module.c 93.5 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2
   Copyright (C) 2002 Richard Henderson
3
   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
L
Linus Torvalds 已提交
4 5 6 7 8 9 10 11 12 13 14 15 16 17 18

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
19
#include <linux/export.h>
L
Linus Torvalds 已提交
20
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/file.h>
25
#include <linux/fs.h>
R
Roland McGrath 已提交
26
#include <linux/sysfs.h>
27
#include <linux/kernel.h>
L
Linus Torvalds 已提交
28 29 30
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
31
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
32 33 34 35
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
36
#include <linux/capability.h>
L
Linus Torvalds 已提交
37 38 39 40 41 42
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
43
#include <linux/sched.h>
L
Linus Torvalds 已提交
44 45
#include <linux/stop_machine.h>
#include <linux/device.h>
46
#include <linux/string.h>
A
Arjan van de Ven 已提交
47
#include <linux/mutex.h>
48
#include <linux/rculist.h>
L
Linus Torvalds 已提交
49 50
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
51
#include <asm/mmu_context.h>
52
#include <linux/license.h>
53
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
54
#include <linux/tracepoint.h>
55
#include <linux/ftrace.h>
56
#include <linux/async.h>
57
#include <linux/percpu.h>
C
Catalin Marinas 已提交
58
#include <linux/kmemleak.h>
59
#include <linux/jump_label.h>
60
#include <linux/pfn.h>
61
#include <linux/bsearch.h>
D
David Howells 已提交
62
#include <linux/fips.h>
63
#include <uapi/linux/module.h>
R
Rusty Russell 已提交
64
#include "module-internal.h"
L
Linus Torvalds 已提交
65

66 67 68
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

L
Linus Torvalds 已提交
69 70 71 72
#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92
/*
 * Modules' sections will be aligned on page boundaries
 * to ensure complete separation of code and data, but
 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
 */
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
# define debug_align(X) ALIGN(X, PAGE_SIZE)
#else
# define debug_align(X) (X)
#endif

/*
 * Given BASE and SIZE this macro calculates the number of pages the
 * memory regions occupies
 */
#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
			 PFN_DOWN((unsigned long)BASE) + 1)	\
		: (0UL))

L
Linus Torvalds 已提交
93 94 95
/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

96 97 98 99 100
/*
 * Mutex protects:
 * 1) List of modules (also safely readable with preempt_disable),
 * 2) module_use links,
 * 3) module_addr_min/module_addr_max.
101
 * (delete uses stop_machine/add uses RCU list operations). */
102 103
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
104
static LIST_HEAD(modules);
105 106 107 108
#ifdef CONFIG_KGDB_KDB
struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
#endif /* CONFIG_KGDB_KDB */

R
Rusty Russell 已提交
109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136 137 138 139 140 141 142 143 144 145
#ifdef CONFIG_MODULE_SIG
#ifdef CONFIG_MODULE_SIG_FORCE
static bool sig_enforce = true;
#else
static bool sig_enforce = false;

static int param_set_bool_enable_only(const char *val,
				      const struct kernel_param *kp)
{
	int err;
	bool test;
	struct kernel_param dummy_kp = *kp;

	dummy_kp.arg = &test;

	err = param_set_bool(val, &dummy_kp);
	if (err)
		return err;

	/* Don't let them unset it once it's set! */
	if (!test && sig_enforce)
		return -EROFS;

	if (test)
		sig_enforce = true;
	return 0;
}

static const struct kernel_param_ops param_ops_bool_enable_only = {
	.set = param_set_bool_enable_only,
	.get = param_get_bool,
};
#define param_check_bool_enable_only param_check_bool

module_param(sig_enforce, bool_enable_only, 0644);
#endif /* !CONFIG_MODULE_SIG_FORCE */
#endif /* CONFIG_MODULE_SIG */
L
Linus Torvalds 已提交
146

147 148
/* Block module loading/unloading? */
int modules_disabled = 0;
149
core_param(nomodule, modules_disabled, bint, 0);
150

151 152 153
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

154
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
155

156 157
/* Bounds of module allocation, for speeding __module_address.
 * Protected by module_mutex. */
158 159
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

L
Linus Torvalds 已提交
160 161
int register_module_notifier(struct notifier_block * nb)
{
162
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
163 164 165 166 167
}
EXPORT_SYMBOL(register_module_notifier);

int unregister_module_notifier(struct notifier_block * nb)
{
168
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
169 170 171
}
EXPORT_SYMBOL(unregister_module_notifier);

172 173 174 175
struct load_info {
	Elf_Ehdr *hdr;
	unsigned long len;
	Elf_Shdr *sechdrs;
176
	char *secstrings, *strtab;
R
Rusty Russell 已提交
177
	unsigned long symoffs, stroffs;
178 179
	struct _ddebug *debug;
	unsigned int num_debug;
R
Rusty Russell 已提交
180
	bool sig_ok;
181 182 183 184 185
	struct {
		unsigned int sym, str, mod, vers, info, pcpu;
	} index;
};

186 187
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
188 189 190
static inline int strong_try_module_get(struct module *mod)
{
	if (mod && mod->state == MODULE_STATE_COMING)
191 192
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
193
		return 0;
194 195
	else
		return -ENOENT;
L
Linus Torvalds 已提交
196 197
}

198 199 200
static inline void add_taint_module(struct module *mod, unsigned flag)
{
	add_taint(flag);
A
Andi Kleen 已提交
201
	mod->taints |= (1U << flag);
202 203
}

204 205 206
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
207 208 209 210 211 212 213
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
214

L
Linus Torvalds 已提交
215
/* Find a module section: 0 means not found. */
216
static unsigned int find_sec(const struct load_info *info, const char *name)
L
Linus Torvalds 已提交
217 218 219
{
	unsigned int i;

220 221
	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
L
Linus Torvalds 已提交
222
		/* Alloc bit cleared means "ignore it." */
223 224
		if ((shdr->sh_flags & SHF_ALLOC)
		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
L
Linus Torvalds 已提交
225
			return i;
226
	}
L
Linus Torvalds 已提交
227 228 229
	return 0;
}

R
Rusty Russell 已提交
230
/* Find a module section, or NULL. */
231
static void *section_addr(const struct load_info *info, const char *name)
R
Rusty Russell 已提交
232 233
{
	/* Section 0 has sh_addr 0. */
234
	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
R
Rusty Russell 已提交
235 236 237
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
238
static void *section_objs(const struct load_info *info,
R
Rusty Russell 已提交
239 240 241 242
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
243
	unsigned int sec = find_sec(info, name);
R
Rusty Russell 已提交
244 245

	/* Section 0 has sh_addr 0 and sh_size 0. */
246 247
	*num = info->sechdrs[sec].sh_size / object_size;
	return (void *)info->sechdrs[sec].sh_addr;
R
Rusty Russell 已提交
248 249
}

L
Linus Torvalds 已提交
250 251 252 253 254
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
255 256
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
257 258
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
259
extern const unsigned long __start___kcrctab_gpl_future[];
260 261 262 263 264
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
265 266
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
267
#endif
L
Linus Torvalds 已提交
268 269 270 271

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
272
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
273 274
#endif

275 276 277 278 279
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
280
					      void *data),
281
				   void *data)
282
{
283
	unsigned int j;
284

285
	for (j = 0; j < arrsize; j++) {
286 287
		if (fn(&arr[j], owner, data))
			return true;
288
	}
289 290

	return false;
291 292
}

293
/* Returns true as soon as fn returns true, otherwise false. */
294 295 296 297
bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
				    struct module *owner,
				    void *data),
			 void *data)
298 299
{
	struct module *mod;
300
	static const struct symsearch arr[] = {
301
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
302
		  NOT_GPL_ONLY, false },
303
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
304 305
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
306
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
307 308
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
309
#ifdef CONFIG_UNUSED_SYMBOLS
310
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
311 312
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
313
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
314 315
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
316
#endif
317
	};
318

319 320
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
321

322
	list_for_each_entry_rcu(mod, &modules, list) {
323 324
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
325
			  NOT_GPL_ONLY, false },
326
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
327 328
			  mod->gpl_crcs,
			  GPL_ONLY, false },
329 330
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
331 332
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
333
#ifdef CONFIG_UNUSED_SYMBOLS
334 335
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
336 337
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
338 339
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
340 341
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
342
#endif
343 344
		};

345 346 347 348 349
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
350
EXPORT_SYMBOL_GPL(each_symbol_section);
351 352 353 354 355 356 357 358 359 360

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
361
	const struct kernel_symbol *sym;
362 363
};

364 365 366
static bool check_symbol(const struct symsearch *syms,
				 struct module *owner,
				 unsigned int symnum, void *data)
367 368 369 370 371 372 373 374 375 376 377 378 379
{
	struct find_symbol_arg *fsa = data;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
			printk(KERN_WARNING "Symbol %s is being used "
			       "by a non-GPL module, which will not "
			       "be allowed in the future\n", fsa->name);
			printk(KERN_WARNING "Please see the file "
			       "Documentation/feature-removal-schedule.txt "
			       "in the kernel source tree for more details.\n");
380
		}
L
Linus Torvalds 已提交
381
	}
382

383
#ifdef CONFIG_UNUSED_SYMBOLS
384 385 386 387 388 389 390 391 392 393 394
	if (syms->unused && fsa->warn) {
		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
		       "however this module is using it.\n", fsa->name);
		printk(KERN_WARNING
		       "This symbol will go away in the future.\n");
		printk(KERN_WARNING
		       "Please evalute if this is the right api to use and if "
		       "it really is, submit a report the linux kernel "
		       "mailinglist together with submitting your code for "
		       "inclusion.\n");
	}
395
#endif
396 397 398

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
399
	fsa->sym = &syms->start[symnum];
400 401 402
	return true;
}

403 404 405 406 407 408 409 410
static int cmp_name(const void *va, const void *vb)
{
	const char *a;
	const struct kernel_symbol *b;
	a = va; b = vb;
	return strcmp(a, b->name);
}

411 412 413 414 415
static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   void *data)
{
	struct find_symbol_arg *fsa = data;
416 417 418 419 420 421 422
	struct kernel_symbol *sym;

	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
			sizeof(struct kernel_symbol), cmp_name);

	if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
		return true;
423 424 425 426

	return false;
}

427
/* Find a symbol and return it, along with, (optional) crc and
428
 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
429 430 431 432 433
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
434 435 436 437 438 439 440
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

441
	if (each_symbol_section(find_symbol_in_section, &fsa)) {
442 443 444 445
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
446
		return fsa.sym;
447 448
	}

449
	pr_debug("Failed to find symbol %s\n", name);
450
	return NULL;
L
Linus Torvalds 已提交
451
}
452
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
453 454

/* Search for module by name: must hold module_mutex. */
455
struct module *find_module(const char *name)
L
Linus Torvalds 已提交
456 457 458 459 460 461 462 463 464
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
		if (strcmp(mod->name, name) == 0)
			return mod;
	}
	return NULL;
}
465
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
466 467

#ifdef CONFIG_SMP
468

469
static inline void __percpu *mod_percpu(struct module *mod)
470
{
471 472
	return mod->percpu;
}
473

474 475 476
static int percpu_modalloc(struct module *mod,
			   unsigned long size, unsigned long align)
{
477 478
	if (align > PAGE_SIZE) {
		printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
479
		       mod->name, align, PAGE_SIZE);
480 481 482
		align = PAGE_SIZE;
	}

483 484
	mod->percpu = __alloc_reserved_percpu(size, align);
	if (!mod->percpu) {
485
		printk(KERN_WARNING
R
Rusty Russell 已提交
486 487
		       "%s: Could not allocate %lu bytes percpu data\n",
		       mod->name, size);
488 489 490 491
		return -ENOMEM;
	}
	mod->percpu_size = size;
	return 0;
492 493
}

494
static void percpu_modfree(struct module *mod)
495
{
496
	free_percpu(mod->percpu);
497 498
}

499
static unsigned int find_pcpusec(struct load_info *info)
500
{
501
	return find_sec(info, ".data..percpu");
502 503
}

504 505
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
506 507 508 509
{
	int cpu;

	for_each_possible_cpu(cpu)
510
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
511 512
}

513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
545 546
}

L
Linus Torvalds 已提交
547
#else /* ... !CONFIG_SMP */
548

549
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
550 551 552
{
	return NULL;
}
553 554 555 556 557 558
static inline int percpu_modalloc(struct module *mod,
				  unsigned long size, unsigned long align)
{
	return -ENOMEM;
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
559 560
{
}
561
static unsigned int find_pcpusec(struct load_info *info)
L
Linus Torvalds 已提交
562 563 564
{
	return 0;
}
565 566
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
567 568 569 570
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
571 572 573 574
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
575

L
Linus Torvalds 已提交
576 577
#endif /* CONFIG_SMP */

578 579 580 581 582 583
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
584
			struct module_kobject *mk, char *buffer)      \
585
{                                                                     \
586
	return sprintf(buffer, "%s\n", mk->mod->field);               \
587 588 589 590 591 592 593
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
594 595
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
596 597
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
598
	.attr = { .name = __stringify(field), .mode = 0444 },         \
599 600 601 602 603 604 605 606 607
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

608 609
static char last_unloaded_module[MODULE_NAME_LEN+1];

610
#ifdef CONFIG_MODULE_UNLOAD
611 612 613

EXPORT_TRACEPOINT_SYMBOL(module_get);

L
Linus Torvalds 已提交
614
/* Init the unload section of the module. */
615
static int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
616
{
617 618 619 620
	mod->refptr = alloc_percpu(struct module_ref);
	if (!mod->refptr)
		return -ENOMEM;

621 622
	INIT_LIST_HEAD(&mod->source_list);
	INIT_LIST_HEAD(&mod->target_list);
623

L
Linus Torvalds 已提交
624
	/* Hold reference count during initialization. */
625
	__this_cpu_write(mod->refptr->incs, 1);
L
Linus Torvalds 已提交
626 627
	/* Backwards compatibility macros put refcount during init. */
	mod->waiter = current;
628 629

	return 0;
L
Linus Torvalds 已提交
630 631 632 633 634 635 636
}

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

637 638
	list_for_each_entry(use, &b->source_list, source_list) {
		if (use->source == a) {
639
			pr_debug("%s uses %s!\n", a->name, b->name);
L
Linus Torvalds 已提交
640 641 642
			return 1;
		}
	}
643
	pr_debug("%s does not use %s!\n", a->name, b->name);
L
Linus Torvalds 已提交
644 645 646
	return 0;
}

647 648 649 650 651 652 653 654 655 656 657
/*
 * Module a uses b
 *  - we add 'a' as a "source", 'b' as a "target" of module use
 *  - the module_use is added to the list of 'b' sources (so
 *    'b' can walk the list to see who sourced them), and of 'a'
 *    targets (so 'a' can see what modules it targets).
 */
static int add_module_usage(struct module *a, struct module *b)
{
	struct module_use *use;

658
	pr_debug("Allocating new usage for %s.\n", a->name);
659 660 661 662 663 664 665 666 667 668 669 670 671
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
		printk(KERN_WARNING "%s: out of memory loading\n", a->name);
		return -ENOMEM;
	}

	use->source = a;
	use->target = b;
	list_add(&use->source_list, &b->source_list);
	list_add(&use->target_list, &a->target_list);
	return 0;
}

672
/* Module a uses b: caller needs module_mutex() */
673
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
674
{
675
	int err;
K
Kay Sievers 已提交
676

677
	if (b == NULL || already_uses(a, b))
678 679
		return 0;

680 681
	/* If module isn't available, we fail. */
	err = strong_try_module_get(b);
682
	if (err)
683
		return err;
L
Linus Torvalds 已提交
684

685 686
	err = add_module_usage(a, b);
	if (err) {
L
Linus Torvalds 已提交
687
		module_put(b);
688
		return err;
L
Linus Torvalds 已提交
689
	}
690
	return 0;
L
Linus Torvalds 已提交
691
}
692
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
693 694 695 696

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
697
	struct module_use *use, *tmp;
L
Linus Torvalds 已提交
698

699
	mutex_lock(&module_mutex);
700 701
	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
		struct module *i = use->target;
702
		pr_debug("%s unusing %s\n", mod->name, i->name);
703 704 705 706
		module_put(i);
		list_del(&use->source_list);
		list_del(&use->target_list);
		kfree(use);
L
Linus Torvalds 已提交
707
	}
708
	mutex_unlock(&module_mutex);
709 710

	free_percpu(mod->refptr);
L
Linus Torvalds 已提交
711 712 713
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
714
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
715 716 717
{
	int ret = (flags & O_TRUNC);
	if (ret)
718
		add_taint(TAINT_FORCED_RMMOD);
L
Linus Torvalds 已提交
719 720 721
	return ret;
}
#else
722
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

struct stopref
{
	struct module *mod;
	int flags;
	int *forced;
};

/* Whole machine is stopped with interrupts off when this runs. */
static int __try_stop_module(void *_sref)
{
	struct stopref *sref = _sref;

740 741
	/* If it's not unused, quit unless we're forcing. */
	if (module_refcount(sref->mod) != 0) {
742
		if (!(*sref->forced = try_force_unload(sref->flags)))
L
Linus Torvalds 已提交
743 744 745 746 747 748 749 750 751 752
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
	sref->mod->state = MODULE_STATE_GOING;
	return 0;
}

static int try_stop_module(struct module *mod, int flags, int *forced)
{
753 754
	if (flags & O_NONBLOCK) {
		struct stopref sref = { mod, flags, forced };
L
Linus Torvalds 已提交
755

756
		return stop_machine(__try_stop_module, &sref, NULL);
757 758 759 760 761 762
	} else {
		/* We don't need to stop the machine for this. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		return 0;
	}
L
Linus Torvalds 已提交
763 764
}

765
unsigned long module_refcount(struct module *mod)
L
Linus Torvalds 已提交
766
{
767
	unsigned long incs = 0, decs = 0;
768
	int cpu;
L
Linus Torvalds 已提交
769

770
	for_each_possible_cpu(cpu)
771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788
		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
	/*
	 * ensure the incs are added up after the decs.
	 * module_put ensures incs are visible before decs with smp_wmb.
	 *
	 * This 2-count scheme avoids the situation where the refcount
	 * for CPU0 is read, then CPU0 increments the module refcount,
	 * then CPU1 drops that refcount, then the refcount for CPU1 is
	 * read. We would record a decrement but not its corresponding
	 * increment so we would see a low count (disaster).
	 *
	 * Rare situation? But module_refcount can be preempted, and we
	 * might be tallying up 4096+ CPUs. So it is not impossible.
	 */
	smp_rmb();
	for_each_possible_cpu(cpu)
		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
	return incs - decs;
L
Linus Torvalds 已提交
789 790 791 792 793 794 795 796
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

static void wait_for_zero_refcount(struct module *mod)
{
797
	/* Since we might sleep for some time, release the mutex first */
798
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
799
	for (;;) {
800
		pr_debug("Looking at refcount...\n");
L
Linus Torvalds 已提交
801 802 803 804 805 806
		set_current_state(TASK_UNINTERRUPTIBLE);
		if (module_refcount(mod) == 0)
			break;
		schedule();
	}
	current->state = TASK_RUNNING;
807
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
808 809
}

810 811
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
812 813
{
	struct module *mod;
814
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
815 816
	int ret, forced = 0;

817
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
818 819 820 821 822 823
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

824 825
	if (mutex_lock_interruptible(&module_mutex) != 0)
		return -EINTR;
L
Linus Torvalds 已提交
826 827 828 829 830 831 832

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

833
	if (!list_empty(&mod->source_list)) {
L
Linus Torvalds 已提交
834 835 836 837 838 839 840 841 842
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
		/* FIXME: if (force), slam module count and wake up
                   waiter --RR */
843
		pr_debug("%s already dying\n", mod->name);
L
Linus Torvalds 已提交
844 845 846 847 848
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
849
	if (mod->init && !mod->exit) {
850
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
851 852 853 854 855 856 857 858 859 860 861 862 863 864 865 866 867 868 869
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Set this up before setting mod->state */
	mod->waiter = current;

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

	/* Never wait if forced. */
	if (!forced && module_refcount(mod) != 0)
		wait_for_zero_refcount(mod);

870
	mutex_unlock(&module_mutex);
L
Lucas De Marchi 已提交
871
	/* Final destruction now no one is using it. */
872
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
873
		mod->exit();
874 875
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
876
	async_synchronize_full();
877

878
	/* Store the name of the last unloaded module for diagnostic purposes */
879
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
L
Linus Torvalds 已提交
880

881 882 883
	free_module(mod);
	return 0;
out:
884
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
885 886 887
	return ret;
}

888
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
889 890 891 892
{
	struct module_use *use;
	int printed_something = 0;

893
	seq_printf(m, " %lu ", module_refcount(mod));
L
Linus Torvalds 已提交
894 895 896

	/* Always include a trailing , so userspace can differentiate
           between this and the old multi-field proc format. */
897
	list_for_each_entry(use, &mod->source_list, source_list) {
L
Linus Torvalds 已提交
898
		printed_something = 1;
899
		seq_printf(m, "%s,", use->source->name);
L
Linus Torvalds 已提交
900 901 902 903 904 905 906 907 908 909 910 911 912 913 914
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
		seq_printf(m, "[permanent],");
	}

	if (!printed_something)
		seq_printf(m, "-");
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
915
	preempt_disable();
916
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
917 918
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
919
	preempt_enable();
L
Linus Torvalds 已提交
920 921 922
}
EXPORT_SYMBOL(__symbol_put);

923
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
924 925
void symbol_put_addr(void *addr)
{
926
	struct module *modaddr;
927
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
928

929
	if (core_kernel_text(a))
930
		return;
L
Linus Torvalds 已提交
931

932 933
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
934
	modaddr = __module_text_address(a);
935
	BUG_ON(!modaddr);
936
	module_put(modaddr);
L
Linus Torvalds 已提交
937 938 939 940
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
941
			   struct module_kobject *mk, char *buffer)
L
Linus Torvalds 已提交
942
{
943
	return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
L
Linus Torvalds 已提交
944 945
}

946 947
static struct module_attribute modinfo_refcnt =
	__ATTR(refcnt, 0444, show_refcnt, NULL);
L
Linus Torvalds 已提交
948

949 950 951 952 953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978
void __module_get(struct module *module)
{
	if (module) {
		preempt_disable();
		__this_cpu_inc(module->refptr->incs);
		trace_module_get(module, _RET_IP_);
		preempt_enable();
	}
}
EXPORT_SYMBOL(__module_get);

bool try_module_get(struct module *module)
{
	bool ret = true;

	if (module) {
		preempt_disable();

		if (likely(module_is_live(module))) {
			__this_cpu_inc(module->refptr->incs);
			trace_module_get(module, _RET_IP_);
		} else
			ret = false;

		preempt_enable();
	}
	return ret;
}
EXPORT_SYMBOL(try_module_get);

A
Al Viro 已提交
979 980 981
void module_put(struct module *module)
{
	if (module) {
982
		preempt_disable();
983 984
		smp_wmb(); /* see comment in module_refcount */
		__this_cpu_inc(module->refptr->decs);
985

986
		trace_module_put(module, _RET_IP_);
A
Al Viro 已提交
987 988 989
		/* Maybe they're waiting for us to drop reference? */
		if (unlikely(!module_is_live(module)))
			wake_up_process(module->waiter);
990
		preempt_enable();
A
Al Viro 已提交
991 992 993 994
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
995
#else /* !CONFIG_MODULE_UNLOAD */
996
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
997 998 999 1000 1001 1002 1003 1004 1005
{
	/* We don't know the usage count, or what modules are using. */
	seq_printf(m, " - -");
}

static inline void module_unload_free(struct module *mod)
{
}

1006
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
1007
{
1008
	return strong_try_module_get(b);
L
Linus Torvalds 已提交
1009
}
1010
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
1011

1012
static inline int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
1013
{
1014
	return 0;
L
Linus Torvalds 已提交
1015 1016 1017
}
#endif /* CONFIG_MODULE_UNLOAD */

1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037
static size_t module_flags_taint(struct module *mod, char *buf)
{
	size_t l = 0;

	if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
		buf[l++] = 'P';
	if (mod->taints & (1 << TAINT_OOT_MODULE))
		buf[l++] = 'O';
	if (mod->taints & (1 << TAINT_FORCED_MODULE))
		buf[l++] = 'F';
	if (mod->taints & (1 << TAINT_CRAP))
		buf[l++] = 'C';
	/*
	 * TAINT_FORCED_RMMOD: could be added.
	 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
	 * apply to modules.
	 */
	return l;
}

1038
static ssize_t show_initstate(struct module_attribute *mattr,
1039
			      struct module_kobject *mk, char *buffer)
1040 1041 1042
{
	const char *state = "unknown";

1043
	switch (mk->mod->state) {
1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
	}
	return sprintf(buffer, "%s\n", state);
}

1057 1058
static struct module_attribute modinfo_initstate =
	__ATTR(initstate, 0444, show_initstate, NULL);
1059

1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070
static ssize_t store_uevent(struct module_attribute *mattr,
			    struct module_kobject *mk,
			    const char *buffer, size_t count)
{
	enum kobject_action action;

	if (kobject_action_type(buffer, count, &action) == 0)
		kobject_uevent(&mk->kobj, action);
	return count;
}

1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103
struct module_attribute module_uevent =
	__ATTR(uevent, 0200, NULL, store_uevent);

static ssize_t show_coresize(struct module_attribute *mattr,
			     struct module_kobject *mk, char *buffer)
{
	return sprintf(buffer, "%u\n", mk->mod->core_size);
}

static struct module_attribute modinfo_coresize =
	__ATTR(coresize, 0444, show_coresize, NULL);

static ssize_t show_initsize(struct module_attribute *mattr,
			     struct module_kobject *mk, char *buffer)
{
	return sprintf(buffer, "%u\n", mk->mod->init_size);
}

static struct module_attribute modinfo_initsize =
	__ATTR(initsize, 0444, show_initsize, NULL);

static ssize_t show_taint(struct module_attribute *mattr,
			  struct module_kobject *mk, char *buffer)
{
	size_t l;

	l = module_flags_taint(mk->mod, buffer);
	buffer[l++] = '\n';
	return l;
}

static struct module_attribute modinfo_taint =
	__ATTR(taint, 0444, show_taint, NULL);
1104

1105
static struct module_attribute *modinfo_attrs[] = {
1106
	&module_uevent,
1107 1108
	&modinfo_version,
	&modinfo_srcversion,
1109 1110 1111 1112
	&modinfo_initstate,
	&modinfo_coresize,
	&modinfo_initsize,
	&modinfo_taint,
1113
#ifdef CONFIG_MODULE_UNLOAD
1114
	&modinfo_refcnt,
1115 1116 1117 1118
#endif
	NULL,
};

L
Linus Torvalds 已提交
1119 1120
static const char vermagic[] = VERMAGIC_STRING;

1121
static int try_to_force_load(struct module *mod, const char *reason)
1122 1123
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
1124
	if (!test_taint(TAINT_FORCED_MODULE))
1125 1126
		printk(KERN_WARNING "%s: %s: kernel tainted.\n",
		       mod->name, reason);
1127 1128 1129 1130 1131 1132 1133
	add_taint_module(mod, TAINT_FORCED_MODULE);
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
1134
#ifdef CONFIG_MODVERSIONS
1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
1146 1147 1148 1149
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
			 struct module *mod, 
1150 1151
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
1152 1153 1154 1155 1156 1157 1158 1159
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

1160 1161 1162 1163
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
1164 1165 1166 1167 1168 1169 1170 1171
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

1172
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
1173
			return 1;
1174
		pr_debug("Found checksum %lX vs module %lX\n",
1175
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
1176
		goto bad_version;
L
Linus Torvalds 已提交
1177
	}
1178

1179 1180 1181
	printk(KERN_WARNING "%s: no symbol version for %s\n",
	       mod->name, symname);
	return 0;
1182 1183 1184 1185 1186

bad_version:
	printk("%s: disagrees about version of symbol %s\n",
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
1187 1188 1189 1190 1191 1192 1193 1194
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

1195 1196
	/* Since this should be found in kernel (which can't be removed),
	 * no locking is necessary. */
1197 1198
	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
			 &crc, true, false))
L
Linus Torvalds 已提交
1199
		BUG();
1200 1201
	return check_version(sechdrs, versindex, "module_layout", mod, crc,
			     NULL);
L
Linus Torvalds 已提交
1202 1203
}

1204 1205 1206
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1207
{
1208 1209 1210 1211
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1212 1213 1214 1215 1216 1217 1218
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
				struct module *mod, 
1219 1220
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1232 1233
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1234 1235 1236 1237 1238
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

1239
/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1240 1241
static const struct kernel_symbol *resolve_symbol(struct module *mod,
						  const struct load_info *info,
1242
						  const char *name,
1243
						  char ownername[])
L
Linus Torvalds 已提交
1244 1245
{
	struct module *owner;
1246
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1247
	const unsigned long *crc;
1248
	int err;
L
Linus Torvalds 已提交
1249

1250
	mutex_lock(&module_mutex);
1251
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1252
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1253 1254 1255
	if (!sym)
		goto unlock;

1256 1257
	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
			   owner)) {
1258 1259
		sym = ERR_PTR(-EINVAL);
		goto getname;
L
Linus Torvalds 已提交
1260
	}
1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271

	err = ref_module(mod, owner);
	if (err) {
		sym = ERR_PTR(err);
		goto getname;
	}

getname:
	/* We must make copy under the lock if we failed to get ref. */
	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
unlock:
1272
	mutex_unlock(&module_mutex);
1273
	return sym;
L
Linus Torvalds 已提交
1274 1275
}

1276 1277 1278 1279
static const struct kernel_symbol *
resolve_symbol_wait(struct module *mod,
		    const struct load_info *info,
		    const char *name)
1280 1281
{
	const struct kernel_symbol *ksym;
1282
	char owner[MODULE_NAME_LEN];
1283 1284

	if (wait_event_interruptible_timeout(module_wq,
1285 1286
			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
			|| PTR_ERR(ksym) != -EBUSY,
1287 1288
					     30 * HZ) <= 0) {
		printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
1289
		       mod->name, owner);
1290 1291 1292 1293
	}
	return ksym;
}

L
Linus Torvalds 已提交
1294 1295 1296 1297
/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
R
Rusty Russell 已提交
1298
#ifdef CONFIG_SYSFS
1299

R
Rusty Russell 已提交
1300
#ifdef CONFIG_KALLSYMS
1301 1302 1303 1304 1305
static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319
struct module_sect_attr
{
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

struct module_sect_attrs
{
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1320
static ssize_t module_sect_show(struct module_attribute *mattr,
1321
				struct module_kobject *mk, char *buf)
L
Linus Torvalds 已提交
1322 1323 1324
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
1325
	return sprintf(buf, "0x%pK\n", (void *)sattr->address);
L
Linus Torvalds 已提交
1326 1327
}

1328 1329
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1330
	unsigned int section;
1331 1332 1333 1334 1335 1336

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

R
Rusty Russell 已提交
1337
static void add_sect_attrs(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
1338 1339 1340 1341 1342
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1343

L
Linus Torvalds 已提交
1344
	/* Count loaded sections and allocate structures */
R
Rusty Russell 已提交
1345 1346
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]))
L
Linus Torvalds 已提交
1347 1348 1349 1350 1351
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1352 1353
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1354 1355 1356 1357 1358 1359
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1360
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1361 1362
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
R
Rusty Russell 已提交
1363 1364 1365
	for (i = 0; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *sec = &info->sechdrs[i];
		if (sect_empty(sec))
1366
			continue;
R
Rusty Russell 已提交
1367 1368
		sattr->address = sec->sh_addr;
		sattr->name = kstrdup(info->secstrings + sec->sh_name,
1369 1370 1371 1372
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1373
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1388
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1389 1390 1391 1392 1393 1394 1395 1396 1397
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1398
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1399 1400 1401 1402
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1403 1404 1405 1406 1407 1408 1409 1410 1411 1412
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

1413
static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
R
Roland McGrath 已提交
1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1431
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1432 1433 1434 1435
	}
	kfree(notes_attrs);
}

R
Rusty Russell 已提交
1436
static void add_notes_attrs(struct module *mod, const struct load_info *info)
R
Roland McGrath 已提交
1437 1438 1439 1440 1441
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1442 1443 1444 1445
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1446 1447
	/* Count notes sections and allocate structures.  */
	notes = 0;
R
Rusty Russell 已提交
1448 1449 1450
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]) &&
		    (info->sechdrs[i].sh_type == SHT_NOTE))
R
Roland McGrath 已提交
1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
R
Rusty Russell 已提交
1464 1465
	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
		if (sect_empty(&info->sechdrs[i]))
R
Roland McGrath 已提交
1466
			continue;
R
Rusty Russell 已提交
1467
		if (info->sechdrs[i].sh_type == SHT_NOTE) {
1468
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1469 1470
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
R
Rusty Russell 已提交
1471 1472
			nattr->size = info->sechdrs[i].sh_size;
			nattr->private = (void *) info->sechdrs[i].sh_addr;
R
Roland McGrath 已提交
1473 1474 1475 1476 1477 1478
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1479
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1501
#else
1502

R
Rusty Russell 已提交
1503 1504
static inline void add_sect_attrs(struct module *mod,
				  const struct load_info *info)
L
Linus Torvalds 已提交
1505 1506 1507 1508 1509 1510
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1511

R
Rusty Russell 已提交
1512 1513
static inline void add_notes_attrs(struct module *mod,
				   const struct load_info *info)
R
Roland McGrath 已提交
1514 1515 1516 1517 1518 1519
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
R
Rusty Russell 已提交
1520
#endif /* CONFIG_KALLSYMS */
L
Linus Torvalds 已提交
1521

1522 1523 1524 1525 1526 1527
static void add_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;
	int nowarn;

1528
	mutex_lock(&module_mutex);
1529 1530 1531 1532
	list_for_each_entry(use, &mod->target_list, target_list) {
		nowarn = sysfs_create_link(use->target->holders_dir,
					   &mod->mkobj.kobj, mod->name);
	}
1533
	mutex_unlock(&module_mutex);
1534 1535 1536 1537 1538 1539 1540 1541
#endif
}

static void del_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;

1542
	mutex_lock(&module_mutex);
1543 1544
	list_for_each_entry(use, &mod->target_list, target_list)
		sysfs_remove_link(use->target->holders_dir, mod->name);
1545
	mutex_unlock(&module_mutex);
1546 1547 1548
#endif
}

1549
static int module_add_modinfo_attrs(struct module *mod)
1550 1551
{
	struct module_attribute *attr;
1552
	struct module_attribute *temp_attr;
1553 1554 1555
	int error = 0;
	int i;

1556 1557 1558 1559 1560 1561 1562
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1563 1564
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1565 1566
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1567
			sysfs_attr_init(&temp_attr->attr);
1568 1569 1570
			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
			++temp_attr;
		}
1571 1572 1573 1574
	}
	return error;
}

1575
static void module_remove_modinfo_attrs(struct module *mod)
1576 1577 1578 1579
{
	struct module_attribute *attr;
	int i;

1580 1581 1582 1583
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1584
		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1585 1586
		if (attr->free)
			attr->free(mod);
1587
	}
1588
	kfree(mod->modinfo_attrs);
1589
}
L
Linus Torvalds 已提交
1590

1591
static int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1592 1593
{
	int err;
1594
	struct kobject *kobj;
L
Linus Torvalds 已提交
1595

1596 1597
	if (!module_sysfs_initialized) {
		printk(KERN_ERR "%s: module sysfs not initialized\n",
1598 1599 1600 1601
		       mod->name);
		err = -EINVAL;
		goto out;
	}
1602 1603 1604 1605 1606 1607 1608 1609 1610

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
		printk(KERN_ERR "%s: module is already loaded\n", mod->name);
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1611
	mod->mkobj.mod = mod;
1612

1613 1614 1615 1616 1617 1618
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
		kobject_put(&mod->mkobj.kobj);
K
Kay Sievers 已提交
1619

1620
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1621 1622 1623 1624
out:
	return err;
}

1625
static int mod_sysfs_setup(struct module *mod,
R
Rusty Russell 已提交
1626
			   const struct load_info *info,
K
Kay Sievers 已提交
1627 1628 1629 1630 1631
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1632 1633 1634 1635
	err = mod_sysfs_init(mod);
	if (err)
		goto out;

1636
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1637 1638
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1639
		goto out_unreg;
1640
	}
K
Kay Sievers 已提交
1641

L
Linus Torvalds 已提交
1642 1643
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1644
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1645

1646 1647
	err = module_add_modinfo_attrs(mod);
	if (err)
1648
		goto out_unreg_param;
1649

1650
	add_usage_links(mod);
R
Rusty Russell 已提交
1651 1652
	add_sect_attrs(mod, info);
	add_notes_attrs(mod, info);
1653

1654
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1655 1656
	return 0;

1657 1658
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1659
out_unreg_holders:
1660
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1661
out_unreg:
1662
	kobject_put(&mod->mkobj.kobj);
1663
out:
L
Linus Torvalds 已提交
1664 1665
	return err;
}
1666 1667 1668

static void mod_sysfs_fini(struct module *mod)
{
R
Rusty Russell 已提交
1669 1670
	remove_notes_attrs(mod);
	remove_sect_attrs(mod);
1671 1672 1673
	kobject_put(&mod->mkobj.kobj);
}

R
Rusty Russell 已提交
1674
#else /* !CONFIG_SYSFS */
1675

R
Rusty Russell 已提交
1676 1677
static int mod_sysfs_setup(struct module *mod,
			   const struct load_info *info,
1678 1679 1680 1681 1682 1683
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	return 0;
}

1684 1685 1686 1687
static void mod_sysfs_fini(struct module *mod)
{
}

1688 1689 1690 1691
static void module_remove_modinfo_attrs(struct module *mod)
{
}

1692 1693 1694 1695
static void del_usage_links(struct module *mod)
{
}

1696
#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1697

1698
static void mod_sysfs_teardown(struct module *mod)
L
Linus Torvalds 已提交
1699
{
1700
	del_usage_links(mod);
1701
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1702
	module_param_sysfs_remove(mod);
1703 1704
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1705
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1706 1707 1708 1709 1710 1711 1712 1713 1714 1715
}

/*
 * unlink the module with the whole machine is stopped with interrupts off
 * - this defends against kallsyms not taking locks
 */
static int __unlink_module(void *_mod)
{
	struct module *mod = _mod;
	list_del(&mod->list);
1716
	module_bug_cleanup(mod);
L
Linus Torvalds 已提交
1717 1718 1719
	return 0;
}

1720 1721 1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
/*
 * LKM RO/NX protection: protect module's text/ro-data
 * from modification and any data from execution.
 */
void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
{
	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
	unsigned long end_pfn = PFN_DOWN((unsigned long)end);

	if (end_pfn > begin_pfn)
		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
}

static void set_section_ro_nx(void *base,
			unsigned long text_size,
			unsigned long ro_size,
			unsigned long total_size)
{
	/* begin and end PFNs of the current subsection */
	unsigned long begin_pfn;
	unsigned long end_pfn;

	/*
	 * Set RO for module text and RO-data:
	 * - Always protect first page.
	 * - Do not protect last partial page.
	 */
	if (ro_size > 0)
		set_page_attributes(base, base + ro_size, set_memory_ro);

	/*
	 * Set NX permissions for module data:
	 * - Do not protect first partial page.
	 * - Always protect last page.
	 */
	if (total_size > text_size) {
		begin_pfn = PFN_UP((unsigned long)base + text_size);
		end_pfn = PFN_UP((unsigned long)base + total_size);
		if (end_pfn > begin_pfn)
			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
	}
}

1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781
static void unset_module_core_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_core + mod->core_text_size,
		mod->module_core + mod->core_size,
		set_memory_x);
	set_page_attributes(mod->module_core,
		mod->module_core + mod->core_ro_size,
		set_memory_rw);
}

static void unset_module_init_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_init + mod->init_text_size,
		mod->module_init + mod->init_size,
		set_memory_x);
	set_page_attributes(mod->module_init,
		mod->module_init + mod->init_ro_size,
		set_memory_rw);
1782 1783 1784
}

/* Iterate through all modules and set each module's text as RW */
1785
void set_all_modules_text_rw(void)
1786 1787 1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799 1800 1801 1802 1803 1804 1805
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_rw);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_rw);
		}
	}
	mutex_unlock(&module_mutex);
}

/* Iterate through all modules and set each module's text as RO */
1806
void set_all_modules_text_ro(void)
1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821 1822 1823 1824 1825 1826
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_ro);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_ro);
		}
	}
	mutex_unlock(&module_mutex);
}
#else
static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
1827 1828
static void unset_module_core_ro_nx(struct module *mod) { }
static void unset_module_init_ro_nx(struct module *mod) { }
1829 1830
#endif

1831 1832 1833 1834 1835 1836 1837 1838 1839
void __weak module_free(struct module *mod, void *module_region)
{
	vfree(module_region);
}

void __weak module_arch_cleanup(struct module *mod)
{
}

1840
/* Free a module, remove from lists, etc. */
L
Linus Torvalds 已提交
1841 1842
static void free_module(struct module *mod)
{
1843 1844
	trace_module_free(mod);

L
Linus Torvalds 已提交
1845
	/* Delete from various lists */
1846
	mutex_lock(&module_mutex);
1847
	stop_machine(__unlink_module, mod, NULL);
1848
	mutex_unlock(&module_mutex);
1849
	mod_sysfs_teardown(mod);
L
Linus Torvalds 已提交
1850

1851 1852 1853
	/* Remove dynamic debug info */
	ddebug_remove_module(mod->name);

L
Linus Torvalds 已提交
1854 1855 1856 1857 1858 1859
	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1860 1861 1862
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

L
Linus Torvalds 已提交
1863
	/* This may be NULL, but that's OK */
1864
	unset_module_init_ro_nx(mod);
L
Linus Torvalds 已提交
1865 1866
	module_free(mod, mod->module_init);
	kfree(mod->args);
1867
	percpu_modfree(mod);
1868

I
Ingo Molnar 已提交
1869 1870 1871
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1872
	/* Finally, free the core (containing the module structure) */
1873
	unset_module_core_ro_nx(mod);
L
Linus Torvalds 已提交
1874
	module_free(mod, mod->module_core);
1875 1876 1877 1878

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1879 1880 1881 1882 1883
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1884
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1885

R
Rusty Russell 已提交
1886
	preempt_disable();
1887 1888 1889
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1890
	preempt_enable();
L
Linus Torvalds 已提交
1891

1892
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1893 1894 1895
}
EXPORT_SYMBOL_GPL(__symbol_get);

1896 1897
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1898
 * in the kernel or in some other module's exported symbol table.
1899 1900
 *
 * You must hold the module_mutex.
1901 1902 1903
 */
static int verify_export_symbols(struct module *mod)
{
1904
	unsigned int i;
1905
	struct module *owner;
1906 1907 1908 1909 1910 1911 1912 1913
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1914
#ifdef CONFIG_UNUSED_SYMBOLS
1915 1916
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1917
#endif
1918
	};
1919

1920 1921
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1922
			if (find_symbol(s->name, &owner, NULL, true, false)) {
1923 1924 1925 1926 1927 1928
				printk(KERN_ERR
				       "%s: exports duplicate symbol %s"
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1929
		}
1930 1931
	}
	return 0;
1932 1933
}

1934
/* Change all symbols so that st_value encodes the pointer directly. */
1935 1936 1937 1938
static int simplify_symbols(struct module *mod, const struct load_info *info)
{
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
	Elf_Sym *sym = (void *)symsec->sh_addr;
L
Linus Torvalds 已提交
1939
	unsigned long secbase;
1940
	unsigned int i;
L
Linus Torvalds 已提交
1941
	int ret = 0;
1942
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1943

1944 1945 1946
	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
		const char *name = info->strtab + sym[i].st_name;

L
Linus Torvalds 已提交
1947 1948 1949 1950
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
1951
			pr_debug("Common symbol: %s\n", name);
L
Linus Torvalds 已提交
1952 1953 1954 1955 1956 1957 1958
			printk("%s: please compile with -fno-common\n",
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
1959
			pr_debug("Absolute symbol: 0x%08lx\n",
L
Linus Torvalds 已提交
1960 1961 1962 1963
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1964
			ksym = resolve_symbol_wait(mod, info, name);
L
Linus Torvalds 已提交
1965
			/* Ok if resolved.  */
1966
			if (ksym && !IS_ERR(ksym)) {
1967
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1968
				break;
1969 1970
			}

L
Linus Torvalds 已提交
1971
			/* Ok if weak.  */
1972
			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
L
Linus Torvalds 已提交
1973 1974
				break;

1975
			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
1976
			       mod->name, name, PTR_ERR(ksym));
1977
			ret = PTR_ERR(ksym) ?: -ENOENT;
L
Linus Torvalds 已提交
1978 1979 1980 1981
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
1982
			if (sym[i].st_shndx == info->index.pcpu)
1983
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1984
			else
1985
				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
L
Linus Torvalds 已提交
1986 1987 1988 1989 1990 1991 1992 1993
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1994
static int apply_relocations(struct module *mod, const struct load_info *info)
1995 1996 1997 1998 1999
{
	unsigned int i;
	int err = 0;

	/* Now do relocations. */
2000 2001
	for (i = 1; i < info->hdr->e_shnum; i++) {
		unsigned int infosec = info->sechdrs[i].sh_info;
2002 2003

		/* Not a valid relocation section? */
2004
		if (infosec >= info->hdr->e_shnum)
2005 2006 2007
			continue;

		/* Don't bother with non-allocated sections */
2008
		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
2009 2010
			continue;

2011 2012 2013 2014 2015 2016
		if (info->sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(info->sechdrs, info->strtab,
					     info->index.sym, i, mod);
		else if (info->sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(info->sechdrs, info->strtab,
						 info->index.sym, i, mod);
2017 2018 2019 2020 2021 2022
		if (err < 0)
			break;
	}
	return err;
}

2023 2024 2025 2026 2027 2028 2029 2030
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
2031
/* Update size with this section: return offset. */
2032 2033
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
2034 2035 2036
{
	long ret;

2037
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
2038 2039 2040 2041 2042 2043 2044 2045 2046
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
2047
static void layout_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058 2059
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

2060 2061
	for (i = 0; i < info->hdr->e_shnum; i++)
		info->sechdrs[i].sh_entsize = ~0UL;
L
Linus Torvalds 已提交
2062

2063
	pr_debug("Core section allocation order:\n");
L
Linus Torvalds 已提交
2064
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2065 2066 2067
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2068 2069 2070 2071

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2072
			    || strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2073
				continue;
2074
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
2075
			pr_debug("\t%s\n", sname);
L
Linus Torvalds 已提交
2076
		}
2077 2078 2079
		switch (m) {
		case 0: /* executable */
			mod->core_size = debug_align(mod->core_size);
L
Linus Torvalds 已提交
2080
			mod->core_text_size = mod->core_size;
2081 2082 2083 2084 2085 2086 2087 2088 2089
			break;
		case 1: /* RO: text and ro-data */
			mod->core_size = debug_align(mod->core_size);
			mod->core_ro_size = mod->core_size;
			break;
		case 3: /* whole core */
			mod->core_size = debug_align(mod->core_size);
			break;
		}
L
Linus Torvalds 已提交
2090 2091
	}

2092
	pr_debug("Init section allocation order:\n");
L
Linus Torvalds 已提交
2093
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2094 2095 2096
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2097 2098 2099 2100

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2101
			    || !strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2102
				continue;
2103
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
2104
					 | INIT_OFFSET_MASK);
2105
			pr_debug("\t%s\n", sname);
L
Linus Torvalds 已提交
2106
		}
2107 2108 2109
		switch (m) {
		case 0: /* executable */
			mod->init_size = debug_align(mod->init_size);
L
Linus Torvalds 已提交
2110
			mod->init_text_size = mod->init_size;
2111 2112 2113 2114 2115 2116 2117 2118 2119
			break;
		case 1: /* RO: text and ro-data */
			mod->init_size = debug_align(mod->init_size);
			mod->init_ro_size = mod->init_size;
			break;
		case 3: /* whole init */
			mod->init_size = debug_align(mod->init_size);
			break;
		}
L
Linus Torvalds 已提交
2120 2121 2122 2123 2124 2125 2126 2127
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

2128
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
2129
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
2130
			printk(KERN_WARNING "%s: module license '%s' taints "
2131 2132
				"kernel.\n", mod->name, license);
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
L
Linus Torvalds 已提交
2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143 2144 2145 2146 2147 2148 2149 2150 2151 2152 2153 2154
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

2155
static char *get_modinfo(struct load_info *info, const char *tag)
L
Linus Torvalds 已提交
2156 2157 2158
{
	char *p;
	unsigned int taglen = strlen(tag);
2159 2160
	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
	unsigned long size = infosec->sh_size;
L
Linus Torvalds 已提交
2161

2162
	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
L
Linus Torvalds 已提交
2163 2164 2165 2166 2167 2168
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

2169
static void setup_modinfo(struct module *mod, struct load_info *info)
2170 2171 2172 2173 2174 2175
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
2176
			attr->setup(mod, get_modinfo(info, attr->attr.name));
2177 2178 2179
	}
}

2180 2181 2182 2183 2184 2185 2186 2187 2188 2189 2190
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
2191
#ifdef CONFIG_KALLSYMS
2192 2193 2194 2195 2196 2197

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
2198 2199
	return bsearch(name, start, stop - start,
			sizeof(struct kernel_symbol), cmp_name);
2200 2201
}

2202 2203
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
2204
{
2205 2206 2207
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2208
	else
2209 2210
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
2211 2212 2213
}

/* As per nm */
2214
static char elf_type(const Elf_Sym *sym, const struct load_info *info)
L
Linus Torvalds 已提交
2215
{
2216 2217
	const Elf_Shdr *sechdrs = info->sechdrs;

L
Linus Torvalds 已提交
2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
2247 2248
	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
		      ".debug")) {
L
Linus Torvalds 已提交
2249
		return 'n';
2250
	}
L
Linus Torvalds 已提交
2251 2252 2253
	return '?';
}

2254 2255 2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268 2269 2270 2271 2272 2273 2274
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                           unsigned int shnum)
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

2275 2276 2277 2278 2279 2280 2281
/*
 * We only allocate and copy the strings needed by the parts of symtab
 * we keep.  This is simple, but has the effect of making multiple
 * copies of duplicates.  We could be more sophisticated, see
 * linux-kernel thread starting with
 * <73defb5e4bca04a6431392cc341112b1@localhost>.
 */
2282
static void layout_symtab(struct module *mod, struct load_info *info)
2283
{
2284 2285
	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
	Elf_Shdr *strsect = info->sechdrs + info->index.str;
2286
	const Elf_Sym *src;
2287
	unsigned int i, nsrc, ndst, strtab_size;
2288 2289 2290 2291

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
2292
					 info->index.sym) | INIT_OFFSET_MASK;
2293
	pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2294

2295
	src = (void *)info->hdr + symsect->sh_offset;
2296
	nsrc = symsect->sh_size / sizeof(*src);
2297

2298 2299 2300
	/* strtab always starts with a nul, so offset 0 is the empty string. */
	strtab_size = 1;

2301
	/* Compute total space required for the core symbols' strtab. */
2302 2303 2304 2305
	for (ndst = i = 0; i < nsrc; i++) {
		if (i == 0 ||
		    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
			strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2306
			ndst++;
2307
		}
2308
	}
2309 2310

	/* Append room for core symbols at end of core part. */
2311
	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
2312 2313
	info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
	mod->core_size += strtab_size;
2314

2315 2316 2317
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
2318
					 info->index.str) | INIT_OFFSET_MASK;
2319
	pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2320 2321
}

2322
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2323
{
2324 2325 2326
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
2327
	char *s;
2328
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
L
Linus Torvalds 已提交
2329

2330 2331
	mod->symtab = (void *)symsec->sh_addr;
	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2332 2333
	/* Make sure we get permanent strtab: don't use info->strtab. */
	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
L
Linus Torvalds 已提交
2334 2335 2336

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
2337
		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
2338

R
Rusty Russell 已提交
2339
	mod->core_symtab = dst = mod->module_core + info->symoffs;
2340
	mod->core_strtab = s = mod->module_core + info->stroffs;
2341
	src = mod->symtab;
2342
	*s++ = 0;
2343 2344 2345 2346 2347 2348 2349 2350
	for (ndst = i = 0; i < mod->num_symtab; i++) {
		if (i == 0 ||
		    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
			dst[ndst] = src[i];
			dst[ndst++].st_name = s - mod->core_strtab;
			s += strlcpy(s, &mod->strtab[src[i].st_name],
				     KSYM_NAME_LEN) + 1;
		}
2351 2352
	}
	mod->core_num_syms = ndst;
L
Linus Torvalds 已提交
2353 2354
}
#else
2355
static inline void layout_symtab(struct module *mod, struct load_info *info)
2356 2357
{
}
2358

2359
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2360 2361 2362 2363
{
}
#endif /* CONFIG_KALLSYMS */

2364
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2365
{
2366 2367
	if (!debug)
		return;
2368 2369 2370 2371 2372
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
		printk(KERN_ERR "dynamic debug error adding module: %s\n",
					debug->modname);
#endif
R
Rusty Russell 已提交
2373
}
2374

2375 2376 2377 2378 2379 2380
static void dynamic_debug_remove(struct _ddebug *debug)
{
	if (debug)
		ddebug_remove_module(debug->modname);
}

2381 2382 2383 2384 2385
void * __weak module_alloc(unsigned long size)
{
	return size == 0 ? NULL : vmalloc_exec(size);
}

2386 2387 2388 2389 2390
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
2391
		mutex_lock(&module_mutex);
2392 2393 2394 2395 2396
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
2397
		mutex_unlock(&module_mutex);
2398 2399 2400 2401
	}
	return ret;
}

C
Catalin Marinas 已提交
2402
#ifdef CONFIG_DEBUG_KMEMLEAK
2403 2404
static void kmemleak_load_module(const struct module *mod,
				 const struct load_info *info)
C
Catalin Marinas 已提交
2405 2406 2407 2408
{
	unsigned int i;

	/* only scan the sections containing data */
2409
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
2410

2411 2412 2413
	for (i = 1; i < info->hdr->e_shnum; i++) {
		const char *name = info->secstrings + info->sechdrs[i].sh_name;
		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
C
Catalin Marinas 已提交
2414
			continue;
2415
		if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
C
Catalin Marinas 已提交
2416 2417
			continue;

2418 2419
		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
				   info->sechdrs[i].sh_size, GFP_KERNEL);
C
Catalin Marinas 已提交
2420 2421 2422
	}
}
#else
2423 2424
static inline void kmemleak_load_module(const struct module *mod,
					const struct load_info *info)
C
Catalin Marinas 已提交
2425 2426 2427 2428
{
}
#endif

R
Rusty Russell 已提交
2429
#ifdef CONFIG_MODULE_SIG
2430
static int module_sig_check(struct load_info *info)
R
Rusty Russell 已提交
2431 2432
{
	int err = -ENOKEY;
2433 2434
	const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
	const void *mod = info->hdr;
2435

2436 2437
	if (info->len > markerlen &&
	    memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2438
		/* We truncate the module to discard the signature */
2439 2440
		info->len -= markerlen;
		err = mod_verify_sig(mod, &info->len);
R
Rusty Russell 已提交
2441 2442 2443 2444 2445 2446 2447 2448
	}

	if (!err) {
		info->sig_ok = true;
		return 0;
	}

	/* Not having a signature is only an error if we're strict. */
D
David Howells 已提交
2449 2450 2451
	if (err < 0 && fips_enabled)
		panic("Module verification failed with error %d in FIPS mode\n",
		      err);
R
Rusty Russell 已提交
2452 2453 2454 2455 2456 2457
	if (err == -ENOKEY && !sig_enforce)
		err = 0;

	return err;
}
#else /* !CONFIG_MODULE_SIG */
2458
static int module_sig_check(struct load_info *info)
R
Rusty Russell 已提交
2459 2460 2461 2462 2463
{
	return 0;
}
#endif /* !CONFIG_MODULE_SIG */

2464 2465
/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
static int elf_header_check(struct load_info *info)
2466
{
2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
	if (info->len < sizeof(*(info->hdr)))
		return -ENOEXEC;

	if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
	    || info->hdr->e_type != ET_REL
	    || !elf_check_arch(info->hdr)
	    || info->hdr->e_shentsize != sizeof(Elf_Shdr))
		return -ENOEXEC;

	if (info->hdr->e_shoff >= info->len
	    || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
		info->len - info->hdr->e_shoff))
		return -ENOEXEC;
2480

2481 2482 2483 2484 2485 2486 2487 2488 2489
	return 0;
}

/* Sets info->hdr and info->len. */
static int copy_module_from_user(const void __user *umod, unsigned long len,
				  struct load_info *info)
{
	info->len = len;
	if (info->len < sizeof(*(info->hdr)))
2490 2491 2492
		return -ENOEXEC;

	/* Suck in entire file: we'll want most of it. */
2493 2494
	info->hdr = vmalloc(info->len);
	if (!info->hdr)
2495 2496
		return -ENOMEM;

2497 2498 2499
	if (copy_from_user(info->hdr, umod, info->len) != 0) {
		vfree(info->hdr);
		return -EFAULT;
2500 2501
	}

2502 2503 2504 2505 2506 2507 2508 2509 2510 2511 2512 2513 2514 2515 2516 2517 2518
	return 0;
}

/* Sets info->hdr and info->len. */
static int copy_module_from_fd(int fd, struct load_info *info)
{
	struct file *file;
	int err;
	struct kstat stat;
	loff_t pos;
	ssize_t bytes = 0;

	file = fget(fd);
	if (!file)
		return -ENOEXEC;

	err = vfs_getattr(file->f_vfsmnt, file->f_dentry, &stat);
R
Rusty Russell 已提交
2519
	if (err)
2520
		goto out;
R
Rusty Russell 已提交
2521

2522 2523 2524
	if (stat.size > INT_MAX) {
		err = -EFBIG;
		goto out;
2525
	}
2526 2527 2528 2529
	info->hdr = vmalloc(stat.size);
	if (!info->hdr) {
		err = -ENOMEM;
		goto out;
2530
	}
R
Rusty Russell 已提交
2531

2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542 2543 2544 2545
	pos = 0;
	while (pos < stat.size) {
		bytes = kernel_read(file, pos, (char *)(info->hdr) + pos,
				    stat.size - pos);
		if (bytes < 0) {
			vfree(info->hdr);
			err = bytes;
			goto out;
		}
		if (bytes == 0)
			break;
		pos += bytes;
	}
	info->len = pos;
2546

2547 2548
out:
	fput(file);
2549 2550 2551
	return err;
}

R
Rusty Russell 已提交
2552 2553 2554 2555 2556
static void free_copy(struct load_info *info)
{
	vfree(info->hdr);
}

2557
static int rewrite_section_headers(struct load_info *info, int flags)
2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573 2574 2575 2576 2577 2578 2579 2580 2581 2582
{
	unsigned int i;

	/* This should always be true, but let's be sure. */
	info->sechdrs[0].sh_addr = 0;

	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
		if (shdr->sh_type != SHT_NOBITS
		    && info->len < shdr->sh_offset + shdr->sh_size) {
			printk(KERN_ERR "Module len %lu truncated\n",
			       info->len);
			return -ENOEXEC;
		}

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;

#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}
2583 2584

	/* Track but don't keep modinfo and version sections. */
2585 2586 2587 2588
	if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
		info->index.vers = 0; /* Pretend no __versions section! */
	else
		info->index.vers = find_sec(info, "__versions");
2589
	info->index.info = find_sec(info, ".modinfo");
2590 2591
	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2592 2593 2594
	return 0;
}

L
Linus Torvalds 已提交
2595 2596 2597 2598 2599 2600 2601 2602
/*
 * Set up our basic convenience variables (pointers to section headers,
 * search for module section index etc), and do some basic section
 * verification.
 *
 * Return the temporary module pointer (we'll replace it with the final
 * one when we move the module sections around).
 */
2603
static struct module *setup_load_info(struct load_info *info, int flags)
L
Linus Torvalds 已提交
2604 2605
{
	unsigned int i;
2606
	int err;
L
Linus Torvalds 已提交
2607 2608 2609 2610
	struct module *mod;

	/* Set up the convenience variables */
	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2611 2612
	info->secstrings = (void *)info->hdr
		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
L
Linus Torvalds 已提交
2613

2614
	err = rewrite_section_headers(info, flags);
2615 2616
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2617

2618 2619
	/* Find internal symbols and strings. */
	for (i = 1; i < info->hdr->e_shnum; i++) {
L
Linus Torvalds 已提交
2620 2621 2622
		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
			info->index.sym = i;
			info->index.str = info->sechdrs[i].sh_link;
2623 2624 2625
			info->strtab = (char *)info->hdr
				+ info->sechdrs[info->index.str].sh_offset;
			break;
L
Linus Torvalds 已提交
2626 2627 2628
		}
	}

2629
	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
L
Linus Torvalds 已提交
2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640 2641 2642
	if (!info->index.mod) {
		printk(KERN_WARNING "No module found in object\n");
		return ERR_PTR(-ENOEXEC);
	}
	/* This is temporary: point mod into copy of data. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;

	if (info->index.sym == 0) {
		printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
		       mod->name);
		return ERR_PTR(-ENOEXEC);
	}

2643
	info->index.pcpu = find_pcpusec(info);
L
Linus Torvalds 已提交
2644 2645 2646 2647 2648 2649 2650 2651

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
		return ERR_PTR(-ENOEXEC);

	return mod;
}

2652
static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2653
{
2654
	const char *modmagic = get_modinfo(info, "vermagic");
2655 2656
	int err;

2657 2658 2659
	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
		modmagic = NULL;

2660 2661 2662 2663 2664
	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
		err = try_to_force_load(mod, "bad vermagic");
		if (err)
			return err;
2665
	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2666 2667 2668 2669 2670
		printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
		       mod->name, modmagic, vermagic);
		return -ENOEXEC;
	}

2671 2672 2673
	if (!get_modinfo(info, "intree"))
		add_taint_module(mod, TAINT_OOT_MODULE);

2674
	if (get_modinfo(info, "staging")) {
2675 2676 2677 2678 2679
		add_taint_module(mod, TAINT_CRAP);
		printk(KERN_WARNING "%s: module is from the staging directory,"
		       " the quality is unknown, you have been warned.\n",
		       mod->name);
	}
2680 2681

	/* Set up license info based on the info section */
2682
	set_license(mod, get_modinfo(info, "license"));
2683

2684 2685 2686
	return 0;
}

2687
static void find_module_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2688
{
2689
	mod->kp = section_objs(info, "__param",
L
Linus Torvalds 已提交
2690
			       sizeof(*mod->kp), &mod->num_kp);
2691
	mod->syms = section_objs(info, "__ksymtab",
L
Linus Torvalds 已提交
2692
				 sizeof(*mod->syms), &mod->num_syms);
2693 2694
	mod->crcs = section_addr(info, "__kcrctab");
	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
L
Linus Torvalds 已提交
2695 2696
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
2697 2698
	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(info,
L
Linus Torvalds 已提交
2699 2700 2701
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
2702
	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
L
Linus Torvalds 已提交
2703 2704

#ifdef CONFIG_UNUSED_SYMBOLS
2705
	mod->unused_syms = section_objs(info, "__ksymtab_unused",
L
Linus Torvalds 已提交
2706 2707
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
2708 2709
	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
L
Linus Torvalds 已提交
2710 2711
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
2712
	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
L
Linus Torvalds 已提交
2713 2714
#endif
#ifdef CONFIG_CONSTRUCTORS
2715
	mod->ctors = section_objs(info, ".ctors",
L
Linus Torvalds 已提交
2716 2717 2718 2719
				  sizeof(*mod->ctors), &mod->num_ctors);
#endif

#ifdef CONFIG_TRACEPOINTS
2720 2721 2722
	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
					     sizeof(*mod->tracepoints_ptrs),
					     &mod->num_tracepoints);
L
Linus Torvalds 已提交
2723
#endif
2724 2725 2726 2727 2728
#ifdef HAVE_JUMP_LABEL
	mod->jump_entries = section_objs(info, "__jump_table",
					sizeof(*mod->jump_entries),
					&mod->num_jump_entries);
#endif
L
Linus Torvalds 已提交
2729
#ifdef CONFIG_EVENT_TRACING
2730
	mod->trace_events = section_objs(info, "_ftrace_events",
L
Linus Torvalds 已提交
2731 2732 2733 2734 2735 2736 2737 2738 2739
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
			   mod->num_trace_events, GFP_KERNEL);
#endif
2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751
#ifdef CONFIG_TRACING
	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
					 sizeof(*mod->trace_bprintk_fmt_start),
					 &mod->num_trace_bprintk_fmt);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_bprintk_fmt_start,
			   sizeof(*mod->trace_bprintk_fmt_start) *
			   mod->num_trace_bprintk_fmt, GFP_KERNEL);
#endif
L
Linus Torvalds 已提交
2752 2753
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
2754
	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
L
Linus Torvalds 已提交
2755 2756 2757
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
2758

2759 2760 2761
	mod->extable = section_objs(info, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);

2762
	if (section_addr(info, "__obsparm"))
2763 2764
		printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
		       mod->name);
2765 2766 2767

	info->debug = section_objs(info, "__verbose",
				   sizeof(*info->debug), &info->num_debug);
L
Linus Torvalds 已提交
2768 2769
}

2770
static int move_module(struct module *mod, struct load_info *info)
2771 2772 2773 2774 2775 2776 2777 2778 2779 2780 2781 2782 2783
{
	int i;
	void *ptr;

	/* Do the allocs. */
	ptr = module_alloc_update_bounds(mod->core_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
	if (!ptr)
R
Rusty Russell 已提交
2784
		return -ENOMEM;
2785 2786 2787 2788 2789 2790 2791 2792 2793 2794 2795 2796 2797 2798

	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

	ptr = module_alloc_update_bounds(mod->init_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. This block doesn't need to be
	 * scanned as it contains data and code that will be freed
	 * after the module is initialized.
	 */
	kmemleak_ignore(ptr);
	if (!ptr && mod->init_size) {
		module_free(mod, mod->module_core);
R
Rusty Russell 已提交
2799
		return -ENOMEM;
2800 2801 2802 2803 2804
	}
	memset(ptr, 0, mod->init_size);
	mod->module_init = ptr;

	/* Transfer each section which specifies SHF_ALLOC */
2805
	pr_debug("final section addresses:\n");
2806
	for (i = 0; i < info->hdr->e_shnum; i++) {
2807
		void *dest;
2808
		Elf_Shdr *shdr = &info->sechdrs[i];
2809

2810
		if (!(shdr->sh_flags & SHF_ALLOC))
2811 2812
			continue;

2813
		if (shdr->sh_entsize & INIT_OFFSET_MASK)
2814
			dest = mod->module_init
2815
				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2816
		else
2817
			dest = mod->module_core + shdr->sh_entsize;
2818

2819 2820
		if (shdr->sh_type != SHT_NOBITS)
			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2821
		/* Update sh_addr to point to copy in image. */
2822
		shdr->sh_addr = (unsigned long)dest;
2823 2824
		pr_debug("\t0x%lx %s\n",
			 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
2825
	}
R
Rusty Russell 已提交
2826 2827

	return 0;
2828 2829
}

2830
static int check_module_license_and_versions(struct module *mod)
2831 2832 2833 2834 2835 2836 2837 2838 2839 2840 2841 2842 2843
{
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
	if (strcmp(mod->name, "ndiswrapper") == 0)
		add_taint(TAINT_PROPRIETARY_MODULE);

	/* driverloader was caught wrongly pretending to be under GPL */
	if (strcmp(mod->name, "driverloader") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);

2844 2845 2846 2847
	/* lve claims to be GPL but upstream won't provide source */
	if (strcmp(mod->name, "lve") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);

2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886
#ifdef CONFIG_MODVERSIONS
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
#ifdef CONFIG_UNUSED_SYMBOLS
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
#endif
		) {
		return try_to_force_load(mod,
					 "no versions for exported symbols");
	}
#endif
	return 0;
}

static void flush_module_icache(const struct module *mod)
{
	mm_segment_t old_fs;

	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);
}

2887 2888 2889 2890 2891 2892 2893 2894
int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
				     Elf_Shdr *sechdrs,
				     char *secstrings,
				     struct module *mod)
{
	return 0;
}

2895
static struct module *layout_and_allocate(struct load_info *info, int flags)
L
Linus Torvalds 已提交
2896
{
R
Rusty Russell 已提交
2897
	/* Module within temporary copy. */
L
Linus Torvalds 已提交
2898
	struct module *mod;
2899
	Elf_Shdr *pcpusec;
R
Rusty Russell 已提交
2900
	int err;
2901

2902
	mod = setup_load_info(info, flags);
R
Rusty Russell 已提交
2903 2904
	if (IS_ERR(mod))
		return mod;
L
Linus Torvalds 已提交
2905

2906
	err = check_modinfo(mod, info, flags);
2907 2908
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2909 2910

	/* Allow arches to frob section contents and sizes.  */
2911 2912
	err = module_frob_arch_sections(info->hdr, info->sechdrs,
					info->secstrings, mod);
L
Linus Torvalds 已提交
2913
	if (err < 0)
2914
		goto out;
L
Linus Torvalds 已提交
2915

2916 2917
	pcpusec = &info->sechdrs[info->index.pcpu];
	if (pcpusec->sh_size) {
L
Linus Torvalds 已提交
2918
		/* We have a special allocation for this section. */
2919 2920
		err = percpu_modalloc(mod,
				      pcpusec->sh_size, pcpusec->sh_addralign);
2921
		if (err)
2922
			goto out;
2923
		pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2924 2925 2926 2927 2928
	}

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
2929 2930
	layout_sections(mod, info);
	layout_symtab(mod, info);
L
Linus Torvalds 已提交
2931

2932
	/* Allocate and move to the final place */
2933
	err = move_module(mod, info);
R
Rusty Russell 已提交
2934
	if (err)
2935
		goto free_percpu;
R
Rusty Russell 已提交
2936 2937 2938

	/* Module has been copied to its final place now: return it. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2939
	kmemleak_load_module(mod, info);
R
Rusty Russell 已提交
2940 2941 2942 2943
	return mod;

free_percpu:
	percpu_modfree(mod);
2944
out:
R
Rusty Russell 已提交
2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955
	return ERR_PTR(err);
}

/* mod is no longer valid after this! */
static void module_deallocate(struct module *mod, struct load_info *info)
{
	percpu_modfree(mod);
	module_free(mod, mod->module_init);
	module_free(mod, mod->module_core);
}

2956 2957 2958 2959 2960 2961 2962
int __weak module_finalize(const Elf_Ehdr *hdr,
			   const Elf_Shdr *sechdrs,
			   struct module *me)
{
	return 0;
}

2963 2964
static int post_relocation(struct module *mod, const struct load_info *info)
{
2965
	/* Sort exception table now relocations are done. */
2966 2967 2968 2969 2970 2971
	sort_extable(mod->extable, mod->extable + mod->num_exentries);

	/* Copy relocated percpu area over. */
	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
		       info->sechdrs[info->index.pcpu].sh_size);

2972
	/* Setup kallsyms-specific fields. */
2973 2974 2975 2976 2977 2978
	add_kallsyms(mod, info);

	/* Arch-specific module finalizing. */
	return module_finalize(info->hdr, info->sechdrs, mod);
}

2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992
/* Is this module of this name done loading?  No locks held. */
static bool finished_loading(const char *name)
{
	struct module *mod;
	bool ret;

	mutex_lock(&module_mutex);
	mod = find_module(name);
	ret = !mod || mod->state != MODULE_STATE_COMING;
	mutex_unlock(&module_mutex);

	return ret;
}

2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008 3009 3010 3011 3012 3013 3014 3015 3016 3017 3018 3019 3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076 3077 3078 3079 3080 3081 3082 3083 3084 3085
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

/* This is where the real work happens */
static int do_init_module(struct module *mod)
{
	int ret = 0;

	blocking_notifier_call_chain(&module_notify_list,
			MODULE_STATE_COMING, mod);

	/* Set RO and NX regions for core */
	set_section_ro_nx(mod->module_core,
				mod->core_text_size,
				mod->core_ro_size,
				mod->core_size);

	/* Set RO and NX regions for init */
	set_section_ro_nx(mod->module_init,
				mod->init_text_size,
				mod->init_ro_size,
				mod->init_size);

	do_mod_ctors(mod);
	/* Start the module */
	if (mod->init != NULL)
		ret = do_one_initcall(mod->init);
	if (ret < 0) {
		/* Init routine failed: abort.  Try to protect us from
                   buggy refcounters. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		module_put(mod);
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
		free_module(mod);
		wake_up_all(&module_wq);
		return ret;
	}
	if (ret > 0) {
		printk(KERN_WARNING
"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
"%s: loading module anyway...\n",
		       __func__, mod->name, ret,
		       __func__);
		dump_stack();
	}

	/* Now it's a first class citizen! */
	mod->state = MODULE_STATE_LIVE;
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);

	/* We need to finish all async code before the module init sequence is done */
	async_synchronize_full();

	mutex_lock(&module_mutex);
	/* Drop initial reference. */
	module_put(mod);
	trim_init_extable(mod);
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
	mod->strtab = mod->core_strtab;
#endif
	unset_module_init_ro_nx(mod);
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
	mod->init_ro_size = 0;
	mod->init_text_size = 0;
	mutex_unlock(&module_mutex);
	wake_up_all(&module_wq);

	return 0;
}

static int may_init_module(void)
{
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
		return -EPERM;

	return 0;
}

R
Rusty Russell 已提交
3086 3087
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
3088 3089
static int load_module(struct load_info *info, const char __user *uargs,
		       int flags)
R
Rusty Russell 已提交
3090
{
3091
	struct module *mod, *old;
R
Rusty Russell 已提交
3092 3093
	long err;

3094 3095 3096
	err = module_sig_check(info);
	if (err)
		goto free_copy;
R
Rusty Russell 已提交
3097

3098
	err = elf_header_check(info);
R
Rusty Russell 已提交
3099
	if (err)
3100
		goto free_copy;
R
Rusty Russell 已提交
3101 3102

	/* Figure out module layout, and allocate all the memory. */
3103
	mod = layout_and_allocate(info, flags);
3104 3105
	if (IS_ERR(mod)) {
		err = PTR_ERR(mod);
R
Rusty Russell 已提交
3106
		goto free_copy;
L
Linus Torvalds 已提交
3107 3108
	}

R
Rusty Russell 已提交
3109
#ifdef CONFIG_MODULE_SIG
3110
	mod->sig_ok = info->sig_ok;
R
Rusty Russell 已提交
3111 3112 3113 3114
	if (!mod->sig_ok)
		add_taint_module(mod, TAINT_FORCED_MODULE);
#endif

3115
	/* Now module is in final location, initialize linked lists, etc. */
3116 3117
	err = module_unload_init(mod);
	if (err)
R
Rusty Russell 已提交
3118
		goto free_module;
L
Linus Torvalds 已提交
3119

3120 3121
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
3122
	find_module_sections(mod, info);
3123

3124
	err = check_module_license_and_versions(mod);
3125 3126
	if (err)
		goto free_unload;
3127

3128
	/* Set up MODINFO_ATTR fields */
3129
	setup_modinfo(mod, info);
3130

L
Linus Torvalds 已提交
3131
	/* Fix up syms, so that st_value is a pointer to location. */
3132
	err = simplify_symbols(mod, info);
L
Linus Torvalds 已提交
3133
	if (err < 0)
R
Rusty Russell 已提交
3134
		goto free_modinfo;
L
Linus Torvalds 已提交
3135

3136
	err = apply_relocations(mod, info);
3137
	if (err < 0)
R
Rusty Russell 已提交
3138
		goto free_modinfo;
L
Linus Torvalds 已提交
3139

3140
	err = post_relocation(mod, info);
L
Linus Torvalds 已提交
3141
	if (err < 0)
R
Rusty Russell 已提交
3142
		goto free_modinfo;
L
Linus Torvalds 已提交
3143

3144
	flush_module_icache(mod);
3145

3146 3147 3148 3149 3150 3151
	/* Now copy in args */
	mod->args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(mod->args)) {
		err = PTR_ERR(mod->args);
		goto free_arch_cleanup;
	}
R
Rusty Russell 已提交
3152

3153
	/* Mark state as coming so strong_try_module_get() ignores us. */
R
Rusty Russell 已提交
3154 3155
	mod->state = MODULE_STATE_COMING;

3156
	/* Now sew it into the lists so we can get lockdep and oops
L
Lucas De Marchi 已提交
3157
	 * info during argument parsing.  No one should access us, since
3158 3159 3160 3161 3162
	 * strong_try_module_get() will fail.
	 * lockdep/oops can run asynchronous, so use the RCU list insertion
	 * function to insert in a way safe to concurrent readers.
	 * The mutex protects against concurrent writers.
	 */
3163
again:
3164
	mutex_lock(&module_mutex);
3165 3166 3167 3168 3169 3170 3171 3172 3173 3174
	if ((old = find_module(mod->name)) != NULL) {
		if (old->state == MODULE_STATE_COMING) {
			/* Wait in case it fails to load. */
			mutex_unlock(&module_mutex);
			err = wait_event_interruptible(module_wq,
					       finished_loading(mod->name));
			if (err)
				goto free_arch_cleanup;
			goto again;
		}
3175
		err = -EEXIST;
3176
		goto unlock;
3177 3178
	}

3179
	/* This has to be done once we're sure module name is unique. */
3180
	dynamic_debug_setup(info->debug, info->num_debug);
3181

3182 3183 3184
	/* Find duplicate symbols */
	err = verify_export_symbols(mod);
	if (err < 0)
3185
		goto ddebug;
3186

3187
	module_bug_finalize(info->hdr, info->sechdrs, mod);
3188
	list_add_rcu(&mod->list, &modules);
3189
	mutex_unlock(&module_mutex);
3190

3191
	/* Module is ready to execute: parsing args may do that. */
3192
	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
3193
			 -32768, 32767, &ddebug_dyndbg_module_param_cb);
L
Linus Torvalds 已提交
3194
	if (err < 0)
3195
		goto unlink;
L
Linus Torvalds 已提交
3196

3197
	/* Link in to syfs. */
3198
	err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
3199
	if (err < 0)
3200
		goto unlink;
3201

3202
	/* Get rid of temporary copy. */
3203
	free_copy(info);
L
Linus Torvalds 已提交
3204 3205

	/* Done! */
3206
	trace_module_load(mod);
3207 3208

	return do_init_module(mod);
L
Linus Torvalds 已提交
3209

3210
 unlink:
3211
	mutex_lock(&module_mutex);
3212 3213
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
3214
	module_bug_cleanup(mod);
3215
	wake_up_all(&module_wq);
3216
 ddebug:
3217
	dynamic_debug_remove(info->debug);
3218
 unlock:
3219
	mutex_unlock(&module_mutex);
3220
	synchronize_sched();
3221 3222
	kfree(mod->args);
 free_arch_cleanup:
L
Linus Torvalds 已提交
3223
	module_arch_cleanup(mod);
R
Rusty Russell 已提交
3224
 free_modinfo:
3225
	free_modinfo(mod);
3226
 free_unload:
L
Linus Torvalds 已提交
3227
	module_unload_free(mod);
R
Rusty Russell 已提交
3228
 free_module:
3229
	module_deallocate(mod, info);
R
Rusty Russell 已提交
3230
 free_copy:
3231 3232
	free_copy(info);
	return err;
3233 3234
}

3235 3236
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
3237
{
3238 3239
	int err;
	struct load_info info = { };
L
Linus Torvalds 已提交
3240

3241 3242 3243
	err = may_init_module();
	if (err)
		return err;
L
Linus Torvalds 已提交
3244

3245 3246
	pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
	       umod, len, uargs);
L
Linus Torvalds 已提交
3247

3248 3249 3250
	err = copy_module_from_user(umod, len, &info);
	if (err)
		return err;
3251

3252
	return load_module(&info, uargs, 0);
3253
}
3254

3255
SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3256 3257 3258
{
	int err;
	struct load_info info = { };
L
Linus Torvalds 已提交
3259

3260 3261 3262
	err = may_init_module();
	if (err)
		return err;
3263

3264 3265 3266 3267 3268
	pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);

	if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
		      |MODULE_INIT_IGNORE_VERMAGIC))
		return -EINVAL;
3269

3270 3271 3272
	err = copy_module_from_fd(fd, &info);
	if (err)
		return err;
L
Linus Torvalds 已提交
3273

3274
	return load_module(&info, uargs, flags);
L
Linus Torvalds 已提交
3275 3276 3277 3278 3279 3280 3281 3282 3283 3284 3285 3286 3287 3288
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
D
Daniel Walker 已提交
3289
	return str[0] == '$' && strchr("atd", str[1])
L
Linus Torvalds 已提交
3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
3302
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
3303
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
3304
	else
L
Linus Torvalds 已提交
3305 3306
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

L
Lucas De Marchi 已提交
3307
	/* Scan for closest preceding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
3308
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
3309 3310 3311 3312 3313 3314 3315 3316 3317 3318 3319 3320 3321 3322 3323 3324 3325 3326 3327 3328 3329
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
3330 3331 3332 3333
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
3334 3335 3336
	return mod->strtab + mod->symtab[best].st_name;
}

3337 3338
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3339
const char *module_address_lookup(unsigned long addr,
3340 3341 3342 3343
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
3344 3345
{
	struct module *mod;
3346
	const char *ret = NULL;
L
Linus Torvalds 已提交
3347

3348
	preempt_disable();
3349
	list_for_each_entry_rcu(mod, &modules, list) {
3350 3351
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3352 3353
			if (modname)
				*modname = mod->name;
3354 3355
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
3356 3357
		}
	}
3358 3359 3360 3361 3362
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
3363
	preempt_enable();
3364
	return ret;
L
Linus Torvalds 已提交
3365 3366
}

3367 3368 3369 3370
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

3371
	preempt_disable();
3372
	list_for_each_entry_rcu(mod, &modules, list) {
3373 3374
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3375 3376 3377 3378 3379
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
3380
			strlcpy(symname, sym, KSYM_NAME_LEN);
3381
			preempt_enable();
3382 3383 3384 3385
			return 0;
		}
	}
out:
3386
	preempt_enable();
3387 3388 3389
	return -ERANGE;
}

3390 3391 3392 3393 3394
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

3395
	preempt_disable();
3396
	list_for_each_entry_rcu(mod, &modules, list) {
3397 3398
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3399 3400 3401 3402 3403 3404
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
3405
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
3406
			if (name)
3407
				strlcpy(name, sym, KSYM_NAME_LEN);
3408
			preempt_enable();
3409 3410 3411 3412
			return 0;
		}
	}
out:
3413
	preempt_enable();
3414 3415 3416
	return -ERANGE;
}

3417 3418
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
3419 3420 3421
{
	struct module *mod;

3422
	preempt_disable();
3423
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3424 3425 3426
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
3427
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
3428 3429
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3430
			*exported = is_exported(name, *value, mod);
3431
			preempt_enable();
3432
			return 0;
L
Linus Torvalds 已提交
3433 3434 3435
		}
		symnum -= mod->num_symtab;
	}
3436
	preempt_enable();
3437
	return -ERANGE;
L
Linus Torvalds 已提交
3438 3439 3440 3441 3442 3443 3444
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
3445 3446
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
3447 3448 3449 3450 3451 3452 3453 3454 3455 3456 3457 3458
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
3459
	preempt_disable();
L
Linus Torvalds 已提交
3460 3461 3462 3463 3464 3465
	if ((colon = strchr(name, ':')) != NULL) {
		*colon = '\0';
		if ((mod = find_module(name)) != NULL)
			ret = mod_find_symname(mod, colon+1);
		*colon = ':';
	} else {
3466
		list_for_each_entry_rcu(mod, &modules, list)
L
Linus Torvalds 已提交
3467 3468 3469
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
	}
3470
	preempt_enable();
L
Linus Torvalds 已提交
3471 3472
	return ret;
}
3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
3492 3493
#endif /* CONFIG_KALLSYMS */

3494
static char *module_flags(struct module *mod, char *buf)
3495 3496 3497
{
	int bx = 0;

3498 3499 3500
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
3501
		buf[bx++] = '(';
3502
		bx += module_flags_taint(mod, buf + bx);
3503 3504 3505 3506 3507 3508
		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
3509 3510 3511 3512 3513 3514 3515
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

3516 3517 3518 3519 3520 3521 3522 3523 3524 3525 3526 3527 3528 3529 3530 3531 3532 3533
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
3534 3535 3536
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
3537 3538
	char buf[8];

3539
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
3540 3541 3542 3543 3544 3545 3546 3547 3548
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
		   mod->state == MODULE_STATE_GOING ? "Unloading":
		   mod->state == MODULE_STATE_COMING ? "Loading":
		   "Live");
	/* Used by oprofile and other similar tools. */
3549
	seq_printf(m, " 0x%pK", mod->module_core);
L
Linus Torvalds 已提交
3550

3551 3552
	/* Taints info */
	if (mod->taints)
3553
		seq_printf(m, " %s", module_flags(mod, buf));
3554

L
Linus Torvalds 已提交
3555 3556 3557 3558 3559 3560 3561 3562 3563
	seq_printf(m, "\n");
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
3564
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
3565 3566 3567 3568 3569 3570
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

3571 3572 3573 3574 3575 3576 3577 3578 3579 3580 3581 3582 3583 3584 3585 3586 3587 3588 3589 3590
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
3591 3592 3593 3594 3595 3596
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
3597
	preempt_disable();
3598
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3599 3600
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
3601

L
Linus Torvalds 已提交
3602 3603 3604 3605 3606 3607
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
3608
	preempt_enable();
L
Linus Torvalds 已提交
3609 3610

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
3611
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
3612 3613 3614
	return e;
}

3615
/*
R
Rusty Russell 已提交
3616 3617 3618 3619 3620
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
3621
 */
R
Rusty Russell 已提交
3622
bool is_module_address(unsigned long addr)
3623
{
R
Rusty Russell 已提交
3624
	bool ret;
3625

R
Rusty Russell 已提交
3626
	preempt_disable();
R
Rusty Russell 已提交
3627
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
3628
	preempt_enable();
3629

R
Rusty Russell 已提交
3630
	return ret;
3631 3632
}

R
Rusty Russell 已提交
3633 3634 3635 3636 3637 3638 3639
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
3640
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
3641 3642 3643
{
	struct module *mod;

3644 3645 3646
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

3647
	list_for_each_entry_rcu(mod, &modules, list)
R
Rusty Russell 已提交
3648 3649
		if (within_module_core(addr, mod)
		    || within_module_init(addr, mod))
L
Linus Torvalds 已提交
3650 3651 3652
			return mod;
	return NULL;
}
3653
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
3654

R
Rusty Russell 已提交
3655 3656 3657 3658 3659 3660 3661 3662 3663 3664 3665 3666 3667 3668 3669 3670 3671 3672 3673 3674 3675 3676 3677 3678 3679 3680 3681 3682 3683 3684 3685 3686 3687 3688 3689 3690 3691
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
3692
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
3693

L
Linus Torvalds 已提交
3694 3695 3696 3697
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
3698
	char buf[8];
L
Linus Torvalds 已提交
3699

3700
	printk(KERN_DEFAULT "Modules linked in:");
3701 3702 3703
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
	list_for_each_entry_rcu(mod, &modules, list)
3704
		printk(" %s%s", mod->name, module_flags(mod, buf));
3705
	preempt_enable();
3706 3707
	if (last_unloaded_module[0])
		printk(" [last unloaded: %s]", last_unloaded_module);
L
Linus Torvalds 已提交
3708 3709 3710 3711
	printk("\n");
}

#ifdef CONFIG_MODVERSIONS
3712 3713 3714 3715 3716 3717
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
3718
		   struct tracepoint * const *tp)
3719 3720 3721
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3722
#endif