with preempt disabled or module mutex held so that
3765 * module doesn't get freed during this.
3766 */
714f83d5 3767struct module *__module_address(unsigned long addr)
1da177e4
LT
3768{
3769 struct module *mod;
3770
3a642e99
RR
3771 if (addr < module_addr_min || addr > module_addr_max)
3772 return NULL;
3773
0d21b0e3
RR
3774 list_for_each_entry_rcu(mod, &modules, list) {
3775 if (mod->state == MODULE_STATE_UNFORMED)
3776 continue;
e610499e
RR
3777 if (within_module_core(addr, mod)
3778 || within_module_init(addr, mod))
1da177e4 3779 return mod;
0d21b0e3 3780 }
1da177e4
LT
3781 return NULL;
3782}
c6b37801 3783EXPORT_SYMBOL_GPL(__module_address);
1da177e4 3784
e610499e
RR
3785/*
3786 * is_module_text_address - is this address inside module code?
3787 * @addr: the address to check.
3788 *
3789 * See is_module_address() if you simply want to see if the address is
3790 * anywhere in a module. See kernel_text_address() for testing if an
3791 * address corresponds to kernel or module code.
3792 */
3793bool is_module_text_address(unsigned long addr)
3794{
3795 bool ret;
3796
3797 preempt_disable();
3798 ret = __module_text_address(addr) != NULL;
3799 preempt_enable();
3800
3801 return ret;
3802}
3803
3804/*
3805 * __module_text_address - get the module whose code contains an address.
3806 * @addr: the address.
3807 *
3808 * Must be called with preempt disabled or module mutex held so that
3809 * module doesn't get freed during this.
3810 */
3811struct module *__module_text_address(unsigned long addr)
3812{
3813 struct module *mod = __module_address(addr);
3814 if (mod) {
3815 /* Make sure it's within the text section. */
3816 if (!within(addr, mod->module_init, mod->init_text_size)
3817 && !within(addr, mod->module_core, mod->core_text_size))
3818 mod = NULL;
3819 }
3820 return mod;
3821}
c6b37801 3822EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 3823
1da177e4
LT
3824/* Don't grab lock, we're oopsing. */
3825void print_modules(void)
3826{
3827 struct module *mod;
2bc2d61a 3828 char buf[8];
1da177e4 3829
b231125a 3830 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
3831 /* Most callers should already have preempt disabled, but make sure */
3832 preempt_disable();
0d21b0e3
RR
3833 list_for_each_entry_rcu(mod, &modules, list) {
3834 if (mod->state == MODULE_STATE_UNFORMED)
3835 continue;
21aa9280 3836 printk(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 3837 }
d72b3751 3838 preempt_enable();
e14af7ee
AV
3839 if (last_unloaded_module[0])
3840 printk(" [last unloaded: %s]", last_unloaded_module);
1da177e4
LT
3841 printk("\n");
3842}
3843
1da177e4 3844#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
3845/* Generate the signature for all relevant module structures here.
3846 * If these change, we don't want to try to parse the module. */
3847void module_layout(struct module *mod,
3848 struct modversion_info *ver,
3849 struct kernel_param *kp,
3850 struct kernel_symbol *ks,
65498646 3851 struct tracepoint * const *tp)
8c8ef42a
RR
3852{
3853}
3854EXPORT_SYMBOL(module_layout);
1da177e4 3855#endif