Documentation: livepatch: add section about arch-specific code
[linux-2.6-block.git] / kernel / module.c
... / ...
CommitLineData
1/*
2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
19#include <linux/export.h>
20#include <linux/moduleloader.h>
21#include <linux/trace_events.h>
22#include <linux/init.h>
23#include <linux/kallsyms.h>
24#include <linux/file.h>
25#include <linux/fs.h>
26#include <linux/sysfs.h>
27#include <linux/kernel.h>
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
31#include <linux/proc_fs.h>
32#include <linux/security.h>
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
37#include <linux/capability.h>
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
44#include <linux/sched.h>
45#include <linux/device.h>
46#include <linux/string.h>
47#include <linux/mutex.h>
48#include <linux/rculist.h>
49#include <asm/uaccess.h>
50#include <asm/cacheflush.h>
51#include <asm/mmu_context.h>
52#include <linux/license.h>
53#include <asm/sections.h>
54#include <linux/tracepoint.h>
55#include <linux/ftrace.h>
56#include <linux/livepatch.h>
57#include <linux/async.h>
58#include <linux/percpu.h>
59#include <linux/kmemleak.h>
60#include <linux/jump_label.h>
61#include <linux/pfn.h>
62#include <linux/bsearch.h>
63#include <linux/dynamic_debug.h>
64#include <uapi/linux/module.h>
65#include "module-internal.h"
66
67#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
70#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
74/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
85/* If this is set, the section belongs in the init part of the module */
86#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
87
88/*
89 * Mutex protects:
90 * 1) List of modules (also safely readable with preempt_disable),
91 * 2) module_use links,
92 * 3) module_addr_min/module_addr_max.
93 * (delete and add uses RCU list operations). */
94DEFINE_MUTEX(module_mutex);
95EXPORT_SYMBOL_GPL(module_mutex);
96static LIST_HEAD(modules);
97
98#ifdef CONFIG_MODULES_TREE_LOOKUP
99
100/*
101 * Use a latched RB-tree for __module_address(); this allows us to use
102 * RCU-sched lookups of the address from any context.
103 *
104 * This is conditional on PERF_EVENTS || TRACING because those can really hit
105 * __module_address() hard by doing a lot of stack unwinding; potentially from
106 * NMI context.
107 */
108
109static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
110{
111 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
112
113 return (unsigned long)layout->base;
114}
115
116static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
117{
118 struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
119
120 return (unsigned long)layout->size;
121}
122
123static __always_inline bool
124mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
125{
126 return __mod_tree_val(a) < __mod_tree_val(b);
127}
128
129static __always_inline int
130mod_tree_comp(void *key, struct latch_tree_node *n)
131{
132 unsigned long val = (unsigned long)key;
133 unsigned long start, end;
134
135 start = __mod_tree_val(n);
136 if (val < start)
137 return -1;
138
139 end = start + __mod_tree_size(n);
140 if (val >= end)
141 return 1;
142
143 return 0;
144}
145
146static const struct latch_tree_ops mod_tree_ops = {
147 .less = mod_tree_less,
148 .comp = mod_tree_comp,
149};
150
151static struct mod_tree_root {
152 struct latch_tree_root root;
153 unsigned long addr_min;
154 unsigned long addr_max;
155} mod_tree __cacheline_aligned = {
156 .addr_min = -1UL,
157};
158
159#define module_addr_min mod_tree.addr_min
160#define module_addr_max mod_tree.addr_max
161
162static noinline void __mod_tree_insert(struct mod_tree_node *node)
163{
164 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
165}
166
167static void __mod_tree_remove(struct mod_tree_node *node)
168{
169 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
170}
171
172/*
173 * These modifications: insert, remove_init and remove; are serialized by the
174 * module_mutex.
175 */
176static void mod_tree_insert(struct module *mod)
177{
178 mod->core_layout.mtn.mod = mod;
179 mod->init_layout.mtn.mod = mod;
180
181 __mod_tree_insert(&mod->core_layout.mtn);
182 if (mod->init_layout.size)
183 __mod_tree_insert(&mod->init_layout.mtn);
184}
185
186static void mod_tree_remove_init(struct module *mod)
187{
188 if (mod->init_layout.size)
189 __mod_tree_remove(&mod->init_layout.mtn);
190}
191
192static void mod_tree_remove(struct module *mod)
193{
194 __mod_tree_remove(&mod->core_layout.mtn);
195 mod_tree_remove_init(mod);
196}
197
198static struct module *mod_find(unsigned long addr)
199{
200 struct latch_tree_node *ltn;
201
202 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
203 if (!ltn)
204 return NULL;
205
206 return container_of(ltn, struct mod_tree_node, node)->mod;
207}
208
209#else /* MODULES_TREE_LOOKUP */
210
211static unsigned long module_addr_min = -1UL, module_addr_max = 0;
212
213static void mod_tree_insert(struct module *mod) { }
214static void mod_tree_remove_init(struct module *mod) { }
215static void mod_tree_remove(struct module *mod) { }
216
217static struct module *mod_find(unsigned long addr)
218{
219 struct module *mod;
220
221 list_for_each_entry_rcu(mod, &modules, list) {
222 if (within_module(addr, mod))
223 return mod;
224 }
225
226 return NULL;
227}
228
229#endif /* MODULES_TREE_LOOKUP */
230
231/*
232 * Bounds of module text, for speeding up __module_address.
233 * Protected by module_mutex.
234 */
235static void __mod_update_bounds(void *base, unsigned int size)
236{
237 unsigned long min = (unsigned long)base;
238 unsigned long max = min + size;
239
240 if (min < module_addr_min)
241 module_addr_min = min;
242 if (max > module_addr_max)
243 module_addr_max = max;
244}
245
246static void mod_update_bounds(struct module *mod)
247{
248 __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
249 if (mod->init_layout.size)
250 __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
251}
252
253#ifdef CONFIG_KGDB_KDB
254struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
255#endif /* CONFIG_KGDB_KDB */
256
257static void module_assert_mutex(void)
258{
259 lockdep_assert_held(&module_mutex);
260}
261
262static void module_assert_mutex_or_preempt(void)
263{
264#ifdef CONFIG_LOCKDEP
265 if (unlikely(!debug_locks))
266 return;
267
268 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
269 !lockdep_is_held(&module_mutex));
270#endif
271}
272
273static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
274#ifndef CONFIG_MODULE_SIG_FORCE
275module_param(sig_enforce, bool_enable_only, 0644);
276#endif /* !CONFIG_MODULE_SIG_FORCE */
277
278/* Block module loading/unloading? */
279int modules_disabled = 0;
280core_param(nomodule, modules_disabled, bint, 0);
281
282/* Waiting for a module to finish initializing? */
283static DECLARE_WAIT_QUEUE_HEAD(module_wq);
284
285static BLOCKING_NOTIFIER_HEAD(module_notify_list);
286
287int register_module_notifier(struct notifier_block *nb)
288{
289 return blocking_notifier_chain_register(&module_notify_list, nb);
290}
291EXPORT_SYMBOL(register_module_notifier);
292
293int unregister_module_notifier(struct notifier_block *nb)
294{
295 return blocking_notifier_chain_unregister(&module_notify_list, nb);
296}
297EXPORT_SYMBOL(unregister_module_notifier);
298
299struct load_info {
300 Elf_Ehdr *hdr;
301 unsigned long len;
302 Elf_Shdr *sechdrs;
303 char *secstrings, *strtab;
304 unsigned long symoffs, stroffs;
305 struct _ddebug *debug;
306 unsigned int num_debug;
307 bool sig_ok;
308#ifdef CONFIG_KALLSYMS
309 unsigned long mod_kallsyms_init_off;
310#endif
311 struct {
312 unsigned int sym, str, mod, vers, info, pcpu;
313 } index;
314};
315
316/* We require a truly strong try_module_get(): 0 means failure due to
317 ongoing or failed initialization etc. */
318static inline int strong_try_module_get(struct module *mod)
319{
320 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
321 if (mod && mod->state == MODULE_STATE_COMING)
322 return -EBUSY;
323 if (try_module_get(mod))
324 return 0;
325 else
326 return -ENOENT;
327}
328
329static inline void add_taint_module(struct module *mod, unsigned flag,
330 enum lockdep_ok lockdep_ok)
331{
332 add_taint(flag, lockdep_ok);
333 mod->taints |= (1U << flag);
334}
335
336/*
337 * A thread that wants to hold a reference to a module only while it
338 * is running can call this to safely exit. nfsd and lockd use this.
339 */
340void __noreturn __module_put_and_exit(struct module *mod, long code)
341{
342 module_put(mod);
343 do_exit(code);
344}
345EXPORT_SYMBOL(__module_put_and_exit);
346
347/* Find a module section: 0 means not found. */
348static unsigned int find_sec(const struct load_info *info, const char *name)
349{
350 unsigned int i;
351
352 for (i = 1; i < info->hdr->e_shnum; i++) {
353 Elf_Shdr *shdr = &info->sechdrs[i];
354 /* Alloc bit cleared means "ignore it." */
355 if ((shdr->sh_flags & SHF_ALLOC)
356 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
357 return i;
358 }
359 return 0;
360}
361
362/* Find a module section, or NULL. */
363static void *section_addr(const struct load_info *info, const char *name)
364{
365 /* Section 0 has sh_addr 0. */
366 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
367}
368
369/* Find a module section, or NULL. Fill in number of "objects" in section. */
370static void *section_objs(const struct load_info *info,
371 const char *name,
372 size_t object_size,
373 unsigned int *num)
374{
375 unsigned int sec = find_sec(info, name);
376
377 /* Section 0 has sh_addr 0 and sh_size 0. */
378 *num = info->sechdrs[sec].sh_size / object_size;
379 return (void *)info->sechdrs[sec].sh_addr;
380}
381
382/* Provided by the linker */
383extern const struct kernel_symbol __start___ksymtab[];
384extern const struct kernel_symbol __stop___ksymtab[];
385extern const struct kernel_symbol __start___ksymtab_gpl[];
386extern const struct kernel_symbol __stop___ksymtab_gpl[];
387extern const struct kernel_symbol __start___ksymtab_gpl_future[];
388extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
389extern const unsigned long __start___kcrctab[];
390extern const unsigned long __start___kcrctab_gpl[];
391extern const unsigned long __start___kcrctab_gpl_future[];
392#ifdef CONFIG_UNUSED_SYMBOLS
393extern const struct kernel_symbol __start___ksymtab_unused[];
394extern const struct kernel_symbol __stop___ksymtab_unused[];
395extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
396extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
397extern const unsigned long __start___kcrctab_unused[];
398extern const unsigned long __start___kcrctab_unused_gpl[];
399#endif
400
401#ifndef CONFIG_MODVERSIONS
402#define symversion(base, idx) NULL
403#else
404#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
405#endif
406
407static bool each_symbol_in_section(const struct symsearch *arr,
408 unsigned int arrsize,
409 struct module *owner,
410 bool (*fn)(const struct symsearch *syms,
411 struct module *owner,
412 void *data),
413 void *data)
414{
415 unsigned int j;
416
417 for (j = 0; j < arrsize; j++) {
418 if (fn(&arr[j], owner, data))
419 return true;
420 }
421
422 return false;
423}
424
425/* Returns true as soon as fn returns true, otherwise false. */
426bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
427 struct module *owner,
428 void *data),
429 void *data)
430{
431 struct module *mod;
432 static const struct symsearch arr[] = {
433 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
434 NOT_GPL_ONLY, false },
435 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
436 __start___kcrctab_gpl,
437 GPL_ONLY, false },
438 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
439 __start___kcrctab_gpl_future,
440 WILL_BE_GPL_ONLY, false },
441#ifdef CONFIG_UNUSED_SYMBOLS
442 { __start___ksymtab_unused, __stop___ksymtab_unused,
443 __start___kcrctab_unused,
444 NOT_GPL_ONLY, true },
445 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
446 __start___kcrctab_unused_gpl,
447 GPL_ONLY, true },
448#endif
449 };
450
451 module_assert_mutex_or_preempt();
452
453 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
454 return true;
455
456 list_for_each_entry_rcu(mod, &modules, list) {
457 struct symsearch arr[] = {
458 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
459 NOT_GPL_ONLY, false },
460 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
461 mod->gpl_crcs,
462 GPL_ONLY, false },
463 { mod->gpl_future_syms,
464 mod->gpl_future_syms + mod->num_gpl_future_syms,
465 mod->gpl_future_crcs,
466 WILL_BE_GPL_ONLY, false },
467#ifdef CONFIG_UNUSED_SYMBOLS
468 { mod->unused_syms,
469 mod->unused_syms + mod->num_unused_syms,
470 mod->unused_crcs,
471 NOT_GPL_ONLY, true },
472 { mod->unused_gpl_syms,
473 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
474 mod->unused_gpl_crcs,
475 GPL_ONLY, true },
476#endif
477 };
478
479 if (mod->state == MODULE_STATE_UNFORMED)
480 continue;
481
482 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
483 return true;
484 }
485 return false;
486}
487EXPORT_SYMBOL_GPL(each_symbol_section);
488
489struct find_symbol_arg {
490 /* Input */
491 const char *name;
492 bool gplok;
493 bool warn;
494
495 /* Output */
496 struct module *owner;
497 const unsigned long *crc;
498 const struct kernel_symbol *sym;
499};
500
501static bool check_symbol(const struct symsearch *syms,
502 struct module *owner,
503 unsigned int symnum, void *data)
504{
505 struct find_symbol_arg *fsa = data;
506
507 if (!fsa->gplok) {
508 if (syms->licence == GPL_ONLY)
509 return false;
510 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
511 pr_warn("Symbol %s is being used by a non-GPL module, "
512 "which will not be allowed in the future\n",
513 fsa->name);
514 }
515 }
516
517#ifdef CONFIG_UNUSED_SYMBOLS
518 if (syms->unused && fsa->warn) {
519 pr_warn("Symbol %s is marked as UNUSED, however this module is "
520 "using it.\n", fsa->name);
521 pr_warn("This symbol will go away in the future.\n");
522 pr_warn("Please evaluate if this is the right api to use and "
523 "if it really is, submit a report to the linux kernel "
524 "mailing list together with submitting your code for "
525 "inclusion.\n");
526 }
527#endif
528
529 fsa->owner = owner;
530 fsa->crc = symversion(syms->crcs, symnum);
531 fsa->sym = &syms->start[symnum];
532 return true;
533}
534
535static int cmp_name(const void *va, const void *vb)
536{
537 const char *a;
538 const struct kernel_symbol *b;
539 a = va; b = vb;
540 return strcmp(a, b->name);
541}
542
543static bool find_symbol_in_section(const struct symsearch *syms,
544 struct module *owner,
545 void *data)
546{
547 struct find_symbol_arg *fsa = data;
548 struct kernel_symbol *sym;
549
550 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
551 sizeof(struct kernel_symbol), cmp_name);
552
553 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
554 return true;
555
556 return false;
557}
558
559/* Find a symbol and return it, along with, (optional) crc and
560 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
561const struct kernel_symbol *find_symbol(const char *name,
562 struct module **owner,
563 const unsigned long **crc,
564 bool gplok,
565 bool warn)
566{
567 struct find_symbol_arg fsa;
568
569 fsa.name = name;
570 fsa.gplok = gplok;
571 fsa.warn = warn;
572
573 if (each_symbol_section(find_symbol_in_section, &fsa)) {
574 if (owner)
575 *owner = fsa.owner;
576 if (crc)
577 *crc = fsa.crc;
578 return fsa.sym;
579 }
580
581 pr_debug("Failed to find symbol %s\n", name);
582 return NULL;
583}
584EXPORT_SYMBOL_GPL(find_symbol);
585
586/*
587 * Search for module by name: must hold module_mutex (or preempt disabled
588 * for read-only access).
589 */
590static struct module *find_module_all(const char *name, size_t len,
591 bool even_unformed)
592{
593 struct module *mod;
594
595 module_assert_mutex_or_preempt();
596
597 list_for_each_entry(mod, &modules, list) {
598 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
599 continue;
600 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
601 return mod;
602 }
603 return NULL;
604}
605
606struct module *find_module(const char *name)
607{
608 module_assert_mutex();
609 return find_module_all(name, strlen(name), false);
610}
611EXPORT_SYMBOL_GPL(find_module);
612
613#ifdef CONFIG_SMP
614
615static inline void __percpu *mod_percpu(struct module *mod)
616{
617 return mod->percpu;
618}
619
620static int percpu_modalloc(struct module *mod, struct load_info *info)
621{
622 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
623 unsigned long align = pcpusec->sh_addralign;
624
625 if (!pcpusec->sh_size)
626 return 0;
627
628 if (align > PAGE_SIZE) {
629 pr_warn("%s: per-cpu alignment %li > %li\n",
630 mod->name, align, PAGE_SIZE);
631 align = PAGE_SIZE;
632 }
633
634 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
635 if (!mod->percpu) {
636 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
637 mod->name, (unsigned long)pcpusec->sh_size);
638 return -ENOMEM;
639 }
640 mod->percpu_size = pcpusec->sh_size;
641 return 0;
642}
643
644static void percpu_modfree(struct module *mod)
645{
646 free_percpu(mod->percpu);
647}
648
649static unsigned int find_pcpusec(struct load_info *info)
650{
651 return find_sec(info, ".data..percpu");
652}
653
654static void percpu_modcopy(struct module *mod,
655 const void *from, unsigned long size)
656{
657 int cpu;
658
659 for_each_possible_cpu(cpu)
660 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
661}
662
663/**
664 * is_module_percpu_address - test whether address is from module static percpu
665 * @addr: address to test
666 *
667 * Test whether @addr belongs to module static percpu area.
668 *
669 * RETURNS:
670 * %true if @addr is from module static percpu area
671 */
672bool is_module_percpu_address(unsigned long addr)
673{
674 struct module *mod;
675 unsigned int cpu;
676
677 preempt_disable();
678
679 list_for_each_entry_rcu(mod, &modules, list) {
680 if (mod->state == MODULE_STATE_UNFORMED)
681 continue;
682 if (!mod->percpu_size)
683 continue;
684 for_each_possible_cpu(cpu) {
685 void *start = per_cpu_ptr(mod->percpu, cpu);
686
687 if ((void *)addr >= start &&
688 (void *)addr < start + mod->percpu_size) {
689 preempt_enable();
690 return true;
691 }
692 }
693 }
694
695 preempt_enable();
696 return false;
697}
698
699#else /* ... !CONFIG_SMP */
700
701static inline void __percpu *mod_percpu(struct module *mod)
702{
703 return NULL;
704}
705static int percpu_modalloc(struct module *mod, struct load_info *info)
706{
707 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
708 if (info->sechdrs[info->index.pcpu].sh_size != 0)
709 return -ENOMEM;
710 return 0;
711}
712static inline void percpu_modfree(struct module *mod)
713{
714}
715static unsigned int find_pcpusec(struct load_info *info)
716{
717 return 0;
718}
719static inline void percpu_modcopy(struct module *mod,
720 const void *from, unsigned long size)
721{
722 /* pcpusec should be 0, and size of that section should be 0. */
723 BUG_ON(size != 0);
724}
725bool is_module_percpu_address(unsigned long addr)
726{
727 return false;
728}
729
730#endif /* CONFIG_SMP */
731
732#define MODINFO_ATTR(field) \
733static void setup_modinfo_##field(struct module *mod, const char *s) \
734{ \
735 mod->field = kstrdup(s, GFP_KERNEL); \
736} \
737static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
738 struct module_kobject *mk, char *buffer) \
739{ \
740 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
741} \
742static int modinfo_##field##_exists(struct module *mod) \
743{ \
744 return mod->field != NULL; \
745} \
746static void free_modinfo_##field(struct module *mod) \
747{ \
748 kfree(mod->field); \
749 mod->field = NULL; \
750} \
751static struct module_attribute modinfo_##field = { \
752 .attr = { .name = __stringify(field), .mode = 0444 }, \
753 .show = show_modinfo_##field, \
754 .setup = setup_modinfo_##field, \
755 .test = modinfo_##field##_exists, \
756 .free = free_modinfo_##field, \
757};
758
759MODINFO_ATTR(version);
760MODINFO_ATTR(srcversion);
761
762static char last_unloaded_module[MODULE_NAME_LEN+1];
763
764#ifdef CONFIG_MODULE_UNLOAD
765
766EXPORT_TRACEPOINT_SYMBOL(module_get);
767
768/* MODULE_REF_BASE is the base reference count by kmodule loader. */
769#define MODULE_REF_BASE 1
770
771/* Init the unload section of the module. */
772static int module_unload_init(struct module *mod)
773{
774 /*
775 * Initialize reference counter to MODULE_REF_BASE.
776 * refcnt == 0 means module is going.
777 */
778 atomic_set(&mod->refcnt, MODULE_REF_BASE);
779
780 INIT_LIST_HEAD(&mod->source_list);
781 INIT_LIST_HEAD(&mod->target_list);
782
783 /* Hold reference count during initialization. */
784 atomic_inc(&mod->refcnt);
785
786 return 0;
787}
788
789/* Does a already use b? */
790static int already_uses(struct module *a, struct module *b)
791{
792 struct module_use *use;
793
794 list_for_each_entry(use, &b->source_list, source_list) {
795 if (use->source == a) {
796 pr_debug("%s uses %s!\n", a->name, b->name);
797 return 1;
798 }
799 }
800 pr_debug("%s does not use %s!\n", a->name, b->name);
801 return 0;
802}
803
804/*
805 * Module a uses b
806 * - we add 'a' as a "source", 'b' as a "target" of module use
807 * - the module_use is added to the list of 'b' sources (so
808 * 'b' can walk the list to see who sourced them), and of 'a'
809 * targets (so 'a' can see what modules it targets).
810 */
811static int add_module_usage(struct module *a, struct module *b)
812{
813 struct module_use *use;
814
815 pr_debug("Allocating new usage for %s.\n", a->name);
816 use = kmalloc(sizeof(*use), GFP_ATOMIC);
817 if (!use) {
818 pr_warn("%s: out of memory loading\n", a->name);
819 return -ENOMEM;
820 }
821
822 use->source = a;
823 use->target = b;
824 list_add(&use->source_list, &b->source_list);
825 list_add(&use->target_list, &a->target_list);
826 return 0;
827}
828
829/* Module a uses b: caller needs module_mutex() */
830int ref_module(struct module *a, struct module *b)
831{
832 int err;
833
834 if (b == NULL || already_uses(a, b))
835 return 0;
836
837 /* If module isn't available, we fail. */
838 err = strong_try_module_get(b);
839 if (err)
840 return err;
841
842 err = add_module_usage(a, b);
843 if (err) {
844 module_put(b);
845 return err;
846 }
847 return 0;
848}
849EXPORT_SYMBOL_GPL(ref_module);
850
851/* Clear the unload stuff of the module. */
852static void module_unload_free(struct module *mod)
853{
854 struct module_use *use, *tmp;
855
856 mutex_lock(&module_mutex);
857 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
858 struct module *i = use->target;
859 pr_debug("%s unusing %s\n", mod->name, i->name);
860 module_put(i);
861 list_del(&use->source_list);
862 list_del(&use->target_list);
863 kfree(use);
864 }
865 mutex_unlock(&module_mutex);
866}
867
868#ifdef CONFIG_MODULE_FORCE_UNLOAD
869static inline int try_force_unload(unsigned int flags)
870{
871 int ret = (flags & O_TRUNC);
872 if (ret)
873 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
874 return ret;
875}
876#else
877static inline int try_force_unload(unsigned int flags)
878{
879 return 0;
880}
881#endif /* CONFIG_MODULE_FORCE_UNLOAD */
882
883/* Try to release refcount of module, 0 means success. */
884static int try_release_module_ref(struct module *mod)
885{
886 int ret;
887
888 /* Try to decrement refcnt which we set at loading */
889 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
890 BUG_ON(ret < 0);
891 if (ret)
892 /* Someone can put this right now, recover with checking */
893 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
894
895 return ret;
896}
897
898static int try_stop_module(struct module *mod, int flags, int *forced)
899{
900 /* If it's not unused, quit unless we're forcing. */
901 if (try_release_module_ref(mod) != 0) {
902 *forced = try_force_unload(flags);
903 if (!(*forced))
904 return -EWOULDBLOCK;
905 }
906
907 /* Mark it as dying. */
908 mod->state = MODULE_STATE_GOING;
909
910 return 0;
911}
912
913/**
914 * module_refcount - return the refcount or -1 if unloading
915 *
916 * @mod: the module we're checking
917 *
918 * Returns:
919 * -1 if the module is in the process of unloading
920 * otherwise the number of references in the kernel to the module
921 */
922int module_refcount(struct module *mod)
923{
924 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
925}
926EXPORT_SYMBOL(module_refcount);
927
928/* This exists whether we can unload or not */
929static void free_module(struct module *mod);
930
931SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
932 unsigned int, flags)
933{
934 struct module *mod;
935 char name[MODULE_NAME_LEN];
936 int ret, forced = 0;
937
938 if (!capable(CAP_SYS_MODULE) || modules_disabled)
939 return -EPERM;
940
941 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
942 return -EFAULT;
943 name[MODULE_NAME_LEN-1] = '\0';
944
945 if (mutex_lock_interruptible(&module_mutex) != 0)
946 return -EINTR;
947
948 mod = find_module(name);
949 if (!mod) {
950 ret = -ENOENT;
951 goto out;
952 }
953
954 if (!list_empty(&mod->source_list)) {
955 /* Other modules depend on us: get rid of them first. */
956 ret = -EWOULDBLOCK;
957 goto out;
958 }
959
960 /* Doing init or already dying? */
961 if (mod->state != MODULE_STATE_LIVE) {
962 /* FIXME: if (force), slam module count damn the torpedoes */
963 pr_debug("%s already dying\n", mod->name);
964 ret = -EBUSY;
965 goto out;
966 }
967
968 /* If it has an init func, it must have an exit func to unload */
969 if (mod->init && !mod->exit) {
970 forced = try_force_unload(flags);
971 if (!forced) {
972 /* This module can't be removed */
973 ret = -EBUSY;
974 goto out;
975 }
976 }
977
978 /* Stop the machine so refcounts can't move and disable module. */
979 ret = try_stop_module(mod, flags, &forced);
980 if (ret != 0)
981 goto out;
982
983 mutex_unlock(&module_mutex);
984 /* Final destruction now no one is using it. */
985 if (mod->exit != NULL)
986 mod->exit();
987 blocking_notifier_call_chain(&module_notify_list,
988 MODULE_STATE_GOING, mod);
989 klp_module_going(mod);
990 ftrace_release_mod(mod);
991
992 async_synchronize_full();
993
994 /* Store the name of the last unloaded module for diagnostic purposes */
995 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
996
997 free_module(mod);
998 return 0;
999out:
1000 mutex_unlock(&module_mutex);
1001 return ret;
1002}
1003
1004static inline void print_unload_info(struct seq_file *m, struct module *mod)
1005{
1006 struct module_use *use;
1007 int printed_something = 0;
1008
1009 seq_printf(m, " %i ", module_refcount(mod));
1010
1011 /*
1012 * Always include a trailing , so userspace can differentiate
1013 * between this and the old multi-field proc format.
1014 */
1015 list_for_each_entry(use, &mod->source_list, source_list) {
1016 printed_something = 1;
1017 seq_printf(m, "%s,", use->source->name);
1018 }
1019
1020 if (mod->init != NULL && mod->exit == NULL) {
1021 printed_something = 1;
1022 seq_puts(m, "[permanent],");
1023 }
1024
1025 if (!printed_something)
1026 seq_puts(m, "-");
1027}
1028
1029void __symbol_put(const char *symbol)
1030{
1031 struct module *owner;
1032
1033 preempt_disable();
1034 if (!find_symbol(symbol, &owner, NULL, true, false))
1035 BUG();
1036 module_put(owner);
1037 preempt_enable();
1038}
1039EXPORT_SYMBOL(__symbol_put);
1040
1041/* Note this assumes addr is a function, which it currently always is. */
1042void symbol_put_addr(void *addr)
1043{
1044 struct module *modaddr;
1045 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1046
1047 if (core_kernel_text(a))
1048 return;
1049
1050 /*
1051 * Even though we hold a reference on the module; we still need to
1052 * disable preemption in order to safely traverse the data structure.
1053 */
1054 preempt_disable();
1055 modaddr = __module_text_address(a);
1056 BUG_ON(!modaddr);
1057 module_put(modaddr);
1058 preempt_enable();
1059}
1060EXPORT_SYMBOL_GPL(symbol_put_addr);
1061
1062static ssize_t show_refcnt(struct module_attribute *mattr,
1063 struct module_kobject *mk, char *buffer)
1064{
1065 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1066}
1067
1068static struct module_attribute modinfo_refcnt =
1069 __ATTR(refcnt, 0444, show_refcnt, NULL);
1070
1071void __module_get(struct module *module)
1072{
1073 if (module) {
1074 preempt_disable();
1075 atomic_inc(&module->refcnt);
1076 trace_module_get(module, _RET_IP_);
1077 preempt_enable();
1078 }
1079}
1080EXPORT_SYMBOL(__module_get);
1081
1082bool try_module_get(struct module *module)
1083{
1084 bool ret = true;
1085
1086 if (module) {
1087 preempt_disable();
1088 /* Note: here, we can fail to get a reference */
1089 if (likely(module_is_live(module) &&
1090 atomic_inc_not_zero(&module->refcnt) != 0))
1091 trace_module_get(module, _RET_IP_);
1092 else
1093 ret = false;
1094
1095 preempt_enable();
1096 }
1097 return ret;
1098}
1099EXPORT_SYMBOL(try_module_get);
1100
1101void module_put(struct module *module)
1102{
1103 int ret;
1104
1105 if (module) {
1106 preempt_disable();
1107 ret = atomic_dec_if_positive(&module->refcnt);
1108 WARN_ON(ret < 0); /* Failed to put refcount */
1109 trace_module_put(module, _RET_IP_);
1110 preempt_enable();
1111 }
1112}
1113EXPORT_SYMBOL(module_put);
1114
1115#else /* !CONFIG_MODULE_UNLOAD */
1116static inline void print_unload_info(struct seq_file *m, struct module *mod)
1117{
1118 /* We don't know the usage count, or what modules are using. */
1119 seq_puts(m, " - -");
1120}
1121
1122static inline void module_unload_free(struct module *mod)
1123{
1124}
1125
1126int ref_module(struct module *a, struct module *b)
1127{
1128 return strong_try_module_get(b);
1129}
1130EXPORT_SYMBOL_GPL(ref_module);
1131
1132static inline int module_unload_init(struct module *mod)
1133{
1134 return 0;
1135}
1136#endif /* CONFIG_MODULE_UNLOAD */
1137
1138static size_t module_flags_taint(struct module *mod, char *buf)
1139{
1140 size_t l = 0;
1141
1142 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1143 buf[l++] = 'P';
1144 if (mod->taints & (1 << TAINT_OOT_MODULE))
1145 buf[l++] = 'O';
1146 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1147 buf[l++] = 'F';
1148 if (mod->taints & (1 << TAINT_CRAP))
1149 buf[l++] = 'C';
1150 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
1151 buf[l++] = 'E';
1152 /*
1153 * TAINT_FORCED_RMMOD: could be added.
1154 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1155 * apply to modules.
1156 */
1157 return l;
1158}
1159
1160static ssize_t show_initstate(struct module_attribute *mattr,
1161 struct module_kobject *mk, char *buffer)
1162{
1163 const char *state = "unknown";
1164
1165 switch (mk->mod->state) {
1166 case MODULE_STATE_LIVE:
1167 state = "live";
1168 break;
1169 case MODULE_STATE_COMING:
1170 state = "coming";
1171 break;
1172 case MODULE_STATE_GOING:
1173 state = "going";
1174 break;
1175 default:
1176 BUG();
1177 }
1178 return sprintf(buffer, "%s\n", state);
1179}
1180
1181static struct module_attribute modinfo_initstate =
1182 __ATTR(initstate, 0444, show_initstate, NULL);
1183
1184static ssize_t store_uevent(struct module_attribute *mattr,
1185 struct module_kobject *mk,
1186 const char *buffer, size_t count)
1187{
1188 enum kobject_action action;
1189
1190 if (kobject_action_type(buffer, count, &action) == 0)
1191 kobject_uevent(&mk->kobj, action);
1192 return count;
1193}
1194
1195struct module_attribute module_uevent =
1196 __ATTR(uevent, 0200, NULL, store_uevent);
1197
1198static ssize_t show_coresize(struct module_attribute *mattr,
1199 struct module_kobject *mk, char *buffer)
1200{
1201 return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1202}
1203
1204static struct module_attribute modinfo_coresize =
1205 __ATTR(coresize, 0444, show_coresize, NULL);
1206
1207static ssize_t show_initsize(struct module_attribute *mattr,
1208 struct module_kobject *mk, char *buffer)
1209{
1210 return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1211}
1212
1213static struct module_attribute modinfo_initsize =
1214 __ATTR(initsize, 0444, show_initsize, NULL);
1215
1216static ssize_t show_taint(struct module_attribute *mattr,
1217 struct module_kobject *mk, char *buffer)
1218{
1219 size_t l;
1220
1221 l = module_flags_taint(mk->mod, buffer);
1222 buffer[l++] = '\n';
1223 return l;
1224}
1225
1226static struct module_attribute modinfo_taint =
1227 __ATTR(taint, 0444, show_taint, NULL);
1228
1229static struct module_attribute *modinfo_attrs[] = {
1230 &module_uevent,
1231 &modinfo_version,
1232 &modinfo_srcversion,
1233 &modinfo_initstate,
1234 &modinfo_coresize,
1235 &modinfo_initsize,
1236 &modinfo_taint,
1237#ifdef CONFIG_MODULE_UNLOAD
1238 &modinfo_refcnt,
1239#endif
1240 NULL,
1241};
1242
1243static const char vermagic[] = VERMAGIC_STRING;
1244
1245static int try_to_force_load(struct module *mod, const char *reason)
1246{
1247#ifdef CONFIG_MODULE_FORCE_LOAD
1248 if (!test_taint(TAINT_FORCED_MODULE))
1249 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1250 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1251 return 0;
1252#else
1253 return -ENOEXEC;
1254#endif
1255}
1256
1257#ifdef CONFIG_MODVERSIONS
1258/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1259static unsigned long maybe_relocated(unsigned long crc,
1260 const struct module *crc_owner)
1261{
1262#ifdef ARCH_RELOCATES_KCRCTAB
1263 if (crc_owner == NULL)
1264 return crc - (unsigned long)reloc_start;
1265#endif
1266 return crc;
1267}
1268
1269static int check_version(Elf_Shdr *sechdrs,
1270 unsigned int versindex,
1271 const char *symname,
1272 struct module *mod,
1273 const unsigned long *crc,
1274 const struct module *crc_owner)
1275{
1276 unsigned int i, num_versions;
1277 struct modversion_info *versions;
1278
1279 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1280 if (!crc)
1281 return 1;
1282
1283 /* No versions at all? modprobe --force does this. */
1284 if (versindex == 0)
1285 return try_to_force_load(mod, symname) == 0;
1286
1287 versions = (void *) sechdrs[versindex].sh_addr;
1288 num_versions = sechdrs[versindex].sh_size
1289 / sizeof(struct modversion_info);
1290
1291 for (i = 0; i < num_versions; i++) {
1292 if (strcmp(versions[i].name, symname) != 0)
1293 continue;
1294
1295 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1296 return 1;
1297 pr_debug("Found checksum %lX vs module %lX\n",
1298 maybe_relocated(*crc, crc_owner), versions[i].crc);
1299 goto bad_version;
1300 }
1301
1302 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
1303 return 0;
1304
1305bad_version:
1306 pr_warn("%s: disagrees about version of symbol %s\n",
1307 mod->name, symname);
1308 return 0;
1309}
1310
1311static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1312 unsigned int versindex,
1313 struct module *mod)
1314{
1315 const unsigned long *crc;
1316
1317 /*
1318 * Since this should be found in kernel (which can't be removed), no
1319 * locking is necessary -- use preempt_disable() to placate lockdep.
1320 */
1321 preempt_disable();
1322 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1323 &crc, true, false)) {
1324 preempt_enable();
1325 BUG();
1326 }
1327 preempt_enable();
1328 return check_version(sechdrs, versindex,
1329 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
1330 NULL);
1331}
1332
1333/* First part is kernel version, which we ignore if module has crcs. */
1334static inline int same_magic(const char *amagic, const char *bmagic,
1335 bool has_crcs)
1336{
1337 if (has_crcs) {
1338 amagic += strcspn(amagic, " ");
1339 bmagic += strcspn(bmagic, " ");
1340 }
1341 return strcmp(amagic, bmagic) == 0;
1342}
1343#else
1344static inline int check_version(Elf_Shdr *sechdrs,
1345 unsigned int versindex,
1346 const char *symname,
1347 struct module *mod,
1348 const unsigned long *crc,
1349 const struct module *crc_owner)
1350{
1351 return 1;
1352}
1353
1354static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1355 unsigned int versindex,
1356 struct module *mod)
1357{
1358 return 1;
1359}
1360
1361static inline int same_magic(const char *amagic, const char *bmagic,
1362 bool has_crcs)
1363{
1364 return strcmp(amagic, bmagic) == 0;
1365}
1366#endif /* CONFIG_MODVERSIONS */
1367
1368/* Resolve a symbol for this module. I.e. if we find one, record usage. */
1369static const struct kernel_symbol *resolve_symbol(struct module *mod,
1370 const struct load_info *info,
1371 const char *name,
1372 char ownername[])
1373{
1374 struct module *owner;
1375 const struct kernel_symbol *sym;
1376 const unsigned long *crc;
1377 int err;
1378
1379 /*
1380 * The module_mutex should not be a heavily contended lock;
1381 * if we get the occasional sleep here, we'll go an extra iteration
1382 * in the wait_event_interruptible(), which is harmless.
1383 */
1384 sched_annotate_sleep();
1385 mutex_lock(&module_mutex);
1386 sym = find_symbol(name, &owner, &crc,
1387 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1388 if (!sym)
1389 goto unlock;
1390
1391 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1392 owner)) {
1393 sym = ERR_PTR(-EINVAL);
1394 goto getname;
1395 }
1396
1397 err = ref_module(mod, owner);
1398 if (err) {
1399 sym = ERR_PTR(err);
1400 goto getname;
1401 }
1402
1403getname:
1404 /* We must make copy under the lock if we failed to get ref. */
1405 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1406unlock:
1407 mutex_unlock(&module_mutex);
1408 return sym;
1409}
1410
1411static const struct kernel_symbol *
1412resolve_symbol_wait(struct module *mod,
1413 const struct load_info *info,
1414 const char *name)
1415{
1416 const struct kernel_symbol *ksym;
1417 char owner[MODULE_NAME_LEN];
1418
1419 if (wait_event_interruptible_timeout(module_wq,
1420 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1421 || PTR_ERR(ksym) != -EBUSY,
1422 30 * HZ) <= 0) {
1423 pr_warn("%s: gave up waiting for init of module %s.\n",
1424 mod->name, owner);
1425 }
1426 return ksym;
1427}
1428
1429/*
1430 * /sys/module/foo/sections stuff
1431 * J. Corbet <corbet@lwn.net>
1432 */
1433#ifdef CONFIG_SYSFS
1434
1435#ifdef CONFIG_KALLSYMS
1436static inline bool sect_empty(const Elf_Shdr *sect)
1437{
1438 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1439}
1440
1441struct module_sect_attr {
1442 struct module_attribute mattr;
1443 char *name;
1444 unsigned long address;
1445};
1446
1447struct module_sect_attrs {
1448 struct attribute_group grp;
1449 unsigned int nsections;
1450 struct module_sect_attr attrs[0];
1451};
1452
1453static ssize_t module_sect_show(struct module_attribute *mattr,
1454 struct module_kobject *mk, char *buf)
1455{
1456 struct module_sect_attr *sattr =
1457 container_of(mattr, struct module_sect_attr, mattr);
1458 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1459}
1460
1461static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1462{
1463 unsigned int section;
1464
1465 for (section = 0; section < sect_attrs->nsections; section++)
1466 kfree(sect_attrs->attrs[section].name);
1467 kfree(sect_attrs);
1468}
1469
1470static void add_sect_attrs(struct module *mod, const struct load_info *info)
1471{
1472 unsigned int nloaded = 0, i, size[2];
1473 struct module_sect_attrs *sect_attrs;
1474 struct module_sect_attr *sattr;
1475 struct attribute **gattr;
1476
1477 /* Count loaded sections and allocate structures */
1478 for (i = 0; i < info->hdr->e_shnum; i++)
1479 if (!sect_empty(&info->sechdrs[i]))
1480 nloaded++;
1481 size[0] = ALIGN(sizeof(*sect_attrs)
1482 + nloaded * sizeof(sect_attrs->attrs[0]),
1483 sizeof(sect_attrs->grp.attrs[0]));
1484 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1485 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1486 if (sect_attrs == NULL)
1487 return;
1488
1489 /* Setup section attributes. */
1490 sect_attrs->grp.name = "sections";
1491 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1492
1493 sect_attrs->nsections = 0;
1494 sattr = &sect_attrs->attrs[0];
1495 gattr = &sect_attrs->grp.attrs[0];
1496 for (i = 0; i < info->hdr->e_shnum; i++) {
1497 Elf_Shdr *sec = &info->sechdrs[i];
1498 if (sect_empty(sec))
1499 continue;
1500 sattr->address = sec->sh_addr;
1501 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1502 GFP_KERNEL);
1503 if (sattr->name == NULL)
1504 goto out;
1505 sect_attrs->nsections++;
1506 sysfs_attr_init(&sattr->mattr.attr);
1507 sattr->mattr.show = module_sect_show;
1508 sattr->mattr.store = NULL;
1509 sattr->mattr.attr.name = sattr->name;
1510 sattr->mattr.attr.mode = S_IRUGO;
1511 *(gattr++) = &(sattr++)->mattr.attr;
1512 }
1513 *gattr = NULL;
1514
1515 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1516 goto out;
1517
1518 mod->sect_attrs = sect_attrs;
1519 return;
1520 out:
1521 free_sect_attrs(sect_attrs);
1522}
1523
1524static void remove_sect_attrs(struct module *mod)
1525{
1526 if (mod->sect_attrs) {
1527 sysfs_remove_group(&mod->mkobj.kobj,
1528 &mod->sect_attrs->grp);
1529 /* We are positive that no one is using any sect attrs
1530 * at this point. Deallocate immediately. */
1531 free_sect_attrs(mod->sect_attrs);
1532 mod->sect_attrs = NULL;
1533 }
1534}
1535
1536/*
1537 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1538 */
1539
1540struct module_notes_attrs {
1541 struct kobject *dir;
1542 unsigned int notes;
1543 struct bin_attribute attrs[0];
1544};
1545
1546static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1547 struct bin_attribute *bin_attr,
1548 char *buf, loff_t pos, size_t count)
1549{
1550 /*
1551 * The caller checked the pos and count against our size.
1552 */
1553 memcpy(buf, bin_attr->private + pos, count);
1554 return count;
1555}
1556
1557static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1558 unsigned int i)
1559{
1560 if (notes_attrs->dir) {
1561 while (i-- > 0)
1562 sysfs_remove_bin_file(notes_attrs->dir,
1563 &notes_attrs->attrs[i]);
1564 kobject_put(notes_attrs->dir);
1565 }
1566 kfree(notes_attrs);
1567}
1568
1569static void add_notes_attrs(struct module *mod, const struct load_info *info)
1570{
1571 unsigned int notes, loaded, i;
1572 struct module_notes_attrs *notes_attrs;
1573 struct bin_attribute *nattr;
1574
1575 /* failed to create section attributes, so can't create notes */
1576 if (!mod->sect_attrs)
1577 return;
1578
1579 /* Count notes sections and allocate structures. */
1580 notes = 0;
1581 for (i = 0; i < info->hdr->e_shnum; i++)
1582 if (!sect_empty(&info->sechdrs[i]) &&
1583 (info->sechdrs[i].sh_type == SHT_NOTE))
1584 ++notes;
1585
1586 if (notes == 0)
1587 return;
1588
1589 notes_attrs = kzalloc(sizeof(*notes_attrs)
1590 + notes * sizeof(notes_attrs->attrs[0]),
1591 GFP_KERNEL);
1592 if (notes_attrs == NULL)
1593 return;
1594
1595 notes_attrs->notes = notes;
1596 nattr = &notes_attrs->attrs[0];
1597 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1598 if (sect_empty(&info->sechdrs[i]))
1599 continue;
1600 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1601 sysfs_bin_attr_init(nattr);
1602 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1603 nattr->attr.mode = S_IRUGO;
1604 nattr->size = info->sechdrs[i].sh_size;
1605 nattr->private = (void *) info->sechdrs[i].sh_addr;
1606 nattr->read = module_notes_read;
1607 ++nattr;
1608 }
1609 ++loaded;
1610 }
1611
1612 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1613 if (!notes_attrs->dir)
1614 goto out;
1615
1616 for (i = 0; i < notes; ++i)
1617 if (sysfs_create_bin_file(notes_attrs->dir,
1618 &notes_attrs->attrs[i]))
1619 goto out;
1620
1621 mod->notes_attrs = notes_attrs;
1622 return;
1623
1624 out:
1625 free_notes_attrs(notes_attrs, i);
1626}
1627
1628static void remove_notes_attrs(struct module *mod)
1629{
1630 if (mod->notes_attrs)
1631 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1632}
1633
1634#else
1635
1636static inline void add_sect_attrs(struct module *mod,
1637 const struct load_info *info)
1638{
1639}
1640
1641static inline void remove_sect_attrs(struct module *mod)
1642{
1643}
1644
1645static inline void add_notes_attrs(struct module *mod,
1646 const struct load_info *info)
1647{
1648}
1649
1650static inline void remove_notes_attrs(struct module *mod)
1651{
1652}
1653#endif /* CONFIG_KALLSYMS */
1654
1655static void add_usage_links(struct module *mod)
1656{
1657#ifdef CONFIG_MODULE_UNLOAD
1658 struct module_use *use;
1659 int nowarn;
1660
1661 mutex_lock(&module_mutex);
1662 list_for_each_entry(use, &mod->target_list, target_list) {
1663 nowarn = sysfs_create_link(use->target->holders_dir,
1664 &mod->mkobj.kobj, mod->name);
1665 }
1666 mutex_unlock(&module_mutex);
1667#endif
1668}
1669
1670static void del_usage_links(struct module *mod)
1671{
1672#ifdef CONFIG_MODULE_UNLOAD
1673 struct module_use *use;
1674
1675 mutex_lock(&module_mutex);
1676 list_for_each_entry(use, &mod->target_list, target_list)
1677 sysfs_remove_link(use->target->holders_dir, mod->name);
1678 mutex_unlock(&module_mutex);
1679#endif
1680}
1681
1682static int module_add_modinfo_attrs(struct module *mod)
1683{
1684 struct module_attribute *attr;
1685 struct module_attribute *temp_attr;
1686 int error = 0;
1687 int i;
1688
1689 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1690 (ARRAY_SIZE(modinfo_attrs) + 1)),
1691 GFP_KERNEL);
1692 if (!mod->modinfo_attrs)
1693 return -ENOMEM;
1694
1695 temp_attr = mod->modinfo_attrs;
1696 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1697 if (!attr->test || attr->test(mod)) {
1698 memcpy(temp_attr, attr, sizeof(*temp_attr));
1699 sysfs_attr_init(&temp_attr->attr);
1700 error = sysfs_create_file(&mod->mkobj.kobj,
1701 &temp_attr->attr);
1702 ++temp_attr;
1703 }
1704 }
1705 return error;
1706}
1707
1708static void module_remove_modinfo_attrs(struct module *mod)
1709{
1710 struct module_attribute *attr;
1711 int i;
1712
1713 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1714 /* pick a field to test for end of list */
1715 if (!attr->attr.name)
1716 break;
1717 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1718 if (attr->free)
1719 attr->free(mod);
1720 }
1721 kfree(mod->modinfo_attrs);
1722}
1723
1724static void mod_kobject_put(struct module *mod)
1725{
1726 DECLARE_COMPLETION_ONSTACK(c);
1727 mod->mkobj.kobj_completion = &c;
1728 kobject_put(&mod->mkobj.kobj);
1729 wait_for_completion(&c);
1730}
1731
1732static int mod_sysfs_init(struct module *mod)
1733{
1734 int err;
1735 struct kobject *kobj;
1736
1737 if (!module_sysfs_initialized) {
1738 pr_err("%s: module sysfs not initialized\n", mod->name);
1739 err = -EINVAL;
1740 goto out;
1741 }
1742
1743 kobj = kset_find_obj(module_kset, mod->name);
1744 if (kobj) {
1745 pr_err("%s: module is already loaded\n", mod->name);
1746 kobject_put(kobj);
1747 err = -EINVAL;
1748 goto out;
1749 }
1750
1751 mod->mkobj.mod = mod;
1752
1753 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1754 mod->mkobj.kobj.kset = module_kset;
1755 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1756 "%s", mod->name);
1757 if (err)
1758 mod_kobject_put(mod);
1759
1760 /* delay uevent until full sysfs population */
1761out:
1762 return err;
1763}
1764
1765static int mod_sysfs_setup(struct module *mod,
1766 const struct load_info *info,
1767 struct kernel_param *kparam,
1768 unsigned int num_params)
1769{
1770 int err;
1771
1772 err = mod_sysfs_init(mod);
1773 if (err)
1774 goto out;
1775
1776 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1777 if (!mod->holders_dir) {
1778 err = -ENOMEM;
1779 goto out_unreg;
1780 }
1781
1782 err = module_param_sysfs_setup(mod, kparam, num_params);
1783 if (err)
1784 goto out_unreg_holders;
1785
1786 err = module_add_modinfo_attrs(mod);
1787 if (err)
1788 goto out_unreg_param;
1789
1790 add_usage_links(mod);
1791 add_sect_attrs(mod, info);
1792 add_notes_attrs(mod, info);
1793
1794 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1795 return 0;
1796
1797out_unreg_param:
1798 module_param_sysfs_remove(mod);
1799out_unreg_holders:
1800 kobject_put(mod->holders_dir);
1801out_unreg:
1802 mod_kobject_put(mod);
1803out:
1804 return err;
1805}
1806
1807static void mod_sysfs_fini(struct module *mod)
1808{
1809 remove_notes_attrs(mod);
1810 remove_sect_attrs(mod);
1811 mod_kobject_put(mod);
1812}
1813
1814static void init_param_lock(struct module *mod)
1815{
1816 mutex_init(&mod->param_lock);
1817}
1818#else /* !CONFIG_SYSFS */
1819
1820static int mod_sysfs_setup(struct module *mod,
1821 const struct load_info *info,
1822 struct kernel_param *kparam,
1823 unsigned int num_params)
1824{
1825 return 0;
1826}
1827
1828static void mod_sysfs_fini(struct module *mod)
1829{
1830}
1831
1832static void module_remove_modinfo_attrs(struct module *mod)
1833{
1834}
1835
1836static void del_usage_links(struct module *mod)
1837{
1838}
1839
1840static void init_param_lock(struct module *mod)
1841{
1842}
1843#endif /* CONFIG_SYSFS */
1844
1845static void mod_sysfs_teardown(struct module *mod)
1846{
1847 del_usage_links(mod);
1848 module_remove_modinfo_attrs(mod);
1849 module_param_sysfs_remove(mod);
1850 kobject_put(mod->mkobj.drivers_dir);
1851 kobject_put(mod->holders_dir);
1852 mod_sysfs_fini(mod);
1853}
1854
1855#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1856/*
1857 * LKM RO/NX protection: protect module's text/ro-data
1858 * from modification and any data from execution.
1859 *
1860 * General layout of module is:
1861 * [text] [read-only-data] [ro-after-init] [writable data]
1862 * text_size -----^ ^ ^ ^
1863 * ro_size ------------------------| | |
1864 * ro_after_init_size -----------------------------| |
1865 * size -----------------------------------------------------------|
1866 *
1867 * These values are always page-aligned (as is base)
1868 */
1869static void frob_text(const struct module_layout *layout,
1870 int (*set_memory)(unsigned long start, int num_pages))
1871{
1872 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1873 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1874 set_memory((unsigned long)layout->base,
1875 layout->text_size >> PAGE_SHIFT);
1876}
1877
1878static void frob_rodata(const struct module_layout *layout,
1879 int (*set_memory)(unsigned long start, int num_pages))
1880{
1881 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1882 BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1883 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1884 set_memory((unsigned long)layout->base + layout->text_size,
1885 (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1886}
1887
1888static void frob_ro_after_init(const struct module_layout *layout,
1889 int (*set_memory)(unsigned long start, int num_pages))
1890{
1891 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1892 BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1893 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1894 set_memory((unsigned long)layout->base + layout->ro_size,
1895 (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1896}
1897
1898static void frob_writable_data(const struct module_layout *layout,
1899 int (*set_memory)(unsigned long start, int num_pages))
1900{
1901 BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1902 BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1903 BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1904 set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1905 (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1906}
1907
1908/* livepatching wants to disable read-only so it can frob module. */
1909void module_disable_ro(const struct module *mod)
1910{
1911 frob_text(&mod->core_layout, set_memory_rw);
1912 frob_rodata(&mod->core_layout, set_memory_rw);
1913 frob_ro_after_init(&mod->core_layout, set_memory_rw);
1914 frob_text(&mod->init_layout, set_memory_rw);
1915 frob_rodata(&mod->init_layout, set_memory_rw);
1916}
1917
1918void module_enable_ro(const struct module *mod, bool after_init)
1919{
1920 frob_text(&mod->core_layout, set_memory_ro);
1921 frob_rodata(&mod->core_layout, set_memory_ro);
1922 frob_text(&mod->init_layout, set_memory_ro);
1923 frob_rodata(&mod->init_layout, set_memory_ro);
1924
1925 if (after_init)
1926 frob_ro_after_init(&mod->core_layout, set_memory_ro);
1927}
1928
1929static void module_enable_nx(const struct module *mod)
1930{
1931 frob_rodata(&mod->core_layout, set_memory_nx);
1932 frob_ro_after_init(&mod->core_layout, set_memory_nx);
1933 frob_writable_data(&mod->core_layout, set_memory_nx);
1934 frob_rodata(&mod->init_layout, set_memory_nx);
1935 frob_writable_data(&mod->init_layout, set_memory_nx);
1936}
1937
1938static void module_disable_nx(const struct module *mod)
1939{
1940 frob_rodata(&mod->core_layout, set_memory_x);
1941 frob_ro_after_init(&mod->core_layout, set_memory_x);
1942 frob_writable_data(&mod->core_layout, set_memory_x);
1943 frob_rodata(&mod->init_layout, set_memory_x);
1944 frob_writable_data(&mod->init_layout, set_memory_x);
1945}
1946
1947/* Iterate through all modules and set each module's text as RW */
1948void set_all_modules_text_rw(void)
1949{
1950 struct module *mod;
1951
1952 mutex_lock(&module_mutex);
1953 list_for_each_entry_rcu(mod, &modules, list) {
1954 if (mod->state == MODULE_STATE_UNFORMED)
1955 continue;
1956
1957 frob_text(&mod->core_layout, set_memory_rw);
1958 frob_text(&mod->init_layout, set_memory_rw);
1959 }
1960 mutex_unlock(&module_mutex);
1961}
1962
1963/* Iterate through all modules and set each module's text as RO */
1964void set_all_modules_text_ro(void)
1965{
1966 struct module *mod;
1967
1968 mutex_lock(&module_mutex);
1969 list_for_each_entry_rcu(mod, &modules, list) {
1970 if (mod->state == MODULE_STATE_UNFORMED)
1971 continue;
1972
1973 frob_text(&mod->core_layout, set_memory_ro);
1974 frob_text(&mod->init_layout, set_memory_ro);
1975 }
1976 mutex_unlock(&module_mutex);
1977}
1978
1979static void disable_ro_nx(const struct module_layout *layout)
1980{
1981 frob_text(layout, set_memory_rw);
1982 frob_rodata(layout, set_memory_rw);
1983 frob_rodata(layout, set_memory_x);
1984 frob_ro_after_init(layout, set_memory_rw);
1985 frob_ro_after_init(layout, set_memory_x);
1986 frob_writable_data(layout, set_memory_x);
1987}
1988
1989#else
1990static void disable_ro_nx(const struct module_layout *layout) { }
1991static void module_enable_nx(const struct module *mod) { }
1992static void module_disable_nx(const struct module *mod) { }
1993#endif
1994
1995#ifdef CONFIG_LIVEPATCH
1996/*
1997 * Persist Elf information about a module. Copy the Elf header,
1998 * section header table, section string table, and symtab section
1999 * index from info to mod->klp_info.
2000 */
2001static int copy_module_elf(struct module *mod, struct load_info *info)
2002{
2003 unsigned int size, symndx;
2004 int ret;
2005
2006 size = sizeof(*mod->klp_info);
2007 mod->klp_info = kmalloc(size, GFP_KERNEL);
2008 if (mod->klp_info == NULL)
2009 return -ENOMEM;
2010
2011 /* Elf header */
2012 size = sizeof(mod->klp_info->hdr);
2013 memcpy(&mod->klp_info->hdr, info->hdr, size);
2014
2015 /* Elf section header table */
2016 size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2017 mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2018 if (mod->klp_info->sechdrs == NULL) {
2019 ret = -ENOMEM;
2020 goto free_info;
2021 }
2022 memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2023
2024 /* Elf section name string table */
2025 size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2026 mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2027 if (mod->klp_info->secstrings == NULL) {
2028 ret = -ENOMEM;
2029 goto free_sechdrs;
2030 }
2031 memcpy(mod->klp_info->secstrings, info->secstrings, size);
2032
2033 /* Elf symbol section index */
2034 symndx = info->index.sym;
2035 mod->klp_info->symndx = symndx;
2036
2037 /*
2038 * For livepatch modules, core_kallsyms.symtab is a complete
2039 * copy of the original symbol table. Adjust sh_addr to point
2040 * to core_kallsyms.symtab since the copy of the symtab in module
2041 * init memory is freed at the end of do_init_module().
2042 */
2043 mod->klp_info->sechdrs[symndx].sh_addr = \
2044 (unsigned long) mod->core_kallsyms.symtab;
2045
2046 return 0;
2047
2048free_sechdrs:
2049 kfree(mod->klp_info->sechdrs);
2050free_info:
2051 kfree(mod->klp_info);
2052 return ret;
2053}
2054
2055static void free_module_elf(struct module *mod)
2056{
2057 kfree(mod->klp_info->sechdrs);
2058 kfree(mod->klp_info->secstrings);
2059 kfree(mod->klp_info);
2060}
2061#else /* !CONFIG_LIVEPATCH */
2062static int copy_module_elf(struct module *mod, struct load_info *info)
2063{
2064 return 0;
2065}
2066
2067static void free_module_elf(struct module *mod)
2068{
2069}
2070#endif /* CONFIG_LIVEPATCH */
2071
2072void __weak module_memfree(void *module_region)
2073{
2074 vfree(module_region);
2075}
2076
2077void __weak module_arch_cleanup(struct module *mod)
2078{
2079}
2080
2081void __weak module_arch_freeing_init(struct module *mod)
2082{
2083}
2084
2085/* Free a module, remove from lists, etc. */
2086static void free_module(struct module *mod)
2087{
2088 trace_module_free(mod);
2089
2090 mod_sysfs_teardown(mod);
2091
2092 /* We leave it in list to prevent duplicate loads, but make sure
2093 * that noone uses it while it's being deconstructed. */
2094 mutex_lock(&module_mutex);
2095 mod->state = MODULE_STATE_UNFORMED;
2096 mutex_unlock(&module_mutex);
2097
2098 /* Remove dynamic debug info */
2099 ddebug_remove_module(mod->name);
2100
2101 /* Arch-specific cleanup. */
2102 module_arch_cleanup(mod);
2103
2104 /* Module unload stuff */
2105 module_unload_free(mod);
2106
2107 /* Free any allocated parameters. */
2108 destroy_params(mod->kp, mod->num_kp);
2109
2110 if (is_livepatch_module(mod))
2111 free_module_elf(mod);
2112
2113 /* Now we can delete it from the lists */
2114 mutex_lock(&module_mutex);
2115 /* Unlink carefully: kallsyms could be walking list. */
2116 list_del_rcu(&mod->list);
2117 mod_tree_remove(mod);
2118 /* Remove this module from bug list, this uses list_del_rcu */
2119 module_bug_cleanup(mod);
2120 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2121 synchronize_sched();
2122 mutex_unlock(&module_mutex);
2123
2124 /* This may be empty, but that's OK */
2125 disable_ro_nx(&mod->init_layout);
2126 module_arch_freeing_init(mod);
2127 module_memfree(mod->init_layout.base);
2128 kfree(mod->args);
2129 percpu_modfree(mod);
2130
2131 /* Free lock-classes; relies on the preceding sync_rcu(). */
2132 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2133
2134 /* Finally, free the core (containing the module structure) */
2135 disable_ro_nx(&mod->core_layout);
2136 module_memfree(mod->core_layout.base);
2137
2138#ifdef CONFIG_MPU
2139 update_protections(current->mm);
2140#endif
2141}
2142
2143void *__symbol_get(const char *symbol)
2144{
2145 struct module *owner;
2146 const struct kernel_symbol *sym;
2147
2148 preempt_disable();
2149 sym = find_symbol(symbol, &owner, NULL, true, true);
2150 if (sym && strong_try_module_get(owner))
2151 sym = NULL;
2152 preempt_enable();
2153
2154 return sym ? (void *)sym->value : NULL;
2155}
2156EXPORT_SYMBOL_GPL(__symbol_get);
2157
2158/*
2159 * Ensure that an exported symbol [global namespace] does not already exist
2160 * in the kernel or in some other module's exported symbol table.
2161 *
2162 * You must hold the module_mutex.
2163 */
2164static int verify_export_symbols(struct module *mod)
2165{
2166 unsigned int i;
2167 struct module *owner;
2168 const struct kernel_symbol *s;
2169 struct {
2170 const struct kernel_symbol *sym;
2171 unsigned int num;
2172 } arr[] = {
2173 { mod->syms, mod->num_syms },
2174 { mod->gpl_syms, mod->num_gpl_syms },
2175 { mod->gpl_future_syms, mod->num_gpl_future_syms },
2176#ifdef CONFIG_UNUSED_SYMBOLS
2177 { mod->unused_syms, mod->num_unused_syms },
2178 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2179#endif
2180 };
2181
2182 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2183 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2184 if (find_symbol(s->name, &owner, NULL, true, false)) {
2185 pr_err("%s: exports duplicate symbol %s"
2186 " (owned by %s)\n",
2187 mod->name, s->name, module_name(owner));
2188 return -ENOEXEC;
2189 }
2190 }
2191 }
2192 return 0;
2193}
2194
2195/* Change all symbols so that st_value encodes the pointer directly. */
2196static int simplify_symbols(struct module *mod, const struct load_info *info)
2197{
2198 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2199 Elf_Sym *sym = (void *)symsec->sh_addr;
2200 unsigned long secbase;
2201 unsigned int i;
2202 int ret = 0;
2203 const struct kernel_symbol *ksym;
2204
2205 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2206 const char *name = info->strtab + sym[i].st_name;
2207
2208 switch (sym[i].st_shndx) {
2209 case SHN_COMMON:
2210 /* Ignore common symbols */
2211 if (!strncmp(name, "__gnu_lto", 9))
2212 break;
2213
2214 /* We compiled with -fno-common. These are not
2215 supposed to happen. */
2216 pr_debug("Common symbol: %s\n", name);
2217 pr_warn("%s: please compile with -fno-common\n",
2218 mod->name);
2219 ret = -ENOEXEC;
2220 break;
2221
2222 case SHN_ABS:
2223 /* Don't need to do anything */
2224 pr_debug("Absolute symbol: 0x%08lx\n",
2225 (long)sym[i].st_value);
2226 break;
2227
2228 case SHN_LIVEPATCH:
2229 /* Livepatch symbols are resolved by livepatch */
2230 break;
2231
2232 case SHN_UNDEF:
2233 ksym = resolve_symbol_wait(mod, info, name);
2234 /* Ok if resolved. */
2235 if (ksym && !IS_ERR(ksym)) {
2236 sym[i].st_value = ksym->value;
2237 break;
2238 }
2239
2240 /* Ok if weak. */
2241 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2242 break;
2243
2244 pr_warn("%s: Unknown symbol %s (err %li)\n",
2245 mod->name, name, PTR_ERR(ksym));
2246 ret = PTR_ERR(ksym) ?: -ENOENT;
2247 break;
2248
2249 default:
2250 /* Divert to percpu allocation if a percpu var. */
2251 if (sym[i].st_shndx == info->index.pcpu)
2252 secbase = (unsigned long)mod_percpu(mod);
2253 else
2254 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2255 sym[i].st_value += secbase;
2256 break;
2257 }
2258 }
2259
2260 return ret;
2261}
2262
2263static int apply_relocations(struct module *mod, const struct load_info *info)
2264{
2265 unsigned int i;
2266 int err = 0;
2267
2268 /* Now do relocations. */
2269 for (i = 1; i < info->hdr->e_shnum; i++) {
2270 unsigned int infosec = info->sechdrs[i].sh_info;
2271
2272 /* Not a valid relocation section? */
2273 if (infosec >= info->hdr->e_shnum)
2274 continue;
2275
2276 /* Don't bother with non-allocated sections */
2277 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2278 continue;
2279
2280 /* Livepatch relocation sections are applied by livepatch */
2281 if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2282 continue;
2283
2284 if (info->sechdrs[i].sh_type == SHT_REL)
2285 err = apply_relocate(info->sechdrs, info->strtab,
2286 info->index.sym, i, mod);
2287 else if (info->sechdrs[i].sh_type == SHT_RELA)
2288 err = apply_relocate_add(info->sechdrs, info->strtab,
2289 info->index.sym, i, mod);
2290 if (err < 0)
2291 break;
2292 }
2293 return err;
2294}
2295
2296/* Additional bytes needed by arch in front of individual sections */
2297unsigned int __weak arch_mod_section_prepend(struct module *mod,
2298 unsigned int section)
2299{
2300 /* default implementation just returns zero */
2301 return 0;
2302}
2303
2304/* Update size with this section: return offset. */
2305static long get_offset(struct module *mod, unsigned int *size,
2306 Elf_Shdr *sechdr, unsigned int section)
2307{
2308 long ret;
2309
2310 *size += arch_mod_section_prepend(mod, section);
2311 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2312 *size = ret + sechdr->sh_size;
2313 return ret;
2314}
2315
2316/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2317 might -- code, read-only data, read-write data, small data. Tally
2318 sizes, and place the offsets into sh_entsize fields: high bit means it
2319 belongs in init. */
2320static void layout_sections(struct module *mod, struct load_info *info)
2321{
2322 static unsigned long const masks[][2] = {
2323 /* NOTE: all executable code must be the first section
2324 * in this array; otherwise modify the text_size
2325 * finder in the two loops below */
2326 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2327 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2328 { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2329 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2330 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2331 };
2332 unsigned int m, i;
2333
2334 for (i = 0; i < info->hdr->e_shnum; i++)
2335 info->sechdrs[i].sh_entsize = ~0UL;
2336
2337 pr_debug("Core section allocation order:\n");
2338 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2339 for (i = 0; i < info->hdr->e_shnum; ++i) {
2340 Elf_Shdr *s = &info->sechdrs[i];
2341 const char *sname = info->secstrings + s->sh_name;
2342
2343 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2344 || (s->sh_flags & masks[m][1])
2345 || s->sh_entsize != ~0UL
2346 || strstarts(sname, ".init"))
2347 continue;
2348 s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2349 pr_debug("\t%s\n", sname);
2350 }
2351 switch (m) {
2352 case 0: /* executable */
2353 mod->core_layout.size = debug_align(mod->core_layout.size);
2354 mod->core_layout.text_size = mod->core_layout.size;
2355 break;
2356 case 1: /* RO: text and ro-data */
2357 mod->core_layout.size = debug_align(mod->core_layout.size);
2358 mod->core_layout.ro_size = mod->core_layout.size;
2359 break;
2360 case 2: /* RO after init */
2361 mod->core_layout.size = debug_align(mod->core_layout.size);
2362 mod->core_layout.ro_after_init_size = mod->core_layout.size;
2363 break;
2364 case 4: /* whole core */
2365 mod->core_layout.size = debug_align(mod->core_layout.size);
2366 break;
2367 }
2368 }
2369
2370 pr_debug("Init section allocation order:\n");
2371 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2372 for (i = 0; i < info->hdr->e_shnum; ++i) {
2373 Elf_Shdr *s = &info->sechdrs[i];
2374 const char *sname = info->secstrings + s->sh_name;
2375
2376 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2377 || (s->sh_flags & masks[m][1])
2378 || s->sh_entsize != ~0UL
2379 || !strstarts(sname, ".init"))
2380 continue;
2381 s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2382 | INIT_OFFSET_MASK);
2383 pr_debug("\t%s\n", sname);
2384 }
2385 switch (m) {
2386 case 0: /* executable */
2387 mod->init_layout.size = debug_align(mod->init_layout.size);
2388 mod->init_layout.text_size = mod->init_layout.size;
2389 break;
2390 case 1: /* RO: text and ro-data */
2391 mod->init_layout.size = debug_align(mod->init_layout.size);
2392 mod->init_layout.ro_size = mod->init_layout.size;
2393 break;
2394 case 2:
2395 /*
2396 * RO after init doesn't apply to init_layout (only
2397 * core_layout), so it just takes the value of ro_size.
2398 */
2399 mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2400 break;
2401 case 4: /* whole init */
2402 mod->init_layout.size = debug_align(mod->init_layout.size);
2403 break;
2404 }
2405 }
2406}
2407
2408static void set_license(struct module *mod, const char *license)
2409{
2410 if (!license)
2411 license = "unspecified";
2412
2413 if (!license_is_gpl_compatible(license)) {
2414 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2415 pr_warn("%s: module license '%s' taints kernel.\n",
2416 mod->name, license);
2417 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2418 LOCKDEP_NOW_UNRELIABLE);
2419 }
2420}
2421
2422/* Parse tag=value strings from .modinfo section */
2423static char *next_string(char *string, unsigned long *secsize)
2424{
2425 /* Skip non-zero chars */
2426 while (string[0]) {
2427 string++;
2428 if ((*secsize)-- <= 1)
2429 return NULL;
2430 }
2431
2432 /* Skip any zero padding. */
2433 while (!string[0]) {
2434 string++;
2435 if ((*secsize)-- <= 1)
2436 return NULL;
2437 }
2438 return string;
2439}
2440
2441static char *get_modinfo(struct load_info *info, const char *tag)
2442{
2443 char *p;
2444 unsigned int taglen = strlen(tag);
2445 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2446 unsigned long size = infosec->sh_size;
2447
2448 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2449 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2450 return p + taglen + 1;
2451 }
2452 return NULL;
2453}
2454
2455static void setup_modinfo(struct module *mod, struct load_info *info)
2456{
2457 struct module_attribute *attr;
2458 int i;
2459
2460 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2461 if (attr->setup)
2462 attr->setup(mod, get_modinfo(info, attr->attr.name));
2463 }
2464}
2465
2466static void free_modinfo(struct module *mod)
2467{
2468 struct module_attribute *attr;
2469 int i;
2470
2471 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2472 if (attr->free)
2473 attr->free(mod);
2474 }
2475}
2476
2477#ifdef CONFIG_KALLSYMS
2478
2479/* lookup symbol in given range of kernel_symbols */
2480static const struct kernel_symbol *lookup_symbol(const char *name,
2481 const struct kernel_symbol *start,
2482 const struct kernel_symbol *stop)
2483{
2484 return bsearch(name, start, stop - start,
2485 sizeof(struct kernel_symbol), cmp_name);
2486}
2487
2488static int is_exported(const char *name, unsigned long value,
2489 const struct module *mod)
2490{
2491 const struct kernel_symbol *ks;
2492 if (!mod)
2493 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2494 else
2495 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2496 return ks != NULL && ks->value == value;
2497}
2498
2499/* As per nm */
2500static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2501{
2502 const Elf_Shdr *sechdrs = info->sechdrs;
2503
2504 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2505 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2506 return 'v';
2507 else
2508 return 'w';
2509 }
2510 if (sym->st_shndx == SHN_UNDEF)
2511 return 'U';
2512 if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2513 return 'a';
2514 if (sym->st_shndx >= SHN_LORESERVE)
2515 return '?';
2516 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2517 return 't';
2518 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2519 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2520 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2521 return 'r';
2522 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2523 return 'g';
2524 else
2525 return 'd';
2526 }
2527 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2528 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2529 return 's';
2530 else
2531 return 'b';
2532 }
2533 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2534 ".debug")) {
2535 return 'n';
2536 }
2537 return '?';
2538}
2539
2540static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2541 unsigned int shnum, unsigned int pcpundx)
2542{
2543 const Elf_Shdr *sec;
2544
2545 if (src->st_shndx == SHN_UNDEF
2546 || src->st_shndx >= shnum
2547 || !src->st_name)
2548 return false;
2549
2550#ifdef CONFIG_KALLSYMS_ALL
2551 if (src->st_shndx == pcpundx)
2552 return true;
2553#endif
2554
2555 sec = sechdrs + src->st_shndx;
2556 if (!(sec->sh_flags & SHF_ALLOC)
2557#ifndef CONFIG_KALLSYMS_ALL
2558 || !(sec->sh_flags & SHF_EXECINSTR)
2559#endif
2560 || (sec->sh_entsize & INIT_OFFSET_MASK))
2561 return false;
2562
2563 return true;
2564}
2565
2566/*
2567 * We only allocate and copy the strings needed by the parts of symtab
2568 * we keep. This is simple, but has the effect of making multiple
2569 * copies of duplicates. We could be more sophisticated, see
2570 * linux-kernel thread starting with
2571 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2572 */
2573static void layout_symtab(struct module *mod, struct load_info *info)
2574{
2575 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2576 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2577 const Elf_Sym *src;
2578 unsigned int i, nsrc, ndst, strtab_size = 0;
2579
2580 /* Put symbol section at end of init part of module. */
2581 symsect->sh_flags |= SHF_ALLOC;
2582 symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2583 info->index.sym) | INIT_OFFSET_MASK;
2584 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2585
2586 src = (void *)info->hdr + symsect->sh_offset;
2587 nsrc = symsect->sh_size / sizeof(*src);
2588
2589 /* Compute total space required for the core symbols' strtab. */
2590 for (ndst = i = 0; i < nsrc; i++) {
2591 if (i == 0 || is_livepatch_module(mod) ||
2592 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2593 info->index.pcpu)) {
2594 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2595 ndst++;
2596 }
2597 }
2598
2599 /* Append room for core symbols at end of core part. */
2600 info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2601 info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2602 mod->core_layout.size += strtab_size;
2603 mod->core_layout.size = debug_align(mod->core_layout.size);
2604
2605 /* Put string table section at end of init part of module. */
2606 strsect->sh_flags |= SHF_ALLOC;
2607 strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2608 info->index.str) | INIT_OFFSET_MASK;
2609 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2610
2611 /* We'll tack temporary mod_kallsyms on the end. */
2612 mod->init_layout.size = ALIGN(mod->init_layout.size,
2613 __alignof__(struct mod_kallsyms));
2614 info->mod_kallsyms_init_off = mod->init_layout.size;
2615 mod->init_layout.size += sizeof(struct mod_kallsyms);
2616 mod->init_layout.size = debug_align(mod->init_layout.size);
2617}
2618
2619/*
2620 * We use the full symtab and strtab which layout_symtab arranged to
2621 * be appended to the init section. Later we switch to the cut-down
2622 * core-only ones.
2623 */
2624static void add_kallsyms(struct module *mod, const struct load_info *info)
2625{
2626 unsigned int i, ndst;
2627 const Elf_Sym *src;
2628 Elf_Sym *dst;
2629 char *s;
2630 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2631
2632 /* Set up to point into init section. */
2633 mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2634
2635 mod->kallsyms->symtab = (void *)symsec->sh_addr;
2636 mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2637 /* Make sure we get permanent strtab: don't use info->strtab. */
2638 mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2639
2640 /* Set types up while we still have access to sections. */
2641 for (i = 0; i < mod->kallsyms->num_symtab; i++)
2642 mod->kallsyms->symtab[i].st_info
2643 = elf_type(&mod->kallsyms->symtab[i], info);
2644
2645 /* Now populate the cut down core kallsyms for after init. */
2646 mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2647 mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2648 src = mod->kallsyms->symtab;
2649 for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2650 if (i == 0 || is_livepatch_module(mod) ||
2651 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2652 info->index.pcpu)) {
2653 dst[ndst] = src[i];
2654 dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2655 s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2656 KSYM_NAME_LEN) + 1;
2657 }
2658 }
2659 mod->core_kallsyms.num_symtab = ndst;
2660}
2661#else
2662static inline void layout_symtab(struct module *mod, struct load_info *info)
2663{
2664}
2665
2666static void add_kallsyms(struct module *mod, const struct load_info *info)
2667{
2668}
2669#endif /* CONFIG_KALLSYMS */
2670
2671static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2672{
2673 if (!debug)
2674 return;
2675#ifdef CONFIG_DYNAMIC_DEBUG
2676 if (ddebug_add_module(debug, num, debug->modname))
2677 pr_err("dynamic debug error adding module: %s\n",
2678 debug->modname);
2679#endif
2680}
2681
2682static void dynamic_debug_remove(struct _ddebug *debug)
2683{
2684 if (debug)
2685 ddebug_remove_module(debug->modname);
2686}
2687
2688void * __weak module_alloc(unsigned long size)
2689{
2690 return vmalloc_exec(size);
2691}
2692
2693#ifdef CONFIG_DEBUG_KMEMLEAK
2694static void kmemleak_load_module(const struct module *mod,
2695 const struct load_info *info)
2696{
2697 unsigned int i;
2698
2699 /* only scan the sections containing data */
2700 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2701
2702 for (i = 1; i < info->hdr->e_shnum; i++) {
2703 /* Scan all writable sections that's not executable */
2704 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2705 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2706 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2707 continue;
2708
2709 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2710 info->sechdrs[i].sh_size, GFP_KERNEL);
2711 }
2712}
2713#else
2714static inline void kmemleak_load_module(const struct module *mod,
2715 const struct load_info *info)
2716{
2717}
2718#endif
2719
2720#ifdef CONFIG_MODULE_SIG
2721static int module_sig_check(struct load_info *info, int flags)
2722{
2723 int err = -ENOKEY;
2724 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2725 const void *mod = info->hdr;
2726
2727 /*
2728 * Require flags == 0, as a module with version information
2729 * removed is no longer the module that was signed
2730 */
2731 if (flags == 0 &&
2732 info->len > markerlen &&
2733 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2734 /* We truncate the module to discard the signature */
2735 info->len -= markerlen;
2736 err = mod_verify_sig(mod, &info->len);
2737 }
2738
2739 if (!err) {
2740 info->sig_ok = true;
2741 return 0;
2742 }
2743
2744 /* Not having a signature is only an error if we're strict. */
2745 if (err == -ENOKEY && !sig_enforce)
2746 err = 0;
2747
2748 return err;
2749}
2750#else /* !CONFIG_MODULE_SIG */
2751static int module_sig_check(struct load_info *info, int flags)
2752{
2753 return 0;
2754}
2755#endif /* !CONFIG_MODULE_SIG */
2756
2757/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2758static int elf_header_check(struct load_info *info)
2759{
2760 if (info->len < sizeof(*(info->hdr)))
2761 return -ENOEXEC;
2762
2763 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2764 || info->hdr->e_type != ET_REL
2765 || !elf_check_arch(info->hdr)
2766 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2767 return -ENOEXEC;
2768
2769 if (info->hdr->e_shoff >= info->len
2770 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2771 info->len - info->hdr->e_shoff))
2772 return -ENOEXEC;
2773
2774 return 0;
2775}
2776
2777#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2778
2779static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2780{
2781 do {
2782 unsigned long n = min(len, COPY_CHUNK_SIZE);
2783
2784 if (copy_from_user(dst, usrc, n) != 0)
2785 return -EFAULT;
2786 cond_resched();
2787 dst += n;
2788 usrc += n;
2789 len -= n;
2790 } while (len);
2791 return 0;
2792}
2793
2794#ifdef CONFIG_LIVEPATCH
2795static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2796{
2797 mod->klp = get_modinfo(info, "livepatch") ? true : false;
2798
2799 return 0;
2800}
2801#else /* !CONFIG_LIVEPATCH */
2802static int find_livepatch_modinfo(struct module *mod, struct load_info *info)
2803{
2804 if (get_modinfo(info, "livepatch")) {
2805 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2806 mod->name);
2807 return -ENOEXEC;
2808 }
2809
2810 return 0;
2811}
2812#endif /* CONFIG_LIVEPATCH */
2813
2814/* Sets info->hdr and info->len. */
2815static int copy_module_from_user(const void __user *umod, unsigned long len,
2816 struct load_info *info)
2817{
2818 int err;
2819
2820 info->len = len;
2821 if (info->len < sizeof(*(info->hdr)))
2822 return -ENOEXEC;
2823
2824 err = security_kernel_read_file(NULL, READING_MODULE);
2825 if (err)
2826 return err;
2827
2828 /* Suck in entire file: we'll want most of it. */
2829 info->hdr = __vmalloc(info->len,
2830 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
2831 if (!info->hdr)
2832 return -ENOMEM;
2833
2834 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2835 vfree(info->hdr);
2836 return -EFAULT;
2837 }
2838
2839 return 0;
2840}
2841
2842static void free_copy(struct load_info *info)
2843{
2844 vfree(info->hdr);
2845}
2846
2847static int rewrite_section_headers(struct load_info *info, int flags)
2848{
2849 unsigned int i;
2850
2851 /* This should always be true, but let's be sure. */
2852 info->sechdrs[0].sh_addr = 0;
2853
2854 for (i = 1; i < info->hdr->e_shnum; i++) {
2855 Elf_Shdr *shdr = &info->sechdrs[i];
2856 if (shdr->sh_type != SHT_NOBITS
2857 && info->len < shdr->sh_offset + shdr->sh_size) {
2858 pr_err("Module len %lu truncated\n", info->len);
2859 return -ENOEXEC;
2860 }
2861
2862 /* Mark all sections sh_addr with their address in the
2863 temporary image. */
2864 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2865
2866#ifndef CONFIG_MODULE_UNLOAD
2867 /* Don't load .exit sections */
2868 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2869 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2870#endif
2871 }
2872
2873 /* Track but don't keep modinfo and version sections. */
2874 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2875 info->index.vers = 0; /* Pretend no __versions section! */
2876 else
2877 info->index.vers = find_sec(info, "__versions");
2878 info->index.info = find_sec(info, ".modinfo");
2879 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2880 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2881 return 0;
2882}
2883
2884/*
2885 * Set up our basic convenience variables (pointers to section headers,
2886 * search for module section index etc), and do some basic section
2887 * verification.
2888 *
2889 * Return the temporary module pointer (we'll replace it with the final
2890 * one when we move the module sections around).
2891 */
2892static struct module *setup_load_info(struct load_info *info, int flags)
2893{
2894 unsigned int i;
2895 int err;
2896 struct module *mod;
2897
2898 /* Set up the convenience variables */
2899 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2900 info->secstrings = (void *)info->hdr
2901 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2902
2903 err = rewrite_section_headers(info, flags);
2904 if (err)
2905 return ERR_PTR(err);
2906
2907 /* Find internal symbols and strings. */
2908 for (i = 1; i < info->hdr->e_shnum; i++) {
2909 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2910 info->index.sym = i;
2911 info->index.str = info->sechdrs[i].sh_link;
2912 info->strtab = (char *)info->hdr
2913 + info->sechdrs[info->index.str].sh_offset;
2914 break;
2915 }
2916 }
2917
2918 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2919 if (!info->index.mod) {
2920 pr_warn("No module found in object\n");
2921 return ERR_PTR(-ENOEXEC);
2922 }
2923 /* This is temporary: point mod into copy of data. */
2924 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2925
2926 if (info->index.sym == 0) {
2927 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
2928 return ERR_PTR(-ENOEXEC);
2929 }
2930
2931 info->index.pcpu = find_pcpusec(info);
2932
2933 /* Check module struct version now, before we try to use module. */
2934 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2935 return ERR_PTR(-ENOEXEC);
2936
2937 return mod;
2938}
2939
2940static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2941{
2942 const char *modmagic = get_modinfo(info, "vermagic");
2943 int err;
2944
2945 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2946 modmagic = NULL;
2947
2948 /* This is allowed: modprobe --force will invalidate it. */
2949 if (!modmagic) {
2950 err = try_to_force_load(mod, "bad vermagic");
2951 if (err)
2952 return err;
2953 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2954 pr_err("%s: version magic '%s' should be '%s'\n",
2955 mod->name, modmagic, vermagic);
2956 return -ENOEXEC;
2957 }
2958
2959 if (!get_modinfo(info, "intree")) {
2960 if (!test_taint(TAINT_OOT_MODULE))
2961 pr_warn("%s: loading out-of-tree module taints kernel.\n",
2962 mod->name);
2963 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2964 }
2965
2966 if (get_modinfo(info, "staging")) {
2967 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2968 pr_warn("%s: module is from the staging directory, the quality "
2969 "is unknown, you have been warned.\n", mod->name);
2970 }
2971
2972 err = find_livepatch_modinfo(mod, info);
2973 if (err)
2974 return err;
2975
2976 /* Set up license info based on the info section */
2977 set_license(mod, get_modinfo(info, "license"));
2978
2979 return 0;
2980}
2981
2982static int find_module_sections(struct module *mod, struct load_info *info)
2983{
2984 mod->kp = section_objs(info, "__param",
2985 sizeof(*mod->kp), &mod->num_kp);
2986 mod->syms = section_objs(info, "__ksymtab",
2987 sizeof(*mod->syms), &mod->num_syms);
2988 mod->crcs = section_addr(info, "__kcrctab");
2989 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2990 sizeof(*mod->gpl_syms),
2991 &mod->num_gpl_syms);
2992 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2993 mod->gpl_future_syms = section_objs(info,
2994 "__ksymtab_gpl_future",
2995 sizeof(*mod->gpl_future_syms),
2996 &mod->num_gpl_future_syms);
2997 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
2998
2999#ifdef CONFIG_UNUSED_SYMBOLS
3000 mod->unused_syms = section_objs(info, "__ksymtab_unused",
3001 sizeof(*mod->unused_syms),
3002 &mod->num_unused_syms);
3003 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3004 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3005 sizeof(*mod->unused_gpl_syms),
3006 &mod->num_unused_gpl_syms);
3007 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3008#endif
3009#ifdef CONFIG_CONSTRUCTORS
3010 mod->ctors = section_objs(info, ".ctors",
3011 sizeof(*mod->ctors), &mod->num_ctors);
3012 if (!mod->ctors)
3013 mod->ctors = section_objs(info, ".init_array",
3014 sizeof(*mod->ctors), &mod->num_ctors);
3015 else if (find_sec(info, ".init_array")) {
3016 /*
3017 * This shouldn't happen with same compiler and binutils
3018 * building all parts of the module.
3019 */
3020 pr_warn("%s: has both .ctors and .init_array.\n",
3021 mod->name);
3022 return -EINVAL;
3023 }
3024#endif
3025
3026#ifdef CONFIG_TRACEPOINTS
3027 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3028 sizeof(*mod->tracepoints_ptrs),
3029 &mod->num_tracepoints);
3030#endif
3031#ifdef HAVE_JUMP_LABEL
3032 mod->jump_entries = section_objs(info, "__jump_table",
3033 sizeof(*mod->jump_entries),
3034 &mod->num_jump_entries);
3035#endif
3036#ifdef CONFIG_EVENT_TRACING
3037 mod->trace_events = section_objs(info, "_ftrace_events",
3038 sizeof(*mod->trace_events),
3039 &mod->num_trace_events);
3040 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
3041 sizeof(*mod->trace_enums),
3042 &mod->num_trace_enums);
3043#endif
3044#ifdef CONFIG_TRACING
3045 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3046 sizeof(*mod->trace_bprintk_fmt_start),
3047 &mod->num_trace_bprintk_fmt);
3048#endif
3049#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3050 /* sechdrs[0].sh_size is always zero */
3051 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3052 sizeof(*mod->ftrace_callsites),
3053 &mod->num_ftrace_callsites);
3054#endif
3055
3056 mod->extable = section_objs(info, "__ex_table",
3057 sizeof(*mod->extable), &mod->num_exentries);
3058
3059 if (section_addr(info, "__obsparm"))
3060 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3061
3062 info->debug = section_objs(info, "__verbose",
3063 sizeof(*info->debug), &info->num_debug);
3064
3065 return 0;
3066}
3067
3068static int move_module(struct module *mod, struct load_info *info)
3069{
3070 int i;
3071 void *ptr;
3072
3073 /* Do the allocs. */
3074 ptr = module_alloc(mod->core_layout.size);
3075 /*
3076 * The pointer to this block is stored in the module structure
3077 * which is inside the block. Just mark it as not being a
3078 * leak.
3079 */
3080 kmemleak_not_leak(ptr);
3081 if (!ptr)
3082 return -ENOMEM;
3083
3084 memset(ptr, 0, mod->core_layout.size);
3085 mod->core_layout.base = ptr;
3086
3087 if (mod->init_layout.size) {
3088 ptr = module_alloc(mod->init_layout.size);
3089 /*
3090 * The pointer to this block is stored in the module structure
3091 * which is inside the block. This block doesn't need to be
3092 * scanned as it contains data and code that will be freed
3093 * after the module is initialized.
3094 */
3095 kmemleak_ignore(ptr);
3096 if (!ptr) {
3097 module_memfree(mod->core_layout.base);
3098 return -ENOMEM;
3099 }
3100 memset(ptr, 0, mod->init_layout.size);
3101 mod->init_layout.base = ptr;
3102 } else
3103 mod->init_layout.base = NULL;
3104
3105 /* Transfer each section which specifies SHF_ALLOC */
3106 pr_debug("final section addresses:\n");
3107 for (i = 0; i < info->hdr->e_shnum; i++) {
3108 void *dest;
3109 Elf_Shdr *shdr = &info->sechdrs[i];
3110
3111 if (!(shdr->sh_flags & SHF_ALLOC))
3112 continue;
3113
3114 if (shdr->sh_entsize & INIT_OFFSET_MASK)
3115 dest = mod->init_layout.base
3116 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3117 else
3118 dest = mod->core_layout.base + shdr->sh_entsize;
3119
3120 if (shdr->sh_type != SHT_NOBITS)
3121 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3122 /* Update sh_addr to point to copy in image. */
3123 shdr->sh_addr = (unsigned long)dest;
3124 pr_debug("\t0x%lx %s\n",
3125 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3126 }
3127
3128 return 0;
3129}
3130
3131static int check_module_license_and_versions(struct module *mod)
3132{
3133 int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3134
3135 /*
3136 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3137 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3138 * using GPL-only symbols it needs.
3139 */
3140 if (strcmp(mod->name, "ndiswrapper") == 0)
3141 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3142
3143 /* driverloader was caught wrongly pretending to be under GPL */
3144 if (strcmp(mod->name, "driverloader") == 0)
3145 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3146 LOCKDEP_NOW_UNRELIABLE);
3147
3148 /* lve claims to be GPL but upstream won't provide source */
3149 if (strcmp(mod->name, "lve") == 0)
3150 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3151 LOCKDEP_NOW_UNRELIABLE);
3152
3153 if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3154 pr_warn("%s: module license taints kernel.\n", mod->name);
3155
3156#ifdef CONFIG_MODVERSIONS
3157 if ((mod->num_syms && !mod->crcs)
3158 || (mod->num_gpl_syms && !mod->gpl_crcs)
3159 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3160#ifdef CONFIG_UNUSED_SYMBOLS
3161 || (mod->num_unused_syms && !mod->unused_crcs)
3162 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3163#endif
3164 ) {
3165 return try_to_force_load(mod,
3166 "no versions for exported symbols");
3167 }
3168#endif
3169 return 0;
3170}
3171
3172static void flush_module_icache(const struct module *mod)
3173{
3174 mm_segment_t old_fs;
3175
3176 /* flush the icache in correct context */
3177 old_fs = get_fs();
3178 set_fs(KERNEL_DS);
3179
3180 /*
3181 * Flush the instruction cache, since we've played with text.
3182 * Do it before processing of module parameters, so the module
3183 * can provide parameter accessor functions of its own.
3184 */
3185 if (mod->init_layout.base)
3186 flush_icache_range((unsigned long)mod->init_layout.base,
3187 (unsigned long)mod->init_layout.base
3188 + mod->init_layout.size);
3189 flush_icache_range((unsigned long)mod->core_layout.base,
3190 (unsigned long)mod->core_layout.base + mod->core_layout.size);
3191
3192 set_fs(old_fs);
3193}
3194
3195int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3196 Elf_Shdr *sechdrs,
3197 char *secstrings,
3198 struct module *mod)
3199{
3200 return 0;
3201}
3202
3203/* module_blacklist is a comma-separated list of module names */
3204static char *module_blacklist;
3205static bool blacklisted(char *module_name)
3206{
3207 const char *p;
3208 size_t len;
3209
3210 if (!module_blacklist)
3211 return false;
3212
3213 for (p = module_blacklist; *p; p += len) {
3214 len = strcspn(p, ",");
3215 if (strlen(module_name) == len && !memcmp(module_name, p, len))
3216 return true;
3217 if (p[len] == ',')
3218 len++;
3219 }
3220 return false;
3221}
3222core_param(module_blacklist, module_blacklist, charp, 0400);
3223
3224static struct module *layout_and_allocate(struct load_info *info, int flags)
3225{
3226 /* Module within temporary copy. */
3227 struct module *mod;
3228 unsigned int ndx;
3229 int err;
3230
3231 mod = setup_load_info(info, flags);
3232 if (IS_ERR(mod))
3233 return mod;
3234
3235 if (blacklisted(mod->name))
3236 return ERR_PTR(-EPERM);
3237
3238 err = check_modinfo(mod, info, flags);
3239 if (err)
3240 return ERR_PTR(err);
3241
3242 /* Allow arches to frob section contents and sizes. */
3243 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3244 info->secstrings, mod);
3245 if (err < 0)
3246 return ERR_PTR(err);
3247
3248 /* We will do a special allocation for per-cpu sections later. */
3249 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3250
3251 /*
3252 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3253 * layout_sections() can put it in the right place.
3254 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3255 */
3256 ndx = find_sec(info, ".data..ro_after_init");
3257 if (ndx)
3258 info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3259
3260 /* Determine total sizes, and put offsets in sh_entsize. For now
3261 this is done generically; there doesn't appear to be any
3262 special cases for the architectures. */
3263 layout_sections(mod, info);
3264 layout_symtab(mod, info);
3265
3266 /* Allocate and move to the final place */
3267 err = move_module(mod, info);
3268 if (err)
3269 return ERR_PTR(err);
3270
3271 /* Module has been copied to its final place now: return it. */
3272 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3273 kmemleak_load_module(mod, info);
3274 return mod;
3275}
3276
3277/* mod is no longer valid after this! */
3278static void module_deallocate(struct module *mod, struct load_info *info)
3279{
3280 percpu_modfree(mod);
3281 module_arch_freeing_init(mod);
3282 module_memfree(mod->init_layout.base);
3283 module_memfree(mod->core_layout.base);
3284}
3285
3286int __weak module_finalize(const Elf_Ehdr *hdr,
3287 const Elf_Shdr *sechdrs,
3288 struct module *me)
3289{
3290 return 0;
3291}
3292
3293static int post_relocation(struct module *mod, const struct load_info *info)
3294{
3295 /* Sort exception table now relocations are done. */
3296 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3297
3298 /* Copy relocated percpu area over. */
3299 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3300 info->sechdrs[info->index.pcpu].sh_size);
3301
3302 /* Setup kallsyms-specific fields. */
3303 add_kallsyms(mod, info);
3304
3305 /* Arch-specific module finalizing. */
3306 return module_finalize(info->hdr, info->sechdrs, mod);
3307}
3308
3309/* Is this module of this name done loading? No locks held. */
3310static bool finished_loading(const char *name)
3311{
3312 struct module *mod;
3313 bool ret;
3314
3315 /*
3316 * The module_mutex should not be a heavily contended lock;
3317 * if we get the occasional sleep here, we'll go an extra iteration
3318 * in the wait_event_interruptible(), which is harmless.
3319 */
3320 sched_annotate_sleep();
3321 mutex_lock(&module_mutex);
3322 mod = find_module_all(name, strlen(name), true);
3323 ret = !mod || mod->state == MODULE_STATE_LIVE
3324 || mod->state == MODULE_STATE_GOING;
3325 mutex_unlock(&module_mutex);
3326
3327 return ret;
3328}
3329
3330/* Call module constructors. */
3331static void do_mod_ctors(struct module *mod)
3332{
3333#ifdef CONFIG_CONSTRUCTORS
3334 unsigned long i;
3335
3336 for (i = 0; i < mod->num_ctors; i++)
3337 mod->ctors[i]();
3338#endif
3339}
3340
3341/* For freeing module_init on success, in case kallsyms traversing */
3342struct mod_initfree {
3343 struct rcu_head rcu;
3344 void *module_init;
3345};
3346
3347static void do_free_init(struct rcu_head *head)
3348{
3349 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3350 module_memfree(m->module_init);
3351 kfree(m);
3352}
3353
3354/*
3355 * This is where the real work happens.
3356 *
3357 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3358 * helper command 'lx-symbols'.
3359 */
3360static noinline int do_init_module(struct module *mod)
3361{
3362 int ret = 0;
3363 struct mod_initfree *freeinit;
3364
3365 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3366 if (!freeinit) {
3367 ret = -ENOMEM;
3368 goto fail;
3369 }
3370 freeinit->module_init = mod->init_layout.base;
3371
3372 /*
3373 * We want to find out whether @mod uses async during init. Clear
3374 * PF_USED_ASYNC. async_schedule*() will set it.
3375 */
3376 current->flags &= ~PF_USED_ASYNC;
3377
3378 do_mod_ctors(mod);
3379 /* Start the module */
3380 if (mod->init != NULL)
3381 ret = do_one_initcall(mod->init);
3382 if (ret < 0) {
3383 goto fail_free_freeinit;
3384 }
3385 if (ret > 0) {
3386 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3387 "follow 0/-E convention\n"
3388 "%s: loading module anyway...\n",
3389 __func__, mod->name, ret, __func__);
3390 dump_stack();
3391 }
3392
3393 /* Now it's a first class citizen! */
3394 mod->state = MODULE_STATE_LIVE;
3395 blocking_notifier_call_chain(&module_notify_list,
3396 MODULE_STATE_LIVE, mod);
3397
3398 /*
3399 * We need to finish all async code before the module init sequence
3400 * is done. This has potential to deadlock. For example, a newly
3401 * detected block device can trigger request_module() of the
3402 * default iosched from async probing task. Once userland helper
3403 * reaches here, async_synchronize_full() will wait on the async
3404 * task waiting on request_module() and deadlock.
3405 *
3406 * This deadlock is avoided by perfomring async_synchronize_full()
3407 * iff module init queued any async jobs. This isn't a full
3408 * solution as it will deadlock the same if module loading from
3409 * async jobs nests more than once; however, due to the various
3410 * constraints, this hack seems to be the best option for now.
3411 * Please refer to the following thread for details.
3412 *
3413 * http://thread.gmane.org/gmane.linux.kernel/1420814
3414 */
3415 if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3416 async_synchronize_full();
3417
3418 mutex_lock(&module_mutex);
3419 /* Drop initial reference. */
3420 module_put(mod);
3421 trim_init_extable(mod);
3422#ifdef CONFIG_KALLSYMS
3423 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3424 rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3425#endif
3426 module_enable_ro(mod, true);
3427 mod_tree_remove_init(mod);
3428 disable_ro_nx(&mod->init_layout);
3429 module_arch_freeing_init(mod);
3430 mod->init_layout.base = NULL;
3431 mod->init_layout.size = 0;
3432 mod->init_layout.ro_size = 0;
3433 mod->init_layout.ro_after_init_size = 0;
3434 mod->init_layout.text_size = 0;
3435 /*
3436 * We want to free module_init, but be aware that kallsyms may be
3437 * walking this with preempt disabled. In all the failure paths, we
3438 * call synchronize_sched(), but we don't want to slow down the success
3439 * path, so use actual RCU here.
3440 */
3441 call_rcu_sched(&freeinit->rcu, do_free_init);
3442 mutex_unlock(&module_mutex);
3443 wake_up_all(&module_wq);
3444
3445 return 0;
3446
3447fail_free_freeinit:
3448 kfree(freeinit);
3449fail:
3450 /* Try to protect us from buggy refcounters. */
3451 mod->state = MODULE_STATE_GOING;
3452 synchronize_sched();
3453 module_put(mod);
3454 blocking_notifier_call_chain(&module_notify_list,
3455 MODULE_STATE_GOING, mod);
3456 klp_module_going(mod);
3457 ftrace_release_mod(mod);
3458 free_module(mod);
3459 wake_up_all(&module_wq);
3460 return ret;
3461}
3462
3463static int may_init_module(void)
3464{
3465 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3466 return -EPERM;
3467
3468 return 0;
3469}
3470
3471/*
3472 * We try to place it in the list now to make sure it's unique before
3473 * we dedicate too many resources. In particular, temporary percpu
3474 * memory exhaustion.
3475 */
3476static int add_unformed_module(struct module *mod)
3477{
3478 int err;
3479 struct module *old;
3480
3481 mod->state = MODULE_STATE_UNFORMED;
3482
3483again:
3484 mutex_lock(&module_mutex);
3485 old = find_module_all(mod->name, strlen(mod->name), true);
3486 if (old != NULL) {
3487 if (old->state == MODULE_STATE_COMING
3488 || old->state == MODULE_STATE_UNFORMED) {
3489 /* Wait in case it fails to load. */
3490 mutex_unlock(&module_mutex);
3491 err = wait_event_interruptible(module_wq,
3492 finished_loading(mod->name));
3493 if (err)
3494 goto out_unlocked;
3495 goto again;
3496 }
3497 err = -EEXIST;
3498 goto out;
3499 }
3500 mod_update_bounds(mod);
3501 list_add_rcu(&mod->list, &modules);
3502 mod_tree_insert(mod);
3503 err = 0;
3504
3505out:
3506 mutex_unlock(&module_mutex);
3507out_unlocked:
3508 return err;
3509}
3510
3511static int complete_formation(struct module *mod, struct load_info *info)
3512{
3513 int err;
3514
3515 mutex_lock(&module_mutex);
3516
3517 /* Find duplicate symbols (must be called under lock). */
3518 err = verify_export_symbols(mod);
3519 if (err < 0)
3520 goto out;
3521
3522 /* This relies on module_mutex for list integrity. */
3523 module_bug_finalize(info->hdr, info->sechdrs, mod);
3524
3525 module_enable_ro(mod, false);
3526 module_enable_nx(mod);
3527
3528 /* Mark state as coming so strong_try_module_get() ignores us,
3529 * but kallsyms etc. can see us. */
3530 mod->state = MODULE_STATE_COMING;
3531 mutex_unlock(&module_mutex);
3532
3533 return 0;
3534
3535out:
3536 mutex_unlock(&module_mutex);
3537 return err;
3538}
3539
3540static int prepare_coming_module(struct module *mod)
3541{
3542 int err;
3543
3544 ftrace_module_enable(mod);
3545 err = klp_module_coming(mod);
3546 if (err)
3547 return err;
3548
3549 blocking_notifier_call_chain(&module_notify_list,
3550 MODULE_STATE_COMING, mod);
3551 return 0;
3552}
3553
3554static int unknown_module_param_cb(char *param, char *val, const char *modname,
3555 void *arg)
3556{
3557 struct module *mod = arg;
3558 int ret;
3559
3560 if (strcmp(param, "async_probe") == 0) {
3561 mod->async_probe_requested = true;
3562 return 0;
3563 }
3564
3565 /* Check for magic 'dyndbg' arg */
3566 ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3567 if (ret != 0)
3568 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3569 return 0;
3570}
3571
3572/* Allocate and load the module: note that size of section 0 is always
3573 zero, and we rely on this for optional sections. */
3574static int load_module(struct load_info *info, const char __user *uargs,
3575 int flags)
3576{
3577 struct module *mod;
3578 long err;
3579 char *after_dashes;
3580
3581 err = module_sig_check(info, flags);
3582 if (err)
3583 goto free_copy;
3584
3585 err = elf_header_check(info);
3586 if (err)
3587 goto free_copy;
3588
3589 /* Figure out module layout, and allocate all the memory. */
3590 mod = layout_and_allocate(info, flags);
3591 if (IS_ERR(mod)) {
3592 err = PTR_ERR(mod);
3593 goto free_copy;
3594 }
3595
3596 /* Reserve our place in the list. */
3597 err = add_unformed_module(mod);
3598 if (err)
3599 goto free_module;
3600
3601#ifdef CONFIG_MODULE_SIG
3602 mod->sig_ok = info->sig_ok;
3603 if (!mod->sig_ok) {
3604 pr_notice_once("%s: module verification failed: signature "
3605 "and/or required key missing - tainting "
3606 "kernel\n", mod->name);
3607 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3608 }
3609#endif
3610
3611 /* To avoid stressing percpu allocator, do this once we're unique. */
3612 err = percpu_modalloc(mod, info);
3613 if (err)
3614 goto unlink_mod;
3615
3616 /* Now module is in final location, initialize linked lists, etc. */
3617 err = module_unload_init(mod);
3618 if (err)
3619 goto unlink_mod;
3620
3621 init_param_lock(mod);
3622
3623 /* Now we've got everything in the final locations, we can
3624 * find optional sections. */
3625 err = find_module_sections(mod, info);
3626 if (err)
3627 goto free_unload;
3628
3629 err = check_module_license_and_versions(mod);
3630 if (err)
3631 goto free_unload;
3632
3633 /* Set up MODINFO_ATTR fields */
3634 setup_modinfo(mod, info);
3635
3636 /* Fix up syms, so that st_value is a pointer to location. */
3637 err = simplify_symbols(mod, info);
3638 if (err < 0)
3639 goto free_modinfo;
3640
3641 err = apply_relocations(mod, info);
3642 if (err < 0)
3643 goto free_modinfo;
3644
3645 err = post_relocation(mod, info);
3646 if (err < 0)
3647 goto free_modinfo;
3648
3649 flush_module_icache(mod);
3650
3651 /* Now copy in args */
3652 mod->args = strndup_user(uargs, ~0UL >> 1);
3653 if (IS_ERR(mod->args)) {
3654 err = PTR_ERR(mod->args);
3655 goto free_arch_cleanup;
3656 }
3657
3658 dynamic_debug_setup(info->debug, info->num_debug);
3659
3660 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3661 ftrace_module_init(mod);
3662
3663 /* Finally it's fully formed, ready to start executing. */
3664 err = complete_formation(mod, info);
3665 if (err)
3666 goto ddebug_cleanup;
3667
3668 err = prepare_coming_module(mod);
3669 if (err)
3670 goto bug_cleanup;
3671
3672 /* Module is ready to execute: parsing args may do that. */
3673 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3674 -32768, 32767, mod,
3675 unknown_module_param_cb);
3676 if (IS_ERR(after_dashes)) {
3677 err = PTR_ERR(after_dashes);
3678 goto coming_cleanup;
3679 } else if (after_dashes) {
3680 pr_warn("%s: parameters '%s' after `--' ignored\n",
3681 mod->name, after_dashes);
3682 }
3683
3684 /* Link in to syfs. */
3685 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3686 if (err < 0)
3687 goto coming_cleanup;
3688
3689 if (is_livepatch_module(mod)) {
3690 err = copy_module_elf(mod, info);
3691 if (err < 0)
3692 goto sysfs_cleanup;
3693 }
3694
3695 /* Get rid of temporary copy. */
3696 free_copy(info);
3697
3698 /* Done! */
3699 trace_module_load(mod);
3700
3701 return do_init_module(mod);
3702
3703 sysfs_cleanup:
3704 mod_sysfs_teardown(mod);
3705 coming_cleanup:
3706 blocking_notifier_call_chain(&module_notify_list,
3707 MODULE_STATE_GOING, mod);
3708 klp_module_going(mod);
3709 bug_cleanup:
3710 /* module_bug_cleanup needs module_mutex protection */
3711 mutex_lock(&module_mutex);
3712 module_bug_cleanup(mod);
3713 mutex_unlock(&module_mutex);
3714
3715 /* we can't deallocate the module until we clear memory protection */
3716 module_disable_ro(mod);
3717 module_disable_nx(mod);
3718
3719 ddebug_cleanup:
3720 dynamic_debug_remove(info->debug);
3721 synchronize_sched();
3722 kfree(mod->args);
3723 free_arch_cleanup:
3724 module_arch_cleanup(mod);
3725 free_modinfo:
3726 free_modinfo(mod);
3727 free_unload:
3728 module_unload_free(mod);
3729 unlink_mod:
3730 mutex_lock(&module_mutex);
3731 /* Unlink carefully: kallsyms could be walking list. */
3732 list_del_rcu(&mod->list);
3733 mod_tree_remove(mod);
3734 wake_up_all(&module_wq);
3735 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3736 synchronize_sched();
3737 mutex_unlock(&module_mutex);
3738 free_module:
3739 /*
3740 * Ftrace needs to clean up what it initialized.
3741 * This does nothing if ftrace_module_init() wasn't called,
3742 * but it must be called outside of module_mutex.
3743 */
3744 ftrace_release_mod(mod);
3745 /* Free lock-classes; relies on the preceding sync_rcu() */
3746 lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3747
3748 module_deallocate(mod, info);
3749 free_copy:
3750 free_copy(info);
3751 return err;
3752}
3753
3754SYSCALL_DEFINE3(init_module, void __user *, umod,
3755 unsigned long, len, const char __user *, uargs)
3756{
3757 int err;
3758 struct load_info info = { };
3759
3760 err = may_init_module();
3761 if (err)
3762 return err;
3763
3764 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3765 umod, len, uargs);
3766
3767 err = copy_module_from_user(umod, len, &info);
3768 if (err)
3769 return err;
3770
3771 return load_module(&info, uargs, 0);
3772}
3773
3774SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3775{
3776 struct load_info info = { };
3777 loff_t size;
3778 void *hdr;
3779 int err;
3780
3781 err = may_init_module();
3782 if (err)
3783 return err;
3784
3785 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3786
3787 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3788 |MODULE_INIT_IGNORE_VERMAGIC))
3789 return -EINVAL;
3790
3791 err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3792 READING_MODULE);
3793 if (err)
3794 return err;
3795 info.hdr = hdr;
3796 info.len = size;
3797
3798 return load_module(&info, uargs, flags);
3799}
3800
3801static inline int within(unsigned long addr, void *start, unsigned long size)
3802{
3803 return ((void *)addr >= start && (void *)addr < start + size);
3804}
3805
3806#ifdef CONFIG_KALLSYMS
3807/*
3808 * This ignores the intensely annoying "mapping symbols" found
3809 * in ARM ELF files: $a, $t and $d.
3810 */
3811static inline int is_arm_mapping_symbol(const char *str)
3812{
3813 if (str[0] == '.' && str[1] == 'L')
3814 return true;
3815 return str[0] == '$' && strchr("axtd", str[1])
3816 && (str[2] == '\0' || str[2] == '.');
3817}
3818
3819static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3820{
3821 return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3822}
3823
3824static const char *get_ksymbol(struct module *mod,
3825 unsigned long addr,
3826 unsigned long *size,
3827 unsigned long *offset)
3828{
3829 unsigned int i, best = 0;
3830 unsigned long nextval;
3831 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3832
3833 /* At worse, next value is at end of module */
3834 if (within_module_init(addr, mod))
3835 nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3836 else
3837 nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3838
3839 /* Scan for closest preceding symbol, and next symbol. (ELF
3840 starts real symbols at 1). */
3841 for (i = 1; i < kallsyms->num_symtab; i++) {
3842 if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3843 continue;
3844
3845 /* We ignore unnamed symbols: they're uninformative
3846 * and inserted at a whim. */
3847 if (*symname(kallsyms, i) == '\0'
3848 || is_arm_mapping_symbol(symname(kallsyms, i)))
3849 continue;
3850
3851 if (kallsyms->symtab[i].st_value <= addr
3852 && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3853 best = i;
3854 if (kallsyms->symtab[i].st_value > addr
3855 && kallsyms->symtab[i].st_value < nextval)
3856 nextval = kallsyms->symtab[i].st_value;
3857 }
3858
3859 if (!best)
3860 return NULL;
3861
3862 if (size)
3863 *size = nextval - kallsyms->symtab[best].st_value;
3864 if (offset)
3865 *offset = addr - kallsyms->symtab[best].st_value;
3866 return symname(kallsyms, best);
3867}
3868
3869/* For kallsyms to ask for address resolution. NULL means not found. Careful
3870 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3871const char *module_address_lookup(unsigned long addr,
3872 unsigned long *size,
3873 unsigned long *offset,
3874 char **modname,
3875 char *namebuf)
3876{
3877 const char *ret = NULL;
3878 struct module *mod;
3879
3880 preempt_disable();
3881 mod = __module_address(addr);
3882 if (mod) {
3883 if (modname)
3884 *modname = mod->name;
3885 ret = get_ksymbol(mod, addr, size, offset);
3886 }
3887 /* Make a copy in here where it's safe */
3888 if (ret) {
3889 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3890 ret = namebuf;
3891 }
3892 preempt_enable();
3893
3894 return ret;
3895}
3896
3897int lookup_module_symbol_name(unsigned long addr, char *symname)
3898{
3899 struct module *mod;
3900
3901 preempt_disable();
3902 list_for_each_entry_rcu(mod, &modules, list) {
3903 if (mod->state == MODULE_STATE_UNFORMED)
3904 continue;
3905 if (within_module(addr, mod)) {
3906 const char *sym;
3907
3908 sym = get_ksymbol(mod, addr, NULL, NULL);
3909 if (!sym)
3910 goto out;
3911 strlcpy(symname, sym, KSYM_NAME_LEN);
3912 preempt_enable();
3913 return 0;
3914 }
3915 }
3916out:
3917 preempt_enable();
3918 return -ERANGE;
3919}
3920
3921int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3922 unsigned long *offset, char *modname, char *name)
3923{
3924 struct module *mod;
3925
3926 preempt_disable();
3927 list_for_each_entry_rcu(mod, &modules, list) {
3928 if (mod->state == MODULE_STATE_UNFORMED)
3929 continue;
3930 if (within_module(addr, mod)) {
3931 const char *sym;
3932
3933 sym = get_ksymbol(mod, addr, size, offset);
3934 if (!sym)
3935 goto out;
3936 if (modname)
3937 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3938 if (name)
3939 strlcpy(name, sym, KSYM_NAME_LEN);
3940 preempt_enable();
3941 return 0;
3942 }
3943 }
3944out:
3945 preempt_enable();
3946 return -ERANGE;
3947}
3948
3949int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3950 char *name, char *module_name, int *exported)
3951{
3952 struct module *mod;
3953
3954 preempt_disable();
3955 list_for_each_entry_rcu(mod, &modules, list) {
3956 struct mod_kallsyms *kallsyms;
3957
3958 if (mod->state == MODULE_STATE_UNFORMED)
3959 continue;
3960 kallsyms = rcu_dereference_sched(mod->kallsyms);
3961 if (symnum < kallsyms->num_symtab) {
3962 *value = kallsyms->symtab[symnum].st_value;
3963 *type = kallsyms->symtab[symnum].st_info;
3964 strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
3965 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3966 *exported = is_exported(name, *value, mod);
3967 preempt_enable();
3968 return 0;
3969 }
3970 symnum -= kallsyms->num_symtab;
3971 }
3972 preempt_enable();
3973 return -ERANGE;
3974}
3975
3976static unsigned long mod_find_symname(struct module *mod, const char *name)
3977{
3978 unsigned int i;
3979 struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3980
3981 for (i = 0; i < kallsyms->num_symtab; i++)
3982 if (strcmp(name, symname(kallsyms, i)) == 0 &&
3983 kallsyms->symtab[i].st_info != 'U')
3984 return kallsyms->symtab[i].st_value;
3985 return 0;
3986}
3987
3988/* Look for this name: can be of form module:name. */
3989unsigned long module_kallsyms_lookup_name(const char *name)
3990{
3991 struct module *mod;
3992 char *colon;
3993 unsigned long ret = 0;
3994
3995 /* Don't lock: we're in enough trouble already. */
3996 preempt_disable();
3997 if ((colon = strchr(name, ':')) != NULL) {
3998 if ((mod = find_module_all(name, colon - name, false)) != NULL)
3999 ret = mod_find_symname(mod, colon+1);
4000 } else {
4001 list_for_each_entry_rcu(mod, &modules, list) {
4002 if (mod->state == MODULE_STATE_UNFORMED)
4003 continue;
4004 if ((ret = mod_find_symname(mod, name)) != 0)
4005 break;
4006 }
4007 }
4008 preempt_enable();
4009 return ret;
4010}
4011
4012int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4013 struct module *, unsigned long),
4014 void *data)
4015{
4016 struct module *mod;
4017 unsigned int i;
4018 int ret;
4019
4020 module_assert_mutex();
4021
4022 list_for_each_entry(mod, &modules, list) {
4023 /* We hold module_mutex: no need for rcu_dereference_sched */
4024 struct mod_kallsyms *kallsyms = mod->kallsyms;
4025
4026 if (mod->state == MODULE_STATE_UNFORMED)
4027 continue;
4028 for (i = 0; i < kallsyms->num_symtab; i++) {
4029 ret = fn(data, symname(kallsyms, i),
4030 mod, kallsyms->symtab[i].st_value);
4031 if (ret != 0)
4032 return ret;
4033 }
4034 }
4035 return 0;
4036}
4037#endif /* CONFIG_KALLSYMS */
4038
4039static char *module_flags(struct module *mod, char *buf)
4040{
4041 int bx = 0;
4042
4043 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4044 if (mod->taints ||
4045 mod->state == MODULE_STATE_GOING ||
4046 mod->state == MODULE_STATE_COMING) {
4047 buf[bx++] = '(';
4048 bx += module_flags_taint(mod, buf + bx);
4049 /* Show a - for module-is-being-unloaded */
4050 if (mod->state == MODULE_STATE_GOING)
4051 buf[bx++] = '-';
4052 /* Show a + for module-is-being-loaded */
4053 if (mod->state == MODULE_STATE_COMING)
4054 buf[bx++] = '+';
4055 buf[bx++] = ')';
4056 }
4057 buf[bx] = '\0';
4058
4059 return buf;
4060}
4061
4062#ifdef CONFIG_PROC_FS
4063/* Called by the /proc file system to return a list of modules. */
4064static void *m_start(struct seq_file *m, loff_t *pos)
4065{
4066 mutex_lock(&module_mutex);
4067 return seq_list_start(&modules, *pos);
4068}
4069
4070static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4071{
4072 return seq_list_next(p, &modules, pos);
4073}
4074
4075static void m_stop(struct seq_file *m, void *p)
4076{
4077 mutex_unlock(&module_mutex);
4078}
4079
4080static int m_show(struct seq_file *m, void *p)
4081{
4082 struct module *mod = list_entry(p, struct module, list);
4083 char buf[8];
4084
4085 /* We always ignore unformed modules. */
4086 if (mod->state == MODULE_STATE_UNFORMED)
4087 return 0;
4088
4089 seq_printf(m, "%s %u",
4090 mod->name, mod->init_layout.size + mod->core_layout.size);
4091 print_unload_info(m, mod);
4092
4093 /* Informative for users. */
4094 seq_printf(m, " %s",
4095 mod->state == MODULE_STATE_GOING ? "Unloading" :
4096 mod->state == MODULE_STATE_COMING ? "Loading" :
4097 "Live");
4098 /* Used by oprofile and other similar tools. */
4099 seq_printf(m, " 0x%pK", mod->core_layout.base);
4100
4101 /* Taints info */
4102 if (mod->taints)
4103 seq_printf(m, " %s", module_flags(mod, buf));
4104
4105 seq_puts(m, "\n");
4106 return 0;
4107}
4108
4109/* Format: modulename size refcount deps address
4110
4111 Where refcount is a number or -, and deps is a comma-separated list
4112 of depends or -.
4113*/
4114static const struct seq_operations modules_op = {
4115 .start = m_start,
4116 .next = m_next,
4117 .stop = m_stop,
4118 .show = m_show
4119};
4120
4121static int modules_open(struct inode *inode, struct file *file)
4122{
4123 return seq_open(file, &modules_op);
4124}
4125
4126static const struct file_operations proc_modules_operations = {
4127 .open = modules_open,
4128 .read = seq_read,
4129 .llseek = seq_lseek,
4130 .release = seq_release,
4131};
4132
4133static int __init proc_modules_init(void)
4134{
4135 proc_create("modules", 0, NULL, &proc_modules_operations);
4136 return 0;
4137}
4138module_init(proc_modules_init);
4139#endif
4140
4141/* Given an address, look for it in the module exception tables. */
4142const struct exception_table_entry *search_module_extables(unsigned long addr)
4143{
4144 const struct exception_table_entry *e = NULL;
4145 struct module *mod;
4146
4147 preempt_disable();
4148 list_for_each_entry_rcu(mod, &modules, list) {
4149 if (mod->state == MODULE_STATE_UNFORMED)
4150 continue;
4151 if (mod->num_exentries == 0)
4152 continue;
4153
4154 e = search_extable(mod->extable,
4155 mod->extable + mod->num_exentries - 1,
4156 addr);
4157 if (e)
4158 break;
4159 }
4160 preempt_enable();
4161
4162 /* Now, if we found one, we are running inside it now, hence
4163 we cannot unload the module, hence no refcnt needed. */
4164 return e;
4165}
4166
4167/*
4168 * is_module_address - is this address inside a module?
4169 * @addr: the address to check.
4170 *
4171 * See is_module_text_address() if you simply want to see if the address
4172 * is code (not data).
4173 */
4174bool is_module_address(unsigned long addr)
4175{
4176 bool ret;
4177
4178 preempt_disable();
4179 ret = __module_address(addr) != NULL;
4180 preempt_enable();
4181
4182 return ret;
4183}
4184
4185/*
4186 * __module_address - get the module which contains an address.
4187 * @addr: the address.
4188 *
4189 * Must be called with preempt disabled or module mutex held so that
4190 * module doesn't get freed during this.
4191 */
4192struct module *__module_address(unsigned long addr)
4193{
4194 struct module *mod;
4195
4196 if (addr < module_addr_min || addr > module_addr_max)
4197 return NULL;
4198
4199 module_assert_mutex_or_preempt();
4200
4201 mod = mod_find(addr);
4202 if (mod) {
4203 BUG_ON(!within_module(addr, mod));
4204 if (mod->state == MODULE_STATE_UNFORMED)
4205 mod = NULL;
4206 }
4207 return mod;
4208}
4209EXPORT_SYMBOL_GPL(__module_address);
4210
4211/*
4212 * is_module_text_address - is this address inside module code?
4213 * @addr: the address to check.
4214 *
4215 * See is_module_address() if you simply want to see if the address is
4216 * anywhere in a module. See kernel_text_address() for testing if an
4217 * address corresponds to kernel or module code.
4218 */
4219bool is_module_text_address(unsigned long addr)
4220{
4221 bool ret;
4222
4223 preempt_disable();
4224 ret = __module_text_address(addr) != NULL;
4225 preempt_enable();
4226
4227 return ret;
4228}
4229
4230/*
4231 * __module_text_address - get the module whose code contains an address.
4232 * @addr: the address.
4233 *
4234 * Must be called with preempt disabled or module mutex held so that
4235 * module doesn't get freed during this.
4236 */
4237struct module *__module_text_address(unsigned long addr)
4238{
4239 struct module *mod = __module_address(addr);
4240 if (mod) {
4241 /* Make sure it's within the text section. */
4242 if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4243 && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4244 mod = NULL;
4245 }
4246 return mod;
4247}
4248EXPORT_SYMBOL_GPL(__module_text_address);
4249
4250/* Don't grab lock, we're oopsing. */
4251void print_modules(void)
4252{
4253 struct module *mod;
4254 char buf[8];
4255
4256 printk(KERN_DEFAULT "Modules linked in:");
4257 /* Most callers should already have preempt disabled, but make sure */
4258 preempt_disable();
4259 list_for_each_entry_rcu(mod, &modules, list) {
4260 if (mod->state == MODULE_STATE_UNFORMED)
4261 continue;
4262 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4263 }
4264 preempt_enable();
4265 if (last_unloaded_module[0])
4266 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4267 pr_cont("\n");
4268}
4269
4270#ifdef CONFIG_MODVERSIONS
4271/* Generate the signature for all relevant module structures here.
4272 * If these change, we don't want to try to parse the module. */
4273void module_layout(struct module *mod,
4274 struct modversion_info *ver,
4275 struct kernel_param *kp,
4276 struct kernel_symbol *ks,
4277 struct tracepoint * const *tp)
4278{
4279}
4280EXPORT_SYMBOL(module_layout);
4281#endif