linux/kernel/module.c
<<
>>
Prefs
   1/*
   2   Copyright (C) 2002 Richard Henderson
   3   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
   4
   5    This program is free software; you can redistribute it and/or modify
   6    it under the terms of the GNU General Public License as published by
   7    the Free Software Foundation; either version 2 of the License, or
   8    (at your option) any later version.
   9
  10    This program is distributed in the hope that it will be useful,
  11    but WITHOUT ANY WARRANTY; without even the implied warranty of
  12    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
  13    GNU General Public License for more details.
  14
  15    You should have received a copy of the GNU General Public License
  16    along with this program; if not, write to the Free Software
  17    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  18*/
  19#include <linux/export.h>
  20#include <linux/extable.h>
  21#include <linux/moduleloader.h>
  22#include <linux/trace_events.h>
  23#include <linux/init.h>
  24#include <linux/kallsyms.h>
  25#include <linux/file.h>
  26#include <linux/fs.h>
  27#include <linux/sysfs.h>
  28#include <linux/kernel.h>
  29#include <linux/slab.h>
  30#include <linux/vmalloc.h>
  31#include <linux/elf.h>
  32#include <linux/proc_fs.h>
  33#include <linux/security.h>
  34#include <linux/seq_file.h>
  35#include <linux/syscalls.h>
  36#include <linux/fcntl.h>
  37#include <linux/rcupdate.h>
  38#include <linux/capability.h>
  39#include <linux/cpu.h>
  40#include <linux/moduleparam.h>
  41#include <linux/errno.h>
  42#include <linux/err.h>
  43#include <linux/vermagic.h>
  44#include <linux/notifier.h>
  45#include <linux/sched.h>
  46#include <linux/device.h>
  47#include <linux/string.h>
  48#include <linux/mutex.h>
  49#include <linux/rculist.h>
  50#include <linux/uaccess.h>
  51#include <asm/cacheflush.h>
  52#include <linux/set_memory.h>
  53#include <asm/mmu_context.h>
  54#include <linux/license.h>
  55#include <asm/sections.h>
  56#include <linux/tracepoint.h>
  57#include <linux/ftrace.h>
  58#include <linux/livepatch.h>
  59#include <linux/async.h>
  60#include <linux/percpu.h>
  61#include <linux/kmemleak.h>
  62#include <linux/jump_label.h>
  63#include <linux/pfn.h>
  64#include <linux/bsearch.h>
  65#include <linux/dynamic_debug.h>
  66#include <linux/audit.h>
  67#include <uapi/linux/module.h>
  68#include "module-internal.h"
  69
  70#define CREATE_TRACE_POINTS
  71#include <trace/events/module.h>
  72
  73#ifndef ARCH_SHF_SMALL
  74#define ARCH_SHF_SMALL 0
  75#endif
  76
  77/*
  78 * Modules' sections will be aligned on page boundaries
  79 * to ensure complete separation of code and data, but
  80 * only when CONFIG_STRICT_MODULE_RWX=y
  81 */
  82#ifdef CONFIG_STRICT_MODULE_RWX
  83# define debug_align(X) ALIGN(X, PAGE_SIZE)
  84#else
  85# define debug_align(X) (X)
  86#endif
  87
  88/* If this is set, the section belongs in the init part of the module */
  89#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
  90
  91/*
  92 * Mutex protects:
  93 * 1) List of modules (also safely readable with preempt_disable),
  94 * 2) module_use links,
  95 * 3) module_addr_min/module_addr_max.
  96 * (delete and add uses RCU list operations). */
  97DEFINE_MUTEX(module_mutex);
  98EXPORT_SYMBOL_GPL(module_mutex);
  99static LIST_HEAD(modules);
 100
 101#ifdef CONFIG_MODULES_TREE_LOOKUP
 102
 103/*
 104 * Use a latched RB-tree for __module_address(); this allows us to use
 105 * RCU-sched lookups of the address from any context.
 106 *
 107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
 108 * __module_address() hard by doing a lot of stack unwinding; potentially from
 109 * NMI context.
 110 */
 111
 112static __always_inline unsigned long __mod_tree_val(struct latch_tree_node *n)
 113{
 114        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 115
 116        return (unsigned long)layout->base;
 117}
 118
 119static __always_inline unsigned long __mod_tree_size(struct latch_tree_node *n)
 120{
 121        struct module_layout *layout = container_of(n, struct module_layout, mtn.node);
 122
 123        return (unsigned long)layout->size;
 124}
 125
 126static __always_inline bool
 127mod_tree_less(struct latch_tree_node *a, struct latch_tree_node *b)
 128{
 129        return __mod_tree_val(a) < __mod_tree_val(b);
 130}
 131
 132static __always_inline int
 133mod_tree_comp(void *key, struct latch_tree_node *n)
 134{
 135        unsigned long val = (unsigned long)key;
 136        unsigned long start, end;
 137
 138        start = __mod_tree_val(n);
 139        if (val < start)
 140                return -1;
 141
 142        end = start + __mod_tree_size(n);
 143        if (val >= end)
 144                return 1;
 145
 146        return 0;
 147}
 148
 149static const struct latch_tree_ops mod_tree_ops = {
 150        .less = mod_tree_less,
 151        .comp = mod_tree_comp,
 152};
 153
 154static struct mod_tree_root {
 155        struct latch_tree_root root;
 156        unsigned long addr_min;
 157        unsigned long addr_max;
 158} mod_tree __cacheline_aligned = {
 159        .addr_min = -1UL,
 160};
 161
 162#define module_addr_min mod_tree.addr_min
 163#define module_addr_max mod_tree.addr_max
 164
 165static noinline void __mod_tree_insert(struct mod_tree_node *node)
 166{
 167        latch_tree_insert(&node->node, &mod_tree.root, &mod_tree_ops);
 168}
 169
 170static void __mod_tree_remove(struct mod_tree_node *node)
 171{
 172        latch_tree_erase(&node->node, &mod_tree.root, &mod_tree_ops);
 173}
 174
 175/*
 176 * These modifications: insert, remove_init and remove; are serialized by the
 177 * module_mutex.
 178 */
 179static void mod_tree_insert(struct module *mod)
 180{
 181        mod->core_layout.mtn.mod = mod;
 182        mod->init_layout.mtn.mod = mod;
 183
 184        __mod_tree_insert(&mod->core_layout.mtn);
 185        if (mod->init_layout.size)
 186                __mod_tree_insert(&mod->init_layout.mtn);
 187}
 188
 189static void mod_tree_remove_init(struct module *mod)
 190{
 191        if (mod->init_layout.size)
 192                __mod_tree_remove(&mod->init_layout.mtn);
 193}
 194
 195static void mod_tree_remove(struct module *mod)
 196{
 197        __mod_tree_remove(&mod->core_layout.mtn);
 198        mod_tree_remove_init(mod);
 199}
 200
 201static struct module *mod_find(unsigned long addr)
 202{
 203        struct latch_tree_node *ltn;
 204
 205        ltn = latch_tree_find((void *)addr, &mod_tree.root, &mod_tree_ops);
 206        if (!ltn)
 207                return NULL;
 208
 209        return container_of(ltn, struct mod_tree_node, node)->mod;
 210}
 211
 212#else /* MODULES_TREE_LOOKUP */
 213
 214static unsigned long module_addr_min = -1UL, module_addr_max = 0;
 215
 216static void mod_tree_insert(struct module *mod) { }
 217static void mod_tree_remove_init(struct module *mod) { }
 218static void mod_tree_remove(struct module *mod) { }
 219
 220static struct module *mod_find(unsigned long addr)
 221{
 222        struct module *mod;
 223
 224        list_for_each_entry_rcu(mod, &modules, list) {
 225                if (within_module(addr, mod))
 226                        return mod;
 227        }
 228
 229        return NULL;
 230}
 231
 232#endif /* MODULES_TREE_LOOKUP */
 233
 234/*
 235 * Bounds of module text, for speeding up __module_address.
 236 * Protected by module_mutex.
 237 */
 238static void __mod_update_bounds(void *base, unsigned int size)
 239{
 240        unsigned long min = (unsigned long)base;
 241        unsigned long max = min + size;
 242
 243        if (min < module_addr_min)
 244                module_addr_min = min;
 245        if (max > module_addr_max)
 246                module_addr_max = max;
 247}
 248
 249static void mod_update_bounds(struct module *mod)
 250{
 251        __mod_update_bounds(mod->core_layout.base, mod->core_layout.size);
 252        if (mod->init_layout.size)
 253                __mod_update_bounds(mod->init_layout.base, mod->init_layout.size);
 254}
 255
 256#ifdef CONFIG_KGDB_KDB
 257struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
 258#endif /* CONFIG_KGDB_KDB */
 259
 260static void module_assert_mutex(void)
 261{
 262        lockdep_assert_held(&module_mutex);
 263}
 264
 265static void module_assert_mutex_or_preempt(void)
 266{
 267#ifdef CONFIG_LOCKDEP
 268        if (unlikely(!debug_locks))
 269                return;
 270
 271        WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
 272                !lockdep_is_held(&module_mutex));
 273#endif
 274}
 275
 276static bool sig_enforce = IS_ENABLED(CONFIG_MODULE_SIG_FORCE);
 277#ifndef CONFIG_MODULE_SIG_FORCE
 278module_param(sig_enforce, bool_enable_only, 0644);
 279#endif /* !CONFIG_MODULE_SIG_FORCE */
 280
 281/*
 282 * Export sig_enforce kernel cmdline parameter to allow other subsystems rely
 283 * on that instead of directly to CONFIG_MODULE_SIG_FORCE config.
 284 */
 285bool is_module_sig_enforced(void)
 286{
 287        return sig_enforce;
 288}
 289EXPORT_SYMBOL(is_module_sig_enforced);
 290
 291/* Block module loading/unloading? */
 292int modules_disabled = 0;
 293core_param(nomodule, modules_disabled, bint, 0);
 294
 295/* Waiting for a module to finish initializing? */
 296static DECLARE_WAIT_QUEUE_HEAD(module_wq);
 297
 298static BLOCKING_NOTIFIER_HEAD(module_notify_list);
 299
 300int register_module_notifier(struct notifier_block *nb)
 301{
 302        return blocking_notifier_chain_register(&module_notify_list, nb);
 303}
 304EXPORT_SYMBOL(register_module_notifier);
 305
 306int unregister_module_notifier(struct notifier_block *nb)
 307{
 308        return blocking_notifier_chain_unregister(&module_notify_list, nb);
 309}
 310EXPORT_SYMBOL(unregister_module_notifier);
 311
 312struct load_info {
 313        const char *name;
 314        Elf_Ehdr *hdr;
 315        unsigned long len;
 316        Elf_Shdr *sechdrs;
 317        char *secstrings, *strtab;
 318        unsigned long symoffs, stroffs;
 319        struct _ddebug *debug;
 320        unsigned int num_debug;
 321        bool sig_ok;
 322#ifdef CONFIG_KALLSYMS
 323        unsigned long mod_kallsyms_init_off;
 324#endif
 325        struct {
 326                unsigned int sym, str, mod, vers, info, pcpu;
 327        } index;
 328};
 329
 330/*
 331 * We require a truly strong try_module_get(): 0 means success.
 332 * Otherwise an error is returned due to ongoing or failed
 333 * initialization etc.
 334 */
 335static inline int strong_try_module_get(struct module *mod)
 336{
 337        BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
 338        if (mod && mod->state == MODULE_STATE_COMING)
 339                return -EBUSY;
 340        if (try_module_get(mod))
 341                return 0;
 342        else
 343                return -ENOENT;
 344}
 345
 346static inline void add_taint_module(struct module *mod, unsigned flag,
 347                                    enum lockdep_ok lockdep_ok)
 348{
 349        add_taint(flag, lockdep_ok);
 350        set_bit(flag, &mod->taints);
 351}
 352
 353/*
 354 * A thread that wants to hold a reference to a module only while it
 355 * is running can call this to safely exit.  nfsd and lockd use this.
 356 */
 357void __noreturn __module_put_and_exit(struct module *mod, long code)
 358{
 359        module_put(mod);
 360        do_exit(code);
 361}
 362EXPORT_SYMBOL(__module_put_and_exit);
 363
 364/* Find a module section: 0 means not found. */
 365static unsigned int find_sec(const struct load_info *info, const char *name)
 366{
 367        unsigned int i;
 368
 369        for (i = 1; i < info->hdr->e_shnum; i++) {
 370                Elf_Shdr *shdr = &info->sechdrs[i];
 371                /* Alloc bit cleared means "ignore it." */
 372                if ((shdr->sh_flags & SHF_ALLOC)
 373                    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
 374                        return i;
 375        }
 376        return 0;
 377}
 378
 379/* Find a module section, or NULL. */
 380static void *section_addr(const struct load_info *info, const char *name)
 381{
 382        /* Section 0 has sh_addr 0. */
 383        return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
 384}
 385
 386/* Find a module section, or NULL.  Fill in number of "objects" in section. */
 387static void *section_objs(const struct load_info *info,
 388                          const char *name,
 389                          size_t object_size,
 390                          unsigned int *num)
 391{
 392        unsigned int sec = find_sec(info, name);
 393
 394        /* Section 0 has sh_addr 0 and sh_size 0. */
 395        *num = info->sechdrs[sec].sh_size / object_size;
 396        return (void *)info->sechdrs[sec].sh_addr;
 397}
 398
 399/* Provided by the linker */
 400extern const struct kernel_symbol __start___ksymtab[];
 401extern const struct kernel_symbol __stop___ksymtab[];
 402extern const struct kernel_symbol __start___ksymtab_gpl[];
 403extern const struct kernel_symbol __stop___ksymtab_gpl[];
 404extern const struct kernel_symbol __start___ksymtab_gpl_future[];
 405extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
 406extern const s32 __start___kcrctab[];
 407extern const s32 __start___kcrctab_gpl[];
 408extern const s32 __start___kcrctab_gpl_future[];
 409#ifdef CONFIG_UNUSED_SYMBOLS
 410extern const struct kernel_symbol __start___ksymtab_unused[];
 411extern const struct kernel_symbol __stop___ksymtab_unused[];
 412extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
 413extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
 414extern const s32 __start___kcrctab_unused[];
 415extern const s32 __start___kcrctab_unused_gpl[];
 416#endif
 417
 418#ifndef CONFIG_MODVERSIONS
 419#define symversion(base, idx) NULL
 420#else
 421#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
 422#endif
 423
 424static bool each_symbol_in_section(const struct symsearch *arr,
 425                                   unsigned int arrsize,
 426                                   struct module *owner,
 427                                   bool (*fn)(const struct symsearch *syms,
 428                                              struct module *owner,
 429                                              void *data),
 430                                   void *data)
 431{
 432        unsigned int j;
 433
 434        for (j = 0; j < arrsize; j++) {
 435                if (fn(&arr[j], owner, data))
 436                        return true;
 437        }
 438
 439        return false;
 440}
 441
 442/* Returns true as soon as fn returns true, otherwise false. */
 443bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
 444                                    struct module *owner,
 445                                    void *data),
 446                         void *data)
 447{
 448        struct module *mod;
 449        static const struct symsearch arr[] = {
 450                { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
 451                  NOT_GPL_ONLY, false },
 452                { __start___ksymtab_gpl, __stop___ksymtab_gpl,
 453                  __start___kcrctab_gpl,
 454                  GPL_ONLY, false },
 455                { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
 456                  __start___kcrctab_gpl_future,
 457                  WILL_BE_GPL_ONLY, false },
 458#ifdef CONFIG_UNUSED_SYMBOLS
 459                { __start___ksymtab_unused, __stop___ksymtab_unused,
 460                  __start___kcrctab_unused,
 461                  NOT_GPL_ONLY, true },
 462                { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
 463                  __start___kcrctab_unused_gpl,
 464                  GPL_ONLY, true },
 465#endif
 466        };
 467
 468        module_assert_mutex_or_preempt();
 469
 470        if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
 471                return true;
 472
 473        list_for_each_entry_rcu(mod, &modules, list) {
 474                struct symsearch arr[] = {
 475                        { mod->syms, mod->syms + mod->num_syms, mod->crcs,
 476                          NOT_GPL_ONLY, false },
 477                        { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
 478                          mod->gpl_crcs,
 479                          GPL_ONLY, false },
 480                        { mod->gpl_future_syms,
 481                          mod->gpl_future_syms + mod->num_gpl_future_syms,
 482                          mod->gpl_future_crcs,
 483                          WILL_BE_GPL_ONLY, false },
 484#ifdef CONFIG_UNUSED_SYMBOLS
 485                        { mod->unused_syms,
 486                          mod->unused_syms + mod->num_unused_syms,
 487                          mod->unused_crcs,
 488                          NOT_GPL_ONLY, true },
 489                        { mod->unused_gpl_syms,
 490                          mod->unused_gpl_syms + mod->num_unused_gpl_syms,
 491                          mod->unused_gpl_crcs,
 492                          GPL_ONLY, true },
 493#endif
 494                };
 495
 496                if (mod->state == MODULE_STATE_UNFORMED)
 497                        continue;
 498
 499                if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
 500                        return true;
 501        }
 502        return false;
 503}
 504EXPORT_SYMBOL_GPL(each_symbol_section);
 505
 506struct find_symbol_arg {
 507        /* Input */
 508        const char *name;
 509        bool gplok;
 510        bool warn;
 511
 512        /* Output */
 513        struct module *owner;
 514        const s32 *crc;
 515        const struct kernel_symbol *sym;
 516};
 517
 518static bool check_symbol(const struct symsearch *syms,
 519                                 struct module *owner,
 520                                 unsigned int symnum, void *data)
 521{
 522        struct find_symbol_arg *fsa = data;
 523
 524        if (!fsa->gplok) {
 525                if (syms->licence == GPL_ONLY)
 526                        return false;
 527                if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
 528                        pr_warn("Symbol %s is being used by a non-GPL module, "
 529                                "which will not be allowed in the future\n",
 530                                fsa->name);
 531                }
 532        }
 533
 534#ifdef CONFIG_UNUSED_SYMBOLS
 535        if (syms->unused && fsa->warn) {
 536                pr_warn("Symbol %s is marked as UNUSED, however this module is "
 537                        "using it.\n", fsa->name);
 538                pr_warn("This symbol will go away in the future.\n");
 539                pr_warn("Please evaluate if this is the right api to use and "
 540                        "if it really is, submit a report to the linux kernel "
 541                        "mailing list together with submitting your code for "
 542                        "inclusion.\n");
 543        }
 544#endif
 545
 546        fsa->owner = owner;
 547        fsa->crc = symversion(syms->crcs, symnum);
 548        fsa->sym = &syms->start[symnum];
 549        return true;
 550}
 551
 552static int cmp_name(const void *va, const void *vb)
 553{
 554        const char *a;
 555        const struct kernel_symbol *b;
 556        a = va; b = vb;
 557        return strcmp(a, b->name);
 558}
 559
 560static bool find_symbol_in_section(const struct symsearch *syms,
 561                                   struct module *owner,
 562                                   void *data)
 563{
 564        struct find_symbol_arg *fsa = data;
 565        struct kernel_symbol *sym;
 566
 567        sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
 568                        sizeof(struct kernel_symbol), cmp_name);
 569
 570        if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
 571                return true;
 572
 573        return false;
 574}
 575
 576/* Find a symbol and return it, along with, (optional) crc and
 577 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
 578const struct kernel_symbol *find_symbol(const char *name,
 579                                        struct module **owner,
 580                                        const s32 **crc,
 581                                        bool gplok,
 582                                        bool warn)
 583{
 584        struct find_symbol_arg fsa;
 585
 586        fsa.name = name;
 587        fsa.gplok = gplok;
 588        fsa.warn = warn;
 589
 590        if (each_symbol_section(find_symbol_in_section, &fsa)) {
 591                if (owner)
 592                        *owner = fsa.owner;
 593                if (crc)
 594                        *crc = fsa.crc;
 595                return fsa.sym;
 596        }
 597
 598        pr_debug("Failed to find symbol %s\n", name);
 599        return NULL;
 600}
 601EXPORT_SYMBOL_GPL(find_symbol);
 602
 603/*
 604 * Search for module by name: must hold module_mutex (or preempt disabled
 605 * for read-only access).
 606 */
 607static struct module *find_module_all(const char *name, size_t len,
 608                                      bool even_unformed)
 609{
 610        struct module *mod;
 611
 612        module_assert_mutex_or_preempt();
 613
 614        list_for_each_entry_rcu(mod, &modules, list) {
 615                if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
 616                        continue;
 617                if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
 618                        return mod;
 619        }
 620        return NULL;
 621}
 622
 623struct module *find_module(const char *name)
 624{
 625        module_assert_mutex();
 626        return find_module_all(name, strlen(name), false);
 627}
 628EXPORT_SYMBOL_GPL(find_module);
 629
 630#ifdef CONFIG_SMP
 631
 632static inline void __percpu *mod_percpu(struct module *mod)
 633{
 634        return mod->percpu;
 635}
 636
 637static int percpu_modalloc(struct module *mod, struct load_info *info)
 638{
 639        Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
 640        unsigned long align = pcpusec->sh_addralign;
 641
 642        if (!pcpusec->sh_size)
 643                return 0;
 644
 645        if (align > PAGE_SIZE) {
 646                pr_warn("%s: per-cpu alignment %li > %li\n",
 647                        mod->name, align, PAGE_SIZE);
 648                align = PAGE_SIZE;
 649        }
 650
 651        mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
 652        if (!mod->percpu) {
 653                pr_warn("%s: Could not allocate %lu bytes percpu data\n",
 654                        mod->name, (unsigned long)pcpusec->sh_size);
 655                return -ENOMEM;
 656        }
 657        mod->percpu_size = pcpusec->sh_size;
 658        return 0;
 659}
 660
 661static void percpu_modfree(struct module *mod)
 662{
 663        free_percpu(mod->percpu);
 664}
 665
 666static unsigned int find_pcpusec(struct load_info *info)
 667{
 668        return find_sec(info, ".data..percpu");
 669}
 670
 671static void percpu_modcopy(struct module *mod,
 672                           const void *from, unsigned long size)
 673{
 674        int cpu;
 675
 676        for_each_possible_cpu(cpu)
 677                memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
 678}
 679
 680bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 681{
 682        struct module *mod;
 683        unsigned int cpu;
 684
 685        preempt_disable();
 686
 687        list_for_each_entry_rcu(mod, &modules, list) {
 688                if (mod->state == MODULE_STATE_UNFORMED)
 689                        continue;
 690                if (!mod->percpu_size)
 691                        continue;
 692                for_each_possible_cpu(cpu) {
 693                        void *start = per_cpu_ptr(mod->percpu, cpu);
 694                        void *va = (void *)addr;
 695
 696                        if (va >= start && va < start + mod->percpu_size) {
 697                                if (can_addr) {
 698                                        *can_addr = (unsigned long) (va - start);
 699                                        *can_addr += (unsigned long)
 700                                                per_cpu_ptr(mod->percpu,
 701                                                            get_boot_cpu_id());
 702                                }
 703                                preempt_enable();
 704                                return true;
 705                        }
 706                }
 707        }
 708
 709        preempt_enable();
 710        return false;
 711}
 712
 713/**
 714 * is_module_percpu_address - test whether address is from module static percpu
 715 * @addr: address to test
 716 *
 717 * Test whether @addr belongs to module static percpu area.
 718 *
 719 * RETURNS:
 720 * %true if @addr is from module static percpu area
 721 */
 722bool is_module_percpu_address(unsigned long addr)
 723{
 724        return __is_module_percpu_address(addr, NULL);
 725}
 726
 727#else /* ... !CONFIG_SMP */
 728
 729static inline void __percpu *mod_percpu(struct module *mod)
 730{
 731        return NULL;
 732}
 733static int percpu_modalloc(struct module *mod, struct load_info *info)
 734{
 735        /* UP modules shouldn't have this section: ENOMEM isn't quite right */
 736        if (info->sechdrs[info->index.pcpu].sh_size != 0)
 737                return -ENOMEM;
 738        return 0;
 739}
 740static inline void percpu_modfree(struct module *mod)
 741{
 742}
 743static unsigned int find_pcpusec(struct load_info *info)
 744{
 745        return 0;
 746}
 747static inline void percpu_modcopy(struct module *mod,
 748                                  const void *from, unsigned long size)
 749{
 750        /* pcpusec should be 0, and size of that section should be 0. */
 751        BUG_ON(size != 0);
 752}
 753bool is_module_percpu_address(unsigned long addr)
 754{
 755        return false;
 756}
 757
 758bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
 759{
 760        return false;
 761}
 762
 763#endif /* CONFIG_SMP */
 764
 765#define MODINFO_ATTR(field)     \
 766static void setup_modinfo_##field(struct module *mod, const char *s)  \
 767{                                                                     \
 768        mod->field = kstrdup(s, GFP_KERNEL);                          \
 769}                                                                     \
 770static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
 771                        struct module_kobject *mk, char *buffer)      \
 772{                                                                     \
 773        return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
 774}                                                                     \
 775static int modinfo_##field##_exists(struct module *mod)               \
 776{                                                                     \
 777        return mod->field != NULL;                                    \
 778}                                                                     \
 779static void free_modinfo_##field(struct module *mod)                  \
 780{                                                                     \
 781        kfree(mod->field);                                            \
 782        mod->field = NULL;                                            \
 783}                                                                     \
 784static struct module_attribute modinfo_##field = {                    \
 785        .attr = { .name = __stringify(field), .mode = 0444 },         \
 786        .show = show_modinfo_##field,                                 \
 787        .setup = setup_modinfo_##field,                               \
 788        .test = modinfo_##field##_exists,                             \
 789        .free = free_modinfo_##field,                                 \
 790};
 791
 792MODINFO_ATTR(version);
 793MODINFO_ATTR(srcversion);
 794
 795static char last_unloaded_module[MODULE_NAME_LEN+1];
 796
 797#ifdef CONFIG_MODULE_UNLOAD
 798
 799EXPORT_TRACEPOINT_SYMBOL(module_get);
 800
 801/* MODULE_REF_BASE is the base reference count by kmodule loader. */
 802#define MODULE_REF_BASE 1
 803
 804/* Init the unload section of the module. */
 805static int module_unload_init(struct module *mod)
 806{
 807        /*
 808         * Initialize reference counter to MODULE_REF_BASE.
 809         * refcnt == 0 means module is going.
 810         */
 811        atomic_set(&mod->refcnt, MODULE_REF_BASE);
 812
 813        INIT_LIST_HEAD(&mod->source_list);
 814        INIT_LIST_HEAD(&mod->target_list);
 815
 816        /* Hold reference count during initialization. */
 817        atomic_inc(&mod->refcnt);
 818
 819        return 0;
 820}
 821
 822/* Does a already use b? */
 823static int already_uses(struct module *a, struct module *b)
 824{
 825        struct module_use *use;
 826
 827        list_for_each_entry(use, &b->source_list, source_list) {
 828                if (use->source == a) {
 829                        pr_debug("%s uses %s!\n", a->name, b->name);
 830                        return 1;
 831                }
 832        }
 833        pr_debug("%s does not use %s!\n", a->name, b->name);
 834        return 0;
 835}
 836
 837/*
 838 * Module a uses b
 839 *  - we add 'a' as a "source", 'b' as a "target" of module use
 840 *  - the module_use is added to the list of 'b' sources (so
 841 *    'b' can walk the list to see who sourced them), and of 'a'
 842 *    targets (so 'a' can see what modules it targets).
 843 */
 844static int add_module_usage(struct module *a, struct module *b)
 845{
 846        struct module_use *use;
 847
 848        pr_debug("Allocating new usage for %s.\n", a->name);
 849        use = kmalloc(sizeof(*use), GFP_ATOMIC);
 850        if (!use)
 851                return -ENOMEM;
 852
 853        use->source = a;
 854        use->target = b;
 855        list_add(&use->source_list, &b->source_list);
 856        list_add(&use->target_list, &a->target_list);
 857        return 0;
 858}
 859
 860/* Module a uses b: caller needs module_mutex() */
 861int ref_module(struct module *a, struct module *b)
 862{
 863        int err;
 864
 865        if (b == NULL || already_uses(a, b))
 866                return 0;
 867
 868        /* If module isn't available, we fail. */
 869        err = strong_try_module_get(b);
 870        if (err)
 871                return err;
 872
 873        err = add_module_usage(a, b);
 874        if (err) {
 875                module_put(b);
 876                return err;
 877        }
 878        return 0;
 879}
 880EXPORT_SYMBOL_GPL(ref_module);
 881
 882/* Clear the unload stuff of the module. */
 883static void module_unload_free(struct module *mod)
 884{
 885        struct module_use *use, *tmp;
 886
 887        mutex_lock(&module_mutex);
 888        list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
 889                struct module *i = use->target;
 890                pr_debug("%s unusing %s\n", mod->name, i->name);
 891                module_put(i);
 892                list_del(&use->source_list);
 893                list_del(&use->target_list);
 894                kfree(use);
 895        }
 896        mutex_unlock(&module_mutex);
 897}
 898
 899#ifdef CONFIG_MODULE_FORCE_UNLOAD
 900static inline int try_force_unload(unsigned int flags)
 901{
 902        int ret = (flags & O_TRUNC);
 903        if (ret)
 904                add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
 905        return ret;
 906}
 907#else
 908static inline int try_force_unload(unsigned int flags)
 909{
 910        return 0;
 911}
 912#endif /* CONFIG_MODULE_FORCE_UNLOAD */
 913
 914/* Try to release refcount of module, 0 means success. */
 915static int try_release_module_ref(struct module *mod)
 916{
 917        int ret;
 918
 919        /* Try to decrement refcnt which we set at loading */
 920        ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
 921        BUG_ON(ret < 0);
 922        if (ret)
 923                /* Someone can put this right now, recover with checking */
 924                ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
 925
 926        return ret;
 927}
 928
 929static int try_stop_module(struct module *mod, int flags, int *forced)
 930{
 931        /* If it's not unused, quit unless we're forcing. */
 932        if (try_release_module_ref(mod) != 0) {
 933                *forced = try_force_unload(flags);
 934                if (!(*forced))
 935                        return -EWOULDBLOCK;
 936        }
 937
 938        /* Mark it as dying. */
 939        mod->state = MODULE_STATE_GOING;
 940
 941        return 0;
 942}
 943
 944/**
 945 * module_refcount - return the refcount or -1 if unloading
 946 *
 947 * @mod:        the module we're checking
 948 *
 949 * Returns:
 950 *      -1 if the module is in the process of unloading
 951 *      otherwise the number of references in the kernel to the module
 952 */
 953int module_refcount(struct module *mod)
 954{
 955        return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
 956}
 957EXPORT_SYMBOL(module_refcount);
 958
 959/* This exists whether we can unload or not */
 960static void free_module(struct module *mod);
 961
 962SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
 963                unsigned int, flags)
 964{
 965        struct module *mod;
 966        char name[MODULE_NAME_LEN];
 967        int ret, forced = 0;
 968
 969        if (!capable(CAP_SYS_MODULE) || modules_disabled)
 970                return -EPERM;
 971
 972        if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
 973                return -EFAULT;
 974        name[MODULE_NAME_LEN-1] = '\0';
 975
 976        audit_log_kern_module(name);
 977
 978        if (mutex_lock_interruptible(&module_mutex) != 0)
 979                return -EINTR;
 980
 981        mod = find_module(name);
 982        if (!mod) {
 983                ret = -ENOENT;
 984                goto out;
 985        }
 986
 987        if (!list_empty(&mod->source_list)) {
 988                /* Other modules depend on us: get rid of them first. */
 989                ret = -EWOULDBLOCK;
 990                goto out;
 991        }
 992
 993        /* Doing init or already dying? */
 994        if (mod->state != MODULE_STATE_LIVE) {
 995                /* FIXME: if (force), slam module count damn the torpedoes */
 996                pr_debug("%s already dying\n", mod->name);
 997                ret = -EBUSY;
 998                goto out;
 999        }
1000
1001        /* If it has an init func, it must have an exit func to unload */
1002        if (mod->init && !mod->exit) {
1003                forced = try_force_unload(flags);
1004                if (!forced) {
1005                        /* This module can't be removed */
1006                        ret = -EBUSY;
1007                        goto out;
1008                }
1009        }
1010
1011        /* Stop the machine so refcounts can't move and disable module. */
1012        ret = try_stop_module(mod, flags, &forced);
1013        if (ret != 0)
1014                goto out;
1015
1016        mutex_unlock(&module_mutex);
1017        /* Final destruction now no one is using it. */
1018        if (mod->exit != NULL)
1019                mod->exit();
1020        blocking_notifier_call_chain(&module_notify_list,
1021                                     MODULE_STATE_GOING, mod);
1022        klp_module_going(mod);
1023        ftrace_release_mod(mod);
1024
1025        async_synchronize_full();
1026
1027        /* Store the name of the last unloaded module for diagnostic purposes */
1028        strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1029
1030        free_module(mod);
1031        return 0;
1032out:
1033        mutex_unlock(&module_mutex);
1034        return ret;
1035}
1036
1037static inline void print_unload_info(struct seq_file *m, struct module *mod)
1038{
1039        struct module_use *use;
1040        int printed_something = 0;
1041
1042        seq_printf(m, " %i ", module_refcount(mod));
1043
1044        /*
1045         * Always include a trailing , so userspace can differentiate
1046         * between this and the old multi-field proc format.
1047         */
1048        list_for_each_entry(use, &mod->source_list, source_list) {
1049                printed_something = 1;
1050                seq_printf(m, "%s,", use->source->name);
1051        }
1052
1053        if (mod->init != NULL && mod->exit == NULL) {
1054                printed_something = 1;
1055                seq_puts(m, "[permanent],");
1056        }
1057
1058        if (!printed_something)
1059                seq_puts(m, "-");
1060}
1061
1062void __symbol_put(const char *symbol)
1063{
1064        struct module *owner;
1065
1066        preempt_disable();
1067        if (!find_symbol(symbol, &owner, NULL, true, false))
1068                BUG();
1069        module_put(owner);
1070        preempt_enable();
1071}
1072EXPORT_SYMBOL(__symbol_put);
1073
1074/* Note this assumes addr is a function, which it currently always is. */
1075void symbol_put_addr(void *addr)
1076{
1077        struct module *modaddr;
1078        unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1079
1080        if (core_kernel_text(a))
1081                return;
1082
1083        /*
1084         * Even though we hold a reference on the module; we still need to
1085         * disable preemption in order to safely traverse the data structure.
1086         */
1087        preempt_disable();
1088        modaddr = __module_text_address(a);
1089        BUG_ON(!modaddr);
1090        module_put(modaddr);
1091        preempt_enable();
1092}
1093EXPORT_SYMBOL_GPL(symbol_put_addr);
1094
1095static ssize_t show_refcnt(struct module_attribute *mattr,
1096                           struct module_kobject *mk, char *buffer)
1097{
1098        return sprintf(buffer, "%i\n", module_refcount(mk->mod));
1099}
1100
1101static struct module_attribute modinfo_refcnt =
1102        __ATTR(refcnt, 0444, show_refcnt, NULL);
1103
1104void __module_get(struct module *module)
1105{
1106        if (module) {
1107                preempt_disable();
1108                atomic_inc(&module->refcnt);
1109                trace_module_get(module, _RET_IP_);
1110                preempt_enable();
1111        }
1112}
1113EXPORT_SYMBOL(__module_get);
1114
1115bool try_module_get(struct module *module)
1116{
1117        bool ret = true;
1118
1119        if (module) {
1120                preempt_disable();
1121                /* Note: here, we can fail to get a reference */
1122                if (likely(module_is_live(module) &&
1123                           atomic_inc_not_zero(&module->refcnt) != 0))
1124                        trace_module_get(module, _RET_IP_);
1125                else
1126                        ret = false;
1127
1128                preempt_enable();
1129        }
1130        return ret;
1131}
1132EXPORT_SYMBOL(try_module_get);
1133
1134void module_put(struct module *module)
1135{
1136        int ret;
1137
1138        if (module) {
1139                preempt_disable();
1140                ret = atomic_dec_if_positive(&module->refcnt);
1141                WARN_ON(ret < 0);       /* Failed to put refcount */
1142                trace_module_put(module, _RET_IP_);
1143                preempt_enable();
1144        }
1145}
1146EXPORT_SYMBOL(module_put);
1147
1148#else /* !CONFIG_MODULE_UNLOAD */
1149static inline void print_unload_info(struct seq_file *m, struct module *mod)
1150{
1151        /* We don't know the usage count, or what modules are using. */
1152        seq_puts(m, " - -");
1153}
1154
1155static inline void module_unload_free(struct module *mod)
1156{
1157}
1158
1159int ref_module(struct module *a, struct module *b)
1160{
1161        return strong_try_module_get(b);
1162}
1163EXPORT_SYMBOL_GPL(ref_module);
1164
1165static inline int module_unload_init(struct module *mod)
1166{
1167        return 0;
1168}
1169#endif /* CONFIG_MODULE_UNLOAD */
1170
1171static size_t module_flags_taint(struct module *mod, char *buf)
1172{
1173        size_t l = 0;
1174        int i;
1175
1176        for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
1177                if (taint_flags[i].module && test_bit(i, &mod->taints))
1178                        buf[l++] = taint_flags[i].c_true;
1179        }
1180
1181        return l;
1182}
1183
1184static ssize_t show_initstate(struct module_attribute *mattr,
1185                              struct module_kobject *mk, char *buffer)
1186{
1187        const char *state = "unknown";
1188
1189        switch (mk->mod->state) {
1190        case MODULE_STATE_LIVE:
1191                state = "live";
1192                break;
1193        case MODULE_STATE_COMING:
1194                state = "coming";
1195                break;
1196        case MODULE_STATE_GOING:
1197                state = "going";
1198                break;
1199        default:
1200                BUG();
1201        }
1202        return sprintf(buffer, "%s\n", state);
1203}
1204
1205static struct module_attribute modinfo_initstate =
1206        __ATTR(initstate, 0444, show_initstate, NULL);
1207
1208static ssize_t store_uevent(struct module_attribute *mattr,
1209                            struct module_kobject *mk,
1210                            const char *buffer, size_t count)
1211{
1212        kobject_synth_uevent(&mk->kobj, buffer, count);
1213        return count;
1214}
1215
1216struct module_attribute module_uevent =
1217        __ATTR(uevent, 0200, NULL, store_uevent);
1218
1219static ssize_t show_coresize(struct module_attribute *mattr,
1220                             struct module_kobject *mk, char *buffer)
1221{
1222        return sprintf(buffer, "%u\n", mk->mod->core_layout.size);
1223}
1224
1225static struct module_attribute modinfo_coresize =
1226        __ATTR(coresize, 0444, show_coresize, NULL);
1227
1228static ssize_t show_initsize(struct module_attribute *mattr,
1229                             struct module_kobject *mk, char *buffer)
1230{
1231        return sprintf(buffer, "%u\n", mk->mod->init_layout.size);
1232}
1233
1234static struct module_attribute modinfo_initsize =
1235        __ATTR(initsize, 0444, show_initsize, NULL);
1236
1237static ssize_t show_taint(struct module_attribute *mattr,
1238                          struct module_kobject *mk, char *buffer)
1239{
1240        size_t l;
1241
1242        l = module_flags_taint(mk->mod, buffer);
1243        buffer[l++] = '\n';
1244        return l;
1245}
1246
1247static struct module_attribute modinfo_taint =
1248        __ATTR(taint, 0444, show_taint, NULL);
1249
1250static struct module_attribute *modinfo_attrs[] = {
1251        &module_uevent,
1252        &modinfo_version,
1253        &modinfo_srcversion,
1254        &modinfo_initstate,
1255        &modinfo_coresize,
1256        &modinfo_initsize,
1257        &modinfo_taint,
1258#ifdef CONFIG_MODULE_UNLOAD
1259        &modinfo_refcnt,
1260#endif
1261        NULL,
1262};
1263
1264static const char vermagic[] = VERMAGIC_STRING;
1265
1266static int try_to_force_load(struct module *mod, const char *reason)
1267{
1268#ifdef CONFIG_MODULE_FORCE_LOAD
1269        if (!test_taint(TAINT_FORCED_MODULE))
1270                pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1271        add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1272        return 0;
1273#else
1274        return -ENOEXEC;
1275#endif
1276}
1277
1278#ifdef CONFIG_MODVERSIONS
1279
1280static u32 resolve_rel_crc(const s32 *crc)
1281{
1282        return *(u32 *)((void *)crc + *crc);
1283}
1284
1285static int check_version(const struct load_info *info,
1286                         const char *symname,
1287                         struct module *mod,
1288                         const s32 *crc)
1289{
1290        Elf_Shdr *sechdrs = info->sechdrs;
1291        unsigned int versindex = info->index.vers;
1292        unsigned int i, num_versions;
1293        struct modversion_info *versions;
1294
1295        /* Exporting module didn't supply crcs?  OK, we're already tainted. */
1296        if (!crc)
1297                return 1;
1298
1299        /* No versions at all?  modprobe --force does this. */
1300        if (versindex == 0)
1301                return try_to_force_load(mod, symname) == 0;
1302
1303        versions = (void *) sechdrs[versindex].sh_addr;
1304        num_versions = sechdrs[versindex].sh_size
1305                / sizeof(struct modversion_info);
1306
1307        for (i = 0; i < num_versions; i++) {
1308                u32 crcval;
1309
1310                if (strcmp(versions[i].name, symname) != 0)
1311                        continue;
1312
1313                if (IS_ENABLED(CONFIG_MODULE_REL_CRCS))
1314                        crcval = resolve_rel_crc(crc);
1315                else
1316                        crcval = *crc;
1317                if (versions[i].crc == crcval)
1318                        return 1;
1319                pr_debug("Found checksum %X vs module %lX\n",
1320                         crcval, versions[i].crc);
1321                goto bad_version;
1322        }
1323
1324        /* Broken toolchain. Warn once, then let it go.. */
1325        pr_warn_once("%s: no symbol version for %s\n", info->name, symname);
1326        return 1;
1327
1328bad_version:
1329        pr_warn("%s: disagrees about version of symbol %s\n",
1330               info->name, symname);
1331        return 0;
1332}
1333
1334static inline int check_modstruct_version(const struct load_info *info,
1335                                          struct module *mod)
1336{
1337        const s32 *crc;
1338
1339        /*
1340         * Since this should be found in kernel (which can't be removed), no
1341         * locking is necessary -- use preempt_disable() to placate lockdep.
1342         */
1343        preempt_disable();
1344        if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1345                         &crc, true, false)) {
1346                preempt_enable();
1347                BUG();
1348        }
1349        preempt_enable();
1350        return check_version(info, VMLINUX_SYMBOL_STR(module_layout),
1351                             mod, crc);
1352}
1353
1354/* First part is kernel version, which we ignore if module has crcs. */
1355static inline int same_magic(const char *amagic, const char *bmagic,
1356                             bool has_crcs)
1357{
1358        if (has_crcs) {
1359                amagic += strcspn(amagic, " ");
1360                bmagic += strcspn(bmagic, " ");
1361        }
1362        return strcmp(amagic, bmagic) == 0;
1363}
1364#else
1365static inline int check_version(const struct load_info *info,
1366                                const char *symname,
1367                                struct module *mod,
1368                                const s32 *crc)
1369{
1370        return 1;
1371}
1372
1373static inline int check_modstruct_version(const struct load_info *info,
1374                                          struct module *mod)
1375{
1376        return 1;
1377}
1378
1379static inline int same_magic(const char *amagic, const char *bmagic,
1380                             bool has_crcs)
1381{
1382        return strcmp(amagic, bmagic) == 0;
1383}
1384#endif /* CONFIG_MODVERSIONS */
1385
1386/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1387static const struct kernel_symbol *resolve_symbol(struct module *mod,
1388                                                  const struct load_info *info,
1389                                                  const char *name,
1390                                                  char ownername[])
1391{
1392        struct module *owner;
1393        const struct kernel_symbol *sym;
1394        const s32 *crc;
1395        int err;
1396
1397        /*
1398         * The module_mutex should not be a heavily contended lock;
1399         * if we get the occasional sleep here, we'll go an extra iteration
1400         * in the wait_event_interruptible(), which is harmless.
1401         */
1402        sched_annotate_sleep();
1403        mutex_lock(&module_mutex);
1404        sym = find_symbol(name, &owner, &crc,
1405                          !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1406        if (!sym)
1407                goto unlock;
1408
1409        if (!check_version(info, name, mod, crc)) {
1410                sym = ERR_PTR(-EINVAL);
1411                goto getname;
1412        }
1413
1414        err = ref_module(mod, owner);
1415        if (err) {
1416                sym = ERR_PTR(err);
1417                goto getname;
1418        }
1419
1420getname:
1421        /* We must make copy under the lock if we failed to get ref. */
1422        strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1423unlock:
1424        mutex_unlock(&module_mutex);
1425        return sym;
1426}
1427
1428static const struct kernel_symbol *
1429resolve_symbol_wait(struct module *mod,
1430                    const struct load_info *info,
1431                    const char *name)
1432{
1433        const struct kernel_symbol *ksym;
1434        char owner[MODULE_NAME_LEN];
1435
1436        if (wait_event_interruptible_timeout(module_wq,
1437                        !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1438                        || PTR_ERR(ksym) != -EBUSY,
1439                                             30 * HZ) <= 0) {
1440                pr_warn("%s: gave up waiting for init of module %s.\n",
1441                        mod->name, owner);
1442        }
1443        return ksym;
1444}
1445
1446/*
1447 * /sys/module/foo/sections stuff
1448 * J. Corbet <corbet@lwn.net>
1449 */
1450#ifdef CONFIG_SYSFS
1451
1452#ifdef CONFIG_KALLSYMS
1453static inline bool sect_empty(const Elf_Shdr *sect)
1454{
1455        return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1456}
1457
1458struct module_sect_attr {
1459        struct module_attribute mattr;
1460        char *name;
1461        unsigned long address;
1462};
1463
1464struct module_sect_attrs {
1465        struct attribute_group grp;
1466        unsigned int nsections;
1467        struct module_sect_attr attrs[0];
1468};
1469
1470static ssize_t module_sect_show(struct module_attribute *mattr,
1471                                struct module_kobject *mk, char *buf)
1472{
1473        struct module_sect_attr *sattr =
1474                container_of(mattr, struct module_sect_attr, mattr);
1475        return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1476}
1477
1478static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1479{
1480        unsigned int section;
1481
1482        for (section = 0; section < sect_attrs->nsections; section++)
1483                kfree(sect_attrs->attrs[section].name);
1484        kfree(sect_attrs);
1485}
1486
1487static void add_sect_attrs(struct module *mod, const struct load_info *info)
1488{
1489        unsigned int nloaded = 0, i, size[2];
1490        struct module_sect_attrs *sect_attrs;
1491        struct module_sect_attr *sattr;
1492        struct attribute **gattr;
1493
1494        /* Count loaded sections and allocate structures */
1495        for (i = 0; i < info->hdr->e_shnum; i++)
1496                if (!sect_empty(&info->sechdrs[i]))
1497                        nloaded++;
1498        size[0] = ALIGN(sizeof(*sect_attrs)
1499                        + nloaded * sizeof(sect_attrs->attrs[0]),
1500                        sizeof(sect_attrs->grp.attrs[0]));
1501        size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1502        sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1503        if (sect_attrs == NULL)
1504                return;
1505
1506        /* Setup section attributes. */
1507        sect_attrs->grp.name = "sections";
1508        sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1509
1510        sect_attrs->nsections = 0;
1511        sattr = &sect_attrs->attrs[0];
1512        gattr = &sect_attrs->grp.attrs[0];
1513        for (i = 0; i < info->hdr->e_shnum; i++) {
1514                Elf_Shdr *sec = &info->sechdrs[i];
1515                if (sect_empty(sec))
1516                        continue;
1517                sattr->address = sec->sh_addr;
1518                sattr->name = kstrdup(info->secstrings + sec->sh_name,
1519                                        GFP_KERNEL);
1520                if (sattr->name == NULL)
1521                        goto out;
1522                sect_attrs->nsections++;
1523                sysfs_attr_init(&sattr->mattr.attr);
1524                sattr->mattr.show = module_sect_show;
1525                sattr->mattr.store = NULL;
1526                sattr->mattr.attr.name = sattr->name;
1527                sattr->mattr.attr.mode = S_IRUSR;
1528                *(gattr++) = &(sattr++)->mattr.attr;
1529        }
1530        *gattr = NULL;
1531
1532        if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1533                goto out;
1534
1535        mod->sect_attrs = sect_attrs;
1536        return;
1537  out:
1538        free_sect_attrs(sect_attrs);
1539}
1540
1541static void remove_sect_attrs(struct module *mod)
1542{
1543        if (mod->sect_attrs) {
1544                sysfs_remove_group(&mod->mkobj.kobj,
1545                                   &mod->sect_attrs->grp);
1546                /* We are positive that no one is using any sect attrs
1547                 * at this point.  Deallocate immediately. */
1548                free_sect_attrs(mod->sect_attrs);
1549                mod->sect_attrs = NULL;
1550        }
1551}
1552
1553/*
1554 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1555 */
1556
1557struct module_notes_attrs {
1558        struct kobject *dir;
1559        unsigned int notes;
1560        struct bin_attribute attrs[0];
1561};
1562
1563static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1564                                 struct bin_attribute *bin_attr,
1565                                 char *buf, loff_t pos, size_t count)
1566{
1567        /*
1568         * The caller checked the pos and count against our size.
1569         */
1570        memcpy(buf, bin_attr->private + pos, count);
1571        return count;
1572}
1573
1574static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1575                             unsigned int i)
1576{
1577        if (notes_attrs->dir) {
1578                while (i-- > 0)
1579                        sysfs_remove_bin_file(notes_attrs->dir,
1580                                              &notes_attrs->attrs[i]);
1581                kobject_put(notes_attrs->dir);
1582        }
1583        kfree(notes_attrs);
1584}
1585
1586static void add_notes_attrs(struct module *mod, const struct load_info *info)
1587{
1588        unsigned int notes, loaded, i;
1589        struct module_notes_attrs *notes_attrs;
1590        struct bin_attribute *nattr;
1591
1592        /* failed to create section attributes, so can't create notes */
1593        if (!mod->sect_attrs)
1594                return;
1595
1596        /* Count notes sections and allocate structures.  */
1597        notes = 0;
1598        for (i = 0; i < info->hdr->e_shnum; i++)
1599                if (!sect_empty(&info->sechdrs[i]) &&
1600                    (info->sechdrs[i].sh_type == SHT_NOTE))
1601                        ++notes;
1602
1603        if (notes == 0)
1604                return;
1605
1606        notes_attrs = kzalloc(sizeof(*notes_attrs)
1607                              + notes * sizeof(notes_attrs->attrs[0]),
1608                              GFP_KERNEL);
1609        if (notes_attrs == NULL)
1610                return;
1611
1612        notes_attrs->notes = notes;
1613        nattr = &notes_attrs->attrs[0];
1614        for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1615                if (sect_empty(&info->sechdrs[i]))
1616                        continue;
1617                if (info->sechdrs[i].sh_type == SHT_NOTE) {
1618                        sysfs_bin_attr_init(nattr);
1619                        nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1620                        nattr->attr.mode = S_IRUGO;
1621                        nattr->size = info->sechdrs[i].sh_size;
1622                        nattr->private = (void *) info->sechdrs[i].sh_addr;
1623                        nattr->read = module_notes_read;
1624                        ++nattr;
1625                }
1626                ++loaded;
1627        }
1628
1629        notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1630        if (!notes_attrs->dir)
1631                goto out;
1632
1633        for (i = 0; i < notes; ++i)
1634                if (sysfs_create_bin_file(notes_attrs->dir,
1635                                          &notes_attrs->attrs[i]))
1636                        goto out;
1637
1638        mod->notes_attrs = notes_attrs;
1639        return;
1640
1641  out:
1642        free_notes_attrs(notes_attrs, i);
1643}
1644
1645static void remove_notes_attrs(struct module *mod)
1646{
1647        if (mod->notes_attrs)
1648                free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1649}
1650
1651#else
1652
1653static inline void add_sect_attrs(struct module *mod,
1654                                  const struct load_info *info)
1655{
1656}
1657
1658static inline void remove_sect_attrs(struct module *mod)
1659{
1660}
1661
1662static inline void add_notes_attrs(struct module *mod,
1663                                   const struct load_info *info)
1664{
1665}
1666
1667static inline void remove_notes_attrs(struct module *mod)
1668{
1669}
1670#endif /* CONFIG_KALLSYMS */
1671
1672static void del_usage_links(struct module *mod)
1673{
1674#ifdef CONFIG_MODULE_UNLOAD
1675        struct module_use *use;
1676
1677        mutex_lock(&module_mutex);
1678        list_for_each_entry(use, &mod->target_list, target_list)
1679                sysfs_remove_link(use->target->holders_dir, mod->name);
1680        mutex_unlock(&module_mutex);
1681#endif
1682}
1683
1684static int add_usage_links(struct module *mod)
1685{
1686        int ret = 0;
1687#ifdef CONFIG_MODULE_UNLOAD
1688        struct module_use *use;
1689
1690        mutex_lock(&module_mutex);
1691        list_for_each_entry(use, &mod->target_list, target_list) {
1692                ret = sysfs_create_link(use->target->holders_dir,
1693                                        &mod->mkobj.kobj, mod->name);
1694                if (ret)
1695                        break;
1696        }
1697        mutex_unlock(&module_mutex);
1698        if (ret)
1699                del_usage_links(mod);
1700#endif
1701        return ret;
1702}
1703
1704static int module_add_modinfo_attrs(struct module *mod)
1705{
1706        struct module_attribute *attr;
1707        struct module_attribute *temp_attr;
1708        int error = 0;
1709        int i;
1710
1711        mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1712                                        (ARRAY_SIZE(modinfo_attrs) + 1)),
1713                                        GFP_KERNEL);
1714        if (!mod->modinfo_attrs)
1715                return -ENOMEM;
1716
1717        temp_attr = mod->modinfo_attrs;
1718        for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1719                if (!attr->test || attr->test(mod)) {
1720                        memcpy(temp_attr, attr, sizeof(*temp_attr));
1721                        sysfs_attr_init(&temp_attr->attr);
1722                        error = sysfs_create_file(&mod->mkobj.kobj,
1723                                        &temp_attr->attr);
1724                        ++temp_attr;
1725                }
1726        }
1727        return error;
1728}
1729
1730static void module_remove_modinfo_attrs(struct module *mod)
1731{
1732        struct module_attribute *attr;
1733        int i;
1734
1735        for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1736                /* pick a field to test for end of list */
1737                if (!attr->attr.name)
1738                        break;
1739                sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1740                if (attr->free)
1741                        attr->free(mod);
1742        }
1743        kfree(mod->modinfo_attrs);
1744}
1745
1746static void mod_kobject_put(struct module *mod)
1747{
1748        DECLARE_COMPLETION_ONSTACK(c);
1749        mod->mkobj.kobj_completion = &c;
1750        kobject_put(&mod->mkobj.kobj);
1751        wait_for_completion(&c);
1752}
1753
1754static int mod_sysfs_init(struct module *mod)
1755{
1756        int err;
1757        struct kobject *kobj;
1758
1759        if (!module_sysfs_initialized) {
1760                pr_err("%s: module sysfs not initialized\n", mod->name);
1761                err = -EINVAL;
1762                goto out;
1763        }
1764
1765        kobj = kset_find_obj(module_kset, mod->name);
1766        if (kobj) {
1767                pr_err("%s: module is already loaded\n", mod->name);
1768                kobject_put(kobj);
1769                err = -EINVAL;
1770                goto out;
1771        }
1772
1773        mod->mkobj.mod = mod;
1774
1775        memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1776        mod->mkobj.kobj.kset = module_kset;
1777        err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1778                                   "%s", mod->name);
1779        if (err)
1780                mod_kobject_put(mod);
1781
1782        /* delay uevent until full sysfs population */
1783out:
1784        return err;
1785}
1786
1787static int mod_sysfs_setup(struct module *mod,
1788                           const struct load_info *info,
1789                           struct kernel_param *kparam,
1790                           unsigned int num_params)
1791{
1792        int err;
1793
1794        err = mod_sysfs_init(mod);
1795        if (err)
1796                goto out;
1797
1798        mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1799        if (!mod->holders_dir) {
1800                err = -ENOMEM;
1801                goto out_unreg;
1802        }
1803
1804        err = module_param_sysfs_setup(mod, kparam, num_params);
1805        if (err)
1806                goto out_unreg_holders;
1807
1808        err = module_add_modinfo_attrs(mod);
1809        if (err)
1810                goto out_unreg_param;
1811
1812        err = add_usage_links(mod);
1813        if (err)
1814                goto out_unreg_modinfo_attrs;
1815
1816        add_sect_attrs(mod, info);
1817        add_notes_attrs(mod, info);
1818
1819        kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1820        return 0;
1821
1822out_unreg_modinfo_attrs:
1823        module_remove_modinfo_attrs(mod);
1824out_unreg_param:
1825        module_param_sysfs_remove(mod);
1826out_unreg_holders:
1827        kobject_put(mod->holders_dir);
1828out_unreg:
1829        mod_kobject_put(mod);
1830out:
1831        return err;
1832}
1833
1834static void mod_sysfs_fini(struct module *mod)
1835{
1836        remove_notes_attrs(mod);
1837        remove_sect_attrs(mod);
1838        mod_kobject_put(mod);
1839}
1840
1841static void init_param_lock(struct module *mod)
1842{
1843        mutex_init(&mod->param_lock);
1844}
1845#else /* !CONFIG_SYSFS */
1846
1847static int mod_sysfs_setup(struct module *mod,
1848                           const struct load_info *info,
1849                           struct kernel_param *kparam,
1850                           unsigned int num_params)
1851{
1852        return 0;
1853}
1854
1855static void mod_sysfs_fini(struct module *mod)
1856{
1857}
1858
1859static void module_remove_modinfo_attrs(struct module *mod)
1860{
1861}
1862
1863static void del_usage_links(struct module *mod)
1864{
1865}
1866
1867static void init_param_lock(struct module *mod)
1868{
1869}
1870#endif /* CONFIG_SYSFS */
1871
1872static void mod_sysfs_teardown(struct module *mod)
1873{
1874        del_usage_links(mod);
1875        module_remove_modinfo_attrs(mod);
1876        module_param_sysfs_remove(mod);
1877        kobject_put(mod->mkobj.drivers_dir);
1878        kobject_put(mod->holders_dir);
1879        mod_sysfs_fini(mod);
1880}
1881
1882#ifdef CONFIG_STRICT_MODULE_RWX
1883/*
1884 * LKM RO/NX protection: protect module's text/ro-data
1885 * from modification and any data from execution.
1886 *
1887 * General layout of module is:
1888 *          [text] [read-only-data] [ro-after-init] [writable data]
1889 * text_size -----^                ^               ^               ^
1890 * ro_size ------------------------|               |               |
1891 * ro_after_init_size -----------------------------|               |
1892 * size -----------------------------------------------------------|
1893 *
1894 * These values are always page-aligned (as is base)
1895 */
1896static void frob_text(const struct module_layout *layout,
1897                      int (*set_memory)(unsigned long start, int num_pages))
1898{
1899        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1900        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1901        set_memory((unsigned long)layout->base,
1902                   layout->text_size >> PAGE_SHIFT);
1903}
1904
1905static void frob_rodata(const struct module_layout *layout,
1906                        int (*set_memory)(unsigned long start, int num_pages))
1907{
1908        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1909        BUG_ON((unsigned long)layout->text_size & (PAGE_SIZE-1));
1910        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1911        set_memory((unsigned long)layout->base + layout->text_size,
1912                   (layout->ro_size - layout->text_size) >> PAGE_SHIFT);
1913}
1914
1915static void frob_ro_after_init(const struct module_layout *layout,
1916                                int (*set_memory)(unsigned long start, int num_pages))
1917{
1918        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1919        BUG_ON((unsigned long)layout->ro_size & (PAGE_SIZE-1));
1920        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1921        set_memory((unsigned long)layout->base + layout->ro_size,
1922                   (layout->ro_after_init_size - layout->ro_size) >> PAGE_SHIFT);
1923}
1924
1925static void frob_writable_data(const struct module_layout *layout,
1926                               int (*set_memory)(unsigned long start, int num_pages))
1927{
1928        BUG_ON((unsigned long)layout->base & (PAGE_SIZE-1));
1929        BUG_ON((unsigned long)layout->ro_after_init_size & (PAGE_SIZE-1));
1930        BUG_ON((unsigned long)layout->size & (PAGE_SIZE-1));
1931        set_memory((unsigned long)layout->base + layout->ro_after_init_size,
1932                   (layout->size - layout->ro_after_init_size) >> PAGE_SHIFT);
1933}
1934
1935/* livepatching wants to disable read-only so it can frob module. */
1936void module_disable_ro(const struct module *mod)
1937{
1938        if (!rodata_enabled)
1939                return;
1940
1941        frob_text(&mod->core_layout, set_memory_rw);
1942        frob_rodata(&mod->core_layout, set_memory_rw);
1943        frob_ro_after_init(&mod->core_layout, set_memory_rw);
1944        frob_text(&mod->init_layout, set_memory_rw);
1945        frob_rodata(&mod->init_layout, set_memory_rw);
1946}
1947
1948void module_enable_ro(const struct module *mod, bool after_init)
1949{
1950        if (!rodata_enabled)
1951                return;
1952
1953        frob_text(&mod->core_layout, set_memory_ro);
1954        frob_rodata(&mod->core_layout, set_memory_ro);
1955        frob_text(&mod->init_layout, set_memory_ro);
1956        frob_rodata(&mod->init_layout, set_memory_ro);
1957
1958        if (after_init)
1959                frob_ro_after_init(&mod->core_layout, set_memory_ro);
1960}
1961
1962static void module_enable_nx(const struct module *mod)
1963{
1964        frob_rodata(&mod->core_layout, set_memory_nx);
1965        frob_ro_after_init(&mod->core_layout, set_memory_nx);
1966        frob_writable_data(&mod->core_layout, set_memory_nx);
1967        frob_rodata(&mod->init_layout, set_memory_nx);
1968        frob_writable_data(&mod->init_layout, set_memory_nx);
1969}
1970
1971static void module_disable_nx(const struct module *mod)
1972{
1973        frob_rodata(&mod->core_layout, set_memory_x);
1974        frob_ro_after_init(&mod->core_layout, set_memory_x);
1975        frob_writable_data(&mod->core_layout, set_memory_x);
1976        frob_rodata(&mod->init_layout, set_memory_x);
1977        frob_writable_data(&mod->init_layout, set_memory_x);
1978}
1979
1980/* Iterate through all modules and set each module's text as RW */
1981void set_all_modules_text_rw(void)
1982{
1983        struct module *mod;
1984
1985        if (!rodata_enabled)
1986                return;
1987
1988        mutex_lock(&module_mutex);
1989        list_for_each_entry_rcu(mod, &modules, list) {
1990                if (mod->state == MODULE_STATE_UNFORMED)
1991                        continue;
1992
1993                frob_text(&mod->core_layout, set_memory_rw);
1994                frob_text(&mod->init_layout, set_memory_rw);
1995        }
1996        mutex_unlock(&module_mutex);
1997}
1998
1999/* Iterate through all modules and set each module's text as RO */
2000void set_all_modules_text_ro(void)
2001{
2002        struct module *mod;
2003
2004        if (!rodata_enabled)
2005                return;
2006
2007        mutex_lock(&module_mutex);
2008        list_for_each_entry_rcu(mod, &modules, list) {
2009                /*
2010                 * Ignore going modules since it's possible that ro
2011                 * protection has already been disabled, otherwise we'll
2012                 * run into protection faults at module deallocation.
2013                 */
2014                if (mod->state == MODULE_STATE_UNFORMED ||
2015                        mod->state == MODULE_STATE_GOING)
2016                        continue;
2017
2018                frob_text(&mod->core_layout, set_memory_ro);
2019                frob_text(&mod->init_layout, set_memory_ro);
2020        }
2021        mutex_unlock(&module_mutex);
2022}
2023
2024static void disable_ro_nx(const struct module_layout *layout)
2025{
2026        if (rodata_enabled) {
2027                frob_text(layout, set_memory_rw);
2028                frob_rodata(layout, set_memory_rw);
2029                frob_ro_after_init(layout, set_memory_rw);
2030        }
2031        frob_rodata(layout, set_memory_x);
2032        frob_ro_after_init(layout, set_memory_x);
2033        frob_writable_data(layout, set_memory_x);
2034}
2035
2036#else
2037static void disable_ro_nx(const struct module_layout *layout) { }
2038static void module_enable_nx(const struct module *mod) { }
2039static void module_disable_nx(const struct module *mod) { }
2040#endif
2041
2042#ifdef CONFIG_LIVEPATCH
2043/*
2044 * Persist Elf information about a module. Copy the Elf header,
2045 * section header table, section string table, and symtab section
2046 * index from info to mod->klp_info.
2047 */
2048static int copy_module_elf(struct module *mod, struct load_info *info)
2049{
2050        unsigned int size, symndx;
2051        int ret;
2052
2053        size = sizeof(*mod->klp_info);
2054        mod->klp_info = kmalloc(size, GFP_KERNEL);
2055        if (mod->klp_info == NULL)
2056                return -ENOMEM;
2057
2058        /* Elf header */
2059        size = sizeof(mod->klp_info->hdr);
2060        memcpy(&mod->klp_info->hdr, info->hdr, size);
2061
2062        /* Elf section header table */
2063        size = sizeof(*info->sechdrs) * info->hdr->e_shnum;
2064        mod->klp_info->sechdrs = kmalloc(size, GFP_KERNEL);
2065        if (mod->klp_info->sechdrs == NULL) {
2066                ret = -ENOMEM;
2067                goto free_info;
2068        }
2069        memcpy(mod->klp_info->sechdrs, info->sechdrs, size);
2070
2071        /* Elf section name string table */
2072        size = info->sechdrs[info->hdr->e_shstrndx].sh_size;
2073        mod->klp_info->secstrings = kmalloc(size, GFP_KERNEL);
2074        if (mod->klp_info->secstrings == NULL) {
2075                ret = -ENOMEM;
2076                goto free_sechdrs;
2077        }
2078        memcpy(mod->klp_info->secstrings, info->secstrings, size);
2079
2080        /* Elf symbol section index */
2081        symndx = info->index.sym;
2082        mod->klp_info->symndx = symndx;
2083
2084        /*
2085         * For livepatch modules, core_kallsyms.symtab is a complete
2086         * copy of the original symbol table. Adjust sh_addr to point
2087         * to core_kallsyms.symtab since the copy of the symtab in module
2088         * init memory is freed at the end of do_init_module().
2089         */
2090        mod->klp_info->sechdrs[symndx].sh_addr = \
2091                (unsigned long) mod->core_kallsyms.symtab;
2092
2093        return 0;
2094
2095free_sechdrs:
2096        kfree(mod->klp_info->sechdrs);
2097free_info:
2098        kfree(mod->klp_info);
2099        return ret;
2100}
2101
2102static void free_module_elf(struct module *mod)
2103{
2104        kfree(mod->klp_info->sechdrs);
2105        kfree(mod->klp_info->secstrings);
2106        kfree(mod->klp_info);
2107}
2108#else /* !CONFIG_LIVEPATCH */
2109static int copy_module_elf(struct module *mod, struct load_info *info)
2110{
2111        return 0;
2112}
2113
2114static void free_module_elf(struct module *mod)
2115{
2116}
2117#endif /* CONFIG_LIVEPATCH */
2118
2119void __weak module_memfree(void *module_region)
2120{
2121        vfree(module_region);
2122}
2123
2124void __weak module_arch_cleanup(struct module *mod)
2125{
2126}
2127
2128void __weak module_arch_freeing_init(struct module *mod)
2129{
2130}
2131
2132/* Free a module, remove from lists, etc. */
2133static void free_module(struct module *mod)
2134{
2135        trace_module_free(mod);
2136
2137        mod_sysfs_teardown(mod);
2138
2139        /* We leave it in list to prevent duplicate loads, but make sure
2140         * that noone uses it while it's being deconstructed. */
2141        mutex_lock(&module_mutex);
2142        mod->state = MODULE_STATE_UNFORMED;
2143        mutex_unlock(&module_mutex);
2144
2145        /* Remove dynamic debug info */
2146        ddebug_remove_module(mod->name);
2147
2148        /* Arch-specific cleanup. */
2149        module_arch_cleanup(mod);
2150
2151        /* Module unload stuff */
2152        module_unload_free(mod);
2153
2154        /* Free any allocated parameters. */
2155        destroy_params(mod->kp, mod->num_kp);
2156
2157        if (is_livepatch_module(mod))
2158                free_module_elf(mod);
2159
2160        /* Now we can delete it from the lists */
2161        mutex_lock(&module_mutex);
2162        /* Unlink carefully: kallsyms could be walking list. */
2163        list_del_rcu(&mod->list);
2164        mod_tree_remove(mod);
2165        /* Remove this module from bug list, this uses list_del_rcu */
2166        module_bug_cleanup(mod);
2167        /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2168        synchronize_sched();
2169        mutex_unlock(&module_mutex);
2170
2171        /* This may be empty, but that's OK */
2172        disable_ro_nx(&mod->init_layout);
2173        module_arch_freeing_init(mod);
2174        module_memfree(mod->init_layout.base);
2175        kfree(mod->args);
2176        percpu_modfree(mod);
2177
2178        /* Free lock-classes; relies on the preceding sync_rcu(). */
2179        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
2180
2181        /* Finally, free the core (containing the module structure) */
2182        disable_ro_nx(&mod->core_layout);
2183        module_memfree(mod->core_layout.base);
2184
2185#ifdef CONFIG_MPU
2186        update_protections(current->mm);
2187#endif
2188}
2189
2190void *__symbol_get(const char *symbol)
2191{
2192        struct module *owner;
2193        const struct kernel_symbol *sym;
2194
2195        preempt_disable();
2196        sym = find_symbol(symbol, &owner, NULL, true, true);
2197        if (sym && strong_try_module_get(owner))
2198                sym = NULL;
2199        preempt_enable();
2200
2201        return sym ? (void *)sym->value : NULL;
2202}
2203EXPORT_SYMBOL_GPL(__symbol_get);
2204
2205/*
2206 * Ensure that an exported symbol [global namespace] does not already exist
2207 * in the kernel or in some other module's exported symbol table.
2208 *
2209 * You must hold the module_mutex.
2210 */
2211static int verify_export_symbols(struct module *mod)
2212{
2213        unsigned int i;
2214        struct module *owner;
2215        const struct kernel_symbol *s;
2216        struct {
2217                const struct kernel_symbol *sym;
2218                unsigned int num;
2219        } arr[] = {
2220                { mod->syms, mod->num_syms },
2221                { mod->gpl_syms, mod->num_gpl_syms },
2222                { mod->gpl_future_syms, mod->num_gpl_future_syms },
2223#ifdef CONFIG_UNUSED_SYMBOLS
2224                { mod->unused_syms, mod->num_unused_syms },
2225                { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
2226#endif
2227        };
2228
2229        for (i = 0; i < ARRAY_SIZE(arr); i++) {
2230                for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
2231                        if (find_symbol(s->name, &owner, NULL, true, false)) {
2232                                pr_err("%s: exports duplicate symbol %s"
2233                                       " (owned by %s)\n",
2234                                       mod->name, s->name, module_name(owner));
2235                                return -ENOEXEC;
2236                        }
2237                }
2238        }
2239        return 0;
2240}
2241
2242/* Change all symbols so that st_value encodes the pointer directly. */
2243static int simplify_symbols(struct module *mod, const struct load_info *info)
2244{
2245        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2246        Elf_Sym *sym = (void *)symsec->sh_addr;
2247        unsigned long secbase;
2248        unsigned int i;
2249        int ret = 0;
2250        const struct kernel_symbol *ksym;
2251
2252        for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
2253                const char *name = info->strtab + sym[i].st_name;
2254
2255                switch (sym[i].st_shndx) {
2256                case SHN_COMMON:
2257                        /* Ignore common symbols */
2258                        if (!strncmp(name, "__gnu_lto", 9))
2259                                break;
2260
2261                        /* We compiled with -fno-common.  These are not
2262                           supposed to happen.  */
2263                        pr_debug("Common symbol: %s\n", name);
2264                        pr_warn("%s: please compile with -fno-common\n",
2265                               mod->name);
2266                        ret = -ENOEXEC;
2267                        break;
2268
2269                case SHN_ABS:
2270                        /* Don't need to do anything */
2271                        pr_debug("Absolute symbol: 0x%08lx\n",
2272                               (long)sym[i].st_value);
2273                        break;
2274
2275                case SHN_LIVEPATCH:
2276                        /* Livepatch symbols are resolved by livepatch */
2277                        break;
2278
2279                case SHN_UNDEF:
2280                        ksym = resolve_symbol_wait(mod, info, name);
2281                        /* Ok if resolved.  */
2282                        if (ksym && !IS_ERR(ksym)) {
2283                                sym[i].st_value = ksym->value;
2284                                break;
2285                        }
2286
2287                        /* Ok if weak.  */
2288                        if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
2289                                break;
2290
2291                        pr_warn("%s: Unknown symbol %s (err %li)\n",
2292                                mod->name, name, PTR_ERR(ksym));
2293                        ret = PTR_ERR(ksym) ?: -ENOENT;
2294                        break;
2295
2296                default:
2297                        /* Divert to percpu allocation if a percpu var. */
2298                        if (sym[i].st_shndx == info->index.pcpu)
2299                                secbase = (unsigned long)mod_percpu(mod);
2300                        else
2301                                secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
2302                        sym[i].st_value += secbase;
2303                        break;
2304                }
2305        }
2306
2307        return ret;
2308}
2309
2310static int apply_relocations(struct module *mod, const struct load_info *info)
2311{
2312        unsigned int i;
2313        int err = 0;
2314
2315        /* Now do relocations. */
2316        for (i = 1; i < info->hdr->e_shnum; i++) {
2317                unsigned int infosec = info->sechdrs[i].sh_info;
2318
2319                /* Not a valid relocation section? */
2320                if (infosec >= info->hdr->e_shnum)
2321                        continue;
2322
2323                /* Don't bother with non-allocated sections */
2324                if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2325                        continue;
2326
2327                /* Livepatch relocation sections are applied by livepatch */
2328                if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
2329                        continue;
2330
2331                if (info->sechdrs[i].sh_type == SHT_REL)
2332                        err = apply_relocate(info->sechdrs, info->strtab,
2333                                             info->index.sym, i, mod);
2334                else if (info->sechdrs[i].sh_type == SHT_RELA)
2335                        err = apply_relocate_add(info->sechdrs, info->strtab,
2336                                                 info->index.sym, i, mod);
2337                if (err < 0)
2338                        break;
2339        }
2340        return err;
2341}
2342
2343/* Additional bytes needed by arch in front of individual sections */
2344unsigned int __weak arch_mod_section_prepend(struct module *mod,
2345                                             unsigned int section)
2346{
2347        /* default implementation just returns zero */
2348        return 0;
2349}
2350
2351/* Update size with this section: return offset. */
2352static long get_offset(struct module *mod, unsigned int *size,
2353                       Elf_Shdr *sechdr, unsigned int section)
2354{
2355        long ret;
2356
2357        *size += arch_mod_section_prepend(mod, section);
2358        ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
2359        *size = ret + sechdr->sh_size;
2360        return ret;
2361}
2362
2363/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2364   might -- code, read-only data, read-write data, small data.  Tally
2365   sizes, and place the offsets into sh_entsize fields: high bit means it
2366   belongs in init. */
2367static void layout_sections(struct module *mod, struct load_info *info)
2368{
2369        static unsigned long const masks[][2] = {
2370                /* NOTE: all executable code must be the first section
2371                 * in this array; otherwise modify the text_size
2372                 * finder in the two loops below */
2373                { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2374                { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2375                { SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
2376                { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2377                { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2378        };
2379        unsigned int m, i;
2380
2381        for (i = 0; i < info->hdr->e_shnum; i++)
2382                info->sechdrs[i].sh_entsize = ~0UL;
2383
2384        pr_debug("Core section allocation order:\n");
2385        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2386                for (i = 0; i < info->hdr->e_shnum; ++i) {
2387                        Elf_Shdr *s = &info->sechdrs[i];
2388                        const char *sname = info->secstrings + s->sh_name;
2389
2390                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2391                            || (s->sh_flags & masks[m][1])
2392                            || s->sh_entsize != ~0UL
2393                            || strstarts(sname, ".init"))
2394                                continue;
2395                        s->sh_entsize = get_offset(mod, &mod->core_layout.size, s, i);
2396                        pr_debug("\t%s\n", sname);
2397                }
2398                switch (m) {
2399                case 0: /* executable */
2400                        mod->core_layout.size = debug_align(mod->core_layout.size);
2401                        mod->core_layout.text_size = mod->core_layout.size;
2402                        break;
2403                case 1: /* RO: text and ro-data */
2404                        mod->core_layout.size = debug_align(mod->core_layout.size);
2405                        mod->core_layout.ro_size = mod->core_layout.size;
2406                        break;
2407                case 2: /* RO after init */
2408                        mod->core_layout.size = debug_align(mod->core_layout.size);
2409                        mod->core_layout.ro_after_init_size = mod->core_layout.size;
2410                        break;
2411                case 4: /* whole core */
2412                        mod->core_layout.size = debug_align(mod->core_layout.size);
2413                        break;
2414                }
2415        }
2416
2417        pr_debug("Init section allocation order:\n");
2418        for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2419                for (i = 0; i < info->hdr->e_shnum; ++i) {
2420                        Elf_Shdr *s = &info->sechdrs[i];
2421                        const char *sname = info->secstrings + s->sh_name;
2422
2423                        if ((s->sh_flags & masks[m][0]) != masks[m][0]
2424                            || (s->sh_flags & masks[m][1])
2425                            || s->sh_entsize != ~0UL
2426                            || !strstarts(sname, ".init"))
2427                                continue;
2428                        s->sh_entsize = (get_offset(mod, &mod->init_layout.size, s, i)
2429                                         | INIT_OFFSET_MASK);
2430                        pr_debug("\t%s\n", sname);
2431                }
2432                switch (m) {
2433                case 0: /* executable */
2434                        mod->init_layout.size = debug_align(mod->init_layout.size);
2435                        mod->init_layout.text_size = mod->init_layout.size;
2436                        break;
2437                case 1: /* RO: text and ro-data */
2438                        mod->init_layout.size = debug_align(mod->init_layout.size);
2439                        mod->init_layout.ro_size = mod->init_layout.size;
2440                        break;
2441                case 2:
2442                        /*
2443                         * RO after init doesn't apply to init_layout (only
2444                         * core_layout), so it just takes the value of ro_size.
2445                         */
2446                        mod->init_layout.ro_after_init_size = mod->init_layout.ro_size;
2447                        break;
2448                case 4: /* whole init */
2449                        mod->init_layout.size = debug_align(mod->init_layout.size);
2450                        break;
2451                }
2452        }
2453}
2454
2455static void set_license(struct module *mod, const char *license)
2456{
2457        if (!license)
2458                license = "unspecified";
2459
2460        if (!license_is_gpl_compatible(license)) {
2461                if (!test_taint(TAINT_PROPRIETARY_MODULE))
2462                        pr_warn("%s: module license '%s' taints kernel.\n",
2463                                mod->name, license);
2464                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2465                                 LOCKDEP_NOW_UNRELIABLE);
2466        }
2467}
2468
2469/* Parse tag=value strings from .modinfo section */
2470static char *next_string(char *string, unsigned long *secsize)
2471{
2472        /* Skip non-zero chars */
2473        while (string[0]) {
2474                string++;
2475                if ((*secsize)-- <= 1)
2476                        return NULL;
2477        }
2478
2479        /* Skip any zero padding. */
2480        while (!string[0]) {
2481                string++;
2482                if ((*secsize)-- <= 1)
2483                        return NULL;
2484        }
2485        return string;
2486}
2487
2488static char *get_modinfo(struct load_info *info, const char *tag)
2489{
2490        char *p;
2491        unsigned int taglen = strlen(tag);
2492        Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2493        unsigned long size = infosec->sh_size;
2494
2495        for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2496                if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2497                        return p + taglen + 1;
2498        }
2499        return NULL;
2500}
2501
2502static void setup_modinfo(struct module *mod, struct load_info *info)
2503{
2504        struct module_attribute *attr;
2505        int i;
2506
2507        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2508                if (attr->setup)
2509                        attr->setup(mod, get_modinfo(info, attr->attr.name));
2510        }
2511}
2512
2513static void free_modinfo(struct module *mod)
2514{
2515        struct module_attribute *attr;
2516        int i;
2517
2518        for (i = 0; (attr = modinfo_attrs[i]); i++) {
2519                if (attr->free)
2520                        attr->free(mod);
2521        }
2522}
2523
2524#ifdef CONFIG_KALLSYMS
2525
2526/* lookup symbol in given range of kernel_symbols */
2527static const struct kernel_symbol *lookup_symbol(const char *name,
2528        const struct kernel_symbol *start,
2529        const struct kernel_symbol *stop)
2530{
2531        return bsearch(name, start, stop - start,
2532                        sizeof(struct kernel_symbol), cmp_name);
2533}
2534
2535static int is_exported(const char *name, unsigned long value,
2536                       const struct module *mod)
2537{
2538        const struct kernel_symbol *ks;
2539        if (!mod)
2540                ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2541        else
2542                ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2543        return ks != NULL && ks->value == value;
2544}
2545
2546/* As per nm */
2547static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2548{
2549        const Elf_Shdr *sechdrs = info->sechdrs;
2550
2551        if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2552                if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2553                        return 'v';
2554                else
2555                        return 'w';
2556        }
2557        if (sym->st_shndx == SHN_UNDEF)
2558                return 'U';
2559        if (sym->st_shndx == SHN_ABS || sym->st_shndx == info->index.pcpu)
2560                return 'a';
2561        if (sym->st_shndx >= SHN_LORESERVE)
2562                return '?';
2563        if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2564                return 't';
2565        if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2566            && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2567                if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2568                        return 'r';
2569                else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2570                        return 'g';
2571                else
2572                        return 'd';
2573        }
2574        if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2575                if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2576                        return 's';
2577                else
2578                        return 'b';
2579        }
2580        if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2581                      ".debug")) {
2582                return 'n';
2583        }
2584        return '?';
2585}
2586
2587static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2588                        unsigned int shnum, unsigned int pcpundx)
2589{
2590        const Elf_Shdr *sec;
2591
2592        if (src->st_shndx == SHN_UNDEF
2593            || src->st_shndx >= shnum
2594            || !src->st_name)
2595                return false;
2596
2597#ifdef CONFIG_KALLSYMS_ALL
2598        if (src->st_shndx == pcpundx)
2599                return true;
2600#endif
2601
2602        sec = sechdrs + src->st_shndx;
2603        if (!(sec->sh_flags & SHF_ALLOC)
2604#ifndef CONFIG_KALLSYMS_ALL
2605            || !(sec->sh_flags & SHF_EXECINSTR)
2606#endif
2607            || (sec->sh_entsize & INIT_OFFSET_MASK))
2608                return false;
2609
2610        return true;
2611}
2612
2613/*
2614 * We only allocate and copy the strings needed by the parts of symtab
2615 * we keep.  This is simple, but has the effect of making multiple
2616 * copies of duplicates.  We could be more sophisticated, see
2617 * linux-kernel thread starting with
2618 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2619 */
2620static void layout_symtab(struct module *mod, struct load_info *info)
2621{
2622        Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2623        Elf_Shdr *strsect = info->sechdrs + info->index.str;
2624        const Elf_Sym *src;
2625        unsigned int i, nsrc, ndst, strtab_size = 0;
2626
2627        /* Put symbol section at end of init part of module. */
2628        symsect->sh_flags |= SHF_ALLOC;
2629        symsect->sh_entsize = get_offset(mod, &mod->init_layout.size, symsect,
2630                                         info->index.sym) | INIT_OFFSET_MASK;
2631        pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2632
2633        src = (void *)info->hdr + symsect->sh_offset;
2634        nsrc = symsect->sh_size / sizeof(*src);
2635
2636        /* Compute total space required for the core symbols' strtab. */
2637        for (ndst = i = 0; i < nsrc; i++) {
2638                if (i == 0 || is_livepatch_module(mod) ||
2639                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2640                                   info->index.pcpu)) {
2641                        strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2642                        ndst++;
2643                }
2644        }
2645
2646        /* Append room for core symbols at end of core part. */
2647        info->symoffs = ALIGN(mod->core_layout.size, symsect->sh_addralign ?: 1);
2648        info->stroffs = mod->core_layout.size = info->symoffs + ndst * sizeof(Elf_Sym);
2649        mod->core_layout.size += strtab_size;
2650        mod->core_layout.size = debug_align(mod->core_layout.size);
2651
2652        /* Put string table section at end of init part of module. */
2653        strsect->sh_flags |= SHF_ALLOC;
2654        strsect->sh_entsize = get_offset(mod, &mod->init_layout.size, strsect,
2655                                         info->index.str) | INIT_OFFSET_MASK;
2656        pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2657
2658        /* We'll tack temporary mod_kallsyms on the end. */
2659        mod->init_layout.size = ALIGN(mod->init_layout.size,
2660                                      __alignof__(struct mod_kallsyms));
2661        info->mod_kallsyms_init_off = mod->init_layout.size;
2662        mod->init_layout.size += sizeof(struct mod_kallsyms);
2663        mod->init_layout.size = debug_align(mod->init_layout.size);
2664}
2665
2666/*
2667 * We use the full symtab and strtab which layout_symtab arranged to
2668 * be appended to the init section.  Later we switch to the cut-down
2669 * core-only ones.
2670 */
2671static void add_kallsyms(struct module *mod, const struct load_info *info)
2672{
2673        unsigned int i, ndst;
2674        const Elf_Sym *src;
2675        Elf_Sym *dst;
2676        char *s;
2677        Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2678
2679        /* Set up to point into init section. */
2680        mod->kallsyms = mod->init_layout.base + info->mod_kallsyms_init_off;
2681
2682        mod->kallsyms->symtab = (void *)symsec->sh_addr;
2683        mod->kallsyms->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2684        /* Make sure we get permanent strtab: don't use info->strtab. */
2685        mod->kallsyms->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2686
2687        /* Set types up while we still have access to sections. */
2688        for (i = 0; i < mod->kallsyms->num_symtab; i++)
2689                mod->kallsyms->symtab[i].st_info
2690                        = elf_type(&mod->kallsyms->symtab[i], info);
2691
2692        /* Now populate the cut down core kallsyms for after init. */
2693        mod->core_kallsyms.symtab = dst = mod->core_layout.base + info->symoffs;
2694        mod->core_kallsyms.strtab = s = mod->core_layout.base + info->stroffs;
2695        src = mod->kallsyms->symtab;
2696        for (ndst = i = 0; i < mod->kallsyms->num_symtab; i++) {
2697                if (i == 0 || is_livepatch_module(mod) ||
2698                    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum,
2699                                   info->index.pcpu)) {
2700                        dst[ndst] = src[i];
2701                        dst[ndst++].st_name = s - mod->core_kallsyms.strtab;
2702                        s += strlcpy(s, &mod->kallsyms->strtab[src[i].st_name],
2703                                     KSYM_NAME_LEN) + 1;
2704                }
2705        }
2706        mod->core_kallsyms.num_symtab = ndst;
2707}
2708#else
2709static inline void layout_symtab(struct module *mod, struct load_info *info)
2710{
2711}
2712
2713static void add_kallsyms(struct module *mod, const struct load_info *info)
2714{
2715}
2716#endif /* CONFIG_KALLSYMS */
2717
2718static void dynamic_debug_setup(struct module *mod, struct _ddebug *debug, unsigned int num)
2719{
2720        if (!debug)
2721                return;
2722#ifdef CONFIG_DYNAMIC_DEBUG
2723        if (ddebug_add_module(debug, num, mod->name))
2724                pr_err("dynamic debug error adding module: %s\n",
2725                        debug->modname);
2726#endif
2727}
2728
2729static void dynamic_debug_remove(struct module *mod, struct _ddebug *debug)
2730{
2731        if (debug)
2732                ddebug_remove_module(mod->name);
2733}
2734
2735void * __weak module_alloc(unsigned long size)
2736{
2737        return vmalloc_exec(size);
2738}
2739
2740#ifdef CONFIG_DEBUG_KMEMLEAK
2741static void kmemleak_load_module(const struct module *mod,
2742                                 const struct load_info *info)
2743{
2744        unsigned int i;
2745
2746        /* only scan the sections containing data */
2747        kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2748
2749        for (i = 1; i < info->hdr->e_shnum; i++) {
2750                /* Scan all writable sections that's not executable */
2751                if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
2752                    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
2753                    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
2754                        continue;
2755
2756                kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2757                                   info->sechdrs[i].sh_size, GFP_KERNEL);
2758        }
2759}
2760#else
2761static inline void kmemleak_load_module(const struct module *mod,
2762                                        const struct load_info *info)
2763{
2764}
2765#endif
2766
2767#ifdef CONFIG_MODULE_SIG
2768static int module_sig_check(struct load_info *info, int flags)
2769{
2770        int err = -ENOKEY;
2771        const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
2772        const void *mod = info->hdr;
2773
2774        /*
2775         * Require flags == 0, as a module with version information
2776         * removed is no longer the module that was signed
2777         */
2778        if (flags == 0 &&
2779            info->len > markerlen &&
2780            memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2781                /* We truncate the module to discard the signature */
2782                info->len -= markerlen;
2783                err = mod_verify_sig(mod, &info->len);
2784        }
2785
2786        if (!err) {
2787                info->sig_ok = true;
2788                return 0;
2789        }
2790
2791        /* Not having a signature is only an error if we're strict. */
2792        if (err == -ENOKEY && !sig_enforce)
2793                err = 0;
2794
2795        return err;
2796}
2797#else /* !CONFIG_MODULE_SIG */
2798static int module_sig_check(struct load_info *info, int flags)
2799{
2800        return 0;
2801}
2802#endif /* !CONFIG_MODULE_SIG */
2803
2804/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2805static int elf_header_check(struct load_info *info)
2806{
2807        if (info->len < sizeof(*(info->hdr)))
2808                return -ENOEXEC;
2809
2810        if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
2811            || info->hdr->e_type != ET_REL
2812            || !elf_check_arch(info->hdr)
2813            || info->hdr->e_shentsize != sizeof(Elf_Shdr))
2814                return -ENOEXEC;
2815
2816        if (info->hdr->e_shoff >= info->len
2817            || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
2818                info->len - info->hdr->e_shoff))
2819                return -ENOEXEC;
2820
2821        return 0;
2822}
2823
2824#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2825
2826static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
2827{
2828        do {
2829                unsigned long n = min(len, COPY_CHUNK_SIZE);
2830
2831                if (copy_from_user(dst, usrc, n) != 0)
2832                        return -EFAULT;
2833                cond_resched();
2834                dst += n;
2835                usrc += n;
2836                len -= n;
2837        } while (len);
2838        return 0;
2839}
2840
2841#ifdef CONFIG_LIVEPATCH
2842static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2843{
2844        if (get_modinfo(info, "livepatch")) {
2845                mod->klp = true;
2846                add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2847                pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2848                               mod->name);
2849        }
2850
2851        return 0;
2852}
2853#else /* !CONFIG_LIVEPATCH */
2854static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
2855{
2856        if (get_modinfo(info, "livepatch")) {
2857                pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2858                       mod->name);
2859                return -ENOEXEC;
2860        }
2861
2862        return 0;
2863}
2864#endif /* CONFIG_LIVEPATCH */
2865
2866/* Sets info->hdr and info->len. */
2867static int copy_module_from_user(const void __user *umod, unsigned long len,
2868                                  struct load_info *info)
2869{
2870        int err;
2871
2872        info->len = len;
2873        if (info->len < sizeof(*(info->hdr)))
2874                return -ENOEXEC;
2875
2876        err = security_kernel_read_file(NULL, READING_MODULE);
2877        if (err)
2878                return err;
2879
2880        /* Suck in entire file: we'll want most of it. */
2881        info->hdr = __vmalloc(info->len,
2882                        GFP_KERNEL | __GFP_NOWARN, PAGE_KERNEL);
2883        if (!info->hdr)
2884                return -ENOMEM;
2885
2886        if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
2887                vfree(info->hdr);
2888                return -EFAULT;
2889        }
2890
2891        return 0;
2892}
2893
2894static void free_copy(struct load_info *info)
2895{
2896        vfree(info->hdr);
2897}
2898
2899static int rewrite_section_headers(struct load_info *info, int flags)
2900{
2901        unsigned int i;
2902
2903        /* This should always be true, but let's be sure. */
2904        info->sechdrs[0].sh_addr = 0;
2905
2906        for (i = 1; i < info->hdr->e_shnum; i++) {
2907                Elf_Shdr *shdr = &info->sechdrs[i];
2908                if (shdr->sh_type != SHT_NOBITS
2909                    && info->len < shdr->sh_offset + shdr->sh_size) {
2910                        pr_err("Module len %lu truncated\n", info->len);
2911                        return -ENOEXEC;
2912                }
2913
2914                /* Mark all sections sh_addr with their address in the
2915                   temporary image. */
2916                shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2917
2918#ifndef CONFIG_MODULE_UNLOAD
2919                /* Don't load .exit sections */
2920                if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2921                        shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2922#endif
2923        }
2924
2925        /* Track but don't keep modinfo and version sections. */
2926        if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
2927                info->index.vers = 0; /* Pretend no __versions section! */
2928        else
2929                info->index.vers = find_sec(info, "__versions");
2930        info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2931
2932        info->index.info = find_sec(info, ".modinfo");
2933        if (!info->index.info)
2934                info->name = "(missing .modinfo section)";
2935        else
2936                info->name = get_modinfo(info, "name");
2937        info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2938
2939        return 0;
2940}
2941
2942/*
2943 * Set up our basic convenience variables (pointers to section headers,
2944 * search for module section index etc), and do some basic section
2945 * verification.
2946 *
2947 * Return the temporary module pointer (we'll replace it with the final
2948 * one when we move the module sections around).
2949 */
2950static struct module *setup_load_info(struct load_info *info, int flags)
2951{
2952        unsigned int i;
2953        int err;
2954        struct module *mod;
2955
2956        /* Set up the convenience variables */
2957        info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2958        info->secstrings = (void *)info->hdr
2959                + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2960
2961        err = rewrite_section_headers(info, flags);
2962        if (err)
2963                return ERR_PTR(err);
2964
2965        /* Find internal symbols and strings. */
2966        for (i = 1; i < info->hdr->e_shnum; i++) {
2967                if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2968                        info->index.sym = i;
2969                        info->index.str = info->sechdrs[i].sh_link;
2970                        info->strtab = (char *)info->hdr
2971                                + info->sechdrs[info->index.str].sh_offset;
2972                        break;
2973                }
2974        }
2975
2976        info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2977        if (!info->index.mod) {
2978                pr_warn("%s: No module found in object\n",
2979                        info->name ?: "(missing .modinfo name field)");
2980                return ERR_PTR(-ENOEXEC);
2981        }
2982        /* This is temporary: point mod into copy of data. */
2983        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2984
2985        /*
2986         * If we didn't load the .modinfo 'name' field, fall back to
2987         * on-disk struct mod 'name' field.
2988         */
2989        if (!info->name)
2990                info->name = mod->name;
2991
2992        if (info->index.sym == 0) {
2993                pr_warn("%s: module has no symbols (stripped?)\n", info->name);
2994                return ERR_PTR(-ENOEXEC);
2995        }
2996
2997        info->index.pcpu = find_pcpusec(info);
2998
2999        /* Check module struct version now, before we try to use module. */
3000        if (!check_modstruct_version(info, mod))
3001                return ERR_PTR(-ENOEXEC);
3002
3003        return mod;
3004}
3005
3006static int check_modinfo(struct module *mod, struct load_info *info, int flags)
3007{
3008        const char *modmagic = get_modinfo(info, "vermagic");
3009        int err;
3010
3011        if (flags & MODULE_INIT_IGNORE_VERMAGIC)
3012                modmagic = NULL;
3013
3014        /* This is allowed: modprobe --force will invalidate it. */
3015        if (!modmagic) {
3016                err = try_to_force_load(mod, "bad vermagic");
3017                if (err)
3018                        return err;
3019        } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
3020                pr_err("%s: version magic '%s' should be '%s'\n",
3021                       info->name, modmagic, vermagic);
3022                return -ENOEXEC;
3023        }
3024
3025        if (!get_modinfo(info, "intree")) {
3026                if (!test_taint(TAINT_OOT_MODULE))
3027                        pr_warn("%s: loading out-of-tree module taints kernel.\n",
3028                                mod->name);
3029                add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
3030        }
3031
3032        if (get_modinfo(info, "staging")) {
3033                add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
3034                pr_warn("%s: module is from the staging directory, the quality "
3035                        "is unknown, you have been warned.\n", mod->name);
3036        }
3037
3038        err = check_modinfo_livepatch(mod, info);
3039        if (err)
3040                return err;
3041
3042        /* Set up license info based on the info section */
3043        set_license(mod, get_modinfo(info, "license"));
3044
3045        return 0;
3046}
3047
3048static int find_module_sections(struct module *mod, struct load_info *info)
3049{
3050        mod->kp = section_objs(info, "__param",
3051                               sizeof(*mod->kp), &mod->num_kp);
3052        mod->syms = section_objs(info, "__ksymtab",
3053                                 sizeof(*mod->syms), &mod->num_syms);
3054        mod->crcs = section_addr(info, "__kcrctab");
3055        mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
3056                                     sizeof(*mod->gpl_syms),
3057                                     &mod->num_gpl_syms);
3058        mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
3059        mod->gpl_future_syms = section_objs(info,
3060                                            "__ksymtab_gpl_future",
3061                                            sizeof(*mod->gpl_future_syms),
3062                                            &mod->num_gpl_future_syms);
3063        mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
3064
3065#ifdef CONFIG_UNUSED_SYMBOLS
3066        mod->unused_syms = section_objs(info, "__ksymtab_unused",
3067                                        sizeof(*mod->unused_syms),
3068                                        &mod->num_unused_syms);
3069        mod->unused_crcs = section_addr(info, "__kcrctab_unused");
3070        mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
3071                                            sizeof(*mod->unused_gpl_syms),
3072                                            &mod->num_unused_gpl_syms);
3073        mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
3074#endif
3075#ifdef CONFIG_CONSTRUCTORS
3076        mod->ctors = section_objs(info, ".ctors",
3077                                  sizeof(*mod->ctors), &mod->num_ctors);
3078        if (!mod->ctors)
3079                mod->ctors = section_objs(info, ".init_array",
3080                                sizeof(*mod->ctors), &mod->num_ctors);
3081        else if (find_sec(info, ".init_array")) {
3082                /*
3083                 * This shouldn't happen with same compiler and binutils
3084                 * building all parts of the module.
3085                 */
3086                pr_warn("%s: has both .ctors and .init_array.\n",
3087                       mod->name);
3088                return -EINVAL;
3089        }
3090#endif
3091
3092#ifdef CONFIG_TRACEPOINTS
3093        mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
3094                                             sizeof(*mod->tracepoints_ptrs),
3095                                             &mod->num_tracepoints);
3096#endif
3097#ifdef HAVE_JUMP_LABEL
3098        mod->jump_entries = section_objs(info, "__jump_table",
3099                                        sizeof(*mod->jump_entries),
3100                                        &mod->num_jump_entries);
3101#endif
3102#ifdef CONFIG_EVENT_TRACING
3103        mod->trace_events = section_objs(info, "_ftrace_events",
3104                                         sizeof(*mod->trace_events),
3105                                         &mod->num_trace_events);
3106        mod->trace_evals = section_objs(info, "_ftrace_eval_map",
3107                                        sizeof(*mod->trace_evals),
3108                                        &mod->num_trace_evals);
3109#endif
3110#ifdef CONFIG_TRACING
3111        mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
3112                                         sizeof(*mod->trace_bprintk_fmt_start),
3113                                         &mod->num_trace_bprintk_fmt);
3114#endif
3115#ifdef CONFIG_FTRACE_MCOUNT_RECORD
3116        /* sechdrs[0].sh_size is always zero */
3117        mod->ftrace_callsites = section_objs(info, "__mcount_loc",
3118                                             sizeof(*mod->ftrace_callsites),
3119                                             &mod->num_ftrace_callsites);
3120#endif
3121
3122        mod->extable = section_objs(info, "__ex_table",
3123                                    sizeof(*mod->extable), &mod->num_exentries);
3124
3125        if (section_addr(info, "__obsparm"))
3126                pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
3127
3128        info->debug = section_objs(info, "__verbose",
3129                                   sizeof(*info->debug), &info->num_debug);
3130
3131        return 0;
3132}
3133
3134static int move_module(struct module *mod, struct load_info *info)
3135{
3136        int i;
3137        void *ptr;
3138
3139        /* Do the allocs. */
3140        ptr = module_alloc(mod->core_layout.size);
3141        /*
3142         * The pointer to this block is stored in the module structure
3143         * which is inside the block. Just mark it as not being a
3144         * leak.
3145         */
3146        kmemleak_not_leak(ptr);
3147        if (!ptr)
3148                return -ENOMEM;
3149
3150        memset(ptr, 0, mod->core_layout.size);
3151        mod->core_layout.base = ptr;
3152
3153        if (mod->init_layout.size) {
3154                ptr = module_alloc(mod->init_layout.size);
3155                /*
3156                 * The pointer to this block is stored in the module structure
3157                 * which is inside the block. This block doesn't need to be
3158                 * scanned as it contains data and code that will be freed
3159                 * after the module is initialized.
3160                 */
3161                kmemleak_ignore(ptr);
3162                if (!ptr) {
3163                        module_memfree(mod->core_layout.base);
3164                        return -ENOMEM;
3165                }
3166                memset(ptr, 0, mod->init_layout.size);
3167                mod->init_layout.base = ptr;
3168        } else
3169                mod->init_layout.base = NULL;
3170
3171        /* Transfer each section which specifies SHF_ALLOC */
3172        pr_debug("final section addresses:\n");
3173        for (i = 0; i < info->hdr->e_shnum; i++) {
3174                void *dest;
3175                Elf_Shdr *shdr = &info->sechdrs[i];
3176
3177                if (!(shdr->sh_flags & SHF_ALLOC))
3178                        continue;
3179
3180                if (shdr->sh_entsize & INIT_OFFSET_MASK)
3181                        dest = mod->init_layout.base
3182                                + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
3183                else
3184                        dest = mod->core_layout.base + shdr->sh_entsize;
3185
3186                if (shdr->sh_type != SHT_NOBITS)
3187                        memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
3188                /* Update sh_addr to point to copy in image. */
3189                shdr->sh_addr = (unsigned long)dest;
3190                pr_debug("\t0x%lx %s\n",
3191                         (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
3192        }
3193
3194        return 0;
3195}
3196
3197static int check_module_license_and_versions(struct module *mod)
3198{
3199        int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
3200
3201        /*
3202         * ndiswrapper is under GPL by itself, but loads proprietary modules.
3203         * Don't use add_taint_module(), as it would prevent ndiswrapper from
3204         * using GPL-only symbols it needs.
3205         */
3206        if (strcmp(mod->name, "ndiswrapper") == 0)
3207                add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
3208
3209        /* driverloader was caught wrongly pretending to be under GPL */
3210        if (strcmp(mod->name, "driverloader") == 0)
3211                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3212                                 LOCKDEP_NOW_UNRELIABLE);
3213
3214        /* lve claims to be GPL but upstream won't provide source */
3215        if (strcmp(mod->name, "lve") == 0)
3216                add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
3217                                 LOCKDEP_NOW_UNRELIABLE);
3218
3219        if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
3220                pr_warn("%s: module license taints kernel.\n", mod->name);
3221
3222#ifdef CONFIG_MODVERSIONS
3223        if ((mod->num_syms && !mod->crcs)
3224            || (mod->num_gpl_syms && !mod->gpl_crcs)
3225            || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
3226#ifdef CONFIG_UNUSED_SYMBOLS
3227            || (mod->num_unused_syms && !mod->unused_crcs)
3228            || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
3229#endif
3230                ) {
3231                return try_to_force_load(mod,
3232                                         "no versions for exported symbols");
3233        }
3234#endif
3235        return 0;
3236}
3237
3238static void flush_module_icache(const struct module *mod)
3239{
3240        mm_segment_t old_fs;
3241
3242        /* flush the icache in correct context */
3243        old_fs = get_fs();
3244        set_fs(KERNEL_DS);
3245
3246        /*
3247         * Flush the instruction cache, since we've played with text.
3248         * Do it before processing of module parameters, so the module
3249         * can provide parameter accessor functions of its own.
3250         */
3251        if (mod->init_layout.base)
3252                flush_icache_range((unsigned long)mod->init_layout.base,
3253                                   (unsigned long)mod->init_layout.base
3254                                   + mod->init_layout.size);
3255        flush_icache_range((unsigned long)mod->core_layout.base,
3256                           (unsigned long)mod->core_layout.base + mod->core_layout.size);
3257
3258        set_fs(old_fs);
3259}
3260
3261int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
3262                                     Elf_Shdr *sechdrs,
3263                                     char *secstrings,
3264                                     struct module *mod)
3265{
3266        return 0;
3267}
3268
3269/* module_blacklist is a comma-separated list of module names */
3270static char *module_blacklist;
3271static bool blacklisted(const char *module_name)
3272{
3273        const char *p;
3274        size_t len;
3275
3276        if (!module_blacklist)
3277                return false;
3278
3279        for (p = module_blacklist; *p; p += len) {
3280                len = strcspn(p, ",");
3281                if (strlen(module_name) == len && !memcmp(module_name, p, len))
3282                        return true;
3283                if (p[len] == ',')
3284                        len++;
3285        }
3286        return false;
3287}
3288core_param(module_blacklist, module_blacklist, charp, 0400);
3289
3290static struct module *layout_and_allocate(struct load_info *info, int flags)
3291{
3292        /* Module within temporary copy. */
3293        struct module *mod;
3294        unsigned int ndx;
3295        int err;
3296
3297        mod = setup_load_info(info, flags);
3298        if (IS_ERR(mod))
3299                return mod;
3300
3301        if (blacklisted(info->name))
3302                return ERR_PTR(-EPERM);
3303
3304        err = check_modinfo(mod, info, flags);
3305        if (err)
3306                return ERR_PTR(err);
3307
3308        /* Allow arches to frob section contents and sizes.  */
3309        err = module_frob_arch_sections(info->hdr, info->sechdrs,
3310                                        info->secstrings, mod);
3311        if (err < 0)
3312                return ERR_PTR(err);
3313
3314        /* We will do a special allocation for per-cpu sections later. */
3315        info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
3316
3317        /*
3318         * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3319         * layout_sections() can put it in the right place.
3320         * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3321         */
3322        ndx = find_sec(info, ".data..ro_after_init");
3323        if (ndx)
3324                info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
3325
3326        /* Determine total sizes, and put offsets in sh_entsize.  For now
3327           this is done generically; there doesn't appear to be any
3328           special cases for the architectures. */
3329        layout_sections(mod, info);
3330        layout_symtab(mod, info);
3331
3332        /* Allocate and move to the final place */
3333        err = move_module(mod, info);
3334        if (err)
3335                return ERR_PTR(err);
3336
3337        /* Module has been copied to its final place now: return it. */
3338        mod = (void *)info->sechdrs[info->index.mod].sh_addr;
3339        kmemleak_load_module(mod, info);
3340        return mod;
3341}
3342
3343/* mod is no longer valid after this! */
3344static void module_deallocate(struct module *mod, struct load_info *info)
3345{
3346        percpu_modfree(mod);
3347        module_arch_freeing_init(mod);
3348        module_memfree(mod->init_layout.base);
3349        module_memfree(mod->core_layout.base);
3350}
3351
3352int __weak module_finalize(const Elf_Ehdr *hdr,
3353                           const Elf_Shdr *sechdrs,
3354                           struct module *me)
3355{
3356        return 0;
3357}
3358
3359static int post_relocation(struct module *mod, const struct load_info *info)
3360{
3361        /* Sort exception table now relocations are done. */
3362        sort_extable(mod->extable, mod->extable + mod->num_exentries);
3363
3364        /* Copy relocated percpu area over. */
3365        percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
3366                       info->sechdrs[info->index.pcpu].sh_size);
3367
3368        /* Setup kallsyms-specific fields. */
3369        add_kallsyms(mod, info);
3370
3371        /* Arch-specific module finalizing. */
3372        return module_finalize(info->hdr, info->sechdrs, mod);
3373}
3374
3375/* Is this module of this name done loading?  No locks held. */
3376static bool finished_loading(const char *name)
3377{
3378        struct module *mod;
3379        bool ret;
3380
3381        /*
3382         * The module_mutex should not be a heavily contended lock;
3383         * if we get the occasional sleep here, we'll go an extra iteration
3384         * in the wait_event_interruptible(), which is harmless.
3385         */
3386        sched_annotate_sleep();
3387        mutex_lock(&module_mutex);
3388        mod = find_module_all(name, strlen(name), true);
3389        ret = !mod || mod->state == MODULE_STATE_LIVE
3390                || mod->state == MODULE_STATE_GOING;
3391        mutex_unlock(&module_mutex);
3392
3393        return ret;
3394}
3395
3396/* Call module constructors. */
3397static void do_mod_ctors(struct module *mod)
3398{
3399#ifdef CONFIG_CONSTRUCTORS
3400        unsigned long i;
3401
3402        for (i = 0; i < mod->num_ctors; i++)
3403                mod->ctors[i]();
3404#endif
3405}
3406
3407/* For freeing module_init on success, in case kallsyms traversing */
3408struct mod_initfree {
3409        struct rcu_head rcu;
3410        void *module_init;
3411};
3412
3413static void do_free_init(struct rcu_head *head)
3414{
3415        struct mod_initfree *m = container_of(head, struct mod_initfree, rcu);
3416        module_memfree(m->module_init);
3417        kfree(m);
3418}
3419
3420/*
3421 * This is where the real work happens.
3422 *
3423 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3424 * helper command 'lx-symbols'.
3425 */
3426static noinline int do_init_module(struct module *mod)
3427{
3428        int ret = 0;
3429        struct mod_initfree *freeinit;
3430
3431        freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
3432        if (!freeinit) {
3433                ret = -ENOMEM;
3434                goto fail;
3435        }
3436        freeinit->module_init = mod->init_layout.base;
3437
3438        /*
3439         * We want to find out whether @mod uses async during init.  Clear
3440         * PF_USED_ASYNC.  async_schedule*() will set it.
3441         */
3442        current->flags &= ~PF_USED_ASYNC;
3443
3444        do_mod_ctors(mod);
3445        /* Start the module */
3446        if (mod->init != NULL)
3447                ret = do_one_initcall(mod->init);
3448        if (ret < 0) {
3449                goto fail_free_freeinit;
3450        }
3451        if (ret > 0) {
3452                pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3453                        "follow 0/-E convention\n"
3454                        "%s: loading module anyway...\n",
3455                        __func__, mod->name, ret, __func__);
3456                dump_stack();
3457        }
3458
3459        /* Now it's a first class citizen! */
3460        mod->state = MODULE_STATE_LIVE;
3461        blocking_notifier_call_chain(&module_notify_list,
3462                                     MODULE_STATE_LIVE, mod);
3463
3464        /*
3465         * We need to finish all async code before the module init sequence
3466         * is done.  This has potential to deadlock.  For example, a newly
3467         * detected block device can trigger request_module() of the
3468         * default iosched from async probing task.  Once userland helper
3469         * reaches here, async_synchronize_full() will wait on the async
3470         * task waiting on request_module() and deadlock.
3471         *
3472         * This deadlock is avoided by perfomring async_synchronize_full()
3473         * iff module init queued any async jobs.  This isn't a full
3474         * solution as it will deadlock the same if module loading from
3475         * async jobs nests more than once; however, due to the various
3476         * constraints, this hack seems to be the best option for now.
3477         * Please refer to the following thread for details.
3478         *
3479         * http://thread.gmane.org/gmane.linux.kernel/1420814
3480         */
3481        if (!mod->async_probe_requested && (current->flags & PF_USED_ASYNC))
3482                async_synchronize_full();
3483
3484        ftrace_free_mem(mod, mod->init_layout.base, mod->init_layout.base +
3485                        mod->init_layout.size);
3486        mutex_lock(&module_mutex);
3487        /* Drop initial reference. */
3488        module_put(mod);
3489        trim_init_extable(mod);
3490#ifdef CONFIG_KALLSYMS
3491        /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3492        rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
3493#endif
3494        module_enable_ro(mod, true);
3495        mod_tree_remove_init(mod);
3496        disable_ro_nx(&mod->init_layout);
3497        module_arch_freeing_init(mod);
3498        mod->init_layout.base = NULL;
3499        mod->init_layout.size = 0;
3500        mod->init_layout.ro_size = 0;
3501        mod->init_layout.ro_after_init_size = 0;
3502        mod->init_layout.text_size = 0;
3503        /*
3504         * We want to free module_init, but be aware that kallsyms may be
3505         * walking this with preempt disabled.  In all the failure paths, we
3506         * call synchronize_sched(), but we don't want to slow down the success
3507         * path, so use actual RCU here.
3508         */
3509        call_rcu_sched(&freeinit->rcu, do_free_init);
3510        mutex_unlock(&module_mutex);
3511        wake_up_all(&module_wq);
3512
3513        return 0;
3514
3515fail_free_freeinit:
3516        kfree(freeinit);
3517fail:
3518        /* Try to protect us from buggy refcounters. */
3519        mod->state = MODULE_STATE_GOING;
3520        synchronize_sched();
3521        module_put(mod);
3522        blocking_notifier_call_chain(&module_notify_list,
3523                                     MODULE_STATE_GOING, mod);
3524        klp_module_going(mod);
3525        ftrace_release_mod(mod);
3526        free_module(mod);
3527        wake_up_all(&module_wq);
3528        return ret;
3529}
3530
3531static int may_init_module(void)
3532{
3533        if (!capable(CAP_SYS_MODULE) || modules_disabled)
3534                return -EPERM;
3535
3536        return 0;
3537}
3538
3539/*
3540 * We try to place it in the list now to make sure it's unique before
3541 * we dedicate too many resources.  In particular, temporary percpu
3542 * memory exhaustion.
3543 */
3544static int add_unformed_module(struct module *mod)
3545{
3546        int err;
3547        struct module *old;
3548
3549        mod->state = MODULE_STATE_UNFORMED;
3550
3551again:
3552        mutex_lock(&module_mutex);
3553        old = find_module_all(mod->name, strlen(mod->name), true);
3554        if (old != NULL) {
3555                if (old->state == MODULE_STATE_COMING
3556                    || old->state == MODULE_STATE_UNFORMED) {
3557                        /* Wait in case it fails to load. */
3558                        mutex_unlock(&module_mutex);
3559                        err = wait_event_interruptible(module_wq,
3560                                               finished_loading(mod->name));
3561                        if (err)
3562                                goto out_unlocked;
3563                        goto again;
3564                }
3565                err = -EEXIST;
3566                goto out;
3567        }
3568        mod_update_bounds(mod);
3569        list_add_rcu(&mod->list, &modules);
3570        mod_tree_insert(mod);
3571        err = 0;
3572
3573out:
3574        mutex_unlock(&module_mutex);
3575out_unlocked:
3576        return err;
3577}
3578
3579static int complete_formation(struct module *mod, struct load_info *info)
3580{
3581        int err;
3582
3583        mutex_lock(&module_mutex);
3584
3585        /* Find duplicate symbols (must be called under lock). */
3586        err = verify_export_symbols(mod);
3587        if (err < 0)
3588                goto out;
3589
3590        /* This relies on module_mutex for list integrity. */
3591        module_bug_finalize(info->hdr, info->sechdrs, mod);
3592
3593        module_enable_ro(mod, false);
3594        module_enable_nx(mod);
3595
3596        /* Mark state as coming so strong_try_module_get() ignores us,
3597         * but kallsyms etc. can see us. */
3598        mod->state = MODULE_STATE_COMING;
3599        mutex_unlock(&module_mutex);
3600
3601        return 0;
3602
3603out:
3604        mutex_unlock(&module_mutex);
3605        return err;
3606}
3607
3608static int prepare_coming_module(struct module *mod)
3609{
3610        int err;
3611
3612        ftrace_module_enable(mod);
3613        err = klp_module_coming(mod);
3614        if (err)
3615                return err;
3616
3617        blocking_notifier_call_chain(&module_notify_list,
3618                                     MODULE_STATE_COMING, mod);
3619        return 0;
3620}
3621
3622static int unknown_module_param_cb(char *param, char *val, const char *modname,
3623                                   void *arg)
3624{
3625        struct module *mod = arg;
3626        int ret;
3627
3628        if (strcmp(param, "async_probe") == 0) {
3629                mod->async_probe_requested = true;
3630                return 0;
3631        }
3632
3633        /* Check for magic 'dyndbg' arg */
3634        ret = ddebug_dyndbg_module_param_cb(param, val, modname);
3635        if (ret != 0)
3636                pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3637        return 0;
3638}
3639
3640/* Allocate and load the module: note that size of section 0 is always
3641   zero, and we rely on this for optional sections. */
3642static int load_module(struct load_info *info, const char __user *uargs,
3643                       int flags)
3644{
3645        struct module *mod;
3646        long err;
3647        char *after_dashes;
3648
3649        err = module_sig_check(info, flags);
3650        if (err)
3651                goto free_copy;
3652
3653        err = elf_header_check(info);
3654        if (err)
3655                goto free_copy;
3656
3657        /* Figure out module layout, and allocate all the memory. */
3658        mod = layout_and_allocate(info, flags);
3659        if (IS_ERR(mod)) {
3660                err = PTR_ERR(mod);
3661                goto free_copy;
3662        }
3663
3664        audit_log_kern_module(mod->name);
3665
3666        /* Reserve our place in the list. */
3667        err = add_unformed_module(mod);
3668        if (err)
3669                goto free_module;
3670
3671#ifdef CONFIG_MODULE_SIG
3672        mod->sig_ok = info->sig_ok;
3673        if (!mod->sig_ok) {
3674                pr_notice_once("%s: module verification failed: signature "
3675                               "and/or required key missing - tainting "
3676                               "kernel\n", mod->name);
3677                add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3678        }
3679#endif
3680
3681        /* To avoid stressing percpu allocator, do this once we're unique. */
3682        err = percpu_modalloc(mod, info);
3683        if (err)
3684                goto unlink_mod;
3685
3686        /* Now module is in final location, initialize linked lists, etc. */
3687        err = module_unload_init(mod);
3688        if (err)
3689                goto unlink_mod;
3690
3691        init_param_lock(mod);
3692
3693        /* Now we've got everything in the final locations, we can
3694         * find optional sections. */
3695        err = find_module_sections(mod, info);
3696        if (err)
3697                goto free_unload;
3698
3699        err = check_module_license_and_versions(mod);
3700        if (err)
3701                goto free_unload;
3702
3703        /* Set up MODINFO_ATTR fields */
3704        setup_modinfo(mod, info);
3705
3706        /* Fix up syms, so that st_value is a pointer to location. */
3707        err = simplify_symbols(mod, info);
3708        if (err < 0)
3709                goto free_modinfo;
3710
3711        err = apply_relocations(mod, info);
3712        if (err < 0)
3713                goto free_modinfo;
3714
3715        err = post_relocation(mod, info);
3716        if (err < 0)
3717                goto free_modinfo;
3718
3719        flush_module_icache(mod);
3720
3721        /* Now copy in args */
3722        mod->args = strndup_user(uargs, ~0UL >> 1);
3723        if (IS_ERR(mod->args)) {
3724                err = PTR_ERR(mod->args);
3725                goto free_arch_cleanup;
3726        }
3727
3728        dynamic_debug_setup(mod, info->debug, info->num_debug);
3729
3730        /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3731        ftrace_module_init(mod);
3732
3733        /* Finally it's fully formed, ready to start executing. */
3734        err = complete_formation(mod, info);
3735        if (err)
3736                goto ddebug_cleanup;
3737
3738        err = prepare_coming_module(mod);
3739        if (err)
3740                goto bug_cleanup;
3741
3742        /* Module is ready to execute: parsing args may do that. */
3743        after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3744                                  -32768, 32767, mod,
3745                                  unknown_module_param_cb);
3746        if (IS_ERR(after_dashes)) {
3747                err = PTR_ERR(after_dashes);
3748                goto coming_cleanup;
3749        } else if (after_dashes) {
3750                pr_warn("%s: parameters '%s' after `--' ignored\n",
3751                       mod->name, after_dashes);
3752        }
3753
3754        /* Link in to sysfs. */
3755        err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
3756        if (err < 0)
3757                goto coming_cleanup;
3758
3759        if (is_livepatch_module(mod)) {
3760                err = copy_module_elf(mod, info);
3761                if (err < 0)
3762                        goto sysfs_cleanup;
3763        }
3764
3765        /* Get rid of temporary copy. */
3766        free_copy(info);
3767
3768        /* Done! */
3769        trace_module_load(mod);
3770
3771        return do_init_module(mod);
3772
3773 sysfs_cleanup:
3774        mod_sysfs_teardown(mod);
3775 coming_cleanup:
3776        mod->state = MODULE_STATE_GOING;
3777        destroy_params(mod->kp, mod->num_kp);
3778        blocking_notifier_call_chain(&module_notify_list,
3779                                     MODULE_STATE_GOING, mod);
3780        klp_module_going(mod);
3781 bug_cleanup:
3782        /* module_bug_cleanup needs module_mutex protection */
3783        mutex_lock(&module_mutex);
3784        module_bug_cleanup(mod);
3785        mutex_unlock(&module_mutex);
3786
3787        /* we can't deallocate the module until we clear memory protection */
3788        module_disable_ro(mod);
3789        module_disable_nx(mod);
3790
3791 ddebug_cleanup:
3792        dynamic_debug_remove(mod, info->debug);
3793        synchronize_sched();
3794        kfree(mod->args);
3795 free_arch_cleanup:
3796        module_arch_cleanup(mod);
3797 free_modinfo:
3798        free_modinfo(mod);
3799 free_unload:
3800        module_unload_free(mod);
3801 unlink_mod:
3802        mutex_lock(&module_mutex);
3803        /* Unlink carefully: kallsyms could be walking list. */
3804        list_del_rcu(&mod->list);
3805        mod_tree_remove(mod);
3806        wake_up_all(&module_wq);
3807        /* Wait for RCU-sched synchronizing before releasing mod->list. */
3808        synchronize_sched();
3809        mutex_unlock(&module_mutex);
3810 free_module:
3811        /*
3812         * Ftrace needs to clean up what it initialized.
3813         * This does nothing if ftrace_module_init() wasn't called,
3814         * but it must be called outside of module_mutex.
3815         */
3816        ftrace_release_mod(mod);
3817        /* Free lock-classes; relies on the preceding sync_rcu() */
3818        lockdep_free_key_range(mod->core_layout.base, mod->core_layout.size);
3819
3820        module_deallocate(mod, info);
3821 free_copy:
3822        free_copy(info);
3823        return err;
3824}
3825
3826SYSCALL_DEFINE3(init_module, void __user *, umod,
3827                unsigned long, len, const char __user *, uargs)
3828{
3829        int err;
3830        struct load_info info = { };
3831
3832        err = may_init_module();
3833        if (err)
3834                return err;
3835
3836        pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3837               umod, len, uargs);
3838
3839        err = copy_module_from_user(umod, len, &info);
3840        if (err)
3841                return err;
3842
3843        return load_module(&info, uargs, 0);
3844}
3845
3846SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3847{
3848        struct load_info info = { };
3849        loff_t size;
3850        void *hdr;
3851        int err;
3852
3853        err = may_init_module();
3854        if (err)
3855                return err;
3856
3857        pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3858
3859        if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3860                      |MODULE_INIT_IGNORE_VERMAGIC))
3861                return -EINVAL;
3862
3863        err = kernel_read_file_from_fd(fd, &hdr, &size, INT_MAX,
3864                                       READING_MODULE);
3865        if (err)
3866                return err;
3867        info.hdr = hdr;
3868        info.len = size;
3869
3870        return load_module(&info, uargs, flags);
3871}
3872
3873static inline int within(unsigned long addr, void *start, unsigned long size)
3874{
3875        return ((void *)addr >= start && (void *)addr < start + size);
3876}
3877
3878#ifdef CONFIG_KALLSYMS
3879/*
3880 * This ignores the intensely annoying "mapping symbols" found
3881 * in ARM ELF files: $a, $t and $d.
3882 */
3883static inline int is_arm_mapping_symbol(const char *str)
3884{
3885        if (str[0] == '.' && str[1] == 'L')
3886                return true;
3887        return str[0] == '$' && strchr("axtd", str[1])
3888               && (str[2] == '\0' || str[2] == '.');
3889}
3890
3891static const char *symname(struct mod_kallsyms *kallsyms, unsigned int symnum)
3892{
3893        return kallsyms->strtab + kallsyms->symtab[symnum].st_name;
3894}
3895
3896static const char *get_ksymbol(struct module *mod,
3897                               unsigned long addr,
3898                               unsigned long *size,
3899                               unsigned long *offset)
3900{
3901        unsigned int i, best = 0;
3902        unsigned long nextval;
3903        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
3904
3905        /* At worse, next value is at end of module */
3906        if (within_module_init(addr, mod))
3907                nextval = (unsigned long)mod->init_layout.base+mod->init_layout.text_size;
3908        else
3909                nextval = (unsigned long)mod->core_layout.base+mod->core_layout.text_size;
3910
3911        /* Scan for closest preceding symbol, and next symbol. (ELF
3912           starts real symbols at 1). */
3913        for (i = 1; i < kallsyms->num_symtab; i++) {
3914                if (kallsyms->symtab[i].st_shndx == SHN_UNDEF)
3915                        continue;
3916
3917                /* We ignore unnamed symbols: they're uninformative
3918                 * and inserted at a whim. */
3919                if (*symname(kallsyms, i) == '\0'
3920                    || is_arm_mapping_symbol(symname(kallsyms, i)))
3921                        continue;
3922
3923                if (kallsyms->symtab[i].st_value <= addr
3924                    && kallsyms->symtab[i].st_value > kallsyms->symtab[best].st_value)
3925                        best = i;
3926                if (kallsyms->symtab[i].st_value > addr
3927                    && kallsyms->symtab[i].st_value < nextval)
3928                        nextval = kallsyms->symtab[i].st_value;
3929        }
3930
3931        if (!best)
3932                return NULL;
3933
3934        if (size)
3935                *size = nextval - kallsyms->symtab[best].st_value;
3936        if (offset)
3937                *offset = addr - kallsyms->symtab[best].st_value;
3938        return symname(kallsyms, best);
3939}
3940
3941/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
3942 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3943const char *module_address_lookup(unsigned long addr,
3944                            unsigned long *size,
3945                            unsigned long *offset,
3946                            char **modname,
3947                            char *namebuf)
3948{
3949        const char *ret = NULL;
3950        struct module *mod;
3951
3952        preempt_disable();
3953        mod = __module_address(addr);
3954        if (mod) {
3955                if (modname)
3956                        *modname = mod->name;
3957                ret = get_ksymbol(mod, addr, size, offset);
3958        }
3959        /* Make a copy in here where it's safe */
3960        if (ret) {
3961                strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3962                ret = namebuf;
3963        }
3964        preempt_enable();
3965
3966        return ret;
3967}
3968
3969int lookup_module_symbol_name(unsigned long addr, char *symname)
3970{
3971        struct module *mod;
3972
3973        preempt_disable();
3974        list_for_each_entry_rcu(mod, &modules, list) {
3975                if (mod->state == MODULE_STATE_UNFORMED)
3976                        continue;
3977                if (within_module(addr, mod)) {
3978                        const char *sym;
3979
3980                        sym = get_ksymbol(mod, addr, NULL, NULL);
3981                        if (!sym)
3982                                goto out;
3983                        strlcpy(symname, sym, KSYM_NAME_LEN);
3984                        preempt_enable();
3985                        return 0;
3986                }
3987        }
3988out:
3989        preempt_enable();
3990        return -ERANGE;
3991}
3992
3993int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3994                        unsigned long *offset, char *modname, char *name)
3995{
3996        struct module *mod;
3997
3998        preempt_disable();
3999        list_for_each_entry_rcu(mod, &modules, list) {
4000                if (mod->state == MODULE_STATE_UNFORMED)
4001                        continue;
4002                if (within_module(addr, mod)) {
4003                        const char *sym;
4004
4005                        sym = get_ksymbol(mod, addr, size, offset);
4006                        if (!sym)
4007                                goto out;
4008                        if (modname)
4009                                strlcpy(modname, mod->name, MODULE_NAME_LEN);
4010                        if (name)
4011                                strlcpy(name, sym, KSYM_NAME_LEN);
4012                        preempt_enable();
4013                        return 0;
4014                }
4015        }
4016out:
4017        preempt_enable();
4018        return -ERANGE;
4019}
4020
4021int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
4022                        char *name, char *module_name, int *exported)
4023{
4024        struct module *mod;
4025
4026        preempt_disable();
4027        list_for_each_entry_rcu(mod, &modules, list) {
4028                struct mod_kallsyms *kallsyms;
4029
4030                if (mod->state == MODULE_STATE_UNFORMED)
4031                        continue;
4032                kallsyms = rcu_dereference_sched(mod->kallsyms);
4033                if (symnum < kallsyms->num_symtab) {
4034                        *value = kallsyms->symtab[symnum].st_value;
4035                        *type = kallsyms->symtab[symnum].st_info;
4036                        strlcpy(name, symname(kallsyms, symnum), KSYM_NAME_LEN);
4037                        strlcpy(module_name, mod->name, MODULE_NAME_LEN);
4038                        *exported = is_exported(name, *value, mod);
4039                        preempt_enable();
4040                        return 0;
4041                }
4042                symnum -= kallsyms->num_symtab;
4043        }
4044        preempt_enable();
4045        return -ERANGE;
4046}
4047
4048static unsigned long mod_find_symname(struct module *mod, const char *name)
4049{
4050        unsigned int i;
4051        struct mod_kallsyms *kallsyms = rcu_dereference_sched(mod->kallsyms);
4052
4053        for (i = 0; i < kallsyms->num_symtab; i++)
4054                if (strcmp(name, symname(kallsyms, i)) == 0 &&
4055                    kallsyms->symtab[i].st_info != 'U')
4056                        return kallsyms->symtab[i].st_value;
4057        return 0;
4058}
4059
4060/* Look for this name: can be of form module:name. */
4061unsigned long module_kallsyms_lookup_name(const char *name)
4062{
4063        struct module *mod;
4064        char *colon;
4065        unsigned long ret = 0;
4066
4067        /* Don't lock: we're in enough trouble already. */
4068        preempt_disable();
4069        if ((colon = strnchr(name, MODULE_NAME_LEN, ':')) != NULL) {
4070                if ((mod = find_module_all(name, colon - name, false)) != NULL)
4071                        ret = mod_find_symname(mod, colon+1);
4072        } else {
4073                list_for_each_entry_rcu(mod, &modules, list) {
4074                        if (mod->state == MODULE_STATE_UNFORMED)
4075                                continue;
4076                        if ((ret = mod_find_symname(mod, name)) != 0)
4077                                break;
4078                }
4079        }
4080        preempt_enable();
4081        return ret;
4082}
4083
4084int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
4085                                             struct module *, unsigned long),
4086                                   void *data)
4087{
4088        struct module *mod;
4089        unsigned int i;
4090        int ret;
4091
4092        module_assert_mutex();
4093
4094        list_for_each_entry(mod, &modules, list) {
4095                /* We hold module_mutex: no need for rcu_dereference_sched */
4096                struct mod_kallsyms *kallsyms = mod->kallsyms;
4097
4098                if (mod->state == MODULE_STATE_UNFORMED)
4099                        continue;
4100                for (i = 0; i < kallsyms->num_symtab; i++) {
4101                        ret = fn(data, symname(kallsyms, i),
4102                                 mod, kallsyms->symtab[i].st_value);
4103                        if (ret != 0)
4104                                return ret;
4105                }
4106        }
4107        return 0;
4108}
4109#endif /* CONFIG_KALLSYMS */
4110
4111/* Maximum number of characters written by module_flags() */
4112#define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4113
4114/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4115static char *module_flags(struct module *mod, char *buf)
4116{
4117        int bx = 0;
4118
4119        BUG_ON(mod->state == MODULE_STATE_UNFORMED);
4120        if (mod->taints ||
4121            mod->state == MODULE_STATE_GOING ||
4122            mod->state == MODULE_STATE_COMING) {
4123                buf[bx++] = '(';
4124                bx += module_flags_taint(mod, buf + bx);
4125                /* Show a - for module-is-being-unloaded */
4126                if (mod->state == MODULE_STATE_GOING)
4127                        buf[bx++] = '-';
4128                /* Show a + for module-is-being-loaded */
4129                if (mod->state == MODULE_STATE_COMING)
4130                        buf[bx++] = '+';
4131                buf[bx++] = ')';
4132        }
4133        buf[bx] = '\0';
4134
4135        return buf;
4136}
4137
4138#ifdef CONFIG_PROC_FS
4139/* Called by the /proc file system to return a list of modules. */
4140static void *m_start(struct seq_file *m, loff_t *pos)
4141{
4142        mutex_lock(&module_mutex);
4143        return seq_list_start(&modules, *pos);
4144}
4145
4146static void *m_next(struct seq_file *m, void *p, loff_t *pos)
4147{
4148        return seq_list_next(p, &modules, pos);
4149}
4150
4151static void m_stop(struct seq_file *m, void *p)
4152{
4153        mutex_unlock(&module_mutex);
4154}
4155
4156static int m_show(struct seq_file *m, void *p)
4157{
4158        struct module *mod = list_entry(p, struct module, list);
4159        char buf[MODULE_FLAGS_BUF_SIZE];
4160        void *value;
4161
4162        /* We always ignore unformed modules. */
4163        if (mod->state == MODULE_STATE_UNFORMED)
4164                return 0;
4165
4166        seq_printf(m, "%s %u",
4167                   mod->name, mod->init_layout.size + mod->core_layout.size);
4168        print_unload_info(m, mod);
4169
4170        /* Informative for users. */
4171        seq_printf(m, " %s",
4172                   mod->state == MODULE_STATE_GOING ? "Unloading" :
4173                   mod->state == MODULE_STATE_COMING ? "Loading" :
4174                   "Live");
4175        /* Used by oprofile and other similar tools. */
4176        value = m->private ? NULL : mod->core_layout.base;
4177        seq_printf(m, " 0x%px", value);
4178
4179        /* Taints info */
4180        if (mod->taints)
4181                seq_printf(m, " %s", module_flags(mod, buf));
4182
4183        seq_puts(m, "\n");
4184        return 0;
4185}
4186
4187/* Format: modulename size refcount deps address
4188
4189   Where refcount is a number or -, and deps is a comma-separated list
4190   of depends or -.
4191*/
4192static const struct seq_operations modules_op = {
4193        .start  = m_start,
4194        .next   = m_next,
4195        .stop   = m_stop,
4196        .show   = m_show
4197};
4198
4199/*
4200 * This also sets the "private" pointer to non-NULL if the
4201 * kernel pointers should be hidden (so you can just test
4202 * "m->private" to see if you should keep the values private).
4203 *
4204 * We use the same logic as for /proc/kallsyms.
4205 */
4206static int modules_open(struct inode *inode, struct file *file)
4207{
4208        int err = seq_open(file, &modules_op);
4209
4210        if (!err) {
4211                struct seq_file *m = file->private_data;
4212                m->private = kallsyms_show_value() ? NULL : (void *)8ul;
4213        }
4214
4215        return 0;
4216}
4217
4218static const struct file_operations proc_modules_operations = {
4219        .open           = modules_open,
4220        .read           = seq_read,
4221        .llseek         = seq_lseek,
4222        .release        = seq_release,
4223};
4224
4225static int __init proc_modules_init(void)
4226{
4227        proc_create("modules", 0, NULL, &proc_modules_operations);
4228        return 0;
4229}
4230module_init(proc_modules_init);
4231#endif
4232
4233/* Given an address, look for it in the module exception tables. */
4234const struct exception_table_entry *search_module_extables(unsigned long addr)
4235{
4236        const struct exception_table_entry *e = NULL;
4237        struct module *mod;
4238
4239        preempt_disable();
4240        mod = __module_address(addr);
4241        if (!mod)
4242                goto out;
4243
4244        if (!mod->num_exentries)
4245                goto out;
4246
4247        e = search_extable(mod->extable,
4248                           mod->num_exentries,
4249                           addr);
4250out:
4251        preempt_enable();
4252
4253        /*
4254         * Now, if we found one, we are running inside it now, hence
4255         * we cannot unload the module, hence no refcnt needed.
4256         */
4257        return e;
4258}
4259
4260/*
4261 * is_module_address - is this address inside a module?
4262 * @addr: the address to check.
4263 *
4264 * See is_module_text_address() if you simply want to see if the address
4265 * is code (not data).
4266 */
4267bool is_module_address(unsigned long addr)
4268{
4269        bool ret;
4270
4271        preempt_disable();
4272        ret = __module_address(addr) != NULL;
4273        preempt_enable();
4274
4275        return ret;
4276}
4277
4278/*
4279 * __module_address - get the module which contains an address.
4280 * @addr: the address.
4281 *
4282 * Must be called with preempt disabled or module mutex held so that
4283 * module doesn't get freed during this.
4284 */
4285struct module *__module_address(unsigned long addr)
4286{
4287        struct module *mod;
4288
4289        if (addr < module_addr_min || addr > module_addr_max)
4290                return NULL;
4291
4292        module_assert_mutex_or_preempt();
4293
4294        mod = mod_find(addr);
4295        if (mod) {
4296                BUG_ON(!within_module(addr, mod));
4297                if (mod->state == MODULE_STATE_UNFORMED)
4298                        mod = NULL;
4299        }
4300        return mod;
4301}
4302EXPORT_SYMBOL_GPL(__module_address);
4303
4304/*
4305 * is_module_text_address - is this address inside module code?
4306 * @addr: the address to check.
4307 *
4308 * See is_module_address() if you simply want to see if the address is
4309 * anywhere in a module.  See kernel_text_address() for testing if an
4310 * address corresponds to kernel or module code.
4311 */
4312bool is_module_text_address(unsigned long addr)
4313{
4314        bool ret;
4315
4316        preempt_disable();
4317        ret = __module_text_address(addr) != NULL;
4318        preempt_enable();
4319
4320        return ret;
4321}
4322
4323/*
4324 * __module_text_address - get the module whose code contains an address.
4325 * @addr: the address.
4326 *
4327 * Must be called with preempt disabled or module mutex held so that
4328 * module doesn't get freed during this.
4329 */
4330struct module *__module_text_address(unsigned long addr)
4331{
4332        struct module *mod = __module_address(addr);
4333        if (mod) {
4334                /* Make sure it's within the text section. */
4335                if (!within(addr, mod->init_layout.base, mod->init_layout.text_size)
4336                    && !within(addr, mod->core_layout.base, mod->core_layout.text_size))
4337                        mod = NULL;
4338        }
4339        return mod;
4340}
4341EXPORT_SYMBOL_GPL(__module_text_address);
4342
4343/* Don't grab lock, we're oopsing. */
4344void print_modules(void)
4345{
4346        struct module *mod;
4347        char buf[MODULE_FLAGS_BUF_SIZE];
4348
4349        printk(KERN_DEFAULT "Modules linked in:");
4350        /* Most callers should already have preempt disabled, but make sure */
4351        preempt_disable();
4352        list_for_each_entry_rcu(mod, &modules, list) {
4353                if (mod->state == MODULE_STATE_UNFORMED)
4354                        continue;
4355                pr_cont(" %s%s", mod->name, module_flags(mod, buf));
4356        }
4357        preempt_enable();
4358        if (last_unloaded_module[0])
4359                pr_cont(" [last unloaded: %s]", last_unloaded_module);
4360        pr_cont("\n");
4361}
4362
4363#ifdef CONFIG_MODVERSIONS
4364/* Generate the signature for all relevant module structures here.
4365 * If these change, we don't want to try to parse the module. */
4366void module_layout(struct module *mod,
4367                   struct modversion_info *ver,
4368                   struct kernel_param *kp,
4369                   struct kernel_symbol *ks,
4370                   struct tracepoint * const *tp)
4371{
4372}
4373EXPORT_SYMBOL(module_layout);
4374#endif
4375