Merge tag 'staging-3.10-rc4' of git://git.kernel.org/pub/scm/linux/kernel/git/gregkh...
[GitHub/mt8127/android_kernel_alcatel_ttab.git] / kernel / module.c
CommitLineData
f71d20e9 1/*
1da177e4 2 Copyright (C) 2002 Richard Henderson
51f3d0f4 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4
LT
4
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
9
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
14
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18*/
9984de1a 19#include <linux/export.h>
1da177e4 20#include <linux/moduleloader.h>
6d723736 21#include <linux/ftrace_event.h>
1da177e4 22#include <linux/init.h>
ae84e324 23#include <linux/kallsyms.h>
34e1169d 24#include <linux/file.h>
3b5d5c6b 25#include <linux/fs.h>
6d760133 26#include <linux/sysfs.h>
9f158333 27#include <linux/kernel.h>
1da177e4
LT
28#include <linux/slab.h>
29#include <linux/vmalloc.h>
30#include <linux/elf.h>
3b5d5c6b 31#include <linux/proc_fs.h>
2e72d51b 32#include <linux/security.h>
1da177e4
LT
33#include <linux/seq_file.h>
34#include <linux/syscalls.h>
35#include <linux/fcntl.h>
36#include <linux/rcupdate.h>
c59ede7b 37#include <linux/capability.h>
1da177e4
LT
38#include <linux/cpu.h>
39#include <linux/moduleparam.h>
40#include <linux/errno.h>
41#include <linux/err.h>
42#include <linux/vermagic.h>
43#include <linux/notifier.h>
f6a57033 44#include <linux/sched.h>
1da177e4
LT
45#include <linux/stop_machine.h>
46#include <linux/device.h>
c988d2b2 47#include <linux/string.h>
97d1f15b 48#include <linux/mutex.h>
d72b3751 49#include <linux/rculist.h>
1da177e4 50#include <asm/uaccess.h>
1da177e4 51#include <asm/cacheflush.h>
eb8cdec4 52#include <asm/mmu_context.h>
b817f6fe 53#include <linux/license.h>
6d762394 54#include <asm/sections.h>
97e1c18e 55#include <linux/tracepoint.h>
90d595fe 56#include <linux/ftrace.h>
22a9d645 57#include <linux/async.h>
fbf59bc9 58#include <linux/percpu.h>
4f2294b6 59#include <linux/kmemleak.h>
bf5438fc 60#include <linux/jump_label.h>
84e1c6bb 61#include <linux/pfn.h>
403ed278 62#include <linux/bsearch.h>
1d0059f3 63#include <linux/fips.h>
2f3238ae 64#include <uapi/linux/module.h>
106a4ee2 65#include "module-internal.h"
1da177e4 66
7ead8b83
LZ
67#define CREATE_TRACE_POINTS
68#include <trace/events/module.h>
69
1da177e4
LT
70#ifndef ARCH_SHF_SMALL
71#define ARCH_SHF_SMALL 0
72#endif
73
84e1c6bb
MC
74/*
75 * Modules' sections will be aligned on page boundaries
76 * to ensure complete separation of code and data, but
77 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
78 */
79#ifdef CONFIG_DEBUG_SET_MODULE_RONX
80# define debug_align(X) ALIGN(X, PAGE_SIZE)
81#else
82# define debug_align(X) (X)
83#endif
84
85/*
86 * Given BASE and SIZE this macro calculates the number of pages the
87 * memory regions occupies
88 */
89#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
90 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
91 PFN_DOWN((unsigned long)BASE) + 1) \
92 : (0UL))
93
1da177e4
LT
94/* If this is set, the section belongs in the init part of the module */
95#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
96
75676500
RR
97/*
98 * Mutex protects:
99 * 1) List of modules (also safely readable with preempt_disable),
100 * 2) module_use links,
101 * 3) module_addr_min/module_addr_max.
d72b3751 102 * (delete uses stop_machine/add uses RCU list operations). */
c6b37801
TA
103DEFINE_MUTEX(module_mutex);
104EXPORT_SYMBOL_GPL(module_mutex);
1da177e4 105static LIST_HEAD(modules);
67fc4e0c
JW
106#ifdef CONFIG_KGDB_KDB
107struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
108#endif /* CONFIG_KGDB_KDB */
109
106a4ee2
RR
110#ifdef CONFIG_MODULE_SIG
111#ifdef CONFIG_MODULE_SIG_FORCE
112static bool sig_enforce = true;
113#else
114static bool sig_enforce = false;
115
116static int param_set_bool_enable_only(const char *val,
117 const struct kernel_param *kp)
118{
119 int err;
120 bool test;
121 struct kernel_param dummy_kp = *kp;
122
123 dummy_kp.arg = &test;
124
125 err = param_set_bool(val, &dummy_kp);
126 if (err)
127 return err;
128
129 /* Don't let them unset it once it's set! */
130 if (!test && sig_enforce)
131 return -EROFS;
132
133 if (test)
134 sig_enforce = true;
135 return 0;
136}
137
138static const struct kernel_param_ops param_ops_bool_enable_only = {
139 .set = param_set_bool_enable_only,
140 .get = param_get_bool,
141};
142#define param_check_bool_enable_only param_check_bool
143
144module_param(sig_enforce, bool_enable_only, 0644);
145#endif /* !CONFIG_MODULE_SIG_FORCE */
146#endif /* CONFIG_MODULE_SIG */
1da177e4 147
19e4529e
SR
148/* Block module loading/unloading? */
149int modules_disabled = 0;
02608bef 150core_param(nomodule, modules_disabled, bint, 0);
19e4529e 151
c9a3ba55
RR
152/* Waiting for a module to finish initializing? */
153static DECLARE_WAIT_QUEUE_HEAD(module_wq);
154
e041c683 155static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4 156
75676500
RR
157/* Bounds of module allocation, for speeding __module_address.
158 * Protected by module_mutex. */
3a642e99
RR
159static unsigned long module_addr_min = -1UL, module_addr_max = 0;
160
1da177e4
LT
161int register_module_notifier(struct notifier_block * nb)
162{
e041c683 163 return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4
LT
164}
165EXPORT_SYMBOL(register_module_notifier);
166
167int unregister_module_notifier(struct notifier_block * nb)
168{
e041c683 169 return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4
LT
170}
171EXPORT_SYMBOL(unregister_module_notifier);
172
eded41c1
RR
173struct load_info {
174 Elf_Ehdr *hdr;
175 unsigned long len;
176 Elf_Shdr *sechdrs;
6526c534 177 char *secstrings, *strtab;
d913188c 178 unsigned long symoffs, stroffs;
811d66a0
RR
179 struct _ddebug *debug;
180 unsigned int num_debug;
106a4ee2 181 bool sig_ok;
eded41c1
RR
182 struct {
183 unsigned int sym, str, mod, vers, info, pcpu;
184 } index;
185};
186
9a4b9708
ML
187/* We require a truly strong try_module_get(): 0 means failure due to
188 ongoing or failed initialization etc. */
1da177e4
LT
189static inline int strong_try_module_get(struct module *mod)
190{
0d21b0e3 191 BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
1da177e4 192 if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55
RR
193 return -EBUSY;
194 if (try_module_get(mod))
1da177e4 195 return 0;
c9a3ba55
RR
196 else
197 return -ENOENT;
1da177e4
LT
198}
199
373d4d09
RR
200static inline void add_taint_module(struct module *mod, unsigned flag,
201 enum lockdep_ok lockdep_ok)
fa3ba2e8 202{
373d4d09 203 add_taint(flag, lockdep_ok);
25ddbb18 204 mod->taints |= (1U << flag);
fa3ba2e8
FM
205}
206
02a3e59a
RD
207/*
208 * A thread that wants to hold a reference to a module only while it
209 * is running can call this to safely exit. nfsd and lockd use this.
1da177e4
LT
210 */
211void __module_put_and_exit(struct module *mod, long code)
212{
213 module_put(mod);
214 do_exit(code);
215}
216EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb 217
1da177e4 218/* Find a module section: 0 means not found. */
49668688 219static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4
LT
220{
221 unsigned int i;
222
49668688
RR
223 for (i = 1; i < info->hdr->e_shnum; i++) {
224 Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4 225 /* Alloc bit cleared means "ignore it." */
49668688
RR
226 if ((shdr->sh_flags & SHF_ALLOC)
227 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4 228 return i;
49668688 229 }
1da177e4
LT
230 return 0;
231}
232
5e458cc0 233/* Find a module section, or NULL. */
49668688 234static void *section_addr(const struct load_info *info, const char *name)
5e458cc0
RR
235{
236 /* Section 0 has sh_addr 0. */
49668688 237 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0
RR
238}
239
240/* Find a module section, or NULL. Fill in number of "objects" in section. */
49668688 241static void *section_objs(const struct load_info *info,
5e458cc0
RR
242 const char *name,
243 size_t object_size,
244 unsigned int *num)
245{
49668688 246 unsigned int sec = find_sec(info, name);
5e458cc0
RR
247
248 /* Section 0 has sh_addr 0 and sh_size 0. */
49668688
RR
249 *num = info->sechdrs[sec].sh_size / object_size;
250 return (void *)info->sechdrs[sec].sh_addr;
5e458cc0
RR
251}
252
1da177e4
LT
253/* Provided by the linker */
254extern const struct kernel_symbol __start___ksymtab[];
255extern const struct kernel_symbol __stop___ksymtab[];
256extern const struct kernel_symbol __start___ksymtab_gpl[];
257extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e
GKH
258extern const struct kernel_symbol __start___ksymtab_gpl_future[];
259extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4
LT
260extern const unsigned long __start___kcrctab[];
261extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e 262extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b675
DV
263#ifdef CONFIG_UNUSED_SYMBOLS
264extern const struct kernel_symbol __start___ksymtab_unused[];
265extern const struct kernel_symbol __stop___ksymtab_unused[];
266extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
267extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e9
AV
268extern const unsigned long __start___kcrctab_unused[];
269extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b675 270#endif
1da177e4
LT
271
272#ifndef CONFIG_MODVERSIONS
273#define symversion(base, idx) NULL
274#else
f83ca9fe 275#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4
LT
276#endif
277
dafd0940
RR
278static bool each_symbol_in_section(const struct symsearch *arr,
279 unsigned int arrsize,
280 struct module *owner,
281 bool (*fn)(const struct symsearch *syms,
282 struct module *owner,
de4d8d53 283 void *data),
dafd0940 284 void *data)
ad9546c9 285{
de4d8d53 286 unsigned int j;
ad9546c9 287
dafd0940 288 for (j = 0; j < arrsize; j++) {
de4d8d53
RR
289 if (fn(&arr[j], owner, data))
290 return true;
f71d20e9 291 }
dafd0940
RR
292
293 return false;
ad9546c9
RR
294}
295
dafd0940 296/* Returns true as soon as fn returns true, otherwise false. */
de4d8d53
RR
297bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
298 struct module *owner,
299 void *data),
300 void *data)
ad9546c9
RR
301{
302 struct module *mod;
44032e63 303 static const struct symsearch arr[] = {
ad9546c9 304 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940 305 NOT_GPL_ONLY, false },
ad9546c9 306 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940
RR
307 __start___kcrctab_gpl,
308 GPL_ONLY, false },
ad9546c9 309 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940
RR
310 __start___kcrctab_gpl_future,
311 WILL_BE_GPL_ONLY, false },
f7f5b675 312#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9 313 { __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940
RR
314 __start___kcrctab_unused,
315 NOT_GPL_ONLY, true },
ad9546c9 316 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940
RR
317 __start___kcrctab_unused_gpl,
318 GPL_ONLY, true },
f7f5b675 319#endif
ad9546c9 320 };
f71d20e9 321
dafd0940
RR
322 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
323 return true;
f71d20e9 324
d72b3751 325 list_for_each_entry_rcu(mod, &modules, list) {
ad9546c9
RR
326 struct symsearch arr[] = {
327 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940 328 NOT_GPL_ONLY, false },
ad9546c9 329 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940
RR
330 mod->gpl_crcs,
331 GPL_ONLY, false },
ad9546c9
RR
332 { mod->gpl_future_syms,
333 mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940
RR
334 mod->gpl_future_crcs,
335 WILL_BE_GPL_ONLY, false },
f7f5b675 336#ifdef CONFIG_UNUSED_SYMBOLS
ad9546c9
RR
337 { mod->unused_syms,
338 mod->unused_syms + mod->num_unused_syms,
dafd0940
RR
339 mod->unused_crcs,
340 NOT_GPL_ONLY, true },
ad9546c9
RR
341 { mod->unused_gpl_syms,
342 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940
RR
343 mod->unused_gpl_crcs,
344 GPL_ONLY, true },
f7f5b675 345#endif
ad9546c9
RR
346 };
347
0d21b0e3
RR
348 if (mod->state == MODULE_STATE_UNFORMED)
349 continue;
350
dafd0940
RR
351 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
352 return true;
353 }
354 return false;
355}
de4d8d53 356EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940
RR
357
358struct find_symbol_arg {
359 /* Input */
360 const char *name;
361 bool gplok;
362 bool warn;
363
364 /* Output */
365 struct module *owner;
366 const unsigned long *crc;
414fd31b 367 const struct kernel_symbol *sym;
dafd0940
RR
368};
369
de4d8d53
RR
370static bool check_symbol(const struct symsearch *syms,
371 struct module *owner,
372 unsigned int symnum, void *data)
dafd0940
RR
373{
374 struct find_symbol_arg *fsa = data;
375
dafd0940
RR
376 if (!fsa->gplok) {
377 if (syms->licence == GPL_ONLY)
378 return false;
379 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
380 printk(KERN_WARNING "Symbol %s is being used "
381 "by a non-GPL module, which will not "
382 "be allowed in the future\n", fsa->name);
9f28bb7e 383 }
1da177e4 384 }
ad9546c9 385
f7f5b675 386#ifdef CONFIG_UNUSED_SYMBOLS
dafd0940
RR
387 if (syms->unused && fsa->warn) {
388 printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
389 "however this module is using it.\n", fsa->name);
390 printk(KERN_WARNING
391 "This symbol will go away in the future.\n");
392 printk(KERN_WARNING
393 "Please evalute if this is the right api to use and if "
394 "it really is, submit a report the linux kernel "
395 "mailinglist together with submitting your code for "
396 "inclusion.\n");
397 }
f7f5b675 398#endif
dafd0940
RR
399
400 fsa->owner = owner;
401 fsa->crc = symversion(syms->crcs, symnum);
414fd31b 402 fsa->sym = &syms->start[symnum];
dafd0940
RR
403 return true;
404}
405
403ed278
AIB
406static int cmp_name(const void *va, const void *vb)
407{
408 const char *a;
409 const struct kernel_symbol *b;
410 a = va; b = vb;
411 return strcmp(a, b->name);
412}
413
de4d8d53
RR
414static bool find_symbol_in_section(const struct symsearch *syms,
415 struct module *owner,
416 void *data)
417{
418 struct find_symbol_arg *fsa = data;
403ed278
AIB
419 struct kernel_symbol *sym;
420
421 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
422 sizeof(struct kernel_symbol), cmp_name);
423
424 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
425 return true;
de4d8d53 426
de4d8d53
RR
427 return false;
428}
429
414fd31b 430/* Find a symbol and return it, along with, (optional) crc and
75676500 431 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
c6b37801
TA
432const struct kernel_symbol *find_symbol(const char *name,
433 struct module **owner,
434 const unsigned long **crc,
435 bool gplok,
436 bool warn)
dafd0940
RR
437{
438 struct find_symbol_arg fsa;
439
440 fsa.name = name;
441 fsa.gplok = gplok;
442 fsa.warn = warn;
443
de4d8d53 444 if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940
RR
445 if (owner)
446 *owner = fsa.owner;
447 if (crc)
448 *crc = fsa.crc;
414fd31b 449 return fsa.sym;
dafd0940
RR
450 }
451
5e124169 452 pr_debug("Failed to find symbol %s\n", name);
414fd31b 453 return NULL;
1da177e4 454}
c6b37801 455EXPORT_SYMBOL_GPL(find_symbol);
1da177e4 456
1da177e4 457/* Search for module by name: must hold module_mutex. */
0d21b0e3
RR
458static struct module *find_module_all(const char *name,
459 bool even_unformed)
1da177e4
LT
460{
461 struct module *mod;
462
463 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
464 if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
465 continue;
1da177e4
LT
466 if (strcmp(mod->name, name) == 0)
467 return mod;
468 }
469 return NULL;
470}
0d21b0e3
RR
471
472struct module *find_module(const char *name)
473{
474 return find_module_all(name, false);
475}
c6b37801 476EXPORT_SYMBOL_GPL(find_module);
1da177e4
LT
477
478#ifdef CONFIG_SMP
fbf59bc9 479
259354de 480static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9 481{
259354de
TH
482 return mod->percpu;
483}
fbf59bc9 484
259354de
TH
485static int percpu_modalloc(struct module *mod,
486 unsigned long size, unsigned long align)
487{
fbf59bc9
TH
488 if (align > PAGE_SIZE) {
489 printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
259354de 490 mod->name, align, PAGE_SIZE);
fbf59bc9
TH
491 align = PAGE_SIZE;
492 }
493
259354de
TH
494 mod->percpu = __alloc_reserved_percpu(size, align);
495 if (!mod->percpu) {
fbf59bc9 496 printk(KERN_WARNING
d913188c
RR
497 "%s: Could not allocate %lu bytes percpu data\n",
498 mod->name, size);
259354de
TH
499 return -ENOMEM;
500 }
501 mod->percpu_size = size;
502 return 0;
fbf59bc9
TH
503}
504
259354de 505static void percpu_modfree(struct module *mod)
fbf59bc9 506{
259354de 507 free_percpu(mod->percpu);
fbf59bc9
TH
508}
509
49668688 510static unsigned int find_pcpusec(struct load_info *info)
6b588c18 511{
49668688 512 return find_sec(info, ".data..percpu");
6b588c18
TH
513}
514
259354de
TH
515static void percpu_modcopy(struct module *mod,
516 const void *from, unsigned long size)
6b588c18
TH
517{
518 int cpu;
519
520 for_each_possible_cpu(cpu)
259354de 521 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18
TH
522}
523
10fad5e4
TH
524/**
525 * is_module_percpu_address - test whether address is from module static percpu
526 * @addr: address to test
527 *
528 * Test whether @addr belongs to module static percpu area.
529 *
530 * RETURNS:
531 * %true if @addr is from module static percpu area
532 */
533bool is_module_percpu_address(unsigned long addr)
534{
535 struct module *mod;
536 unsigned int cpu;
537
538 preempt_disable();
539
540 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
541 if (mod->state == MODULE_STATE_UNFORMED)
542 continue;
10fad5e4
TH
543 if (!mod->percpu_size)
544 continue;
545 for_each_possible_cpu(cpu) {
546 void *start = per_cpu_ptr(mod->percpu, cpu);
547
548 if ((void *)addr >= start &&
549 (void *)addr < start + mod->percpu_size) {
550 preempt_enable();
551 return true;
552 }
553 }
554 }
555
556 preempt_enable();
557 return false;
6b588c18
TH
558}
559
1da177e4 560#else /* ... !CONFIG_SMP */
6b588c18 561
259354de 562static inline void __percpu *mod_percpu(struct module *mod)
1da177e4
LT
563{
564 return NULL;
565}
259354de
TH
566static inline int percpu_modalloc(struct module *mod,
567 unsigned long size, unsigned long align)
568{
569 return -ENOMEM;
570}
571static inline void percpu_modfree(struct module *mod)
1da177e4 572{
1da177e4 573}
49668688 574static unsigned int find_pcpusec(struct load_info *info)
1da177e4
LT
575{
576 return 0;
577}
259354de
TH
578static inline void percpu_modcopy(struct module *mod,
579 const void *from, unsigned long size)
1da177e4
LT
580{
581 /* pcpusec should be 0, and size of that section should be 0. */
582 BUG_ON(size != 0);
583}
10fad5e4
TH
584bool is_module_percpu_address(unsigned long addr)
585{
586 return false;
587}
6b588c18 588
1da177e4
LT
589#endif /* CONFIG_SMP */
590
c988d2b2
MD
591#define MODINFO_ATTR(field) \
592static void setup_modinfo_##field(struct module *mod, const char *s) \
593{ \
594 mod->field = kstrdup(s, GFP_KERNEL); \
595} \
596static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
4befb026 597 struct module_kobject *mk, char *buffer) \
c988d2b2 598{ \
4befb026 599 return sprintf(buffer, "%s\n", mk->mod->field); \
c988d2b2
MD
600} \
601static int modinfo_##field##_exists(struct module *mod) \
602{ \
603 return mod->field != NULL; \
604} \
605static void free_modinfo_##field(struct module *mod) \
606{ \
22a8bdeb
DW
607 kfree(mod->field); \
608 mod->field = NULL; \
c988d2b2
MD
609} \
610static struct module_attribute modinfo_##field = { \
7b595756 611 .attr = { .name = __stringify(field), .mode = 0444 }, \
c988d2b2
MD
612 .show = show_modinfo_##field, \
613 .setup = setup_modinfo_##field, \
614 .test = modinfo_##field##_exists, \
615 .free = free_modinfo_##field, \
616};
617
618MODINFO_ATTR(version);
619MODINFO_ATTR(srcversion);
620
e14af7ee
AV
621static char last_unloaded_module[MODULE_NAME_LEN+1];
622
03e88ae1 623#ifdef CONFIG_MODULE_UNLOAD
eb0c5377
SR
624
625EXPORT_TRACEPOINT_SYMBOL(module_get);
626
1da177e4 627/* Init the unload section of the module. */
9f85a4bb 628static int module_unload_init(struct module *mod)
1da177e4 629{
9f85a4bb
RR
630 mod->refptr = alloc_percpu(struct module_ref);
631 if (!mod->refptr)
632 return -ENOMEM;
633
2c02dfe7
LT
634 INIT_LIST_HEAD(&mod->source_list);
635 INIT_LIST_HEAD(&mod->target_list);
e1783a24 636
1da177e4 637 /* Hold reference count during initialization. */
5fbfb18d 638 __this_cpu_write(mod->refptr->incs, 1);
1da177e4
LT
639 /* Backwards compatibility macros put refcount during init. */
640 mod->waiter = current;
9f85a4bb
RR
641
642 return 0;
1da177e4
LT
643}
644
1da177e4
LT
645/* Does a already use b? */
646static int already_uses(struct module *a, struct module *b)
647{
648 struct module_use *use;
649
2c02dfe7
LT
650 list_for_each_entry(use, &b->source_list, source_list) {
651 if (use->source == a) {
5e124169 652 pr_debug("%s uses %s!\n", a->name, b->name);
1da177e4
LT
653 return 1;
654 }
655 }
5e124169 656 pr_debug("%s does not use %s!\n", a->name, b->name);
1da177e4
LT
657 return 0;
658}
659
2c02dfe7
LT
660/*
661 * Module a uses b
662 * - we add 'a' as a "source", 'b' as a "target" of module use
663 * - the module_use is added to the list of 'b' sources (so
664 * 'b' can walk the list to see who sourced them), and of 'a'
665 * targets (so 'a' can see what modules it targets).
666 */
667static int add_module_usage(struct module *a, struct module *b)
668{
2c02dfe7
LT
669 struct module_use *use;
670
5e124169 671 pr_debug("Allocating new usage for %s.\n", a->name);
2c02dfe7
LT
672 use = kmalloc(sizeof(*use), GFP_ATOMIC);
673 if (!use) {
674 printk(KERN_WARNING "%s: out of memory loading\n", a->name);
675 return -ENOMEM;
676 }
677
678 use->source = a;
679 use->target = b;
680 list_add(&use->source_list, &b->source_list);
681 list_add(&use->target_list, &a->target_list);
2c02dfe7
LT
682 return 0;
683}
684
75676500 685/* Module a uses b: caller needs module_mutex() */
9bea7f23 686int ref_module(struct module *a, struct module *b)
1da177e4 687{
c8e21ced 688 int err;
270a6c4c 689
9bea7f23 690 if (b == NULL || already_uses(a, b))
218ce735 691 return 0;
218ce735 692
9bea7f23
RR
693 /* If module isn't available, we fail. */
694 err = strong_try_module_get(b);
c9a3ba55 695 if (err)
9bea7f23 696 return err;
1da177e4 697
2c02dfe7
LT
698 err = add_module_usage(a, b);
699 if (err) {
1da177e4 700 module_put(b);
9bea7f23 701 return err;
1da177e4 702 }
9bea7f23 703 return 0;
1da177e4 704}
9bea7f23 705EXPORT_SYMBOL_GPL(ref_module);
1da177e4
LT
706
707/* Clear the unload stuff of the module. */
708static void module_unload_free(struct module *mod)
709{
2c02dfe7 710 struct module_use *use, *tmp;
1da177e4 711
75676500 712 mutex_lock(&module_mutex);
2c02dfe7
LT
713 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
714 struct module *i = use->target;
5e124169 715 pr_debug("%s unusing %s\n", mod->name, i->name);
2c02dfe7
LT
716 module_put(i);
717 list_del(&use->source_list);
718 list_del(&use->target_list);
719 kfree(use);
1da177e4 720 }
75676500 721 mutex_unlock(&module_mutex);
9f85a4bb
RR
722
723 free_percpu(mod->refptr);
1da177e4
LT
724}
725
726#ifdef CONFIG_MODULE_FORCE_UNLOAD
fb169793 727static inline int try_force_unload(unsigned int flags)
1da177e4
LT
728{
729 int ret = (flags & O_TRUNC);
730 if (ret)
373d4d09 731 add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
732 return ret;
733}
734#else
fb169793 735static inline int try_force_unload(unsigned int flags)
1da177e4
LT
736{
737 return 0;
738}
739#endif /* CONFIG_MODULE_FORCE_UNLOAD */
740
741struct stopref
742{
743 struct module *mod;
744 int flags;
745 int *forced;
746};
747
748/* Whole machine is stopped with interrupts off when this runs. */
749static int __try_stop_module(void *_sref)
750{
751 struct stopref *sref = _sref;
752
da39ba5e
RR
753 /* If it's not unused, quit unless we're forcing. */
754 if (module_refcount(sref->mod) != 0) {
fb169793 755 if (!(*sref->forced = try_force_unload(sref->flags)))
1da177e4
LT
756 return -EWOULDBLOCK;
757 }
758
759 /* Mark it as dying. */
760 sref->mod->state = MODULE_STATE_GOING;
761 return 0;
762}
763
764static int try_stop_module(struct module *mod, int flags, int *forced)
765{
da39ba5e
RR
766 if (flags & O_NONBLOCK) {
767 struct stopref sref = { mod, flags, forced };
1da177e4 768
9b1a4d38 769 return stop_machine(__try_stop_module, &sref, NULL);
da39ba5e
RR
770 } else {
771 /* We don't need to stop the machine for this. */
772 mod->state = MODULE_STATE_GOING;
773 synchronize_sched();
774 return 0;
775 }
1da177e4
LT
776}
777
bd77c047 778unsigned long module_refcount(struct module *mod)
1da177e4 779{
bd77c047 780 unsigned long incs = 0, decs = 0;
720eba31 781 int cpu;
1da177e4 782
720eba31 783 for_each_possible_cpu(cpu)
5fbfb18d
NP
784 decs += per_cpu_ptr(mod->refptr, cpu)->decs;
785 /*
786 * ensure the incs are added up after the decs.
787 * module_put ensures incs are visible before decs with smp_wmb.
788 *
789 * This 2-count scheme avoids the situation where the refcount
790 * for CPU0 is read, then CPU0 increments the module refcount,
791 * then CPU1 drops that refcount, then the refcount for CPU1 is
792 * read. We would record a decrement but not its corresponding
793 * increment so we would see a low count (disaster).
794 *
795 * Rare situation? But module_refcount can be preempted, and we
796 * might be tallying up 4096+ CPUs. So it is not impossible.
797 */
798 smp_rmb();
799 for_each_possible_cpu(cpu)
800 incs += per_cpu_ptr(mod->refptr, cpu)->incs;
801 return incs - decs;
1da177e4
LT
802}
803EXPORT_SYMBOL(module_refcount);
804
805/* This exists whether we can unload or not */
806static void free_module(struct module *mod);
807
808static void wait_for_zero_refcount(struct module *mod)
809{
a6550207 810 /* Since we might sleep for some time, release the mutex first */
6389a385 811 mutex_unlock(&module_mutex);
1da177e4 812 for (;;) {
5e124169 813 pr_debug("Looking at refcount...\n");
1da177e4
LT
814 set_current_state(TASK_UNINTERRUPTIBLE);
815 if (module_refcount(mod) == 0)
816 break;
817 schedule();
818 }
819 current->state = TASK_RUNNING;
6389a385 820 mutex_lock(&module_mutex);
1da177e4
LT
821}
822
17da2bd9
HC
823SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
824 unsigned int, flags)
1da177e4
LT
825{
826 struct module *mod;
dfff0a06 827 char name[MODULE_NAME_LEN];
1da177e4
LT
828 int ret, forced = 0;
829
3d43321b 830 if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a06
GKH
831 return -EPERM;
832
833 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
834 return -EFAULT;
835 name[MODULE_NAME_LEN-1] = '\0';
836
3fc1f1e2
TH
837 if (mutex_lock_interruptible(&module_mutex) != 0)
838 return -EINTR;
1da177e4
LT
839
840 mod = find_module(name);
841 if (!mod) {
842 ret = -ENOENT;
843 goto out;
844 }
845
2c02dfe7 846 if (!list_empty(&mod->source_list)) {
1da177e4
LT
847 /* Other modules depend on us: get rid of them first. */
848 ret = -EWOULDBLOCK;
849 goto out;
850 }
851
852 /* Doing init or already dying? */
853 if (mod->state != MODULE_STATE_LIVE) {
854 /* FIXME: if (force), slam module count and wake up
855 waiter --RR */
5e124169 856 pr_debug("%s already dying\n", mod->name);
1da177e4
LT
857 ret = -EBUSY;
858 goto out;
859 }
860
861 /* If it has an init func, it must have an exit func to unload */
af49d924 862 if (mod->init && !mod->exit) {
fb169793 863 forced = try_force_unload(flags);
1da177e4
LT
864 if (!forced) {
865 /* This module can't be removed */
866 ret = -EBUSY;
867 goto out;
868 }
869 }
870
871 /* Set this up before setting mod->state */
872 mod->waiter = current;
873
874 /* Stop the machine so refcounts can't move and disable module. */
875 ret = try_stop_module(mod, flags, &forced);
876 if (ret != 0)
877 goto out;
878
879 /* Never wait if forced. */
880 if (!forced && module_refcount(mod) != 0)
881 wait_for_zero_refcount(mod);
882
df4b565e 883 mutex_unlock(&module_mutex);
25985edc 884 /* Final destruction now no one is using it. */
df4b565e 885 if (mod->exit != NULL)
1da177e4 886 mod->exit();
df4b565e
PO
887 blocking_notifier_call_chain(&module_notify_list,
888 MODULE_STATE_GOING, mod);
22a9d645 889 async_synchronize_full();
75676500 890
e14af7ee 891 /* Store the name of the last unloaded module for diagnostic purposes */
efa5345e 892 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4 893
75676500
RR
894 free_module(mod);
895 return 0;
896out:
6389a385 897 mutex_unlock(&module_mutex);
1da177e4
LT
898 return ret;
899}
900
d1e99d7a 901static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
902{
903 struct module_use *use;
904 int printed_something = 0;
905
bd77c047 906 seq_printf(m, " %lu ", module_refcount(mod));
1da177e4
LT
907
908 /* Always include a trailing , so userspace can differentiate
909 between this and the old multi-field proc format. */
2c02dfe7 910 list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4 911 printed_something = 1;
2c02dfe7 912 seq_printf(m, "%s,", use->source->name);
1da177e4
LT
913 }
914
1da177e4
LT
915 if (mod->init != NULL && mod->exit == NULL) {
916 printed_something = 1;
917 seq_printf(m, "[permanent],");
918 }
919
920 if (!printed_something)
921 seq_printf(m, "-");
922}
923
924void __symbol_put(const char *symbol)
925{
926 struct module *owner;
1da177e4 927
24da1cbf 928 preempt_disable();
414fd31b 929 if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4
LT
930 BUG();
931 module_put(owner);
24da1cbf 932 preempt_enable();
1da177e4
LT
933}
934EXPORT_SYMBOL(__symbol_put);
935
7d1d16e4 936/* Note this assumes addr is a function, which it currently always is. */
1da177e4
LT
937void symbol_put_addr(void *addr)
938{
5e376613 939 struct module *modaddr;
7d1d16e4 940 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4 941
7d1d16e4 942 if (core_kernel_text(a))
5e376613 943 return;
1da177e4 944
a6e6abd5
RR
945 /* module_text_address is safe here: we're supposed to have reference
946 * to module from symbol_get, so it can't go away. */
7d1d16e4 947 modaddr = __module_text_address(a);
a6e6abd5 948 BUG_ON(!modaddr);
5e376613 949 module_put(modaddr);
1da177e4
LT
950}
951EXPORT_SYMBOL_GPL(symbol_put_addr);
952
953static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026 954 struct module_kobject *mk, char *buffer)
1da177e4 955{
bd77c047 956 return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
1da177e4
LT
957}
958
cca3e707
KS
959static struct module_attribute modinfo_refcnt =
960 __ATTR(refcnt, 0444, show_refcnt, NULL);
1da177e4 961
d53799be
SR
962void __module_get(struct module *module)
963{
964 if (module) {
965 preempt_disable();
966 __this_cpu_inc(module->refptr->incs);
967 trace_module_get(module, _RET_IP_);
968 preempt_enable();
969 }
970}
971EXPORT_SYMBOL(__module_get);
972
973bool try_module_get(struct module *module)
974{
975 bool ret = true;
976
977 if (module) {
978 preempt_disable();
979
980 if (likely(module_is_live(module))) {
981 __this_cpu_inc(module->refptr->incs);
982 trace_module_get(module, _RET_IP_);
983 } else
984 ret = false;
985
986 preempt_enable();
987 }
988 return ret;
989}
990EXPORT_SYMBOL(try_module_get);
991
f6a57033
AV
992void module_put(struct module *module)
993{
994 if (module) {
e1783a24 995 preempt_disable();
5fbfb18d
NP
996 smp_wmb(); /* see comment in module_refcount */
997 __this_cpu_inc(module->refptr->decs);
e1783a24 998
ae832d1e 999 trace_module_put(module, _RET_IP_);
f6a57033
AV
1000 /* Maybe they're waiting for us to drop reference? */
1001 if (unlikely(!module_is_live(module)))
1002 wake_up_process(module->waiter);
e1783a24 1003 preempt_enable();
f6a57033
AV
1004 }
1005}
1006EXPORT_SYMBOL(module_put);
1007
1da177e4 1008#else /* !CONFIG_MODULE_UNLOAD */
d1e99d7a 1009static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4
LT
1010{
1011 /* We don't know the usage count, or what modules are using. */
1012 seq_printf(m, " - -");
1013}
1014
1015static inline void module_unload_free(struct module *mod)
1016{
1017}
1018
9bea7f23 1019int ref_module(struct module *a, struct module *b)
1da177e4 1020{
9bea7f23 1021 return strong_try_module_get(b);
1da177e4 1022}
9bea7f23 1023EXPORT_SYMBOL_GPL(ref_module);
1da177e4 1024
9f85a4bb 1025static inline int module_unload_init(struct module *mod)
1da177e4 1026{
9f85a4bb 1027 return 0;
1da177e4
LT
1028}
1029#endif /* CONFIG_MODULE_UNLOAD */
1030
53999bf3
KW
1031static size_t module_flags_taint(struct module *mod, char *buf)
1032{
1033 size_t l = 0;
1034
1035 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
1036 buf[l++] = 'P';
1037 if (mod->taints & (1 << TAINT_OOT_MODULE))
1038 buf[l++] = 'O';
1039 if (mod->taints & (1 << TAINT_FORCED_MODULE))
1040 buf[l++] = 'F';
1041 if (mod->taints & (1 << TAINT_CRAP))
1042 buf[l++] = 'C';
1043 /*
1044 * TAINT_FORCED_RMMOD: could be added.
1045 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1046 * apply to modules.
1047 */
1048 return l;
1049}
1050
1f71740a 1051static ssize_t show_initstate(struct module_attribute *mattr,
4befb026 1052 struct module_kobject *mk, char *buffer)
1f71740a
KS
1053{
1054 const char *state = "unknown";
1055
4befb026 1056 switch (mk->mod->state) {
1f71740a
KS
1057 case MODULE_STATE_LIVE:
1058 state = "live";
1059 break;
1060 case MODULE_STATE_COMING:
1061 state = "coming";
1062 break;
1063 case MODULE_STATE_GOING:
1064 state = "going";
1065 break;
0d21b0e3
RR
1066 default:
1067 BUG();
1f71740a
KS
1068 }
1069 return sprintf(buffer, "%s\n", state);
1070}
1071
cca3e707
KS
1072static struct module_attribute modinfo_initstate =
1073 __ATTR(initstate, 0444, show_initstate, NULL);
1f71740a 1074
88bfa324
KS
1075static ssize_t store_uevent(struct module_attribute *mattr,
1076 struct module_kobject *mk,
1077 const char *buffer, size_t count)
1078{
1079 enum kobject_action action;
1080
1081 if (kobject_action_type(buffer, count, &action) == 0)
1082 kobject_uevent(&mk->kobj, action);
1083 return count;
1084}
1085
cca3e707
KS
1086struct module_attribute module_uevent =
1087 __ATTR(uevent, 0200, NULL, store_uevent);
1088
1089static ssize_t show_coresize(struct module_attribute *mattr,
1090 struct module_kobject *mk, char *buffer)
1091{
1092 return sprintf(buffer, "%u\n", mk->mod->core_size);
1093}
1094
1095static struct module_attribute modinfo_coresize =
1096 __ATTR(coresize, 0444, show_coresize, NULL);
1097
1098static ssize_t show_initsize(struct module_attribute *mattr,
1099 struct module_kobject *mk, char *buffer)
1100{
1101 return sprintf(buffer, "%u\n", mk->mod->init_size);
1102}
1103
1104static struct module_attribute modinfo_initsize =
1105 __ATTR(initsize, 0444, show_initsize, NULL);
1106
1107static ssize_t show_taint(struct module_attribute *mattr,
1108 struct module_kobject *mk, char *buffer)
1109{
1110 size_t l;
1111
1112 l = module_flags_taint(mk->mod, buffer);
1113 buffer[l++] = '\n';
1114 return l;
1115}
1116
1117static struct module_attribute modinfo_taint =
1118 __ATTR(taint, 0444, show_taint, NULL);
88bfa324 1119
03e88ae1 1120static struct module_attribute *modinfo_attrs[] = {
cca3e707 1121 &module_uevent,
03e88ae1
GKH
1122 &modinfo_version,
1123 &modinfo_srcversion,
cca3e707
KS
1124 &modinfo_initstate,
1125 &modinfo_coresize,
1126 &modinfo_initsize,
1127 &modinfo_taint,
03e88ae1 1128#ifdef CONFIG_MODULE_UNLOAD
cca3e707 1129 &modinfo_refcnt,
03e88ae1
GKH
1130#endif
1131 NULL,
1132};
1133
1da177e4
LT
1134static const char vermagic[] = VERMAGIC_STRING;
1135
c6e665c8 1136static int try_to_force_load(struct module *mod, const char *reason)
826e4506
LT
1137{
1138#ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18 1139 if (!test_taint(TAINT_FORCED_MODULE))
c6e665c8
RR
1140 printk(KERN_WARNING "%s: %s: kernel tainted.\n",
1141 mod->name, reason);
373d4d09 1142 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
826e4506
LT
1143 return 0;
1144#else
1145 return -ENOEXEC;
1146#endif
1147}
1148
1da177e4 1149#ifdef CONFIG_MODVERSIONS
d4703aef
RR
1150/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1151static unsigned long maybe_relocated(unsigned long crc,
1152 const struct module *crc_owner)
1153{
1154#ifdef ARCH_RELOCATES_KCRCTAB
1155 if (crc_owner == NULL)
1156 return crc - (unsigned long)reloc_start;
1157#endif
1158 return crc;
1159}
1160
1da177e4
LT
1161static int check_version(Elf_Shdr *sechdrs,
1162 unsigned int versindex,
1163 const char *symname,
1164 struct module *mod,
d4703aef
RR
1165 const unsigned long *crc,
1166 const struct module *crc_owner)
1da177e4
LT
1167{
1168 unsigned int i, num_versions;
1169 struct modversion_info *versions;
1170
1171 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1172 if (!crc)
1173 return 1;
1174
a5dd6970
RR
1175 /* No versions at all? modprobe --force does this. */
1176 if (versindex == 0)
1177 return try_to_force_load(mod, symname) == 0;
1178
1da177e4
LT
1179 versions = (void *) sechdrs[versindex].sh_addr;
1180 num_versions = sechdrs[versindex].sh_size
1181 / sizeof(struct modversion_info);
1182
1183 for (i = 0; i < num_versions; i++) {
1184 if (strcmp(versions[i].name, symname) != 0)
1185 continue;
1186
d4703aef 1187 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4 1188 return 1;
5e124169 1189 pr_debug("Found checksum %lX vs module %lX\n",
d4703aef 1190 maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506 1191 goto bad_version;
1da177e4 1192 }
826e4506 1193
a5dd6970
RR
1194 printk(KERN_WARNING "%s: no symbol version for %s\n",
1195 mod->name, symname);
1196 return 0;
826e4506
LT
1197
1198bad_version:
1199 printk("%s: disagrees about version of symbol %s\n",
1200 mod->name, symname);
1201 return 0;
1da177e4
LT
1202}
1203
1204static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1205 unsigned int versindex,
1206 struct module *mod)
1207{
1208 const unsigned long *crc;
1da177e4 1209
75676500
RR
1210 /* Since this should be found in kernel (which can't be removed),
1211 * no locking is necessary. */
b92021b0 1212 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
6560dc16 1213 &crc, true, false))
1da177e4 1214 BUG();
a4b6a77b
JH
1215 return check_version(sechdrs, versindex,
1216 VMLINUX_SYMBOL_STR(module_layout), mod, crc,
d4703aef 1217 NULL);
1da177e4
LT
1218}
1219
91e37a79
RR
1220/* First part is kernel version, which we ignore if module has crcs. */
1221static inline int same_magic(const char *amagic, const char *bmagic,
1222 bool has_crcs)
1da177e4 1223{
91e37a79
RR
1224 if (has_crcs) {
1225 amagic += strcspn(amagic, " ");
1226 bmagic += strcspn(bmagic, " ");
1227 }
1da177e4
LT
1228 return strcmp(amagic, bmagic) == 0;
1229}
1230#else
1231static inline int check_version(Elf_Shdr *sechdrs,
1232 unsigned int versindex,
1233 const char *symname,
1234 struct module *mod,
d4703aef
RR
1235 const unsigned long *crc,
1236 const struct module *crc_owner)
1da177e4
LT
1237{
1238 return 1;
1239}
1240
1241static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1242 unsigned int versindex,
1243 struct module *mod)
1244{
1245 return 1;
1246}
1247
91e37a79
RR
1248static inline int same_magic(const char *amagic, const char *bmagic,
1249 bool has_crcs)
1da177e4
LT
1250{
1251 return strcmp(amagic, bmagic) == 0;
1252}
1253#endif /* CONFIG_MODVERSIONS */
1254
75676500 1255/* Resolve a symbol for this module. I.e. if we find one, record usage. */
49668688
RR
1256static const struct kernel_symbol *resolve_symbol(struct module *mod,
1257 const struct load_info *info,
414fd31b 1258 const char *name,
9bea7f23 1259 char ownername[])
1da177e4
LT
1260{
1261 struct module *owner;
414fd31b 1262 const struct kernel_symbol *sym;
1da177e4 1263 const unsigned long *crc;
9bea7f23 1264 int err;
1da177e4 1265
75676500 1266 mutex_lock(&module_mutex);
414fd31b 1267 sym = find_symbol(name, &owner, &crc,
25ddbb18 1268 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f23
RR
1269 if (!sym)
1270 goto unlock;
1271
49668688
RR
1272 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1273 owner)) {
9bea7f23
RR
1274 sym = ERR_PTR(-EINVAL);
1275 goto getname;
1da177e4 1276 }
9bea7f23
RR
1277
1278 err = ref_module(mod, owner);
1279 if (err) {
1280 sym = ERR_PTR(err);
1281 goto getname;
1282 }
1283
1284getname:
1285 /* We must make copy under the lock if we failed to get ref. */
1286 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1287unlock:
75676500 1288 mutex_unlock(&module_mutex);
218ce735 1289 return sym;
1da177e4
LT
1290}
1291
49668688
RR
1292static const struct kernel_symbol *
1293resolve_symbol_wait(struct module *mod,
1294 const struct load_info *info,
1295 const char *name)
9bea7f23
RR
1296{
1297 const struct kernel_symbol *ksym;
49668688 1298 char owner[MODULE_NAME_LEN];
9bea7f23
RR
1299
1300 if (wait_event_interruptible_timeout(module_wq,
49668688
RR
1301 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1302 || PTR_ERR(ksym) != -EBUSY,
9bea7f23
RR
1303 30 * HZ) <= 0) {
1304 printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
49668688 1305 mod->name, owner);
9bea7f23
RR
1306 }
1307 return ksym;
1308}
1309
1da177e4
LT
1310/*
1311 * /sys/module/foo/sections stuff
1312 * J. Corbet <corbet@lwn.net>
1313 */
8f6d0378 1314#ifdef CONFIG_SYSFS
10b465aa 1315
8f6d0378 1316#ifdef CONFIG_KALLSYMS
10b465aa
BH
1317static inline bool sect_empty(const Elf_Shdr *sect)
1318{
1319 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1320}
1321
a58730c4
RR
1322struct module_sect_attr
1323{
1324 struct module_attribute mattr;
1325 char *name;
1326 unsigned long address;
1327};
1328
1329struct module_sect_attrs
1330{
1331 struct attribute_group grp;
1332 unsigned int nsections;
1333 struct module_sect_attr attrs[0];
1334};
1335
1da177e4 1336static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026 1337 struct module_kobject *mk, char *buf)
1da177e4
LT
1338{
1339 struct module_sect_attr *sattr =
1340 container_of(mattr, struct module_sect_attr, mattr);
9f36e2c4 1341 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1da177e4
LT
1342}
1343
04b1db9f
IN
1344static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1345{
a58730c4 1346 unsigned int section;
04b1db9f
IN
1347
1348 for (section = 0; section < sect_attrs->nsections; section++)
1349 kfree(sect_attrs->attrs[section].name);
1350 kfree(sect_attrs);
1351}
1352
8f6d0378 1353static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4
LT
1354{
1355 unsigned int nloaded = 0, i, size[2];
1356 struct module_sect_attrs *sect_attrs;
1357 struct module_sect_attr *sattr;
1358 struct attribute **gattr;
22a8bdeb 1359
1da177e4 1360 /* Count loaded sections and allocate structures */
8f6d0378
RR
1361 for (i = 0; i < info->hdr->e_shnum; i++)
1362 if (!sect_empty(&info->sechdrs[i]))
1da177e4
LT
1363 nloaded++;
1364 size[0] = ALIGN(sizeof(*sect_attrs)
1365 + nloaded * sizeof(sect_attrs->attrs[0]),
1366 sizeof(sect_attrs->grp.attrs[0]));
1367 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9f
IN
1368 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1369 if (sect_attrs == NULL)
1da177e4
LT
1370 return;
1371
1372 /* Setup section attributes. */
1373 sect_attrs->grp.name = "sections";
1374 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1375
04b1db9f 1376 sect_attrs->nsections = 0;
1da177e4
LT
1377 sattr = &sect_attrs->attrs[0];
1378 gattr = &sect_attrs->grp.attrs[0];
8f6d0378
RR
1379 for (i = 0; i < info->hdr->e_shnum; i++) {
1380 Elf_Shdr *sec = &info->sechdrs[i];
1381 if (sect_empty(sec))
35dead42 1382 continue;
8f6d0378
RR
1383 sattr->address = sec->sh_addr;
1384 sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9f
IN
1385 GFP_KERNEL);
1386 if (sattr->name == NULL)
1387 goto out;
1388 sect_attrs->nsections++;
361795b1 1389 sysfs_attr_init(&sattr->mattr.attr);
1da177e4
LT
1390 sattr->mattr.show = module_sect_show;
1391 sattr->mattr.store = NULL;
1392 sattr->mattr.attr.name = sattr->name;
1da177e4
LT
1393 sattr->mattr.attr.mode = S_IRUGO;
1394 *(gattr++) = &(sattr++)->mattr.attr;
1395 }
1396 *gattr = NULL;
1397
1398 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1399 goto out;
1400
1401 mod->sect_attrs = sect_attrs;
1402 return;
1403 out:
04b1db9f 1404 free_sect_attrs(sect_attrs);
1da177e4
LT
1405}
1406
1407static void remove_sect_attrs(struct module *mod)
1408{
1409 if (mod->sect_attrs) {
1410 sysfs_remove_group(&mod->mkobj.kobj,
1411 &mod->sect_attrs->grp);
1412 /* We are positive that no one is using any sect attrs
1413 * at this point. Deallocate immediately. */
04b1db9f 1414 free_sect_attrs(mod->sect_attrs);
1da177e4
LT
1415 mod->sect_attrs = NULL;
1416 }
1417}
1418
6d760133
RM
1419/*
1420 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1421 */
1422
1423struct module_notes_attrs {
1424 struct kobject *dir;
1425 unsigned int notes;
1426 struct bin_attribute attrs[0];
1427};
1428
2c3c8bea 1429static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d760133
RM
1430 struct bin_attribute *bin_attr,
1431 char *buf, loff_t pos, size_t count)
1432{
1433 /*
1434 * The caller checked the pos and count against our size.
1435 */
1436 memcpy(buf, bin_attr->private + pos, count);
1437 return count;
1438}
1439
1440static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1441 unsigned int i)
1442{
1443 if (notes_attrs->dir) {
1444 while (i-- > 0)
1445 sysfs_remove_bin_file(notes_attrs->dir,
1446 &notes_attrs->attrs[i]);
e9432093 1447 kobject_put(notes_attrs->dir);
6d760133
RM
1448 }
1449 kfree(notes_attrs);
1450}
1451
8f6d0378 1452static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d760133
RM
1453{
1454 unsigned int notes, loaded, i;
1455 struct module_notes_attrs *notes_attrs;
1456 struct bin_attribute *nattr;
1457
ea6bff36
IM
1458 /* failed to create section attributes, so can't create notes */
1459 if (!mod->sect_attrs)
1460 return;
1461
6d760133
RM
1462 /* Count notes sections and allocate structures. */
1463 notes = 0;
8f6d0378
RR
1464 for (i = 0; i < info->hdr->e_shnum; i++)
1465 if (!sect_empty(&info->sechdrs[i]) &&
1466 (info->sechdrs[i].sh_type == SHT_NOTE))
6d760133
RM
1467 ++notes;
1468
1469 if (notes == 0)
1470 return;
1471
1472 notes_attrs = kzalloc(sizeof(*notes_attrs)
1473 + notes * sizeof(notes_attrs->attrs[0]),
1474 GFP_KERNEL);
1475 if (notes_attrs == NULL)
1476 return;
1477
1478 notes_attrs->notes = notes;
1479 nattr = &notes_attrs->attrs[0];
8f6d0378
RR
1480 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1481 if (sect_empty(&info->sechdrs[i]))
6d760133 1482 continue;
8f6d0378 1483 if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1 1484 sysfs_bin_attr_init(nattr);
6d760133
RM
1485 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1486 nattr->attr.mode = S_IRUGO;
8f6d0378
RR
1487 nattr->size = info->sechdrs[i].sh_size;
1488 nattr->private = (void *) info->sechdrs[i].sh_addr;
6d760133
RM
1489 nattr->read = module_notes_read;
1490 ++nattr;
1491 }
1492 ++loaded;
1493 }
1494
4ff6abff 1495 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d760133
RM
1496 if (!notes_attrs->dir)
1497 goto out;
1498
1499 for (i = 0; i < notes; ++i)
1500 if (sysfs_create_bin_file(notes_attrs->dir,
1501 &notes_attrs->attrs[i]))
1502 goto out;
1503
1504 mod->notes_attrs = notes_attrs;
1505 return;
1506
1507 out:
1508 free_notes_attrs(notes_attrs, i);
1509}
1510
1511static void remove_notes_attrs(struct module *mod)
1512{
1513 if (mod->notes_attrs)
1514 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1515}
1516
1da177e4 1517#else
04b1db9f 1518
8f6d0378
RR
1519static inline void add_sect_attrs(struct module *mod,
1520 const struct load_info *info)
1da177e4
LT
1521{
1522}
1523
1524static inline void remove_sect_attrs(struct module *mod)
1525{
1526}
6d760133 1527
8f6d0378
RR
1528static inline void add_notes_attrs(struct module *mod,
1529 const struct load_info *info)
6d760133
RM
1530{
1531}
1532
1533static inline void remove_notes_attrs(struct module *mod)
1534{
1535}
8f6d0378 1536#endif /* CONFIG_KALLSYMS */
1da177e4 1537
80a3d1bb
RR
1538static void add_usage_links(struct module *mod)
1539{
1540#ifdef CONFIG_MODULE_UNLOAD
1541 struct module_use *use;
1542 int nowarn;
1543
75676500 1544 mutex_lock(&module_mutex);
80a3d1bb
RR
1545 list_for_each_entry(use, &mod->target_list, target_list) {
1546 nowarn = sysfs_create_link(use->target->holders_dir,
1547 &mod->mkobj.kobj, mod->name);
1548 }
75676500 1549 mutex_unlock(&module_mutex);
80a3d1bb
RR
1550#endif
1551}
1552
1553static void del_usage_links(struct module *mod)
1554{
1555#ifdef CONFIG_MODULE_UNLOAD
1556 struct module_use *use;
1557
75676500 1558 mutex_lock(&module_mutex);
80a3d1bb
RR
1559 list_for_each_entry(use, &mod->target_list, target_list)
1560 sysfs_remove_link(use->target->holders_dir, mod->name);
75676500 1561 mutex_unlock(&module_mutex);
80a3d1bb
RR
1562#endif
1563}
1564
6407ebb2 1565static int module_add_modinfo_attrs(struct module *mod)
c988d2b2
MD
1566{
1567 struct module_attribute *attr;
03e88ae1 1568 struct module_attribute *temp_attr;
c988d2b2
MD
1569 int error = 0;
1570 int i;
1571
03e88ae1
GKH
1572 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1573 (ARRAY_SIZE(modinfo_attrs) + 1)),
1574 GFP_KERNEL);
1575 if (!mod->modinfo_attrs)
1576 return -ENOMEM;
1577
1578 temp_attr = mod->modinfo_attrs;
c988d2b2
MD
1579 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1580 if (!attr->test ||
03e88ae1
GKH
1581 (attr->test && attr->test(mod))) {
1582 memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1 1583 sysfs_attr_init(&temp_attr->attr);
03e88ae1
GKH
1584 error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
1585 ++temp_attr;
1586 }
c988d2b2
MD
1587 }
1588 return error;
1589}
1590
6407ebb2 1591static void module_remove_modinfo_attrs(struct module *mod)
c988d2b2
MD
1592{
1593 struct module_attribute *attr;
1594 int i;
1595
03e88ae1
GKH
1596 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1597 /* pick a field to test for end of list */
1598 if (!attr->attr.name)
1599 break;
c988d2b2 1600 sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
03e88ae1
GKH
1601 if (attr->free)
1602 attr->free(mod);
c988d2b2 1603 }
03e88ae1 1604 kfree(mod->modinfo_attrs);
c988d2b2 1605}
1da177e4 1606
6407ebb2 1607static int mod_sysfs_init(struct module *mod)
1da177e4
LT
1608{
1609 int err;
6494a93d 1610 struct kobject *kobj;
1da177e4 1611
823bccfc
GKH
1612 if (!module_sysfs_initialized) {
1613 printk(KERN_ERR "%s: module sysfs not initialized\n",
1cc5f714
ES
1614 mod->name);
1615 err = -EINVAL;
1616 goto out;
1617 }
6494a93d
GKH
1618
1619 kobj = kset_find_obj(module_kset, mod->name);
1620 if (kobj) {
1621 printk(KERN_ERR "%s: module is already loaded\n", mod->name);
1622 kobject_put(kobj);
1623 err = -EINVAL;
1624 goto out;
1625 }
1626
1da177e4 1627 mod->mkobj.mod = mod;
e17e0f51 1628
ac3c8141
GKH
1629 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1630 mod->mkobj.kobj.kset = module_kset;
1631 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1632 "%s", mod->name);
1633 if (err)
1634 kobject_put(&mod->mkobj.kobj);
270a6c4c 1635
97c146ef 1636 /* delay uevent until full sysfs population */
270a6c4c
KS
1637out:
1638 return err;
1639}
1640
6407ebb2 1641static int mod_sysfs_setup(struct module *mod,
8f6d0378 1642 const struct load_info *info,
270a6c4c
KS
1643 struct kernel_param *kparam,
1644 unsigned int num_params)
1645{
1646 int err;
1647
80a3d1bb
RR
1648 err = mod_sysfs_init(mod);
1649 if (err)
1650 goto out;
1651
4ff6abff 1652 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e1
AM
1653 if (!mod->holders_dir) {
1654 err = -ENOMEM;
270a6c4c 1655 goto out_unreg;
240936e1 1656 }
270a6c4c 1657
1da177e4
LT
1658 err = module_param_sysfs_setup(mod, kparam, num_params);
1659 if (err)
270a6c4c 1660 goto out_unreg_holders;
1da177e4 1661
c988d2b2
MD
1662 err = module_add_modinfo_attrs(mod);
1663 if (err)
e17e0f51 1664 goto out_unreg_param;
c988d2b2 1665
80a3d1bb 1666 add_usage_links(mod);
8f6d0378
RR
1667 add_sect_attrs(mod, info);
1668 add_notes_attrs(mod, info);
80a3d1bb 1669
e17e0f51 1670 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4
LT
1671 return 0;
1672
e17e0f51
KS
1673out_unreg_param:
1674 module_param_sysfs_remove(mod);
270a6c4c 1675out_unreg_holders:
78a2d906 1676 kobject_put(mod->holders_dir);
270a6c4c 1677out_unreg:
e17e0f51 1678 kobject_put(&mod->mkobj.kobj);
80a3d1bb 1679out:
1da177e4
LT
1680 return err;
1681}
34e4e2fe
DL
1682
1683static void mod_sysfs_fini(struct module *mod)
1684{
8f6d0378
RR
1685 remove_notes_attrs(mod);
1686 remove_sect_attrs(mod);
34e4e2fe
DL
1687 kobject_put(&mod->mkobj.kobj);
1688}
1689
8f6d0378 1690#else /* !CONFIG_SYSFS */
34e4e2fe 1691
8f6d0378
RR
1692static int mod_sysfs_setup(struct module *mod,
1693 const struct load_info *info,
6407ebb2
RR
1694 struct kernel_param *kparam,
1695 unsigned int num_params)
1696{
1697 return 0;
1698}
1699
34e4e2fe
DL
1700static void mod_sysfs_fini(struct module *mod)
1701{
1702}
1703
36b0360d
RR
1704static void module_remove_modinfo_attrs(struct module *mod)
1705{
1706}
1707
80a3d1bb
RR
1708static void del_usage_links(struct module *mod)
1709{
1710}
1711
34e4e2fe 1712#endif /* CONFIG_SYSFS */
1da177e4 1713
36b0360d 1714static void mod_sysfs_teardown(struct module *mod)
1da177e4 1715{
80a3d1bb 1716 del_usage_links(mod);
c988d2b2 1717 module_remove_modinfo_attrs(mod);
1da177e4 1718 module_param_sysfs_remove(mod);
78a2d906
GKH
1719 kobject_put(mod->mkobj.drivers_dir);
1720 kobject_put(mod->holders_dir);
34e4e2fe 1721 mod_sysfs_fini(mod);
1da177e4
LT
1722}
1723
1724/*
1725 * unlink the module with the whole machine is stopped with interrupts off
1726 * - this defends against kallsyms not taking locks
1727 */
1728static int __unlink_module(void *_mod)
1729{
1730 struct module *mod = _mod;
1731 list_del(&mod->list);
5336377d 1732 module_bug_cleanup(mod);
1da177e4
LT
1733 return 0;
1734}
1735
84e1c6bb
MC
1736#ifdef CONFIG_DEBUG_SET_MODULE_RONX
1737/*
1738 * LKM RO/NX protection: protect module's text/ro-data
1739 * from modification and any data from execution.
1740 */
1741void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1742{
1743 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1744 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1745
1746 if (end_pfn > begin_pfn)
1747 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1748}
1749
1750static void set_section_ro_nx(void *base,
1751 unsigned long text_size,
1752 unsigned long ro_size,
1753 unsigned long total_size)
1754{
1755 /* begin and end PFNs of the current subsection */
1756 unsigned long begin_pfn;
1757 unsigned long end_pfn;
1758
1759 /*
1760 * Set RO for module text and RO-data:
1761 * - Always protect first page.
1762 * - Do not protect last partial page.
1763 */
1764 if (ro_size > 0)
1765 set_page_attributes(base, base + ro_size, set_memory_ro);
1766
1767 /*
1768 * Set NX permissions for module data:
1769 * - Do not protect first partial page.
1770 * - Always protect last page.
1771 */
1772 if (total_size > text_size) {
1773 begin_pfn = PFN_UP((unsigned long)base + text_size);
1774 end_pfn = PFN_UP((unsigned long)base + total_size);
1775 if (end_pfn > begin_pfn)
1776 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1777 }
1778}
1779
01526ed0
JG
1780static void unset_module_core_ro_nx(struct module *mod)
1781{
1782 set_page_attributes(mod->module_core + mod->core_text_size,
1783 mod->module_core + mod->core_size,
1784 set_memory_x);
1785 set_page_attributes(mod->module_core,
1786 mod->module_core + mod->core_ro_size,
1787 set_memory_rw);
1788}
1789
1790static void unset_module_init_ro_nx(struct module *mod)
1791{
1792 set_page_attributes(mod->module_init + mod->init_text_size,
1793 mod->module_init + mod->init_size,
1794 set_memory_x);
1795 set_page_attributes(mod->module_init,
1796 mod->module_init + mod->init_ro_size,
1797 set_memory_rw);
84e1c6bb
MC
1798}
1799
1800/* Iterate through all modules and set each module's text as RW */
5d05c708 1801void set_all_modules_text_rw(void)
84e1c6bb
MC
1802{
1803 struct module *mod;
1804
1805 mutex_lock(&module_mutex);
1806 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1807 if (mod->state == MODULE_STATE_UNFORMED)
1808 continue;
84e1c6bb
MC
1809 if ((mod->module_core) && (mod->core_text_size)) {
1810 set_page_attributes(mod->module_core,
1811 mod->module_core + mod->core_text_size,
1812 set_memory_rw);
1813 }
1814 if ((mod->module_init) && (mod->init_text_size)) {
1815 set_page_attributes(mod->module_init,
1816 mod->module_init + mod->init_text_size,
1817 set_memory_rw);
1818 }
1819 }
1820 mutex_unlock(&module_mutex);
1821}
1822
1823/* Iterate through all modules and set each module's text as RO */
5d05c708 1824void set_all_modules_text_ro(void)
84e1c6bb
MC
1825{
1826 struct module *mod;
1827
1828 mutex_lock(&module_mutex);
1829 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
1830 if (mod->state == MODULE_STATE_UNFORMED)
1831 continue;
84e1c6bb
MC
1832 if ((mod->module_core) && (mod->core_text_size)) {
1833 set_page_attributes(mod->module_core,
1834 mod->module_core + mod->core_text_size,
1835 set_memory_ro);
1836 }
1837 if ((mod->module_init) && (mod->init_text_size)) {
1838 set_page_attributes(mod->module_init,
1839 mod->module_init + mod->init_text_size,
1840 set_memory_ro);
1841 }
1842 }
1843 mutex_unlock(&module_mutex);
1844}
1845#else
1846static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed0
JG
1847static void unset_module_core_ro_nx(struct module *mod) { }
1848static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb
MC
1849#endif
1850
74e08fcf
JB
1851void __weak module_free(struct module *mod, void *module_region)
1852{
1853 vfree(module_region);
1854}
1855
1856void __weak module_arch_cleanup(struct module *mod)
1857{
1858}
1859
75676500 1860/* Free a module, remove from lists, etc. */
1da177e4
LT
1861static void free_module(struct module *mod)
1862{
7ead8b83
LZ
1863 trace_module_free(mod);
1864
36b0360d 1865 mod_sysfs_teardown(mod);
1da177e4 1866
944a1fa0
RR
1867 /* We leave it in list to prevent duplicate loads, but make sure
1868 * that noone uses it while it's being deconstructed. */
1869 mod->state = MODULE_STATE_UNFORMED;
1870
b82bab4b
JB
1871 /* Remove dynamic debug info */
1872 ddebug_remove_module(mod->name);
1873
1da177e4
LT
1874 /* Arch-specific cleanup. */
1875 module_arch_cleanup(mod);
1876
1877 /* Module unload stuff */
1878 module_unload_free(mod);
1879
e180a6b7
RR
1880 /* Free any allocated parameters. */
1881 destroy_params(mod->kp, mod->num_kp);
1882
944a1fa0
RR
1883 /* Now we can delete it from the lists */
1884 mutex_lock(&module_mutex);
1885 stop_machine(__unlink_module, mod, NULL);
1886 mutex_unlock(&module_mutex);
1887
1da177e4 1888 /* This may be NULL, but that's OK */
01526ed0 1889 unset_module_init_ro_nx(mod);
1da177e4
LT
1890 module_free(mod, mod->module_init);
1891 kfree(mod->args);
259354de 1892 percpu_modfree(mod);
9f85a4bb 1893
fbb9ce95
IM
1894 /* Free lock-classes: */
1895 lockdep_free_key_range(mod->module_core, mod->core_size);
1896
1da177e4 1897 /* Finally, free the core (containing the module structure) */
01526ed0 1898 unset_module_core_ro_nx(mod);
1da177e4 1899 module_free(mod, mod->module_core);
eb8cdec4
BS
1900
1901#ifdef CONFIG_MPU
1902 update_protections(current->mm);
1903#endif
1da177e4
LT
1904}
1905
1906void *__symbol_get(const char *symbol)
1907{
1908 struct module *owner;
414fd31b 1909 const struct kernel_symbol *sym;
1da177e4 1910
24da1cbf 1911 preempt_disable();
414fd31b
TA
1912 sym = find_symbol(symbol, &owner, NULL, true, true);
1913 if (sym && strong_try_module_get(owner))
1914 sym = NULL;
24da1cbf 1915 preempt_enable();
1da177e4 1916
414fd31b 1917 return sym ? (void *)sym->value : NULL;
1da177e4
LT
1918}
1919EXPORT_SYMBOL_GPL(__symbol_get);
1920
eea8b54d
AN
1921/*
1922 * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a 1923 * in the kernel or in some other module's exported symbol table.
be593f4c
RR
1924 *
1925 * You must hold the module_mutex.
eea8b54d
AN
1926 */
1927static int verify_export_symbols(struct module *mod)
1928{
b211104d 1929 unsigned int i;
eea8b54d 1930 struct module *owner;
b211104d
RR
1931 const struct kernel_symbol *s;
1932 struct {
1933 const struct kernel_symbol *sym;
1934 unsigned int num;
1935 } arr[] = {
1936 { mod->syms, mod->num_syms },
1937 { mod->gpl_syms, mod->num_gpl_syms },
1938 { mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b675 1939#ifdef CONFIG_UNUSED_SYMBOLS
b211104d
RR
1940 { mod->unused_syms, mod->num_unused_syms },
1941 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b675 1942#endif
b211104d 1943 };
eea8b54d 1944
b211104d
RR
1945 for (i = 0; i < ARRAY_SIZE(arr); i++) {
1946 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4c 1947 if (find_symbol(s->name, &owner, NULL, true, false)) {
b211104d
RR
1948 printk(KERN_ERR
1949 "%s: exports duplicate symbol %s"
1950 " (owned by %s)\n",
1951 mod->name, s->name, module_name(owner));
1952 return -ENOEXEC;
1953 }
eea8b54d 1954 }
b211104d
RR
1955 }
1956 return 0;
eea8b54d
AN
1957}
1958
9a4b9708 1959/* Change all symbols so that st_value encodes the pointer directly. */
49668688
RR
1960static int simplify_symbols(struct module *mod, const struct load_info *info)
1961{
1962 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1963 Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4 1964 unsigned long secbase;
49668688 1965 unsigned int i;
1da177e4 1966 int ret = 0;
414fd31b 1967 const struct kernel_symbol *ksym;
1da177e4 1968
49668688
RR
1969 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1970 const char *name = info->strtab + sym[i].st_name;
1971
1da177e4
LT
1972 switch (sym[i].st_shndx) {
1973 case SHN_COMMON:
1974 /* We compiled with -fno-common. These are not
1975 supposed to happen. */
5e124169 1976 pr_debug("Common symbol: %s\n", name);
1da177e4
LT
1977 printk("%s: please compile with -fno-common\n",
1978 mod->name);
1979 ret = -ENOEXEC;
1980 break;
1981
1982 case SHN_ABS:
1983 /* Don't need to do anything */
5e124169 1984 pr_debug("Absolute symbol: 0x%08lx\n",
1da177e4
LT
1985 (long)sym[i].st_value);
1986 break;
1987
1988 case SHN_UNDEF:
49668688 1989 ksym = resolve_symbol_wait(mod, info, name);
1da177e4 1990 /* Ok if resolved. */
9bea7f23 1991 if (ksym && !IS_ERR(ksym)) {
414fd31b 1992 sym[i].st_value = ksym->value;
1da177e4 1993 break;
414fd31b
TA
1994 }
1995
1da177e4 1996 /* Ok if weak. */
9bea7f23 1997 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4
LT
1998 break;
1999
9bea7f23 2000 printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
49668688 2001 mod->name, name, PTR_ERR(ksym));
9bea7f23 2002 ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4
LT
2003 break;
2004
2005 default:
2006 /* Divert to percpu allocation if a percpu var. */
49668688 2007 if (sym[i].st_shndx == info->index.pcpu)
259354de 2008 secbase = (unsigned long)mod_percpu(mod);
1da177e4 2009 else
49668688 2010 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4
LT
2011 sym[i].st_value += secbase;
2012 break;
2013 }
2014 }
2015
2016 return ret;
2017}
2018
49668688 2019static int apply_relocations(struct module *mod, const struct load_info *info)
22e268eb
RR
2020{
2021 unsigned int i;
2022 int err = 0;
2023
2024 /* Now do relocations. */
49668688
RR
2025 for (i = 1; i < info->hdr->e_shnum; i++) {
2026 unsigned int infosec = info->sechdrs[i].sh_info;
22e268eb
RR
2027
2028 /* Not a valid relocation section? */
49668688 2029 if (infosec >= info->hdr->e_shnum)
22e268eb
RR
2030 continue;
2031
2032 /* Don't bother with non-allocated sections */
49668688 2033 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268eb
RR
2034 continue;
2035
49668688
RR
2036 if (info->sechdrs[i].sh_type == SHT_REL)
2037 err = apply_relocate(info->sechdrs, info->strtab,
2038 info->index.sym, i, mod);
2039 else if (info->sechdrs[i].sh_type == SHT_RELA)
2040 err = apply_relocate_add(info->sechdrs, info->strtab,
2041 info->index.sym, i, mod);
22e268eb
RR
2042 if (err < 0)
2043 break;
2044 }
2045 return err;
2046}
2047
088af9a6
HD
2048/* Additional bytes needed by arch in front of individual sections */
2049unsigned int __weak arch_mod_section_prepend(struct module *mod,
2050 unsigned int section)
2051{
2052 /* default implementation just returns zero */
2053 return 0;
2054}
2055
1da177e4 2056/* Update size with this section: return offset. */
088af9a6
HD
2057static long get_offset(struct module *mod, unsigned int *size,
2058 Elf_Shdr *sechdr, unsigned int section)
1da177e4
LT
2059{
2060 long ret;
2061
088af9a6 2062 *size += arch_mod_section_prepend(mod, section);
1da177e4
LT
2063 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2064 *size = ret + sechdr->sh_size;
2065 return ret;
2066}
2067
2068/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2069 might -- code, read-only data, read-write data, small data. Tally
2070 sizes, and place the offsets into sh_entsize fields: high bit means it
2071 belongs in init. */
49668688 2072static void layout_sections(struct module *mod, struct load_info *info)
1da177e4
LT
2073{
2074 static unsigned long const masks[][2] = {
2075 /* NOTE: all executable code must be the first section
2076 * in this array; otherwise modify the text_size
2077 * finder in the two loops below */
2078 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2079 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2080 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2081 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2082 };
2083 unsigned int m, i;
2084
49668688
RR
2085 for (i = 0; i < info->hdr->e_shnum; i++)
2086 info->sechdrs[i].sh_entsize = ~0UL;
1da177e4 2087
5e124169 2088 pr_debug("Core section allocation order:\n");
1da177e4 2089 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2090 for (i = 0; i < info->hdr->e_shnum; ++i) {
2091 Elf_Shdr *s = &info->sechdrs[i];
2092 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2093
2094 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2095 || (s->sh_flags & masks[m][1])
2096 || s->sh_entsize != ~0UL
49668688 2097 || strstarts(sname, ".init"))
1da177e4 2098 continue;
088af9a6 2099 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
5e124169 2100 pr_debug("\t%s\n", sname);
1da177e4 2101 }
84e1c6bb
MC
2102 switch (m) {
2103 case 0: /* executable */
2104 mod->core_size = debug_align(mod->core_size);
1da177e4 2105 mod->core_text_size = mod->core_size;
84e1c6bb
MC
2106 break;
2107 case 1: /* RO: text and ro-data */
2108 mod->core_size = debug_align(mod->core_size);
2109 mod->core_ro_size = mod->core_size;
2110 break;
2111 case 3: /* whole core */
2112 mod->core_size = debug_align(mod->core_size);
2113 break;
2114 }
1da177e4
LT
2115 }
2116
5e124169 2117 pr_debug("Init section allocation order:\n");
1da177e4 2118 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688
RR
2119 for (i = 0; i < info->hdr->e_shnum; ++i) {
2120 Elf_Shdr *s = &info->sechdrs[i];
2121 const char *sname = info->secstrings + s->sh_name;
1da177e4
LT
2122
2123 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2124 || (s->sh_flags & masks[m][1])
2125 || s->sh_entsize != ~0UL
49668688 2126 || !strstarts(sname, ".init"))
1da177e4 2127 continue;
088af9a6 2128 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4 2129 | INIT_OFFSET_MASK);
5e124169 2130 pr_debug("\t%s\n", sname);
1da177e4 2131 }
84e1c6bb
MC
2132 switch (m) {
2133 case 0: /* executable */
2134 mod->init_size = debug_align(mod->init_size);
1da177e4 2135 mod->init_text_size = mod->init_size;
84e1c6bb
MC
2136 break;
2137 case 1: /* RO: text and ro-data */
2138 mod->init_size = debug_align(mod->init_size);
2139 mod->init_ro_size = mod->init_size;
2140 break;
2141 case 3: /* whole init */
2142 mod->init_size = debug_align(mod->init_size);
2143 break;
2144 }
1da177e4
LT
2145 }
2146}
2147
1da177e4
LT
2148static void set_license(struct module *mod, const char *license)
2149{
2150 if (!license)
2151 license = "unspecified";
2152
fa3ba2e8 2153 if (!license_is_gpl_compatible(license)) {
25ddbb18 2154 if (!test_taint(TAINT_PROPRIETARY_MODULE))
1d4d2627 2155 printk(KERN_WARNING "%s: module license '%s' taints "
fa3ba2e8 2156 "kernel.\n", mod->name, license);
373d4d09
RR
2157 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2158 LOCKDEP_NOW_UNRELIABLE);
1da177e4
LT
2159 }
2160}
2161
2162/* Parse tag=value strings from .modinfo section */
2163static char *next_string(char *string, unsigned long *secsize)
2164{
2165 /* Skip non-zero chars */
2166 while (string[0]) {
2167 string++;
2168 if ((*secsize)-- <= 1)
2169 return NULL;
2170 }
2171
2172 /* Skip any zero padding. */
2173 while (!string[0]) {
2174 string++;
2175 if ((*secsize)-- <= 1)
2176 return NULL;
2177 }
2178 return string;
2179}
2180
49668688 2181static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4
LT
2182{
2183 char *p;
2184 unsigned int taglen = strlen(tag);
49668688
RR
2185 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2186 unsigned long size = infosec->sh_size;
1da177e4 2187
49668688 2188 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4
LT
2189 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2190 return p + taglen + 1;
2191 }
2192 return NULL;
2193}
2194
49668688 2195static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b2
MD
2196{
2197 struct module_attribute *attr;
2198 int i;
2199
2200 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2201 if (attr->setup)
49668688 2202 attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b2
MD
2203 }
2204}
c988d2b2 2205
a263f776
RR
2206static void free_modinfo(struct module *mod)
2207{
2208 struct module_attribute *attr;
2209 int i;
2210
2211 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2212 if (attr->free)
2213 attr->free(mod);
2214 }
2215}
2216
1da177e4 2217#ifdef CONFIG_KALLSYMS
15bba37d
WC
2218
2219/* lookup symbol in given range of kernel_symbols */
2220static const struct kernel_symbol *lookup_symbol(const char *name,
2221 const struct kernel_symbol *start,
2222 const struct kernel_symbol *stop)
2223{
9d63487f
AIB
2224 return bsearch(name, start, stop - start,
2225 sizeof(struct kernel_symbol), cmp_name);
15bba37d
WC
2226}
2227
ca4787b7
TA
2228static int is_exported(const char *name, unsigned long value,
2229 const struct module *mod)
1da177e4 2230{
ca4787b7
TA
2231 const struct kernel_symbol *ks;
2232 if (!mod)
2233 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f 2234 else
ca4787b7
TA
2235 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2236 return ks != NULL && ks->value == value;
1da177e4
LT
2237}
2238
2239/* As per nm */
eded41c1 2240static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4 2241{
eded41c1
RR
2242 const Elf_Shdr *sechdrs = info->sechdrs;
2243
1da177e4
LT
2244 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2245 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2246 return 'v';
2247 else
2248 return 'w';
2249 }
2250 if (sym->st_shndx == SHN_UNDEF)
2251 return 'U';
2252 if (sym->st_shndx == SHN_ABS)
2253 return 'a';
2254 if (sym->st_shndx >= SHN_LORESERVE)
2255 return '?';
2256 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2257 return 't';
2258 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2259 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2260 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2261 return 'r';
2262 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2263 return 'g';
2264 else
2265 return 'd';
2266 }
2267 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2268 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2269 return 's';
2270 else
2271 return 'b';
2272 }
eded41c1
RR
2273 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2274 ".debug")) {
1da177e4 2275 return 'n';
eded41c1 2276 }
1da177e4
LT
2277 return '?';
2278}
2279
4a496226
JB
2280static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2281 unsigned int shnum)
2282{
2283 const Elf_Shdr *sec;
2284
2285 if (src->st_shndx == SHN_UNDEF
2286 || src->st_shndx >= shnum
2287 || !src->st_name)
2288 return false;
2289
2290 sec = sechdrs + src->st_shndx;
2291 if (!(sec->sh_flags & SHF_ALLOC)
2292#ifndef CONFIG_KALLSYMS_ALL
2293 || !(sec->sh_flags & SHF_EXECINSTR)
2294#endif
2295 || (sec->sh_entsize & INIT_OFFSET_MASK))
2296 return false;
2297
2298 return true;
2299}
2300
48fd1188
KC
2301/*
2302 * We only allocate and copy the strings needed by the parts of symtab
2303 * we keep. This is simple, but has the effect of making multiple
2304 * copies of duplicates. We could be more sophisticated, see
2305 * linux-kernel thread starting with
2306 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2307 */
49668688 2308static void layout_symtab(struct module *mod, struct load_info *info)
4a496226 2309{
49668688
RR
2310 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2311 Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a496226 2312 const Elf_Sym *src;
54523ec7 2313 unsigned int i, nsrc, ndst, strtab_size = 0;
4a496226
JB
2314
2315 /* Put symbol section at end of init part of module. */
2316 symsect->sh_flags |= SHF_ALLOC;
2317 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688 2318 info->index.sym) | INIT_OFFSET_MASK;
5e124169 2319 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
4a496226 2320
49668688 2321 src = (void *)info->hdr + symsect->sh_offset;
4a496226 2322 nsrc = symsect->sh_size / sizeof(*src);
70b1e916 2323
48fd1188 2324 /* Compute total space required for the core symbols' strtab. */
59ef28b1
RR
2325 for (ndst = i = 0; i < nsrc; i++) {
2326 if (i == 0 ||
2327 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2328 strtab_size += strlen(&info->strtab[src[i].st_name])+1;
48fd1188 2329 ndst++;
554bdfe5 2330 }
59ef28b1 2331 }
4a496226
JB
2332
2333 /* Append room for core symbols at end of core part. */
49668688 2334 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
48fd1188
KC
2335 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2336 mod->core_size += strtab_size;
4a496226 2337
554bdfe5
JB
2338 /* Put string table section at end of init part of module. */
2339 strsect->sh_flags |= SHF_ALLOC;
2340 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688 2341 info->index.str) | INIT_OFFSET_MASK;
5e124169 2342 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
4a496226
JB
2343}
2344
811d66a0 2345static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4 2346{
4a496226
JB
2347 unsigned int i, ndst;
2348 const Elf_Sym *src;
2349 Elf_Sym *dst;
554bdfe5 2350 char *s;
eded41c1 2351 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4 2352
eded41c1
RR
2353 mod->symtab = (void *)symsec->sh_addr;
2354 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae
RR
2355 /* Make sure we get permanent strtab: don't use info->strtab. */
2356 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4
LT
2357
2358 /* Set types up while we still have access to sections. */
2359 for (i = 0; i < mod->num_symtab; i++)
eded41c1 2360 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a496226 2361
d913188c 2362 mod->core_symtab = dst = mod->module_core + info->symoffs;
48fd1188 2363 mod->core_strtab = s = mod->module_core + info->stroffs;
4a496226 2364 src = mod->symtab;
59ef28b1
RR
2365 for (ndst = i = 0; i < mod->num_symtab; i++) {
2366 if (i == 0 ||
2367 is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
2368 dst[ndst] = src[i];
2369 dst[ndst++].st_name = s - mod->core_strtab;
2370 s += strlcpy(s, &mod->strtab[src[i].st_name],
2371 KSYM_NAME_LEN) + 1;
2372 }
4a496226
JB
2373 }
2374 mod->core_num_syms = ndst;
1da177e4
LT
2375}
2376#else
49668688 2377static inline void layout_symtab(struct module *mod, struct load_info *info)
4a496226
JB
2378{
2379}
3ae91c21 2380
abbce906 2381static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4
LT
2382{
2383}
2384#endif /* CONFIG_KALLSYMS */
2385
e9d376f0 2386static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15be 2387{
811d66a0
RR
2388 if (!debug)
2389 return;
e9d376f0
JB
2390#ifdef CONFIG_DYNAMIC_DEBUG
2391 if (ddebug_add_module(debug, num, debug->modname))
2392 printk(KERN_ERR "dynamic debug error adding module: %s\n",
2393 debug->modname);
2394#endif
5e458cc0 2395}
346e15be 2396
ff49d74a
YS
2397static void dynamic_debug_remove(struct _ddebug *debug)
2398{
2399 if (debug)
2400 ddebug_remove_module(debug->modname);
2401}
2402
74e08fcf
JB
2403void * __weak module_alloc(unsigned long size)
2404{
82fab442 2405 return vmalloc_exec(size);
74e08fcf
JB
2406}
2407
3a642e99
RR
2408static void *module_alloc_update_bounds(unsigned long size)
2409{
2410 void *ret = module_alloc(size);
2411
2412 if (ret) {
75676500 2413 mutex_lock(&module_mutex);
3a642e99
RR
2414 /* Update module bounds. */
2415 if ((unsigned long)ret < module_addr_min)
2416 module_addr_min = (unsigned long)ret;
2417 if ((unsigned long)ret + size > module_addr_max)
2418 module_addr_max = (unsigned long)ret + size;
75676500 2419 mutex_unlock(&module_mutex);
3a642e99
RR
2420 }
2421 return ret;
2422}
2423
4f2294b6 2424#ifdef CONFIG_DEBUG_KMEMLEAK
49668688
RR
2425static void kmemleak_load_module(const struct module *mod,
2426 const struct load_info *info)
4f2294b6
CM
2427{
2428 unsigned int i;
2429
2430 /* only scan the sections containing data */
c017b4be 2431 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6 2432
49668688 2433 for (i = 1; i < info->hdr->e_shnum; i++) {
06c9494c
SR
2434 /* Scan all writable sections that's not executable */
2435 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2436 !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2437 (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
4f2294b6
CM
2438 continue;
2439
49668688
RR
2440 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2441 info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6
CM
2442 }
2443}
2444#else
49668688
RR
2445static inline void kmemleak_load_module(const struct module *mod,
2446 const struct load_info *info)
4f2294b6
CM
2447{
2448}
2449#endif
2450
106a4ee2 2451#ifdef CONFIG_MODULE_SIG
34e1169d 2452static int module_sig_check(struct load_info *info)
106a4ee2
RR
2453{
2454 int err = -ENOKEY;
34e1169d
KC
2455 const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2456 const void *mod = info->hdr;
caabe240 2457
34e1169d
KC
2458 if (info->len > markerlen &&
2459 memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
caabe240 2460 /* We truncate the module to discard the signature */
34e1169d
KC
2461 info->len -= markerlen;
2462 err = mod_verify_sig(mod, &info->len);
106a4ee2
RR
2463 }
2464
2465 if (!err) {
2466 info->sig_ok = true;
2467 return 0;
2468 }
2469
2470 /* Not having a signature is only an error if we're strict. */
1d0059f3
DH
2471 if (err < 0 && fips_enabled)
2472 panic("Module verification failed with error %d in FIPS mode\n",
2473 err);
106a4ee2
RR
2474 if (err == -ENOKEY && !sig_enforce)
2475 err = 0;
2476
2477 return err;
2478}
2479#else /* !CONFIG_MODULE_SIG */
34e1169d 2480static int module_sig_check(struct load_info *info)
106a4ee2
RR
2481{
2482 return 0;
2483}
2484#endif /* !CONFIG_MODULE_SIG */
2485
34e1169d
KC
2486/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2487static int elf_header_check(struct load_info *info)
40dd2560 2488{
34e1169d
KC
2489 if (info->len < sizeof(*(info->hdr)))
2490 return -ENOEXEC;
2491
2492 if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2493 || info->hdr->e_type != ET_REL
2494 || !elf_check_arch(info->hdr)
2495 || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2496 return -ENOEXEC;
2497
2498 if (info->hdr->e_shoff >= info->len
2499 || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2500 info->len - info->hdr->e_shoff))
2501 return -ENOEXEC;
40dd2560 2502
34e1169d
KC
2503 return 0;
2504}
2505
2506/* Sets info->hdr and info->len. */
2507static int copy_module_from_user(const void __user *umod, unsigned long len,
2508 struct load_info *info)
40dd2560
RR
2509{
2510 int err;
40dd2560 2511
34e1169d
KC
2512 info->len = len;
2513 if (info->len < sizeof(*(info->hdr)))
40dd2560
RR
2514 return -ENOEXEC;
2515
2e72d51b
KC
2516 err = security_kernel_module_from_file(NULL);
2517 if (err)
2518 return err;
2519
40dd2560 2520 /* Suck in entire file: we'll want most of it. */
34e1169d
KC
2521 info->hdr = vmalloc(info->len);
2522 if (!info->hdr)
40dd2560
RR
2523 return -ENOMEM;
2524
34e1169d
KC
2525 if (copy_from_user(info->hdr, umod, info->len) != 0) {
2526 vfree(info->hdr);
2527 return -EFAULT;
40dd2560
RR
2528 }
2529
34e1169d
KC
2530 return 0;
2531}
2532
2533/* Sets info->hdr and info->len. */
2534static int copy_module_from_fd(int fd, struct load_info *info)
2535{
2536 struct file *file;
2537 int err;
2538 struct kstat stat;
2539 loff_t pos;
2540 ssize_t bytes = 0;
2541
2542 file = fget(fd);
2543 if (!file)
2544 return -ENOEXEC;
2545
2e72d51b 2546 err = security_kernel_module_from_file(file);
106a4ee2 2547 if (err)
2e72d51b 2548 goto out;
106a4ee2 2549
3dadecce 2550 err = vfs_getattr(&file->f_path, &stat);
106a4ee2 2551 if (err)
34e1169d 2552 goto out;
40dd2560 2553
34e1169d
KC
2554 if (stat.size > INT_MAX) {
2555 err = -EFBIG;
2556 goto out;
40dd2560 2557 }
52441fa8
SL
2558
2559 /* Don't hand 0 to vmalloc, it whines. */
2560 if (stat.size == 0) {
2561 err = -EINVAL;
2562 goto out;
2563 }
2564
34e1169d
KC
2565 info->hdr = vmalloc(stat.size);
2566 if (!info->hdr) {
2567 err = -ENOMEM;
2568 goto out;
40dd2560 2569 }
d913188c 2570
34e1169d
KC
2571 pos = 0;
2572 while (pos < stat.size) {
2573 bytes = kernel_read(file, pos, (char *)(info->hdr) + pos,
2574 stat.size - pos);
2575 if (bytes < 0) {
2576 vfree(info->hdr);
2577 err = bytes;
2578 goto out;
2579 }
2580 if (bytes == 0)
2581 break;
2582 pos += bytes;
2583 }
2584 info->len = pos;
40dd2560 2585
34e1169d
KC
2586out:
2587 fput(file);
40dd2560
RR
2588 return err;
2589}
2590
d913188c
RR
2591static void free_copy(struct load_info *info)
2592{
d913188c
RR
2593 vfree(info->hdr);
2594}
2595
2f3238ae 2596static int rewrite_section_headers(struct load_info *info, int flags)
8b5f61a7
RR
2597{
2598 unsigned int i;
2599
2600 /* This should always be true, but let's be sure. */
2601 info->sechdrs[0].sh_addr = 0;
2602
2603 for (i = 1; i < info->hdr->e_shnum; i++) {
2604 Elf_Shdr *shdr = &info->sechdrs[i];
2605 if (shdr->sh_type != SHT_NOBITS
2606 && info->len < shdr->sh_offset + shdr->sh_size) {
2607 printk(KERN_ERR "Module len %lu truncated\n",
2608 info->len);
2609 return -ENOEXEC;
2610 }
2611
2612 /* Mark all sections sh_addr with their address in the
2613 temporary image. */
2614 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2615
2616#ifndef CONFIG_MODULE_UNLOAD
2617 /* Don't load .exit sections */
2618 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2619 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2620#endif
8b5f61a7 2621 }
d6df72a0
RR
2622
2623 /* Track but don't keep modinfo and version sections. */
2f3238ae
RR
2624 if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2625 info->index.vers = 0; /* Pretend no __versions section! */
2626 else
2627 info->index.vers = find_sec(info, "__versions");
49668688 2628 info->index.info = find_sec(info, ".modinfo");
d6df72a0
RR
2629 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2630 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a7
RR
2631 return 0;
2632}
2633
3264d3f9
LT
2634/*
2635 * Set up our basic convenience variables (pointers to section headers,
2636 * search for module section index etc), and do some basic section
2637 * verification.
2638 *
2639 * Return the temporary module pointer (we'll replace it with the final
2640 * one when we move the module sections around).
2641 */
2f3238ae 2642static struct module *setup_load_info(struct load_info *info, int flags)
3264d3f9
LT
2643{
2644 unsigned int i;
8b5f61a7 2645 int err;
3264d3f9
LT
2646 struct module *mod;
2647
2648 /* Set up the convenience variables */
2649 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a7
RR
2650 info->secstrings = (void *)info->hdr
2651 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9 2652
2f3238ae 2653 err = rewrite_section_headers(info, flags);
8b5f61a7
RR
2654 if (err)
2655 return ERR_PTR(err);
3264d3f9 2656
8b5f61a7
RR
2657 /* Find internal symbols and strings. */
2658 for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9
LT
2659 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2660 info->index.sym = i;
2661 info->index.str = info->sechdrs[i].sh_link;
8b5f61a7
RR
2662 info->strtab = (char *)info->hdr
2663 + info->sechdrs[info->index.str].sh_offset;
2664 break;
3264d3f9 2665 }
3264d3f9
LT
2666 }
2667
49668688 2668 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9
LT
2669 if (!info->index.mod) {
2670 printk(KERN_WARNING "No module found in object\n");
2671 return ERR_PTR(-ENOEXEC);
2672 }
2673 /* This is temporary: point mod into copy of data. */
2674 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2675
2676 if (info->index.sym == 0) {
2677 printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
2678 mod->name);
2679 return ERR_PTR(-ENOEXEC);
2680 }
2681
49668688 2682 info->index.pcpu = find_pcpusec(info);
3264d3f9 2683
3264d3f9
LT
2684 /* Check module struct version now, before we try to use module. */
2685 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2686 return ERR_PTR(-ENOEXEC);
2687
2688 return mod;
3264d3f9
LT
2689}
2690
2f3238ae 2691static int check_modinfo(struct module *mod, struct load_info *info, int flags)
40dd2560 2692{
49668688 2693 const char *modmagic = get_modinfo(info, "vermagic");
40dd2560
RR
2694 int err;
2695
2f3238ae
RR
2696 if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2697 modmagic = NULL;
2698
40dd2560
RR
2699 /* This is allowed: modprobe --force will invalidate it. */
2700 if (!modmagic) {
2701 err = try_to_force_load(mod, "bad vermagic");
2702 if (err)
2703 return err;
49668688 2704 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
40dd2560
RR
2705 printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
2706 mod->name, modmagic, vermagic);
2707 return -ENOEXEC;
2708 }
2709
2449b8ba 2710 if (!get_modinfo(info, "intree"))
373d4d09 2711 add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2449b8ba 2712
49668688 2713 if (get_modinfo(info, "staging")) {
373d4d09 2714 add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
40dd2560
RR
2715 printk(KERN_WARNING "%s: module is from the staging directory,"
2716 " the quality is unknown, you have been warned.\n",
2717 mod->name);
2718 }
22e268eb
RR
2719
2720 /* Set up license info based on the info section */
49668688 2721 set_license(mod, get_modinfo(info, "license"));
22e268eb 2722
40dd2560
RR
2723 return 0;
2724}
2725
811d66a0 2726static void find_module_sections(struct module *mod, struct load_info *info)
f91a13bb 2727{
49668688 2728 mod->kp = section_objs(info, "__param",
f91a13bb 2729 sizeof(*mod->kp), &mod->num_kp);
49668688 2730 mod->syms = section_objs(info, "__ksymtab",
f91a13bb 2731 sizeof(*mod->syms), &mod->num_syms);
49668688
RR
2732 mod->crcs = section_addr(info, "__kcrctab");
2733 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb
LT
2734 sizeof(*mod->gpl_syms),
2735 &mod->num_gpl_syms);
49668688
RR
2736 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2737 mod->gpl_future_syms = section_objs(info,
f91a13bb
LT
2738 "__ksymtab_gpl_future",
2739 sizeof(*mod->gpl_future_syms),
2740 &mod->num_gpl_future_syms);
49668688 2741 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb
LT
2742
2743#ifdef CONFIG_UNUSED_SYMBOLS
49668688 2744 mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb
LT
2745 sizeof(*mod->unused_syms),
2746 &mod->num_unused_syms);
49668688
RR
2747 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2748 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb
LT
2749 sizeof(*mod->unused_gpl_syms),
2750 &mod->num_unused_gpl_syms);
49668688 2751 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb
LT
2752#endif
2753#ifdef CONFIG_CONSTRUCTORS
49668688 2754 mod->ctors = section_objs(info, ".ctors",
f91a13bb
LT
2755 sizeof(*mod->ctors), &mod->num_ctors);
2756#endif
2757
2758#ifdef CONFIG_TRACEPOINTS
65498646
MD
2759 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2760 sizeof(*mod->tracepoints_ptrs),
2761 &mod->num_tracepoints);
f91a13bb 2762#endif
bf5438fc
JB
2763#ifdef HAVE_JUMP_LABEL
2764 mod->jump_entries = section_objs(info, "__jump_table",
2765 sizeof(*mod->jump_entries),
2766 &mod->num_jump_entries);
2767#endif
f91a13bb 2768#ifdef CONFIG_EVENT_TRACING
49668688 2769 mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb
LT
2770 sizeof(*mod->trace_events),
2771 &mod->num_trace_events);
f91a13bb 2772#endif
13b9b6e7
SR
2773#ifdef CONFIG_TRACING
2774 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2775 sizeof(*mod->trace_bprintk_fmt_start),
2776 &mod->num_trace_bprintk_fmt);
13b9b6e7 2777#endif
f91a13bb
LT
2778#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2779 /* sechdrs[0].sh_size is always zero */
49668688 2780 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb
LT
2781 sizeof(*mod->ftrace_callsites),
2782 &mod->num_ftrace_callsites);
2783#endif
22e268eb 2784
811d66a0
RR
2785 mod->extable = section_objs(info, "__ex_table",
2786 sizeof(*mod->extable), &mod->num_exentries);
2787
49668688 2788 if (section_addr(info, "__obsparm"))
22e268eb
RR
2789 printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
2790 mod->name);
811d66a0
RR
2791
2792 info->debug = section_objs(info, "__verbose",
2793 sizeof(*info->debug), &info->num_debug);
f91a13bb
LT
2794}
2795
49668688 2796static int move_module(struct module *mod, struct load_info *info)
65b8a9b4
LT
2797{
2798 int i;
2799 void *ptr;
2800
2801 /* Do the allocs. */
2802 ptr = module_alloc_update_bounds(mod->core_size);
2803 /*
2804 * The pointer to this block is stored in the module structure
2805 * which is inside the block. Just mark it as not being a
2806 * leak.
2807 */
2808 kmemleak_not_leak(ptr);
2809 if (!ptr)
d913188c 2810 return -ENOMEM;
65b8a9b4
LT
2811
2812 memset(ptr, 0, mod->core_size);
2813 mod->module_core = ptr;
2814
82fab442
RR
2815 if (mod->init_size) {
2816 ptr = module_alloc_update_bounds(mod->init_size);
2817 /*
2818 * The pointer to this block is stored in the module structure
2819 * which is inside the block. This block doesn't need to be
2820 * scanned as it contains data and code that will be freed
2821 * after the module is initialized.
2822 */
2823 kmemleak_ignore(ptr);
2824 if (!ptr) {
2825 module_free(mod, mod->module_core);
2826 return -ENOMEM;
2827 }
2828 memset(ptr, 0, mod->init_size);
2829 mod->module_init = ptr;
2830 } else
2831 mod->module_init = NULL;
65b8a9b4
LT
2832
2833 /* Transfer each section which specifies SHF_ALLOC */
5e124169 2834 pr_debug("final section addresses:\n");
49668688 2835 for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4 2836 void *dest;
49668688 2837 Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4 2838
49668688 2839 if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4
LT
2840 continue;
2841
49668688 2842 if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4 2843 dest = mod->module_init
49668688 2844 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4 2845 else
49668688 2846 dest = mod->module_core + shdr->sh_entsize;
65b8a9b4 2847
49668688
RR
2848 if (shdr->sh_type != SHT_NOBITS)
2849 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4 2850 /* Update sh_addr to point to copy in image. */
49668688 2851 shdr->sh_addr = (unsigned long)dest;
5e124169
JC
2852 pr_debug("\t0x%lx %s\n",
2853 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4 2854 }
d913188c
RR
2855
2856 return 0;
65b8a9b4
LT
2857}
2858
49668688 2859static int check_module_license_and_versions(struct module *mod)
22e268eb
RR
2860{
2861 /*
2862 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2863 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2864 * using GPL-only symbols it needs.
2865 */
2866 if (strcmp(mod->name, "ndiswrapper") == 0)
373d4d09 2867 add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
22e268eb
RR
2868
2869 /* driverloader was caught wrongly pretending to be under GPL */
2870 if (strcmp(mod->name, "driverloader") == 0)
373d4d09
RR
2871 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2872 LOCKDEP_NOW_UNRELIABLE);
22e268eb 2873
c99af375
MG
2874 /* lve claims to be GPL but upstream won't provide source */
2875 if (strcmp(mod->name, "lve") == 0)
373d4d09
RR
2876 add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2877 LOCKDEP_NOW_UNRELIABLE);
c99af375 2878
22e268eb
RR
2879#ifdef CONFIG_MODVERSIONS
2880 if ((mod->num_syms && !mod->crcs)
2881 || (mod->num_gpl_syms && !mod->gpl_crcs)
2882 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2883#ifdef CONFIG_UNUSED_SYMBOLS
2884 || (mod->num_unused_syms && !mod->unused_crcs)
2885 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2886#endif
2887 ) {
2888 return try_to_force_load(mod,
2889 "no versions for exported symbols");
2890 }
2891#endif
2892 return 0;
2893}
2894
2895static void flush_module_icache(const struct module *mod)
2896{
2897 mm_segment_t old_fs;
2898
2899 /* flush the icache in correct context */
2900 old_fs = get_fs();
2901 set_fs(KERNEL_DS);
2902
2903 /*
2904 * Flush the instruction cache, since we've played with text.
2905 * Do it before processing of module parameters, so the module
2906 * can provide parameter accessor functions of its own.
2907 */
2908 if (mod->module_init)
2909 flush_icache_range((unsigned long)mod->module_init,
2910 (unsigned long)mod->module_init
2911 + mod->init_size);
2912 flush_icache_range((unsigned long)mod->module_core,
2913 (unsigned long)mod->module_core + mod->core_size);
2914
2915 set_fs(old_fs);
2916}
2917
74e08fcf
JB
2918int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2919 Elf_Shdr *sechdrs,
2920 char *secstrings,
2921 struct module *mod)
2922{
2923 return 0;
2924}
2925
2f3238ae 2926static struct module *layout_and_allocate(struct load_info *info, int flags)
1da177e4 2927{
d913188c 2928 /* Module within temporary copy. */
1da177e4 2929 struct module *mod;
49668688 2930 Elf_Shdr *pcpusec;
d913188c 2931 int err;
3ae91c21 2932
2f3238ae 2933 mod = setup_load_info(info, flags);
d913188c
RR
2934 if (IS_ERR(mod))
2935 return mod;
1da177e4 2936
2f3238ae 2937 err = check_modinfo(mod, info, flags);
40dd2560
RR
2938 if (err)
2939 return ERR_PTR(err);
1da177e4 2940
1da177e4 2941 /* Allow arches to frob section contents and sizes. */
49668688
RR
2942 err = module_frob_arch_sections(info->hdr, info->sechdrs,
2943 info->secstrings, mod);
1da177e4 2944 if (err < 0)
6526c534 2945 goto out;
1da177e4 2946
49668688
RR
2947 pcpusec = &info->sechdrs[info->index.pcpu];
2948 if (pcpusec->sh_size) {
1da177e4 2949 /* We have a special allocation for this section. */
49668688
RR
2950 err = percpu_modalloc(mod,
2951 pcpusec->sh_size, pcpusec->sh_addralign);
259354de 2952 if (err)
6526c534 2953 goto out;
49668688 2954 pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4
LT
2955 }
2956
2957 /* Determine total sizes, and put offsets in sh_entsize. For now
2958 this is done generically; there doesn't appear to be any
2959 special cases for the architectures. */
49668688 2960 layout_sections(mod, info);
49668688 2961 layout_symtab(mod, info);
1da177e4 2962
65b8a9b4 2963 /* Allocate and move to the final place */
49668688 2964 err = move_module(mod, info);
d913188c 2965 if (err)
48fd1188 2966 goto free_percpu;
d913188c
RR
2967
2968 /* Module has been copied to its final place now: return it. */
2969 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688 2970 kmemleak_load_module(mod, info);
d913188c
RR
2971 return mod;
2972
d913188c
RR
2973free_percpu:
2974 percpu_modfree(mod);
6526c534 2975out:
d913188c
RR
2976 return ERR_PTR(err);
2977}
2978
2979/* mod is no longer valid after this! */
2980static void module_deallocate(struct module *mod, struct load_info *info)
2981{
d913188c
RR
2982 percpu_modfree(mod);
2983 module_free(mod, mod->module_init);
2984 module_free(mod, mod->module_core);
2985}
2986
74e08fcf
JB
2987int __weak module_finalize(const Elf_Ehdr *hdr,
2988 const Elf_Shdr *sechdrs,
2989 struct module *me)
2990{
2991 return 0;
2992}
2993
811d66a0
RR
2994static int post_relocation(struct module *mod, const struct load_info *info)
2995{
51f3d0f4 2996 /* Sort exception table now relocations are done. */
811d66a0
RR
2997 sort_extable(mod->extable, mod->extable + mod->num_exentries);
2998
2999 /* Copy relocated percpu area over. */
3000 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3001 info->sechdrs[info->index.pcpu].sh_size);
3002
51f3d0f4 3003 /* Setup kallsyms-specific fields. */
811d66a0
RR
3004 add_kallsyms(mod, info);
3005
3006 /* Arch-specific module finalizing. */
3007 return module_finalize(info->hdr, info->sechdrs, mod);
3008}
3009
9bb9c3be
RR
3010/* Is this module of this name done loading? No locks held. */
3011static bool finished_loading(const char *name)
3012{
3013 struct module *mod;
3014 bool ret;
3015
3016 mutex_lock(&module_mutex);
1fb9341a 3017 mod = find_module_all(name, true);
0d21b0e3
RR
3018 ret = !mod || mod->state == MODULE_STATE_LIVE
3019 || mod->state == MODULE_STATE_GOING;
9bb9c3be
RR
3020 mutex_unlock(&module_mutex);
3021
3022 return ret;
3023}
3024
34e1169d
KC
3025/* Call module constructors. */
3026static void do_mod_ctors(struct module *mod)
3027{
3028#ifdef CONFIG_CONSTRUCTORS
3029 unsigned long i;
3030
3031 for (i = 0; i < mod->num_ctors; i++)
3032 mod->ctors[i]();
3033#endif
3034}
3035
3036/* This is where the real work happens */
3037static int do_init_module(struct module *mod)
3038{
3039 int ret = 0;
3040
774a1221
TH
3041 /*
3042 * We want to find out whether @mod uses async during init. Clear
3043 * PF_USED_ASYNC. async_schedule*() will set it.
3044 */
3045 current->flags &= ~PF_USED_ASYNC;
3046
34e1169d
KC
3047 blocking_notifier_call_chain(&module_notify_list,
3048 MODULE_STATE_COMING, mod);
3049
3050 /* Set RO and NX regions for core */
3051 set_section_ro_nx(mod->module_core,
3052 mod->core_text_size,
3053 mod->core_ro_size,
3054 mod->core_size);
3055
3056 /* Set RO and NX regions for init */
3057 set_section_ro_nx(mod->module_init,
3058 mod->init_text_size,
3059 mod->init_ro_size,
3060 mod->init_size);
3061
3062 do_mod_ctors(mod);
3063 /* Start the module */
3064 if (mod->init != NULL)
3065 ret = do_one_initcall(mod->init);
3066 if (ret < 0) {
3067 /* Init routine failed: abort. Try to protect us from
3068 buggy refcounters. */
3069 mod->state = MODULE_STATE_GOING;
3070 synchronize_sched();
3071 module_put(mod);
3072 blocking_notifier_call_chain(&module_notify_list,
3073 MODULE_STATE_GOING, mod);
3074 free_module(mod);
3075 wake_up_all(&module_wq);
3076 return ret;
3077 }
3078 if (ret > 0) {
3079 printk(KERN_WARNING
3080"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
3081"%s: loading module anyway...\n",
3082 __func__, mod->name, ret,
3083 __func__);
3084 dump_stack();
3085 }
3086
3087 /* Now it's a first class citizen! */
3088 mod->state = MODULE_STATE_LIVE;
3089 blocking_notifier_call_chain(&module_notify_list,
3090 MODULE_STATE_LIVE, mod);
3091
774a1221
TH
3092 /*
3093 * We need to finish all async code before the module init sequence
3094 * is done. This has potential to deadlock. For example, a newly
3095 * detected block device can trigger request_module() of the
3096 * default iosched from async probing task. Once userland helper
3097 * reaches here, async_synchronize_full() will wait on the async
3098 * task waiting on request_module() and deadlock.
3099 *
3100 * This deadlock is avoided by perfomring async_synchronize_full()
3101 * iff module init queued any async jobs. This isn't a full
3102 * solution as it will deadlock the same if module loading from
3103 * async jobs nests more than once; however, due to the various
3104 * constraints, this hack seems to be the best option for now.
3105 * Please refer to the following thread for details.
3106 *
3107 * http://thread.gmane.org/gmane.linux.kernel/1420814
3108 */
3109 if (current->flags & PF_USED_ASYNC)
3110 async_synchronize_full();
34e1169d
KC
3111
3112 mutex_lock(&module_mutex);
3113 /* Drop initial reference. */
3114 module_put(mod);
3115 trim_init_extable(mod);
3116#ifdef CONFIG_KALLSYMS
3117 mod->num_symtab = mod->core_num_syms;
3118 mod->symtab = mod->core_symtab;
3119 mod->strtab = mod->core_strtab;
3120#endif
3121 unset_module_init_ro_nx(mod);
3122 module_free(mod, mod->module_init);
3123 mod->module_init = NULL;
3124 mod->init_size = 0;
3125 mod->init_ro_size = 0;
3126 mod->init_text_size = 0;
3127 mutex_unlock(&module_mutex);
3128 wake_up_all(&module_wq);
3129
3130 return 0;
3131}
3132
3133static int may_init_module(void)
3134{
3135 if (!capable(CAP_SYS_MODULE) || modules_disabled)
3136 return -EPERM;
3137
3138 return 0;
3139}
3140
a3535c7e
RR
3141/*
3142 * We try to place it in the list now to make sure it's unique before
3143 * we dedicate too many resources. In particular, temporary percpu
3144 * memory exhaustion.
3145 */
3146static int add_unformed_module(struct module *mod)
3147{
3148 int err;
3149 struct module *old;
3150
3151 mod->state = MODULE_STATE_UNFORMED;
3152
3153again:
3154 mutex_lock(&module_mutex);
3155 if ((old = find_module_all(mod->name, true)) != NULL) {
3156 if (old->state == MODULE_STATE_COMING
3157 || old->state == MODULE_STATE_UNFORMED) {
3158 /* Wait in case it fails to load. */
3159 mutex_unlock(&module_mutex);
3160 err = wait_event_interruptible(module_wq,
3161 finished_loading(mod->name));
3162 if (err)
3163 goto out_unlocked;
3164 goto again;
3165 }
3166 err = -EEXIST;
3167 goto out;
3168 }
3169 list_add_rcu(&mod->list, &modules);
3170 err = 0;
3171
3172out:
3173 mutex_unlock(&module_mutex);
3174out_unlocked:
3175 return err;
3176}
3177
3178static int complete_formation(struct module *mod, struct load_info *info)
3179{
3180 int err;
3181
3182 mutex_lock(&module_mutex);
3183
3184 /* Find duplicate symbols (must be called under lock). */
3185 err = verify_export_symbols(mod);
3186 if (err < 0)
3187 goto out;
3188
3189 /* This relies on module_mutex for list integrity. */
3190 module_bug_finalize(info->hdr, info->sechdrs, mod);
3191
3192 /* Mark state as coming so strong_try_module_get() ignores us,
3193 * but kallsyms etc. can see us. */
3194 mod->state = MODULE_STATE_COMING;
3195
3196out:
3197 mutex_unlock(&module_mutex);
3198 return err;
3199}
3200
d913188c
RR
3201/* Allocate and load the module: note that size of section 0 is always
3202 zero, and we rely on this for optional sections. */
2f3238ae
RR
3203static int load_module(struct load_info *info, const char __user *uargs,
3204 int flags)
d913188c 3205{
a3535c7e 3206 struct module *mod;
d913188c 3207 long err;
d913188c 3208
34e1169d
KC
3209 err = module_sig_check(info);
3210 if (err)
3211 goto free_copy;
d913188c 3212
34e1169d 3213 err = elf_header_check(info);
d913188c 3214 if (err)
34e1169d 3215 goto free_copy;
d913188c
RR
3216
3217 /* Figure out module layout, and allocate all the memory. */
2f3238ae 3218 mod = layout_and_allocate(info, flags);
65b8a9b4
LT
3219 if (IS_ERR(mod)) {
3220 err = PTR_ERR(mod);
d913188c 3221 goto free_copy;
1da177e4 3222 }
1da177e4 3223
a3535c7e
RR
3224 /* Reserve our place in the list. */
3225 err = add_unformed_module(mod);
3226 if (err)
1fb9341a 3227 goto free_module;
1fb9341a 3228
106a4ee2 3229#ifdef CONFIG_MODULE_SIG
34e1169d 3230 mod->sig_ok = info->sig_ok;
64748a2c
RR
3231 if (!mod->sig_ok) {
3232 printk_once(KERN_NOTICE
3233 "%s: module verification failed: signature and/or"
3234 " required key missing - tainting kernel\n",
3235 mod->name);
373d4d09 3236 add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_STILL_OK);
64748a2c 3237 }
106a4ee2
RR
3238#endif
3239
49668688 3240 /* Now module is in final location, initialize linked lists, etc. */
9f85a4bb
RR
3241 err = module_unload_init(mod);
3242 if (err)
1fb9341a 3243 goto unlink_mod;
1da177e4 3244
22e268eb
RR
3245 /* Now we've got everything in the final locations, we can
3246 * find optional sections. */
34e1169d 3247 find_module_sections(mod, info);
9b37ccfc 3248
49668688 3249 err = check_module_license_and_versions(mod);
22e268eb
RR
3250 if (err)
3251 goto free_unload;
9841d61d 3252
c988d2b2 3253 /* Set up MODINFO_ATTR fields */
34e1169d 3254 setup_modinfo(mod, info);
c988d2b2 3255
1da177e4 3256 /* Fix up syms, so that st_value is a pointer to location. */
34e1169d 3257 err = simplify_symbols(mod, info);
1da177e4 3258 if (err < 0)
d913188c 3259 goto free_modinfo;
1da177e4 3260
34e1169d 3261 err = apply_relocations(mod, info);
22e268eb 3262 if (err < 0)
d913188c 3263 goto free_modinfo;
1da177e4 3264
34e1169d 3265 err = post_relocation(mod, info);
1da177e4 3266 if (err < 0)
d913188c 3267 goto free_modinfo;
1da177e4 3268
22e268eb 3269 flush_module_icache(mod);
378bac82 3270
6526c534
RR
3271 /* Now copy in args */
3272 mod->args = strndup_user(uargs, ~0UL >> 1);
3273 if (IS_ERR(mod->args)) {
3274 err = PTR_ERR(mod->args);
3275 goto free_arch_cleanup;
3276 }
8d3b33f6 3277
34e1169d 3278 dynamic_debug_setup(info->debug, info->num_debug);
ff49d74a 3279
a3535c7e
RR
3280 /* Finally it's fully formed, ready to start executing. */
3281 err = complete_formation(mod, info);
3282 if (err)
1fb9341a 3283 goto ddebug_cleanup;
be593f4c 3284
51f3d0f4 3285 /* Module is ready to execute: parsing args may do that. */
026cee00 3286 err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
b48420c1 3287 -32768, 32767, &ddebug_dyndbg_module_param_cb);
1da177e4 3288 if (err < 0)
1fb9341a 3289 goto bug_cleanup;
1da177e4 3290
51f3d0f4 3291 /* Link in to syfs. */
34e1169d 3292 err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
1da177e4 3293 if (err < 0)
1fb9341a 3294 goto bug_cleanup;
80a3d1bb 3295
48fd1188 3296 /* Get rid of temporary copy. */
34e1169d 3297 free_copy(info);
1da177e4
LT
3298
3299 /* Done! */
51f3d0f4 3300 trace_module_load(mod);
34e1169d
KC
3301
3302 return do_init_module(mod);
1da177e4 3303
1fb9341a
RR
3304 bug_cleanup:
3305 /* module_bug_cleanup needs module_mutex protection */
75676500 3306 mutex_lock(&module_mutex);
5336377d 3307 module_bug_cleanup(mod);
ee61abb3 3308 mutex_unlock(&module_mutex);
a3535c7e 3309 ddebug_cleanup:
1fb9341a 3310 dynamic_debug_remove(info->debug);
e91defa2 3311 synchronize_sched();
6526c534
RR
3312 kfree(mod->args);
3313 free_arch_cleanup:
1da177e4 3314 module_arch_cleanup(mod);
d913188c 3315 free_modinfo:
a263f776 3316 free_modinfo(mod);
22e268eb 3317 free_unload:
1da177e4 3318 module_unload_free(mod);
1fb9341a
RR
3319 unlink_mod:
3320 mutex_lock(&module_mutex);
3321 /* Unlink carefully: kallsyms could be walking list. */
3322 list_del_rcu(&mod->list);
3323 wake_up_all(&module_wq);
3324 mutex_unlock(&module_mutex);
d913188c 3325 free_module:
34e1169d 3326 module_deallocate(mod, info);
d913188c 3327 free_copy:
34e1169d
KC
3328 free_copy(info);
3329 return err;
b99b87f7
PO
3330}
3331
17da2bd9
HC
3332SYSCALL_DEFINE3(init_module, void __user *, umod,
3333 unsigned long, len, const char __user *, uargs)
1da177e4 3334{
34e1169d
KC
3335 int err;
3336 struct load_info info = { };
1da177e4 3337
34e1169d
KC
3338 err = may_init_module();
3339 if (err)
3340 return err;
1da177e4 3341
34e1169d
KC
3342 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3343 umod, len, uargs);
1da177e4 3344
34e1169d
KC
3345 err = copy_module_from_user(umod, len, &info);
3346 if (err)
3347 return err;
1da177e4 3348
2f3238ae 3349 return load_module(&info, uargs, 0);
34e1169d 3350}
94462ad3 3351
2f3238ae 3352SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
34e1169d
KC
3353{
3354 int err;
3355 struct load_info info = { };
94462ad3 3356
34e1169d
KC
3357 err = may_init_module();
3358 if (err)
3359 return err;
1da177e4 3360
2f3238ae 3361 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
6c5db22d 3362
2f3238ae
RR
3363 if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3364 |MODULE_INIT_IGNORE_VERMAGIC))
3365 return -EINVAL;
d6de2c80 3366
34e1169d
KC
3367 err = copy_module_from_fd(fd, &info);
3368 if (err)
3369 return err;
1da177e4 3370
2f3238ae 3371 return load_module(&info, uargs, flags);
1da177e4
LT
3372}
3373
3374static inline int within(unsigned long addr, void *start, unsigned long size)
3375{
3376 return ((void *)addr >= start && (void *)addr < start + size);
3377}
3378
3379#ifdef CONFIG_KALLSYMS
3380/*
3381 * This ignores the intensely annoying "mapping symbols" found
3382 * in ARM ELF files: $a, $t and $d.
3383 */
3384static inline int is_arm_mapping_symbol(const char *str)
3385{
22a8bdeb 3386 return str[0] == '$' && strchr("atd", str[1])
1da177e4
LT
3387 && (str[2] == '\0' || str[2] == '.');
3388}
3389
3390static const char *get_ksymbol(struct module *mod,
3391 unsigned long addr,
3392 unsigned long *size,
3393 unsigned long *offset)
3394{
3395 unsigned int i, best = 0;
3396 unsigned long nextval;
3397
3398 /* At worse, next value is at end of module */
a06f6211 3399 if (within_module_init(addr, mod))
1da177e4 3400 nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb 3401 else
1da177e4
LT
3402 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3403
25985edc 3404 /* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb 3405 starts real symbols at 1). */
1da177e4
LT
3406 for (i = 1; i < mod->num_symtab; i++) {
3407 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3408 continue;
3409
3410 /* We ignore unnamed symbols: they're uninformative
3411 * and inserted at a whim. */
3412 if (mod->symtab[i].st_value <= addr
3413 && mod->symtab[i].st_value > mod->symtab[best].st_value
3414 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3415 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3416 best = i;
3417 if (mod->symtab[i].st_value > addr
3418 && mod->symtab[i].st_value < nextval
3419 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3420 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3421 nextval = mod->symtab[i].st_value;
3422 }
3423
3424 if (!best)
3425 return NULL;
3426
ffb45122
AD
3427 if (size)
3428 *size = nextval - mod->symtab[best].st_value;
3429 if (offset)
3430 *offset = addr - mod->symtab[best].st_value;
1da177e4
LT
3431 return mod->strtab + mod->symtab[best].st_name;
3432}
3433
6dd06c9f
RR
3434/* For kallsyms to ask for address resolution. NULL means not found. Careful
3435 * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc 3436const char *module_address_lookup(unsigned long addr,
6dd06c9f
RR
3437 unsigned long *size,
3438 unsigned long *offset,
3439 char **modname,
3440 char *namebuf)
1da177e4
LT
3441{
3442 struct module *mod;
cb2a5205 3443 const char *ret = NULL;
1da177e4 3444
cb2a5205 3445 preempt_disable();
d72b3751 3446 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3447 if (mod->state == MODULE_STATE_UNFORMED)
3448 continue;
a06f6211
MH
3449 if (within_module_init(addr, mod) ||
3450 within_module_core(addr, mod)) {
ffc50891
FBH
3451 if (modname)
3452 *modname = mod->name;
cb2a5205
RR
3453 ret = get_ksymbol(mod, addr, size, offset);
3454 break;
1da177e4
LT
3455 }
3456 }
6dd06c9f
RR
3457 /* Make a copy in here where it's safe */
3458 if (ret) {
3459 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3460 ret = namebuf;
3461 }
cb2a5205 3462 preempt_enable();
92dfc9dc 3463 return ret;
1da177e4
LT
3464}
3465
9d65cb4a
AD
3466int lookup_module_symbol_name(unsigned long addr, char *symname)
3467{
3468 struct module *mod;
3469
cb2a5205 3470 preempt_disable();
d72b3751 3471 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3472 if (mod->state == MODULE_STATE_UNFORMED)
3473 continue;
a06f6211
MH
3474 if (within_module_init(addr, mod) ||
3475 within_module_core(addr, mod)) {
9d65cb4a
AD
3476 const char *sym;
3477
3478 sym = get_ksymbol(mod, addr, NULL, NULL);
3479 if (!sym)
3480 goto out;
9281acea 3481 strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a5205 3482 preempt_enable();
9d65cb4a
AD
3483 return 0;
3484 }
3485 }
3486out:
cb2a5205 3487 preempt_enable();
9d65cb4a
AD
3488 return -ERANGE;
3489}
3490
a5c43dae
AD
3491int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3492 unsigned long *offset, char *modname, char *name)
3493{
3494 struct module *mod;
3495
cb2a5205 3496 preempt_disable();
d72b3751 3497 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3498 if (mod->state == MODULE_STATE_UNFORMED)
3499 continue;
a06f6211
MH
3500 if (within_module_init(addr, mod) ||
3501 within_module_core(addr, mod)) {
a5c43dae
AD
3502 const char *sym;
3503
3504 sym = get_ksymbol(mod, addr, size, offset);
3505 if (!sym)
3506 goto out;
3507 if (modname)
9281acea 3508 strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae 3509 if (name)
9281acea 3510 strlcpy(name, sym, KSYM_NAME_LEN);
cb2a5205 3511 preempt_enable();
a5c43dae
AD
3512 return 0;
3513 }
3514 }
3515out:
cb2a5205 3516 preempt_enable();
a5c43dae
AD
3517 return -ERANGE;
3518}
3519
ea07890a
AD
3520int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3521 char *name, char *module_name, int *exported)
1da177e4
LT
3522{
3523 struct module *mod;
3524
cb2a5205 3525 preempt_disable();
d72b3751 3526 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3527 if (mod->state == MODULE_STATE_UNFORMED)
3528 continue;
1da177e4
LT
3529 if (symnum < mod->num_symtab) {
3530 *value = mod->symtab[symnum].st_value;
3531 *type = mod->symtab[symnum].st_info;
098c5eea 3532 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea
TH
3533 KSYM_NAME_LEN);
3534 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b7 3535 *exported = is_exported(name, *value, mod);
cb2a5205 3536 preempt_enable();
ea07890a 3537 return 0;
1da177e4
LT
3538 }
3539 symnum -= mod->num_symtab;
3540 }
cb2a5205 3541 preempt_enable();
ea07890a 3542 return -ERANGE;
1da177e4
LT
3543}
3544
3545static unsigned long mod_find_symname(struct module *mod, const char *name)
3546{
3547 unsigned int i;
3548
3549 for (i = 0; i < mod->num_symtab; i++)
54e8ce46
KO
3550 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3551 mod->symtab[i].st_info != 'U')
1da177e4
LT
3552 return mod->symtab[i].st_value;
3553 return 0;
3554}
3555
3556/* Look for this name: can be of form module:name. */
3557unsigned long module_kallsyms_lookup_name(const char *name)
3558{
3559 struct module *mod;
3560 char *colon;
3561 unsigned long ret = 0;
3562
3563 /* Don't lock: we're in enough trouble already. */
cb2a5205 3564 preempt_disable();
1da177e4
LT
3565 if ((colon = strchr(name, ':')) != NULL) {
3566 *colon = '\0';
3567 if ((mod = find_module(name)) != NULL)
3568 ret = mod_find_symname(mod, colon+1);
3569 *colon = ':';
3570 } else {
0d21b0e3
RR
3571 list_for_each_entry_rcu(mod, &modules, list) {
3572 if (mod->state == MODULE_STATE_UNFORMED)
3573 continue;
1da177e4
LT
3574 if ((ret = mod_find_symname(mod, name)) != 0)
3575 break;
0d21b0e3 3576 }
1da177e4 3577 }
cb2a5205 3578 preempt_enable();
1da177e4
LT
3579 return ret;
3580}
75a66614
AK
3581
3582int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3583 struct module *, unsigned long),
3584 void *data)
3585{
3586 struct module *mod;
3587 unsigned int i;
3588 int ret;
3589
3590 list_for_each_entry(mod, &modules, list) {
0d21b0e3
RR
3591 if (mod->state == MODULE_STATE_UNFORMED)
3592 continue;
75a66614
AK
3593 for (i = 0; i < mod->num_symtab; i++) {
3594 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3595 mod, mod->symtab[i].st_value);
3596 if (ret != 0)
3597 return ret;
3598 }
3599 }
3600 return 0;
3601}
1da177e4
LT
3602#endif /* CONFIG_KALLSYMS */
3603
21aa9280 3604static char *module_flags(struct module *mod, char *buf)
fa3ba2e8
FM
3605{
3606 int bx = 0;
3607
0d21b0e3 3608 BUG_ON(mod->state == MODULE_STATE_UNFORMED);
21aa9280
AV
3609 if (mod->taints ||
3610 mod->state == MODULE_STATE_GOING ||
3611 mod->state == MODULE_STATE_COMING) {
fa3ba2e8 3612 buf[bx++] = '(';
cca3e707 3613 bx += module_flags_taint(mod, buf + bx);
21aa9280
AV
3614 /* Show a - for module-is-being-unloaded */
3615 if (mod->state == MODULE_STATE_GOING)
3616 buf[bx++] = '-';
3617 /* Show a + for module-is-being-loaded */
3618 if (mod->state == MODULE_STATE_COMING)
3619 buf[bx++] = '+';
fa3ba2e8
FM
3620 buf[bx++] = ')';
3621 }
3622 buf[bx] = '\0';
3623
3624 return buf;
3625}
3626
3b5d5c6b
AD
3627#ifdef CONFIG_PROC_FS
3628/* Called by the /proc file system to return a list of modules. */
3629static void *m_start(struct seq_file *m, loff_t *pos)
3630{
3631 mutex_lock(&module_mutex);
3632 return seq_list_start(&modules, *pos);
3633}
3634
3635static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3636{
3637 return seq_list_next(p, &modules, pos);
3638}
3639
3640static void m_stop(struct seq_file *m, void *p)
3641{
3642 mutex_unlock(&module_mutex);
3643}
3644
1da177e4
LT
3645static int m_show(struct seq_file *m, void *p)
3646{
3647 struct module *mod = list_entry(p, struct module, list);
fa3ba2e8
FM
3648 char buf[8];
3649
0d21b0e3
RR
3650 /* We always ignore unformed modules. */
3651 if (mod->state == MODULE_STATE_UNFORMED)
3652 return 0;
3653
2f0f2a33 3654 seq_printf(m, "%s %u",
1da177e4
LT
3655 mod->name, mod->init_size + mod->core_size);
3656 print_unload_info(m, mod);
3657
3658 /* Informative for users. */
3659 seq_printf(m, " %s",
3660 mod->state == MODULE_STATE_GOING ? "Unloading":
3661 mod->state == MODULE_STATE_COMING ? "Loading":
3662 "Live");
3663 /* Used by oprofile and other similar tools. */
9f36e2c4 3664 seq_printf(m, " 0x%pK", mod->module_core);
1da177e4 3665
fa3ba2e8
FM
3666 /* Taints info */
3667 if (mod->taints)
21aa9280 3668 seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e8 3669
1da177e4
LT
3670 seq_printf(m, "\n");
3671 return 0;
3672}
3673
3674/* Format: modulename size refcount deps address
3675
3676 Where refcount is a number or -, and deps is a comma-separated list
3677 of depends or -.
3678*/
3b5d5c6b 3679static const struct seq_operations modules_op = {
1da177e4
LT
3680 .start = m_start,
3681 .next = m_next,
3682 .stop = m_stop,
3683 .show = m_show
3684};
3685
3b5d5c6b
AD
3686static int modules_open(struct inode *inode, struct file *file)
3687{
3688 return seq_open(file, &modules_op);
3689}
3690
3691static const struct file_operations proc_modules_operations = {
3692 .open = modules_open,
3693 .read = seq_read,
3694 .llseek = seq_lseek,
3695 .release = seq_release,
3696};
3697
3698static int __init proc_modules_init(void)
3699{
3700 proc_create("modules", 0, NULL, &proc_modules_operations);
3701 return 0;
3702}
3703module_init(proc_modules_init);
3704#endif
3705
1da177e4
LT
3706/* Given an address, look for it in the module exception tables. */
3707const struct exception_table_entry *search_module_extables(unsigned long addr)
3708{
1da177e4
LT
3709 const struct exception_table_entry *e = NULL;
3710 struct module *mod;
3711
24da1cbf 3712 preempt_disable();
d72b3751 3713 list_for_each_entry_rcu(mod, &modules, list) {
0d21b0e3
RR
3714 if (mod->state == MODULE_STATE_UNFORMED)
3715 continue;
1da177e4
LT
3716 if (mod->num_exentries == 0)
3717 continue;
22a8bdeb 3718
1da177e4
LT
3719 e = search_extable(mod->extable,
3720 mod->extable + mod->num_exentries - 1,
3721 addr);
3722 if (e)
3723 break;
3724 }
24da1cbf 3725 preempt_enable();
1da177e4
LT
3726
3727 /* Now, if we found one, we are running inside it now, hence
22a8bdeb 3728 we cannot unload the module, hence no refcnt needed. */
1da177e4
LT
3729 return e;
3730}
3731
4d435f9d 3732/*
e610499e
RR
3733 * is_module_address - is this address inside a module?
3734 * @addr: the address to check.
3735 *
3736 * See is_module_text_address() if you simply want to see if the address
3737 * is code (not data).
4d435f9d 3738 */
e610499e 3739bool is_module_address(unsigned long addr)
4d435f9d 3740{
e610499e 3741 bool ret;
4d435f9d 3742
24da1cbf 3743 preempt_disable();
e610499e 3744 ret = __module_address(addr) != NULL;
24da1cbf 3745 preempt_enable();
4d435f9d 3746
e610499e 3747 return ret;
4d435f9d
IM
3748}
3749
e610499e
RR
3750/*
3751 * __module_address - get the module which contains an address.
3752 * @addr: the address.
3753 *
3754 * Must be called with preempt disabled or module mutex held so that
3755 * module doesn't get freed during this.
3756 */
714f83d5 3757struct module *__module_address(unsigned long addr)
1da177e4
LT
3758{
3759 struct module *mod;
3760
3a642e99
RR
3761 if (addr < module_addr_min || addr > module_addr_max)
3762 return NULL;
3763
0d21b0e3
RR
3764 list_for_each_entry_rcu(mod, &modules, list) {
3765 if (mod->state == MODULE_STATE_UNFORMED)
3766 continue;
e610499e
RR
3767 if (within_module_core(addr, mod)
3768 || within_module_init(addr, mod))
1da177e4 3769 return mod;
0d21b0e3 3770 }
1da177e4
LT
3771 return NULL;
3772}
c6b37801 3773EXPORT_SYMBOL_GPL(__module_address);
1da177e4 3774
e610499e
RR
3775/*
3776 * is_module_text_address - is this address inside module code?
3777 * @addr: the address to check.
3778 *
3779 * See is_module_address() if you simply want to see if the address is
3780 * anywhere in a module. See kernel_text_address() for testing if an
3781 * address corresponds to kernel or module code.
3782 */
3783bool is_module_text_address(unsigned long addr)
3784{
3785 bool ret;
3786
3787 preempt_disable();
3788 ret = __module_text_address(addr) != NULL;
3789 preempt_enable();
3790
3791 return ret;
3792}
3793
3794/*
3795 * __module_text_address - get the module whose code contains an address.
3796 * @addr: the address.
3797 *
3798 * Must be called with preempt disabled or module mutex held so that
3799 * module doesn't get freed during this.
3800 */
3801struct module *__module_text_address(unsigned long addr)
3802{
3803 struct module *mod = __module_address(addr);
3804 if (mod) {
3805 /* Make sure it's within the text section. */
3806 if (!within(addr, mod->module_init, mod->init_text_size)
3807 && !within(addr, mod->module_core, mod->core_text_size))
3808 mod = NULL;
3809 }
3810 return mod;
3811}
c6b37801 3812EXPORT_SYMBOL_GPL(__module_text_address);
e610499e 3813
1da177e4
LT
3814/* Don't grab lock, we're oopsing. */
3815void print_modules(void)
3816{
3817 struct module *mod;
2bc2d61a 3818 char buf[8];
1da177e4 3819
b231125a 3820 printk(KERN_DEFAULT "Modules linked in:");
d72b3751
AK
3821 /* Most callers should already have preempt disabled, but make sure */
3822 preempt_disable();
0d21b0e3
RR
3823 list_for_each_entry_rcu(mod, &modules, list) {
3824 if (mod->state == MODULE_STATE_UNFORMED)
3825 continue;
21aa9280 3826 printk(" %s%s", mod->name, module_flags(mod, buf));
0d21b0e3 3827 }
d72b3751 3828 preempt_enable();
e14af7ee
AV
3829 if (last_unloaded_module[0])
3830 printk(" [last unloaded: %s]", last_unloaded_module);
1da177e4
LT
3831 printk("\n");
3832}
3833
1da177e4 3834#ifdef CONFIG_MODVERSIONS
8c8ef42a
RR
3835/* Generate the signature for all relevant module structures here.
3836 * If these change, we don't want to try to parse the module. */
3837void module_layout(struct module *mod,
3838 struct modversion_info *ver,
3839 struct kernel_param *kp,
3840 struct kernel_symbol *ks,
65498646 3841 struct tracepoint * const *tp)
8c8ef42a
RR
3842{
3843}
3844EXPORT_SYMBOL(module_layout);
1da177e4 3845#endif