Merge branch 'for-next' of git://git.samba.org/sfrench/cifs-2.6
[deliverable/linux.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
6d723736 21#include <linux/ftrace_event.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4
LT
45#include <linux/stop_machine.h>
46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
1da177e4 50#include <asm/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
eb8cdec4 52#include <asm/mmu_context.h>
b817f6fe 53#include <linux/license.h>
6d762394 54#include <asm/sections.h>
97e1c18e 55#include <linux/tracepoint.h>
90d595fe 56#include <linux/ftrace.h>
22a9d645 57#include <linux/async.h>
fbf59bc9 58#include <linux/percpu.h>
4f2294b6 59#include <linux/kmemleak.h>
bf5438fc 60#include <linux/jump_label.h>
84e1c6bb 61#include <linux/pfn.h>
403ed278 62#include <linux/bsearch.h>
1d0059f3 63#include <linux/fips.h>
2f3238ae 64#include <uapi/linux/module.h>
106a4ee2 65#include "module-internal.h"
1da177e4 66
7ead8b83
LZ
67#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
1da177e4
LT
70#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
84e1c6bb 74/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
85/*
86 * Given BASE and SIZE this macro calculates the number of pages the
87 * memory regions occupies
88 */
89#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
90 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
91 PFN_DOWN((unsigned long)BASE) + 1) \
92 : (0UL))
93
1da177e4
LT
94/* If this is set, the section belongs in the init part of the module */
95#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
96
75676500
RR
97/*
98 * Mutex protects:
99 * 1) List of modules (also safely readable with preempt_disable),
100 * 2) module_use links,
101 * 3) module_addr_min/module_addr_max.
d72b3751 102 * (delete uses stop_machine/add uses RCU list operations). */
c6b37801
TA
103DEFINE_MUTEX(module_mutex);
104EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 105static LIST_HEAD(modules);
67fc4e0c
JW
106#ifdef CONFIG_KGDB_KDB
107struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
108#endif /* CONFIG_KGDB_KDB */
109
106a4ee2
RR
110#ifdef CONFIG_MODULE_SIG
111#ifdef CONFIG_MODULE_SIG_FORCE
112static bool sig_enforce = true;
113#else
114static bool sig_enforce = false;
115
116static int param_set_bool_enable_only(const char *val,
117 const struct kernel_param *kp)
118{
119 int err;
120 bool test;
121 struct kernel_param dummy_kp = *kp;
122
123 dummy_kp.arg = &test;
124
125 err = param_set_bool(val, &dummy_kp);
126 if (err)
127 return err;
128
129 /* Don't let them unset it once it's set! */
130 if (!test && sig_enforce)
131 return -EROFS;
132
133 if (test)
134 sig_enforce = true;
135 return 0;
136}
137
138static const struct kernel_param_ops param_ops_bool_enable_only = {
0ce81409 139 .flags = KERNEL_PARAM_FL_NOARG,
106a4ee2
RR
140 .set = param_set_bool_enable_only,
141 .get = param_get_bool,
142};
143#define param_check_bool_enable_only param_check_bool
144
145module_param(sig_enforce, bool_enable_only, 0644);
146#endif /* !CONFIG_MODULE_SIG_FORCE */
147#endif /* CONFIG_MODULE_SIG */
1da177e4 148
19e4529e
SR
149/* Block module loading/unloading? */
150int modules_disabled = 0;
02608bef 151core_param(nomodule, modules_disabled, bint, 0);
19e4529e 152
c9a3ba55
RR
153/* Waiting for a module to finish initializing? */
154static DECLARE_WAIT_QUEUE_HEAD(module_wq);
155
e041c683 156static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 157
75676500
RR
158/* Bounds of module allocation, for speeding __module_address.
159 * Protected by module_mutex. */
3a642e99
RR
160static unsigned long module_addr_min = -1UL, module_addr_max = 0;
161
1da177e4
LT
162int register_module_notifier(struct notifier_block * nb)
163{
e041c683 164 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
165}
166EXPORT_SYMBOL(register_module_notifier);
167
168int unregister_module_notifier(struct notifier_block * nb)
169{
e041c683 170 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
171}
172EXPORT_SYMBOL(unregister_module_notifier);
173
eded41c1
RR
174struct load_info {
175 Elf_Ehdr *hdr;
176 unsigned long len;
177 Elf_Shdr *sechdrs;
6526c534 178 char *secstrings, *strtab;
d913188c 179 unsigned long symoffs, stroffs;
811d66a0
RR
180 struct _ddebug *debug;
181 unsigned int num_debug;
106a4ee2 182 bool sig_ok;
eded41c1
RR
183 struct {
184 unsigned int sym, str, mod, vers, info, pcpu;
185 } index;
186};
187
9a4b9708
ML
188/* We require a truly strong try_module_get(): 0 means failure due to
189 ongoing or failed initialization etc. */
1da177e4
LT
190static inline int strong_try_module_get(struct module *mod)
191{
0d21b0e3 192 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 193 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
194 return -EBUSY;
195 if (try_module_get(mod))
1da177e4 196 return 0;
c9a3ba55
RR
197 else
198 return -ENOENT;
1da177e4
LT
199}
200
373d4d09
RR
201static inline void add_taint_module(struct module *mod, unsigned flag,
202 enum lockdep_ok lockdep_ok)
fa3ba2e8 203{
373d4d09 204 add_taint(flag, lockdep_ok);
25ddbb18 205 mod->taints |= (1U << flag);
fa3ba2e8
FM
206}
207
02a3e59a
RD
208/*
209 * A thread that wants to hold a reference to a module only while it
210 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4
LT
211 */
212void __module_put_and_exit(struct module *mod, long code)
213{
214 module_put(mod);
215 do_exit(code);
216}
217EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 218
1da177e4 219/* Find a module section: 0 means not found. */
49668688 220static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
221{
222 unsigned int i;
223
49668688
RR
224 for (i = 1; i < info->hdr->e_shnum; i++) {
225 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 226 /* Alloc bit cleared means "ignore it." */
49668688
RR
227 if ((shdr->sh_flags & SHF_ALLOC)
228 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 229 return i;
49668688 230 }
1da177e4
LT
231 return 0;
232}
233
5e458cc0 234/* Find a module section, or NULL. */
49668688 235static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
236{
237 /* Section 0 has sh_addr 0. */
49668688 238 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
239}
240
241/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 242static void *section_objs(const struct load_info *info,
5e458cc0
RR
243 const char *name,
244 size_t object_size,
245 unsigned int *num)
246{
49668688 247 unsigned int sec = find_sec(info, name);
5e458cc0
RR
248
249 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
250 *num = info->sechdrs[sec].sh_size / object_size;
251 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
252}
253
1da177e4
LT
254/* Provided by the linker */
255extern const struct kernel_symbol __start___ksymtab[];
256extern const struct kernel_symbol __stop___ksymtab[];
257extern const struct kernel_symbol __start___ksymtab_gpl[];
258extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
259extern const struct kernel_symbol __start___ksymtab_gpl_future[];
260extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
261extern const unsigned long __start___kcrctab[];
262extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 263extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
264#ifdef CONFIG_UNUSED_SYMBOLS
265extern const struct kernel_symbol __start___ksymtab_unused[];
266extern const struct kernel_symbol __stop___ksymtab_unused[];
267extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
268extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
269extern const unsigned long __start___kcrctab_unused[];
270extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 271#endif
1da177e4
LT
272
273#ifndef CONFIG_MODVERSIONS
274#define symversion(base, idx) NULL
275#else
f83ca9fe 276#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
277#endif
278
dafd0940
RR
279static bool each_symbol_in_section(const struct symsearch *arr,
280 unsigned int arrsize,
281 struct module *owner,
282 bool (*fn)(const struct symsearch *syms,
283 struct module *owner,
de4d8d53 284 void *data),
dafd0940 285 void *data)
ad9546c9 286{
de4d8d53 287 unsigned int j;
ad9546c9 288
dafd0940 289 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
290 if (fn(&arr[j], owner, data))
291 return true;
f71d20e9 292 }
dafd0940
RR
293
294 return false;
ad9546c9
RR
295}
296
dafd0940 297/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
298bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
299 struct module *owner,
300 void *data),
301 void *data)
ad9546c9
RR
302{
303 struct module *mod;
44032e63 304 static const struct symsearch arr[] = {
ad9546c9 305 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 306 NOT_GPL_ONLY, false },
ad9546c9 307 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
308 __start___kcrctab_gpl,
309 GPL_ONLY, false },
ad9546c9 310 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
311 __start___kcrctab_gpl_future,
312 WILL_BE_GPL_ONLY, false },
f7f5b675 313#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 314 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
315 __start___kcrctab_unused,
316 NOT_GPL_ONLY, true },
ad9546c9 317 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
318 __start___kcrctab_unused_gpl,
319 GPL_ONLY, true },
f7f5b675 320#endif
ad9546c9 321 };
f71d20e9 322
dafd0940
RR
323 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
324 return true;
f71d20e9 325
d72b3751 326 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
327 struct symsearch arr[] = {
328 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 329 NOT_GPL_ONLY, false },
ad9546c9 330 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
331 mod->gpl_crcs,
332 GPL_ONLY, false },
ad9546c9
RR
333 { mod->gpl_future_syms,
334 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
335 mod->gpl_future_crcs,
336 WILL_BE_GPL_ONLY, false },
f7f5b675 337#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
338 { mod->unused_syms,
339 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
340 mod->unused_crcs,
341 NOT_GPL_ONLY, true },
ad9546c9
RR
342 { mod->unused_gpl_syms,
343 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
344 mod->unused_gpl_crcs,
345 GPL_ONLY, true },
f7f5b675 346#endif
ad9546c9
RR
347 };
348
0d21b0e3
RR
349 if (mod->state == MODULE_STATE_UNFORMED)
350 continue;
351
dafd0940
RR
352 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
353 return true;
354 }
355 return false;
356}
de4d8d53 357EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
358
359struct find_symbol_arg {
360 /* Input */
361 const char *name;
362 bool gplok;
363 bool warn;
364
365 /* Output */
366 struct module *owner;
367 const unsigned long *crc;
414fd31b 368 const struct kernel_symbol *sym;
dafd0940
RR
369};
370
de4d8d53
RR
371static bool check_symbol(const struct symsearch *syms,
372 struct module *owner,
373 unsigned int symnum, void *data)
dafd0940
RR
374{
375 struct find_symbol_arg *fsa = data;
376
dafd0940
RR
377 if (!fsa->gplok) {
378 if (syms->licence == GPL_ONLY)
379 return false;
380 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
381 pr_warn("Symbol %s is being used by a non-GPL module, "
382 "which will not be allowed in the future\n",
383 fsa->name);
9f28bb7e 384 }
1da177e4 385 }
ad9546c9 386
f7f5b675 387#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 388 if (syms->unused && fsa->warn) {
bddb12b3
AM
389 pr_warn("Symbol %s is marked as UNUSED, however this module is "
390 "using it.\n", fsa->name);
391 pr_warn("This symbol will go away in the future.\n");
392 pr_warn("Please evalute if this is the right api to use and if "
393 "it really is, submit a report the linux kernel "
394 "mailinglist together with submitting your code for "
395 "inclusion.\n");
dafd0940 396 }
f7f5b675 397#endif
dafd0940
RR
398
399 fsa->owner = owner;
400 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 401 fsa->sym = &syms->start[symnum];
dafd0940
RR
402 return true;
403}
404
403ed278
AIB
405static int cmp_name(const void *va, const void *vb)
406{
407 const char *a;
408 const struct kernel_symbol *b;
409 a = va; b = vb;
410 return strcmp(a, b->name);
411}
412
de4d8d53
RR
413static bool find_symbol_in_section(const struct symsearch *syms,
414 struct module *owner,
415 void *data)
416{
417 struct find_symbol_arg *fsa = data;
403ed278
AIB
418 struct kernel_symbol *sym;
419
420 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
421 sizeof(struct kernel_symbol), cmp_name);
422
423 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
424 return true;
de4d8d53 425
de4d8d53
RR
426 return false;
427}
428
414fd31b 429/* Find a symbol and return it, along with, (optional) crc and
75676500 430 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
431const struct kernel_symbol *find_symbol(const char *name,
432 struct module **owner,
433 const unsigned long **crc,
434 bool gplok,
435 bool warn)
dafd0940
RR
436{
437 struct find_symbol_arg fsa;
438
439 fsa.name = name;
440 fsa.gplok = gplok;
441 fsa.warn = warn;
442
de4d8d53 443 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
444 if (owner)
445 *owner = fsa.owner;
446 if (crc)
447 *crc = fsa.crc;
414fd31b 448 return fsa.sym;
dafd0940
RR
449 }
450
5e124169 451 pr_debug("Failed to find symbol %s\n", name);
414fd31b 452 return NULL;
1da177e4 453}
c6b37801 454EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 455
1da177e4 456/* Search for module by name: must hold module_mutex. */
4f6de4d5 457static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 458 bool even_unformed)
1da177e4
LT
459{
460 struct module *mod;
461
462 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
463 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
464 continue;
4f6de4d5 465 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
466 return mod;
467 }
468 return NULL;
469}
0d21b0e3
RR
470
471struct module *find_module(const char *name)
472{
4f6de4d5 473 return find_module_all(name, strlen(name), false);
0d21b0e3 474}
c6b37801 475EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
476
477#ifdef CONFIG_SMP
fbf59bc9 478
259354de 479static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 480{
259354de
TH
481 return mod->percpu;
482}
fbf59bc9 483
9eb76d77 484static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 485{
9eb76d77
RR
486 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
487 unsigned long align = pcpusec->sh_addralign;
488
489 if (!pcpusec->sh_size)
490 return 0;
491
fbf59bc9 492 if (align > PAGE_SIZE) {
bddb12b3
AM
493 pr_warn("%s: per-cpu alignment %li > %li\n",
494 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
495 align = PAGE_SIZE;
496 }
497
9eb76d77 498 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 499 if (!mod->percpu) {
bddb12b3
AM
500 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
501 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
502 return -ENOMEM;
503 }
9eb76d77 504 mod->percpu_size = pcpusec->sh_size;
259354de 505 return 0;
fbf59bc9
TH
506}
507
259354de 508static void percpu_modfree(struct module *mod)
fbf59bc9 509{
259354de 510 free_percpu(mod->percpu);
fbf59bc9
TH
511}
512
49668688 513static unsigned int find_pcpusec(struct load_info *info)
6b588c18 514{
49668688 515 return find_sec(info, ".data..percpu");
6b588c18
TH
516}
517
259354de
TH
518static void percpu_modcopy(struct module *mod,
519 const void *from, unsigned long size)
6b588c18
TH
520{
521 int cpu;
522
523 for_each_possible_cpu(cpu)
259354de 524 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
525}
526
10fad5e4
TH
527/**
528 * is_module_percpu_address - test whether address is from module static percpu
529 * @addr: address to test
530 *
531 * Test whether @addr belongs to module static percpu area.
532 *
533 * RETURNS:
534 * %true if @addr is from module static percpu area
535 */
536bool is_module_percpu_address(unsigned long addr)
537{
538 struct module *mod;
539 unsigned int cpu;
540
541 preempt_disable();
542
543 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
544 if (mod->state == MODULE_STATE_UNFORMED)
545 continue;
10fad5e4
TH
546 if (!mod->percpu_size)
547 continue;
548 for_each_possible_cpu(cpu) {
549 void *start = per_cpu_ptr(mod->percpu, cpu);
550
551 if ((void *)addr >= start &&
552 (void *)addr < start + mod->percpu_size) {
553 preempt_enable();
554 return true;
555 }
556 }
557 }
558
559 preempt_enable();
560 return false;
6b588c18
TH
561}
562
1da177e4 563#else /* ... !CONFIG_SMP */
6b588c18 564
259354de 565static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
566{
567 return NULL;
568}
9eb76d77 569static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 570{
9eb76d77
RR
571 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
572 if (info->sechdrs[info->index.pcpu].sh_size != 0)
573 return -ENOMEM;
574 return 0;
259354de
TH
575}
576static inline void percpu_modfree(struct module *mod)
1da177e4 577{
1da177e4 578}
49668688 579static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
580{
581 return 0;
582}
259354de
TH
583static inline void percpu_modcopy(struct module *mod,
584 const void *from, unsigned long size)
1da177e4
LT
585{
586 /* pcpusec should be 0, and size of that section should be 0. */
587 BUG_ON(size != 0);
588}
10fad5e4
TH
589bool is_module_percpu_address(unsigned long addr)
590{
591 return false;
592}
6b588c18 593
1da177e4
LT
594#endif /* CONFIG_SMP */
595
c988d2b2
MD
596#define MODINFO_ATTR(field) \
597static void setup_modinfo_##field(struct module *mod, const char *s) \
598{ \
599 mod->field = kstrdup(s, GFP_KERNEL); \
600} \
601static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 602 struct module_kobject *mk, char *buffer) \
c988d2b2 603{ \
cc56ded3 604 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
605} \
606static int modinfo_##field##_exists(struct module *mod) \
607{ \
608 return mod->field != NULL; \
609} \
610static void free_modinfo_##field(struct module *mod) \
611{ \
22a8bdeb
DW
612 kfree(mod->field); \
613 mod->field = NULL; \
c988d2b2
MD
614} \
615static struct module_attribute modinfo_##field = { \
7b595756 616 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
617 .show = show_modinfo_##field, \
618 .setup = setup_modinfo_##field, \
619 .test = modinfo_##field##_exists, \
620 .free = free_modinfo_##field, \
621};
622
623MODINFO_ATTR(version);
624MODINFO_ATTR(srcversion);
625
e14af7ee
AV
626static char last_unloaded_module[MODULE_NAME_LEN+1];
627
03e88ae1 628#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
629
630EXPORT_TRACEPOINT_SYMBOL(module_get);
631
1da177e4 632/* Init the unload section of the module. */
9f85a4bb 633static int module_unload_init(struct module *mod)
1da177e4 634{
9f85a4bb
RR
635 mod->refptr = alloc_percpu(struct module_ref);
636 if (!mod->refptr)
637 return -ENOMEM;
638
2c02dfe7
LT
639 INIT_LIST_HEAD(&mod->source_list);
640 INIT_LIST_HEAD(&mod->target_list);
e1783a24 641
1da177e4 642 /* Hold reference count during initialization. */
5fbfb18d 643 __this_cpu_write(mod->refptr->incs, 1);
9f85a4bb
RR
644
645 return 0;
1da177e4
LT
646}
647
1da177e4
LT
648/* Does a already use b? */
649static int already_uses(struct module *a, struct module *b)
650{
651 struct module_use *use;
652
2c02dfe7
LT
653 list_for_each_entry(use, &b->source_list, source_list) {
654 if (use->source == a) {
5e124169 655 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
656 return 1;
657 }
658 }
5e124169 659 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
660 return 0;
661}
662
2c02dfe7
LT
663/*
664 * Module a uses b
665 * - we add 'a' as a "source", 'b' as a "target" of module use
666 * - the module_use is added to the list of 'b' sources (so
667 * 'b' can walk the list to see who sourced them), and of 'a'
668 * targets (so 'a' can see what modules it targets).
669 */
670static int add_module_usage(struct module *a, struct module *b)
671{
2c02dfe7
LT
672 struct module_use *use;
673
5e124169 674 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
675 use = kmalloc(sizeof(*use), GFP_ATOMIC);
676 if (!use) {
bddb12b3 677 pr_warn("%s: out of memory loading\n", a->name);
2c02dfe7
LT
678 return -ENOMEM;
679 }
680
681 use->source = a;
682 use->target = b;
683 list_add(&use->source_list, &b->source_list);
684 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
685 return 0;
686}
687
75676500 688/* Module a uses b: caller needs module_mutex() */
9bea7f23 689int ref_module(struct module *a, struct module *b)
1da177e4 690{
c8e21ced 691 int err;
270a6c4c 692
9bea7f23 693 if (b == NULL || already_uses(a, b))
218ce735 694 return 0;
218ce735 695
9bea7f23
RR
696 /* If module isn't available, we fail. */
697 err = strong_try_module_get(b);
c9a3ba55 698 if (err)
9bea7f23 699 return err;
1da177e4 700
2c02dfe7
LT
701 err = add_module_usage(a, b);
702 if (err) {
1da177e4 703 module_put(b);
9bea7f23 704 return err;
1da177e4 705 }
9bea7f23 706 return 0;
1da177e4 707}
9bea7f23 708EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
709
710/* Clear the unload stuff of the module. */
711static void module_unload_free(struct module *mod)
712{
2c02dfe7 713 struct module_use *use, *tmp;
1da177e4 714
75676500 715 mutex_lock(&module_mutex);
2c02dfe7
LT
716 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
717 struct module *i = use->target;
5e124169 718 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
719 module_put(i);
720 list_del(&use->source_list);
721 list_del(&use->target_list);
722 kfree(use);
1da177e4 723 }
75676500 724 mutex_unlock(&module_mutex);
9f85a4bb
RR
725
726 free_percpu(mod->refptr);
1da177e4
LT
727}
728
729#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 730static inline int try_force_unload(unsigned int flags)
1da177e4
LT
731{
732 int ret = (flags & O_TRUNC);
733 if (ret)
373d4d09 734 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
735 return ret;
736}
737#else
fb169793 738static inline int try_force_unload(unsigned int flags)
1da177e4
LT
739{
740 return 0;
741}
742#endif /* CONFIG_MODULE_FORCE_UNLOAD */
743
744struct stopref
745{
746 struct module *mod;
747 int flags;
748 int *forced;
749};
750
751/* Whole machine is stopped with interrupts off when this runs. */
752static int __try_stop_module(void *_sref)
753{
754 struct stopref *sref = _sref;
755
da39ba5e
RR
756 /* If it's not unused, quit unless we're forcing. */
757 if (module_refcount(sref->mod) != 0) {
fb169793 758 if (!(*sref->forced = try_force_unload(sref->flags)))
1da177e4
LT
759 return -EWOULDBLOCK;
760 }
761
762 /* Mark it as dying. */
763 sref->mod->state = MODULE_STATE_GOING;
764 return 0;
765}
766
767static int try_stop_module(struct module *mod, int flags, int *forced)
768{
3f2b9c9c 769 struct stopref sref = { mod, flags, forced };
1da177e4 770
3f2b9c9c 771 return stop_machine(__try_stop_module, &sref, NULL);
1da177e4
LT
772}
773
bd77c047 774unsigned long module_refcount(struct module *mod)
1da177e4 775{
bd77c047 776 unsigned long incs = 0, decs = 0;
720eba31 777 int cpu;
1da177e4 778
720eba31 779 for_each_possible_cpu(cpu)
5fbfb18d
NP
780 decs += per_cpu_ptr(mod->refptr, cpu)->decs;
781 /*
782 * ensure the incs are added up after the decs.
783 * module_put ensures incs are visible before decs with smp_wmb.
784 *
785 * This 2-count scheme avoids the situation where the refcount
786 * for CPU0 is read, then CPU0 increments the module refcount,
787 * then CPU1 drops that refcount, then the refcount for CPU1 is
788 * read. We would record a decrement but not its corresponding
789 * increment so we would see a low count (disaster).
790 *
791 * Rare situation? But module_refcount can be preempted, and we
792 * might be tallying up 4096+ CPUs. So it is not impossible.
793 */
794 smp_rmb();
795 for_each_possible_cpu(cpu)
796 incs += per_cpu_ptr(mod->refptr, cpu)->incs;
797 return incs - decs;
1da177e4
LT
798}
799EXPORT_SYMBOL(module_refcount);
800
801/* This exists whether we can unload or not */
802static void free_module(struct module *mod);
803
17da2bd9
HC
804SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
805 unsigned int, flags)
1da177e4
LT
806{
807 struct module *mod;
dfff0a06 808 char name[MODULE_NAME_LEN];
1da177e4
LT
809 int ret, forced = 0;
810
3d43321b 811 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
812 return -EPERM;
813
814 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
815 return -EFAULT;
816 name[MODULE_NAME_LEN-1] = '\0';
817
22e66956
TH
818 if (!(flags & O_NONBLOCK))
819 pr_warn("waiting module removal not supported: please upgrade\n");
3f2b9c9c 820
3fc1f1e2
TH
821 if (mutex_lock_interruptible(&module_mutex) != 0)
822 return -EINTR;
1da177e4
LT
823
824 mod = find_module(name);
825 if (!mod) {
826 ret = -ENOENT;
827 goto out;
828 }
829
2c02dfe7 830 if (!list_empty(&mod->source_list)) {
1da177e4
LT
831 /* Other modules depend on us: get rid of them first. */
832 ret = -EWOULDBLOCK;
833 goto out;
834 }
835
836 /* Doing init or already dying? */
837 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 838 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 839 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
840 ret = -EBUSY;
841 goto out;
842 }
843
844 /* If it has an init func, it must have an exit func to unload */
af49d924 845 if (mod->init && !mod->exit) {
fb169793 846 forced = try_force_unload(flags);
1da177e4
LT
847 if (!forced) {
848 /* This module can't be removed */
849 ret = -EBUSY;
850 goto out;
851 }
852 }
853
1da177e4
LT
854 /* Stop the machine so refcounts can't move and disable module. */
855 ret = try_stop_module(mod, flags, &forced);
856 if (ret != 0)
857 goto out;
858
df4b565e 859 mutex_unlock(&module_mutex);
25985edc 860 /* Final destruction now no one is using it. */
df4b565e 861 if (mod->exit != NULL)
1da177e4 862 mod->exit();
df4b565e
PO
863 blocking_notifier_call_chain(&module_notify_list,
864 MODULE_STATE_GOING, mod);
22a9d645 865 async_synchronize_full();
75676500 866
e14af7ee 867 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 868 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 869
75676500
RR
870 free_module(mod);
871 return 0;
872out:
6389a385 873 mutex_unlock(&module_mutex);
1da177e4
LT
874 return ret;
875}
876
d1e99d7a 877static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
878{
879 struct module_use *use;
880 int printed_something = 0;
881
bd77c047 882 seq_printf(m, " %lu ", module_refcount(mod));
1da177e4
LT
883
884 /* Always include a trailing , so userspace can differentiate
885 between this and the old multi-field proc format. */
2c02dfe7 886 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 887 printed_something = 1;
2c02dfe7 888 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
889 }
890
1da177e4
LT
891 if (mod->init != NULL && mod->exit == NULL) {
892 printed_something = 1;
893 seq_printf(m, "[permanent],");
894 }
895
896 if (!printed_something)
897 seq_printf(m, "-");
898}
899
900void __symbol_put(const char *symbol)
901{
902 struct module *owner;
1da177e4 903
24da1cbf 904 preempt_disable();
414fd31b 905 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
906 BUG();
907 module_put(owner);
24da1cbf 908 preempt_enable();
1da177e4
LT
909}
910EXPORT_SYMBOL(__symbol_put);
911
7d1d16e4 912/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
913void symbol_put_addr(void *addr)
914{
5e376613 915 struct module *modaddr;
7d1d16e4 916 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 917
7d1d16e4 918 if (core_kernel_text(a))
5e376613 919 return;
1da177e4 920
a6e6abd5
RR
921 /* module_text_address is safe here: we're supposed to have reference
922 * to module from symbol_get, so it can't go away. */
7d1d16e4 923 modaddr = __module_text_address(a);
a6e6abd5 924 BUG_ON(!modaddr);
5e376613 925 module_put(modaddr);
1da177e4
LT
926}
927EXPORT_SYMBOL_GPL(symbol_put_addr);
928
929static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 930 struct module_kobject *mk, char *buffer)
1da177e4 931{
bd77c047 932 return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
1da177e4
LT
933}
934
cca3e707
KS
935static struct module_attribute modinfo_refcnt =
936 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 937
d53799be
SR
938void __module_get(struct module *module)
939{
940 if (module) {
941 preempt_disable();
942 __this_cpu_inc(module->refptr->incs);
943 trace_module_get(module, _RET_IP_);
944 preempt_enable();
945 }
946}
947EXPORT_SYMBOL(__module_get);
948
949bool try_module_get(struct module *module)
950{
951 bool ret = true;
952
953 if (module) {
954 preempt_disable();
955
956 if (likely(module_is_live(module))) {
957 __this_cpu_inc(module->refptr->incs);
958 trace_module_get(module, _RET_IP_);
959 } else
960 ret = false;
961
962 preempt_enable();
963 }
964 return ret;
965}
966EXPORT_SYMBOL(try_module_get);
967
f6a57033
AV
968void module_put(struct module *module)
969{
970 if (module) {
e1783a24 971 preempt_disable();
5fbfb18d
NP
972 smp_wmb(); /* see comment in module_refcount */
973 __this_cpu_inc(module->refptr->decs);
e1783a24 974
ae832d1e 975 trace_module_put(module, _RET_IP_);
e1783a24 976 preempt_enable();
f6a57033
AV
977 }
978}
979EXPORT_SYMBOL(module_put);
980
1da177e4 981#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 982static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
983{
984 /* We don't know the usage count, or what modules are using. */
985 seq_printf(m, " - -");
986}
987
988static inline void module_unload_free(struct module *mod)
989{
990}
991
9bea7f23 992int ref_module(struct module *a, struct module *b)
1da177e4 993{
9bea7f23 994 return strong_try_module_get(b);
1da177e4 995}
9bea7f23 996EXPORT_SYMBOL_GPL(ref_module);
1da177e4 997
9f85a4bb 998static inline int module_unload_init(struct module *mod)
1da177e4 999{
9f85a4bb 1000 return 0;
1da177e4
LT
1001}
1002#endif /* CONFIG_MODULE_UNLOAD */
1003
53999bf3
KW
1004static size_t module_flags_taint(struct module *mod, char *buf)
1005{
1006 size_t l = 0;
1007
1008 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1009 buf[l++] = 'P';
1010 if (mod->taints & (1 << TAINT_OOT_MODULE))
1011 buf[l++] = 'O';
1012 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1013 buf[l++] = 'F';
1014 if (mod->taints & (1 << TAINT_CRAP))
1015 buf[l++] = 'C';
1016 /*
1017 * TAINT_FORCED_RMMOD: could be added.
1018 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1019 * apply to modules.
1020 */
1021 return l;
1022}
1023
1f71740a 1024static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1025 struct module_kobject *mk, char *buffer)
1f71740a
KS
1026{
1027 const char *state = "unknown";
1028
4befb026 1029 switch (mk->mod->state) {
1f71740a
KS
1030 case MODULE_STATE_LIVE:
1031 state = "live";
1032 break;
1033 case MODULE_STATE_COMING:
1034 state = "coming";
1035 break;
1036 case MODULE_STATE_GOING:
1037 state = "going";
1038 break;
0d21b0e3
RR
1039 default:
1040 BUG();
1f71740a
KS
1041 }
1042 return sprintf(buffer, "%s\n", state);
1043}
1044
cca3e707
KS
1045static struct module_attribute modinfo_initstate =
1046 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1047
88bfa324
KS
1048static ssize_t store_uevent(struct module_attribute *mattr,
1049 struct module_kobject *mk,
1050 const char *buffer, size_t count)
1051{
1052 enum kobject_action action;
1053
1054 if (kobject_action_type(buffer, count, &action) == 0)
1055 kobject_uevent(&mk->kobj, action);
1056 return count;
1057}
1058
cca3e707
KS
1059struct module_attribute module_uevent =
1060 __ATTR(uevent, 0200, NULL, store_uevent);
1061
1062static ssize_t show_coresize(struct module_attribute *mattr,
1063 struct module_kobject *mk, char *buffer)
1064{
1065 return sprintf(buffer, "%u\n", mk->mod->core_size);
1066}
1067
1068static struct module_attribute modinfo_coresize =
1069 __ATTR(coresize, 0444, show_coresize, NULL);
1070
1071static ssize_t show_initsize(struct module_attribute *mattr,
1072 struct module_kobject *mk, char *buffer)
1073{
1074 return sprintf(buffer, "%u\n", mk->mod->init_size);
1075}
1076
1077static struct module_attribute modinfo_initsize =
1078 __ATTR(initsize, 0444, show_initsize, NULL);
1079
1080static ssize_t show_taint(struct module_attribute *mattr,
1081 struct module_kobject *mk, char *buffer)
1082{
1083 size_t l;
1084
1085 l = module_flags_taint(mk->mod, buffer);
1086 buffer[l++] = '\n';
1087 return l;
1088}
1089
1090static struct module_attribute modinfo_taint =
1091 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1092
03e88ae1 1093static struct module_attribute *modinfo_attrs[] = {
cca3e707 1094 &module_uevent,
03e88ae1
GKH
1095 &modinfo_version,
1096 &modinfo_srcversion,
cca3e707
KS
1097 &modinfo_initstate,
1098 &modinfo_coresize,
1099 &modinfo_initsize,
1100 &modinfo_taint,
03e88ae1 1101#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1102 &modinfo_refcnt,
03e88ae1
GKH
1103#endif
1104 NULL,
1105};
1106
1da177e4
LT
1107static const char vermagic[] = VERMAGIC_STRING;
1108
c6e665c8 1109static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1110{
1111#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1112 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1113 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1114 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1115 return 0;
1116#else
1117 return -ENOEXEC;
1118#endif
1119}
1120
1da177e4 1121#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1122/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1123static unsigned long maybe_relocated(unsigned long crc,
1124 const struct module *crc_owner)
1125{
1126#ifdef ARCH_RELOCATES_KCRCTAB
1127 if (crc_owner == NULL)
1128 return crc - (unsigned long)reloc_start;
1129#endif
1130 return crc;
1131}
1132
1da177e4
LT
1133static int check_version(Elf_Shdr *sechdrs,
1134 unsigned int versindex,
1135 const char *symname,
1136 struct module *mod,
d4703aef
RR
1137 const unsigned long *crc,
1138 const struct module *crc_owner)
1da177e4
LT
1139{
1140 unsigned int i, num_versions;
1141 struct modversion_info *versions;
1142
1143 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1144 if (!crc)
1145 return 1;
1146
a5dd6970
RR
1147 /* No versions at all? modprobe --force does this. */
1148 if (versindex == 0)
1149 return try_to_force_load(mod, symname) == 0;
1150
1da177e4
LT
1151 versions = (void *) sechdrs[versindex].sh_addr;
1152 num_versions = sechdrs[versindex].sh_size
1153 / sizeof(struct modversion_info);
1154
1155 for (i = 0; i < num_versions; i++) {
1156 if (strcmp(versions[i].name, symname) != 0)
1157 continue;
1158
d4703aef 1159 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1160 return 1;
5e124169 1161 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1162 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1163 goto bad_version;
1da177e4 1164 }
826e4506 1165
bddb12b3 1166 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
a5dd6970 1167 return 0;
826e4506
LT
1168
1169bad_version:
1170 printk("%s: disagrees about version of symbol %s\n",
1171 mod->name, symname);
1172 return 0;
1da177e4
LT
1173}
1174
1175static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1176 unsigned int versindex,
1177 struct module *mod)
1178{
1179 const unsigned long *crc;
1da177e4 1180
75676500
RR
1181 /* Since this should be found in kernel (which can't be removed),
1182 * no locking is necessary. */
b92021b0 1183 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
6560dc16 1184 &crc, true, false))
1da177e4 1185 BUG();
a4b6a77b
JH
1186 return check_version(sechdrs, versindex,
1187 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1188 NULL);
1da177e4
LT
1189}
1190
91e37a79
RR
1191/* First part is kernel version, which we ignore if module has crcs. */
1192static inline int same_magic(const char *amagic, const char *bmagic,
1193 bool has_crcs)
1da177e4 1194{
91e37a79
RR
1195 if (has_crcs) {
1196 amagic += strcspn(amagic, " ");
1197 bmagic += strcspn(bmagic, " ");
1198 }
1da177e4
LT
1199 return strcmp(amagic, bmagic) == 0;
1200}
1201#else
1202static inline int check_version(Elf_Shdr *sechdrs,
1203 unsigned int versindex,
1204 const char *symname,
1205 struct module *mod,
d4703aef
RR
1206 const unsigned long *crc,
1207 const struct module *crc_owner)
1da177e4
LT
1208{
1209 return 1;
1210}
1211
1212static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1213 unsigned int versindex,
1214 struct module *mod)
1215{
1216 return 1;
1217}
1218
91e37a79
RR
1219static inline int same_magic(const char *amagic, const char *bmagic,
1220 bool has_crcs)
1da177e4
LT
1221{
1222 return strcmp(amagic, bmagic) == 0;
1223}
1224#endif /* CONFIG_MODVERSIONS */
1225
75676500 1226/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1227static const struct kernel_symbol *resolve_symbol(struct module *mod,
1228 const struct load_info *info,
414fd31b 1229 const char *name,
9bea7f23 1230 char ownername[])
1da177e4
LT
1231{
1232 struct module *owner;
414fd31b 1233 const struct kernel_symbol *sym;
1da177e4 1234 const unsigned long *crc;
9bea7f23 1235 int err;
1da177e4 1236
75676500 1237 mutex_lock(&module_mutex);
414fd31b 1238 sym = find_symbol(name, &owner, &crc,
25ddbb18 1239 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1240 if (!sym)
1241 goto unlock;
1242
49668688
RR
1243 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1244 owner)) {
9bea7f23
RR
1245 sym = ERR_PTR(-EINVAL);
1246 goto getname;
1da177e4 1247 }
9bea7f23
RR
1248
1249 err = ref_module(mod, owner);
1250 if (err) {
1251 sym = ERR_PTR(err);
1252 goto getname;
1253 }
1254
1255getname:
1256 /* We must make copy under the lock if we failed to get ref. */
1257 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1258unlock:
75676500 1259 mutex_unlock(&module_mutex);
218ce735 1260 return sym;
1da177e4
LT
1261}
1262
49668688
RR
1263static const struct kernel_symbol *
1264resolve_symbol_wait(struct module *mod,
1265 const struct load_info *info,
1266 const char *name)
9bea7f23
RR
1267{
1268 const struct kernel_symbol *ksym;
49668688 1269 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1270
1271 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1272 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1273 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1274 30 * HZ) <= 0) {
bddb12b3
AM
1275 pr_warn("%s: gave up waiting for init of module %s.\n",
1276 mod->name, owner);
9bea7f23
RR
1277 }
1278 return ksym;
1279}
1280
1da177e4
LT
1281/*
1282 * /sys/module/foo/sections stuff
1283 * J. Corbet <corbet@lwn.net>
1284 */
8f6d0378 1285#ifdef CONFIG_SYSFS
10b465aa 1286
8f6d0378 1287#ifdef CONFIG_KALLSYMS
10b465aa
BH
1288static inline bool sect_empty(const Elf_Shdr *sect)
1289{
1290 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1291}
1292
a58730c4
RR
1293struct module_sect_attr
1294{
1295 struct module_attribute mattr;
1296 char *name;
1297 unsigned long address;
1298};
1299
1300struct module_sect_attrs
1301{
1302 struct attribute_group grp;
1303 unsigned int nsections;
1304 struct module_sect_attr attrs[0];
1305};
1306
1da177e4 1307static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1308 struct module_kobject *mk, char *buf)
1da177e4
LT
1309{
1310 struct module_sect_attr *sattr =
1311 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1312 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1313}
1314
04b1db9f
IN
1315static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1316{
a58730c4 1317 unsigned int section;
04b1db9f
IN
1318
1319 for (section = 0; section < sect_attrs->nsections; section++)
1320 kfree(sect_attrs->attrs[section].name);
1321 kfree(sect_attrs);
1322}
1323
8f6d0378 1324static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1325{
1326 unsigned int nloaded = 0, i, size[2];
1327 struct module_sect_attrs *sect_attrs;
1328 struct module_sect_attr *sattr;
1329 struct attribute **gattr;
22a8bdeb 1330
1da177e4 1331 /* Count loaded sections and allocate structures */
8f6d0378
RR
1332 for (i = 0; i < info->hdr->e_shnum; i++)
1333 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1334 nloaded++;
1335 size[0] = ALIGN(sizeof(*sect_attrs)
1336 + nloaded * sizeof(sect_attrs->attrs[0]),
1337 sizeof(sect_attrs->grp.attrs[0]));
1338 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1339 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1340 if (sect_attrs == NULL)
1da177e4
LT
1341 return;
1342
1343 /* Setup section attributes. */
1344 sect_attrs->grp.name = "sections";
1345 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1346
04b1db9f 1347 sect_attrs->nsections = 0;
1da177e4
LT
1348 sattr = &sect_attrs->attrs[0];
1349 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1350 for (i = 0; i < info->hdr->e_shnum; i++) {
1351 Elf_Shdr *sec = &info->sechdrs[i];
1352 if (sect_empty(sec))
35dead42 1353 continue;
8f6d0378
RR
1354 sattr->address = sec->sh_addr;
1355 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1356 GFP_KERNEL);
1357 if (sattr->name == NULL)
1358 goto out;
1359 sect_attrs->nsections++;
361795b1 1360 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1361 sattr->mattr.show = module_sect_show;
1362 sattr->mattr.store = NULL;
1363 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1364 sattr->mattr.attr.mode = S_IRUGO;
1365 *(gattr++) = &(sattr++)->mattr.attr;
1366 }
1367 *gattr = NULL;
1368
1369 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1370 goto out;
1371
1372 mod->sect_attrs = sect_attrs;
1373 return;
1374 out:
04b1db9f 1375 free_sect_attrs(sect_attrs);
1da177e4
LT
1376}
1377
1378static void remove_sect_attrs(struct module *mod)
1379{
1380 if (mod->sect_attrs) {
1381 sysfs_remove_group(&mod->mkobj.kobj,
1382 &mod->sect_attrs->grp);
1383 /* We are positive that no one is using any sect attrs
1384 * at this point. Deallocate immediately. */
04b1db9f 1385 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1386 mod->sect_attrs = NULL;
1387 }
1388}
1389
6d760133
RM
1390/*
1391 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1392 */
1393
1394struct module_notes_attrs {
1395 struct kobject *dir;
1396 unsigned int notes;
1397 struct bin_attribute attrs[0];
1398};
1399
2c3c8bea 1400static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1401 struct bin_attribute *bin_attr,
1402 char *buf, loff_t pos, size_t count)
1403{
1404 /*
1405 * The caller checked the pos and count against our size.
1406 */
1407 memcpy(buf, bin_attr->private + pos, count);
1408 return count;
1409}
1410
1411static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1412 unsigned int i)
1413{
1414 if (notes_attrs->dir) {
1415 while (i-- > 0)
1416 sysfs_remove_bin_file(notes_attrs->dir,
1417 &notes_attrs->attrs[i]);
e9432093 1418 kobject_put(notes_attrs->dir);
6d760133
RM
1419 }
1420 kfree(notes_attrs);
1421}
1422
8f6d0378 1423static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1424{
1425 unsigned int notes, loaded, i;
1426 struct module_notes_attrs *notes_attrs;
1427 struct bin_attribute *nattr;
1428
ea6bff36
IM
1429 /* failed to create section attributes, so can't create notes */
1430 if (!mod->sect_attrs)
1431 return;
1432
6d760133
RM
1433 /* Count notes sections and allocate structures. */
1434 notes = 0;
8f6d0378
RR
1435 for (i = 0; i < info->hdr->e_shnum; i++)
1436 if (!sect_empty(&info->sechdrs[i]) &&
1437 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1438 ++notes;
1439
1440 if (notes == 0)
1441 return;
1442
1443 notes_attrs = kzalloc(sizeof(*notes_attrs)
1444 + notes * sizeof(notes_attrs->attrs[0]),
1445 GFP_KERNEL);
1446 if (notes_attrs == NULL)
1447 return;
1448
1449 notes_attrs->notes = notes;
1450 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1451 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1452 if (sect_empty(&info->sechdrs[i]))
6d760133 1453 continue;
8f6d0378 1454 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1455 sysfs_bin_attr_init(nattr);
6d760133
RM
1456 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1457 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1458 nattr->size = info->sechdrs[i].sh_size;
1459 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1460 nattr->read = module_notes_read;
1461 ++nattr;
1462 }
1463 ++loaded;
1464 }
1465
4ff6abff 1466 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1467 if (!notes_attrs->dir)
1468 goto out;
1469
1470 for (i = 0; i < notes; ++i)
1471 if (sysfs_create_bin_file(notes_attrs->dir,
1472 &notes_attrs->attrs[i]))
1473 goto out;
1474
1475 mod->notes_attrs = notes_attrs;
1476 return;
1477
1478 out:
1479 free_notes_attrs(notes_attrs, i);
1480}
1481
1482static void remove_notes_attrs(struct module *mod)
1483{
1484 if (mod->notes_attrs)
1485 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1486}
1487
1da177e4 1488#else
04b1db9f 1489
8f6d0378
RR
1490static inline void add_sect_attrs(struct module *mod,
1491 const struct load_info *info)
1da177e4
LT
1492{
1493}
1494
1495static inline void remove_sect_attrs(struct module *mod)
1496{
1497}
6d760133 1498
8f6d0378
RR
1499static inline void add_notes_attrs(struct module *mod,
1500 const struct load_info *info)
6d760133
RM
1501{
1502}
1503
1504static inline void remove_notes_attrs(struct module *mod)
1505{
1506}
8f6d0378 1507#endif /* CONFIG_KALLSYMS */
1da177e4 1508
80a3d1bb
RR
1509static void add_usage_links(struct module *mod)
1510{
1511#ifdef CONFIG_MODULE_UNLOAD
1512 struct module_use *use;
1513 int nowarn;
1514
75676500 1515 mutex_lock(&module_mutex);
80a3d1bb
RR
1516 list_for_each_entry(use, &mod->target_list, target_list) {
1517 nowarn = sysfs_create_link(use->target->holders_dir,
1518 &mod->mkobj.kobj, mod->name);
1519 }
75676500 1520 mutex_unlock(&module_mutex);
80a3d1bb
RR
1521#endif
1522}
1523
1524static void del_usage_links(struct module *mod)
1525{
1526#ifdef CONFIG_MODULE_UNLOAD
1527 struct module_use *use;
1528
75676500 1529 mutex_lock(&module_mutex);
80a3d1bb
RR
1530 list_for_each_entry(use, &mod->target_list, target_list)
1531 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1532 mutex_unlock(&module_mutex);
80a3d1bb
RR
1533#endif
1534}
1535
6407ebb2 1536static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1537{
1538 struct module_attribute *attr;
03e88ae1 1539 struct module_attribute *temp_attr;
c988d2b2
MD
1540 int error = 0;
1541 int i;
1542
03e88ae1
GKH
1543 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1544 (ARRAY_SIZE(modinfo_attrs) + 1)),
1545 GFP_KERNEL);
1546 if (!mod->modinfo_attrs)
1547 return -ENOMEM;
1548
1549 temp_attr = mod->modinfo_attrs;
c988d2b2
MD
1550 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1551 if (!attr->test ||
03e88ae1
GKH
1552 (attr->test && attr->test(mod))) {
1553 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1554 sysfs_attr_init(&temp_attr->attr);
03e88ae1
GKH
1555 error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
1556 ++temp_attr;
1557 }
c988d2b2
MD
1558 }
1559 return error;
1560}
1561
6407ebb2 1562static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1563{
1564 struct module_attribute *attr;
1565 int i;
1566
03e88ae1
GKH
1567 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1568 /* pick a field to test for end of list */
1569 if (!attr->attr.name)
1570 break;
c988d2b2 1571 sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
03e88ae1
GKH
1572 if (attr->free)
1573 attr->free(mod);
c988d2b2 1574 }
03e88ae1 1575 kfree(mod->modinfo_attrs);
c988d2b2 1576}
1da177e4 1577
942e4431
LZ
1578static void mod_kobject_put(struct module *mod)
1579{
1580 DECLARE_COMPLETION_ONSTACK(c);
1581 mod->mkobj.kobj_completion = &c;
1582 kobject_put(&mod->mkobj.kobj);
1583 wait_for_completion(&c);
1584}
1585
6407ebb2 1586static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1587{
1588 int err;
6494a93d 1589 struct kobject *kobj;
1da177e4 1590
823bccfc 1591 if (!module_sysfs_initialized) {
bddb12b3 1592 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1593 err = -EINVAL;
1594 goto out;
1595 }
6494a93d
GKH
1596
1597 kobj = kset_find_obj(module_kset, mod->name);
1598 if (kobj) {
bddb12b3 1599 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1600 kobject_put(kobj);
1601 err = -EINVAL;
1602 goto out;
1603 }
1604
1da177e4 1605 mod->mkobj.mod = mod;
e17e0f51 1606
ac3c8141
GKH
1607 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1608 mod->mkobj.kobj.kset = module_kset;
1609 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1610 "%s", mod->name);
1611 if (err)
942e4431 1612 mod_kobject_put(mod);
270a6c4c 1613
97c146ef 1614 /* delay uevent until full sysfs population */
270a6c4c
KS
1615out:
1616 return err;
1617}
1618
6407ebb2 1619static int mod_sysfs_setup(struct module *mod,
8f6d0378 1620 const struct load_info *info,
270a6c4c
KS
1621 struct kernel_param *kparam,
1622 unsigned int num_params)
1623{
1624 int err;
1625
80a3d1bb
RR
1626 err = mod_sysfs_init(mod);
1627 if (err)
1628 goto out;
1629
4ff6abff 1630 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1631 if (!mod->holders_dir) {
1632 err = -ENOMEM;
270a6c4c 1633 goto out_unreg;
240936e1 1634 }
270a6c4c 1635
1da177e4
LT
1636 err = module_param_sysfs_setup(mod, kparam, num_params);
1637 if (err)
270a6c4c 1638 goto out_unreg_holders;
1da177e4 1639
c988d2b2
MD
1640 err = module_add_modinfo_attrs(mod);
1641 if (err)
e17e0f51 1642 goto out_unreg_param;
c988d2b2 1643
80a3d1bb 1644 add_usage_links(mod);
8f6d0378
RR
1645 add_sect_attrs(mod, info);
1646 add_notes_attrs(mod, info);
80a3d1bb 1647
e17e0f51 1648 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1649 return 0;
1650
e17e0f51
KS
1651out_unreg_param:
1652 module_param_sysfs_remove(mod);
270a6c4c 1653out_unreg_holders:
78a2d906 1654 kobject_put(mod->holders_dir);
270a6c4c 1655out_unreg:
942e4431 1656 mod_kobject_put(mod);
80a3d1bb 1657out:
1da177e4
LT
1658 return err;
1659}
34e4e2fe
DL
1660
1661static void mod_sysfs_fini(struct module *mod)
1662{
8f6d0378
RR
1663 remove_notes_attrs(mod);
1664 remove_sect_attrs(mod);
942e4431 1665 mod_kobject_put(mod);
34e4e2fe
DL
1666}
1667
8f6d0378 1668#else /* !CONFIG_SYSFS */
34e4e2fe 1669
8f6d0378
RR
1670static int mod_sysfs_setup(struct module *mod,
1671 const struct load_info *info,
6407ebb2
RR
1672 struct kernel_param *kparam,
1673 unsigned int num_params)
1674{
1675 return 0;
1676}
1677
34e4e2fe
DL
1678static void mod_sysfs_fini(struct module *mod)
1679{
1680}
1681
36b0360d
RR
1682static void module_remove_modinfo_attrs(struct module *mod)
1683{
1684}
1685
80a3d1bb
RR
1686static void del_usage_links(struct module *mod)
1687{
1688}
1689
34e4e2fe 1690#endif /* CONFIG_SYSFS */
1da177e4 1691
36b0360d 1692static void mod_sysfs_teardown(struct module *mod)
1da177e4 1693{
80a3d1bb 1694 del_usage_links(mod);
c988d2b2 1695 module_remove_modinfo_attrs(mod);
1da177e4 1696 module_param_sysfs_remove(mod);
78a2d906
GKH
1697 kobject_put(mod->mkobj.drivers_dir);
1698 kobject_put(mod->holders_dir);
34e4e2fe 1699 mod_sysfs_fini(mod);
1da177e4
LT
1700}
1701
1702/*
1703 * unlink the module with the whole machine is stopped with interrupts off
1704 * - this defends against kallsyms not taking locks
1705 */
1706static int __unlink_module(void *_mod)
1707{
1708 struct module *mod = _mod;
1709 list_del(&mod->list);
5336377d 1710 module_bug_cleanup(mod);
1da177e4
LT
1711 return 0;
1712}
1713
84e1c6bb 1714#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1715/*
1716 * LKM RO/NX protection: protect module's text/ro-data
1717 * from modification and any data from execution.
1718 */
1719void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1720{
1721 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1722 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1723
1724 if (end_pfn > begin_pfn)
1725 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1726}
1727
1728static void set_section_ro_nx(void *base,
1729 unsigned long text_size,
1730 unsigned long ro_size,
1731 unsigned long total_size)
1732{
1733 /* begin and end PFNs of the current subsection */
1734 unsigned long begin_pfn;
1735 unsigned long end_pfn;
1736
1737 /*
1738 * Set RO for module text and RO-data:
1739 * - Always protect first page.
1740 * - Do not protect last partial page.
1741 */
1742 if (ro_size > 0)
1743 set_page_attributes(base, base + ro_size, set_memory_ro);
1744
1745 /*
1746 * Set NX permissions for module data:
1747 * - Do not protect first partial page.
1748 * - Always protect last page.
1749 */
1750 if (total_size > text_size) {
1751 begin_pfn = PFN_UP((unsigned long)base + text_size);
1752 end_pfn = PFN_UP((unsigned long)base + total_size);
1753 if (end_pfn > begin_pfn)
1754 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1755 }
1756}
1757
01526ed0
JG
1758static void unset_module_core_ro_nx(struct module *mod)
1759{
1760 set_page_attributes(mod->module_core + mod->core_text_size,
1761 mod->module_core + mod->core_size,
1762 set_memory_x);
1763 set_page_attributes(mod->module_core,
1764 mod->module_core + mod->core_ro_size,
1765 set_memory_rw);
1766}
1767
1768static void unset_module_init_ro_nx(struct module *mod)
1769{
1770 set_page_attributes(mod->module_init + mod->init_text_size,
1771 mod->module_init + mod->init_size,
1772 set_memory_x);
1773 set_page_attributes(mod->module_init,
1774 mod->module_init + mod->init_ro_size,
1775 set_memory_rw);
84e1c6bb 1776}
1777
1778/* Iterate through all modules and set each module's text as RW */
5d05c708 1779void set_all_modules_text_rw(void)
84e1c6bb 1780{
1781 struct module *mod;
1782
1783 mutex_lock(&module_mutex);
1784 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1785 if (mod->state == MODULE_STATE_UNFORMED)
1786 continue;
84e1c6bb 1787 if ((mod->module_core) && (mod->core_text_size)) {
1788 set_page_attributes(mod->module_core,
1789 mod->module_core + mod->core_text_size,
1790 set_memory_rw);
1791 }
1792 if ((mod->module_init) && (mod->init_text_size)) {
1793 set_page_attributes(mod->module_init,
1794 mod->module_init + mod->init_text_size,
1795 set_memory_rw);
1796 }
1797 }
1798 mutex_unlock(&module_mutex);
1799}
1800
1801/* Iterate through all modules and set each module's text as RO */
5d05c708 1802void set_all_modules_text_ro(void)
84e1c6bb 1803{
1804 struct module *mod;
1805
1806 mutex_lock(&module_mutex);
1807 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1808 if (mod->state == MODULE_STATE_UNFORMED)
1809 continue;
84e1c6bb 1810 if ((mod->module_core) && (mod->core_text_size)) {
1811 set_page_attributes(mod->module_core,
1812 mod->module_core + mod->core_text_size,
1813 set_memory_ro);
1814 }
1815 if ((mod->module_init) && (mod->init_text_size)) {
1816 set_page_attributes(mod->module_init,
1817 mod->module_init + mod->init_text_size,
1818 set_memory_ro);
1819 }
1820 }
1821 mutex_unlock(&module_mutex);
1822}
1823#else
1824static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed0
JG
1825static void unset_module_core_ro_nx(struct module *mod) { }
1826static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb 1827#endif
1828
74e08fcf
JB
1829void __weak module_free(struct module *mod, void *module_region)
1830{
1831 vfree(module_region);
1832}
1833
1834void __weak module_arch_cleanup(struct module *mod)
1835{
1836}
1837
75676500 1838/* Free a module, remove from lists, etc. */
1da177e4
LT
1839static void free_module(struct module *mod)
1840{
7ead8b83
LZ
1841 trace_module_free(mod);
1842
36b0360d 1843 mod_sysfs_teardown(mod);
1da177e4 1844
944a1fa0
RR
1845 /* We leave it in list to prevent duplicate loads, but make sure
1846 * that noone uses it while it's being deconstructed. */
1847 mod->state = MODULE_STATE_UNFORMED;
1848
b82bab4b
JB
1849 /* Remove dynamic debug info */
1850 ddebug_remove_module(mod->name);
1851
1da177e4
LT
1852 /* Arch-specific cleanup. */
1853 module_arch_cleanup(mod);
1854
1855 /* Module unload stuff */
1856 module_unload_free(mod);
1857
e180a6b7
RR
1858 /* Free any allocated parameters. */
1859 destroy_params(mod->kp, mod->num_kp);
1860
944a1fa0
RR
1861 /* Now we can delete it from the lists */
1862 mutex_lock(&module_mutex);
1863 stop_machine(__unlink_module, mod, NULL);
1864 mutex_unlock(&module_mutex);
1865
1da177e4 1866 /* This may be NULL, but that's OK */
01526ed0 1867 unset_module_init_ro_nx(mod);
1da177e4
LT
1868 module_free(mod, mod->module_init);
1869 kfree(mod->args);
259354de 1870 percpu_modfree(mod);
9f85a4bb 1871
fbb9ce95
IM
1872 /* Free lock-classes: */
1873 lockdep_free_key_range(mod->module_core, mod->core_size);
1874
1da177e4 1875 /* Finally, free the core (containing the module structure) */
01526ed0 1876 unset_module_core_ro_nx(mod);
1da177e4 1877 module_free(mod, mod->module_core);
eb8cdec4
BS
1878
1879#ifdef CONFIG_MPU
1880 update_protections(current->mm);
1881#endif
1da177e4
LT
1882}
1883
1884void *__symbol_get(const char *symbol)
1885{
1886 struct module *owner;
414fd31b 1887 const struct kernel_symbol *sym;
1da177e4 1888
24da1cbf 1889 preempt_disable();
414fd31b
TA
1890 sym = find_symbol(symbol, &owner, NULL, true, true);
1891 if (sym && strong_try_module_get(owner))
1892 sym = NULL;
24da1cbf 1893 preempt_enable();
1da177e4 1894
414fd31b 1895 return sym ? (void *)sym->value : NULL;
1da177e4
LT
1896}
1897EXPORT_SYMBOL_GPL(__symbol_get);
1898
eea8b54d
AN
1899/*
1900 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 1901 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
1902 *
1903 * You must hold the module_mutex.
eea8b54d
AN
1904 */
1905static int verify_export_symbols(struct module *mod)
1906{
b211104d 1907 unsigned int i;
eea8b54d 1908 struct module *owner;
b211104d
RR
1909 const struct kernel_symbol *s;
1910 struct {
1911 const struct kernel_symbol *sym;
1912 unsigned int num;
1913 } arr[] = {
1914 { mod->syms, mod->num_syms },
1915 { mod->gpl_syms, mod->num_gpl_syms },
1916 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 1917#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
1918 { mod->unused_syms, mod->num_unused_syms },
1919 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 1920#endif
b211104d 1921 };
eea8b54d 1922
b211104d
RR
1923 for (i = 0; i < ARRAY_SIZE(arr); i++) {
1924 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 1925 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 1926 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
1927 " (owned by %s)\n",
1928 mod->name, s->name, module_name(owner));
1929 return -ENOEXEC;
1930 }
eea8b54d 1931 }
b211104d
RR
1932 }
1933 return 0;
eea8b54d
AN
1934}
1935
9a4b9708 1936/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
1937static int simplify_symbols(struct module *mod, const struct load_info *info)
1938{
1939 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1940 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 1941 unsigned long secbase;
49668688 1942 unsigned int i;
1da177e4 1943 int ret = 0;
414fd31b 1944 const struct kernel_symbol *ksym;
1da177e4 1945
49668688
RR
1946 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1947 const char *name = info->strtab + sym[i].st_name;
1948
1da177e4
LT
1949 switch (sym[i].st_shndx) {
1950 case SHN_COMMON:
1951 /* We compiled with -fno-common. These are not
1952 supposed to happen. */
5e124169 1953 pr_debug("Common symbol: %s\n", name);
1da177e4
LT
1954 printk("%s: please compile with -fno-common\n",
1955 mod->name);
1956 ret = -ENOEXEC;
1957 break;
1958
1959 case SHN_ABS:
1960 /* Don't need to do anything */
5e124169 1961 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
1962 (long)sym[i].st_value);
1963 break;
1964
1965 case SHN_UNDEF:
49668688 1966 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 1967 /* Ok if resolved. */
9bea7f23 1968 if (ksym && !IS_ERR(ksym)) {
414fd31b 1969 sym[i].st_value = ksym->value;
1da177e4 1970 break;
414fd31b
TA
1971 }
1972
1da177e4 1973 /* Ok if weak. */
9bea7f23 1974 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
1975 break;
1976
bddb12b3
AM
1977 pr_warn("%s: Unknown symbol %s (err %li)\n",
1978 mod->name, name, PTR_ERR(ksym));
9bea7f23 1979 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
1980 break;
1981
1982 default:
1983 /* Divert to percpu allocation if a percpu var. */
49668688 1984 if (sym[i].st_shndx == info->index.pcpu)
259354de 1985 secbase = (unsigned long)mod_percpu(mod);
1da177e4 1986 else
49668688 1987 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
1988 sym[i].st_value += secbase;
1989 break;
1990 }
1991 }
1992
1993 return ret;
1994}
1995
49668688 1996static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
1997{
1998 unsigned int i;
1999 int err = 0;
2000
2001 /* Now do relocations. */
49668688
RR
2002 for (i = 1; i < info->hdr->e_shnum; i++) {
2003 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2004
2005 /* Not a valid relocation section? */
49668688 2006 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2007 continue;
2008
2009 /* Don't bother with non-allocated sections */
49668688 2010 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2011 continue;
2012
49668688
RR
2013 if (info->sechdrs[i].sh_type == SHT_REL)
2014 err = apply_relocate(info->sechdrs, info->strtab,
2015 info->index.sym, i, mod);
2016 else if (info->sechdrs[i].sh_type == SHT_RELA)
2017 err = apply_relocate_add(info->sechdrs, info->strtab,
2018 info->index.sym, i, mod);
22e268eb
RR
2019 if (err < 0)
2020 break;
2021 }
2022 return err;
2023}
2024
088af9a6
HD
2025/* Additional bytes needed by arch in front of individual sections */
2026unsigned int __weak arch_mod_section_prepend(struct module *mod,
2027 unsigned int section)
2028{
2029 /* default implementation just returns zero */
2030 return 0;
2031}
2032
1da177e4 2033/* Update size with this section: return offset. */
088af9a6
HD
2034static long get_offset(struct module *mod, unsigned int *size,
2035 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2036{
2037 long ret;
2038
088af9a6 2039 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2040 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2041 *size = ret + sechdr->sh_size;
2042 return ret;
2043}
2044
2045/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2046 might -- code, read-only data, read-write data, small data. Tally
2047 sizes, and place the offsets into sh_entsize fields: high bit means it
2048 belongs in init. */
49668688 2049static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2050{
2051 static unsigned long const masks[][2] = {
2052 /* NOTE: all executable code must be the first section
2053 * in this array; otherwise modify the text_size
2054 * finder in the two loops below */
2055 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2056 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2057 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2058 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2059 };
2060 unsigned int m, i;
2061
49668688
RR
2062 for (i = 0; i < info->hdr->e_shnum; i++)
2063 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2064
5e124169 2065 pr_debug("Core section allocation order:\n");
1da177e4 2066 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2067 for (i = 0; i < info->hdr->e_shnum; ++i) {
2068 Elf_Shdr *s = &info->sechdrs[i];
2069 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2070
2071 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2072 || (s->sh_flags & masks[m][1])
2073 || s->sh_entsize != ~0UL
49668688 2074 || strstarts(sname, ".init"))
1da177e4 2075 continue;
088af9a6 2076 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
5e124169 2077 pr_debug("\t%s\n", sname);
1da177e4 2078 }
84e1c6bb 2079 switch (m) {
2080 case 0: /* executable */
2081 mod->core_size = debug_align(mod->core_size);
1da177e4 2082 mod->core_text_size = mod->core_size;
84e1c6bb 2083 break;
2084 case 1: /* RO: text and ro-data */
2085 mod->core_size = debug_align(mod->core_size);
2086 mod->core_ro_size = mod->core_size;
2087 break;
2088 case 3: /* whole core */
2089 mod->core_size = debug_align(mod->core_size);
2090 break;
2091 }
1da177e4
LT
2092 }
2093
5e124169 2094 pr_debug("Init section allocation order:\n");
1da177e4 2095 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2096 for (i = 0; i < info->hdr->e_shnum; ++i) {
2097 Elf_Shdr *s = &info->sechdrs[i];
2098 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2099
2100 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2101 || (s->sh_flags & masks[m][1])
2102 || s->sh_entsize != ~0UL
49668688 2103 || !strstarts(sname, ".init"))
1da177e4 2104 continue;
088af9a6 2105 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4 2106 | INIT_OFFSET_MASK);
5e124169 2107 pr_debug("\t%s\n", sname);
1da177e4 2108 }
84e1c6bb 2109 switch (m) {
2110 case 0: /* executable */
2111 mod->init_size = debug_align(mod->init_size);
1da177e4 2112 mod->init_text_size = mod->init_size;
84e1c6bb 2113 break;
2114 case 1: /* RO: text and ro-data */
2115 mod->init_size = debug_align(mod->init_size);
2116 mod->init_ro_size = mod->init_size;
2117 break;
2118 case 3: /* whole init */
2119 mod->init_size = debug_align(mod->init_size);
2120 break;
2121 }
1da177e4
LT
2122 }
2123}
2124
1da177e4
LT
2125static void set_license(struct module *mod, const char *license)
2126{
2127 if (!license)
2128 license = "unspecified";
2129
fa3ba2e8 2130 if (!license_is_gpl_compatible(license)) {
25ddbb18 2131 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2132 pr_warn("%s: module license '%s' taints kernel.\n",
2133 mod->name, license);
373d4d09
RR
2134 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2135 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2136 }
2137}
2138
2139/* Parse tag=value strings from .modinfo section */
2140static char *next_string(char *string, unsigned long *secsize)
2141{
2142 /* Skip non-zero chars */
2143 while (string[0]) {
2144 string++;
2145 if ((*secsize)-- <= 1)
2146 return NULL;
2147 }
2148
2149 /* Skip any zero padding. */
2150 while (!string[0]) {
2151 string++;
2152 if ((*secsize)-- <= 1)
2153 return NULL;
2154 }
2155 return string;
2156}
2157
49668688 2158static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2159{
2160 char *p;
2161 unsigned int taglen = strlen(tag);
49668688
RR
2162 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2163 unsigned long size = infosec->sh_size;
1da177e4 2164
49668688 2165 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2166 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2167 return p + taglen + 1;
2168 }
2169 return NULL;
2170}
2171
49668688 2172static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2173{
2174 struct module_attribute *attr;
2175 int i;
2176
2177 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2178 if (attr->setup)
49668688 2179 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2180 }
2181}
c988d2b2 2182
a263f776
RR
2183static void free_modinfo(struct module *mod)
2184{
2185 struct module_attribute *attr;
2186 int i;
2187
2188 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2189 if (attr->free)
2190 attr->free(mod);
2191 }
2192}
2193
1da177e4 2194#ifdef CONFIG_KALLSYMS
15bba37d
WC
2195
2196/* lookup symbol in given range of kernel_symbols */
2197static const struct kernel_symbol *lookup_symbol(const char *name,
2198 const struct kernel_symbol *start,
2199 const struct kernel_symbol *stop)
2200{
9d63487f
AIB
2201 return bsearch(name, start, stop - start,
2202 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2203}
2204
ca4787b7
TA
2205static int is_exported(const char *name, unsigned long value,
2206 const struct module *mod)
1da177e4 2207{
ca4787b7
TA
2208 const struct kernel_symbol *ks;
2209 if (!mod)
2210 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2211 else
ca4787b7
TA
2212 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2213 return ks != NULL && ks->value == value;
1da177e4
LT
2214}
2215
2216/* As per nm */
eded41c1 2217static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2218{
eded41c1
RR
2219 const Elf_Shdr *sechdrs = info->sechdrs;
2220
1da177e4
LT
2221 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2222 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2223 return 'v';
2224 else
2225 return 'w';
2226 }
2227 if (sym->st_shndx == SHN_UNDEF)
2228 return 'U';
2229 if (sym->st_shndx == SHN_ABS)
2230 return 'a';
2231 if (sym->st_shndx >= SHN_LORESERVE)
2232 return '?';
2233 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2234 return 't';
2235 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2236 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2237 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2238 return 'r';
2239 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2240 return 'g';
2241 else
2242 return 'd';
2243 }
2244 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2245 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2246 return 's';
2247 else
2248 return 'b';
2249 }
eded41c1
RR
2250 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2251 ".debug")) {
1da177e4 2252 return 'n';
eded41c1 2253 }
1da177e4
LT
2254 return '?';
2255}
2256
4a496226
JB
2257static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2258 unsigned int shnum)
2259{
2260 const Elf_Shdr *sec;
2261
2262 if (src->st_shndx == SHN_UNDEF
2263 || src->st_shndx >= shnum
2264 || !src->st_name)
2265 return false;
2266
2267 sec = sechdrs + src->st_shndx;
2268 if (!(sec->sh_flags & SHF_ALLOC)
2269#ifndef CONFIG_KALLSYMS_ALL
2270 || !(sec->sh_flags & SHF_EXECINSTR)
2271#endif
2272 || (sec->sh_entsize & INIT_OFFSET_MASK))
2273 return false;
2274
2275 return true;
2276}
2277
48fd1188
KC
2278/*
2279 * We only allocate and copy the strings needed by the parts of symtab
2280 * we keep. This is simple, but has the effect of making multiple
2281 * copies of duplicates. We could be more sophisticated, see
2282 * linux-kernel thread starting with
2283 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2284 */
49668688 2285static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2286{
49668688
RR
2287 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2288 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2289 const Elf_Sym *src;
54523ec7 2290 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2291
2292 /* Put symbol section at end of init part of module. */
2293 symsect->sh_flags |= SHF_ALLOC;
2294 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688 2295 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2296 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2297
49668688 2298 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2299 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2300
48fd1188 2301 /* Compute total space required for the core symbols' strtab. */
59ef28b1
RR
2302 for (ndst = i = 0; i < nsrc; i++) {
2303 if (i == 0 ||
2304 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2305 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2306 ndst++;
554bdfe5 2307 }
59ef28b1 2308 }
4a496226
JB
2309
2310 /* Append room for core symbols at end of core part. */
49668688 2311 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
48fd1188
KC
2312 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2313 mod->core_size += strtab_size;
4a496226 2314
554bdfe5
JB
2315 /* Put string table section at end of init part of module. */
2316 strsect->sh_flags |= SHF_ALLOC;
2317 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688 2318 info->index.str) | INIT_OFFSET_MASK;
5e124169 2319 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
4a496226
JB
2320}
2321
811d66a0 2322static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2323{
4a496226
JB
2324 unsigned int i, ndst;
2325 const Elf_Sym *src;
2326 Elf_Sym *dst;
554bdfe5 2327 char *s;
eded41c1 2328 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2329
eded41c1
RR
2330 mod->symtab = (void *)symsec->sh_addr;
2331 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae
RR
2332 /* Make sure we get permanent strtab: don't use info->strtab. */
2333 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2334
2335 /* Set types up while we still have access to sections. */
2336 for (i = 0; i < mod->num_symtab; i++)
eded41c1 2337 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a496226 2338
d913188c 2339 mod->core_symtab = dst = mod->module_core + info->symoffs;
48fd1188 2340 mod->core_strtab = s = mod->module_core + info->stroffs;
4a496226 2341 src = mod->symtab;
59ef28b1
RR
2342 for (ndst = i = 0; i < mod->num_symtab; i++) {
2343 if (i == 0 ||
2344 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2345 dst[ndst] = src[i];
2346 dst[ndst++].st_name = s - mod->core_strtab;
2347 s += strlcpy(s, &mod->strtab[src[i].st_name],
2348 KSYM_NAME_LEN) + 1;
2349 }
4a496226
JB
2350 }
2351 mod->core_num_syms = ndst;
1da177e4
LT
2352}
2353#else
49668688 2354static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2355{
2356}
3ae91c21 2357
abbce906 2358static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2359{
2360}
2361#endif /* CONFIG_KALLSYMS */
2362
e9d376f0 2363static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2364{
811d66a0
RR
2365 if (!debug)
2366 return;
e9d376f0
JB
2367#ifdef CONFIG_DYNAMIC_DEBUG
2368 if (ddebug_add_module(debug, num, debug->modname))
bddb12b3
AM
2369 pr_err("dynamic debug error adding module: %s\n",
2370 debug->modname);
e9d376f0 2371#endif
5e458cc0 2372}
346e15be 2373
ff49d74a
YS
2374static void dynamic_debug_remove(struct _ddebug *debug)
2375{
2376 if (debug)
2377 ddebug_remove_module(debug->modname);
2378}
2379
74e08fcf
JB
2380void * __weak module_alloc(unsigned long size)
2381{
82fab442 2382 return vmalloc_exec(size);
74e08fcf
JB
2383}
2384
3a642e99
RR
2385static void *module_alloc_update_bounds(unsigned long size)
2386{
2387 void *ret = module_alloc(size);
2388
2389 if (ret) {
75676500 2390 mutex_lock(&module_mutex);
3a642e99
RR
2391 /* Update module bounds. */
2392 if ((unsigned long)ret < module_addr_min)
2393 module_addr_min = (unsigned long)ret;
2394 if ((unsigned long)ret + size > module_addr_max)
2395 module_addr_max = (unsigned long)ret + size;
75676500 2396 mutex_unlock(&module_mutex);
3a642e99
RR
2397 }
2398 return ret;
2399}
2400
4f2294b6 2401#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2402static void kmemleak_load_module(const struct module *mod,
2403 const struct load_info *info)
4f2294b6
CM
2404{
2405 unsigned int i;
2406
2407 /* only scan the sections containing data */
c017b4be 2408 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2409
49668688 2410 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2411 /* Scan all writable sections that's not executable */
2412 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2413 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2414 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2415 continue;
2416
49668688
RR
2417 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2418 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2419 }
2420}
2421#else
49668688
RR
2422static inline void kmemleak_load_module(const struct module *mod,
2423 const struct load_info *info)
4f2294b6
CM
2424{
2425}
2426#endif
2427
106a4ee2 2428#ifdef CONFIG_MODULE_SIG
34e1169d 2429static int module_sig_check(struct load_info *info)
106a4ee2
RR
2430{
2431 int err = -ENOKEY;
34e1169d
KC
2432 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2433 const void *mod = info->hdr;
caabe240 2434
34e1169d
KC
2435 if (info->len > markerlen &&
2436 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2437 /* We truncate the module to discard the signature */
34e1169d
KC
2438 info->len -= markerlen;
2439 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2440 }
2441
2442 if (!err) {
2443 info->sig_ok = true;
2444 return 0;
2445 }
2446
2447 /* Not having a signature is only an error if we're strict. */
1d0059f3
DH
2448 if (err < 0 && fips_enabled)
2449 panic("Module verification failed with error %d in FIPS mode\n",
2450 err);
106a4ee2
RR
2451 if (err == -ENOKEY && !sig_enforce)
2452 err = 0;
2453
2454 return err;
2455}
2456#else /* !CONFIG_MODULE_SIG */
34e1169d 2457static int module_sig_check(struct load_info *info)
106a4ee2
RR
2458{
2459 return 0;
2460}
2461#endif /* !CONFIG_MODULE_SIG */
2462
34e1169d
KC
2463/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2464static int elf_header_check(struct load_info *info)
40dd2560 2465{
34e1169d
KC
2466 if (info->len < sizeof(*(info->hdr)))
2467 return -ENOEXEC;
2468
2469 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2470 || info->hdr->e_type != ET_REL
2471 || !elf_check_arch(info->hdr)
2472 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2473 return -ENOEXEC;
2474
2475 if (info->hdr->e_shoff >= info->len
2476 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2477 info->len - info->hdr->e_shoff))
2478 return -ENOEXEC;
40dd2560 2479
34e1169d
KC
2480 return 0;
2481}
2482
2483/* Sets info->hdr and info->len. */
2484static int copy_module_from_user(const void __user *umod, unsigned long len,
2485 struct load_info *info)
40dd2560
RR
2486{
2487 int err;
40dd2560 2488
34e1169d
KC
2489 info->len = len;
2490 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2491 return -ENOEXEC;
2492
2e72d51b
KC
2493 err = security_kernel_module_from_file(NULL);
2494 if (err)
2495 return err;
2496
40dd2560 2497 /* Suck in entire file: we'll want most of it. */
34e1169d
KC
2498 info->hdr = vmalloc(info->len);
2499 if (!info->hdr)
40dd2560
RR
2500 return -ENOMEM;
2501
34e1169d
KC
2502 if (copy_from_user(info->hdr, umod, info->len) != 0) {
2503 vfree(info->hdr);
2504 return -EFAULT;
40dd2560
RR
2505 }
2506
34e1169d
KC
2507 return 0;
2508}
2509
2510/* Sets info->hdr and info->len. */
2511static int copy_module_from_fd(int fd, struct load_info *info)
2512{
a2e0578b 2513 struct fd f = fdget(fd);
34e1169d
KC
2514 int err;
2515 struct kstat stat;
2516 loff_t pos;
2517 ssize_t bytes = 0;
2518
a2e0578b 2519 if (!f.file)
34e1169d
KC
2520 return -ENOEXEC;
2521
a2e0578b 2522 err = security_kernel_module_from_file(f.file);
106a4ee2 2523 if (err)
2e72d51b 2524 goto out;
106a4ee2 2525
a2e0578b 2526 err = vfs_getattr(&f.file->f_path, &stat);
106a4ee2 2527 if (err)
34e1169d 2528 goto out;
40dd2560 2529
34e1169d
KC
2530 if (stat.size > INT_MAX) {
2531 err = -EFBIG;
2532 goto out;
40dd2560 2533 }
52441fa8
SL
2534
2535 /* Don't hand 0 to vmalloc, it whines. */
2536 if (stat.size == 0) {
2537 err = -EINVAL;
2538 goto out;
2539 }
2540
34e1169d
KC
2541 info->hdr = vmalloc(stat.size);
2542 if (!info->hdr) {
2543 err = -ENOMEM;
2544 goto out;
40dd2560 2545 }
d913188c 2546
34e1169d
KC
2547 pos = 0;
2548 while (pos < stat.size) {
a2e0578b 2549 bytes = kernel_read(f.file, pos, (char *)(info->hdr) + pos,
34e1169d
KC
2550 stat.size - pos);
2551 if (bytes < 0) {
2552 vfree(info->hdr);
2553 err = bytes;
2554 goto out;
2555 }
2556 if (bytes == 0)
2557 break;
2558 pos += bytes;
2559 }
2560 info->len = pos;
40dd2560 2561
34e1169d 2562out:
a2e0578b 2563 fdput(f);
40dd2560
RR
2564 return err;
2565}
2566
d913188c
RR
2567static void free_copy(struct load_info *info)
2568{
d913188c
RR
2569 vfree(info->hdr);
2570}
2571
2f3238ae 2572static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2573{
2574 unsigned int i;
2575
2576 /* This should always be true, but let's be sure. */
2577 info->sechdrs[0].sh_addr = 0;
2578
2579 for (i = 1; i < info->hdr->e_shnum; i++) {
2580 Elf_Shdr *shdr = &info->sechdrs[i];
2581 if (shdr->sh_type != SHT_NOBITS
2582 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2583 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2584 return -ENOEXEC;
2585 }
2586
2587 /* Mark all sections sh_addr with their address in the
2588 temporary image. */
2589 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2590
2591#ifndef CONFIG_MODULE_UNLOAD
2592 /* Don't load .exit sections */
2593 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2594 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2595#endif
8b5f61a7 2596 }
d6df72a0
RR
2597
2598 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2599 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2600 info->index.vers = 0; /* Pretend no __versions section! */
2601 else
2602 info->index.vers = find_sec(info, "__versions");
49668688 2603 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2604 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2605 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2606 return 0;
2607}
2608
3264d3f9
LT
2609/*
2610 * Set up our basic convenience variables (pointers to section headers,
2611 * search for module section index etc), and do some basic section
2612 * verification.
2613 *
2614 * Return the temporary module pointer (we'll replace it with the final
2615 * one when we move the module sections around).
2616 */
2f3238ae 2617static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2618{
2619 unsigned int i;
8b5f61a7 2620 int err;
3264d3f9
LT
2621 struct module *mod;
2622
2623 /* Set up the convenience variables */
2624 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2625 info->secstrings = (void *)info->hdr
2626 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2627
2f3238ae 2628 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2629 if (err)
2630 return ERR_PTR(err);
3264d3f9 2631
8b5f61a7
RR
2632 /* Find internal symbols and strings. */
2633 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2634 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2635 info->index.sym = i;
2636 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2637 info->strtab = (char *)info->hdr
2638 + info->sechdrs[info->index.str].sh_offset;
2639 break;
3264d3f9 2640 }
3264d3f9
LT
2641 }
2642
49668688 2643 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2644 if (!info->index.mod) {
bddb12b3 2645 pr_warn("No module found in object\n");
3264d3f9
LT
2646 return ERR_PTR(-ENOEXEC);
2647 }
2648 /* This is temporary: point mod into copy of data. */
2649 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2650
2651 if (info->index.sym == 0) {
bddb12b3 2652 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
3264d3f9
LT
2653 return ERR_PTR(-ENOEXEC);
2654 }
2655
49668688 2656 info->index.pcpu = find_pcpusec(info);
3264d3f9 2657
3264d3f9
LT
2658 /* Check module struct version now, before we try to use module. */
2659 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2660 return ERR_PTR(-ENOEXEC);
2661
2662 return mod;
3264d3f9
LT
2663}
2664
2f3238ae 2665static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2666{
49668688 2667 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2668 int err;
2669
2f3238ae
RR
2670 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2671 modmagic = NULL;
2672
40dd2560
RR
2673 /* This is allowed: modprobe --force will invalidate it. */
2674 if (!modmagic) {
2675 err = try_to_force_load(mod, "bad vermagic");
2676 if (err)
2677 return err;
49668688 2678 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 2679 pr_err("%s: version magic '%s' should be '%s'\n",
40dd2560
RR
2680 mod->name, modmagic, vermagic);
2681 return -ENOEXEC;
2682 }
2683
2449b8ba 2684 if (!get_modinfo(info, "intree"))
373d4d09 2685 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2449b8ba 2686
49668688 2687 if (get_modinfo(info, "staging")) {
373d4d09 2688 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
2689 pr_warn("%s: module is from the staging directory, the quality "
2690 "is unknown, you have been warned.\n", mod->name);
40dd2560 2691 }
22e268eb
RR
2692
2693 /* Set up license info based on the info section */
49668688 2694 set_license(mod, get_modinfo(info, "license"));
22e268eb 2695
40dd2560
RR
2696 return 0;
2697}
2698
eb3057df 2699static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2700{
49668688 2701 mod->kp = section_objs(info, "__param",
f91a13bb 2702 sizeof(*mod->kp), &mod->num_kp);
49668688 2703 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2704 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2705 mod->crcs = section_addr(info, "__kcrctab");
2706 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2707 sizeof(*mod->gpl_syms),
2708 &mod->num_gpl_syms);
49668688
RR
2709 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2710 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2711 "__ksymtab_gpl_future",
2712 sizeof(*mod->gpl_future_syms),
2713 &mod->num_gpl_future_syms);
49668688 2714 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2715
2716#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2717 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2718 sizeof(*mod->unused_syms),
2719 &mod->num_unused_syms);
49668688
RR
2720 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2721 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2722 sizeof(*mod->unused_gpl_syms),
2723 &mod->num_unused_gpl_syms);
49668688 2724 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2725#endif
2726#ifdef CONFIG_CONSTRUCTORS
49668688 2727 mod->ctors = section_objs(info, ".ctors",
f91a13bb 2728 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
2729 if (!mod->ctors)
2730 mod->ctors = section_objs(info, ".init_array",
2731 sizeof(*mod->ctors), &mod->num_ctors);
2732 else if (find_sec(info, ".init_array")) {
2733 /*
2734 * This shouldn't happen with same compiler and binutils
2735 * building all parts of the module.
2736 */
2737 printk(KERN_WARNING "%s: has both .ctors and .init_array.\n",
2738 mod->name);
2739 return -EINVAL;
2740 }
f91a13bb
LT
2741#endif
2742
2743#ifdef CONFIG_TRACEPOINTS
65498646
MD
2744 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2745 sizeof(*mod->tracepoints_ptrs),
2746 &mod->num_tracepoints);
f91a13bb 2747#endif
bf5438fc
JB
2748#ifdef HAVE_JUMP_LABEL
2749 mod->jump_entries = section_objs(info, "__jump_table",
2750 sizeof(*mod->jump_entries),
2751 &mod->num_jump_entries);
2752#endif
f91a13bb 2753#ifdef CONFIG_EVENT_TRACING
49668688 2754 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
2755 sizeof(*mod->trace_events),
2756 &mod->num_trace_events);
f91a13bb 2757#endif
13b9b6e7
SR
2758#ifdef CONFIG_TRACING
2759 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2760 sizeof(*mod->trace_bprintk_fmt_start),
2761 &mod->num_trace_bprintk_fmt);
13b9b6e7 2762#endif
f91a13bb
LT
2763#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2764 /* sechdrs[0].sh_size is always zero */
49668688 2765 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
2766 sizeof(*mod->ftrace_callsites),
2767 &mod->num_ftrace_callsites);
2768#endif
22e268eb 2769
811d66a0
RR
2770 mod->extable = section_objs(info, "__ex_table",
2771 sizeof(*mod->extable), &mod->num_exentries);
2772
49668688 2773 if (section_addr(info, "__obsparm"))
bddb12b3 2774 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
2775
2776 info->debug = section_objs(info, "__verbose",
2777 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
2778
2779 return 0;
f91a13bb
LT
2780}
2781
49668688 2782static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
2783{
2784 int i;
2785 void *ptr;
2786
2787 /* Do the allocs. */
2788 ptr = module_alloc_update_bounds(mod->core_size);
2789 /*
2790 * The pointer to this block is stored in the module structure
2791 * which is inside the block. Just mark it as not being a
2792 * leak.
2793 */
2794 kmemleak_not_leak(ptr);
2795 if (!ptr)
d913188c 2796 return -ENOMEM;
65b8a9b4
LT
2797
2798 memset(ptr, 0, mod->core_size);
2799 mod->module_core = ptr;
2800
82fab442
RR
2801 if (mod->init_size) {
2802 ptr = module_alloc_update_bounds(mod->init_size);
2803 /*
2804 * The pointer to this block is stored in the module structure
2805 * which is inside the block. This block doesn't need to be
2806 * scanned as it contains data and code that will be freed
2807 * after the module is initialized.
2808 */
2809 kmemleak_ignore(ptr);
2810 if (!ptr) {
2811 module_free(mod, mod->module_core);
2812 return -ENOMEM;
2813 }
2814 memset(ptr, 0, mod->init_size);
2815 mod->module_init = ptr;
2816 } else
2817 mod->module_init = NULL;
65b8a9b4
LT
2818
2819 /* Transfer each section which specifies SHF_ALLOC */
5e124169 2820 pr_debug("final section addresses:\n");
49668688 2821 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 2822 void *dest;
49668688 2823 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 2824
49668688 2825 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
2826 continue;
2827
49668688 2828 if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4 2829 dest = mod->module_init
49668688 2830 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 2831 else
49668688 2832 dest = mod->module_core + shdr->sh_entsize;
65b8a9b4 2833
49668688
RR
2834 if (shdr->sh_type != SHT_NOBITS)
2835 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 2836 /* Update sh_addr to point to copy in image. */
49668688 2837 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
2838 pr_debug("\t0x%lx %s\n",
2839 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 2840 }
d913188c
RR
2841
2842 return 0;
65b8a9b4
LT
2843}
2844
49668688 2845static int check_module_license_and_versions(struct module *mod)
22e268eb
RR
2846{
2847 /*
2848 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2849 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2850 * using GPL-only symbols it needs.
2851 */
2852 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 2853 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
2854
2855 /* driverloader was caught wrongly pretending to be under GPL */
2856 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
2857 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2858 LOCKDEP_NOW_UNRELIABLE);
22e268eb 2859
c99af375
MG
2860 /* lve claims to be GPL but upstream won't provide source */
2861 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
2862 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2863 LOCKDEP_NOW_UNRELIABLE);
c99af375 2864
22e268eb
RR
2865#ifdef CONFIG_MODVERSIONS
2866 if ((mod->num_syms && !mod->crcs)
2867 || (mod->num_gpl_syms && !mod->gpl_crcs)
2868 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2869#ifdef CONFIG_UNUSED_SYMBOLS
2870 || (mod->num_unused_syms && !mod->unused_crcs)
2871 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2872#endif
2873 ) {
2874 return try_to_force_load(mod,
2875 "no versions for exported symbols");
2876 }
2877#endif
2878 return 0;
2879}
2880
2881static void flush_module_icache(const struct module *mod)
2882{
2883 mm_segment_t old_fs;
2884
2885 /* flush the icache in correct context */
2886 old_fs = get_fs();
2887 set_fs(KERNEL_DS);
2888
2889 /*
2890 * Flush the instruction cache, since we've played with text.
2891 * Do it before processing of module parameters, so the module
2892 * can provide parameter accessor functions of its own.
2893 */
2894 if (mod->module_init)
2895 flush_icache_range((unsigned long)mod->module_init,
2896 (unsigned long)mod->module_init
2897 + mod->init_size);
2898 flush_icache_range((unsigned long)mod->module_core,
2899 (unsigned long)mod->module_core + mod->core_size);
2900
2901 set_fs(old_fs);
2902}
2903
74e08fcf
JB
2904int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2905 Elf_Shdr *sechdrs,
2906 char *secstrings,
2907 struct module *mod)
2908{
2909 return 0;
2910}
2911
2f3238ae 2912static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 2913{
d913188c 2914 /* Module within temporary copy. */
1da177e4 2915 struct module *mod;
d913188c 2916 int err;
3ae91c21 2917
2f3238ae 2918 mod = setup_load_info(info, flags);
d913188c
RR
2919 if (IS_ERR(mod))
2920 return mod;
1da177e4 2921
2f3238ae 2922 err = check_modinfo(mod, info, flags);
40dd2560
RR
2923 if (err)
2924 return ERR_PTR(err);
1da177e4 2925
1da177e4 2926 /* Allow arches to frob section contents and sizes. */
49668688
RR
2927 err = module_frob_arch_sections(info->hdr, info->sechdrs,
2928 info->secstrings, mod);
1da177e4 2929 if (err < 0)
8d8022e8 2930 return ERR_PTR(err);
1da177e4 2931
8d8022e8
RR
2932 /* We will do a special allocation for per-cpu sections later. */
2933 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
2934
2935 /* Determine total sizes, and put offsets in sh_entsize. For now
2936 this is done generically; there doesn't appear to be any
2937 special cases for the architectures. */
49668688 2938 layout_sections(mod, info);
49668688 2939 layout_symtab(mod, info);
1da177e4 2940
65b8a9b4 2941 /* Allocate and move to the final place */
49668688 2942 err = move_module(mod, info);
d913188c 2943 if (err)
8d8022e8 2944 return ERR_PTR(err);
d913188c
RR
2945
2946 /* Module has been copied to its final place now: return it. */
2947 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 2948 kmemleak_load_module(mod, info);
d913188c 2949 return mod;
d913188c
RR
2950}
2951
2952/* mod is no longer valid after this! */
2953static void module_deallocate(struct module *mod, struct load_info *info)
2954{
d913188c
RR
2955 percpu_modfree(mod);
2956 module_free(mod, mod->module_init);
2957 module_free(mod, mod->module_core);
2958}
2959
74e08fcf
JB
2960int __weak module_finalize(const Elf_Ehdr *hdr,
2961 const Elf_Shdr *sechdrs,
2962 struct module *me)
2963{
2964 return 0;
2965}
2966
811d66a0
RR
2967static int post_relocation(struct module *mod, const struct load_info *info)
2968{
51f3d0f4 2969 /* Sort exception table now relocations are done. */
811d66a0
RR
2970 sort_extable(mod->extable, mod->extable + mod->num_exentries);
2971
2972 /* Copy relocated percpu area over. */
2973 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2974 info->sechdrs[info->index.pcpu].sh_size);
2975
51f3d0f4 2976 /* Setup kallsyms-specific fields. */
811d66a0
RR
2977 add_kallsyms(mod, info);
2978
2979 /* Arch-specific module finalizing. */
2980 return module_finalize(info->hdr, info->sechdrs, mod);
2981}
2982
9bb9c3be
RR
2983/* Is this module of this name done loading? No locks held. */
2984static bool finished_loading(const char *name)
2985{
2986 struct module *mod;
2987 bool ret;
2988
2989 mutex_lock(&module_mutex);
4f6de4d5 2990 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
2991 ret = !mod || mod->state == MODULE_STATE_LIVE
2992 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
2993 mutex_unlock(&module_mutex);
2994
2995 return ret;
2996}
2997
34e1169d
KC
2998/* Call module constructors. */
2999static void do_mod_ctors(struct module *mod)
3000{
3001#ifdef CONFIG_CONSTRUCTORS
3002 unsigned long i;
3003
3004 for (i = 0; i < mod->num_ctors; i++)
3005 mod->ctors[i]();
3006#endif
3007}
3008
3009/* This is where the real work happens */
3010static int do_init_module(struct module *mod)
3011{
3012 int ret = 0;
3013
774a1221
TH
3014 /*
3015 * We want to find out whether @mod uses async during init. Clear
3016 * PF_USED_ASYNC. async_schedule*() will set it.
3017 */
3018 current->flags &= ~PF_USED_ASYNC;
3019
34e1169d
KC
3020 blocking_notifier_call_chain(&module_notify_list,
3021 MODULE_STATE_COMING, mod);
3022
3023 /* Set RO and NX regions for core */
3024 set_section_ro_nx(mod->module_core,
3025 mod->core_text_size,
3026 mod->core_ro_size,
3027 mod->core_size);
3028
3029 /* Set RO and NX regions for init */
3030 set_section_ro_nx(mod->module_init,
3031 mod->init_text_size,
3032 mod->init_ro_size,
3033 mod->init_size);
3034
3035 do_mod_ctors(mod);
3036 /* Start the module */
3037 if (mod->init != NULL)
3038 ret = do_one_initcall(mod->init);
3039 if (ret < 0) {
3040 /* Init routine failed: abort. Try to protect us from
3041 buggy refcounters. */
3042 mod->state = MODULE_STATE_GOING;
3043 synchronize_sched();
3044 module_put(mod);
3045 blocking_notifier_call_chain(&module_notify_list,
3046 MODULE_STATE_GOING, mod);
3047 free_module(mod);
3048 wake_up_all(&module_wq);
3049 return ret;
3050 }
3051 if (ret > 0) {
bddb12b3
AM
3052 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3053 "follow 0/-E convention\n"
3054 "%s: loading module anyway...\n",
3055 __func__, mod->name, ret, __func__);
34e1169d
KC
3056 dump_stack();
3057 }
3058
3059 /* Now it's a first class citizen! */
3060 mod->state = MODULE_STATE_LIVE;
3061 blocking_notifier_call_chain(&module_notify_list,
3062 MODULE_STATE_LIVE, mod);
3063
774a1221
TH
3064 /*
3065 * We need to finish all async code before the module init sequence
3066 * is done. This has potential to deadlock. For example, a newly
3067 * detected block device can trigger request_module() of the
3068 * default iosched from async probing task. Once userland helper
3069 * reaches here, async_synchronize_full() will wait on the async
3070 * task waiting on request_module() and deadlock.
3071 *
3072 * This deadlock is avoided by perfomring async_synchronize_full()
3073 * iff module init queued any async jobs. This isn't a full
3074 * solution as it will deadlock the same if module loading from
3075 * async jobs nests more than once; however, due to the various
3076 * constraints, this hack seems to be the best option for now.
3077 * Please refer to the following thread for details.
3078 *
3079 * http://thread.gmane.org/gmane.linux.kernel/1420814
3080 */
3081 if (current->flags & PF_USED_ASYNC)
3082 async_synchronize_full();
34e1169d
KC
3083
3084 mutex_lock(&module_mutex);
3085 /* Drop initial reference. */
3086 module_put(mod);
3087 trim_init_extable(mod);
3088#ifdef CONFIG_KALLSYMS
3089 mod->num_symtab = mod->core_num_syms;
3090 mod->symtab = mod->core_symtab;
3091 mod->strtab = mod->core_strtab;
3092#endif
3093 unset_module_init_ro_nx(mod);
3094 module_free(mod, mod->module_init);
3095 mod->module_init = NULL;
3096 mod->init_size = 0;
3097 mod->init_ro_size = 0;
3098 mod->init_text_size = 0;
3099 mutex_unlock(&module_mutex);
3100 wake_up_all(&module_wq);
3101
3102 return 0;
3103}
3104
3105static int may_init_module(void)
3106{
3107 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3108 return -EPERM;
3109
3110 return 0;
3111}
3112
a3535c7e
RR
3113/*
3114 * We try to place it in the list now to make sure it's unique before
3115 * we dedicate too many resources. In particular, temporary percpu
3116 * memory exhaustion.
3117 */
3118static int add_unformed_module(struct module *mod)
3119{
3120 int err;
3121 struct module *old;
3122
3123 mod->state = MODULE_STATE_UNFORMED;
3124
3125again:
3126 mutex_lock(&module_mutex);
4f6de4d5
MK
3127 old = find_module_all(mod->name, strlen(mod->name), true);
3128 if (old != NULL) {
a3535c7e
RR
3129 if (old->state == MODULE_STATE_COMING
3130 || old->state == MODULE_STATE_UNFORMED) {
3131 /* Wait in case it fails to load. */
3132 mutex_unlock(&module_mutex);
3133 err = wait_event_interruptible(module_wq,
3134 finished_loading(mod->name));
3135 if (err)
3136 goto out_unlocked;
3137 goto again;
3138 }
3139 err = -EEXIST;
3140 goto out;
3141 }
3142 list_add_rcu(&mod->list, &modules);
3143 err = 0;
3144
3145out:
3146 mutex_unlock(&module_mutex);
3147out_unlocked:
3148 return err;
3149}
3150
3151static int complete_formation(struct module *mod, struct load_info *info)
3152{
3153 int err;
3154
3155 mutex_lock(&module_mutex);
3156
3157 /* Find duplicate symbols (must be called under lock). */
3158 err = verify_export_symbols(mod);
3159 if (err < 0)
3160 goto out;
3161
3162 /* This relies on module_mutex for list integrity. */
3163 module_bug_finalize(info->hdr, info->sechdrs, mod);
3164
3165 /* Mark state as coming so strong_try_module_get() ignores us,
3166 * but kallsyms etc. can see us. */
3167 mod->state = MODULE_STATE_COMING;
3168
3169out:
3170 mutex_unlock(&module_mutex);
3171 return err;
3172}
3173
54041d8a
RR
3174static int unknown_module_param_cb(char *param, char *val, const char *modname)
3175{
3176 /* Check for magic 'dyndbg' arg */
3177 int ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3178 if (ret != 0)
3179 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3180 return 0;
3181}
3182
d913188c
RR
3183/* Allocate and load the module: note that size of section 0 is always
3184 zero, and we rely on this for optional sections. */
2f3238ae
RR
3185static int load_module(struct load_info *info, const char __user *uargs,
3186 int flags)
d913188c 3187{
a3535c7e 3188 struct module *mod;
d913188c 3189 long err;
d913188c 3190
34e1169d
KC
3191 err = module_sig_check(info);
3192 if (err)
3193 goto free_copy;
d913188c 3194
34e1169d 3195 err = elf_header_check(info);
d913188c 3196 if (err)
34e1169d 3197 goto free_copy;
d913188c
RR
3198
3199 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3200 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3201 if (IS_ERR(mod)) {
3202 err = PTR_ERR(mod);
d913188c 3203 goto free_copy;
1da177e4 3204 }
1da177e4 3205
a3535c7e
RR
3206 /* Reserve our place in the list. */
3207 err = add_unformed_module(mod);
3208 if (err)
1fb9341a 3209 goto free_module;
1fb9341a 3210
106a4ee2 3211#ifdef CONFIG_MODULE_SIG
34e1169d 3212 mod->sig_ok = info->sig_ok;
64748a2c 3213 if (!mod->sig_ok) {
bddb12b3
AM
3214 pr_notice_once("%s: module verification failed: signature "
3215 "and/or required key missing - tainting "
3216 "kernel\n", mod->name);
373d4d09 3217 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3218 }
106a4ee2
RR
3219#endif
3220
8d8022e8 3221 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3222 err = percpu_modalloc(mod, info);
8d8022e8
RR
3223 if (err)
3224 goto unlink_mod;
3225
49668688 3226 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3227 err = module_unload_init(mod);
3228 if (err)
1fb9341a 3229 goto unlink_mod;
1da177e4 3230
22e268eb
RR
3231 /* Now we've got everything in the final locations, we can
3232 * find optional sections. */
eb3057df
FH
3233 err = find_module_sections(mod, info);
3234 if (err)
3235 goto free_unload;
9b37ccfc 3236
49668688 3237 err = check_module_license_and_versions(mod);
22e268eb
RR
3238 if (err)
3239 goto free_unload;
9841d61d 3240
c988d2b2 3241 /* Set up MODINFO_ATTR fields */
34e1169d 3242 setup_modinfo(mod, info);
c988d2b2 3243
1da177e4 3244 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3245 err = simplify_symbols(mod, info);
1da177e4 3246 if (err < 0)
d913188c 3247 goto free_modinfo;
1da177e4 3248
34e1169d 3249 err = apply_relocations(mod, info);
22e268eb 3250 if (err < 0)
d913188c 3251 goto free_modinfo;
1da177e4 3252
34e1169d 3253 err = post_relocation(mod, info);
1da177e4 3254 if (err < 0)
d913188c 3255 goto free_modinfo;
1da177e4 3256
22e268eb 3257 flush_module_icache(mod);
378bac82 3258
6526c534
RR
3259 /* Now copy in args */
3260 mod->args = strndup_user(uargs, ~0UL >> 1);
3261 if (IS_ERR(mod->args)) {
3262 err = PTR_ERR(mod->args);
3263 goto free_arch_cleanup;
3264 }
8d3b33f6 3265
34e1169d 3266 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3267
a3535c7e
RR
3268 /* Finally it's fully formed, ready to start executing. */
3269 err = complete_formation(mod, info);
3270 if (err)
1fb9341a 3271 goto ddebug_cleanup;
be593f4c 3272
51f3d0f4 3273 /* Module is ready to execute: parsing args may do that. */
026cee00 3274 err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
54041d8a 3275 -32768, 32767, unknown_module_param_cb);
1da177e4 3276 if (err < 0)
1fb9341a 3277 goto bug_cleanup;
1da177e4 3278
51f3d0f4 3279 /* Link in to syfs. */
34e1169d 3280 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3281 if (err < 0)
1fb9341a 3282 goto bug_cleanup;
80a3d1bb 3283
48fd1188 3284 /* Get rid of temporary copy. */
34e1169d 3285 free_copy(info);
1da177e4
LT
3286
3287 /* Done! */
51f3d0f4 3288 trace_module_load(mod);
34e1169d
KC
3289
3290 return do_init_module(mod);
1da177e4 3291
1fb9341a
RR
3292 bug_cleanup:
3293 /* module_bug_cleanup needs module_mutex protection */
75676500 3294 mutex_lock(&module_mutex);
5336377d 3295 module_bug_cleanup(mod);
ee61abb3 3296 mutex_unlock(&module_mutex);
a3535c7e 3297 ddebug_cleanup:
1fb9341a 3298 dynamic_debug_remove(info->debug);
e91defa2 3299 synchronize_sched();
6526c534
RR
3300 kfree(mod->args);
3301 free_arch_cleanup:
1da177e4 3302 module_arch_cleanup(mod);
d913188c 3303 free_modinfo:
a263f776 3304 free_modinfo(mod);
22e268eb 3305 free_unload:
1da177e4 3306 module_unload_free(mod);
1fb9341a
RR
3307 unlink_mod:
3308 mutex_lock(&module_mutex);
3309 /* Unlink carefully: kallsyms could be walking list. */
3310 list_del_rcu(&mod->list);
3311 wake_up_all(&module_wq);
3312 mutex_unlock(&module_mutex);
d913188c 3313 free_module:
34e1169d 3314 module_deallocate(mod, info);
d913188c 3315 free_copy:
34e1169d
KC
3316 free_copy(info);
3317 return err;
b99b87f7
PO
3318}
3319
17da2bd9
HC
3320SYSCALL_DEFINE3(init_module, void __user *, umod,
3321 unsigned long, len, const char __user *, uargs)
1da177e4 3322{
34e1169d
KC
3323 int err;
3324 struct load_info info = { };
1da177e4 3325
34e1169d
KC
3326 err = may_init_module();
3327 if (err)
3328 return err;
1da177e4 3329
34e1169d
KC
3330 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3331 umod, len, uargs);
1da177e4 3332
34e1169d
KC
3333 err = copy_module_from_user(umod, len, &info);
3334 if (err)
3335 return err;
1da177e4 3336
2f3238ae 3337 return load_module(&info, uargs, 0);
34e1169d 3338}
94462ad3 3339
2f3238ae 3340SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d
KC
3341{
3342 int err;
3343 struct load_info info = { };
94462ad3 3344
34e1169d
KC
3345 err = may_init_module();
3346 if (err)
3347 return err;
1da177e4 3348
2f3238ae 3349 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3350
2f3238ae
RR
3351 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3352 |MODULE_INIT_IGNORE_VERMAGIC))
3353 return -EINVAL;
d6de2c80 3354
34e1169d
KC
3355 err = copy_module_from_fd(fd, &info);
3356 if (err)
3357 return err;
1da177e4 3358
2f3238ae 3359 return load_module(&info, uargs, flags);
1da177e4
LT
3360}
3361
3362static inline int within(unsigned long addr, void *start, unsigned long size)
3363{
3364 return ((void *)addr >= start && (void *)addr < start + size);
3365}
3366
3367#ifdef CONFIG_KALLSYMS
3368/*
3369 * This ignores the intensely annoying "mapping symbols" found
3370 * in ARM ELF files: $a, $t and $d.
3371 */
3372static inline int is_arm_mapping_symbol(const char *str)
3373{
22a8bdeb 3374 return str[0] == '$' && strchr("atd", str[1])
1da177e4
LT
3375 && (str[2] == '\0' || str[2] == '.');
3376}
3377
3378static const char *get_ksymbol(struct module *mod,
3379 unsigned long addr,
3380 unsigned long *size,
3381 unsigned long *offset)
3382{
3383 unsigned int i, best = 0;
3384 unsigned long nextval;
3385
3386 /* At worse, next value is at end of module */
a06f6211 3387 if (within_module_init(addr, mod))
1da177e4 3388 nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb 3389 else
1da177e4
LT
3390 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3391
25985edc 3392 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3393 starts real symbols at 1). */
1da177e4
LT
3394 for (i = 1; i < mod->num_symtab; i++) {
3395 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3396 continue;
3397
3398 /* We ignore unnamed symbols: they're uninformative
3399 * and inserted at a whim. */
3400 if (mod->symtab[i].st_value <= addr
3401 && mod->symtab[i].st_value > mod->symtab[best].st_value
3402 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3403 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3404 best = i;
3405 if (mod->symtab[i].st_value > addr
3406 && mod->symtab[i].st_value < nextval
3407 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3408 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3409 nextval = mod->symtab[i].st_value;
3410 }
3411
3412 if (!best)
3413 return NULL;
3414
ffb45122
AD
3415 if (size)
3416 *size = nextval - mod->symtab[best].st_value;
3417 if (offset)
3418 *offset = addr - mod->symtab[best].st_value;
1da177e4
LT
3419 return mod->strtab + mod->symtab[best].st_name;
3420}
3421
6dd06c9f
RR
3422/* For kallsyms to ask for address resolution. NULL means not found. Careful
3423 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3424const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3425 unsigned long *size,
3426 unsigned long *offset,
3427 char **modname,
3428 char *namebuf)
1da177e4
LT
3429{
3430 struct module *mod;
cb2a5205 3431 const char *ret = NULL;
1da177e4 3432
cb2a5205 3433 preempt_disable();
d72b3751 3434 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3435 if (mod->state == MODULE_STATE_UNFORMED)
3436 continue;
a06f6211
MH
3437 if (within_module_init(addr, mod) ||
3438 within_module_core(addr, mod)) {
ffc50891
FBH
3439 if (modname)
3440 *modname = mod->name;
cb2a5205
RR
3441 ret = get_ksymbol(mod, addr, size, offset);
3442 break;
1da177e4
LT
3443 }
3444 }
6dd06c9f
RR
3445 /* Make a copy in here where it's safe */
3446 if (ret) {
3447 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3448 ret = namebuf;
3449 }
cb2a5205 3450 preempt_enable();
92dfc9dc 3451 return ret;
1da177e4
LT
3452}
3453
9d65cb4a
AD
3454int lookup_module_symbol_name(unsigned long addr, char *symname)
3455{
3456 struct module *mod;
3457
cb2a5205 3458 preempt_disable();
d72b3751 3459 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3460 if (mod->state == MODULE_STATE_UNFORMED)
3461 continue;
a06f6211
MH
3462 if (within_module_init(addr, mod) ||
3463 within_module_core(addr, mod)) {
9d65cb4a
AD
3464 const char *sym;
3465
3466 sym = get_ksymbol(mod, addr, NULL, NULL);
3467 if (!sym)
3468 goto out;
9281acea 3469 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3470 preempt_enable();
9d65cb4a
AD
3471 return 0;
3472 }
3473 }
3474out:
cb2a5205 3475 preempt_enable();
9d65cb4a
AD
3476 return -ERANGE;
3477}
3478
a5c43dae
AD
3479int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3480 unsigned long *offset, char *modname, char *name)
3481{
3482 struct module *mod;
3483
cb2a5205 3484 preempt_disable();
d72b3751 3485 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3486 if (mod->state == MODULE_STATE_UNFORMED)
3487 continue;
a06f6211
MH
3488 if (within_module_init(addr, mod) ||
3489 within_module_core(addr, mod)) {
a5c43dae
AD
3490 const char *sym;
3491
3492 sym = get_ksymbol(mod, addr, size, offset);
3493 if (!sym)
3494 goto out;
3495 if (modname)
9281acea 3496 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3497 if (name)
9281acea 3498 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3499 preempt_enable();
a5c43dae
AD
3500 return 0;
3501 }
3502 }
3503out:
cb2a5205 3504 preempt_enable();
a5c43dae
AD
3505 return -ERANGE;
3506}
3507
ea07890a
AD
3508int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3509 char *name, char *module_name, int *exported)
1da177e4
LT
3510{
3511 struct module *mod;
3512
cb2a5205 3513 preempt_disable();
d72b3751 3514 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3515 if (mod->state == MODULE_STATE_UNFORMED)
3516 continue;
1da177e4
LT
3517 if (symnum < mod->num_symtab) {
3518 *value = mod->symtab[symnum].st_value;
3519 *type = mod->symtab[symnum].st_info;
098c5eea 3520 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea
TH
3521 KSYM_NAME_LEN);
3522 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3523 *exported = is_exported(name, *value, mod);
cb2a5205 3524 preempt_enable();
ea07890a 3525 return 0;
1da177e4
LT
3526 }
3527 symnum -= mod->num_symtab;
3528 }
cb2a5205 3529 preempt_enable();
ea07890a 3530 return -ERANGE;
1da177e4
LT
3531}
3532
3533static unsigned long mod_find_symname(struct module *mod, const char *name)
3534{
3535 unsigned int i;
3536
3537 for (i = 0; i < mod->num_symtab; i++)
54e8ce46
KO
3538 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3539 mod->symtab[i].st_info != 'U')
1da177e4
LT
3540 return mod->symtab[i].st_value;
3541 return 0;
3542}
3543
3544/* Look for this name: can be of form module:name. */
3545unsigned long module_kallsyms_lookup_name(const char *name)
3546{
3547 struct module *mod;
3548 char *colon;
3549 unsigned long ret = 0;
3550
3551 /* Don't lock: we're in enough trouble already. */
cb2a5205 3552 preempt_disable();
1da177e4 3553 if ((colon = strchr(name, ':')) != NULL) {
4f6de4d5 3554 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 3555 ret = mod_find_symname(mod, colon+1);
1da177e4 3556 } else {
0d21b0e3
RR
3557 list_for_each_entry_rcu(mod, &modules, list) {
3558 if (mod->state == MODULE_STATE_UNFORMED)
3559 continue;
1da177e4
LT
3560 if ((ret = mod_find_symname(mod, name)) != 0)
3561 break;
0d21b0e3 3562 }
1da177e4 3563 }
cb2a5205 3564 preempt_enable();
1da177e4
LT
3565 return ret;
3566}
75a66614
AK
3567
3568int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3569 struct module *, unsigned long),
3570 void *data)
3571{
3572 struct module *mod;
3573 unsigned int i;
3574 int ret;
3575
3576 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
3577 if (mod->state == MODULE_STATE_UNFORMED)
3578 continue;
75a66614
AK
3579 for (i = 0; i < mod->num_symtab; i++) {
3580 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3581 mod, mod->symtab[i].st_value);
3582 if (ret != 0)
3583 return ret;
3584 }
3585 }
3586 return 0;
3587}
1da177e4
LT
3588#endif /* CONFIG_KALLSYMS */
3589
21aa9280 3590static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3591{
3592 int bx = 0;
3593
0d21b0e3 3594 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
3595 if (mod->taints ||
3596 mod->state == MODULE_STATE_GOING ||
3597 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 3598 buf[bx++] = '(';
cca3e707 3599 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
3600 /* Show a - for module-is-being-unloaded */
3601 if (mod->state == MODULE_STATE_GOING)
3602 buf[bx++] = '-';
3603 /* Show a + for module-is-being-loaded */
3604 if (mod->state == MODULE_STATE_COMING)
3605 buf[bx++] = '+';
fa3ba2e8
FM
3606 buf[bx++] = ')';
3607 }
3608 buf[bx] = '\0';
3609
3610 return buf;
3611}
3612
3b5d5c6b
AD
3613#ifdef CONFIG_PROC_FS
3614/* Called by the /proc file system to return a list of modules. */
3615static void *m_start(struct seq_file *m, loff_t *pos)
3616{
3617 mutex_lock(&module_mutex);
3618 return seq_list_start(&modules, *pos);
3619}
3620
3621static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3622{
3623 return seq_list_next(p, &modules, pos);
3624}
3625
3626static void m_stop(struct seq_file *m, void *p)
3627{
3628 mutex_unlock(&module_mutex);
3629}
3630
1da177e4
LT
3631static int m_show(struct seq_file *m, void *p)
3632{
3633 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
3634 char buf[8];
3635
0d21b0e3
RR
3636 /* We always ignore unformed modules. */
3637 if (mod->state == MODULE_STATE_UNFORMED)
3638 return 0;
3639
2f0f2a33 3640 seq_printf(m, "%s %u",
1da177e4
LT
3641 mod->name, mod->init_size + mod->core_size);
3642 print_unload_info(m, mod);
3643
3644 /* Informative for users. */
3645 seq_printf(m, " %s",
3646 mod->state == MODULE_STATE_GOING ? "Unloading":
3647 mod->state == MODULE_STATE_COMING ? "Loading":
3648 "Live");
3649 /* Used by oprofile and other similar tools. */
9f36e2c4 3650 seq_printf(m, " 0x%pK", mod->module_core);
1da177e4 3651
fa3ba2e8
FM
3652 /* Taints info */
3653 if (mod->taints)
21aa9280 3654 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 3655
1da177e4
LT
3656 seq_printf(m, "\n");
3657 return 0;
3658}
3659
3660/* Format: modulename size refcount deps address
3661
3662 Where refcount is a number or -, and deps is a comma-separated list
3663 of depends or -.
3664*/
3b5d5c6b 3665static const struct seq_operations modules_op = {
1da177e4
LT
3666 .start = m_start,
3667 .next = m_next,
3668 .stop = m_stop,
3669 .show = m_show
3670};
3671
3b5d5c6b
AD
3672static int modules_open(struct inode *inode, struct file *file)
3673{
3674 return seq_open(file, &modules_op);
3675}
3676
3677static const struct file_operations proc_modules_operations = {
3678 .open = modules_open,
3679 .read = seq_read,
3680 .llseek = seq_lseek,
3681 .release = seq_release,
3682};
3683
3684static int __init proc_modules_init(void)
3685{
3686 proc_create("modules", 0, NULL, &proc_modules_operations);
3687 return 0;
3688}
3689module_init(proc_modules_init);
3690#endif
3691
1da177e4
LT
3692/* Given an address, look for it in the module exception tables. */
3693const struct exception_table_entry *search_module_extables(unsigned long addr)
3694{
1da177e4
LT
3695 const struct exception_table_entry *e = NULL;
3696 struct module *mod;
3697
24da1cbf 3698 preempt_disable();
d72b3751 3699 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3700 if (mod->state == MODULE_STATE_UNFORMED)
3701 continue;
1da177e4
LT
3702 if (mod->num_exentries == 0)
3703 continue;
22a8bdeb 3704
1da177e4
LT
3705 e = search_extable(mod->extable,
3706 mod->extable + mod->num_exentries - 1,
3707 addr);
3708 if (e)
3709 break;
3710 }
24da1cbf 3711 preempt_enable();
1da177e4
LT
3712
3713 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 3714 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
3715 return e;
3716}
3717
4d435f9d 3718/*
e610499e
RR
3719 * is_module_address - is this address inside a module?
3720 * @addr: the address to check.
3721 *
3722 * See is_module_text_address() if you simply want to see if the address
3723 * is code (not data).
4d435f9d 3724 */
e610499e 3725bool is_module_address(unsigned long addr)
4d435f9d 3726{
e610499e 3727 bool ret;
4d435f9d 3728
24da1cbf 3729 preempt_disable();
e610499e 3730 ret = __module_address(addr) != NULL;
24da1cbf 3731 preempt_enable();
4d435f9d 3732
e610499e 3733 return ret;
4d435f9d
IM
3734}
3735
e610499e
RR
3736/*
3737 * __module_address - get the module which contains an address.
3738 * @addr: the address.
3739 *
3740 * Must be called with preempt disabled or module mutex held so that
3741 * module doesn't get freed during this.
3742 */
714f83d5 3743struct module *__module_address(unsigned long addr)
1da177e4
LT
3744{
3745 struct module *mod;
3746
3a642e99
RR
3747 if (addr < module_addr_min || addr > module_addr_max)
3748 return NULL;
3749
0d21b0e3
RR
3750 list_for_each_entry_rcu(mod, &modules, list) {
3751 if (mod->state == MODULE_STATE_UNFORMED)
3752 continue;
e610499e
RR
3753 if (within_module_core(addr, mod)
3754 || within_module_init(addr, mod))
1da177e4 3755 return mod;
0d21b0e3 3756 }
1da177e4
LT
3757 return NULL;
3758}
c6b37801 3759EXPORT_SYMBOL_GPL(__module_address);
1da177e4 3760
e610499e
RR
3761/*
3762 * is_module_text_address - is this address inside module code?
3763 * @addr: the address to check.
3764 *
3765 * See is_module_address() if you simply want to see if the address is
3766 * anywhere in a module. See kernel_text_address() for testing if an
3767 * address corresponds to kernel or module code.
3768 */
3769bool is_module_text_address(unsigned long addr)
3770{
3771 bool ret;
3772
3773 preempt_disable();
3774 ret = __module_text_address(addr) != NULL;
3775 preempt_enable();
3776
3777 return ret;
3778}
3779
3780/*
3781 * __module_text_address - get the module whose code contains an address.
3782 * @addr: the address.
3783 *
3784 * Must be called with preempt disabled or module mutex held so that
3785 * module doesn't get freed during this.
3786 */
3787struct module *__module_text_address(unsigned long addr)
3788{
3789 struct module *mod = __module_address(addr);
3790 if (mod) {
3791 /* Make sure it's within the text section. */
3792 if (!within(addr, mod->module_init, mod->init_text_size)
3793 && !within(addr, mod->module_core, mod->core_text_size))
3794 mod = NULL;
3795 }
3796 return mod;
3797}
c6b37801 3798EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 3799
1da177e4
LT
3800/* Don't grab lock, we're oopsing. */
3801void print_modules(void)
3802{
3803 struct module *mod;
2bc2d61a 3804 char buf[8];
1da177e4 3805
b231125a 3806 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
3807 /* Most callers should already have preempt disabled, but make sure */
3808 preempt_disable();
0d21b0e3
RR
3809 list_for_each_entry_rcu(mod, &modules, list) {
3810 if (mod->state == MODULE_STATE_UNFORMED)
3811 continue;
21aa9280 3812 printk(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 3813 }
d72b3751 3814 preempt_enable();
e14af7ee
AV
3815 if (last_unloaded_module[0])
3816 printk(" [last unloaded: %s]", last_unloaded_module);
1da177e4
LT
3817 printk("\n");
3818}
3819
1da177e4 3820#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
3821/* Generate the signature for all relevant module structures here.
3822 * If these change, we don't want to try to parse the module. */
3823void module_layout(struct module *mod,
3824 struct modversion_info *ver,
3825 struct kernel_param *kp,
3826 struct kernel_symbol *ks,
65498646 3827 struct tracepoint * const *tp)
8c8ef42a
RR
3828{
3829}
3830EXPORT_SYMBOL(module_layout);
1da177e4 3831#endif
This page took 1.13335 seconds and 5 git commands to generate.