module.c 81.0 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20
   Copyright (C) 2002 Richard Henderson
   Copyright (C) 2001 Rusty Russell, 2002 Rusty Russell IBM.

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
#include <linux/module.h>
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/fs.h>
R
Roland McGrath 已提交
25
#include <linux/sysfs.h>
26
#include <linux/kernel.h>
L
Linus Torvalds 已提交
27 28 29
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
30
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
31 32 33 34
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
35
#include <linux/capability.h>
L
Linus Torvalds 已提交
36 37 38 39 40 41
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
42
#include <linux/sched.h>
L
Linus Torvalds 已提交
43 44
#include <linux/stop_machine.h>
#include <linux/device.h>
45
#include <linux/string.h>
A
Arjan van de Ven 已提交
46
#include <linux/mutex.h>
47
#include <linux/rculist.h>
L
Linus Torvalds 已提交
48 49
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
50
#include <asm/mmu_context.h>
51
#include <linux/license.h>
52
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
53
#include <linux/tracepoint.h>
54
#include <linux/ftrace.h>
55
#include <linux/async.h>
56
#include <linux/percpu.h>
C
Catalin Marinas 已提交
57
#include <linux/kmemleak.h>
L
Linus Torvalds 已提交
58

59 60 61
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

L
Linus Torvalds 已提交
62 63 64 65 66 67 68 69 70 71 72 73 74
#if 0
#define DEBUGP printk
#else
#define DEBUGP(fmt , a...)
#endif

#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

75 76 77 78 79
/*
 * Mutex protects:
 * 1) List of modules (also safely readable with preempt_disable),
 * 2) module_use links,
 * 3) module_addr_min/module_addr_max.
80
 * (delete uses stop_machine/add uses RCU list operations). */
81 82
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
83
static LIST_HEAD(modules);
84 85 86 87
#ifdef CONFIG_KGDB_KDB
struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
#endif /* CONFIG_KGDB_KDB */

L
Linus Torvalds 已提交
88

89 90 91
/* Block module loading/unloading? */
int modules_disabled = 0;

92 93 94
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

95
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
96

97 98
/* Bounds of module allocation, for speeding __module_address.
 * Protected by module_mutex. */
99 100
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

L
Linus Torvalds 已提交
101 102
int register_module_notifier(struct notifier_block * nb)
{
103
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
104 105 106 107 108
}
EXPORT_SYMBOL(register_module_notifier);

int unregister_module_notifier(struct notifier_block * nb)
{
109
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
110 111 112
}
EXPORT_SYMBOL(unregister_module_notifier);

113 114
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
115 116 117
static inline int strong_try_module_get(struct module *mod)
{
	if (mod && mod->state == MODULE_STATE_COMING)
118 119
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
120
		return 0;
121 122
	else
		return -ENOENT;
L
Linus Torvalds 已提交
123 124
}

125 126 127
static inline void add_taint_module(struct module *mod, unsigned flag)
{
	add_taint(flag);
A
Andi Kleen 已提交
128
	mod->taints |= (1U << flag);
129 130
}

131 132 133
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
134 135 136 137 138 139 140
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
141

L
Linus Torvalds 已提交
142 143 144 145 146 147 148 149 150 151 152 153 154 155 156 157
/* Find a module section: 0 means not found. */
static unsigned int find_sec(Elf_Ehdr *hdr,
			     Elf_Shdr *sechdrs,
			     const char *secstrings,
			     const char *name)
{
	unsigned int i;

	for (i = 1; i < hdr->e_shnum; i++)
		/* Alloc bit cleared means "ignore it." */
		if ((sechdrs[i].sh_flags & SHF_ALLOC)
		    && strcmp(secstrings+sechdrs[i].sh_name, name) == 0)
			return i;
	return 0;
}

R
Rusty Russell 已提交
158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173 174 175 176 177 178 179 180
/* Find a module section, or NULL. */
static void *section_addr(Elf_Ehdr *hdr, Elf_Shdr *shdrs,
			  const char *secstrings, const char *name)
{
	/* Section 0 has sh_addr 0. */
	return (void *)shdrs[find_sec(hdr, shdrs, secstrings, name)].sh_addr;
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
static void *section_objs(Elf_Ehdr *hdr,
			  Elf_Shdr *sechdrs,
			  const char *secstrings,
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
	unsigned int sec = find_sec(hdr, sechdrs, secstrings, name);

	/* Section 0 has sh_addr 0 and sh_size 0. */
	*num = sechdrs[sec].sh_size / object_size;
	return (void *)sechdrs[sec].sh_addr;
}

L
Linus Torvalds 已提交
181 182 183 184 185
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
186 187
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
188 189
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
190
extern const unsigned long __start___kcrctab_gpl_future[];
191 192 193 194 195
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
196 197
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
198
#endif
L
Linus Torvalds 已提交
199 200 201 202

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
203
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
204 205
#endif

206 207 208 209 210 211 212
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
					      unsigned int symnum, void *data),
				   void *data)
213
{
214
	unsigned int i, j;
215

216 217 218 219
	for (j = 0; j < arrsize; j++) {
		for (i = 0; i < arr[j].stop - arr[j].start; i++)
			if (fn(&arr[j], owner, i, data))
				return true;
220
	}
221 222

	return false;
223 224
}

225
/* Returns true as soon as fn returns true, otherwise false. */
226 227
bool each_symbol(bool (*fn)(const struct symsearch *arr, struct module *owner,
			    unsigned int symnum, void *data), void *data)
228 229 230 231
{
	struct module *mod;
	const struct symsearch arr[] = {
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
232
		  NOT_GPL_ONLY, false },
233
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
234 235
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
236
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
237 238
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
239
#ifdef CONFIG_UNUSED_SYMBOLS
240
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
241 242
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
243
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
244 245
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
246
#endif
247
	};
248

249 250
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
251

252
	list_for_each_entry_rcu(mod, &modules, list) {
253 254
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
255
			  NOT_GPL_ONLY, false },
256
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
257 258
			  mod->gpl_crcs,
			  GPL_ONLY, false },
259 260
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
261 262
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
263
#ifdef CONFIG_UNUSED_SYMBOLS
264 265
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
266 267
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
268 269
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
270 271
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
272
#endif
273 274
		};

275 276 277 278 279
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
280
EXPORT_SYMBOL_GPL(each_symbol);
281 282 283 284 285 286 287 288 289 290

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
291
	const struct kernel_symbol *sym;
292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307 308 309 310 311 312
};

static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   unsigned int symnum, void *data)
{
	struct find_symbol_arg *fsa = data;

	if (strcmp(syms->start[symnum].name, fsa->name) != 0)
		return false;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
			printk(KERN_WARNING "Symbol %s is being used "
			       "by a non-GPL module, which will not "
			       "be allowed in the future\n", fsa->name);
			printk(KERN_WARNING "Please see the file "
			       "Documentation/feature-removal-schedule.txt "
			       "in the kernel source tree for more details.\n");
313
		}
L
Linus Torvalds 已提交
314
	}
315

316
#ifdef CONFIG_UNUSED_SYMBOLS
317 318 319 320 321 322 323 324 325 326 327
	if (syms->unused && fsa->warn) {
		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
		       "however this module is using it.\n", fsa->name);
		printk(KERN_WARNING
		       "This symbol will go away in the future.\n");
		printk(KERN_WARNING
		       "Please evalute if this is the right api to use and if "
		       "it really is, submit a report the linux kernel "
		       "mailinglist together with submitting your code for "
		       "inclusion.\n");
	}
328
#endif
329 330 331

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
332
	fsa->sym = &syms->start[symnum];
333 334 335
	return true;
}

336
/* Find a symbol and return it, along with, (optional) crc and
337
 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
338 339 340 341 342
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
343 344 345 346 347 348 349 350 351 352 353 354
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

	if (each_symbol(find_symbol_in_section, &fsa)) {
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
355
		return fsa.sym;
356 357
	}

L
Linus Torvalds 已提交
358
	DEBUGP("Failed to find symbol %s\n", name);
359
	return NULL;
L
Linus Torvalds 已提交
360
}
361
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
362 363

/* Search for module by name: must hold module_mutex. */
364
struct module *find_module(const char *name)
L
Linus Torvalds 已提交
365 366 367 368 369 370 371 372 373
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
		if (strcmp(mod->name, name) == 0)
			return mod;
	}
	return NULL;
}
374
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
375 376

#ifdef CONFIG_SMP
377

378
static inline void __percpu *mod_percpu(struct module *mod)
379
{
380 381
	return mod->percpu;
}
382

383 384 385
static int percpu_modalloc(struct module *mod,
			   unsigned long size, unsigned long align)
{
386 387
	if (align > PAGE_SIZE) {
		printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
388
		       mod->name, align, PAGE_SIZE);
389 390 391
		align = PAGE_SIZE;
	}

392 393
	mod->percpu = __alloc_reserved_percpu(size, align);
	if (!mod->percpu) {
394 395
		printk(KERN_WARNING
		       "Could not allocate %lu bytes percpu data\n", size);
396 397 398 399
		return -ENOMEM;
	}
	mod->percpu_size = size;
	return 0;
400 401
}

402
static void percpu_modfree(struct module *mod)
403
{
404
	free_percpu(mod->percpu);
405 406
}

407 408 409 410
static unsigned int find_pcpusec(Elf_Ehdr *hdr,
				 Elf_Shdr *sechdrs,
				 const char *secstrings)
{
411
	return find_sec(hdr, sechdrs, secstrings, ".data..percpu");
412 413
}

414 415
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
416 417 418 419
{
	int cpu;

	for_each_possible_cpu(cpu)
420
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
421 422
}

423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
455 456
}

L
Linus Torvalds 已提交
457
#else /* ... !CONFIG_SMP */
458

459
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
460 461 462
{
	return NULL;
}
463 464 465 466 467 468
static inline int percpu_modalloc(struct module *mod,
				  unsigned long size, unsigned long align)
{
	return -ENOMEM;
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
469 470 471 472 473 474 475 476
{
}
static inline unsigned int find_pcpusec(Elf_Ehdr *hdr,
					Elf_Shdr *sechdrs,
					const char *secstrings)
{
	return 0;
}
477 478
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
479 480 481 482
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
483 484 485 486
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
487

L
Linus Torvalds 已提交
488 489
#endif /* CONFIG_SMP */

490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
	                struct module *mod, char *buffer)             \
{                                                                     \
	return sprintf(buffer, "%s\n", mod->field);                   \
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
506 507
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
508 509
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
510
	.attr = { .name = __stringify(field), .mode = 0444 },         \
511 512 513 514 515 516 517 518 519
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

520 521
static char last_unloaded_module[MODULE_NAME_LEN+1];

522
#ifdef CONFIG_MODULE_UNLOAD
523 524 525

EXPORT_TRACEPOINT_SYMBOL(module_get);

L
Linus Torvalds 已提交
526 527 528
/* Init the unload section of the module. */
static void module_unload_init(struct module *mod)
{
529 530
	INIT_LIST_HEAD(&mod->source_list);
	INIT_LIST_HEAD(&mod->target_list);
531

L
Linus Torvalds 已提交
532
	/* Hold reference count during initialization. */
533
	__this_cpu_write(mod->refptr->incs, 1);
L
Linus Torvalds 已提交
534 535 536 537 538 539 540 541 542
	/* Backwards compatibility macros put refcount during init. */
	mod->waiter = current;
}

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

543 544
	list_for_each_entry(use, &b->source_list, source_list) {
		if (use->source == a) {
L
Linus Torvalds 已提交
545 546 547 548 549 550 551 552
			DEBUGP("%s uses %s!\n", a->name, b->name);
			return 1;
		}
	}
	DEBUGP("%s does not use %s!\n", a->name, b->name);
	return 0;
}

553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577
/*
 * Module a uses b
 *  - we add 'a' as a "source", 'b' as a "target" of module use
 *  - the module_use is added to the list of 'b' sources (so
 *    'b' can walk the list to see who sourced them), and of 'a'
 *    targets (so 'a' can see what modules it targets).
 */
static int add_module_usage(struct module *a, struct module *b)
{
	struct module_use *use;

	DEBUGP("Allocating new usage for %s.\n", a->name);
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
		printk(KERN_WARNING "%s: out of memory loading\n", a->name);
		return -ENOMEM;
	}

	use->source = a;
	use->target = b;
	list_add(&use->source_list, &b->source_list);
	list_add(&use->target_list, &a->target_list);
	return 0;
}

578
/* Module a uses b: caller needs module_mutex() */
579
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
580
{
581
	int err;
K
Kay Sievers 已提交
582

583
	if (b == NULL || already_uses(a, b))
584 585
		return 0;

586 587
	/* If module isn't available, we fail. */
	err = strong_try_module_get(b);
588
	if (err)
589
		return err;
L
Linus Torvalds 已提交
590

591 592
	err = add_module_usage(a, b);
	if (err) {
L
Linus Torvalds 已提交
593
		module_put(b);
594
		return err;
L
Linus Torvalds 已提交
595
	}
596
	return 0;
L
Linus Torvalds 已提交
597
}
598
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
599 600 601 602

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
603
	struct module_use *use, *tmp;
L
Linus Torvalds 已提交
604

605
	mutex_lock(&module_mutex);
606 607 608 609 610 611 612
	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
		struct module *i = use->target;
		DEBUGP("%s unusing %s\n", mod->name, i->name);
		module_put(i);
		list_del(&use->source_list);
		list_del(&use->target_list);
		kfree(use);
L
Linus Torvalds 已提交
613
	}
614
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
615 616 617
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
618
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
619 620 621
{
	int ret = (flags & O_TRUNC);
	if (ret)
622
		add_taint(TAINT_FORCED_RMMOD);
L
Linus Torvalds 已提交
623 624 625
	return ret;
}
#else
626
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

struct stopref
{
	struct module *mod;
	int flags;
	int *forced;
};

/* Whole machine is stopped with interrupts off when this runs. */
static int __try_stop_module(void *_sref)
{
	struct stopref *sref = _sref;

644 645
	/* If it's not unused, quit unless we're forcing. */
	if (module_refcount(sref->mod) != 0) {
646
		if (!(*sref->forced = try_force_unload(sref->flags)))
L
Linus Torvalds 已提交
647 648 649 650 651 652 653 654 655 656
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
	sref->mod->state = MODULE_STATE_GOING;
	return 0;
}

static int try_stop_module(struct module *mod, int flags, int *forced)
{
657 658
	if (flags & O_NONBLOCK) {
		struct stopref sref = { mod, flags, forced };
L
Linus Torvalds 已提交
659

660
		return stop_machine(__try_stop_module, &sref, NULL);
661 662 663 664 665 666
	} else {
		/* We don't need to stop the machine for this. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		return 0;
	}
L
Linus Torvalds 已提交
667 668 669 670
}

unsigned int module_refcount(struct module *mod)
{
671
	unsigned int incs = 0, decs = 0;
672
	int cpu;
L
Linus Torvalds 已提交
673

674
	for_each_possible_cpu(cpu)
675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692
		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
	/*
	 * ensure the incs are added up after the decs.
	 * module_put ensures incs are visible before decs with smp_wmb.
	 *
	 * This 2-count scheme avoids the situation where the refcount
	 * for CPU0 is read, then CPU0 increments the module refcount,
	 * then CPU1 drops that refcount, then the refcount for CPU1 is
	 * read. We would record a decrement but not its corresponding
	 * increment so we would see a low count (disaster).
	 *
	 * Rare situation? But module_refcount can be preempted, and we
	 * might be tallying up 4096+ CPUs. So it is not impossible.
	 */
	smp_rmb();
	for_each_possible_cpu(cpu)
		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
	return incs - decs;
L
Linus Torvalds 已提交
693 694 695 696 697 698 699 700
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

static void wait_for_zero_refcount(struct module *mod)
{
701
	/* Since we might sleep for some time, release the mutex first */
702
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
703 704 705 706 707 708 709 710
	for (;;) {
		DEBUGP("Looking at refcount...\n");
		set_current_state(TASK_UNINTERRUPTIBLE);
		if (module_refcount(mod) == 0)
			break;
		schedule();
	}
	current->state = TASK_RUNNING;
711
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
712 713
}

714 715
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
716 717
{
	struct module *mod;
718
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
719 720
	int ret, forced = 0;

721
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
722 723 724 725 726 727
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

728 729
	if (mutex_lock_interruptible(&module_mutex) != 0)
		return -EINTR;
L
Linus Torvalds 已提交
730 731 732 733 734 735 736

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

737
	if (!list_empty(&mod->source_list)) {
L
Linus Torvalds 已提交
738 739 740 741 742 743 744 745 746 747 748 749 750 751 752
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
		/* FIXME: if (force), slam module count and wake up
                   waiter --RR */
		DEBUGP("%s already dying\n", mod->name);
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
753
	if (mod->init && !mod->exit) {
754
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Set this up before setting mod->state */
	mod->waiter = current;

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

	/* Never wait if forced. */
	if (!forced && module_refcount(mod) != 0)
		wait_for_zero_refcount(mod);

774
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
775
	/* Final destruction now noone is using it. */
776
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
777
		mod->exit();
778 779
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
780
	async_synchronize_full();
781

782
	/* Store the name of the last unloaded module for diagnostic purposes */
783
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
L
Linus Torvalds 已提交
784

785 786 787
	free_module(mod);
	return 0;
out:
788
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
789 790 791
	return ret;
}

792
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
793 794 795 796 797 798 799 800
{
	struct module_use *use;
	int printed_something = 0;

	seq_printf(m, " %u ", module_refcount(mod));

	/* Always include a trailing , so userspace can differentiate
           between this and the old multi-field proc format. */
801
	list_for_each_entry(use, &mod->source_list, source_list) {
L
Linus Torvalds 已提交
802
		printed_something = 1;
803
		seq_printf(m, "%s,", use->source->name);
L
Linus Torvalds 已提交
804 805 806 807 808 809 810 811 812 813 814 815 816 817 818
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
		seq_printf(m, "[permanent],");
	}

	if (!printed_something)
		seq_printf(m, "-");
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
819
	preempt_disable();
820
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
821 822
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
823
	preempt_enable();
L
Linus Torvalds 已提交
824 825 826
}
EXPORT_SYMBOL(__symbol_put);

827
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
828 829
void symbol_put_addr(void *addr)
{
830
	struct module *modaddr;
831
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
832

833
	if (core_kernel_text(a))
834
		return;
L
Linus Torvalds 已提交
835

836 837
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
838
	modaddr = __module_text_address(a);
839
	BUG_ON(!modaddr);
840
	module_put(modaddr);
L
Linus Torvalds 已提交
841 842 843 844 845 846
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
			   struct module *mod, char *buffer)
{
847
	return sprintf(buffer, "%u\n", module_refcount(mod));
L
Linus Torvalds 已提交
848 849 850
}

static struct module_attribute refcnt = {
851
	.attr = { .name = "refcnt", .mode = 0444 },
L
Linus Torvalds 已提交
852 853 854
	.show = show_refcnt,
};

A
Al Viro 已提交
855 856 857
void module_put(struct module *module)
{
	if (module) {
858
		preempt_disable();
859 860
		smp_wmb(); /* see comment in module_refcount */
		__this_cpu_inc(module->refptr->decs);
861

862
		trace_module_put(module, _RET_IP_);
A
Al Viro 已提交
863 864 865
		/* Maybe they're waiting for us to drop reference? */
		if (unlikely(!module_is_live(module)))
			wake_up_process(module->waiter);
866
		preempt_enable();
A
Al Viro 已提交
867 868 869 870
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
871
#else /* !CONFIG_MODULE_UNLOAD */
872
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
873 874 875 876 877 878 879 880 881
{
	/* We don't know the usage count, or what modules are using. */
	seq_printf(m, " - -");
}

static inline void module_unload_free(struct module *mod)
{
}

882
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
883
{
884
	return strong_try_module_get(b);
L
Linus Torvalds 已提交
885
}
886
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
887 888 889 890 891 892

static inline void module_unload_init(struct module *mod)
{
}
#endif /* CONFIG_MODULE_UNLOAD */

893 894 895 896 897 898 899 900 901 902 903 904 905 906 907 908 909 910 911 912
static ssize_t show_initstate(struct module_attribute *mattr,
			   struct module *mod, char *buffer)
{
	const char *state = "unknown";

	switch (mod->state) {
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
	}
	return sprintf(buffer, "%s\n", state);
}

static struct module_attribute initstate = {
913
	.attr = { .name = "initstate", .mode = 0444 },
914 915 916
	.show = show_initstate,
};

917 918 919
static struct module_attribute *modinfo_attrs[] = {
	&modinfo_version,
	&modinfo_srcversion,
920
	&initstate,
921 922 923 924 925 926
#ifdef CONFIG_MODULE_UNLOAD
	&refcnt,
#endif
	NULL,
};

L
Linus Torvalds 已提交
927 928
static const char vermagic[] = VERMAGIC_STRING;

929
static int try_to_force_load(struct module *mod, const char *reason)
930 931
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
932
	if (!test_taint(TAINT_FORCED_MODULE))
933 934
		printk(KERN_WARNING "%s: %s: kernel tainted.\n",
		       mod->name, reason);
935 936 937 938 939 940 941
	add_taint_module(mod, TAINT_FORCED_MODULE);
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
942
#ifdef CONFIG_MODVERSIONS
943 944 945 946 947 948 949 950 951 952 953
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
954 955 956 957
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
			 struct module *mod, 
958 959
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
960 961 962 963 964 965 966 967
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

968 969 970 971
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
972 973 974 975 976 977 978 979
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

980
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
981 982
			return 1;
		DEBUGP("Found checksum %lX vs module %lX\n",
983
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
984
		goto bad_version;
L
Linus Torvalds 已提交
985
	}
986

987 988 989
	printk(KERN_WARNING "%s: no symbol version for %s\n",
	       mod->name, symname);
	return 0;
990 991 992 993 994

bad_version:
	printk("%s: disagrees about version of symbol %s\n",
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
995 996 997 998 999 1000 1001 1002
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

1003 1004
	/* Since this should be found in kernel (which can't be removed),
	 * no locking is necessary. */
1005 1006
	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
			 &crc, true, false))
L
Linus Torvalds 已提交
1007
		BUG();
1008 1009
	return check_version(sechdrs, versindex, "module_layout", mod, crc,
			     NULL);
L
Linus Torvalds 已提交
1010 1011
}

1012 1013 1014
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1015
{
1016 1017 1018 1019
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1020 1021 1022 1023 1024 1025 1026
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
				struct module *mod, 
1027 1028
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1040 1041
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1042 1043 1044 1045 1046
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

1047
/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1048 1049 1050
static const struct kernel_symbol *resolve_symbol(Elf_Shdr *sechdrs,
						  unsigned int versindex,
						  const char *name,
1051 1052
						  struct module *mod,
						  char ownername[])
L
Linus Torvalds 已提交
1053 1054
{
	struct module *owner;
1055
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1056
	const unsigned long *crc;
1057
	int err;
L
Linus Torvalds 已提交
1058

1059
	mutex_lock(&module_mutex);
1060
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1061
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1062 1063 1064 1065 1066 1067
	if (!sym)
		goto unlock;

	if (!check_version(sechdrs, versindex, name, mod, crc, owner)) {
		sym = ERR_PTR(-EINVAL);
		goto getname;
L
Linus Torvalds 已提交
1068
	}
1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079

	err = ref_module(mod, owner);
	if (err) {
		sym = ERR_PTR(err);
		goto getname;
	}

getname:
	/* We must make copy under the lock if we failed to get ref. */
	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
unlock:
1080
	mutex_unlock(&module_mutex);
1081
	return sym;
L
Linus Torvalds 已提交
1082 1083
}

1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102
static const struct kernel_symbol *resolve_symbol_wait(Elf_Shdr *sechdrs,
						       unsigned int versindex,
						       const char *name,
						       struct module *mod)
{
	const struct kernel_symbol *ksym;
	char ownername[MODULE_NAME_LEN];

	if (wait_event_interruptible_timeout(module_wq,
			!IS_ERR(ksym = resolve_symbol(sechdrs, versindex, name,
						      mod, ownername)) ||
			PTR_ERR(ksym) != -EBUSY,
					     30 * HZ) <= 0) {
		printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
		       mod->name, ownername);
	}
	return ksym;
}

L
Linus Torvalds 已提交
1103 1104 1105 1106
/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
1107
#if defined(CONFIG_KALLSYMS) && defined(CONFIG_SYSFS)
1108 1109 1110 1111 1112 1113

static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127
struct module_sect_attr
{
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

struct module_sect_attrs
{
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1128 1129 1130 1131 1132 1133 1134 1135
static ssize_t module_sect_show(struct module_attribute *mattr,
				struct module *mod, char *buf)
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
	return sprintf(buf, "0x%lx\n", sattr->address);
}

1136 1137
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1138
	unsigned int section;
1139 1140 1141 1142 1143 1144

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

L
Linus Torvalds 已提交
1145 1146 1147 1148 1149 1150 1151
static void add_sect_attrs(struct module *mod, unsigned int nsect,
		char *secstrings, Elf_Shdr *sechdrs)
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1152

L
Linus Torvalds 已提交
1153 1154
	/* Count loaded sections and allocate structures */
	for (i = 0; i < nsect; i++)
1155
		if (!sect_empty(&sechdrs[i]))
L
Linus Torvalds 已提交
1156 1157 1158 1159 1160
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1161 1162
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1163 1164 1165 1166 1167 1168
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1169
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1170 1171 1172
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
	for (i = 0; i < nsect; i++) {
1173
		if (sect_empty(&sechdrs[i]))
1174
			continue;
L
Linus Torvalds 已提交
1175
		sattr->address = sechdrs[i].sh_addr;
1176 1177 1178 1179 1180
		sattr->name = kstrdup(secstrings + sechdrs[i].sh_name,
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1181
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1196
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1197 1198 1199 1200 1201 1202 1203 1204 1205
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1206
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1207 1208 1209 1210
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1211 1212 1213 1214 1215 1216 1217 1218 1219 1220
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

1221
static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
R
Roland McGrath 已提交
1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1239
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250
	}
	kfree(notes_attrs);
}

static void add_notes_attrs(struct module *mod, unsigned int nsect,
			    char *secstrings, Elf_Shdr *sechdrs)
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1251 1252 1253 1254
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1255 1256 1257
	/* Count notes sections and allocate structures.  */
	notes = 0;
	for (i = 0; i < nsect; i++)
1258
		if (!sect_empty(&sechdrs[i]) &&
R
Roland McGrath 已提交
1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273
		    (sechdrs[i].sh_type == SHT_NOTE))
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
	for (loaded = i = 0; i < nsect; ++i) {
1274
		if (sect_empty(&sechdrs[i]))
R
Roland McGrath 已提交
1275 1276
			continue;
		if (sechdrs[i].sh_type == SHT_NOTE) {
1277
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1278 1279 1280 1281 1282 1283 1284 1285 1286 1287
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
			nattr->size = sechdrs[i].sh_size;
			nattr->private = (void *) sechdrs[i].sh_addr;
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1288
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1310
#else
1311

L
Linus Torvalds 已提交
1312 1313 1314 1315 1316 1317 1318 1319
static inline void add_sect_attrs(struct module *mod, unsigned int nsect,
		char *sectstrings, Elf_Shdr *sechdrs)
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1320 1321 1322 1323 1324 1325 1326 1327 1328

static inline void add_notes_attrs(struct module *mod, unsigned int nsect,
				   char *sectstrings, Elf_Shdr *sechdrs)
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
1329
#endif
L
Linus Torvalds 已提交
1330

1331
#ifdef CONFIG_SYSFS
1332 1333 1334 1335 1336 1337
static void add_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;
	int nowarn;

1338
	mutex_lock(&module_mutex);
1339 1340 1341 1342
	list_for_each_entry(use, &mod->target_list, target_list) {
		nowarn = sysfs_create_link(use->target->holders_dir,
					   &mod->mkobj.kobj, mod->name);
	}
1343
	mutex_unlock(&module_mutex);
1344 1345 1346 1347 1348 1349 1350 1351
#endif
}

static void del_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;

1352
	mutex_lock(&module_mutex);
1353 1354
	list_for_each_entry(use, &mod->target_list, target_list)
		sysfs_remove_link(use->target->holders_dir, mod->name);
1355
	mutex_unlock(&module_mutex);
1356 1357 1358
#endif
}

1359
static int module_add_modinfo_attrs(struct module *mod)
1360 1361
{
	struct module_attribute *attr;
1362
	struct module_attribute *temp_attr;
1363 1364 1365
	int error = 0;
	int i;

1366 1367 1368 1369 1370 1371 1372
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1373 1374
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1375 1376
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1377
			sysfs_attr_init(&temp_attr->attr);
1378 1379 1380
			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
			++temp_attr;
		}
1381 1382 1383 1384
	}
	return error;
}

1385
static void module_remove_modinfo_attrs(struct module *mod)
1386 1387 1388 1389
{
	struct module_attribute *attr;
	int i;

1390 1391 1392 1393
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1394
		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1395 1396
		if (attr->free)
			attr->free(mod);
1397
	}
1398
	kfree(mod->modinfo_attrs);
1399
}
L
Linus Torvalds 已提交
1400

1401
static int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1402 1403
{
	int err;
1404
	struct kobject *kobj;
L
Linus Torvalds 已提交
1405

1406 1407
	if (!module_sysfs_initialized) {
		printk(KERN_ERR "%s: module sysfs not initialized\n",
1408 1409 1410 1411
		       mod->name);
		err = -EINVAL;
		goto out;
	}
1412 1413 1414 1415 1416 1417 1418 1419 1420

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
		printk(KERN_ERR "%s: module is already loaded\n", mod->name);
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1421
	mod->mkobj.mod = mod;
1422

1423 1424 1425 1426 1427 1428
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
		kobject_put(&mod->mkobj.kobj);
K
Kay Sievers 已提交
1429

1430
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1431 1432 1433 1434
out:
	return err;
}

1435
static int mod_sysfs_setup(struct module *mod,
K
Kay Sievers 已提交
1436 1437 1438 1439 1440
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1441 1442 1443 1444
	err = mod_sysfs_init(mod);
	if (err)
		goto out;

1445
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1446 1447
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1448
		goto out_unreg;
1449
	}
K
Kay Sievers 已提交
1450

L
Linus Torvalds 已提交
1451 1452
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1453
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1454

1455 1456
	err = module_add_modinfo_attrs(mod);
	if (err)
1457
		goto out_unreg_param;
1458

1459 1460
	add_usage_links(mod);

1461
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1462 1463
	return 0;

1464 1465
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1466
out_unreg_holders:
1467
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1468
out_unreg:
1469
	kobject_put(&mod->mkobj.kobj);
1470
out:
L
Linus Torvalds 已提交
1471 1472
	return err;
}
1473 1474 1475 1476 1477 1478 1479 1480

static void mod_sysfs_fini(struct module *mod)
{
	kobject_put(&mod->mkobj.kobj);
}

#else /* CONFIG_SYSFS */

1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501
static inline int mod_sysfs_init(struct module *mod)
{
	return 0;
}

static inline int mod_sysfs_setup(struct module *mod,
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	return 0;
}

static inline int module_add_modinfo_attrs(struct module *mod)
{
	return 0;
}

static inline void module_remove_modinfo_attrs(struct module *mod)
{
}

1502 1503 1504 1505
static void mod_sysfs_fini(struct module *mod)
{
}

1506 1507 1508 1509
static void del_usage_links(struct module *mod)
{
}

1510
#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1511 1512 1513

static void mod_kobject_remove(struct module *mod)
{
1514
	del_usage_links(mod);
1515
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1516
	module_param_sysfs_remove(mod);
1517 1518
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1519
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532
}

/*
 * unlink the module with the whole machine is stopped with interrupts off
 * - this defends against kallsyms not taking locks
 */
static int __unlink_module(void *_mod)
{
	struct module *mod = _mod;
	list_del(&mod->list);
	return 0;
}

1533
/* Free a module, remove from lists, etc. */
L
Linus Torvalds 已提交
1534 1535
static void free_module(struct module *mod)
{
1536 1537
	trace_module_free(mod);

L
Linus Torvalds 已提交
1538
	/* Delete from various lists */
1539
	mutex_lock(&module_mutex);
1540
	stop_machine(__unlink_module, mod, NULL);
1541
	mutex_unlock(&module_mutex);
R
Roland McGrath 已提交
1542
	remove_notes_attrs(mod);
L
Linus Torvalds 已提交
1543 1544 1545
	remove_sect_attrs(mod);
	mod_kobject_remove(mod);

1546 1547 1548
	/* Remove dynamic debug info */
	ddebug_remove_module(mod->name);

L
Linus Torvalds 已提交
1549 1550 1551 1552 1553 1554
	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1555 1556 1557
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

L
Linus Torvalds 已提交
1558 1559 1560
	/* This may be NULL, but that's OK */
	module_free(mod, mod->module_init);
	kfree(mod->args);
1561
	percpu_modfree(mod);
1562
#if defined(CONFIG_MODULE_UNLOAD)
1563
	if (mod->refptr)
1564
		free_percpu(mod->refptr);
1565
#endif
I
Ingo Molnar 已提交
1566 1567 1568
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1569 1570
	/* Finally, free the core (containing the module structure) */
	module_free(mod, mod->module_core);
1571 1572 1573 1574

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1575 1576 1577 1578 1579
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1580
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1581

R
Rusty Russell 已提交
1582
	preempt_disable();
1583 1584 1585
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1586
	preempt_enable();
L
Linus Torvalds 已提交
1587

1588
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1589 1590 1591
}
EXPORT_SYMBOL_GPL(__symbol_get);

1592 1593
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1594
 * in the kernel or in some other module's exported symbol table.
1595 1596
 *
 * You must hold the module_mutex.
1597 1598 1599
 */
static int verify_export_symbols(struct module *mod)
{
1600
	unsigned int i;
1601
	struct module *owner;
1602 1603 1604 1605 1606 1607 1608 1609
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1610
#ifdef CONFIG_UNUSED_SYMBOLS
1611 1612
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1613
#endif
1614
	};
1615

1616 1617
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1618
			if (find_symbol(s->name, &owner, NULL, true, false)) {
1619 1620 1621 1622 1623 1624
				printk(KERN_ERR
				       "%s: exports duplicate symbol %s"
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1625
		}
1626 1627
	}
	return 0;
1628 1629
}

1630
/* Change all symbols so that st_value encodes the pointer directly. */
L
Linus Torvalds 已提交
1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641
static int simplify_symbols(Elf_Shdr *sechdrs,
			    unsigned int symindex,
			    const char *strtab,
			    unsigned int versindex,
			    unsigned int pcpuindex,
			    struct module *mod)
{
	Elf_Sym *sym = (void *)sechdrs[symindex].sh_addr;
	unsigned long secbase;
	unsigned int i, n = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
	int ret = 0;
1642
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661

	for (i = 1; i < n; i++) {
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
			DEBUGP("Common symbol: %s\n", strtab + sym[i].st_name);
			printk("%s: please compile with -fno-common\n",
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
			DEBUGP("Absolute symbol: 0x%08lx\n",
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1662 1663 1664
			ksym = resolve_symbol_wait(sechdrs, versindex,
						   strtab + sym[i].st_name,
						   mod);
L
Linus Torvalds 已提交
1665
			/* Ok if resolved.  */
1666
			if (ksym && !IS_ERR(ksym)) {
1667
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1668
				break;
1669 1670
			}

L
Linus Torvalds 已提交
1671
			/* Ok if weak.  */
1672
			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
L
Linus Torvalds 已提交
1673 1674
				break;

1675 1676 1677 1678
			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
			       mod->name, strtab + sym[i].st_name,
			       PTR_ERR(ksym));
			ret = PTR_ERR(ksym) ?: -ENOENT;
L
Linus Torvalds 已提交
1679 1680 1681 1682 1683
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
			if (sym[i].st_shndx == pcpuindex)
1684
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1685 1686 1687 1688 1689 1690 1691 1692 1693 1694
			else
				secbase = sechdrs[sym[i].st_shndx].sh_addr;
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1695 1696 1697 1698 1699 1700 1701 1702
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
1703
/* Update size with this section: return offset. */
1704 1705
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
1706 1707 1708
{
	long ret;

1709
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
static void layout_sections(struct module *mod,
			    const Elf_Ehdr *hdr,
			    Elf_Shdr *sechdrs,
			    const char *secstrings)
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

	for (i = 0; i < hdr->e_shnum; i++)
		sechdrs[i].sh_entsize = ~0UL;

	DEBUGP("Core section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
		for (i = 0; i < hdr->e_shnum; ++i) {
			Elf_Shdr *s = &sechdrs[i];

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
R
Rusty Russell 已提交
1746
			    || strstarts(secstrings + s->sh_name, ".init"))
L
Linus Torvalds 已提交
1747
				continue;
1748
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
L
Linus Torvalds 已提交
1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762
			DEBUGP("\t%s\n", secstrings + s->sh_name);
		}
		if (m == 0)
			mod->core_text_size = mod->core_size;
	}

	DEBUGP("Init section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
		for (i = 0; i < hdr->e_shnum; ++i) {
			Elf_Shdr *s = &sechdrs[i];

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
R
Rusty Russell 已提交
1763
			    || !strstarts(secstrings + s->sh_name, ".init"))
L
Linus Torvalds 已提交
1764
				continue;
1765
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778
					 | INIT_OFFSET_MASK);
			DEBUGP("\t%s\n", secstrings + s->sh_name);
		}
		if (m == 0)
			mod->init_text_size = mod->init_size;
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

1779
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
1780
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1781
			printk(KERN_WARNING "%s: module license '%s' taints "
1782 1783
				"kernel.\n", mod->name, license);
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
L
Linus Torvalds 已提交
1784 1785 1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

static char *get_modinfo(Elf_Shdr *sechdrs,
			 unsigned int info,
			 const char *tag)
{
	char *p;
	unsigned int taglen = strlen(tag);
	unsigned long size = sechdrs[info].sh_size;

	for (p = (char *)sechdrs[info].sh_addr; p; p = next_string(p, &size)) {
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

1821 1822 1823 1824 1825 1826 1827 1828 1829 1830 1831 1832 1833 1834 1835
static void setup_modinfo(struct module *mod, Elf_Shdr *sechdrs,
			  unsigned int infoindex)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
			attr->setup(mod,
				    get_modinfo(sechdrs,
						infoindex,
						attr->attr.name));
	}
}

1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
1847
#ifdef CONFIG_KALLSYMS
1848 1849 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
	const struct kernel_symbol *ks = start;
	for (; ks < stop; ks++)
		if (strcmp(ks->name, name) == 0)
			return ks;
	return NULL;
}

1861 1862
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
1863
{
1864 1865 1866
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
1867
	else
1868 1869
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
1870 1871 1872 1873 1874 1875 1876 1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905 1906
}

/* As per nm */
static char elf_type(const Elf_Sym *sym,
		     Elf_Shdr *sechdrs,
		     const char *secstrings,
		     struct module *mod)
{
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
R
Rusty Russell 已提交
1907
	if (strstarts(secstrings + sechdrs[sym->st_shndx].sh_name, ".debug"))
L
Linus Torvalds 已提交
1908 1909 1910 1911
		return 'n';
	return '?';
}

1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922 1923 1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                           unsigned int shnum)
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

static unsigned long layout_symtab(struct module *mod,
				   Elf_Shdr *sechdrs,
				   unsigned int symindex,
1936
				   unsigned int strindex,
1937
				   const Elf_Ehdr *hdr,
1938 1939 1940
				   const char *secstrings,
				   unsigned long *pstroffs,
				   unsigned long *strmap)
1941 1942 1943
{
	unsigned long symoffs;
	Elf_Shdr *symsect = sechdrs + symindex;
1944
	Elf_Shdr *strsect = sechdrs + strindex;
1945
	const Elf_Sym *src;
1946
	const char *strtab;
1947 1948 1949 1950 1951 1952 1953 1954 1955 1956
	unsigned int i, nsrc, ndst;

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
					 symindex) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", secstrings + symsect->sh_name);

	src = (void *)hdr + symsect->sh_offset;
	nsrc = symsect->sh_size / sizeof(*src);
1957
	strtab = (void *)hdr + strsect->sh_offset;
1958
	for (ndst = i = 1; i < nsrc; ++i, ++src)
1959 1960 1961 1962 1963
		if (is_core_symbol(src, sechdrs, hdr->e_shnum)) {
			unsigned int j = src->st_name;

			while(!__test_and_set_bit(j, strmap) && strtab[j])
				++j;
1964
			++ndst;
1965
		}
1966 1967 1968 1969 1970

	/* Append room for core symbols at end of core part. */
	symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
	mod->core_size = symoffs + ndst * sizeof(Elf_Sym);

1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
					 strindex) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", secstrings + strsect->sh_name);

	/* Append room for core symbols' strings at end of core part. */
	*pstroffs = mod->core_size;
	__set_bit(0, strmap);
	mod->core_size += bitmap_weight(strmap, strsect->sh_size);

1982 1983 1984
	return symoffs;
}

L
Linus Torvalds 已提交
1985 1986
static void add_kallsyms(struct module *mod,
			 Elf_Shdr *sechdrs,
1987
			 unsigned int shnum,
L
Linus Torvalds 已提交
1988 1989
			 unsigned int symindex,
			 unsigned int strindex,
1990
			 unsigned long symoffs,
1991 1992 1993
			 unsigned long stroffs,
			 const char *secstrings,
			 unsigned long *strmap)
L
Linus Torvalds 已提交
1994
{
1995 1996 1997
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
1998
	char *s;
L
Linus Torvalds 已提交
1999 2000 2001 2002 2003 2004 2005 2006 2007

	mod->symtab = (void *)sechdrs[symindex].sh_addr;
	mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
	mod->strtab = (void *)sechdrs[strindex].sh_addr;

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
		mod->symtab[i].st_info
			= elf_type(&mod->symtab[i], sechdrs, secstrings, mod);
2008 2009 2010 2011 2012 2013 2014 2015

	mod->core_symtab = dst = mod->module_core + symoffs;
	src = mod->symtab;
	*dst = *src;
	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
		if (!is_core_symbol(src, sechdrs, shnum))
			continue;
		dst[ndst] = *src;
2016
		dst[ndst].st_name = bitmap_weight(strmap, dst[ndst].st_name);
2017 2018 2019
		++ndst;
	}
	mod->core_num_syms = ndst;
2020 2021 2022 2023 2024

	mod->core_strtab = s = mod->module_core + stroffs;
	for (*s = 0, i = 1; i < sechdrs[strindex].sh_size; ++i)
		if (test_bit(i, strmap))
			*++s = mod->strtab[i];
L
Linus Torvalds 已提交
2025 2026
}
#else
2027 2028 2029
static inline unsigned long layout_symtab(struct module *mod,
					  Elf_Shdr *sechdrs,
					  unsigned int symindex,
2030
					  unsigned int strindex,
2031
					  const Elf_Ehdr *hdr,
2032 2033 2034
					  const char *secstrings,
					  unsigned long *pstroffs,
					  unsigned long *strmap)
2035
{
2036
	return 0;
2037
}
2038

L
Linus Torvalds 已提交
2039 2040
static inline void add_kallsyms(struct module *mod,
				Elf_Shdr *sechdrs,
2041
				unsigned int shnum,
L
Linus Torvalds 已提交
2042 2043
				unsigned int symindex,
				unsigned int strindex,
2044
				unsigned long symoffs,
2045 2046 2047
				unsigned long stroffs,
				const char *secstrings,
				const unsigned long *strmap)
L
Linus Torvalds 已提交
2048 2049 2050 2051
{
}
#endif /* CONFIG_KALLSYMS */

2052
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2053
{
2054 2055 2056 2057 2058
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
		printk(KERN_ERR "dynamic debug error adding module: %s\n",
					debug->modname);
#endif
R
Rusty Russell 已提交
2059
}
2060

2061 2062 2063 2064 2065 2066
static void dynamic_debug_remove(struct _ddebug *debug)
{
	if (debug)
		ddebug_remove_module(debug->modname);
}

2067 2068 2069 2070 2071
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
2072
		mutex_lock(&module_mutex);
2073 2074 2075 2076 2077
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
2078
		mutex_unlock(&module_mutex);
2079 2080 2081 2082
	}
	return ret;
}

C
Catalin Marinas 已提交
2083 2084 2085 2086 2087 2088 2089
#ifdef CONFIG_DEBUG_KMEMLEAK
static void kmemleak_load_module(struct module *mod, Elf_Ehdr *hdr,
				 Elf_Shdr *sechdrs, char *secstrings)
{
	unsigned int i;

	/* only scan the sections containing data */
2090
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
2091 2092 2093 2094 2095 2096 2097 2098

	for (i = 1; i < hdr->e_shnum; i++) {
		if (!(sechdrs[i].sh_flags & SHF_ALLOC))
			continue;
		if (strncmp(secstrings + sechdrs[i].sh_name, ".data", 5) != 0
		    && strncmp(secstrings + sechdrs[i].sh_name, ".bss", 4) != 0)
			continue;

2099
		kmemleak_scan_area((void *)sechdrs[i].sh_addr,
C
Catalin Marinas 已提交
2100 2101 2102 2103 2104 2105 2106 2107 2108 2109
				   sechdrs[i].sh_size, GFP_KERNEL);
	}
}
#else
static inline void kmemleak_load_module(struct module *mod, Elf_Ehdr *hdr,
					Elf_Shdr *sechdrs, char *secstrings)
{
}
#endif

L
Linus Torvalds 已提交
2110 2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154 2155 2156 2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173 2174
static void find_module_sections(struct module *mod, Elf_Ehdr *hdr,
				 Elf_Shdr *sechdrs, const char *secstrings)
{
	mod->kp = section_objs(hdr, sechdrs, secstrings, "__param",
			       sizeof(*mod->kp), &mod->num_kp);
	mod->syms = section_objs(hdr, sechdrs, secstrings, "__ksymtab",
				 sizeof(*mod->syms), &mod->num_syms);
	mod->crcs = section_addr(hdr, sechdrs, secstrings, "__kcrctab");
	mod->gpl_syms = section_objs(hdr, sechdrs, secstrings, "__ksymtab_gpl",
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
	mod->gpl_crcs = section_addr(hdr, sechdrs, secstrings, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(hdr, sechdrs, secstrings,
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
	mod->gpl_future_crcs = section_addr(hdr, sechdrs, secstrings,
					    "__kcrctab_gpl_future");

#ifdef CONFIG_UNUSED_SYMBOLS
	mod->unused_syms = section_objs(hdr, sechdrs, secstrings,
					"__ksymtab_unused",
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
	mod->unused_crcs = section_addr(hdr, sechdrs, secstrings,
					"__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(hdr, sechdrs, secstrings,
					    "__ksymtab_unused_gpl",
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
	mod->unused_gpl_crcs = section_addr(hdr, sechdrs, secstrings,
					    "__kcrctab_unused_gpl");
#endif
#ifdef CONFIG_CONSTRUCTORS
	mod->ctors = section_objs(hdr, sechdrs, secstrings, ".ctors",
				  sizeof(*mod->ctors), &mod->num_ctors);
#endif

#ifdef CONFIG_TRACEPOINTS
	mod->tracepoints = section_objs(hdr, sechdrs, secstrings,
					"__tracepoints",
					sizeof(*mod->tracepoints),
					&mod->num_tracepoints);
#endif
#ifdef CONFIG_EVENT_TRACING
	mod->trace_events = section_objs(hdr, sechdrs, secstrings,
					 "_ftrace_events",
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
			   mod->num_trace_events, GFP_KERNEL);
#endif
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
	mod->ftrace_callsites = section_objs(hdr, sechdrs, secstrings,
					     "__mcount_loc",
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
}

L
Linus Torvalds 已提交
2175 2176
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
2177
static noinline struct module *load_module(void __user *umod,
L
Linus Torvalds 已提交
2178 2179 2180 2181 2182 2183
				  unsigned long len,
				  const char __user *uargs)
{
	Elf_Ehdr *hdr;
	Elf_Shdr *sechdrs;
	char *secstrings, *args, *modmagic, *strtab = NULL;
2184
	char *staging;
A
Andrew Morton 已提交
2185 2186 2187
	unsigned int i;
	unsigned int symindex = 0;
	unsigned int strindex = 0;
R
Rusty Russell 已提交
2188
	unsigned int modindex, versindex, infoindex, pcpuindex;
L
Linus Torvalds 已提交
2189 2190
	struct module *mod;
	long err = 0;
2191
	void *ptr = NULL; /* Stops spurious gcc warning */
2192
	unsigned long symoffs, stroffs, *strmap;
2193
	void __percpu *percpu;
2194 2195
	struct _ddebug *debug = NULL;
	unsigned int num_debug = 0;
2196

2197
	mm_segment_t old_fs;
L
Linus Torvalds 已提交
2198 2199 2200 2201 2202 2203 2204 2205 2206 2207

	DEBUGP("load_module: umod=%p, len=%lu, uargs=%p\n",
	       umod, len, uargs);
	if (len < sizeof(*hdr))
		return ERR_PTR(-ENOEXEC);

	/* Suck in entire file: we'll want most of it. */
	/* vmalloc barfs on "unusual" numbers.  Check here */
	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
		return ERR_PTR(-ENOMEM);
2208

L
Linus Torvalds 已提交
2209 2210 2211 2212 2213 2214
	if (copy_from_user(hdr, umod, len) != 0) {
		err = -EFAULT;
		goto free_hdr;
	}

	/* Sanity checks against insmoding binaries or wrong arch,
L
Linus Torvalds 已提交
2215
	   weird elf version */
2216
	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
L
Linus Torvalds 已提交
2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248
	    || hdr->e_type != ET_REL
	    || !elf_check_arch(hdr)
	    || hdr->e_shentsize != sizeof(*sechdrs)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr))
		goto truncated;

	/* Convenience variables */
	sechdrs = (void *)hdr + hdr->e_shoff;
	secstrings = (void *)hdr + sechdrs[hdr->e_shstrndx].sh_offset;
	sechdrs[0].sh_addr = 0;

	for (i = 1; i < hdr->e_shnum; i++) {
		if (sechdrs[i].sh_type != SHT_NOBITS
		    && len < sechdrs[i].sh_offset + sechdrs[i].sh_size)
			goto truncated;

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		sechdrs[i].sh_addr = (size_t)hdr + sechdrs[i].sh_offset;

		/* Internal symbols and strings. */
		if (sechdrs[i].sh_type == SHT_SYMTAB) {
			symindex = i;
			strindex = sechdrs[i].sh_link;
			strtab = (char *)hdr + sechdrs[strindex].sh_offset;
		}
#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
R
Rusty Russell 已提交
2249
		if (strstarts(secstrings+sechdrs[i].sh_name, ".exit"))
L
Linus Torvalds 已提交
2250 2251 2252 2253 2254 2255 2256 2257 2258 2259 2260
			sechdrs[i].sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}

	modindex = find_sec(hdr, sechdrs, secstrings,
			    ".gnu.linkonce.this_module");
	if (!modindex) {
		printk(KERN_WARNING "No module found in object\n");
		err = -ENOEXEC;
		goto free_hdr;
	}
R
Rusty Russell 已提交
2261
	/* This is temporary: point mod into copy of data. */
L
Linus Torvalds 已提交
2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274
	mod = (void *)sechdrs[modindex].sh_addr;

	if (symindex == 0) {
		printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
		       mod->name);
		err = -ENOEXEC;
		goto free_hdr;
	}

	versindex = find_sec(hdr, sechdrs, secstrings, "__versions");
	infoindex = find_sec(hdr, sechdrs, secstrings, ".modinfo");
	pcpuindex = find_pcpusec(hdr, sechdrs, secstrings);

2275
	/* Don't keep modinfo and version sections. */
L
Linus Torvalds 已提交
2276
	sechdrs[infoindex].sh_flags &= ~(unsigned long)SHF_ALLOC;
2277
	sechdrs[versindex].sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2278 2279 2280 2281 2282 2283 2284 2285 2286 2287

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(sechdrs, versindex, mod)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	modmagic = get_modinfo(sechdrs, infoindex, "vermagic");
	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
2288
		err = try_to_force_load(mod, "bad vermagic");
2289 2290
		if (err)
			goto free_hdr;
2291
	} else if (!same_magic(modmagic, vermagic, versindex)) {
L
Linus Torvalds 已提交
2292 2293 2294 2295 2296 2297
		printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
		       mod->name, modmagic, vermagic);
		err = -ENOEXEC;
		goto free_hdr;
	}

2298 2299 2300 2301 2302 2303 2304 2305
	staging = get_modinfo(sechdrs, infoindex, "staging");
	if (staging) {
		add_taint_module(mod, TAINT_CRAP);
		printk(KERN_WARNING "%s: module is from the staging directory,"
		       " the quality is unknown, you have been warned.\n",
		       mod->name);
	}

L
Linus Torvalds 已提交
2306
	/* Now copy in args */
2307 2308 2309
	args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(args)) {
		err = PTR_ERR(args);
L
Linus Torvalds 已提交
2310 2311
		goto free_hdr;
	}
2312

2313 2314 2315 2316 2317 2318 2319
	strmap = kzalloc(BITS_TO_LONGS(sechdrs[strindex].sh_size)
			 * sizeof(long), GFP_KERNEL);
	if (!strmap) {
		err = -ENOMEM;
		goto free_mod;
	}

L
Linus Torvalds 已提交
2320 2321 2322 2323 2324 2325 2326 2327 2328
	mod->state = MODULE_STATE_COMING;

	/* Allow arches to frob section contents and sizes.  */
	err = module_frob_arch_sections(hdr, sechdrs, secstrings, mod);
	if (err < 0)
		goto free_mod;

	if (pcpuindex) {
		/* We have a special allocation for this section. */
2329 2330 2331
		err = percpu_modalloc(mod, sechdrs[pcpuindex].sh_size,
				      sechdrs[pcpuindex].sh_addralign);
		if (err)
2332
			goto free_mod;
L
Linus Torvalds 已提交
2333 2334
		sechdrs[pcpuindex].sh_flags &= ~(unsigned long)SHF_ALLOC;
	}
2335 2336
	/* Keep this around for failure path. */
	percpu = mod_percpu(mod);
L
Linus Torvalds 已提交
2337 2338 2339 2340 2341

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
	layout_sections(mod, hdr, sechdrs, secstrings);
2342 2343
	symoffs = layout_symtab(mod, sechdrs, symindex, strindex, hdr,
				secstrings, &stroffs, strmap);
L
Linus Torvalds 已提交
2344 2345

	/* Do the allocs. */
2346
	ptr = module_alloc_update_bounds(mod->core_size);
C
Catalin Marinas 已提交
2347 2348 2349 2350 2351 2352
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
L
Linus Torvalds 已提交
2353 2354 2355 2356 2357 2358 2359
	if (!ptr) {
		err = -ENOMEM;
		goto free_percpu;
	}
	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

2360
	ptr = module_alloc_update_bounds(mod->init_size);
C
Catalin Marinas 已提交
2361 2362 2363 2364 2365 2366 2367
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. This block doesn't need to be
	 * scanned as it contains data and code that will be freed
	 * after the module is initialized.
	 */
	kmemleak_ignore(ptr);
L
Linus Torvalds 已提交
2368 2369 2370 2371 2372 2373 2374 2375 2376 2377 2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392 2393
	if (!ptr && mod->init_size) {
		err = -ENOMEM;
		goto free_core;
	}
	memset(ptr, 0, mod->init_size);
	mod->module_init = ptr;

	/* Transfer each section which specifies SHF_ALLOC */
	DEBUGP("final section addresses:\n");
	for (i = 0; i < hdr->e_shnum; i++) {
		void *dest;

		if (!(sechdrs[i].sh_flags & SHF_ALLOC))
			continue;

		if (sechdrs[i].sh_entsize & INIT_OFFSET_MASK)
			dest = mod->module_init
				+ (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK);
		else
			dest = mod->module_core + sechdrs[i].sh_entsize;

		if (sechdrs[i].sh_type != SHT_NOBITS)
			memcpy(dest, (void *)sechdrs[i].sh_addr,
			       sechdrs[i].sh_size);
		/* Update sh_addr to point to copy in image. */
		sechdrs[i].sh_addr = (unsigned long)dest;
L
Linus Torvalds 已提交
2394 2395
		DEBUGP("\t0x%lx %s\n",
		       sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name);
L
Linus Torvalds 已提交
2396 2397 2398
	}
	/* Module has been moved. */
	mod = (void *)sechdrs[modindex].sh_addr;
C
Catalin Marinas 已提交
2399
	kmemleak_load_module(mod, hdr, sechdrs, secstrings);
L
Linus Torvalds 已提交
2400

2401 2402
#if defined(CONFIG_MODULE_UNLOAD)
	mod->refptr = alloc_percpu(struct module_ref);
2403 2404 2405 2406 2407
	if (!mod->refptr) {
		err = -ENOMEM;
		goto free_init;
	}
#endif
L
Linus Torvalds 已提交
2408 2409 2410 2411 2412 2413
	/* Now we've moved module, initialize linked lists, etc. */
	module_unload_init(mod);

	/* Set up license info based on the info section */
	set_license(mod, get_modinfo(sechdrs, infoindex, "license"));

2414 2415 2416 2417 2418
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
2419
	if (strcmp(mod->name, "ndiswrapper") == 0)
2420 2421 2422
		add_taint(TAINT_PROPRIETARY_MODULE);

	/* driverloader was caught wrongly pretending to be under GPL */
2423 2424
	if (strcmp(mod->name, "driverloader") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
2425

2426 2427 2428
	/* Set up MODINFO_ATTR fields */
	setup_modinfo(mod, sechdrs, infoindex);

L
Linus Torvalds 已提交
2429 2430 2431 2432 2433 2434
	/* Fix up syms, so that st_value is a pointer to location. */
	err = simplify_symbols(sechdrs, symindex, strtab, versindex, pcpuindex,
			       mod);
	if (err < 0)
		goto cleanup;

R
Rusty Russell 已提交
2435 2436
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
L
Linus Torvalds 已提交
2437
	find_module_sections(mod, hdr, sechdrs, secstrings);
L
Linus Torvalds 已提交
2438 2439

#ifdef CONFIG_MODVERSIONS
R
Rusty Russell 已提交
2440 2441 2442
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2443
#ifdef CONFIG_UNUSED_SYMBOLS
R
Rusty Russell 已提交
2444 2445
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2446 2447
#endif
		) {
2448 2449
		err = try_to_force_load(mod,
					"no versions for exported symbols");
2450 2451
		if (err)
			goto cleanup;
L
Linus Torvalds 已提交
2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477
	}
#endif

	/* Now do relocations. */
	for (i = 1; i < hdr->e_shnum; i++) {
		const char *strtab = (char *)sechdrs[strindex].sh_addr;
		unsigned int info = sechdrs[i].sh_info;

		/* Not a valid relocation section? */
		if (info >= hdr->e_shnum)
			continue;

		/* Don't bother with non-allocated sections */
		if (!(sechdrs[info].sh_flags & SHF_ALLOC))
			continue;

		if (sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(sechdrs, strtab, symindex, i,mod);
		else if (sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(sechdrs, strtab, symindex, i,
						 mod);
		if (err < 0)
			goto cleanup;
	}

  	/* Set up and sort exception table */
R
Rusty Russell 已提交
2478 2479 2480
	mod->extable = section_objs(hdr, sechdrs, secstrings, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);
	sort_extable(mod->extable, mod->extable + mod->num_exentries);
L
Linus Torvalds 已提交
2481 2482

	/* Finally, copy percpu area over. */
2483
	percpu_modcopy(mod, (void *)sechdrs[pcpuindex].sh_addr,
L
Linus Torvalds 已提交
2484 2485
		       sechdrs[pcpuindex].sh_size);

2486
	add_kallsyms(mod, sechdrs, hdr->e_shnum, symindex, strindex,
2487 2488 2489
		     symoffs, stroffs, secstrings, strmap);
	kfree(strmap);
	strmap = NULL;
L
Linus Torvalds 已提交
2490

2491
	if (!mod->taints)
R
Rusty Russell 已提交
2492 2493
		debug = section_objs(hdr, sechdrs, secstrings, "__verbose",
				     sizeof(*debug), &num_debug);
2494

L
Linus Torvalds 已提交
2495 2496 2497 2498
	err = module_finalize(hdr, sechdrs, mod);
	if (err < 0)
		goto cleanup;

2499 2500 2501 2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516
	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);

L
Linus Torvalds 已提交
2517
	mod->args = args;
R
Rusty Russell 已提交
2518
	if (section_addr(hdr, sechdrs, secstrings, "__obsparm"))
R
Rusty Russell 已提交
2519 2520 2521
		printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
		       mod->name);

2522
	/* Now sew it into the lists so we can get lockdep and oops
2523 2524 2525 2526 2527 2528
	 * info during argument parsing.  Noone should access us, since
	 * strong_try_module_get() will fail.
	 * lockdep/oops can run asynchronous, so use the RCU list insertion
	 * function to insert in a way safe to concurrent readers.
	 * The mutex protects against concurrent writers.
	 */
2529
	mutex_lock(&module_mutex);
2530 2531
	if (find_module(mod->name)) {
		err = -EEXIST;
2532
		goto unlock;
2533 2534
	}

2535 2536 2537
	if (debug)
		dynamic_debug_setup(debug, num_debug);

2538 2539 2540
	/* Find duplicate symbols */
	err = verify_export_symbols(mod);
	if (err < 0)
2541
		goto ddebug;
2542

2543
	list_add_rcu(&mod->list, &modules);
2544
	mutex_unlock(&module_mutex);
2545

2546
	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
L
Linus Torvalds 已提交
2547
	if (err < 0)
2548
		goto unlink;
L
Linus Torvalds 已提交
2549

2550
	err = mod_sysfs_setup(mod, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
2551
	if (err < 0)
2552
		goto unlink;
2553

L
Linus Torvalds 已提交
2554
	add_sect_attrs(mod, hdr->e_shnum, secstrings, sechdrs);
R
Roland McGrath 已提交
2555
	add_notes_attrs(mod, hdr->e_shnum, secstrings, sechdrs);
L
Linus Torvalds 已提交
2556 2557 2558 2559

	/* Get rid of temporary copy */
	vfree(hdr);

2560 2561
	trace_module_load(mod);

L
Linus Torvalds 已提交
2562 2563 2564
	/* Done! */
	return mod;

2565
 unlink:
2566
	mutex_lock(&module_mutex);
2567 2568
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
2569 2570
 ddebug:
	dynamic_debug_remove(debug);
2571
 unlock:
2572
	mutex_unlock(&module_mutex);
2573
	synchronize_sched();
L
Linus Torvalds 已提交
2574 2575
	module_arch_cleanup(mod);
 cleanup:
2576
	free_modinfo(mod);
L
Linus Torvalds 已提交
2577
	module_unload_free(mod);
2578 2579
#if defined(CONFIG_MODULE_UNLOAD)
	free_percpu(mod->refptr);
2580
 free_init:
2581
#endif
L
Linus Torvalds 已提交
2582 2583 2584
	module_free(mod, mod->module_init);
 free_core:
	module_free(mod, mod->module_core);
2585
	/* mod will be freed with core. Don't access it beyond this line! */
L
Linus Torvalds 已提交
2586
 free_percpu:
2587
	free_percpu(percpu);
L
Linus Torvalds 已提交
2588 2589
 free_mod:
	kfree(args);
2590
	kfree(strmap);
L
Linus Torvalds 已提交
2591 2592
 free_hdr:
	vfree(hdr);
2593
	return ERR_PTR(err);
L
Linus Torvalds 已提交
2594 2595 2596 2597 2598 2599 2600

 truncated:
	printk(KERN_ERR "Module len %lu truncated\n", len);
	err = -ENOEXEC;
	goto free_hdr;
}

2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

L
Linus Torvalds 已提交
2612
/* This is where the real work happens */
2613 2614
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
2615 2616 2617 2618 2619
{
	struct module *mod;
	int ret = 0;

	/* Must have permission */
2620
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
L
Linus Torvalds 已提交
2621 2622 2623 2624
		return -EPERM;

	/* Do all the hard work */
	mod = load_module(umod, len, uargs);
2625
	if (IS_ERR(mod))
L
Linus Torvalds 已提交
2626 2627
		return PTR_ERR(mod);

2628 2629
	blocking_notifier_call_chain(&module_notify_list,
			MODULE_STATE_COMING, mod);
L
Linus Torvalds 已提交
2630

2631
	do_mod_ctors(mod);
L
Linus Torvalds 已提交
2632 2633
	/* Start the module */
	if (mod->init != NULL)
2634
		ret = do_one_initcall(mod->init);
L
Linus Torvalds 已提交
2635 2636 2637 2638
	if (ret < 0) {
		/* Init routine failed: abort.  Try to protect us from
                   buggy refcounters. */
		mod->state = MODULE_STATE_GOING;
2639
		synchronize_sched();
R
Rusty Russell 已提交
2640
		module_put(mod);
2641 2642
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
R
Rusty Russell 已提交
2643
		free_module(mod);
2644
		wake_up(&module_wq);
L
Linus Torvalds 已提交
2645 2646
		return ret;
	}
2647
	if (ret > 0) {
2648 2649 2650
		printk(KERN_WARNING
"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
"%s: loading module anyway...\n",
2651 2652 2653 2654
		       __func__, mod->name, ret,
		       __func__);
		dump_stack();
	}
L
Linus Torvalds 已提交
2655

2656
	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
L
Linus Torvalds 已提交
2657
	mod->state = MODULE_STATE_LIVE;
2658
	wake_up(&module_wq);
2659 2660
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);
2661

2662 2663 2664
	/* We need to finish all async code before the module init sequence is done */
	async_synchronize_full();

2665
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
2666 2667
	/* Drop initial reference. */
	module_put(mod);
2668
	trim_init_extable(mod);
2669 2670 2671
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
2672
	mod->strtab = mod->core_strtab;
2673
#endif
L
Linus Torvalds 已提交
2674 2675 2676 2677
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
	mod->init_text_size = 0;
2678
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
2679 2680 2681 2682 2683 2684 2685 2686 2687 2688 2689 2690 2691 2692 2693 2694

	return 0;
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
D
Daniel Walker 已提交
2695
	return str[0] == '$' && strchr("atd", str[1])
L
Linus Torvalds 已提交
2696 2697 2698 2699 2700 2701 2702 2703 2704 2705 2706 2707
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
2708
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
2709
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
2710
	else
L
Linus Torvalds 已提交
2711 2712 2713
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

	/* Scan for closest preceeding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
2714
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
2715 2716 2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
2736 2737 2738 2739
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
2740 2741 2742
	return mod->strtab + mod->symtab[best].st_name;
}

2743 2744
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
2745
const char *module_address_lookup(unsigned long addr,
2746 2747 2748 2749
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
2750 2751
{
	struct module *mod;
2752
	const char *ret = NULL;
L
Linus Torvalds 已提交
2753

2754
	preempt_disable();
2755
	list_for_each_entry_rcu(mod, &modules, list) {
2756 2757
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
2758 2759
			if (modname)
				*modname = mod->name;
2760 2761
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
2762 2763
		}
	}
2764 2765 2766 2767 2768
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
2769
	preempt_enable();
2770
	return ret;
L
Linus Torvalds 已提交
2771 2772
}

2773 2774 2775 2776
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

2777
	preempt_disable();
2778
	list_for_each_entry_rcu(mod, &modules, list) {
2779 2780
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
2781 2782 2783 2784 2785
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
2786
			strlcpy(symname, sym, KSYM_NAME_LEN);
2787
			preempt_enable();
2788 2789 2790 2791
			return 0;
		}
	}
out:
2792
	preempt_enable();
2793 2794 2795
	return -ERANGE;
}

2796 2797 2798 2799 2800
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

2801
	preempt_disable();
2802
	list_for_each_entry_rcu(mod, &modules, list) {
2803 2804
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
2805 2806 2807 2808 2809 2810
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
2811
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
2812
			if (name)
2813
				strlcpy(name, sym, KSYM_NAME_LEN);
2814
			preempt_enable();
2815 2816 2817 2818
			return 0;
		}
	}
out:
2819
	preempt_enable();
2820 2821 2822
	return -ERANGE;
}

2823 2824
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
2825 2826 2827
{
	struct module *mod;

2828
	preempt_disable();
2829
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
2830 2831 2832
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
2833
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
2834 2835
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
2836
			*exported = is_exported(name, *value, mod);
2837
			preempt_enable();
2838
			return 0;
L
Linus Torvalds 已提交
2839 2840 2841
		}
		symnum -= mod->num_symtab;
	}
2842
	preempt_enable();
2843
	return -ERANGE;
L
Linus Torvalds 已提交
2844 2845 2846 2847 2848 2849 2850
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
2851 2852
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
2865
	preempt_disable();
L
Linus Torvalds 已提交
2866 2867 2868 2869 2870 2871
	if ((colon = strchr(name, ':')) != NULL) {
		*colon = '\0';
		if ((mod = find_module(name)) != NULL)
			ret = mod_find_symname(mod, colon+1);
		*colon = ':';
	} else {
2872
		list_for_each_entry_rcu(mod, &modules, list)
L
Linus Torvalds 已提交
2873 2874 2875
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
	}
2876
	preempt_enable();
L
Linus Torvalds 已提交
2877 2878
	return ret;
}
2879 2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892 2893 2894 2895 2896 2897

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
2898 2899
#endif /* CONFIG_KALLSYMS */

2900
static char *module_flags(struct module *mod, char *buf)
2901 2902 2903
{
	int bx = 0;

2904 2905 2906
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
2907
		buf[bx++] = '(';
A
Andi Kleen 已提交
2908
		if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
2909
			buf[bx++] = 'P';
A
Andi Kleen 已提交
2910
		if (mod->taints & (1 << TAINT_FORCED_MODULE))
2911
			buf[bx++] = 'F';
2912
		if (mod->taints & (1 << TAINT_CRAP))
2913
			buf[bx++] = 'C';
2914 2915 2916 2917 2918
		/*
		 * TAINT_FORCED_RMMOD: could be added.
		 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
		 * apply to modules.
		 */
2919 2920 2921 2922 2923 2924 2925

		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
2926 2927 2928 2929 2930 2931 2932
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

2933 2934 2935 2936 2937 2938 2939 2940 2941 2942 2943 2944 2945 2946 2947 2948 2949 2950
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
2951 2952 2953
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
2954 2955
	char buf[8];

2956
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
		   mod->state == MODULE_STATE_GOING ? "Unloading":
		   mod->state == MODULE_STATE_COMING ? "Loading":
		   "Live");
	/* Used by oprofile and other similar tools. */
	seq_printf(m, " 0x%p", mod->module_core);

2968 2969
	/* Taints info */
	if (mod->taints)
2970
		seq_printf(m, " %s", module_flags(mod, buf));
2971

L
Linus Torvalds 已提交
2972 2973 2974 2975 2976 2977 2978 2979 2980
	seq_printf(m, "\n");
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
2981
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
2982 2983 2984 2985 2986 2987
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
3008 3009 3010 3011 3012 3013
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
3014
	preempt_disable();
3015
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3016 3017
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
3018

L
Linus Torvalds 已提交
3019 3020 3021 3022 3023 3024
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
3025
	preempt_enable();
L
Linus Torvalds 已提交
3026 3027

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
3028
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
3029 3030 3031
	return e;
}

3032
/*
R
Rusty Russell 已提交
3033 3034 3035 3036 3037
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
3038
 */
R
Rusty Russell 已提交
3039
bool is_module_address(unsigned long addr)
3040
{
R
Rusty Russell 已提交
3041
	bool ret;
3042

R
Rusty Russell 已提交
3043
	preempt_disable();
R
Rusty Russell 已提交
3044
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
3045
	preempt_enable();
3046

R
Rusty Russell 已提交
3047
	return ret;
3048 3049
}

R
Rusty Russell 已提交
3050 3051 3052 3053 3054 3055 3056
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
3057
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
3058 3059 3060
{
	struct module *mod;

3061 3062 3063
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

3064
	list_for_each_entry_rcu(mod, &modules, list)
R
Rusty Russell 已提交
3065 3066
		if (within_module_core(addr, mod)
		    || within_module_init(addr, mod))
L
Linus Torvalds 已提交
3067 3068 3069
			return mod;
	return NULL;
}
3070
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
3071

R
Rusty Russell 已提交
3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105 3106 3107 3108
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
3109
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
3110

L
Linus Torvalds 已提交
3111 3112 3113 3114
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
3115
	char buf[8];
L
Linus Torvalds 已提交
3116

3117
	printk(KERN_DEFAULT "Modules linked in:");
3118 3119 3120
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
	list_for_each_entry_rcu(mod, &modules, list)
3121
		printk(" %s%s", mod->name, module_flags(mod, buf));
3122
	preempt_enable();
3123 3124
	if (last_unloaded_module[0])
		printk(" [last unloaded: %s]", last_unloaded_module);
L
Linus Torvalds 已提交
3125 3126 3127 3128
	printk("\n");
}

#ifdef CONFIG_MODVERSIONS
3129 3130 3131 3132 3133 3134 3135 3136 3137 3138
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
		   struct tracepoint *tp)
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3139
#endif
M
Mathieu Desnoyers 已提交
3140

M
Mathieu Desnoyers 已提交
3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166 3167 3168 3169 3170 3171 3172 3173 3174 3175 3176 3177 3178 3179 3180 3181 3182 3183 3184 3185 3186
#ifdef CONFIG_TRACEPOINTS
void module_update_tracepoints(void)
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry(mod, &modules, list)
		if (!mod->taints)
			tracepoint_update_probe_range(mod->tracepoints,
				mod->tracepoints + mod->num_tracepoints);
	mutex_unlock(&module_mutex);
}

/*
 * Returns 0 if current not found.
 * Returns 1 if current found.
 */
int module_get_iter_tracepoints(struct tracepoint_iter *iter)
{
	struct module *iter_mod;
	int found = 0;

	mutex_lock(&module_mutex);
	list_for_each_entry(iter_mod, &modules, list) {
		if (!iter_mod->taints) {
			/*
			 * Sorted module list
			 */
			if (iter_mod < iter->module)
				continue;
			else if (iter_mod > iter->module)
				iter->tracepoint = NULL;
			found = tracepoint_get_iter_range(&iter->tracepoint,
				iter_mod->tracepoints,
				iter_mod->tracepoints
					+ iter_mod->num_tracepoints);
			if (found) {
				iter->module = iter_mod;
				break;
			}
		}
	}
	mutex_unlock(&module_mutex);
	return found;
}
#endif