kernel/module.c: use generic module param operaters for sig_enforce
[deliverable/linux.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
6d723736 21#include <linux/ftrace_event.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4 45#include <linux/device.h>
c988d2b2 46#include <linux/string.h>
97d1f15b 47#include <linux/mutex.h>
d72b3751 48#include <linux/rculist.h>
1da177e4 49#include <asm/uaccess.h>
1da177e4 50#include <asm/cacheflush.h>
eb8cdec4 51#include <asm/mmu_context.h>
b817f6fe 52#include <linux/license.h>
6d762394 53#include <asm/sections.h>
97e1c18e 54#include <linux/tracepoint.h>
90d595fe 55#include <linux/ftrace.h>
22a9d645 56#include <linux/async.h>
fbf59bc9 57#include <linux/percpu.h>
4f2294b6 58#include <linux/kmemleak.h>
bf5438fc 59#include <linux/jump_label.h>
84e1c6bb 60#include <linux/pfn.h>
403ed278 61#include <linux/bsearch.h>
2f3238ae 62#include <uapi/linux/module.h>
106a4ee2 63#include "module-internal.h"
1da177e4 64
7ead8b83
LZ
65#define CREATE_TRACE_POINTS
66#include <trace/events/module.h>
67
1da177e4
LT
68#ifndef ARCH_SHF_SMALL
69#define ARCH_SHF_SMALL 0
70#endif
71
84e1c6bb 72/*
73 * Modules' sections will be aligned on page boundaries
74 * to ensure complete separation of code and data, but
75 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
76 */
77#ifdef CONFIG_DEBUG_SET_MODULE_RONX
78# define debug_align(X) ALIGN(X, PAGE_SIZE)
79#else
80# define debug_align(X) (X)
81#endif
82
83/*
84 * Given BASE and SIZE this macro calculates the number of pages the
85 * memory regions occupies
86 */
87#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
88 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
89 PFN_DOWN((unsigned long)BASE) + 1) \
90 : (0UL))
91
1da177e4
LT
92/* If this is set, the section belongs in the init part of the module */
93#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
94
75676500
RR
95/*
96 * Mutex protects:
97 * 1) List of modules (also safely readable with preempt_disable),
98 * 2) module_use links,
99 * 3) module_addr_min/module_addr_max.
e513cc1c 100 * (delete and add uses RCU list operations). */
c6b37801
TA
101DEFINE_MUTEX(module_mutex);
102EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 103static LIST_HEAD(modules);
93c2e105 104
6c9692e2
PZ
105#ifdef CONFIG_MODULES_TREE_LOOKUP
106
93c2e105
PZ
107/*
108 * Use a latched RB-tree for __module_address(); this allows us to use
109 * RCU-sched lookups of the address from any context.
110 *
111 * Because modules have two address ranges: init and core, we need two
112 * latch_tree_nodes entries. Therefore we need the back-pointer from
113 * mod_tree_node.
114 *
115 * Because init ranges are short lived we mark them unlikely and have placed
116 * them outside the critical cacheline in struct module.
6c9692e2
PZ
117 *
118 * This is conditional on PERF_EVENTS || TRACING because those can really hit
119 * __module_address() hard by doing a lot of stack unwinding; potentially from
120 * NMI context.
93c2e105
PZ
121 */
122
123static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
124{
125 struct mod_tree_node *mtn = container_of(n, struct mod_tree_node, node);
126 struct module *mod = mtn->mod;
127
128 if (unlikely(mtn == &mod->mtn_init))
129 return (unsigned long)mod->module_init;
130
131 return (unsigned long)mod->module_core;
132}
133
134static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
135{
136 struct mod_tree_node *mtn = container_of(n, struct mod_tree_node, node);
137 struct module *mod = mtn->mod;
138
139 if (unlikely(mtn == &mod->mtn_init))
140 return (unsigned long)mod->init_size;
141
142 return (unsigned long)mod->core_size;
143}
144
145static __always_inline bool
146mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
147{
148 return __mod_tree_val(a) < __mod_tree_val(b);
149}
150
151static __always_inline int
152mod_tree_comp(void *key, struct latch_tree_node *n)
153{
154 unsigned long val = (unsigned long)key;
155 unsigned long start, end;
156
157 start = __mod_tree_val(n);
158 if (val < start)
159 return -1;
160
161 end = start + __mod_tree_size(n);
162 if (val >= end)
163 return 1;
164
165 return 0;
166}
167
168static const struct latch_tree_ops mod_tree_ops = {
169 .less = mod_tree_less,
170 .comp = mod_tree_comp,
171};
172
4f666546
PZ
173static struct mod_tree_root {
174 struct latch_tree_root root;
175 unsigned long addr_min;
176 unsigned long addr_max;
177} mod_tree __cacheline_aligned = {
178 .addr_min = -1UL,
179};
180
181#define module_addr_min mod_tree.addr_min
182#define module_addr_max mod_tree.addr_max
183
184static noinline void __mod_tree_insert(struct mod_tree_node *node)
185{
186 latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
187}
188
189static void __mod_tree_remove(struct mod_tree_node *node)
190{
191 latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
192}
93c2e105
PZ
193
194/*
195 * These modifications: insert, remove_init and remove; are serialized by the
196 * module_mutex.
197 */
198static void mod_tree_insert(struct module *mod)
199{
200 mod->mtn_core.mod = mod;
201 mod->mtn_init.mod = mod;
202
4f666546 203 __mod_tree_insert(&mod->mtn_core);
93c2e105 204 if (mod->init_size)
4f666546 205 __mod_tree_insert(&mod->mtn_init);
93c2e105
PZ
206}
207
208static void mod_tree_remove_init(struct module *mod)
209{
210 if (mod->init_size)
4f666546 211 __mod_tree_remove(&mod->mtn_init);
93c2e105
PZ
212}
213
214static void mod_tree_remove(struct module *mod)
215{
4f666546 216 __mod_tree_remove(&mod->mtn_core);
93c2e105
PZ
217 mod_tree_remove_init(mod);
218}
219
6c9692e2 220static struct module *mod_find(unsigned long addr)
93c2e105
PZ
221{
222 struct latch_tree_node *ltn;
223
4f666546 224 ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
93c2e105
PZ
225 if (!ltn)
226 return NULL;
227
228 return container_of(ltn, struct mod_tree_node, node)->mod;
229}
230
6c9692e2
PZ
231#else /* MODULES_TREE_LOOKUP */
232
4f666546
PZ
233static unsigned long module_addr_min = -1UL, module_addr_max = 0;
234
6c9692e2
PZ
235static void mod_tree_insert(struct module *mod) { }
236static void mod_tree_remove_init(struct module *mod) { }
237static void mod_tree_remove(struct module *mod) { }
238
239static struct module *mod_find(unsigned long addr)
240{
241 struct module *mod;
242
243 list_for_each_entry_rcu(mod, &modules, list) {
244 if (within_module(addr, mod))
245 return mod;
246 }
247
248 return NULL;
249}
250
251#endif /* MODULES_TREE_LOOKUP */
252
4f666546
PZ
253/*
254 * Bounds of module text, for speeding up __module_address.
255 * Protected by module_mutex.
256 */
257static void __mod_update_bounds(void *base, unsigned int size)
258{
259 unsigned long min = (unsigned long)base;
260 unsigned long max = min + size;
261
262 if (min < module_addr_min)
263 module_addr_min = min;
264 if (max > module_addr_max)
265 module_addr_max = max;
266}
267
268static void mod_update_bounds(struct module *mod)
269{
270 __mod_update_bounds(mod->module_core, mod->core_size);
271 if (mod->init_size)
272 __mod_update_bounds(mod->module_init, mod->init_size);
273}
274
67fc4e0c
JW
275#ifdef CONFIG_KGDB_KDB
276struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
277#endif /* CONFIG_KGDB_KDB */
278
0be964be
PZ
279static void module_assert_mutex(void)
280{
281 lockdep_assert_held(&module_mutex);
282}
283
284static void module_assert_mutex_or_preempt(void)
285{
286#ifdef CONFIG_LOCKDEP
287 if (unlikely(!debug_locks))
288 return;
289
290 WARN_ON(!rcu_read_lock_sched_held() &&
291 !lockdep_is_held(&module_mutex));
292#endif
293}
294
106a4ee2
RR
295#ifdef CONFIG_MODULE_SIG
296#ifdef CONFIG_MODULE_SIG_FORCE
297static bool sig_enforce = true;
298#else
299static bool sig_enforce = false;
300
301static int param_set_bool_enable_only(const char *val,
302 const struct kernel_param *kp)
303{
05f408dd
LR
304 int err = 0;
305 bool new_value;
306 bool orig_value = *(bool *)kp->arg;
106a4ee2
RR
307 struct kernel_param dummy_kp = *kp;
308
05f408dd 309 dummy_kp.arg = &new_value;
106a4ee2
RR
310
311 err = param_set_bool(val, &dummy_kp);
312 if (err)
313 return err;
314
315 /* Don't let them unset it once it's set! */
05f408dd 316 if (!new_value && orig_value)
106a4ee2
RR
317 return -EROFS;
318
05f408dd
LR
319 if (new_value)
320 err = param_set_bool(val, kp);
321
322 return err;
106a4ee2
RR
323}
324
325static const struct kernel_param_ops param_ops_bool_enable_only = {
6a4c2643 326 .flags = KERNEL_PARAM_OPS_FL_NOARG,
106a4ee2
RR
327 .set = param_set_bool_enable_only,
328 .get = param_get_bool,
329};
330#define param_check_bool_enable_only param_check_bool
331
332module_param(sig_enforce, bool_enable_only, 0644);
333#endif /* !CONFIG_MODULE_SIG_FORCE */
334#endif /* CONFIG_MODULE_SIG */
1da177e4 335
19e4529e
SR
336/* Block module loading/unloading? */
337int modules_disabled = 0;
02608bef 338core_param(nomodule, modules_disabled, bint, 0);
19e4529e 339
c9a3ba55
RR
340/* Waiting for a module to finish initializing? */
341static DECLARE_WAIT_QUEUE_HEAD(module_wq);
342
e041c683 343static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 344
6da0b565 345int register_module_notifier(struct notifier_block *nb)
1da177e4 346{
e041c683 347 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
348}
349EXPORT_SYMBOL(register_module_notifier);
350
6da0b565 351int unregister_module_notifier(struct notifier_block *nb)
1da177e4 352{
e041c683 353 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
354}
355EXPORT_SYMBOL(unregister_module_notifier);
356
eded41c1
RR
357struct load_info {
358 Elf_Ehdr *hdr;
359 unsigned long len;
360 Elf_Shdr *sechdrs;
6526c534 361 char *secstrings, *strtab;
d913188c 362 unsigned long symoffs, stroffs;
811d66a0
RR
363 struct _ddebug *debug;
364 unsigned int num_debug;
106a4ee2 365 bool sig_ok;
eded41c1
RR
366 struct {
367 unsigned int sym, str, mod, vers, info, pcpu;
368 } index;
369};
370
9a4b9708
ML
371/* We require a truly strong try_module_get(): 0 means failure due to
372 ongoing or failed initialization etc. */
1da177e4
LT
373static inline int strong_try_module_get(struct module *mod)
374{
0d21b0e3 375 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 376 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
377 return -EBUSY;
378 if (try_module_get(mod))
1da177e4 379 return 0;
c9a3ba55
RR
380 else
381 return -ENOENT;
1da177e4
LT
382}
383
373d4d09
RR
384static inline void add_taint_module(struct module *mod, unsigned flag,
385 enum lockdep_ok lockdep_ok)
fa3ba2e8 386{
373d4d09 387 add_taint(flag, lockdep_ok);
25ddbb18 388 mod->taints |= (1U << flag);
fa3ba2e8
FM
389}
390
02a3e59a
RD
391/*
392 * A thread that wants to hold a reference to a module only while it
393 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4
LT
394 */
395void __module_put_and_exit(struct module *mod, long code)
396{
397 module_put(mod);
398 do_exit(code);
399}
400EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 401
1da177e4 402/* Find a module section: 0 means not found. */
49668688 403static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
404{
405 unsigned int i;
406
49668688
RR
407 for (i = 1; i < info->hdr->e_shnum; i++) {
408 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 409 /* Alloc bit cleared means "ignore it." */
49668688
RR
410 if ((shdr->sh_flags & SHF_ALLOC)
411 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 412 return i;
49668688 413 }
1da177e4
LT
414 return 0;
415}
416
5e458cc0 417/* Find a module section, or NULL. */
49668688 418static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
419{
420 /* Section 0 has sh_addr 0. */
49668688 421 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
422}
423
424/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 425static void *section_objs(const struct load_info *info,
5e458cc0
RR
426 const char *name,
427 size_t object_size,
428 unsigned int *num)
429{
49668688 430 unsigned int sec = find_sec(info, name);
5e458cc0
RR
431
432 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
433 *num = info->sechdrs[sec].sh_size / object_size;
434 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
435}
436
1da177e4
LT
437/* Provided by the linker */
438extern const struct kernel_symbol __start___ksymtab[];
439extern const struct kernel_symbol __stop___ksymtab[];
440extern const struct kernel_symbol __start___ksymtab_gpl[];
441extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
442extern const struct kernel_symbol __start___ksymtab_gpl_future[];
443extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
444extern const unsigned long __start___kcrctab[];
445extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 446extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
447#ifdef CONFIG_UNUSED_SYMBOLS
448extern const struct kernel_symbol __start___ksymtab_unused[];
449extern const struct kernel_symbol __stop___ksymtab_unused[];
450extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
451extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
452extern const unsigned long __start___kcrctab_unused[];
453extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 454#endif
1da177e4
LT
455
456#ifndef CONFIG_MODVERSIONS
457#define symversion(base, idx) NULL
458#else
f83ca9fe 459#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
460#endif
461
dafd0940
RR
462static bool each_symbol_in_section(const struct symsearch *arr,
463 unsigned int arrsize,
464 struct module *owner,
465 bool (*fn)(const struct symsearch *syms,
466 struct module *owner,
de4d8d53 467 void *data),
dafd0940 468 void *data)
ad9546c9 469{
de4d8d53 470 unsigned int j;
ad9546c9 471
dafd0940 472 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
473 if (fn(&arr[j], owner, data))
474 return true;
f71d20e9 475 }
dafd0940
RR
476
477 return false;
ad9546c9
RR
478}
479
dafd0940 480/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
481bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
482 struct module *owner,
483 void *data),
484 void *data)
ad9546c9
RR
485{
486 struct module *mod;
44032e63 487 static const struct symsearch arr[] = {
ad9546c9 488 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 489 NOT_GPL_ONLY, false },
ad9546c9 490 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
491 __start___kcrctab_gpl,
492 GPL_ONLY, false },
ad9546c9 493 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
494 __start___kcrctab_gpl_future,
495 WILL_BE_GPL_ONLY, false },
f7f5b675 496#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 497 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
498 __start___kcrctab_unused,
499 NOT_GPL_ONLY, true },
ad9546c9 500 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
501 __start___kcrctab_unused_gpl,
502 GPL_ONLY, true },
f7f5b675 503#endif
ad9546c9 504 };
f71d20e9 505
0be964be
PZ
506 module_assert_mutex_or_preempt();
507
dafd0940
RR
508 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
509 return true;
f71d20e9 510
d72b3751 511 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
512 struct symsearch arr[] = {
513 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 514 NOT_GPL_ONLY, false },
ad9546c9 515 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
516 mod->gpl_crcs,
517 GPL_ONLY, false },
ad9546c9
RR
518 { mod->gpl_future_syms,
519 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
520 mod->gpl_future_crcs,
521 WILL_BE_GPL_ONLY, false },
f7f5b675 522#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
523 { mod->unused_syms,
524 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
525 mod->unused_crcs,
526 NOT_GPL_ONLY, true },
ad9546c9
RR
527 { mod->unused_gpl_syms,
528 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
529 mod->unused_gpl_crcs,
530 GPL_ONLY, true },
f7f5b675 531#endif
ad9546c9
RR
532 };
533
0d21b0e3
RR
534 if (mod->state == MODULE_STATE_UNFORMED)
535 continue;
536
dafd0940
RR
537 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
538 return true;
539 }
540 return false;
541}
de4d8d53 542EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
543
544struct find_symbol_arg {
545 /* Input */
546 const char *name;
547 bool gplok;
548 bool warn;
549
550 /* Output */
551 struct module *owner;
552 const unsigned long *crc;
414fd31b 553 const struct kernel_symbol *sym;
dafd0940
RR
554};
555
de4d8d53
RR
556static bool check_symbol(const struct symsearch *syms,
557 struct module *owner,
558 unsigned int symnum, void *data)
dafd0940
RR
559{
560 struct find_symbol_arg *fsa = data;
561
dafd0940
RR
562 if (!fsa->gplok) {
563 if (syms->licence == GPL_ONLY)
564 return false;
565 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
bddb12b3
AM
566 pr_warn("Symbol %s is being used by a non-GPL module, "
567 "which will not be allowed in the future\n",
568 fsa->name);
9f28bb7e 569 }
1da177e4 570 }
ad9546c9 571
f7f5b675 572#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940 573 if (syms->unused && fsa->warn) {
bddb12b3
AM
574 pr_warn("Symbol %s is marked as UNUSED, however this module is "
575 "using it.\n", fsa->name);
576 pr_warn("This symbol will go away in the future.\n");
7b63c3ab
YG
577 pr_warn("Please evaluate if this is the right api to use and "
578 "if it really is, submit a report to the linux kernel "
579 "mailing list together with submitting your code for "
bddb12b3 580 "inclusion.\n");
dafd0940 581 }
f7f5b675 582#endif
dafd0940
RR
583
584 fsa->owner = owner;
585 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 586 fsa->sym = &syms->start[symnum];
dafd0940
RR
587 return true;
588}
589
403ed278
AIB
590static int cmp_name(const void *va, const void *vb)
591{
592 const char *a;
593 const struct kernel_symbol *b;
594 a = va; b = vb;
595 return strcmp(a, b->name);
596}
597
de4d8d53
RR
598static bool find_symbol_in_section(const struct symsearch *syms,
599 struct module *owner,
600 void *data)
601{
602 struct find_symbol_arg *fsa = data;
403ed278
AIB
603 struct kernel_symbol *sym;
604
605 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
606 sizeof(struct kernel_symbol), cmp_name);
607
608 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
609 return true;
de4d8d53 610
de4d8d53
RR
611 return false;
612}
613
414fd31b 614/* Find a symbol and return it, along with, (optional) crc and
75676500 615 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
616const struct kernel_symbol *find_symbol(const char *name,
617 struct module **owner,
618 const unsigned long **crc,
619 bool gplok,
620 bool warn)
dafd0940
RR
621{
622 struct find_symbol_arg fsa;
623
624 fsa.name = name;
625 fsa.gplok = gplok;
626 fsa.warn = warn;
627
de4d8d53 628 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
629 if (owner)
630 *owner = fsa.owner;
631 if (crc)
632 *crc = fsa.crc;
414fd31b 633 return fsa.sym;
dafd0940
RR
634 }
635
5e124169 636 pr_debug("Failed to find symbol %s\n", name);
414fd31b 637 return NULL;
1da177e4 638}
c6b37801 639EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 640
1da177e4 641/* Search for module by name: must hold module_mutex. */
4f6de4d5 642static struct module *find_module_all(const char *name, size_t len,
0d21b0e3 643 bool even_unformed)
1da177e4
LT
644{
645 struct module *mod;
646
0be964be
PZ
647 module_assert_mutex();
648
1da177e4 649 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
650 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
651 continue;
4f6de4d5 652 if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
1da177e4
LT
653 return mod;
654 }
655 return NULL;
656}
0d21b0e3
RR
657
658struct module *find_module(const char *name)
659{
4f6de4d5 660 return find_module_all(name, strlen(name), false);
0d21b0e3 661}
c6b37801 662EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
663
664#ifdef CONFIG_SMP
fbf59bc9 665
259354de 666static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 667{
259354de
TH
668 return mod->percpu;
669}
fbf59bc9 670
9eb76d77 671static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 672{
9eb76d77
RR
673 Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
674 unsigned long align = pcpusec->sh_addralign;
675
676 if (!pcpusec->sh_size)
677 return 0;
678
fbf59bc9 679 if (align > PAGE_SIZE) {
bddb12b3
AM
680 pr_warn("%s: per-cpu alignment %li > %li\n",
681 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
682 align = PAGE_SIZE;
683 }
684
9eb76d77 685 mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
259354de 686 if (!mod->percpu) {
bddb12b3
AM
687 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
688 mod->name, (unsigned long)pcpusec->sh_size);
259354de
TH
689 return -ENOMEM;
690 }
9eb76d77 691 mod->percpu_size = pcpusec->sh_size;
259354de 692 return 0;
fbf59bc9
TH
693}
694
259354de 695static void percpu_modfree(struct module *mod)
fbf59bc9 696{
259354de 697 free_percpu(mod->percpu);
fbf59bc9
TH
698}
699
49668688 700static unsigned int find_pcpusec(struct load_info *info)
6b588c18 701{
49668688 702 return find_sec(info, ".data..percpu");
6b588c18
TH
703}
704
259354de
TH
705static void percpu_modcopy(struct module *mod,
706 const void *from, unsigned long size)
6b588c18
TH
707{
708 int cpu;
709
710 for_each_possible_cpu(cpu)
259354de 711 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
712}
713
10fad5e4
TH
714/**
715 * is_module_percpu_address - test whether address is from module static percpu
716 * @addr: address to test
717 *
718 * Test whether @addr belongs to module static percpu area.
719 *
720 * RETURNS:
721 * %true if @addr is from module static percpu area
722 */
723bool is_module_percpu_address(unsigned long addr)
724{
725 struct module *mod;
726 unsigned int cpu;
727
728 preempt_disable();
729
730 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
731 if (mod->state == MODULE_STATE_UNFORMED)
732 continue;
10fad5e4
TH
733 if (!mod->percpu_size)
734 continue;
735 for_each_possible_cpu(cpu) {
736 void *start = per_cpu_ptr(mod->percpu, cpu);
737
738 if ((void *)addr >= start &&
739 (void *)addr < start + mod->percpu_size) {
740 preempt_enable();
741 return true;
742 }
743 }
744 }
745
746 preempt_enable();
747 return false;
6b588c18
TH
748}
749
1da177e4 750#else /* ... !CONFIG_SMP */
6b588c18 751
259354de 752static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
753{
754 return NULL;
755}
9eb76d77 756static int percpu_modalloc(struct module *mod, struct load_info *info)
259354de 757{
9eb76d77
RR
758 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
759 if (info->sechdrs[info->index.pcpu].sh_size != 0)
760 return -ENOMEM;
761 return 0;
259354de
TH
762}
763static inline void percpu_modfree(struct module *mod)
1da177e4 764{
1da177e4 765}
49668688 766static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
767{
768 return 0;
769}
259354de
TH
770static inline void percpu_modcopy(struct module *mod,
771 const void *from, unsigned long size)
1da177e4
LT
772{
773 /* pcpusec should be 0, and size of that section should be 0. */
774 BUG_ON(size != 0);
775}
10fad5e4
TH
776bool is_module_percpu_address(unsigned long addr)
777{
778 return false;
779}
6b588c18 780
1da177e4
LT
781#endif /* CONFIG_SMP */
782
c988d2b2
MD
783#define MODINFO_ATTR(field) \
784static void setup_modinfo_##field(struct module *mod, const char *s) \
785{ \
786 mod->field = kstrdup(s, GFP_KERNEL); \
787} \
788static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 789 struct module_kobject *mk, char *buffer) \
c988d2b2 790{ \
cc56ded3 791 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
c988d2b2
MD
792} \
793static int modinfo_##field##_exists(struct module *mod) \
794{ \
795 return mod->field != NULL; \
796} \
797static void free_modinfo_##field(struct module *mod) \
798{ \
22a8bdeb
DW
799 kfree(mod->field); \
800 mod->field = NULL; \
c988d2b2
MD
801} \
802static struct module_attribute modinfo_##field = { \
7b595756 803 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
804 .show = show_modinfo_##field, \
805 .setup = setup_modinfo_##field, \
806 .test = modinfo_##field##_exists, \
807 .free = free_modinfo_##field, \
808};
809
810MODINFO_ATTR(version);
811MODINFO_ATTR(srcversion);
812
e14af7ee
AV
813static char last_unloaded_module[MODULE_NAME_LEN+1];
814
03e88ae1 815#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
816
817EXPORT_TRACEPOINT_SYMBOL(module_get);
818
e513cc1c
MH
819/* MODULE_REF_BASE is the base reference count by kmodule loader. */
820#define MODULE_REF_BASE 1
821
1da177e4 822/* Init the unload section of the module. */
9f85a4bb 823static int module_unload_init(struct module *mod)
1da177e4 824{
e513cc1c
MH
825 /*
826 * Initialize reference counter to MODULE_REF_BASE.
827 * refcnt == 0 means module is going.
828 */
829 atomic_set(&mod->refcnt, MODULE_REF_BASE);
9f85a4bb 830
2c02dfe7
LT
831 INIT_LIST_HEAD(&mod->source_list);
832 INIT_LIST_HEAD(&mod->target_list);
e1783a24 833
1da177e4 834 /* Hold reference count during initialization. */
e513cc1c 835 atomic_inc(&mod->refcnt);
9f85a4bb
RR
836
837 return 0;
1da177e4
LT
838}
839
1da177e4
LT
840/* Does a already use b? */
841static int already_uses(struct module *a, struct module *b)
842{
843 struct module_use *use;
844
2c02dfe7
LT
845 list_for_each_entry(use, &b->source_list, source_list) {
846 if (use->source == a) {
5e124169 847 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
848 return 1;
849 }
850 }
5e124169 851 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
852 return 0;
853}
854
2c02dfe7
LT
855/*
856 * Module a uses b
857 * - we add 'a' as a "source", 'b' as a "target" of module use
858 * - the module_use is added to the list of 'b' sources (so
859 * 'b' can walk the list to see who sourced them), and of 'a'
860 * targets (so 'a' can see what modules it targets).
861 */
862static int add_module_usage(struct module *a, struct module *b)
863{
2c02dfe7
LT
864 struct module_use *use;
865
5e124169 866 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
867 use = kmalloc(sizeof(*use), GFP_ATOMIC);
868 if (!use) {
bddb12b3 869 pr_warn("%s: out of memory loading\n", a->name);
2c02dfe7
LT
870 return -ENOMEM;
871 }
872
873 use->source = a;
874 use->target = b;
875 list_add(&use->source_list, &b->source_list);
876 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
877 return 0;
878}
879
75676500 880/* Module a uses b: caller needs module_mutex() */
9bea7f23 881int ref_module(struct module *a, struct module *b)
1da177e4 882{
c8e21ced 883 int err;
270a6c4c 884
9bea7f23 885 if (b == NULL || already_uses(a, b))
218ce735 886 return 0;
218ce735 887
9bea7f23
RR
888 /* If module isn't available, we fail. */
889 err = strong_try_module_get(b);
c9a3ba55 890 if (err)
9bea7f23 891 return err;
1da177e4 892
2c02dfe7
LT
893 err = add_module_usage(a, b);
894 if (err) {
1da177e4 895 module_put(b);
9bea7f23 896 return err;
1da177e4 897 }
9bea7f23 898 return 0;
1da177e4 899}
9bea7f23 900EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
901
902/* Clear the unload stuff of the module. */
903static void module_unload_free(struct module *mod)
904{
2c02dfe7 905 struct module_use *use, *tmp;
1da177e4 906
75676500 907 mutex_lock(&module_mutex);
2c02dfe7
LT
908 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
909 struct module *i = use->target;
5e124169 910 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
911 module_put(i);
912 list_del(&use->source_list);
913 list_del(&use->target_list);
914 kfree(use);
1da177e4 915 }
75676500 916 mutex_unlock(&module_mutex);
1da177e4
LT
917}
918
919#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 920static inline int try_force_unload(unsigned int flags)
1da177e4
LT
921{
922 int ret = (flags & O_TRUNC);
923 if (ret)
373d4d09 924 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
925 return ret;
926}
927#else
fb169793 928static inline int try_force_unload(unsigned int flags)
1da177e4
LT
929{
930 return 0;
931}
932#endif /* CONFIG_MODULE_FORCE_UNLOAD */
933
e513cc1c
MH
934/* Try to release refcount of module, 0 means success. */
935static int try_release_module_ref(struct module *mod)
1da177e4 936{
e513cc1c 937 int ret;
1da177e4 938
e513cc1c
MH
939 /* Try to decrement refcnt which we set at loading */
940 ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
941 BUG_ON(ret < 0);
942 if (ret)
943 /* Someone can put this right now, recover with checking */
944 ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
1da177e4 945
e513cc1c
MH
946 return ret;
947}
1da177e4 948
e513cc1c
MH
949static int try_stop_module(struct module *mod, int flags, int *forced)
950{
da39ba5e 951 /* If it's not unused, quit unless we're forcing. */
e513cc1c
MH
952 if (try_release_module_ref(mod) != 0) {
953 *forced = try_force_unload(flags);
954 if (!(*forced))
1da177e4
LT
955 return -EWOULDBLOCK;
956 }
957
958 /* Mark it as dying. */
e513cc1c 959 mod->state = MODULE_STATE_GOING;
1da177e4 960
e513cc1c 961 return 0;
1da177e4
LT
962}
963
d5db139a
RR
964/**
965 * module_refcount - return the refcount or -1 if unloading
966 *
967 * @mod: the module we're checking
968 *
969 * Returns:
970 * -1 if the module is in the process of unloading
971 * otherwise the number of references in the kernel to the module
972 */
973int module_refcount(struct module *mod)
1da177e4 974{
d5db139a 975 return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
1da177e4
LT
976}
977EXPORT_SYMBOL(module_refcount);
978
979/* This exists whether we can unload or not */
980static void free_module(struct module *mod);
981
17da2bd9
HC
982SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
983 unsigned int, flags)
1da177e4
LT
984{
985 struct module *mod;
dfff0a06 986 char name[MODULE_NAME_LEN];
1da177e4
LT
987 int ret, forced = 0;
988
3d43321b 989 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
990 return -EPERM;
991
992 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
993 return -EFAULT;
994 name[MODULE_NAME_LEN-1] = '\0';
995
3fc1f1e2
TH
996 if (mutex_lock_interruptible(&module_mutex) != 0)
997 return -EINTR;
1da177e4
LT
998
999 mod = find_module(name);
1000 if (!mod) {
1001 ret = -ENOENT;
1002 goto out;
1003 }
1004
2c02dfe7 1005 if (!list_empty(&mod->source_list)) {
1da177e4
LT
1006 /* Other modules depend on us: get rid of them first. */
1007 ret = -EWOULDBLOCK;
1008 goto out;
1009 }
1010
1011 /* Doing init or already dying? */
1012 if (mod->state != MODULE_STATE_LIVE) {
3f2b9c9c 1013 /* FIXME: if (force), slam module count damn the torpedoes */
5e124169 1014 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
1015 ret = -EBUSY;
1016 goto out;
1017 }
1018
1019 /* If it has an init func, it must have an exit func to unload */
af49d924 1020 if (mod->init && !mod->exit) {
fb169793 1021 forced = try_force_unload(flags);
1da177e4
LT
1022 if (!forced) {
1023 /* This module can't be removed */
1024 ret = -EBUSY;
1025 goto out;
1026 }
1027 }
1028
1da177e4
LT
1029 /* Stop the machine so refcounts can't move and disable module. */
1030 ret = try_stop_module(mod, flags, &forced);
1031 if (ret != 0)
1032 goto out;
1033
df4b565e 1034 mutex_unlock(&module_mutex);
25985edc 1035 /* Final destruction now no one is using it. */
df4b565e 1036 if (mod->exit != NULL)
1da177e4 1037 mod->exit();
df4b565e
PO
1038 blocking_notifier_call_chain(&module_notify_list,
1039 MODULE_STATE_GOING, mod);
22a9d645 1040 async_synchronize_full();
75676500 1041
e14af7ee 1042 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 1043 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 1044
75676500
RR
1045 free_module(mod);
1046 return 0;
1047out:
6389a385 1048 mutex_unlock(&module_mutex);
1da177e4
LT
1049 return ret;
1050}
1051
d1e99d7a 1052static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1053{
1054 struct module_use *use;
1055 int printed_something = 0;
1056
d5db139a 1057 seq_printf(m, " %i ", module_refcount(mod));
1da177e4 1058
6da0b565
IA
1059 /*
1060 * Always include a trailing , so userspace can differentiate
1061 * between this and the old multi-field proc format.
1062 */
2c02dfe7 1063 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 1064 printed_something = 1;
2c02dfe7 1065 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
1066 }
1067
1da177e4
LT
1068 if (mod->init != NULL && mod->exit == NULL) {
1069 printed_something = 1;
6da0b565 1070 seq_puts(m, "[permanent],");
1da177e4
LT
1071 }
1072
1073 if (!printed_something)
6da0b565 1074 seq_puts(m, "-");
1da177e4
LT
1075}
1076
1077void __symbol_put(const char *symbol)
1078{
1079 struct module *owner;
1da177e4 1080
24da1cbf 1081 preempt_disable();
414fd31b 1082 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
1083 BUG();
1084 module_put(owner);
24da1cbf 1085 preempt_enable();
1da177e4
LT
1086}
1087EXPORT_SYMBOL(__symbol_put);
1088
7d1d16e4 1089/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
1090void symbol_put_addr(void *addr)
1091{
5e376613 1092 struct module *modaddr;
7d1d16e4 1093 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 1094
7d1d16e4 1095 if (core_kernel_text(a))
5e376613 1096 return;
1da177e4 1097
a6e6abd5
RR
1098 /* module_text_address is safe here: we're supposed to have reference
1099 * to module from symbol_get, so it can't go away. */
7d1d16e4 1100 modaddr = __module_text_address(a);
a6e6abd5 1101 BUG_ON(!modaddr);
5e376613 1102 module_put(modaddr);
1da177e4
LT
1103}
1104EXPORT_SYMBOL_GPL(symbol_put_addr);
1105
1106static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 1107 struct module_kobject *mk, char *buffer)
1da177e4 1108{
d5db139a 1109 return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1da177e4
LT
1110}
1111
cca3e707
KS
1112static struct module_attribute modinfo_refcnt =
1113 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 1114
d53799be
SR
1115void __module_get(struct module *module)
1116{
1117 if (module) {
1118 preempt_disable();
2f35c41f 1119 atomic_inc(&module->refcnt);
d53799be
SR
1120 trace_module_get(module, _RET_IP_);
1121 preempt_enable();
1122 }
1123}
1124EXPORT_SYMBOL(__module_get);
1125
1126bool try_module_get(struct module *module)
1127{
1128 bool ret = true;
1129
1130 if (module) {
1131 preempt_disable();
e513cc1c
MH
1132 /* Note: here, we can fail to get a reference */
1133 if (likely(module_is_live(module) &&
1134 atomic_inc_not_zero(&module->refcnt) != 0))
d53799be 1135 trace_module_get(module, _RET_IP_);
e513cc1c 1136 else
d53799be
SR
1137 ret = false;
1138
1139 preempt_enable();
1140 }
1141 return ret;
1142}
1143EXPORT_SYMBOL(try_module_get);
1144
f6a57033
AV
1145void module_put(struct module *module)
1146{
e513cc1c
MH
1147 int ret;
1148
f6a57033 1149 if (module) {
e1783a24 1150 preempt_disable();
e513cc1c
MH
1151 ret = atomic_dec_if_positive(&module->refcnt);
1152 WARN_ON(ret < 0); /* Failed to put refcount */
ae832d1e 1153 trace_module_put(module, _RET_IP_);
e1783a24 1154 preempt_enable();
f6a57033
AV
1155 }
1156}
1157EXPORT_SYMBOL(module_put);
1158
1da177e4 1159#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1160static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1161{
1162 /* We don't know the usage count, or what modules are using. */
6da0b565 1163 seq_puts(m, " - -");
1da177e4
LT
1164}
1165
1166static inline void module_unload_free(struct module *mod)
1167{
1168}
1169
9bea7f23 1170int ref_module(struct module *a, struct module *b)
1da177e4 1171{
9bea7f23 1172 return strong_try_module_get(b);
1da177e4 1173}
9bea7f23 1174EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1175
9f85a4bb 1176static inline int module_unload_init(struct module *mod)
1da177e4 1177{
9f85a4bb 1178 return 0;
1da177e4
LT
1179}
1180#endif /* CONFIG_MODULE_UNLOAD */
1181
53999bf3
KW
1182static size_t module_flags_taint(struct module *mod, char *buf)
1183{
1184 size_t l = 0;
1185
1186 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1187 buf[l++] = 'P';
1188 if (mod->taints & (1 << TAINT_OOT_MODULE))
1189 buf[l++] = 'O';
1190 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1191 buf[l++] = 'F';
1192 if (mod->taints & (1 << TAINT_CRAP))
1193 buf[l++] = 'C';
66cc69e3 1194 if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
57673c2b 1195 buf[l++] = 'E';
53999bf3
KW
1196 /*
1197 * TAINT_FORCED_RMMOD: could be added.
8c90487c 1198 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
53999bf3
KW
1199 * apply to modules.
1200 */
1201 return l;
1202}
1203
1f71740a 1204static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1205 struct module_kobject *mk, char *buffer)
1f71740a
KS
1206{
1207 const char *state = "unknown";
1208
4befb026 1209 switch (mk->mod->state) {
1f71740a
KS
1210 case MODULE_STATE_LIVE:
1211 state = "live";
1212 break;
1213 case MODULE_STATE_COMING:
1214 state = "coming";
1215 break;
1216 case MODULE_STATE_GOING:
1217 state = "going";
1218 break;
0d21b0e3
RR
1219 default:
1220 BUG();
1f71740a
KS
1221 }
1222 return sprintf(buffer, "%s\n", state);
1223}
1224
cca3e707
KS
1225static struct module_attribute modinfo_initstate =
1226 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1227
88bfa324
KS
1228static ssize_t store_uevent(struct module_attribute *mattr,
1229 struct module_kobject *mk,
1230 const char *buffer, size_t count)
1231{
1232 enum kobject_action action;
1233
1234 if (kobject_action_type(buffer, count, &action) == 0)
1235 kobject_uevent(&mk->kobj, action);
1236 return count;
1237}
1238
cca3e707
KS
1239struct module_attribute module_uevent =
1240 __ATTR(uevent, 0200, NULL, store_uevent);
1241
1242static ssize_t show_coresize(struct module_attribute *mattr,
1243 struct module_kobject *mk, char *buffer)
1244{
1245 return sprintf(buffer, "%u\n", mk->mod->core_size);
1246}
1247
1248static struct module_attribute modinfo_coresize =
1249 __ATTR(coresize, 0444, show_coresize, NULL);
1250
1251static ssize_t show_initsize(struct module_attribute *mattr,
1252 struct module_kobject *mk, char *buffer)
1253{
1254 return sprintf(buffer, "%u\n", mk->mod->init_size);
1255}
1256
1257static struct module_attribute modinfo_initsize =
1258 __ATTR(initsize, 0444, show_initsize, NULL);
1259
1260static ssize_t show_taint(struct module_attribute *mattr,
1261 struct module_kobject *mk, char *buffer)
1262{
1263 size_t l;
1264
1265 l = module_flags_taint(mk->mod, buffer);
1266 buffer[l++] = '\n';
1267 return l;
1268}
1269
1270static struct module_attribute modinfo_taint =
1271 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1272
03e88ae1 1273static struct module_attribute *modinfo_attrs[] = {
cca3e707 1274 &module_uevent,
03e88ae1
GKH
1275 &modinfo_version,
1276 &modinfo_srcversion,
cca3e707
KS
1277 &modinfo_initstate,
1278 &modinfo_coresize,
1279 &modinfo_initsize,
1280 &modinfo_taint,
03e88ae1 1281#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1282 &modinfo_refcnt,
03e88ae1
GKH
1283#endif
1284 NULL,
1285};
1286
1da177e4
LT
1287static const char vermagic[] = VERMAGIC_STRING;
1288
c6e665c8 1289static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1290{
1291#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1292 if (!test_taint(TAINT_FORCED_MODULE))
bddb12b3 1293 pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
373d4d09 1294 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1295 return 0;
1296#else
1297 return -ENOEXEC;
1298#endif
1299}
1300
1da177e4 1301#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1302/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1303static unsigned long maybe_relocated(unsigned long crc,
1304 const struct module *crc_owner)
1305{
1306#ifdef ARCH_RELOCATES_KCRCTAB
1307 if (crc_owner == NULL)
1308 return crc - (unsigned long)reloc_start;
1309#endif
1310 return crc;
1311}
1312
1da177e4
LT
1313static int check_version(Elf_Shdr *sechdrs,
1314 unsigned int versindex,
1315 const char *symname,
6da0b565 1316 struct module *mod,
d4703aef
RR
1317 const unsigned long *crc,
1318 const struct module *crc_owner)
1da177e4
LT
1319{
1320 unsigned int i, num_versions;
1321 struct modversion_info *versions;
1322
1323 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1324 if (!crc)
1325 return 1;
1326
a5dd6970
RR
1327 /* No versions at all? modprobe --force does this. */
1328 if (versindex == 0)
1329 return try_to_force_load(mod, symname) == 0;
1330
1da177e4
LT
1331 versions = (void *) sechdrs[versindex].sh_addr;
1332 num_versions = sechdrs[versindex].sh_size
1333 / sizeof(struct modversion_info);
1334
1335 for (i = 0; i < num_versions; i++) {
1336 if (strcmp(versions[i].name, symname) != 0)
1337 continue;
1338
d4703aef 1339 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1340 return 1;
5e124169 1341 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1342 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1343 goto bad_version;
1da177e4 1344 }
826e4506 1345
bddb12b3 1346 pr_warn("%s: no symbol version for %s\n", mod->name, symname);
a5dd6970 1347 return 0;
826e4506
LT
1348
1349bad_version:
6da0b565 1350 pr_warn("%s: disagrees about version of symbol %s\n",
826e4506
LT
1351 mod->name, symname);
1352 return 0;
1da177e4
LT
1353}
1354
1355static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1356 unsigned int versindex,
1357 struct module *mod)
1358{
1359 const unsigned long *crc;
1da177e4 1360
926a59b1
PZ
1361 /*
1362 * Since this should be found in kernel (which can't be removed), no
1363 * locking is necessary -- use preempt_disable() to placate lockdep.
1364 */
1365 preempt_disable();
b92021b0 1366 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
926a59b1
PZ
1367 &crc, true, false)) {
1368 preempt_enable();
1da177e4 1369 BUG();
926a59b1
PZ
1370 }
1371 preempt_enable();
a4b6a77b
JH
1372 return check_version(sechdrs, versindex,
1373 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1374 NULL);
1da177e4
LT
1375}
1376
91e37a79
RR
1377/* First part is kernel version, which we ignore if module has crcs. */
1378static inline int same_magic(const char *amagic, const char *bmagic,
1379 bool has_crcs)
1da177e4 1380{
91e37a79
RR
1381 if (has_crcs) {
1382 amagic += strcspn(amagic, " ");
1383 bmagic += strcspn(bmagic, " ");
1384 }
1da177e4
LT
1385 return strcmp(amagic, bmagic) == 0;
1386}
1387#else
1388static inline int check_version(Elf_Shdr *sechdrs,
1389 unsigned int versindex,
1390 const char *symname,
6da0b565 1391 struct module *mod,
d4703aef
RR
1392 const unsigned long *crc,
1393 const struct module *crc_owner)
1da177e4
LT
1394{
1395 return 1;
1396}
1397
1398static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1399 unsigned int versindex,
1400 struct module *mod)
1401{
1402 return 1;
1403}
1404
91e37a79
RR
1405static inline int same_magic(const char *amagic, const char *bmagic,
1406 bool has_crcs)
1da177e4
LT
1407{
1408 return strcmp(amagic, bmagic) == 0;
1409}
1410#endif /* CONFIG_MODVERSIONS */
1411
75676500 1412/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1413static const struct kernel_symbol *resolve_symbol(struct module *mod,
1414 const struct load_info *info,
414fd31b 1415 const char *name,
9bea7f23 1416 char ownername[])
1da177e4
LT
1417{
1418 struct module *owner;
414fd31b 1419 const struct kernel_symbol *sym;
1da177e4 1420 const unsigned long *crc;
9bea7f23 1421 int err;
1da177e4 1422
d64810f5
PZ
1423 /*
1424 * The module_mutex should not be a heavily contended lock;
1425 * if we get the occasional sleep here, we'll go an extra iteration
1426 * in the wait_event_interruptible(), which is harmless.
1427 */
1428 sched_annotate_sleep();
75676500 1429 mutex_lock(&module_mutex);
414fd31b 1430 sym = find_symbol(name, &owner, &crc,
25ddbb18 1431 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1432 if (!sym)
1433 goto unlock;
1434
49668688
RR
1435 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1436 owner)) {
9bea7f23
RR
1437 sym = ERR_PTR(-EINVAL);
1438 goto getname;
1da177e4 1439 }
9bea7f23
RR
1440
1441 err = ref_module(mod, owner);
1442 if (err) {
1443 sym = ERR_PTR(err);
1444 goto getname;
1445 }
1446
1447getname:
1448 /* We must make copy under the lock if we failed to get ref. */
1449 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1450unlock:
75676500 1451 mutex_unlock(&module_mutex);
218ce735 1452 return sym;
1da177e4
LT
1453}
1454
49668688
RR
1455static const struct kernel_symbol *
1456resolve_symbol_wait(struct module *mod,
1457 const struct load_info *info,
1458 const char *name)
9bea7f23
RR
1459{
1460 const struct kernel_symbol *ksym;
49668688 1461 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1462
1463 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1464 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1465 || PTR_ERR(ksym) != -EBUSY,
9bea7f23 1466 30 * HZ) <= 0) {
bddb12b3
AM
1467 pr_warn("%s: gave up waiting for init of module %s.\n",
1468 mod->name, owner);
9bea7f23
RR
1469 }
1470 return ksym;
1471}
1472
1da177e4
LT
1473/*
1474 * /sys/module/foo/sections stuff
1475 * J. Corbet <corbet@lwn.net>
1476 */
8f6d0378 1477#ifdef CONFIG_SYSFS
10b465aa 1478
8f6d0378 1479#ifdef CONFIG_KALLSYMS
10b465aa
BH
1480static inline bool sect_empty(const Elf_Shdr *sect)
1481{
1482 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1483}
1484
6da0b565 1485struct module_sect_attr {
a58730c4
RR
1486 struct module_attribute mattr;
1487 char *name;
1488 unsigned long address;
1489};
1490
6da0b565 1491struct module_sect_attrs {
a58730c4
RR
1492 struct attribute_group grp;
1493 unsigned int nsections;
1494 struct module_sect_attr attrs[0];
1495};
1496
1da177e4 1497static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1498 struct module_kobject *mk, char *buf)
1da177e4
LT
1499{
1500 struct module_sect_attr *sattr =
1501 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1502 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1503}
1504
04b1db9f
IN
1505static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1506{
a58730c4 1507 unsigned int section;
04b1db9f
IN
1508
1509 for (section = 0; section < sect_attrs->nsections; section++)
1510 kfree(sect_attrs->attrs[section].name);
1511 kfree(sect_attrs);
1512}
1513
8f6d0378 1514static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1515{
1516 unsigned int nloaded = 0, i, size[2];
1517 struct module_sect_attrs *sect_attrs;
1518 struct module_sect_attr *sattr;
1519 struct attribute **gattr;
22a8bdeb 1520
1da177e4 1521 /* Count loaded sections and allocate structures */
8f6d0378
RR
1522 for (i = 0; i < info->hdr->e_shnum; i++)
1523 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1524 nloaded++;
1525 size[0] = ALIGN(sizeof(*sect_attrs)
1526 + nloaded * sizeof(sect_attrs->attrs[0]),
1527 sizeof(sect_attrs->grp.attrs[0]));
1528 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1529 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1530 if (sect_attrs == NULL)
1da177e4
LT
1531 return;
1532
1533 /* Setup section attributes. */
1534 sect_attrs->grp.name = "sections";
1535 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1536
04b1db9f 1537 sect_attrs->nsections = 0;
1da177e4
LT
1538 sattr = &sect_attrs->attrs[0];
1539 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1540 for (i = 0; i < info->hdr->e_shnum; i++) {
1541 Elf_Shdr *sec = &info->sechdrs[i];
1542 if (sect_empty(sec))
35dead42 1543 continue;
8f6d0378
RR
1544 sattr->address = sec->sh_addr;
1545 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1546 GFP_KERNEL);
1547 if (sattr->name == NULL)
1548 goto out;
1549 sect_attrs->nsections++;
361795b1 1550 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1551 sattr->mattr.show = module_sect_show;
1552 sattr->mattr.store = NULL;
1553 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1554 sattr->mattr.attr.mode = S_IRUGO;
1555 *(gattr++) = &(sattr++)->mattr.attr;
1556 }
1557 *gattr = NULL;
1558
1559 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1560 goto out;
1561
1562 mod->sect_attrs = sect_attrs;
1563 return;
1564 out:
04b1db9f 1565 free_sect_attrs(sect_attrs);
1da177e4
LT
1566}
1567
1568static void remove_sect_attrs(struct module *mod)
1569{
1570 if (mod->sect_attrs) {
1571 sysfs_remove_group(&mod->mkobj.kobj,
1572 &mod->sect_attrs->grp);
1573 /* We are positive that no one is using any sect attrs
1574 * at this point. Deallocate immediately. */
04b1db9f 1575 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1576 mod->sect_attrs = NULL;
1577 }
1578}
1579
6d760133
RM
1580/*
1581 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1582 */
1583
1584struct module_notes_attrs {
1585 struct kobject *dir;
1586 unsigned int notes;
1587 struct bin_attribute attrs[0];
1588};
1589
2c3c8bea 1590static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1591 struct bin_attribute *bin_attr,
1592 char *buf, loff_t pos, size_t count)
1593{
1594 /*
1595 * The caller checked the pos and count against our size.
1596 */
1597 memcpy(buf, bin_attr->private + pos, count);
1598 return count;
1599}
1600
1601static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1602 unsigned int i)
1603{
1604 if (notes_attrs->dir) {
1605 while (i-- > 0)
1606 sysfs_remove_bin_file(notes_attrs->dir,
1607 &notes_attrs->attrs[i]);
e9432093 1608 kobject_put(notes_attrs->dir);
6d760133
RM
1609 }
1610 kfree(notes_attrs);
1611}
1612
8f6d0378 1613static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1614{
1615 unsigned int notes, loaded, i;
1616 struct module_notes_attrs *notes_attrs;
1617 struct bin_attribute *nattr;
1618
ea6bff36
IM
1619 /* failed to create section attributes, so can't create notes */
1620 if (!mod->sect_attrs)
1621 return;
1622
6d760133
RM
1623 /* Count notes sections and allocate structures. */
1624 notes = 0;
8f6d0378
RR
1625 for (i = 0; i < info->hdr->e_shnum; i++)
1626 if (!sect_empty(&info->sechdrs[i]) &&
1627 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1628 ++notes;
1629
1630 if (notes == 0)
1631 return;
1632
1633 notes_attrs = kzalloc(sizeof(*notes_attrs)
1634 + notes * sizeof(notes_attrs->attrs[0]),
1635 GFP_KERNEL);
1636 if (notes_attrs == NULL)
1637 return;
1638
1639 notes_attrs->notes = notes;
1640 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1641 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1642 if (sect_empty(&info->sechdrs[i]))
6d760133 1643 continue;
8f6d0378 1644 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1645 sysfs_bin_attr_init(nattr);
6d760133
RM
1646 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1647 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1648 nattr->size = info->sechdrs[i].sh_size;
1649 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1650 nattr->read = module_notes_read;
1651 ++nattr;
1652 }
1653 ++loaded;
1654 }
1655
4ff6abff 1656 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1657 if (!notes_attrs->dir)
1658 goto out;
1659
1660 for (i = 0; i < notes; ++i)
1661 if (sysfs_create_bin_file(notes_attrs->dir,
1662 &notes_attrs->attrs[i]))
1663 goto out;
1664
1665 mod->notes_attrs = notes_attrs;
1666 return;
1667
1668 out:
1669 free_notes_attrs(notes_attrs, i);
1670}
1671
1672static void remove_notes_attrs(struct module *mod)
1673{
1674 if (mod->notes_attrs)
1675 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1676}
1677
1da177e4 1678#else
04b1db9f 1679
8f6d0378
RR
1680static inline void add_sect_attrs(struct module *mod,
1681 const struct load_info *info)
1da177e4
LT
1682{
1683}
1684
1685static inline void remove_sect_attrs(struct module *mod)
1686{
1687}
6d760133 1688
8f6d0378
RR
1689static inline void add_notes_attrs(struct module *mod,
1690 const struct load_info *info)
6d760133
RM
1691{
1692}
1693
1694static inline void remove_notes_attrs(struct module *mod)
1695{
1696}
8f6d0378 1697#endif /* CONFIG_KALLSYMS */
1da177e4 1698
80a3d1bb
RR
1699static void add_usage_links(struct module *mod)
1700{
1701#ifdef CONFIG_MODULE_UNLOAD
1702 struct module_use *use;
1703 int nowarn;
1704
75676500 1705 mutex_lock(&module_mutex);
80a3d1bb
RR
1706 list_for_each_entry(use, &mod->target_list, target_list) {
1707 nowarn = sysfs_create_link(use->target->holders_dir,
1708 &mod->mkobj.kobj, mod->name);
1709 }
75676500 1710 mutex_unlock(&module_mutex);
80a3d1bb
RR
1711#endif
1712}
1713
1714static void del_usage_links(struct module *mod)
1715{
1716#ifdef CONFIG_MODULE_UNLOAD
1717 struct module_use *use;
1718
75676500 1719 mutex_lock(&module_mutex);
80a3d1bb
RR
1720 list_for_each_entry(use, &mod->target_list, target_list)
1721 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1722 mutex_unlock(&module_mutex);
80a3d1bb
RR
1723#endif
1724}
1725
6407ebb2 1726static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1727{
1728 struct module_attribute *attr;
03e88ae1 1729 struct module_attribute *temp_attr;
c988d2b2
MD
1730 int error = 0;
1731 int i;
1732
03e88ae1
GKH
1733 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1734 (ARRAY_SIZE(modinfo_attrs) + 1)),
1735 GFP_KERNEL);
1736 if (!mod->modinfo_attrs)
1737 return -ENOMEM;
1738
1739 temp_attr = mod->modinfo_attrs;
c988d2b2
MD
1740 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1741 if (!attr->test ||
03e88ae1
GKH
1742 (attr->test && attr->test(mod))) {
1743 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1744 sysfs_attr_init(&temp_attr->attr);
6da0b565
IA
1745 error = sysfs_create_file(&mod->mkobj.kobj,
1746 &temp_attr->attr);
03e88ae1
GKH
1747 ++temp_attr;
1748 }
c988d2b2
MD
1749 }
1750 return error;
1751}
1752
6407ebb2 1753static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1754{
1755 struct module_attribute *attr;
1756 int i;
1757
03e88ae1
GKH
1758 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1759 /* pick a field to test for end of list */
1760 if (!attr->attr.name)
1761 break;
6da0b565 1762 sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
03e88ae1
GKH
1763 if (attr->free)
1764 attr->free(mod);
c988d2b2 1765 }
03e88ae1 1766 kfree(mod->modinfo_attrs);
c988d2b2 1767}
1da177e4 1768
942e4431
LZ
1769static void mod_kobject_put(struct module *mod)
1770{
1771 DECLARE_COMPLETION_ONSTACK(c);
1772 mod->mkobj.kobj_completion = &c;
1773 kobject_put(&mod->mkobj.kobj);
1774 wait_for_completion(&c);
1775}
1776
6407ebb2 1777static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1778{
1779 int err;
6494a93d 1780 struct kobject *kobj;
1da177e4 1781
823bccfc 1782 if (!module_sysfs_initialized) {
bddb12b3 1783 pr_err("%s: module sysfs not initialized\n", mod->name);
1cc5f714
ES
1784 err = -EINVAL;
1785 goto out;
1786 }
6494a93d
GKH
1787
1788 kobj = kset_find_obj(module_kset, mod->name);
1789 if (kobj) {
bddb12b3 1790 pr_err("%s: module is already loaded\n", mod->name);
6494a93d
GKH
1791 kobject_put(kobj);
1792 err = -EINVAL;
1793 goto out;
1794 }
1795
1da177e4 1796 mod->mkobj.mod = mod;
e17e0f51 1797
ac3c8141
GKH
1798 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1799 mod->mkobj.kobj.kset = module_kset;
1800 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1801 "%s", mod->name);
1802 if (err)
942e4431 1803 mod_kobject_put(mod);
270a6c4c 1804
97c146ef 1805 /* delay uevent until full sysfs population */
270a6c4c
KS
1806out:
1807 return err;
1808}
1809
6407ebb2 1810static int mod_sysfs_setup(struct module *mod,
8f6d0378 1811 const struct load_info *info,
270a6c4c
KS
1812 struct kernel_param *kparam,
1813 unsigned int num_params)
1814{
1815 int err;
1816
80a3d1bb
RR
1817 err = mod_sysfs_init(mod);
1818 if (err)
1819 goto out;
1820
4ff6abff 1821 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1822 if (!mod->holders_dir) {
1823 err = -ENOMEM;
270a6c4c 1824 goto out_unreg;
240936e1 1825 }
270a6c4c 1826
1da177e4
LT
1827 err = module_param_sysfs_setup(mod, kparam, num_params);
1828 if (err)
270a6c4c 1829 goto out_unreg_holders;
1da177e4 1830
c988d2b2
MD
1831 err = module_add_modinfo_attrs(mod);
1832 if (err)
e17e0f51 1833 goto out_unreg_param;
c988d2b2 1834
80a3d1bb 1835 add_usage_links(mod);
8f6d0378
RR
1836 add_sect_attrs(mod, info);
1837 add_notes_attrs(mod, info);
80a3d1bb 1838
e17e0f51 1839 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1840 return 0;
1841
e17e0f51
KS
1842out_unreg_param:
1843 module_param_sysfs_remove(mod);
270a6c4c 1844out_unreg_holders:
78a2d906 1845 kobject_put(mod->holders_dir);
270a6c4c 1846out_unreg:
942e4431 1847 mod_kobject_put(mod);
80a3d1bb 1848out:
1da177e4
LT
1849 return err;
1850}
34e4e2fe
DL
1851
1852static void mod_sysfs_fini(struct module *mod)
1853{
8f6d0378
RR
1854 remove_notes_attrs(mod);
1855 remove_sect_attrs(mod);
942e4431 1856 mod_kobject_put(mod);
34e4e2fe
DL
1857}
1858
8f6d0378 1859#else /* !CONFIG_SYSFS */
34e4e2fe 1860
8f6d0378
RR
1861static int mod_sysfs_setup(struct module *mod,
1862 const struct load_info *info,
6407ebb2
RR
1863 struct kernel_param *kparam,
1864 unsigned int num_params)
1865{
1866 return 0;
1867}
1868
34e4e2fe
DL
1869static void mod_sysfs_fini(struct module *mod)
1870{
1871}
1872
36b0360d
RR
1873static void module_remove_modinfo_attrs(struct module *mod)
1874{
1875}
1876
80a3d1bb
RR
1877static void del_usage_links(struct module *mod)
1878{
1879}
1880
34e4e2fe 1881#endif /* CONFIG_SYSFS */
1da177e4 1882
36b0360d 1883static void mod_sysfs_teardown(struct module *mod)
1da177e4 1884{
80a3d1bb 1885 del_usage_links(mod);
c988d2b2 1886 module_remove_modinfo_attrs(mod);
1da177e4 1887 module_param_sysfs_remove(mod);
78a2d906
GKH
1888 kobject_put(mod->mkobj.drivers_dir);
1889 kobject_put(mod->holders_dir);
34e4e2fe 1890 mod_sysfs_fini(mod);
1da177e4
LT
1891}
1892
84e1c6bb 1893#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1894/*
1895 * LKM RO/NX protection: protect module's text/ro-data
1896 * from modification and any data from execution.
1897 */
1898void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1899{
1900 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1901 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1902
1903 if (end_pfn > begin_pfn)
1904 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1905}
1906
1907static void set_section_ro_nx(void *base,
1908 unsigned long text_size,
1909 unsigned long ro_size,
1910 unsigned long total_size)
1911{
1912 /* begin and end PFNs of the current subsection */
1913 unsigned long begin_pfn;
1914 unsigned long end_pfn;
1915
1916 /*
1917 * Set RO for module text and RO-data:
1918 * - Always protect first page.
1919 * - Do not protect last partial page.
1920 */
1921 if (ro_size > 0)
1922 set_page_attributes(base, base + ro_size, set_memory_ro);
1923
1924 /*
1925 * Set NX permissions for module data:
1926 * - Do not protect first partial page.
1927 * - Always protect last page.
1928 */
1929 if (total_size > text_size) {
1930 begin_pfn = PFN_UP((unsigned long)base + text_size);
1931 end_pfn = PFN_UP((unsigned long)base + total_size);
1932 if (end_pfn > begin_pfn)
1933 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1934 }
1935}
1936
01526ed0
JG
1937static void unset_module_core_ro_nx(struct module *mod)
1938{
1939 set_page_attributes(mod->module_core + mod->core_text_size,
1940 mod->module_core + mod->core_size,
1941 set_memory_x);
1942 set_page_attributes(mod->module_core,
1943 mod->module_core + mod->core_ro_size,
1944 set_memory_rw);
1945}
1946
1947static void unset_module_init_ro_nx(struct module *mod)
1948{
1949 set_page_attributes(mod->module_init + mod->init_text_size,
1950 mod->module_init + mod->init_size,
1951 set_memory_x);
1952 set_page_attributes(mod->module_init,
1953 mod->module_init + mod->init_ro_size,
1954 set_memory_rw);
84e1c6bb 1955}
1956
1957/* Iterate through all modules and set each module's text as RW */
5d05c708 1958void set_all_modules_text_rw(void)
84e1c6bb 1959{
1960 struct module *mod;
1961
1962 mutex_lock(&module_mutex);
1963 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1964 if (mod->state == MODULE_STATE_UNFORMED)
1965 continue;
84e1c6bb 1966 if ((mod->module_core) && (mod->core_text_size)) {
1967 set_page_attributes(mod->module_core,
1968 mod->module_core + mod->core_text_size,
1969 set_memory_rw);
1970 }
1971 if ((mod->module_init) && (mod->init_text_size)) {
1972 set_page_attributes(mod->module_init,
1973 mod->module_init + mod->init_text_size,
1974 set_memory_rw);
1975 }
1976 }
1977 mutex_unlock(&module_mutex);
1978}
1979
1980/* Iterate through all modules and set each module's text as RO */
5d05c708 1981void set_all_modules_text_ro(void)
84e1c6bb 1982{
1983 struct module *mod;
1984
1985 mutex_lock(&module_mutex);
1986 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1987 if (mod->state == MODULE_STATE_UNFORMED)
1988 continue;
84e1c6bb 1989 if ((mod->module_core) && (mod->core_text_size)) {
1990 set_page_attributes(mod->module_core,
1991 mod->module_core + mod->core_text_size,
1992 set_memory_ro);
1993 }
1994 if ((mod->module_init) && (mod->init_text_size)) {
1995 set_page_attributes(mod->module_init,
1996 mod->module_init + mod->init_text_size,
1997 set_memory_ro);
1998 }
1999 }
2000 mutex_unlock(&module_mutex);
2001}
2002#else
2003static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed0
JG
2004static void unset_module_core_ro_nx(struct module *mod) { }
2005static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb 2006#endif
2007
be1f221c 2008void __weak module_memfree(void *module_region)
74e08fcf
JB
2009{
2010 vfree(module_region);
2011}
2012
2013void __weak module_arch_cleanup(struct module *mod)
2014{
2015}
2016
d453cded
RR
2017void __weak module_arch_freeing_init(struct module *mod)
2018{
2019}
2020
75676500 2021/* Free a module, remove from lists, etc. */
1da177e4
LT
2022static void free_module(struct module *mod)
2023{
7ead8b83
LZ
2024 trace_module_free(mod);
2025
36b0360d 2026 mod_sysfs_teardown(mod);
1da177e4 2027
944a1fa0
RR
2028 /* We leave it in list to prevent duplicate loads, but make sure
2029 * that noone uses it while it's being deconstructed. */
d3051b48 2030 mutex_lock(&module_mutex);
944a1fa0 2031 mod->state = MODULE_STATE_UNFORMED;
d3051b48 2032 mutex_unlock(&module_mutex);
944a1fa0 2033
b82bab4b
JB
2034 /* Remove dynamic debug info */
2035 ddebug_remove_module(mod->name);
2036
1da177e4
LT
2037 /* Arch-specific cleanup. */
2038 module_arch_cleanup(mod);
2039
2040 /* Module unload stuff */
2041 module_unload_free(mod);
2042
e180a6b7
RR
2043 /* Free any allocated parameters. */
2044 destroy_params(mod->kp, mod->num_kp);
2045
944a1fa0
RR
2046 /* Now we can delete it from the lists */
2047 mutex_lock(&module_mutex);
461e34ae
MH
2048 /* Unlink carefully: kallsyms could be walking list. */
2049 list_del_rcu(&mod->list);
93c2e105 2050 mod_tree_remove(mod);
0286b5ea 2051 /* Remove this module from bug list, this uses list_del_rcu */
461e34ae 2052 module_bug_cleanup(mod);
0be964be
PZ
2053 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2054 synchronize_sched();
944a1fa0
RR
2055 mutex_unlock(&module_mutex);
2056
1da177e4 2057 /* This may be NULL, but that's OK */
01526ed0 2058 unset_module_init_ro_nx(mod);
d453cded 2059 module_arch_freeing_init(mod);
be1f221c 2060 module_memfree(mod->module_init);
1da177e4 2061 kfree(mod->args);
259354de 2062 percpu_modfree(mod);
9f85a4bb 2063
35a9393c 2064 /* Free lock-classes; relies on the preceding sync_rcu(). */
fbb9ce95
IM
2065 lockdep_free_key_range(mod->module_core, mod->core_size);
2066
1da177e4 2067 /* Finally, free the core (containing the module structure) */
01526ed0 2068 unset_module_core_ro_nx(mod);
be1f221c 2069 module_memfree(mod->module_core);
eb8cdec4
BS
2070
2071#ifdef CONFIG_MPU
2072 update_protections(current->mm);
2073#endif
1da177e4
LT
2074}
2075
2076void *__symbol_get(const char *symbol)
2077{
2078 struct module *owner;
414fd31b 2079 const struct kernel_symbol *sym;
1da177e4 2080
24da1cbf 2081 preempt_disable();
414fd31b
TA
2082 sym = find_symbol(symbol, &owner, NULL, true, true);
2083 if (sym && strong_try_module_get(owner))
2084 sym = NULL;
24da1cbf 2085 preempt_enable();
1da177e4 2086
414fd31b 2087 return sym ? (void *)sym->value : NULL;
1da177e4
LT
2088}
2089EXPORT_SYMBOL_GPL(__symbol_get);
2090
eea8b54d
AN
2091/*
2092 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 2093 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
2094 *
2095 * You must hold the module_mutex.
eea8b54d
AN
2096 */
2097static int verify_export_symbols(struct module *mod)
2098{
b211104d 2099 unsigned int i;
eea8b54d 2100 struct module *owner;
b211104d
RR
2101 const struct kernel_symbol *s;
2102 struct {
2103 const struct kernel_symbol *sym;
2104 unsigned int num;
2105 } arr[] = {
2106 { mod->syms, mod->num_syms },
2107 { mod->gpl_syms, mod->num_gpl_syms },
2108 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 2109#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
2110 { mod->unused_syms, mod->num_unused_syms },
2111 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 2112#endif
b211104d 2113 };
eea8b54d 2114
b211104d
RR
2115 for (i = 0; i < ARRAY_SIZE(arr); i++) {
2116 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 2117 if (find_symbol(s->name, &owner, NULL, true, false)) {
bddb12b3 2118 pr_err("%s: exports duplicate symbol %s"
b211104d
RR
2119 " (owned by %s)\n",
2120 mod->name, s->name, module_name(owner));
2121 return -ENOEXEC;
2122 }
eea8b54d 2123 }
b211104d
RR
2124 }
2125 return 0;
eea8b54d
AN
2126}
2127
9a4b9708 2128/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
2129static int simplify_symbols(struct module *mod, const struct load_info *info)
2130{
2131 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2132 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 2133 unsigned long secbase;
49668688 2134 unsigned int i;
1da177e4 2135 int ret = 0;
414fd31b 2136 const struct kernel_symbol *ksym;
1da177e4 2137
49668688
RR
2138 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2139 const char *name = info->strtab + sym[i].st_name;
2140
1da177e4
LT
2141 switch (sym[i].st_shndx) {
2142 case SHN_COMMON:
80375980
JM
2143 /* Ignore common symbols */
2144 if (!strncmp(name, "__gnu_lto", 9))
2145 break;
2146
1da177e4
LT
2147 /* We compiled with -fno-common. These are not
2148 supposed to happen. */
5e124169 2149 pr_debug("Common symbol: %s\n", name);
6da0b565 2150 pr_warn("%s: please compile with -fno-common\n",
1da177e4
LT
2151 mod->name);
2152 ret = -ENOEXEC;
2153 break;
2154
2155 case SHN_ABS:
2156 /* Don't need to do anything */
5e124169 2157 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
2158 (long)sym[i].st_value);
2159 break;
2160
2161 case SHN_UNDEF:
49668688 2162 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 2163 /* Ok if resolved. */
9bea7f23 2164 if (ksym && !IS_ERR(ksym)) {
414fd31b 2165 sym[i].st_value = ksym->value;
1da177e4 2166 break;
414fd31b
TA
2167 }
2168
1da177e4 2169 /* Ok if weak. */
9bea7f23 2170 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
2171 break;
2172
bddb12b3
AM
2173 pr_warn("%s: Unknown symbol %s (err %li)\n",
2174 mod->name, name, PTR_ERR(ksym));
9bea7f23 2175 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2176 break;
2177
2178 default:
2179 /* Divert to percpu allocation if a percpu var. */
49668688 2180 if (sym[i].st_shndx == info->index.pcpu)
259354de 2181 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2182 else
49668688 2183 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2184 sym[i].st_value += secbase;
2185 break;
2186 }
2187 }
2188
2189 return ret;
2190}
2191
49668688 2192static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2193{
2194 unsigned int i;
2195 int err = 0;
2196
2197 /* Now do relocations. */
49668688
RR
2198 for (i = 1; i < info->hdr->e_shnum; i++) {
2199 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2200
2201 /* Not a valid relocation section? */
49668688 2202 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2203 continue;
2204
2205 /* Don't bother with non-allocated sections */
49668688 2206 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2207 continue;
2208
49668688
RR
2209 if (info->sechdrs[i].sh_type == SHT_REL)
2210 err = apply_relocate(info->sechdrs, info->strtab,
2211 info->index.sym, i, mod);
2212 else if (info->sechdrs[i].sh_type == SHT_RELA)
2213 err = apply_relocate_add(info->sechdrs, info->strtab,
2214 info->index.sym, i, mod);
22e268eb
RR
2215 if (err < 0)
2216 break;
2217 }
2218 return err;
2219}
2220
088af9a6
HD
2221/* Additional bytes needed by arch in front of individual sections */
2222unsigned int __weak arch_mod_section_prepend(struct module *mod,
2223 unsigned int section)
2224{
2225 /* default implementation just returns zero */
2226 return 0;
2227}
2228
1da177e4 2229/* Update size with this section: return offset. */
088af9a6
HD
2230static long get_offset(struct module *mod, unsigned int *size,
2231 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2232{
2233 long ret;
2234
088af9a6 2235 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2236 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2237 *size = ret + sechdr->sh_size;
2238 return ret;
2239}
2240
2241/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2242 might -- code, read-only data, read-write data, small data. Tally
2243 sizes, and place the offsets into sh_entsize fields: high bit means it
2244 belongs in init. */
49668688 2245static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2246{
2247 static unsigned long const masks[][2] = {
2248 /* NOTE: all executable code must be the first section
2249 * in this array; otherwise modify the text_size
2250 * finder in the two loops below */
2251 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2252 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2253 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2254 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2255 };
2256 unsigned int m, i;
2257
49668688
RR
2258 for (i = 0; i < info->hdr->e_shnum; i++)
2259 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2260
5e124169 2261 pr_debug("Core section allocation order:\n");
1da177e4 2262 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2263 for (i = 0; i < info->hdr->e_shnum; ++i) {
2264 Elf_Shdr *s = &info->sechdrs[i];
2265 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2266
2267 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2268 || (s->sh_flags & masks[m][1])
2269 || s->sh_entsize != ~0UL
49668688 2270 || strstarts(sname, ".init"))
1da177e4 2271 continue;
088af9a6 2272 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
5e124169 2273 pr_debug("\t%s\n", sname);
1da177e4 2274 }
84e1c6bb 2275 switch (m) {
2276 case 0: /* executable */
2277 mod->core_size = debug_align(mod->core_size);
1da177e4 2278 mod->core_text_size = mod->core_size;
84e1c6bb 2279 break;
2280 case 1: /* RO: text and ro-data */
2281 mod->core_size = debug_align(mod->core_size);
2282 mod->core_ro_size = mod->core_size;
2283 break;
2284 case 3: /* whole core */
2285 mod->core_size = debug_align(mod->core_size);
2286 break;
2287 }
1da177e4
LT
2288 }
2289
5e124169 2290 pr_debug("Init section allocation order:\n");
1da177e4 2291 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2292 for (i = 0; i < info->hdr->e_shnum; ++i) {
2293 Elf_Shdr *s = &info->sechdrs[i];
2294 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2295
2296 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2297 || (s->sh_flags & masks[m][1])
2298 || s->sh_entsize != ~0UL
49668688 2299 || !strstarts(sname, ".init"))
1da177e4 2300 continue;
088af9a6 2301 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4 2302 | INIT_OFFSET_MASK);
5e124169 2303 pr_debug("\t%s\n", sname);
1da177e4 2304 }
84e1c6bb 2305 switch (m) {
2306 case 0: /* executable */
2307 mod->init_size = debug_align(mod->init_size);
1da177e4 2308 mod->init_text_size = mod->init_size;
84e1c6bb 2309 break;
2310 case 1: /* RO: text and ro-data */
2311 mod->init_size = debug_align(mod->init_size);
2312 mod->init_ro_size = mod->init_size;
2313 break;
2314 case 3: /* whole init */
2315 mod->init_size = debug_align(mod->init_size);
2316 break;
2317 }
1da177e4
LT
2318 }
2319}
2320
1da177e4
LT
2321static void set_license(struct module *mod, const char *license)
2322{
2323 if (!license)
2324 license = "unspecified";
2325
fa3ba2e8 2326 if (!license_is_gpl_compatible(license)) {
25ddbb18 2327 if (!test_taint(TAINT_PROPRIETARY_MODULE))
bddb12b3
AM
2328 pr_warn("%s: module license '%s' taints kernel.\n",
2329 mod->name, license);
373d4d09
RR
2330 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2331 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2332 }
2333}
2334
2335/* Parse tag=value strings from .modinfo section */
2336static char *next_string(char *string, unsigned long *secsize)
2337{
2338 /* Skip non-zero chars */
2339 while (string[0]) {
2340 string++;
2341 if ((*secsize)-- <= 1)
2342 return NULL;
2343 }
2344
2345 /* Skip any zero padding. */
2346 while (!string[0]) {
2347 string++;
2348 if ((*secsize)-- <= 1)
2349 return NULL;
2350 }
2351 return string;
2352}
2353
49668688 2354static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2355{
2356 char *p;
2357 unsigned int taglen = strlen(tag);
49668688
RR
2358 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2359 unsigned long size = infosec->sh_size;
1da177e4 2360
49668688 2361 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2362 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2363 return p + taglen + 1;
2364 }
2365 return NULL;
2366}
2367
49668688 2368static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2369{
2370 struct module_attribute *attr;
2371 int i;
2372
2373 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2374 if (attr->setup)
49668688 2375 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2376 }
2377}
c988d2b2 2378
a263f776
RR
2379static void free_modinfo(struct module *mod)
2380{
2381 struct module_attribute *attr;
2382 int i;
2383
2384 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2385 if (attr->free)
2386 attr->free(mod);
2387 }
2388}
2389
1da177e4 2390#ifdef CONFIG_KALLSYMS
15bba37d
WC
2391
2392/* lookup symbol in given range of kernel_symbols */
2393static const struct kernel_symbol *lookup_symbol(const char *name,
2394 const struct kernel_symbol *start,
2395 const struct kernel_symbol *stop)
2396{
9d63487f
AIB
2397 return bsearch(name, start, stop - start,
2398 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2399}
2400
ca4787b7
TA
2401static int is_exported(const char *name, unsigned long value,
2402 const struct module *mod)
1da177e4 2403{
ca4787b7
TA
2404 const struct kernel_symbol *ks;
2405 if (!mod)
2406 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2407 else
ca4787b7
TA
2408 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2409 return ks != NULL && ks->value == value;
1da177e4
LT
2410}
2411
2412/* As per nm */
eded41c1 2413static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2414{
eded41c1
RR
2415 const Elf_Shdr *sechdrs = info->sechdrs;
2416
1da177e4
LT
2417 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2418 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2419 return 'v';
2420 else
2421 return 'w';
2422 }
2423 if (sym->st_shndx == SHN_UNDEF)
2424 return 'U';
2425 if (sym->st_shndx == SHN_ABS)
2426 return 'a';
2427 if (sym->st_shndx >= SHN_LORESERVE)
2428 return '?';
2429 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2430 return 't';
2431 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2432 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2433 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2434 return 'r';
2435 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2436 return 'g';
2437 else
2438 return 'd';
2439 }
2440 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2441 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2442 return 's';
2443 else
2444 return 'b';
2445 }
eded41c1
RR
2446 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2447 ".debug")) {
1da177e4 2448 return 'n';
eded41c1 2449 }
1da177e4
LT
2450 return '?';
2451}
2452
4a496226 2453static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
6da0b565 2454 unsigned int shnum)
4a496226
JB
2455{
2456 const Elf_Shdr *sec;
2457
2458 if (src->st_shndx == SHN_UNDEF
2459 || src->st_shndx >= shnum
2460 || !src->st_name)
2461 return false;
2462
2463 sec = sechdrs + src->st_shndx;
2464 if (!(sec->sh_flags & SHF_ALLOC)
2465#ifndef CONFIG_KALLSYMS_ALL
2466 || !(sec->sh_flags & SHF_EXECINSTR)
2467#endif
2468 || (sec->sh_entsize & INIT_OFFSET_MASK))
2469 return false;
2470
2471 return true;
2472}
2473
48fd1188
KC
2474/*
2475 * We only allocate and copy the strings needed by the parts of symtab
2476 * we keep. This is simple, but has the effect of making multiple
2477 * copies of duplicates. We could be more sophisticated, see
2478 * linux-kernel thread starting with
2479 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2480 */
49668688 2481static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2482{
49668688
RR
2483 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2484 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2485 const Elf_Sym *src;
54523ec7 2486 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2487
2488 /* Put symbol section at end of init part of module. */
2489 symsect->sh_flags |= SHF_ALLOC;
2490 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688 2491 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2492 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2493
49668688 2494 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2495 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2496
48fd1188 2497 /* Compute total space required for the core symbols' strtab. */
59ef28b1
RR
2498 for (ndst = i = 0; i < nsrc; i++) {
2499 if (i == 0 ||
2500 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2501 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2502 ndst++;
554bdfe5 2503 }
59ef28b1 2504 }
4a496226
JB
2505
2506 /* Append room for core symbols at end of core part. */
49668688 2507 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
48fd1188
KC
2508 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2509 mod->core_size += strtab_size;
168e47f2 2510 mod->core_size = debug_align(mod->core_size);
4a496226 2511
554bdfe5
JB
2512 /* Put string table section at end of init part of module. */
2513 strsect->sh_flags |= SHF_ALLOC;
2514 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688 2515 info->index.str) | INIT_OFFSET_MASK;
168e47f2 2516 mod->init_size = debug_align(mod->init_size);
5e124169 2517 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
4a496226
JB
2518}
2519
811d66a0 2520static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2521{
4a496226
JB
2522 unsigned int i, ndst;
2523 const Elf_Sym *src;
2524 Elf_Sym *dst;
554bdfe5 2525 char *s;
eded41c1 2526 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2527
eded41c1
RR
2528 mod->symtab = (void *)symsec->sh_addr;
2529 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae
RR
2530 /* Make sure we get permanent strtab: don't use info->strtab. */
2531 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2532
2533 /* Set types up while we still have access to sections. */
2534 for (i = 0; i < mod->num_symtab; i++)
eded41c1 2535 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a496226 2536
d913188c 2537 mod->core_symtab = dst = mod->module_core + info->symoffs;
48fd1188 2538 mod->core_strtab = s = mod->module_core + info->stroffs;
4a496226 2539 src = mod->symtab;
59ef28b1
RR
2540 for (ndst = i = 0; i < mod->num_symtab; i++) {
2541 if (i == 0 ||
2542 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2543 dst[ndst] = src[i];
2544 dst[ndst++].st_name = s - mod->core_strtab;
2545 s += strlcpy(s, &mod->strtab[src[i].st_name],
2546 KSYM_NAME_LEN) + 1;
2547 }
4a496226
JB
2548 }
2549 mod->core_num_syms = ndst;
1da177e4
LT
2550}
2551#else
49668688 2552static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2553{
2554}
3ae91c21 2555
abbce906 2556static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2557{
2558}
2559#endif /* CONFIG_KALLSYMS */
2560
e9d376f0 2561static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2562{
811d66a0
RR
2563 if (!debug)
2564 return;
e9d376f0
JB
2565#ifdef CONFIG_DYNAMIC_DEBUG
2566 if (ddebug_add_module(debug, num, debug->modname))
bddb12b3
AM
2567 pr_err("dynamic debug error adding module: %s\n",
2568 debug->modname);
e9d376f0 2569#endif
5e458cc0 2570}
346e15be 2571
ff49d74a
YS
2572static void dynamic_debug_remove(struct _ddebug *debug)
2573{
2574 if (debug)
2575 ddebug_remove_module(debug->modname);
2576}
2577
74e08fcf
JB
2578void * __weak module_alloc(unsigned long size)
2579{
82fab442 2580 return vmalloc_exec(size);
74e08fcf
JB
2581}
2582
4f2294b6 2583#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2584static void kmemleak_load_module(const struct module *mod,
2585 const struct load_info *info)
4f2294b6
CM
2586{
2587 unsigned int i;
2588
2589 /* only scan the sections containing data */
c017b4be 2590 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2591
49668688 2592 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2593 /* Scan all writable sections that's not executable */
2594 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2595 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2596 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2597 continue;
2598
49668688
RR
2599 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2600 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2601 }
2602}
2603#else
49668688
RR
2604static inline void kmemleak_load_module(const struct module *mod,
2605 const struct load_info *info)
4f2294b6
CM
2606{
2607}
2608#endif
2609
106a4ee2 2610#ifdef CONFIG_MODULE_SIG
34e1169d 2611static int module_sig_check(struct load_info *info)
106a4ee2
RR
2612{
2613 int err = -ENOKEY;
34e1169d
KC
2614 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2615 const void *mod = info->hdr;
caabe240 2616
34e1169d
KC
2617 if (info->len > markerlen &&
2618 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2619 /* We truncate the module to discard the signature */
34e1169d
KC
2620 info->len -= markerlen;
2621 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2622 }
2623
2624 if (!err) {
2625 info->sig_ok = true;
2626 return 0;
2627 }
2628
2629 /* Not having a signature is only an error if we're strict. */
2630 if (err == -ENOKEY && !sig_enforce)
2631 err = 0;
2632
2633 return err;
2634}
2635#else /* !CONFIG_MODULE_SIG */
34e1169d 2636static int module_sig_check(struct load_info *info)
106a4ee2
RR
2637{
2638 return 0;
2639}
2640#endif /* !CONFIG_MODULE_SIG */
2641
34e1169d
KC
2642/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2643static int elf_header_check(struct load_info *info)
40dd2560 2644{
34e1169d
KC
2645 if (info->len < sizeof(*(info->hdr)))
2646 return -ENOEXEC;
2647
2648 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2649 || info->hdr->e_type != ET_REL
2650 || !elf_check_arch(info->hdr)
2651 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2652 return -ENOEXEC;
2653
2654 if (info->hdr->e_shoff >= info->len
2655 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2656 info->len - info->hdr->e_shoff))
2657 return -ENOEXEC;
40dd2560 2658
34e1169d
KC
2659 return 0;
2660}
2661
3afe9f84
LT
2662#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2663
2664static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2665{
2666 do {
2667 unsigned long n = min(len, COPY_CHUNK_SIZE);
2668
2669 if (copy_from_user(dst, usrc, n) != 0)
2670 return -EFAULT;
2671 cond_resched();
2672 dst += n;
2673 usrc += n;
2674 len -= n;
2675 } while (len);
2676 return 0;
2677}
2678
34e1169d
KC
2679/* Sets info->hdr and info->len. */
2680static int copy_module_from_user(const void __user *umod, unsigned long len,
2681 struct load_info *info)
40dd2560
RR
2682{
2683 int err;
40dd2560 2684
34e1169d
KC
2685 info->len = len;
2686 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2687 return -ENOEXEC;
2688
2e72d51b
KC
2689 err = security_kernel_module_from_file(NULL);
2690 if (err)
2691 return err;
2692
40dd2560 2693 /* Suck in entire file: we'll want most of it. */
cc9e605d
KS
2694 info->hdr = __vmalloc(info->len,
2695 GFP_KERNEL | __GFP_HIGHMEM | __GFP_NOWARN, PAGE_KERNEL);
34e1169d 2696 if (!info->hdr)
40dd2560
RR
2697 return -ENOMEM;
2698
3afe9f84 2699 if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
34e1169d
KC
2700 vfree(info->hdr);
2701 return -EFAULT;
40dd2560
RR
2702 }
2703
34e1169d
KC
2704 return 0;
2705}
2706
2707/* Sets info->hdr and info->len. */
2708static int copy_module_from_fd(int fd, struct load_info *info)
2709{
a2e0578b 2710 struct fd f = fdget(fd);
34e1169d
KC
2711 int err;
2712 struct kstat stat;
2713 loff_t pos;
2714 ssize_t bytes = 0;
2715
a2e0578b 2716 if (!f.file)
34e1169d
KC
2717 return -ENOEXEC;
2718
a2e0578b 2719 err = security_kernel_module_from_file(f.file);
106a4ee2 2720 if (err)
2e72d51b 2721 goto out;
106a4ee2 2722
a2e0578b 2723 err = vfs_getattr(&f.file->f_path, &stat);
106a4ee2 2724 if (err)
34e1169d 2725 goto out;
40dd2560 2726
34e1169d
KC
2727 if (stat.size > INT_MAX) {
2728 err = -EFBIG;
2729 goto out;
40dd2560 2730 }
52441fa8
SL
2731
2732 /* Don't hand 0 to vmalloc, it whines. */
2733 if (stat.size == 0) {
2734 err = -EINVAL;
2735 goto out;
2736 }
2737
34e1169d
KC
2738 info->hdr = vmalloc(stat.size);
2739 if (!info->hdr) {
2740 err = -ENOMEM;
2741 goto out;
40dd2560 2742 }
d913188c 2743
34e1169d
KC
2744 pos = 0;
2745 while (pos < stat.size) {
a2e0578b 2746 bytes = kernel_read(f.file, pos, (char *)(info->hdr) + pos,
34e1169d
KC
2747 stat.size - pos);
2748 if (bytes < 0) {
2749 vfree(info->hdr);
2750 err = bytes;
2751 goto out;
2752 }
2753 if (bytes == 0)
2754 break;
2755 pos += bytes;
2756 }
2757 info->len = pos;
40dd2560 2758
34e1169d 2759out:
a2e0578b 2760 fdput(f);
40dd2560
RR
2761 return err;
2762}
2763
d913188c
RR
2764static void free_copy(struct load_info *info)
2765{
d913188c
RR
2766 vfree(info->hdr);
2767}
2768
2f3238ae 2769static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2770{
2771 unsigned int i;
2772
2773 /* This should always be true, but let's be sure. */
2774 info->sechdrs[0].sh_addr = 0;
2775
2776 for (i = 1; i < info->hdr->e_shnum; i++) {
2777 Elf_Shdr *shdr = &info->sechdrs[i];
2778 if (shdr->sh_type != SHT_NOBITS
2779 && info->len < shdr->sh_offset + shdr->sh_size) {
bddb12b3 2780 pr_err("Module len %lu truncated\n", info->len);
8b5f61a7
RR
2781 return -ENOEXEC;
2782 }
2783
2784 /* Mark all sections sh_addr with their address in the
2785 temporary image. */
2786 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2787
2788#ifndef CONFIG_MODULE_UNLOAD
2789 /* Don't load .exit sections */
2790 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2791 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2792#endif
8b5f61a7 2793 }
d6df72a0
RR
2794
2795 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2796 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2797 info->index.vers = 0; /* Pretend no __versions section! */
2798 else
2799 info->index.vers = find_sec(info, "__versions");
49668688 2800 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2801 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2802 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2803 return 0;
2804}
2805
3264d3f9
LT
2806/*
2807 * Set up our basic convenience variables (pointers to section headers,
2808 * search for module section index etc), and do some basic section
2809 * verification.
2810 *
2811 * Return the temporary module pointer (we'll replace it with the final
2812 * one when we move the module sections around).
2813 */
2f3238ae 2814static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2815{
2816 unsigned int i;
8b5f61a7 2817 int err;
3264d3f9
LT
2818 struct module *mod;
2819
2820 /* Set up the convenience variables */
2821 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2822 info->secstrings = (void *)info->hdr
2823 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2824
2f3238ae 2825 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2826 if (err)
2827 return ERR_PTR(err);
3264d3f9 2828
8b5f61a7
RR
2829 /* Find internal symbols and strings. */
2830 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2831 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2832 info->index.sym = i;
2833 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2834 info->strtab = (char *)info->hdr
2835 + info->sechdrs[info->index.str].sh_offset;
2836 break;
3264d3f9 2837 }
3264d3f9
LT
2838 }
2839
49668688 2840 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9 2841 if (!info->index.mod) {
bddb12b3 2842 pr_warn("No module found in object\n");
3264d3f9
LT
2843 return ERR_PTR(-ENOEXEC);
2844 }
2845 /* This is temporary: point mod into copy of data. */
2846 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2847
2848 if (info->index.sym == 0) {
bddb12b3 2849 pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
3264d3f9
LT
2850 return ERR_PTR(-ENOEXEC);
2851 }
2852
49668688 2853 info->index.pcpu = find_pcpusec(info);
3264d3f9 2854
3264d3f9
LT
2855 /* Check module struct version now, before we try to use module. */
2856 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2857 return ERR_PTR(-ENOEXEC);
2858
2859 return mod;
3264d3f9
LT
2860}
2861
2f3238ae 2862static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2863{
49668688 2864 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2865 int err;
2866
2f3238ae
RR
2867 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2868 modmagic = NULL;
2869
40dd2560
RR
2870 /* This is allowed: modprobe --force will invalidate it. */
2871 if (!modmagic) {
2872 err = try_to_force_load(mod, "bad vermagic");
2873 if (err)
2874 return err;
49668688 2875 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
bddb12b3 2876 pr_err("%s: version magic '%s' should be '%s'\n",
40dd2560
RR
2877 mod->name, modmagic, vermagic);
2878 return -ENOEXEC;
2879 }
2880
2449b8ba 2881 if (!get_modinfo(info, "intree"))
373d4d09 2882 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2449b8ba 2883
49668688 2884 if (get_modinfo(info, "staging")) {
373d4d09 2885 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
bddb12b3
AM
2886 pr_warn("%s: module is from the staging directory, the quality "
2887 "is unknown, you have been warned.\n", mod->name);
40dd2560 2888 }
22e268eb
RR
2889
2890 /* Set up license info based on the info section */
49668688 2891 set_license(mod, get_modinfo(info, "license"));
22e268eb 2892
40dd2560
RR
2893 return 0;
2894}
2895
eb3057df 2896static int find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2897{
49668688 2898 mod->kp = section_objs(info, "__param",
f91a13bb 2899 sizeof(*mod->kp), &mod->num_kp);
49668688 2900 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2901 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2902 mod->crcs = section_addr(info, "__kcrctab");
2903 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2904 sizeof(*mod->gpl_syms),
2905 &mod->num_gpl_syms);
49668688
RR
2906 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2907 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2908 "__ksymtab_gpl_future",
2909 sizeof(*mod->gpl_future_syms),
2910 &mod->num_gpl_future_syms);
49668688 2911 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2912
2913#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2914 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2915 sizeof(*mod->unused_syms),
2916 &mod->num_unused_syms);
49668688
RR
2917 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2918 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2919 sizeof(*mod->unused_gpl_syms),
2920 &mod->num_unused_gpl_syms);
49668688 2921 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2922#endif
2923#ifdef CONFIG_CONSTRUCTORS
49668688 2924 mod->ctors = section_objs(info, ".ctors",
f91a13bb 2925 sizeof(*mod->ctors), &mod->num_ctors);
eb3057df
FH
2926 if (!mod->ctors)
2927 mod->ctors = section_objs(info, ".init_array",
2928 sizeof(*mod->ctors), &mod->num_ctors);
2929 else if (find_sec(info, ".init_array")) {
2930 /*
2931 * This shouldn't happen with same compiler and binutils
2932 * building all parts of the module.
2933 */
6da0b565 2934 pr_warn("%s: has both .ctors and .init_array.\n",
eb3057df
FH
2935 mod->name);
2936 return -EINVAL;
2937 }
f91a13bb
LT
2938#endif
2939
2940#ifdef CONFIG_TRACEPOINTS
65498646
MD
2941 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2942 sizeof(*mod->tracepoints_ptrs),
2943 &mod->num_tracepoints);
f91a13bb 2944#endif
bf5438fc
JB
2945#ifdef HAVE_JUMP_LABEL
2946 mod->jump_entries = section_objs(info, "__jump_table",
2947 sizeof(*mod->jump_entries),
2948 &mod->num_jump_entries);
2949#endif
f91a13bb 2950#ifdef CONFIG_EVENT_TRACING
49668688 2951 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
2952 sizeof(*mod->trace_events),
2953 &mod->num_trace_events);
3673b8e4
SRRH
2954 mod->trace_enums = section_objs(info, "_ftrace_enum_map",
2955 sizeof(*mod->trace_enums),
2956 &mod->num_trace_enums);
f91a13bb 2957#endif
13b9b6e7
SR
2958#ifdef CONFIG_TRACING
2959 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2960 sizeof(*mod->trace_bprintk_fmt_start),
2961 &mod->num_trace_bprintk_fmt);
13b9b6e7 2962#endif
f91a13bb
LT
2963#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2964 /* sechdrs[0].sh_size is always zero */
49668688 2965 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
2966 sizeof(*mod->ftrace_callsites),
2967 &mod->num_ftrace_callsites);
2968#endif
22e268eb 2969
811d66a0
RR
2970 mod->extable = section_objs(info, "__ex_table",
2971 sizeof(*mod->extable), &mod->num_exentries);
2972
49668688 2973 if (section_addr(info, "__obsparm"))
bddb12b3 2974 pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
811d66a0
RR
2975
2976 info->debug = section_objs(info, "__verbose",
2977 sizeof(*info->debug), &info->num_debug);
eb3057df
FH
2978
2979 return 0;
f91a13bb
LT
2980}
2981
49668688 2982static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
2983{
2984 int i;
2985 void *ptr;
2986
2987 /* Do the allocs. */
4f666546 2988 ptr = module_alloc(mod->core_size);
65b8a9b4
LT
2989 /*
2990 * The pointer to this block is stored in the module structure
2991 * which is inside the block. Just mark it as not being a
2992 * leak.
2993 */
2994 kmemleak_not_leak(ptr);
2995 if (!ptr)
d913188c 2996 return -ENOMEM;
65b8a9b4
LT
2997
2998 memset(ptr, 0, mod->core_size);
2999 mod->module_core = ptr;
3000
82fab442 3001 if (mod->init_size) {
4f666546 3002 ptr = module_alloc(mod->init_size);
82fab442
RR
3003 /*
3004 * The pointer to this block is stored in the module structure
3005 * which is inside the block. This block doesn't need to be
3006 * scanned as it contains data and code that will be freed
3007 * after the module is initialized.
3008 */
3009 kmemleak_ignore(ptr);
3010 if (!ptr) {
be1f221c 3011 module_memfree(mod->module_core);
82fab442
RR
3012 return -ENOMEM;
3013 }
3014 memset(ptr, 0, mod->init_size);
3015 mod->module_init = ptr;
3016 } else
3017 mod->module_init = NULL;
65b8a9b4
LT
3018
3019 /* Transfer each section which specifies SHF_ALLOC */
5e124169 3020 pr_debug("final section addresses:\n");
49668688 3021 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 3022 void *dest;
49668688 3023 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 3024
49668688 3025 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
3026 continue;
3027
49668688 3028 if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4 3029 dest = mod->module_init
49668688 3030 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 3031 else
49668688 3032 dest = mod->module_core + shdr->sh_entsize;
65b8a9b4 3033
49668688
RR
3034 if (shdr->sh_type != SHT_NOBITS)
3035 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 3036 /* Update sh_addr to point to copy in image. */
49668688 3037 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
3038 pr_debug("\t0x%lx %s\n",
3039 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 3040 }
d913188c
RR
3041
3042 return 0;
65b8a9b4
LT
3043}
3044
49668688 3045static int check_module_license_and_versions(struct module *mod)
22e268eb
RR
3046{
3047 /*
3048 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3049 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3050 * using GPL-only symbols it needs.
3051 */
3052 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 3053 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
3054
3055 /* driverloader was caught wrongly pretending to be under GPL */
3056 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
3057 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3058 LOCKDEP_NOW_UNRELIABLE);
22e268eb 3059
c99af375
MG
3060 /* lve claims to be GPL but upstream won't provide source */
3061 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
3062 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3063 LOCKDEP_NOW_UNRELIABLE);
c99af375 3064
22e268eb
RR
3065#ifdef CONFIG_MODVERSIONS
3066 if ((mod->num_syms && !mod->crcs)
3067 || (mod->num_gpl_syms && !mod->gpl_crcs)
3068 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3069#ifdef CONFIG_UNUSED_SYMBOLS
3070 || (mod->num_unused_syms && !mod->unused_crcs)
3071 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3072#endif
3073 ) {
3074 return try_to_force_load(mod,
3075 "no versions for exported symbols");
3076 }
3077#endif
3078 return 0;
3079}
3080
3081static void flush_module_icache(const struct module *mod)
3082{
3083 mm_segment_t old_fs;
3084
3085 /* flush the icache in correct context */
3086 old_fs = get_fs();
3087 set_fs(KERNEL_DS);
3088
3089 /*
3090 * Flush the instruction cache, since we've played with text.
3091 * Do it before processing of module parameters, so the module
3092 * can provide parameter accessor functions of its own.
3093 */
3094 if (mod->module_init)
3095 flush_icache_range((unsigned long)mod->module_init,
3096 (unsigned long)mod->module_init
3097 + mod->init_size);
3098 flush_icache_range((unsigned long)mod->module_core,
3099 (unsigned long)mod->module_core + mod->core_size);
3100
3101 set_fs(old_fs);
3102}
3103
74e08fcf
JB
3104int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3105 Elf_Shdr *sechdrs,
3106 char *secstrings,
3107 struct module *mod)
3108{
3109 return 0;
3110}
3111
2f3238ae 3112static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 3113{
d913188c 3114 /* Module within temporary copy. */
1da177e4 3115 struct module *mod;
d913188c 3116 int err;
3ae91c21 3117
2f3238ae 3118 mod = setup_load_info(info, flags);
d913188c
RR
3119 if (IS_ERR(mod))
3120 return mod;
1da177e4 3121
2f3238ae 3122 err = check_modinfo(mod, info, flags);
40dd2560
RR
3123 if (err)
3124 return ERR_PTR(err);
1da177e4 3125
1da177e4 3126 /* Allow arches to frob section contents and sizes. */
49668688
RR
3127 err = module_frob_arch_sections(info->hdr, info->sechdrs,
3128 info->secstrings, mod);
1da177e4 3129 if (err < 0)
8d8022e8 3130 return ERR_PTR(err);
1da177e4 3131
8d8022e8
RR
3132 /* We will do a special allocation for per-cpu sections later. */
3133 info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
3134
3135 /* Determine total sizes, and put offsets in sh_entsize. For now
3136 this is done generically; there doesn't appear to be any
3137 special cases for the architectures. */
49668688 3138 layout_sections(mod, info);
49668688 3139 layout_symtab(mod, info);
1da177e4 3140
65b8a9b4 3141 /* Allocate and move to the final place */
49668688 3142 err = move_module(mod, info);
d913188c 3143 if (err)
8d8022e8 3144 return ERR_PTR(err);
d913188c
RR
3145
3146 /* Module has been copied to its final place now: return it. */
3147 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 3148 kmemleak_load_module(mod, info);
d913188c 3149 return mod;
d913188c
RR
3150}
3151
3152/* mod is no longer valid after this! */
3153static void module_deallocate(struct module *mod, struct load_info *info)
3154{
d913188c 3155 percpu_modfree(mod);
d453cded 3156 module_arch_freeing_init(mod);
be1f221c
RR
3157 module_memfree(mod->module_init);
3158 module_memfree(mod->module_core);
d913188c
RR
3159}
3160
74e08fcf
JB
3161int __weak module_finalize(const Elf_Ehdr *hdr,
3162 const Elf_Shdr *sechdrs,
3163 struct module *me)
3164{
3165 return 0;
3166}
3167
811d66a0
RR
3168static int post_relocation(struct module *mod, const struct load_info *info)
3169{
51f3d0f4 3170 /* Sort exception table now relocations are done. */
811d66a0
RR
3171 sort_extable(mod->extable, mod->extable + mod->num_exentries);
3172
3173 /* Copy relocated percpu area over. */
3174 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3175 info->sechdrs[info->index.pcpu].sh_size);
3176
51f3d0f4 3177 /* Setup kallsyms-specific fields. */
811d66a0
RR
3178 add_kallsyms(mod, info);
3179
3180 /* Arch-specific module finalizing. */
3181 return module_finalize(info->hdr, info->sechdrs, mod);
3182}
3183
9bb9c3be
RR
3184/* Is this module of this name done loading? No locks held. */
3185static bool finished_loading(const char *name)
3186{
3187 struct module *mod;
3188 bool ret;
3189
9cc019b8
PZ
3190 /*
3191 * The module_mutex should not be a heavily contended lock;
3192 * if we get the occasional sleep here, we'll go an extra iteration
3193 * in the wait_event_interruptible(), which is harmless.
3194 */
3195 sched_annotate_sleep();
9bb9c3be 3196 mutex_lock(&module_mutex);
4f6de4d5 3197 mod = find_module_all(name, strlen(name), true);
0d21b0e3
RR
3198 ret = !mod || mod->state == MODULE_STATE_LIVE
3199 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3200 mutex_unlock(&module_mutex);
3201
3202 return ret;
3203}
3204
34e1169d
KC
3205/* Call module constructors. */
3206static void do_mod_ctors(struct module *mod)
3207{
3208#ifdef CONFIG_CONSTRUCTORS
3209 unsigned long i;
3210
3211 for (i = 0; i < mod->num_ctors; i++)
3212 mod->ctors[i]();
3213#endif
3214}
3215
c7496379
RR
3216/* For freeing module_init on success, in case kallsyms traversing */
3217struct mod_initfree {
3218 struct rcu_head rcu;
3219 void *module_init;
3220};
3221
3222static void do_free_init(struct rcu_head *head)
3223{
3224 struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3225 module_memfree(m->module_init);
3226 kfree(m);
3227}
3228
be02a186
JK
3229/*
3230 * This is where the real work happens.
3231 *
3232 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3233 * helper command 'lx-symbols'.
3234 */
3235static noinline int do_init_module(struct module *mod)
34e1169d
KC
3236{
3237 int ret = 0;
c7496379
RR
3238 struct mod_initfree *freeinit;
3239
3240 freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3241 if (!freeinit) {
3242 ret = -ENOMEM;
3243 goto fail;
3244 }
3245 freeinit->module_init = mod->module_init;
34e1169d 3246
774a1221
TH
3247 /*
3248 * We want to find out whether @mod uses async during init. Clear
3249 * PF_USED_ASYNC. async_schedule*() will set it.
3250 */
3251 current->flags &= ~PF_USED_ASYNC;
3252
34e1169d
KC
3253 do_mod_ctors(mod);
3254 /* Start the module */
3255 if (mod->init != NULL)
3256 ret = do_one_initcall(mod->init);
3257 if (ret < 0) {
c7496379 3258 goto fail_free_freeinit;
34e1169d
KC
3259 }
3260 if (ret > 0) {
bddb12b3
AM
3261 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3262 "follow 0/-E convention\n"
3263 "%s: loading module anyway...\n",
3264 __func__, mod->name, ret, __func__);
34e1169d
KC
3265 dump_stack();
3266 }
3267
3268 /* Now it's a first class citizen! */
3269 mod->state = MODULE_STATE_LIVE;
3270 blocking_notifier_call_chain(&module_notify_list,
3271 MODULE_STATE_LIVE, mod);
3272
774a1221
TH
3273 /*
3274 * We need to finish all async code before the module init sequence
3275 * is done. This has potential to deadlock. For example, a newly
3276 * detected block device can trigger request_module() of the
3277 * default iosched from async probing task. Once userland helper
3278 * reaches here, async_synchronize_full() will wait on the async
3279 * task waiting on request_module() and deadlock.
3280 *
3281 * This deadlock is avoided by perfomring async_synchronize_full()
3282 * iff module init queued any async jobs. This isn't a full
3283 * solution as it will deadlock the same if module loading from
3284 * async jobs nests more than once; however, due to the various
3285 * constraints, this hack seems to be the best option for now.
3286 * Please refer to the following thread for details.
3287 *
3288 * http://thread.gmane.org/gmane.linux.kernel/1420814
3289 */
3290 if (current->flags & PF_USED_ASYNC)
3291 async_synchronize_full();
34e1169d
KC
3292
3293 mutex_lock(&module_mutex);
3294 /* Drop initial reference. */
3295 module_put(mod);
3296 trim_init_extable(mod);
3297#ifdef CONFIG_KALLSYMS
3298 mod->num_symtab = mod->core_num_syms;
3299 mod->symtab = mod->core_symtab;
3300 mod->strtab = mod->core_strtab;
3301#endif
93c2e105 3302 mod_tree_remove_init(mod);
34e1169d 3303 unset_module_init_ro_nx(mod);
d453cded 3304 module_arch_freeing_init(mod);
34e1169d
KC
3305 mod->module_init = NULL;
3306 mod->init_size = 0;
3307 mod->init_ro_size = 0;
3308 mod->init_text_size = 0;
c7496379
RR
3309 /*
3310 * We want to free module_init, but be aware that kallsyms may be
0be964be
PZ
3311 * walking this with preempt disabled. In all the failure paths, we
3312 * call synchronize_sched(), but we don't want to slow down the success
3313 * path, so use actual RCU here.
c7496379 3314 */
0be964be 3315 call_rcu_sched(&freeinit->rcu, do_free_init);
34e1169d
KC
3316 mutex_unlock(&module_mutex);
3317 wake_up_all(&module_wq);
3318
3319 return 0;
c7496379
RR
3320
3321fail_free_freeinit:
3322 kfree(freeinit);
3323fail:
3324 /* Try to protect us from buggy refcounters. */
3325 mod->state = MODULE_STATE_GOING;
3326 synchronize_sched();
3327 module_put(mod);
3328 blocking_notifier_call_chain(&module_notify_list,
3329 MODULE_STATE_GOING, mod);
3330 free_module(mod);
3331 wake_up_all(&module_wq);
3332 return ret;
34e1169d
KC
3333}
3334
3335static int may_init_module(void)
3336{
3337 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3338 return -EPERM;
3339
3340 return 0;
3341}
3342
a3535c7e
RR
3343/*
3344 * We try to place it in the list now to make sure it's unique before
3345 * we dedicate too many resources. In particular, temporary percpu
3346 * memory exhaustion.
3347 */
3348static int add_unformed_module(struct module *mod)
3349{
3350 int err;
3351 struct module *old;
3352
3353 mod->state = MODULE_STATE_UNFORMED;
3354
3355again:
3356 mutex_lock(&module_mutex);
4f6de4d5
MK
3357 old = find_module_all(mod->name, strlen(mod->name), true);
3358 if (old != NULL) {
a3535c7e
RR
3359 if (old->state == MODULE_STATE_COMING
3360 || old->state == MODULE_STATE_UNFORMED) {
3361 /* Wait in case it fails to load. */
3362 mutex_unlock(&module_mutex);
9cc019b8
PZ
3363 err = wait_event_interruptible(module_wq,
3364 finished_loading(mod->name));
a3535c7e
RR
3365 if (err)
3366 goto out_unlocked;
3367 goto again;
3368 }
3369 err = -EEXIST;
3370 goto out;
3371 }
4f666546 3372 mod_update_bounds(mod);
a3535c7e 3373 list_add_rcu(&mod->list, &modules);
93c2e105 3374 mod_tree_insert(mod);
a3535c7e
RR
3375 err = 0;
3376
3377out:
3378 mutex_unlock(&module_mutex);
3379out_unlocked:
3380 return err;
3381}
3382
3383static int complete_formation(struct module *mod, struct load_info *info)
3384{
3385 int err;
3386
3387 mutex_lock(&module_mutex);
3388
3389 /* Find duplicate symbols (must be called under lock). */
3390 err = verify_export_symbols(mod);
3391 if (err < 0)
3392 goto out;
3393
3394 /* This relies on module_mutex for list integrity. */
3395 module_bug_finalize(info->hdr, info->sechdrs, mod);
3396
4982223e
RR
3397 /* Set RO and NX regions for core */
3398 set_section_ro_nx(mod->module_core,
3399 mod->core_text_size,
3400 mod->core_ro_size,
3401 mod->core_size);
3402
3403 /* Set RO and NX regions for init */
3404 set_section_ro_nx(mod->module_init,
3405 mod->init_text_size,
3406 mod->init_ro_size,
3407 mod->init_size);
3408
a3535c7e
RR
3409 /* Mark state as coming so strong_try_module_get() ignores us,
3410 * but kallsyms etc. can see us. */
3411 mod->state = MODULE_STATE_COMING;
4982223e
RR
3412 mutex_unlock(&module_mutex);
3413
3414 blocking_notifier_call_chain(&module_notify_list,
3415 MODULE_STATE_COMING, mod);
3416 return 0;
a3535c7e
RR
3417
3418out:
3419 mutex_unlock(&module_mutex);
3420 return err;
3421}
3422
54041d8a
RR
3423static int unknown_module_param_cb(char *param, char *val, const char *modname)
3424{
6da0b565 3425 /* Check for magic 'dyndbg' arg */
54041d8a 3426 int ret = ddebug_dyndbg_module_param_cb(param, val, modname);
bddb12b3
AM
3427 if (ret != 0)
3428 pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
54041d8a
RR
3429 return 0;
3430}
3431
d913188c
RR
3432/* Allocate and load the module: note that size of section 0 is always
3433 zero, and we rely on this for optional sections. */
2f3238ae
RR
3434static int load_module(struct load_info *info, const char __user *uargs,
3435 int flags)
d913188c 3436{
a3535c7e 3437 struct module *mod;
d913188c 3438 long err;
51e158c1 3439 char *after_dashes;
d913188c 3440
34e1169d
KC
3441 err = module_sig_check(info);
3442 if (err)
3443 goto free_copy;
d913188c 3444
34e1169d 3445 err = elf_header_check(info);
d913188c 3446 if (err)
34e1169d 3447 goto free_copy;
d913188c
RR
3448
3449 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3450 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3451 if (IS_ERR(mod)) {
3452 err = PTR_ERR(mod);
d913188c 3453 goto free_copy;
1da177e4 3454 }
1da177e4 3455
a3535c7e
RR
3456 /* Reserve our place in the list. */
3457 err = add_unformed_module(mod);
3458 if (err)
1fb9341a 3459 goto free_module;
1fb9341a 3460
106a4ee2 3461#ifdef CONFIG_MODULE_SIG
34e1169d 3462 mod->sig_ok = info->sig_ok;
64748a2c 3463 if (!mod->sig_ok) {
bddb12b3 3464 pr_notice_once("%s: module verification failed: signature "
ab92ebbb 3465 "and/or required key missing - tainting "
bddb12b3 3466 "kernel\n", mod->name);
66cc69e3 3467 add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3468 }
106a4ee2
RR
3469#endif
3470
8d8022e8 3471 /* To avoid stressing percpu allocator, do this once we're unique. */
9eb76d77 3472 err = percpu_modalloc(mod, info);
8d8022e8
RR
3473 if (err)
3474 goto unlink_mod;
3475
49668688 3476 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3477 err = module_unload_init(mod);
3478 if (err)
1fb9341a 3479 goto unlink_mod;
1da177e4 3480
22e268eb
RR
3481 /* Now we've got everything in the final locations, we can
3482 * find optional sections. */
eb3057df
FH
3483 err = find_module_sections(mod, info);
3484 if (err)
3485 goto free_unload;
9b37ccfc 3486
49668688 3487 err = check_module_license_and_versions(mod);
22e268eb
RR
3488 if (err)
3489 goto free_unload;
9841d61d 3490
c988d2b2 3491 /* Set up MODINFO_ATTR fields */
34e1169d 3492 setup_modinfo(mod, info);
c988d2b2 3493
1da177e4 3494 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3495 err = simplify_symbols(mod, info);
1da177e4 3496 if (err < 0)
d913188c 3497 goto free_modinfo;
1da177e4 3498
34e1169d 3499 err = apply_relocations(mod, info);
22e268eb 3500 if (err < 0)
d913188c 3501 goto free_modinfo;
1da177e4 3502
34e1169d 3503 err = post_relocation(mod, info);
1da177e4 3504 if (err < 0)
d913188c 3505 goto free_modinfo;
1da177e4 3506
22e268eb 3507 flush_module_icache(mod);
378bac82 3508
6526c534
RR
3509 /* Now copy in args */
3510 mod->args = strndup_user(uargs, ~0UL >> 1);
3511 if (IS_ERR(mod->args)) {
3512 err = PTR_ERR(mod->args);
3513 goto free_arch_cleanup;
3514 }
8d3b33f6 3515
34e1169d 3516 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3517
a949ae56
SRRH
3518 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3519 ftrace_module_init(mod);
3520
a3535c7e
RR
3521 /* Finally it's fully formed, ready to start executing. */
3522 err = complete_formation(mod, info);
3523 if (err)
1fb9341a 3524 goto ddebug_cleanup;
be593f4c 3525
51f3d0f4 3526 /* Module is ready to execute: parsing args may do that. */
51e158c1
RR
3527 after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3528 -32768, 32767, unknown_module_param_cb);
3529 if (IS_ERR(after_dashes)) {
3530 err = PTR_ERR(after_dashes);
1fb9341a 3531 goto bug_cleanup;
51e158c1
RR
3532 } else if (after_dashes) {
3533 pr_warn("%s: parameters '%s' after `--' ignored\n",
3534 mod->name, after_dashes);
3535 }
1da177e4 3536
51f3d0f4 3537 /* Link in to syfs. */
34e1169d 3538 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3539 if (err < 0)
1fb9341a 3540 goto bug_cleanup;
80a3d1bb 3541
48fd1188 3542 /* Get rid of temporary copy. */
34e1169d 3543 free_copy(info);
1da177e4
LT
3544
3545 /* Done! */
51f3d0f4 3546 trace_module_load(mod);
34e1169d
KC
3547
3548 return do_init_module(mod);
1da177e4 3549
1fb9341a
RR
3550 bug_cleanup:
3551 /* module_bug_cleanup needs module_mutex protection */
75676500 3552 mutex_lock(&module_mutex);
5336377d 3553 module_bug_cleanup(mod);
ee61abb3 3554 mutex_unlock(&module_mutex);
ff7e0055
AL
3555
3556 /* we can't deallocate the module until we clear memory protection */
3557 unset_module_init_ro_nx(mod);
3558 unset_module_core_ro_nx(mod);
3559
a3535c7e 3560 ddebug_cleanup:
1fb9341a 3561 dynamic_debug_remove(info->debug);
e91defa2 3562 synchronize_sched();
6526c534
RR
3563 kfree(mod->args);
3564 free_arch_cleanup:
1da177e4 3565 module_arch_cleanup(mod);
d913188c 3566 free_modinfo:
a263f776 3567 free_modinfo(mod);
22e268eb 3568 free_unload:
1da177e4 3569 module_unload_free(mod);
1fb9341a
RR
3570 unlink_mod:
3571 mutex_lock(&module_mutex);
3572 /* Unlink carefully: kallsyms could be walking list. */
3573 list_del_rcu(&mod->list);
3574 wake_up_all(&module_wq);
0be964be
PZ
3575 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3576 synchronize_sched();
1fb9341a 3577 mutex_unlock(&module_mutex);
d913188c 3578 free_module:
35a9393c
PZ
3579 /* Free lock-classes; relies on the preceding sync_rcu() */
3580 lockdep_free_key_range(mod->module_core, mod->core_size);
3581
34e1169d 3582 module_deallocate(mod, info);
d913188c 3583 free_copy:
34e1169d
KC
3584 free_copy(info);
3585 return err;
b99b87f7
PO
3586}
3587
17da2bd9
HC
3588SYSCALL_DEFINE3(init_module, void __user *, umod,
3589 unsigned long, len, const char __user *, uargs)
1da177e4 3590{
34e1169d
KC
3591 int err;
3592 struct load_info info = { };
1da177e4 3593
34e1169d
KC
3594 err = may_init_module();
3595 if (err)
3596 return err;
1da177e4 3597
34e1169d
KC
3598 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3599 umod, len, uargs);
1da177e4 3600
34e1169d
KC
3601 err = copy_module_from_user(umod, len, &info);
3602 if (err)
3603 return err;
1da177e4 3604
2f3238ae 3605 return load_module(&info, uargs, 0);
34e1169d 3606}
94462ad3 3607
2f3238ae 3608SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d
KC
3609{
3610 int err;
3611 struct load_info info = { };
94462ad3 3612
34e1169d
KC
3613 err = may_init_module();
3614 if (err)
3615 return err;
1da177e4 3616
2f3238ae 3617 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3618
2f3238ae
RR
3619 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3620 |MODULE_INIT_IGNORE_VERMAGIC))
3621 return -EINVAL;
d6de2c80 3622
34e1169d
KC
3623 err = copy_module_from_fd(fd, &info);
3624 if (err)
3625 return err;
1da177e4 3626
2f3238ae 3627 return load_module(&info, uargs, flags);
1da177e4
LT
3628}
3629
3630static inline int within(unsigned long addr, void *start, unsigned long size)
3631{
3632 return ((void *)addr >= start && (void *)addr < start + size);
3633}
3634
3635#ifdef CONFIG_KALLSYMS
3636/*
3637 * This ignores the intensely annoying "mapping symbols" found
3638 * in ARM ELF files: $a, $t and $d.
3639 */
3640static inline int is_arm_mapping_symbol(const char *str)
3641{
2e3a10a1
RK
3642 if (str[0] == '.' && str[1] == 'L')
3643 return true;
6c34f1f5 3644 return str[0] == '$' && strchr("axtd", str[1])
1da177e4
LT
3645 && (str[2] == '\0' || str[2] == '.');
3646}
3647
3648static const char *get_ksymbol(struct module *mod,
3649 unsigned long addr,
3650 unsigned long *size,
3651 unsigned long *offset)
3652{
3653 unsigned int i, best = 0;
3654 unsigned long nextval;
3655
3656 /* At worse, next value is at end of module */
a06f6211 3657 if (within_module_init(addr, mod))
1da177e4 3658 nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb 3659 else
1da177e4
LT
3660 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3661
25985edc 3662 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3663 starts real symbols at 1). */
1da177e4
LT
3664 for (i = 1; i < mod->num_symtab; i++) {
3665 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3666 continue;
3667
3668 /* We ignore unnamed symbols: they're uninformative
3669 * and inserted at a whim. */
3670 if (mod->symtab[i].st_value <= addr
3671 && mod->symtab[i].st_value > mod->symtab[best].st_value
3672 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3673 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3674 best = i;
3675 if (mod->symtab[i].st_value > addr
3676 && mod->symtab[i].st_value < nextval
3677 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3678 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3679 nextval = mod->symtab[i].st_value;
3680 }
3681
3682 if (!best)
3683 return NULL;
3684
ffb45122
AD
3685 if (size)
3686 *size = nextval - mod->symtab[best].st_value;
3687 if (offset)
3688 *offset = addr - mod->symtab[best].st_value;
1da177e4
LT
3689 return mod->strtab + mod->symtab[best].st_name;
3690}
3691
6dd06c9f
RR
3692/* For kallsyms to ask for address resolution. NULL means not found. Careful
3693 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3694const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3695 unsigned long *size,
3696 unsigned long *offset,
3697 char **modname,
3698 char *namebuf)
1da177e4 3699{
cb2a5205 3700 const char *ret = NULL;
b7df4d1b 3701 struct module *mod;
1da177e4 3702
cb2a5205 3703 preempt_disable();
b7df4d1b
PZ
3704 mod = __module_address(addr);
3705 if (mod) {
3706 if (modname)
3707 *modname = mod->name;
3708 ret = get_ksymbol(mod, addr, size, offset);
1da177e4 3709 }
6dd06c9f
RR
3710 /* Make a copy in here where it's safe */
3711 if (ret) {
3712 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3713 ret = namebuf;
3714 }
cb2a5205 3715 preempt_enable();
b7df4d1b 3716
92dfc9dc 3717 return ret;
1da177e4
LT
3718}
3719
9d65cb4a
AD
3720int lookup_module_symbol_name(unsigned long addr, char *symname)
3721{
3722 struct module *mod;
3723
cb2a5205 3724 preempt_disable();
d72b3751 3725 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3726 if (mod->state == MODULE_STATE_UNFORMED)
3727 continue;
9b20a352 3728 if (within_module(addr, mod)) {
9d65cb4a
AD
3729 const char *sym;
3730
3731 sym = get_ksymbol(mod, addr, NULL, NULL);
3732 if (!sym)
3733 goto out;
9281acea 3734 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3735 preempt_enable();
9d65cb4a
AD
3736 return 0;
3737 }
3738 }
3739out:
cb2a5205 3740 preempt_enable();
9d65cb4a
AD
3741 return -ERANGE;
3742}
3743
a5c43dae
AD
3744int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3745 unsigned long *offset, char *modname, char *name)
3746{
3747 struct module *mod;
3748
cb2a5205 3749 preempt_disable();
d72b3751 3750 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3751 if (mod->state == MODULE_STATE_UNFORMED)
3752 continue;
9b20a352 3753 if (within_module(addr, mod)) {
a5c43dae
AD
3754 const char *sym;
3755
3756 sym = get_ksymbol(mod, addr, size, offset);
3757 if (!sym)
3758 goto out;
3759 if (modname)
9281acea 3760 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3761 if (name)
9281acea 3762 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3763 preempt_enable();
a5c43dae
AD
3764 return 0;
3765 }
3766 }
3767out:
cb2a5205 3768 preempt_enable();
a5c43dae
AD
3769 return -ERANGE;
3770}
3771
ea07890a
AD
3772int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3773 char *name, char *module_name, int *exported)
1da177e4
LT
3774{
3775 struct module *mod;
3776
cb2a5205 3777 preempt_disable();
d72b3751 3778 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3779 if (mod->state == MODULE_STATE_UNFORMED)
3780 continue;
1da177e4
LT
3781 if (symnum < mod->num_symtab) {
3782 *value = mod->symtab[symnum].st_value;
3783 *type = mod->symtab[symnum].st_info;
098c5eea 3784 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea
TH
3785 KSYM_NAME_LEN);
3786 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3787 *exported = is_exported(name, *value, mod);
cb2a5205 3788 preempt_enable();
ea07890a 3789 return 0;
1da177e4
LT
3790 }
3791 symnum -= mod->num_symtab;
3792 }
cb2a5205 3793 preempt_enable();
ea07890a 3794 return -ERANGE;
1da177e4
LT
3795}
3796
3797static unsigned long mod_find_symname(struct module *mod, const char *name)
3798{
3799 unsigned int i;
3800
3801 for (i = 0; i < mod->num_symtab; i++)
54e8ce46
KO
3802 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3803 mod->symtab[i].st_info != 'U')
1da177e4
LT
3804 return mod->symtab[i].st_value;
3805 return 0;
3806}
3807
3808/* Look for this name: can be of form module:name. */
3809unsigned long module_kallsyms_lookup_name(const char *name)
3810{
3811 struct module *mod;
3812 char *colon;
3813 unsigned long ret = 0;
3814
3815 /* Don't lock: we're in enough trouble already. */
cb2a5205 3816 preempt_disable();
1da177e4 3817 if ((colon = strchr(name, ':')) != NULL) {
4f6de4d5 3818 if ((mod = find_module_all(name, colon - name, false)) != NULL)
1da177e4 3819 ret = mod_find_symname(mod, colon+1);
1da177e4 3820 } else {
0d21b0e3
RR
3821 list_for_each_entry_rcu(mod, &modules, list) {
3822 if (mod->state == MODULE_STATE_UNFORMED)
3823 continue;
1da177e4
LT
3824 if ((ret = mod_find_symname(mod, name)) != 0)
3825 break;
0d21b0e3 3826 }
1da177e4 3827 }
cb2a5205 3828 preempt_enable();
1da177e4
LT
3829 return ret;
3830}
75a66614
AK
3831
3832int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3833 struct module *, unsigned long),
3834 void *data)
3835{
3836 struct module *mod;
3837 unsigned int i;
3838 int ret;
3839
0be964be
PZ
3840 module_assert_mutex();
3841
75a66614 3842 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
3843 if (mod->state == MODULE_STATE_UNFORMED)
3844 continue;
75a66614
AK
3845 for (i = 0; i < mod->num_symtab; i++) {
3846 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3847 mod, mod->symtab[i].st_value);
3848 if (ret != 0)
3849 return ret;
3850 }
3851 }
3852 return 0;
3853}
1da177e4
LT
3854#endif /* CONFIG_KALLSYMS */
3855
21aa9280 3856static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3857{
3858 int bx = 0;
3859
0d21b0e3 3860 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
3861 if (mod->taints ||
3862 mod->state == MODULE_STATE_GOING ||
3863 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 3864 buf[bx++] = '(';
cca3e707 3865 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
3866 /* Show a - for module-is-being-unloaded */
3867 if (mod->state == MODULE_STATE_GOING)
3868 buf[bx++] = '-';
3869 /* Show a + for module-is-being-loaded */
3870 if (mod->state == MODULE_STATE_COMING)
3871 buf[bx++] = '+';
fa3ba2e8
FM
3872 buf[bx++] = ')';
3873 }
3874 buf[bx] = '\0';
3875
3876 return buf;
3877}
3878
3b5d5c6b
AD
3879#ifdef CONFIG_PROC_FS
3880/* Called by the /proc file system to return a list of modules. */
3881static void *m_start(struct seq_file *m, loff_t *pos)
3882{
3883 mutex_lock(&module_mutex);
3884 return seq_list_start(&modules, *pos);
3885}
3886
3887static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3888{
3889 return seq_list_next(p, &modules, pos);
3890}
3891
3892static void m_stop(struct seq_file *m, void *p)
3893{
3894 mutex_unlock(&module_mutex);
3895}
3896
1da177e4
LT
3897static int m_show(struct seq_file *m, void *p)
3898{
3899 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
3900 char buf[8];
3901
0d21b0e3
RR
3902 /* We always ignore unformed modules. */
3903 if (mod->state == MODULE_STATE_UNFORMED)
3904 return 0;
3905
2f0f2a33 3906 seq_printf(m, "%s %u",
1da177e4
LT
3907 mod->name, mod->init_size + mod->core_size);
3908 print_unload_info(m, mod);
3909
3910 /* Informative for users. */
3911 seq_printf(m, " %s",
6da0b565
IA
3912 mod->state == MODULE_STATE_GOING ? "Unloading" :
3913 mod->state == MODULE_STATE_COMING ? "Loading" :
1da177e4
LT
3914 "Live");
3915 /* Used by oprofile and other similar tools. */
9f36e2c4 3916 seq_printf(m, " 0x%pK", mod->module_core);
1da177e4 3917
fa3ba2e8
FM
3918 /* Taints info */
3919 if (mod->taints)
21aa9280 3920 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 3921
6da0b565 3922 seq_puts(m, "\n");
1da177e4
LT
3923 return 0;
3924}
3925
3926/* Format: modulename size refcount deps address
3927
3928 Where refcount is a number or -, and deps is a comma-separated list
3929 of depends or -.
3930*/
3b5d5c6b 3931static const struct seq_operations modules_op = {
1da177e4
LT
3932 .start = m_start,
3933 .next = m_next,
3934 .stop = m_stop,
3935 .show = m_show
3936};
3937
3b5d5c6b
AD
3938static int modules_open(struct inode *inode, struct file *file)
3939{
3940 return seq_open(file, &modules_op);
3941}
3942
3943static const struct file_operations proc_modules_operations = {
3944 .open = modules_open,
3945 .read = seq_read,
3946 .llseek = seq_lseek,
3947 .release = seq_release,
3948};
3949
3950static int __init proc_modules_init(void)
3951{
3952 proc_create("modules", 0, NULL, &proc_modules_operations);
3953 return 0;
3954}
3955module_init(proc_modules_init);
3956#endif
3957
1da177e4
LT
3958/* Given an address, look for it in the module exception tables. */
3959const struct exception_table_entry *search_module_extables(unsigned long addr)
3960{
1da177e4
LT
3961 const struct exception_table_entry *e = NULL;
3962 struct module *mod;
3963
24da1cbf 3964 preempt_disable();
d72b3751 3965 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3966 if (mod->state == MODULE_STATE_UNFORMED)
3967 continue;
1da177e4
LT
3968 if (mod->num_exentries == 0)
3969 continue;
22a8bdeb 3970
1da177e4
LT
3971 e = search_extable(mod->extable,
3972 mod->extable + mod->num_exentries - 1,
3973 addr);
3974 if (e)
3975 break;
3976 }
24da1cbf 3977 preempt_enable();
1da177e4
LT
3978
3979 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 3980 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
3981 return e;
3982}
3983
4d435f9d 3984/*
e610499e
RR
3985 * is_module_address - is this address inside a module?
3986 * @addr: the address to check.
3987 *
3988 * See is_module_text_address() if you simply want to see if the address
3989 * is code (not data).
4d435f9d 3990 */
e610499e 3991bool is_module_address(unsigned long addr)
4d435f9d 3992{
e610499e 3993 bool ret;
4d435f9d 3994
24da1cbf 3995 preempt_disable();
e610499e 3996 ret = __module_address(addr) != NULL;
24da1cbf 3997 preempt_enable();
4d435f9d 3998
e610499e 3999 return ret;
4d435f9d
IM
4000}
4001
e610499e
RR
4002/*
4003 * __module_address - get the module which contains an address.
4004 * @addr: the address.
4005 *
4006 * Must be called with preempt disabled or module mutex held so that
4007 * module doesn't get freed during this.
4008 */
714f83d5 4009struct module *__module_address(unsigned long addr)
1da177e4
LT
4010{
4011 struct module *mod;
4012
3a642e99
RR
4013 if (addr < module_addr_min || addr > module_addr_max)
4014 return NULL;
4015
0be964be
PZ
4016 module_assert_mutex_or_preempt();
4017
6c9692e2 4018 mod = mod_find(addr);
93c2e105
PZ
4019 if (mod) {
4020 BUG_ON(!within_module(addr, mod));
0d21b0e3 4021 if (mod->state == MODULE_STATE_UNFORMED)
93c2e105 4022 mod = NULL;
0d21b0e3 4023 }
93c2e105 4024 return mod;
1da177e4 4025}
c6b37801 4026EXPORT_SYMBOL_GPL(__module_address);
1da177e4 4027
e610499e
RR
4028/*
4029 * is_module_text_address - is this address inside module code?
4030 * @addr: the address to check.
4031 *
4032 * See is_module_address() if you simply want to see if the address is
4033 * anywhere in a module. See kernel_text_address() for testing if an
4034 * address corresponds to kernel or module code.
4035 */
4036bool is_module_text_address(unsigned long addr)
4037{
4038 bool ret;
4039
4040 preempt_disable();
4041 ret = __module_text_address(addr) != NULL;
4042 preempt_enable();
4043
4044 return ret;
4045}
4046
4047/*
4048 * __module_text_address - get the module whose code contains an address.
4049 * @addr: the address.
4050 *
4051 * Must be called with preempt disabled or module mutex held so that
4052 * module doesn't get freed during this.
4053 */
4054struct module *__module_text_address(unsigned long addr)
4055{
4056 struct module *mod = __module_address(addr);
4057 if (mod) {
4058 /* Make sure it's within the text section. */
4059 if (!within(addr, mod->module_init, mod->init_text_size)
4060 && !within(addr, mod->module_core, mod->core_text_size))
4061 mod = NULL;
4062 }
4063 return mod;
4064}
c6b37801 4065EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 4066
1da177e4
LT
4067/* Don't grab lock, we're oopsing. */
4068void print_modules(void)
4069{
4070 struct module *mod;
2bc2d61a 4071 char buf[8];
1da177e4 4072
b231125a 4073 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
4074 /* Most callers should already have preempt disabled, but make sure */
4075 preempt_disable();
0d21b0e3
RR
4076 list_for_each_entry_rcu(mod, &modules, list) {
4077 if (mod->state == MODULE_STATE_UNFORMED)
4078 continue;
27bba4d6 4079 pr_cont(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 4080 }
d72b3751 4081 preempt_enable();
e14af7ee 4082 if (last_unloaded_module[0])
27bba4d6
JS
4083 pr_cont(" [last unloaded: %s]", last_unloaded_module);
4084 pr_cont("\n");
1da177e4
LT
4085}
4086
1da177e4 4087#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
4088/* Generate the signature for all relevant module structures here.
4089 * If these change, we don't want to try to parse the module. */
4090void module_layout(struct module *mod,
4091 struct modversion_info *ver,
4092 struct kernel_param *kp,
4093 struct kernel_symbol *ks,
65498646 4094 struct tracepoint * const *tp)
8c8ef42a
RR
4095{
4096}
4097EXPORT_SYMBOL(module_layout);
1da177e4 4098#endif
This page took 1.016518 seconds and 5 git commands to generate.