module: Unlink module with RCU synchronizing instead of stop_machine
[linux-2.6-block.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
6d723736 21#include <linux/ftrace_event.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4
LT
45#include <linux/stop_machine.h>
46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
1da177e4 50#include <asm/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
eb8cdec4 52#include <asm/mmu_context.h>
b817f6fe 53#include <linux/license.h>
6d762394 54#include <asm/sections.h>
97e1c18e 55#include <linux/tracepoint.h>
90d595fe 56#include <linux/ftrace.h>
22a9d645 57#include <linux/async.h>
fbf59bc9 58#include <linux/percpu.h>
4f2294b6 59#include <linux/kmemleak.h>
bf5438fc 60#include <linux/jump_label.h>
84e1c6bb 61#include <linux/pfn.h>
403ed278 62#include <linux/bsearch.h>
2f3238ae 63#include <uapi/linux/module.h>
106a4ee2 64#include "module-internal.h"
1da177e4 65
7ead8b83
LZ
66#define CREATE_TRACE_POINTS
67#include <trace/events/module.h>
68
1da177e4
LT
69#ifndef ARCH_SHF_SMALL
70#define ARCH_SHF_SMALL 0
71#endif
72
84e1c6bb 73/*
74 * Modules' sections will be aligned on page boundaries
75 * to ensure complete separation of code and data, but
76 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
77 */
78#ifdef CONFIG_DEBUG_SET_MODULE_RONX
79# define debug_align(X) ALIGN(X, PAGE_SIZE)
80#else
81# define debug_align(X) (X)
82#endif
83
84/*
85 * Given BASE and SIZE this macro calculates the number of pages the
86 * memory regions occupies
87 */
88#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
89 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
90 PFN_DOWN((unsigned long)BASE) + 1) \
91 : (0UL))
92
1da177e4
LT
93/* If this is set, the section belongs in the init part of the module */
94#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
95
75676500
RR
96/*
97 * Mutex protects:
98 * 1) List of modules (also safely readable with preempt_disable),
99 * 2) module_use links,
100 * 3) module_addr_min/module_addr_max.
d72b3751 101 * (delete uses stop_machine/add uses RCU list operations). */
c6b37801
TA
102DEFINE_MUTEX(module_mutex);
103EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 104static LIST_HEAD(modules);
67fc4e0c
JW
105#ifdef CONFIG_KGDB_KDB
106struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
107#endif /* CONFIG_KGDB_KDB */
108
106a4ee2
RR
109#ifdef CONFIG_MODULE_SIG
110#ifdef CONFIG_MODULE_SIG_FORCE
111static bool sig_enforce = true;
112#else
113static bool sig_enforce = false;
114
115static int param_set_bool_enable_only(const char *val,
116 const struct kernel_param *kp)
117{
118 int err;
119 bool test;
120 struct kernel_param dummy_kp = *kp;
121
122 dummy_kp.arg = &test;
123
124 err = param_set_bool(val, &dummy_kp);
125 if (err)
126 return err;
127
128 /* Don't let them unset it once it's set! */
129 if (!test && sig_enforce)
130 return -EROFS;
131
132 if (test)
133 sig_enforce = true;
134 return 0;
135}
136
137static const struct kernel_param_ops param_ops_bool_enable_only = {
6a4c2643 138 .flags = KERNEL_PARAM_OPS_FL_NOARG,
106a4ee2
RR
139 .set = param_set_bool_enable_only,
140 .get = param_get_bool,
141};
142#define param_check_bool_enable_only param_check_bool
143
144module_param(sig_enforce, bool_enable_only, 0644);
145#endif /* !CONFIG_MODULE_SIG_FORCE */
146#endif /* CONFIG_MODULE_SIG */
1da177e4 147
19e4529e
SR
148/* Block module loading/unloading? */
149int modules_disabled = 0;
02608bef 150core_param(nomodule, modules_disabled, bint, 0);
19e4529e 151
c9a3ba55
RR
152/* Waiting for a module to finish initializing? */
153static DECLARE_WAIT_QUEUE_HEAD(module_wq);
154
e041c683 155static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 156
75676500
RR
157/* Bounds of module allocation, for speeding __module_address.
158 * Protected by module_mutex. */
3a642e99
RR
159static unsigned long module_addr_min = -1UL, module_addr_max = 0;
160
1da177e4
LT
161int register_module_notifier(struct notifier_block * nb)
162{
e041c683 163 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
164}
165EXPORT_SYMBOL(register_module_notifier);
166
167int unregister_module_notifier(struct notifier_block * nb)
168{
e041c683 169 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
170}
171EXPORT_SYMBOL(unregister_module_notifier);
172
eded41c1
RR
173struct load_info {
174 Elf_Ehdr *hdr;
175 unsigned long len;
176 Elf_Shdr *sechdrs;
6526c534 177 char *secstrings, *strtab;
d913188c 178 unsigned long symoffs, stroffs;
811d66a0
RR
179 struct _ddebug *debug;
180 unsigned int num_debug;
106a4ee2 181 bool sig_ok;
eded41c1
RR
182 struct {
183 unsigned int sym, str, mod, vers, info, pcpu;
184 } index;
185};
186
9a4b9708
ML
187/* We require a truly strong try_module_get(): 0 means failure due to
188 ongoing or failed initialization etc. */
1da177e4
LT
189static inline int strong_try_module_get(struct module *mod)
190{
0d21b0e3 191 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 192 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
193 return -EBUSY;
194 if (try_module_get(mod))
1da177e4 195 return 0;
c9a3ba55
RR
196 else
197 return -ENOENT;
1da177e4
LT
198}
199
373d4d09
RR
200static inline void add_taint_module(struct module *mod, unsigned flag,
201 enum lockdep_ok lockdep_ok)
fa3ba2e8 202{
373d4d09 203 add_taint(flag, lockdep_ok);
25ddbb18 204 mod->taints |= (1U << flag);
fa3ba2e8
FM
205}
206
02a3e59a
RD
207/*
208 * A thread that wants to hold a reference to a module only while it
209 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4
LT
210 */
211void __module_put_and_exit(struct module *mod, long code)
212{
213 module_put(mod);
214 do_exit(code);
215}
216EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 217
1da177e4 218/* Find a module section: 0 means not found. */
49668688 219static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
220{
221 unsigned int i;
222
49668688
RR
223 for (i = 1; i < info->hdr->e_shnum; i++) {
224 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 225 /* Alloc bit cleared means "ignore it." */
49668688
RR
226 if ((shdr->sh_flags & SHF_ALLOC)
227 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 228 return i;
49668688 229 }
1da177e4
LT
230 return 0;
231}
232
5e458cc0 233/* Find a module section, or NULL. */
49668688 234static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
235{
236 /* Section 0 has sh_addr 0. */
49668688 237 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
238}
239
240/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 241static void *section_objs(const struct load_info *info,
5e458cc0
RR
242 const char *name,
243 size_t object_size,
244 unsigned int *num)
245{
49668688 246 unsigned int sec = find_sec(info, name);
5e458cc0
RR
247
248 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
249 *num = info->sechdrs[sec].sh_size / object_size;
250 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
251}
252
1da177e4
LT
253/* Provided by the linker */
254extern const struct kernel_symbol __start___ksymtab[];
255extern const struct kernel_symbol __stop___ksymtab[];
256extern const struct kernel_symbol __start___ksymtab_gpl[];
257extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
258extern const struct kernel_symbol __start___ksymtab_gpl_future[];
259extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
260extern const unsigned long __start___kcrctab[];
261extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 262extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
263#ifdef CONFIG_UNUSED_SYMBOLS
264extern const struct kernel_symbol __start___ksymtab_unused[];
265extern const struct kernel_symbol __stop___ksymtab_unused[];
266extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
267extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
268extern const unsigned long __start___kcrctab_unused[];
269extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 270#endif
1da177e4
LT
271
272#ifndef CONFIG_MODVERSIONS
273#define symversion(base, idx) NULL
274#else
f83ca9fe 275#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
276#endif
277
dafd0940
RR
278static bool each_symbol_in_section(const struct symsearch *arr,
279 unsigned int arrsize,
280 struct module *owner,
281 bool (*fn)(const struct symsearch *syms,
282 struct module *owner,
de4d8d53 283 void *data),
dafd0940 284 void *data)
ad9546c9 285{
de4d8d53 286 unsigned int j;
ad9546c9 287
dafd0940 288 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
289 if (fn(&arr[j], owner, data))
290 return true;
f71d20e9 291 }
dafd0940
RR
292
293 return false;
ad9546c9
RR
294}
295
dafd0940 296/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
297bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
298 struct module *owner,
299 void *data),
300 void *data)
ad9546c9
RR
301{
302 struct module *mod;
44032e63 303 static const struct symsearch arr[] = {
ad9546c9 304 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 305 NOT_GPL_ONLY, false },
ad9546c9 306 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
307 __start___kcrctab_gpl,
308 GPL_ONLY, false },
ad9546c9 309 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
310 __start___kcrctab_gpl_future,
311 WILL_BE_GPL_ONLY, false },
f7f5b675 312#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 313 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
314 __start___kcrctab_unused,
315 NOT_GPL_ONLY, true },
ad9546c9 316 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
317 __start___kcrctab_unused_gpl,
318 GPL_ONLY, true },
f7f5b675 319#endif
ad9546c9 320 };
f71d20e9 321
dafd0940
RR
322 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
323 return true;
f71d20e9 324
d72b3751 325 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
326 struct symsearch arr[] = {
327 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 328 NOT_GPL_ONLY, false },
ad9546c9 329 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
330 mod->gpl_crcs,
331 GPL_ONLY, false },
ad9546c9
RR
332 { mod->gpl_future_syms,
333 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
334 mod->gpl_future_crcs,
335 WILL_BE_GPL_ONLY, false },
f7f5b675 336#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
337 { mod->unused_syms,
338 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
339 mod->unused_crcs,
340 NOT_GPL_ONLY, true },
ad9546c9
RR
341 { mod->unused_gpl_syms,
342 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
343 mod->unused_gpl_crcs,
344 GPL_ONLY, true },
f7f5b675 345#endif
ad9546c9
RR
346 };
347
0d21b0e3
RR
348 if (mod->state == MODULE_STATE_UNFORMED)
349 continue;
350
dafd0940
RR
351 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
352 return true;
353 }
354 return false;
355}
de4d8d53 356EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
357
358struct find_symbol_arg {
359 /* Input */
360 const char *name;
361 bool gplok;
362 bool warn;
363
364 /* Output */
365 struct module *owner;
366 const unsigned long *crc;
414fd31b 367 const struct kernel_symbol *sym;
dafd0940
RR
368};
369
de4d8d53
RR
370static bool check_symbol(const struct symsearch *syms,
371 struct module *owner,
372 unsigned int symnum, void *data)
dafd0940
RR
373{
374 struct find_symbol_arg *fsa = data;
375
dafd0940
RR
376 if (!fsa->gplok) {
377 if (syms->licence == GPL_ONLY)
378 return false;
379 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
380 pr_warn("Symbol %s is being used by a non-GPL module, "
381 "which will not be allowed in the future\n",
382 fsa->name);
9f28bb7e 383 }
1da177e4 384 }
ad9546c9 385
f7f5b675 386#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 387 if (syms->unused && fsa->warn) {
bddb12b3
AM
388 pr_warn("Symbol %s is marked as UNUSED, however this module is "
389 "using it.\n", fsa->name);
390 pr_warn("This symbol will go away in the future.\n");
391 pr_warn("Please evalute if this is the right api to use and if "
392 "it really is, submit a report the linux kernel "
393 "mailinglist together with submitting your code for "
394 "inclusion.\n");
dafd0940 395 }
f7f5b675 396#endif
dafd0940
RR
397
398 fsa->owner = owner;
399 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 400 fsa->sym = &syms->start[symnum];
dafd0940
RR
401 return true;
402}
403
403ed278
AIB
404static int cmp_name(const void *va, const void *vb)
405{
406 const char *a;
407 const struct kernel_symbol *b;
408 a = va; b = vb;
409 return strcmp(a, b->name);
410}
411
de4d8d53
RR
412static bool find_symbol_in_section(const struct symsearch *syms,
413 struct module *owner,
414 void *data)
415{
416 struct find_symbol_arg *fsa = data;
403ed278
AIB
417 struct kernel_symbol *sym;
418
419 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
420 sizeof(struct kernel_symbol), cmp_name);
421
422 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
423 return true;
de4d8d53 424
de4d8d53
RR
425 return false;
426}
427
414fd31b 428/* Find a symbol and return it, along with, (optional) crc and
75676500 429 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
430const struct kernel_symbol *find_symbol(const char *name,
431 struct module **owner,
432 const unsigned long **crc,
433 bool gplok,
434 bool warn)
dafd0940
RR
435{
436 struct find_symbol_arg fsa;
437
438 fsa.name = name;
439 fsa.gplok = gplok;
440 fsa.warn = warn;
441
de4d8d53 442 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
443 if (owner)
444 *owner = fsa.owner;
445 if (crc)
446 *crc = fsa.crc;
414fd31b 447 return fsa.sym;
dafd0940
RR
448 }
449
5e124169 450 pr_debug("Failed to find symbol %s\n", name);
414fd31b 451 return NULL;
1da177e4 452}
c6b37801 453EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 454
1da177e4 455/* Search for module by name: must hold module_mutex. */
4f6de4d5 456static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 457 bool even_unformed)
1da177e4
LT
458{
459 struct module *mod;
460
461 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
462 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
463 continue;
4f6de4d5 464 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
465 return mod;
466 }
467 return NULL;
468}
0d21b0e3
RR
469
470struct module *find_module(const char *name)
471{
4f6de4d5 472 return find_module_all(name, strlen(name), false);
0d21b0e3 473}
c6b37801 474EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
475
476#ifdef CONFIG_SMP
fbf59bc9 477
259354de 478static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 479{
259354de
TH
480 return mod->percpu;
481}
fbf59bc9 482
9eb76d77 483static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 484{
9eb76d77
RR
485 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
486 unsigned long align = pcpusec->sh_addralign;
487
488 if (!pcpusec->sh_size)
489 return 0;
490
fbf59bc9 491 if (align > PAGE_SIZE) {
bddb12b3
AM
492 pr_warn("%s: per-cpu alignment %li > %li\n",
493 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
494 align = PAGE_SIZE;
495 }
496
9eb76d77 497 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 498 if (!mod->percpu) {
bddb12b3
AM
499 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
500 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
501 return -ENOMEM;
502 }
9eb76d77 503 mod->percpu_size = pcpusec->sh_size;
259354de 504 return 0;
fbf59bc9
TH
505}
506
259354de 507static void percpu_modfree(struct module *mod)
fbf59bc9 508{
259354de 509 free_percpu(mod->percpu);
fbf59bc9
TH
510}
511
49668688 512static unsigned int find_pcpusec(struct load_info *info)
6b588c18 513{
49668688 514 return find_sec(info, ".data..percpu");
6b588c18
TH
515}
516
259354de
TH
517static void percpu_modcopy(struct module *mod,
518 const void *from, unsigned long size)
6b588c18
TH
519{
520 int cpu;
521
522 for_each_possible_cpu(cpu)
259354de 523 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
524}
525
10fad5e4
TH
526/**
527 * is_module_percpu_address - test whether address is from module static percpu
528 * @addr: address to test
529 *
530 * Test whether @addr belongs to module static percpu area.
531 *
532 * RETURNS:
533 * %true if @addr is from module static percpu area
534 */
535bool is_module_percpu_address(unsigned long addr)
536{
537 struct module *mod;
538 unsigned int cpu;
539
540 preempt_disable();
541
542 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
543 if (mod->state == MODULE_STATE_UNFORMED)
544 continue;
10fad5e4
TH
545 if (!mod->percpu_size)
546 continue;
547 for_each_possible_cpu(cpu) {
548 void *start = per_cpu_ptr(mod->percpu, cpu);
549
550 if ((void *)addr >= start &&
551 (void *)addr < start + mod->percpu_size) {
552 preempt_enable();
553 return true;
554 }
555 }
556 }
557
558 preempt_enable();
559 return false;
6b588c18
TH
560}
561
1da177e4 562#else /* ... !CONFIG_SMP */
6b588c18 563
259354de 564static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
565{
566 return NULL;
567}
9eb76d77 568static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 569{
9eb76d77
RR
570 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
571 if (info->sechdrs[info->index.pcpu].sh_size != 0)
572 return -ENOMEM;
573 return 0;
259354de
TH
574}
575static inline void percpu_modfree(struct module *mod)
1da177e4 576{
1da177e4 577}
49668688 578static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
579{
580 return 0;
581}
259354de
TH
582static inline void percpu_modcopy(struct module *mod,
583 const void *from, unsigned long size)
1da177e4
LT
584{
585 /* pcpusec should be 0, and size of that section should be 0. */
586 BUG_ON(size != 0);
587}
10fad5e4
TH
588bool is_module_percpu_address(unsigned long addr)
589{
590 return false;
591}
6b588c18 592
1da177e4
LT
593#endif /* CONFIG_SMP */
594
c988d2b2
MD
595#define MODINFO_ATTR(field) \
596static void setup_modinfo_##field(struct module *mod, const char *s) \
597{ \
598 mod->field = kstrdup(s, GFP_KERNEL); \
599} \
600static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 601 struct module_kobject *mk, char *buffer) \
c988d2b2 602{ \
cc56ded3 603 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
604} \
605static int modinfo_##field##_exists(struct module *mod) \
606{ \
607 return mod->field != NULL; \
608} \
609static void free_modinfo_##field(struct module *mod) \
610{ \
22a8bdeb
DW
611 kfree(mod->field); \
612 mod->field = NULL; \
c988d2b2
MD
613} \
614static struct module_attribute modinfo_##field = { \
7b595756 615 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
616 .show = show_modinfo_##field, \
617 .setup = setup_modinfo_##field, \
618 .test = modinfo_##field##_exists, \
619 .free = free_modinfo_##field, \
620};
621
622MODINFO_ATTR(version);
623MODINFO_ATTR(srcversion);
624
e14af7ee
AV
625static char last_unloaded_module[MODULE_NAME_LEN+1];
626
03e88ae1 627#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
628
629EXPORT_TRACEPOINT_SYMBOL(module_get);
630
1da177e4 631/* Init the unload section of the module. */
9f85a4bb 632static int module_unload_init(struct module *mod)
1da177e4 633{
9f85a4bb
RR
634 mod->refptr = alloc_percpu(struct module_ref);
635 if (!mod->refptr)
636 return -ENOMEM;
637
2c02dfe7
LT
638 INIT_LIST_HEAD(&mod->source_list);
639 INIT_LIST_HEAD(&mod->target_list);
e1783a24 640
1da177e4 641 /* Hold reference count during initialization. */
08f141d3 642 raw_cpu_write(mod->refptr->incs, 1);
9f85a4bb
RR
643
644 return 0;
1da177e4
LT
645}
646
1da177e4
LT
647/* Does a already use b? */
648static int already_uses(struct module *a, struct module *b)
649{
650 struct module_use *use;
651
2c02dfe7
LT
652 list_for_each_entry(use, &b->source_list, source_list) {
653 if (use->source == a) {
5e124169 654 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
655 return 1;
656 }
657 }
5e124169 658 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
659 return 0;
660}
661
2c02dfe7
LT
662/*
663 * Module a uses b
664 * - we add 'a' as a "source", 'b' as a "target" of module use
665 * - the module_use is added to the list of 'b' sources (so
666 * 'b' can walk the list to see who sourced them), and of 'a'
667 * targets (so 'a' can see what modules it targets).
668 */
669static int add_module_usage(struct module *a, struct module *b)
670{
2c02dfe7
LT
671 struct module_use *use;
672
5e124169 673 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
674 use = kmalloc(sizeof(*use), GFP_ATOMIC);
675 if (!use) {
bddb12b3 676 pr_warn("%s: out of memory loading\n", a->name);
2c02dfe7
LT
677 return -ENOMEM;
678 }
679
680 use->source = a;
681 use->target = b;
682 list_add(&use->source_list, &b->source_list);
683 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
684 return 0;
685}
686
75676500 687/* Module a uses b: caller needs module_mutex() */
9bea7f23 688int ref_module(struct module *a, struct module *b)
1da177e4 689{
c8e21ced 690 int err;
270a6c4c 691
9bea7f23 692 if (b == NULL || already_uses(a, b))
218ce735 693 return 0;
218ce735 694
9bea7f23
RR
695 /* If module isn't available, we fail. */
696 err = strong_try_module_get(b);
c9a3ba55 697 if (err)
9bea7f23 698 return err;
1da177e4 699
2c02dfe7
LT
700 err = add_module_usage(a, b);
701 if (err) {
1da177e4 702 module_put(b);
9bea7f23 703 return err;
1da177e4 704 }
9bea7f23 705 return 0;
1da177e4 706}
9bea7f23 707EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
708
709/* Clear the unload stuff of the module. */
710static void module_unload_free(struct module *mod)
711{
2c02dfe7 712 struct module_use *use, *tmp;
1da177e4 713
75676500 714 mutex_lock(&module_mutex);
2c02dfe7
LT
715 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
716 struct module *i = use->target;
5e124169 717 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
718 module_put(i);
719 list_del(&use->source_list);
720 list_del(&use->target_list);
721 kfree(use);
1da177e4 722 }
75676500 723 mutex_unlock(&module_mutex);
9f85a4bb
RR
724
725 free_percpu(mod->refptr);
1da177e4
LT
726}
727
728#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 729static inline int try_force_unload(unsigned int flags)
1da177e4
LT
730{
731 int ret = (flags & O_TRUNC);
732 if (ret)
373d4d09 733 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
734 return ret;
735}
736#else
fb169793 737static inline int try_force_unload(unsigned int flags)
1da177e4
LT
738{
739 return 0;
740}
741#endif /* CONFIG_MODULE_FORCE_UNLOAD */
742
743struct stopref
744{
745 struct module *mod;
746 int flags;
747 int *forced;
748};
749
750/* Whole machine is stopped with interrupts off when this runs. */
751static int __try_stop_module(void *_sref)
752{
753 struct stopref *sref = _sref;
754
da39ba5e
RR
755 /* If it's not unused, quit unless we're forcing. */
756 if (module_refcount(sref->mod) != 0) {
fb169793 757 if (!(*sref->forced = try_force_unload(sref->flags)))
1da177e4
LT
758 return -EWOULDBLOCK;
759 }
760
761 /* Mark it as dying. */
762 sref->mod->state = MODULE_STATE_GOING;
763 return 0;
764}
765
766static int try_stop_module(struct module *mod, int flags, int *forced)
767{
3f2b9c9c 768 struct stopref sref = { mod, flags, forced };
1da177e4 769
3f2b9c9c 770 return stop_machine(__try_stop_module, &sref, NULL);
1da177e4
LT
771}
772
bd77c047 773unsigned long module_refcount(struct module *mod)
1da177e4 774{
bd77c047 775 unsigned long incs = 0, decs = 0;
720eba31 776 int cpu;
1da177e4 777
720eba31 778 for_each_possible_cpu(cpu)
5fbfb18d
NP
779 decs += per_cpu_ptr(mod->refptr, cpu)->decs;
780 /*
781 * ensure the incs are added up after the decs.
782 * module_put ensures incs are visible before decs with smp_wmb.
783 *
784 * This 2-count scheme avoids the situation where the refcount
785 * for CPU0 is read, then CPU0 increments the module refcount,
786 * then CPU1 drops that refcount, then the refcount for CPU1 is
787 * read. We would record a decrement but not its corresponding
788 * increment so we would see a low count (disaster).
789 *
790 * Rare situation? But module_refcount can be preempted, and we
791 * might be tallying up 4096+ CPUs. So it is not impossible.
792 */
793 smp_rmb();
794 for_each_possible_cpu(cpu)
795 incs += per_cpu_ptr(mod->refptr, cpu)->incs;
796 return incs - decs;
1da177e4
LT
797}
798EXPORT_SYMBOL(module_refcount);
799
800/* This exists whether we can unload or not */
801static void free_module(struct module *mod);
802
17da2bd9
HC
803SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
804 unsigned int, flags)
1da177e4
LT
805{
806 struct module *mod;
dfff0a06 807 char name[MODULE_NAME_LEN];
1da177e4
LT
808 int ret, forced = 0;
809
3d43321b 810 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
811 return -EPERM;
812
813 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
814 return -EFAULT;
815 name[MODULE_NAME_LEN-1] = '\0';
816
3fc1f1e2
TH
817 if (mutex_lock_interruptible(&module_mutex) != 0)
818 return -EINTR;
1da177e4
LT
819
820 mod = find_module(name);
821 if (!mod) {
822 ret = -ENOENT;
823 goto out;
824 }
825
2c02dfe7 826 if (!list_empty(&mod->source_list)) {
1da177e4
LT
827 /* Other modules depend on us: get rid of them first. */
828 ret = -EWOULDBLOCK;
829 goto out;
830 }
831
832 /* Doing init or already dying? */
833 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 834 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 835 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
836 ret = -EBUSY;
837 goto out;
838 }
839
840 /* If it has an init func, it must have an exit func to unload */
af49d924 841 if (mod->init && !mod->exit) {
fb169793 842 forced = try_force_unload(flags);
1da177e4
LT
843 if (!forced) {
844 /* This module can't be removed */
845 ret = -EBUSY;
846 goto out;
847 }
848 }
849
1da177e4
LT
850 /* Stop the machine so refcounts can't move and disable module. */
851 ret = try_stop_module(mod, flags, &forced);
852 if (ret != 0)
853 goto out;
854
df4b565e 855 mutex_unlock(&module_mutex);
25985edc 856 /* Final destruction now no one is using it. */
df4b565e 857 if (mod->exit != NULL)
1da177e4 858 mod->exit();
df4b565e
PO
859 blocking_notifier_call_chain(&module_notify_list,
860 MODULE_STATE_GOING, mod);
22a9d645 861 async_synchronize_full();
75676500 862
e14af7ee 863 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 864 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 865
75676500
RR
866 free_module(mod);
867 return 0;
868out:
6389a385 869 mutex_unlock(&module_mutex);
1da177e4
LT
870 return ret;
871}
872
d1e99d7a 873static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
874{
875 struct module_use *use;
876 int printed_something = 0;
877
bd77c047 878 seq_printf(m, " %lu ", module_refcount(mod));
1da177e4
LT
879
880 /* Always include a trailing , so userspace can differentiate
881 between this and the old multi-field proc format. */
2c02dfe7 882 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 883 printed_something = 1;
2c02dfe7 884 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
885 }
886
1da177e4
LT
887 if (mod->init != NULL && mod->exit == NULL) {
888 printed_something = 1;
889 seq_printf(m, "[permanent],");
890 }
891
892 if (!printed_something)
893 seq_printf(m, "-");
894}
895
896void __symbol_put(const char *symbol)
897{
898 struct module *owner;
1da177e4 899
24da1cbf 900 preempt_disable();
414fd31b 901 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
902 BUG();
903 module_put(owner);
24da1cbf 904 preempt_enable();
1da177e4
LT
905}
906EXPORT_SYMBOL(__symbol_put);
907
7d1d16e4 908/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
909void symbol_put_addr(void *addr)
910{
5e376613 911 struct module *modaddr;
7d1d16e4 912 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 913
7d1d16e4 914 if (core_kernel_text(a))
5e376613 915 return;
1da177e4 916
a6e6abd5
RR
917 /* module_text_address is safe here: we're supposed to have reference
918 * to module from symbol_get, so it can't go away. */
7d1d16e4 919 modaddr = __module_text_address(a);
a6e6abd5 920 BUG_ON(!modaddr);
5e376613 921 module_put(modaddr);
1da177e4
LT
922}
923EXPORT_SYMBOL_GPL(symbol_put_addr);
924
925static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 926 struct module_kobject *mk, char *buffer)
1da177e4 927{
bd77c047 928 return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
1da177e4
LT
929}
930
cca3e707
KS
931static struct module_attribute modinfo_refcnt =
932 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 933
d53799be
SR
934void __module_get(struct module *module)
935{
936 if (module) {
937 preempt_disable();
938 __this_cpu_inc(module->refptr->incs);
939 trace_module_get(module, _RET_IP_);
940 preempt_enable();
941 }
942}
943EXPORT_SYMBOL(__module_get);
944
945bool try_module_get(struct module *module)
946{
947 bool ret = true;
948
949 if (module) {
950 preempt_disable();
951
952 if (likely(module_is_live(module))) {
953 __this_cpu_inc(module->refptr->incs);
954 trace_module_get(module, _RET_IP_);
955 } else
956 ret = false;
957
958 preempt_enable();
959 }
960 return ret;
961}
962EXPORT_SYMBOL(try_module_get);
963
f6a57033
AV
964void module_put(struct module *module)
965{
966 if (module) {
e1783a24 967 preempt_disable();
5fbfb18d
NP
968 smp_wmb(); /* see comment in module_refcount */
969 __this_cpu_inc(module->refptr->decs);
e1783a24 970
ae832d1e 971 trace_module_put(module, _RET_IP_);
e1783a24 972 preempt_enable();
f6a57033
AV
973 }
974}
975EXPORT_SYMBOL(module_put);
976
1da177e4 977#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 978static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
979{
980 /* We don't know the usage count, or what modules are using. */
981 seq_printf(m, " - -");
982}
983
984static inline void module_unload_free(struct module *mod)
985{
986}
987
9bea7f23 988int ref_module(struct module *a, struct module *b)
1da177e4 989{
9bea7f23 990 return strong_try_module_get(b);
1da177e4 991}
9bea7f23 992EXPORT_SYMBOL_GPL(ref_module);
1da177e4 993
9f85a4bb 994static inline int module_unload_init(struct module *mod)
1da177e4 995{
9f85a4bb 996 return 0;
1da177e4
LT
997}
998#endif /* CONFIG_MODULE_UNLOAD */
999
53999bf3
KW
1000static size_t module_flags_taint(struct module *mod, char *buf)
1001{
1002 size_t l = 0;
1003
1004 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1005 buf[l++] = 'P';
1006 if (mod->taints & (1 << TAINT_OOT_MODULE))
1007 buf[l++] = 'O';
1008 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1009 buf[l++] = 'F';
1010 if (mod->taints & (1 << TAINT_CRAP))
1011 buf[l++] = 'C';
66cc69e3 1012 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
57673c2b 1013 buf[l++] = 'E';
53999bf3
KW
1014 /*
1015 * TAINT_FORCED_RMMOD: could be added.
8c90487c 1016 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
53999bf3
KW
1017 * apply to modules.
1018 */
1019 return l;
1020}
1021
1f71740a 1022static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1023 struct module_kobject *mk, char *buffer)
1f71740a
KS
1024{
1025 const char *state = "unknown";
1026
4befb026 1027 switch (mk->mod->state) {
1f71740a
KS
1028 case MODULE_STATE_LIVE:
1029 state = "live";
1030 break;
1031 case MODULE_STATE_COMING:
1032 state = "coming";
1033 break;
1034 case MODULE_STATE_GOING:
1035 state = "going";
1036 break;
0d21b0e3
RR
1037 default:
1038 BUG();
1f71740a
KS
1039 }
1040 return sprintf(buffer, "%s\n", state);
1041}
1042
cca3e707
KS
1043static struct module_attribute modinfo_initstate =
1044 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1045
88bfa324
KS
1046static ssize_t store_uevent(struct module_attribute *mattr,
1047 struct module_kobject *mk,
1048 const char *buffer, size_t count)
1049{
1050 enum kobject_action action;
1051
1052 if (kobject_action_type(buffer, count, &action) == 0)
1053 kobject_uevent(&mk->kobj, action);
1054 return count;
1055}
1056
cca3e707
KS
1057struct module_attribute module_uevent =
1058 __ATTR(uevent, 0200, NULL, store_uevent);
1059
1060static ssize_t show_coresize(struct module_attribute *mattr,
1061 struct module_kobject *mk, char *buffer)
1062{
1063 return sprintf(buffer, "%u\n", mk->mod->core_size);
1064}
1065
1066static struct module_attribute modinfo_coresize =
1067 __ATTR(coresize, 0444, show_coresize, NULL);
1068
1069static ssize_t show_initsize(struct module_attribute *mattr,
1070 struct module_kobject *mk, char *buffer)
1071{
1072 return sprintf(buffer, "%u\n", mk->mod->init_size);
1073}
1074
1075static struct module_attribute modinfo_initsize =
1076 __ATTR(initsize, 0444, show_initsize, NULL);
1077
1078static ssize_t show_taint(struct module_attribute *mattr,
1079 struct module_kobject *mk, char *buffer)
1080{
1081 size_t l;
1082
1083 l = module_flags_taint(mk->mod, buffer);
1084 buffer[l++] = '\n';
1085 return l;
1086}
1087
1088static struct module_attribute modinfo_taint =
1089 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1090
03e88ae1 1091static struct module_attribute *modinfo_attrs[] = {
cca3e707 1092 &module_uevent,
03e88ae1
GKH
1093 &modinfo_version,
1094 &modinfo_srcversion,
cca3e707
KS
1095 &modinfo_initstate,
1096 &modinfo_coresize,
1097 &modinfo_initsize,
1098 &modinfo_taint,
03e88ae1 1099#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1100 &modinfo_refcnt,
03e88ae1
GKH
1101#endif
1102 NULL,
1103};
1104
1da177e4
LT
1105static const char vermagic[] = VERMAGIC_STRING;
1106
c6e665c8 1107static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1108{
1109#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1110 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1111 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1112 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1113 return 0;
1114#else
1115 return -ENOEXEC;
1116#endif
1117}
1118
1da177e4 1119#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1120/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1121static unsigned long maybe_relocated(unsigned long crc,
1122 const struct module *crc_owner)
1123{
1124#ifdef ARCH_RELOCATES_KCRCTAB
1125 if (crc_owner == NULL)
1126 return crc - (unsigned long)reloc_start;
1127#endif
1128 return crc;
1129}
1130
1da177e4
LT
1131static int check_version(Elf_Shdr *sechdrs,
1132 unsigned int versindex,
1133 const char *symname,
1134 struct module *mod,
d4703aef
RR
1135 const unsigned long *crc,
1136 const struct module *crc_owner)
1da177e4
LT
1137{
1138 unsigned int i, num_versions;
1139 struct modversion_info *versions;
1140
1141 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1142 if (!crc)
1143 return 1;
1144
a5dd6970
RR
1145 /* No versions at all? modprobe --force does this. */
1146 if (versindex == 0)
1147 return try_to_force_load(mod, symname) == 0;
1148
1da177e4
LT
1149 versions = (void *) sechdrs[versindex].sh_addr;
1150 num_versions = sechdrs[versindex].sh_size
1151 / sizeof(struct modversion_info);
1152
1153 for (i = 0; i < num_versions; i++) {
1154 if (strcmp(versions[i].name, symname) != 0)
1155 continue;
1156
d4703aef 1157 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1158 return 1;
5e124169 1159 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1160 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1161 goto bad_version;
1da177e4 1162 }
826e4506 1163
bddb12b3 1164 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
a5dd6970 1165 return 0;
826e4506
LT
1166
1167bad_version:
1168 printk("%s: disagrees about version of symbol %s\n",
1169 mod->name, symname);
1170 return 0;
1da177e4
LT
1171}
1172
1173static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1174 unsigned int versindex,
1175 struct module *mod)
1176{
1177 const unsigned long *crc;
1da177e4 1178
75676500
RR
1179 /* Since this should be found in kernel (which can't be removed),
1180 * no locking is necessary. */
b92021b0 1181 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
6560dc16 1182 &crc, true, false))
1da177e4 1183 BUG();
a4b6a77b
JH
1184 return check_version(sechdrs, versindex,
1185 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1186 NULL);
1da177e4
LT
1187}
1188
91e37a79
RR
1189/* First part is kernel version, which we ignore if module has crcs. */
1190static inline int same_magic(const char *amagic, const char *bmagic,
1191 bool has_crcs)
1da177e4 1192{
91e37a79
RR
1193 if (has_crcs) {
1194 amagic += strcspn(amagic, " ");
1195 bmagic += strcspn(bmagic, " ");
1196 }
1da177e4
LT
1197 return strcmp(amagic, bmagic) == 0;
1198}
1199#else
1200static inline int check_version(Elf_Shdr *sechdrs,
1201 unsigned int versindex,
1202 const char *symname,
1203 struct module *mod,
d4703aef
RR
1204 const unsigned long *crc,
1205 const struct module *crc_owner)
1da177e4
LT
1206{
1207 return 1;
1208}
1209
1210static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1211 unsigned int versindex,
1212 struct module *mod)
1213{
1214 return 1;
1215}
1216
91e37a79
RR
1217static inline int same_magic(const char *amagic, const char *bmagic,
1218 bool has_crcs)
1da177e4
LT
1219{
1220 return strcmp(amagic, bmagic) == 0;
1221}
1222#endif /* CONFIG_MODVERSIONS */
1223
75676500 1224/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1225static const struct kernel_symbol *resolve_symbol(struct module *mod,
1226 const struct load_info *info,
414fd31b 1227 const char *name,
9bea7f23 1228 char ownername[])
1da177e4
LT
1229{
1230 struct module *owner;
414fd31b 1231 const struct kernel_symbol *sym;
1da177e4 1232 const unsigned long *crc;
9bea7f23 1233 int err;
1da177e4 1234
75676500 1235 mutex_lock(&module_mutex);
414fd31b 1236 sym = find_symbol(name, &owner, &crc,
25ddbb18 1237 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1238 if (!sym)
1239 goto unlock;
1240
49668688
RR
1241 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1242 owner)) {
9bea7f23
RR
1243 sym = ERR_PTR(-EINVAL);
1244 goto getname;
1da177e4 1245 }
9bea7f23
RR
1246
1247 err = ref_module(mod, owner);
1248 if (err) {
1249 sym = ERR_PTR(err);
1250 goto getname;
1251 }
1252
1253getname:
1254 /* We must make copy under the lock if we failed to get ref. */
1255 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1256unlock:
75676500 1257 mutex_unlock(&module_mutex);
218ce735 1258 return sym;
1da177e4
LT
1259}
1260
49668688
RR
1261static const struct kernel_symbol *
1262resolve_symbol_wait(struct module *mod,
1263 const struct load_info *info,
1264 const char *name)
9bea7f23
RR
1265{
1266 const struct kernel_symbol *ksym;
49668688 1267 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1268
1269 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1270 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1271 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1272 30 * HZ) <= 0) {
bddb12b3
AM
1273 pr_warn("%s: gave up waiting for init of module %s.\n",
1274 mod->name, owner);
9bea7f23
RR
1275 }
1276 return ksym;
1277}
1278
1da177e4
LT
1279/*
1280 * /sys/module/foo/sections stuff
1281 * J. Corbet <corbet@lwn.net>
1282 */
8f6d0378 1283#ifdef CONFIG_SYSFS
10b465aa 1284
8f6d0378 1285#ifdef CONFIG_KALLSYMS
10b465aa
BH
1286static inline bool sect_empty(const Elf_Shdr *sect)
1287{
1288 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1289}
1290
a58730c4
RR
1291struct module_sect_attr
1292{
1293 struct module_attribute mattr;
1294 char *name;
1295 unsigned long address;
1296};
1297
1298struct module_sect_attrs
1299{
1300 struct attribute_group grp;
1301 unsigned int nsections;
1302 struct module_sect_attr attrs[0];
1303};
1304
1da177e4 1305static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1306 struct module_kobject *mk, char *buf)
1da177e4
LT
1307{
1308 struct module_sect_attr *sattr =
1309 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1310 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1311}
1312
04b1db9f
IN
1313static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1314{
a58730c4 1315 unsigned int section;
04b1db9f
IN
1316
1317 for (section = 0; section < sect_attrs->nsections; section++)
1318 kfree(sect_attrs->attrs[section].name);
1319 kfree(sect_attrs);
1320}
1321
8f6d0378 1322static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1323{
1324 unsigned int nloaded = 0, i, size[2];
1325 struct module_sect_attrs *sect_attrs;
1326 struct module_sect_attr *sattr;
1327 struct attribute **gattr;
22a8bdeb 1328
1da177e4 1329 /* Count loaded sections and allocate structures */
8f6d0378
RR
1330 for (i = 0; i < info->hdr->e_shnum; i++)
1331 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1332 nloaded++;
1333 size[0] = ALIGN(sizeof(*sect_attrs)
1334 + nloaded * sizeof(sect_attrs->attrs[0]),
1335 sizeof(sect_attrs->grp.attrs[0]));
1336 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1337 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1338 if (sect_attrs == NULL)
1da177e4
LT
1339 return;
1340
1341 /* Setup section attributes. */
1342 sect_attrs->grp.name = "sections";
1343 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1344
04b1db9f 1345 sect_attrs->nsections = 0;
1da177e4
LT
1346 sattr = &sect_attrs->attrs[0];
1347 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1348 for (i = 0; i < info->hdr->e_shnum; i++) {
1349 Elf_Shdr *sec = &info->sechdrs[i];
1350 if (sect_empty(sec))
35dead42 1351 continue;
8f6d0378
RR
1352 sattr->address = sec->sh_addr;
1353 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1354 GFP_KERNEL);
1355 if (sattr->name == NULL)
1356 goto out;
1357 sect_attrs->nsections++;
361795b1 1358 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1359 sattr->mattr.show = module_sect_show;
1360 sattr->mattr.store = NULL;
1361 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1362 sattr->mattr.attr.mode = S_IRUGO;
1363 *(gattr++) = &(sattr++)->mattr.attr;
1364 }
1365 *gattr = NULL;
1366
1367 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1368 goto out;
1369
1370 mod->sect_attrs = sect_attrs;
1371 return;
1372 out:
04b1db9f 1373 free_sect_attrs(sect_attrs);
1da177e4
LT
1374}
1375
1376static void remove_sect_attrs(struct module *mod)
1377{
1378 if (mod->sect_attrs) {
1379 sysfs_remove_group(&mod->mkobj.kobj,
1380 &mod->sect_attrs->grp);
1381 /* We are positive that no one is using any sect attrs
1382 * at this point. Deallocate immediately. */
04b1db9f 1383 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1384 mod->sect_attrs = NULL;
1385 }
1386}
1387
6d760133
RM
1388/*
1389 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1390 */
1391
1392struct module_notes_attrs {
1393 struct kobject *dir;
1394 unsigned int notes;
1395 struct bin_attribute attrs[0];
1396};
1397
2c3c8bea 1398static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1399 struct bin_attribute *bin_attr,
1400 char *buf, loff_t pos, size_t count)
1401{
1402 /*
1403 * The caller checked the pos and count against our size.
1404 */
1405 memcpy(buf, bin_attr->private + pos, count);
1406 return count;
1407}
1408
1409static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1410 unsigned int i)
1411{
1412 if (notes_attrs->dir) {
1413 while (i-- > 0)
1414 sysfs_remove_bin_file(notes_attrs->dir,
1415 &notes_attrs->attrs[i]);
e9432093 1416 kobject_put(notes_attrs->dir);
6d760133
RM
1417 }
1418 kfree(notes_attrs);
1419}
1420
8f6d0378 1421static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1422{
1423 unsigned int notes, loaded, i;
1424 struct module_notes_attrs *notes_attrs;
1425 struct bin_attribute *nattr;
1426
ea6bff36
IM
1427 /* failed to create section attributes, so can't create notes */
1428 if (!mod->sect_attrs)
1429 return;
1430
6d760133
RM
1431 /* Count notes sections and allocate structures. */
1432 notes = 0;
8f6d0378
RR
1433 for (i = 0; i < info->hdr->e_shnum; i++)
1434 if (!sect_empty(&info->sechdrs[i]) &&
1435 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1436 ++notes;
1437
1438 if (notes == 0)
1439 return;
1440
1441 notes_attrs = kzalloc(sizeof(*notes_attrs)
1442 + notes * sizeof(notes_attrs->attrs[0]),
1443 GFP_KERNEL);
1444 if (notes_attrs == NULL)
1445 return;
1446
1447 notes_attrs->notes = notes;
1448 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1449 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1450 if (sect_empty(&info->sechdrs[i]))
6d760133 1451 continue;
8f6d0378 1452 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1453 sysfs_bin_attr_init(nattr);
6d760133
RM
1454 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1455 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1456 nattr->size = info->sechdrs[i].sh_size;
1457 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1458 nattr->read = module_notes_read;
1459 ++nattr;
1460 }
1461 ++loaded;
1462 }
1463
4ff6abff 1464 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1465 if (!notes_attrs->dir)
1466 goto out;
1467
1468 for (i = 0; i < notes; ++i)
1469 if (sysfs_create_bin_file(notes_attrs->dir,
1470 &notes_attrs->attrs[i]))
1471 goto out;
1472
1473 mod->notes_attrs = notes_attrs;
1474 return;
1475
1476 out:
1477 free_notes_attrs(notes_attrs, i);
1478}
1479
1480static void remove_notes_attrs(struct module *mod)
1481{
1482 if (mod->notes_attrs)
1483 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1484}
1485
1da177e4 1486#else
04b1db9f 1487
8f6d0378
RR
1488static inline void add_sect_attrs(struct module *mod,
1489 const struct load_info *info)
1da177e4
LT
1490{
1491}
1492
1493static inline void remove_sect_attrs(struct module *mod)
1494{
1495}
6d760133 1496
8f6d0378
RR
1497static inline void add_notes_attrs(struct module *mod,
1498 const struct load_info *info)
6d760133
RM
1499{
1500}
1501
1502static inline void remove_notes_attrs(struct module *mod)
1503{
1504}
8f6d0378 1505#endif /* CONFIG_KALLSYMS */
1da177e4 1506
80a3d1bb
RR
1507static void add_usage_links(struct module *mod)
1508{
1509#ifdef CONFIG_MODULE_UNLOAD
1510 struct module_use *use;
1511 int nowarn;
1512
75676500 1513 mutex_lock(&module_mutex);
80a3d1bb
RR
1514 list_for_each_entry(use, &mod->target_list, target_list) {
1515 nowarn = sysfs_create_link(use->target->holders_dir,
1516 &mod->mkobj.kobj, mod->name);
1517 }
75676500 1518 mutex_unlock(&module_mutex);
80a3d1bb
RR
1519#endif
1520}
1521
1522static void del_usage_links(struct module *mod)
1523{
1524#ifdef CONFIG_MODULE_UNLOAD
1525 struct module_use *use;
1526
75676500 1527 mutex_lock(&module_mutex);
80a3d1bb
RR
1528 list_for_each_entry(use, &mod->target_list, target_list)
1529 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1530 mutex_unlock(&module_mutex);
80a3d1bb
RR
1531#endif
1532}
1533
6407ebb2 1534static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1535{
1536 struct module_attribute *attr;
03e88ae1 1537 struct module_attribute *temp_attr;
c988d2b2
MD
1538 int error = 0;
1539 int i;
1540
03e88ae1
GKH
1541 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1542 (ARRAY_SIZE(modinfo_attrs) + 1)),
1543 GFP_KERNEL);
1544 if (!mod->modinfo_attrs)
1545 return -ENOMEM;
1546
1547 temp_attr = mod->modinfo_attrs;
c988d2b2
MD
1548 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1549 if (!attr->test ||
03e88ae1
GKH
1550 (attr->test && attr->test(mod))) {
1551 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1552 sysfs_attr_init(&temp_attr->attr);
03e88ae1
GKH
1553 error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
1554 ++temp_attr;
1555 }
c988d2b2
MD
1556 }
1557 return error;
1558}
1559
6407ebb2 1560static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1561{
1562 struct module_attribute *attr;
1563 int i;
1564
03e88ae1
GKH
1565 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1566 /* pick a field to test for end of list */
1567 if (!attr->attr.name)
1568 break;
c988d2b2 1569 sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
03e88ae1
GKH
1570 if (attr->free)
1571 attr->free(mod);
c988d2b2 1572 }
03e88ae1 1573 kfree(mod->modinfo_attrs);
c988d2b2 1574}
1da177e4 1575
942e4431
LZ
1576static void mod_kobject_put(struct module *mod)
1577{
1578 DECLARE_COMPLETION_ONSTACK(c);
1579 mod->mkobj.kobj_completion = &c;
1580 kobject_put(&mod->mkobj.kobj);
1581 wait_for_completion(&c);
1582}
1583
6407ebb2 1584static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1585{
1586 int err;
6494a93d 1587 struct kobject *kobj;
1da177e4 1588
823bccfc 1589 if (!module_sysfs_initialized) {
bddb12b3 1590 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1591 err = -EINVAL;
1592 goto out;
1593 }
6494a93d
GKH
1594
1595 kobj = kset_find_obj(module_kset, mod->name);
1596 if (kobj) {
bddb12b3 1597 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1598 kobject_put(kobj);
1599 err = -EINVAL;
1600 goto out;
1601 }
1602
1da177e4 1603 mod->mkobj.mod = mod;
e17e0f51 1604
ac3c8141
GKH
1605 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1606 mod->mkobj.kobj.kset = module_kset;
1607 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1608 "%s", mod->name);
1609 if (err)
942e4431 1610 mod_kobject_put(mod);
270a6c4c 1611
97c146ef 1612 /* delay uevent until full sysfs population */
270a6c4c
KS
1613out:
1614 return err;
1615}
1616
6407ebb2 1617static int mod_sysfs_setup(struct module *mod,
8f6d0378 1618 const struct load_info *info,
270a6c4c
KS
1619 struct kernel_param *kparam,
1620 unsigned int num_params)
1621{
1622 int err;
1623
80a3d1bb
RR
1624 err = mod_sysfs_init(mod);
1625 if (err)
1626 goto out;
1627
4ff6abff 1628 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1629 if (!mod->holders_dir) {
1630 err = -ENOMEM;
270a6c4c 1631 goto out_unreg;
240936e1 1632 }
270a6c4c 1633
1da177e4
LT
1634 err = module_param_sysfs_setup(mod, kparam, num_params);
1635 if (err)
270a6c4c 1636 goto out_unreg_holders;
1da177e4 1637
c988d2b2
MD
1638 err = module_add_modinfo_attrs(mod);
1639 if (err)
e17e0f51 1640 goto out_unreg_param;
c988d2b2 1641
80a3d1bb 1642 add_usage_links(mod);
8f6d0378
RR
1643 add_sect_attrs(mod, info);
1644 add_notes_attrs(mod, info);
80a3d1bb 1645
e17e0f51 1646 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1647 return 0;
1648
e17e0f51
KS
1649out_unreg_param:
1650 module_param_sysfs_remove(mod);
270a6c4c 1651out_unreg_holders:
78a2d906 1652 kobject_put(mod->holders_dir);
270a6c4c 1653out_unreg:
942e4431 1654 mod_kobject_put(mod);
80a3d1bb 1655out:
1da177e4
LT
1656 return err;
1657}
34e4e2fe
DL
1658
1659static void mod_sysfs_fini(struct module *mod)
1660{
8f6d0378
RR
1661 remove_notes_attrs(mod);
1662 remove_sect_attrs(mod);
942e4431 1663 mod_kobject_put(mod);
34e4e2fe
DL
1664}
1665
8f6d0378 1666#else /* !CONFIG_SYSFS */
34e4e2fe 1667
8f6d0378
RR
1668static int mod_sysfs_setup(struct module *mod,
1669 const struct load_info *info,
6407ebb2
RR
1670 struct kernel_param *kparam,
1671 unsigned int num_params)
1672{
1673 return 0;
1674}
1675
34e4e2fe
DL
1676static void mod_sysfs_fini(struct module *mod)
1677{
1678}
1679
36b0360d
RR
1680static void module_remove_modinfo_attrs(struct module *mod)
1681{
1682}
1683
80a3d1bb
RR
1684static void del_usage_links(struct module *mod)
1685{
1686}
1687
34e4e2fe 1688#endif /* CONFIG_SYSFS */
1da177e4 1689
36b0360d 1690static void mod_sysfs_teardown(struct module *mod)
1da177e4 1691{
80a3d1bb 1692 del_usage_links(mod);
c988d2b2 1693 module_remove_modinfo_attrs(mod);
1da177e4 1694 module_param_sysfs_remove(mod);
78a2d906
GKH
1695 kobject_put(mod->mkobj.drivers_dir);
1696 kobject_put(mod->holders_dir);
34e4e2fe 1697 mod_sysfs_fini(mod);
1da177e4
LT
1698}
1699
84e1c6bb 1700#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1701/*
1702 * LKM RO/NX protection: protect module's text/ro-data
1703 * from modification and any data from execution.
1704 */
1705void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1706{
1707 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1708 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1709
1710 if (end_pfn > begin_pfn)
1711 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1712}
1713
1714static void set_section_ro_nx(void *base,
1715 unsigned long text_size,
1716 unsigned long ro_size,
1717 unsigned long total_size)
1718{
1719 /* begin and end PFNs of the current subsection */
1720 unsigned long begin_pfn;
1721 unsigned long end_pfn;
1722
1723 /*
1724 * Set RO for module text and RO-data:
1725 * - Always protect first page.
1726 * - Do not protect last partial page.
1727 */
1728 if (ro_size > 0)
1729 set_page_attributes(base, base + ro_size, set_memory_ro);
1730
1731 /*
1732 * Set NX permissions for module data:
1733 * - Do not protect first partial page.
1734 * - Always protect last page.
1735 */
1736 if (total_size > text_size) {
1737 begin_pfn = PFN_UP((unsigned long)base + text_size);
1738 end_pfn = PFN_UP((unsigned long)base + total_size);
1739 if (end_pfn > begin_pfn)
1740 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1741 }
1742}
1743
01526ed0
JG
1744static void unset_module_core_ro_nx(struct module *mod)
1745{
1746 set_page_attributes(mod->module_core + mod->core_text_size,
1747 mod->module_core + mod->core_size,
1748 set_memory_x);
1749 set_page_attributes(mod->module_core,
1750 mod->module_core + mod->core_ro_size,
1751 set_memory_rw);
1752}
1753
1754static void unset_module_init_ro_nx(struct module *mod)
1755{
1756 set_page_attributes(mod->module_init + mod->init_text_size,
1757 mod->module_init + mod->init_size,
1758 set_memory_x);
1759 set_page_attributes(mod->module_init,
1760 mod->module_init + mod->init_ro_size,
1761 set_memory_rw);
84e1c6bb 1762}
1763
1764/* Iterate through all modules and set each module's text as RW */
5d05c708 1765void set_all_modules_text_rw(void)
84e1c6bb 1766{
1767 struct module *mod;
1768
1769 mutex_lock(&module_mutex);
1770 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1771 if (mod->state == MODULE_STATE_UNFORMED)
1772 continue;
84e1c6bb 1773 if ((mod->module_core) && (mod->core_text_size)) {
1774 set_page_attributes(mod->module_core,
1775 mod->module_core + mod->core_text_size,
1776 set_memory_rw);
1777 }
1778 if ((mod->module_init) && (mod->init_text_size)) {
1779 set_page_attributes(mod->module_init,
1780 mod->module_init + mod->init_text_size,
1781 set_memory_rw);
1782 }
1783 }
1784 mutex_unlock(&module_mutex);
1785}
1786
1787/* Iterate through all modules and set each module's text as RO */
5d05c708 1788void set_all_modules_text_ro(void)
84e1c6bb 1789{
1790 struct module *mod;
1791
1792 mutex_lock(&module_mutex);
1793 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1794 if (mod->state == MODULE_STATE_UNFORMED)
1795 continue;
84e1c6bb 1796 if ((mod->module_core) && (mod->core_text_size)) {
1797 set_page_attributes(mod->module_core,
1798 mod->module_core + mod->core_text_size,
1799 set_memory_ro);
1800 }
1801 if ((mod->module_init) && (mod->init_text_size)) {
1802 set_page_attributes(mod->module_init,
1803 mod->module_init + mod->init_text_size,
1804 set_memory_ro);
1805 }
1806 }
1807 mutex_unlock(&module_mutex);
1808}
1809#else
1810static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed0
JG
1811static void unset_module_core_ro_nx(struct module *mod) { }
1812static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb 1813#endif
1814
74e08fcf
JB
1815void __weak module_free(struct module *mod, void *module_region)
1816{
1817 vfree(module_region);
1818}
1819
1820void __weak module_arch_cleanup(struct module *mod)
1821{
1822}
1823
75676500 1824/* Free a module, remove from lists, etc. */
1da177e4
LT
1825static void free_module(struct module *mod)
1826{
7ead8b83
LZ
1827 trace_module_free(mod);
1828
36b0360d 1829 mod_sysfs_teardown(mod);
1da177e4 1830
944a1fa0
RR
1831 /* We leave it in list to prevent duplicate loads, but make sure
1832 * that noone uses it while it's being deconstructed. */
d3051b48 1833 mutex_lock(&module_mutex);
944a1fa0 1834 mod->state = MODULE_STATE_UNFORMED;
d3051b48 1835 mutex_unlock(&module_mutex);
944a1fa0 1836
b82bab4b
JB
1837 /* Remove dynamic debug info */
1838 ddebug_remove_module(mod->name);
1839
1da177e4
LT
1840 /* Arch-specific cleanup. */
1841 module_arch_cleanup(mod);
1842
1843 /* Module unload stuff */
1844 module_unload_free(mod);
1845
e180a6b7
RR
1846 /* Free any allocated parameters. */
1847 destroy_params(mod->kp, mod->num_kp);
1848
944a1fa0
RR
1849 /* Now we can delete it from the lists */
1850 mutex_lock(&module_mutex);
461e34ae
MH
1851 /* Unlink carefully: kallsyms could be walking list. */
1852 list_del_rcu(&mod->list);
1853 /* Wait for RCU synchronizing before releasing mod->list. */
1854 synchronize_rcu();
1855 module_bug_cleanup(mod);
944a1fa0
RR
1856 mutex_unlock(&module_mutex);
1857
1da177e4 1858 /* This may be NULL, but that's OK */
01526ed0 1859 unset_module_init_ro_nx(mod);
1da177e4
LT
1860 module_free(mod, mod->module_init);
1861 kfree(mod->args);
259354de 1862 percpu_modfree(mod);
9f85a4bb 1863
fbb9ce95
IM
1864 /* Free lock-classes: */
1865 lockdep_free_key_range(mod->module_core, mod->core_size);
1866
1da177e4 1867 /* Finally, free the core (containing the module structure) */
01526ed0 1868 unset_module_core_ro_nx(mod);
1da177e4 1869 module_free(mod, mod->module_core);
eb8cdec4
BS
1870
1871#ifdef CONFIG_MPU
1872 update_protections(current->mm);
1873#endif
1da177e4
LT
1874}
1875
1876void *__symbol_get(const char *symbol)
1877{
1878 struct module *owner;
414fd31b 1879 const struct kernel_symbol *sym;
1da177e4 1880
24da1cbf 1881 preempt_disable();
414fd31b
TA
1882 sym = find_symbol(symbol, &owner, NULL, true, true);
1883 if (sym && strong_try_module_get(owner))
1884 sym = NULL;
24da1cbf 1885 preempt_enable();
1da177e4 1886
414fd31b 1887 return sym ? (void *)sym->value : NULL;
1da177e4
LT
1888}
1889EXPORT_SYMBOL_GPL(__symbol_get);
1890
eea8b54d
AN
1891/*
1892 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 1893 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
1894 *
1895 * You must hold the module_mutex.
eea8b54d
AN
1896 */
1897static int verify_export_symbols(struct module *mod)
1898{
b211104d 1899 unsigned int i;
eea8b54d 1900 struct module *owner;
b211104d
RR
1901 const struct kernel_symbol *s;
1902 struct {
1903 const struct kernel_symbol *sym;
1904 unsigned int num;
1905 } arr[] = {
1906 { mod->syms, mod->num_syms },
1907 { mod->gpl_syms, mod->num_gpl_syms },
1908 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 1909#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
1910 { mod->unused_syms, mod->num_unused_syms },
1911 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 1912#endif
b211104d 1913 };
eea8b54d 1914
b211104d
RR
1915 for (i = 0; i < ARRAY_SIZE(arr); i++) {
1916 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 1917 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 1918 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
1919 " (owned by %s)\n",
1920 mod->name, s->name, module_name(owner));
1921 return -ENOEXEC;
1922 }
eea8b54d 1923 }
b211104d
RR
1924 }
1925 return 0;
eea8b54d
AN
1926}
1927
9a4b9708 1928/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
1929static int simplify_symbols(struct module *mod, const struct load_info *info)
1930{
1931 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1932 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 1933 unsigned long secbase;
49668688 1934 unsigned int i;
1da177e4 1935 int ret = 0;
414fd31b 1936 const struct kernel_symbol *ksym;
1da177e4 1937
49668688
RR
1938 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1939 const char *name = info->strtab + sym[i].st_name;
1940
1da177e4
LT
1941 switch (sym[i].st_shndx) {
1942 case SHN_COMMON:
80375980
JM
1943 /* Ignore common symbols */
1944 if (!strncmp(name, "__gnu_lto", 9))
1945 break;
1946
1da177e4
LT
1947 /* We compiled with -fno-common. These are not
1948 supposed to happen. */
5e124169 1949 pr_debug("Common symbol: %s\n", name);
1da177e4
LT
1950 printk("%s: please compile with -fno-common\n",
1951 mod->name);
1952 ret = -ENOEXEC;
1953 break;
1954
1955 case SHN_ABS:
1956 /* Don't need to do anything */
5e124169 1957 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
1958 (long)sym[i].st_value);
1959 break;
1960
1961 case SHN_UNDEF:
49668688 1962 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 1963 /* Ok if resolved. */
9bea7f23 1964 if (ksym && !IS_ERR(ksym)) {
414fd31b 1965 sym[i].st_value = ksym->value;
1da177e4 1966 break;
414fd31b
TA
1967 }
1968
1da177e4 1969 /* Ok if weak. */
9bea7f23 1970 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
1971 break;
1972
bddb12b3
AM
1973 pr_warn("%s: Unknown symbol %s (err %li)\n",
1974 mod->name, name, PTR_ERR(ksym));
9bea7f23 1975 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
1976 break;
1977
1978 default:
1979 /* Divert to percpu allocation if a percpu var. */
49668688 1980 if (sym[i].st_shndx == info->index.pcpu)
259354de 1981 secbase = (unsigned long)mod_percpu(mod);
1da177e4 1982 else
49668688 1983 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
1984 sym[i].st_value += secbase;
1985 break;
1986 }
1987 }
1988
1989 return ret;
1990}
1991
49668688 1992static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
1993{
1994 unsigned int i;
1995 int err = 0;
1996
1997 /* Now do relocations. */
49668688
RR
1998 for (i = 1; i < info->hdr->e_shnum; i++) {
1999 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2000
2001 /* Not a valid relocation section? */
49668688 2002 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2003 continue;
2004
2005 /* Don't bother with non-allocated sections */
49668688 2006 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2007 continue;
2008
49668688
RR
2009 if (info->sechdrs[i].sh_type == SHT_REL)
2010 err = apply_relocate(info->sechdrs, info->strtab,
2011 info->index.sym, i, mod);
2012 else if (info->sechdrs[i].sh_type == SHT_RELA)
2013 err = apply_relocate_add(info->sechdrs, info->strtab,
2014 info->index.sym, i, mod);
22e268eb
RR
2015 if (err < 0)
2016 break;
2017 }
2018 return err;
2019}
2020
088af9a6
HD
2021/* Additional bytes needed by arch in front of individual sections */
2022unsigned int __weak arch_mod_section_prepend(struct module *mod,
2023 unsigned int section)
2024{
2025 /* default implementation just returns zero */
2026 return 0;
2027}
2028
1da177e4 2029/* Update size with this section: return offset. */
088af9a6
HD
2030static long get_offset(struct module *mod, unsigned int *size,
2031 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2032{
2033 long ret;
2034
088af9a6 2035 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2036 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2037 *size = ret + sechdr->sh_size;
2038 return ret;
2039}
2040
2041/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2042 might -- code, read-only data, read-write data, small data. Tally
2043 sizes, and place the offsets into sh_entsize fields: high bit means it
2044 belongs in init. */
49668688 2045static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2046{
2047 static unsigned long const masks[][2] = {
2048 /* NOTE: all executable code must be the first section
2049 * in this array; otherwise modify the text_size
2050 * finder in the two loops below */
2051 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2052 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2053 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2054 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2055 };
2056 unsigned int m, i;
2057
49668688
RR
2058 for (i = 0; i < info->hdr->e_shnum; i++)
2059 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2060
5e124169 2061 pr_debug("Core section allocation order:\n");
1da177e4 2062 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2063 for (i = 0; i < info->hdr->e_shnum; ++i) {
2064 Elf_Shdr *s = &info->sechdrs[i];
2065 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2066
2067 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2068 || (s->sh_flags & masks[m][1])
2069 || s->sh_entsize != ~0UL
49668688 2070 || strstarts(sname, ".init"))
1da177e4 2071 continue;
088af9a6 2072 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
5e124169 2073 pr_debug("\t%s\n", sname);
1da177e4 2074 }
84e1c6bb 2075 switch (m) {
2076 case 0: /* executable */
2077 mod->core_size = debug_align(mod->core_size);
1da177e4 2078 mod->core_text_size = mod->core_size;
84e1c6bb 2079 break;
2080 case 1: /* RO: text and ro-data */
2081 mod->core_size = debug_align(mod->core_size);
2082 mod->core_ro_size = mod->core_size;
2083 break;
2084 case 3: /* whole core */
2085 mod->core_size = debug_align(mod->core_size);
2086 break;
2087 }
1da177e4
LT
2088 }
2089
5e124169 2090 pr_debug("Init section allocation order:\n");
1da177e4 2091 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2092 for (i = 0; i < info->hdr->e_shnum; ++i) {
2093 Elf_Shdr *s = &info->sechdrs[i];
2094 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2095
2096 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2097 || (s->sh_flags & masks[m][1])
2098 || s->sh_entsize != ~0UL
49668688 2099 || !strstarts(sname, ".init"))
1da177e4 2100 continue;
088af9a6 2101 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4 2102 | INIT_OFFSET_MASK);
5e124169 2103 pr_debug("\t%s\n", sname);
1da177e4 2104 }
84e1c6bb 2105 switch (m) {
2106 case 0: /* executable */
2107 mod->init_size = debug_align(mod->init_size);
1da177e4 2108 mod->init_text_size = mod->init_size;
84e1c6bb 2109 break;
2110 case 1: /* RO: text and ro-data */
2111 mod->init_size = debug_align(mod->init_size);
2112 mod->init_ro_size = mod->init_size;
2113 break;
2114 case 3: /* whole init */
2115 mod->init_size = debug_align(mod->init_size);
2116 break;
2117 }
1da177e4
LT
2118 }
2119}
2120
1da177e4
LT
2121static void set_license(struct module *mod, const char *license)
2122{
2123 if (!license)
2124 license = "unspecified";
2125
fa3ba2e8 2126 if (!license_is_gpl_compatible(license)) {
25ddbb18 2127 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2128 pr_warn("%s: module license '%s' taints kernel.\n",
2129 mod->name, license);
373d4d09
RR
2130 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2131 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2132 }
2133}
2134
2135/* Parse tag=value strings from .modinfo section */
2136static char *next_string(char *string, unsigned long *secsize)
2137{
2138 /* Skip non-zero chars */
2139 while (string[0]) {
2140 string++;
2141 if ((*secsize)-- <= 1)
2142 return NULL;
2143 }
2144
2145 /* Skip any zero padding. */
2146 while (!string[0]) {
2147 string++;
2148 if ((*secsize)-- <= 1)
2149 return NULL;
2150 }
2151 return string;
2152}
2153
49668688 2154static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2155{
2156 char *p;
2157 unsigned int taglen = strlen(tag);
49668688
RR
2158 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2159 unsigned long size = infosec->sh_size;
1da177e4 2160
49668688 2161 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2162 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2163 return p + taglen + 1;
2164 }
2165 return NULL;
2166}
2167
49668688 2168static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2169{
2170 struct module_attribute *attr;
2171 int i;
2172
2173 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2174 if (attr->setup)
49668688 2175 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2176 }
2177}
c988d2b2 2178
a263f776
RR
2179static void free_modinfo(struct module *mod)
2180{
2181 struct module_attribute *attr;
2182 int i;
2183
2184 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2185 if (attr->free)
2186 attr->free(mod);
2187 }
2188}
2189
1da177e4 2190#ifdef CONFIG_KALLSYMS
15bba37d
WC
2191
2192/* lookup symbol in given range of kernel_symbols */
2193static const struct kernel_symbol *lookup_symbol(const char *name,
2194 const struct kernel_symbol *start,
2195 const struct kernel_symbol *stop)
2196{
9d63487f
AIB
2197 return bsearch(name, start, stop - start,
2198 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2199}
2200
ca4787b7
TA
2201static int is_exported(const char *name, unsigned long value,
2202 const struct module *mod)
1da177e4 2203{
ca4787b7
TA
2204 const struct kernel_symbol *ks;
2205 if (!mod)
2206 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2207 else
ca4787b7
TA
2208 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2209 return ks != NULL && ks->value == value;
1da177e4
LT
2210}
2211
2212/* As per nm */
eded41c1 2213static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2214{
eded41c1
RR
2215 const Elf_Shdr *sechdrs = info->sechdrs;
2216
1da177e4
LT
2217 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2218 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2219 return 'v';
2220 else
2221 return 'w';
2222 }
2223 if (sym->st_shndx == SHN_UNDEF)
2224 return 'U';
2225 if (sym->st_shndx == SHN_ABS)
2226 return 'a';
2227 if (sym->st_shndx >= SHN_LORESERVE)
2228 return '?';
2229 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2230 return 't';
2231 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2232 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2233 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2234 return 'r';
2235 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2236 return 'g';
2237 else
2238 return 'd';
2239 }
2240 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2241 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2242 return 's';
2243 else
2244 return 'b';
2245 }
eded41c1
RR
2246 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2247 ".debug")) {
1da177e4 2248 return 'n';
eded41c1 2249 }
1da177e4
LT
2250 return '?';
2251}
2252
4a496226
JB
2253static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2254 unsigned int shnum)
2255{
2256 const Elf_Shdr *sec;
2257
2258 if (src->st_shndx == SHN_UNDEF
2259 || src->st_shndx >= shnum
2260 || !src->st_name)
2261 return false;
2262
2263 sec = sechdrs + src->st_shndx;
2264 if (!(sec->sh_flags & SHF_ALLOC)
2265#ifndef CONFIG_KALLSYMS_ALL
2266 || !(sec->sh_flags & SHF_EXECINSTR)
2267#endif
2268 || (sec->sh_entsize & INIT_OFFSET_MASK))
2269 return false;
2270
2271 return true;
2272}
2273
48fd1188
KC
2274/*
2275 * We only allocate and copy the strings needed by the parts of symtab
2276 * we keep. This is simple, but has the effect of making multiple
2277 * copies of duplicates. We could be more sophisticated, see
2278 * linux-kernel thread starting with
2279 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2280 */
49668688 2281static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2282{
49668688
RR
2283 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2284 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2285 const Elf_Sym *src;
54523ec7 2286 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2287
2288 /* Put symbol section at end of init part of module. */
2289 symsect->sh_flags |= SHF_ALLOC;
2290 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688 2291 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2292 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2293
49668688 2294 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2295 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2296
48fd1188 2297 /* Compute total space required for the core symbols' strtab. */
59ef28b1
RR
2298 for (ndst = i = 0; i < nsrc; i++) {
2299 if (i == 0 ||
2300 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2301 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2302 ndst++;
554bdfe5 2303 }
59ef28b1 2304 }
4a496226
JB
2305
2306 /* Append room for core symbols at end of core part. */
49668688 2307 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
48fd1188
KC
2308 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2309 mod->core_size += strtab_size;
4a496226 2310
554bdfe5
JB
2311 /* Put string table section at end of init part of module. */
2312 strsect->sh_flags |= SHF_ALLOC;
2313 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688 2314 info->index.str) | INIT_OFFSET_MASK;
5e124169 2315 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
4a496226
JB
2316}
2317
811d66a0 2318static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2319{
4a496226
JB
2320 unsigned int i, ndst;
2321 const Elf_Sym *src;
2322 Elf_Sym *dst;
554bdfe5 2323 char *s;
eded41c1 2324 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2325
eded41c1
RR
2326 mod->symtab = (void *)symsec->sh_addr;
2327 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae
RR
2328 /* Make sure we get permanent strtab: don't use info->strtab. */
2329 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2330
2331 /* Set types up while we still have access to sections. */
2332 for (i = 0; i < mod->num_symtab; i++)
eded41c1 2333 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a496226 2334
d913188c 2335 mod->core_symtab = dst = mod->module_core + info->symoffs;
48fd1188 2336 mod->core_strtab = s = mod->module_core + info->stroffs;
4a496226 2337 src = mod->symtab;
59ef28b1
RR
2338 for (ndst = i = 0; i < mod->num_symtab; i++) {
2339 if (i == 0 ||
2340 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2341 dst[ndst] = src[i];
2342 dst[ndst++].st_name = s - mod->core_strtab;
2343 s += strlcpy(s, &mod->strtab[src[i].st_name],
2344 KSYM_NAME_LEN) + 1;
2345 }
4a496226
JB
2346 }
2347 mod->core_num_syms = ndst;
1da177e4
LT
2348}
2349#else
49668688 2350static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2351{
2352}
3ae91c21 2353
abbce906 2354static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2355{
2356}
2357#endif /* CONFIG_KALLSYMS */
2358
e9d376f0 2359static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2360{
811d66a0
RR
2361 if (!debug)
2362 return;
e9d376f0
JB
2363#ifdef CONFIG_DYNAMIC_DEBUG
2364 if (ddebug_add_module(debug, num, debug->modname))
bddb12b3
AM
2365 pr_err("dynamic debug error adding module: %s\n",
2366 debug->modname);
e9d376f0 2367#endif
5e458cc0 2368}
346e15be 2369
ff49d74a
YS
2370static void dynamic_debug_remove(struct _ddebug *debug)
2371{
2372 if (debug)
2373 ddebug_remove_module(debug->modname);
2374}
2375
74e08fcf
JB
2376void * __weak module_alloc(unsigned long size)
2377{
82fab442 2378 return vmalloc_exec(size);
74e08fcf
JB
2379}
2380
3a642e99
RR
2381static void *module_alloc_update_bounds(unsigned long size)
2382{
2383 void *ret = module_alloc(size);
2384
2385 if (ret) {
75676500 2386 mutex_lock(&module_mutex);
3a642e99
RR
2387 /* Update module bounds. */
2388 if ((unsigned long)ret < module_addr_min)
2389 module_addr_min = (unsigned long)ret;
2390 if ((unsigned long)ret + size > module_addr_max)
2391 module_addr_max = (unsigned long)ret + size;
75676500 2392 mutex_unlock(&module_mutex);
3a642e99
RR
2393 }
2394 return ret;
2395}
2396
4f2294b6 2397#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2398static void kmemleak_load_module(const struct module *mod,
2399 const struct load_info *info)
4f2294b6
CM
2400{
2401 unsigned int i;
2402
2403 /* only scan the sections containing data */
c017b4be 2404 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2405
49668688 2406 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2407 /* Scan all writable sections that's not executable */
2408 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2409 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2410 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2411 continue;
2412
49668688
RR
2413 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2414 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2415 }
2416}
2417#else
49668688
RR
2418static inline void kmemleak_load_module(const struct module *mod,
2419 const struct load_info *info)
4f2294b6
CM
2420{
2421}
2422#endif
2423
106a4ee2 2424#ifdef CONFIG_MODULE_SIG
34e1169d 2425static int module_sig_check(struct load_info *info)
106a4ee2
RR
2426{
2427 int err = -ENOKEY;
34e1169d
KC
2428 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2429 const void *mod = info->hdr;
caabe240 2430
34e1169d
KC
2431 if (info->len > markerlen &&
2432 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2433 /* We truncate the module to discard the signature */
34e1169d
KC
2434 info->len -= markerlen;
2435 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2436 }
2437
2438 if (!err) {
2439 info->sig_ok = true;
2440 return 0;
2441 }
2442
2443 /* Not having a signature is only an error if we're strict. */
2444 if (err == -ENOKEY && !sig_enforce)
2445 err = 0;
2446
2447 return err;
2448}
2449#else /* !CONFIG_MODULE_SIG */
34e1169d 2450static int module_sig_check(struct load_info *info)
106a4ee2
RR
2451{
2452 return 0;
2453}
2454#endif /* !CONFIG_MODULE_SIG */
2455
34e1169d
KC
2456/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2457static int elf_header_check(struct load_info *info)
40dd2560 2458{
34e1169d
KC
2459 if (info->len < sizeof(*(info->hdr)))
2460 return -ENOEXEC;
2461
2462 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2463 || info->hdr->e_type != ET_REL
2464 || !elf_check_arch(info->hdr)
2465 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2466 return -ENOEXEC;
2467
2468 if (info->hdr->e_shoff >= info->len
2469 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2470 info->len - info->hdr->e_shoff))
2471 return -ENOEXEC;
40dd2560 2472
34e1169d
KC
2473 return 0;
2474}
2475
2476/* Sets info->hdr and info->len. */
2477static int copy_module_from_user(const void __user *umod, unsigned long len,
2478 struct load_info *info)
40dd2560
RR
2479{
2480 int err;
40dd2560 2481
34e1169d
KC
2482 info->len = len;
2483 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2484 return -ENOEXEC;
2485
2e72d51b
KC
2486 err = security_kernel_module_from_file(NULL);
2487 if (err)
2488 return err;
2489
40dd2560 2490 /* Suck in entire file: we'll want most of it. */
34e1169d
KC
2491 info->hdr = vmalloc(info->len);
2492 if (!info->hdr)
40dd2560
RR
2493 return -ENOMEM;
2494
34e1169d
KC
2495 if (copy_from_user(info->hdr, umod, info->len) != 0) {
2496 vfree(info->hdr);
2497 return -EFAULT;
40dd2560
RR
2498 }
2499
34e1169d
KC
2500 return 0;
2501}
2502
2503/* Sets info->hdr and info->len. */
2504static int copy_module_from_fd(int fd, struct load_info *info)
2505{
a2e0578b 2506 struct fd f = fdget(fd);
34e1169d
KC
2507 int err;
2508 struct kstat stat;
2509 loff_t pos;
2510 ssize_t bytes = 0;
2511
a2e0578b 2512 if (!f.file)
34e1169d
KC
2513 return -ENOEXEC;
2514
a2e0578b 2515 err = security_kernel_module_from_file(f.file);
106a4ee2 2516 if (err)
2e72d51b 2517 goto out;
106a4ee2 2518
a2e0578b 2519 err = vfs_getattr(&f.file->f_path, &stat);
106a4ee2 2520 if (err)
34e1169d 2521 goto out;
40dd2560 2522
34e1169d
KC
2523 if (stat.size > INT_MAX) {
2524 err = -EFBIG;
2525 goto out;
40dd2560 2526 }
52441fa8
SL
2527
2528 /* Don't hand 0 to vmalloc, it whines. */
2529 if (stat.size == 0) {
2530 err = -EINVAL;
2531 goto out;
2532 }
2533
34e1169d
KC
2534 info->hdr = vmalloc(stat.size);
2535 if (!info->hdr) {
2536 err = -ENOMEM;
2537 goto out;
40dd2560 2538 }
d913188c 2539
34e1169d
KC
2540 pos = 0;
2541 while (pos < stat.size) {
a2e0578b 2542 bytes = kernel_read(f.file, pos, (char *)(info->hdr) + pos,
34e1169d
KC
2543 stat.size - pos);
2544 if (bytes < 0) {
2545 vfree(info->hdr);
2546 err = bytes;
2547 goto out;
2548 }
2549 if (bytes == 0)
2550 break;
2551 pos += bytes;
2552 }
2553 info->len = pos;
40dd2560 2554
34e1169d 2555out:
a2e0578b 2556 fdput(f);
40dd2560
RR
2557 return err;
2558}
2559
d913188c
RR
2560static void free_copy(struct load_info *info)
2561{
d913188c
RR
2562 vfree(info->hdr);
2563}
2564
2f3238ae 2565static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2566{
2567 unsigned int i;
2568
2569 /* This should always be true, but let's be sure. */
2570 info->sechdrs[0].sh_addr = 0;
2571
2572 for (i = 1; i < info->hdr->e_shnum; i++) {
2573 Elf_Shdr *shdr = &info->sechdrs[i];
2574 if (shdr->sh_type != SHT_NOBITS
2575 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2576 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2577 return -ENOEXEC;
2578 }
2579
2580 /* Mark all sections sh_addr with their address in the
2581 temporary image. */
2582 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2583
2584#ifndef CONFIG_MODULE_UNLOAD
2585 /* Don't load .exit sections */
2586 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2587 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2588#endif
8b5f61a7 2589 }
d6df72a0
RR
2590
2591 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2592 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2593 info->index.vers = 0; /* Pretend no __versions section! */
2594 else
2595 info->index.vers = find_sec(info, "__versions");
49668688 2596 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2597 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2598 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2599 return 0;
2600}
2601
3264d3f9
LT
2602/*
2603 * Set up our basic convenience variables (pointers to section headers,
2604 * search for module section index etc), and do some basic section
2605 * verification.
2606 *
2607 * Return the temporary module pointer (we'll replace it with the final
2608 * one when we move the module sections around).
2609 */
2f3238ae 2610static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2611{
2612 unsigned int i;
8b5f61a7 2613 int err;
3264d3f9
LT
2614 struct module *mod;
2615
2616 /* Set up the convenience variables */
2617 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2618 info->secstrings = (void *)info->hdr
2619 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2620
2f3238ae 2621 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2622 if (err)
2623 return ERR_PTR(err);
3264d3f9 2624
8b5f61a7
RR
2625 /* Find internal symbols and strings. */
2626 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2627 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2628 info->index.sym = i;
2629 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2630 info->strtab = (char *)info->hdr
2631 + info->sechdrs[info->index.str].sh_offset;
2632 break;
3264d3f9 2633 }
3264d3f9
LT
2634 }
2635
49668688 2636 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2637 if (!info->index.mod) {
bddb12b3 2638 pr_warn("No module found in object\n");
3264d3f9
LT
2639 return ERR_PTR(-ENOEXEC);
2640 }
2641 /* This is temporary: point mod into copy of data. */
2642 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2643
2644 if (info->index.sym == 0) {
bddb12b3 2645 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
3264d3f9
LT
2646 return ERR_PTR(-ENOEXEC);
2647 }
2648
49668688 2649 info->index.pcpu = find_pcpusec(info);
3264d3f9 2650
3264d3f9
LT
2651 /* Check module struct version now, before we try to use module. */
2652 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2653 return ERR_PTR(-ENOEXEC);
2654
2655 return mod;
3264d3f9
LT
2656}
2657
2f3238ae 2658static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2659{
49668688 2660 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2661 int err;
2662
2f3238ae
RR
2663 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2664 modmagic = NULL;
2665
40dd2560
RR
2666 /* This is allowed: modprobe --force will invalidate it. */
2667 if (!modmagic) {
2668 err = try_to_force_load(mod, "bad vermagic");
2669 if (err)
2670 return err;
49668688 2671 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 2672 pr_err("%s: version magic '%s' should be '%s'\n",
40dd2560
RR
2673 mod->name, modmagic, vermagic);
2674 return -ENOEXEC;
2675 }
2676
2449b8ba 2677 if (!get_modinfo(info, "intree"))
373d4d09 2678 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2449b8ba 2679
49668688 2680 if (get_modinfo(info, "staging")) {
373d4d09 2681 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
2682 pr_warn("%s: module is from the staging directory, the quality "
2683 "is unknown, you have been warned.\n", mod->name);
40dd2560 2684 }
22e268eb
RR
2685
2686 /* Set up license info based on the info section */
49668688 2687 set_license(mod, get_modinfo(info, "license"));
22e268eb 2688
40dd2560
RR
2689 return 0;
2690}
2691
eb3057df 2692static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2693{
49668688 2694 mod->kp = section_objs(info, "__param",
f91a13bb 2695 sizeof(*mod->kp), &mod->num_kp);
49668688 2696 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2697 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2698 mod->crcs = section_addr(info, "__kcrctab");
2699 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2700 sizeof(*mod->gpl_syms),
2701 &mod->num_gpl_syms);
49668688
RR
2702 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2703 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2704 "__ksymtab_gpl_future",
2705 sizeof(*mod->gpl_future_syms),
2706 &mod->num_gpl_future_syms);
49668688 2707 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2708
2709#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2710 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2711 sizeof(*mod->unused_syms),
2712 &mod->num_unused_syms);
49668688
RR
2713 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2714 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2715 sizeof(*mod->unused_gpl_syms),
2716 &mod->num_unused_gpl_syms);
49668688 2717 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2718#endif
2719#ifdef CONFIG_CONSTRUCTORS
49668688 2720 mod->ctors = section_objs(info, ".ctors",
f91a13bb 2721 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
2722 if (!mod->ctors)
2723 mod->ctors = section_objs(info, ".init_array",
2724 sizeof(*mod->ctors), &mod->num_ctors);
2725 else if (find_sec(info, ".init_array")) {
2726 /*
2727 * This shouldn't happen with same compiler and binutils
2728 * building all parts of the module.
2729 */
2730 printk(KERN_WARNING "%s: has both .ctors and .init_array.\n",
2731 mod->name);
2732 return -EINVAL;
2733 }
f91a13bb
LT
2734#endif
2735
2736#ifdef CONFIG_TRACEPOINTS
65498646
MD
2737 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2738 sizeof(*mod->tracepoints_ptrs),
2739 &mod->num_tracepoints);
f91a13bb 2740#endif
bf5438fc
JB
2741#ifdef HAVE_JUMP_LABEL
2742 mod->jump_entries = section_objs(info, "__jump_table",
2743 sizeof(*mod->jump_entries),
2744 &mod->num_jump_entries);
2745#endif
f91a13bb 2746#ifdef CONFIG_EVENT_TRACING
49668688 2747 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
2748 sizeof(*mod->trace_events),
2749 &mod->num_trace_events);
f91a13bb 2750#endif
13b9b6e7
SR
2751#ifdef CONFIG_TRACING
2752 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2753 sizeof(*mod->trace_bprintk_fmt_start),
2754 &mod->num_trace_bprintk_fmt);
13b9b6e7 2755#endif
f91a13bb
LT
2756#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2757 /* sechdrs[0].sh_size is always zero */
49668688 2758 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
2759 sizeof(*mod->ftrace_callsites),
2760 &mod->num_ftrace_callsites);
2761#endif
22e268eb 2762
811d66a0
RR
2763 mod->extable = section_objs(info, "__ex_table",
2764 sizeof(*mod->extable), &mod->num_exentries);
2765
49668688 2766 if (section_addr(info, "__obsparm"))
bddb12b3 2767 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
2768
2769 info->debug = section_objs(info, "__verbose",
2770 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
2771
2772 return 0;
f91a13bb
LT
2773}
2774
49668688 2775static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
2776{
2777 int i;
2778 void *ptr;
2779
2780 /* Do the allocs. */
2781 ptr = module_alloc_update_bounds(mod->core_size);
2782 /*
2783 * The pointer to this block is stored in the module structure
2784 * which is inside the block. Just mark it as not being a
2785 * leak.
2786 */
2787 kmemleak_not_leak(ptr);
2788 if (!ptr)
d913188c 2789 return -ENOMEM;
65b8a9b4
LT
2790
2791 memset(ptr, 0, mod->core_size);
2792 mod->module_core = ptr;
2793
82fab442
RR
2794 if (mod->init_size) {
2795 ptr = module_alloc_update_bounds(mod->init_size);
2796 /*
2797 * The pointer to this block is stored in the module structure
2798 * which is inside the block. This block doesn't need to be
2799 * scanned as it contains data and code that will be freed
2800 * after the module is initialized.
2801 */
2802 kmemleak_ignore(ptr);
2803 if (!ptr) {
2804 module_free(mod, mod->module_core);
2805 return -ENOMEM;
2806 }
2807 memset(ptr, 0, mod->init_size);
2808 mod->module_init = ptr;
2809 } else
2810 mod->module_init = NULL;
65b8a9b4
LT
2811
2812 /* Transfer each section which specifies SHF_ALLOC */
5e124169 2813 pr_debug("final section addresses:\n");
49668688 2814 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 2815 void *dest;
49668688 2816 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 2817
49668688 2818 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
2819 continue;
2820
49668688 2821 if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4 2822 dest = mod->module_init
49668688 2823 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 2824 else
49668688 2825 dest = mod->module_core + shdr->sh_entsize;
65b8a9b4 2826
49668688
RR
2827 if (shdr->sh_type != SHT_NOBITS)
2828 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 2829 /* Update sh_addr to point to copy in image. */
49668688 2830 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
2831 pr_debug("\t0x%lx %s\n",
2832 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 2833 }
d913188c
RR
2834
2835 return 0;
65b8a9b4
LT
2836}
2837
49668688 2838static int check_module_license_and_versions(struct module *mod)
22e268eb
RR
2839{
2840 /*
2841 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2842 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2843 * using GPL-only symbols it needs.
2844 */
2845 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 2846 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
2847
2848 /* driverloader was caught wrongly pretending to be under GPL */
2849 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
2850 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2851 LOCKDEP_NOW_UNRELIABLE);
22e268eb 2852
c99af375
MG
2853 /* lve claims to be GPL but upstream won't provide source */
2854 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
2855 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2856 LOCKDEP_NOW_UNRELIABLE);
c99af375 2857
22e268eb
RR
2858#ifdef CONFIG_MODVERSIONS
2859 if ((mod->num_syms && !mod->crcs)
2860 || (mod->num_gpl_syms && !mod->gpl_crcs)
2861 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2862#ifdef CONFIG_UNUSED_SYMBOLS
2863 || (mod->num_unused_syms && !mod->unused_crcs)
2864 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2865#endif
2866 ) {
2867 return try_to_force_load(mod,
2868 "no versions for exported symbols");
2869 }
2870#endif
2871 return 0;
2872}
2873
2874static void flush_module_icache(const struct module *mod)
2875{
2876 mm_segment_t old_fs;
2877
2878 /* flush the icache in correct context */
2879 old_fs = get_fs();
2880 set_fs(KERNEL_DS);
2881
2882 /*
2883 * Flush the instruction cache, since we've played with text.
2884 * Do it before processing of module parameters, so the module
2885 * can provide parameter accessor functions of its own.
2886 */
2887 if (mod->module_init)
2888 flush_icache_range((unsigned long)mod->module_init,
2889 (unsigned long)mod->module_init
2890 + mod->init_size);
2891 flush_icache_range((unsigned long)mod->module_core,
2892 (unsigned long)mod->module_core + mod->core_size);
2893
2894 set_fs(old_fs);
2895}
2896
74e08fcf
JB
2897int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2898 Elf_Shdr *sechdrs,
2899 char *secstrings,
2900 struct module *mod)
2901{
2902 return 0;
2903}
2904
2f3238ae 2905static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 2906{
d913188c 2907 /* Module within temporary copy. */
1da177e4 2908 struct module *mod;
d913188c 2909 int err;
3ae91c21 2910
2f3238ae 2911 mod = setup_load_info(info, flags);
d913188c
RR
2912 if (IS_ERR(mod))
2913 return mod;
1da177e4 2914
2f3238ae 2915 err = check_modinfo(mod, info, flags);
40dd2560
RR
2916 if (err)
2917 return ERR_PTR(err);
1da177e4 2918
1da177e4 2919 /* Allow arches to frob section contents and sizes. */
49668688
RR
2920 err = module_frob_arch_sections(info->hdr, info->sechdrs,
2921 info->secstrings, mod);
1da177e4 2922 if (err < 0)
8d8022e8 2923 return ERR_PTR(err);
1da177e4 2924
8d8022e8
RR
2925 /* We will do a special allocation for per-cpu sections later. */
2926 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
2927
2928 /* Determine total sizes, and put offsets in sh_entsize. For now
2929 this is done generically; there doesn't appear to be any
2930 special cases for the architectures. */
49668688 2931 layout_sections(mod, info);
49668688 2932 layout_symtab(mod, info);
1da177e4 2933
65b8a9b4 2934 /* Allocate and move to the final place */
49668688 2935 err = move_module(mod, info);
d913188c 2936 if (err)
8d8022e8 2937 return ERR_PTR(err);
d913188c
RR
2938
2939 /* Module has been copied to its final place now: return it. */
2940 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 2941 kmemleak_load_module(mod, info);
d913188c 2942 return mod;
d913188c
RR
2943}
2944
2945/* mod is no longer valid after this! */
2946static void module_deallocate(struct module *mod, struct load_info *info)
2947{
d913188c
RR
2948 percpu_modfree(mod);
2949 module_free(mod, mod->module_init);
2950 module_free(mod, mod->module_core);
2951}
2952
74e08fcf
JB
2953int __weak module_finalize(const Elf_Ehdr *hdr,
2954 const Elf_Shdr *sechdrs,
2955 struct module *me)
2956{
2957 return 0;
2958}
2959
811d66a0
RR
2960static int post_relocation(struct module *mod, const struct load_info *info)
2961{
51f3d0f4 2962 /* Sort exception table now relocations are done. */
811d66a0
RR
2963 sort_extable(mod->extable, mod->extable + mod->num_exentries);
2964
2965 /* Copy relocated percpu area over. */
2966 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2967 info->sechdrs[info->index.pcpu].sh_size);
2968
51f3d0f4 2969 /* Setup kallsyms-specific fields. */
811d66a0
RR
2970 add_kallsyms(mod, info);
2971
2972 /* Arch-specific module finalizing. */
2973 return module_finalize(info->hdr, info->sechdrs, mod);
2974}
2975
9bb9c3be
RR
2976/* Is this module of this name done loading? No locks held. */
2977static bool finished_loading(const char *name)
2978{
2979 struct module *mod;
2980 bool ret;
2981
2982 mutex_lock(&module_mutex);
4f6de4d5 2983 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
2984 ret = !mod || mod->state == MODULE_STATE_LIVE
2985 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
2986 mutex_unlock(&module_mutex);
2987
2988 return ret;
2989}
2990
34e1169d
KC
2991/* Call module constructors. */
2992static void do_mod_ctors(struct module *mod)
2993{
2994#ifdef CONFIG_CONSTRUCTORS
2995 unsigned long i;
2996
2997 for (i = 0; i < mod->num_ctors; i++)
2998 mod->ctors[i]();
2999#endif
3000}
3001
3002/* This is where the real work happens */
3003static int do_init_module(struct module *mod)
3004{
3005 int ret = 0;
3006
774a1221
TH
3007 /*
3008 * We want to find out whether @mod uses async during init. Clear
3009 * PF_USED_ASYNC. async_schedule*() will set it.
3010 */
3011 current->flags &= ~PF_USED_ASYNC;
3012
34e1169d
KC
3013 do_mod_ctors(mod);
3014 /* Start the module */
3015 if (mod->init != NULL)
3016 ret = do_one_initcall(mod->init);
3017 if (ret < 0) {
3018 /* Init routine failed: abort. Try to protect us from
3019 buggy refcounters. */
3020 mod->state = MODULE_STATE_GOING;
3021 synchronize_sched();
3022 module_put(mod);
3023 blocking_notifier_call_chain(&module_notify_list,
3024 MODULE_STATE_GOING, mod);
3025 free_module(mod);
3026 wake_up_all(&module_wq);
3027 return ret;
3028 }
3029 if (ret > 0) {
bddb12b3
AM
3030 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3031 "follow 0/-E convention\n"
3032 "%s: loading module anyway...\n",
3033 __func__, mod->name, ret, __func__);
34e1169d
KC
3034 dump_stack();
3035 }
3036
3037 /* Now it's a first class citizen! */
3038 mod->state = MODULE_STATE_LIVE;
3039 blocking_notifier_call_chain(&module_notify_list,
3040 MODULE_STATE_LIVE, mod);
3041
774a1221
TH
3042 /*
3043 * We need to finish all async code before the module init sequence
3044 * is done. This has potential to deadlock. For example, a newly
3045 * detected block device can trigger request_module() of the
3046 * default iosched from async probing task. Once userland helper
3047 * reaches here, async_synchronize_full() will wait on the async
3048 * task waiting on request_module() and deadlock.
3049 *
3050 * This deadlock is avoided by perfomring async_synchronize_full()
3051 * iff module init queued any async jobs. This isn't a full
3052 * solution as it will deadlock the same if module loading from
3053 * async jobs nests more than once; however, due to the various
3054 * constraints, this hack seems to be the best option for now.
3055 * Please refer to the following thread for details.
3056 *
3057 * http://thread.gmane.org/gmane.linux.kernel/1420814
3058 */
3059 if (current->flags & PF_USED_ASYNC)
3060 async_synchronize_full();
34e1169d
KC
3061
3062 mutex_lock(&module_mutex);
3063 /* Drop initial reference. */
3064 module_put(mod);
3065 trim_init_extable(mod);
3066#ifdef CONFIG_KALLSYMS
3067 mod->num_symtab = mod->core_num_syms;
3068 mod->symtab = mod->core_symtab;
3069 mod->strtab = mod->core_strtab;
3070#endif
3071 unset_module_init_ro_nx(mod);
3072 module_free(mod, mod->module_init);
3073 mod->module_init = NULL;
3074 mod->init_size = 0;
3075 mod->init_ro_size = 0;
3076 mod->init_text_size = 0;
3077 mutex_unlock(&module_mutex);
3078 wake_up_all(&module_wq);
3079
3080 return 0;
3081}
3082
3083static int may_init_module(void)
3084{
3085 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3086 return -EPERM;
3087
3088 return 0;
3089}
3090
a3535c7e
RR
3091/*
3092 * We try to place it in the list now to make sure it's unique before
3093 * we dedicate too many resources. In particular, temporary percpu
3094 * memory exhaustion.
3095 */
3096static int add_unformed_module(struct module *mod)
3097{
3098 int err;
3099 struct module *old;
3100
3101 mod->state = MODULE_STATE_UNFORMED;
3102
3103again:
3104 mutex_lock(&module_mutex);
4f6de4d5
MK
3105 old = find_module_all(mod->name, strlen(mod->name), true);
3106 if (old != NULL) {
a3535c7e
RR
3107 if (old->state == MODULE_STATE_COMING
3108 || old->state == MODULE_STATE_UNFORMED) {
3109 /* Wait in case it fails to load. */
3110 mutex_unlock(&module_mutex);
3111 err = wait_event_interruptible(module_wq,
3112 finished_loading(mod->name));
3113 if (err)
3114 goto out_unlocked;
3115 goto again;
3116 }
3117 err = -EEXIST;
3118 goto out;
3119 }
3120 list_add_rcu(&mod->list, &modules);
3121 err = 0;
3122
3123out:
3124 mutex_unlock(&module_mutex);
3125out_unlocked:
3126 return err;
3127}
3128
3129static int complete_formation(struct module *mod, struct load_info *info)
3130{
3131 int err;
3132
3133 mutex_lock(&module_mutex);
3134
3135 /* Find duplicate symbols (must be called under lock). */
3136 err = verify_export_symbols(mod);
3137 if (err < 0)
3138 goto out;
3139
3140 /* This relies on module_mutex for list integrity. */
3141 module_bug_finalize(info->hdr, info->sechdrs, mod);
3142
4982223e
RR
3143 /* Set RO and NX regions for core */
3144 set_section_ro_nx(mod->module_core,
3145 mod->core_text_size,
3146 mod->core_ro_size,
3147 mod->core_size);
3148
3149 /* Set RO and NX regions for init */
3150 set_section_ro_nx(mod->module_init,
3151 mod->init_text_size,
3152 mod->init_ro_size,
3153 mod->init_size);
3154
a3535c7e
RR
3155 /* Mark state as coming so strong_try_module_get() ignores us,
3156 * but kallsyms etc. can see us. */
3157 mod->state = MODULE_STATE_COMING;
4982223e
RR
3158 mutex_unlock(&module_mutex);
3159
3160 blocking_notifier_call_chain(&module_notify_list,
3161 MODULE_STATE_COMING, mod);
3162 return 0;
a3535c7e
RR
3163
3164out:
3165 mutex_unlock(&module_mutex);
3166 return err;
3167}
3168
54041d8a
RR
3169static int unknown_module_param_cb(char *param, char *val, const char *modname)
3170{
3171 /* Check for magic 'dyndbg' arg */
3172 int ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3173 if (ret != 0)
3174 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3175 return 0;
3176}
3177
d913188c
RR
3178/* Allocate and load the module: note that size of section 0 is always
3179 zero, and we rely on this for optional sections. */
2f3238ae
RR
3180static int load_module(struct load_info *info, const char __user *uargs,
3181 int flags)
d913188c 3182{
a3535c7e 3183 struct module *mod;
d913188c 3184 long err;
51e158c1 3185 char *after_dashes;
d913188c 3186
34e1169d
KC
3187 err = module_sig_check(info);
3188 if (err)
3189 goto free_copy;
d913188c 3190
34e1169d 3191 err = elf_header_check(info);
d913188c 3192 if (err)
34e1169d 3193 goto free_copy;
d913188c
RR
3194
3195 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3196 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3197 if (IS_ERR(mod)) {
3198 err = PTR_ERR(mod);
d913188c 3199 goto free_copy;
1da177e4 3200 }
1da177e4 3201
a3535c7e
RR
3202 /* Reserve our place in the list. */
3203 err = add_unformed_module(mod);
3204 if (err)
1fb9341a 3205 goto free_module;
1fb9341a 3206
106a4ee2 3207#ifdef CONFIG_MODULE_SIG
34e1169d 3208 mod->sig_ok = info->sig_ok;
64748a2c 3209 if (!mod->sig_ok) {
bddb12b3
AM
3210 pr_notice_once("%s: module verification failed: signature "
3211 "and/or required key missing - tainting "
3212 "kernel\n", mod->name);
66cc69e3 3213 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3214 }
106a4ee2
RR
3215#endif
3216
8d8022e8 3217 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3218 err = percpu_modalloc(mod, info);
8d8022e8
RR
3219 if (err)
3220 goto unlink_mod;
3221
49668688 3222 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3223 err = module_unload_init(mod);
3224 if (err)
1fb9341a 3225 goto unlink_mod;
1da177e4 3226
22e268eb
RR
3227 /* Now we've got everything in the final locations, we can
3228 * find optional sections. */
eb3057df
FH
3229 err = find_module_sections(mod, info);
3230 if (err)
3231 goto free_unload;
9b37ccfc 3232
49668688 3233 err = check_module_license_and_versions(mod);
22e268eb
RR
3234 if (err)
3235 goto free_unload;
9841d61d 3236
c988d2b2 3237 /* Set up MODINFO_ATTR fields */
34e1169d 3238 setup_modinfo(mod, info);
c988d2b2 3239
1da177e4 3240 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3241 err = simplify_symbols(mod, info);
1da177e4 3242 if (err < 0)
d913188c 3243 goto free_modinfo;
1da177e4 3244
34e1169d 3245 err = apply_relocations(mod, info);
22e268eb 3246 if (err < 0)
d913188c 3247 goto free_modinfo;
1da177e4 3248
34e1169d 3249 err = post_relocation(mod, info);
1da177e4 3250 if (err < 0)
d913188c 3251 goto free_modinfo;
1da177e4 3252
22e268eb 3253 flush_module_icache(mod);
378bac82 3254
6526c534
RR
3255 /* Now copy in args */
3256 mod->args = strndup_user(uargs, ~0UL >> 1);
3257 if (IS_ERR(mod->args)) {
3258 err = PTR_ERR(mod->args);
3259 goto free_arch_cleanup;
3260 }
8d3b33f6 3261
34e1169d 3262 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3263
a949ae56
SRRH
3264 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3265 ftrace_module_init(mod);
3266
a3535c7e
RR
3267 /* Finally it's fully formed, ready to start executing. */
3268 err = complete_formation(mod, info);
3269 if (err)
1fb9341a 3270 goto ddebug_cleanup;
be593f4c 3271
51f3d0f4 3272 /* Module is ready to execute: parsing args may do that. */
51e158c1
RR
3273 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3274 -32768, 32767, unknown_module_param_cb);
3275 if (IS_ERR(after_dashes)) {
3276 err = PTR_ERR(after_dashes);
1fb9341a 3277 goto bug_cleanup;
51e158c1
RR
3278 } else if (after_dashes) {
3279 pr_warn("%s: parameters '%s' after `--' ignored\n",
3280 mod->name, after_dashes);
3281 }
1da177e4 3282
51f3d0f4 3283 /* Link in to syfs. */
34e1169d 3284 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3285 if (err < 0)
1fb9341a 3286 goto bug_cleanup;
80a3d1bb 3287
48fd1188 3288 /* Get rid of temporary copy. */
34e1169d 3289 free_copy(info);
1da177e4
LT
3290
3291 /* Done! */
51f3d0f4 3292 trace_module_load(mod);
34e1169d
KC
3293
3294 return do_init_module(mod);
1da177e4 3295
1fb9341a
RR
3296 bug_cleanup:
3297 /* module_bug_cleanup needs module_mutex protection */
75676500 3298 mutex_lock(&module_mutex);
5336377d 3299 module_bug_cleanup(mod);
ee61abb3 3300 mutex_unlock(&module_mutex);
ff7e0055
AL
3301
3302 /* we can't deallocate the module until we clear memory protection */
3303 unset_module_init_ro_nx(mod);
3304 unset_module_core_ro_nx(mod);
3305
a3535c7e 3306 ddebug_cleanup:
1fb9341a 3307 dynamic_debug_remove(info->debug);
e91defa2 3308 synchronize_sched();
6526c534
RR
3309 kfree(mod->args);
3310 free_arch_cleanup:
1da177e4 3311 module_arch_cleanup(mod);
d913188c 3312 free_modinfo:
a263f776 3313 free_modinfo(mod);
22e268eb 3314 free_unload:
1da177e4 3315 module_unload_free(mod);
1fb9341a
RR
3316 unlink_mod:
3317 mutex_lock(&module_mutex);
3318 /* Unlink carefully: kallsyms could be walking list. */
3319 list_del_rcu(&mod->list);
3320 wake_up_all(&module_wq);
4f48795b
MH
3321 /* Wait for RCU synchronizing before releasing mod->list. */
3322 synchronize_rcu();
1fb9341a 3323 mutex_unlock(&module_mutex);
d913188c 3324 free_module:
34e1169d 3325 module_deallocate(mod, info);
d913188c 3326 free_copy:
34e1169d
KC
3327 free_copy(info);
3328 return err;
b99b87f7
PO
3329}
3330
17da2bd9
HC
3331SYSCALL_DEFINE3(init_module, void __user *, umod,
3332 unsigned long, len, const char __user *, uargs)
1da177e4 3333{
34e1169d
KC
3334 int err;
3335 struct load_info info = { };
1da177e4 3336
34e1169d
KC
3337 err = may_init_module();
3338 if (err)
3339 return err;
1da177e4 3340
34e1169d
KC
3341 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3342 umod, len, uargs);
1da177e4 3343
34e1169d
KC
3344 err = copy_module_from_user(umod, len, &info);
3345 if (err)
3346 return err;
1da177e4 3347
2f3238ae 3348 return load_module(&info, uargs, 0);
34e1169d 3349}
94462ad3 3350
2f3238ae 3351SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d
KC
3352{
3353 int err;
3354 struct load_info info = { };
94462ad3 3355
34e1169d
KC
3356 err = may_init_module();
3357 if (err)
3358 return err;
1da177e4 3359
2f3238ae 3360 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3361
2f3238ae
RR
3362 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3363 |MODULE_INIT_IGNORE_VERMAGIC))
3364 return -EINVAL;
d6de2c80 3365
34e1169d
KC
3366 err = copy_module_from_fd(fd, &info);
3367 if (err)
3368 return err;
1da177e4 3369
2f3238ae 3370 return load_module(&info, uargs, flags);
1da177e4
LT
3371}
3372
3373static inline int within(unsigned long addr, void *start, unsigned long size)
3374{
3375 return ((void *)addr >= start && (void *)addr < start + size);
3376}
3377
3378#ifdef CONFIG_KALLSYMS
3379/*
3380 * This ignores the intensely annoying "mapping symbols" found
3381 * in ARM ELF files: $a, $t and $d.
3382 */
3383static inline int is_arm_mapping_symbol(const char *str)
3384{
2e3a10a1
RK
3385 if (str[0] == '.' && str[1] == 'L')
3386 return true;
6c34f1f5 3387 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3388 && (str[2] == '\0' || str[2] == '.');
3389}
3390
3391static const char *get_ksymbol(struct module *mod,
3392 unsigned long addr,
3393 unsigned long *size,
3394 unsigned long *offset)
3395{
3396 unsigned int i, best = 0;
3397 unsigned long nextval;
3398
3399 /* At worse, next value is at end of module */
a06f6211 3400 if (within_module_init(addr, mod))
1da177e4 3401 nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb 3402 else
1da177e4
LT
3403 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3404
25985edc 3405 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3406 starts real symbols at 1). */
1da177e4
LT
3407 for (i = 1; i < mod->num_symtab; i++) {
3408 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3409 continue;
3410
3411 /* We ignore unnamed symbols: they're uninformative
3412 * and inserted at a whim. */
3413 if (mod->symtab[i].st_value <= addr
3414 && mod->symtab[i].st_value > mod->symtab[best].st_value
3415 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3416 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3417 best = i;
3418 if (mod->symtab[i].st_value > addr
3419 && mod->symtab[i].st_value < nextval
3420 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3421 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3422 nextval = mod->symtab[i].st_value;
3423 }
3424
3425 if (!best)
3426 return NULL;
3427
ffb45122
AD
3428 if (size)
3429 *size = nextval - mod->symtab[best].st_value;
3430 if (offset)
3431 *offset = addr - mod->symtab[best].st_value;
1da177e4
LT
3432 return mod->strtab + mod->symtab[best].st_name;
3433}
3434
6dd06c9f
RR
3435/* For kallsyms to ask for address resolution. NULL means not found. Careful
3436 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3437const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3438 unsigned long *size,
3439 unsigned long *offset,
3440 char **modname,
3441 char *namebuf)
1da177e4
LT
3442{
3443 struct module *mod;
cb2a5205 3444 const char *ret = NULL;
1da177e4 3445
cb2a5205 3446 preempt_disable();
d72b3751 3447 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3448 if (mod->state == MODULE_STATE_UNFORMED)
3449 continue;
9b20a352 3450 if (within_module(addr, mod)) {
ffc50891
FBH
3451 if (modname)
3452 *modname = mod->name;
cb2a5205
RR
3453 ret = get_ksymbol(mod, addr, size, offset);
3454 break;
1da177e4
LT
3455 }
3456 }
6dd06c9f
RR
3457 /* Make a copy in here where it's safe */
3458 if (ret) {
3459 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3460 ret = namebuf;
3461 }
cb2a5205 3462 preempt_enable();
92dfc9dc 3463 return ret;
1da177e4
LT
3464}
3465
9d65cb4a
AD
3466int lookup_module_symbol_name(unsigned long addr, char *symname)
3467{
3468 struct module *mod;
3469
cb2a5205 3470 preempt_disable();
d72b3751 3471 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3472 if (mod->state == MODULE_STATE_UNFORMED)
3473 continue;
9b20a352 3474 if (within_module(addr, mod)) {
9d65cb4a
AD
3475 const char *sym;
3476
3477 sym = get_ksymbol(mod, addr, NULL, NULL);
3478 if (!sym)
3479 goto out;
9281acea 3480 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3481 preempt_enable();
9d65cb4a
AD
3482 return 0;
3483 }
3484 }
3485out:
cb2a5205 3486 preempt_enable();
9d65cb4a
AD
3487 return -ERANGE;
3488}
3489
a5c43dae
AD
3490int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3491 unsigned long *offset, char *modname, char *name)
3492{
3493 struct module *mod;
3494
cb2a5205 3495 preempt_disable();
d72b3751 3496 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3497 if (mod->state == MODULE_STATE_UNFORMED)
3498 continue;
9b20a352 3499 if (within_module(addr, mod)) {
a5c43dae
AD
3500 const char *sym;
3501
3502 sym = get_ksymbol(mod, addr, size, offset);
3503 if (!sym)
3504 goto out;
3505 if (modname)
9281acea 3506 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3507 if (name)
9281acea 3508 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3509 preempt_enable();
a5c43dae
AD
3510 return 0;
3511 }
3512 }
3513out:
cb2a5205 3514 preempt_enable();
a5c43dae
AD
3515 return -ERANGE;
3516}
3517
ea07890a
AD
3518int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3519 char *name, char *module_name, int *exported)
1da177e4
LT
3520{
3521 struct module *mod;
3522
cb2a5205 3523 preempt_disable();
d72b3751 3524 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3525 if (mod->state == MODULE_STATE_UNFORMED)
3526 continue;
1da177e4
LT
3527 if (symnum < mod->num_symtab) {
3528 *value = mod->symtab[symnum].st_value;
3529 *type = mod->symtab[symnum].st_info;
098c5eea 3530 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea
TH
3531 KSYM_NAME_LEN);
3532 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3533 *exported = is_exported(name, *value, mod);
cb2a5205 3534 preempt_enable();
ea07890a 3535 return 0;
1da177e4
LT
3536 }
3537 symnum -= mod->num_symtab;
3538 }
cb2a5205 3539 preempt_enable();
ea07890a 3540 return -ERANGE;
1da177e4
LT
3541}
3542
3543static unsigned long mod_find_symname(struct module *mod, const char *name)
3544{
3545 unsigned int i;
3546
3547 for (i = 0; i < mod->num_symtab; i++)
54e8ce46
KO
3548 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3549 mod->symtab[i].st_info != 'U')
1da177e4
LT
3550 return mod->symtab[i].st_value;
3551 return 0;
3552}
3553
3554/* Look for this name: can be of form module:name. */
3555unsigned long module_kallsyms_lookup_name(const char *name)
3556{
3557 struct module *mod;
3558 char *colon;
3559 unsigned long ret = 0;
3560
3561 /* Don't lock: we're in enough trouble already. */
cb2a5205 3562 preempt_disable();
1da177e4 3563 if ((colon = strchr(name, ':')) != NULL) {
4f6de4d5 3564 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 3565 ret = mod_find_symname(mod, colon+1);
1da177e4 3566 } else {
0d21b0e3
RR
3567 list_for_each_entry_rcu(mod, &modules, list) {
3568 if (mod->state == MODULE_STATE_UNFORMED)
3569 continue;
1da177e4
LT
3570 if ((ret = mod_find_symname(mod, name)) != 0)
3571 break;
0d21b0e3 3572 }
1da177e4 3573 }
cb2a5205 3574 preempt_enable();
1da177e4
LT
3575 return ret;
3576}
75a66614
AK
3577
3578int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3579 struct module *, unsigned long),
3580 void *data)
3581{
3582 struct module *mod;
3583 unsigned int i;
3584 int ret;
3585
3586 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
3587 if (mod->state == MODULE_STATE_UNFORMED)
3588 continue;
75a66614
AK
3589 for (i = 0; i < mod->num_symtab; i++) {
3590 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3591 mod, mod->symtab[i].st_value);
3592 if (ret != 0)
3593 return ret;
3594 }
3595 }
3596 return 0;
3597}
1da177e4
LT
3598#endif /* CONFIG_KALLSYMS */
3599
21aa9280 3600static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3601{
3602 int bx = 0;
3603
0d21b0e3 3604 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
3605 if (mod->taints ||
3606 mod->state == MODULE_STATE_GOING ||
3607 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 3608 buf[bx++] = '(';
cca3e707 3609 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
3610 /* Show a - for module-is-being-unloaded */
3611 if (mod->state == MODULE_STATE_GOING)
3612 buf[bx++] = '-';
3613 /* Show a + for module-is-being-loaded */
3614 if (mod->state == MODULE_STATE_COMING)
3615 buf[bx++] = '+';
fa3ba2e8
FM
3616 buf[bx++] = ')';
3617 }
3618 buf[bx] = '\0';
3619
3620 return buf;
3621}
3622
3b5d5c6b
AD
3623#ifdef CONFIG_PROC_FS
3624/* Called by the /proc file system to return a list of modules. */
3625static void *m_start(struct seq_file *m, loff_t *pos)
3626{
3627 mutex_lock(&module_mutex);
3628 return seq_list_start(&modules, *pos);
3629}
3630
3631static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3632{
3633 return seq_list_next(p, &modules, pos);
3634}
3635
3636static void m_stop(struct seq_file *m, void *p)
3637{
3638 mutex_unlock(&module_mutex);
3639}
3640
1da177e4
LT
3641static int m_show(struct seq_file *m, void *p)
3642{
3643 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
3644 char buf[8];
3645
0d21b0e3
RR
3646 /* We always ignore unformed modules. */
3647 if (mod->state == MODULE_STATE_UNFORMED)
3648 return 0;
3649
2f0f2a33 3650 seq_printf(m, "%s %u",
1da177e4
LT
3651 mod->name, mod->init_size + mod->core_size);
3652 print_unload_info(m, mod);
3653
3654 /* Informative for users. */
3655 seq_printf(m, " %s",
3656 mod->state == MODULE_STATE_GOING ? "Unloading":
3657 mod->state == MODULE_STATE_COMING ? "Loading":
3658 "Live");
3659 /* Used by oprofile and other similar tools. */
9f36e2c4 3660 seq_printf(m, " 0x%pK", mod->module_core);
1da177e4 3661
fa3ba2e8
FM
3662 /* Taints info */
3663 if (mod->taints)
21aa9280 3664 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 3665
1da177e4
LT
3666 seq_printf(m, "\n");
3667 return 0;
3668}
3669
3670/* Format: modulename size refcount deps address
3671
3672 Where refcount is a number or -, and deps is a comma-separated list
3673 of depends or -.
3674*/
3b5d5c6b 3675static const struct seq_operations modules_op = {
1da177e4
LT
3676 .start = m_start,
3677 .next = m_next,
3678 .stop = m_stop,
3679 .show = m_show
3680};
3681
3b5d5c6b
AD
3682static int modules_open(struct inode *inode, struct file *file)
3683{
3684 return seq_open(file, &modules_op);
3685}
3686
3687static const struct file_operations proc_modules_operations = {
3688 .open = modules_open,
3689 .read = seq_read,
3690 .llseek = seq_lseek,
3691 .release = seq_release,
3692};
3693
3694static int __init proc_modules_init(void)
3695{
3696 proc_create("modules", 0, NULL, &proc_modules_operations);
3697 return 0;
3698}
3699module_init(proc_modules_init);
3700#endif
3701
1da177e4
LT
3702/* Given an address, look for it in the module exception tables. */
3703const struct exception_table_entry *search_module_extables(unsigned long addr)
3704{
1da177e4
LT
3705 const struct exception_table_entry *e = NULL;
3706 struct module *mod;
3707
24da1cbf 3708 preempt_disable();
d72b3751 3709 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3710 if (mod->state == MODULE_STATE_UNFORMED)
3711 continue;
1da177e4
LT
3712 if (mod->num_exentries == 0)
3713 continue;
22a8bdeb 3714
1da177e4
LT
3715 e = search_extable(mod->extable,
3716 mod->extable + mod->num_exentries - 1,
3717 addr);
3718 if (e)
3719 break;
3720 }
24da1cbf 3721 preempt_enable();
1da177e4
LT
3722
3723 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 3724 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
3725 return e;
3726}
3727
4d435f9d 3728/*
e610499e
RR
3729 * is_module_address - is this address inside a module?
3730 * @addr: the address to check.
3731 *
3732 * See is_module_text_address() if you simply want to see if the address
3733 * is code (not data).
4d435f9d 3734 */
e610499e 3735bool is_module_address(unsigned long addr)
4d435f9d 3736{
e610499e 3737 bool ret;
4d435f9d 3738
24da1cbf 3739 preempt_disable();
e610499e 3740 ret = __module_address(addr) != NULL;
24da1cbf 3741 preempt_enable();
4d435f9d 3742
e610499e 3743 return ret;
4d435f9d
IM
3744}
3745
e610499e
RR
3746/*
3747 * __module_address - get the module which contains an address.
3748 * @addr: the address.
3749 *
3750 * Must be called with preempt disabled or module mutex held so that
3751 * module doesn't get freed during this.
3752 */
714f83d5 3753struct module *__module_address(unsigned long addr)
1da177e4
LT
3754{
3755 struct module *mod;
3756
3a642e99
RR
3757 if (addr < module_addr_min || addr > module_addr_max)
3758 return NULL;
3759
0d21b0e3
RR
3760 list_for_each_entry_rcu(mod, &modules, list) {
3761 if (mod->state == MODULE_STATE_UNFORMED)
3762 continue;
9b20a352 3763 if (within_module(addr, mod))
1da177e4 3764 return mod;
0d21b0e3 3765 }
1da177e4
LT
3766 return NULL;
3767}
c6b37801 3768EXPORT_SYMBOL_GPL(__module_address);
1da177e4 3769
e610499e
RR
3770/*
3771 * is_module_text_address - is this address inside module code?
3772 * @addr: the address to check.
3773 *
3774 * See is_module_address() if you simply want to see if the address is
3775 * anywhere in a module. See kernel_text_address() for testing if an
3776 * address corresponds to kernel or module code.
3777 */
3778bool is_module_text_address(unsigned long addr)
3779{
3780 bool ret;
3781
3782 preempt_disable();
3783 ret = __module_text_address(addr) != NULL;
3784 preempt_enable();
3785
3786 return ret;
3787}
3788
3789/*
3790 * __module_text_address - get the module whose code contains an address.
3791 * @addr: the address.
3792 *
3793 * Must be called with preempt disabled or module mutex held so that
3794 * module doesn't get freed during this.
3795 */
3796struct module *__module_text_address(unsigned long addr)
3797{
3798 struct module *mod = __module_address(addr);
3799 if (mod) {
3800 /* Make sure it's within the text section. */
3801 if (!within(addr, mod->module_init, mod->init_text_size)
3802 && !within(addr, mod->module_core, mod->core_text_size))
3803 mod = NULL;
3804 }
3805 return mod;
3806}
c6b37801 3807EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 3808
1da177e4
LT
3809/* Don't grab lock, we're oopsing. */
3810void print_modules(void)
3811{
3812 struct module *mod;
2bc2d61a 3813 char buf[8];
1da177e4 3814
b231125a 3815 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
3816 /* Most callers should already have preempt disabled, but make sure */
3817 preempt_disable();
0d21b0e3
RR
3818 list_for_each_entry_rcu(mod, &modules, list) {
3819 if (mod->state == MODULE_STATE_UNFORMED)
3820 continue;
27bba4d6 3821 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 3822 }
d72b3751 3823 preempt_enable();
e14af7ee 3824 if (last_unloaded_module[0])
27bba4d6
JS
3825 pr_cont(" [last unloaded: %s]", last_unloaded_module);
3826 pr_cont("\n");
1da177e4
LT
3827}
3828
1da177e4 3829#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
3830/* Generate the signature for all relevant module structures here.
3831 * If these change, we don't want to try to parse the module. */
3832void module_layout(struct module *mod,
3833 struct modversion_info *ver,
3834 struct kernel_param *kp,
3835 struct kernel_symbol *ks,
65498646 3836 struct tracepoint * const *tp)
8c8ef42a
RR
3837{
3838}
3839EXPORT_SYMBOL(module_layout);
1da177e4 3840#endif