tracing/kprobe: bpf: Compare instruction pointer with original one
[linux-2.6-block.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
8a293be0 20#include <linux/extable.h>
1da177e4 21#include <linux/moduleloader.h>
af658dca 22#include <linux/trace_events.h>
1da177e4 23#include <linux/init.h>
ae84e324 24#include <linux/kallsyms.h>
34e1169d 25#include <linux/file.h>
3b5d5c6b 26#include <linux/fs.h>
6d760133 27#include <linux/sysfs.h>
9f158333 28#include <linux/kernel.h>
1da177e4
LT
29#include <linux/slab.h>
30#include <linux/vmalloc.h>
31#include <linux/elf.h>
3b5d5c6b 32#include <linux/proc_fs.h>
2e72d51b 33#include <linux/security.h>
1da177e4
LT
34#include <linux/seq_file.h>
35#include <linux/syscalls.h>
36#include <linux/fcntl.h>
37#include <linux/rcupdate.h>
c59ede7b 38#include <linux/capability.h>
1da177e4
LT
39#include <linux/cpu.h>
40#include <linux/moduleparam.h>
41#include <linux/errno.h>
42#include <linux/err.h>
43#include <linux/vermagic.h>
44#include <linux/notifier.h>
f6a57033 45#include <linux/sched.h>
1da177e4 46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
7c0f6ba6 50#include <linux/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
563ec5cb 52#include <linux/set_memory.h>
eb8cdec4 53#include <asm/mmu_context.h>
b817f6fe 54#include <linux/license.h>
6d762394 55#include <asm/sections.h>
97e1c18e 56#include <linux/tracepoint.h>
90d595fe 57#include <linux/ftrace.h>
7e545d6e 58#include <linux/livepatch.h>
22a9d645 59#include <linux/async.h>
fbf59bc9 60#include <linux/percpu.h>
4f2294b6 61#include <linux/kmemleak.h>
bf5438fc 62#include <linux/jump_label.h>
84e1c6bb 63#include <linux/pfn.h>
403ed278 64#include <linux/bsearch.h>
9d5059c9 65#include <linux/dynamic_debug.h>
ca86cad7 66#include <linux/audit.h>
2f3238ae 67#include <uapi/linux/module.h>
106a4ee2 68#include "module-internal.h"
1da177e4 69
7ead8b83
LZ
70#define CREATE_TRACE_POINTS
71#include <trace/events/module.h>
72
1da177e4
LT
73#ifndef ARCH_SHF_SMALL
74#define ARCH_SHF_SMALL 0
75#endif
76
84e1c6bb 77/*
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
0f5bf6d0 80 * only when CONFIG_STRICT_MODULE_RWX=y
84e1c6bb 81 */
0f5bf6d0 82#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 83# define debug_align(X) ALIGN(X, PAGE_SIZE)
84#else
85# define debug_align(X) (X)
86#endif
87
1da177e4
LT
88/* If this is set, the section belongs in the init part of the module */
89#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
90
75676500
RR
91/*
92 * Mutex protects:
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
e513cc1c 96 * (delete and add uses RCU list operations). */
c6b37801
TA
97DEFINE_MUTEX(module_mutex);
98EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 99static LIST_HEAD(modules);
67fc4e0c 100
6c9692e2 101#ifdef CONFIG_MODULES_TREE_LOOKUP
106a4ee2 102
93c2e105
PZ
103/*
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
106 *
6c9692e2
PZ
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
109 * NMI context.
93c2e105
PZ
110 */
111
112static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
106a4ee2 113{
7523e4dc 114 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
106a4ee2 115
7523e4dc 116 return (unsigned long)layout->base;
93c2e105
PZ
117}
118
119static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
120{
7523e4dc 121 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
93c2e105 122
7523e4dc 123 return (unsigned long)layout->size;
93c2e105
PZ
124}
125
126static __always_inline bool
127mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
128{
129 return __mod_tree_val(a) < __mod_tree_val(b);
130}
131
132static __always_inline int
133mod_tree_comp(void *key, struct latch_tree_node *n)
134{
135 unsigned long val = (unsigned long)key;
136 unsigned long start, end;
137
138 start = __mod_tree_val(n);
139 if (val < start)
140 return -1;
141
142 end = start + __mod_tree_size(n);
143 if (val >= end)
144 return 1;
106a4ee2 145
106a4ee2
RR
146 return 0;
147}
148
93c2e105
PZ
149static const struct latch_tree_ops mod_tree_ops = {
150 .less = mod_tree_less,
151 .comp = mod_tree_comp,
152};
153
4f666546
PZ
154static struct mod_tree_root {
155 struct latch_tree_root root;
156 unsigned long addr_min;
157 unsigned long addr_max;
158} mod_tree __cacheline_aligned = {
159 .addr_min = -1UL,
106a4ee2 160};
106a4ee2 161
4f666546
PZ
162#define module_addr_min mod_tree.addr_min
163#define module_addr_max mod_tree.addr_max
164
165static noinline void __mod_tree_insert(struct mod_tree_node *node)
166{
167 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
168}
169
170static void __mod_tree_remove(struct mod_tree_node *node)
171{
172 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
173}
93c2e105
PZ
174
175/*
176 * These modifications: insert, remove_init and remove; are serialized by the
177 * module_mutex.
178 */
179static void mod_tree_insert(struct module *mod)
180{
7523e4dc
RR
181 mod->core_layout.mtn.mod = mod;
182 mod->init_layout.mtn.mod = mod;
93c2e105 183
7523e4dc
RR
184 __mod_tree_insert(&mod->core_layout.mtn);
185 if (mod->init_layout.size)
186 __mod_tree_insert(&mod->init_layout.mtn);
93c2e105
PZ
187}
188
189static void mod_tree_remove_init(struct module *mod)
190{
7523e4dc
RR
191 if (mod->init_layout.size)
192 __mod_tree_remove(&mod->init_layout.mtn);
93c2e105
PZ
193}
194
195static void mod_tree_remove(struct module *mod)
196{
7523e4dc 197 __mod_tree_remove(&mod->core_layout.mtn);
93c2e105
PZ
198 mod_tree_remove_init(mod);
199}
200
6c9692e2 201static struct module *mod_find(unsigned long addr)
93c2e105
PZ
202{
203 struct latch_tree_node *ltn;
204
4f666546 205 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
206 if (!ltn)
207 return NULL;
208
209 return container_of(ltn, struct mod_tree_node, node)->mod;
210}
211
6c9692e2
PZ
212#else /* MODULES_TREE_LOOKUP */
213
4f666546
PZ
214static unsigned long module_addr_min = -1UL, module_addr_max = 0;
215
6c9692e2
PZ
216static void mod_tree_insert(struct module *mod) { }
217static void mod_tree_remove_init(struct module *mod) { }
218static void mod_tree_remove(struct module *mod) { }
219
220static struct module *mod_find(unsigned long addr)
221{
222 struct module *mod;
223
224 list_for_each_entry_rcu(mod, &modules, list) {
225 if (within_module(addr, mod))
226 return mod;
227 }
228
229 return NULL;
230}
231
232#endif /* MODULES_TREE_LOOKUP */
233
4f666546
PZ
234/*
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
237 */
238static void __mod_update_bounds(void *base, unsigned int size)
239{
240 unsigned long min = (unsigned long)base;
241 unsigned long max = min + size;
242
243 if (min < module_addr_min)
244 module_addr_min = min;
245 if (max > module_addr_max)
246 module_addr_max = max;
247}
248
249static void mod_update_bounds(struct module *mod)
250{
7523e4dc
RR
251 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
252 if (mod->init_layout.size)
253 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
4f666546
PZ
254}
255
67fc4e0c
JW
256#ifdef CONFIG_KGDB_KDB
257struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
258#endif /* CONFIG_KGDB_KDB */
259
0be964be
PZ
260static void module_assert_mutex(void)
261{
262 lockdep_assert_held(&module_mutex);
263}
264
265static void module_assert_mutex_or_preempt(void)
266{
267#ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks))
269 return;
270
9502514f 271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
0be964be
PZ
272 !lockdep_is_held(&module_mutex));
273#endif
274}
275
6727bb9c
LR
276static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
277#ifndef CONFIG_MODULE_SIG_FORCE
106a4ee2
RR
278module_param(sig_enforce, bool_enable_only, 0644);
279#endif /* !CONFIG_MODULE_SIG_FORCE */
1da177e4 280
fda784e5
BM
281/*
282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
284 */
285bool is_module_sig_enforced(void)
286{
287 return sig_enforce;
288}
289EXPORT_SYMBOL(is_module_sig_enforced);
290
19e4529e
SR
291/* Block module loading/unloading? */
292int modules_disabled = 0;
02608bef 293core_param(nomodule, modules_disabled, bint, 0);
19e4529e 294
c9a3ba55
RR
295/* Waiting for a module to finish initializing? */
296static DECLARE_WAIT_QUEUE_HEAD(module_wq);
297
e041c683 298static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 299
6da0b565 300int register_module_notifier(struct notifier_block *nb)
1da177e4 301{
e041c683 302 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
303}
304EXPORT_SYMBOL(register_module_notifier);
305
6da0b565 306int unregister_module_notifier(struct notifier_block *nb)
1da177e4 307{
e041c683 308 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
309}
310EXPORT_SYMBOL(unregister_module_notifier);
311
eded41c1 312struct load_info {
96b5b194 313 const char *name;
eded41c1
RR
314 Elf_Ehdr *hdr;
315 unsigned long len;
316 Elf_Shdr *sechdrs;
6526c534 317 char *secstrings, *strtab;
d913188c 318 unsigned long symoffs, stroffs;
811d66a0
RR
319 struct _ddebug *debug;
320 unsigned int num_debug;
106a4ee2 321 bool sig_ok;
8244062e
RR
322#ifdef CONFIG_KALLSYMS
323 unsigned long mod_kallsyms_init_off;
324#endif
eded41c1
RR
325 struct {
326 unsigned int sym, str, mod, vers, info, pcpu;
327 } index;
328};
329
71d9f507
MB
330/*
331 * We require a truly strong try_module_get(): 0 means success.
332 * Otherwise an error is returned due to ongoing or failed
333 * initialization etc.
334 */
1da177e4
LT
335static inline int strong_try_module_get(struct module *mod)
336{
0d21b0e3 337 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 338 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
339 return -EBUSY;
340 if (try_module_get(mod))
1da177e4 341 return 0;
c9a3ba55
RR
342 else
343 return -ENOENT;
1da177e4
LT
344}
345
373d4d09
RR
346static inline void add_taint_module(struct module *mod, unsigned flag,
347 enum lockdep_ok lockdep_ok)
fa3ba2e8 348{
373d4d09 349 add_taint(flag, lockdep_ok);
7fd8329b 350 set_bit(flag, &mod->taints);
fa3ba2e8
FM
351}
352
02a3e59a
RD
353/*
354 * A thread that wants to hold a reference to a module only while it
355 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4 356 */
bf262dce 357void __noreturn __module_put_and_exit(struct module *mod, long code)
1da177e4
LT
358{
359 module_put(mod);
360 do_exit(code);
361}
362EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 363
1da177e4 364/* Find a module section: 0 means not found. */
49668688 365static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
366{
367 unsigned int i;
368
49668688
RR
369 for (i = 1; i < info->hdr->e_shnum; i++) {
370 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 371 /* Alloc bit cleared means "ignore it." */
49668688
RR
372 if ((shdr->sh_flags & SHF_ALLOC)
373 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 374 return i;
49668688 375 }
1da177e4
LT
376 return 0;
377}
378
5e458cc0 379/* Find a module section, or NULL. */
49668688 380static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
381{
382 /* Section 0 has sh_addr 0. */
49668688 383 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
384}
385
386/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 387static void *section_objs(const struct load_info *info,
5e458cc0
RR
388 const char *name,
389 size_t object_size,
390 unsigned int *num)
391{
49668688 392 unsigned int sec = find_sec(info, name);
5e458cc0
RR
393
394 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
395 *num = info->sechdrs[sec].sh_size / object_size;
396 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
397}
398
1da177e4
LT
399/* Provided by the linker */
400extern const struct kernel_symbol __start___ksymtab[];
401extern const struct kernel_symbol __stop___ksymtab[];
402extern const struct kernel_symbol __start___ksymtab_gpl[];
403extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
404extern const struct kernel_symbol __start___ksymtab_gpl_future[];
405extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
71810db2
AB
406extern const s32 __start___kcrctab[];
407extern const s32 __start___kcrctab_gpl[];
408extern const s32 __start___kcrctab_gpl_future[];
f7f5b675
DV
409#ifdef CONFIG_UNUSED_SYMBOLS
410extern const struct kernel_symbol __start___ksymtab_unused[];
411extern const struct kernel_symbol __stop___ksymtab_unused[];
412extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
413extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
71810db2
AB
414extern const s32 __start___kcrctab_unused[];
415extern const s32 __start___kcrctab_unused_gpl[];
f7f5b675 416#endif
1da177e4
LT
417
418#ifndef CONFIG_MODVERSIONS
419#define symversion(base, idx) NULL
420#else
f83ca9fe 421#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
422#endif
423
dafd0940
RR
424static bool each_symbol_in_section(const struct symsearch *arr,
425 unsigned int arrsize,
426 struct module *owner,
427 bool (*fn)(const struct symsearch *syms,
428 struct module *owner,
de4d8d53 429 void *data),
dafd0940 430 void *data)
ad9546c9 431{
de4d8d53 432 unsigned int j;
ad9546c9 433
dafd0940 434 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
435 if (fn(&arr[j], owner, data))
436 return true;
f71d20e9 437 }
dafd0940
RR
438
439 return false;
ad9546c9
RR
440}
441
dafd0940 442/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
443bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
444 struct module *owner,
445 void *data),
446 void *data)
ad9546c9
RR
447{
448 struct module *mod;
44032e63 449 static const struct symsearch arr[] = {
ad9546c9 450 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 451 NOT_GPL_ONLY, false },
ad9546c9 452 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
453 __start___kcrctab_gpl,
454 GPL_ONLY, false },
ad9546c9 455 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
456 __start___kcrctab_gpl_future,
457 WILL_BE_GPL_ONLY, false },
f7f5b675 458#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 459 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
460 __start___kcrctab_unused,
461 NOT_GPL_ONLY, true },
ad9546c9 462 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
463 __start___kcrctab_unused_gpl,
464 GPL_ONLY, true },
f7f5b675 465#endif
ad9546c9 466 };
f71d20e9 467
0be964be
PZ
468 module_assert_mutex_or_preempt();
469
dafd0940
RR
470 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
471 return true;
f71d20e9 472
d72b3751 473 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
474 struct symsearch arr[] = {
475 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 476 NOT_GPL_ONLY, false },
ad9546c9 477 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
478 mod->gpl_crcs,
479 GPL_ONLY, false },
ad9546c9
RR
480 { mod->gpl_future_syms,
481 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
482 mod->gpl_future_crcs,
483 WILL_BE_GPL_ONLY, false },
f7f5b675 484#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
485 { mod->unused_syms,
486 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
487 mod->unused_crcs,
488 NOT_GPL_ONLY, true },
ad9546c9
RR
489 { mod->unused_gpl_syms,
490 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
491 mod->unused_gpl_crcs,
492 GPL_ONLY, true },
f7f5b675 493#endif
ad9546c9
RR
494 };
495
0d21b0e3
RR
496 if (mod->state == MODULE_STATE_UNFORMED)
497 continue;
498
dafd0940
RR
499 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
500 return true;
501 }
502 return false;
503}
de4d8d53 504EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
505
506struct find_symbol_arg {
507 /* Input */
508 const char *name;
509 bool gplok;
510 bool warn;
511
512 /* Output */
513 struct module *owner;
71810db2 514 const s32 *crc;
414fd31b 515 const struct kernel_symbol *sym;
dafd0940
RR
516};
517
de4d8d53
RR
518static bool check_symbol(const struct symsearch *syms,
519 struct module *owner,
520 unsigned int symnum, void *data)
dafd0940
RR
521{
522 struct find_symbol_arg *fsa = data;
523
dafd0940
RR
524 if (!fsa->gplok) {
525 if (syms->licence == GPL_ONLY)
526 return false;
527 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
528 pr_warn("Symbol %s is being used by a non-GPL module, "
529 "which will not be allowed in the future\n",
530 fsa->name);
9f28bb7e 531 }
1da177e4 532 }
ad9546c9 533
f7f5b675 534#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 535 if (syms->unused && fsa->warn) {
bddb12b3
AM
536 pr_warn("Symbol %s is marked as UNUSED, however this module is "
537 "using it.\n", fsa->name);
538 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
539 pr_warn("Please evaluate if this is the right api to use and "
540 "if it really is, submit a report to the linux kernel "
541 "mailing list together with submitting your code for "
bddb12b3 542 "inclusion.\n");
dafd0940 543 }
f7f5b675 544#endif
dafd0940
RR
545
546 fsa->owner = owner;
547 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 548 fsa->sym = &syms->start[symnum];
dafd0940
RR
549 return true;
550}
551
403ed278
AIB
552static int cmp_name(const void *va, const void *vb)
553{
554 const char *a;
555 const struct kernel_symbol *b;
556 a = va; b = vb;
557 return strcmp(a, b->name);
558}
559
de4d8d53
RR
560static bool find_symbol_in_section(const struct symsearch *syms,
561 struct module *owner,
562 void *data)
563{
564 struct find_symbol_arg *fsa = data;
403ed278
AIB
565 struct kernel_symbol *sym;
566
567 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
568 sizeof(struct kernel_symbol), cmp_name);
569
570 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
571 return true;
de4d8d53 572
de4d8d53
RR
573 return false;
574}
575
414fd31b 576/* Find a symbol and return it, along with, (optional) crc and
75676500 577 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
578const struct kernel_symbol *find_symbol(const char *name,
579 struct module **owner,
71810db2 580 const s32 **crc,
c6b37801
TA
581 bool gplok,
582 bool warn)
dafd0940
RR
583{
584 struct find_symbol_arg fsa;
585
586 fsa.name = name;
587 fsa.gplok = gplok;
588 fsa.warn = warn;
589
de4d8d53 590 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
591 if (owner)
592 *owner = fsa.owner;
593 if (crc)
594 *crc = fsa.crc;
414fd31b 595 return fsa.sym;
dafd0940
RR
596 }
597
5e124169 598 pr_debug("Failed to find symbol %s\n", name);
414fd31b 599 return NULL;
1da177e4 600}
c6b37801 601EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 602
fe0d34d2
RR
603/*
604 * Search for module by name: must hold module_mutex (or preempt disabled
605 * for read-only access).
606 */
4f6de4d5 607static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 608 bool even_unformed)
1da177e4
LT
609{
610 struct module *mod;
611
fe0d34d2 612 module_assert_mutex_or_preempt();
0be964be 613
93437353 614 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
615 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
616 continue;
4f6de4d5 617 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
618 return mod;
619 }
620 return NULL;
621}
0d21b0e3
RR
622
623struct module *find_module(const char *name)
624{
fe0d34d2 625 module_assert_mutex();
4f6de4d5 626 return find_module_all(name, strlen(name), false);
0d21b0e3 627}
c6b37801 628EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
629
630#ifdef CONFIG_SMP
fbf59bc9 631
259354de 632static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 633{
259354de
TH
634 return mod->percpu;
635}
fbf59bc9 636
9eb76d77 637static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 638{
9eb76d77
RR
639 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
640 unsigned long align = pcpusec->sh_addralign;
641
642 if (!pcpusec->sh_size)
643 return 0;
644
fbf59bc9 645 if (align > PAGE_SIZE) {
bddb12b3
AM
646 pr_warn("%s: per-cpu alignment %li > %li\n",
647 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
648 align = PAGE_SIZE;
649 }
650
9eb76d77 651 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 652 if (!mod->percpu) {
bddb12b3
AM
653 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
654 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
655 return -ENOMEM;
656 }
9eb76d77 657 mod->percpu_size = pcpusec->sh_size;
259354de 658 return 0;
fbf59bc9
TH
659}
660
259354de 661static void percpu_modfree(struct module *mod)
fbf59bc9 662{
259354de 663 free_percpu(mod->percpu);
fbf59bc9
TH
664}
665
49668688 666static unsigned int find_pcpusec(struct load_info *info)
6b588c18 667{
49668688 668 return find_sec(info, ".data..percpu");
6b588c18
TH
669}
670
259354de
TH
671static void percpu_modcopy(struct module *mod,
672 const void *from, unsigned long size)
6b588c18
TH
673{
674 int cpu;
675
676 for_each_possible_cpu(cpu)
259354de 677 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
678}
679
383776fa 680bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
10fad5e4
TH
681{
682 struct module *mod;
683 unsigned int cpu;
684
685 preempt_disable();
686
687 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
688 if (mod->state == MODULE_STATE_UNFORMED)
689 continue;
10fad5e4
TH
690 if (!mod->percpu_size)
691 continue;
692 for_each_possible_cpu(cpu) {
693 void *start = per_cpu_ptr(mod->percpu, cpu);
383776fa 694 void *va = (void *)addr;
10fad5e4 695
383776fa 696 if (va >= start && va < start + mod->percpu_size) {
8ce371f9 697 if (can_addr) {
383776fa 698 *can_addr = (unsigned long) (va - start);
8ce371f9
PZ
699 *can_addr += (unsigned long)
700 per_cpu_ptr(mod->percpu,
701 get_boot_cpu_id());
702 }
10fad5e4
TH
703 preempt_enable();
704 return true;
705 }
706 }
707 }
708
709 preempt_enable();
710 return false;
6b588c18
TH
711}
712
383776fa
TG
713/**
714 * is_module_percpu_address - test whether address is from module static percpu
715 * @addr: address to test
716 *
717 * Test whether @addr belongs to module static percpu area.
718 *
719 * RETURNS:
720 * %true if @addr is from module static percpu area
721 */
722bool is_module_percpu_address(unsigned long addr)
723{
724 return __is_module_percpu_address(addr, NULL);
725}
726
1da177e4 727#else /* ... !CONFIG_SMP */
6b588c18 728
259354de 729static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
730{
731 return NULL;
732}
9eb76d77 733static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 734{
9eb76d77
RR
735 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
736 if (info->sechdrs[info->index.pcpu].sh_size != 0)
737 return -ENOMEM;
738 return 0;
259354de
TH
739}
740static inline void percpu_modfree(struct module *mod)
1da177e4 741{
1da177e4 742}
49668688 743static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
744{
745 return 0;
746}
259354de
TH
747static inline void percpu_modcopy(struct module *mod,
748 const void *from, unsigned long size)
1da177e4
LT
749{
750 /* pcpusec should be 0, and size of that section should be 0. */
751 BUG_ON(size != 0);
752}
10fad5e4
TH
753bool is_module_percpu_address(unsigned long addr)
754{
755 return false;
756}
6b588c18 757
383776fa
TG
758bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
759{
760 return false;
761}
762
1da177e4
LT
763#endif /* CONFIG_SMP */
764
c988d2b2
MD
765#define MODINFO_ATTR(field) \
766static void setup_modinfo_##field(struct module *mod, const char *s) \
767{ \
768 mod->field = kstrdup(s, GFP_KERNEL); \
769} \
770static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 771 struct module_kobject *mk, char *buffer) \
c988d2b2 772{ \
cc56ded3 773 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
774} \
775static int modinfo_##field##_exists(struct module *mod) \
776{ \
777 return mod->field != NULL; \
778} \
779static void free_modinfo_##field(struct module *mod) \
780{ \
22a8bdeb
DW
781 kfree(mod->field); \
782 mod->field = NULL; \
c988d2b2
MD
783} \
784static struct module_attribute modinfo_##field = { \
7b595756 785 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
786 .show = show_modinfo_##field, \
787 .setup = setup_modinfo_##field, \
788 .test = modinfo_##field##_exists, \
789 .free = free_modinfo_##field, \
790};
791
792MODINFO_ATTR(version);
793MODINFO_ATTR(srcversion);
794
e14af7ee
AV
795static char last_unloaded_module[MODULE_NAME_LEN+1];
796
03e88ae1 797#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
798
799EXPORT_TRACEPOINT_SYMBOL(module_get);
800
e513cc1c
MH
801/* MODULE_REF_BASE is the base reference count by kmodule loader. */
802#define MODULE_REF_BASE 1
803
1da177e4 804/* Init the unload section of the module. */
9f85a4bb 805static int module_unload_init(struct module *mod)
1da177e4 806{
e513cc1c
MH
807 /*
808 * Initialize reference counter to MODULE_REF_BASE.
809 * refcnt == 0 means module is going.
810 */
811 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 812
2c02dfe7
LT
813 INIT_LIST_HEAD(&mod->source_list);
814 INIT_LIST_HEAD(&mod->target_list);
e1783a24 815
1da177e4 816 /* Hold reference count during initialization. */
e513cc1c 817 atomic_inc(&mod->refcnt);
9f85a4bb
RR
818
819 return 0;
1da177e4
LT
820}
821
1da177e4
LT
822/* Does a already use b? */
823static int already_uses(struct module *a, struct module *b)
824{
825 struct module_use *use;
826
2c02dfe7
LT
827 list_for_each_entry(use, &b->source_list, source_list) {
828 if (use->source == a) {
5e124169 829 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
830 return 1;
831 }
832 }
5e124169 833 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
834 return 0;
835}
836
2c02dfe7
LT
837/*
838 * Module a uses b
839 * - we add 'a' as a "source", 'b' as a "target" of module use
840 * - the module_use is added to the list of 'b' sources (so
841 * 'b' can walk the list to see who sourced them), and of 'a'
842 * targets (so 'a' can see what modules it targets).
843 */
844static int add_module_usage(struct module *a, struct module *b)
845{
2c02dfe7
LT
846 struct module_use *use;
847
5e124169 848 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7 849 use = kmalloc(sizeof(*use), GFP_ATOMIC);
9ad04574 850 if (!use)
2c02dfe7 851 return -ENOMEM;
2c02dfe7
LT
852
853 use->source = a;
854 use->target = b;
855 list_add(&use->source_list, &b->source_list);
856 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
857 return 0;
858}
859
75676500 860/* Module a uses b: caller needs module_mutex() */
9bea7f23 861int ref_module(struct module *a, struct module *b)
1da177e4 862{
c8e21ced 863 int err;
270a6c4c 864
9bea7f23 865 if (b == NULL || already_uses(a, b))
218ce735 866 return 0;
218ce735 867
9bea7f23
RR
868 /* If module isn't available, we fail. */
869 err = strong_try_module_get(b);
c9a3ba55 870 if (err)
9bea7f23 871 return err;
1da177e4 872
2c02dfe7
LT
873 err = add_module_usage(a, b);
874 if (err) {
1da177e4 875 module_put(b);
9bea7f23 876 return err;
1da177e4 877 }
9bea7f23 878 return 0;
1da177e4 879}
9bea7f23 880EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
881
882/* Clear the unload stuff of the module. */
883static void module_unload_free(struct module *mod)
884{
2c02dfe7 885 struct module_use *use, *tmp;
1da177e4 886
75676500 887 mutex_lock(&module_mutex);
2c02dfe7
LT
888 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
889 struct module *i = use->target;
5e124169 890 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
891 module_put(i);
892 list_del(&use->source_list);
893 list_del(&use->target_list);
894 kfree(use);
1da177e4 895 }
75676500 896 mutex_unlock(&module_mutex);
1da177e4
LT
897}
898
899#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 900static inline int try_force_unload(unsigned int flags)
1da177e4
LT
901{
902 int ret = (flags & O_TRUNC);
903 if (ret)
373d4d09 904 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
905 return ret;
906}
907#else
fb169793 908static inline int try_force_unload(unsigned int flags)
1da177e4
LT
909{
910 return 0;
911}
912#endif /* CONFIG_MODULE_FORCE_UNLOAD */
913
e513cc1c
MH
914/* Try to release refcount of module, 0 means success. */
915static int try_release_module_ref(struct module *mod)
1da177e4 916{
e513cc1c 917 int ret;
1da177e4 918
e513cc1c
MH
919 /* Try to decrement refcnt which we set at loading */
920 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
921 BUG_ON(ret < 0);
922 if (ret)
923 /* Someone can put this right now, recover with checking */
924 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 925
e513cc1c
MH
926 return ret;
927}
1da177e4 928
e513cc1c
MH
929static int try_stop_module(struct module *mod, int flags, int *forced)
930{
da39ba5e 931 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
932 if (try_release_module_ref(mod) != 0) {
933 *forced = try_force_unload(flags);
934 if (!(*forced))
1da177e4
LT
935 return -EWOULDBLOCK;
936 }
937
938 /* Mark it as dying. */
e513cc1c 939 mod->state = MODULE_STATE_GOING;
1da177e4 940
e513cc1c 941 return 0;
1da177e4
LT
942}
943
d5db139a
RR
944/**
945 * module_refcount - return the refcount or -1 if unloading
946 *
947 * @mod: the module we're checking
948 *
949 * Returns:
950 * -1 if the module is in the process of unloading
951 * otherwise the number of references in the kernel to the module
952 */
953int module_refcount(struct module *mod)
1da177e4 954{
d5db139a 955 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
956}
957EXPORT_SYMBOL(module_refcount);
958
959/* This exists whether we can unload or not */
960static void free_module(struct module *mod);
961
17da2bd9
HC
962SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
963 unsigned int, flags)
1da177e4
LT
964{
965 struct module *mod;
dfff0a06 966 char name[MODULE_NAME_LEN];
1da177e4
LT
967 int ret, forced = 0;
968
3d43321b 969 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
970 return -EPERM;
971
972 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
973 return -EFAULT;
974 name[MODULE_NAME_LEN-1] = '\0';
975
f6276ac9
RGB
976 audit_log_kern_module(name);
977
3fc1f1e2
TH
978 if (mutex_lock_interruptible(&module_mutex) != 0)
979 return -EINTR;
1da177e4
LT
980
981 mod = find_module(name);
982 if (!mod) {
983 ret = -ENOENT;
984 goto out;
985 }
986
2c02dfe7 987 if (!list_empty(&mod->source_list)) {
1da177e4
LT
988 /* Other modules depend on us: get rid of them first. */
989 ret = -EWOULDBLOCK;
990 goto out;
991 }
992
993 /* Doing init or already dying? */
994 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 995 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 996 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
997 ret = -EBUSY;
998 goto out;
999 }
1000
1001 /* If it has an init func, it must have an exit func to unload */
af49d924 1002 if (mod->init && !mod->exit) {
fb169793 1003 forced = try_force_unload(flags);
1da177e4
LT
1004 if (!forced) {
1005 /* This module can't be removed */
1006 ret = -EBUSY;
1007 goto out;
1008 }
1009 }
1010
1da177e4
LT
1011 /* Stop the machine so refcounts can't move and disable module. */
1012 ret = try_stop_module(mod, flags, &forced);
1013 if (ret != 0)
1014 goto out;
1015
df4b565e 1016 mutex_unlock(&module_mutex);
25985edc 1017 /* Final destruction now no one is using it. */
df4b565e 1018 if (mod->exit != NULL)
1da177e4 1019 mod->exit();
df4b565e
PO
1020 blocking_notifier_call_chain(&module_notify_list,
1021 MODULE_STATE_GOING, mod);
7e545d6e 1022 klp_module_going(mod);
7dcd182b
JY
1023 ftrace_release_mod(mod);
1024
22a9d645 1025 async_synchronize_full();
75676500 1026
e14af7ee 1027 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1028 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1029
75676500
RR
1030 free_module(mod);
1031 return 0;
1032out:
6389a385 1033 mutex_unlock(&module_mutex);
1da177e4
LT
1034 return ret;
1035}
1036
d1e99d7a 1037static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1038{
1039 struct module_use *use;
1040 int printed_something = 0;
1041
d5db139a 1042 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1043
6da0b565
IA
1044 /*
1045 * Always include a trailing , so userspace can differentiate
1046 * between this and the old multi-field proc format.
1047 */
2c02dfe7 1048 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1049 printed_something = 1;
2c02dfe7 1050 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1051 }
1052
1da177e4
LT
1053 if (mod->init != NULL && mod->exit == NULL) {
1054 printed_something = 1;
6da0b565 1055 seq_puts(m, "[permanent],");
1da177e4
LT
1056 }
1057
1058 if (!printed_something)
6da0b565 1059 seq_puts(m, "-");
1da177e4
LT
1060}
1061
1062void __symbol_put(const char *symbol)
1063{
1064 struct module *owner;
1da177e4 1065
24da1cbf 1066 preempt_disable();
414fd31b 1067 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1068 BUG();
1069 module_put(owner);
24da1cbf 1070 preempt_enable();
1da177e4
LT
1071}
1072EXPORT_SYMBOL(__symbol_put);
1073
7d1d16e4 1074/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1075void symbol_put_addr(void *addr)
1076{
5e376613 1077 struct module *modaddr;
7d1d16e4 1078 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1079
7d1d16e4 1080 if (core_kernel_text(a))
5e376613 1081 return;
1da177e4 1082
275d7d44
PZ
1083 /*
1084 * Even though we hold a reference on the module; we still need to
1085 * disable preemption in order to safely traverse the data structure.
1086 */
1087 preempt_disable();
7d1d16e4 1088 modaddr = __module_text_address(a);
a6e6abd5 1089 BUG_ON(!modaddr);
5e376613 1090 module_put(modaddr);
275d7d44 1091 preempt_enable();
1da177e4
LT
1092}
1093EXPORT_SYMBOL_GPL(symbol_put_addr);
1094
1095static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1096 struct module_kobject *mk, char *buffer)
1da177e4 1097{
d5db139a 1098 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1099}
1100
cca3e707
KS
1101static struct module_attribute modinfo_refcnt =
1102 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1103
d53799be
SR
1104void __module_get(struct module *module)
1105{
1106 if (module) {
1107 preempt_disable();
2f35c41f 1108 atomic_inc(&module->refcnt);
d53799be
SR
1109 trace_module_get(module, _RET_IP_);
1110 preempt_enable();
1111 }
1112}
1113EXPORT_SYMBOL(__module_get);
1114
1115bool try_module_get(struct module *module)
1116{
1117 bool ret = true;
1118
1119 if (module) {
1120 preempt_disable();
e513cc1c
MH
1121 /* Note: here, we can fail to get a reference */
1122 if (likely(module_is_live(module) &&
1123 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1124 trace_module_get(module, _RET_IP_);
e513cc1c 1125 else
d53799be
SR
1126 ret = false;
1127
1128 preempt_enable();
1129 }
1130 return ret;
1131}
1132EXPORT_SYMBOL(try_module_get);
1133
f6a57033
AV
1134void module_put(struct module *module)
1135{
e513cc1c
MH
1136 int ret;
1137
f6a57033 1138 if (module) {
e1783a24 1139 preempt_disable();
e513cc1c
MH
1140 ret = atomic_dec_if_positive(&module->refcnt);
1141 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1142 trace_module_put(module, _RET_IP_);
e1783a24 1143 preempt_enable();
f6a57033
AV
1144 }
1145}
1146EXPORT_SYMBOL(module_put);
1147
1da177e4 1148#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1149static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1150{
1151 /* We don't know the usage count, or what modules are using. */
6da0b565 1152 seq_puts(m, " - -");
1da177e4
LT
1153}
1154
1155static inline void module_unload_free(struct module *mod)
1156{
1157}
1158
9bea7f23 1159int ref_module(struct module *a, struct module *b)
1da177e4 1160{
9bea7f23 1161 return strong_try_module_get(b);
1da177e4 1162}
9bea7f23 1163EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1164
9f85a4bb 1165static inline int module_unload_init(struct module *mod)
1da177e4 1166{
9f85a4bb 1167 return 0;
1da177e4
LT
1168}
1169#endif /* CONFIG_MODULE_UNLOAD */
1170
53999bf3
KW
1171static size_t module_flags_taint(struct module *mod, char *buf)
1172{
1173 size_t l = 0;
7fd8329b
PM
1174 int i;
1175
1176 for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1177 if (taint_flags[i].module && test_bit(i, &mod->taints))
5eb7c0d0 1178 buf[l++] = taint_flags[i].c_true;
7fd8329b 1179 }
53999bf3 1180
53999bf3
KW
1181 return l;
1182}
1183
1f71740a 1184static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1185 struct module_kobject *mk, char *buffer)
1f71740a
KS
1186{
1187 const char *state = "unknown";
1188
4befb026 1189 switch (mk->mod->state) {
1f71740a
KS
1190 case MODULE_STATE_LIVE:
1191 state = "live";
1192 break;
1193 case MODULE_STATE_COMING:
1194 state = "coming";
1195 break;
1196 case MODULE_STATE_GOING:
1197 state = "going";
1198 break;
0d21b0e3
RR
1199 default:
1200 BUG();
1f71740a
KS
1201 }
1202 return sprintf(buffer, "%s\n", state);
1203}
1204
cca3e707
KS
1205static struct module_attribute modinfo_initstate =
1206 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1207
88bfa324
KS
1208static ssize_t store_uevent(struct module_attribute *mattr,
1209 struct module_kobject *mk,
1210 const char *buffer, size_t count)
1211{
f36776fa 1212 kobject_synth_uevent(&mk->kobj, buffer, count);
88bfa324
KS
1213 return count;
1214}
1215
cca3e707
KS
1216struct module_attribute module_uevent =
1217 __ATTR(uevent, 0200, NULL, store_uevent);
1218
1219static ssize_t show_coresize(struct module_attribute *mattr,
1220 struct module_kobject *mk, char *buffer)
1221{
7523e4dc 1222 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
cca3e707
KS
1223}
1224
1225static struct module_attribute modinfo_coresize =
1226 __ATTR(coresize, 0444, show_coresize, NULL);
1227
1228static ssize_t show_initsize(struct module_attribute *mattr,
1229 struct module_kobject *mk, char *buffer)
1230{
7523e4dc 1231 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
cca3e707
KS
1232}
1233
1234static struct module_attribute modinfo_initsize =
1235 __ATTR(initsize, 0444, show_initsize, NULL);
1236
1237static ssize_t show_taint(struct module_attribute *mattr,
1238 struct module_kobject *mk, char *buffer)
1239{
1240 size_t l;
1241
1242 l = module_flags_taint(mk->mod, buffer);
1243 buffer[l++] = '\n';
1244 return l;
1245}
1246
1247static struct module_attribute modinfo_taint =
1248 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1249
03e88ae1 1250static struct module_attribute *modinfo_attrs[] = {
cca3e707 1251 &module_uevent,
03e88ae1
GKH
1252 &modinfo_version,
1253 &modinfo_srcversion,
cca3e707
KS
1254 &modinfo_initstate,
1255 &modinfo_coresize,
1256 &modinfo_initsize,
1257 &modinfo_taint,
03e88ae1 1258#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1259 &modinfo_refcnt,
03e88ae1
GKH
1260#endif
1261 NULL,
1262};
1263
1da177e4
LT
1264static const char vermagic[] = VERMAGIC_STRING;
1265
c6e665c8 1266static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1267{
1268#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1269 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1270 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1271 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1272 return 0;
1273#else
1274 return -ENOEXEC;
1275#endif
1276}
1277
1da177e4 1278#ifdef CONFIG_MODVERSIONS
71810db2
AB
1279
1280static u32 resolve_rel_crc(const s32 *crc)
d4703aef 1281{
71810db2 1282 return *(u32 *)((void *)crc + *crc);
d4703aef
RR
1283}
1284
49019426 1285static int check_version(const struct load_info *info,
1da177e4 1286 const char *symname,
6da0b565 1287 struct module *mod,
71810db2 1288 const s32 *crc)
1da177e4 1289{
49019426
KC
1290 Elf_Shdr *sechdrs = info->sechdrs;
1291 unsigned int versindex = info->index.vers;
1da177e4
LT
1292 unsigned int i, num_versions;
1293 struct modversion_info *versions;
1294
1295 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1296 if (!crc)
1297 return 1;
1298
a5dd6970
RR
1299 /* No versions at all? modprobe --force does this. */
1300 if (versindex == 0)
1301 return try_to_force_load(mod, symname) == 0;
1302
1da177e4
LT
1303 versions = (void *) sechdrs[versindex].sh_addr;
1304 num_versions = sechdrs[versindex].sh_size
1305 / sizeof(struct modversion_info);
1306
1307 for (i = 0; i < num_versions; i++) {
71810db2
AB
1308 u32 crcval;
1309
1da177e4
LT
1310 if (strcmp(versions[i].name, symname) != 0)
1311 continue;
1312
71810db2
AB
1313 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1314 crcval = resolve_rel_crc(crc);
1315 else
1316 crcval = *crc;
1317 if (versions[i].crc == crcval)
1da177e4 1318 return 1;
71810db2
AB
1319 pr_debug("Found checksum %X vs module %lX\n",
1320 crcval, versions[i].crc);
826e4506 1321 goto bad_version;
1da177e4 1322 }
826e4506 1323
faaae2a5 1324 /* Broken toolchain. Warn once, then let it go.. */
3e2e857f 1325 pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
faaae2a5 1326 return 1;
826e4506
LT
1327
1328bad_version:
6da0b565 1329 pr_warn("%s: disagrees about version of symbol %s\n",
3e2e857f 1330 info->name, symname);
826e4506 1331 return 0;
1da177e4
LT
1332}
1333
49019426 1334static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1335 struct module *mod)
1336{
71810db2 1337 const s32 *crc;
1da177e4 1338
926a59b1
PZ
1339 /*
1340 * Since this should be found in kernel (which can't be removed), no
1341 * locking is necessary -- use preempt_disable() to placate lockdep.
1342 */
1343 preempt_disable();
b92021b0 1344 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
926a59b1
PZ
1345 &crc, true, false)) {
1346 preempt_enable();
1da177e4 1347 BUG();
926a59b1
PZ
1348 }
1349 preempt_enable();
49019426
KC
1350 return check_version(info, VMLINUX_SYMBOL_STR(module_layout),
1351 mod, crc);
1da177e4
LT
1352}
1353
91e37a79
RR
1354/* First part is kernel version, which we ignore if module has crcs. */
1355static inline int same_magic(const char *amagic, const char *bmagic,
1356 bool has_crcs)
1da177e4 1357{
91e37a79
RR
1358 if (has_crcs) {
1359 amagic += strcspn(amagic, " ");
1360 bmagic += strcspn(bmagic, " ");
1361 }
1da177e4
LT
1362 return strcmp(amagic, bmagic) == 0;
1363}
1364#else
49019426 1365static inline int check_version(const struct load_info *info,
1da177e4 1366 const char *symname,
6da0b565 1367 struct module *mod,
71810db2 1368 const s32 *crc)
1da177e4
LT
1369{
1370 return 1;
1371}
1372
49019426 1373static inline int check_modstruct_version(const struct load_info *info,
1da177e4
LT
1374 struct module *mod)
1375{
1376 return 1;
1377}
1378
91e37a79
RR
1379static inline int same_magic(const char *amagic, const char *bmagic,
1380 bool has_crcs)
1da177e4
LT
1381{
1382 return strcmp(amagic, bmagic) == 0;
1383}
1384#endif /* CONFIG_MODVERSIONS */
1385
75676500 1386/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1387static const struct kernel_symbol *resolve_symbol(struct module *mod,
1388 const struct load_info *info,
414fd31b 1389 const char *name,
9bea7f23 1390 char ownername[])
1da177e4
LT
1391{
1392 struct module *owner;
414fd31b 1393 const struct kernel_symbol *sym;
71810db2 1394 const s32 *crc;
9bea7f23 1395 int err;
1da177e4 1396
d64810f5
PZ
1397 /*
1398 * The module_mutex should not be a heavily contended lock;
1399 * if we get the occasional sleep here, we'll go an extra iteration
1400 * in the wait_event_interruptible(), which is harmless.
1401 */
1402 sched_annotate_sleep();
75676500 1403 mutex_lock(&module_mutex);
414fd31b 1404 sym = find_symbol(name, &owner, &crc,
25ddbb18 1405 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1406 if (!sym)
1407 goto unlock;
1408
49019426 1409 if (!check_version(info, name, mod, crc)) {
9bea7f23
RR
1410 sym = ERR_PTR(-EINVAL);
1411 goto getname;
1da177e4 1412 }
9bea7f23
RR
1413
1414 err = ref_module(mod, owner);
1415 if (err) {
1416 sym = ERR_PTR(err);
1417 goto getname;
1418 }
1419
1420getname:
1421 /* We must make copy under the lock if we failed to get ref. */
1422 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1423unlock:
75676500 1424 mutex_unlock(&module_mutex);
218ce735 1425 return sym;
1da177e4
LT
1426}
1427
49668688
RR
1428static const struct kernel_symbol *
1429resolve_symbol_wait(struct module *mod,
1430 const struct load_info *info,
1431 const char *name)
9bea7f23
RR
1432{
1433 const struct kernel_symbol *ksym;
49668688 1434 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1435
1436 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1437 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1438 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1439 30 * HZ) <= 0) {
bddb12b3
AM
1440 pr_warn("%s: gave up waiting for init of module %s.\n",
1441 mod->name, owner);
9bea7f23
RR
1442 }
1443 return ksym;
1444}
1445
1da177e4
LT
1446/*
1447 * /sys/module/foo/sections stuff
1448 * J. Corbet <corbet@lwn.net>
1449 */
8f6d0378 1450#ifdef CONFIG_SYSFS
10b465aa 1451
8f6d0378 1452#ifdef CONFIG_KALLSYMS
10b465aa
BH
1453static inline bool sect_empty(const Elf_Shdr *sect)
1454{
1455 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1456}
1457
6da0b565 1458struct module_sect_attr {
a58730c4
RR
1459 struct module_attribute mattr;
1460 char *name;
1461 unsigned long address;
1462};
1463
6da0b565 1464struct module_sect_attrs {
a58730c4
RR
1465 struct attribute_group grp;
1466 unsigned int nsections;
1467 struct module_sect_attr attrs[0];
1468};
1469
1da177e4 1470static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1471 struct module_kobject *mk, char *buf)
1da177e4
LT
1472{
1473 struct module_sect_attr *sattr =
1474 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1475 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1476}
1477
04b1db9f
IN
1478static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1479{
a58730c4 1480 unsigned int section;
04b1db9f
IN
1481
1482 for (section = 0; section < sect_attrs->nsections; section++)
1483 kfree(sect_attrs->attrs[section].name);
1484 kfree(sect_attrs);
1485}
1486
8f6d0378 1487static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1488{
1489 unsigned int nloaded = 0, i, size[2];
1490 struct module_sect_attrs *sect_attrs;
1491 struct module_sect_attr *sattr;
1492 struct attribute **gattr;
22a8bdeb 1493
1da177e4 1494 /* Count loaded sections and allocate structures */
8f6d0378
RR
1495 for (i = 0; i < info->hdr->e_shnum; i++)
1496 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1497 nloaded++;
1498 size[0] = ALIGN(sizeof(*sect_attrs)
1499 + nloaded * sizeof(sect_attrs->attrs[0]),
1500 sizeof(sect_attrs->grp.attrs[0]));
1501 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1502 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1503 if (sect_attrs == NULL)
1da177e4
LT
1504 return;
1505
1506 /* Setup section attributes. */
1507 sect_attrs->grp.name = "sections";
1508 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1509
04b1db9f 1510 sect_attrs->nsections = 0;
1da177e4
LT
1511 sattr = &sect_attrs->attrs[0];
1512 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1513 for (i = 0; i < info->hdr->e_shnum; i++) {
1514 Elf_Shdr *sec = &info->sechdrs[i];
1515 if (sect_empty(sec))
35dead42 1516 continue;
8f6d0378
RR
1517 sattr->address = sec->sh_addr;
1518 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1519 GFP_KERNEL);
1520 if (sattr->name == NULL)
1521 goto out;
1522 sect_attrs->nsections++;
361795b1 1523 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1524 sattr->mattr.show = module_sect_show;
1525 sattr->mattr.store = NULL;
1526 sattr->mattr.attr.name = sattr->name;
277642dc 1527 sattr->mattr.attr.mode = S_IRUSR;
1da177e4
LT
1528 *(gattr++) = &(sattr++)->mattr.attr;
1529 }
1530 *gattr = NULL;
1531
1532 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1533 goto out;
1534
1535 mod->sect_attrs = sect_attrs;
1536 return;
1537 out:
04b1db9f 1538 free_sect_attrs(sect_attrs);
1da177e4
LT
1539}
1540
1541static void remove_sect_attrs(struct module *mod)
1542{
1543 if (mod->sect_attrs) {
1544 sysfs_remove_group(&mod->mkobj.kobj,
1545 &mod->sect_attrs->grp);
1546 /* We are positive that no one is using any sect attrs
1547 * at this point. Deallocate immediately. */
04b1db9f 1548 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1549 mod->sect_attrs = NULL;
1550 }
1551}
1552
6d760133
RM
1553/*
1554 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1555 */
1556
1557struct module_notes_attrs {
1558 struct kobject *dir;
1559 unsigned int notes;
1560 struct bin_attribute attrs[0];
1561};
1562
2c3c8bea 1563static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1564 struct bin_attribute *bin_attr,
1565 char *buf, loff_t pos, size_t count)
1566{
1567 /*
1568 * The caller checked the pos and count against our size.
1569 */
1570 memcpy(buf, bin_attr->private + pos, count);
1571 return count;
1572}
1573
1574static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1575 unsigned int i)
1576{
1577 if (notes_attrs->dir) {
1578 while (i-- > 0)
1579 sysfs_remove_bin_file(notes_attrs->dir,
1580 &notes_attrs->attrs[i]);
e9432093 1581 kobject_put(notes_attrs->dir);
6d760133
RM
1582 }
1583 kfree(notes_attrs);
1584}
1585
8f6d0378 1586static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1587{
1588 unsigned int notes, loaded, i;
1589 struct module_notes_attrs *notes_attrs;
1590 struct bin_attribute *nattr;
1591
ea6bff36
IM
1592 /* failed to create section attributes, so can't create notes */
1593 if (!mod->sect_attrs)
1594 return;
1595
6d760133
RM
1596 /* Count notes sections and allocate structures. */
1597 notes = 0;
8f6d0378
RR
1598 for (i = 0; i < info->hdr->e_shnum; i++)
1599 if (!sect_empty(&info->sechdrs[i]) &&
1600 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1601 ++notes;
1602
1603 if (notes == 0)
1604 return;
1605
1606 notes_attrs = kzalloc(sizeof(*notes_attrs)
1607 + notes * sizeof(notes_attrs->attrs[0]),
1608 GFP_KERNEL);
1609 if (notes_attrs == NULL)
1610 return;
1611
1612 notes_attrs->notes = notes;
1613 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1614 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1615 if (sect_empty(&info->sechdrs[i]))
6d760133 1616 continue;
8f6d0378 1617 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1618 sysfs_bin_attr_init(nattr);
6d760133
RM
1619 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1620 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1621 nattr->size = info->sechdrs[i].sh_size;
1622 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1623 nattr->read = module_notes_read;
1624 ++nattr;
1625 }
1626 ++loaded;
1627 }
1628
4ff6abff 1629 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1630 if (!notes_attrs->dir)
1631 goto out;
1632
1633 for (i = 0; i < notes; ++i)
1634 if (sysfs_create_bin_file(notes_attrs->dir,
1635 &notes_attrs->attrs[i]))
1636 goto out;
1637
1638 mod->notes_attrs = notes_attrs;
1639 return;
1640
1641 out:
1642 free_notes_attrs(notes_attrs, i);
1643}
1644
1645static void remove_notes_attrs(struct module *mod)
1646{
1647 if (mod->notes_attrs)
1648 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1649}
1650
1da177e4 1651#else
04b1db9f 1652
8f6d0378
RR
1653static inline void add_sect_attrs(struct module *mod,
1654 const struct load_info *info)
1da177e4
LT
1655{
1656}
1657
1658static inline void remove_sect_attrs(struct module *mod)
1659{
1660}
6d760133 1661
8f6d0378
RR
1662static inline void add_notes_attrs(struct module *mod,
1663 const struct load_info *info)
6d760133
RM
1664{
1665}
1666
1667static inline void remove_notes_attrs(struct module *mod)
1668{
1669}
8f6d0378 1670#endif /* CONFIG_KALLSYMS */
1da177e4 1671
1ba5c08b 1672static void del_usage_links(struct module *mod)
80a3d1bb
RR
1673{
1674#ifdef CONFIG_MODULE_UNLOAD
1675 struct module_use *use;
80a3d1bb 1676
75676500 1677 mutex_lock(&module_mutex);
1ba5c08b
CL
1678 list_for_each_entry(use, &mod->target_list, target_list)
1679 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1680 mutex_unlock(&module_mutex);
80a3d1bb
RR
1681#endif
1682}
1683
1ba5c08b 1684static int add_usage_links(struct module *mod)
80a3d1bb 1685{
1ba5c08b 1686 int ret = 0;
80a3d1bb
RR
1687#ifdef CONFIG_MODULE_UNLOAD
1688 struct module_use *use;
1689
75676500 1690 mutex_lock(&module_mutex);
1ba5c08b
CL
1691 list_for_each_entry(use, &mod->target_list, target_list) {
1692 ret = sysfs_create_link(use->target->holders_dir,
1693 &mod->mkobj.kobj, mod->name);
1694 if (ret)
1695 break;
1696 }
75676500 1697 mutex_unlock(&module_mutex);
1ba5c08b
CL
1698 if (ret)
1699 del_usage_links(mod);
80a3d1bb 1700#endif
1ba5c08b 1701 return ret;
80a3d1bb
RR
1702}
1703
6407ebb2 1704static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1705{
1706 struct module_attribute *attr;
03e88ae1 1707 struct module_attribute *temp_attr;
c988d2b2
MD
1708 int error = 0;
1709 int i;
1710
03e88ae1
GKH
1711 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1712 (ARRAY_SIZE(modinfo_attrs) + 1)),
1713 GFP_KERNEL);
1714 if (!mod->modinfo_attrs)
1715 return -ENOMEM;
1716
1717 temp_attr = mod->modinfo_attrs;
c988d2b2 1718 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
c75b590d 1719 if (!attr->test || attr->test(mod)) {
03e88ae1 1720 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1721 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1722 error = sysfs_create_file(&mod->mkobj.kobj,
1723 &temp_attr->attr);
03e88ae1
GKH
1724 ++temp_attr;
1725 }
c988d2b2
MD
1726 }
1727 return error;
1728}
1729
6407ebb2 1730static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1731{
1732 struct module_attribute *attr;
1733 int i;
1734
03e88ae1
GKH
1735 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1736 /* pick a field to test for end of list */
1737 if (!attr->attr.name)
1738 break;
6da0b565 1739 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1740 if (attr->free)
1741 attr->free(mod);
c988d2b2 1742 }
03e88ae1 1743 kfree(mod->modinfo_attrs);
c988d2b2 1744}
1da177e4 1745
942e4431
LZ
1746static void mod_kobject_put(struct module *mod)
1747{
1748 DECLARE_COMPLETION_ONSTACK(c);
1749 mod->mkobj.kobj_completion = &c;
1750 kobject_put(&mod->mkobj.kobj);
1751 wait_for_completion(&c);
1752}
1753
6407ebb2 1754static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1755{
1756 int err;
6494a93d 1757 struct kobject *kobj;
1da177e4 1758
823bccfc 1759 if (!module_sysfs_initialized) {
bddb12b3 1760 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1761 err = -EINVAL;
1762 goto out;
1763 }
6494a93d
GKH
1764
1765 kobj = kset_find_obj(module_kset, mod->name);
1766 if (kobj) {
bddb12b3 1767 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1768 kobject_put(kobj);
1769 err = -EINVAL;
1770 goto out;
1771 }
1772
1da177e4 1773 mod->mkobj.mod = mod;
e17e0f51 1774
ac3c8141
GKH
1775 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1776 mod->mkobj.kobj.kset = module_kset;
1777 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1778 "%s", mod->name);
1779 if (err)
942e4431 1780 mod_kobject_put(mod);
270a6c4c 1781
97c146ef 1782 /* delay uevent until full sysfs population */
270a6c4c
KS
1783out:
1784 return err;
1785}
1786
6407ebb2 1787static int mod_sysfs_setup(struct module *mod,
8f6d0378 1788 const struct load_info *info,
270a6c4c
KS
1789 struct kernel_param *kparam,
1790 unsigned int num_params)
1791{
1792 int err;
1793
80a3d1bb
RR
1794 err = mod_sysfs_init(mod);
1795 if (err)
1796 goto out;
1797
4ff6abff 1798 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1799 if (!mod->holders_dir) {
1800 err = -ENOMEM;
270a6c4c 1801 goto out_unreg;
240936e1 1802 }
270a6c4c 1803
1da177e4
LT
1804 err = module_param_sysfs_setup(mod, kparam, num_params);
1805 if (err)
270a6c4c 1806 goto out_unreg_holders;
1da177e4 1807
c988d2b2
MD
1808 err = module_add_modinfo_attrs(mod);
1809 if (err)
e17e0f51 1810 goto out_unreg_param;
c988d2b2 1811
1ba5c08b
CL
1812 err = add_usage_links(mod);
1813 if (err)
1814 goto out_unreg_modinfo_attrs;
1815
8f6d0378
RR
1816 add_sect_attrs(mod, info);
1817 add_notes_attrs(mod, info);
80a3d1bb 1818
e17e0f51 1819 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1820 return 0;
1821
1ba5c08b
CL
1822out_unreg_modinfo_attrs:
1823 module_remove_modinfo_attrs(mod);
e17e0f51
KS
1824out_unreg_param:
1825 module_param_sysfs_remove(mod);
270a6c4c 1826out_unreg_holders:
78a2d906 1827 kobject_put(mod->holders_dir);
270a6c4c 1828out_unreg:
942e4431 1829 mod_kobject_put(mod);
80a3d1bb 1830out:
1da177e4
LT
1831 return err;
1832}
34e4e2fe
DL
1833
1834static void mod_sysfs_fini(struct module *mod)
1835{
8f6d0378
RR
1836 remove_notes_attrs(mod);
1837 remove_sect_attrs(mod);
942e4431 1838 mod_kobject_put(mod);
34e4e2fe
DL
1839}
1840
cf2fde7b
RR
1841static void init_param_lock(struct module *mod)
1842{
1843 mutex_init(&mod->param_lock);
1844}
8f6d0378 1845#else /* !CONFIG_SYSFS */
34e4e2fe 1846
8f6d0378
RR
1847static int mod_sysfs_setup(struct module *mod,
1848 const struct load_info *info,
6407ebb2
RR
1849 struct kernel_param *kparam,
1850 unsigned int num_params)
1851{
1852 return 0;
1853}
1854
34e4e2fe
DL
1855static void mod_sysfs_fini(struct module *mod)
1856{
1857}
1858
36b0360d
RR
1859static void module_remove_modinfo_attrs(struct module *mod)
1860{
1861}
1862
80a3d1bb
RR
1863static void del_usage_links(struct module *mod)
1864{
1865}
1866
cf2fde7b
RR
1867static void init_param_lock(struct module *mod)
1868{
1869}
34e4e2fe 1870#endif /* CONFIG_SYSFS */
1da177e4 1871
36b0360d 1872static void mod_sysfs_teardown(struct module *mod)
1da177e4 1873{
80a3d1bb 1874 del_usage_links(mod);
c988d2b2 1875 module_remove_modinfo_attrs(mod);
1da177e4 1876 module_param_sysfs_remove(mod);
78a2d906
GKH
1877 kobject_put(mod->mkobj.drivers_dir);
1878 kobject_put(mod->holders_dir);
34e4e2fe 1879 mod_sysfs_fini(mod);
1da177e4
LT
1880}
1881
0f5bf6d0 1882#ifdef CONFIG_STRICT_MODULE_RWX
84e1c6bb 1883/*
1884 * LKM RO/NX protection: protect module's text/ro-data
1885 * from modification and any data from execution.
85c898db
RR
1886 *
1887 * General layout of module is:
444d13ff
JY
1888 * [text] [read-only-data] [ro-after-init] [writable data]
1889 * text_size -----^ ^ ^ ^
1890 * ro_size ------------------------| | |
1891 * ro_after_init_size -----------------------------| |
1892 * size -----------------------------------------------------------|
85c898db
RR
1893 *
1894 * These values are always page-aligned (as is base)
84e1c6bb 1895 */
85c898db
RR
1896static void frob_text(const struct module_layout *layout,
1897 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1898{
85c898db
RR
1899 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1900 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1901 set_memory((unsigned long)layout->base,
1902 layout->text_size >> PAGE_SHIFT);
84e1c6bb 1903}
84e1c6bb 1904
85c898db
RR
1905static void frob_rodata(const struct module_layout *layout,
1906 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1907{
85c898db
RR
1908 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1909 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1910 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1911 set_memory((unsigned long)layout->base + layout->text_size,
1912 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
84e1c6bb 1913}
1914
444d13ff
JY
1915static void frob_ro_after_init(const struct module_layout *layout,
1916 int (*set_memory)(unsigned long start, int num_pages))
1917{
1918 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1919 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1920 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1921 set_memory((unsigned long)layout->base + layout->ro_size,
1922 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1923}
1924
85c898db
RR
1925static void frob_writable_data(const struct module_layout *layout,
1926 int (*set_memory)(unsigned long start, int num_pages))
84e1c6bb 1927{
85c898db 1928 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
444d13ff 1929 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
85c898db 1930 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
444d13ff
JY
1931 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1932 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
84e1c6bb 1933}
84e1c6bb 1934
85c898db
RR
1935/* livepatching wants to disable read-only so it can frob module. */
1936void module_disable_ro(const struct module *mod)
20ef10c1 1937{
39290b38
AT
1938 if (!rodata_enabled)
1939 return;
1940
85c898db
RR
1941 frob_text(&mod->core_layout, set_memory_rw);
1942 frob_rodata(&mod->core_layout, set_memory_rw);
444d13ff 1943 frob_ro_after_init(&mod->core_layout, set_memory_rw);
85c898db
RR
1944 frob_text(&mod->init_layout, set_memory_rw);
1945 frob_rodata(&mod->init_layout, set_memory_rw);
20ef10c1 1946}
84e1c6bb 1947
444d13ff 1948void module_enable_ro(const struct module *mod, bool after_init)
01526ed0 1949{
39290b38
AT
1950 if (!rodata_enabled)
1951 return;
1952
85c898db
RR
1953 frob_text(&mod->core_layout, set_memory_ro);
1954 frob_rodata(&mod->core_layout, set_memory_ro);
1955 frob_text(&mod->init_layout, set_memory_ro);
1956 frob_rodata(&mod->init_layout, set_memory_ro);
444d13ff
JY
1957
1958 if (after_init)
1959 frob_ro_after_init(&mod->core_layout, set_memory_ro);
84e1c6bb 1960}
1961
85c898db 1962static void module_enable_nx(const struct module *mod)
01526ed0 1963{
85c898db 1964 frob_rodata(&mod->core_layout, set_memory_nx);
444d13ff 1965 frob_ro_after_init(&mod->core_layout, set_memory_nx);
85c898db
RR
1966 frob_writable_data(&mod->core_layout, set_memory_nx);
1967 frob_rodata(&mod->init_layout, set_memory_nx);
1968 frob_writable_data(&mod->init_layout, set_memory_nx);
01526ed0
JG
1969}
1970
85c898db 1971static void module_disable_nx(const struct module *mod)
01526ed0 1972{
85c898db 1973 frob_rodata(&mod->core_layout, set_memory_x);
444d13ff 1974 frob_ro_after_init(&mod->core_layout, set_memory_x);
85c898db
RR
1975 frob_writable_data(&mod->core_layout, set_memory_x);
1976 frob_rodata(&mod->init_layout, set_memory_x);
1977 frob_writable_data(&mod->init_layout, set_memory_x);
84e1c6bb 1978}
1979
1980/* Iterate through all modules and set each module's text as RW */
5d05c708 1981void set_all_modules_text_rw(void)
84e1c6bb 1982{
1983 struct module *mod;
1984
39290b38
AT
1985 if (!rodata_enabled)
1986 return;
1987
84e1c6bb 1988 mutex_lock(&module_mutex);
1989 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1990 if (mod->state == MODULE_STATE_UNFORMED)
1991 continue;
85c898db
RR
1992
1993 frob_text(&mod->core_layout, set_memory_rw);
1994 frob_text(&mod->init_layout, set_memory_rw);
84e1c6bb 1995 }
1996 mutex_unlock(&module_mutex);
1997}
1998
1999/* Iterate through all modules and set each module's text as RO */
5d05c708 2000void set_all_modules_text_ro(void)
84e1c6bb 2001{
2002 struct module *mod;
2003
39290b38
AT
2004 if (!rodata_enabled)
2005 return;
2006
84e1c6bb 2007 mutex_lock(&module_mutex);
2008 list_for_each_entry_rcu(mod, &modules, list) {
905dd707
AT
2009 /*
2010 * Ignore going modules since it's possible that ro
2011 * protection has already been disabled, otherwise we'll
2012 * run into protection faults at module deallocation.
2013 */
2014 if (mod->state == MODULE_STATE_UNFORMED ||
2015 mod->state == MODULE_STATE_GOING)
0d21b0e3 2016 continue;
85c898db
RR
2017
2018 frob_text(&mod->core_layout, set_memory_ro);
2019 frob_text(&mod->init_layout, set_memory_ro);
84e1c6bb 2020 }
2021 mutex_unlock(&module_mutex);
2022}
85c898db
RR
2023
2024static void disable_ro_nx(const struct module_layout *layout)
2025{
39290b38
AT
2026 if (rodata_enabled) {
2027 frob_text(layout, set_memory_rw);
2028 frob_rodata(layout, set_memory_rw);
2029 frob_ro_after_init(layout, set_memory_rw);
2030 }
85c898db 2031 frob_rodata(layout, set_memory_x);
444d13ff 2032 frob_ro_after_init(layout, set_memory_x);
85c898db
RR
2033 frob_writable_data(layout, set_memory_x);
2034}
2035
84e1c6bb 2036#else
85c898db
RR
2037static void disable_ro_nx(const struct module_layout *layout) { }
2038static void module_enable_nx(const struct module *mod) { }
2039static void module_disable_nx(const struct module *mod) { }
84e1c6bb 2040#endif
2041
1ce15ef4
JY
2042#ifdef CONFIG_LIVEPATCH
2043/*
2044 * Persist Elf information about a module. Copy the Elf header,
2045 * section header table, section string table, and symtab section
2046 * index from info to mod->klp_info.
2047 */
2048static int copy_module_elf(struct module *mod, struct load_info *info)
2049{
2050 unsigned int size, symndx;
2051 int ret;
2052
2053 size = sizeof(*mod->klp_info);
2054 mod->klp_info = kmalloc(size, GFP_KERNEL);
2055 if (mod->klp_info == NULL)
2056 return -ENOMEM;
2057
2058 /* Elf header */
2059 size = sizeof(mod->klp_info->hdr);
2060 memcpy(&mod->klp_info->hdr, info->hdr, size);
2061
2062 /* Elf section header table */
2063 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2064 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2065 if (mod->klp_info->sechdrs == NULL) {
2066 ret = -ENOMEM;
2067 goto free_info;
2068 }
2069 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2070
2071 /* Elf section name string table */
2072 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2073 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2074 if (mod->klp_info->secstrings == NULL) {
2075 ret = -ENOMEM;
2076 goto free_sechdrs;
2077 }
2078 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2079
2080 /* Elf symbol section index */
2081 symndx = info->index.sym;
2082 mod->klp_info->symndx = symndx;
2083
2084 /*
2085 * For livepatch modules, core_kallsyms.symtab is a complete
2086 * copy of the original symbol table. Adjust sh_addr to point
2087 * to core_kallsyms.symtab since the copy of the symtab in module
2088 * init memory is freed at the end of do_init_module().
2089 */
2090 mod->klp_info->sechdrs[symndx].sh_addr = \
2091 (unsigned long) mod->core_kallsyms.symtab;
2092
2093 return 0;
2094
2095free_sechdrs:
2096 kfree(mod->klp_info->sechdrs);
2097free_info:
2098 kfree(mod->klp_info);
2099 return ret;
2100}
2101
2102static void free_module_elf(struct module *mod)
2103{
2104 kfree(mod->klp_info->sechdrs);
2105 kfree(mod->klp_info->secstrings);
2106 kfree(mod->klp_info);
2107}
2108#else /* !CONFIG_LIVEPATCH */
2109static int copy_module_elf(struct module *mod, struct load_info *info)
2110{
2111 return 0;
2112}
2113
2114static void free_module_elf(struct module *mod)
2115{
2116}
2117#endif /* CONFIG_LIVEPATCH */
2118
be1f221c 2119void __weak module_memfree(void *module_region)
74e08fcf
JB
2120{
2121 vfree(module_region);
2122}
2123
2124void __weak module_arch_cleanup(struct module *mod)
2125{
2126}
2127
d453cded
RR
2128void __weak module_arch_freeing_init(struct module *mod)
2129{
2130}
2131
75676500 2132/* Free a module, remove from lists, etc. */
1da177e4
LT
2133static void free_module(struct module *mod)
2134{
7ead8b83
LZ
2135 trace_module_free(mod);
2136
36b0360d 2137 mod_sysfs_teardown(mod);
1da177e4 2138
944a1fa0
RR
2139 /* We leave it in list to prevent duplicate loads, but make sure
2140 * that noone uses it while it's being deconstructed. */
d3051b48 2141 mutex_lock(&module_mutex);
944a1fa0 2142 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2143 mutex_unlock(&module_mutex);
944a1fa0 2144
b82bab4b
JB
2145 /* Remove dynamic debug info */
2146 ddebug_remove_module(mod->name);
2147
1da177e4
LT
2148 /* Arch-specific cleanup. */
2149 module_arch_cleanup(mod);
2150
2151 /* Module unload stuff */
2152 module_unload_free(mod);
2153
e180a6b7
RR
2154 /* Free any allocated parameters. */
2155 destroy_params(mod->kp, mod->num_kp);
2156
1ce15ef4
JY
2157 if (is_livepatch_module(mod))
2158 free_module_elf(mod);
2159
944a1fa0
RR
2160 /* Now we can delete it from the lists */
2161 mutex_lock(&module_mutex);
461e34ae
MH
2162 /* Unlink carefully: kallsyms could be walking list. */
2163 list_del_rcu(&mod->list);
93c2e105 2164 mod_tree_remove(mod);
0286b5ea 2165 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2166 module_bug_cleanup(mod);
0be964be
PZ
2167 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2168 synchronize_sched();
944a1fa0
RR
2169 mutex_unlock(&module_mutex);
2170
85c898db
RR
2171 /* This may be empty, but that's OK */
2172 disable_ro_nx(&mod->init_layout);
d453cded 2173 module_arch_freeing_init(mod);
7523e4dc 2174 module_memfree(mod->init_layout.base);
1da177e4 2175 kfree(mod->args);
259354de 2176 percpu_modfree(mod);
9f85a4bb 2177
35a9393c 2178 /* Free lock-classes; relies on the preceding sync_rcu(). */
7523e4dc 2179 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
fbb9ce95 2180
1da177e4 2181 /* Finally, free the core (containing the module structure) */
85c898db 2182 disable_ro_nx(&mod->core_layout);
7523e4dc 2183 module_memfree(mod->core_layout.base);
eb8cdec4
BS
2184
2185#ifdef CONFIG_MPU
2186 update_protections(current->mm);
2187#endif
1da177e4
LT
2188}
2189
2190void *__symbol_get(const char *symbol)
2191{
2192 struct module *owner;
414fd31b 2193 const struct kernel_symbol *sym;
1da177e4 2194
24da1cbf 2195 preempt_disable();
414fd31b
TA
2196 sym = find_symbol(symbol, &owner, NULL, true, true);
2197 if (sym && strong_try_module_get(owner))
2198 sym = NULL;
24da1cbf 2199 preempt_enable();
1da177e4 2200
414fd31b 2201 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2202}
2203EXPORT_SYMBOL_GPL(__symbol_get);
2204
eea8b54d
AN
2205/*
2206 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2207 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2208 *
2209 * You must hold the module_mutex.
eea8b54d
AN
2210 */
2211static int verify_export_symbols(struct module *mod)
2212{
b211104d 2213 unsigned int i;
eea8b54d 2214 struct module *owner;
b211104d
RR
2215 const struct kernel_symbol *s;
2216 struct {
2217 const struct kernel_symbol *sym;
2218 unsigned int num;
2219 } arr[] = {
2220 { mod->syms, mod->num_syms },
2221 { mod->gpl_syms, mod->num_gpl_syms },
2222 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2223#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2224 { mod->unused_syms, mod->num_unused_syms },
2225 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2226#endif
b211104d 2227 };
eea8b54d 2228
b211104d
RR
2229 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2230 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2231 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2232 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2233 " (owned by %s)\n",
2234 mod->name, s->name, module_name(owner));
2235 return -ENOEXEC;
2236 }
eea8b54d 2237 }
b211104d
RR
2238 }
2239 return 0;
eea8b54d
AN
2240}
2241
9a4b9708 2242/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2243static int simplify_symbols(struct module *mod, const struct load_info *info)
2244{
2245 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2246 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2247 unsigned long secbase;
49668688 2248 unsigned int i;
1da177e4 2249 int ret = 0;
414fd31b 2250 const struct kernel_symbol *ksym;
1da177e4 2251
49668688
RR
2252 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2253 const char *name = info->strtab + sym[i].st_name;
2254
1da177e4
LT
2255 switch (sym[i].st_shndx) {
2256 case SHN_COMMON:
80375980
JM
2257 /* Ignore common symbols */
2258 if (!strncmp(name, "__gnu_lto", 9))
2259 break;
2260
1da177e4
LT
2261 /* We compiled with -fno-common. These are not
2262 supposed to happen. */
5e124169 2263 pr_debug("Common symbol: %s\n", name);
6da0b565 2264 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2265 mod->name);
2266 ret = -ENOEXEC;
2267 break;
2268
2269 case SHN_ABS:
2270 /* Don't need to do anything */
5e124169 2271 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2272 (long)sym[i].st_value);
2273 break;
2274
1ce15ef4
JY
2275 case SHN_LIVEPATCH:
2276 /* Livepatch symbols are resolved by livepatch */
2277 break;
2278
1da177e4 2279 case SHN_UNDEF:
49668688 2280 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2281 /* Ok if resolved. */
9bea7f23 2282 if (ksym && !IS_ERR(ksym)) {
414fd31b 2283 sym[i].st_value = ksym->value;
1da177e4 2284 break;
414fd31b
TA
2285 }
2286
1da177e4 2287 /* Ok if weak. */
9bea7f23 2288 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2289 break;
2290
bddb12b3
AM
2291 pr_warn("%s: Unknown symbol %s (err %li)\n",
2292 mod->name, name, PTR_ERR(ksym));
9bea7f23 2293 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2294 break;
2295
2296 default:
2297 /* Divert to percpu allocation if a percpu var. */
49668688 2298 if (sym[i].st_shndx == info->index.pcpu)
259354de 2299 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2300 else
49668688 2301 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2302 sym[i].st_value += secbase;
2303 break;
2304 }
2305 }
2306
2307 return ret;
2308}
2309
49668688 2310static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2311{
2312 unsigned int i;
2313 int err = 0;
2314
2315 /* Now do relocations. */
49668688
RR
2316 for (i = 1; i < info->hdr->e_shnum; i++) {
2317 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2318
2319 /* Not a valid relocation section? */
49668688 2320 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2321 continue;
2322
2323 /* Don't bother with non-allocated sections */
49668688 2324 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2325 continue;
2326
1ce15ef4
JY
2327 /* Livepatch relocation sections are applied by livepatch */
2328 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2329 continue;
2330
49668688
RR
2331 if (info->sechdrs[i].sh_type == SHT_REL)
2332 err = apply_relocate(info->sechdrs, info->strtab,
2333 info->index.sym, i, mod);
2334 else if (info->sechdrs[i].sh_type == SHT_RELA)
2335 err = apply_relocate_add(info->sechdrs, info->strtab,
2336 info->index.sym, i, mod);
22e268eb
RR
2337 if (err < 0)
2338 break;
2339 }
2340 return err;
2341}
2342
088af9a6
HD
2343/* Additional bytes needed by arch in front of individual sections */
2344unsigned int __weak arch_mod_section_prepend(struct module *mod,
2345 unsigned int section)
2346{
2347 /* default implementation just returns zero */
2348 return 0;
2349}
2350
1da177e4 2351/* Update size with this section: return offset. */
088af9a6
HD
2352static long get_offset(struct module *mod, unsigned int *size,
2353 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2354{
2355 long ret;
2356
088af9a6 2357 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2358 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2359 *size = ret + sechdr->sh_size;
2360 return ret;
2361}
2362
2363/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2364 might -- code, read-only data, read-write data, small data. Tally
2365 sizes, and place the offsets into sh_entsize fields: high bit means it
2366 belongs in init. */
49668688 2367static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2368{
2369 static unsigned long const masks[][2] = {
2370 /* NOTE: all executable code must be the first section
2371 * in this array; otherwise modify the text_size
2372 * finder in the two loops below */
2373 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2374 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
444d13ff 2375 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1da177e4
LT
2376 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2377 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2378 };
2379 unsigned int m, i;
2380
49668688
RR
2381 for (i = 0; i < info->hdr->e_shnum; i++)
2382 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2383
5e124169 2384 pr_debug("Core section allocation order:\n");
1da177e4 2385 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2386 for (i = 0; i < info->hdr->e_shnum; ++i) {
2387 Elf_Shdr *s = &info->sechdrs[i];
2388 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2389
2390 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2391 || (s->sh_flags & masks[m][1])
2392 || s->sh_entsize != ~0UL
49668688 2393 || strstarts(sname, ".init"))
1da177e4 2394 continue;
7523e4dc 2395 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
5e124169 2396 pr_debug("\t%s\n", sname);
1da177e4 2397 }
84e1c6bb 2398 switch (m) {
2399 case 0: /* executable */
7523e4dc
RR
2400 mod->core_layout.size = debug_align(mod->core_layout.size);
2401 mod->core_layout.text_size = mod->core_layout.size;
84e1c6bb 2402 break;
2403 case 1: /* RO: text and ro-data */
7523e4dc
RR
2404 mod->core_layout.size = debug_align(mod->core_layout.size);
2405 mod->core_layout.ro_size = mod->core_layout.size;
84e1c6bb 2406 break;
444d13ff
JY
2407 case 2: /* RO after init */
2408 mod->core_layout.size = debug_align(mod->core_layout.size);
2409 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2410 break;
2411 case 4: /* whole core */
7523e4dc 2412 mod->core_layout.size = debug_align(mod->core_layout.size);
84e1c6bb 2413 break;
2414 }
1da177e4
LT
2415 }
2416
5e124169 2417 pr_debug("Init section allocation order:\n");
1da177e4 2418 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2419 for (i = 0; i < info->hdr->e_shnum; ++i) {
2420 Elf_Shdr *s = &info->sechdrs[i];
2421 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2422
2423 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2424 || (s->sh_flags & masks[m][1])
2425 || s->sh_entsize != ~0UL
49668688 2426 || !strstarts(sname, ".init"))
1da177e4 2427 continue;
7523e4dc 2428 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
1da177e4 2429 | INIT_OFFSET_MASK);
5e124169 2430 pr_debug("\t%s\n", sname);
1da177e4 2431 }
84e1c6bb 2432 switch (m) {
2433 case 0: /* executable */
7523e4dc
RR
2434 mod->init_layout.size = debug_align(mod->init_layout.size);
2435 mod->init_layout.text_size = mod->init_layout.size;
84e1c6bb 2436 break;
2437 case 1: /* RO: text and ro-data */
7523e4dc
RR
2438 mod->init_layout.size = debug_align(mod->init_layout.size);
2439 mod->init_layout.ro_size = mod->init_layout.size;
84e1c6bb 2440 break;
444d13ff
JY
2441 case 2:
2442 /*
2443 * RO after init doesn't apply to init_layout (only
2444 * core_layout), so it just takes the value of ro_size.
2445 */
2446 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2447 break;
2448 case 4: /* whole init */
7523e4dc 2449 mod->init_layout.size = debug_align(mod->init_layout.size);
84e1c6bb 2450 break;
2451 }
1da177e4
LT
2452 }
2453}
2454
1da177e4
LT
2455static void set_license(struct module *mod, const char *license)
2456{
2457 if (!license)
2458 license = "unspecified";
2459
fa3ba2e8 2460 if (!license_is_gpl_compatible(license)) {
25ddbb18 2461 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2462 pr_warn("%s: module license '%s' taints kernel.\n",
2463 mod->name, license);
373d4d09
RR
2464 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2465 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2466 }
2467}
2468
2469/* Parse tag=value strings from .modinfo section */
2470static char *next_string(char *string, unsigned long *secsize)
2471{
2472 /* Skip non-zero chars */
2473 while (string[0]) {
2474 string++;
2475 if ((*secsize)-- <= 1)
2476 return NULL;
2477 }
2478
2479 /* Skip any zero padding. */
2480 while (!string[0]) {
2481 string++;
2482 if ((*secsize)-- <= 1)
2483 return NULL;
2484 }
2485 return string;
2486}
2487
49668688 2488static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2489{
2490 char *p;
2491 unsigned int taglen = strlen(tag);
49668688
RR
2492 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2493 unsigned long size = infosec->sh_size;
1da177e4 2494
49668688 2495 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2496 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2497 return p + taglen + 1;
2498 }
2499 return NULL;
2500}
2501
49668688 2502static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2503{
2504 struct module_attribute *attr;
2505 int i;
2506
2507 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2508 if (attr->setup)
49668688 2509 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2510 }
2511}
c988d2b2 2512
a263f776
RR
2513static void free_modinfo(struct module *mod)
2514{
2515 struct module_attribute *attr;
2516 int i;
2517
2518 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2519 if (attr->free)
2520 attr->free(mod);
2521 }
2522}
2523
1da177e4 2524#ifdef CONFIG_KALLSYMS
15bba37d
WC
2525
2526/* lookup symbol in given range of kernel_symbols */
2527static const struct kernel_symbol *lookup_symbol(const char *name,
2528 const struct kernel_symbol *start,
2529 const struct kernel_symbol *stop)
2530{
9d63487f
AIB
2531 return bsearch(name, start, stop - start,
2532 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2533}
2534
ca4787b7
TA
2535static int is_exported(const char *name, unsigned long value,
2536 const struct module *mod)
1da177e4 2537{
ca4787b7
TA
2538 const struct kernel_symbol *ks;
2539 if (!mod)
2540 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2541 else
ca4787b7
TA
2542 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2543 return ks != NULL && ks->value == value;
1da177e4
LT
2544}
2545
2546/* As per nm */
eded41c1 2547static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2548{
eded41c1
RR
2549 const Elf_Shdr *sechdrs = info->sechdrs;
2550
1da177e4
LT
2551 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2552 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2553 return 'v';
2554 else
2555 return 'w';
2556 }
2557 if (sym->st_shndx == SHN_UNDEF)
2558 return 'U';
e0224418 2559 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
1da177e4
LT
2560 return 'a';
2561 if (sym->st_shndx >= SHN_LORESERVE)
2562 return '?';
2563 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2564 return 't';
2565 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2566 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2567 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2568 return 'r';
2569 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2570 return 'g';
2571 else
2572 return 'd';
2573 }
2574 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2575 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2576 return 's';
2577 else
2578 return 'b';
2579 }
eded41c1
RR
2580 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2581 ".debug")) {
1da177e4 2582 return 'n';
eded41c1 2583 }
1da177e4
LT
2584 return '?';
2585}
2586
4a496226 2587static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
e0224418 2588 unsigned int shnum, unsigned int pcpundx)
4a496226
JB
2589{
2590 const Elf_Shdr *sec;
2591
2592 if (src->st_shndx == SHN_UNDEF
2593 || src->st_shndx >= shnum
2594 || !src->st_name)
2595 return false;
2596
e0224418
MB
2597#ifdef CONFIG_KALLSYMS_ALL
2598 if (src->st_shndx == pcpundx)
2599 return true;
2600#endif
2601
4a496226
JB
2602 sec = sechdrs + src->st_shndx;
2603 if (!(sec->sh_flags & SHF_ALLOC)
2604#ifndef CONFIG_KALLSYMS_ALL
2605 || !(sec->sh_flags & SHF_EXECINSTR)
2606#endif
2607 || (sec->sh_entsize & INIT_OFFSET_MASK))
2608 return false;
2609
2610 return true;
2611}
2612
48fd1188
KC
2613/*
2614 * We only allocate and copy the strings needed by the parts of symtab
2615 * we keep. This is simple, but has the effect of making multiple
2616 * copies of duplicates. We could be more sophisticated, see
2617 * linux-kernel thread starting with
2618 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2619 */
49668688 2620static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2621{
49668688
RR
2622 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2623 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2624 const Elf_Sym *src;
54523ec7 2625 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2626
2627 /* Put symbol section at end of init part of module. */
2628 symsect->sh_flags |= SHF_ALLOC;
7523e4dc 2629 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
49668688 2630 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2631 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2632
49668688 2633 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2634 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2635
48fd1188 2636 /* Compute total space required for the core symbols' strtab. */
59ef28b1 2637 for (ndst = i = 0; i < nsrc; i++) {
1ce15ef4 2638 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2639 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2640 info->index.pcpu)) {
59ef28b1 2641 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2642 ndst++;
554bdfe5 2643 }
59ef28b1 2644 }
4a496226
JB
2645
2646 /* Append room for core symbols at end of core part. */
7523e4dc
RR
2647 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2648 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2649 mod->core_layout.size += strtab_size;
2650 mod->core_layout.size = debug_align(mod->core_layout.size);
4a496226 2651
554bdfe5
JB
2652 /* Put string table section at end of init part of module. */
2653 strsect->sh_flags |= SHF_ALLOC;
7523e4dc 2654 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
49668688 2655 info->index.str) | INIT_OFFSET_MASK;
5e124169 2656 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
8244062e
RR
2657
2658 /* We'll tack temporary mod_kallsyms on the end. */
2659 mod->init_layout.size = ALIGN(mod->init_layout.size,
2660 __alignof__(struct mod_kallsyms));
2661 info->mod_kallsyms_init_off = mod->init_layout.size;
2662 mod->init_layout.size += sizeof(struct mod_kallsyms);
2663 mod->init_layout.size = debug_align(mod->init_layout.size);
4a496226
JB
2664}
2665
8244062e
RR
2666/*
2667 * We use the full symtab and strtab which layout_symtab arranged to
2668 * be appended to the init section. Later we switch to the cut-down
2669 * core-only ones.
2670 */
811d66a0 2671static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2672{
4a496226
JB
2673 unsigned int i, ndst;
2674 const Elf_Sym *src;
2675 Elf_Sym *dst;
554bdfe5 2676 char *s;
eded41c1 2677 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2678
8244062e
RR
2679 /* Set up to point into init section. */
2680 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2681
2682 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2683 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae 2684 /* Make sure we get permanent strtab: don't use info->strtab. */
8244062e 2685 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2686
2687 /* Set types up while we still have access to sections. */
8244062e
RR
2688 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2689 mod->kallsyms->symtab[i].st_info
2690 = elf_type(&mod->kallsyms->symtab[i], info);
2691
2692 /* Now populate the cut down core kallsyms for after init. */
2693 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2694 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2695 src = mod->kallsyms->symtab;
2696 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
1ce15ef4 2697 if (i == 0 || is_livepatch_module(mod) ||
e0224418
MB
2698 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2699 info->index.pcpu)) {
59ef28b1 2700 dst[ndst] = src[i];
8244062e
RR
2701 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2702 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
59ef28b1
RR
2703 KSYM_NAME_LEN) + 1;
2704 }
4a496226 2705 }
8244062e 2706 mod->core_kallsyms.num_symtab = ndst;
1da177e4
LT
2707}
2708#else
49668688 2709static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2710{
2711}
3ae91c21 2712
abbce906 2713static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2714{
2715}
2716#endif /* CONFIG_KALLSYMS */
2717
52796312 2718static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
346e15be 2719{
811d66a0
RR
2720 if (!debug)
2721 return;
e9d376f0 2722#ifdef CONFIG_DYNAMIC_DEBUG
52796312 2723 if (ddebug_add_module(debug, num, mod->name))
bddb12b3
AM
2724 pr_err("dynamic debug error adding module: %s\n",
2725 debug->modname);
e9d376f0 2726#endif
5e458cc0 2727}
346e15be 2728
52796312 2729static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
ff49d74a
YS
2730{
2731 if (debug)
52796312 2732 ddebug_remove_module(mod->name);
ff49d74a
YS
2733}
2734
74e08fcf
JB
2735void * __weak module_alloc(unsigned long size)
2736{
82fab442 2737 return vmalloc_exec(size);
74e08fcf
JB
2738}
2739
4f2294b6 2740#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2741static void kmemleak_load_module(const struct module *mod,
2742 const struct load_info *info)
4f2294b6
CM
2743{
2744 unsigned int i;
2745
2746 /* only scan the sections containing data */
c017b4be 2747 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2748
49668688 2749 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2750 /* Scan all writable sections that's not executable */
2751 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2752 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2753 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2754 continue;
2755
49668688
RR
2756 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2757 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2758 }
2759}
2760#else
49668688
RR
2761static inline void kmemleak_load_module(const struct module *mod,
2762 const struct load_info *info)
4f2294b6
CM
2763{
2764}
2765#endif
2766
106a4ee2 2767#ifdef CONFIG_MODULE_SIG
bca014ca 2768static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2769{
2770 int err = -ENOKEY;
34e1169d
KC
2771 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2772 const void *mod = info->hdr;
caabe240 2773
bca014ca
BH
2774 /*
2775 * Require flags == 0, as a module with version information
2776 * removed is no longer the module that was signed
2777 */
2778 if (flags == 0 &&
2779 info->len > markerlen &&
34e1169d 2780 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2781 /* We truncate the module to discard the signature */
34e1169d
KC
2782 info->len -= markerlen;
2783 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2784 }
2785
2786 if (!err) {
2787 info->sig_ok = true;
2788 return 0;
2789 }
2790
2791 /* Not having a signature is only an error if we're strict. */
2792 if (err == -ENOKEY && !sig_enforce)
2793 err = 0;
2794
2795 return err;
2796}
2797#else /* !CONFIG_MODULE_SIG */
bca014ca 2798static int module_sig_check(struct load_info *info, int flags)
106a4ee2
RR
2799{
2800 return 0;
2801}
2802#endif /* !CONFIG_MODULE_SIG */
2803
34e1169d
KC
2804/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2805static int elf_header_check(struct load_info *info)
40dd2560 2806{
34e1169d
KC
2807 if (info->len < sizeof(*(info->hdr)))
2808 return -ENOEXEC;
2809
2810 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2811 || info->hdr->e_type != ET_REL
2812 || !elf_check_arch(info->hdr)
2813 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2814 return -ENOEXEC;
2815
2816 if (info->hdr->e_shoff >= info->len
2817 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2818 info->len - info->hdr->e_shoff))
2819 return -ENOEXEC;
40dd2560 2820
34e1169d
KC
2821 return 0;
2822}
2823
3afe9f84
LT
2824#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2825
2826static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2827{
2828 do {
2829 unsigned long n = min(len, COPY_CHUNK_SIZE);
2830
2831 if (copy_from_user(dst, usrc, n) != 0)
2832 return -EFAULT;
2833 cond_resched();
2834 dst += n;
2835 usrc += n;
2836 len -= n;
2837 } while (len);
2838 return 0;
2839}
2840
1ce15ef4 2841#ifdef CONFIG_LIVEPATCH
2992ef29 2842static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4 2843{
2992ef29
JP
2844 if (get_modinfo(info, "livepatch")) {
2845 mod->klp = true;
2846 add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
7598d167
JL
2847 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2848 mod->name);
2992ef29 2849 }
1ce15ef4
JY
2850
2851 return 0;
2852}
2853#else /* !CONFIG_LIVEPATCH */
2992ef29 2854static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1ce15ef4
JY
2855{
2856 if (get_modinfo(info, "livepatch")) {
2857 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2858 mod->name);
2859 return -ENOEXEC;
2860 }
2861
2862 return 0;
2863}
2864#endif /* CONFIG_LIVEPATCH */
2865
34e1169d
KC
2866/* Sets info->hdr and info->len. */
2867static int copy_module_from_user(const void __user *umod, unsigned long len,
2868 struct load_info *info)
40dd2560
RR
2869{
2870 int err;
40dd2560 2871
34e1169d
KC
2872 info->len = len;
2873 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2874 return -ENOEXEC;
2875
a1db7420 2876 err = security_kernel_read_file(NULL, READING_MODULE);
2e72d51b
KC
2877 if (err)
2878 return err;
2879
40dd2560 2880 /* Suck in entire file: we'll want most of it. */
cc9e605d 2881 info->hdr = __vmalloc(info->len,
19809c2d 2882 GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2883 if (!info->hdr)
40dd2560
RR
2884 return -ENOMEM;
2885
3afe9f84 2886 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2887 vfree(info->hdr);
2888 return -EFAULT;
40dd2560
RR
2889 }
2890
34e1169d
KC
2891 return 0;
2892}
2893
d913188c
RR
2894static void free_copy(struct load_info *info)
2895{
d913188c
RR
2896 vfree(info->hdr);
2897}
2898
2f3238ae 2899static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2900{
2901 unsigned int i;
2902
2903 /* This should always be true, but let's be sure. */
2904 info->sechdrs[0].sh_addr = 0;
2905
2906 for (i = 1; i < info->hdr->e_shnum; i++) {
2907 Elf_Shdr *shdr = &info->sechdrs[i];
2908 if (shdr->sh_type != SHT_NOBITS
2909 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2910 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2911 return -ENOEXEC;
2912 }
2913
2914 /* Mark all sections sh_addr with their address in the
2915 temporary image. */
2916 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2917
2918#ifndef CONFIG_MODULE_UNLOAD
2919 /* Don't load .exit sections */
2920 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2921 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2922#endif
8b5f61a7 2923 }
d6df72a0
RR
2924
2925 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2926 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2927 info->index.vers = 0; /* Pretend no __versions section! */
2928 else
2929 info->index.vers = find_sec(info, "__versions");
3e2e857f
KC
2930 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2931
49668688 2932 info->index.info = find_sec(info, ".modinfo");
3e2e857f
KC
2933 if (!info->index.info)
2934 info->name = "(missing .modinfo section)";
2935 else
2936 info->name = get_modinfo(info, "name");
d6df72a0 2937 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
3e2e857f 2938
8b5f61a7
RR
2939 return 0;
2940}
2941
3264d3f9
LT
2942/*
2943 * Set up our basic convenience variables (pointers to section headers,
2944 * search for module section index etc), and do some basic section
2945 * verification.
2946 *
2947 * Return the temporary module pointer (we'll replace it with the final
2948 * one when we move the module sections around).
2949 */
2f3238ae 2950static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2951{
2952 unsigned int i;
8b5f61a7 2953 int err;
3264d3f9
LT
2954 struct module *mod;
2955
2956 /* Set up the convenience variables */
2957 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2958 info->secstrings = (void *)info->hdr
2959 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2960
2f3238ae 2961 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2962 if (err)
2963 return ERR_PTR(err);
3264d3f9 2964
8b5f61a7
RR
2965 /* Find internal symbols and strings. */
2966 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2967 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2968 info->index.sym = i;
2969 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2970 info->strtab = (char *)info->hdr
2971 + info->sechdrs[info->index.str].sh_offset;
2972 break;
3264d3f9 2973 }
3264d3f9
LT
2974 }
2975
49668688 2976 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2977 if (!info->index.mod) {
3e2e857f
KC
2978 pr_warn("%s: No module found in object\n",
2979 info->name ?: "(missing .modinfo name field)");
3264d3f9
LT
2980 return ERR_PTR(-ENOEXEC);
2981 }
2982 /* This is temporary: point mod into copy of data. */
2983 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2984
3e2e857f
KC
2985 /*
2986 * If we didn't load the .modinfo 'name' field, fall back to
2987 * on-disk struct mod 'name' field.
2988 */
2989 if (!info->name)
2990 info->name = mod->name;
2991
3264d3f9 2992 if (info->index.sym == 0) {
3e2e857f 2993 pr_warn("%s: module has no symbols (stripped?)\n", info->name);
3264d3f9
LT
2994 return ERR_PTR(-ENOEXEC);
2995 }
2996
49668688 2997 info->index.pcpu = find_pcpusec(info);
3264d3f9 2998
3264d3f9 2999 /* Check module struct version now, before we try to use module. */
49019426 3000 if (!check_modstruct_version(info, mod))
3264d3f9
LT
3001 return ERR_PTR(-ENOEXEC);
3002
3003 return mod;
3264d3f9
LT
3004}
3005
2f3238ae 3006static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 3007{
49668688 3008 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
3009 int err;
3010
2f3238ae
RR
3011 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3012 modmagic = NULL;
3013
40dd2560
RR
3014 /* This is allowed: modprobe --force will invalidate it. */
3015 if (!modmagic) {
3016 err = try_to_force_load(mod, "bad vermagic");
3017 if (err)
3018 return err;
49668688 3019 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 3020 pr_err("%s: version magic '%s' should be '%s'\n",
3e2e857f 3021 info->name, modmagic, vermagic);
40dd2560
RR
3022 return -ENOEXEC;
3023 }
3024
3205c36c
LP
3025 if (!get_modinfo(info, "intree")) {
3026 if (!test_taint(TAINT_OOT_MODULE))
3027 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3028 mod->name);
373d4d09 3029 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3205c36c 3030 }
2449b8ba 3031
49668688 3032 if (get_modinfo(info, "staging")) {
373d4d09 3033 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
3034 pr_warn("%s: module is from the staging directory, the quality "
3035 "is unknown, you have been warned.\n", mod->name);
40dd2560 3036 }
22e268eb 3037
2992ef29 3038 err = check_modinfo_livepatch(mod, info);
1ce15ef4
JY
3039 if (err)
3040 return err;
3041
22e268eb 3042 /* Set up license info based on the info section */
49668688 3043 set_license(mod, get_modinfo(info, "license"));
22e268eb 3044
40dd2560
RR
3045 return 0;
3046}
3047
eb3057df 3048static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 3049{
49668688 3050 mod->kp = section_objs(info, "__param",
f91a13bb 3051 sizeof(*mod->kp), &mod->num_kp);
49668688 3052 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 3053 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
3054 mod->crcs = section_addr(info, "__kcrctab");
3055 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
3056 sizeof(*mod->gpl_syms),
3057 &mod->num_gpl_syms);
49668688
RR
3058 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3059 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
3060 "__ksymtab_gpl_future",
3061 sizeof(*mod->gpl_future_syms),
3062 &mod->num_gpl_future_syms);
49668688 3063 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
3064
3065#ifdef CONFIG_UNUSED_SYMBOLS
49668688 3066 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
3067 sizeof(*mod->unused_syms),
3068 &mod->num_unused_syms);
49668688
RR
3069 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3070 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
3071 sizeof(*mod->unused_gpl_syms),
3072 &mod->num_unused_gpl_syms);
49668688 3073 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
3074#endif
3075#ifdef CONFIG_CONSTRUCTORS
49668688 3076 mod->ctors = section_objs(info, ".ctors",
f91a13bb 3077 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
3078 if (!mod->ctors)
3079 mod->ctors = section_objs(info, ".init_array",
3080 sizeof(*mod->ctors), &mod->num_ctors);
3081 else if (find_sec(info, ".init_array")) {
3082 /*
3083 * This shouldn't happen with same compiler and binutils
3084 * building all parts of the module.
3085 */
6da0b565 3086 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
3087 mod->name);
3088 return -EINVAL;
3089 }
f91a13bb
LT
3090#endif
3091
3092#ifdef CONFIG_TRACEPOINTS
65498646
MD
3093 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3094 sizeof(*mod->tracepoints_ptrs),
3095 &mod->num_tracepoints);
f91a13bb 3096#endif
bf5438fc
JB
3097#ifdef HAVE_JUMP_LABEL
3098 mod->jump_entries = section_objs(info, "__jump_table",
3099 sizeof(*mod->jump_entries),
3100 &mod->num_jump_entries);
3101#endif
f91a13bb 3102#ifdef CONFIG_EVENT_TRACING
49668688 3103 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
3104 sizeof(*mod->trace_events),
3105 &mod->num_trace_events);
99be647c
JL
3106 mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3107 sizeof(*mod->trace_evals),
3108 &mod->num_trace_evals);
f91a13bb 3109#endif
13b9b6e7
SR
3110#ifdef CONFIG_TRACING
3111 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3112 sizeof(*mod->trace_bprintk_fmt_start),
3113 &mod->num_trace_bprintk_fmt);
13b9b6e7 3114#endif
f91a13bb
LT
3115#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3116 /* sechdrs[0].sh_size is always zero */
49668688 3117 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
3118 sizeof(*mod->ftrace_callsites),
3119 &mod->num_ftrace_callsites);
3120#endif
92ace999
JB
3121#ifdef CONFIG_BPF_KPROBE_OVERRIDE
3122 mod->kprobe_ei_funcs = section_objs(info, "_kprobe_error_inject_list",
3123 sizeof(*mod->kprobe_ei_funcs),
3124 &mod->num_kprobe_ei_funcs);
3125#endif
811d66a0
RR
3126 mod->extable = section_objs(info, "__ex_table",
3127 sizeof(*mod->extable), &mod->num_exentries);
3128
49668688 3129 if (section_addr(info, "__obsparm"))
bddb12b3 3130 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
3131
3132 info->debug = section_objs(info, "__verbose",
3133 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
3134
3135 return 0;
f91a13bb
LT
3136}
3137
49668688 3138static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
3139{
3140 int i;
3141 void *ptr;
3142
3143 /* Do the allocs. */
7523e4dc 3144 ptr = module_alloc(mod->core_layout.size);
65b8a9b4
LT
3145 /*
3146 * The pointer to this block is stored in the module structure
3147 * which is inside the block. Just mark it as not being a
3148 * leak.
3149 */
3150 kmemleak_not_leak(ptr);
3151 if (!ptr)
d913188c 3152 return -ENOMEM;
65b8a9b4 3153
7523e4dc
RR
3154 memset(ptr, 0, mod->core_layout.size);
3155 mod->core_layout.base = ptr;
65b8a9b4 3156
7523e4dc
RR
3157 if (mod->init_layout.size) {
3158 ptr = module_alloc(mod->init_layout.size);
82fab442
RR
3159 /*
3160 * The pointer to this block is stored in the module structure
3161 * which is inside the block. This block doesn't need to be
3162 * scanned as it contains data and code that will be freed
3163 * after the module is initialized.
3164 */
3165 kmemleak_ignore(ptr);
3166 if (!ptr) {
7523e4dc 3167 module_memfree(mod->core_layout.base);
82fab442
RR
3168 return -ENOMEM;
3169 }
7523e4dc
RR
3170 memset(ptr, 0, mod->init_layout.size);
3171 mod->init_layout.base = ptr;
82fab442 3172 } else
7523e4dc 3173 mod->init_layout.base = NULL;
65b8a9b4
LT
3174
3175 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3176 pr_debug("final section addresses:\n");
49668688 3177 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3178 void *dest;
49668688 3179 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3180
49668688 3181 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3182 continue;
3183
49668688 3184 if (shdr->sh_entsize & INIT_OFFSET_MASK)
7523e4dc 3185 dest = mod->init_layout.base
49668688 3186 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3187 else
7523e4dc 3188 dest = mod->core_layout.base + shdr->sh_entsize;
65b8a9b4 3189
49668688
RR
3190 if (shdr->sh_type != SHT_NOBITS)
3191 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3192 /* Update sh_addr to point to copy in image. */
49668688 3193 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3194 pr_debug("\t0x%lx %s\n",
3195 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3196 }
d913188c
RR
3197
3198 return 0;
65b8a9b4
LT
3199}
3200
49668688 3201static int check_module_license_and_versions(struct module *mod)
22e268eb 3202{
3205c36c
LP
3203 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3204
22e268eb
RR
3205 /*
3206 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3207 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3208 * using GPL-only symbols it needs.
3209 */
3210 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3211 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3212
3213 /* driverloader was caught wrongly pretending to be under GPL */
3214 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3215 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3216 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3217
c99af375
MG
3218 /* lve claims to be GPL but upstream won't provide source */
3219 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3220 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3221 LOCKDEP_NOW_UNRELIABLE);
c99af375 3222
3205c36c
LP
3223 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3224 pr_warn("%s: module license taints kernel.\n", mod->name);
3225
22e268eb
RR
3226#ifdef CONFIG_MODVERSIONS
3227 if ((mod->num_syms && !mod->crcs)
3228 || (mod->num_gpl_syms && !mod->gpl_crcs)
3229 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3230#ifdef CONFIG_UNUSED_SYMBOLS
3231 || (mod->num_unused_syms && !mod->unused_crcs)
3232 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3233#endif
3234 ) {
3235 return try_to_force_load(mod,
3236 "no versions for exported symbols");
3237 }
3238#endif
3239 return 0;
3240}
3241
3242static void flush_module_icache(const struct module *mod)
3243{
3244 mm_segment_t old_fs;
3245
3246 /* flush the icache in correct context */
3247 old_fs = get_fs();
3248 set_fs(KERNEL_DS);
3249
3250 /*
3251 * Flush the instruction cache, since we've played with text.
3252 * Do it before processing of module parameters, so the module
3253 * can provide parameter accessor functions of its own.
3254 */
7523e4dc
RR
3255 if (mod->init_layout.base)
3256 flush_icache_range((unsigned long)mod->init_layout.base,
3257 (unsigned long)mod->init_layout.base
3258 + mod->init_layout.size);
3259 flush_icache_range((unsigned long)mod->core_layout.base,
3260 (unsigned long)mod->core_layout.base + mod->core_layout.size);
22e268eb
RR
3261
3262 set_fs(old_fs);
3263}
3264
74e08fcf
JB
3265int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3266 Elf_Shdr *sechdrs,
3267 char *secstrings,
3268 struct module *mod)
3269{
3270 return 0;
3271}
3272
be7de5f9
PB
3273/* module_blacklist is a comma-separated list of module names */
3274static char *module_blacklist;
96b5b194 3275static bool blacklisted(const char *module_name)
be7de5f9
PB
3276{
3277 const char *p;
3278 size_t len;
3279
3280 if (!module_blacklist)
3281 return false;
3282
3283 for (p = module_blacklist; *p; p += len) {
3284 len = strcspn(p, ",");
3285 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3286 return true;
3287 if (p[len] == ',')
3288 len++;
3289 }
3290 return false;
3291}
3292core_param(module_blacklist, module_blacklist, charp, 0400);
3293
2f3238ae 3294static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3295{
d913188c 3296 /* Module within temporary copy. */
1da177e4 3297 struct module *mod;
444d13ff 3298 unsigned int ndx;
d913188c 3299 int err;
3ae91c21 3300
2f3238ae 3301 mod = setup_load_info(info, flags);
d913188c
RR
3302 if (IS_ERR(mod))
3303 return mod;
1da177e4 3304
3e2e857f 3305 if (blacklisted(info->name))
be7de5f9
PB
3306 return ERR_PTR(-EPERM);
3307
2f3238ae 3308 err = check_modinfo(mod, info, flags);
40dd2560
RR
3309 if (err)
3310 return ERR_PTR(err);
1da177e4 3311
1da177e4 3312 /* Allow arches to frob section contents and sizes. */
49668688
RR
3313 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3314 info->secstrings, mod);
1da177e4 3315 if (err < 0)
8d8022e8 3316 return ERR_PTR(err);
1da177e4 3317
8d8022e8
RR
3318 /* We will do a special allocation for per-cpu sections later. */
3319 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4 3320
444d13ff
JY
3321 /*
3322 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3323 * layout_sections() can put it in the right place.
3324 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3325 */
3326 ndx = find_sec(info, ".data..ro_after_init");
3327 if (ndx)
3328 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3329
1da177e4
LT
3330 /* Determine total sizes, and put offsets in sh_entsize. For now
3331 this is done generically; there doesn't appear to be any
3332 special cases for the architectures. */
49668688 3333 layout_sections(mod, info);
49668688 3334 layout_symtab(mod, info);
1da177e4 3335
65b8a9b4 3336 /* Allocate and move to the final place */
49668688 3337 err = move_module(mod, info);
d913188c 3338 if (err)
8d8022e8 3339 return ERR_PTR(err);
d913188c
RR
3340
3341 /* Module has been copied to its final place now: return it. */
3342 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3343 kmemleak_load_module(mod, info);
d913188c 3344 return mod;
d913188c
RR
3345}
3346
3347/* mod is no longer valid after this! */
3348static void module_deallocate(struct module *mod, struct load_info *info)
3349{
d913188c 3350 percpu_modfree(mod);
d453cded 3351 module_arch_freeing_init(mod);
7523e4dc
RR
3352 module_memfree(mod->init_layout.base);
3353 module_memfree(mod->core_layout.base);
d913188c
RR
3354}
3355
74e08fcf
JB
3356int __weak module_finalize(const Elf_Ehdr *hdr,
3357 const Elf_Shdr *sechdrs,
3358 struct module *me)
3359{
3360 return 0;
3361}
3362
811d66a0
RR
3363static int post_relocation(struct module *mod, const struct load_info *info)
3364{
51f3d0f4 3365 /* Sort exception table now relocations are done. */
811d66a0
RR
3366 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3367
3368 /* Copy relocated percpu area over. */
3369 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3370 info->sechdrs[info->index.pcpu].sh_size);
3371
51f3d0f4 3372 /* Setup kallsyms-specific fields. */
811d66a0
RR
3373 add_kallsyms(mod, info);
3374
3375 /* Arch-specific module finalizing. */
3376 return module_finalize(info->hdr, info->sechdrs, mod);
3377}
3378
9bb9c3be
RR
3379/* Is this module of this name done loading? No locks held. */
3380static bool finished_loading(const char *name)
3381{
3382 struct module *mod;
3383 bool ret;
3384
9cc019b8
PZ
3385 /*
3386 * The module_mutex should not be a heavily contended lock;
3387 * if we get the occasional sleep here, we'll go an extra iteration
3388 * in the wait_event_interruptible(), which is harmless.
3389 */
3390 sched_annotate_sleep();
9bb9c3be 3391 mutex_lock(&module_mutex);
4f6de4d5 3392 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3393 ret = !mod || mod->state == MODULE_STATE_LIVE
3394 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3395 mutex_unlock(&module_mutex);
3396
3397 return ret;
3398}
3399
34e1169d
KC
3400/* Call module constructors. */
3401static void do_mod_ctors(struct module *mod)
3402{
3403#ifdef CONFIG_CONSTRUCTORS
3404 unsigned long i;
3405
3406 for (i = 0; i < mod->num_ctors; i++)
3407 mod->ctors[i]();
3408#endif
3409}
3410
c7496379
RR
3411/* For freeing module_init on success, in case kallsyms traversing */
3412struct mod_initfree {
3413 struct rcu_head rcu;
3414 void *module_init;
3415};
3416
3417static void do_free_init(struct rcu_head *head)
3418{
3419 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3420 module_memfree(m->module_init);
3421 kfree(m);
3422}
3423
be02a186
JK
3424/*
3425 * This is where the real work happens.
3426 *
3427 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3428 * helper command 'lx-symbols'.
3429 */
3430static noinline int do_init_module(struct module *mod)
34e1169d
KC
3431{
3432 int ret = 0;
c7496379
RR
3433 struct mod_initfree *freeinit;
3434
3435 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3436 if (!freeinit) {
3437 ret = -ENOMEM;
3438 goto fail;
3439 }
7523e4dc 3440 freeinit->module_init = mod->init_layout.base;
34e1169d 3441
774a1221
TH
3442 /*
3443 * We want to find out whether @mod uses async during init. Clear
3444 * PF_USED_ASYNC. async_schedule*() will set it.
3445 */
3446 current->flags &= ~PF_USED_ASYNC;
3447
34e1169d
KC
3448 do_mod_ctors(mod);
3449 /* Start the module */
3450 if (mod->init != NULL)
3451 ret = do_one_initcall(mod->init);
3452 if (ret < 0) {
c7496379 3453 goto fail_free_freeinit;
34e1169d
KC
3454 }
3455 if (ret > 0) {
bddb12b3
AM
3456 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3457 "follow 0/-E convention\n"
3458 "%s: loading module anyway...\n",
3459 __func__, mod->name, ret, __func__);
34e1169d
KC
3460 dump_stack();
3461 }
3462
3463 /* Now it's a first class citizen! */
3464 mod->state = MODULE_STATE_LIVE;
3465 blocking_notifier_call_chain(&module_notify_list,
3466 MODULE_STATE_LIVE, mod);
3467
774a1221
TH
3468 /*
3469 * We need to finish all async code before the module init sequence
3470 * is done. This has potential to deadlock. For example, a newly
3471 * detected block device can trigger request_module() of the
3472 * default iosched from async probing task. Once userland helper
3473 * reaches here, async_synchronize_full() will wait on the async
3474 * task waiting on request_module() and deadlock.
3475 *
3476 * This deadlock is avoided by perfomring async_synchronize_full()
3477 * iff module init queued any async jobs. This isn't a full
3478 * solution as it will deadlock the same if module loading from
3479 * async jobs nests more than once; however, due to the various
3480 * constraints, this hack seems to be the best option for now.
3481 * Please refer to the following thread for details.
3482 *
3483 * http://thread.gmane.org/gmane.linux.kernel/1420814
3484 */
f2411da7 3485 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
774a1221 3486 async_synchronize_full();
34e1169d 3487
aba4b5c2 3488 ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3e234289 3489 mod->init_layout.size);
34e1169d
KC
3490 mutex_lock(&module_mutex);
3491 /* Drop initial reference. */
3492 module_put(mod);
3493 trim_init_extable(mod);
3494#ifdef CONFIG_KALLSYMS
8244062e
RR
3495 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3496 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
34e1169d 3497#endif
444d13ff 3498 module_enable_ro(mod, true);
93c2e105 3499 mod_tree_remove_init(mod);
85c898db 3500 disable_ro_nx(&mod->init_layout);
d453cded 3501 module_arch_freeing_init(mod);
7523e4dc
RR
3502 mod->init_layout.base = NULL;
3503 mod->init_layout.size = 0;
3504 mod->init_layout.ro_size = 0;
444d13ff 3505 mod->init_layout.ro_after_init_size = 0;
7523e4dc 3506 mod->init_layout.text_size = 0;
c7496379
RR
3507 /*
3508 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3509 * walking this with preempt disabled. In all the failure paths, we
3510 * call synchronize_sched(), but we don't want to slow down the success
3511 * path, so use actual RCU here.
c7496379 3512 */
0be964be 3513 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3514 mutex_unlock(&module_mutex);
3515 wake_up_all(&module_wq);
3516
3517 return 0;
c7496379
RR
3518
3519fail_free_freeinit:
3520 kfree(freeinit);
3521fail:
3522 /* Try to protect us from buggy refcounters. */
3523 mod->state = MODULE_STATE_GOING;
3524 synchronize_sched();
3525 module_put(mod);
3526 blocking_notifier_call_chain(&module_notify_list,
3527 MODULE_STATE_GOING, mod);
7e545d6e 3528 klp_module_going(mod);
7dcd182b 3529 ftrace_release_mod(mod);
c7496379
RR
3530 free_module(mod);
3531 wake_up_all(&module_wq);
3532 return ret;
34e1169d
KC
3533}
3534
3535static int may_init_module(void)
3536{
3537 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3538 return -EPERM;
3539
3540 return 0;
3541}
3542
a3535c7e
RR
3543/*
3544 * We try to place it in the list now to make sure it's unique before
3545 * we dedicate too many resources. In particular, temporary percpu
3546 * memory exhaustion.
3547 */
3548static int add_unformed_module(struct module *mod)
3549{
3550 int err;
3551 struct module *old;
3552
3553 mod->state = MODULE_STATE_UNFORMED;
3554
3555again:
3556 mutex_lock(&module_mutex);
4f6de4d5
MK
3557 old = find_module_all(mod->name, strlen(mod->name), true);
3558 if (old != NULL) {
a3535c7e
RR
3559 if (old->state == MODULE_STATE_COMING
3560 || old->state == MODULE_STATE_UNFORMED) {
3561 /* Wait in case it fails to load. */
3562 mutex_unlock(&module_mutex);
9cc019b8
PZ
3563 err = wait_event_interruptible(module_wq,
3564 finished_loading(mod->name));
a3535c7e
RR
3565 if (err)
3566 goto out_unlocked;
3567 goto again;
3568 }
3569 err = -EEXIST;
3570 goto out;
3571 }
4f666546 3572 mod_update_bounds(mod);
a3535c7e 3573 list_add_rcu(&mod->list, &modules);
93c2e105 3574 mod_tree_insert(mod);
a3535c7e
RR
3575 err = 0;
3576
3577out:
3578 mutex_unlock(&module_mutex);
3579out_unlocked:
3580 return err;
3581}
3582
3583static int complete_formation(struct module *mod, struct load_info *info)
3584{
3585 int err;
3586
3587 mutex_lock(&module_mutex);
3588
3589 /* Find duplicate symbols (must be called under lock). */
3590 err = verify_export_symbols(mod);
3591 if (err < 0)
3592 goto out;
3593
3594 /* This relies on module_mutex for list integrity. */
3595 module_bug_finalize(info->hdr, info->sechdrs, mod);
3596
444d13ff 3597 module_enable_ro(mod, false);
85c898db 3598 module_enable_nx(mod);
4982223e 3599
a3535c7e
RR
3600 /* Mark state as coming so strong_try_module_get() ignores us,
3601 * but kallsyms etc. can see us. */
3602 mod->state = MODULE_STATE_COMING;
4982223e
RR
3603 mutex_unlock(&module_mutex);
3604
4982223e 3605 return 0;
a3535c7e
RR
3606
3607out:
3608 mutex_unlock(&module_mutex);
3609 return err;
3610}
3611
4c973d16
JY
3612static int prepare_coming_module(struct module *mod)
3613{
7e545d6e
JY
3614 int err;
3615
4c973d16 3616 ftrace_module_enable(mod);
7e545d6e
JY
3617 err = klp_module_coming(mod);
3618 if (err)
3619 return err;
3620
4c973d16
JY
3621 blocking_notifier_call_chain(&module_notify_list,
3622 MODULE_STATE_COMING, mod);
3623 return 0;
3624}
3625
ecc86170
LR
3626static int unknown_module_param_cb(char *param, char *val, const char *modname,
3627 void *arg)
54041d8a 3628{
f2411da7
LR
3629 struct module *mod = arg;
3630 int ret;
3631
3632 if (strcmp(param, "async_probe") == 0) {
3633 mod->async_probe_requested = true;
3634 return 0;
3635 }
3636
6da0b565 3637 /* Check for magic 'dyndbg' arg */
f2411da7 3638 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3639 if (ret != 0)
3640 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3641 return 0;
3642}
3643
d913188c
RR
3644/* Allocate and load the module: note that size of section 0 is always
3645 zero, and we rely on this for optional sections. */
2f3238ae
RR
3646static int load_module(struct load_info *info, const char __user *uargs,
3647 int flags)
d913188c 3648{
a3535c7e 3649 struct module *mod;
d913188c 3650 long err;
51e158c1 3651 char *after_dashes;
d913188c 3652
bca014ca 3653 err = module_sig_check(info, flags);
34e1169d
KC
3654 if (err)
3655 goto free_copy;
d913188c 3656
34e1169d 3657 err = elf_header_check(info);
d913188c 3658 if (err)
34e1169d 3659 goto free_copy;
d913188c
RR
3660
3661 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3662 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3663 if (IS_ERR(mod)) {
3664 err = PTR_ERR(mod);
d913188c 3665 goto free_copy;
1da177e4 3666 }
1da177e4 3667
ca86cad7
RGB
3668 audit_log_kern_module(mod->name);
3669
a3535c7e
RR
3670 /* Reserve our place in the list. */
3671 err = add_unformed_module(mod);
3672 if (err)
1fb9341a 3673 goto free_module;
1fb9341a 3674
106a4ee2 3675#ifdef CONFIG_MODULE_SIG
34e1169d 3676 mod->sig_ok = info->sig_ok;
64748a2c 3677 if (!mod->sig_ok) {
bddb12b3 3678 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3679 "and/or required key missing - tainting "
bddb12b3 3680 "kernel\n", mod->name);
66cc69e3 3681 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3682 }
106a4ee2
RR
3683#endif
3684
8d8022e8 3685 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3686 err = percpu_modalloc(mod, info);
8d8022e8
RR
3687 if (err)
3688 goto unlink_mod;
3689
49668688 3690 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3691 err = module_unload_init(mod);
3692 if (err)
1fb9341a 3693 goto unlink_mod;
1da177e4 3694
cf2fde7b 3695 init_param_lock(mod);
b51d23e4 3696
22e268eb
RR
3697 /* Now we've got everything in the final locations, we can
3698 * find optional sections. */
eb3057df
FH
3699 err = find_module_sections(mod, info);
3700 if (err)
3701 goto free_unload;
9b37ccfc 3702
49668688 3703 err = check_module_license_and_versions(mod);
22e268eb
RR
3704 if (err)
3705 goto free_unload;
9841d61d 3706
c988d2b2 3707 /* Set up MODINFO_ATTR fields */
34e1169d 3708 setup_modinfo(mod, info);
c988d2b2 3709
1da177e4 3710 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3711 err = simplify_symbols(mod, info);
1da177e4 3712 if (err < 0)
d913188c 3713 goto free_modinfo;
1da177e4 3714
34e1169d 3715 err = apply_relocations(mod, info);
22e268eb 3716 if (err < 0)
d913188c 3717 goto free_modinfo;
1da177e4 3718
34e1169d 3719 err = post_relocation(mod, info);
1da177e4 3720 if (err < 0)
d913188c 3721 goto free_modinfo;
1da177e4 3722
22e268eb 3723 flush_module_icache(mod);
378bac82 3724
6526c534
RR
3725 /* Now copy in args */
3726 mod->args = strndup_user(uargs, ~0UL >> 1);
3727 if (IS_ERR(mod->args)) {
3728 err = PTR_ERR(mod->args);
3729 goto free_arch_cleanup;
3730 }
8d3b33f6 3731
52796312 3732 dynamic_debug_setup(mod, info->debug, info->num_debug);
ff49d74a 3733
a949ae56
SRRH
3734 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3735 ftrace_module_init(mod);
3736
a3535c7e
RR
3737 /* Finally it's fully formed, ready to start executing. */
3738 err = complete_formation(mod, info);
3739 if (err)
1fb9341a 3740 goto ddebug_cleanup;
be593f4c 3741
4c973d16
JY
3742 err = prepare_coming_module(mod);
3743 if (err)
3744 goto bug_cleanup;
3745
51f3d0f4 3746 /* Module is ready to execute: parsing args may do that. */
51e158c1 3747 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
4355efbd 3748 -32768, 32767, mod,
ecc86170 3749 unknown_module_param_cb);
51e158c1
RR
3750 if (IS_ERR(after_dashes)) {
3751 err = PTR_ERR(after_dashes);
4c973d16 3752 goto coming_cleanup;
51e158c1
RR
3753 } else if (after_dashes) {
3754 pr_warn("%s: parameters '%s' after `--' ignored\n",
3755 mod->name, after_dashes);
3756 }
1da177e4 3757
ca86cad7 3758 /* Link in to sysfs. */
34e1169d 3759 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3760 if (err < 0)
4c973d16 3761 goto coming_cleanup;
80a3d1bb 3762
1ce15ef4
JY
3763 if (is_livepatch_module(mod)) {
3764 err = copy_module_elf(mod, info);
3765 if (err < 0)
3766 goto sysfs_cleanup;
3767 }
3768
48fd1188 3769 /* Get rid of temporary copy. */
34e1169d 3770 free_copy(info);
1da177e4
LT
3771
3772 /* Done! */
51f3d0f4 3773 trace_module_load(mod);
34e1169d
KC
3774
3775 return do_init_module(mod);
1da177e4 3776
1ce15ef4
JY
3777 sysfs_cleanup:
3778 mod_sysfs_teardown(mod);
4c973d16 3779 coming_cleanup:
885a78d4 3780 mod->state = MODULE_STATE_GOING;
a5544880 3781 destroy_params(mod->kp, mod->num_kp);
4c973d16
JY
3782 blocking_notifier_call_chain(&module_notify_list,
3783 MODULE_STATE_GOING, mod);
7e545d6e 3784 klp_module_going(mod);
1fb9341a
RR
3785 bug_cleanup:
3786 /* module_bug_cleanup needs module_mutex protection */
75676500 3787 mutex_lock(&module_mutex);
5336377d 3788 module_bug_cleanup(mod);
ee61abb3 3789 mutex_unlock(&module_mutex);
ff7e0055
AL
3790
3791 /* we can't deallocate the module until we clear memory protection */
85c898db
RR
3792 module_disable_ro(mod);
3793 module_disable_nx(mod);
ff7e0055 3794
a3535c7e 3795 ddebug_cleanup:
52796312 3796 dynamic_debug_remove(mod, info->debug);
e91defa2 3797 synchronize_sched();
6526c534
RR
3798 kfree(mod->args);
3799 free_arch_cleanup:
1da177e4 3800 module_arch_cleanup(mod);
d913188c 3801 free_modinfo:
a263f776 3802 free_modinfo(mod);
22e268eb 3803 free_unload:
1da177e4 3804 module_unload_free(mod);
1fb9341a
RR
3805 unlink_mod:
3806 mutex_lock(&module_mutex);
3807 /* Unlink carefully: kallsyms could be walking list. */
3808 list_del_rcu(&mod->list);
758556bd 3809 mod_tree_remove(mod);
1fb9341a 3810 wake_up_all(&module_wq);
0be964be
PZ
3811 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3812 synchronize_sched();
1fb9341a 3813 mutex_unlock(&module_mutex);
d913188c 3814 free_module:
049fb9bd
SRRH
3815 /*
3816 * Ftrace needs to clean up what it initialized.
3817 * This does nothing if ftrace_module_init() wasn't called,
3818 * but it must be called outside of module_mutex.
3819 */
3820 ftrace_release_mod(mod);
35a9393c 3821 /* Free lock-classes; relies on the preceding sync_rcu() */
7523e4dc 3822 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
35a9393c 3823
34e1169d 3824 module_deallocate(mod, info);
d913188c 3825 free_copy:
34e1169d
KC
3826 free_copy(info);
3827 return err;
b99b87f7
PO
3828}
3829
17da2bd9
HC
3830SYSCALL_DEFINE3(init_module, void __user *, umod,
3831 unsigned long, len, const char __user *, uargs)
1da177e4 3832{
34e1169d
KC
3833 int err;
3834 struct load_info info = { };
1da177e4 3835
34e1169d
KC
3836 err = may_init_module();
3837 if (err)
3838 return err;
1da177e4 3839
34e1169d
KC
3840 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3841 umod, len, uargs);
1da177e4 3842
34e1169d
KC
3843 err = copy_module_from_user(umod, len, &info);
3844 if (err)
3845 return err;
1da177e4 3846
2f3238ae 3847 return load_module(&info, uargs, 0);
34e1169d 3848}
94462ad3 3849
2f3238ae 3850SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d 3851{
34e1169d 3852 struct load_info info = { };
a1db7420
MZ
3853 loff_t size;
3854 void *hdr;
3855 int err;
94462ad3 3856
34e1169d
KC
3857 err = may_init_module();
3858 if (err)
3859 return err;
1da177e4 3860
2f3238ae 3861 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3862
2f3238ae
RR
3863 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3864 |MODULE_INIT_IGNORE_VERMAGIC))
3865 return -EINVAL;
d6de2c80 3866
a1db7420
MZ
3867 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3868 READING_MODULE);
34e1169d
KC
3869 if (err)
3870 return err;
a1db7420
MZ
3871 info.hdr = hdr;
3872 info.len = size;
1da177e4 3873
2f3238ae 3874 return load_module(&info, uargs, flags);
1da177e4
LT
3875}
3876
3877static inline int within(unsigned long addr, void *start, unsigned long size)
3878{
3879 return ((void *)addr >= start && (void *)addr < start + size);
3880}
3881
3882#ifdef CONFIG_KALLSYMS
3883/*
3884 * This ignores the intensely annoying "mapping symbols" found
3885 * in ARM ELF files: $a, $t and $d.
3886 */
3887static inline int is_arm_mapping_symbol(const char *str)
3888{
2e3a10a1
RK
3889 if (str[0] == '.' && str[1] == 'L')
3890 return true;
6c34f1f5 3891 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3892 && (str[2] == '\0' || str[2] == '.');
3893}
3894
8244062e 3895static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
2e7bac53 3896{
8244062e 3897 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
2e7bac53
RR
3898}
3899
1da177e4
LT
3900static const char *get_ksymbol(struct module *mod,
3901 unsigned long addr,
3902 unsigned long *size,
3903 unsigned long *offset)
3904{
3905 unsigned int i, best = 0;
3906 unsigned long nextval;
8244062e 3907 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4
LT
3908
3909 /* At worse, next value is at end of module */
a06f6211 3910 if (within_module_init(addr, mod))
7523e4dc 3911 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
22a8bdeb 3912 else
7523e4dc 3913 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
1da177e4 3914
25985edc 3915 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3916 starts real symbols at 1). */
8244062e
RR
3917 for (i = 1; i < kallsyms->num_symtab; i++) {
3918 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
1da177e4
LT
3919 continue;
3920
3921 /* We ignore unnamed symbols: they're uninformative
3922 * and inserted at a whim. */
8244062e
RR
3923 if (*symname(kallsyms, i) == '\0'
3924 || is_arm_mapping_symbol(symname(kallsyms, i)))
2e7bac53
RR
3925 continue;
3926
8244062e
RR
3927 if (kallsyms->symtab[i].st_value <= addr
3928 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
1da177e4 3929 best = i;
8244062e
RR
3930 if (kallsyms->symtab[i].st_value > addr
3931 && kallsyms->symtab[i].st_value < nextval)
3932 nextval = kallsyms->symtab[i].st_value;
1da177e4
LT
3933 }
3934
3935 if (!best)
3936 return NULL;
3937
ffb45122 3938 if (size)
8244062e 3939 *size = nextval - kallsyms->symtab[best].st_value;
ffb45122 3940 if (offset)
8244062e
RR
3941 *offset = addr - kallsyms->symtab[best].st_value;
3942 return symname(kallsyms, best);
1da177e4
LT
3943}
3944
6dd06c9f
RR
3945/* For kallsyms to ask for address resolution. NULL means not found. Careful
3946 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3947const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3948 unsigned long *size,
3949 unsigned long *offset,
3950 char **modname,
3951 char *namebuf)
1da177e4 3952{
cb2a5205 3953 const char *ret = NULL;
b7df4d1b 3954 struct module *mod;
1da177e4 3955
cb2a5205 3956 preempt_disable();
b7df4d1b
PZ
3957 mod = __module_address(addr);
3958 if (mod) {
3959 if (modname)
3960 *modname = mod->name;
3961 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3962 }
6dd06c9f
RR
3963 /* Make a copy in here where it's safe */
3964 if (ret) {
3965 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3966 ret = namebuf;
3967 }
cb2a5205 3968 preempt_enable();
b7df4d1b 3969
92dfc9dc 3970 return ret;
1da177e4
LT
3971}
3972
9d65cb4a
AD
3973int lookup_module_symbol_name(unsigned long addr, char *symname)
3974{
3975 struct module *mod;
3976
cb2a5205 3977 preempt_disable();
d72b3751 3978 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3979 if (mod->state == MODULE_STATE_UNFORMED)
3980 continue;
9b20a352 3981 if (within_module(addr, mod)) {
9d65cb4a
AD
3982 const char *sym;
3983
3984 sym = get_ksymbol(mod, addr, NULL, NULL);
3985 if (!sym)
3986 goto out;
9281acea 3987 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3988 preempt_enable();
9d65cb4a
AD
3989 return 0;
3990 }
3991 }
3992out:
cb2a5205 3993 preempt_enable();
9d65cb4a
AD
3994 return -ERANGE;
3995}
3996
a5c43dae
AD
3997int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3998 unsigned long *offset, char *modname, char *name)
3999{
4000 struct module *mod;
4001
cb2a5205 4002 preempt_disable();
d72b3751 4003 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
4004 if (mod->state == MODULE_STATE_UNFORMED)
4005 continue;
9b20a352 4006 if (within_module(addr, mod)) {
a5c43dae
AD
4007 const char *sym;
4008
4009 sym = get_ksymbol(mod, addr, size, offset);
4010 if (!sym)
4011 goto out;
4012 if (modname)
9281acea 4013 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 4014 if (name)
9281acea 4015 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 4016 preempt_enable();
a5c43dae
AD
4017 return 0;
4018 }
4019 }
4020out:
cb2a5205 4021 preempt_enable();
a5c43dae
AD
4022 return -ERANGE;
4023}
4024
ea07890a
AD
4025int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4026 char *name, char *module_name, int *exported)
1da177e4
LT
4027{
4028 struct module *mod;
4029
cb2a5205 4030 preempt_disable();
d72b3751 4031 list_for_each_entry_rcu(mod, &modules, list) {
8244062e
RR
4032 struct mod_kallsyms *kallsyms;
4033
0d21b0e3
RR
4034 if (mod->state == MODULE_STATE_UNFORMED)
4035 continue;
8244062e
RR
4036 kallsyms = rcu_dereference_sched(mod->kallsyms);
4037 if (symnum < kallsyms->num_symtab) {
4038 *value = kallsyms->symtab[symnum].st_value;
4039 *type = kallsyms->symtab[symnum].st_info;
4040 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
9281acea 4041 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 4042 *exported = is_exported(name, *value, mod);
cb2a5205 4043 preempt_enable();
ea07890a 4044 return 0;
1da177e4 4045 }
8244062e 4046 symnum -= kallsyms->num_symtab;
1da177e4 4047 }
cb2a5205 4048 preempt_enable();
ea07890a 4049 return -ERANGE;
1da177e4
LT
4050}
4051
4052static unsigned long mod_find_symname(struct module *mod, const char *name)
4053{
4054 unsigned int i;
8244062e 4055 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
1da177e4 4056
8244062e
RR
4057 for (i = 0; i < kallsyms->num_symtab; i++)
4058 if (strcmp(name, symname(kallsyms, i)) == 0 &&
4059 kallsyms->symtab[i].st_info != 'U')
4060 return kallsyms->symtab[i].st_value;
1da177e4
LT
4061 return 0;
4062}
4063
4064/* Look for this name: can be of form module:name. */
4065unsigned long module_kallsyms_lookup_name(const char *name)
4066{
4067 struct module *mod;
4068 char *colon;
4069 unsigned long ret = 0;
4070
4071 /* Don't lock: we're in enough trouble already. */
cb2a5205 4072 preempt_disable();
17586188 4073 if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4f6de4d5 4074 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 4075 ret = mod_find_symname(mod, colon+1);
1da177e4 4076 } else {
0d21b0e3
RR
4077 list_for_each_entry_rcu(mod, &modules, list) {
4078 if (mod->state == MODULE_STATE_UNFORMED)
4079 continue;
1da177e4
LT
4080 if ((ret = mod_find_symname(mod, name)) != 0)
4081 break;
0d21b0e3 4082 }
1da177e4 4083 }
cb2a5205 4084 preempt_enable();
1da177e4
LT
4085 return ret;
4086}
75a66614
AK
4087
4088int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4089 struct module *, unsigned long),
4090 void *data)
4091{
4092 struct module *mod;
4093 unsigned int i;
4094 int ret;
4095
0be964be
PZ
4096 module_assert_mutex();
4097
75a66614 4098 list_for_each_entry(mod, &modules, list) {
8244062e
RR
4099 /* We hold module_mutex: no need for rcu_dereference_sched */
4100 struct mod_kallsyms *kallsyms = mod->kallsyms;
4101
0d21b0e3
RR
4102 if (mod->state == MODULE_STATE_UNFORMED)
4103 continue;
8244062e
RR
4104 for (i = 0; i < kallsyms->num_symtab; i++) {
4105 ret = fn(data, symname(kallsyms, i),
4106 mod, kallsyms->symtab[i].st_value);
75a66614
AK
4107 if (ret != 0)
4108 return ret;
4109 }
4110 }
4111 return 0;
4112}
1da177e4
LT
4113#endif /* CONFIG_KALLSYMS */
4114
7fd8329b
PM
4115/* Maximum number of characters written by module_flags() */
4116#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4117
4118/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
21aa9280 4119static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
4120{
4121 int bx = 0;
4122
0d21b0e3 4123 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
4124 if (mod->taints ||
4125 mod->state == MODULE_STATE_GOING ||
4126 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 4127 buf[bx++] = '(';
cca3e707 4128 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
4129 /* Show a - for module-is-being-unloaded */
4130 if (mod->state == MODULE_STATE_GOING)
4131 buf[bx++] = '-';
4132 /* Show a + for module-is-being-loaded */
4133 if (mod->state == MODULE_STATE_COMING)
4134 buf[bx++] = '+';
fa3ba2e8
FM
4135 buf[bx++] = ')';
4136 }
4137 buf[bx] = '\0';
4138
4139 return buf;
4140}
4141
3b5d5c6b
AD
4142#ifdef CONFIG_PROC_FS
4143/* Called by the /proc file system to return a list of modules. */
4144static void *m_start(struct seq_file *m, loff_t *pos)
4145{
4146 mutex_lock(&module_mutex);
4147 return seq_list_start(&modules, *pos);
4148}
4149
4150static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4151{
4152 return seq_list_next(p, &modules, pos);
4153}
4154
4155static void m_stop(struct seq_file *m, void *p)
4156{
4157 mutex_unlock(&module_mutex);
4158}
4159
1da177e4
LT
4160static int m_show(struct seq_file *m, void *p)
4161{
4162 struct module *mod = list_entry(p, struct module, list);
7fd8329b 4163 char buf[MODULE_FLAGS_BUF_SIZE];
668533dc 4164 void *value;
fa3ba2e8 4165
0d21b0e3
RR
4166 /* We always ignore unformed modules. */
4167 if (mod->state == MODULE_STATE_UNFORMED)
4168 return 0;
4169
2f0f2a33 4170 seq_printf(m, "%s %u",
7523e4dc 4171 mod->name, mod->init_layout.size + mod->core_layout.size);
1da177e4
LT
4172 print_unload_info(m, mod);
4173
4174 /* Informative for users. */
4175 seq_printf(m, " %s",
6da0b565
IA
4176 mod->state == MODULE_STATE_GOING ? "Unloading" :
4177 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
4178 "Live");
4179 /* Used by oprofile and other similar tools. */
668533dc
LT
4180 value = m->private ? NULL : mod->core_layout.base;
4181 seq_printf(m, " 0x%px", value);
1da177e4 4182
fa3ba2e8
FM
4183 /* Taints info */
4184 if (mod->taints)
21aa9280 4185 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 4186
6da0b565 4187 seq_puts(m, "\n");
1da177e4
LT
4188 return 0;
4189}
4190
4191/* Format: modulename size refcount deps address
4192
4193 Where refcount is a number or -, and deps is a comma-separated list
4194 of depends or -.
4195*/
3b5d5c6b 4196static const struct seq_operations modules_op = {
1da177e4
LT
4197 .start = m_start,
4198 .next = m_next,
4199 .stop = m_stop,
4200 .show = m_show
4201};
4202
516fb7f2
LT
4203/*
4204 * This also sets the "private" pointer to non-NULL if the
4205 * kernel pointers should be hidden (so you can just test
4206 * "m->private" to see if you should keep the values private).
4207 *
4208 * We use the same logic as for /proc/kallsyms.
4209 */
3b5d5c6b
AD
4210static int modules_open(struct inode *inode, struct file *file)
4211{
516fb7f2
LT
4212 int err = seq_open(file, &modules_op);
4213
4214 if (!err) {
4215 struct seq_file *m = file->private_data;
4216 m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4217 }
4218
4219 return 0;
3b5d5c6b
AD
4220}
4221
4222static const struct file_operations proc_modules_operations = {
4223 .open = modules_open,
4224 .read = seq_read,
4225 .llseek = seq_lseek,
4226 .release = seq_release,
4227};
4228
4229static int __init proc_modules_init(void)
4230{
4231 proc_create("modules", 0, NULL, &proc_modules_operations);
4232 return 0;
4233}
4234module_init(proc_modules_init);
4235#endif
4236
1da177e4
LT
4237/* Given an address, look for it in the module exception tables. */
4238const struct exception_table_entry *search_module_extables(unsigned long addr)
4239{
1da177e4
LT
4240 const struct exception_table_entry *e = NULL;
4241 struct module *mod;
4242
24da1cbf 4243 preempt_disable();
5ff22646
PZ
4244 mod = __module_address(addr);
4245 if (!mod)
4246 goto out;
22a8bdeb 4247
5ff22646
PZ
4248 if (!mod->num_exentries)
4249 goto out;
4250
4251 e = search_extable(mod->extable,
a94c33dd 4252 mod->num_exentries,
5ff22646
PZ
4253 addr);
4254out:
24da1cbf 4255 preempt_enable();
1da177e4 4256
5ff22646
PZ
4257 /*
4258 * Now, if we found one, we are running inside it now, hence
4259 * we cannot unload the module, hence no refcnt needed.
4260 */
1da177e4
LT
4261 return e;
4262}
4263
4d435f9d 4264/*
e610499e
RR
4265 * is_module_address - is this address inside a module?
4266 * @addr: the address to check.
4267 *
4268 * See is_module_text_address() if you simply want to see if the address
4269 * is code (not data).
4d435f9d 4270 */
e610499e 4271bool is_module_address(unsigned long addr)
4d435f9d 4272{
e610499e 4273 bool ret;
4d435f9d 4274
24da1cbf 4275 preempt_disable();
e610499e 4276 ret = __module_address(addr) != NULL;
24da1cbf 4277 preempt_enable();
4d435f9d 4278
e610499e 4279 return ret;
4d435f9d
IM
4280}
4281
e610499e
RR
4282/*
4283 * __module_address - get the module which contains an address.
4284 * @addr: the address.
4285 *
4286 * Must be called with preempt disabled or module mutex held so that
4287 * module doesn't get freed during this.
4288 */
714f83d5 4289struct module *__module_address(unsigned long addr)
1da177e4
LT
4290{
4291 struct module *mod;
4292
3a642e99
RR
4293 if (addr < module_addr_min || addr > module_addr_max)
4294 return NULL;
4295
0be964be
PZ
4296 module_assert_mutex_or_preempt();
4297
6c9692e2 4298 mod = mod_find(addr);
93c2e105
PZ
4299 if (mod) {
4300 BUG_ON(!within_module(addr, mod));
0d21b0e3 4301 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4302 mod = NULL;
0d21b0e3 4303 }
93c2e105 4304 return mod;
1da177e4 4305}
c6b37801 4306EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4307
e610499e
RR
4308/*
4309 * is_module_text_address - is this address inside module code?
4310 * @addr: the address to check.
4311 *
4312 * See is_module_address() if you simply want to see if the address is
4313 * anywhere in a module. See kernel_text_address() for testing if an
4314 * address corresponds to kernel or module code.
4315 */
4316bool is_module_text_address(unsigned long addr)
4317{
4318 bool ret;
4319
4320 preempt_disable();
4321 ret = __module_text_address(addr) != NULL;
4322 preempt_enable();
4323
4324 return ret;
4325}
4326
4327/*
4328 * __module_text_address - get the module whose code contains an address.
4329 * @addr: the address.
4330 *
4331 * Must be called with preempt disabled or module mutex held so that
4332 * module doesn't get freed during this.
4333 */
4334struct module *__module_text_address(unsigned long addr)
4335{
4336 struct module *mod = __module_address(addr);
4337 if (mod) {
4338 /* Make sure it's within the text section. */
7523e4dc
RR
4339 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4340 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
e610499e
RR
4341 mod = NULL;
4342 }
4343 return mod;
4344}
c6b37801 4345EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4346
1da177e4
LT
4347/* Don't grab lock, we're oopsing. */
4348void print_modules(void)
4349{
4350 struct module *mod;
7fd8329b 4351 char buf[MODULE_FLAGS_BUF_SIZE];
1da177e4 4352
b231125a 4353 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4354 /* Most callers should already have preempt disabled, but make sure */
4355 preempt_disable();
0d21b0e3
RR
4356 list_for_each_entry_rcu(mod, &modules, list) {
4357 if (mod->state == MODULE_STATE_UNFORMED)
4358 continue;
27bba4d6 4359 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4360 }
d72b3751 4361 preempt_enable();
e14af7ee 4362 if (last_unloaded_module[0])
27bba4d6
JS
4363 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4364 pr_cont("\n");
1da177e4
LT
4365}
4366
1da177e4 4367#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4368/* Generate the signature for all relevant module structures here.
4369 * If these change, we don't want to try to parse the module. */
4370void module_layout(struct module *mod,
4371 struct modversion_info *ver,
4372 struct kernel_param *kp,
4373 struct kernel_symbol *ks,
65498646 4374 struct tracepoint * const *tp)
8c8ef42a
RR
4375{
4376}
4377EXPORT_SYMBOL(module_layout);
1da177e4 4378#endif