module.c 89.5 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2
   Copyright (C) 2002 Richard Henderson
3
   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
L
Linus Torvalds 已提交
4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
#include <linux/module.h>
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/fs.h>
R
Roland McGrath 已提交
25
#include <linux/sysfs.h>
26
#include <linux/kernel.h>
L
Linus Torvalds 已提交
27 28 29
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
30
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
31 32 33 34
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
35
#include <linux/capability.h>
L
Linus Torvalds 已提交
36 37 38 39 40 41
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
42
#include <linux/sched.h>
L
Linus Torvalds 已提交
43 44
#include <linux/stop_machine.h>
#include <linux/device.h>
45
#include <linux/string.h>
A
Arjan van de Ven 已提交
46
#include <linux/mutex.h>
47
#include <linux/rculist.h>
L
Linus Torvalds 已提交
48 49
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
50
#include <asm/mmu_context.h>
51
#include <linux/license.h>
52
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
53
#include <linux/tracepoint.h>
54
#include <linux/ftrace.h>
55
#include <linux/async.h>
56
#include <linux/percpu.h>
C
Catalin Marinas 已提交
57
#include <linux/kmemleak.h>
58
#include <linux/jump_label.h>
59
#include <linux/pfn.h>
60
#include <linux/bsearch.h>
L
Linus Torvalds 已提交
61

62 63 64
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

L
Linus Torvalds 已提交
65 66 67 68 69 70 71 72 73 74
#if 0
#define DEBUGP printk
#else
#define DEBUGP(fmt , a...)
#endif

#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93 94
/*
 * Modules' sections will be aligned on page boundaries
 * to ensure complete separation of code and data, but
 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
 */
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
# define debug_align(X) ALIGN(X, PAGE_SIZE)
#else
# define debug_align(X) (X)
#endif

/*
 * Given BASE and SIZE this macro calculates the number of pages the
 * memory regions occupies
 */
#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
			 PFN_DOWN((unsigned long)BASE) + 1)	\
		: (0UL))

L
Linus Torvalds 已提交
95 96 97
/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

98 99 100 101 102
/*
 * Mutex protects:
 * 1) List of modules (also safely readable with preempt_disable),
 * 2) module_use links,
 * 3) module_addr_min/module_addr_max.
103
 * (delete uses stop_machine/add uses RCU list operations). */
104 105
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
106
static LIST_HEAD(modules);
107 108 109 110
#ifdef CONFIG_KGDB_KDB
struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
#endif /* CONFIG_KGDB_KDB */

L
Linus Torvalds 已提交
111

112 113 114
/* Block module loading/unloading? */
int modules_disabled = 0;

115 116 117
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

118
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
119

120 121
/* Bounds of module allocation, for speeding __module_address.
 * Protected by module_mutex. */
122 123
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

L
Linus Torvalds 已提交
124 125
int register_module_notifier(struct notifier_block * nb)
{
126
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
127 128 129 130 131
}
EXPORT_SYMBOL(register_module_notifier);

int unregister_module_notifier(struct notifier_block * nb)
{
132
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
133 134 135
}
EXPORT_SYMBOL(unregister_module_notifier);

136 137 138 139
struct load_info {
	Elf_Ehdr *hdr;
	unsigned long len;
	Elf_Shdr *sechdrs;
140
	char *secstrings, *strtab;
R
Rusty Russell 已提交
141 142
	unsigned long *strmap;
	unsigned long symoffs, stroffs;
143 144
	struct _ddebug *debug;
	unsigned int num_debug;
145 146 147 148 149
	struct {
		unsigned int sym, str, mod, vers, info, pcpu;
	} index;
};

150 151
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
152 153 154
static inline int strong_try_module_get(struct module *mod)
{
	if (mod && mod->state == MODULE_STATE_COMING)
155 156
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
157
		return 0;
158 159
	else
		return -ENOENT;
L
Linus Torvalds 已提交
160 161
}

162 163 164
static inline void add_taint_module(struct module *mod, unsigned flag)
{
	add_taint(flag);
A
Andi Kleen 已提交
165
	mod->taints |= (1U << flag);
166 167
}

168 169 170
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
171 172 173 174 175 176 177
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
178

L
Linus Torvalds 已提交
179
/* Find a module section: 0 means not found. */
180
static unsigned int find_sec(const struct load_info *info, const char *name)
L
Linus Torvalds 已提交
181 182 183
{
	unsigned int i;

184 185
	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
L
Linus Torvalds 已提交
186
		/* Alloc bit cleared means "ignore it." */
187 188
		if ((shdr->sh_flags & SHF_ALLOC)
		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
L
Linus Torvalds 已提交
189
			return i;
190
	}
L
Linus Torvalds 已提交
191 192 193
	return 0;
}

R
Rusty Russell 已提交
194
/* Find a module section, or NULL. */
195
static void *section_addr(const struct load_info *info, const char *name)
R
Rusty Russell 已提交
196 197
{
	/* Section 0 has sh_addr 0. */
198
	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
R
Rusty Russell 已提交
199 200 201
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
202
static void *section_objs(const struct load_info *info,
R
Rusty Russell 已提交
203 204 205 206
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
207
	unsigned int sec = find_sec(info, name);
R
Rusty Russell 已提交
208 209

	/* Section 0 has sh_addr 0 and sh_size 0. */
210 211
	*num = info->sechdrs[sec].sh_size / object_size;
	return (void *)info->sechdrs[sec].sh_addr;
R
Rusty Russell 已提交
212 213
}

L
Linus Torvalds 已提交
214 215 216 217 218
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
219 220
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
221 222
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
223
extern const unsigned long __start___kcrctab_gpl_future[];
224 225 226 227 228
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
229 230
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
231
#endif
L
Linus Torvalds 已提交
232 233 234 235

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
236
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
237 238
#endif

239 240 241 242 243
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
244
					      void *data),
245
				   void *data)
246
{
247
	unsigned int j;
248

249
	for (j = 0; j < arrsize; j++) {
250 251
		if (fn(&arr[j], owner, data))
			return true;
252
	}
253 254

	return false;
255 256
}

257
/* Returns true as soon as fn returns true, otherwise false. */
258 259 260 261
bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
				    struct module *owner,
				    void *data),
			 void *data)
262 263
{
	struct module *mod;
264
	static const struct symsearch arr[] = {
265
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
266
		  NOT_GPL_ONLY, false },
267
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
268 269
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
270
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
271 272
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
273
#ifdef CONFIG_UNUSED_SYMBOLS
274
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
275 276
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
277
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
278 279
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
280
#endif
281
	};
282

283 284
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
285

286
	list_for_each_entry_rcu(mod, &modules, list) {
287 288
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
289
			  NOT_GPL_ONLY, false },
290
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
291 292
			  mod->gpl_crcs,
			  GPL_ONLY, false },
293 294
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
295 296
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
297
#ifdef CONFIG_UNUSED_SYMBOLS
298 299
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
300 301
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
302 303
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
304 305
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
306
#endif
307 308
		};

309 310 311 312 313
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
314
EXPORT_SYMBOL_GPL(each_symbol_section);
315 316 317 318 319 320 321 322 323 324

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
325
	const struct kernel_symbol *sym;
326 327
};

328 329 330
static bool check_symbol(const struct symsearch *syms,
				 struct module *owner,
				 unsigned int symnum, void *data)
331 332 333 334 335 336 337 338 339 340 341 342 343
{
	struct find_symbol_arg *fsa = data;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
			printk(KERN_WARNING "Symbol %s is being used "
			       "by a non-GPL module, which will not "
			       "be allowed in the future\n", fsa->name);
			printk(KERN_WARNING "Please see the file "
			       "Documentation/feature-removal-schedule.txt "
			       "in the kernel source tree for more details.\n");
344
		}
L
Linus Torvalds 已提交
345
	}
346

347
#ifdef CONFIG_UNUSED_SYMBOLS
348 349 350 351 352 353 354 355 356 357 358
	if (syms->unused && fsa->warn) {
		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
		       "however this module is using it.\n", fsa->name);
		printk(KERN_WARNING
		       "This symbol will go away in the future.\n");
		printk(KERN_WARNING
		       "Please evalute if this is the right api to use and if "
		       "it really is, submit a report the linux kernel "
		       "mailinglist together with submitting your code for "
		       "inclusion.\n");
	}
359
#endif
360 361 362

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
363
	fsa->sym = &syms->start[symnum];
364 365 366
	return true;
}

367 368 369 370 371 372 373 374
static int cmp_name(const void *va, const void *vb)
{
	const char *a;
	const struct kernel_symbol *b;
	a = va; b = vb;
	return strcmp(a, b->name);
}

375 376 377 378 379
static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   void *data)
{
	struct find_symbol_arg *fsa = data;
380 381 382 383 384 385 386
	struct kernel_symbol *sym;

	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
			sizeof(struct kernel_symbol), cmp_name);

	if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
		return true;
387 388 389 390

	return false;
}

391
/* Find a symbol and return it, along with, (optional) crc and
392
 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
393 394 395 396 397
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
398 399 400 401 402 403 404
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

405
	if (each_symbol_section(find_symbol_in_section, &fsa)) {
406 407 408 409
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
410
		return fsa.sym;
411 412
	}

L
Linus Torvalds 已提交
413
	DEBUGP("Failed to find symbol %s\n", name);
414
	return NULL;
L
Linus Torvalds 已提交
415
}
416
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
417 418

/* Search for module by name: must hold module_mutex. */
419
struct module *find_module(const char *name)
L
Linus Torvalds 已提交
420 421 422 423 424 425 426 427 428
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
		if (strcmp(mod->name, name) == 0)
			return mod;
	}
	return NULL;
}
429
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
430 431

#ifdef CONFIG_SMP
432

433
static inline void __percpu *mod_percpu(struct module *mod)
434
{
435 436
	return mod->percpu;
}
437

438 439 440
static int percpu_modalloc(struct module *mod,
			   unsigned long size, unsigned long align)
{
441 442
	if (align > PAGE_SIZE) {
		printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
443
		       mod->name, align, PAGE_SIZE);
444 445 446
		align = PAGE_SIZE;
	}

447 448
	mod->percpu = __alloc_reserved_percpu(size, align);
	if (!mod->percpu) {
449
		printk(KERN_WARNING
R
Rusty Russell 已提交
450 451
		       "%s: Could not allocate %lu bytes percpu data\n",
		       mod->name, size);
452 453 454 455
		return -ENOMEM;
	}
	mod->percpu_size = size;
	return 0;
456 457
}

458
static void percpu_modfree(struct module *mod)
459
{
460
	free_percpu(mod->percpu);
461 462
}

463
static unsigned int find_pcpusec(struct load_info *info)
464
{
465
	return find_sec(info, ".data..percpu");
466 467
}

468 469
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
470 471 472 473
{
	int cpu;

	for_each_possible_cpu(cpu)
474
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
475 476
}

477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
509 510
}

L
Linus Torvalds 已提交
511
#else /* ... !CONFIG_SMP */
512

513
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
514 515 516
{
	return NULL;
}
517 518 519 520 521 522
static inline int percpu_modalloc(struct module *mod,
				  unsigned long size, unsigned long align)
{
	return -ENOMEM;
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
523 524
{
}
525
static unsigned int find_pcpusec(struct load_info *info)
L
Linus Torvalds 已提交
526 527 528
{
	return 0;
}
529 530
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
531 532 533 534
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
535 536 537 538
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
539

L
Linus Torvalds 已提交
540 541
#endif /* CONFIG_SMP */

542 543 544 545 546 547
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
548
			struct module_kobject *mk, char *buffer)      \
549
{                                                                     \
550
	return sprintf(buffer, "%s\n", mk->mod->field);               \
551 552 553 554 555 556 557
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
558 559
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
560 561
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
562
	.attr = { .name = __stringify(field), .mode = 0444 },         \
563 564 565 566 567 568 569 570 571
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

572 573
static char last_unloaded_module[MODULE_NAME_LEN+1];

574
#ifdef CONFIG_MODULE_UNLOAD
575 576 577

EXPORT_TRACEPOINT_SYMBOL(module_get);

L
Linus Torvalds 已提交
578
/* Init the unload section of the module. */
579
static int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
580
{
581 582 583 584
	mod->refptr = alloc_percpu(struct module_ref);
	if (!mod->refptr)
		return -ENOMEM;

585 586
	INIT_LIST_HEAD(&mod->source_list);
	INIT_LIST_HEAD(&mod->target_list);
587

L
Linus Torvalds 已提交
588
	/* Hold reference count during initialization. */
589
	__this_cpu_write(mod->refptr->incs, 1);
L
Linus Torvalds 已提交
590 591
	/* Backwards compatibility macros put refcount during init. */
	mod->waiter = current;
592 593

	return 0;
L
Linus Torvalds 已提交
594 595 596 597 598 599 600
}

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

601 602
	list_for_each_entry(use, &b->source_list, source_list) {
		if (use->source == a) {
L
Linus Torvalds 已提交
603 604 605 606 607 608 609 610
			DEBUGP("%s uses %s!\n", a->name, b->name);
			return 1;
		}
	}
	DEBUGP("%s does not use %s!\n", a->name, b->name);
	return 0;
}

611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635
/*
 * Module a uses b
 *  - we add 'a' as a "source", 'b' as a "target" of module use
 *  - the module_use is added to the list of 'b' sources (so
 *    'b' can walk the list to see who sourced them), and of 'a'
 *    targets (so 'a' can see what modules it targets).
 */
static int add_module_usage(struct module *a, struct module *b)
{
	struct module_use *use;

	DEBUGP("Allocating new usage for %s.\n", a->name);
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
		printk(KERN_WARNING "%s: out of memory loading\n", a->name);
		return -ENOMEM;
	}

	use->source = a;
	use->target = b;
	list_add(&use->source_list, &b->source_list);
	list_add(&use->target_list, &a->target_list);
	return 0;
}

636
/* Module a uses b: caller needs module_mutex() */
637
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
638
{
639
	int err;
K
Kay Sievers 已提交
640

641
	if (b == NULL || already_uses(a, b))
642 643
		return 0;

644 645
	/* If module isn't available, we fail. */
	err = strong_try_module_get(b);
646
	if (err)
647
		return err;
L
Linus Torvalds 已提交
648

649 650
	err = add_module_usage(a, b);
	if (err) {
L
Linus Torvalds 已提交
651
		module_put(b);
652
		return err;
L
Linus Torvalds 已提交
653
	}
654
	return 0;
L
Linus Torvalds 已提交
655
}
656
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
657 658 659 660

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
661
	struct module_use *use, *tmp;
L
Linus Torvalds 已提交
662

663
	mutex_lock(&module_mutex);
664 665 666 667 668 669 670
	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
		struct module *i = use->target;
		DEBUGP("%s unusing %s\n", mod->name, i->name);
		module_put(i);
		list_del(&use->source_list);
		list_del(&use->target_list);
		kfree(use);
L
Linus Torvalds 已提交
671
	}
672
	mutex_unlock(&module_mutex);
673 674

	free_percpu(mod->refptr);
L
Linus Torvalds 已提交
675 676 677
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
678
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
679 680 681
{
	int ret = (flags & O_TRUNC);
	if (ret)
682
		add_taint(TAINT_FORCED_RMMOD);
L
Linus Torvalds 已提交
683 684 685
	return ret;
}
#else
686
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

struct stopref
{
	struct module *mod;
	int flags;
	int *forced;
};

/* Whole machine is stopped with interrupts off when this runs. */
static int __try_stop_module(void *_sref)
{
	struct stopref *sref = _sref;

704 705
	/* If it's not unused, quit unless we're forcing. */
	if (module_refcount(sref->mod) != 0) {
706
		if (!(*sref->forced = try_force_unload(sref->flags)))
L
Linus Torvalds 已提交
707 708 709 710 711 712 713 714 715 716
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
	sref->mod->state = MODULE_STATE_GOING;
	return 0;
}

static int try_stop_module(struct module *mod, int flags, int *forced)
{
717 718
	if (flags & O_NONBLOCK) {
		struct stopref sref = { mod, flags, forced };
L
Linus Torvalds 已提交
719

720
		return stop_machine(__try_stop_module, &sref, NULL);
721 722 723 724 725 726
	} else {
		/* We don't need to stop the machine for this. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		return 0;
	}
L
Linus Torvalds 已提交
727 728 729 730
}

unsigned int module_refcount(struct module *mod)
{
731
	unsigned int incs = 0, decs = 0;
732
	int cpu;
L
Linus Torvalds 已提交
733

734
	for_each_possible_cpu(cpu)
735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752
		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
	/*
	 * ensure the incs are added up after the decs.
	 * module_put ensures incs are visible before decs with smp_wmb.
	 *
	 * This 2-count scheme avoids the situation where the refcount
	 * for CPU0 is read, then CPU0 increments the module refcount,
	 * then CPU1 drops that refcount, then the refcount for CPU1 is
	 * read. We would record a decrement but not its corresponding
	 * increment so we would see a low count (disaster).
	 *
	 * Rare situation? But module_refcount can be preempted, and we
	 * might be tallying up 4096+ CPUs. So it is not impossible.
	 */
	smp_rmb();
	for_each_possible_cpu(cpu)
		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
	return incs - decs;
L
Linus Torvalds 已提交
753 754 755 756 757 758 759 760
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

static void wait_for_zero_refcount(struct module *mod)
{
761
	/* Since we might sleep for some time, release the mutex first */
762
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
763 764 765 766 767 768 769 770
	for (;;) {
		DEBUGP("Looking at refcount...\n");
		set_current_state(TASK_UNINTERRUPTIBLE);
		if (module_refcount(mod) == 0)
			break;
		schedule();
	}
	current->state = TASK_RUNNING;
771
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
772 773
}

774 775
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
776 777
{
	struct module *mod;
778
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
779 780
	int ret, forced = 0;

781
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
782 783 784 785 786 787
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

788 789
	if (mutex_lock_interruptible(&module_mutex) != 0)
		return -EINTR;
L
Linus Torvalds 已提交
790 791 792 793 794 795 796

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

797
	if (!list_empty(&mod->source_list)) {
L
Linus Torvalds 已提交
798 799 800 801 802 803 804 805 806 807 808 809 810 811 812
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
		/* FIXME: if (force), slam module count and wake up
                   waiter --RR */
		DEBUGP("%s already dying\n", mod->name);
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
813
	if (mod->init && !mod->exit) {
814
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832 833
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Set this up before setting mod->state */
	mod->waiter = current;

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

	/* Never wait if forced. */
	if (!forced && module_refcount(mod) != 0)
		wait_for_zero_refcount(mod);

834
	mutex_unlock(&module_mutex);
L
Lucas De Marchi 已提交
835
	/* Final destruction now no one is using it. */
836
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
837
		mod->exit();
838 839
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
840
	async_synchronize_full();
841

842
	/* Store the name of the last unloaded module for diagnostic purposes */
843
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
L
Linus Torvalds 已提交
844

845 846 847
	free_module(mod);
	return 0;
out:
848
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
849 850 851
	return ret;
}

852
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
853 854 855 856 857 858 859 860
{
	struct module_use *use;
	int printed_something = 0;

	seq_printf(m, " %u ", module_refcount(mod));

	/* Always include a trailing , so userspace can differentiate
           between this and the old multi-field proc format. */
861
	list_for_each_entry(use, &mod->source_list, source_list) {
L
Linus Torvalds 已提交
862
		printed_something = 1;
863
		seq_printf(m, "%s,", use->source->name);
L
Linus Torvalds 已提交
864 865 866 867 868 869 870 871 872 873 874 875 876 877 878
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
		seq_printf(m, "[permanent],");
	}

	if (!printed_something)
		seq_printf(m, "-");
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
879
	preempt_disable();
880
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
881 882
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
883
	preempt_enable();
L
Linus Torvalds 已提交
884 885 886
}
EXPORT_SYMBOL(__symbol_put);

887
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
888 889
void symbol_put_addr(void *addr)
{
890
	struct module *modaddr;
891
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
892

893
	if (core_kernel_text(a))
894
		return;
L
Linus Torvalds 已提交
895

896 897
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
898
	modaddr = __module_text_address(a);
899
	BUG_ON(!modaddr);
900
	module_put(modaddr);
L
Linus Torvalds 已提交
901 902 903 904
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
905
			   struct module_kobject *mk, char *buffer)
L
Linus Torvalds 已提交
906
{
907
	return sprintf(buffer, "%u\n", module_refcount(mk->mod));
L
Linus Torvalds 已提交
908 909 910
}

static struct module_attribute refcnt = {
911
	.attr = { .name = "refcnt", .mode = 0444 },
L
Linus Torvalds 已提交
912 913 914
	.show = show_refcnt,
};

A
Al Viro 已提交
915 916 917
void module_put(struct module *module)
{
	if (module) {
918
		preempt_disable();
919 920
		smp_wmb(); /* see comment in module_refcount */
		__this_cpu_inc(module->refptr->decs);
921

922
		trace_module_put(module, _RET_IP_);
A
Al Viro 已提交
923 924 925
		/* Maybe they're waiting for us to drop reference? */
		if (unlikely(!module_is_live(module)))
			wake_up_process(module->waiter);
926
		preempt_enable();
A
Al Viro 已提交
927 928 929 930
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
931
#else /* !CONFIG_MODULE_UNLOAD */
932
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
933 934 935 936 937 938 939 940 941
{
	/* We don't know the usage count, or what modules are using. */
	seq_printf(m, " - -");
}

static inline void module_unload_free(struct module *mod)
{
}

942
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
943
{
944
	return strong_try_module_get(b);
L
Linus Torvalds 已提交
945
}
946
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
947

948
static inline int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
949
{
950
	return 0;
L
Linus Torvalds 已提交
951 952 953
}
#endif /* CONFIG_MODULE_UNLOAD */

954
static ssize_t show_initstate(struct module_attribute *mattr,
955
			      struct module_kobject *mk, char *buffer)
956 957 958
{
	const char *state = "unknown";

959
	switch (mk->mod->state) {
960 961 962 963 964 965 966 967 968 969 970 971 972 973
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
	}
	return sprintf(buffer, "%s\n", state);
}

static struct module_attribute initstate = {
974
	.attr = { .name = "initstate", .mode = 0444 },
975 976 977
	.show = show_initstate,
};

978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993
static ssize_t store_uevent(struct module_attribute *mattr,
			    struct module_kobject *mk,
			    const char *buffer, size_t count)
{
	enum kobject_action action;

	if (kobject_action_type(buffer, count, &action) == 0)
		kobject_uevent(&mk->kobj, action);
	return count;
}

struct module_attribute module_uevent = {
	.attr = { .name = "uevent", .mode = 0200 },
	.store = store_uevent,
};

994 995 996
static struct module_attribute *modinfo_attrs[] = {
	&modinfo_version,
	&modinfo_srcversion,
997
	&initstate,
998
	&module_uevent,
999 1000 1001 1002 1003 1004
#ifdef CONFIG_MODULE_UNLOAD
	&refcnt,
#endif
	NULL,
};

L
Linus Torvalds 已提交
1005 1006
static const char vermagic[] = VERMAGIC_STRING;

1007
static int try_to_force_load(struct module *mod, const char *reason)
1008 1009
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
1010
	if (!test_taint(TAINT_FORCED_MODULE))
1011 1012
		printk(KERN_WARNING "%s: %s: kernel tainted.\n",
		       mod->name, reason);
1013 1014 1015 1016 1017 1018 1019
	add_taint_module(mod, TAINT_FORCED_MODULE);
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
1020
#ifdef CONFIG_MODVERSIONS
1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
1032 1033 1034 1035
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
			 struct module *mod, 
1036 1037
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
1038 1039 1040 1041 1042 1043 1044 1045
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

1046 1047 1048 1049
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
1050 1051 1052 1053 1054 1055 1056 1057
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

1058
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
1059 1060
			return 1;
		DEBUGP("Found checksum %lX vs module %lX\n",
1061
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
1062
		goto bad_version;
L
Linus Torvalds 已提交
1063
	}
1064

1065 1066 1067
	printk(KERN_WARNING "%s: no symbol version for %s\n",
	       mod->name, symname);
	return 0;
1068 1069 1070 1071 1072

bad_version:
	printk("%s: disagrees about version of symbol %s\n",
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
1073 1074 1075 1076 1077 1078 1079 1080
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

1081 1082
	/* Since this should be found in kernel (which can't be removed),
	 * no locking is necessary. */
1083 1084
	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
			 &crc, true, false))
L
Linus Torvalds 已提交
1085
		BUG();
1086 1087
	return check_version(sechdrs, versindex, "module_layout", mod, crc,
			     NULL);
L
Linus Torvalds 已提交
1088 1089
}

1090 1091 1092
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1093
{
1094 1095 1096 1097
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1098 1099 1100 1101 1102 1103 1104
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
				struct module *mod, 
1105 1106
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1118 1119
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1120 1121 1122 1123 1124
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

1125
/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1126 1127
static const struct kernel_symbol *resolve_symbol(struct module *mod,
						  const struct load_info *info,
1128
						  const char *name,
1129
						  char ownername[])
L
Linus Torvalds 已提交
1130 1131
{
	struct module *owner;
1132
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1133
	const unsigned long *crc;
1134
	int err;
L
Linus Torvalds 已提交
1135

1136
	mutex_lock(&module_mutex);
1137
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1138
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1139 1140 1141
	if (!sym)
		goto unlock;

1142 1143
	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
			   owner)) {
1144 1145
		sym = ERR_PTR(-EINVAL);
		goto getname;
L
Linus Torvalds 已提交
1146
	}
1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157

	err = ref_module(mod, owner);
	if (err) {
		sym = ERR_PTR(err);
		goto getname;
	}

getname:
	/* We must make copy under the lock if we failed to get ref. */
	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
unlock:
1158
	mutex_unlock(&module_mutex);
1159
	return sym;
L
Linus Torvalds 已提交
1160 1161
}

1162 1163 1164 1165
static const struct kernel_symbol *
resolve_symbol_wait(struct module *mod,
		    const struct load_info *info,
		    const char *name)
1166 1167
{
	const struct kernel_symbol *ksym;
1168
	char owner[MODULE_NAME_LEN];
1169 1170

	if (wait_event_interruptible_timeout(module_wq,
1171 1172
			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
			|| PTR_ERR(ksym) != -EBUSY,
1173 1174
					     30 * HZ) <= 0) {
		printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
1175
		       mod->name, owner);
1176 1177 1178 1179
	}
	return ksym;
}

L
Linus Torvalds 已提交
1180 1181 1182 1183
/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
R
Rusty Russell 已提交
1184
#ifdef CONFIG_SYSFS
1185

R
Rusty Russell 已提交
1186
#ifdef CONFIG_KALLSYMS
1187 1188 1189 1190 1191
static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205
struct module_sect_attr
{
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

struct module_sect_attrs
{
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1206
static ssize_t module_sect_show(struct module_attribute *mattr,
1207
				struct module_kobject *mk, char *buf)
L
Linus Torvalds 已提交
1208 1209 1210
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
1211
	return sprintf(buf, "0x%pK\n", (void *)sattr->address);
L
Linus Torvalds 已提交
1212 1213
}

1214 1215
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1216
	unsigned int section;
1217 1218 1219 1220 1221 1222

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

R
Rusty Russell 已提交
1223
static void add_sect_attrs(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
1224 1225 1226 1227 1228
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1229

L
Linus Torvalds 已提交
1230
	/* Count loaded sections and allocate structures */
R
Rusty Russell 已提交
1231 1232
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]))
L
Linus Torvalds 已提交
1233 1234 1235 1236 1237
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1238 1239
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1240 1241 1242 1243 1244 1245
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1246
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1247 1248
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
R
Rusty Russell 已提交
1249 1250 1251
	for (i = 0; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *sec = &info->sechdrs[i];
		if (sect_empty(sec))
1252
			continue;
R
Rusty Russell 已提交
1253 1254
		sattr->address = sec->sh_addr;
		sattr->name = kstrdup(info->secstrings + sec->sh_name,
1255 1256 1257 1258
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1259
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1274
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1275 1276 1277 1278 1279 1280 1281 1282 1283
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1284
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1285 1286 1287 1288
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1289 1290 1291 1292 1293 1294 1295 1296 1297 1298
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

1299
static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
R
Roland McGrath 已提交
1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1317
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1318 1319 1320 1321
	}
	kfree(notes_attrs);
}

R
Rusty Russell 已提交
1322
static void add_notes_attrs(struct module *mod, const struct load_info *info)
R
Roland McGrath 已提交
1323 1324 1325 1326 1327
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1328 1329 1330 1331
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1332 1333
	/* Count notes sections and allocate structures.  */
	notes = 0;
R
Rusty Russell 已提交
1334 1335 1336
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]) &&
		    (info->sechdrs[i].sh_type == SHT_NOTE))
R
Roland McGrath 已提交
1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
R
Rusty Russell 已提交
1350 1351
	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
		if (sect_empty(&info->sechdrs[i]))
R
Roland McGrath 已提交
1352
			continue;
R
Rusty Russell 已提交
1353
		if (info->sechdrs[i].sh_type == SHT_NOTE) {
1354
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1355 1356
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
R
Rusty Russell 已提交
1357 1358
			nattr->size = info->sechdrs[i].sh_size;
			nattr->private = (void *) info->sechdrs[i].sh_addr;
R
Roland McGrath 已提交
1359 1360 1361 1362 1363 1364
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1365
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1387
#else
1388

R
Rusty Russell 已提交
1389 1390
static inline void add_sect_attrs(struct module *mod,
				  const struct load_info *info)
L
Linus Torvalds 已提交
1391 1392 1393 1394 1395 1396
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1397

R
Rusty Russell 已提交
1398 1399
static inline void add_notes_attrs(struct module *mod,
				   const struct load_info *info)
R
Roland McGrath 已提交
1400 1401 1402 1403 1404 1405
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
R
Rusty Russell 已提交
1406
#endif /* CONFIG_KALLSYMS */
L
Linus Torvalds 已提交
1407

1408 1409 1410 1411 1412 1413
static void add_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;
	int nowarn;

1414
	mutex_lock(&module_mutex);
1415 1416 1417 1418
	list_for_each_entry(use, &mod->target_list, target_list) {
		nowarn = sysfs_create_link(use->target->holders_dir,
					   &mod->mkobj.kobj, mod->name);
	}
1419
	mutex_unlock(&module_mutex);
1420 1421 1422 1423 1424 1425 1426 1427
#endif
}

static void del_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;

1428
	mutex_lock(&module_mutex);
1429 1430
	list_for_each_entry(use, &mod->target_list, target_list)
		sysfs_remove_link(use->target->holders_dir, mod->name);
1431
	mutex_unlock(&module_mutex);
1432 1433 1434
#endif
}

1435
static int module_add_modinfo_attrs(struct module *mod)
1436 1437
{
	struct module_attribute *attr;
1438
	struct module_attribute *temp_attr;
1439 1440 1441
	int error = 0;
	int i;

1442 1443 1444 1445 1446 1447 1448
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1449 1450
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1451 1452
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1453
			sysfs_attr_init(&temp_attr->attr);
1454 1455 1456
			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
			++temp_attr;
		}
1457 1458 1459 1460
	}
	return error;
}

1461
static void module_remove_modinfo_attrs(struct module *mod)
1462 1463 1464 1465
{
	struct module_attribute *attr;
	int i;

1466 1467 1468 1469
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1470
		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1471 1472
		if (attr->free)
			attr->free(mod);
1473
	}
1474
	kfree(mod->modinfo_attrs);
1475
}
L
Linus Torvalds 已提交
1476

1477
static int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1478 1479
{
	int err;
1480
	struct kobject *kobj;
L
Linus Torvalds 已提交
1481

1482 1483
	if (!module_sysfs_initialized) {
		printk(KERN_ERR "%s: module sysfs not initialized\n",
1484 1485 1486 1487
		       mod->name);
		err = -EINVAL;
		goto out;
	}
1488 1489 1490 1491 1492 1493 1494 1495 1496

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
		printk(KERN_ERR "%s: module is already loaded\n", mod->name);
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1497
	mod->mkobj.mod = mod;
1498

1499 1500 1501 1502 1503 1504
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
		kobject_put(&mod->mkobj.kobj);
K
Kay Sievers 已提交
1505

1506
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1507 1508 1509 1510
out:
	return err;
}

1511
static int mod_sysfs_setup(struct module *mod,
R
Rusty Russell 已提交
1512
			   const struct load_info *info,
K
Kay Sievers 已提交
1513 1514 1515 1516 1517
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1518 1519 1520 1521
	err = mod_sysfs_init(mod);
	if (err)
		goto out;

1522
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1523 1524
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1525
		goto out_unreg;
1526
	}
K
Kay Sievers 已提交
1527

L
Linus Torvalds 已提交
1528 1529
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1530
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1531

1532 1533
	err = module_add_modinfo_attrs(mod);
	if (err)
1534
		goto out_unreg_param;
1535

1536
	add_usage_links(mod);
R
Rusty Russell 已提交
1537 1538
	add_sect_attrs(mod, info);
	add_notes_attrs(mod, info);
1539

1540
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1541 1542
	return 0;

1543 1544
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1545
out_unreg_holders:
1546
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1547
out_unreg:
1548
	kobject_put(&mod->mkobj.kobj);
1549
out:
L
Linus Torvalds 已提交
1550 1551
	return err;
}
1552 1553 1554

static void mod_sysfs_fini(struct module *mod)
{
R
Rusty Russell 已提交
1555 1556
	remove_notes_attrs(mod);
	remove_sect_attrs(mod);
1557 1558 1559
	kobject_put(&mod->mkobj.kobj);
}

R
Rusty Russell 已提交
1560
#else /* !CONFIG_SYSFS */
1561

R
Rusty Russell 已提交
1562 1563
static int mod_sysfs_setup(struct module *mod,
			   const struct load_info *info,
1564 1565 1566 1567 1568 1569
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	return 0;
}

1570 1571 1572 1573
static void mod_sysfs_fini(struct module *mod)
{
}

1574 1575 1576 1577
static void module_remove_modinfo_attrs(struct module *mod)
{
}

1578 1579 1580 1581
static void del_usage_links(struct module *mod)
{
}

1582
#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1583

1584
static void mod_sysfs_teardown(struct module *mod)
L
Linus Torvalds 已提交
1585
{
1586
	del_usage_links(mod);
1587
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1588
	module_param_sysfs_remove(mod);
1589 1590
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1591
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1592 1593 1594 1595 1596 1597 1598 1599 1600 1601
}

/*
 * unlink the module with the whole machine is stopped with interrupts off
 * - this defends against kallsyms not taking locks
 */
static int __unlink_module(void *_mod)
{
	struct module *mod = _mod;
	list_del(&mod->list);
1602
	module_bug_cleanup(mod);
L
Linus Torvalds 已提交
1603 1604 1605
	return 0;
}

1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
/*
 * LKM RO/NX protection: protect module's text/ro-data
 * from modification and any data from execution.
 */
void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
{
	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
	unsigned long end_pfn = PFN_DOWN((unsigned long)end);

	if (end_pfn > begin_pfn)
		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
}

static void set_section_ro_nx(void *base,
			unsigned long text_size,
			unsigned long ro_size,
			unsigned long total_size)
{
	/* begin and end PFNs of the current subsection */
	unsigned long begin_pfn;
	unsigned long end_pfn;

	/*
	 * Set RO for module text and RO-data:
	 * - Always protect first page.
	 * - Do not protect last partial page.
	 */
	if (ro_size > 0)
		set_page_attributes(base, base + ro_size, set_memory_ro);

	/*
	 * Set NX permissions for module data:
	 * - Do not protect first partial page.
	 * - Always protect last page.
	 */
	if (total_size > text_size) {
		begin_pfn = PFN_UP((unsigned long)base + text_size);
		end_pfn = PFN_UP((unsigned long)base + total_size);
		if (end_pfn > begin_pfn)
			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
	}
}

1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667
static void unset_module_core_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_core + mod->core_text_size,
		mod->module_core + mod->core_size,
		set_memory_x);
	set_page_attributes(mod->module_core,
		mod->module_core + mod->core_ro_size,
		set_memory_rw);
}

static void unset_module_init_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_init + mod->init_text_size,
		mod->module_init + mod->init_size,
		set_memory_x);
	set_page_attributes(mod->module_init,
		mod->module_init + mod->init_ro_size,
		set_memory_rw);
1668 1669 1670
}

/* Iterate through all modules and set each module's text as RW */
1671
void set_all_modules_text_rw(void)
1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_rw);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_rw);
		}
	}
	mutex_unlock(&module_mutex);
}

/* Iterate through all modules and set each module's text as RO */
1692
void set_all_modules_text_ro(void)
1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_ro);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_ro);
		}
	}
	mutex_unlock(&module_mutex);
}
#else
static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
1713 1714
static void unset_module_core_ro_nx(struct module *mod) { }
static void unset_module_init_ro_nx(struct module *mod) { }
1715 1716
#endif

1717 1718 1719 1720 1721 1722 1723 1724 1725
void __weak module_free(struct module *mod, void *module_region)
{
	vfree(module_region);
}

void __weak module_arch_cleanup(struct module *mod)
{
}

1726
/* Free a module, remove from lists, etc. */
L
Linus Torvalds 已提交
1727 1728
static void free_module(struct module *mod)
{
1729 1730
	trace_module_free(mod);

L
Linus Torvalds 已提交
1731
	/* Delete from various lists */
1732
	mutex_lock(&module_mutex);
1733
	stop_machine(__unlink_module, mod, NULL);
1734
	mutex_unlock(&module_mutex);
1735
	mod_sysfs_teardown(mod);
L
Linus Torvalds 已提交
1736

1737 1738 1739
	/* Remove dynamic debug info */
	ddebug_remove_module(mod->name);

L
Linus Torvalds 已提交
1740 1741 1742 1743 1744 1745
	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1746 1747 1748
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

L
Linus Torvalds 已提交
1749
	/* This may be NULL, but that's OK */
1750
	unset_module_init_ro_nx(mod);
L
Linus Torvalds 已提交
1751 1752
	module_free(mod, mod->module_init);
	kfree(mod->args);
1753
	percpu_modfree(mod);
1754

I
Ingo Molnar 已提交
1755 1756 1757
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1758
	/* Finally, free the core (containing the module structure) */
1759
	unset_module_core_ro_nx(mod);
L
Linus Torvalds 已提交
1760
	module_free(mod, mod->module_core);
1761 1762 1763 1764

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1765 1766 1767 1768 1769
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1770
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1771

R
Rusty Russell 已提交
1772
	preempt_disable();
1773 1774 1775
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1776
	preempt_enable();
L
Linus Torvalds 已提交
1777

1778
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1779 1780 1781
}
EXPORT_SYMBOL_GPL(__symbol_get);

1782 1783
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1784
 * in the kernel or in some other module's exported symbol table.
1785 1786
 *
 * You must hold the module_mutex.
1787 1788 1789
 */
static int verify_export_symbols(struct module *mod)
{
1790
	unsigned int i;
1791
	struct module *owner;
1792 1793 1794 1795 1796 1797 1798 1799
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1800
#ifdef CONFIG_UNUSED_SYMBOLS
1801 1802
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1803
#endif
1804
	};
1805

1806 1807
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1808
			if (find_symbol(s->name, &owner, NULL, true, false)) {
1809 1810 1811 1812 1813 1814
				printk(KERN_ERR
				       "%s: exports duplicate symbol %s"
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1815
		}
1816 1817
	}
	return 0;
1818 1819
}

1820
/* Change all symbols so that st_value encodes the pointer directly. */
1821 1822 1823 1824
static int simplify_symbols(struct module *mod, const struct load_info *info)
{
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
	Elf_Sym *sym = (void *)symsec->sh_addr;
L
Linus Torvalds 已提交
1825
	unsigned long secbase;
1826
	unsigned int i;
L
Linus Torvalds 已提交
1827
	int ret = 0;
1828
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1829

1830 1831 1832
	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
		const char *name = info->strtab + sym[i].st_name;

L
Linus Torvalds 已提交
1833 1834 1835 1836
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
1837
			DEBUGP("Common symbol: %s\n", name);
L
Linus Torvalds 已提交
1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849
			printk("%s: please compile with -fno-common\n",
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
			DEBUGP("Absolute symbol: 0x%08lx\n",
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1850
			ksym = resolve_symbol_wait(mod, info, name);
L
Linus Torvalds 已提交
1851
			/* Ok if resolved.  */
1852
			if (ksym && !IS_ERR(ksym)) {
1853
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1854
				break;
1855 1856
			}

L
Linus Torvalds 已提交
1857
			/* Ok if weak.  */
1858
			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
L
Linus Torvalds 已提交
1859 1860
				break;

1861
			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
1862
			       mod->name, name, PTR_ERR(ksym));
1863
			ret = PTR_ERR(ksym) ?: -ENOENT;
L
Linus Torvalds 已提交
1864 1865 1866 1867
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
1868
			if (sym[i].st_shndx == info->index.pcpu)
1869
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1870
			else
1871
				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
L
Linus Torvalds 已提交
1872 1873 1874 1875 1876 1877 1878 1879
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899
int __weak apply_relocate(Elf_Shdr *sechdrs,
			  const char *strtab,
			  unsigned int symindex,
			  unsigned int relsec,
			  struct module *me)
{
	pr_err("module %s: REL relocation unsupported\n", me->name);
	return -ENOEXEC;
}

int __weak apply_relocate_add(Elf_Shdr *sechdrs,
			      const char *strtab,
			      unsigned int symindex,
			      unsigned int relsec,
			      struct module *me)
{
	pr_err("module %s: RELA relocation unsupported\n", me->name);
	return -ENOEXEC;
}

1900
static int apply_relocations(struct module *mod, const struct load_info *info)
1901 1902 1903 1904 1905
{
	unsigned int i;
	int err = 0;

	/* Now do relocations. */
1906 1907
	for (i = 1; i < info->hdr->e_shnum; i++) {
		unsigned int infosec = info->sechdrs[i].sh_info;
1908 1909

		/* Not a valid relocation section? */
1910
		if (infosec >= info->hdr->e_shnum)
1911 1912 1913
			continue;

		/* Don't bother with non-allocated sections */
1914
		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1915 1916
			continue;

1917 1918 1919 1920 1921 1922
		if (info->sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(info->sechdrs, info->strtab,
					     info->index.sym, i, mod);
		else if (info->sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(info->sechdrs, info->strtab,
						 info->index.sym, i, mod);
1923 1924 1925 1926 1927 1928
		if (err < 0)
			break;
	}
	return err;
}

1929 1930 1931 1932 1933 1934 1935 1936
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
1937
/* Update size with this section: return offset. */
1938 1939
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
1940 1941 1942
{
	long ret;

1943
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
1944 1945 1946 1947 1948 1949 1950 1951 1952
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
1953
static void layout_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

1966 1967
	for (i = 0; i < info->hdr->e_shnum; i++)
		info->sechdrs[i].sh_entsize = ~0UL;
L
Linus Torvalds 已提交
1968 1969 1970

	DEBUGP("Core section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
1971 1972 1973
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
1974 1975 1976 1977

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
1978
			    || strstarts(sname, ".init"))
L
Linus Torvalds 已提交
1979
				continue;
1980
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
1981
			DEBUGP("\t%s\n", name);
L
Linus Torvalds 已提交
1982
		}
1983 1984 1985
		switch (m) {
		case 0: /* executable */
			mod->core_size = debug_align(mod->core_size);
L
Linus Torvalds 已提交
1986
			mod->core_text_size = mod->core_size;
1987 1988 1989 1990 1991 1992 1993 1994 1995
			break;
		case 1: /* RO: text and ro-data */
			mod->core_size = debug_align(mod->core_size);
			mod->core_ro_size = mod->core_size;
			break;
		case 3: /* whole core */
			mod->core_size = debug_align(mod->core_size);
			break;
		}
L
Linus Torvalds 已提交
1996 1997 1998 1999
	}

	DEBUGP("Init section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2000 2001 2002
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2003 2004 2005 2006

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2007
			    || !strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2008
				continue;
2009
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
2010
					 | INIT_OFFSET_MASK);
2011
			DEBUGP("\t%s\n", sname);
L
Linus Torvalds 已提交
2012
		}
2013 2014 2015
		switch (m) {
		case 0: /* executable */
			mod->init_size = debug_align(mod->init_size);
L
Linus Torvalds 已提交
2016
			mod->init_text_size = mod->init_size;
2017 2018 2019 2020 2021 2022 2023 2024 2025
			break;
		case 1: /* RO: text and ro-data */
			mod->init_size = debug_align(mod->init_size);
			mod->init_ro_size = mod->init_size;
			break;
		case 3: /* whole init */
			mod->init_size = debug_align(mod->init_size);
			break;
		}
L
Linus Torvalds 已提交
2026 2027 2028 2029 2030 2031 2032 2033
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

2034
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
2035
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
2036
			printk(KERN_WARNING "%s: module license '%s' taints "
2037 2038
				"kernel.\n", mod->name, license);
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
L
Linus Torvalds 已提交
2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059 2060
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

2061
static char *get_modinfo(struct load_info *info, const char *tag)
L
Linus Torvalds 已提交
2062 2063 2064
{
	char *p;
	unsigned int taglen = strlen(tag);
2065 2066
	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
	unsigned long size = infosec->sh_size;
L
Linus Torvalds 已提交
2067

2068
	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
L
Linus Torvalds 已提交
2069 2070 2071 2072 2073 2074
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

2075
static void setup_modinfo(struct module *mod, struct load_info *info)
2076 2077 2078 2079 2080 2081
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
2082
			attr->setup(mod, get_modinfo(info, attr->attr.name));
2083 2084 2085
	}
}

2086 2087 2088 2089 2090 2091 2092 2093 2094 2095 2096
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
2097
#ifdef CONFIG_KALLSYMS
2098 2099 2100 2101 2102 2103

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
2104 2105
	return bsearch(name, start, stop - start,
			sizeof(struct kernel_symbol), cmp_name);
2106 2107
}

2108 2109
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
2110
{
2111 2112 2113
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2114
	else
2115 2116
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
2117 2118 2119
}

/* As per nm */
2120
static char elf_type(const Elf_Sym *sym, const struct load_info *info)
L
Linus Torvalds 已提交
2121
{
2122 2123
	const Elf_Shdr *sechdrs = info->sechdrs;

L
Linus Torvalds 已提交
2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
2153 2154
	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
		      ".debug")) {
L
Linus Torvalds 已提交
2155
		return 'n';
2156
	}
L
Linus Torvalds 已提交
2157 2158 2159
	return '?';
}

2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174 2175 2176 2177 2178 2179 2180
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                           unsigned int shnum)
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

2181
static void layout_symtab(struct module *mod, struct load_info *info)
2182
{
2183 2184
	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
	Elf_Shdr *strsect = info->sechdrs + info->index.str;
2185 2186 2187 2188 2189 2190
	const Elf_Sym *src;
	unsigned int i, nsrc, ndst;

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
2191 2192
					 info->index.sym) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", info->secstrings + symsect->sh_name);
2193

2194
	src = (void *)info->hdr + symsect->sh_offset;
2195 2196
	nsrc = symsect->sh_size / sizeof(*src);
	for (ndst = i = 1; i < nsrc; ++i, ++src)
2197
		if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) {
2198 2199
			unsigned int j = src->st_name;

2200 2201
			while (!__test_and_set_bit(j, info->strmap)
			       && info->strtab[j])
2202
				++j;
2203
			++ndst;
2204
		}
2205 2206

	/* Append room for core symbols at end of core part. */
2207 2208
	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
	mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2209

2210 2211 2212
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
2213 2214
					 info->index.str) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", info->secstrings + strsect->sh_name);
2215 2216

	/* Append room for core symbols' strings at end of core part. */
2217 2218 2219
	info->stroffs = mod->core_size;
	__set_bit(0, info->strmap);
	mod->core_size += bitmap_weight(info->strmap, strsect->sh_size);
2220 2221
}

2222
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2223
{
2224 2225 2226
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
2227
	char *s;
2228
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
L
Linus Torvalds 已提交
2229

2230 2231
	mod->symtab = (void *)symsec->sh_addr;
	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2232 2233
	/* Make sure we get permanent strtab: don't use info->strtab. */
	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
L
Linus Torvalds 已提交
2234 2235 2236

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
2237
		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
2238

R
Rusty Russell 已提交
2239
	mod->core_symtab = dst = mod->module_core + info->symoffs;
2240 2241 2242
	src = mod->symtab;
	*dst = *src;
	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
2243
		if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum))
2244 2245
			continue;
		dst[ndst] = *src;
R
Rusty Russell 已提交
2246 2247
		dst[ndst].st_name = bitmap_weight(info->strmap,
						  dst[ndst].st_name);
2248 2249 2250
		++ndst;
	}
	mod->core_num_syms = ndst;
2251

R
Rusty Russell 已提交
2252
	mod->core_strtab = s = mod->module_core + info->stroffs;
2253
	for (*s = 0, i = 1; i < info->sechdrs[info->index.str].sh_size; ++i)
R
Rusty Russell 已提交
2254
		if (test_bit(i, info->strmap))
2255
			*++s = mod->strtab[i];
L
Linus Torvalds 已提交
2256 2257
}
#else
2258
static inline void layout_symtab(struct module *mod, struct load_info *info)
2259 2260
{
}
2261

2262
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2263 2264 2265 2266
{
}
#endif /* CONFIG_KALLSYMS */

2267
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2268
{
2269 2270
	if (!debug)
		return;
2271 2272 2273 2274 2275
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
		printk(KERN_ERR "dynamic debug error adding module: %s\n",
					debug->modname);
#endif
R
Rusty Russell 已提交
2276
}
2277

2278 2279 2280 2281 2282 2283
static void dynamic_debug_remove(struct _ddebug *debug)
{
	if (debug)
		ddebug_remove_module(debug->modname);
}

2284 2285 2286 2287 2288
void * __weak module_alloc(unsigned long size)
{
	return size == 0 ? NULL : vmalloc_exec(size);
}

2289 2290 2291 2292 2293
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
2294
		mutex_lock(&module_mutex);
2295 2296 2297 2298 2299
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
2300
		mutex_unlock(&module_mutex);
2301 2302 2303 2304
	}
	return ret;
}

C
Catalin Marinas 已提交
2305
#ifdef CONFIG_DEBUG_KMEMLEAK
2306 2307
static void kmemleak_load_module(const struct module *mod,
				 const struct load_info *info)
C
Catalin Marinas 已提交
2308 2309 2310 2311
{
	unsigned int i;

	/* only scan the sections containing data */
2312
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
2313

2314 2315 2316
	for (i = 1; i < info->hdr->e_shnum; i++) {
		const char *name = info->secstrings + info->sechdrs[i].sh_name;
		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
C
Catalin Marinas 已提交
2317
			continue;
2318
		if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
C
Catalin Marinas 已提交
2319 2320
			continue;

2321 2322
		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
				   info->sechdrs[i].sh_size, GFP_KERNEL);
C
Catalin Marinas 已提交
2323 2324 2325
	}
}
#else
2326 2327
static inline void kmemleak_load_module(const struct module *mod,
					const struct load_info *info)
C
Catalin Marinas 已提交
2328 2329 2330 2331
{
}
#endif

2332
/* Sets info->hdr and info->len. */
R
Rusty Russell 已提交
2333 2334 2335
static int copy_and_check(struct load_info *info,
			  const void __user *umod, unsigned long len,
			  const char __user *uargs)
2336 2337 2338 2339 2340 2341 2342 2343 2344
{
	int err;
	Elf_Ehdr *hdr;

	if (len < sizeof(*hdr))
		return -ENOEXEC;

	/* Suck in entire file: we'll want most of it. */
	/* vmalloc barfs on "unusual" numbers.  Check here */
L
Linus Torvalds 已提交
2345
	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
2346 2347 2348 2349 2350 2351 2352 2353 2354 2355 2356 2357 2358 2359 2360 2361 2362 2363 2364 2365 2366
		return -ENOMEM;

	if (copy_from_user(hdr, umod, len) != 0) {
		err = -EFAULT;
		goto free_hdr;
	}

	/* Sanity checks against insmoding binaries or wrong arch,
	   weird elf version */
	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
	    || hdr->e_type != ET_REL
	    || !elf_check_arch(hdr)
	    || hdr->e_shentsize != sizeof(Elf_Shdr)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) {
		err = -ENOEXEC;
		goto free_hdr;
	}
R
Rusty Russell 已提交
2367

L
Linus Torvalds 已提交
2368 2369
	info->hdr = hdr;
	info->len = len;
2370 2371 2372 2373 2374 2375 2376
	return 0;

free_hdr:
	vfree(hdr);
	return err;
}

R
Rusty Russell 已提交
2377 2378 2379 2380 2381
static void free_copy(struct load_info *info)
{
	vfree(info->hdr);
}

2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407
static int rewrite_section_headers(struct load_info *info)
{
	unsigned int i;

	/* This should always be true, but let's be sure. */
	info->sechdrs[0].sh_addr = 0;

	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
		if (shdr->sh_type != SHT_NOBITS
		    && info->len < shdr->sh_offset + shdr->sh_size) {
			printk(KERN_ERR "Module len %lu truncated\n",
			       info->len);
			return -ENOEXEC;
		}

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;

#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}
2408 2409

	/* Track but don't keep modinfo and version sections. */
2410 2411
	info->index.vers = find_sec(info, "__versions");
	info->index.info = find_sec(info, ".modinfo");
2412 2413
	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2414 2415 2416
	return 0;
}

L
Linus Torvalds 已提交
2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427
/*
 * Set up our basic convenience variables (pointers to section headers,
 * search for module section index etc), and do some basic section
 * verification.
 *
 * Return the temporary module pointer (we'll replace it with the final
 * one when we move the module sections around).
 */
static struct module *setup_load_info(struct load_info *info)
{
	unsigned int i;
2428
	int err;
L
Linus Torvalds 已提交
2429 2430 2431 2432
	struct module *mod;

	/* Set up the convenience variables */
	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2433 2434
	info->secstrings = (void *)info->hdr
		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
L
Linus Torvalds 已提交
2435

2436 2437 2438
	err = rewrite_section_headers(info);
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2439

2440 2441
	/* Find internal symbols and strings. */
	for (i = 1; i < info->hdr->e_shnum; i++) {
L
Linus Torvalds 已提交
2442 2443 2444
		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
			info->index.sym = i;
			info->index.str = info->sechdrs[i].sh_link;
2445 2446 2447
			info->strtab = (char *)info->hdr
				+ info->sechdrs[info->index.str].sh_offset;
			break;
L
Linus Torvalds 已提交
2448 2449 2450
		}
	}

2451
	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
L
Linus Torvalds 已提交
2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464
	if (!info->index.mod) {
		printk(KERN_WARNING "No module found in object\n");
		return ERR_PTR(-ENOEXEC);
	}
	/* This is temporary: point mod into copy of data. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;

	if (info->index.sym == 0) {
		printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
		       mod->name);
		return ERR_PTR(-ENOEXEC);
	}

2465
	info->index.pcpu = find_pcpusec(info);
L
Linus Torvalds 已提交
2466 2467 2468 2469 2470 2471 2472 2473

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
		return ERR_PTR(-ENOEXEC);

	return mod;
}

2474
static int check_modinfo(struct module *mod, struct load_info *info)
2475
{
2476
	const char *modmagic = get_modinfo(info, "vermagic");
2477 2478 2479 2480 2481 2482 2483
	int err;

	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
		err = try_to_force_load(mod, "bad vermagic");
		if (err)
			return err;
2484
	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2485 2486 2487 2488 2489
		printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
		       mod->name, modmagic, vermagic);
		return -ENOEXEC;
	}

2490
	if (get_modinfo(info, "staging")) {
2491 2492 2493 2494 2495
		add_taint_module(mod, TAINT_CRAP);
		printk(KERN_WARNING "%s: module is from the staging directory,"
		       " the quality is unknown, you have been warned.\n",
		       mod->name);
	}
2496 2497

	/* Set up license info based on the info section */
2498
	set_license(mod, get_modinfo(info, "license"));
2499

2500 2501 2502
	return 0;
}

2503
static void find_module_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2504
{
2505
	mod->kp = section_objs(info, "__param",
L
Linus Torvalds 已提交
2506
			       sizeof(*mod->kp), &mod->num_kp);
2507
	mod->syms = section_objs(info, "__ksymtab",
L
Linus Torvalds 已提交
2508
				 sizeof(*mod->syms), &mod->num_syms);
2509 2510
	mod->crcs = section_addr(info, "__kcrctab");
	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
L
Linus Torvalds 已提交
2511 2512
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
2513 2514
	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(info,
L
Linus Torvalds 已提交
2515 2516 2517
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
2518
	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
L
Linus Torvalds 已提交
2519 2520

#ifdef CONFIG_UNUSED_SYMBOLS
2521
	mod->unused_syms = section_objs(info, "__ksymtab_unused",
L
Linus Torvalds 已提交
2522 2523
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
2524 2525
	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
L
Linus Torvalds 已提交
2526 2527
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
2528
	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
L
Linus Torvalds 已提交
2529 2530
#endif
#ifdef CONFIG_CONSTRUCTORS
2531
	mod->ctors = section_objs(info, ".ctors",
L
Linus Torvalds 已提交
2532 2533 2534 2535
				  sizeof(*mod->ctors), &mod->num_ctors);
#endif

#ifdef CONFIG_TRACEPOINTS
2536 2537 2538
	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
					     sizeof(*mod->tracepoints_ptrs),
					     &mod->num_tracepoints);
L
Linus Torvalds 已提交
2539
#endif
2540 2541 2542 2543 2544
#ifdef HAVE_JUMP_LABEL
	mod->jump_entries = section_objs(info, "__jump_table",
					sizeof(*mod->jump_entries),
					&mod->num_jump_entries);
#endif
L
Linus Torvalds 已提交
2545
#ifdef CONFIG_EVENT_TRACING
2546
	mod->trace_events = section_objs(info, "_ftrace_events",
L
Linus Torvalds 已提交
2547 2548 2549 2550 2551 2552 2553 2554 2555
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
			   mod->num_trace_events, GFP_KERNEL);
#endif
2556 2557 2558 2559 2560 2561 2562 2563 2564 2565 2566 2567
#ifdef CONFIG_TRACING
	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
					 sizeof(*mod->trace_bprintk_fmt_start),
					 &mod->num_trace_bprintk_fmt);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_bprintk_fmt_start,
			   sizeof(*mod->trace_bprintk_fmt_start) *
			   mod->num_trace_bprintk_fmt, GFP_KERNEL);
#endif
L
Linus Torvalds 已提交
2568 2569
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
2570
	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
L
Linus Torvalds 已提交
2571 2572 2573
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
2574

2575 2576 2577
	mod->extable = section_objs(info, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);

2578
	if (section_addr(info, "__obsparm"))
2579 2580
		printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
		       mod->name);
2581 2582 2583

	info->debug = section_objs(info, "__verbose",
				   sizeof(*info->debug), &info->num_debug);
L
Linus Torvalds 已提交
2584 2585
}

2586
static int move_module(struct module *mod, struct load_info *info)
2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599
{
	int i;
	void *ptr;

	/* Do the allocs. */
	ptr = module_alloc_update_bounds(mod->core_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
	if (!ptr)
R
Rusty Russell 已提交
2600
		return -ENOMEM;
2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614

	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

	ptr = module_alloc_update_bounds(mod->init_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. This block doesn't need to be
	 * scanned as it contains data and code that will be freed
	 * after the module is initialized.
	 */
	kmemleak_ignore(ptr);
	if (!ptr && mod->init_size) {
		module_free(mod, mod->module_core);
R
Rusty Russell 已提交
2615
		return -ENOMEM;
2616 2617 2618 2619 2620 2621
	}
	memset(ptr, 0, mod->init_size);
	mod->module_init = ptr;

	/* Transfer each section which specifies SHF_ALLOC */
	DEBUGP("final section addresses:\n");
2622
	for (i = 0; i < info->hdr->e_shnum; i++) {
2623
		void *dest;
2624
		Elf_Shdr *shdr = &info->sechdrs[i];
2625

2626
		if (!(shdr->sh_flags & SHF_ALLOC))
2627 2628
			continue;

2629
		if (shdr->sh_entsize & INIT_OFFSET_MASK)
2630
			dest = mod->module_init
2631
				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2632
		else
2633
			dest = mod->module_core + shdr->sh_entsize;
2634

2635 2636
		if (shdr->sh_type != SHT_NOBITS)
			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2637
		/* Update sh_addr to point to copy in image. */
2638
		shdr->sh_addr = (unsigned long)dest;
2639
		DEBUGP("\t0x%lx %s\n",
2640
		       shdr->sh_addr, info->secstrings + shdr->sh_name);
2641
	}
R
Rusty Russell 已提交
2642 2643

	return 0;
2644 2645
}

2646
static int check_module_license_and_versions(struct module *mod)
2647 2648 2649 2650 2651 2652 2653 2654 2655 2656 2657 2658 2659 2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672 2673 2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697 2698
{
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
	if (strcmp(mod->name, "ndiswrapper") == 0)
		add_taint(TAINT_PROPRIETARY_MODULE);

	/* driverloader was caught wrongly pretending to be under GPL */
	if (strcmp(mod->name, "driverloader") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);

#ifdef CONFIG_MODVERSIONS
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
#ifdef CONFIG_UNUSED_SYMBOLS
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
#endif
		) {
		return try_to_force_load(mod,
					 "no versions for exported symbols");
	}
#endif
	return 0;
}

static void flush_module_icache(const struct module *mod)
{
	mm_segment_t old_fs;

	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);
}

2699 2700 2701 2702 2703 2704 2705 2706
int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
				     Elf_Shdr *sechdrs,
				     char *secstrings,
				     struct module *mod)
{
	return 0;
}

R
Rusty Russell 已提交
2707
static struct module *layout_and_allocate(struct load_info *info)
L
Linus Torvalds 已提交
2708
{
R
Rusty Russell 已提交
2709
	/* Module within temporary copy. */
L
Linus Torvalds 已提交
2710
	struct module *mod;
2711
	Elf_Shdr *pcpusec;
R
Rusty Russell 已提交
2712
	int err;
2713

R
Rusty Russell 已提交
2714 2715 2716
	mod = setup_load_info(info);
	if (IS_ERR(mod))
		return mod;
L
Linus Torvalds 已提交
2717

2718
	err = check_modinfo(mod, info);
2719 2720
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2721 2722

	/* Allow arches to frob section contents and sizes.  */
2723 2724
	err = module_frob_arch_sections(info->hdr, info->sechdrs,
					info->secstrings, mod);
L
Linus Torvalds 已提交
2725
	if (err < 0)
2726
		goto out;
L
Linus Torvalds 已提交
2727

2728 2729
	pcpusec = &info->sechdrs[info->index.pcpu];
	if (pcpusec->sh_size) {
L
Linus Torvalds 已提交
2730
		/* We have a special allocation for this section. */
2731 2732
		err = percpu_modalloc(mod,
				      pcpusec->sh_size, pcpusec->sh_addralign);
2733
		if (err)
2734
			goto out;
2735
		pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2736 2737 2738 2739 2740
	}

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
2741
	layout_sections(mod, info);
R
Rusty Russell 已提交
2742 2743 2744 2745 2746 2747 2748

	info->strmap = kzalloc(BITS_TO_LONGS(info->sechdrs[info->index.str].sh_size)
			 * sizeof(long), GFP_KERNEL);
	if (!info->strmap) {
		err = -ENOMEM;
		goto free_percpu;
	}
2749
	layout_symtab(mod, info);
L
Linus Torvalds 已提交
2750

2751
	/* Allocate and move to the final place */
2752
	err = move_module(mod, info);
R
Rusty Russell 已提交
2753 2754 2755 2756 2757
	if (err)
		goto free_strmap;

	/* Module has been copied to its final place now: return it. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2758
	kmemleak_load_module(mod, info);
R
Rusty Russell 已提交
2759 2760 2761 2762 2763 2764
	return mod;

free_strmap:
	kfree(info->strmap);
free_percpu:
	percpu_modfree(mod);
2765
out:
R
Rusty Russell 已提交
2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776 2777
	return ERR_PTR(err);
}

/* mod is no longer valid after this! */
static void module_deallocate(struct module *mod, struct load_info *info)
{
	kfree(info->strmap);
	percpu_modfree(mod);
	module_free(mod, mod->module_init);
	module_free(mod, mod->module_core);
}

2778 2779 2780 2781 2782 2783 2784
int __weak module_finalize(const Elf_Ehdr *hdr,
			   const Elf_Shdr *sechdrs,
			   struct module *me)
{
	return 0;
}

2785 2786
static int post_relocation(struct module *mod, const struct load_info *info)
{
2787
	/* Sort exception table now relocations are done. */
2788 2789 2790 2791 2792 2793
	sort_extable(mod->extable, mod->extable + mod->num_exentries);

	/* Copy relocated percpu area over. */
	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
		       info->sechdrs[info->index.pcpu].sh_size);

2794
	/* Setup kallsyms-specific fields. */
2795 2796 2797 2798 2799 2800
	add_kallsyms(mod, info);

	/* Arch-specific module finalizing. */
	return module_finalize(info->hdr, info->sechdrs, mod);
}

R
Rusty Russell 已提交
2801 2802
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
2803
static struct module *load_module(void __user *umod,
R
Rusty Russell 已提交
2804 2805 2806 2807 2808 2809 2810 2811 2812 2813 2814 2815 2816 2817 2818 2819 2820
				  unsigned long len,
				  const char __user *uargs)
{
	struct load_info info = { NULL, };
	struct module *mod;
	long err;

	DEBUGP("load_module: umod=%p, len=%lu, uargs=%p\n",
	       umod, len, uargs);

	/* Copy in the blobs from userspace, check they are vaguely sane. */
	err = copy_and_check(&info, umod, len, uargs);
	if (err)
		return ERR_PTR(err);

	/* Figure out module layout, and allocate all the memory. */
	mod = layout_and_allocate(&info);
2821 2822
	if (IS_ERR(mod)) {
		err = PTR_ERR(mod);
R
Rusty Russell 已提交
2823
		goto free_copy;
L
Linus Torvalds 已提交
2824 2825
	}

2826
	/* Now module is in final location, initialize linked lists, etc. */
2827 2828
	err = module_unload_init(mod);
	if (err)
R
Rusty Russell 已提交
2829
		goto free_module;
L
Linus Torvalds 已提交
2830

2831 2832
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
2833
	find_module_sections(mod, &info);
2834

2835
	err = check_module_license_and_versions(mod);
2836 2837
	if (err)
		goto free_unload;
2838

2839
	/* Set up MODINFO_ATTR fields */
2840
	setup_modinfo(mod, &info);
2841

L
Linus Torvalds 已提交
2842
	/* Fix up syms, so that st_value is a pointer to location. */
2843
	err = simplify_symbols(mod, &info);
L
Linus Torvalds 已提交
2844
	if (err < 0)
R
Rusty Russell 已提交
2845
		goto free_modinfo;
L
Linus Torvalds 已提交
2846

2847
	err = apply_relocations(mod, &info);
2848
	if (err < 0)
R
Rusty Russell 已提交
2849
		goto free_modinfo;
L
Linus Torvalds 已提交
2850

2851
	err = post_relocation(mod, &info);
L
Linus Torvalds 已提交
2852
	if (err < 0)
R
Rusty Russell 已提交
2853
		goto free_modinfo;
L
Linus Torvalds 已提交
2854

2855
	flush_module_icache(mod);
2856

2857 2858 2859 2860 2861 2862
	/* Now copy in args */
	mod->args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(mod->args)) {
		err = PTR_ERR(mod->args);
		goto free_arch_cleanup;
	}
R
Rusty Russell 已提交
2863

2864
	/* Mark state as coming so strong_try_module_get() ignores us. */
R
Rusty Russell 已提交
2865 2866
	mod->state = MODULE_STATE_COMING;

2867
	/* Now sew it into the lists so we can get lockdep and oops
L
Lucas De Marchi 已提交
2868
	 * info during argument parsing.  No one should access us, since
2869 2870 2871 2872 2873
	 * strong_try_module_get() will fail.
	 * lockdep/oops can run asynchronous, so use the RCU list insertion
	 * function to insert in a way safe to concurrent readers.
	 * The mutex protects against concurrent writers.
	 */
2874
	mutex_lock(&module_mutex);
2875 2876
	if (find_module(mod->name)) {
		err = -EEXIST;
2877
		goto unlock;
2878 2879
	}

2880
	/* This has to be done once we're sure module name is unique. */
2881
	if (!mod->taints || mod->taints == (1U<<TAINT_CRAP))
2882
		dynamic_debug_setup(info.debug, info.num_debug);
2883

2884 2885 2886
	/* Find duplicate symbols */
	err = verify_export_symbols(mod);
	if (err < 0)
2887
		goto ddebug;
2888

2889
	module_bug_finalize(info.hdr, info.sechdrs, mod);
2890
	list_add_rcu(&mod->list, &modules);
2891
	mutex_unlock(&module_mutex);
2892

2893
	/* Module is ready to execute: parsing args may do that. */
2894
	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
L
Linus Torvalds 已提交
2895
	if (err < 0)
2896
		goto unlink;
L
Linus Torvalds 已提交
2897

2898
	/* Link in to syfs. */
R
Rusty Russell 已提交
2899
	err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
2900
	if (err < 0)
2901
		goto unlink;
2902

R
Rusty Russell 已提交
2903 2904 2905
	/* Get rid of temporary copy and strmap. */
	kfree(info.strmap);
	free_copy(&info);
L
Linus Torvalds 已提交
2906 2907

	/* Done! */
2908
	trace_module_load(mod);
L
Linus Torvalds 已提交
2909 2910
	return mod;

2911
 unlink:
2912
	mutex_lock(&module_mutex);
2913 2914
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
2915 2916
	module_bug_cleanup(mod);

2917
 ddebug:
2918
	if (!mod->taints || mod->taints == (1U<<TAINT_CRAP))
2919
		dynamic_debug_remove(info.debug);
2920
 unlock:
2921
	mutex_unlock(&module_mutex);
2922
	synchronize_sched();
2923 2924
	kfree(mod->args);
 free_arch_cleanup:
L
Linus Torvalds 已提交
2925
	module_arch_cleanup(mod);
R
Rusty Russell 已提交
2926
 free_modinfo:
2927
	free_modinfo(mod);
2928
 free_unload:
L
Linus Torvalds 已提交
2929
	module_unload_free(mod);
R
Rusty Russell 已提交
2930 2931 2932 2933
 free_module:
	module_deallocate(mod, &info);
 free_copy:
	free_copy(&info);
2934
	return ERR_PTR(err);
L
Linus Torvalds 已提交
2935 2936
}

2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

L
Linus Torvalds 已提交
2948
/* This is where the real work happens */
2949 2950
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
2951 2952 2953 2954 2955
{
	struct module *mod;
	int ret = 0;

	/* Must have permission */
2956
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
L
Linus Torvalds 已提交
2957 2958 2959 2960
		return -EPERM;

	/* Do all the hard work */
	mod = load_module(umod, len, uargs);
2961
	if (IS_ERR(mod))
L
Linus Torvalds 已提交
2962 2963
		return PTR_ERR(mod);

2964 2965
	blocking_notifier_call_chain(&module_notify_list,
			MODULE_STATE_COMING, mod);
L
Linus Torvalds 已提交
2966

2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978
	/* Set RO and NX regions for core */
	set_section_ro_nx(mod->module_core,
				mod->core_text_size,
				mod->core_ro_size,
				mod->core_size);

	/* Set RO and NX regions for init */
	set_section_ro_nx(mod->module_init,
				mod->init_text_size,
				mod->init_ro_size,
				mod->init_size);

2979
	do_mod_ctors(mod);
L
Linus Torvalds 已提交
2980 2981
	/* Start the module */
	if (mod->init != NULL)
2982
		ret = do_one_initcall(mod->init);
L
Linus Torvalds 已提交
2983 2984 2985 2986
	if (ret < 0) {
		/* Init routine failed: abort.  Try to protect us from
                   buggy refcounters. */
		mod->state = MODULE_STATE_GOING;
2987
		synchronize_sched();
R
Rusty Russell 已提交
2988
		module_put(mod);
2989 2990
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
R
Rusty Russell 已提交
2991
		free_module(mod);
2992
		wake_up(&module_wq);
L
Linus Torvalds 已提交
2993 2994
		return ret;
	}
2995
	if (ret > 0) {
2996 2997 2998
		printk(KERN_WARNING
"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
"%s: loading module anyway...\n",
2999 3000 3001 3002
		       __func__, mod->name, ret,
		       __func__);
		dump_stack();
	}
L
Linus Torvalds 已提交
3003

3004
	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
L
Linus Torvalds 已提交
3005
	mod->state = MODULE_STATE_LIVE;
3006
	wake_up(&module_wq);
3007 3008
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);
3009

3010 3011 3012
	/* We need to finish all async code before the module init sequence is done */
	async_synchronize_full();

3013
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
3014 3015
	/* Drop initial reference. */
	module_put(mod);
3016
	trim_init_extable(mod);
3017 3018 3019
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
3020
	mod->strtab = mod->core_strtab;
3021
#endif
3022
	unset_module_init_ro_nx(mod);
L
Linus Torvalds 已提交
3023 3024 3025
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
3026
	mod->init_ro_size = 0;
L
Linus Torvalds 已提交
3027
	mod->init_text_size = 0;
3028
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044

	return 0;
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
D
Daniel Walker 已提交
3045
	return str[0] == '$' && strchr("atd", str[1])
L
Linus Torvalds 已提交
3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
3058
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
3059
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
3060
	else
L
Linus Torvalds 已提交
3061 3062
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

L
Lucas De Marchi 已提交
3063
	/* Scan for closest preceding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
3064
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
3086 3087 3088 3089
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
3090 3091 3092
	return mod->strtab + mod->symtab[best].st_name;
}

3093 3094
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3095
const char *module_address_lookup(unsigned long addr,
3096 3097 3098 3099
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
3100 3101
{
	struct module *mod;
3102
	const char *ret = NULL;
L
Linus Torvalds 已提交
3103

3104
	preempt_disable();
3105
	list_for_each_entry_rcu(mod, &modules, list) {
3106 3107
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3108 3109
			if (modname)
				*modname = mod->name;
3110 3111
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
3112 3113
		}
	}
3114 3115 3116 3117 3118
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
3119
	preempt_enable();
3120
	return ret;
L
Linus Torvalds 已提交
3121 3122
}

3123 3124 3125 3126
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

3127
	preempt_disable();
3128
	list_for_each_entry_rcu(mod, &modules, list) {
3129 3130
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3131 3132 3133 3134 3135
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
3136
			strlcpy(symname, sym, KSYM_NAME_LEN);
3137
			preempt_enable();
3138 3139 3140 3141
			return 0;
		}
	}
out:
3142
	preempt_enable();
3143 3144 3145
	return -ERANGE;
}

3146 3147 3148 3149 3150
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

3151
	preempt_disable();
3152
	list_for_each_entry_rcu(mod, &modules, list) {
3153 3154
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3155 3156 3157 3158 3159 3160
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
3161
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
3162
			if (name)
3163
				strlcpy(name, sym, KSYM_NAME_LEN);
3164
			preempt_enable();
3165 3166 3167 3168
			return 0;
		}
	}
out:
3169
	preempt_enable();
3170 3171 3172
	return -ERANGE;
}

3173 3174
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
3175 3176 3177
{
	struct module *mod;

3178
	preempt_disable();
3179
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3180 3181 3182
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
3183
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
3184 3185
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3186
			*exported = is_exported(name, *value, mod);
3187
			preempt_enable();
3188
			return 0;
L
Linus Torvalds 已提交
3189 3190 3191
		}
		symnum -= mod->num_symtab;
	}
3192
	preempt_enable();
3193
	return -ERANGE;
L
Linus Torvalds 已提交
3194 3195 3196 3197 3198 3199 3200
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
3201 3202
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
3203 3204 3205 3206 3207 3208 3209 3210 3211 3212 3213 3214
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
3215
	preempt_disable();
L
Linus Torvalds 已提交
3216 3217 3218 3219 3220 3221
	if ((colon = strchr(name, ':')) != NULL) {
		*colon = '\0';
		if ((mod = find_module(name)) != NULL)
			ret = mod_find_symname(mod, colon+1);
		*colon = ':';
	} else {
3222
		list_for_each_entry_rcu(mod, &modules, list)
L
Linus Torvalds 已提交
3223 3224 3225
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
	}
3226
	preempt_enable();
L
Linus Torvalds 已提交
3227 3228
	return ret;
}
3229 3230 3231 3232 3233 3234 3235 3236 3237 3238 3239 3240 3241 3242 3243 3244 3245 3246 3247

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
3248 3249
#endif /* CONFIG_KALLSYMS */

3250
static char *module_flags(struct module *mod, char *buf)
3251 3252 3253
{
	int bx = 0;

3254 3255 3256
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
3257
		buf[bx++] = '(';
A
Andi Kleen 已提交
3258
		if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
3259
			buf[bx++] = 'P';
A
Andi Kleen 已提交
3260
		if (mod->taints & (1 << TAINT_FORCED_MODULE))
3261
			buf[bx++] = 'F';
3262
		if (mod->taints & (1 << TAINT_CRAP))
3263
			buf[bx++] = 'C';
3264 3265 3266 3267 3268
		/*
		 * TAINT_FORCED_RMMOD: could be added.
		 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
		 * apply to modules.
		 */
3269 3270 3271 3272 3273 3274 3275

		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
3276 3277 3278 3279 3280 3281 3282
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

3283 3284 3285 3286 3287 3288 3289 3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
3301 3302 3303
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
3304 3305
	char buf[8];

3306
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
3307 3308 3309 3310 3311 3312 3313 3314 3315
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
		   mod->state == MODULE_STATE_GOING ? "Unloading":
		   mod->state == MODULE_STATE_COMING ? "Loading":
		   "Live");
	/* Used by oprofile and other similar tools. */
3316
	seq_printf(m, " 0x%pK", mod->module_core);
L
Linus Torvalds 已提交
3317

3318 3319
	/* Taints info */
	if (mod->taints)
3320
		seq_printf(m, " %s", module_flags(mod, buf));
3321

L
Linus Torvalds 已提交
3322 3323 3324 3325 3326 3327 3328 3329 3330
	seq_printf(m, "\n");
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
3331
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
3332 3333 3334 3335 3336 3337
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
3358 3359 3360 3361 3362 3363
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
3364
	preempt_disable();
3365
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3366 3367
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
3368

L
Linus Torvalds 已提交
3369 3370 3371 3372 3373 3374
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
3375
	preempt_enable();
L
Linus Torvalds 已提交
3376 3377

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
3378
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
3379 3380 3381
	return e;
}

3382
/*
R
Rusty Russell 已提交
3383 3384 3385 3386 3387
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
3388
 */
R
Rusty Russell 已提交
3389
bool is_module_address(unsigned long addr)
3390
{
R
Rusty Russell 已提交
3391
	bool ret;
3392

R
Rusty Russell 已提交
3393
	preempt_disable();
R
Rusty Russell 已提交
3394
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
3395
	preempt_enable();
3396

R
Rusty Russell 已提交
3397
	return ret;
3398 3399
}

R
Rusty Russell 已提交
3400 3401 3402 3403 3404 3405 3406
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
3407
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
3408 3409 3410
{
	struct module *mod;

3411 3412 3413
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

3414
	list_for_each_entry_rcu(mod, &modules, list)
R
Rusty Russell 已提交
3415 3416
		if (within_module_core(addr, mod)
		    || within_module_init(addr, mod))
L
Linus Torvalds 已提交
3417 3418 3419
			return mod;
	return NULL;
}
3420
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
3421

R
Rusty Russell 已提交
3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
3459
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
3460

L
Linus Torvalds 已提交
3461 3462 3463 3464
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
3465
	char buf[8];
L
Linus Torvalds 已提交
3466

3467
	printk(KERN_DEFAULT "Modules linked in:");
3468 3469 3470
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
	list_for_each_entry_rcu(mod, &modules, list)
3471
		printk(" %s%s", mod->name, module_flags(mod, buf));
3472
	preempt_enable();
3473 3474
	if (last_unloaded_module[0])
		printk(" [last unloaded: %s]", last_unloaded_module);
L
Linus Torvalds 已提交
3475 3476 3477 3478
	printk("\n");
}

#ifdef CONFIG_MODVERSIONS
3479 3480 3481 3482 3483 3484
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
3485
		   struct tracepoint * const *tp)
3486 3487 3488
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3489
#endif
M
Mathieu Desnoyers 已提交
3490

M
Mathieu Desnoyers 已提交
3491 3492 3493 3494 3495 3496 3497 3498
#ifdef CONFIG_TRACEPOINTS
void module_update_tracepoints(void)
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry(mod, &modules, list)
		if (!mod->taints)
3499 3500
			tracepoint_update_probe_range(mod->tracepoints_ptrs,
				mod->tracepoints_ptrs + mod->num_tracepoints);
M
Mathieu Desnoyers 已提交
3501 3502 3503 3504 3505 3506 3507 3508 3509 3510 3511 3512 3513 3514 3515 3516 3517 3518 3519 3520 3521 3522 3523
	mutex_unlock(&module_mutex);
}

/*
 * Returns 0 if current not found.
 * Returns 1 if current found.
 */
int module_get_iter_tracepoints(struct tracepoint_iter *iter)
{
	struct module *iter_mod;
	int found = 0;

	mutex_lock(&module_mutex);
	list_for_each_entry(iter_mod, &modules, list) {
		if (!iter_mod->taints) {
			/*
			 * Sorted module list
			 */
			if (iter_mod < iter->module)
				continue;
			else if (iter_mod > iter->module)
				iter->tracepoint = NULL;
			found = tracepoint_get_iter_range(&iter->tracepoint,
3524 3525
				iter_mod->tracepoints_ptrs,
				iter_mod->tracepoints_ptrs
M
Mathieu Desnoyers 已提交
3526 3527 3528 3529 3530 3531 3532 3533 3534 3535 3536
					+ iter_mod->num_tracepoints);
			if (found) {
				iter->module = iter_mod;
				break;
			}
		}
	}
	mutex_unlock(&module_mutex);
	return found;
}
#endif