module.c 96.5 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2
   Copyright (C) 2002 Richard Henderson
3
   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
L
Linus Torvalds 已提交
4 5 6 7 8 9 10 11 12 13 14 15 16 17 18

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
19
#include <linux/export.h>
L
Linus Torvalds 已提交
20
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/file.h>
25
#include <linux/fs.h>
R
Roland McGrath 已提交
26
#include <linux/sysfs.h>
27
#include <linux/kernel.h>
L
Linus Torvalds 已提交
28 29 30
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
31
#include <linux/proc_fs.h>
32
#include <linux/security.h>
L
Linus Torvalds 已提交
33 34 35 36
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
37
#include <linux/capability.h>
L
Linus Torvalds 已提交
38 39 40 41 42 43
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
44
#include <linux/sched.h>
L
Linus Torvalds 已提交
45
#include <linux/device.h>
46
#include <linux/string.h>
A
Arjan van de Ven 已提交
47
#include <linux/mutex.h>
48
#include <linux/rculist.h>
L
Linus Torvalds 已提交
49 50
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
51
#include <asm/mmu_context.h>
52
#include <linux/license.h>
53
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
54
#include <linux/tracepoint.h>
55
#include <linux/ftrace.h>
56
#include <linux/async.h>
57
#include <linux/percpu.h>
C
Catalin Marinas 已提交
58
#include <linux/kmemleak.h>
59
#include <linux/jump_label.h>
60
#include <linux/pfn.h>
61
#include <linux/bsearch.h>
62
#include <uapi/linux/module.h>
R
Rusty Russell 已提交
63
#include "module-internal.h"
L
Linus Torvalds 已提交
64

65 66 67
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

L
Linus Torvalds 已提交
68 69 70 71
#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

72 73 74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91
/*
 * Modules' sections will be aligned on page boundaries
 * to ensure complete separation of code and data, but
 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
 */
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
# define debug_align(X) ALIGN(X, PAGE_SIZE)
#else
# define debug_align(X) (X)
#endif

/*
 * Given BASE and SIZE this macro calculates the number of pages the
 * memory regions occupies
 */
#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
			 PFN_DOWN((unsigned long)BASE) + 1)	\
		: (0UL))

L
Linus Torvalds 已提交
92 93 94
/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

95 96 97 98 99
/*
 * Mutex protects:
 * 1) List of modules (also safely readable with preempt_disable),
 * 2) module_use links,
 * 3) module_addr_min/module_addr_max.
100
 * (delete and add uses RCU list operations). */
101 102
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
103
static LIST_HEAD(modules);
104 105 106 107
#ifdef CONFIG_KGDB_KDB
struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
#endif /* CONFIG_KGDB_KDB */

R
Rusty Russell 已提交
108 109 110 111 112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128 129 130 131 132 133 134 135 136
#ifdef CONFIG_MODULE_SIG
#ifdef CONFIG_MODULE_SIG_FORCE
static bool sig_enforce = true;
#else
static bool sig_enforce = false;

static int param_set_bool_enable_only(const char *val,
				      const struct kernel_param *kp)
{
	int err;
	bool test;
	struct kernel_param dummy_kp = *kp;

	dummy_kp.arg = &test;

	err = param_set_bool(val, &dummy_kp);
	if (err)
		return err;

	/* Don't let them unset it once it's set! */
	if (!test && sig_enforce)
		return -EROFS;

	if (test)
		sig_enforce = true;
	return 0;
}

static const struct kernel_param_ops param_ops_bool_enable_only = {
137
	.flags = KERNEL_PARAM_OPS_FL_NOARG,
R
Rusty Russell 已提交
138 139 140 141 142 143 144 145
	.set = param_set_bool_enable_only,
	.get = param_get_bool,
};
#define param_check_bool_enable_only param_check_bool

module_param(sig_enforce, bool_enable_only, 0644);
#endif /* !CONFIG_MODULE_SIG_FORCE */
#endif /* CONFIG_MODULE_SIG */
L
Linus Torvalds 已提交
146

147 148
/* Block module loading/unloading? */
int modules_disabled = 0;
149
core_param(nomodule, modules_disabled, bint, 0);
150

151 152 153
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

154
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
155

156 157
/* Bounds of module allocation, for speeding __module_address.
 * Protected by module_mutex. */
158 159
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

160
int register_module_notifier(struct notifier_block *nb)
L
Linus Torvalds 已提交
161
{
162
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
163 164 165
}
EXPORT_SYMBOL(register_module_notifier);

166
int unregister_module_notifier(struct notifier_block *nb)
L
Linus Torvalds 已提交
167
{
168
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
169 170 171
}
EXPORT_SYMBOL(unregister_module_notifier);

172 173 174 175
struct load_info {
	Elf_Ehdr *hdr;
	unsigned long len;
	Elf_Shdr *sechdrs;
176
	char *secstrings, *strtab;
R
Rusty Russell 已提交
177
	unsigned long symoffs, stroffs;
178 179
	struct _ddebug *debug;
	unsigned int num_debug;
R
Rusty Russell 已提交
180
	bool sig_ok;
181 182 183 184 185
	struct {
		unsigned int sym, str, mod, vers, info, pcpu;
	} index;
};

186 187
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
188 189
static inline int strong_try_module_get(struct module *mod)
{
190
	BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
L
Linus Torvalds 已提交
191
	if (mod && mod->state == MODULE_STATE_COMING)
192 193
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
194
		return 0;
195 196
	else
		return -ENOENT;
L
Linus Torvalds 已提交
197 198
}

199 200
static inline void add_taint_module(struct module *mod, unsigned flag,
				    enum lockdep_ok lockdep_ok)
201
{
202
	add_taint(flag, lockdep_ok);
A
Andi Kleen 已提交
203
	mod->taints |= (1U << flag);
204 205
}

206 207 208
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
209 210 211 212 213 214 215
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
216

L
Linus Torvalds 已提交
217
/* Find a module section: 0 means not found. */
218
static unsigned int find_sec(const struct load_info *info, const char *name)
L
Linus Torvalds 已提交
219 220 221
{
	unsigned int i;

222 223
	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
L
Linus Torvalds 已提交
224
		/* Alloc bit cleared means "ignore it." */
225 226
		if ((shdr->sh_flags & SHF_ALLOC)
		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
L
Linus Torvalds 已提交
227
			return i;
228
	}
L
Linus Torvalds 已提交
229 230 231
	return 0;
}

R
Rusty Russell 已提交
232
/* Find a module section, or NULL. */
233
static void *section_addr(const struct load_info *info, const char *name)
R
Rusty Russell 已提交
234 235
{
	/* Section 0 has sh_addr 0. */
236
	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
R
Rusty Russell 已提交
237 238 239
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
240
static void *section_objs(const struct load_info *info,
R
Rusty Russell 已提交
241 242 243 244
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
245
	unsigned int sec = find_sec(info, name);
R
Rusty Russell 已提交
246 247

	/* Section 0 has sh_addr 0 and sh_size 0. */
248 249
	*num = info->sechdrs[sec].sh_size / object_size;
	return (void *)info->sechdrs[sec].sh_addr;
R
Rusty Russell 已提交
250 251
}

L
Linus Torvalds 已提交
252 253 254 255 256
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
257 258
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
259 260
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
261
extern const unsigned long __start___kcrctab_gpl_future[];
262 263 264 265 266
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
267 268
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
269
#endif
L
Linus Torvalds 已提交
270 271 272 273

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
274
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
275 276
#endif

277 278 279 280 281
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
282
					      void *data),
283
				   void *data)
284
{
285
	unsigned int j;
286

287
	for (j = 0; j < arrsize; j++) {
288 289
		if (fn(&arr[j], owner, data))
			return true;
290
	}
291 292

	return false;
293 294
}

295
/* Returns true as soon as fn returns true, otherwise false. */
296 297 298 299
bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
				    struct module *owner,
				    void *data),
			 void *data)
300 301
{
	struct module *mod;
302
	static const struct symsearch arr[] = {
303
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
304
		  NOT_GPL_ONLY, false },
305
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
306 307
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
308
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
309 310
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
311
#ifdef CONFIG_UNUSED_SYMBOLS
312
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
313 314
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
315
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
316 317
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
318
#endif
319
	};
320

321 322
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
323

324
	list_for_each_entry_rcu(mod, &modules, list) {
325 326
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
327
			  NOT_GPL_ONLY, false },
328
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
329 330
			  mod->gpl_crcs,
			  GPL_ONLY, false },
331 332
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
333 334
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
335
#ifdef CONFIG_UNUSED_SYMBOLS
336 337
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
338 339
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
340 341
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
342 343
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
344
#endif
345 346
		};

347 348 349
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;

350 351 352 353 354
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
355
EXPORT_SYMBOL_GPL(each_symbol_section);
356 357 358 359 360 361 362 363 364 365

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
366
	const struct kernel_symbol *sym;
367 368
};

369 370 371
static bool check_symbol(const struct symsearch *syms,
				 struct module *owner,
				 unsigned int symnum, void *data)
372 373 374 375 376 377 378
{
	struct find_symbol_arg *fsa = data;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
A
Andrew Morton 已提交
379 380 381
			pr_warn("Symbol %s is being used by a non-GPL module, "
				"which will not be allowed in the future\n",
				fsa->name);
382
		}
L
Linus Torvalds 已提交
383
	}
384

385
#ifdef CONFIG_UNUSED_SYMBOLS
386
	if (syms->unused && fsa->warn) {
A
Andrew Morton 已提交
387 388 389 390 391 392 393
		pr_warn("Symbol %s is marked as UNUSED, however this module is "
			"using it.\n", fsa->name);
		pr_warn("This symbol will go away in the future.\n");
		pr_warn("Please evalute if this is the right api to use and if "
			"it really is, submit a report the linux kernel "
			"mailinglist together with submitting your code for "
			"inclusion.\n");
394
	}
395
#endif
396 397 398

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
399
	fsa->sym = &syms->start[symnum];
400 401 402
	return true;
}

403 404 405 406 407 408 409 410
static int cmp_name(const void *va, const void *vb)
{
	const char *a;
	const struct kernel_symbol *b;
	a = va; b = vb;
	return strcmp(a, b->name);
}

411 412 413 414 415
static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   void *data)
{
	struct find_symbol_arg *fsa = data;
416 417 418 419 420 421 422
	struct kernel_symbol *sym;

	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
			sizeof(struct kernel_symbol), cmp_name);

	if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
		return true;
423 424 425 426

	return false;
}

427
/* Find a symbol and return it, along with, (optional) crc and
428
 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
429 430 431 432 433
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
434 435 436 437 438 439 440
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

441
	if (each_symbol_section(find_symbol_in_section, &fsa)) {
442 443 444 445
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
446
		return fsa.sym;
447 448
	}

449
	pr_debug("Failed to find symbol %s\n", name);
450
	return NULL;
L
Linus Torvalds 已提交
451
}
452
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
453 454

/* Search for module by name: must hold module_mutex. */
455
static struct module *find_module_all(const char *name, size_t len,
456
				      bool even_unformed)
L
Linus Torvalds 已提交
457 458 459 460
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
461 462
		if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
			continue;
463
		if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
L
Linus Torvalds 已提交
464 465 466 467
			return mod;
	}
	return NULL;
}
468 469 470

struct module *find_module(const char *name)
{
471
	return find_module_all(name, strlen(name), false);
472
}
473
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
474 475

#ifdef CONFIG_SMP
476

477
static inline void __percpu *mod_percpu(struct module *mod)
478
{
479 480
	return mod->percpu;
}
481

R
Rusty Russell 已提交
482
static int percpu_modalloc(struct module *mod, struct load_info *info)
483
{
R
Rusty Russell 已提交
484 485 486 487 488 489
	Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
	unsigned long align = pcpusec->sh_addralign;

	if (!pcpusec->sh_size)
		return 0;

490
	if (align > PAGE_SIZE) {
A
Andrew Morton 已提交
491 492
		pr_warn("%s: per-cpu alignment %li > %li\n",
			mod->name, align, PAGE_SIZE);
493 494 495
		align = PAGE_SIZE;
	}

R
Rusty Russell 已提交
496
	mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
497
	if (!mod->percpu) {
A
Andrew Morton 已提交
498 499
		pr_warn("%s: Could not allocate %lu bytes percpu data\n",
			mod->name, (unsigned long)pcpusec->sh_size);
500 501
		return -ENOMEM;
	}
R
Rusty Russell 已提交
502
	mod->percpu_size = pcpusec->sh_size;
503
	return 0;
504 505
}

506
static void percpu_modfree(struct module *mod)
507
{
508
	free_percpu(mod->percpu);
509 510
}

511
static unsigned int find_pcpusec(struct load_info *info)
512
{
513
	return find_sec(info, ".data..percpu");
514 515
}

516 517
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
518 519 520 521
{
	int cpu;

	for_each_possible_cpu(cpu)
522
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
523 524
}

525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
542 543
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
544 545 546 547 548 549 550 551 552 553 554 555 556 557 558
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
559 560
}

L
Linus Torvalds 已提交
561
#else /* ... !CONFIG_SMP */
562

563
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
564 565 566
{
	return NULL;
}
R
Rusty Russell 已提交
567
static int percpu_modalloc(struct module *mod, struct load_info *info)
568
{
R
Rusty Russell 已提交
569 570 571 572
	/* UP modules shouldn't have this section: ENOMEM isn't quite right */
	if (info->sechdrs[info->index.pcpu].sh_size != 0)
		return -ENOMEM;
	return 0;
573 574
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
575 576
{
}
577
static unsigned int find_pcpusec(struct load_info *info)
L
Linus Torvalds 已提交
578 579 580
{
	return 0;
}
581 582
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
583 584 585 586
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
587 588 589 590
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
591

L
Linus Torvalds 已提交
592 593
#endif /* CONFIG_SMP */

594 595 596 597 598 599
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
600
			struct module_kobject *mk, char *buffer)      \
601
{                                                                     \
602
	return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
603 604 605 606 607 608 609
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
610 611
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
612 613
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
614
	.attr = { .name = __stringify(field), .mode = 0444 },         \
615 616 617 618 619 620 621 622 623
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

624 625
static char last_unloaded_module[MODULE_NAME_LEN+1];

626
#ifdef CONFIG_MODULE_UNLOAD
627 628 629

EXPORT_TRACEPOINT_SYMBOL(module_get);

630 631 632
/* MODULE_REF_BASE is the base reference count by kmodule loader. */
#define MODULE_REF_BASE	1

L
Linus Torvalds 已提交
633
/* Init the unload section of the module. */
634
static int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
635
{
636 637 638 639 640
	/*
	 * Initialize reference counter to MODULE_REF_BASE.
	 * refcnt == 0 means module is going.
	 */
	atomic_set(&mod->refcnt, MODULE_REF_BASE);
641

642 643
	INIT_LIST_HEAD(&mod->source_list);
	INIT_LIST_HEAD(&mod->target_list);
644

L
Linus Torvalds 已提交
645
	/* Hold reference count during initialization. */
646
	atomic_inc(&mod->refcnt);
647 648

	return 0;
L
Linus Torvalds 已提交
649 650 651 652 653 654 655
}

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

656 657
	list_for_each_entry(use, &b->source_list, source_list) {
		if (use->source == a) {
658
			pr_debug("%s uses %s!\n", a->name, b->name);
L
Linus Torvalds 已提交
659 660 661
			return 1;
		}
	}
662
	pr_debug("%s does not use %s!\n", a->name, b->name);
L
Linus Torvalds 已提交
663 664 665
	return 0;
}

666 667 668 669 670 671 672 673 674 675 676
/*
 * Module a uses b
 *  - we add 'a' as a "source", 'b' as a "target" of module use
 *  - the module_use is added to the list of 'b' sources (so
 *    'b' can walk the list to see who sourced them), and of 'a'
 *    targets (so 'a' can see what modules it targets).
 */
static int add_module_usage(struct module *a, struct module *b)
{
	struct module_use *use;

677
	pr_debug("Allocating new usage for %s.\n", a->name);
678 679
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
A
Andrew Morton 已提交
680
		pr_warn("%s: out of memory loading\n", a->name);
681 682 683 684 685 686 687 688 689 690
		return -ENOMEM;
	}

	use->source = a;
	use->target = b;
	list_add(&use->source_list, &b->source_list);
	list_add(&use->target_list, &a->target_list);
	return 0;
}

691
/* Module a uses b: caller needs module_mutex() */
692
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
693
{
694
	int err;
K
Kay Sievers 已提交
695

696
	if (b == NULL || already_uses(a, b))
697 698
		return 0;

699 700
	/* If module isn't available, we fail. */
	err = strong_try_module_get(b);
701
	if (err)
702
		return err;
L
Linus Torvalds 已提交
703

704 705
	err = add_module_usage(a, b);
	if (err) {
L
Linus Torvalds 已提交
706
		module_put(b);
707
		return err;
L
Linus Torvalds 已提交
708
	}
709
	return 0;
L
Linus Torvalds 已提交
710
}
711
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
712 713 714 715

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
716
	struct module_use *use, *tmp;
L
Linus Torvalds 已提交
717

718
	mutex_lock(&module_mutex);
719 720
	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
		struct module *i = use->target;
721
		pr_debug("%s unusing %s\n", mod->name, i->name);
722 723 724 725
		module_put(i);
		list_del(&use->source_list);
		list_del(&use->target_list);
		kfree(use);
L
Linus Torvalds 已提交
726
	}
727
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
728 729 730
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
731
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
732 733 734
{
	int ret = (flags & O_TRUNC);
	if (ret)
735
		add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
L
Linus Torvalds 已提交
736 737 738
	return ret;
}
#else
739
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
740 741 742 743 744
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

745 746
/* Try to release refcount of module, 0 means success. */
static int try_release_module_ref(struct module *mod)
L
Linus Torvalds 已提交
747
{
748
	int ret;
L
Linus Torvalds 已提交
749

750 751 752 753 754 755
	/* Try to decrement refcnt which we set at loading */
	ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
	BUG_ON(ret < 0);
	if (ret)
		/* Someone can put this right now, recover with checking */
		ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
L
Linus Torvalds 已提交
756

757 758
	return ret;
}
L
Linus Torvalds 已提交
759

760 761
static int try_stop_module(struct module *mod, int flags, int *forced)
{
762
	/* If it's not unused, quit unless we're forcing. */
763 764 765
	if (try_release_module_ref(mod) != 0) {
		*forced = try_force_unload(flags);
		if (!(*forced))
L
Linus Torvalds 已提交
766 767 768 769
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
770
	mod->state = MODULE_STATE_GOING;
L
Linus Torvalds 已提交
771

772
	return 0;
L
Linus Torvalds 已提交
773 774
}

775
unsigned long module_refcount(struct module *mod)
L
Linus Torvalds 已提交
776
{
777
	return (unsigned long)atomic_read(&mod->refcnt) - MODULE_REF_BASE;
L
Linus Torvalds 已提交
778 779 780 781 782 783
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

784 785
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
786 787
{
	struct module *mod;
788
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
789 790
	int ret, forced = 0;

791
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
792 793 794 795 796 797
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

798 799
	if (mutex_lock_interruptible(&module_mutex) != 0)
		return -EINTR;
L
Linus Torvalds 已提交
800 801 802 803 804 805 806

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

807
	if (!list_empty(&mod->source_list)) {
L
Linus Torvalds 已提交
808 809 810 811 812 813 814
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
815
		/* FIXME: if (force), slam module count damn the torpedoes */
816
		pr_debug("%s already dying\n", mod->name);
L
Linus Torvalds 已提交
817 818 819 820 821
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
822
	if (mod->init && !mod->exit) {
823
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
824 825 826 827 828 829 830 831 832 833 834 835
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

836
	mutex_unlock(&module_mutex);
L
Lucas De Marchi 已提交
837
	/* Final destruction now no one is using it. */
838
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
839
		mod->exit();
840 841
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
842
	async_synchronize_full();
843

844
	/* Store the name of the last unloaded module for diagnostic purposes */
845
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
L
Linus Torvalds 已提交
846

847 848 849
	free_module(mod);
	return 0;
out:
850
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
851 852 853
	return ret;
}

854
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
855 856 857 858
{
	struct module_use *use;
	int printed_something = 0;

859
	seq_printf(m, " %lu ", module_refcount(mod));
L
Linus Torvalds 已提交
860

861 862 863 864
	/*
	 * Always include a trailing , so userspace can differentiate
	 * between this and the old multi-field proc format.
	 */
865
	list_for_each_entry(use, &mod->source_list, source_list) {
L
Linus Torvalds 已提交
866
		printed_something = 1;
867
		seq_printf(m, "%s,", use->source->name);
L
Linus Torvalds 已提交
868 869 870 871
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
872
		seq_puts(m, "[permanent],");
L
Linus Torvalds 已提交
873 874 875
	}

	if (!printed_something)
876
		seq_puts(m, "-");
L
Linus Torvalds 已提交
877 878 879 880 881 882
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
883
	preempt_disable();
884
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
885 886
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
887
	preempt_enable();
L
Linus Torvalds 已提交
888 889 890
}
EXPORT_SYMBOL(__symbol_put);

891
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
892 893
void symbol_put_addr(void *addr)
{
894
	struct module *modaddr;
895
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
896

897
	if (core_kernel_text(a))
898
		return;
L
Linus Torvalds 已提交
899

900 901
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
902
	modaddr = __module_text_address(a);
903
	BUG_ON(!modaddr);
904
	module_put(modaddr);
L
Linus Torvalds 已提交
905 906 907 908
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
909
			   struct module_kobject *mk, char *buffer)
L
Linus Torvalds 已提交
910
{
911
	return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
L
Linus Torvalds 已提交
912 913
}

914 915
static struct module_attribute modinfo_refcnt =
	__ATTR(refcnt, 0444, show_refcnt, NULL);
L
Linus Torvalds 已提交
916

917 918 919 920
void __module_get(struct module *module)
{
	if (module) {
		preempt_disable();
921
		atomic_inc(&module->refcnt);
922 923 924 925 926 927 928 929 930 931 932 933
		trace_module_get(module, _RET_IP_);
		preempt_enable();
	}
}
EXPORT_SYMBOL(__module_get);

bool try_module_get(struct module *module)
{
	bool ret = true;

	if (module) {
		preempt_disable();
934 935 936
		/* Note: here, we can fail to get a reference */
		if (likely(module_is_live(module) &&
			   atomic_inc_not_zero(&module->refcnt) != 0))
937
			trace_module_get(module, _RET_IP_);
938
		else
939 940 941 942 943 944 945 946
			ret = false;

		preempt_enable();
	}
	return ret;
}
EXPORT_SYMBOL(try_module_get);

A
Al Viro 已提交
947 948
void module_put(struct module *module)
{
949 950
	int ret;

A
Al Viro 已提交
951
	if (module) {
952
		preempt_disable();
953 954
		ret = atomic_dec_if_positive(&module->refcnt);
		WARN_ON(ret < 0);	/* Failed to put refcount */
955
		trace_module_put(module, _RET_IP_);
956
		preempt_enable();
A
Al Viro 已提交
957 958 959 960
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
961
#else /* !CONFIG_MODULE_UNLOAD */
962
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
963 964
{
	/* We don't know the usage count, or what modules are using. */
965
	seq_puts(m, " - -");
L
Linus Torvalds 已提交
966 967 968 969 970 971
}

static inline void module_unload_free(struct module *mod)
{
}

972
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
973
{
974
	return strong_try_module_get(b);
L
Linus Torvalds 已提交
975
}
976
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
977

978
static inline int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
979
{
980
	return 0;
L
Linus Torvalds 已提交
981 982 983
}
#endif /* CONFIG_MODULE_UNLOAD */

984 985 986 987 988 989 990 991 992 993 994 995
static size_t module_flags_taint(struct module *mod, char *buf)
{
	size_t l = 0;

	if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
		buf[l++] = 'P';
	if (mod->taints & (1 << TAINT_OOT_MODULE))
		buf[l++] = 'O';
	if (mod->taints & (1 << TAINT_FORCED_MODULE))
		buf[l++] = 'F';
	if (mod->taints & (1 << TAINT_CRAP))
		buf[l++] = 'C';
996
	if (mod->taints & (1 << TAINT_UNSIGNED_MODULE))
997
		buf[l++] = 'E';
998 999
	/*
	 * TAINT_FORCED_RMMOD: could be added.
1000
	 * TAINT_CPU_OUT_OF_SPEC, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
1001 1002 1003 1004 1005
	 * apply to modules.
	 */
	return l;
}

1006
static ssize_t show_initstate(struct module_attribute *mattr,
1007
			      struct module_kobject *mk, char *buffer)
1008 1009 1010
{
	const char *state = "unknown";

1011
	switch (mk->mod->state) {
1012 1013 1014 1015 1016 1017 1018 1019 1020
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
1021 1022
	default:
		BUG();
1023 1024 1025 1026
	}
	return sprintf(buffer, "%s\n", state);
}

1027 1028
static struct module_attribute modinfo_initstate =
	__ATTR(initstate, 0444, show_initstate, NULL);
1029

1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040
static ssize_t store_uevent(struct module_attribute *mattr,
			    struct module_kobject *mk,
			    const char *buffer, size_t count)
{
	enum kobject_action action;

	if (kobject_action_type(buffer, count, &action) == 0)
		kobject_uevent(&mk->kobj, action);
	return count;
}

1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073
struct module_attribute module_uevent =
	__ATTR(uevent, 0200, NULL, store_uevent);

static ssize_t show_coresize(struct module_attribute *mattr,
			     struct module_kobject *mk, char *buffer)
{
	return sprintf(buffer, "%u\n", mk->mod->core_size);
}

static struct module_attribute modinfo_coresize =
	__ATTR(coresize, 0444, show_coresize, NULL);

static ssize_t show_initsize(struct module_attribute *mattr,
			     struct module_kobject *mk, char *buffer)
{
	return sprintf(buffer, "%u\n", mk->mod->init_size);
}

static struct module_attribute modinfo_initsize =
	__ATTR(initsize, 0444, show_initsize, NULL);

static ssize_t show_taint(struct module_attribute *mattr,
			  struct module_kobject *mk, char *buffer)
{
	size_t l;

	l = module_flags_taint(mk->mod, buffer);
	buffer[l++] = '\n';
	return l;
}

static struct module_attribute modinfo_taint =
	__ATTR(taint, 0444, show_taint, NULL);
1074

1075
static struct module_attribute *modinfo_attrs[] = {
1076
	&module_uevent,
1077 1078
	&modinfo_version,
	&modinfo_srcversion,
1079 1080 1081 1082
	&modinfo_initstate,
	&modinfo_coresize,
	&modinfo_initsize,
	&modinfo_taint,
1083
#ifdef CONFIG_MODULE_UNLOAD
1084
	&modinfo_refcnt,
1085 1086 1087 1088
#endif
	NULL,
};

L
Linus Torvalds 已提交
1089 1090
static const char vermagic[] = VERMAGIC_STRING;

1091
static int try_to_force_load(struct module *mod, const char *reason)
1092 1093
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
1094
	if (!test_taint(TAINT_FORCED_MODULE))
A
Andrew Morton 已提交
1095
		pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1096
	add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1097 1098 1099 1100 1101 1102
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
1103
#ifdef CONFIG_MODVERSIONS
1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
1115 1116 1117
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
1118
			 struct module *mod,
1119 1120
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
1121 1122 1123 1124 1125 1126 1127 1128
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

1129 1130 1131 1132
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
1133 1134 1135 1136 1137 1138 1139 1140
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

1141
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
1142
			return 1;
1143
		pr_debug("Found checksum %lX vs module %lX\n",
1144
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
1145
		goto bad_version;
L
Linus Torvalds 已提交
1146
	}
1147

A
Andrew Morton 已提交
1148
	pr_warn("%s: no symbol version for %s\n", mod->name, symname);
1149
	return 0;
1150 1151

bad_version:
1152
	pr_warn("%s: disagrees about version of symbol %s\n",
1153 1154
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
1155 1156 1157 1158 1159 1160 1161 1162
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

1163 1164
	/* Since this should be found in kernel (which can't be removed),
	 * no locking is necessary. */
R
Rusty Russell 已提交
1165
	if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout), NULL,
1166
			 &crc, true, false))
L
Linus Torvalds 已提交
1167
		BUG();
1168 1169
	return check_version(sechdrs, versindex,
			     VMLINUX_SYMBOL_STR(module_layout), mod, crc,
1170
			     NULL);
L
Linus Torvalds 已提交
1171 1172
}

1173 1174 1175
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1176
{
1177 1178 1179 1180
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1181 1182 1183 1184 1185 1186
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
1187
				struct module *mod,
1188 1189
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1201 1202
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1203 1204 1205 1206 1207
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

1208
/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1209 1210
static const struct kernel_symbol *resolve_symbol(struct module *mod,
						  const struct load_info *info,
1211
						  const char *name,
1212
						  char ownername[])
L
Linus Torvalds 已提交
1213 1214
{
	struct module *owner;
1215
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1216
	const unsigned long *crc;
1217
	int err;
L
Linus Torvalds 已提交
1218

1219
	mutex_lock(&module_mutex);
1220
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1221
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1222 1223 1224
	if (!sym)
		goto unlock;

1225 1226
	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
			   owner)) {
1227 1228
		sym = ERR_PTR(-EINVAL);
		goto getname;
L
Linus Torvalds 已提交
1229
	}
1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240

	err = ref_module(mod, owner);
	if (err) {
		sym = ERR_PTR(err);
		goto getname;
	}

getname:
	/* We must make copy under the lock if we failed to get ref. */
	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
unlock:
1241
	mutex_unlock(&module_mutex);
1242
	return sym;
L
Linus Torvalds 已提交
1243 1244
}

1245 1246 1247 1248
static const struct kernel_symbol *
resolve_symbol_wait(struct module *mod,
		    const struct load_info *info,
		    const char *name)
1249 1250
{
	const struct kernel_symbol *ksym;
1251
	char owner[MODULE_NAME_LEN];
1252 1253

	if (wait_event_interruptible_timeout(module_wq,
1254 1255
			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
			|| PTR_ERR(ksym) != -EBUSY,
1256
					     30 * HZ) <= 0) {
A
Andrew Morton 已提交
1257 1258
		pr_warn("%s: gave up waiting for init of module %s.\n",
			mod->name, owner);
1259 1260 1261 1262
	}
	return ksym;
}

L
Linus Torvalds 已提交
1263 1264 1265 1266
/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
R
Rusty Russell 已提交
1267
#ifdef CONFIG_SYSFS
1268

R
Rusty Russell 已提交
1269
#ifdef CONFIG_KALLSYMS
1270 1271 1272 1273 1274
static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1275
struct module_sect_attr {
1276 1277 1278 1279 1280
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

1281
struct module_sect_attrs {
1282 1283 1284 1285 1286
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1287
static ssize_t module_sect_show(struct module_attribute *mattr,
1288
				struct module_kobject *mk, char *buf)
L
Linus Torvalds 已提交
1289 1290 1291
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
1292
	return sprintf(buf, "0x%pK\n", (void *)sattr->address);
L
Linus Torvalds 已提交
1293 1294
}

1295 1296
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1297
	unsigned int section;
1298 1299 1300 1301 1302 1303

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

R
Rusty Russell 已提交
1304
static void add_sect_attrs(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
1305 1306 1307 1308 1309
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1310

L
Linus Torvalds 已提交
1311
	/* Count loaded sections and allocate structures */
R
Rusty Russell 已提交
1312 1313
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]))
L
Linus Torvalds 已提交
1314 1315 1316 1317 1318
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1319 1320
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1321 1322 1323 1324 1325 1326
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1327
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1328 1329
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
R
Rusty Russell 已提交
1330 1331 1332
	for (i = 0; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *sec = &info->sechdrs[i];
		if (sect_empty(sec))
1333
			continue;
R
Rusty Russell 已提交
1334 1335
		sattr->address = sec->sh_addr;
		sattr->name = kstrdup(info->secstrings + sec->sh_name,
1336 1337 1338 1339
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1340
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1355
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1356 1357 1358 1359 1360 1361 1362 1363 1364
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1365
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1366 1367 1368 1369
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1370 1371 1372 1373 1374 1375 1376 1377 1378 1379
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

1380
static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
R
Roland McGrath 已提交
1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1398
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1399 1400 1401 1402
	}
	kfree(notes_attrs);
}

R
Rusty Russell 已提交
1403
static void add_notes_attrs(struct module *mod, const struct load_info *info)
R
Roland McGrath 已提交
1404 1405 1406 1407 1408
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1409 1410 1411 1412
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1413 1414
	/* Count notes sections and allocate structures.  */
	notes = 0;
R
Rusty Russell 已提交
1415 1416 1417
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]) &&
		    (info->sechdrs[i].sh_type == SHT_NOTE))
R
Roland McGrath 已提交
1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
R
Rusty Russell 已提交
1431 1432
	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
		if (sect_empty(&info->sechdrs[i]))
R
Roland McGrath 已提交
1433
			continue;
R
Rusty Russell 已提交
1434
		if (info->sechdrs[i].sh_type == SHT_NOTE) {
1435
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1436 1437
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
R
Rusty Russell 已提交
1438 1439
			nattr->size = info->sechdrs[i].sh_size;
			nattr->private = (void *) info->sechdrs[i].sh_addr;
R
Roland McGrath 已提交
1440 1441 1442 1443 1444 1445
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1446
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1468
#else
1469

R
Rusty Russell 已提交
1470 1471
static inline void add_sect_attrs(struct module *mod,
				  const struct load_info *info)
L
Linus Torvalds 已提交
1472 1473 1474 1475 1476 1477
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1478

R
Rusty Russell 已提交
1479 1480
static inline void add_notes_attrs(struct module *mod,
				   const struct load_info *info)
R
Roland McGrath 已提交
1481 1482 1483 1484 1485 1486
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
R
Rusty Russell 已提交
1487
#endif /* CONFIG_KALLSYMS */
L
Linus Torvalds 已提交
1488

1489 1490 1491 1492 1493 1494
static void add_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;
	int nowarn;

1495
	mutex_lock(&module_mutex);
1496 1497 1498 1499
	list_for_each_entry(use, &mod->target_list, target_list) {
		nowarn = sysfs_create_link(use->target->holders_dir,
					   &mod->mkobj.kobj, mod->name);
	}
1500
	mutex_unlock(&module_mutex);
1501 1502 1503 1504 1505 1506 1507 1508
#endif
}

static void del_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;

1509
	mutex_lock(&module_mutex);
1510 1511
	list_for_each_entry(use, &mod->target_list, target_list)
		sysfs_remove_link(use->target->holders_dir, mod->name);
1512
	mutex_unlock(&module_mutex);
1513 1514 1515
#endif
}

1516
static int module_add_modinfo_attrs(struct module *mod)
1517 1518
{
	struct module_attribute *attr;
1519
	struct module_attribute *temp_attr;
1520 1521 1522
	int error = 0;
	int i;

1523 1524 1525 1526 1527 1528 1529
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1530 1531
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1532 1533
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1534
			sysfs_attr_init(&temp_attr->attr);
1535 1536
			error = sysfs_create_file(&mod->mkobj.kobj,
					&temp_attr->attr);
1537 1538
			++temp_attr;
		}
1539 1540 1541 1542
	}
	return error;
}

1543
static void module_remove_modinfo_attrs(struct module *mod)
1544 1545 1546 1547
{
	struct module_attribute *attr;
	int i;

1548 1549 1550 1551
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1552
		sysfs_remove_file(&mod->mkobj.kobj, &attr->attr);
1553 1554
		if (attr->free)
			attr->free(mod);
1555
	}
1556
	kfree(mod->modinfo_attrs);
1557
}
L
Linus Torvalds 已提交
1558

1559 1560 1561 1562 1563 1564 1565 1566
static void mod_kobject_put(struct module *mod)
{
	DECLARE_COMPLETION_ONSTACK(c);
	mod->mkobj.kobj_completion = &c;
	kobject_put(&mod->mkobj.kobj);
	wait_for_completion(&c);
}

1567
static int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1568 1569
{
	int err;
1570
	struct kobject *kobj;
L
Linus Torvalds 已提交
1571

1572
	if (!module_sysfs_initialized) {
A
Andrew Morton 已提交
1573
		pr_err("%s: module sysfs not initialized\n", mod->name);
1574 1575 1576
		err = -EINVAL;
		goto out;
	}
1577 1578 1579

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
A
Andrew Morton 已提交
1580
		pr_err("%s: module is already loaded\n", mod->name);
1581 1582 1583 1584 1585
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1586
	mod->mkobj.mod = mod;
1587

1588 1589 1590 1591 1592
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
1593
		mod_kobject_put(mod);
K
Kay Sievers 已提交
1594

1595
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1596 1597 1598 1599
out:
	return err;
}

1600
static int mod_sysfs_setup(struct module *mod,
R
Rusty Russell 已提交
1601
			   const struct load_info *info,
K
Kay Sievers 已提交
1602 1603 1604 1605 1606
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1607 1608 1609 1610
	err = mod_sysfs_init(mod);
	if (err)
		goto out;

1611
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1612 1613
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1614
		goto out_unreg;
1615
	}
K
Kay Sievers 已提交
1616

L
Linus Torvalds 已提交
1617 1618
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1619
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1620

1621 1622
	err = module_add_modinfo_attrs(mod);
	if (err)
1623
		goto out_unreg_param;
1624

1625
	add_usage_links(mod);
R
Rusty Russell 已提交
1626 1627
	add_sect_attrs(mod, info);
	add_notes_attrs(mod, info);
1628

1629
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1630 1631
	return 0;

1632 1633
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1634
out_unreg_holders:
1635
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1636
out_unreg:
1637
	mod_kobject_put(mod);
1638
out:
L
Linus Torvalds 已提交
1639 1640
	return err;
}
1641 1642 1643

static void mod_sysfs_fini(struct module *mod)
{
R
Rusty Russell 已提交
1644 1645
	remove_notes_attrs(mod);
	remove_sect_attrs(mod);
1646
	mod_kobject_put(mod);
1647 1648
}

R
Rusty Russell 已提交
1649
#else /* !CONFIG_SYSFS */
1650

R
Rusty Russell 已提交
1651 1652
static int mod_sysfs_setup(struct module *mod,
			   const struct load_info *info,
1653 1654 1655 1656 1657 1658
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	return 0;
}

1659 1660 1661 1662
static void mod_sysfs_fini(struct module *mod)
{
}

1663 1664 1665 1666
static void module_remove_modinfo_attrs(struct module *mod)
{
}

1667 1668 1669 1670
static void del_usage_links(struct module *mod)
{
}

1671
#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1672

1673
static void mod_sysfs_teardown(struct module *mod)
L
Linus Torvalds 已提交
1674
{
1675
	del_usage_links(mod);
1676
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1677
	module_param_sysfs_remove(mod);
1678 1679
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1680
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1681 1682
}

1683 1684 1685 1686 1687 1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701 1702 1703 1704 1705 1706 1707 1708 1709 1710 1711 1712 1713 1714 1715 1716 1717 1718 1719 1720 1721 1722 1723 1724 1725 1726
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
/*
 * LKM RO/NX protection: protect module's text/ro-data
 * from modification and any data from execution.
 */
void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
{
	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
	unsigned long end_pfn = PFN_DOWN((unsigned long)end);

	if (end_pfn > begin_pfn)
		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
}

static void set_section_ro_nx(void *base,
			unsigned long text_size,
			unsigned long ro_size,
			unsigned long total_size)
{
	/* begin and end PFNs of the current subsection */
	unsigned long begin_pfn;
	unsigned long end_pfn;

	/*
	 * Set RO for module text and RO-data:
	 * - Always protect first page.
	 * - Do not protect last partial page.
	 */
	if (ro_size > 0)
		set_page_attributes(base, base + ro_size, set_memory_ro);

	/*
	 * Set NX permissions for module data:
	 * - Do not protect first partial page.
	 * - Always protect last page.
	 */
	if (total_size > text_size) {
		begin_pfn = PFN_UP((unsigned long)base + text_size);
		end_pfn = PFN_UP((unsigned long)base + total_size);
		if (end_pfn > begin_pfn)
			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
	}
}

1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744
static void unset_module_core_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_core + mod->core_text_size,
		mod->module_core + mod->core_size,
		set_memory_x);
	set_page_attributes(mod->module_core,
		mod->module_core + mod->core_ro_size,
		set_memory_rw);
}

static void unset_module_init_ro_nx(struct module *mod)
{
	set_page_attributes(mod->module_init + mod->init_text_size,
		mod->module_init + mod->init_size,
		set_memory_x);
	set_page_attributes(mod->module_init,
		mod->module_init + mod->init_ro_size,
		set_memory_rw);
1745 1746 1747
}

/* Iterate through all modules and set each module's text as RW */
1748
void set_all_modules_text_rw(void)
1749 1750 1751 1752 1753
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
1754 1755
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
1756 1757 1758 1759 1760 1761 1762 1763 1764 1765 1766 1767 1768 1769 1770
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_rw);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_rw);
		}
	}
	mutex_unlock(&module_mutex);
}

/* Iterate through all modules and set each module's text as RO */
1771
void set_all_modules_text_ro(void)
1772 1773 1774 1775 1776
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
1777 1778
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
1779 1780 1781 1782 1783 1784 1785 1786 1787 1788 1789 1790 1791 1792 1793
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_ro);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_ro);
		}
	}
	mutex_unlock(&module_mutex);
}
#else
static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
1794 1795
static void unset_module_core_ro_nx(struct module *mod) { }
static void unset_module_init_ro_nx(struct module *mod) { }
1796 1797
#endif

1798 1799 1800 1801 1802 1803 1804 1805 1806
void __weak module_free(struct module *mod, void *module_region)
{
	vfree(module_region);
}

void __weak module_arch_cleanup(struct module *mod)
{
}

1807
/* Free a module, remove from lists, etc. */
L
Linus Torvalds 已提交
1808 1809
static void free_module(struct module *mod)
{
1810 1811
	trace_module_free(mod);

1812
	mod_sysfs_teardown(mod);
L
Linus Torvalds 已提交
1813

1814 1815
	/* We leave it in list to prevent duplicate loads, but make sure
	 * that noone uses it while it's being deconstructed. */
1816
	mutex_lock(&module_mutex);
1817
	mod->state = MODULE_STATE_UNFORMED;
1818
	mutex_unlock(&module_mutex);
1819

1820 1821 1822
	/* Remove dynamic debug info */
	ddebug_remove_module(mod->name);

L
Linus Torvalds 已提交
1823 1824 1825 1826 1827 1828
	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1829 1830 1831
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

1832 1833
	/* Now we can delete it from the lists */
	mutex_lock(&module_mutex);
1834 1835
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
1836
	/* Remove this module from bug list, this uses list_del_rcu */
1837
	module_bug_cleanup(mod);
1838 1839
	/* Wait for RCU synchronizing before releasing mod->list and buglist. */
	synchronize_rcu();
1840 1841
	mutex_unlock(&module_mutex);

L
Linus Torvalds 已提交
1842
	/* This may be NULL, but that's OK */
1843
	unset_module_init_ro_nx(mod);
L
Linus Torvalds 已提交
1844 1845
	module_free(mod, mod->module_init);
	kfree(mod->args);
1846
	percpu_modfree(mod);
1847

I
Ingo Molnar 已提交
1848 1849 1850
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1851
	/* Finally, free the core (containing the module structure) */
1852
	unset_module_core_ro_nx(mod);
L
Linus Torvalds 已提交
1853
	module_free(mod, mod->module_core);
1854 1855 1856 1857

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1858 1859 1860 1861 1862
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1863
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1864

R
Rusty Russell 已提交
1865
	preempt_disable();
1866 1867 1868
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1869
	preempt_enable();
L
Linus Torvalds 已提交
1870

1871
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1872 1873 1874
}
EXPORT_SYMBOL_GPL(__symbol_get);

1875 1876
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1877
 * in the kernel or in some other module's exported symbol table.
1878 1879
 *
 * You must hold the module_mutex.
1880 1881 1882
 */
static int verify_export_symbols(struct module *mod)
{
1883
	unsigned int i;
1884
	struct module *owner;
1885 1886 1887 1888 1889 1890 1891 1892
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1893
#ifdef CONFIG_UNUSED_SYMBOLS
1894 1895
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1896
#endif
1897
	};
1898

1899 1900
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1901
			if (find_symbol(s->name, &owner, NULL, true, false)) {
A
Andrew Morton 已提交
1902
				pr_err("%s: exports duplicate symbol %s"
1903 1904 1905 1906
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1907
		}
1908 1909
	}
	return 0;
1910 1911
}

1912
/* Change all symbols so that st_value encodes the pointer directly. */
1913 1914 1915 1916
static int simplify_symbols(struct module *mod, const struct load_info *info)
{
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
	Elf_Sym *sym = (void *)symsec->sh_addr;
L
Linus Torvalds 已提交
1917
	unsigned long secbase;
1918
	unsigned int i;
L
Linus Torvalds 已提交
1919
	int ret = 0;
1920
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1921

1922 1923 1924
	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
		const char *name = info->strtab + sym[i].st_name;

L
Linus Torvalds 已提交
1925 1926
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
1927 1928 1929 1930
			/* Ignore common symbols */
			if (!strncmp(name, "__gnu_lto", 9))
				break;

L
Linus Torvalds 已提交
1931 1932
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
1933
			pr_debug("Common symbol: %s\n", name);
1934
			pr_warn("%s: please compile with -fno-common\n",
L
Linus Torvalds 已提交
1935 1936 1937 1938 1939 1940
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
1941
			pr_debug("Absolute symbol: 0x%08lx\n",
L
Linus Torvalds 已提交
1942 1943 1944 1945
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1946
			ksym = resolve_symbol_wait(mod, info, name);
L
Linus Torvalds 已提交
1947
			/* Ok if resolved.  */
1948
			if (ksym && !IS_ERR(ksym)) {
1949
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1950
				break;
1951 1952
			}

L
Linus Torvalds 已提交
1953
			/* Ok if weak.  */
1954
			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
L
Linus Torvalds 已提交
1955 1956
				break;

A
Andrew Morton 已提交
1957 1958
			pr_warn("%s: Unknown symbol %s (err %li)\n",
				mod->name, name, PTR_ERR(ksym));
1959
			ret = PTR_ERR(ksym) ?: -ENOENT;
L
Linus Torvalds 已提交
1960 1961 1962 1963
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
1964
			if (sym[i].st_shndx == info->index.pcpu)
1965
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1966
			else
1967
				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
L
Linus Torvalds 已提交
1968 1969 1970 1971 1972 1973 1974 1975
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1976
static int apply_relocations(struct module *mod, const struct load_info *info)
1977 1978 1979 1980 1981
{
	unsigned int i;
	int err = 0;

	/* Now do relocations. */
1982 1983
	for (i = 1; i < info->hdr->e_shnum; i++) {
		unsigned int infosec = info->sechdrs[i].sh_info;
1984 1985

		/* Not a valid relocation section? */
1986
		if (infosec >= info->hdr->e_shnum)
1987 1988 1989
			continue;

		/* Don't bother with non-allocated sections */
1990
		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1991 1992
			continue;

1993 1994 1995 1996 1997 1998
		if (info->sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(info->sechdrs, info->strtab,
					     info->index.sym, i, mod);
		else if (info->sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(info->sechdrs, info->strtab,
						 info->index.sym, i, mod);
1999 2000 2001 2002 2003 2004
		if (err < 0)
			break;
	}
	return err;
}

2005 2006 2007 2008 2009 2010 2011 2012
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
2013
/* Update size with this section: return offset. */
2014 2015
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
2016 2017 2018
{
	long ret;

2019
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
2020 2021 2022 2023 2024 2025 2026 2027 2028
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
2029
static void layout_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040 2041
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

2042 2043
	for (i = 0; i < info->hdr->e_shnum; i++)
		info->sechdrs[i].sh_entsize = ~0UL;
L
Linus Torvalds 已提交
2044

2045
	pr_debug("Core section allocation order:\n");
L
Linus Torvalds 已提交
2046
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2047 2048 2049
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2050 2051 2052 2053

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2054
			    || strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2055
				continue;
2056
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
2057
			pr_debug("\t%s\n", sname);
L
Linus Torvalds 已提交
2058
		}
2059 2060 2061
		switch (m) {
		case 0: /* executable */
			mod->core_size = debug_align(mod->core_size);
L
Linus Torvalds 已提交
2062
			mod->core_text_size = mod->core_size;
2063 2064 2065 2066 2067 2068 2069 2070 2071
			break;
		case 1: /* RO: text and ro-data */
			mod->core_size = debug_align(mod->core_size);
			mod->core_ro_size = mod->core_size;
			break;
		case 3: /* whole core */
			mod->core_size = debug_align(mod->core_size);
			break;
		}
L
Linus Torvalds 已提交
2072 2073
	}

2074
	pr_debug("Init section allocation order:\n");
L
Linus Torvalds 已提交
2075
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2076 2077 2078
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
2079 2080 2081 2082

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
2083
			    || !strstarts(sname, ".init"))
L
Linus Torvalds 已提交
2084
				continue;
2085
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
2086
					 | INIT_OFFSET_MASK);
2087
			pr_debug("\t%s\n", sname);
L
Linus Torvalds 已提交
2088
		}
2089 2090 2091
		switch (m) {
		case 0: /* executable */
			mod->init_size = debug_align(mod->init_size);
L
Linus Torvalds 已提交
2092
			mod->init_text_size = mod->init_size;
2093 2094 2095 2096 2097 2098 2099 2100 2101
			break;
		case 1: /* RO: text and ro-data */
			mod->init_size = debug_align(mod->init_size);
			mod->init_ro_size = mod->init_size;
			break;
		case 3: /* whole init */
			mod->init_size = debug_align(mod->init_size);
			break;
		}
L
Linus Torvalds 已提交
2102 2103 2104 2105 2106 2107 2108 2109
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

2110
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
2111
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
A
Andrew Morton 已提交
2112 2113
			pr_warn("%s: module license '%s' taints kernel.\n",
				mod->name, license);
2114 2115
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
				 LOCKDEP_NOW_UNRELIABLE);
L
Linus Torvalds 已提交
2116 2117 2118 2119 2120 2121 2122 2123 2124 2125 2126 2127 2128 2129 2130 2131 2132 2133 2134 2135 2136 2137
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

2138
static char *get_modinfo(struct load_info *info, const char *tag)
L
Linus Torvalds 已提交
2139 2140 2141
{
	char *p;
	unsigned int taglen = strlen(tag);
2142 2143
	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
	unsigned long size = infosec->sh_size;
L
Linus Torvalds 已提交
2144

2145
	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
L
Linus Torvalds 已提交
2146 2147 2148 2149 2150 2151
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

2152
static void setup_modinfo(struct module *mod, struct load_info *info)
2153 2154 2155 2156 2157 2158
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
2159
			attr->setup(mod, get_modinfo(info, attr->attr.name));
2160 2161 2162
	}
}

2163 2164 2165 2166 2167 2168 2169 2170 2171 2172 2173
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
2174
#ifdef CONFIG_KALLSYMS
2175 2176 2177 2178 2179 2180

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
2181 2182
	return bsearch(name, start, stop - start,
			sizeof(struct kernel_symbol), cmp_name);
2183 2184
}

2185 2186
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
2187
{
2188 2189 2190
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2191
	else
2192 2193
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
2194 2195 2196
}

/* As per nm */
2197
static char elf_type(const Elf_Sym *sym, const struct load_info *info)
L
Linus Torvalds 已提交
2198
{
2199 2200
	const Elf_Shdr *sechdrs = info->sechdrs;

L
Linus Torvalds 已提交
2201 2202 2203 2204 2205 2206 2207 2208 2209 2210 2211 2212 2213 2214 2215 2216 2217 2218 2219 2220 2221 2222 2223 2224 2225 2226 2227 2228 2229
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
2230 2231
	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
		      ".debug")) {
L
Linus Torvalds 已提交
2232
		return 'n';
2233
	}
L
Linus Torvalds 已提交
2234 2235 2236
	return '?';
}

2237
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2238
			unsigned int shnum)
2239 2240 2241 2242 2243 2244 2245 2246 2247 2248 2249 2250 2251 2252 2253 2254 2255 2256 2257
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

2258 2259 2260 2261 2262 2263 2264
/*
 * We only allocate and copy the strings needed by the parts of symtab
 * we keep.  This is simple, but has the effect of making multiple
 * copies of duplicates.  We could be more sophisticated, see
 * linux-kernel thread starting with
 * <73defb5e4bca04a6431392cc341112b1@localhost>.
 */
2265
static void layout_symtab(struct module *mod, struct load_info *info)
2266
{
2267 2268
	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
	Elf_Shdr *strsect = info->sechdrs + info->index.str;
2269
	const Elf_Sym *src;
2270
	unsigned int i, nsrc, ndst, strtab_size = 0;
2271 2272 2273 2274

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
2275
					 info->index.sym) | INIT_OFFSET_MASK;
2276
	pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2277

2278
	src = (void *)info->hdr + symsect->sh_offset;
2279
	nsrc = symsect->sh_size / sizeof(*src);
2280

2281
	/* Compute total space required for the core symbols' strtab. */
2282 2283 2284 2285
	for (ndst = i = 0; i < nsrc; i++) {
		if (i == 0 ||
		    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
			strtab_size += strlen(&info->strtab[src[i].st_name])+1;
2286
			ndst++;
2287
		}
2288
	}
2289 2290

	/* Append room for core symbols at end of core part. */
2291
	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
2292 2293
	info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
	mod->core_size += strtab_size;
2294

2295 2296 2297
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
2298
					 info->index.str) | INIT_OFFSET_MASK;
2299
	pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2300 2301
}

2302
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2303
{
2304 2305 2306
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
2307
	char *s;
2308
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
L
Linus Torvalds 已提交
2309

2310 2311
	mod->symtab = (void *)symsec->sh_addr;
	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2312 2313
	/* Make sure we get permanent strtab: don't use info->strtab. */
	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
L
Linus Torvalds 已提交
2314 2315 2316

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
2317
		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
2318

R
Rusty Russell 已提交
2319
	mod->core_symtab = dst = mod->module_core + info->symoffs;
2320
	mod->core_strtab = s = mod->module_core + info->stroffs;
2321
	src = mod->symtab;
2322 2323 2324 2325 2326 2327 2328 2329
	for (ndst = i = 0; i < mod->num_symtab; i++) {
		if (i == 0 ||
		    is_core_symbol(src+i, info->sechdrs, info->hdr->e_shnum)) {
			dst[ndst] = src[i];
			dst[ndst++].st_name = s - mod->core_strtab;
			s += strlcpy(s, &mod->strtab[src[i].st_name],
				     KSYM_NAME_LEN) + 1;
		}
2330 2331
	}
	mod->core_num_syms = ndst;
L
Linus Torvalds 已提交
2332 2333
}
#else
2334
static inline void layout_symtab(struct module *mod, struct load_info *info)
2335 2336
{
}
2337

2338
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2339 2340 2341 2342
{
}
#endif /* CONFIG_KALLSYMS */

2343
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2344
{
2345 2346
	if (!debug)
		return;
2347 2348
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
A
Andrew Morton 已提交
2349 2350
		pr_err("dynamic debug error adding module: %s\n",
			debug->modname);
2351
#endif
R
Rusty Russell 已提交
2352
}
2353

2354 2355 2356 2357 2358 2359
static void dynamic_debug_remove(struct _ddebug *debug)
{
	if (debug)
		ddebug_remove_module(debug->modname);
}

2360 2361
void * __weak module_alloc(unsigned long size)
{
R
Rusty Russell 已提交
2362
	return vmalloc_exec(size);
2363 2364
}

2365 2366 2367 2368 2369
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
2370
		mutex_lock(&module_mutex);
2371 2372 2373 2374 2375
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
2376
		mutex_unlock(&module_mutex);
2377 2378 2379 2380
	}
	return ret;
}

C
Catalin Marinas 已提交
2381
#ifdef CONFIG_DEBUG_KMEMLEAK
2382 2383
static void kmemleak_load_module(const struct module *mod,
				 const struct load_info *info)
C
Catalin Marinas 已提交
2384 2385 2386 2387
{
	unsigned int i;

	/* only scan the sections containing data */
2388
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
2389

2390
	for (i = 1; i < info->hdr->e_shnum; i++) {
2391 2392 2393 2394
		/* Scan all writable sections that's not executable */
		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC) ||
		    !(info->sechdrs[i].sh_flags & SHF_WRITE) ||
		    (info->sechdrs[i].sh_flags & SHF_EXECINSTR))
C
Catalin Marinas 已提交
2395 2396
			continue;

2397 2398
		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
				   info->sechdrs[i].sh_size, GFP_KERNEL);
C
Catalin Marinas 已提交
2399 2400 2401
	}
}
#else
2402 2403
static inline void kmemleak_load_module(const struct module *mod,
					const struct load_info *info)
C
Catalin Marinas 已提交
2404 2405 2406 2407
{
}
#endif

R
Rusty Russell 已提交
2408
#ifdef CONFIG_MODULE_SIG
2409
static int module_sig_check(struct load_info *info)
R
Rusty Russell 已提交
2410 2411
{
	int err = -ENOKEY;
2412 2413
	const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1;
	const void *mod = info->hdr;
2414

2415 2416
	if (info->len > markerlen &&
	    memcmp(mod + info->len - markerlen, MODULE_SIG_STRING, markerlen) == 0) {
2417
		/* We truncate the module to discard the signature */
2418 2419
		info->len -= markerlen;
		err = mod_verify_sig(mod, &info->len);
R
Rusty Russell 已提交
2420 2421 2422 2423 2424 2425 2426 2427 2428 2429 2430 2431 2432 2433
	}

	if (!err) {
		info->sig_ok = true;
		return 0;
	}

	/* Not having a signature is only an error if we're strict. */
	if (err == -ENOKEY && !sig_enforce)
		err = 0;

	return err;
}
#else /* !CONFIG_MODULE_SIG */
2434
static int module_sig_check(struct load_info *info)
R
Rusty Russell 已提交
2435 2436 2437 2438 2439
{
	return 0;
}
#endif /* !CONFIG_MODULE_SIG */

2440 2441
/* Sanity checks against invalid binaries, wrong arch, weird elf version. */
static int elf_header_check(struct load_info *info)
2442
{
2443 2444 2445 2446 2447 2448 2449 2450 2451 2452 2453 2454 2455
	if (info->len < sizeof(*(info->hdr)))
		return -ENOEXEC;

	if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0
	    || info->hdr->e_type != ET_REL
	    || !elf_check_arch(info->hdr)
	    || info->hdr->e_shentsize != sizeof(Elf_Shdr))
		return -ENOEXEC;

	if (info->hdr->e_shoff >= info->len
	    || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
		info->len - info->hdr->e_shoff))
		return -ENOEXEC;
2456

2457 2458 2459 2460 2461 2462
	return 0;
}

/* Sets info->hdr and info->len. */
static int copy_module_from_user(const void __user *umod, unsigned long len,
				  struct load_info *info)
2463 2464 2465
{
	int err;

2466 2467
	info->len = len;
	if (info->len < sizeof(*(info->hdr)))
2468 2469
		return -ENOEXEC;

2470 2471 2472 2473
	err = security_kernel_module_from_file(NULL);
	if (err)
		return err;

2474
	/* Suck in entire file: we'll want most of it. */
2475 2476
	info->hdr = vmalloc(info->len);
	if (!info->hdr)
2477 2478
		return -ENOMEM;

2479 2480 2481
	if (copy_from_user(info->hdr, umod, info->len) != 0) {
		vfree(info->hdr);
		return -EFAULT;
2482 2483
	}

2484 2485 2486 2487 2488 2489
	return 0;
}

/* Sets info->hdr and info->len. */
static int copy_module_from_fd(int fd, struct load_info *info)
{
A
Al Viro 已提交
2490
	struct fd f = fdget(fd);
2491 2492 2493 2494 2495
	int err;
	struct kstat stat;
	loff_t pos;
	ssize_t bytes = 0;

A
Al Viro 已提交
2496
	if (!f.file)
2497 2498
		return -ENOEXEC;

A
Al Viro 已提交
2499
	err = security_kernel_module_from_file(f.file);
R
Rusty Russell 已提交
2500
	if (err)
2501
		goto out;
R
Rusty Russell 已提交
2502

A
Al Viro 已提交
2503
	err = vfs_getattr(&f.file->f_path, &stat);
R
Rusty Russell 已提交
2504
	if (err)
2505
		goto out;
2506

2507 2508 2509
	if (stat.size > INT_MAX) {
		err = -EFBIG;
		goto out;
2510
	}
2511 2512 2513 2514 2515 2516 2517

	/* Don't hand 0 to vmalloc, it whines. */
	if (stat.size == 0) {
		err = -EINVAL;
		goto out;
	}

2518 2519 2520 2521
	info->hdr = vmalloc(stat.size);
	if (!info->hdr) {
		err = -ENOMEM;
		goto out;
2522
	}
R
Rusty Russell 已提交
2523

2524 2525
	pos = 0;
	while (pos < stat.size) {
A
Al Viro 已提交
2526
		bytes = kernel_read(f.file, pos, (char *)(info->hdr) + pos,
2527 2528 2529 2530 2531 2532 2533 2534 2535 2536 2537
				    stat.size - pos);
		if (bytes < 0) {
			vfree(info->hdr);
			err = bytes;
			goto out;
		}
		if (bytes == 0)
			break;
		pos += bytes;
	}
	info->len = pos;
2538

2539
out:
A
Al Viro 已提交
2540
	fdput(f);
2541 2542 2543
	return err;
}

R
Rusty Russell 已提交
2544 2545 2546 2547 2548
static void free_copy(struct load_info *info)
{
	vfree(info->hdr);
}

2549
static int rewrite_section_headers(struct load_info *info, int flags)
2550 2551 2552 2553 2554 2555 2556 2557 2558 2559
{
	unsigned int i;

	/* This should always be true, but let's be sure. */
	info->sechdrs[0].sh_addr = 0;

	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
		if (shdr->sh_type != SHT_NOBITS
		    && info->len < shdr->sh_offset + shdr->sh_size) {
A
Andrew Morton 已提交
2560
			pr_err("Module len %lu truncated\n", info->len);
2561 2562 2563 2564 2565 2566 2567 2568 2569 2570 2571 2572 2573
			return -ENOEXEC;
		}

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;

#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}
2574 2575

	/* Track but don't keep modinfo and version sections. */
2576 2577 2578 2579
	if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
		info->index.vers = 0; /* Pretend no __versions section! */
	else
		info->index.vers = find_sec(info, "__versions");
2580
	info->index.info = find_sec(info, ".modinfo");
2581 2582
	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2583 2584 2585
	return 0;
}

L
Linus Torvalds 已提交
2586 2587 2588 2589 2590 2591 2592 2593
/*
 * Set up our basic convenience variables (pointers to section headers,
 * search for module section index etc), and do some basic section
 * verification.
 *
 * Return the temporary module pointer (we'll replace it with the final
 * one when we move the module sections around).
 */
2594
static struct module *setup_load_info(struct load_info *info, int flags)
L
Linus Torvalds 已提交
2595 2596
{
	unsigned int i;
2597
	int err;
L
Linus Torvalds 已提交
2598 2599 2600 2601
	struct module *mod;

	/* Set up the convenience variables */
	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2602 2603
	info->secstrings = (void *)info->hdr
		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
L
Linus Torvalds 已提交
2604

2605
	err = rewrite_section_headers(info, flags);
2606 2607
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2608

2609 2610
	/* Find internal symbols and strings. */
	for (i = 1; i < info->hdr->e_shnum; i++) {
L
Linus Torvalds 已提交
2611 2612 2613
		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
			info->index.sym = i;
			info->index.str = info->sechdrs[i].sh_link;
2614 2615 2616
			info->strtab = (char *)info->hdr
				+ info->sechdrs[info->index.str].sh_offset;
			break;
L
Linus Torvalds 已提交
2617 2618 2619
		}
	}

2620
	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
L
Linus Torvalds 已提交
2621
	if (!info->index.mod) {
A
Andrew Morton 已提交
2622
		pr_warn("No module found in object\n");
L
Linus Torvalds 已提交
2623 2624 2625 2626 2627 2628
		return ERR_PTR(-ENOEXEC);
	}
	/* This is temporary: point mod into copy of data. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;

	if (info->index.sym == 0) {
A
Andrew Morton 已提交
2629
		pr_warn("%s: module has no symbols (stripped?)\n", mod->name);
L
Linus Torvalds 已提交
2630 2631 2632
		return ERR_PTR(-ENOEXEC);
	}

2633
	info->index.pcpu = find_pcpusec(info);
L
Linus Torvalds 已提交
2634 2635 2636 2637 2638 2639 2640 2641

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
		return ERR_PTR(-ENOEXEC);

	return mod;
}

2642
static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2643
{
2644
	const char *modmagic = get_modinfo(info, "vermagic");
2645 2646
	int err;

2647 2648 2649
	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
		modmagic = NULL;

2650 2651 2652 2653 2654
	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
		err = try_to_force_load(mod, "bad vermagic");
		if (err)
			return err;
2655
	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
A
Andrew Morton 已提交
2656
		pr_err("%s: version magic '%s' should be '%s'\n",
2657 2658 2659 2660
		       mod->name, modmagic, vermagic);
		return -ENOEXEC;
	}

2661
	if (!get_modinfo(info, "intree"))
2662
		add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2663

2664
	if (get_modinfo(info, "staging")) {
2665
		add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
A
Andrew Morton 已提交
2666 2667
		pr_warn("%s: module is from the staging directory, the quality "
			"is unknown, you have been warned.\n", mod->name);
2668
	}
2669 2670

	/* Set up license info based on the info section */
2671
	set_license(mod, get_modinfo(info, "license"));
2672

2673 2674 2675
	return 0;
}

2676
static int find_module_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2677
{
2678
	mod->kp = section_objs(info, "__param",
L
Linus Torvalds 已提交
2679
			       sizeof(*mod->kp), &mod->num_kp);
2680
	mod->syms = section_objs(info, "__ksymtab",
L
Linus Torvalds 已提交
2681
				 sizeof(*mod->syms), &mod->num_syms);
2682 2683
	mod->crcs = section_addr(info, "__kcrctab");
	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
L
Linus Torvalds 已提交
2684 2685
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
2686 2687
	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(info,
L
Linus Torvalds 已提交
2688 2689 2690
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
2691
	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
L
Linus Torvalds 已提交
2692 2693

#ifdef CONFIG_UNUSED_SYMBOLS
2694
	mod->unused_syms = section_objs(info, "__ksymtab_unused",
L
Linus Torvalds 已提交
2695 2696
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
2697 2698
	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
L
Linus Torvalds 已提交
2699 2700
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
2701
	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
L
Linus Torvalds 已提交
2702 2703
#endif
#ifdef CONFIG_CONSTRUCTORS
2704
	mod->ctors = section_objs(info, ".ctors",
L
Linus Torvalds 已提交
2705
				  sizeof(*mod->ctors), &mod->num_ctors);
2706 2707 2708 2709 2710 2711 2712 2713
	if (!mod->ctors)
		mod->ctors = section_objs(info, ".init_array",
				sizeof(*mod->ctors), &mod->num_ctors);
	else if (find_sec(info, ".init_array")) {
		/*
		 * This shouldn't happen with same compiler and binutils
		 * building all parts of the module.
		 */
2714
		pr_warn("%s: has both .ctors and .init_array.\n",
2715 2716 2717
		       mod->name);
		return -EINVAL;
	}
L
Linus Torvalds 已提交
2718 2719 2720
#endif

#ifdef CONFIG_TRACEPOINTS
2721 2722 2723
	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
					     sizeof(*mod->tracepoints_ptrs),
					     &mod->num_tracepoints);
L
Linus Torvalds 已提交
2724
#endif
2725 2726 2727 2728 2729
#ifdef HAVE_JUMP_LABEL
	mod->jump_entries = section_objs(info, "__jump_table",
					sizeof(*mod->jump_entries),
					&mod->num_jump_entries);
#endif
L
Linus Torvalds 已提交
2730
#ifdef CONFIG_EVENT_TRACING
2731
	mod->trace_events = section_objs(info, "_ftrace_events",
L
Linus Torvalds 已提交
2732 2733 2734
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
#endif
2735 2736 2737 2738 2739
#ifdef CONFIG_TRACING
	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
					 sizeof(*mod->trace_bprintk_fmt_start),
					 &mod->num_trace_bprintk_fmt);
#endif
L
Linus Torvalds 已提交
2740 2741
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
2742
	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
L
Linus Torvalds 已提交
2743 2744 2745
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
2746

2747 2748 2749
	mod->extable = section_objs(info, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);

2750
	if (section_addr(info, "__obsparm"))
A
Andrew Morton 已提交
2751
		pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
2752 2753 2754

	info->debug = section_objs(info, "__verbose",
				   sizeof(*info->debug), &info->num_debug);
2755 2756

	return 0;
L
Linus Torvalds 已提交
2757 2758
}

2759
static int move_module(struct module *mod, struct load_info *info)
2760 2761 2762 2763 2764 2765 2766 2767 2768 2769 2770 2771 2772
{
	int i;
	void *ptr;

	/* Do the allocs. */
	ptr = module_alloc_update_bounds(mod->core_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
	if (!ptr)
R
Rusty Russell 已提交
2773
		return -ENOMEM;
2774 2775 2776 2777

	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

R
Rusty Russell 已提交
2778 2779 2780 2781 2782 2783 2784 2785 2786 2787 2788 2789 2790 2791 2792 2793 2794
	if (mod->init_size) {
		ptr = module_alloc_update_bounds(mod->init_size);
		/*
		 * The pointer to this block is stored in the module structure
		 * which is inside the block. This block doesn't need to be
		 * scanned as it contains data and code that will be freed
		 * after the module is initialized.
		 */
		kmemleak_ignore(ptr);
		if (!ptr) {
			module_free(mod, mod->module_core);
			return -ENOMEM;
		}
		memset(ptr, 0, mod->init_size);
		mod->module_init = ptr;
	} else
		mod->module_init = NULL;
2795 2796

	/* Transfer each section which specifies SHF_ALLOC */
2797
	pr_debug("final section addresses:\n");
2798
	for (i = 0; i < info->hdr->e_shnum; i++) {
2799
		void *dest;
2800
		Elf_Shdr *shdr = &info->sechdrs[i];
2801

2802
		if (!(shdr->sh_flags & SHF_ALLOC))
2803 2804
			continue;

2805
		if (shdr->sh_entsize & INIT_OFFSET_MASK)
2806
			dest = mod->module_init
2807
				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2808
		else
2809
			dest = mod->module_core + shdr->sh_entsize;
2810

2811 2812
		if (shdr->sh_type != SHT_NOBITS)
			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2813
		/* Update sh_addr to point to copy in image. */
2814
		shdr->sh_addr = (unsigned long)dest;
2815 2816
		pr_debug("\t0x%lx %s\n",
			 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
2817
	}
R
Rusty Russell 已提交
2818 2819

	return 0;
2820 2821
}

2822
static int check_module_license_and_versions(struct module *mod)
2823 2824 2825 2826 2827 2828 2829
{
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
	if (strcmp(mod->name, "ndiswrapper") == 0)
2830
		add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
2831 2832 2833

	/* driverloader was caught wrongly pretending to be under GPL */
	if (strcmp(mod->name, "driverloader") == 0)
2834 2835
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
				 LOCKDEP_NOW_UNRELIABLE);
2836

2837 2838
	/* lve claims to be GPL but upstream won't provide source */
	if (strcmp(mod->name, "lve") == 0)
2839 2840
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
				 LOCKDEP_NOW_UNRELIABLE);
2841

2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860 2861 2862 2863 2864 2865 2866 2867 2868 2869 2870 2871 2872 2873 2874 2875 2876 2877 2878 2879 2880
#ifdef CONFIG_MODVERSIONS
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
#ifdef CONFIG_UNUSED_SYMBOLS
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
#endif
		) {
		return try_to_force_load(mod,
					 "no versions for exported symbols");
	}
#endif
	return 0;
}

static void flush_module_icache(const struct module *mod)
{
	mm_segment_t old_fs;

	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);
}

2881 2882 2883 2884 2885 2886 2887 2888
int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
				     Elf_Shdr *sechdrs,
				     char *secstrings,
				     struct module *mod)
{
	return 0;
}

2889
static struct module *layout_and_allocate(struct load_info *info, int flags)
L
Linus Torvalds 已提交
2890
{
R
Rusty Russell 已提交
2891
	/* Module within temporary copy. */
L
Linus Torvalds 已提交
2892
	struct module *mod;
R
Rusty Russell 已提交
2893
	int err;
2894

2895
	mod = setup_load_info(info, flags);
R
Rusty Russell 已提交
2896 2897
	if (IS_ERR(mod))
		return mod;
L
Linus Torvalds 已提交
2898

2899
	err = check_modinfo(mod, info, flags);
2900 2901
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2902 2903

	/* Allow arches to frob section contents and sizes.  */
2904 2905
	err = module_frob_arch_sections(info->hdr, info->sechdrs,
					info->secstrings, mod);
L
Linus Torvalds 已提交
2906
	if (err < 0)
2907
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2908

2909 2910
	/* We will do a special allocation for per-cpu sections later. */
	info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2911 2912 2913 2914

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
2915 2916
	layout_sections(mod, info);
	layout_symtab(mod, info);
L
Linus Torvalds 已提交
2917

2918
	/* Allocate and move to the final place */
2919
	err = move_module(mod, info);
R
Rusty Russell 已提交
2920
	if (err)
2921
		return ERR_PTR(err);
R
Rusty Russell 已提交
2922 2923 2924

	/* Module has been copied to its final place now: return it. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2925
	kmemleak_load_module(mod, info);
R
Rusty Russell 已提交
2926 2927 2928 2929 2930 2931 2932 2933 2934 2935 2936
	return mod;
}

/* mod is no longer valid after this! */
static void module_deallocate(struct module *mod, struct load_info *info)
{
	percpu_modfree(mod);
	module_free(mod, mod->module_init);
	module_free(mod, mod->module_core);
}

2937 2938 2939 2940 2941 2942 2943
int __weak module_finalize(const Elf_Ehdr *hdr,
			   const Elf_Shdr *sechdrs,
			   struct module *me)
{
	return 0;
}

2944 2945
static int post_relocation(struct module *mod, const struct load_info *info)
{
2946
	/* Sort exception table now relocations are done. */
2947 2948 2949 2950 2951 2952
	sort_extable(mod->extable, mod->extable + mod->num_exentries);

	/* Copy relocated percpu area over. */
	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
		       info->sechdrs[info->index.pcpu].sh_size);

2953
	/* Setup kallsyms-specific fields. */
2954 2955 2956 2957 2958 2959
	add_kallsyms(mod, info);

	/* Arch-specific module finalizing. */
	return module_finalize(info->hdr, info->sechdrs, mod);
}

2960 2961 2962 2963 2964 2965 2966
/* Is this module of this name done loading?  No locks held. */
static bool finished_loading(const char *name)
{
	struct module *mod;
	bool ret;

	mutex_lock(&module_mutex);
2967
	mod = find_module_all(name, strlen(name), true);
2968 2969
	ret = !mod || mod->state == MODULE_STATE_LIVE
		|| mod->state == MODULE_STATE_GOING;
2970 2971 2972 2973 2974
	mutex_unlock(&module_mutex);

	return ret;
}

2975 2976 2977 2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

/* This is where the real work happens */
static int do_init_module(struct module *mod)
{
	int ret = 0;

2991 2992 2993 2994 2995 2996
	/*
	 * We want to find out whether @mod uses async during init.  Clear
	 * PF_USED_ASYNC.  async_schedule*() will set it.
	 */
	current->flags &= ~PF_USED_ASYNC;

2997 2998 2999 3000 3001
	do_mod_ctors(mod);
	/* Start the module */
	if (mod->init != NULL)
		ret = do_one_initcall(mod->init);
	if (ret < 0) {
3002 3003 3004 3005
		/*
		 * Init routine failed: abort.  Try to protect us from
		 * buggy refcounters.
		 */
3006 3007 3008 3009 3010 3011 3012 3013 3014 3015
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		module_put(mod);
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
		free_module(mod);
		wake_up_all(&module_wq);
		return ret;
	}
	if (ret > 0) {
A
Andrew Morton 已提交
3016 3017 3018 3019
		pr_warn("%s: '%s'->init suspiciously returned %d, it should "
			"follow 0/-E convention\n"
			"%s: loading module anyway...\n",
			__func__, mod->name, ret, __func__);
3020 3021 3022 3023 3024 3025 3026 3027
		dump_stack();
	}

	/* Now it's a first class citizen! */
	mod->state = MODULE_STATE_LIVE;
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);

3028 3029 3030 3031 3032 3033 3034 3035 3036 3037 3038 3039 3040 3041 3042 3043 3044 3045 3046
	/*
	 * We need to finish all async code before the module init sequence
	 * is done.  This has potential to deadlock.  For example, a newly
	 * detected block device can trigger request_module() of the
	 * default iosched from async probing task.  Once userland helper
	 * reaches here, async_synchronize_full() will wait on the async
	 * task waiting on request_module() and deadlock.
	 *
	 * This deadlock is avoided by perfomring async_synchronize_full()
	 * iff module init queued any async jobs.  This isn't a full
	 * solution as it will deadlock the same if module loading from
	 * async jobs nests more than once; however, due to the various
	 * constraints, this hack seems to be the best option for now.
	 * Please refer to the following thread for details.
	 *
	 * http://thread.gmane.org/gmane.linux.kernel/1420814
	 */
	if (current->flags & PF_USED_ASYNC)
		async_synchronize_full();
3047 3048 3049 3050 3051 3052 3053 3054 3055 3056 3057 3058 3059 3060 3061 3062 3063 3064 3065 3066 3067 3068 3069 3070 3071 3072 3073 3074 3075 3076

	mutex_lock(&module_mutex);
	/* Drop initial reference. */
	module_put(mod);
	trim_init_extable(mod);
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
	mod->strtab = mod->core_strtab;
#endif
	unset_module_init_ro_nx(mod);
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
	mod->init_ro_size = 0;
	mod->init_text_size = 0;
	mutex_unlock(&module_mutex);
	wake_up_all(&module_wq);

	return 0;
}

static int may_init_module(void)
{
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
		return -EPERM;

	return 0;
}

3077 3078 3079 3080 3081 3082 3083 3084 3085 3086 3087 3088 3089 3090 3091 3092 3093 3094 3095 3096 3097 3098 3099 3100 3101 3102
/*
 * Can't use wait_event_interruptible() because our condition
 * 'finished_loading()' contains a blocking primitive itself (mutex_lock).
 */
static int wait_finished_loading(struct module *mod)
{
	DEFINE_WAIT_FUNC(wait, woken_wake_function);
	int ret = 0;

	add_wait_queue(&module_wq, &wait);
	for (;;) {
		if (finished_loading(mod->name))
			break;

		if (signal_pending(current)) {
			ret = -ERESTARTSYS;
			break;
		}

		wait_woken(&wait, TASK_INTERRUPTIBLE, MAX_SCHEDULE_TIMEOUT);
	}
	remove_wait_queue(&module_wq, &wait);

	return ret;
}

3103 3104 3105 3106 3107 3108 3109 3110 3111 3112 3113 3114 3115 3116
/*
 * We try to place it in the list now to make sure it's unique before
 * we dedicate too many resources.  In particular, temporary percpu
 * memory exhaustion.
 */
static int add_unformed_module(struct module *mod)
{
	int err;
	struct module *old;

	mod->state = MODULE_STATE_UNFORMED;

again:
	mutex_lock(&module_mutex);
3117 3118
	old = find_module_all(mod->name, strlen(mod->name), true);
	if (old != NULL) {
3119 3120 3121 3122
		if (old->state == MODULE_STATE_COMING
		    || old->state == MODULE_STATE_UNFORMED) {
			/* Wait in case it fails to load. */
			mutex_unlock(&module_mutex);
3123 3124

			err = wait_finished_loading(mod);
3125 3126 3127 3128 3129 3130 3131 3132 3133 3134 3135 3136 3137 3138 3139 3140 3141 3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154
			if (err)
				goto out_unlocked;
			goto again;
		}
		err = -EEXIST;
		goto out;
	}
	list_add_rcu(&mod->list, &modules);
	err = 0;

out:
	mutex_unlock(&module_mutex);
out_unlocked:
	return err;
}

static int complete_formation(struct module *mod, struct load_info *info)
{
	int err;

	mutex_lock(&module_mutex);

	/* Find duplicate symbols (must be called under lock). */
	err = verify_export_symbols(mod);
	if (err < 0)
		goto out;

	/* This relies on module_mutex for list integrity. */
	module_bug_finalize(info->hdr, info->sechdrs, mod);

3155 3156 3157 3158 3159 3160 3161 3162 3163 3164 3165 3166
	/* Set RO and NX regions for core */
	set_section_ro_nx(mod->module_core,
				mod->core_text_size,
				mod->core_ro_size,
				mod->core_size);

	/* Set RO and NX regions for init */
	set_section_ro_nx(mod->module_init,
				mod->init_text_size,
				mod->init_ro_size,
				mod->init_size);

3167 3168 3169
	/* Mark state as coming so strong_try_module_get() ignores us,
	 * but kallsyms etc. can see us. */
	mod->state = MODULE_STATE_COMING;
3170 3171 3172 3173 3174
	mutex_unlock(&module_mutex);

	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_COMING, mod);
	return 0;
3175 3176 3177 3178 3179 3180

out:
	mutex_unlock(&module_mutex);
	return err;
}

3181 3182
static int unknown_module_param_cb(char *param, char *val, const char *modname)
{
3183
	/* Check for magic 'dyndbg' arg */
3184
	int ret = ddebug_dyndbg_module_param_cb(param, val, modname);
A
Andrew Morton 已提交
3185 3186
	if (ret != 0)
		pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
3187 3188 3189
	return 0;
}

R
Rusty Russell 已提交
3190 3191
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
3192 3193
static int load_module(struct load_info *info, const char __user *uargs,
		       int flags)
R
Rusty Russell 已提交
3194
{
3195
	struct module *mod;
R
Rusty Russell 已提交
3196
	long err;
3197
	char *after_dashes;
R
Rusty Russell 已提交
3198

3199 3200 3201
	err = module_sig_check(info);
	if (err)
		goto free_copy;
R
Rusty Russell 已提交
3202

3203
	err = elf_header_check(info);
R
Rusty Russell 已提交
3204
	if (err)
3205
		goto free_copy;
R
Rusty Russell 已提交
3206 3207

	/* Figure out module layout, and allocate all the memory. */
3208
	mod = layout_and_allocate(info, flags);
3209 3210
	if (IS_ERR(mod)) {
		err = PTR_ERR(mod);
R
Rusty Russell 已提交
3211
		goto free_copy;
L
Linus Torvalds 已提交
3212 3213
	}

3214 3215 3216
	/* Reserve our place in the list. */
	err = add_unformed_module(mod);
	if (err)
3217 3218
		goto free_module;

R
Rusty Russell 已提交
3219
#ifdef CONFIG_MODULE_SIG
3220
	mod->sig_ok = info->sig_ok;
3221
	if (!mod->sig_ok) {
A
Andrew Morton 已提交
3222 3223 3224
		pr_notice_once("%s: module verification failed: signature "
			       "and/or  required key missing - tainting "
			       "kernel\n", mod->name);
3225
		add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
3226
	}
R
Rusty Russell 已提交
3227 3228
#endif

3229
	/* To avoid stressing percpu allocator, do this once we're unique. */
R
Rusty Russell 已提交
3230
	err = percpu_modalloc(mod, info);
3231 3232 3233
	if (err)
		goto unlink_mod;

3234
	/* Now module is in final location, initialize linked lists, etc. */
3235 3236
	err = module_unload_init(mod);
	if (err)
3237
		goto unlink_mod;
L
Linus Torvalds 已提交
3238

3239 3240
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
3241 3242 3243
	err = find_module_sections(mod, info);
	if (err)
		goto free_unload;
3244

3245
	err = check_module_license_and_versions(mod);
3246 3247
	if (err)
		goto free_unload;
3248

3249
	/* Set up MODINFO_ATTR fields */
3250
	setup_modinfo(mod, info);
3251

L
Linus Torvalds 已提交
3252
	/* Fix up syms, so that st_value is a pointer to location. */
3253
	err = simplify_symbols(mod, info);
L
Linus Torvalds 已提交
3254
	if (err < 0)
R
Rusty Russell 已提交
3255
		goto free_modinfo;
L
Linus Torvalds 已提交
3256

3257
	err = apply_relocations(mod, info);
3258
	if (err < 0)
R
Rusty Russell 已提交
3259
		goto free_modinfo;
L
Linus Torvalds 已提交
3260

3261
	err = post_relocation(mod, info);
L
Linus Torvalds 已提交
3262
	if (err < 0)
R
Rusty Russell 已提交
3263
		goto free_modinfo;
L
Linus Torvalds 已提交
3264

3265
	flush_module_icache(mod);
3266

3267 3268 3269 3270 3271 3272
	/* Now copy in args */
	mod->args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(mod->args)) {
		err = PTR_ERR(mod->args);
		goto free_arch_cleanup;
	}
R
Rusty Russell 已提交
3273

3274
	dynamic_debug_setup(info->debug, info->num_debug);
3275

3276 3277 3278
	/* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
	ftrace_module_init(mod);

3279 3280 3281
	/* Finally it's fully formed, ready to start executing. */
	err = complete_formation(mod, info);
	if (err)
3282
		goto ddebug_cleanup;
3283

3284
	/* Module is ready to execute: parsing args may do that. */
3285 3286 3287 3288
	after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
				  -32768, 32767, unknown_module_param_cb);
	if (IS_ERR(after_dashes)) {
		err = PTR_ERR(after_dashes);
3289
		goto bug_cleanup;
3290 3291 3292 3293
	} else if (after_dashes) {
		pr_warn("%s: parameters '%s' after `--' ignored\n",
		       mod->name, after_dashes);
	}
L
Linus Torvalds 已提交
3294

3295
	/* Link in to syfs. */
3296
	err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
3297
	if (err < 0)
3298
		goto bug_cleanup;
3299

3300
	/* Get rid of temporary copy. */
3301
	free_copy(info);
L
Linus Torvalds 已提交
3302 3303

	/* Done! */
3304
	trace_module_load(mod);
3305 3306

	return do_init_module(mod);
L
Linus Torvalds 已提交
3307

3308 3309
 bug_cleanup:
	/* module_bug_cleanup needs module_mutex protection */
3310
	mutex_lock(&module_mutex);
3311
	module_bug_cleanup(mod);
3312
	mutex_unlock(&module_mutex);
3313 3314 3315 3316 3317

	/* we can't deallocate the module until we clear memory protection */
	unset_module_init_ro_nx(mod);
	unset_module_core_ro_nx(mod);

3318
 ddebug_cleanup:
3319
	dynamic_debug_remove(info->debug);
3320
	synchronize_sched();
3321 3322
	kfree(mod->args);
 free_arch_cleanup:
L
Linus Torvalds 已提交
3323
	module_arch_cleanup(mod);
R
Rusty Russell 已提交
3324
 free_modinfo:
3325
	free_modinfo(mod);
3326
 free_unload:
L
Linus Torvalds 已提交
3327
	module_unload_free(mod);
3328 3329 3330 3331 3332
 unlink_mod:
	mutex_lock(&module_mutex);
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
	wake_up_all(&module_wq);
3333 3334
	/* Wait for RCU synchronizing before releasing mod->list. */
	synchronize_rcu();
3335
	mutex_unlock(&module_mutex);
R
Rusty Russell 已提交
3336
 free_module:
3337
	module_deallocate(mod, info);
R
Rusty Russell 已提交
3338
 free_copy:
3339 3340
	free_copy(info);
	return err;
3341 3342
}

3343 3344
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
3345
{
3346 3347
	int err;
	struct load_info info = { };
L
Linus Torvalds 已提交
3348

3349 3350 3351
	err = may_init_module();
	if (err)
		return err;
L
Linus Torvalds 已提交
3352

3353 3354
	pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
	       umod, len, uargs);
L
Linus Torvalds 已提交
3355

3356 3357 3358
	err = copy_module_from_user(umod, len, &info);
	if (err)
		return err;
L
Linus Torvalds 已提交
3359

3360
	return load_module(&info, uargs, 0);
3361
}
3362

3363
SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3364 3365 3366
{
	int err;
	struct load_info info = { };
3367

3368 3369 3370
	err = may_init_module();
	if (err)
		return err;
L
Linus Torvalds 已提交
3371

3372
	pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3373

3374 3375 3376
	if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
		      |MODULE_INIT_IGNORE_VERMAGIC))
		return -EINVAL;
3377

3378 3379 3380
	err = copy_module_from_fd(fd, &info);
	if (err)
		return err;
L
Linus Torvalds 已提交
3381

3382
	return load_module(&info, uargs, flags);
L
Linus Torvalds 已提交
3383 3384 3385 3386 3387 3388 3389 3390 3391 3392 3393 3394 3395 3396
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
3397 3398
	if (str[0] == '.' && str[1] == 'L')
		return true;
K
Kyle McMartin 已提交
3399
	return str[0] == '$' && strchr("axtd", str[1])
L
Linus Torvalds 已提交
3400 3401 3402 3403 3404 3405 3406 3407 3408 3409 3410 3411
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
3412
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
3413
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
3414
	else
L
Linus Torvalds 已提交
3415 3416
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

L
Lucas De Marchi 已提交
3417
	/* Scan for closest preceding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
3418
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436 3437 3438 3439
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
3440 3441 3442 3443
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
3444 3445 3446
	return mod->strtab + mod->symtab[best].st_name;
}

3447 3448
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3449
const char *module_address_lookup(unsigned long addr,
3450 3451 3452 3453
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
3454 3455
{
	struct module *mod;
3456
	const char *ret = NULL;
L
Linus Torvalds 已提交
3457

3458
	preempt_disable();
3459
	list_for_each_entry_rcu(mod, &modules, list) {
3460 3461
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
3462
		if (within_module(addr, mod)) {
3463 3464
			if (modname)
				*modname = mod->name;
3465 3466
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
3467 3468
		}
	}
3469 3470 3471 3472 3473
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
3474
	preempt_enable();
3475
	return ret;
L
Linus Torvalds 已提交
3476 3477
}

3478 3479 3480 3481
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

3482
	preempt_disable();
3483
	list_for_each_entry_rcu(mod, &modules, list) {
3484 3485
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
3486
		if (within_module(addr, mod)) {
3487 3488 3489 3490 3491
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
3492
			strlcpy(symname, sym, KSYM_NAME_LEN);
3493
			preempt_enable();
3494 3495 3496 3497
			return 0;
		}
	}
out:
3498
	preempt_enable();
3499 3500 3501
	return -ERANGE;
}

3502 3503 3504 3505 3506
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

3507
	preempt_disable();
3508
	list_for_each_entry_rcu(mod, &modules, list) {
3509 3510
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
3511
		if (within_module(addr, mod)) {
3512 3513 3514 3515 3516 3517
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
3518
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
3519
			if (name)
3520
				strlcpy(name, sym, KSYM_NAME_LEN);
3521
			preempt_enable();
3522 3523 3524 3525
			return 0;
		}
	}
out:
3526
	preempt_enable();
3527 3528 3529
	return -ERANGE;
}

3530 3531
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
3532 3533 3534
{
	struct module *mod;

3535
	preempt_disable();
3536
	list_for_each_entry_rcu(mod, &modules, list) {
3537 3538
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
L
Linus Torvalds 已提交
3539 3540 3541
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
3542
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
3543 3544
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3545
			*exported = is_exported(name, *value, mod);
3546
			preempt_enable();
3547
			return 0;
L
Linus Torvalds 已提交
3548 3549 3550
		}
		symnum -= mod->num_symtab;
	}
3551
	preempt_enable();
3552
	return -ERANGE;
L
Linus Torvalds 已提交
3553 3554 3555 3556 3557 3558 3559
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
3560 3561
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
3562 3563 3564 3565 3566 3567 3568 3569 3570 3571 3572 3573
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
3574
	preempt_disable();
L
Linus Torvalds 已提交
3575
	if ((colon = strchr(name, ':')) != NULL) {
3576
		if ((mod = find_module_all(name, colon - name, false)) != NULL)
L
Linus Torvalds 已提交
3577 3578
			ret = mod_find_symname(mod, colon+1);
	} else {
3579 3580 3581
		list_for_each_entry_rcu(mod, &modules, list) {
			if (mod->state == MODULE_STATE_UNFORMED)
				continue;
L
Linus Torvalds 已提交
3582 3583
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
3584
		}
L
Linus Torvalds 已提交
3585
	}
3586
	preempt_enable();
L
Linus Torvalds 已提交
3587 3588
	return ret;
}
3589 3590 3591 3592 3593 3594 3595 3596 3597 3598

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
3599 3600
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
3601 3602 3603 3604 3605 3606 3607 3608 3609
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
3610 3611
#endif /* CONFIG_KALLSYMS */

3612
static char *module_flags(struct module *mod, char *buf)
3613 3614 3615
{
	int bx = 0;

3616
	BUG_ON(mod->state == MODULE_STATE_UNFORMED);
3617 3618 3619
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
3620
		buf[bx++] = '(';
3621
		bx += module_flags_taint(mod, buf + bx);
3622 3623 3624 3625 3626 3627
		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
3628 3629 3630 3631 3632 3633 3634
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

3635 3636 3637 3638 3639 3640 3641 3642 3643 3644 3645 3646 3647 3648 3649 3650 3651 3652
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
3653 3654 3655
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
3656 3657
	char buf[8];

3658 3659 3660 3661
	/* We always ignore unformed modules. */
	if (mod->state == MODULE_STATE_UNFORMED)
		return 0;

3662
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
3663 3664 3665 3666 3667
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
3668 3669
		   mod->state == MODULE_STATE_GOING ? "Unloading" :
		   mod->state == MODULE_STATE_COMING ? "Loading" :
L
Linus Torvalds 已提交
3670 3671
		   "Live");
	/* Used by oprofile and other similar tools. */
3672
	seq_printf(m, " 0x%pK", mod->module_core);
L
Linus Torvalds 已提交
3673

3674 3675
	/* Taints info */
	if (mod->taints)
3676
		seq_printf(m, " %s", module_flags(mod, buf));
3677

3678
	seq_puts(m, "\n");
L
Linus Torvalds 已提交
3679 3680 3681 3682 3683 3684 3685 3686
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
3687
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
3688 3689 3690 3691 3692 3693
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

3694 3695 3696 3697 3698 3699 3700 3701 3702 3703 3704 3705 3706 3707 3708 3709 3710 3711 3712 3713
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
3714 3715 3716 3717 3718 3719
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
3720
	preempt_disable();
3721
	list_for_each_entry_rcu(mod, &modules, list) {
3722 3723
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
L
Linus Torvalds 已提交
3724 3725
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
3726

L
Linus Torvalds 已提交
3727 3728 3729 3730 3731 3732
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
3733
	preempt_enable();
L
Linus Torvalds 已提交
3734 3735

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
3736
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
3737 3738 3739
	return e;
}

3740
/*
R
Rusty Russell 已提交
3741 3742 3743 3744 3745
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
3746
 */
R
Rusty Russell 已提交
3747
bool is_module_address(unsigned long addr)
3748
{
R
Rusty Russell 已提交
3749
	bool ret;
3750

R
Rusty Russell 已提交
3751
	preempt_disable();
R
Rusty Russell 已提交
3752
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
3753
	preempt_enable();
3754

R
Rusty Russell 已提交
3755
	return ret;
3756 3757
}

R
Rusty Russell 已提交
3758 3759 3760 3761 3762 3763 3764
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
3765
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
3766 3767 3768
{
	struct module *mod;

3769 3770 3771
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

3772 3773 3774
	list_for_each_entry_rcu(mod, &modules, list) {
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
3775
		if (within_module(addr, mod))
L
Linus Torvalds 已提交
3776
			return mod;
3777
	}
L
Linus Torvalds 已提交
3778 3779
	return NULL;
}
3780
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
3781

R
Rusty Russell 已提交
3782 3783 3784 3785 3786 3787 3788 3789 3790 3791 3792 3793 3794 3795 3796 3797 3798 3799 3800 3801 3802 3803 3804 3805 3806 3807 3808 3809 3810 3811 3812 3813 3814 3815 3816 3817 3818
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
3819
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
3820

L
Linus Torvalds 已提交
3821 3822 3823 3824
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
3825
	char buf[8];
L
Linus Torvalds 已提交
3826

3827
	printk(KERN_DEFAULT "Modules linked in:");
3828 3829
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
3830 3831 3832
	list_for_each_entry_rcu(mod, &modules, list) {
		if (mod->state == MODULE_STATE_UNFORMED)
			continue;
J
Jiri Slaby 已提交
3833
		pr_cont(" %s%s", mod->name, module_flags(mod, buf));
3834
	}
3835
	preempt_enable();
3836
	if (last_unloaded_module[0])
J
Jiri Slaby 已提交
3837 3838
		pr_cont(" [last unloaded: %s]", last_unloaded_module);
	pr_cont("\n");
L
Linus Torvalds 已提交
3839 3840 3841
}

#ifdef CONFIG_MODVERSIONS
3842 3843 3844 3845 3846 3847
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
3848
		   struct tracepoint * const *tp)
3849 3850 3851
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3852
#endif