module.c 78.2 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20
   Copyright (C) 2002 Richard Henderson
   Copyright (C) 2001 Rusty Russell, 2002 Rusty Russell IBM.

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
#include <linux/module.h>
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/fs.h>
R
Roland McGrath 已提交
25
#include <linux/sysfs.h>
26
#include <linux/kernel.h>
L
Linus Torvalds 已提交
27 28 29
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
30
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
31 32 33 34
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
35
#include <linux/capability.h>
L
Linus Torvalds 已提交
36 37 38 39 40 41
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
42
#include <linux/sched.h>
L
Linus Torvalds 已提交
43 44
#include <linux/stop_machine.h>
#include <linux/device.h>
45
#include <linux/string.h>
A
Arjan van de Ven 已提交
46
#include <linux/mutex.h>
47
#include <linux/rculist.h>
L
Linus Torvalds 已提交
48 49
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
50
#include <asm/mmu_context.h>
51
#include <linux/license.h>
52
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
53
#include <linux/tracepoint.h>
54
#include <linux/ftrace.h>
55
#include <linux/async.h>
56
#include <linux/percpu.h>
C
Catalin Marinas 已提交
57
#include <linux/kmemleak.h>
L
Linus Torvalds 已提交
58

59 60 61 62 63
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

EXPORT_TRACEPOINT_SYMBOL(module_get);

L
Linus Torvalds 已提交
64 65 66 67 68 69 70 71 72 73 74 75 76
#if 0
#define DEBUGP printk
#else
#define DEBUGP(fmt , a...)
#endif

#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

R
Rusty Russell 已提交
77
/* List of modules, protected by module_mutex or preempt_disable
78
 * (delete uses stop_machine/add uses RCU list operations). */
79 80
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
81 82
static LIST_HEAD(modules);

83 84 85
/* Block module loading/unloading? */
int modules_disabled = 0;

86 87 88
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

89
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
90

R
Rusty Russell 已提交
91
/* Bounds of module allocation, for speeding __module_address */
92 93
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

L
Linus Torvalds 已提交
94 95
int register_module_notifier(struct notifier_block * nb)
{
96
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
97 98 99 100 101
}
EXPORT_SYMBOL(register_module_notifier);

int unregister_module_notifier(struct notifier_block * nb)
{
102
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
103 104 105
}
EXPORT_SYMBOL(unregister_module_notifier);

106 107
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
108 109 110
static inline int strong_try_module_get(struct module *mod)
{
	if (mod && mod->state == MODULE_STATE_COMING)
111 112
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
113
		return 0;
114 115
	else
		return -ENOENT;
L
Linus Torvalds 已提交
116 117
}

118 119 120
static inline void add_taint_module(struct module *mod, unsigned flag)
{
	add_taint(flag);
A
Andi Kleen 已提交
121
	mod->taints |= (1U << flag);
122 123
}

124 125 126
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
127 128 129 130 131 132 133
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
134

L
Linus Torvalds 已提交
135 136 137 138 139 140 141 142 143 144 145 146 147 148 149 150
/* Find a module section: 0 means not found. */
static unsigned int find_sec(Elf_Ehdr *hdr,
			     Elf_Shdr *sechdrs,
			     const char *secstrings,
			     const char *name)
{
	unsigned int i;

	for (i = 1; i < hdr->e_shnum; i++)
		/* Alloc bit cleared means "ignore it." */
		if ((sechdrs[i].sh_flags & SHF_ALLOC)
		    && strcmp(secstrings+sechdrs[i].sh_name, name) == 0)
			return i;
	return 0;
}

R
Rusty Russell 已提交
151 152 153 154 155 156 157 158 159 160 161 162 163 164 165 166 167 168 169 170 171 172 173
/* Find a module section, or NULL. */
static void *section_addr(Elf_Ehdr *hdr, Elf_Shdr *shdrs,
			  const char *secstrings, const char *name)
{
	/* Section 0 has sh_addr 0. */
	return (void *)shdrs[find_sec(hdr, shdrs, secstrings, name)].sh_addr;
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
static void *section_objs(Elf_Ehdr *hdr,
			  Elf_Shdr *sechdrs,
			  const char *secstrings,
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
	unsigned int sec = find_sec(hdr, sechdrs, secstrings, name);

	/* Section 0 has sh_addr 0 and sh_size 0. */
	*num = sechdrs[sec].sh_size / object_size;
	return (void *)sechdrs[sec].sh_addr;
}

L
Linus Torvalds 已提交
174 175 176 177 178
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
179 180
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
181 182
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
183 184
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
185
extern const unsigned long __start___kcrctab_gpl_future[];
186 187 188 189 190
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
191 192
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
193
#endif
L
Linus Torvalds 已提交
194 195 196 197

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
198
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
199 200
#endif

201 202 203 204 205 206 207
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
					      unsigned int symnum, void *data),
				   void *data)
208
{
209
	unsigned int i, j;
210

211 212 213 214
	for (j = 0; j < arrsize; j++) {
		for (i = 0; i < arr[j].stop - arr[j].start; i++)
			if (fn(&arr[j], owner, i, data))
				return true;
215
	}
216 217

	return false;
218 219
}

220
/* Returns true as soon as fn returns true, otherwise false. */
221 222
bool each_symbol(bool (*fn)(const struct symsearch *arr, struct module *owner,
			    unsigned int symnum, void *data), void *data)
223 224 225 226
{
	struct module *mod;
	const struct symsearch arr[] = {
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
227
		  NOT_GPL_ONLY, false },
228
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
229 230
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
231
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
232 233
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
234
#ifdef CONFIG_UNUSED_SYMBOLS
235
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
236 237
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
238
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
239 240
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
241
#endif
242
	};
243

244 245
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
246

247
	list_for_each_entry_rcu(mod, &modules, list) {
248 249
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
250
			  NOT_GPL_ONLY, false },
251
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
252 253
			  mod->gpl_crcs,
			  GPL_ONLY, false },
254 255
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
256 257
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
258
#ifdef CONFIG_UNUSED_SYMBOLS
259 260
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
261 262
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
263 264
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
265 266
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
267
#endif
268 269
		};

270 271 272 273 274
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
275
EXPORT_SYMBOL_GPL(each_symbol);
276 277 278 279 280 281 282 283 284 285

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
286
	const struct kernel_symbol *sym;
287 288 289 290 291 292 293 294 295 296 297 298 299 300 301 302 303 304 305 306 307
};

static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   unsigned int symnum, void *data)
{
	struct find_symbol_arg *fsa = data;

	if (strcmp(syms->start[symnum].name, fsa->name) != 0)
		return false;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
			printk(KERN_WARNING "Symbol %s is being used "
			       "by a non-GPL module, which will not "
			       "be allowed in the future\n", fsa->name);
			printk(KERN_WARNING "Please see the file "
			       "Documentation/feature-removal-schedule.txt "
			       "in the kernel source tree for more details.\n");
308
		}
L
Linus Torvalds 已提交
309
	}
310

311
#ifdef CONFIG_UNUSED_SYMBOLS
312 313 314 315 316 317 318 319 320 321 322
	if (syms->unused && fsa->warn) {
		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
		       "however this module is using it.\n", fsa->name);
		printk(KERN_WARNING
		       "This symbol will go away in the future.\n");
		printk(KERN_WARNING
		       "Please evalute if this is the right api to use and if "
		       "it really is, submit a report the linux kernel "
		       "mailinglist together with submitting your code for "
		       "inclusion.\n");
	}
323
#endif
324 325 326

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
327
	fsa->sym = &syms->start[symnum];
328 329 330
	return true;
}

331 332
/* Find a symbol and return it, along with, (optional) crc and
 * (optional) module which owns it */
333 334 335 336 337
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
338 339 340 341 342 343 344 345 346 347 348 349
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

	if (each_symbol(find_symbol_in_section, &fsa)) {
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
350
		return fsa.sym;
351 352
	}

L
Linus Torvalds 已提交
353
	DEBUGP("Failed to find symbol %s\n", name);
354
	return NULL;
L
Linus Torvalds 已提交
355
}
356
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
357 358

/* Search for module by name: must hold module_mutex. */
359
struct module *find_module(const char *name)
L
Linus Torvalds 已提交
360 361 362 363 364 365 366 367 368
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
		if (strcmp(mod->name, name) == 0)
			return mod;
	}
	return NULL;
}
369
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
370 371

#ifdef CONFIG_SMP
372

373
static inline void __percpu *mod_percpu(struct module *mod)
374
{
375 376
	return mod->percpu;
}
377

378 379 380
static int percpu_modalloc(struct module *mod,
			   unsigned long size, unsigned long align)
{
381 382
	if (align > PAGE_SIZE) {
		printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
383
		       mod->name, align, PAGE_SIZE);
384 385 386
		align = PAGE_SIZE;
	}

387 388
	mod->percpu = __alloc_reserved_percpu(size, align);
	if (!mod->percpu) {
389 390
		printk(KERN_WARNING
		       "Could not allocate %lu bytes percpu data\n", size);
391 392 393 394
		return -ENOMEM;
	}
	mod->percpu_size = size;
	return 0;
395 396
}

397
static void percpu_modfree(struct module *mod)
398
{
399
	free_percpu(mod->percpu);
400 401
}

402 403 404 405 406 407 408
static unsigned int find_pcpusec(Elf_Ehdr *hdr,
				 Elf_Shdr *sechdrs,
				 const char *secstrings)
{
	return find_sec(hdr, sechdrs, secstrings, ".data.percpu");
}

409 410
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
411 412 413 414
{
	int cpu;

	for_each_possible_cpu(cpu)
415
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
416 417
}

418 419 420 421 422 423 424 425 426 427 428 429 430 431 432 433 434 435 436 437 438 439 440 441 442 443 444 445 446 447 448 449 450 451
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
}

L
Linus Torvalds 已提交
452
#else /* ... !CONFIG_SMP */
453

454
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
455 456 457
{
	return NULL;
}
458 459 460 461 462 463
static inline int percpu_modalloc(struct module *mod,
				  unsigned long size, unsigned long align)
{
	return -ENOMEM;
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
464 465 466 467 468 469 470 471
{
}
static inline unsigned int find_pcpusec(Elf_Ehdr *hdr,
					Elf_Shdr *sechdrs,
					const char *secstrings)
{
	return 0;
}
472 473
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
474 475 476 477
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
478 479 480 481
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
482

L
Linus Torvalds 已提交
483 484
#endif /* CONFIG_SMP */

485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
	                struct module *mod, char *buffer)             \
{                                                                     \
	return sprintf(buffer, "%s\n", mod->field);                   \
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
501 502
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
503 504
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
505
	.attr = { .name = __stringify(field), .mode = 0444 },         \
506 507 508 509 510 511 512 513 514
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

515 516
static char last_unloaded_module[MODULE_NAME_LEN+1];

517
#ifdef CONFIG_MODULE_UNLOAD
L
Linus Torvalds 已提交
518 519 520
/* Init the unload section of the module. */
static void module_unload_init(struct module *mod)
{
521
	int cpu;
L
Linus Torvalds 已提交
522 523

	INIT_LIST_HEAD(&mod->modules_which_use_me);
524
	for_each_possible_cpu(cpu)
525 526
		per_cpu_ptr(mod->refptr, cpu)->count = 0;

L
Linus Torvalds 已提交
527
	/* Hold reference count during initialization. */
528
	__this_cpu_write(mod->refptr->count, 1);
L
Linus Torvalds 已提交
529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555
	/* Backwards compatibility macros put refcount during init. */
	mod->waiter = current;
}

/* modules using other modules */
struct module_use
{
	struct list_head list;
	struct module *module_which_uses;
};

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

	list_for_each_entry(use, &b->modules_which_use_me, list) {
		if (use->module_which_uses == a) {
			DEBUGP("%s uses %s!\n", a->name, b->name);
			return 1;
		}
	}
	DEBUGP("%s does not use %s!\n", a->name, b->name);
	return 0;
}

/* Module a uses b */
556
int use_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
557 558
{
	struct module_use *use;
559
	int no_warn, err;
K
Kay Sievers 已提交
560

L
Linus Torvalds 已提交
561 562
	if (b == NULL || already_uses(a, b)) return 1;

563 564 565 566 567 568 569 570 571 572 573
	/* If we're interrupted or time out, we fail. */
	if (wait_event_interruptible_timeout(
		    module_wq, (err = strong_try_module_get(b)) != -EBUSY,
		    30 * HZ) <= 0) {
		printk("%s: gave up waiting for init of module %s.\n",
		       a->name, b->name);
		return 0;
	}

	/* If strong_try_module_get() returned a different error, we fail. */
	if (err)
L
Linus Torvalds 已提交
574 575 576 577 578 579 580 581 582 583 584 585
		return 0;

	DEBUGP("Allocating new usage for %s.\n", a->name);
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
		printk("%s: out of memory loading\n", a->name);
		module_put(b);
		return 0;
	}

	use->module_which_uses = a;
	list_add(&use->list, &b->modules_which_use_me);
K
Kay Sievers 已提交
586
	no_warn = sysfs_create_link(b->holders_dir, &a->mkobj.kobj, a->name);
L
Linus Torvalds 已提交
587 588
	return 1;
}
589
EXPORT_SYMBOL_GPL(use_module);
L
Linus Torvalds 已提交
590 591 592 593 594 595 596 597 598 599 600 601 602 603 604

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
	struct module *i;

	list_for_each_entry(i, &modules, list) {
		struct module_use *use;

		list_for_each_entry(use, &i->modules_which_use_me, list) {
			if (use->module_which_uses == mod) {
				DEBUGP("%s unusing %s\n", mod->name, i->name);
				module_put(i);
				list_del(&use->list);
				kfree(use);
K
Kay Sievers 已提交
605
				sysfs_remove_link(i->holders_dir, mod->name);
L
Linus Torvalds 已提交
606 607 608 609 610 611 612 613
				/* There can be at most one match. */
				break;
			}
		}
	}
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
614
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
615 616 617
{
	int ret = (flags & O_TRUNC);
	if (ret)
618
		add_taint(TAINT_FORCED_RMMOD);
L
Linus Torvalds 已提交
619 620 621
	return ret;
}
#else
622
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

struct stopref
{
	struct module *mod;
	int flags;
	int *forced;
};

/* Whole machine is stopped with interrupts off when this runs. */
static int __try_stop_module(void *_sref)
{
	struct stopref *sref = _sref;

640 641
	/* If it's not unused, quit unless we're forcing. */
	if (module_refcount(sref->mod) != 0) {
642
		if (!(*sref->forced = try_force_unload(sref->flags)))
L
Linus Torvalds 已提交
643 644 645 646 647 648 649 650 651 652
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
	sref->mod->state = MODULE_STATE_GOING;
	return 0;
}

static int try_stop_module(struct module *mod, int flags, int *forced)
{
653 654
	if (flags & O_NONBLOCK) {
		struct stopref sref = { mod, flags, forced };
L
Linus Torvalds 已提交
655

656
		return stop_machine(__try_stop_module, &sref, NULL);
657 658 659 660 661 662
	} else {
		/* We don't need to stop the machine for this. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		return 0;
	}
L
Linus Torvalds 已提交
663 664 665 666
}

unsigned int module_refcount(struct module *mod)
{
667 668
	unsigned int total = 0;
	int cpu;
L
Linus Torvalds 已提交
669

670
	for_each_possible_cpu(cpu)
671
		total += per_cpu_ptr(mod->refptr, cpu)->count;
L
Linus Torvalds 已提交
672 673 674 675 676 677 678 679 680
	return total;
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

static void wait_for_zero_refcount(struct module *mod)
{
681
	/* Since we might sleep for some time, release the mutex first */
682
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
683 684 685 686 687 688 689 690
	for (;;) {
		DEBUGP("Looking at refcount...\n");
		set_current_state(TASK_UNINTERRUPTIBLE);
		if (module_refcount(mod) == 0)
			break;
		schedule();
	}
	current->state = TASK_RUNNING;
691
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
692 693
}

694 695
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
696 697
{
	struct module *mod;
698
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
699 700
	int ret, forced = 0;

701
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
702 703 704 705 706 707
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

708 709 710 711 712 713 714 715 716 717
	/* Create stop_machine threads since free_module relies on
	 * a non-failing stop_machine call. */
	ret = stop_machine_create();
	if (ret)
		return ret;

	if (mutex_lock_interruptible(&module_mutex) != 0) {
		ret = -EINTR;
		goto out_stop;
	}
L
Linus Torvalds 已提交
718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

	if (!list_empty(&mod->modules_which_use_me)) {
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
		/* FIXME: if (force), slam module count and wake up
                   waiter --RR */
		DEBUGP("%s already dying\n", mod->name);
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
741
	if (mod->init && !mod->exit) {
742
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Set this up before setting mod->state */
	mod->waiter = current;

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

	/* Never wait if forced. */
	if (!forced && module_refcount(mod) != 0)
		wait_for_zero_refcount(mod);

762
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
763
	/* Final destruction now noone is using it. */
764
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
765
		mod->exit();
766 767
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
768
	async_synchronize_full();
769
	mutex_lock(&module_mutex);
770
	/* Store the name of the last unloaded module for diagnostic purposes */
771
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
772
	ddebug_remove_module(mod->name);
L
Linus Torvalds 已提交
773 774 775
	free_module(mod);

 out:
776
	mutex_unlock(&module_mutex);
777 778
out_stop:
	stop_machine_destroy();
L
Linus Torvalds 已提交
779 780 781
	return ret;
}

782
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808
{
	struct module_use *use;
	int printed_something = 0;

	seq_printf(m, " %u ", module_refcount(mod));

	/* Always include a trailing , so userspace can differentiate
           between this and the old multi-field proc format. */
	list_for_each_entry(use, &mod->modules_which_use_me, list) {
		printed_something = 1;
		seq_printf(m, "%s,", use->module_which_uses->name);
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
		seq_printf(m, "[permanent],");
	}

	if (!printed_something)
		seq_printf(m, "-");
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
809
	preempt_disable();
810
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
811 812
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
813
	preempt_enable();
L
Linus Torvalds 已提交
814 815 816
}
EXPORT_SYMBOL(__symbol_put);

817
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
818 819
void symbol_put_addr(void *addr)
{
820
	struct module *modaddr;
821
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
822

823
	if (core_kernel_text(a))
824
		return;
L
Linus Torvalds 已提交
825

826 827
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
828
	modaddr = __module_text_address(a);
829
	BUG_ON(!modaddr);
830
	module_put(modaddr);
L
Linus Torvalds 已提交
831 832 833 834 835 836
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
			   struct module *mod, char *buffer)
{
837
	return sprintf(buffer, "%u\n", module_refcount(mod));
L
Linus Torvalds 已提交
838 839 840
}

static struct module_attribute refcnt = {
841
	.attr = { .name = "refcnt", .mode = 0444 },
L
Linus Torvalds 已提交
842 843 844
	.show = show_refcnt,
};

A
Al Viro 已提交
845 846 847
void module_put(struct module *module)
{
	if (module) {
848 849 850
		preempt_disable();
		__this_cpu_dec(module->refptr->count);

851
		trace_module_put(module, _RET_IP_,
852
				 __this_cpu_read(module->refptr->count));
A
Al Viro 已提交
853 854 855
		/* Maybe they're waiting for us to drop reference? */
		if (unlikely(!module_is_live(module)))
			wake_up_process(module->waiter);
856
		preempt_enable();
A
Al Viro 已提交
857 858 859 860
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
861
#else /* !CONFIG_MODULE_UNLOAD */
862
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
863 864 865 866 867 868 869 870 871
{
	/* We don't know the usage count, or what modules are using. */
	seq_printf(m, " - -");
}

static inline void module_unload_free(struct module *mod)
{
}

872
int use_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
873
{
874
	return strong_try_module_get(b) == 0;
L
Linus Torvalds 已提交
875
}
876
EXPORT_SYMBOL_GPL(use_module);
L
Linus Torvalds 已提交
877 878 879 880 881 882

static inline void module_unload_init(struct module *mod)
{
}
#endif /* CONFIG_MODULE_UNLOAD */

883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902
static ssize_t show_initstate(struct module_attribute *mattr,
			   struct module *mod, char *buffer)
{
	const char *state = "unknown";

	switch (mod->state) {
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
	}
	return sprintf(buffer, "%s\n", state);
}

static struct module_attribute initstate = {
903
	.attr = { .name = "initstate", .mode = 0444 },
904 905 906
	.show = show_initstate,
};

907 908 909
static struct module_attribute *modinfo_attrs[] = {
	&modinfo_version,
	&modinfo_srcversion,
910
	&initstate,
911 912 913 914 915 916
#ifdef CONFIG_MODULE_UNLOAD
	&refcnt,
#endif
	NULL,
};

L
Linus Torvalds 已提交
917 918
static const char vermagic[] = VERMAGIC_STRING;

919
static int try_to_force_load(struct module *mod, const char *reason)
920 921
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
922
	if (!test_taint(TAINT_FORCED_MODULE))
923 924
		printk(KERN_WARNING "%s: %s: kernel tainted.\n",
		       mod->name, reason);
925 926 927 928 929 930 931
	add_taint_module(mod, TAINT_FORCED_MODULE);
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
932
#ifdef CONFIG_MODVERSIONS
933 934 935 936 937 938 939 940 941 942 943
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
944 945 946 947
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
			 struct module *mod, 
948 949
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
950 951 952 953 954 955 956 957
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

958 959 960 961
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
962 963 964 965 966 967 968 969
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

970
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
971 972
			return 1;
		DEBUGP("Found checksum %lX vs module %lX\n",
973
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
974
		goto bad_version;
L
Linus Torvalds 已提交
975
	}
976

977 978 979
	printk(KERN_WARNING "%s: no symbol version for %s\n",
	       mod->name, symname);
	return 0;
980 981 982 983 984

bad_version:
	printk("%s: disagrees about version of symbol %s\n",
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
985 986 987 988 989 990 991 992
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

993 994
	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
			 &crc, true, false))
L
Linus Torvalds 已提交
995
		BUG();
996 997
	return check_version(sechdrs, versindex, "module_layout", mod, crc,
			     NULL);
L
Linus Torvalds 已提交
998 999
}

1000 1001 1002
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1003
{
1004 1005 1006 1007
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1008 1009 1010 1011 1012 1013 1014
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
				struct module *mod, 
1015 1016
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1028 1029
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1030 1031 1032 1033 1034 1035 1036
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

/* Resolve a symbol for this module.  I.e. if we find one, record usage.
   Must be holding module_mutex. */
1037 1038 1039 1040
static const struct kernel_symbol *resolve_symbol(Elf_Shdr *sechdrs,
						  unsigned int versindex,
						  const char *name,
						  struct module *mod)
L
Linus Torvalds 已提交
1041 1042
{
	struct module *owner;
1043
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1044 1045
	const unsigned long *crc;

1046
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1047
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1048 1049 1050
	/* use_module can fail due to OOM,
	   or module initialization or unloading */
	if (sym) {
1051 1052
		if (!check_version(sechdrs, versindex, name, mod, crc, owner)
		    || !use_module(mod, owner))
1053
			sym = NULL;
L
Linus Torvalds 已提交
1054
	}
1055
	return sym;
L
Linus Torvalds 已提交
1056 1057 1058 1059 1060 1061
}

/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
1062
#if defined(CONFIG_KALLSYMS) && defined(CONFIG_SYSFS)
1063 1064 1065 1066 1067 1068

static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082
struct module_sect_attr
{
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

struct module_sect_attrs
{
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1083 1084 1085 1086 1087 1088 1089 1090
static ssize_t module_sect_show(struct module_attribute *mattr,
				struct module *mod, char *buf)
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
	return sprintf(buf, "0x%lx\n", sattr->address);
}

1091 1092
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1093
	unsigned int section;
1094 1095 1096 1097 1098 1099

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

L
Linus Torvalds 已提交
1100 1101 1102 1103 1104 1105 1106
static void add_sect_attrs(struct module *mod, unsigned int nsect,
		char *secstrings, Elf_Shdr *sechdrs)
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1107

L
Linus Torvalds 已提交
1108 1109
	/* Count loaded sections and allocate structures */
	for (i = 0; i < nsect; i++)
1110
		if (!sect_empty(&sechdrs[i]))
L
Linus Torvalds 已提交
1111 1112 1113 1114 1115
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1116 1117
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1118 1119 1120 1121 1122 1123
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1124
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1125 1126 1127
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
	for (i = 0; i < nsect; i++) {
1128
		if (sect_empty(&sechdrs[i]))
1129
			continue;
L
Linus Torvalds 已提交
1130
		sattr->address = sechdrs[i].sh_addr;
1131 1132 1133 1134 1135
		sattr->name = kstrdup(secstrings + sechdrs[i].sh_name,
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1136
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1151
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1152 1153 1154 1155 1156 1157 1158 1159 1160
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1161
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1162 1163 1164 1165
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

static ssize_t module_notes_read(struct kobject *kobj,
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1194
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205
	}
	kfree(notes_attrs);
}

static void add_notes_attrs(struct module *mod, unsigned int nsect,
			    char *secstrings, Elf_Shdr *sechdrs)
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1206 1207 1208 1209
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1210 1211 1212
	/* Count notes sections and allocate structures.  */
	notes = 0;
	for (i = 0; i < nsect; i++)
1213
		if (!sect_empty(&sechdrs[i]) &&
R
Roland McGrath 已提交
1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228
		    (sechdrs[i].sh_type == SHT_NOTE))
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
	for (loaded = i = 0; i < nsect; ++i) {
1229
		if (sect_empty(&sechdrs[i]))
R
Roland McGrath 已提交
1230 1231
			continue;
		if (sechdrs[i].sh_type == SHT_NOTE) {
1232
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1233 1234 1235 1236 1237 1238 1239 1240 1241 1242
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
			nattr->size = sechdrs[i].sh_size;
			nattr->private = (void *) sechdrs[i].sh_addr;
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1243
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1265
#else
1266

L
Linus Torvalds 已提交
1267 1268 1269 1270 1271 1272 1273 1274
static inline void add_sect_attrs(struct module *mod, unsigned int nsect,
		char *sectstrings, Elf_Shdr *sechdrs)
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1275 1276 1277 1278 1279 1280 1281 1282 1283

static inline void add_notes_attrs(struct module *mod, unsigned int nsect,
				   char *sectstrings, Elf_Shdr *sechdrs)
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
1284
#endif
L
Linus Torvalds 已提交
1285

1286 1287
#ifdef CONFIG_SYSFS
int module_add_modinfo_attrs(struct module *mod)
1288 1289
{
	struct module_attribute *attr;
1290
	struct module_attribute *temp_attr;
1291 1292 1293
	int error = 0;
	int i;

1294 1295 1296 1297 1298 1299 1300
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1301 1302
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1303 1304
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1305
			sysfs_attr_init(&temp_attr->attr);
1306 1307 1308
			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
			++temp_attr;
		}
1309 1310 1311 1312
	}
	return error;
}

1313
void module_remove_modinfo_attrs(struct module *mod)
1314 1315 1316 1317
{
	struct module_attribute *attr;
	int i;

1318 1319 1320 1321
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1322
		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1323 1324
		if (attr->free)
			attr->free(mod);
1325
	}
1326
	kfree(mod->modinfo_attrs);
1327
}
L
Linus Torvalds 已提交
1328

1329
int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1330 1331
{
	int err;
1332
	struct kobject *kobj;
L
Linus Torvalds 已提交
1333

1334 1335
	if (!module_sysfs_initialized) {
		printk(KERN_ERR "%s: module sysfs not initialized\n",
1336 1337 1338 1339
		       mod->name);
		err = -EINVAL;
		goto out;
	}
1340 1341 1342 1343 1344 1345 1346 1347 1348

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
		printk(KERN_ERR "%s: module is already loaded\n", mod->name);
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1349
	mod->mkobj.mod = mod;
1350

1351 1352 1353 1354 1355 1356
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
		kobject_put(&mod->mkobj.kobj);
K
Kay Sievers 已提交
1357

1358
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1359 1360 1361 1362
out:
	return err;
}

1363
int mod_sysfs_setup(struct module *mod,
K
Kay Sievers 已提交
1364 1365 1366 1367 1368
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1369
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1370 1371
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1372
		goto out_unreg;
1373
	}
K
Kay Sievers 已提交
1374

L
Linus Torvalds 已提交
1375 1376
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1377
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1378

1379 1380
	err = module_add_modinfo_attrs(mod);
	if (err)
1381
		goto out_unreg_param;
1382

1383
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1384 1385
	return 0;

1386 1387
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1388
out_unreg_holders:
1389
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1390
out_unreg:
1391
	kobject_put(&mod->mkobj.kobj);
L
Linus Torvalds 已提交
1392 1393
	return err;
}
1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406

static void mod_sysfs_fini(struct module *mod)
{
	kobject_put(&mod->mkobj.kobj);
}

#else /* CONFIG_SYSFS */

static void mod_sysfs_fini(struct module *mod)
{
}

#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1407 1408 1409

static void mod_kobject_remove(struct module *mod)
{
1410
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1411
	module_param_sysfs_remove(mod);
1412 1413
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1414
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427
}

/*
 * unlink the module with the whole machine is stopped with interrupts off
 * - this defends against kallsyms not taking locks
 */
static int __unlink_module(void *_mod)
{
	struct module *mod = _mod;
	list_del(&mod->list);
	return 0;
}

1428
/* Free a module, remove from lists, etc (must hold module_mutex). */
L
Linus Torvalds 已提交
1429 1430
static void free_module(struct module *mod)
{
1431 1432
	trace_module_free(mod);

L
Linus Torvalds 已提交
1433
	/* Delete from various lists */
1434
	stop_machine(__unlink_module, mod, NULL);
R
Roland McGrath 已提交
1435
	remove_notes_attrs(mod);
L
Linus Torvalds 已提交
1436 1437 1438 1439 1440 1441 1442 1443 1444
	remove_sect_attrs(mod);
	mod_kobject_remove(mod);

	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1445 1446 1447
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

L
Linus Torvalds 已提交
1448 1449 1450
	/* This may be NULL, but that's OK */
	module_free(mod, mod->module_init);
	kfree(mod->args);
1451
	percpu_modfree(mod);
1452
#if defined(CONFIG_MODULE_UNLOAD)
1453
	if (mod->refptr)
1454
		free_percpu(mod->refptr);
1455
#endif
I
Ingo Molnar 已提交
1456 1457 1458
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1459 1460
	/* Finally, free the core (containing the module structure) */
	module_free(mod, mod->module_core);
1461 1462 1463 1464

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1465 1466 1467 1468 1469
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1470
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1471

R
Rusty Russell 已提交
1472
	preempt_disable();
1473 1474 1475
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1476
	preempt_enable();
L
Linus Torvalds 已提交
1477

1478
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1479 1480 1481
}
EXPORT_SYMBOL_GPL(__symbol_get);

1482 1483
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1484
 * in the kernel or in some other module's exported symbol table.
1485 1486 1487
 */
static int verify_export_symbols(struct module *mod)
{
1488
	unsigned int i;
1489
	struct module *owner;
1490 1491 1492 1493 1494 1495 1496 1497
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1498
#ifdef CONFIG_UNUSED_SYMBOLS
1499 1500
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1501
#endif
1502
	};
1503

1504 1505
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1506
			if (find_symbol(s->name, &owner, NULL, true, false)) {
1507 1508 1509 1510 1511 1512
				printk(KERN_ERR
				       "%s: exports duplicate symbol %s"
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1513
		}
1514 1515
	}
	return 0;
1516 1517
}

1518
/* Change all symbols so that st_value encodes the pointer directly. */
L
Linus Torvalds 已提交
1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529
static int simplify_symbols(Elf_Shdr *sechdrs,
			    unsigned int symindex,
			    const char *strtab,
			    unsigned int versindex,
			    unsigned int pcpuindex,
			    struct module *mod)
{
	Elf_Sym *sym = (void *)sechdrs[symindex].sh_addr;
	unsigned long secbase;
	unsigned int i, n = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
	int ret = 0;
1530
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549

	for (i = 1; i < n; i++) {
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
			DEBUGP("Common symbol: %s\n", strtab + sym[i].st_name);
			printk("%s: please compile with -fno-common\n",
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
			DEBUGP("Absolute symbol: 0x%08lx\n",
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1550 1551
			ksym = resolve_symbol(sechdrs, versindex,
					      strtab + sym[i].st_name, mod);
L
Linus Torvalds 已提交
1552
			/* Ok if resolved.  */
1553 1554
			if (ksym) {
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1555
				break;
1556 1557
			}

L
Linus Torvalds 已提交
1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569
			/* Ok if weak.  */
			if (ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
				break;

			printk(KERN_WARNING "%s: Unknown symbol %s\n",
			       mod->name, strtab + sym[i].st_name);
			ret = -ENOENT;
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
			if (sym[i].st_shndx == pcpuindex)
1570
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1571 1572 1573 1574 1575 1576 1577 1578 1579 1580
			else
				secbase = sechdrs[sym[i].st_shndx].sh_addr;
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1581 1582 1583 1584 1585 1586 1587 1588
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
1589
/* Update size with this section: return offset. */
1590 1591
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
1592 1593 1594
{
	long ret;

1595
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
static void layout_sections(struct module *mod,
			    const Elf_Ehdr *hdr,
			    Elf_Shdr *sechdrs,
			    const char *secstrings)
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

	for (i = 0; i < hdr->e_shnum; i++)
		sechdrs[i].sh_entsize = ~0UL;

	DEBUGP("Core section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
		for (i = 0; i < hdr->e_shnum; ++i) {
			Elf_Shdr *s = &sechdrs[i];

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
R
Rusty Russell 已提交
1632
			    || strstarts(secstrings + s->sh_name, ".init"))
L
Linus Torvalds 已提交
1633
				continue;
1634
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
L
Linus Torvalds 已提交
1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648
			DEBUGP("\t%s\n", secstrings + s->sh_name);
		}
		if (m == 0)
			mod->core_text_size = mod->core_size;
	}

	DEBUGP("Init section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
		for (i = 0; i < hdr->e_shnum; ++i) {
			Elf_Shdr *s = &sechdrs[i];

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
R
Rusty Russell 已提交
1649
			    || !strstarts(secstrings + s->sh_name, ".init"))
L
Linus Torvalds 已提交
1650
				continue;
1651
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664
					 | INIT_OFFSET_MASK);
			DEBUGP("\t%s\n", secstrings + s->sh_name);
		}
		if (m == 0)
			mod->init_text_size = mod->init_size;
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

1665
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
1666
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1667
			printk(KERN_WARNING "%s: module license '%s' taints "
1668 1669
				"kernel.\n", mod->name, license);
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
L
Linus Torvalds 已提交
1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

static char *get_modinfo(Elf_Shdr *sechdrs,
			 unsigned int info,
			 const char *tag)
{
	char *p;
	unsigned int taglen = strlen(tag);
	unsigned long size = sechdrs[info].sh_size;

	for (p = (char *)sechdrs[info].sh_addr; p; p = next_string(p, &size)) {
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721
static void setup_modinfo(struct module *mod, Elf_Shdr *sechdrs,
			  unsigned int infoindex)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
			attr->setup(mod,
				    get_modinfo(sechdrs,
						infoindex,
						attr->attr.name));
	}
}

1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
1733
#ifdef CONFIG_KALLSYMS
1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
	const struct kernel_symbol *ks = start;
	for (; ks < stop; ks++)
		if (strcmp(ks->name, name) == 0)
			return ks;
	return NULL;
}

1747 1748
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
1749
{
1750 1751 1752
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
1753
	else
1754 1755
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792
}

/* As per nm */
static char elf_type(const Elf_Sym *sym,
		     Elf_Shdr *sechdrs,
		     const char *secstrings,
		     struct module *mod)
{
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
R
Rusty Russell 已提交
1793
	if (strstarts(secstrings + sechdrs[sym->st_shndx].sh_name, ".debug"))
L
Linus Torvalds 已提交
1794 1795 1796 1797
		return 'n';
	return '?';
}

1798 1799 1800 1801 1802 1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813 1814 1815 1816 1817 1818 1819 1820 1821
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                           unsigned int shnum)
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

static unsigned long layout_symtab(struct module *mod,
				   Elf_Shdr *sechdrs,
				   unsigned int symindex,
1822
				   unsigned int strindex,
1823
				   const Elf_Ehdr *hdr,
1824 1825 1826
				   const char *secstrings,
				   unsigned long *pstroffs,
				   unsigned long *strmap)
1827 1828 1829
{
	unsigned long symoffs;
	Elf_Shdr *symsect = sechdrs + symindex;
1830
	Elf_Shdr *strsect = sechdrs + strindex;
1831
	const Elf_Sym *src;
1832
	const char *strtab;
1833 1834 1835 1836 1837 1838 1839 1840 1841 1842
	unsigned int i, nsrc, ndst;

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
					 symindex) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", secstrings + symsect->sh_name);

	src = (void *)hdr + symsect->sh_offset;
	nsrc = symsect->sh_size / sizeof(*src);
1843
	strtab = (void *)hdr + strsect->sh_offset;
1844
	for (ndst = i = 1; i < nsrc; ++i, ++src)
1845 1846 1847 1848 1849
		if (is_core_symbol(src, sechdrs, hdr->e_shnum)) {
			unsigned int j = src->st_name;

			while(!__test_and_set_bit(j, strmap) && strtab[j])
				++j;
1850
			++ndst;
1851
		}
1852 1853 1854 1855 1856

	/* Append room for core symbols at end of core part. */
	symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
	mod->core_size = symoffs + ndst * sizeof(Elf_Sym);

1857 1858 1859 1860 1861 1862 1863 1864 1865 1866 1867
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
					 strindex) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", secstrings + strsect->sh_name);

	/* Append room for core symbols' strings at end of core part. */
	*pstroffs = mod->core_size;
	__set_bit(0, strmap);
	mod->core_size += bitmap_weight(strmap, strsect->sh_size);

1868 1869 1870
	return symoffs;
}

L
Linus Torvalds 已提交
1871 1872
static void add_kallsyms(struct module *mod,
			 Elf_Shdr *sechdrs,
1873
			 unsigned int shnum,
L
Linus Torvalds 已提交
1874 1875
			 unsigned int symindex,
			 unsigned int strindex,
1876
			 unsigned long symoffs,
1877 1878 1879
			 unsigned long stroffs,
			 const char *secstrings,
			 unsigned long *strmap)
L
Linus Torvalds 已提交
1880
{
1881 1882 1883
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
1884
	char *s;
L
Linus Torvalds 已提交
1885 1886 1887 1888 1889 1890 1891 1892 1893

	mod->symtab = (void *)sechdrs[symindex].sh_addr;
	mod->num_symtab = sechdrs[symindex].sh_size / sizeof(Elf_Sym);
	mod->strtab = (void *)sechdrs[strindex].sh_addr;

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
		mod->symtab[i].st_info
			= elf_type(&mod->symtab[i], sechdrs, secstrings, mod);
1894 1895 1896 1897 1898 1899 1900 1901

	mod->core_symtab = dst = mod->module_core + symoffs;
	src = mod->symtab;
	*dst = *src;
	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
		if (!is_core_symbol(src, sechdrs, shnum))
			continue;
		dst[ndst] = *src;
1902
		dst[ndst].st_name = bitmap_weight(strmap, dst[ndst].st_name);
1903 1904 1905
		++ndst;
	}
	mod->core_num_syms = ndst;
1906 1907 1908 1909 1910

	mod->core_strtab = s = mod->module_core + stroffs;
	for (*s = 0, i = 1; i < sechdrs[strindex].sh_size; ++i)
		if (test_bit(i, strmap))
			*++s = mod->strtab[i];
L
Linus Torvalds 已提交
1911 1912
}
#else
1913 1914 1915
static inline unsigned long layout_symtab(struct module *mod,
					  Elf_Shdr *sechdrs,
					  unsigned int symindex,
1916
					  unsigned int strindex,
1917
					  const Elf_Ehdr *hdr,
1918 1919 1920
					  const char *secstrings,
					  unsigned long *pstroffs,
					  unsigned long *strmap)
1921
{
1922
	return 0;
1923
}
1924

L
Linus Torvalds 已提交
1925 1926
static inline void add_kallsyms(struct module *mod,
				Elf_Shdr *sechdrs,
1927
				unsigned int shnum,
L
Linus Torvalds 已提交
1928 1929
				unsigned int symindex,
				unsigned int strindex,
1930
				unsigned long symoffs,
1931 1932 1933
				unsigned long stroffs,
				const char *secstrings,
				const unsigned long *strmap)
L
Linus Torvalds 已提交
1934 1935 1936 1937
{
}
#endif /* CONFIG_KALLSYMS */

1938
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
1939
{
1940 1941 1942 1943 1944
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
		printk(KERN_ERR "dynamic debug error adding module: %s\n",
					debug->modname);
#endif
R
Rusty Russell 已提交
1945
}
1946

1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
	}
	return ret;
}

C
Catalin Marinas 已提交
1961 1962 1963 1964 1965 1966 1967
#ifdef CONFIG_DEBUG_KMEMLEAK
static void kmemleak_load_module(struct module *mod, Elf_Ehdr *hdr,
				 Elf_Shdr *sechdrs, char *secstrings)
{
	unsigned int i;

	/* only scan the sections containing data */
1968
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
1969 1970 1971 1972 1973 1974 1975 1976

	for (i = 1; i < hdr->e_shnum; i++) {
		if (!(sechdrs[i].sh_flags & SHF_ALLOC))
			continue;
		if (strncmp(secstrings + sechdrs[i].sh_name, ".data", 5) != 0
		    && strncmp(secstrings + sechdrs[i].sh_name, ".bss", 4) != 0)
			continue;

1977
		kmemleak_scan_area((void *)sechdrs[i].sh_addr,
C
Catalin Marinas 已提交
1978 1979 1980 1981 1982 1983 1984 1985 1986 1987
				   sechdrs[i].sh_size, GFP_KERNEL);
	}
}
#else
static inline void kmemleak_load_module(struct module *mod, Elf_Ehdr *hdr,
					Elf_Shdr *sechdrs, char *secstrings)
{
}
#endif

L
Linus Torvalds 已提交
1988 1989
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
1990
static noinline struct module *load_module(void __user *umod,
L
Linus Torvalds 已提交
1991 1992 1993 1994 1995 1996
				  unsigned long len,
				  const char __user *uargs)
{
	Elf_Ehdr *hdr;
	Elf_Shdr *sechdrs;
	char *secstrings, *args, *modmagic, *strtab = NULL;
1997
	char *staging;
A
Andrew Morton 已提交
1998 1999 2000
	unsigned int i;
	unsigned int symindex = 0;
	unsigned int strindex = 0;
R
Rusty Russell 已提交
2001
	unsigned int modindex, versindex, infoindex, pcpuindex;
L
Linus Torvalds 已提交
2002 2003
	struct module *mod;
	long err = 0;
2004
	void *ptr = NULL; /* Stops spurious gcc warning */
2005
	unsigned long symoffs, stroffs, *strmap;
2006

2007
	mm_segment_t old_fs;
L
Linus Torvalds 已提交
2008 2009 2010 2011 2012 2013 2014 2015 2016 2017

	DEBUGP("load_module: umod=%p, len=%lu, uargs=%p\n",
	       umod, len, uargs);
	if (len < sizeof(*hdr))
		return ERR_PTR(-ENOEXEC);

	/* Suck in entire file: we'll want most of it. */
	/* vmalloc barfs on "unusual" numbers.  Check here */
	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
		return ERR_PTR(-ENOMEM);
2018

L
Linus Torvalds 已提交
2019 2020 2021 2022 2023 2024 2025
	if (copy_from_user(hdr, umod, len) != 0) {
		err = -EFAULT;
		goto free_hdr;
	}

	/* Sanity checks against insmoding binaries or wrong arch,
           weird elf version */
2026
	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
L
Linus Torvalds 已提交
2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041 2042 2043 2044 2045 2046 2047 2048 2049 2050 2051 2052 2053 2054 2055 2056 2057 2058
	    || hdr->e_type != ET_REL
	    || !elf_check_arch(hdr)
	    || hdr->e_shentsize != sizeof(*sechdrs)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr))
		goto truncated;

	/* Convenience variables */
	sechdrs = (void *)hdr + hdr->e_shoff;
	secstrings = (void *)hdr + sechdrs[hdr->e_shstrndx].sh_offset;
	sechdrs[0].sh_addr = 0;

	for (i = 1; i < hdr->e_shnum; i++) {
		if (sechdrs[i].sh_type != SHT_NOBITS
		    && len < sechdrs[i].sh_offset + sechdrs[i].sh_size)
			goto truncated;

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		sechdrs[i].sh_addr = (size_t)hdr + sechdrs[i].sh_offset;

		/* Internal symbols and strings. */
		if (sechdrs[i].sh_type == SHT_SYMTAB) {
			symindex = i;
			strindex = sechdrs[i].sh_link;
			strtab = (char *)hdr + sechdrs[strindex].sh_offset;
		}
#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
R
Rusty Russell 已提交
2059
		if (strstarts(secstrings+sechdrs[i].sh_name, ".exit"))
L
Linus Torvalds 已提交
2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070
			sechdrs[i].sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}

	modindex = find_sec(hdr, sechdrs, secstrings,
			    ".gnu.linkonce.this_module");
	if (!modindex) {
		printk(KERN_WARNING "No module found in object\n");
		err = -ENOEXEC;
		goto free_hdr;
	}
R
Rusty Russell 已提交
2071
	/* This is temporary: point mod into copy of data. */
L
Linus Torvalds 已提交
2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084
	mod = (void *)sechdrs[modindex].sh_addr;

	if (symindex == 0) {
		printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
		       mod->name);
		err = -ENOEXEC;
		goto free_hdr;
	}

	versindex = find_sec(hdr, sechdrs, secstrings, "__versions");
	infoindex = find_sec(hdr, sechdrs, secstrings, ".modinfo");
	pcpuindex = find_pcpusec(hdr, sechdrs, secstrings);

2085
	/* Don't keep modinfo and version sections. */
L
Linus Torvalds 已提交
2086
	sechdrs[infoindex].sh_flags &= ~(unsigned long)SHF_ALLOC;
2087
	sechdrs[versindex].sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2088 2089 2090 2091 2092 2093 2094 2095 2096 2097

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(sechdrs, versindex, mod)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	modmagic = get_modinfo(sechdrs, infoindex, "vermagic");
	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
2098
		err = try_to_force_load(mod, "bad vermagic");
2099 2100
		if (err)
			goto free_hdr;
2101
	} else if (!same_magic(modmagic, vermagic, versindex)) {
L
Linus Torvalds 已提交
2102 2103 2104 2105 2106 2107
		printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
		       mod->name, modmagic, vermagic);
		err = -ENOEXEC;
		goto free_hdr;
	}

2108 2109 2110 2111 2112 2113 2114 2115
	staging = get_modinfo(sechdrs, infoindex, "staging");
	if (staging) {
		add_taint_module(mod, TAINT_CRAP);
		printk(KERN_WARNING "%s: module is from the staging directory,"
		       " the quality is unknown, you have been warned.\n",
		       mod->name);
	}

L
Linus Torvalds 已提交
2116
	/* Now copy in args */
2117 2118 2119
	args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(args)) {
		err = PTR_ERR(args);
L
Linus Torvalds 已提交
2120 2121
		goto free_hdr;
	}
2122

2123 2124 2125 2126 2127 2128 2129
	strmap = kzalloc(BITS_TO_LONGS(sechdrs[strindex].sh_size)
			 * sizeof(long), GFP_KERNEL);
	if (!strmap) {
		err = -ENOMEM;
		goto free_mod;
	}

L
Linus Torvalds 已提交
2130 2131 2132 2133 2134 2135 2136 2137 2138 2139 2140 2141 2142 2143
	if (find_module(mod->name)) {
		err = -EEXIST;
		goto free_mod;
	}

	mod->state = MODULE_STATE_COMING;

	/* Allow arches to frob section contents and sizes.  */
	err = module_frob_arch_sections(hdr, sechdrs, secstrings, mod);
	if (err < 0)
		goto free_mod;

	if (pcpuindex) {
		/* We have a special allocation for this section. */
2144 2145 2146
		err = percpu_modalloc(mod, sechdrs[pcpuindex].sh_size,
				      sechdrs[pcpuindex].sh_addralign);
		if (err)
2147
			goto free_mod;
L
Linus Torvalds 已提交
2148 2149 2150 2151 2152 2153 2154
		sechdrs[pcpuindex].sh_flags &= ~(unsigned long)SHF_ALLOC;
	}

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
	layout_sections(mod, hdr, sechdrs, secstrings);
2155 2156
	symoffs = layout_symtab(mod, sechdrs, symindex, strindex, hdr,
				secstrings, &stroffs, strmap);
L
Linus Torvalds 已提交
2157 2158

	/* Do the allocs. */
2159
	ptr = module_alloc_update_bounds(mod->core_size);
C
Catalin Marinas 已提交
2160 2161 2162 2163 2164 2165
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
L
Linus Torvalds 已提交
2166 2167 2168 2169 2170 2171 2172
	if (!ptr) {
		err = -ENOMEM;
		goto free_percpu;
	}
	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

2173
	ptr = module_alloc_update_bounds(mod->init_size);
C
Catalin Marinas 已提交
2174 2175 2176 2177 2178 2179 2180
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. This block doesn't need to be
	 * scanned as it contains data and code that will be freed
	 * after the module is initialized.
	 */
	kmemleak_ignore(ptr);
L
Linus Torvalds 已提交
2181 2182 2183 2184 2185 2186 2187 2188 2189 2190 2191 2192 2193 2194 2195 2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210
	if (!ptr && mod->init_size) {
		err = -ENOMEM;
		goto free_core;
	}
	memset(ptr, 0, mod->init_size);
	mod->module_init = ptr;

	/* Transfer each section which specifies SHF_ALLOC */
	DEBUGP("final section addresses:\n");
	for (i = 0; i < hdr->e_shnum; i++) {
		void *dest;

		if (!(sechdrs[i].sh_flags & SHF_ALLOC))
			continue;

		if (sechdrs[i].sh_entsize & INIT_OFFSET_MASK)
			dest = mod->module_init
				+ (sechdrs[i].sh_entsize & ~INIT_OFFSET_MASK);
		else
			dest = mod->module_core + sechdrs[i].sh_entsize;

		if (sechdrs[i].sh_type != SHT_NOBITS)
			memcpy(dest, (void *)sechdrs[i].sh_addr,
			       sechdrs[i].sh_size);
		/* Update sh_addr to point to copy in image. */
		sechdrs[i].sh_addr = (unsigned long)dest;
		DEBUGP("\t0x%lx %s\n", sechdrs[i].sh_addr, secstrings + sechdrs[i].sh_name);
	}
	/* Module has been moved. */
	mod = (void *)sechdrs[modindex].sh_addr;
C
Catalin Marinas 已提交
2211
	kmemleak_load_module(mod, hdr, sechdrs, secstrings);
L
Linus Torvalds 已提交
2212

2213 2214
#if defined(CONFIG_MODULE_UNLOAD)
	mod->refptr = alloc_percpu(struct module_ref);
2215 2216 2217 2218 2219
	if (!mod->refptr) {
		err = -ENOMEM;
		goto free_init;
	}
#endif
L
Linus Torvalds 已提交
2220 2221 2222
	/* Now we've moved module, initialize linked lists, etc. */
	module_unload_init(mod);

2223
	/* add kobject, so we can reference it. */
2224 2225
	err = mod_sysfs_init(mod);
	if (err)
2226
		goto free_unload;
K
Kay Sievers 已提交
2227

L
Linus Torvalds 已提交
2228 2229 2230
	/* Set up license info based on the info section */
	set_license(mod, get_modinfo(sechdrs, infoindex, "license"));

2231 2232 2233 2234 2235
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
2236
	if (strcmp(mod->name, "ndiswrapper") == 0)
2237 2238 2239
		add_taint(TAINT_PROPRIETARY_MODULE);

	/* driverloader was caught wrongly pretending to be under GPL */
2240 2241
	if (strcmp(mod->name, "driverloader") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
2242

2243 2244 2245
	/* Set up MODINFO_ATTR fields */
	setup_modinfo(mod, sechdrs, infoindex);

L
Linus Torvalds 已提交
2246 2247 2248 2249 2250 2251
	/* Fix up syms, so that st_value is a pointer to location. */
	err = simplify_symbols(sechdrs, symindex, strtab, versindex, pcpuindex,
			       mod);
	if (err < 0)
		goto cleanup;

R
Rusty Russell 已提交
2252 2253
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
2254 2255
	mod->kp = section_objs(hdr, sechdrs, secstrings, "__param",
			       sizeof(*mod->kp), &mod->num_kp);
R
Rusty Russell 已提交
2256 2257 2258 2259 2260 2261 2262 2263 2264 2265 2266 2267 2268
	mod->syms = section_objs(hdr, sechdrs, secstrings, "__ksymtab",
				 sizeof(*mod->syms), &mod->num_syms);
	mod->crcs = section_addr(hdr, sechdrs, secstrings, "__kcrctab");
	mod->gpl_syms = section_objs(hdr, sechdrs, secstrings, "__ksymtab_gpl",
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
	mod->gpl_crcs = section_addr(hdr, sechdrs, secstrings, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(hdr, sechdrs, secstrings,
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
	mod->gpl_future_crcs = section_addr(hdr, sechdrs, secstrings,
					    "__kcrctab_gpl_future");
L
Linus Torvalds 已提交
2269

2270
#ifdef CONFIG_UNUSED_SYMBOLS
R
Rusty Russell 已提交
2271 2272 2273 2274 2275 2276 2277 2278 2279 2280 2281 2282 2283
	mod->unused_syms = section_objs(hdr, sechdrs, secstrings,
					"__ksymtab_unused",
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
	mod->unused_crcs = section_addr(hdr, sechdrs, secstrings,
					"__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(hdr, sechdrs, secstrings,
					    "__ksymtab_unused_gpl",
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
	mod->unused_gpl_crcs = section_addr(hdr, sechdrs, secstrings,
					    "__kcrctab_unused_gpl");
#endif
2284 2285 2286 2287
#ifdef CONFIG_CONSTRUCTORS
	mod->ctors = section_objs(hdr, sechdrs, secstrings, ".ctors",
				  sizeof(*mod->ctors), &mod->num_ctors);
#endif
R
Rusty Russell 已提交
2288 2289 2290 2291 2292 2293

#ifdef CONFIG_TRACEPOINTS
	mod->tracepoints = section_objs(hdr, sechdrs, secstrings,
					"__tracepoints",
					sizeof(*mod->tracepoints),
					&mod->num_tracepoints);
2294
#endif
2295 2296 2297 2298 2299
#ifdef CONFIG_EVENT_TRACING
	mod->trace_events = section_objs(hdr, sechdrs, secstrings,
					 "_ftrace_events",
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
2300 2301 2302 2303 2304 2305
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
			   mod->num_trace_events, GFP_KERNEL);
2306
#endif
2307 2308 2309 2310 2311 2312 2313
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
	mod->ftrace_callsites = section_objs(hdr, sechdrs, secstrings,
					     "__mcount_loc",
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
L
Linus Torvalds 已提交
2314
#ifdef CONFIG_MODVERSIONS
R
Rusty Russell 已提交
2315 2316 2317
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2318
#ifdef CONFIG_UNUSED_SYMBOLS
R
Rusty Russell 已提交
2319 2320
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2321 2322
#endif
		) {
2323 2324
		err = try_to_force_load(mod,
					"no versions for exported symbols");
2325 2326
		if (err)
			goto cleanup;
L
Linus Torvalds 已提交
2327 2328 2329 2330 2331 2332 2333 2334 2335 2336 2337 2338 2339 2340 2341 2342 2343 2344 2345 2346 2347 2348 2349 2350 2351
	}
#endif

	/* Now do relocations. */
	for (i = 1; i < hdr->e_shnum; i++) {
		const char *strtab = (char *)sechdrs[strindex].sh_addr;
		unsigned int info = sechdrs[i].sh_info;

		/* Not a valid relocation section? */
		if (info >= hdr->e_shnum)
			continue;

		/* Don't bother with non-allocated sections */
		if (!(sechdrs[info].sh_flags & SHF_ALLOC))
			continue;

		if (sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(sechdrs, strtab, symindex, i,mod);
		else if (sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(sechdrs, strtab, symindex, i,
						 mod);
		if (err < 0)
			goto cleanup;
	}

2352 2353 2354 2355 2356
        /* Find duplicate symbols */
	err = verify_export_symbols(mod);
	if (err < 0)
		goto cleanup;

L
Linus Torvalds 已提交
2357
  	/* Set up and sort exception table */
R
Rusty Russell 已提交
2358 2359 2360
	mod->extable = section_objs(hdr, sechdrs, secstrings, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);
	sort_extable(mod->extable, mod->extable + mod->num_exentries);
L
Linus Torvalds 已提交
2361 2362

	/* Finally, copy percpu area over. */
2363
	percpu_modcopy(mod, (void *)sechdrs[pcpuindex].sh_addr,
L
Linus Torvalds 已提交
2364 2365
		       sechdrs[pcpuindex].sh_size);

2366
	add_kallsyms(mod, sechdrs, hdr->e_shnum, symindex, strindex,
2367 2368 2369
		     symoffs, stroffs, secstrings, strmap);
	kfree(strmap);
	strmap = NULL;
L
Linus Torvalds 已提交
2370

M
Mathieu Desnoyers 已提交
2371
	if (!mod->taints) {
2372
		struct _ddebug *debug;
R
Rusty Russell 已提交
2373 2374 2375 2376
		unsigned int num_debug;

		debug = section_objs(hdr, sechdrs, secstrings, "__verbose",
				     sizeof(*debug), &num_debug);
2377 2378
		if (debug)
			dynamic_debug_setup(debug, num_debug);
M
Mathieu Desnoyers 已提交
2379
	}
2380

L
Linus Torvalds 已提交
2381 2382 2383 2384
	err = module_finalize(hdr, sechdrs, mod);
	if (err < 0)
		goto cleanup;

2385 2386 2387 2388 2389 2390 2391 2392 2393 2394 2395 2396 2397 2398 2399 2400 2401 2402
	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);

L
Linus Torvalds 已提交
2403
	mod->args = args;
R
Rusty Russell 已提交
2404
	if (section_addr(hdr, sechdrs, secstrings, "__obsparm"))
R
Rusty Russell 已提交
2405 2406 2407
		printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
		       mod->name);

2408
	/* Now sew it into the lists so we can get lockdep and oops
2409 2410 2411 2412 2413 2414 2415
	 * info during argument parsing.  Noone should access us, since
	 * strong_try_module_get() will fail.
	 * lockdep/oops can run asynchronous, so use the RCU list insertion
	 * function to insert in a way safe to concurrent readers.
	 * The mutex protects against concurrent writers.
	 */
	list_add_rcu(&mod->list, &modules);
2416

2417
	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
L
Linus Torvalds 已提交
2418
	if (err < 0)
2419
		goto unlink;
L
Linus Torvalds 已提交
2420

2421
	err = mod_sysfs_setup(mod, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
2422
	if (err < 0)
2423
		goto unlink;
L
Linus Torvalds 已提交
2424
	add_sect_attrs(mod, hdr->e_shnum, secstrings, sechdrs);
R
Roland McGrath 已提交
2425
	add_notes_attrs(mod, hdr->e_shnum, secstrings, sechdrs);
L
Linus Torvalds 已提交
2426 2427 2428 2429

	/* Get rid of temporary copy */
	vfree(hdr);

2430 2431
	trace_module_load(mod);

L
Linus Torvalds 已提交
2432 2433 2434
	/* Done! */
	return mod;

2435
 unlink:
2436 2437 2438
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
	synchronize_sched();
L
Linus Torvalds 已提交
2439 2440
	module_arch_cleanup(mod);
 cleanup:
2441
	free_modinfo(mod);
2442 2443 2444
	kobject_del(&mod->mkobj.kobj);
	kobject_put(&mod->mkobj.kobj);
 free_unload:
L
Linus Torvalds 已提交
2445
	module_unload_free(mod);
2446 2447
#if defined(CONFIG_MODULE_UNLOAD)
	free_percpu(mod->refptr);
2448
 free_init:
2449
#endif
L
Linus Torvalds 已提交
2450 2451 2452
	module_free(mod, mod->module_init);
 free_core:
	module_free(mod, mod->module_core);
2453
	/* mod will be freed with core. Don't access it beyond this line! */
L
Linus Torvalds 已提交
2454
 free_percpu:
2455
	percpu_modfree(mod);
L
Linus Torvalds 已提交
2456 2457
 free_mod:
	kfree(args);
2458
	kfree(strmap);
L
Linus Torvalds 已提交
2459 2460
 free_hdr:
	vfree(hdr);
2461
	return ERR_PTR(err);
L
Linus Torvalds 已提交
2462 2463 2464 2465 2466 2467 2468

 truncated:
	printk(KERN_ERR "Module len %lu truncated\n", len);
	err = -ENOEXEC;
	goto free_hdr;
}

2469 2470 2471 2472 2473 2474 2475 2476 2477 2478 2479
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

L
Linus Torvalds 已提交
2480
/* This is where the real work happens */
2481 2482
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
2483 2484 2485 2486 2487
{
	struct module *mod;
	int ret = 0;

	/* Must have permission */
2488
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
L
Linus Torvalds 已提交
2489 2490 2491
		return -EPERM;

	/* Only one module load at a time, please */
2492
	if (mutex_lock_interruptible(&module_mutex) != 0)
L
Linus Torvalds 已提交
2493 2494 2495 2496 2497
		return -EINTR;

	/* Do all the hard work */
	mod = load_module(umod, len, uargs);
	if (IS_ERR(mod)) {
2498
		mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
2499 2500 2501 2502
		return PTR_ERR(mod);
	}

	/* Drop lock so they can recurse */
2503
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
2504

2505 2506
	blocking_notifier_call_chain(&module_notify_list,
			MODULE_STATE_COMING, mod);
L
Linus Torvalds 已提交
2507

2508
	do_mod_ctors(mod);
L
Linus Torvalds 已提交
2509 2510
	/* Start the module */
	if (mod->init != NULL)
2511
		ret = do_one_initcall(mod->init);
L
Linus Torvalds 已提交
2512 2513 2514 2515
	if (ret < 0) {
		/* Init routine failed: abort.  Try to protect us from
                   buggy refcounters. */
		mod->state = MODULE_STATE_GOING;
2516
		synchronize_sched();
R
Rusty Russell 已提交
2517
		module_put(mod);
2518 2519
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
R
Rusty Russell 已提交
2520 2521 2522
		mutex_lock(&module_mutex);
		free_module(mod);
		mutex_unlock(&module_mutex);
2523
		wake_up(&module_wq);
L
Linus Torvalds 已提交
2524 2525
		return ret;
	}
2526
	if (ret > 0) {
2527 2528 2529
		printk(KERN_WARNING
"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
"%s: loading module anyway...\n",
2530 2531 2532 2533
		       __func__, mod->name, ret,
		       __func__);
		dump_stack();
	}
L
Linus Torvalds 已提交
2534

2535
	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
L
Linus Torvalds 已提交
2536
	mod->state = MODULE_STATE_LIVE;
2537
	wake_up(&module_wq);
2538 2539
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);
2540

2541 2542 2543
	/* We need to finish all async code before the module init sequence is done */
	async_synchronize_full();

2544
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
2545 2546
	/* Drop initial reference. */
	module_put(mod);
2547
	trim_init_extable(mod);
2548 2549 2550
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
2551
	mod->strtab = mod->core_strtab;
2552
#endif
L
Linus Torvalds 已提交
2553 2554 2555 2556
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
	mod->init_text_size = 0;
2557
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
2558 2559 2560 2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573

	return 0;
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
D
Daniel Walker 已提交
2574
	return str[0] == '$' && strchr("atd", str[1])
L
Linus Torvalds 已提交
2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
2587
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
2588
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
2589
	else
L
Linus Torvalds 已提交
2590 2591 2592
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

	/* Scan for closest preceeding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
2593
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
2615 2616 2617 2618
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
2619 2620 2621
	return mod->strtab + mod->symtab[best].st_name;
}

2622 2623
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
2624
const char *module_address_lookup(unsigned long addr,
2625 2626 2627 2628
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
2629 2630
{
	struct module *mod;
2631
	const char *ret = NULL;
L
Linus Torvalds 已提交
2632

2633
	preempt_disable();
2634
	list_for_each_entry_rcu(mod, &modules, list) {
2635 2636
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
2637 2638
			if (modname)
				*modname = mod->name;
2639 2640
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
2641 2642
		}
	}
2643 2644 2645 2646 2647
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
2648
	preempt_enable();
2649
	return ret;
L
Linus Torvalds 已提交
2650 2651
}

2652 2653 2654 2655
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

2656
	preempt_disable();
2657
	list_for_each_entry_rcu(mod, &modules, list) {
2658 2659
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
2660 2661 2662 2663 2664
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
2665
			strlcpy(symname, sym, KSYM_NAME_LEN);
2666
			preempt_enable();
2667 2668 2669 2670
			return 0;
		}
	}
out:
2671
	preempt_enable();
2672 2673 2674
	return -ERANGE;
}

2675 2676 2677 2678 2679
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

2680
	preempt_disable();
2681
	list_for_each_entry_rcu(mod, &modules, list) {
2682 2683
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
2684 2685 2686 2687 2688 2689
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
2690
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
2691
			if (name)
2692
				strlcpy(name, sym, KSYM_NAME_LEN);
2693
			preempt_enable();
2694 2695 2696 2697
			return 0;
		}
	}
out:
2698
	preempt_enable();
2699 2700 2701
	return -ERANGE;
}

2702 2703
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
2704 2705 2706
{
	struct module *mod;

2707
	preempt_disable();
2708
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
2709 2710 2711
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
2712
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
2713 2714
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
2715
			*exported = is_exported(name, *value, mod);
2716
			preempt_enable();
2717
			return 0;
L
Linus Torvalds 已提交
2718 2719 2720
		}
		symnum -= mod->num_symtab;
	}
2721
	preempt_enable();
2722
	return -ERANGE;
L
Linus Torvalds 已提交
2723 2724 2725 2726 2727 2728 2729
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
2730 2731
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
2744
	preempt_disable();
L
Linus Torvalds 已提交
2745 2746 2747 2748 2749 2750
	if ((colon = strchr(name, ':')) != NULL) {
		*colon = '\0';
		if ((mod = find_module(name)) != NULL)
			ret = mod_find_symname(mod, colon+1);
		*colon = ':';
	} else {
2751
		list_for_each_entry_rcu(mod, &modules, list)
L
Linus Torvalds 已提交
2752 2753 2754
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
	}
2755
	preempt_enable();
L
Linus Torvalds 已提交
2756 2757
	return ret;
}
2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772 2773 2774 2775 2776

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
2777 2778
#endif /* CONFIG_KALLSYMS */

2779
static char *module_flags(struct module *mod, char *buf)
2780 2781 2782
{
	int bx = 0;

2783 2784 2785
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
2786
		buf[bx++] = '(';
A
Andi Kleen 已提交
2787
		if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
2788
			buf[bx++] = 'P';
A
Andi Kleen 已提交
2789
		if (mod->taints & (1 << TAINT_FORCED_MODULE))
2790
			buf[bx++] = 'F';
2791
		if (mod->taints & (1 << TAINT_CRAP))
2792
			buf[bx++] = 'C';
2793 2794 2795 2796 2797
		/*
		 * TAINT_FORCED_RMMOD: could be added.
		 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
		 * apply to modules.
		 */
2798 2799 2800 2801 2802 2803 2804

		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
2805 2806 2807 2808 2809 2810 2811
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

2812 2813 2814 2815 2816 2817 2818 2819 2820 2821 2822 2823 2824 2825 2826 2827 2828 2829
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
2830 2831 2832
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
2833 2834
	char buf[8];

2835
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
		   mod->state == MODULE_STATE_GOING ? "Unloading":
		   mod->state == MODULE_STATE_COMING ? "Loading":
		   "Live");
	/* Used by oprofile and other similar tools. */
	seq_printf(m, " 0x%p", mod->module_core);

2847 2848
	/* Taints info */
	if (mod->taints)
2849
		seq_printf(m, " %s", module_flags(mod, buf));
2850

L
Linus Torvalds 已提交
2851 2852 2853 2854 2855 2856 2857 2858 2859
	seq_printf(m, "\n");
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
2860
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
2861 2862 2863 2864 2865 2866
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880 2881 2882 2883 2884 2885 2886
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
2887 2888 2889 2890 2891 2892
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
2893
	preempt_disable();
2894
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
2895 2896
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
2897

L
Linus Torvalds 已提交
2898 2899 2900 2901 2902 2903
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
2904
	preempt_enable();
L
Linus Torvalds 已提交
2905 2906

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
2907
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
2908 2909 2910
	return e;
}

2911
/*
R
Rusty Russell 已提交
2912 2913 2914 2915 2916
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
2917
 */
R
Rusty Russell 已提交
2918
bool is_module_address(unsigned long addr)
2919
{
R
Rusty Russell 已提交
2920
	bool ret;
2921

R
Rusty Russell 已提交
2922
	preempt_disable();
R
Rusty Russell 已提交
2923
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
2924
	preempt_enable();
2925

R
Rusty Russell 已提交
2926
	return ret;
2927 2928
}

R
Rusty Russell 已提交
2929 2930 2931 2932 2933 2934 2935
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
2936
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
2937 2938 2939
{
	struct module *mod;

2940 2941 2942
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

2943
	list_for_each_entry_rcu(mod, &modules, list)
R
Rusty Russell 已提交
2944 2945
		if (within_module_core(addr, mod)
		    || within_module_init(addr, mod))
L
Linus Torvalds 已提交
2946 2947 2948
			return mod;
	return NULL;
}
2949
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
2950

R
Rusty Russell 已提交
2951 2952 2953 2954 2955 2956 2957 2958 2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970 2971 2972 2973 2974 2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
2988
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
2989

L
Linus Torvalds 已提交
2990 2991 2992 2993
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
2994
	char buf[8];
L
Linus Torvalds 已提交
2995

2996
	printk(KERN_DEFAULT "Modules linked in:");
2997 2998 2999
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
	list_for_each_entry_rcu(mod, &modules, list)
3000
		printk(" %s%s", mod->name, module_flags(mod, buf));
3001
	preempt_enable();
3002 3003
	if (last_unloaded_module[0])
		printk(" [last unloaded: %s]", last_unloaded_module);
L
Linus Torvalds 已提交
3004 3005 3006 3007
	printk("\n");
}

#ifdef CONFIG_MODVERSIONS
3008 3009 3010 3011 3012 3013 3014 3015 3016 3017
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
		   struct tracepoint *tp)
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3018
#endif
M
Mathieu Desnoyers 已提交
3019

M
Mathieu Desnoyers 已提交
3020 3021 3022 3023 3024 3025 3026 3027 3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046 3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065
#ifdef CONFIG_TRACEPOINTS
void module_update_tracepoints(void)
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry(mod, &modules, list)
		if (!mod->taints)
			tracepoint_update_probe_range(mod->tracepoints,
				mod->tracepoints + mod->num_tracepoints);
	mutex_unlock(&module_mutex);
}

/*
 * Returns 0 if current not found.
 * Returns 1 if current found.
 */
int module_get_iter_tracepoints(struct tracepoint_iter *iter)
{
	struct module *iter_mod;
	int found = 0;

	mutex_lock(&module_mutex);
	list_for_each_entry(iter_mod, &modules, list) {
		if (!iter_mod->taints) {
			/*
			 * Sorted module list
			 */
			if (iter_mod < iter->module)
				continue;
			else if (iter_mod > iter->module)
				iter->tracepoint = NULL;
			found = tracepoint_get_iter_range(&iter->tracepoint,
				iter_mod->tracepoints,
				iter_mod->tracepoints
					+ iter_mod->num_tracepoints);
			if (found) {
				iter->module = iter_mod;
				break;
			}
		}
	}
	mutex_unlock(&module_mutex);
	return found;
}
#endif