module.c 89.8 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2
   Copyright (C) 2002 Richard Henderson
3
   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
L
Linus Torvalds 已提交
4 5 6 7 8 9 10 11 12 13 14 15 16 17 18

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
19
#include <linux/export.h>
L
Linus Torvalds 已提交
20
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/fs.h>
R
Roland McGrath 已提交
25
#include <linux/sysfs.h>
26
#include <linux/kernel.h>
L
Linus Torvalds 已提交
27 28 29
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
30
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
31 32 33 34
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
35
#include <linux/capability.h>
L
Linus Torvalds 已提交
36 37 38 39 40 41
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
42
#include <linux/sched.h>
L
Linus Torvalds 已提交
43 44
#include <linux/stop_machine.h>
#include <linux/device.h>
45
#include <linux/string.h>
A
Arjan van de Ven 已提交
46
#include <linux/mutex.h>
47
#include <linux/rculist.h>
L
Linus Torvalds 已提交
48 49
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
50
#include <asm/mmu_context.h>
51
#include <linux/license.h>
52
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
53
#include <linux/tracepoint.h>
54
#include <linux/ftrace.h>
55
#include <linux/async.h>
56
#include <linux/percpu.h>
C
Catalin Marinas 已提交
57
#include <linux/kmemleak.h>
58
#include <linux/jump_label.h>
59
#include <linux/pfn.h>
60
#include <linux/bsearch.h>
L
Linus Torvalds 已提交
61

62 63 64
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

L
Linus Torvalds 已提交
65 66 67 68
#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

69 70 71 72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88
/*
 * Modules' sections will be aligned on page boundaries
 * to ensure complete separation of code and data, but
 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
 */
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
# define debug_align(X) ALIGN(X, PAGE_SIZE)
#else
# define debug_align(X) (X)
#endif

/*
 * Given BASE and SIZE this macro calculates the number of pages the
 * memory regions occupies
 */
#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
			 PFN_DOWN((unsigned long)BASE) + 1)	\
		: (0UL))

L
Linus Torvalds 已提交
89 90 91
/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

92 93 94 95 96
/*
 * Mutex protects:
 * 1) List of modules (also safely readable with preempt_disable),
 * 2) module_use links,
 * 3) module_addr_min/module_addr_max.
97
 * (delete uses stop_machine/add uses RCU list operations). */
98 99
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
100
static LIST_HEAD(modules);
101 102 103 104
#ifdef CONFIG_KGDB_KDB
struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
#endif /* CONFIG_KGDB_KDB */

L
Linus Torvalds 已提交
105

106 107
/* Block module loading/unloading? */
int modules_disabled = 0;
108
core_param(nomodule, modules_disabled, bint, 0);
109

110 111 112
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

113
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
114

115 116
/* Bounds of module allocation, for speeding __module_address.
 * Protected by module_mutex. */
117 118
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

L
Linus Torvalds 已提交
119 120
int register_module_notifier(struct notifier_block * nb)
{
121
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
122 123 124 125 126
}
EXPORT_SYMBOL(register_module_notifier);

int unregister_module_notifier(struct notifier_block * nb)
{
127
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
128 129 130
}
EXPORT_SYMBOL(unregister_module_notifier);

131 132 133 134
struct load_info {
	Elf_Ehdr *hdr;
	unsigned long len;
	Elf_Shdr *sechdrs;
135
	char *secstrings, *strtab;
R
Rusty Russell 已提交
136
	unsigned long symoffs, stroffs;
137 138
	struct _ddebug *debug;
	unsigned int num_debug;
139 140 141 142 143
	struct {
		unsigned int sym, str, mod, vers, info, pcpu;
	} index;
};

144 145
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
146 147 148
static inline int strong_try_module_get(struct module *mod)
{
	if (mod && mod->state == MODULE_STATE_COMING)
149 150
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
151
		return 0;
152 153
	else
		return -ENOENT;
L
Linus Torvalds 已提交
154 155
}

156 157 158
static inline void add_taint_module(struct module *mod, unsigned flag)
{
	add_taint(flag);
A
Andi Kleen 已提交
159
	mod->taints |= (1U << flag);
160 161
}

162 163 164
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
165 166 167 168 169 170 171
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
172

L
Linus Torvalds 已提交
173
/* Find a module section: 0 means not found. */
174
static unsigned int find_sec(const struct load_info *info, const char *name)
L
Linus Torvalds 已提交
175 176 177
{
	unsigned int i;

178 179
	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
L
Linus Torvalds 已提交
180
		/* Alloc bit cleared means "ignore it." */
181 182
		if ((shdr->sh_flags & SHF_ALLOC)
		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
L
Linus Torvalds 已提交
183
			return i;
184
	}
L
Linus Torvalds 已提交
185 186 187
	return 0;
}

R
Rusty Russell 已提交
188
/* Find a module section, or NULL. */
189
static void *section_addr(const struct load_info *info, const char *name)
R
Rusty Russell 已提交
190 191
{
	/* Section 0 has sh_addr 0. */
192
	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
R
Rusty Russell 已提交
193 194 195
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
196
static void *section_objs(const struct load_info *info,
R
Rusty Russell 已提交
197 198 199 200
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
201
	unsigned int sec = find_sec(info, name);
R
Rusty Russell 已提交
202 203

	/* Section 0 has sh_addr 0 and sh_size 0. */
204 205
	*num = info->sechdrs[sec].sh_size / object_size;
	return (void *)info->sechdrs[sec].sh_addr;
R
Rusty Russell 已提交
206 207
}

L
Linus Torvalds 已提交
208 209 210 211 212
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
213 214
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
215 216
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
217
extern const unsigned long __start___kcrctab_gpl_future[];
218 219 220 221 222
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
223 224
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
225
#endif
L
Linus Torvalds 已提交
226 227 228 229

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
230
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
231 232
#endif

233 234 235 236 237
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
238
					      void *data),
239
				   void *data)
240
{
241
	unsigned int j;
242

243
	for (j = 0; j < arrsize; j++) {
244 245
		if (fn(&arr[j], owner, data))
			return true;
246
	}
247 248

	return false;
249 250
}

251
/* Returns true as soon as fn returns true, otherwise false. */
252 253 254 255
bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
				    struct module *owner,
				    void *data),
			 void *data)
256 257
{
	struct module *mod;
258
	static const struct symsearch arr[] = {
259
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
260
		  NOT_GPL_ONLY, false },
261
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
262 263
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
264
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
265 266
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
267
#ifdef CONFIG_UNUSED_SYMBOLS
268
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
269 270
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
271
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
272 273
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
274
#endif
275
	};
276

277 278
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
279

280
	list_for_each_entry_rcu(mod, &modules, list) {
281 282
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
283
			  NOT_GPL_ONLY, false },
284
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
285 286
			  mod->gpl_crcs,
			  GPL_ONLY, false },
287 288
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
289 290
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
291
#ifdef CONFIG_UNUSED_SYMBOLS
292 293
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
294 295
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
296 297
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
298 299
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
300
#endif
301 302
		};

303 304 305 306 307
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
308
EXPORT_SYMBOL_GPL(each_symbol_section);
309 310 311 312 313 314 315 316 317 318

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
319
	const struct kernel_symbol *sym;
320 321
};

322 323 324
static bool check_symbol(const struct symsearch *syms,
				 struct module *owner,
				 unsigned int symnum, void *data)
325 326 327 328 329 330 331 332 333 334 335 336 337
{
	struct find_symbol_arg *fsa = data;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
			printk(KERN_WARNING "Symbol %s is being used "
			       "by a non-GPL module, which will not "
			       "be allowed in the future\n", fsa->name);
			printk(KERN_WARNING "Please see the file "
			       "Documentation/feature-removal-schedule.txt "
			       "in the kernel source tree for more details.\n");
338
		}
L
Linus Torvalds 已提交
339
	}
340

341
#ifdef CONFIG_UNUSED_SYMBOLS
342 343 344 345 346 347 348 349 350 351 352
	if (syms->unused && fsa->warn) {
		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
		       "however this module is using it.\n", fsa->name);
		printk(KERN_WARNING
		       "This symbol will go away in the future.\n");
		printk(KERN_WARNING
		       "Please evalute if this is the right api to use and if "
		       "it really is, submit a report the linux kernel "
		       "mailinglist together with submitting your code for "
		       "inclusion.\n");
	}
353
#endif
354 355 356

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
357
	fsa->sym = &syms->start[symnum];
358 359 360
	return true;
}

361 362 363 364 365 366 367 368
static int cmp_name(const void *va, const void *vb)
{
	const char *a;
	const struct kernel_symbol *b;
	a = va; b = vb;
	return strcmp(a, b->name);
}

369 370 371 372 373
static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   void *data)
{
	struct find_symbol_arg *fsa = data;
374 375 376 377 378 379 380
	struct kernel_symbol *sym;

	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
			sizeof(struct kernel_symbol), cmp_name);

	if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
		return true;
381 382 383 384

	return false;
}

385
/* Find a symbol and return it, along with, (optional) crc and
386
 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
387 388 389 390 391
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
392 393 394 395 396 397 398
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

399
	if (each_symbol_section(find_symbol_in_section, &fsa)) {
400 401 402 403
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
404
		return fsa.sym;
405 406
	}

407
	pr_debug("Failed to find symbol %s\n", name);
408
	return NULL;
L
Linus Torvalds 已提交
409
}
410
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
411 412

/* Search for module by name: must hold module_mutex. */
413
struct module *find_module(const char *name)
L
Linus Torvalds 已提交
414 415 416 417 418 419 420 421 422
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
		if (strcmp(mod->name, name) == 0)
			return mod;
	}
	return NULL;
}
423
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
424 425

#ifdef CONFIG_SMP
426

427
static inline void __percpu *mod_percpu(struct module *mod)
428
{
429 430
	return mod->percpu;
}
431

432 433 434
static int percpu_modalloc(struct module *mod,
			   unsigned long size, unsigned long align)
{
435 436
	if (align > PAGE_SIZE) {
		printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
437
		       mod->name, align, PAGE_SIZE);
438 439 440
		align = PAGE_SIZE;
	}

441 442
	mod->percpu = __alloc_reserved_percpu(size, align);
	if (!mod->percpu) {
443
		printk(KERN_WARNING
R
Rusty Russell 已提交
444 445
		       "%s: Could not allocate %lu bytes percpu data\n",
		       mod->name, size);
446 447 448 449
		return -ENOMEM;
	}
	mod->percpu_size = size;
	return 0;
450 451
}

452
static void percpu_modfree(struct module *mod)
453
{
454
	free_percpu(mod->percpu);
455 456
}

457
static unsigned int find_pcpusec(struct load_info *info)
458
{
459
	return find_sec(info, ".data..percpu");
460 461
}

462 463
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
464 465 466 467
{
	int cpu;

	for_each_possible_cpu(cpu)
468
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
469 470
}

471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
503 504
}

L
Linus Torvalds 已提交
505
#else /* ... !CONFIG_SMP */
506

507
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
508 509 510
{
	return NULL;
}
511 512 513 514 515 516
static inline int percpu_modalloc(struct module *mod,
				  unsigned long size, unsigned long align)
{
	return -ENOMEM;
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
517 518
{
}
519
static unsigned int find_pcpusec(struct load_info *info)
L
Linus Torvalds 已提交
520 521 522
{
	return 0;
}
523 524
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
525 526 527 528
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
529 530 531 532
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
533

L
Linus Torvalds 已提交
534 535
#endif /* CONFIG_SMP */

536 537 538 539 540 541
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
542
			struct module_kobject *mk, char *buffer)      \
543
{                                                                     \
544
	return sprintf(buffer, "%s\n", mk->mod->field);               \
545 546 547 548 549 550 551
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
552 553
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
554 555
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
556
	.attr = { .name = __stringify(field), .mode = 0444 },         \
557 558 559 560 561 562 563 564 565
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

566 567
static char last_unloaded_module[MODULE_NAME_LEN+1];

568
#ifdef CONFIG_MODULE_UNLOAD
569 570 571

EXPORT_TRACEPOINT_SYMBOL(module_get);

L
Linus Torvalds 已提交
572
/* Init the unload section of the module. */
573
static int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
574
{
575 576 577 578
	mod->refptr = alloc_percpu(struct module_ref);
	if (!mod->refptr)
		return -ENOMEM;

579 580
	INIT_LIST_HEAD(&mod->source_list);
	INIT_LIST_HEAD(&mod->target_list);
581

L
Linus Torvalds 已提交
582
	/* Hold reference count during initialization. */
583
	__this_cpu_write(mod->refptr->incs, 1);
L
Linus Torvalds 已提交
584 585
	/* Backwards compatibility macros put refcount during init. */
	mod->waiter = current;
586 587

	return 0;
L
Linus Torvalds 已提交
588 589 590 591 592 593 594
}

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

595 596
	list_for_each_entry(use, &b->source_list, source_list) {
		if (use->source == a) {
597
			pr_debug("%s uses %s!\n", a->name, b->name);
L
Linus Torvalds 已提交
598 599 600
			return 1;
		}
	}
601
	pr_debug("%s does not use %s!\n", a->name, b->name);
L
Linus Torvalds 已提交
602 603 604
	return 0;
}

605 606 607 608 609 610 611 612 613 614 615
/*
 * Module a uses b
 *  - we add 'a' as a "source", 'b' as a "target" of module use
 *  - the module_use is added to the list of 'b' sources (so
 *    'b' can walk the list to see who sourced them), and of 'a'
 *    targets (so 'a' can see what modules it targets).
 */
static int add_module_usage(struct module *a, struct module *b)
{
	struct module_use *use;

616
	pr_debug("Allocating new usage for %s.\n", a->name);
617 618 619 620 621 622 623 624 625 626 627 628 629
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
		printk(KERN_WARNING "%s: out of memory loading\n", a->name);
		return -ENOMEM;
	}

	use->source = a;
	use->target = b;
	list_add(&use->source_list, &b->source_list);
	list_add(&use->target_list, &a->target_list);
	return 0;
}

630
/* Module a uses b: caller needs module_mutex() */
631
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
632
{
633
	int err;
K
Kay Sievers 已提交
634

635
	if (b == NULL || already_uses(a, b))
636 637
		return 0;

638 639
	/* If module isn't available, we fail. */
	err = strong_try_module_get(b);
640
	if (err)
641
		return err;
L
Linus Torvalds 已提交
642

643 644
	err = add_module_usage(a, b);
	if (err) {
L
Linus Torvalds 已提交
645
		module_put(b);
646
		return err;
L
Linus Torvalds 已提交
647
	}
648
	return 0;
L
Linus Torvalds 已提交
649
}
650
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
651 652 653 654

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
655
	struct module_use *use, *tmp;
L
Linus Torvalds 已提交
656

657
	mutex_lock(&module_mutex);
658 659
	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
		struct module *i = use->target;
660
		pr_debug("%s unusing %s\n", mod->name, i->name);
661 662 663 664
		module_put(i);
		list_del(&use->source_list);
		list_del(&use->target_list);
		kfree(use);
L
Linus Torvalds 已提交
665
	}
666
	mutex_unlock(&module_mutex);
667 668

	free_percpu(mod->refptr);
L
Linus Torvalds 已提交
669 670 671
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
672
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
673 674 675
{
	int ret = (flags & O_TRUNC);
	if (ret)
676
		add_taint(TAINT_FORCED_RMMOD);
L
Linus Torvalds 已提交
677 678 679
	return ret;
}
#else
680
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

struct stopref
{
	struct module *mod;
	int flags;
	int *forced;
};

/* Whole machine is stopped with interrupts off when this runs. */
static int __try_stop_module(void *_sref)
{
	struct stopref *sref = _sref;

698 699
	/* If it's not unused, quit unless we're forcing. */
	if (module_refcount(sref->mod) != 0) {
700
		if (!(*sref->forced = try_force_unload(sref->flags)))
L
Linus Torvalds 已提交
701 702 703 704 705 706 707 708 709 710
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
	sref->mod->state = MODULE_STATE_GOING;
	return 0;
}

static int try_stop_module(struct module *mod, int flags, int *forced)
{
711 712
	if (flags & O_NONBLOCK) {
		struct stopref sref = { mod, flags, forced };
L
Linus Torvalds 已提交
713

714
		return stop_machine(__try_stop_module, &sref, NULL);
715 716 717 718 719 720
	} else {
		/* We don't need to stop the machine for this. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		return 0;
	}
L
Linus Torvalds 已提交
721 722
}

723
unsigned long module_refcount(struct module *mod)
L
Linus Torvalds 已提交
724
{
725
	unsigned long incs = 0, decs = 0;
726
	int cpu;
L
Linus Torvalds 已提交
727

728
	for_each_possible_cpu(cpu)
729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746
		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
	/*
	 * ensure the incs are added up after the decs.
	 * module_put ensures incs are visible before decs with smp_wmb.
	 *
	 * This 2-count scheme avoids the situation where the refcount
	 * for CPU0 is read, then CPU0 increments the module refcount,
	 * then CPU1 drops that refcount, then the refcount for CPU1 is
	 * read. We would record a decrement but not its corresponding
	 * increment so we would see a low count (disaster).
	 *
	 * Rare situation? But module_refcount can be preempted, and we
	 * might be tallying up 4096+ CPUs. So it is not impossible.
	 */
	smp_rmb();
	for_each_possible_cpu(cpu)
		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
	return incs - decs;
L
Linus Torvalds 已提交
747 748 749 750 751 752 753 754
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

static void wait_for_zero_refcount(struct module *mod)
{
755
	/* Since we might sleep for some time, release the mutex first */
756
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
757
	for (;;) {
758
		pr_debug("Looking at refcount...\n");
L
Linus Torvalds 已提交
759 760 761 762 763 764
		set_current_state(TASK_UNINTERRUPTIBLE);
		if (module_refcount(mod) == 0)
			break;
		schedule();
	}
	current->state = TASK_RUNNING;
765
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
766 767
}

768 769
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
770 771
{
	struct module *mod;
772
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
773 774
	int ret, forced = 0;

775
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
776 777 778 779 780 781
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

782 783
	if (mutex_lock_interruptible(&module_mutex) != 0)
		return -EINTR;
L
Linus Torvalds 已提交
784 785 786 787 788 789 790

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

791
	if (!list_empty(&mod->source_list)) {
L
Linus Torvalds 已提交
792 793 794 795 796 797 798 799 800
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
		/* FIXME: if (force), slam module count and wake up
                   waiter --RR */
801
		pr_debug("%s already dying\n", mod->name);
L
Linus Torvalds 已提交
802 803 804 805 806
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
807
	if (mod->init && !mod->exit) {
808
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Set this up before setting mod->state */
	mod->waiter = current;

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

	/* Never wait if forced. */
	if (!forced && module_refcount(mod) != 0)
		wait_for_zero_refcount(mod);

828
	mutex_unlock(&module_mutex);
L
Lucas De Marchi 已提交
829
	/* Final destruction now no one is using it. */
830
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
831
		mod->exit();
832 833
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
834
	async_synchronize_full();
835

836
	/* Store the name of the last unloaded module for diagnostic purposes */
837
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
L
Linus Torvalds 已提交
838

839 840 841
	free_module(mod);
	return 0;
out:
842
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
843 844 845
	return ret;
}

846
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
847 848 849 850
{
	struct module_use *use;
	int printed_something = 0;

851
	seq_printf(m, " %lu ", module_refcount(mod));
L
Linus Torvalds 已提交
852 853 854

	/* Always include a trailing , so userspace can differentiate
           between this and the old multi-field proc format. */
855
	list_for_each_entry(use, &mod->source_list, source_list) {
L
Linus Torvalds 已提交
856
		printed_something = 1;
857
		seq_printf(m, "%s,", use->source->name);
L
Linus Torvalds 已提交
858 859 860 861 862 863 864 865 866 867 868 869 870 871 872
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
		seq_printf(m, "[permanent],");
	}

	if (!printed_something)
		seq_printf(m, "-");
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
873
	preempt_disable();
874
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
875 876
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
877
	preempt_enable();
L
Linus Torvalds 已提交
878 879 880
}
EXPORT_SYMBOL(__symbol_put);

881
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
882 883
void symbol_put_addr(void *addr)
{
884
	struct module *modaddr;
885
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
886

887
	if (core_kernel_text(a))
888
		return;
L
Linus Torvalds 已提交
889

890 891
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
892
	modaddr = __module_text_address(a);
893
	BUG_ON(!modaddr);
894
	module_put(modaddr);
L
Linus Torvalds 已提交
895 896 897 898
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
899
			   struct module_kobject *mk, char *buffer)
L
Linus Torvalds 已提交
900
{
901
	return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
L
Linus Torvalds 已提交
902 903
}

904 905
static struct module_attribute modinfo_refcnt =
	__ATTR(refcnt, 0444, show_refcnt, NULL);
L
Linus Torvalds 已提交
906

907 908 909 910 911 912 913 914 915 916 917 918 919 920 921 922 923 924 925 926 927 928 929 930 931 932 933 934 935 936
void __module_get(struct module *module)
{
	if (module) {
		preempt_disable();
		__this_cpu_inc(module->refptr->incs);
		trace_module_get(module, _RET_IP_);
		preempt_enable();
	}
}
EXPORT_SYMBOL(__module_get);

bool try_module_get(struct module *module)
{
	bool ret = true;

	if (module) {
		preempt_disable();

		if (likely(module_is_live(module))) {
			__this_cpu_inc(module->refptr->incs);
			trace_module_get(module, _RET_IP_);
		} else
			ret = false;

		preempt_enable();
	}
	return ret;
}
EXPORT_SYMBOL(try_module_get);

A
Al Viro 已提交
937 938 939
void module_put(struct module *module)
{
	if (module) {
940
		preempt_disable();
941 942
		smp_wmb(); /* see comment in module_refcount */
		__this_cpu_inc(module->refptr->decs);
943

944
		trace_module_put(module, _RET_IP_);
A
Al Viro 已提交
945 946 947
		/* Maybe they're waiting for us to drop reference? */
		if (unlikely(!module_is_live(module)))
			wake_up_process(module->waiter);
948
		preempt_enable();
A
Al Viro 已提交
949 950 951 952
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
953
#else /* !CONFIG_MODULE_UNLOAD */
954
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
955 956 957 958 959 960 961 962 963
{
	/* We don't know the usage count, or what modules are using. */
	seq_printf(m, " - -");
}

static inline void module_unload_free(struct module *mod)
{
}

964
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
965
{
966
	return strong_try_module_get(b);
L
Linus Torvalds 已提交
967
}
968
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
969

970
static inline int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
971
{
972
	return 0;
L
Linus Torvalds 已提交
973 974 975
}
#endif /* CONFIG_MODULE_UNLOAD */

976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995
static size_t module_flags_taint(struct module *mod, char *buf)
{
	size_t l = 0;

	if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
		buf[l++] = 'P';
	if (mod->taints & (1 << TAINT_OOT_MODULE))
		buf[l++] = 'O';
	if (mod->taints & (1 << TAINT_FORCED_MODULE))
		buf[l++] = 'F';
	if (mod->taints & (1 << TAINT_CRAP))
		buf[l++] = 'C';
	/*
	 * TAINT_FORCED_RMMOD: could be added.
	 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
	 * apply to modules.
	 */
	return l;
}

996
static ssize_t show_initstate(struct module_attribute *mattr,
997
			      struct module_kobject *mk, char *buffer)
998 999 1000
{
	const char *state = "unknown";

1001
	switch (mk->mod->state) {
1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
	}
	return sprintf(buffer, "%s\n", state);
}

1015 1016
static struct module_attribute modinfo_initstate =
	__ATTR(initstate, 0444, show_initstate, NULL);
1017

1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028
static ssize_t store_uevent(struct module_attribute *mattr,
			    struct module_kobject *mk,
			    const char *buffer, size_t count)
{
	enum kobject_action action;

	if (kobject_action_type(buffer, count, &action) == 0)
		kobject_uevent(&mk->kobj, action);
	return count;
}

1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061
struct module_attribute module_uevent =
	__ATTR(uevent, 0200, NULL, store_uevent);

static ssize_t show_coresize(struct module_attribute *mattr,
			     struct module_kobject *mk, char *buffer)
{
	return sprintf(buffer, "%u\n", mk->mod->core_size);
}

static struct module_attribute modinfo_coresize =
	__ATTR(coresize, 0444, show_coresize, NULL);

static ssize_t show_initsize(struct module_attribute *mattr,
			     struct module_kobject *mk, char *buffer)
{
	return sprintf(buffer, "%u\n", mk->mod->init_size);
}

static struct module_attribute modinfo_initsize =
	__ATTR(initsize, 0444, show_initsize, NULL);

static ssize_t show_taint(struct module_attribute *mattr,
			  struct module_kobject *mk, char *buffer)
{
	size_t l;

	l = module_flags_taint(mk->mod, buffer);
	buffer[l++] = '\n';
	return l;
}

static struct module_attribute modinfo_taint =
	__ATTR(taint, 0444, show_taint, NULL);
1062

1063
static struct module_attribute *modinfo_attrs[] = {
1064
	&module_uevent,
1065 1066
	&modinfo_version,
	&modinfo_srcversion,
1067 1068 1069 1070
	&modinfo_initstate,
	&modinfo_coresize,
	&modinfo_initsize,
	&modinfo_taint,
1071
#ifdef CONFIG_MODULE_UNLOAD
1072
	&modinfo_refcnt,
1073 1074 1075 1076
#endif
	NULL,
};

L
Linus Torvalds 已提交
1077 1078
static const char vermagic[] = VERMAGIC_STRING;

1079
static int try_to_force_load(struct module *mod, const char *reason)
1080 1081
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
1082
	if (!test_taint(TAINT_FORCED_MODULE))
1083 1084
		printk(KERN_WARNING "%s: %s: kernel tainted.\n",
		       mod->name, reason);
1085 1086 1087 1088 1089 1090 1091
	add_taint_module(mod, TAINT_FORCED_MODULE);
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
1092
#ifdef CONFIG_MODVERSIONS
1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
1104 1105 1106 1107
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
			 struct module *mod, 
1108 1109
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
1110 1111 1112 1113 1114 1115 1116 1117
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

1118 1119 1120 1121
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
1122 1123 1124 1125 1126 1127 1128 1129
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

1130
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
1131
			return 1;
1132
		pr_debug("Found checksum %lX vs module %lX\n",
1133
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
1134
		goto bad_version;
L
Linus Torvalds 已提交
1135
	}
1136

1137 1138 1139
	printk(KERN_WARNING "%s: no symbol version for %s\n",
	       mod->name, symname);
	return 0;
1140 1141 1142 1143 1144

bad_version:
	printk("%s: disagrees about version of symbol %s\n",
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
1145 1146 1147 1148 1149 1150 1151 1152
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

1153 1154
	/* Since this should be found in kernel (which can't be removed),
	 * no locking is necessary. */
1155 1156
	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
			 &crc, true, false))
L
Linus Torvalds 已提交
1157
		BUG();
1158 1159
	return check_version(sechdrs, versindex, "module_layout", mod, crc,
			     NULL);
L
Linus Torvalds 已提交
1160 1161
}

1162 1163 1164
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1165
{
1166 1167 1168 1169
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1170 1171 1172 1173 1174 1175 1176
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
				struct module *mod, 
1177 1178
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1190 1191
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1192 1193 1194 1195 1196
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

1197
/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1198 1199
static const struct kernel_symbol *resolve_symbol(struct module *mod,
						  const struct load_info *info,
1200
						  const char *name,
1201
						  char ownername[])
L
Linus Torvalds 已提交
1202 1203
{
	struct module *owner;
1204
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1205
	const unsigned long *crc;
1206
	int err;
L
Linus Torvalds 已提交
1207

1208
	mutex_lock(&module_mutex);
1209
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1210
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1211 1212 1213
	if (!sym)
		goto unlock;

1214 1215
	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
			   owner)) {
1216 1217
		sym = ERR_PTR(-EINVAL);
		goto getname;
L
Linus Torvalds 已提交
1218
	}
1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229

	err = ref_module(mod, owner);
	if (err) {
		sym = ERR_PTR(err);
		goto getname;
	}

getname:
	/* We must make copy under the lock if we failed to get ref. */
	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
unlock:
1230
	mutex_unlock(&module_mutex);
1231
	return sym;
L
Linus Torvalds 已提交
1232 1233
}

1234 1235 1236 1237
static const struct kernel_symbol *
resolve_symbol_wait(struct module *mod,
		    const struct load_info *info,
		    const char *name)
1238 1239
{
	const struct kernel_symbol *ksym;
1240
	char owner[MODULE_NAME_LEN];
1241 1242

	if (wait_event_interruptible_timeout(module_wq,
1243 1244
			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
			|| PTR_ERR(ksym) != -EBUSY,
1245 1246
					     30 * HZ) <= 0) {
		printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
1247
		       mod->name, owner);
1248 1249 1250 1251
	}
	return ksym;
}

L
Linus Torvalds 已提交
1252 1253 1254 1255
/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
R
Rusty Russell 已提交
1256
#ifdef CONFIG_SYSFS
1257

R
Rusty Russell 已提交
1258
#ifdef CONFIG_KALLSYMS
1259 1260 1261 1262 1263
static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277
struct module_sect_attr
{
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

struct module_sect_attrs
{
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1278
static ssize_t module_sect_show(struct module_attribute *mattr,
1279
				struct module_kobject *mk, char *buf)
L
Linus Torvalds 已提交
1280 1281 1282
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
1283
	return sprintf(buf, "0x%pK\n", (void *)sattr->address);
L
Linus Torvalds 已提交
1284 1285
}

1286 1287
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1288
	unsigned int section;
1289 1290 1291 1292 1293 1294

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

R
Rusty Russell 已提交
1295
static void add_sect_attrs(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
1296 1297 1298 1299 1300
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1301

L
Linus Torvalds 已提交
1302
	/* Count loaded sections and allocate structures */
R
Rusty Russell 已提交
1303 1304
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]))
L
Linus Torvalds 已提交
1305 1306 1307 1308 1309
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1310 1311
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1312 1313 1314 1315 1316 1317
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1318
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1319 1320
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
R
Rusty Russell 已提交
1321 1322 1323
	for (i = 0; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *sec = &info->sechdrs[i];
		if (sect_empty(sec))
1324
			continue;
R
Rusty Russell 已提交
1325 1326
		sattr->address = sec->sh_addr;
		sattr->name = kstrdup(info->secstrings + sec->sh_name,
1327 1328 1329 1330
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1331
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1346
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1347 1348 1349 1350 1351 1352 1353 1354 1355
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1356
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1357 1358 1359 1360
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1361 1362 1363 1364 1365 1366 1367 1368 1369 1370
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

1371
static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
R
Roland McGrath 已提交
1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1389
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1390 1391 1392 1393
	}
	kfree(notes_attrs);
}

R
Rusty Russell 已提交
1394
static void add_notes_attrs(struct module *mod, const struct load_info *info)
R
Roland McGrath 已提交
1395 1396 1397 1398 1399
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1400 1401 1402 1403
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1404 1405
	/* Count notes sections and allocate structures.  */
	notes = 0;
R
Rusty Russell 已提交
1406 1407 1408
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]) &&
		    (info->sechdrs[i].sh_type == SHT_NOTE))
R
Roland McGrath 已提交
1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
R
Rusty Russell 已提交
1422 1423
	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
		if (sect_empty(&info->sechdrs[i]))
R
Roland McGrath 已提交
1424
			continue;
R
Rusty Russell 已提交
1425
		if (info->sechdrs[i].sh_type == SHT_NOTE) {
1426
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1427 1428
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
R
Rusty Russell 已提交
1429 1430
			nattr->size = info->sechdrs[i].sh_size;
			nattr->private = (void *) info->sechdrs[i].sh_addr;
R
Roland McGrath 已提交
1431 1432 1433 1434 1435 1436
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1437
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1459
#else
1460

R
Rusty Russell 已提交
1461 1462
static inline void add_sect_attrs(struct module *mod,
				  const struct load_info *info)
L
Linus Torvalds 已提交
1463 1464 1465 1466 1467 1468
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1469

R
Rusty Russell 已提交
1470 1471
static inline void add_notes_attrs(struct module *mod,
				   const struct load_info *info)
R
Roland McGrath 已提交
1472 1473 1474 1475 1476 1477
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
R
Rusty Russell 已提交
1478
#endif /* CONFIG_KALLSYMS */
L
Linus Torvalds 已提交
1479

1480 1481 1482 1483 1484 1485
static void add_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;
	int nowarn;

1486
	mutex_lock(&module_mutex);
1487 1488 1489 1490
	list_for_each_entry(use, &mod->target_list, target_list) {
		nowarn = sysfs_create_link(use->target->holders_dir,
					   &mod->mkobj.kobj, mod->name);
	}
1491
	mutex_unlock(&module_mutex);
1492 1493 1494 1495 1496 1497 1498 1499
#endif
}

static void del_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;

1500
	mutex_lock(&module_mutex);
1501 1502
	list_for_each_entry(use, &mod->target_list, target_list)
		sysfs_remove_link(use->target->holders_dir, mod->name);
1503
	mutex_unlock(&module_mutex);
1504 1505 1506
#endif
}

1507
static int module_add_modinfo_attrs(struct module *mod)
1508 1509
{
	struct module_attribute *attr;
1510
	struct module_attribute *temp_attr;
1511 1512 1513
	int error = 0;
	int i;

1514 1515 1516 1517 1518 1519 1520
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1521 1522
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1523 1524
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1525
			sysfs_attr_init(&temp_attr->attr);
1526 1527 1528
			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
			++temp_attr;
		}
1529 1530 1531 1532
	}
	return error;
}

1533
static void module_remove_modinfo_attrs(struct module *mod)
1534 1535 1536 1537
{
	struct module_attribute *attr;
	int i;

1538 1539 1540 1541
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1542
		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1543 1544
		if (attr->free)
			attr->free(mod);
1545
	}
1546
	kfree(mod->modinfo_attrs);
1547
}
L
Linus Torvalds 已提交
1548

1549
static int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1550 1551
{
	int err;
1552
	struct kobject *kobj;
L
Linus Torvalds 已提交
1553

1554 1555
	if (!module_sysfs_initialized) {
		printk(KERN_ERR "%s: module sysfs not initialized\n",
1556 1557 1558 1559
		       mod->name);
		err = -EINVAL;
		goto out;
	}
1560 1561 1562 1563 1564 1565 1566 1567 1568

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
		printk(KERN_ERR "%s: module is already loaded\n", mod->name);
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1569
	mod->mkobj.mod = mod;
1570

1571 1572 1573 1574 1575 1576
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
		kobject_put(&mod->mkobj.kobj);
K
Kay Sievers 已提交
1577

1578
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1579 1580 1581 1582
out:
	return err;
}

1583
static int mod_sysfs_setup(struct module *mod,
R
Rusty Russell 已提交
1584
			   const struct load_info *info,
K
Kay Sievers 已提交
1585 1586 1587 1588 1589
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1590 1591 1592 1593
	err = mod_sysfs_init(mod);
	if (err)
		goto out;

1594
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1595 1596
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1597
		goto out_unreg;
1598
	}
K
Kay Sievers 已提交
1599

L
Linus Torvalds 已提交
1600 1601
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1602
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1603

1604 1605
	err = module_add_modinfo_attrs(mod);
	if (err)
1606
		goto out_unreg_param;
1607

1608
	add_usage_links(mod);
R
Rusty Russell 已提交
1609 1610
	add_sect_attrs(mod, info);
	add_notes_attrs(mod, info);
1611

1612
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1613 1614
	return 0;

1615 1616
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1617
out_unreg_holders:
1618
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1619
out_unreg:
1620
	kobject_put(&mod->mkobj.kobj);
1621
out:
L
Linus Torvalds 已提交
1622 1623
	return err;
}
1624 1625 1626

static void mod_sysfs_fini(struct module *mod)
{
R
Rusty Russell 已提交
1627 1628
	remove_notes_attrs(mod);
	remove_sect_attrs(mod);
1629 1630 1631
	kobject_put(&mod->mkobj.kobj);
}

R
Rusty Russell 已提交
1632
#else /* !CONFIG_SYSFS */
1633

R
Rusty Russell 已提交
1634 1635
static int mod_sysfs_setup(struct module *mod,
			   const struct load_info *info,
1636 1637 1638 1639 1640 1641
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	return 0;
}

1642 1643 1644 1645
static void mod_sysfs_fini(struct module *mod)
{
}

1646 1647 1648 1649
static void module_remove_modinfo_attrs(struct module *mod)
{
}

1650 1651 1652 1653
static void del_usage_links(struct module *mod)
{
}

1654
#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1655

1656
static void mod_sysfs_teardown(struct module *mod)
L
Linus Torvalds 已提交
1657
{
1658
	del_usage_links(mod);
1659
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1660
	module_param_sysfs_remove(mod);
1661 1662
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1663
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1664 1665 1666 1667 1668 1669 1670 1671 1672 1673
}

/*
 * unlink the module with the whole machine is stopped with interrupts off
 * - this defends against kallsyms not taking locks
 */
static int __unlink_module(void *_mod)
{
	struct module *mod = _mod;
	list_del(&mod->list);
1674
	module_bug_cleanup(mod);
L
Linus Torvalds 已提交
1675 1676 1677
	return 0;
}

1678 1679 1680 1681 1682 1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
/*
 * LKM RO/NX protection: protect module's text/ro-data
 * from modification and any data from execution.
 */
void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
{
	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
	unsigned long end_pfn = PFN_DOWN((unsigned long)end);

	if (end_pfn > begin_pfn)
		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
}

static void set_section_ro_nx(void *base,
			unsigned long text_size,
			unsigned long ro_size,
			unsigned long total_size)
{
	/* begin and end PFNs of the current subsection */
	unsigned long begin_pfn;
	unsigned long end_pfn;

	/*
	 * Set RO for module text and RO-data:
	 * - Always protect first page.
	 * - Do not protect last partial page.
	 */
	if (ro_size > 0)
		set_page_attributes(base, base + ro_size, set_memory_ro);

	/*
	 * Set NX permissions for module data:
	 * - Do not protect first partial page.
	 * - Always protect last page.
	 */
	if (total_size > text_size) {
		begin_pfn = PFN_UP((unsigned long)base + text_size);
		end_pfn = PFN_UP((unsigned long)base + total_size);
		if (end_pfn > begin_pfn)
			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
	}
}

1722 1723 1724 1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739
static void unset_module_core_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_core + mod->core_text_size,
		mod->module_core + mod->core_size,
		set_memory_x);
	set_page_attributes(mod->module_core,
		mod->module_core + mod->core_ro_size,
		set_memory_rw);
}

static void unset_module_init_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_init + mod->init_text_size,
		mod->module_init + mod->init_size,
		set_memory_x);
	set_page_attributes(mod->module_init,
		mod->module_init + mod->init_ro_size,
		set_memory_rw);
1740 1741 1742
}

/* Iterate through all modules and set each module's text as RW */
1743
void set_all_modules_text_rw(void)
1744 1745 1746 1747 1748 1749 1750 1751 1752 1753 1754 1755 1756 1757 1758 1759 1760 1761 1762 1763
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_rw);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_rw);
		}
	}
	mutex_unlock(&module_mutex);
}

/* Iterate through all modules and set each module's text as RO */
1764
void set_all_modules_text_ro(void)
1765 1766 1767 1768 1769 1770 1771 1772 1773 1774 1775 1776 1777 1778 1779 1780 1781 1782 1783 1784
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_ro);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_ro);
		}
	}
	mutex_unlock(&module_mutex);
}
#else
static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
1785 1786
static void unset_module_core_ro_nx(struct module *mod) { }
static void unset_module_init_ro_nx(struct module *mod) { }
1787 1788
#endif

1789 1790 1791 1792 1793 1794 1795 1796 1797
void __weak module_free(struct module *mod, void *module_region)
{
	vfree(module_region);
}

void __weak module_arch_cleanup(struct module *mod)
{
}

1798
/* Free a module, remove from lists, etc. */
L
Linus Torvalds 已提交
1799 1800
static void free_module(struct module *mod)
{
1801 1802
	trace_module_free(mod);

L
Linus Torvalds 已提交
1803
	/* Delete from various lists */
1804
	mutex_lock(&module_mutex);
1805
	stop_machine(__unlink_module, mod, NULL);
1806
	mutex_unlock(&module_mutex);
1807
	mod_sysfs_teardown(mod);
L
Linus Torvalds 已提交
1808

1809 1810 1811
	/* Remove dynamic debug info */
	ddebug_remove_module(mod->name);

L
Linus Torvalds 已提交
1812 1813 1814 1815 1816 1817
	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1818 1819 1820
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

L
Linus Torvalds 已提交
1821
	/* This may be NULL, but that's OK */
1822
	unset_module_init_ro_nx(mod);
L
Linus Torvalds 已提交
1823 1824
	module_free(mod, mod->module_init);
	kfree(mod->args);
1825
	percpu_modfree(mod);
1826

I
Ingo Molnar 已提交
1827 1828 1829
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1830
	/* Finally, free the core (containing the module structure) */
1831
	unset_module_core_ro_nx(mod);
L
Linus Torvalds 已提交
1832
	module_free(mod, mod->module_core);
1833 1834 1835 1836

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1837 1838 1839 1840 1841
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1842
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1843

R
Rusty Russell 已提交
1844
	preempt_disable();
1845 1846 1847
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1848
	preempt_enable();
L
Linus Torvalds 已提交
1849

1850
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1851 1852 1853
}
EXPORT_SYMBOL_GPL(__symbol_get);

1854 1855
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1856
 * in the kernel or in some other module's exported symbol table.
1857 1858
 *
 * You must hold the module_mutex.
1859 1860 1861
 */
static int verify_export_symbols(struct module *mod)
{
1862
	unsigned int i;
1863
	struct module *owner;
1864 1865 1866 1867 1868 1869 1870 1871
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1872
#ifdef CONFIG_UNUSED_SYMBOLS
1873 1874
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1875
#endif
1876
	};
1877

1878 1879
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1880
			if (find_symbol(s->name, &owner, NULL, true, false)) {
1881 1882 1883 1884 1885 1886
				printk(KERN_ERR
				       "%s: exports duplicate symbol %s"
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1887
		}
1888 1889
	}
	return 0;
1890 1891
}

1892
/* Change all symbols so that st_value encodes the pointer directly. */
1893 1894 1895 1896
static int simplify_symbols(struct module *mod, const struct load_info *info)
{
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
	Elf_Sym *sym = (void *)symsec->sh_addr;
L
Linus Torvalds 已提交
1897
	unsigned long secbase;
1898
	unsigned int i;
L
Linus Torvalds 已提交
1899
	int ret = 0;
1900
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1901

1902 1903 1904
	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
		const char *name = info->strtab + sym[i].st_name;

L
Linus Torvalds 已提交
1905 1906 1907 1908
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
1909
			pr_debug("Common symbol: %s\n", name);
L
Linus Torvalds 已提交
1910 1911 1912 1913 1914 1915 1916
			printk("%s: please compile with -fno-common\n",
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
1917
			pr_debug("Absolute symbol: 0x%08lx\n",
L
Linus Torvalds 已提交
1918 1919 1920 1921
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1922
			ksym = resolve_symbol_wait(mod, info, name);
L
Linus Torvalds 已提交
1923
			/* Ok if resolved.  */
1924
			if (ksym && !IS_ERR(ksym)) {
1925
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1926
				break;
1927 1928
			}

L
Linus Torvalds 已提交
1929
			/* Ok if weak.  */
1930
			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
L
Linus Torvalds 已提交
1931 1932
				break;

1933
			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
1934
			       mod->name, name, PTR_ERR(ksym));
1935
			ret = PTR_ERR(ksym) ?: -ENOENT;
L
Linus Torvalds 已提交
1936 1937 1938 1939
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
1940
			if (sym[i].st_shndx == info->index.pcpu)
1941
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1942
			else
1943
				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
L
Linus Torvalds 已提交
1944 1945 1946 1947 1948 1949 1950 1951
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966 1967 1968 1969 1970 1971
int __weak apply_relocate(Elf_Shdr *sechdrs,
			  const char *strtab,
			  unsigned int symindex,
			  unsigned int relsec,
			  struct module *me)
{
	pr_err("module %s: REL relocation unsupported\n", me->name);
	return -ENOEXEC;
}

int __weak apply_relocate_add(Elf_Shdr *sechdrs,
			      const char *strtab,
			      unsigned int symindex,
			      unsigned int relsec,
			      struct module *me)
{
	pr_err("module %s: RELA relocation unsupported\n", me->name);
	return -ENOEXEC;
}

1972
static int apply_relocations(struct module *mod, const struct load_info *info)
1973 1974 1975 1976 1977
{
	unsigned int i;
	int err = 0;

	/* Now do relocations. */
1978 1979
	for (i = 1; i < info->hdr->e_shnum; i++) {
		unsigned int infosec = info->sechdrs[i].sh_info;
1980 1981

		/* Not a valid relocation section? */
1982
		if (infosec >= info->hdr->e_shnum)
1983 1984 1985
			continue;

		/* Don't bother with non-allocated sections */
1986
		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1987 1988
			continue;

1989 1990 1991 1992 1993 1994
		if (info->sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(info->sechdrs, info->strtab,
					     info->index.sym, i, mod);
		else if (info->sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(info->sechdrs, info->strtab,
						 info->index.sym, i, mod);
1995 1996 1997 1998 1999 2000
		if (err < 0)
			break;
	}
	return err;
}

2001 2002 2003 2004 2005 2006 2007 2008
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
2009
/* Update size with this section: return offset. */
2010 2011
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
2012 2013 2014
{
	long ret;

2015
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
2016 2017 2018 2019 2020 2021 2022 2023 2024
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
2025
static void layout_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2026 2027 2028 2029 2030 2031 2032 2033 2034 2035 2036 2037
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

2038 2039
	for (i = 0; i < info->hdr->e_shnum; i++)
		info->sechdrs[i].sh_entsize = ~0UL;
L
Linus Torvalds 已提交
2040

2041
	pr_debug("Core section allocation order:\n");
L
Linus Torvalds 已提交
2042
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2043 2044 2045
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2046 2047 2048 2049

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2050
			    || strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2051
				continue;
2052
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
2053
			pr_debug("\t%s\n", sname);
L
Linus Torvalds 已提交
2054
		}
2055 2056 2057
		switch (m) {
		case 0: /* executable */
			mod->core_size = debug_align(mod->core_size);
L
Linus Torvalds 已提交
2058
			mod->core_text_size = mod->core_size;
2059 2060 2061 2062 2063 2064 2065 2066 2067
			break;
		case 1: /* RO: text and ro-data */
			mod->core_size = debug_align(mod->core_size);
			mod->core_ro_size = mod->core_size;
			break;
		case 3: /* whole core */
			mod->core_size = debug_align(mod->core_size);
			break;
		}
L
Linus Torvalds 已提交
2068 2069
	}

2070
	pr_debug("Init section allocation order:\n");
L
Linus Torvalds 已提交
2071
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2072 2073 2074
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2075 2076 2077 2078

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2079
			    || !strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2080
				continue;
2081
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
2082
					 | INIT_OFFSET_MASK);
2083
			pr_debug("\t%s\n", sname);
L
Linus Torvalds 已提交
2084
		}
2085 2086 2087
		switch (m) {
		case 0: /* executable */
			mod->init_size = debug_align(mod->init_size);
L
Linus Torvalds 已提交
2088
			mod->init_text_size = mod->init_size;
2089 2090 2091 2092 2093 2094 2095 2096 2097
			break;
		case 1: /* RO: text and ro-data */
			mod->init_size = debug_align(mod->init_size);
			mod->init_ro_size = mod->init_size;
			break;
		case 3: /* whole init */
			mod->init_size = debug_align(mod->init_size);
			break;
		}
L
Linus Torvalds 已提交
2098 2099 2100 2101 2102 2103 2104 2105
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

2106
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
2107
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
2108
			printk(KERN_WARNING "%s: module license '%s' taints "
2109 2110
				"kernel.\n", mod->name, license);
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
L
Linus Torvalds 已提交
2111 2112 2113 2114 2115 2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

2133
static char *get_modinfo(struct load_info *info, const char *tag)
L
Linus Torvalds 已提交
2134 2135 2136
{
	char *p;
	unsigned int taglen = strlen(tag);
2137 2138
	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
	unsigned long size = infosec->sh_size;
L
Linus Torvalds 已提交
2139

2140
	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
L
Linus Torvalds 已提交
2141 2142 2143 2144 2145 2146
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

2147
static void setup_modinfo(struct module *mod, struct load_info *info)
2148 2149 2150 2151 2152 2153
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
2154
			attr->setup(mod, get_modinfo(info, attr->attr.name));
2155 2156 2157
	}
}

2158 2159 2160 2161 2162 2163 2164 2165 2166 2167 2168
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
2169
#ifdef CONFIG_KALLSYMS
2170 2171 2172 2173 2174 2175

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
2176 2177
	return bsearch(name, start, stop - start,
			sizeof(struct kernel_symbol), cmp_name);
2178 2179
}

2180 2181
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
2182
{
2183 2184 2185
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2186
	else
2187 2188
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
2189 2190 2191
}

/* As per nm */
2192
static char elf_type(const Elf_Sym *sym, const struct load_info *info)
L
Linus Torvalds 已提交
2193
{
2194 2195
	const Elf_Shdr *sechdrs = info->sechdrs;

L
Linus Torvalds 已提交
2196 2197 2198 2199 2200 2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
2225 2226
	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
		      ".debug")) {
L
Linus Torvalds 已提交
2227
		return 'n';
2228
	}
L
Linus Torvalds 已提交
2229 2230 2231
	return '?';
}

2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                           unsigned int shnum)
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

2253 2254 2255 2256 2257 2258 2259
/*
 * We only allocate and copy the strings needed by the parts of symtab
 * we keep.  This is simple, but has the effect of making multiple
 * copies of duplicates.  We could be more sophisticated, see
 * linux-kernel thread starting with
 * <73defb5e4bca04a6431392cc341112b1@localhost>.
 */
2260
static void layout_symtab(struct module *mod, struct load_info *info)
2261
{
2262 2263
	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
	Elf_Shdr *strsect = info->sechdrs + info->index.str;
2264
	const Elf_Sym *src;
2265
	unsigned int i, nsrc, ndst, strtab_size;
2266 2267 2268 2269

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
2270
					 info->index.sym) | INIT_OFFSET_MASK;
2271
	pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2272

2273
	src = (void *)info->hdr + symsect->sh_offset;
2274
	nsrc = symsect->sh_size / sizeof(*src);
2275

2276 2277
	/* Compute total space required for the core symbols' strtab. */
	for (ndst = i = strtab_size = 1; i < nsrc; ++i, ++src)
2278
		if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) {
2279 2280
			strtab_size += strlen(&info->strtab[src->st_name]) + 1;
			ndst++;
2281
		}
2282 2283

	/* Append room for core symbols at end of core part. */
2284
	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
2285 2286
	info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
	mod->core_size += strtab_size;
2287

2288 2289 2290
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
2291
					 info->index.str) | INIT_OFFSET_MASK;
2292
	pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2293 2294
}

2295
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2296
{
2297 2298 2299
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
2300
	char *s;
2301
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
L
Linus Torvalds 已提交
2302

2303 2304
	mod->symtab = (void *)symsec->sh_addr;
	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2305 2306
	/* Make sure we get permanent strtab: don't use info->strtab. */
	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
L
Linus Torvalds 已提交
2307 2308 2309

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
2310
		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
2311

R
Rusty Russell 已提交
2312
	mod->core_symtab = dst = mod->module_core + info->symoffs;
2313
	mod->core_strtab = s = mod->module_core + info->stroffs;
2314 2315
	src = mod->symtab;
	*dst = *src;
2316
	*s++ = 0;
2317
	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
2318
		if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum))
2319
			continue;
2320

2321
		dst[ndst] = *src;
2322 2323
		dst[ndst++].st_name = s - mod->core_strtab;
		s += strlcpy(s, &mod->strtab[src->st_name], KSYM_NAME_LEN) + 1;
2324 2325
	}
	mod->core_num_syms = ndst;
L
Linus Torvalds 已提交
2326 2327
}
#else
2328
static inline void layout_symtab(struct module *mod, struct load_info *info)
2329 2330
{
}
2331

2332
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2333 2334 2335 2336
{
}
#endif /* CONFIG_KALLSYMS */

2337
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2338
{
2339 2340
	if (!debug)
		return;
2341 2342 2343 2344 2345
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
		printk(KERN_ERR "dynamic debug error adding module: %s\n",
					debug->modname);
#endif
R
Rusty Russell 已提交
2346
}
2347

2348 2349 2350 2351 2352 2353
static void dynamic_debug_remove(struct _ddebug *debug)
{
	if (debug)
		ddebug_remove_module(debug->modname);
}

2354 2355 2356 2357 2358
void * __weak module_alloc(unsigned long size)
{
	return size == 0 ? NULL : vmalloc_exec(size);
}

2359 2360 2361 2362 2363
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
2364
		mutex_lock(&module_mutex);
2365 2366 2367 2368 2369
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
2370
		mutex_unlock(&module_mutex);
2371 2372 2373 2374
	}
	return ret;
}

C
Catalin Marinas 已提交
2375
#ifdef CONFIG_DEBUG_KMEMLEAK
2376 2377
static void kmemleak_load_module(const struct module *mod,
				 const struct load_info *info)
C
Catalin Marinas 已提交
2378 2379 2380 2381
{
	unsigned int i;

	/* only scan the sections containing data */
2382
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
2383

2384 2385 2386
	for (i = 1; i < info->hdr->e_shnum; i++) {
		const char *name = info->secstrings + info->sechdrs[i].sh_name;
		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
C
Catalin Marinas 已提交
2387
			continue;
2388
		if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
C
Catalin Marinas 已提交
2389 2390
			continue;

2391 2392
		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
				   info->sechdrs[i].sh_size, GFP_KERNEL);
C
Catalin Marinas 已提交
2393 2394 2395
	}
}
#else
2396 2397
static inline void kmemleak_load_module(const struct module *mod,
					const struct load_info *info)
C
Catalin Marinas 已提交
2398 2399 2400 2401
{
}
#endif

2402
/* Sets info->hdr and info->len. */
R
Rusty Russell 已提交
2403 2404 2405
static int copy_and_check(struct load_info *info,
			  const void __user *umod, unsigned long len,
			  const char __user *uargs)
2406 2407 2408 2409 2410 2411 2412 2413 2414
{
	int err;
	Elf_Ehdr *hdr;

	if (len < sizeof(*hdr))
		return -ENOEXEC;

	/* Suck in entire file: we'll want most of it. */
	/* vmalloc barfs on "unusual" numbers.  Check here */
L
Linus Torvalds 已提交
2415
	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
2416 2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433 2434 2435 2436
		return -ENOMEM;

	if (copy_from_user(hdr, umod, len) != 0) {
		err = -EFAULT;
		goto free_hdr;
	}

	/* Sanity checks against insmoding binaries or wrong arch,
	   weird elf version */
	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
	    || hdr->e_type != ET_REL
	    || !elf_check_arch(hdr)
	    || hdr->e_shentsize != sizeof(Elf_Shdr)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) {
		err = -ENOEXEC;
		goto free_hdr;
	}
R
Rusty Russell 已提交
2437

L
Linus Torvalds 已提交
2438 2439
	info->hdr = hdr;
	info->len = len;
2440 2441 2442 2443 2444 2445 2446
	return 0;

free_hdr:
	vfree(hdr);
	return err;
}

R
Rusty Russell 已提交
2447 2448 2449 2450 2451
static void free_copy(struct load_info *info)
{
	vfree(info->hdr);
}

2452 2453 2454 2455 2456 2457 2458 2459 2460 2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473 2474 2475 2476 2477
static int rewrite_section_headers(struct load_info *info)
{
	unsigned int i;

	/* This should always be true, but let's be sure. */
	info->sechdrs[0].sh_addr = 0;

	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
		if (shdr->sh_type != SHT_NOBITS
		    && info->len < shdr->sh_offset + shdr->sh_size) {
			printk(KERN_ERR "Module len %lu truncated\n",
			       info->len);
			return -ENOEXEC;
		}

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;

#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}
2478 2479

	/* Track but don't keep modinfo and version sections. */
2480 2481
	info->index.vers = find_sec(info, "__versions");
	info->index.info = find_sec(info, ".modinfo");
2482 2483
	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2484 2485 2486
	return 0;
}

L
Linus Torvalds 已提交
2487 2488 2489 2490 2491 2492 2493 2494 2495 2496 2497
/*
 * Set up our basic convenience variables (pointers to section headers,
 * search for module section index etc), and do some basic section
 * verification.
 *
 * Return the temporary module pointer (we'll replace it with the final
 * one when we move the module sections around).
 */
static struct module *setup_load_info(struct load_info *info)
{
	unsigned int i;
2498
	int err;
L
Linus Torvalds 已提交
2499 2500 2501 2502
	struct module *mod;

	/* Set up the convenience variables */
	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2503 2504
	info->secstrings = (void *)info->hdr
		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
L
Linus Torvalds 已提交
2505

2506 2507 2508
	err = rewrite_section_headers(info);
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2509

2510 2511
	/* Find internal symbols and strings. */
	for (i = 1; i < info->hdr->e_shnum; i++) {
L
Linus Torvalds 已提交
2512 2513 2514
		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
			info->index.sym = i;
			info->index.str = info->sechdrs[i].sh_link;
2515 2516 2517
			info->strtab = (char *)info->hdr
				+ info->sechdrs[info->index.str].sh_offset;
			break;
L
Linus Torvalds 已提交
2518 2519 2520
		}
	}

2521
	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
L
Linus Torvalds 已提交
2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534
	if (!info->index.mod) {
		printk(KERN_WARNING "No module found in object\n");
		return ERR_PTR(-ENOEXEC);
	}
	/* This is temporary: point mod into copy of data. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;

	if (info->index.sym == 0) {
		printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
		       mod->name);
		return ERR_PTR(-ENOEXEC);
	}

2535
	info->index.pcpu = find_pcpusec(info);
L
Linus Torvalds 已提交
2536 2537 2538 2539 2540 2541 2542 2543

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
		return ERR_PTR(-ENOEXEC);

	return mod;
}

2544
static int check_modinfo(struct module *mod, struct load_info *info)
2545
{
2546
	const char *modmagic = get_modinfo(info, "vermagic");
2547 2548 2549 2550 2551 2552 2553
	int err;

	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
		err = try_to_force_load(mod, "bad vermagic");
		if (err)
			return err;
2554
	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2555 2556 2557 2558 2559
		printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
		       mod->name, modmagic, vermagic);
		return -ENOEXEC;
	}

2560 2561 2562
	if (!get_modinfo(info, "intree"))
		add_taint_module(mod, TAINT_OOT_MODULE);

2563
	if (get_modinfo(info, "staging")) {
2564 2565 2566 2567 2568
		add_taint_module(mod, TAINT_CRAP);
		printk(KERN_WARNING "%s: module is from the staging directory,"
		       " the quality is unknown, you have been warned.\n",
		       mod->name);
	}
2569 2570

	/* Set up license info based on the info section */
2571
	set_license(mod, get_modinfo(info, "license"));
2572

2573 2574 2575
	return 0;
}

2576
static void find_module_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2577
{
2578
	mod->kp = section_objs(info, "__param",
L
Linus Torvalds 已提交
2579
			       sizeof(*mod->kp), &mod->num_kp);
2580
	mod->syms = section_objs(info, "__ksymtab",
L
Linus Torvalds 已提交
2581
				 sizeof(*mod->syms), &mod->num_syms);
2582 2583
	mod->crcs = section_addr(info, "__kcrctab");
	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
L
Linus Torvalds 已提交
2584 2585
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
2586 2587
	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(info,
L
Linus Torvalds 已提交
2588 2589 2590
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
2591
	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
L
Linus Torvalds 已提交
2592 2593

#ifdef CONFIG_UNUSED_SYMBOLS
2594
	mod->unused_syms = section_objs(info, "__ksymtab_unused",
L
Linus Torvalds 已提交
2595 2596
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
2597 2598
	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
L
Linus Torvalds 已提交
2599 2600
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
2601
	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
L
Linus Torvalds 已提交
2602 2603
#endif
#ifdef CONFIG_CONSTRUCTORS
2604
	mod->ctors = section_objs(info, ".ctors",
L
Linus Torvalds 已提交
2605 2606 2607 2608
				  sizeof(*mod->ctors), &mod->num_ctors);
#endif

#ifdef CONFIG_TRACEPOINTS
2609 2610 2611
	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
					     sizeof(*mod->tracepoints_ptrs),
					     &mod->num_tracepoints);
L
Linus Torvalds 已提交
2612
#endif
2613 2614 2615 2616 2617
#ifdef HAVE_JUMP_LABEL
	mod->jump_entries = section_objs(info, "__jump_table",
					sizeof(*mod->jump_entries),
					&mod->num_jump_entries);
#endif
L
Linus Torvalds 已提交
2618
#ifdef CONFIG_EVENT_TRACING
2619
	mod->trace_events = section_objs(info, "_ftrace_events",
L
Linus Torvalds 已提交
2620 2621 2622 2623 2624 2625 2626 2627 2628
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
			   mod->num_trace_events, GFP_KERNEL);
#endif
2629 2630 2631 2632 2633 2634 2635 2636 2637 2638 2639 2640
#ifdef CONFIG_TRACING
	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
					 sizeof(*mod->trace_bprintk_fmt_start),
					 &mod->num_trace_bprintk_fmt);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_bprintk_fmt_start,
			   sizeof(*mod->trace_bprintk_fmt_start) *
			   mod->num_trace_bprintk_fmt, GFP_KERNEL);
#endif
L
Linus Torvalds 已提交
2641 2642
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
2643
	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
L
Linus Torvalds 已提交
2644 2645 2646
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
2647

2648 2649 2650
	mod->extable = section_objs(info, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);

2651
	if (section_addr(info, "__obsparm"))
2652 2653
		printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
		       mod->name);
2654 2655 2656

	info->debug = section_objs(info, "__verbose",
				   sizeof(*info->debug), &info->num_debug);
L
Linus Torvalds 已提交
2657 2658
}

2659
static int move_module(struct module *mod, struct load_info *info)
2660 2661 2662 2663 2664 2665 2666 2667 2668 2669 2670 2671 2672
{
	int i;
	void *ptr;

	/* Do the allocs. */
	ptr = module_alloc_update_bounds(mod->core_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
	if (!ptr)
R
Rusty Russell 已提交
2673
		return -ENOMEM;
2674 2675 2676 2677 2678 2679 2680 2681 2682 2683 2684 2685 2686 2687

	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

	ptr = module_alloc_update_bounds(mod->init_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. This block doesn't need to be
	 * scanned as it contains data and code that will be freed
	 * after the module is initialized.
	 */
	kmemleak_ignore(ptr);
	if (!ptr && mod->init_size) {
		module_free(mod, mod->module_core);
R
Rusty Russell 已提交
2688
		return -ENOMEM;
2689 2690 2691 2692 2693
	}
	memset(ptr, 0, mod->init_size);
	mod->module_init = ptr;

	/* Transfer each section which specifies SHF_ALLOC */
2694
	pr_debug("final section addresses:\n");
2695
	for (i = 0; i < info->hdr->e_shnum; i++) {
2696
		void *dest;
2697
		Elf_Shdr *shdr = &info->sechdrs[i];
2698

2699
		if (!(shdr->sh_flags & SHF_ALLOC))
2700 2701
			continue;

2702
		if (shdr->sh_entsize & INIT_OFFSET_MASK)
2703
			dest = mod->module_init
2704
				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2705
		else
2706
			dest = mod->module_core + shdr->sh_entsize;
2707

2708 2709
		if (shdr->sh_type != SHT_NOBITS)
			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2710
		/* Update sh_addr to point to copy in image. */
2711
		shdr->sh_addr = (unsigned long)dest;
2712 2713
		pr_debug("\t0x%lx %s\n",
			 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
2714
	}
R
Rusty Russell 已提交
2715 2716

	return 0;
2717 2718
}

2719
static int check_module_license_and_versions(struct module *mod)
2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733 2734 2735 2736 2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747 2748 2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771
{
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
	if (strcmp(mod->name, "ndiswrapper") == 0)
		add_taint(TAINT_PROPRIETARY_MODULE);

	/* driverloader was caught wrongly pretending to be under GPL */
	if (strcmp(mod->name, "driverloader") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);

#ifdef CONFIG_MODVERSIONS
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
#ifdef CONFIG_UNUSED_SYMBOLS
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
#endif
		) {
		return try_to_force_load(mod,
					 "no versions for exported symbols");
	}
#endif
	return 0;
}

static void flush_module_icache(const struct module *mod)
{
	mm_segment_t old_fs;

	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);
}

2772 2773 2774 2775 2776 2777 2778 2779
int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
				     Elf_Shdr *sechdrs,
				     char *secstrings,
				     struct module *mod)
{
	return 0;
}

R
Rusty Russell 已提交
2780
static struct module *layout_and_allocate(struct load_info *info)
L
Linus Torvalds 已提交
2781
{
R
Rusty Russell 已提交
2782
	/* Module within temporary copy. */
L
Linus Torvalds 已提交
2783
	struct module *mod;
2784
	Elf_Shdr *pcpusec;
R
Rusty Russell 已提交
2785
	int err;
2786

R
Rusty Russell 已提交
2787 2788 2789
	mod = setup_load_info(info);
	if (IS_ERR(mod))
		return mod;
L
Linus Torvalds 已提交
2790

2791
	err = check_modinfo(mod, info);
2792 2793
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2794 2795

	/* Allow arches to frob section contents and sizes.  */
2796 2797
	err = module_frob_arch_sections(info->hdr, info->sechdrs,
					info->secstrings, mod);
L
Linus Torvalds 已提交
2798
	if (err < 0)
2799
		goto out;
L
Linus Torvalds 已提交
2800

2801 2802
	pcpusec = &info->sechdrs[info->index.pcpu];
	if (pcpusec->sh_size) {
L
Linus Torvalds 已提交
2803
		/* We have a special allocation for this section. */
2804 2805
		err = percpu_modalloc(mod,
				      pcpusec->sh_size, pcpusec->sh_addralign);
2806
		if (err)
2807
			goto out;
2808
		pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2809 2810 2811 2812 2813
	}

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
2814 2815
	layout_sections(mod, info);
	layout_symtab(mod, info);
L
Linus Torvalds 已提交
2816

2817
	/* Allocate and move to the final place */
2818
	err = move_module(mod, info);
R
Rusty Russell 已提交
2819
	if (err)
2820
		goto free_percpu;
R
Rusty Russell 已提交
2821 2822 2823

	/* Module has been copied to its final place now: return it. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2824
	kmemleak_load_module(mod, info);
R
Rusty Russell 已提交
2825 2826 2827 2828
	return mod;

free_percpu:
	percpu_modfree(mod);
2829
out:
R
Rusty Russell 已提交
2830 2831 2832 2833 2834 2835 2836 2837 2838 2839 2840
	return ERR_PTR(err);
}

/* mod is no longer valid after this! */
static void module_deallocate(struct module *mod, struct load_info *info)
{
	percpu_modfree(mod);
	module_free(mod, mod->module_init);
	module_free(mod, mod->module_core);
}

2841 2842 2843 2844 2845 2846 2847
int __weak module_finalize(const Elf_Ehdr *hdr,
			   const Elf_Shdr *sechdrs,
			   struct module *me)
{
	return 0;
}

2848 2849
static int post_relocation(struct module *mod, const struct load_info *info)
{
2850
	/* Sort exception table now relocations are done. */
2851 2852 2853 2854 2855 2856
	sort_extable(mod->extable, mod->extable + mod->num_exentries);

	/* Copy relocated percpu area over. */
	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
		       info->sechdrs[info->index.pcpu].sh_size);

2857
	/* Setup kallsyms-specific fields. */
2858 2859 2860 2861 2862 2863
	add_kallsyms(mod, info);

	/* Arch-specific module finalizing. */
	return module_finalize(info->hdr, info->sechdrs, mod);
}

R
Rusty Russell 已提交
2864 2865
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
2866
static struct module *load_module(void __user *umod,
R
Rusty Russell 已提交
2867 2868 2869 2870 2871 2872 2873
				  unsigned long len,
				  const char __user *uargs)
{
	struct load_info info = { NULL, };
	struct module *mod;
	long err;

2874
	pr_debug("load_module: umod=%p, len=%lu, uargs=%p\n",
R
Rusty Russell 已提交
2875 2876 2877 2878 2879 2880 2881 2882 2883
	       umod, len, uargs);

	/* Copy in the blobs from userspace, check they are vaguely sane. */
	err = copy_and_check(&info, umod, len, uargs);
	if (err)
		return ERR_PTR(err);

	/* Figure out module layout, and allocate all the memory. */
	mod = layout_and_allocate(&info);
2884 2885
	if (IS_ERR(mod)) {
		err = PTR_ERR(mod);
R
Rusty Russell 已提交
2886
		goto free_copy;
L
Linus Torvalds 已提交
2887 2888
	}

2889
	/* Now module is in final location, initialize linked lists, etc. */
2890 2891
	err = module_unload_init(mod);
	if (err)
R
Rusty Russell 已提交
2892
		goto free_module;
L
Linus Torvalds 已提交
2893

2894 2895
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
2896
	find_module_sections(mod, &info);
2897

2898
	err = check_module_license_and_versions(mod);
2899 2900
	if (err)
		goto free_unload;
2901

2902
	/* Set up MODINFO_ATTR fields */
2903
	setup_modinfo(mod, &info);
2904

L
Linus Torvalds 已提交
2905
	/* Fix up syms, so that st_value is a pointer to location. */
2906
	err = simplify_symbols(mod, &info);
L
Linus Torvalds 已提交
2907
	if (err < 0)
R
Rusty Russell 已提交
2908
		goto free_modinfo;
L
Linus Torvalds 已提交
2909

2910
	err = apply_relocations(mod, &info);
2911
	if (err < 0)
R
Rusty Russell 已提交
2912
		goto free_modinfo;
L
Linus Torvalds 已提交
2913

2914
	err = post_relocation(mod, &info);
L
Linus Torvalds 已提交
2915
	if (err < 0)
R
Rusty Russell 已提交
2916
		goto free_modinfo;
L
Linus Torvalds 已提交
2917

2918
	flush_module_icache(mod);
2919

2920 2921 2922 2923 2924 2925
	/* Now copy in args */
	mod->args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(mod->args)) {
		err = PTR_ERR(mod->args);
		goto free_arch_cleanup;
	}
R
Rusty Russell 已提交
2926

2927
	/* Mark state as coming so strong_try_module_get() ignores us. */
R
Rusty Russell 已提交
2928 2929
	mod->state = MODULE_STATE_COMING;

2930
	/* Now sew it into the lists so we can get lockdep and oops
L
Lucas De Marchi 已提交
2931
	 * info during argument parsing.  No one should access us, since
2932 2933 2934 2935 2936
	 * strong_try_module_get() will fail.
	 * lockdep/oops can run asynchronous, so use the RCU list insertion
	 * function to insert in a way safe to concurrent readers.
	 * The mutex protects against concurrent writers.
	 */
2937
	mutex_lock(&module_mutex);
2938 2939
	if (find_module(mod->name)) {
		err = -EEXIST;
2940
		goto unlock;
2941 2942
	}

2943
	/* This has to be done once we're sure module name is unique. */
2944
	dynamic_debug_setup(info.debug, info.num_debug);
2945

2946 2947 2948
	/* Find duplicate symbols */
	err = verify_export_symbols(mod);
	if (err < 0)
2949
		goto ddebug;
2950

2951
	module_bug_finalize(info.hdr, info.sechdrs, mod);
2952
	list_add_rcu(&mod->list, &modules);
2953
	mutex_unlock(&module_mutex);
2954

2955
	/* Module is ready to execute: parsing args may do that. */
2956 2957
	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
			 -32768, 32767, NULL);
L
Linus Torvalds 已提交
2958
	if (err < 0)
2959
		goto unlink;
L
Linus Torvalds 已提交
2960

2961
	/* Link in to syfs. */
R
Rusty Russell 已提交
2962
	err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
2963
	if (err < 0)
2964
		goto unlink;
2965

2966
	/* Get rid of temporary copy. */
R
Rusty Russell 已提交
2967
	free_copy(&info);
L
Linus Torvalds 已提交
2968 2969

	/* Done! */
2970
	trace_module_load(mod);
L
Linus Torvalds 已提交
2971 2972
	return mod;

2973
 unlink:
2974
	mutex_lock(&module_mutex);
2975 2976
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
2977 2978
	module_bug_cleanup(mod);

2979
 ddebug:
2980
	dynamic_debug_remove(info.debug);
2981
 unlock:
2982
	mutex_unlock(&module_mutex);
2983
	synchronize_sched();
2984 2985
	kfree(mod->args);
 free_arch_cleanup:
L
Linus Torvalds 已提交
2986
	module_arch_cleanup(mod);
R
Rusty Russell 已提交
2987
 free_modinfo:
2988
	free_modinfo(mod);
2989
 free_unload:
L
Linus Torvalds 已提交
2990
	module_unload_free(mod);
R
Rusty Russell 已提交
2991 2992 2993 2994
 free_module:
	module_deallocate(mod, &info);
 free_copy:
	free_copy(&info);
2995
	return ERR_PTR(err);
L
Linus Torvalds 已提交
2996 2997
}

2998 2999 3000 3001 3002 3003 3004 3005 3006 3007 3008
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

L
Linus Torvalds 已提交
3009
/* This is where the real work happens */
3010 3011
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
3012 3013 3014 3015 3016
{
	struct module *mod;
	int ret = 0;

	/* Must have permission */
3017
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
L
Linus Torvalds 已提交
3018 3019 3020 3021
		return -EPERM;

	/* Do all the hard work */
	mod = load_module(umod, len, uargs);
3022
	if (IS_ERR(mod))
L
Linus Torvalds 已提交
3023 3024
		return PTR_ERR(mod);

3025 3026
	blocking_notifier_call_chain(&module_notify_list,
			MODULE_STATE_COMING, mod);
L
Linus Torvalds 已提交
3027

3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039
	/* Set RO and NX regions for core */
	set_section_ro_nx(mod->module_core,
				mod->core_text_size,
				mod->core_ro_size,
				mod->core_size);

	/* Set RO and NX regions for init */
	set_section_ro_nx(mod->module_init,
				mod->init_text_size,
				mod->init_ro_size,
				mod->init_size);

3040
	do_mod_ctors(mod);
L
Linus Torvalds 已提交
3041 3042
	/* Start the module */
	if (mod->init != NULL)
3043
		ret = do_one_initcall(mod->init);
L
Linus Torvalds 已提交
3044 3045 3046 3047
	if (ret < 0) {
		/* Init routine failed: abort.  Try to protect us from
                   buggy refcounters. */
		mod->state = MODULE_STATE_GOING;
3048
		synchronize_sched();
R
Rusty Russell 已提交
3049
		module_put(mod);
3050 3051
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
R
Rusty Russell 已提交
3052
		free_module(mod);
3053
		wake_up(&module_wq);
L
Linus Torvalds 已提交
3054 3055
		return ret;
	}
3056
	if (ret > 0) {
3057 3058 3059
		printk(KERN_WARNING
"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
"%s: loading module anyway...\n",
3060 3061 3062 3063
		       __func__, mod->name, ret,
		       __func__);
		dump_stack();
	}
L
Linus Torvalds 已提交
3064

3065
	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
L
Linus Torvalds 已提交
3066
	mod->state = MODULE_STATE_LIVE;
3067
	wake_up(&module_wq);
3068 3069
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);
3070

3071 3072 3073
	/* We need to finish all async code before the module init sequence is done */
	async_synchronize_full();

3074
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
3075 3076
	/* Drop initial reference. */
	module_put(mod);
3077
	trim_init_extable(mod);
3078 3079 3080
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
3081
	mod->strtab = mod->core_strtab;
3082
#endif
3083
	unset_module_init_ro_nx(mod);
L
Linus Torvalds 已提交
3084 3085 3086
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
3087
	mod->init_ro_size = 0;
L
Linus Torvalds 已提交
3088
	mod->init_text_size = 0;
3089
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102 3103 3104 3105

	return 0;
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
D
Daniel Walker 已提交
3106
	return str[0] == '$' && strchr("atd", str[1])
L
Linus Torvalds 已提交
3107 3108 3109 3110 3111 3112 3113 3114 3115 3116 3117 3118
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
3119
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
3120
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
3121
	else
L
Linus Torvalds 已提交
3122 3123
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

L
Lucas De Marchi 已提交
3124
	/* Scan for closest preceding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
3125
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
3147 3148 3149 3150
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
3151 3152 3153
	return mod->strtab + mod->symtab[best].st_name;
}

3154 3155
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3156
const char *module_address_lookup(unsigned long addr,
3157 3158 3159 3160
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
3161 3162
{
	struct module *mod;
3163
	const char *ret = NULL;
L
Linus Torvalds 已提交
3164

3165
	preempt_disable();
3166
	list_for_each_entry_rcu(mod, &modules, list) {
3167 3168
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3169 3170
			if (modname)
				*modname = mod->name;
3171 3172
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
3173 3174
		}
	}
3175 3176 3177 3178 3179
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
3180
	preempt_enable();
3181
	return ret;
L
Linus Torvalds 已提交
3182 3183
}

3184 3185 3186 3187
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

3188
	preempt_disable();
3189
	list_for_each_entry_rcu(mod, &modules, list) {
3190 3191
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3192 3193 3194 3195 3196
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
3197
			strlcpy(symname, sym, KSYM_NAME_LEN);
3198
			preempt_enable();
3199 3200 3201 3202
			return 0;
		}
	}
out:
3203
	preempt_enable();
3204 3205 3206
	return -ERANGE;
}

3207 3208 3209 3210 3211
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

3212
	preempt_disable();
3213
	list_for_each_entry_rcu(mod, &modules, list) {
3214 3215
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3216 3217 3218 3219 3220 3221
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
3222
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
3223
			if (name)
3224
				strlcpy(name, sym, KSYM_NAME_LEN);
3225
			preempt_enable();
3226 3227 3228 3229
			return 0;
		}
	}
out:
3230
	preempt_enable();
3231 3232 3233
	return -ERANGE;
}

3234 3235
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
3236 3237 3238
{
	struct module *mod;

3239
	preempt_disable();
3240
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3241 3242 3243
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
3244
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
3245 3246
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3247
			*exported = is_exported(name, *value, mod);
3248
			preempt_enable();
3249
			return 0;
L
Linus Torvalds 已提交
3250 3251 3252
		}
		symnum -= mod->num_symtab;
	}
3253
	preempt_enable();
3254
	return -ERANGE;
L
Linus Torvalds 已提交
3255 3256 3257 3258 3259 3260 3261
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
3262 3263
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
3276
	preempt_disable();
L
Linus Torvalds 已提交
3277 3278 3279 3280 3281 3282
	if ((colon = strchr(name, ':')) != NULL) {
		*colon = '\0';
		if ((mod = find_module(name)) != NULL)
			ret = mod_find_symname(mod, colon+1);
		*colon = ':';
	} else {
3283
		list_for_each_entry_rcu(mod, &modules, list)
L
Linus Torvalds 已提交
3284 3285 3286
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
	}
3287
	preempt_enable();
L
Linus Torvalds 已提交
3288 3289
	return ret;
}
3290 3291 3292 3293 3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306 3307 3308

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
3309 3310
#endif /* CONFIG_KALLSYMS */

3311
static char *module_flags(struct module *mod, char *buf)
3312 3313 3314
{
	int bx = 0;

3315 3316 3317
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
3318
		buf[bx++] = '(';
3319
		bx += module_flags_taint(mod, buf + bx);
3320 3321 3322 3323 3324 3325
		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
3326 3327 3328 3329 3330 3331 3332
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

3333 3334 3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
3351 3352 3353
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
3354 3355
	char buf[8];

3356
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
3357 3358 3359 3360 3361 3362 3363 3364 3365
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
		   mod->state == MODULE_STATE_GOING ? "Unloading":
		   mod->state == MODULE_STATE_COMING ? "Loading":
		   "Live");
	/* Used by oprofile and other similar tools. */
3366
	seq_printf(m, " 0x%pK", mod->module_core);
L
Linus Torvalds 已提交
3367

3368 3369
	/* Taints info */
	if (mod->taints)
3370
		seq_printf(m, " %s", module_flags(mod, buf));
3371

L
Linus Torvalds 已提交
3372 3373 3374 3375 3376 3377 3378 3379 3380
	seq_printf(m, "\n");
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
3381
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
3382 3383 3384 3385 3386 3387
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

3388 3389 3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400 3401 3402 3403 3404 3405 3406 3407
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
3408 3409 3410 3411 3412 3413
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
3414
	preempt_disable();
3415
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3416 3417
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
3418

L
Linus Torvalds 已提交
3419 3420 3421 3422 3423 3424
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
3425
	preempt_enable();
L
Linus Torvalds 已提交
3426 3427

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
3428
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
3429 3430 3431
	return e;
}

3432
/*
R
Rusty Russell 已提交
3433 3434 3435 3436 3437
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
3438
 */
R
Rusty Russell 已提交
3439
bool is_module_address(unsigned long addr)
3440
{
R
Rusty Russell 已提交
3441
	bool ret;
3442

R
Rusty Russell 已提交
3443
	preempt_disable();
R
Rusty Russell 已提交
3444
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
3445
	preempt_enable();
3446

R
Rusty Russell 已提交
3447
	return ret;
3448 3449
}

R
Rusty Russell 已提交
3450 3451 3452 3453 3454 3455 3456
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
3457
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
3458 3459 3460
{
	struct module *mod;

3461 3462 3463
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

3464
	list_for_each_entry_rcu(mod, &modules, list)
R
Rusty Russell 已提交
3465 3466
		if (within_module_core(addr, mod)
		    || within_module_init(addr, mod))
L
Linus Torvalds 已提交
3467 3468 3469
			return mod;
	return NULL;
}
3470
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
3471

R
Rusty Russell 已提交
3472 3473 3474 3475 3476 3477 3478 3479 3480 3481 3482 3483 3484 3485 3486 3487 3488 3489 3490 3491 3492 3493 3494 3495 3496 3497 3498 3499 3500 3501 3502 3503 3504 3505 3506 3507 3508
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
3509
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
3510

L
Linus Torvalds 已提交
3511 3512 3513 3514
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
3515
	char buf[8];
L
Linus Torvalds 已提交
3516

3517
	printk(KERN_DEFAULT "Modules linked in:");
3518 3519 3520
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
	list_for_each_entry_rcu(mod, &modules, list)
3521
		printk(" %s%s", mod->name, module_flags(mod, buf));
3522
	preempt_enable();
3523 3524
	if (last_unloaded_module[0])
		printk(" [last unloaded: %s]", last_unloaded_module);
L
Linus Torvalds 已提交
3525 3526 3527 3528
	printk("\n");
}

#ifdef CONFIG_MODVERSIONS
3529 3530 3531 3532 3533 3534
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
3535
		   struct tracepoint * const *tp)
3536 3537 3538
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3539
#endif