module.c 87.7 KB
Newer Older
1
/*
L
Linus Torvalds 已提交
2
   Copyright (C) 2002 Richard Henderson
3
   Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
L
Linus Torvalds 已提交
4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20

    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
    the Free Software Foundation; either version 2 of the License, or
    (at your option) any later version.

    This program is distributed in the hope that it will be useful,
    but WITHOUT ANY WARRANTY; without even the implied warranty of
    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
    GNU General Public License for more details.

    You should have received a copy of the GNU General Public License
    along with this program; if not, write to the Free Software
    Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
*/
#include <linux/module.h>
#include <linux/moduleloader.h>
21
#include <linux/ftrace_event.h>
L
Linus Torvalds 已提交
22
#include <linux/init.h>
23
#include <linux/kallsyms.h>
24
#include <linux/fs.h>
R
Roland McGrath 已提交
25
#include <linux/sysfs.h>
26
#include <linux/kernel.h>
L
Linus Torvalds 已提交
27 28 29
#include <linux/slab.h>
#include <linux/vmalloc.h>
#include <linux/elf.h>
30
#include <linux/proc_fs.h>
L
Linus Torvalds 已提交
31 32 33 34
#include <linux/seq_file.h>
#include <linux/syscalls.h>
#include <linux/fcntl.h>
#include <linux/rcupdate.h>
35
#include <linux/capability.h>
L
Linus Torvalds 已提交
36 37 38 39 40 41
#include <linux/cpu.h>
#include <linux/moduleparam.h>
#include <linux/errno.h>
#include <linux/err.h>
#include <linux/vermagic.h>
#include <linux/notifier.h>
A
Al Viro 已提交
42
#include <linux/sched.h>
L
Linus Torvalds 已提交
43 44
#include <linux/stop_machine.h>
#include <linux/device.h>
45
#include <linux/string.h>
A
Arjan van de Ven 已提交
46
#include <linux/mutex.h>
47
#include <linux/rculist.h>
L
Linus Torvalds 已提交
48 49
#include <asm/uaccess.h>
#include <asm/cacheflush.h>
50
#include <asm/mmu_context.h>
51
#include <linux/license.h>
52
#include <asm/sections.h>
M
Mathieu Desnoyers 已提交
53
#include <linux/tracepoint.h>
54
#include <linux/ftrace.h>
55
#include <linux/async.h>
56
#include <linux/percpu.h>
C
Catalin Marinas 已提交
57
#include <linux/kmemleak.h>
58
#include <linux/jump_label.h>
59
#include <linux/pfn.h>
L
Linus Torvalds 已提交
60

61 62 63
#define CREATE_TRACE_POINTS
#include <trace/events/module.h>

L
Linus Torvalds 已提交
64 65 66 67 68 69 70 71 72 73
#if 0
#define DEBUGP printk
#else
#define DEBUGP(fmt , a...)
#endif

#ifndef ARCH_SHF_SMALL
#define ARCH_SHF_SMALL 0
#endif

74 75 76 77 78 79 80 81 82 83 84 85 86 87 88 89 90 91 92 93
/*
 * Modules' sections will be aligned on page boundaries
 * to ensure complete separation of code and data, but
 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
 */
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
# define debug_align(X) ALIGN(X, PAGE_SIZE)
#else
# define debug_align(X) (X)
#endif

/*
 * Given BASE and SIZE this macro calculates the number of pages the
 * memory regions occupies
 */
#define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
			 PFN_DOWN((unsigned long)BASE) + 1)	\
		: (0UL))

L
Linus Torvalds 已提交
94 95 96
/* If this is set, the section belongs in the init part of the module */
#define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))

97 98 99 100 101
/*
 * Mutex protects:
 * 1) List of modules (also safely readable with preempt_disable),
 * 2) module_use links,
 * 3) module_addr_min/module_addr_max.
102
 * (delete uses stop_machine/add uses RCU list operations). */
103 104
DEFINE_MUTEX(module_mutex);
EXPORT_SYMBOL_GPL(module_mutex);
L
Linus Torvalds 已提交
105
static LIST_HEAD(modules);
106 107 108 109
#ifdef CONFIG_KGDB_KDB
struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
#endif /* CONFIG_KGDB_KDB */

L
Linus Torvalds 已提交
110

111 112 113
/* Block module loading/unloading? */
int modules_disabled = 0;

114 115 116
/* Waiting for a module to finish initializing? */
static DECLARE_WAIT_QUEUE_HEAD(module_wq);

117
static BLOCKING_NOTIFIER_HEAD(module_notify_list);
L
Linus Torvalds 已提交
118

119 120
/* Bounds of module allocation, for speeding __module_address.
 * Protected by module_mutex. */
121 122
static unsigned long module_addr_min = -1UL, module_addr_max = 0;

L
Linus Torvalds 已提交
123 124
int register_module_notifier(struct notifier_block * nb)
{
125
	return blocking_notifier_chain_register(&module_notify_list, nb);
L
Linus Torvalds 已提交
126 127 128 129 130
}
EXPORT_SYMBOL(register_module_notifier);

int unregister_module_notifier(struct notifier_block * nb)
{
131
	return blocking_notifier_chain_unregister(&module_notify_list, nb);
L
Linus Torvalds 已提交
132 133 134
}
EXPORT_SYMBOL(unregister_module_notifier);

135 136 137 138
struct load_info {
	Elf_Ehdr *hdr;
	unsigned long len;
	Elf_Shdr *sechdrs;
139
	char *secstrings, *strtab;
R
Rusty Russell 已提交
140 141
	unsigned long *strmap;
	unsigned long symoffs, stroffs;
142 143
	struct _ddebug *debug;
	unsigned int num_debug;
144 145 146 147 148
	struct {
		unsigned int sym, str, mod, vers, info, pcpu;
	} index;
};

149 150
/* We require a truly strong try_module_get(): 0 means failure due to
   ongoing or failed initialization etc. */
L
Linus Torvalds 已提交
151 152 153
static inline int strong_try_module_get(struct module *mod)
{
	if (mod && mod->state == MODULE_STATE_COMING)
154 155
		return -EBUSY;
	if (try_module_get(mod))
L
Linus Torvalds 已提交
156
		return 0;
157 158
	else
		return -ENOENT;
L
Linus Torvalds 已提交
159 160
}

161 162 163
static inline void add_taint_module(struct module *mod, unsigned flag)
{
	add_taint(flag);
A
Andi Kleen 已提交
164
	mod->taints |= (1U << flag);
165 166
}

167 168 169
/*
 * A thread that wants to hold a reference to a module only while it
 * is running can call this to safely exit.  nfsd and lockd use this.
L
Linus Torvalds 已提交
170 171 172 173 174 175 176
 */
void __module_put_and_exit(struct module *mod, long code)
{
	module_put(mod);
	do_exit(code);
}
EXPORT_SYMBOL(__module_put_and_exit);
D
Daniel Walker 已提交
177

L
Linus Torvalds 已提交
178
/* Find a module section: 0 means not found. */
179
static unsigned int find_sec(const struct load_info *info, const char *name)
L
Linus Torvalds 已提交
180 181 182
{
	unsigned int i;

183 184
	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
L
Linus Torvalds 已提交
185
		/* Alloc bit cleared means "ignore it." */
186 187
		if ((shdr->sh_flags & SHF_ALLOC)
		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
L
Linus Torvalds 已提交
188
			return i;
189
	}
L
Linus Torvalds 已提交
190 191 192
	return 0;
}

R
Rusty Russell 已提交
193
/* Find a module section, or NULL. */
194
static void *section_addr(const struct load_info *info, const char *name)
R
Rusty Russell 已提交
195 196
{
	/* Section 0 has sh_addr 0. */
197
	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
R
Rusty Russell 已提交
198 199 200
}

/* Find a module section, or NULL.  Fill in number of "objects" in section. */
201
static void *section_objs(const struct load_info *info,
R
Rusty Russell 已提交
202 203 204 205
			  const char *name,
			  size_t object_size,
			  unsigned int *num)
{
206
	unsigned int sec = find_sec(info, name);
R
Rusty Russell 已提交
207 208

	/* Section 0 has sh_addr 0 and sh_size 0. */
209 210
	*num = info->sechdrs[sec].sh_size / object_size;
	return (void *)info->sechdrs[sec].sh_addr;
R
Rusty Russell 已提交
211 212
}

L
Linus Torvalds 已提交
213 214 215 216 217
/* Provided by the linker */
extern const struct kernel_symbol __start___ksymtab[];
extern const struct kernel_symbol __stop___ksymtab[];
extern const struct kernel_symbol __start___ksymtab_gpl[];
extern const struct kernel_symbol __stop___ksymtab_gpl[];
218 219
extern const struct kernel_symbol __start___ksymtab_gpl_future[];
extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
L
Linus Torvalds 已提交
220 221
extern const unsigned long __start___kcrctab[];
extern const unsigned long __start___kcrctab_gpl[];
222
extern const unsigned long __start___kcrctab_gpl_future[];
223 224 225 226 227
#ifdef CONFIG_UNUSED_SYMBOLS
extern const struct kernel_symbol __start___ksymtab_unused[];
extern const struct kernel_symbol __stop___ksymtab_unused[];
extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
228 229
extern const unsigned long __start___kcrctab_unused[];
extern const unsigned long __start___kcrctab_unused_gpl[];
230
#endif
L
Linus Torvalds 已提交
231 232 233 234

#ifndef CONFIG_MODVERSIONS
#define symversion(base, idx) NULL
#else
A
Andrew Morton 已提交
235
#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
L
Linus Torvalds 已提交
236 237
#endif

238 239 240 241 242 243 244
static bool each_symbol_in_section(const struct symsearch *arr,
				   unsigned int arrsize,
				   struct module *owner,
				   bool (*fn)(const struct symsearch *syms,
					      struct module *owner,
					      unsigned int symnum, void *data),
				   void *data)
245
{
246
	unsigned int i, j;
247

248 249 250 251
	for (j = 0; j < arrsize; j++) {
		for (i = 0; i < arr[j].stop - arr[j].start; i++)
			if (fn(&arr[j], owner, i, data))
				return true;
252
	}
253 254

	return false;
255 256
}

257
/* Returns true as soon as fn returns true, otherwise false. */
258 259
bool each_symbol(bool (*fn)(const struct symsearch *arr, struct module *owner,
			    unsigned int symnum, void *data), void *data)
260 261
{
	struct module *mod;
262
	static const struct symsearch arr[] = {
263
		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
264
		  NOT_GPL_ONLY, false },
265
		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
266 267
		  __start___kcrctab_gpl,
		  GPL_ONLY, false },
268
		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
269 270
		  __start___kcrctab_gpl_future,
		  WILL_BE_GPL_ONLY, false },
271
#ifdef CONFIG_UNUSED_SYMBOLS
272
		{ __start___ksymtab_unused, __stop___ksymtab_unused,
273 274
		  __start___kcrctab_unused,
		  NOT_GPL_ONLY, true },
275
		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
276 277
		  __start___kcrctab_unused_gpl,
		  GPL_ONLY, true },
278
#endif
279
	};
280

281 282
	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
		return true;
283

284
	list_for_each_entry_rcu(mod, &modules, list) {
285 286
		struct symsearch arr[] = {
			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
287
			  NOT_GPL_ONLY, false },
288
			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
289 290
			  mod->gpl_crcs,
			  GPL_ONLY, false },
291 292
			{ mod->gpl_future_syms,
			  mod->gpl_future_syms + mod->num_gpl_future_syms,
293 294
			  mod->gpl_future_crcs,
			  WILL_BE_GPL_ONLY, false },
295
#ifdef CONFIG_UNUSED_SYMBOLS
296 297
			{ mod->unused_syms,
			  mod->unused_syms + mod->num_unused_syms,
298 299
			  mod->unused_crcs,
			  NOT_GPL_ONLY, true },
300 301
			{ mod->unused_gpl_syms,
			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
302 303
			  mod->unused_gpl_crcs,
			  GPL_ONLY, true },
304
#endif
305 306
		};

307 308 309 310 311
		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
			return true;
	}
	return false;
}
312
EXPORT_SYMBOL_GPL(each_symbol);
313 314 315 316 317 318 319 320 321 322

struct find_symbol_arg {
	/* Input */
	const char *name;
	bool gplok;
	bool warn;

	/* Output */
	struct module *owner;
	const unsigned long *crc;
323
	const struct kernel_symbol *sym;
324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342 343 344
};

static bool find_symbol_in_section(const struct symsearch *syms,
				   struct module *owner,
				   unsigned int symnum, void *data)
{
	struct find_symbol_arg *fsa = data;

	if (strcmp(syms->start[symnum].name, fsa->name) != 0)
		return false;

	if (!fsa->gplok) {
		if (syms->licence == GPL_ONLY)
			return false;
		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
			printk(KERN_WARNING "Symbol %s is being used "
			       "by a non-GPL module, which will not "
			       "be allowed in the future\n", fsa->name);
			printk(KERN_WARNING "Please see the file "
			       "Documentation/feature-removal-schedule.txt "
			       "in the kernel source tree for more details.\n");
345
		}
L
Linus Torvalds 已提交
346
	}
347

348
#ifdef CONFIG_UNUSED_SYMBOLS
349 350 351 352 353 354 355 356 357 358 359
	if (syms->unused && fsa->warn) {
		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
		       "however this module is using it.\n", fsa->name);
		printk(KERN_WARNING
		       "This symbol will go away in the future.\n");
		printk(KERN_WARNING
		       "Please evalute if this is the right api to use and if "
		       "it really is, submit a report the linux kernel "
		       "mailinglist together with submitting your code for "
		       "inclusion.\n");
	}
360
#endif
361 362 363

	fsa->owner = owner;
	fsa->crc = symversion(syms->crcs, symnum);
364
	fsa->sym = &syms->start[symnum];
365 366 367
	return true;
}

368
/* Find a symbol and return it, along with, (optional) crc and
369
 * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
370 371 372 373 374
const struct kernel_symbol *find_symbol(const char *name,
					struct module **owner,
					const unsigned long **crc,
					bool gplok,
					bool warn)
375 376 377 378 379 380 381 382 383 384 385 386
{
	struct find_symbol_arg fsa;

	fsa.name = name;
	fsa.gplok = gplok;
	fsa.warn = warn;

	if (each_symbol(find_symbol_in_section, &fsa)) {
		if (owner)
			*owner = fsa.owner;
		if (crc)
			*crc = fsa.crc;
387
		return fsa.sym;
388 389
	}

L
Linus Torvalds 已提交
390
	DEBUGP("Failed to find symbol %s\n", name);
391
	return NULL;
L
Linus Torvalds 已提交
392
}
393
EXPORT_SYMBOL_GPL(find_symbol);
L
Linus Torvalds 已提交
394 395

/* Search for module by name: must hold module_mutex. */
396
struct module *find_module(const char *name)
L
Linus Torvalds 已提交
397 398 399 400 401 402 403 404 405
{
	struct module *mod;

	list_for_each_entry(mod, &modules, list) {
		if (strcmp(mod->name, name) == 0)
			return mod;
	}
	return NULL;
}
406
EXPORT_SYMBOL_GPL(find_module);
L
Linus Torvalds 已提交
407 408

#ifdef CONFIG_SMP
409

410
static inline void __percpu *mod_percpu(struct module *mod)
411
{
412 413
	return mod->percpu;
}
414

415 416 417
static int percpu_modalloc(struct module *mod,
			   unsigned long size, unsigned long align)
{
418 419
	if (align > PAGE_SIZE) {
		printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
420
		       mod->name, align, PAGE_SIZE);
421 422 423
		align = PAGE_SIZE;
	}

424 425
	mod->percpu = __alloc_reserved_percpu(size, align);
	if (!mod->percpu) {
426
		printk(KERN_WARNING
R
Rusty Russell 已提交
427 428
		       "%s: Could not allocate %lu bytes percpu data\n",
		       mod->name, size);
429 430 431 432
		return -ENOMEM;
	}
	mod->percpu_size = size;
	return 0;
433 434
}

435
static void percpu_modfree(struct module *mod)
436
{
437
	free_percpu(mod->percpu);
438 439
}

440
static unsigned int find_pcpusec(struct load_info *info)
441
{
442
	return find_sec(info, ".data..percpu");
443 444
}

445 446
static void percpu_modcopy(struct module *mod,
			   const void *from, unsigned long size)
447 448 449 450
{
	int cpu;

	for_each_possible_cpu(cpu)
451
		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
452 453
}

454 455 456 457 458 459 460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485
/**
 * is_module_percpu_address - test whether address is from module static percpu
 * @addr: address to test
 *
 * Test whether @addr belongs to module static percpu area.
 *
 * RETURNS:
 * %true if @addr is from module static percpu area
 */
bool is_module_percpu_address(unsigned long addr)
{
	struct module *mod;
	unsigned int cpu;

	preempt_disable();

	list_for_each_entry_rcu(mod, &modules, list) {
		if (!mod->percpu_size)
			continue;
		for_each_possible_cpu(cpu) {
			void *start = per_cpu_ptr(mod->percpu, cpu);

			if ((void *)addr >= start &&
			    (void *)addr < start + mod->percpu_size) {
				preempt_enable();
				return true;
			}
		}
	}

	preempt_enable();
	return false;
486 487
}

L
Linus Torvalds 已提交
488
#else /* ... !CONFIG_SMP */
489

490
static inline void __percpu *mod_percpu(struct module *mod)
L
Linus Torvalds 已提交
491 492 493
{
	return NULL;
}
494 495 496 497 498 499
static inline int percpu_modalloc(struct module *mod,
				  unsigned long size, unsigned long align)
{
	return -ENOMEM;
}
static inline void percpu_modfree(struct module *mod)
L
Linus Torvalds 已提交
500 501
{
}
502
static unsigned int find_pcpusec(struct load_info *info)
L
Linus Torvalds 已提交
503 504 505
{
	return 0;
}
506 507
static inline void percpu_modcopy(struct module *mod,
				  const void *from, unsigned long size)
L
Linus Torvalds 已提交
508 509 510 511
{
	/* pcpusec should be 0, and size of that section should be 0. */
	BUG_ON(size != 0);
}
512 513 514 515
bool is_module_percpu_address(unsigned long addr)
{
	return false;
}
516

L
Linus Torvalds 已提交
517 518
#endif /* CONFIG_SMP */

519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534
#define MODINFO_ATTR(field)	\
static void setup_modinfo_##field(struct module *mod, const char *s)  \
{                                                                     \
	mod->field = kstrdup(s, GFP_KERNEL);                          \
}                                                                     \
static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
	                struct module *mod, char *buffer)             \
{                                                                     \
	return sprintf(buffer, "%s\n", mod->field);                   \
}                                                                     \
static int modinfo_##field##_exists(struct module *mod)               \
{                                                                     \
	return mod->field != NULL;                                    \
}                                                                     \
static void free_modinfo_##field(struct module *mod)                  \
{                                                                     \
D
Daniel Walker 已提交
535 536
	kfree(mod->field);                                            \
	mod->field = NULL;                                            \
537 538
}                                                                     \
static struct module_attribute modinfo_##field = {                    \
539
	.attr = { .name = __stringify(field), .mode = 0444 },         \
540 541 542 543 544 545 546 547 548
	.show = show_modinfo_##field,                                 \
	.setup = setup_modinfo_##field,                               \
	.test = modinfo_##field##_exists,                             \
	.free = free_modinfo_##field,                                 \
};

MODINFO_ATTR(version);
MODINFO_ATTR(srcversion);

549 550
static char last_unloaded_module[MODULE_NAME_LEN+1];

551
#ifdef CONFIG_MODULE_UNLOAD
552 553 554

EXPORT_TRACEPOINT_SYMBOL(module_get);

L
Linus Torvalds 已提交
555
/* Init the unload section of the module. */
556
static int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
557
{
558 559 560 561
	mod->refptr = alloc_percpu(struct module_ref);
	if (!mod->refptr)
		return -ENOMEM;

562 563
	INIT_LIST_HEAD(&mod->source_list);
	INIT_LIST_HEAD(&mod->target_list);
564

L
Linus Torvalds 已提交
565
	/* Hold reference count during initialization. */
566
	__this_cpu_write(mod->refptr->incs, 1);
L
Linus Torvalds 已提交
567 568
	/* Backwards compatibility macros put refcount during init. */
	mod->waiter = current;
569 570

	return 0;
L
Linus Torvalds 已提交
571 572 573 574 575 576 577
}

/* Does a already use b? */
static int already_uses(struct module *a, struct module *b)
{
	struct module_use *use;

578 579
	list_for_each_entry(use, &b->source_list, source_list) {
		if (use->source == a) {
L
Linus Torvalds 已提交
580 581 582 583 584 585 586 587
			DEBUGP("%s uses %s!\n", a->name, b->name);
			return 1;
		}
	}
	DEBUGP("%s does not use %s!\n", a->name, b->name);
	return 0;
}

588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612
/*
 * Module a uses b
 *  - we add 'a' as a "source", 'b' as a "target" of module use
 *  - the module_use is added to the list of 'b' sources (so
 *    'b' can walk the list to see who sourced them), and of 'a'
 *    targets (so 'a' can see what modules it targets).
 */
static int add_module_usage(struct module *a, struct module *b)
{
	struct module_use *use;

	DEBUGP("Allocating new usage for %s.\n", a->name);
	use = kmalloc(sizeof(*use), GFP_ATOMIC);
	if (!use) {
		printk(KERN_WARNING "%s: out of memory loading\n", a->name);
		return -ENOMEM;
	}

	use->source = a;
	use->target = b;
	list_add(&use->source_list, &b->source_list);
	list_add(&use->target_list, &a->target_list);
	return 0;
}

613
/* Module a uses b: caller needs module_mutex() */
614
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
615
{
616
	int err;
K
Kay Sievers 已提交
617

618
	if (b == NULL || already_uses(a, b))
619 620
		return 0;

621 622
	/* If module isn't available, we fail. */
	err = strong_try_module_get(b);
623
	if (err)
624
		return err;
L
Linus Torvalds 已提交
625

626 627
	err = add_module_usage(a, b);
	if (err) {
L
Linus Torvalds 已提交
628
		module_put(b);
629
		return err;
L
Linus Torvalds 已提交
630
	}
631
	return 0;
L
Linus Torvalds 已提交
632
}
633
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
634 635 636 637

/* Clear the unload stuff of the module. */
static void module_unload_free(struct module *mod)
{
638
	struct module_use *use, *tmp;
L
Linus Torvalds 已提交
639

640
	mutex_lock(&module_mutex);
641 642 643 644 645 646 647
	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
		struct module *i = use->target;
		DEBUGP("%s unusing %s\n", mod->name, i->name);
		module_put(i);
		list_del(&use->source_list);
		list_del(&use->target_list);
		kfree(use);
L
Linus Torvalds 已提交
648
	}
649
	mutex_unlock(&module_mutex);
650 651

	free_percpu(mod->refptr);
L
Linus Torvalds 已提交
652 653 654
}

#ifdef CONFIG_MODULE_FORCE_UNLOAD
655
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
656 657 658
{
	int ret = (flags & O_TRUNC);
	if (ret)
659
		add_taint(TAINT_FORCED_RMMOD);
L
Linus Torvalds 已提交
660 661 662
	return ret;
}
#else
663
static inline int try_force_unload(unsigned int flags)
L
Linus Torvalds 已提交
664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680
{
	return 0;
}
#endif /* CONFIG_MODULE_FORCE_UNLOAD */

struct stopref
{
	struct module *mod;
	int flags;
	int *forced;
};

/* Whole machine is stopped with interrupts off when this runs. */
static int __try_stop_module(void *_sref)
{
	struct stopref *sref = _sref;

681 682
	/* If it's not unused, quit unless we're forcing. */
	if (module_refcount(sref->mod) != 0) {
683
		if (!(*sref->forced = try_force_unload(sref->flags)))
L
Linus Torvalds 已提交
684 685 686 687 688 689 690 691 692 693
			return -EWOULDBLOCK;
	}

	/* Mark it as dying. */
	sref->mod->state = MODULE_STATE_GOING;
	return 0;
}

static int try_stop_module(struct module *mod, int flags, int *forced)
{
694 695
	if (flags & O_NONBLOCK) {
		struct stopref sref = { mod, flags, forced };
L
Linus Torvalds 已提交
696

697
		return stop_machine(__try_stop_module, &sref, NULL);
698 699 700 701 702 703
	} else {
		/* We don't need to stop the machine for this. */
		mod->state = MODULE_STATE_GOING;
		synchronize_sched();
		return 0;
	}
L
Linus Torvalds 已提交
704 705 706 707
}

unsigned int module_refcount(struct module *mod)
{
708
	unsigned int incs = 0, decs = 0;
709
	int cpu;
L
Linus Torvalds 已提交
710

711
	for_each_possible_cpu(cpu)
712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729
		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
	/*
	 * ensure the incs are added up after the decs.
	 * module_put ensures incs are visible before decs with smp_wmb.
	 *
	 * This 2-count scheme avoids the situation where the refcount
	 * for CPU0 is read, then CPU0 increments the module refcount,
	 * then CPU1 drops that refcount, then the refcount for CPU1 is
	 * read. We would record a decrement but not its corresponding
	 * increment so we would see a low count (disaster).
	 *
	 * Rare situation? But module_refcount can be preempted, and we
	 * might be tallying up 4096+ CPUs. So it is not impossible.
	 */
	smp_rmb();
	for_each_possible_cpu(cpu)
		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
	return incs - decs;
L
Linus Torvalds 已提交
730 731 732 733 734 735 736 737
}
EXPORT_SYMBOL(module_refcount);

/* This exists whether we can unload or not */
static void free_module(struct module *mod);

static void wait_for_zero_refcount(struct module *mod)
{
738
	/* Since we might sleep for some time, release the mutex first */
739
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
740 741 742 743 744 745 746 747
	for (;;) {
		DEBUGP("Looking at refcount...\n");
		set_current_state(TASK_UNINTERRUPTIBLE);
		if (module_refcount(mod) == 0)
			break;
		schedule();
	}
	current->state = TASK_RUNNING;
748
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
749 750
}

751 752
SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
		unsigned int, flags)
L
Linus Torvalds 已提交
753 754
{
	struct module *mod;
755
	char name[MODULE_NAME_LEN];
L
Linus Torvalds 已提交
756 757
	int ret, forced = 0;

758
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
759 760 761 762 763 764
		return -EPERM;

	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
		return -EFAULT;
	name[MODULE_NAME_LEN-1] = '\0';

765 766
	if (mutex_lock_interruptible(&module_mutex) != 0)
		return -EINTR;
L
Linus Torvalds 已提交
767 768 769 770 771 772 773

	mod = find_module(name);
	if (!mod) {
		ret = -ENOENT;
		goto out;
	}

774
	if (!list_empty(&mod->source_list)) {
L
Linus Torvalds 已提交
775 776 777 778 779 780 781 782 783 784 785 786 787 788 789
		/* Other modules depend on us: get rid of them first. */
		ret = -EWOULDBLOCK;
		goto out;
	}

	/* Doing init or already dying? */
	if (mod->state != MODULE_STATE_LIVE) {
		/* FIXME: if (force), slam module count and wake up
                   waiter --RR */
		DEBUGP("%s already dying\n", mod->name);
		ret = -EBUSY;
		goto out;
	}

	/* If it has an init func, it must have an exit func to unload */
R
Rusty Russell 已提交
790
	if (mod->init && !mod->exit) {
791
		forced = try_force_unload(flags);
L
Linus Torvalds 已提交
792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810
		if (!forced) {
			/* This module can't be removed */
			ret = -EBUSY;
			goto out;
		}
	}

	/* Set this up before setting mod->state */
	mod->waiter = current;

	/* Stop the machine so refcounts can't move and disable module. */
	ret = try_stop_module(mod, flags, &forced);
	if (ret != 0)
		goto out;

	/* Never wait if forced. */
	if (!forced && module_refcount(mod) != 0)
		wait_for_zero_refcount(mod);

811
	mutex_unlock(&module_mutex);
L
Lucas De Marchi 已提交
812
	/* Final destruction now no one is using it. */
813
	if (mod->exit != NULL)
L
Linus Torvalds 已提交
814
		mod->exit();
815 816
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_GOING, mod);
817
	async_synchronize_full();
818

819
	/* Store the name of the last unloaded module for diagnostic purposes */
820
	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
L
Linus Torvalds 已提交
821

822 823 824
	free_module(mod);
	return 0;
out:
825
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
826 827 828
	return ret;
}

829
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
830 831 832 833 834 835 836 837
{
	struct module_use *use;
	int printed_something = 0;

	seq_printf(m, " %u ", module_refcount(mod));

	/* Always include a trailing , so userspace can differentiate
           between this and the old multi-field proc format. */
838
	list_for_each_entry(use, &mod->source_list, source_list) {
L
Linus Torvalds 已提交
839
		printed_something = 1;
840
		seq_printf(m, "%s,", use->source->name);
L
Linus Torvalds 已提交
841 842 843 844 845 846 847 848 849 850 851 852 853 854 855
	}

	if (mod->init != NULL && mod->exit == NULL) {
		printed_something = 1;
		seq_printf(m, "[permanent],");
	}

	if (!printed_something)
		seq_printf(m, "-");
}

void __symbol_put(const char *symbol)
{
	struct module *owner;

R
Rusty Russell 已提交
856
	preempt_disable();
857
	if (!find_symbol(symbol, &owner, NULL, true, false))
L
Linus Torvalds 已提交
858 859
		BUG();
	module_put(owner);
R
Rusty Russell 已提交
860
	preempt_enable();
L
Linus Torvalds 已提交
861 862 863
}
EXPORT_SYMBOL(__symbol_put);

864
/* Note this assumes addr is a function, which it currently always is. */
L
Linus Torvalds 已提交
865 866
void symbol_put_addr(void *addr)
{
867
	struct module *modaddr;
868
	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
L
Linus Torvalds 已提交
869

870
	if (core_kernel_text(a))
871
		return;
L
Linus Torvalds 已提交
872

873 874
	/* module_text_address is safe here: we're supposed to have reference
	 * to module from symbol_get, so it can't go away. */
875
	modaddr = __module_text_address(a);
876
	BUG_ON(!modaddr);
877
	module_put(modaddr);
L
Linus Torvalds 已提交
878 879 880 881 882 883
}
EXPORT_SYMBOL_GPL(symbol_put_addr);

static ssize_t show_refcnt(struct module_attribute *mattr,
			   struct module *mod, char *buffer)
{
884
	return sprintf(buffer, "%u\n", module_refcount(mod));
L
Linus Torvalds 已提交
885 886 887
}

static struct module_attribute refcnt = {
888
	.attr = { .name = "refcnt", .mode = 0444 },
L
Linus Torvalds 已提交
889 890 891
	.show = show_refcnt,
};

A
Al Viro 已提交
892 893 894
void module_put(struct module *module)
{
	if (module) {
895
		preempt_disable();
896 897
		smp_wmb(); /* see comment in module_refcount */
		__this_cpu_inc(module->refptr->decs);
898

899
		trace_module_put(module, _RET_IP_);
A
Al Viro 已提交
900 901 902
		/* Maybe they're waiting for us to drop reference? */
		if (unlikely(!module_is_live(module)))
			wake_up_process(module->waiter);
903
		preempt_enable();
A
Al Viro 已提交
904 905 906 907
	}
}
EXPORT_SYMBOL(module_put);

L
Linus Torvalds 已提交
908
#else /* !CONFIG_MODULE_UNLOAD */
909
static inline void print_unload_info(struct seq_file *m, struct module *mod)
L
Linus Torvalds 已提交
910 911 912 913 914 915 916 917 918
{
	/* We don't know the usage count, or what modules are using. */
	seq_printf(m, " - -");
}

static inline void module_unload_free(struct module *mod)
{
}

919
int ref_module(struct module *a, struct module *b)
L
Linus Torvalds 已提交
920
{
921
	return strong_try_module_get(b);
L
Linus Torvalds 已提交
922
}
923
EXPORT_SYMBOL_GPL(ref_module);
L
Linus Torvalds 已提交
924

925
static inline int module_unload_init(struct module *mod)
L
Linus Torvalds 已提交
926
{
927
	return 0;
L
Linus Torvalds 已提交
928 929 930
}
#endif /* CONFIG_MODULE_UNLOAD */

931 932 933 934 935 936 937 938 939 940 941 942 943 944 945 946 947 948 949 950
static ssize_t show_initstate(struct module_attribute *mattr,
			   struct module *mod, char *buffer)
{
	const char *state = "unknown";

	switch (mod->state) {
	case MODULE_STATE_LIVE:
		state = "live";
		break;
	case MODULE_STATE_COMING:
		state = "coming";
		break;
	case MODULE_STATE_GOING:
		state = "going";
		break;
	}
	return sprintf(buffer, "%s\n", state);
}

static struct module_attribute initstate = {
951
	.attr = { .name = "initstate", .mode = 0444 },
952 953 954
	.show = show_initstate,
};

955 956 957
static struct module_attribute *modinfo_attrs[] = {
	&modinfo_version,
	&modinfo_srcversion,
958
	&initstate,
959 960 961 962 963 964
#ifdef CONFIG_MODULE_UNLOAD
	&refcnt,
#endif
	NULL,
};

L
Linus Torvalds 已提交
965 966
static const char vermagic[] = VERMAGIC_STRING;

967
static int try_to_force_load(struct module *mod, const char *reason)
968 969
{
#ifdef CONFIG_MODULE_FORCE_LOAD
A
Andi Kleen 已提交
970
	if (!test_taint(TAINT_FORCED_MODULE))
971 972
		printk(KERN_WARNING "%s: %s: kernel tainted.\n",
		       mod->name, reason);
973 974 975 976 977 978 979
	add_taint_module(mod, TAINT_FORCED_MODULE);
	return 0;
#else
	return -ENOEXEC;
#endif
}

L
Linus Torvalds 已提交
980
#ifdef CONFIG_MODVERSIONS
981 982 983 984 985 986 987 988 989 990 991
/* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
static unsigned long maybe_relocated(unsigned long crc,
				     const struct module *crc_owner)
{
#ifdef ARCH_RELOCATES_KCRCTAB
	if (crc_owner == NULL)
		return crc - (unsigned long)reloc_start;
#endif
	return crc;
}

L
Linus Torvalds 已提交
992 993 994 995
static int check_version(Elf_Shdr *sechdrs,
			 unsigned int versindex,
			 const char *symname,
			 struct module *mod, 
996 997
			 const unsigned long *crc,
			 const struct module *crc_owner)
L
Linus Torvalds 已提交
998 999 1000 1001 1002 1003 1004 1005
{
	unsigned int i, num_versions;
	struct modversion_info *versions;

	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
	if (!crc)
		return 1;

1006 1007 1008 1009
	/* No versions at all?  modprobe --force does this. */
	if (versindex == 0)
		return try_to_force_load(mod, symname) == 0;

L
Linus Torvalds 已提交
1010 1011 1012 1013 1014 1015 1016 1017
	versions = (void *) sechdrs[versindex].sh_addr;
	num_versions = sechdrs[versindex].sh_size
		/ sizeof(struct modversion_info);

	for (i = 0; i < num_versions; i++) {
		if (strcmp(versions[i].name, symname) != 0)
			continue;

1018
		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
L
Linus Torvalds 已提交
1019 1020
			return 1;
		DEBUGP("Found checksum %lX vs module %lX\n",
1021
		       maybe_relocated(*crc, crc_owner), versions[i].crc);
1022
		goto bad_version;
L
Linus Torvalds 已提交
1023
	}
1024

1025 1026 1027
	printk(KERN_WARNING "%s: no symbol version for %s\n",
	       mod->name, symname);
	return 0;
1028 1029 1030 1031 1032

bad_version:
	printk("%s: disagrees about version of symbol %s\n",
	       mod->name, symname);
	return 0;
L
Linus Torvalds 已提交
1033 1034 1035 1036 1037 1038 1039 1040
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	const unsigned long *crc;

1041 1042
	/* Since this should be found in kernel (which can't be removed),
	 * no locking is necessary. */
1043 1044
	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
			 &crc, true, false))
L
Linus Torvalds 已提交
1045
		BUG();
1046 1047
	return check_version(sechdrs, versindex, "module_layout", mod, crc,
			     NULL);
L
Linus Torvalds 已提交
1048 1049
}

1050 1051 1052
/* First part is kernel version, which we ignore if module has crcs. */
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1053
{
1054 1055 1056 1057
	if (has_crcs) {
		amagic += strcspn(amagic, " ");
		bmagic += strcspn(bmagic, " ");
	}
L
Linus Torvalds 已提交
1058 1059 1060 1061 1062 1063 1064
	return strcmp(amagic, bmagic) == 0;
}
#else
static inline int check_version(Elf_Shdr *sechdrs,
				unsigned int versindex,
				const char *symname,
				struct module *mod, 
1065 1066
				const unsigned long *crc,
				const struct module *crc_owner)
L
Linus Torvalds 已提交
1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077
{
	return 1;
}

static inline int check_modstruct_version(Elf_Shdr *sechdrs,
					  unsigned int versindex,
					  struct module *mod)
{
	return 1;
}

1078 1079
static inline int same_magic(const char *amagic, const char *bmagic,
			     bool has_crcs)
L
Linus Torvalds 已提交
1080 1081 1082 1083 1084
{
	return strcmp(amagic, bmagic) == 0;
}
#endif /* CONFIG_MODVERSIONS */

1085
/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1086 1087
static const struct kernel_symbol *resolve_symbol(struct module *mod,
						  const struct load_info *info,
1088
						  const char *name,
1089
						  char ownername[])
L
Linus Torvalds 已提交
1090 1091
{
	struct module *owner;
1092
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1093
	const unsigned long *crc;
1094
	int err;
L
Linus Torvalds 已提交
1095

1096
	mutex_lock(&module_mutex);
1097
	sym = find_symbol(name, &owner, &crc,
A
Andi Kleen 已提交
1098
			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1099 1100 1101
	if (!sym)
		goto unlock;

1102 1103
	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
			   owner)) {
1104 1105
		sym = ERR_PTR(-EINVAL);
		goto getname;
L
Linus Torvalds 已提交
1106
	}
1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117

	err = ref_module(mod, owner);
	if (err) {
		sym = ERR_PTR(err);
		goto getname;
	}

getname:
	/* We must make copy under the lock if we failed to get ref. */
	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
unlock:
1118
	mutex_unlock(&module_mutex);
1119
	return sym;
L
Linus Torvalds 已提交
1120 1121
}

1122 1123 1124 1125
static const struct kernel_symbol *
resolve_symbol_wait(struct module *mod,
		    const struct load_info *info,
		    const char *name)
1126 1127
{
	const struct kernel_symbol *ksym;
1128
	char owner[MODULE_NAME_LEN];
1129 1130

	if (wait_event_interruptible_timeout(module_wq,
1131 1132
			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
			|| PTR_ERR(ksym) != -EBUSY,
1133 1134
					     30 * HZ) <= 0) {
		printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
1135
		       mod->name, owner);
1136 1137 1138 1139
	}
	return ksym;
}

L
Linus Torvalds 已提交
1140 1141 1142 1143
/*
 * /sys/module/foo/sections stuff
 * J. Corbet <corbet@lwn.net>
 */
R
Rusty Russell 已提交
1144
#ifdef CONFIG_SYSFS
1145

R
Rusty Russell 已提交
1146
#ifdef CONFIG_KALLSYMS
1147 1148 1149 1150 1151
static inline bool sect_empty(const Elf_Shdr *sect)
{
	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
}

1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165
struct module_sect_attr
{
	struct module_attribute mattr;
	char *name;
	unsigned long address;
};

struct module_sect_attrs
{
	struct attribute_group grp;
	unsigned int nsections;
	struct module_sect_attr attrs[0];
};

L
Linus Torvalds 已提交
1166 1167 1168 1169 1170
static ssize_t module_sect_show(struct module_attribute *mattr,
				struct module *mod, char *buf)
{
	struct module_sect_attr *sattr =
		container_of(mattr, struct module_sect_attr, mattr);
1171
	return sprintf(buf, "0x%pK\n", (void *)sattr->address);
L
Linus Torvalds 已提交
1172 1173
}

1174 1175
static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
{
1176
	unsigned int section;
1177 1178 1179 1180 1181 1182

	for (section = 0; section < sect_attrs->nsections; section++)
		kfree(sect_attrs->attrs[section].name);
	kfree(sect_attrs);
}

R
Rusty Russell 已提交
1183
static void add_sect_attrs(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
1184 1185 1186 1187 1188
{
	unsigned int nloaded = 0, i, size[2];
	struct module_sect_attrs *sect_attrs;
	struct module_sect_attr *sattr;
	struct attribute **gattr;
D
Daniel Walker 已提交
1189

L
Linus Torvalds 已提交
1190
	/* Count loaded sections and allocate structures */
R
Rusty Russell 已提交
1191 1192
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]))
L
Linus Torvalds 已提交
1193 1194 1195 1196 1197
			nloaded++;
	size[0] = ALIGN(sizeof(*sect_attrs)
			+ nloaded * sizeof(sect_attrs->attrs[0]),
			sizeof(sect_attrs->grp.attrs[0]));
	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1198 1199
	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
	if (sect_attrs == NULL)
L
Linus Torvalds 已提交
1200 1201 1202 1203 1204 1205
		return;

	/* Setup section attributes. */
	sect_attrs->grp.name = "sections";
	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];

1206
	sect_attrs->nsections = 0;
L
Linus Torvalds 已提交
1207 1208
	sattr = &sect_attrs->attrs[0];
	gattr = &sect_attrs->grp.attrs[0];
R
Rusty Russell 已提交
1209 1210 1211
	for (i = 0; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *sec = &info->sechdrs[i];
		if (sect_empty(sec))
1212
			continue;
R
Rusty Russell 已提交
1213 1214
		sattr->address = sec->sh_addr;
		sattr->name = kstrdup(info->secstrings + sec->sh_name,
1215 1216 1217 1218
					GFP_KERNEL);
		if (sattr->name == NULL)
			goto out;
		sect_attrs->nsections++;
1219
		sysfs_attr_init(&sattr->mattr.attr);
L
Linus Torvalds 已提交
1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233
		sattr->mattr.show = module_sect_show;
		sattr->mattr.store = NULL;
		sattr->mattr.attr.name = sattr->name;
		sattr->mattr.attr.mode = S_IRUGO;
		*(gattr++) = &(sattr++)->mattr.attr;
	}
	*gattr = NULL;

	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
		goto out;

	mod->sect_attrs = sect_attrs;
	return;
  out:
1234
	free_sect_attrs(sect_attrs);
L
Linus Torvalds 已提交
1235 1236 1237 1238 1239 1240 1241 1242 1243
}

static void remove_sect_attrs(struct module *mod)
{
	if (mod->sect_attrs) {
		sysfs_remove_group(&mod->mkobj.kobj,
				   &mod->sect_attrs->grp);
		/* We are positive that no one is using any sect attrs
		 * at this point.  Deallocate immediately. */
1244
		free_sect_attrs(mod->sect_attrs);
L
Linus Torvalds 已提交
1245 1246 1247 1248
		mod->sect_attrs = NULL;
	}
}

R
Roland McGrath 已提交
1249 1250 1251 1252 1253 1254 1255 1256 1257 1258
/*
 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
 */

struct module_notes_attrs {
	struct kobject *dir;
	unsigned int notes;
	struct bin_attribute attrs[0];
};

1259
static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
R
Roland McGrath 已提交
1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276
				 struct bin_attribute *bin_attr,
				 char *buf, loff_t pos, size_t count)
{
	/*
	 * The caller checked the pos and count against our size.
	 */
	memcpy(buf, bin_attr->private + pos, count);
	return count;
}

static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
			     unsigned int i)
{
	if (notes_attrs->dir) {
		while (i-- > 0)
			sysfs_remove_bin_file(notes_attrs->dir,
					      &notes_attrs->attrs[i]);
1277
		kobject_put(notes_attrs->dir);
R
Roland McGrath 已提交
1278 1279 1280 1281
	}
	kfree(notes_attrs);
}

R
Rusty Russell 已提交
1282
static void add_notes_attrs(struct module *mod, const struct load_info *info)
R
Roland McGrath 已提交
1283 1284 1285 1286 1287
{
	unsigned int notes, loaded, i;
	struct module_notes_attrs *notes_attrs;
	struct bin_attribute *nattr;

1288 1289 1290 1291
	/* failed to create section attributes, so can't create notes */
	if (!mod->sect_attrs)
		return;

R
Roland McGrath 已提交
1292 1293
	/* Count notes sections and allocate structures.  */
	notes = 0;
R
Rusty Russell 已提交
1294 1295 1296
	for (i = 0; i < info->hdr->e_shnum; i++)
		if (!sect_empty(&info->sechdrs[i]) &&
		    (info->sechdrs[i].sh_type == SHT_NOTE))
R
Roland McGrath 已提交
1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309
			++notes;

	if (notes == 0)
		return;

	notes_attrs = kzalloc(sizeof(*notes_attrs)
			      + notes * sizeof(notes_attrs->attrs[0]),
			      GFP_KERNEL);
	if (notes_attrs == NULL)
		return;

	notes_attrs->notes = notes;
	nattr = &notes_attrs->attrs[0];
R
Rusty Russell 已提交
1310 1311
	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
		if (sect_empty(&info->sechdrs[i]))
R
Roland McGrath 已提交
1312
			continue;
R
Rusty Russell 已提交
1313
		if (info->sechdrs[i].sh_type == SHT_NOTE) {
1314
			sysfs_bin_attr_init(nattr);
R
Roland McGrath 已提交
1315 1316
			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
			nattr->attr.mode = S_IRUGO;
R
Rusty Russell 已提交
1317 1318
			nattr->size = info->sechdrs[i].sh_size;
			nattr->private = (void *) info->sechdrs[i].sh_addr;
R
Roland McGrath 已提交
1319 1320 1321 1322 1323 1324
			nattr->read = module_notes_read;
			++nattr;
		}
		++loaded;
	}

1325
	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
R
Roland McGrath 已提交
1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346
	if (!notes_attrs->dir)
		goto out;

	for (i = 0; i < notes; ++i)
		if (sysfs_create_bin_file(notes_attrs->dir,
					  &notes_attrs->attrs[i]))
			goto out;

	mod->notes_attrs = notes_attrs;
	return;

  out:
	free_notes_attrs(notes_attrs, i);
}

static void remove_notes_attrs(struct module *mod)
{
	if (mod->notes_attrs)
		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
}

L
Linus Torvalds 已提交
1347
#else
1348

R
Rusty Russell 已提交
1349 1350
static inline void add_sect_attrs(struct module *mod,
				  const struct load_info *info)
L
Linus Torvalds 已提交
1351 1352 1353 1354 1355 1356
{
}

static inline void remove_sect_attrs(struct module *mod)
{
}
R
Roland McGrath 已提交
1357

R
Rusty Russell 已提交
1358 1359
static inline void add_notes_attrs(struct module *mod,
				   const struct load_info *info)
R
Roland McGrath 已提交
1360 1361 1362 1363 1364 1365
{
}

static inline void remove_notes_attrs(struct module *mod)
{
}
R
Rusty Russell 已提交
1366
#endif /* CONFIG_KALLSYMS */
L
Linus Torvalds 已提交
1367

1368 1369 1370 1371 1372 1373
static void add_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;
	int nowarn;

1374
	mutex_lock(&module_mutex);
1375 1376 1377 1378
	list_for_each_entry(use, &mod->target_list, target_list) {
		nowarn = sysfs_create_link(use->target->holders_dir,
					   &mod->mkobj.kobj, mod->name);
	}
1379
	mutex_unlock(&module_mutex);
1380 1381 1382 1383 1384 1385 1386 1387
#endif
}

static void del_usage_links(struct module *mod)
{
#ifdef CONFIG_MODULE_UNLOAD
	struct module_use *use;

1388
	mutex_lock(&module_mutex);
1389 1390
	list_for_each_entry(use, &mod->target_list, target_list)
		sysfs_remove_link(use->target->holders_dir, mod->name);
1391
	mutex_unlock(&module_mutex);
1392 1393 1394
#endif
}

1395
static int module_add_modinfo_attrs(struct module *mod)
1396 1397
{
	struct module_attribute *attr;
1398
	struct module_attribute *temp_attr;
1399 1400 1401
	int error = 0;
	int i;

1402 1403 1404 1405 1406 1407 1408
	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
					(ARRAY_SIZE(modinfo_attrs) + 1)),
					GFP_KERNEL);
	if (!mod->modinfo_attrs)
		return -ENOMEM;

	temp_attr = mod->modinfo_attrs;
1409 1410
	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
		if (!attr->test ||
1411 1412
		    (attr->test && attr->test(mod))) {
			memcpy(temp_attr, attr, sizeof(*temp_attr));
1413
			sysfs_attr_init(&temp_attr->attr);
1414 1415 1416
			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
			++temp_attr;
		}
1417 1418 1419 1420
	}
	return error;
}

1421
static void module_remove_modinfo_attrs(struct module *mod)
1422 1423 1424 1425
{
	struct module_attribute *attr;
	int i;

1426 1427 1428 1429
	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
		/* pick a field to test for end of list */
		if (!attr->attr.name)
			break;
1430
		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1431 1432
		if (attr->free)
			attr->free(mod);
1433
	}
1434
	kfree(mod->modinfo_attrs);
1435
}
L
Linus Torvalds 已提交
1436

1437
static int mod_sysfs_init(struct module *mod)
L
Linus Torvalds 已提交
1438 1439
{
	int err;
1440
	struct kobject *kobj;
L
Linus Torvalds 已提交
1441

1442 1443
	if (!module_sysfs_initialized) {
		printk(KERN_ERR "%s: module sysfs not initialized\n",
1444 1445 1446 1447
		       mod->name);
		err = -EINVAL;
		goto out;
	}
1448 1449 1450 1451 1452 1453 1454 1455 1456

	kobj = kset_find_obj(module_kset, mod->name);
	if (kobj) {
		printk(KERN_ERR "%s: module is already loaded\n", mod->name);
		kobject_put(kobj);
		err = -EINVAL;
		goto out;
	}

L
Linus Torvalds 已提交
1457
	mod->mkobj.mod = mod;
1458

1459 1460 1461 1462 1463 1464
	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
	mod->mkobj.kobj.kset = module_kset;
	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
				   "%s", mod->name);
	if (err)
		kobject_put(&mod->mkobj.kobj);
K
Kay Sievers 已提交
1465

1466
	/* delay uevent until full sysfs population */
K
Kay Sievers 已提交
1467 1468 1469 1470
out:
	return err;
}

1471
static int mod_sysfs_setup(struct module *mod,
R
Rusty Russell 已提交
1472
			   const struct load_info *info,
K
Kay Sievers 已提交
1473 1474 1475 1476 1477
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	int err;

1478 1479 1480 1481
	err = mod_sysfs_init(mod);
	if (err)
		goto out;

1482
	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1483 1484
	if (!mod->holders_dir) {
		err = -ENOMEM;
K
Kay Sievers 已提交
1485
		goto out_unreg;
1486
	}
K
Kay Sievers 已提交
1487

L
Linus Torvalds 已提交
1488 1489
	err = module_param_sysfs_setup(mod, kparam, num_params);
	if (err)
K
Kay Sievers 已提交
1490
		goto out_unreg_holders;
L
Linus Torvalds 已提交
1491

1492 1493
	err = module_add_modinfo_attrs(mod);
	if (err)
1494
		goto out_unreg_param;
1495

1496
	add_usage_links(mod);
R
Rusty Russell 已提交
1497 1498
	add_sect_attrs(mod, info);
	add_notes_attrs(mod, info);
1499

1500
	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
L
Linus Torvalds 已提交
1501 1502
	return 0;

1503 1504
out_unreg_param:
	module_param_sysfs_remove(mod);
K
Kay Sievers 已提交
1505
out_unreg_holders:
1506
	kobject_put(mod->holders_dir);
K
Kay Sievers 已提交
1507
out_unreg:
1508
	kobject_put(&mod->mkobj.kobj);
1509
out:
L
Linus Torvalds 已提交
1510 1511
	return err;
}
1512 1513 1514

static void mod_sysfs_fini(struct module *mod)
{
R
Rusty Russell 已提交
1515 1516
	remove_notes_attrs(mod);
	remove_sect_attrs(mod);
1517 1518 1519
	kobject_put(&mod->mkobj.kobj);
}

R
Rusty Russell 已提交
1520
#else /* !CONFIG_SYSFS */
1521

R
Rusty Russell 已提交
1522 1523
static int mod_sysfs_setup(struct module *mod,
			   const struct load_info *info,
1524 1525 1526 1527 1528 1529
			   struct kernel_param *kparam,
			   unsigned int num_params)
{
	return 0;
}

1530 1531 1532 1533
static void mod_sysfs_fini(struct module *mod)
{
}

1534 1535 1536 1537
static void module_remove_modinfo_attrs(struct module *mod)
{
}

1538 1539 1540 1541
static void del_usage_links(struct module *mod)
{
}

1542
#endif /* CONFIG_SYSFS */
L
Linus Torvalds 已提交
1543

1544
static void mod_sysfs_teardown(struct module *mod)
L
Linus Torvalds 已提交
1545
{
1546
	del_usage_links(mod);
1547
	module_remove_modinfo_attrs(mod);
L
Linus Torvalds 已提交
1548
	module_param_sysfs_remove(mod);
1549 1550
	kobject_put(mod->mkobj.drivers_dir);
	kobject_put(mod->holders_dir);
1551
	mod_sysfs_fini(mod);
L
Linus Torvalds 已提交
1552 1553 1554 1555 1556 1557 1558 1559 1560 1561
}

/*
 * unlink the module with the whole machine is stopped with interrupts off
 * - this defends against kallsyms not taking locks
 */
static int __unlink_module(void *_mod)
{
	struct module *mod = _mod;
	list_del(&mod->list);
1562
	module_bug_cleanup(mod);
L
Linus Torvalds 已提交
1563 1564 1565
	return 0;
}

1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609
#ifdef CONFIG_DEBUG_SET_MODULE_RONX
/*
 * LKM RO/NX protection: protect module's text/ro-data
 * from modification and any data from execution.
 */
void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
{
	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
	unsigned long end_pfn = PFN_DOWN((unsigned long)end);

	if (end_pfn > begin_pfn)
		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
}

static void set_section_ro_nx(void *base,
			unsigned long text_size,
			unsigned long ro_size,
			unsigned long total_size)
{
	/* begin and end PFNs of the current subsection */
	unsigned long begin_pfn;
	unsigned long end_pfn;

	/*
	 * Set RO for module text and RO-data:
	 * - Always protect first page.
	 * - Do not protect last partial page.
	 */
	if (ro_size > 0)
		set_page_attributes(base, base + ro_size, set_memory_ro);

	/*
	 * Set NX permissions for module data:
	 * - Do not protect first partial page.
	 * - Always protect last page.
	 */
	if (total_size > text_size) {
		begin_pfn = PFN_UP((unsigned long)base + text_size);
		end_pfn = PFN_UP((unsigned long)base + total_size);
		if (end_pfn > begin_pfn)
			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
	}
}

1610
/* Setting memory back to W+X before releasing it */
1611 1612 1613
void unset_section_ro_nx(struct module *mod, void *module_region)
{
	if (mod->module_core == module_region) {
1614 1615 1616 1617 1618 1619
		set_page_attributes(mod->module_core + mod->core_text_size,
			mod->module_core + mod->core_size,
			set_memory_x);
		set_page_attributes(mod->module_core,
			mod->module_core + mod->core_ro_size,
			set_memory_rw);
1620
	} else if (mod->module_init == module_region) {
1621 1622 1623 1624 1625 1626
		set_page_attributes(mod->module_init + mod->init_text_size,
			mod->module_init + mod->init_size,
			set_memory_x);
		set_page_attributes(mod->module_init,
			mod->module_init + mod->init_ro_size,
			set_memory_rw);
1627 1628 1629 1630
	}
}

/* Iterate through all modules and set each module's text as RW */
1631
void set_all_modules_text_rw(void)
1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_rw);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_rw);
		}
	}
	mutex_unlock(&module_mutex);
}

/* Iterate through all modules and set each module's text as RO */
1652
void set_all_modules_text_ro(void)
1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry_rcu(mod, &modules, list) {
		if ((mod->module_core) && (mod->core_text_size)) {
			set_page_attributes(mod->module_core,
						mod->module_core + mod->core_text_size,
						set_memory_ro);
		}
		if ((mod->module_init) && (mod->init_text_size)) {
			set_page_attributes(mod->module_init,
						mod->module_init + mod->init_text_size,
						set_memory_ro);
		}
	}
	mutex_unlock(&module_mutex);
}
#else
static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
static inline void unset_section_ro_nx(struct module *mod, void *module_region) { }
#endif

1676
/* Free a module, remove from lists, etc. */
L
Linus Torvalds 已提交
1677 1678
static void free_module(struct module *mod)
{
1679 1680
	trace_module_free(mod);

L
Linus Torvalds 已提交
1681
	/* Delete from various lists */
1682
	mutex_lock(&module_mutex);
1683
	stop_machine(__unlink_module, mod, NULL);
1684
	mutex_unlock(&module_mutex);
1685
	mod_sysfs_teardown(mod);
L
Linus Torvalds 已提交
1686

1687 1688 1689
	/* Remove dynamic debug info */
	ddebug_remove_module(mod->name);

L
Linus Torvalds 已提交
1690 1691 1692 1693 1694 1695
	/* Arch-specific cleanup. */
	module_arch_cleanup(mod);

	/* Module unload stuff */
	module_unload_free(mod);

1696 1697 1698
	/* Free any allocated parameters. */
	destroy_params(mod->kp, mod->num_kp);

L
Linus Torvalds 已提交
1699
	/* This may be NULL, but that's OK */
1700
	unset_section_ro_nx(mod, mod->module_init);
L
Linus Torvalds 已提交
1701 1702
	module_free(mod, mod->module_init);
	kfree(mod->args);
1703
	percpu_modfree(mod);
1704

I
Ingo Molnar 已提交
1705 1706 1707
	/* Free lock-classes: */
	lockdep_free_key_range(mod->module_core, mod->core_size);

L
Linus Torvalds 已提交
1708
	/* Finally, free the core (containing the module structure) */
1709
	unset_section_ro_nx(mod, mod->module_core);
L
Linus Torvalds 已提交
1710
	module_free(mod, mod->module_core);
1711 1712 1713 1714

#ifdef CONFIG_MPU
	update_protections(current->mm);
#endif
L
Linus Torvalds 已提交
1715 1716 1717 1718 1719
}

void *__symbol_get(const char *symbol)
{
	struct module *owner;
1720
	const struct kernel_symbol *sym;
L
Linus Torvalds 已提交
1721

R
Rusty Russell 已提交
1722
	preempt_disable();
1723 1724 1725
	sym = find_symbol(symbol, &owner, NULL, true, true);
	if (sym && strong_try_module_get(owner))
		sym = NULL;
R
Rusty Russell 已提交
1726
	preempt_enable();
L
Linus Torvalds 已提交
1727

1728
	return sym ? (void *)sym->value : NULL;
L
Linus Torvalds 已提交
1729 1730 1731
}
EXPORT_SYMBOL_GPL(__symbol_get);

1732 1733
/*
 * Ensure that an exported symbol [global namespace] does not already exist
1734
 * in the kernel or in some other module's exported symbol table.
1735 1736
 *
 * You must hold the module_mutex.
1737 1738 1739
 */
static int verify_export_symbols(struct module *mod)
{
1740
	unsigned int i;
1741
	struct module *owner;
1742 1743 1744 1745 1746 1747 1748 1749
	const struct kernel_symbol *s;
	struct {
		const struct kernel_symbol *sym;
		unsigned int num;
	} arr[] = {
		{ mod->syms, mod->num_syms },
		{ mod->gpl_syms, mod->num_gpl_syms },
		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
1750
#ifdef CONFIG_UNUSED_SYMBOLS
1751 1752
		{ mod->unused_syms, mod->num_unused_syms },
		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1753
#endif
1754
	};
1755

1756 1757
	for (i = 0; i < ARRAY_SIZE(arr); i++) {
		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1758
			if (find_symbol(s->name, &owner, NULL, true, false)) {
1759 1760 1761 1762 1763 1764
				printk(KERN_ERR
				       "%s: exports duplicate symbol %s"
				       " (owned by %s)\n",
				       mod->name, s->name, module_name(owner));
				return -ENOEXEC;
			}
1765
		}
1766 1767
	}
	return 0;
1768 1769
}

1770
/* Change all symbols so that st_value encodes the pointer directly. */
1771 1772 1773 1774
static int simplify_symbols(struct module *mod, const struct load_info *info)
{
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
	Elf_Sym *sym = (void *)symsec->sh_addr;
L
Linus Torvalds 已提交
1775
	unsigned long secbase;
1776
	unsigned int i;
L
Linus Torvalds 已提交
1777
	int ret = 0;
1778
	const struct kernel_symbol *ksym;
L
Linus Torvalds 已提交
1779

1780 1781 1782
	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
		const char *name = info->strtab + sym[i].st_name;

L
Linus Torvalds 已提交
1783 1784 1785 1786
		switch (sym[i].st_shndx) {
		case SHN_COMMON:
			/* We compiled with -fno-common.  These are not
			   supposed to happen.  */
1787
			DEBUGP("Common symbol: %s\n", name);
L
Linus Torvalds 已提交
1788 1789 1790 1791 1792 1793 1794 1795 1796 1797 1798 1799
			printk("%s: please compile with -fno-common\n",
			       mod->name);
			ret = -ENOEXEC;
			break;

		case SHN_ABS:
			/* Don't need to do anything */
			DEBUGP("Absolute symbol: 0x%08lx\n",
			       (long)sym[i].st_value);
			break;

		case SHN_UNDEF:
1800
			ksym = resolve_symbol_wait(mod, info, name);
L
Linus Torvalds 已提交
1801
			/* Ok if resolved.  */
1802
			if (ksym && !IS_ERR(ksym)) {
1803
				sym[i].st_value = ksym->value;
L
Linus Torvalds 已提交
1804
				break;
1805 1806
			}

L
Linus Torvalds 已提交
1807
			/* Ok if weak.  */
1808
			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
L
Linus Torvalds 已提交
1809 1810
				break;

1811
			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
1812
			       mod->name, name, PTR_ERR(ksym));
1813
			ret = PTR_ERR(ksym) ?: -ENOENT;
L
Linus Torvalds 已提交
1814 1815 1816 1817
			break;

		default:
			/* Divert to percpu allocation if a percpu var. */
1818
			if (sym[i].st_shndx == info->index.pcpu)
1819
				secbase = (unsigned long)mod_percpu(mod);
L
Linus Torvalds 已提交
1820
			else
1821
				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
L
Linus Torvalds 已提交
1822 1823 1824 1825 1826 1827 1828 1829
			sym[i].st_value += secbase;
			break;
		}
	}

	return ret;
}

1830
static int apply_relocations(struct module *mod, const struct load_info *info)
1831 1832 1833 1834 1835
{
	unsigned int i;
	int err = 0;

	/* Now do relocations. */
1836 1837
	for (i = 1; i < info->hdr->e_shnum; i++) {
		unsigned int infosec = info->sechdrs[i].sh_info;
1838 1839

		/* Not a valid relocation section? */
1840
		if (infosec >= info->hdr->e_shnum)
1841 1842 1843
			continue;

		/* Don't bother with non-allocated sections */
1844
		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1845 1846
			continue;

1847 1848 1849 1850 1851 1852
		if (info->sechdrs[i].sh_type == SHT_REL)
			err = apply_relocate(info->sechdrs, info->strtab,
					     info->index.sym, i, mod);
		else if (info->sechdrs[i].sh_type == SHT_RELA)
			err = apply_relocate_add(info->sechdrs, info->strtab,
						 info->index.sym, i, mod);
1853 1854 1855 1856 1857 1858
		if (err < 0)
			break;
	}
	return err;
}

1859 1860 1861 1862 1863 1864 1865 1866
/* Additional bytes needed by arch in front of individual sections */
unsigned int __weak arch_mod_section_prepend(struct module *mod,
					     unsigned int section)
{
	/* default implementation just returns zero */
	return 0;
}

L
Linus Torvalds 已提交
1867
/* Update size with this section: return offset. */
1868 1869
static long get_offset(struct module *mod, unsigned int *size,
		       Elf_Shdr *sechdr, unsigned int section)
L
Linus Torvalds 已提交
1870 1871 1872
{
	long ret;

1873
	*size += arch_mod_section_prepend(mod, section);
L
Linus Torvalds 已提交
1874 1875 1876 1877 1878 1879 1880 1881 1882
	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
	*size = ret + sechdr->sh_size;
	return ret;
}

/* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
   might -- code, read-only data, read-write data, small data.  Tally
   sizes, and place the offsets into sh_entsize fields: high bit means it
   belongs in init. */
1883
static void layout_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895
{
	static unsigned long const masks[][2] = {
		/* NOTE: all executable code must be the first section
		 * in this array; otherwise modify the text_size
		 * finder in the two loops below */
		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
	};
	unsigned int m, i;

1896 1897
	for (i = 0; i < info->hdr->e_shnum; i++)
		info->sechdrs[i].sh_entsize = ~0UL;
L
Linus Torvalds 已提交
1898 1899 1900

	DEBUGP("Core section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
1901 1902 1903
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
1904 1905 1906 1907

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
1908
			    || strstarts(sname, ".init"))
L
Linus Torvalds 已提交
1909
				continue;
1910
			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
1911
			DEBUGP("\t%s\n", name);
L
Linus Torvalds 已提交
1912
		}
1913 1914 1915
		switch (m) {
		case 0: /* executable */
			mod->core_size = debug_align(mod->core_size);
L
Linus Torvalds 已提交
1916
			mod->core_text_size = mod->core_size;
1917 1918 1919 1920 1921 1922 1923 1924 1925
			break;
		case 1: /* RO: text and ro-data */
			mod->core_size = debug_align(mod->core_size);
			mod->core_ro_size = mod->core_size;
			break;
		case 3: /* whole core */
			mod->core_size = debug_align(mod->core_size);
			break;
		}
L
Linus Torvalds 已提交
1926 1927 1928 1929
	}

	DEBUGP("Init section allocation order:\n");
	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
1930 1931 1932
		for (i = 0; i < info->hdr->e_shnum; ++i) {
			Elf_Shdr *s = &info->sechdrs[i];
			const char *sname = info->secstrings + s->sh_name;
L
Linus Torvalds 已提交
1933 1934 1935 1936

			if ((s->sh_flags & masks[m][0]) != masks[m][0]
			    || (s->sh_flags & masks[m][1])
			    || s->sh_entsize != ~0UL
1937
			    || !strstarts(sname, ".init"))
L
Linus Torvalds 已提交
1938
				continue;
1939
			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
L
Linus Torvalds 已提交
1940
					 | INIT_OFFSET_MASK);
1941
			DEBUGP("\t%s\n", sname);
L
Linus Torvalds 已提交
1942
		}
1943 1944 1945
		switch (m) {
		case 0: /* executable */
			mod->init_size = debug_align(mod->init_size);
L
Linus Torvalds 已提交
1946
			mod->init_text_size = mod->init_size;
1947 1948 1949 1950 1951 1952 1953 1954 1955
			break;
		case 1: /* RO: text and ro-data */
			mod->init_size = debug_align(mod->init_size);
			mod->init_ro_size = mod->init_size;
			break;
		case 3: /* whole init */
			mod->init_size = debug_align(mod->init_size);
			break;
		}
L
Linus Torvalds 已提交
1956 1957 1958 1959 1960 1961 1962 1963
	}
}

static void set_license(struct module *mod, const char *license)
{
	if (!license)
		license = "unspecified";

1964
	if (!license_is_gpl_compatible(license)) {
A
Andi Kleen 已提交
1965
		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1966
			printk(KERN_WARNING "%s: module license '%s' taints "
1967 1968
				"kernel.\n", mod->name, license);
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
L
Linus Torvalds 已提交
1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986 1987 1988 1989 1990
	}
}

/* Parse tag=value strings from .modinfo section */
static char *next_string(char *string, unsigned long *secsize)
{
	/* Skip non-zero chars */
	while (string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}

	/* Skip any zero padding. */
	while (!string[0]) {
		string++;
		if ((*secsize)-- <= 1)
			return NULL;
	}
	return string;
}

1991
static char *get_modinfo(struct load_info *info, const char *tag)
L
Linus Torvalds 已提交
1992 1993 1994
{
	char *p;
	unsigned int taglen = strlen(tag);
1995 1996
	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
	unsigned long size = infosec->sh_size;
L
Linus Torvalds 已提交
1997

1998
	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
L
Linus Torvalds 已提交
1999 2000 2001 2002 2003 2004
		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
			return p + taglen + 1;
	}
	return NULL;
}

2005
static void setup_modinfo(struct module *mod, struct load_info *info)
2006 2007 2008 2009 2010 2011
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->setup)
2012
			attr->setup(mod, get_modinfo(info, attr->attr.name));
2013 2014 2015
	}
}

2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026
static void free_modinfo(struct module *mod)
{
	struct module_attribute *attr;
	int i;

	for (i = 0; (attr = modinfo_attrs[i]); i++) {
		if (attr->free)
			attr->free(mod);
	}
}

L
Linus Torvalds 已提交
2027
#ifdef CONFIG_KALLSYMS
2028 2029 2030 2031 2032 2033 2034 2035 2036 2037 2038 2039 2040

/* lookup symbol in given range of kernel_symbols */
static const struct kernel_symbol *lookup_symbol(const char *name,
	const struct kernel_symbol *start,
	const struct kernel_symbol *stop)
{
	const struct kernel_symbol *ks = start;
	for (; ks < stop; ks++)
		if (strcmp(ks->name, name) == 0)
			return ks;
	return NULL;
}

2041 2042
static int is_exported(const char *name, unsigned long value,
		       const struct module *mod)
L
Linus Torvalds 已提交
2043
{
2044 2045 2046
	const struct kernel_symbol *ks;
	if (!mod)
		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2047
	else
2048 2049
		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
	return ks != NULL && ks->value == value;
L
Linus Torvalds 已提交
2050 2051 2052
}

/* As per nm */
2053
static char elf_type(const Elf_Sym *sym, const struct load_info *info)
L
Linus Torvalds 已提交
2054
{
2055 2056
	const Elf_Shdr *sechdrs = info->sechdrs;

L
Linus Torvalds 已提交
2057 2058 2059 2060 2061 2062 2063 2064 2065 2066 2067 2068 2069 2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085
	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
			return 'v';
		else
			return 'w';
	}
	if (sym->st_shndx == SHN_UNDEF)
		return 'U';
	if (sym->st_shndx == SHN_ABS)
		return 'a';
	if (sym->st_shndx >= SHN_LORESERVE)
		return '?';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
		return 't';
	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
			return 'r';
		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 'g';
		else
			return 'd';
	}
	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
			return 's';
		else
			return 'b';
	}
2086 2087
	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
		      ".debug")) {
L
Linus Torvalds 已提交
2088
		return 'n';
2089
	}
L
Linus Torvalds 已提交
2090 2091 2092
	return '?';
}

2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108 2109 2110 2111 2112 2113
static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                           unsigned int shnum)
{
	const Elf_Shdr *sec;

	if (src->st_shndx == SHN_UNDEF
	    || src->st_shndx >= shnum
	    || !src->st_name)
		return false;

	sec = sechdrs + src->st_shndx;
	if (!(sec->sh_flags & SHF_ALLOC)
#ifndef CONFIG_KALLSYMS_ALL
	    || !(sec->sh_flags & SHF_EXECINSTR)
#endif
	    || (sec->sh_entsize & INIT_OFFSET_MASK))
		return false;

	return true;
}

2114
static void layout_symtab(struct module *mod, struct load_info *info)
2115
{
2116 2117
	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
	Elf_Shdr *strsect = info->sechdrs + info->index.str;
2118 2119 2120 2121 2122 2123
	const Elf_Sym *src;
	unsigned int i, nsrc, ndst;

	/* Put symbol section at end of init part of module. */
	symsect->sh_flags |= SHF_ALLOC;
	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
2124 2125
					 info->index.sym) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", info->secstrings + symsect->sh_name);
2126

2127
	src = (void *)info->hdr + symsect->sh_offset;
2128 2129
	nsrc = symsect->sh_size / sizeof(*src);
	for (ndst = i = 1; i < nsrc; ++i, ++src)
2130
		if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) {
2131 2132
			unsigned int j = src->st_name;

2133 2134
			while (!__test_and_set_bit(j, info->strmap)
			       && info->strtab[j])
2135
				++j;
2136
			++ndst;
2137
		}
2138 2139

	/* Append room for core symbols at end of core part. */
2140 2141
	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
	mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2142

2143 2144 2145
	/* Put string table section at end of init part of module. */
	strsect->sh_flags |= SHF_ALLOC;
	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
2146 2147
					 info->index.str) | INIT_OFFSET_MASK;
	DEBUGP("\t%s\n", info->secstrings + strsect->sh_name);
2148 2149

	/* Append room for core symbols' strings at end of core part. */
2150 2151 2152
	info->stroffs = mod->core_size;
	__set_bit(0, info->strmap);
	mod->core_size += bitmap_weight(info->strmap, strsect->sh_size);
2153 2154
}

2155
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2156
{
2157 2158 2159
	unsigned int i, ndst;
	const Elf_Sym *src;
	Elf_Sym *dst;
2160
	char *s;
2161
	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
L
Linus Torvalds 已提交
2162

2163 2164
	mod->symtab = (void *)symsec->sh_addr;
	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2165 2166
	/* Make sure we get permanent strtab: don't use info->strtab. */
	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
L
Linus Torvalds 已提交
2167 2168 2169

	/* Set types up while we still have access to sections. */
	for (i = 0; i < mod->num_symtab; i++)
2170
		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
2171

R
Rusty Russell 已提交
2172
	mod->core_symtab = dst = mod->module_core + info->symoffs;
2173 2174 2175
	src = mod->symtab;
	*dst = *src;
	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
2176
		if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum))
2177 2178
			continue;
		dst[ndst] = *src;
R
Rusty Russell 已提交
2179 2180
		dst[ndst].st_name = bitmap_weight(info->strmap,
						  dst[ndst].st_name);
2181 2182 2183
		++ndst;
	}
	mod->core_num_syms = ndst;
2184

R
Rusty Russell 已提交
2185
	mod->core_strtab = s = mod->module_core + info->stroffs;
2186
	for (*s = 0, i = 1; i < info->sechdrs[info->index.str].sh_size; ++i)
R
Rusty Russell 已提交
2187
		if (test_bit(i, info->strmap))
2188
			*++s = mod->strtab[i];
L
Linus Torvalds 已提交
2189 2190
}
#else
2191
static inline void layout_symtab(struct module *mod, struct load_info *info)
2192 2193
{
}
2194

2195
static void add_kallsyms(struct module *mod, const struct load_info *info)
L
Linus Torvalds 已提交
2196 2197 2198 2199
{
}
#endif /* CONFIG_KALLSYMS */

2200
static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2201
{
2202 2203
	if (!debug)
		return;
2204 2205 2206 2207 2208
#ifdef CONFIG_DYNAMIC_DEBUG
	if (ddebug_add_module(debug, num, debug->modname))
		printk(KERN_ERR "dynamic debug error adding module: %s\n",
					debug->modname);
#endif
R
Rusty Russell 已提交
2209
}
2210

2211 2212 2213 2214 2215 2216
static void dynamic_debug_remove(struct _ddebug *debug)
{
	if (debug)
		ddebug_remove_module(debug->modname);
}

2217 2218 2219 2220 2221
static void *module_alloc_update_bounds(unsigned long size)
{
	void *ret = module_alloc(size);

	if (ret) {
2222
		mutex_lock(&module_mutex);
2223 2224 2225 2226 2227
		/* Update module bounds. */
		if ((unsigned long)ret < module_addr_min)
			module_addr_min = (unsigned long)ret;
		if ((unsigned long)ret + size > module_addr_max)
			module_addr_max = (unsigned long)ret + size;
2228
		mutex_unlock(&module_mutex);
2229 2230 2231 2232
	}
	return ret;
}

C
Catalin Marinas 已提交
2233
#ifdef CONFIG_DEBUG_KMEMLEAK
2234 2235
static void kmemleak_load_module(const struct module *mod,
				 const struct load_info *info)
C
Catalin Marinas 已提交
2236 2237 2238 2239
{
	unsigned int i;

	/* only scan the sections containing data */
2240
	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
C
Catalin Marinas 已提交
2241

2242 2243 2244
	for (i = 1; i < info->hdr->e_shnum; i++) {
		const char *name = info->secstrings + info->sechdrs[i].sh_name;
		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
C
Catalin Marinas 已提交
2245
			continue;
2246
		if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
C
Catalin Marinas 已提交
2247 2248
			continue;

2249 2250
		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
				   info->sechdrs[i].sh_size, GFP_KERNEL);
C
Catalin Marinas 已提交
2251 2252 2253
	}
}
#else
2254 2255
static inline void kmemleak_load_module(const struct module *mod,
					const struct load_info *info)
C
Catalin Marinas 已提交
2256 2257 2258 2259
{
}
#endif

2260
/* Sets info->hdr and info->len. */
R
Rusty Russell 已提交
2261 2262 2263
static int copy_and_check(struct load_info *info,
			  const void __user *umod, unsigned long len,
			  const char __user *uargs)
2264 2265 2266 2267 2268 2269 2270 2271 2272
{
	int err;
	Elf_Ehdr *hdr;

	if (len < sizeof(*hdr))
		return -ENOEXEC;

	/* Suck in entire file: we'll want most of it. */
	/* vmalloc barfs on "unusual" numbers.  Check here */
L
Linus Torvalds 已提交
2273
	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
2274 2275 2276 2277 2278 2279 2280 2281 2282 2283 2284 2285 2286 2287 2288 2289 2290 2291 2292 2293 2294
		return -ENOMEM;

	if (copy_from_user(hdr, umod, len) != 0) {
		err = -EFAULT;
		goto free_hdr;
	}

	/* Sanity checks against insmoding binaries or wrong arch,
	   weird elf version */
	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
	    || hdr->e_type != ET_REL
	    || !elf_check_arch(hdr)
	    || hdr->e_shentsize != sizeof(Elf_Shdr)) {
		err = -ENOEXEC;
		goto free_hdr;
	}

	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) {
		err = -ENOEXEC;
		goto free_hdr;
	}
R
Rusty Russell 已提交
2295

L
Linus Torvalds 已提交
2296 2297
	info->hdr = hdr;
	info->len = len;
2298 2299 2300 2301 2302 2303 2304
	return 0;

free_hdr:
	vfree(hdr);
	return err;
}

R
Rusty Russell 已提交
2305 2306 2307 2308 2309
static void free_copy(struct load_info *info)
{
	vfree(info->hdr);
}

2310 2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322 2323 2324 2325 2326 2327 2328 2329 2330 2331 2332 2333 2334 2335
static int rewrite_section_headers(struct load_info *info)
{
	unsigned int i;

	/* This should always be true, but let's be sure. */
	info->sechdrs[0].sh_addr = 0;

	for (i = 1; i < info->hdr->e_shnum; i++) {
		Elf_Shdr *shdr = &info->sechdrs[i];
		if (shdr->sh_type != SHT_NOBITS
		    && info->len < shdr->sh_offset + shdr->sh_size) {
			printk(KERN_ERR "Module len %lu truncated\n",
			       info->len);
			return -ENOEXEC;
		}

		/* Mark all sections sh_addr with their address in the
		   temporary image. */
		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;

#ifndef CONFIG_MODULE_UNLOAD
		/* Don't load .exit sections */
		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
#endif
	}
2336 2337

	/* Track but don't keep modinfo and version sections. */
2338 2339
	info->index.vers = find_sec(info, "__versions");
	info->index.info = find_sec(info, ".modinfo");
2340 2341
	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2342 2343 2344
	return 0;
}

L
Linus Torvalds 已提交
2345 2346 2347 2348 2349 2350 2351 2352 2353 2354 2355
/*
 * Set up our basic convenience variables (pointers to section headers,
 * search for module section index etc), and do some basic section
 * verification.
 *
 * Return the temporary module pointer (we'll replace it with the final
 * one when we move the module sections around).
 */
static struct module *setup_load_info(struct load_info *info)
{
	unsigned int i;
2356
	int err;
L
Linus Torvalds 已提交
2357 2358 2359 2360
	struct module *mod;

	/* Set up the convenience variables */
	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2361 2362
	info->secstrings = (void *)info->hdr
		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
L
Linus Torvalds 已提交
2363

2364 2365 2366
	err = rewrite_section_headers(info);
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2367

2368 2369
	/* Find internal symbols and strings. */
	for (i = 1; i < info->hdr->e_shnum; i++) {
L
Linus Torvalds 已提交
2370 2371 2372
		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
			info->index.sym = i;
			info->index.str = info->sechdrs[i].sh_link;
2373 2374 2375
			info->strtab = (char *)info->hdr
				+ info->sechdrs[info->index.str].sh_offset;
			break;
L
Linus Torvalds 已提交
2376 2377 2378
		}
	}

2379
	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
L
Linus Torvalds 已提交
2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390 2391 2392
	if (!info->index.mod) {
		printk(KERN_WARNING "No module found in object\n");
		return ERR_PTR(-ENOEXEC);
	}
	/* This is temporary: point mod into copy of data. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;

	if (info->index.sym == 0) {
		printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
		       mod->name);
		return ERR_PTR(-ENOEXEC);
	}

2393
	info->index.pcpu = find_pcpusec(info);
L
Linus Torvalds 已提交
2394 2395 2396 2397 2398 2399 2400 2401

	/* Check module struct version now, before we try to use module. */
	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
		return ERR_PTR(-ENOEXEC);

	return mod;
}

2402
static int check_modinfo(struct module *mod, struct load_info *info)
2403
{
2404
	const char *modmagic = get_modinfo(info, "vermagic");
2405 2406 2407 2408 2409 2410 2411
	int err;

	/* This is allowed: modprobe --force will invalidate it. */
	if (!modmagic) {
		err = try_to_force_load(mod, "bad vermagic");
		if (err)
			return err;
2412
	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2413 2414 2415 2416 2417
		printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
		       mod->name, modmagic, vermagic);
		return -ENOEXEC;
	}

2418
	if (get_modinfo(info, "staging")) {
2419 2420 2421 2422 2423
		add_taint_module(mod, TAINT_CRAP);
		printk(KERN_WARNING "%s: module is from the staging directory,"
		       " the quality is unknown, you have been warned.\n",
		       mod->name);
	}
2424 2425

	/* Set up license info based on the info section */
2426
	set_license(mod, get_modinfo(info, "license"));
2427

2428 2429 2430
	return 0;
}

2431
static void find_module_sections(struct module *mod, struct load_info *info)
L
Linus Torvalds 已提交
2432
{
2433
	mod->kp = section_objs(info, "__param",
L
Linus Torvalds 已提交
2434
			       sizeof(*mod->kp), &mod->num_kp);
2435
	mod->syms = section_objs(info, "__ksymtab",
L
Linus Torvalds 已提交
2436
				 sizeof(*mod->syms), &mod->num_syms);
2437 2438
	mod->crcs = section_addr(info, "__kcrctab");
	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
L
Linus Torvalds 已提交
2439 2440
				     sizeof(*mod->gpl_syms),
				     &mod->num_gpl_syms);
2441 2442
	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
	mod->gpl_future_syms = section_objs(info,
L
Linus Torvalds 已提交
2443 2444 2445
					    "__ksymtab_gpl_future",
					    sizeof(*mod->gpl_future_syms),
					    &mod->num_gpl_future_syms);
2446
	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
L
Linus Torvalds 已提交
2447 2448

#ifdef CONFIG_UNUSED_SYMBOLS
2449
	mod->unused_syms = section_objs(info, "__ksymtab_unused",
L
Linus Torvalds 已提交
2450 2451
					sizeof(*mod->unused_syms),
					&mod->num_unused_syms);
2452 2453
	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
L
Linus Torvalds 已提交
2454 2455
					    sizeof(*mod->unused_gpl_syms),
					    &mod->num_unused_gpl_syms);
2456
	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
L
Linus Torvalds 已提交
2457 2458
#endif
#ifdef CONFIG_CONSTRUCTORS
2459
	mod->ctors = section_objs(info, ".ctors",
L
Linus Torvalds 已提交
2460 2461 2462 2463
				  sizeof(*mod->ctors), &mod->num_ctors);
#endif

#ifdef CONFIG_TRACEPOINTS
2464 2465 2466
	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
					     sizeof(*mod->tracepoints_ptrs),
					     &mod->num_tracepoints);
L
Linus Torvalds 已提交
2467
#endif
2468 2469 2470 2471 2472
#ifdef HAVE_JUMP_LABEL
	mod->jump_entries = section_objs(info, "__jump_table",
					sizeof(*mod->jump_entries),
					&mod->num_jump_entries);
#endif
L
Linus Torvalds 已提交
2473
#ifdef CONFIG_EVENT_TRACING
2474
	mod->trace_events = section_objs(info, "_ftrace_events",
L
Linus Torvalds 已提交
2475 2476 2477 2478 2479 2480 2481 2482 2483
					 sizeof(*mod->trace_events),
					 &mod->num_trace_events);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
			   mod->num_trace_events, GFP_KERNEL);
#endif
2484 2485 2486 2487 2488 2489 2490 2491 2492 2493 2494 2495
#ifdef CONFIG_TRACING
	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
					 sizeof(*mod->trace_bprintk_fmt_start),
					 &mod->num_trace_bprintk_fmt);
	/*
	 * This section contains pointers to allocated objects in the trace
	 * code and not scanning it leads to false positives.
	 */
	kmemleak_scan_area(mod->trace_bprintk_fmt_start,
			   sizeof(*mod->trace_bprintk_fmt_start) *
			   mod->num_trace_bprintk_fmt, GFP_KERNEL);
#endif
L
Linus Torvalds 已提交
2496 2497
#ifdef CONFIG_FTRACE_MCOUNT_RECORD
	/* sechdrs[0].sh_size is always zero */
2498
	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
L
Linus Torvalds 已提交
2499 2500 2501
					     sizeof(*mod->ftrace_callsites),
					     &mod->num_ftrace_callsites);
#endif
2502

2503 2504 2505
	mod->extable = section_objs(info, "__ex_table",
				    sizeof(*mod->extable), &mod->num_exentries);

2506
	if (section_addr(info, "__obsparm"))
2507 2508
		printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
		       mod->name);
2509 2510 2511

	info->debug = section_objs(info, "__verbose",
				   sizeof(*info->debug), &info->num_debug);
L
Linus Torvalds 已提交
2512 2513
}

2514
static int move_module(struct module *mod, struct load_info *info)
2515 2516 2517 2518 2519 2520 2521 2522 2523 2524 2525 2526 2527
{
	int i;
	void *ptr;

	/* Do the allocs. */
	ptr = module_alloc_update_bounds(mod->core_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. Just mark it as not being a
	 * leak.
	 */
	kmemleak_not_leak(ptr);
	if (!ptr)
R
Rusty Russell 已提交
2528
		return -ENOMEM;
2529 2530 2531 2532 2533 2534 2535 2536 2537 2538 2539 2540 2541 2542

	memset(ptr, 0, mod->core_size);
	mod->module_core = ptr;

	ptr = module_alloc_update_bounds(mod->init_size);
	/*
	 * The pointer to this block is stored in the module structure
	 * which is inside the block. This block doesn't need to be
	 * scanned as it contains data and code that will be freed
	 * after the module is initialized.
	 */
	kmemleak_ignore(ptr);
	if (!ptr && mod->init_size) {
		module_free(mod, mod->module_core);
R
Rusty Russell 已提交
2543
		return -ENOMEM;
2544 2545 2546 2547 2548 2549
	}
	memset(ptr, 0, mod->init_size);
	mod->module_init = ptr;

	/* Transfer each section which specifies SHF_ALLOC */
	DEBUGP("final section addresses:\n");
2550
	for (i = 0; i < info->hdr->e_shnum; i++) {
2551
		void *dest;
2552
		Elf_Shdr *shdr = &info->sechdrs[i];
2553

2554
		if (!(shdr->sh_flags & SHF_ALLOC))
2555 2556
			continue;

2557
		if (shdr->sh_entsize & INIT_OFFSET_MASK)
2558
			dest = mod->module_init
2559
				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2560
		else
2561
			dest = mod->module_core + shdr->sh_entsize;
2562

2563 2564
		if (shdr->sh_type != SHT_NOBITS)
			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2565
		/* Update sh_addr to point to copy in image. */
2566
		shdr->sh_addr = (unsigned long)dest;
2567
		DEBUGP("\t0x%lx %s\n",
2568
		       shdr->sh_addr, info->secstrings + shdr->sh_name);
2569
	}
R
Rusty Russell 已提交
2570 2571

	return 0;
2572 2573
}

2574
static int check_module_license_and_versions(struct module *mod)
2575 2576 2577 2578 2579 2580 2581 2582 2583 2584 2585 2586 2587 2588 2589 2590 2591 2592 2593 2594 2595 2596 2597 2598 2599 2600 2601 2602 2603 2604 2605 2606 2607 2608 2609 2610 2611 2612 2613 2614 2615 2616 2617 2618 2619 2620 2621 2622 2623 2624 2625 2626
{
	/*
	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
	 * using GPL-only symbols it needs.
	 */
	if (strcmp(mod->name, "ndiswrapper") == 0)
		add_taint(TAINT_PROPRIETARY_MODULE);

	/* driverloader was caught wrongly pretending to be under GPL */
	if (strcmp(mod->name, "driverloader") == 0)
		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);

#ifdef CONFIG_MODVERSIONS
	if ((mod->num_syms && !mod->crcs)
	    || (mod->num_gpl_syms && !mod->gpl_crcs)
	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
#ifdef CONFIG_UNUSED_SYMBOLS
	    || (mod->num_unused_syms && !mod->unused_crcs)
	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
#endif
		) {
		return try_to_force_load(mod,
					 "no versions for exported symbols");
	}
#endif
	return 0;
}

static void flush_module_icache(const struct module *mod)
{
	mm_segment_t old_fs;

	/* flush the icache in correct context */
	old_fs = get_fs();
	set_fs(KERNEL_DS);

	/*
	 * Flush the instruction cache, since we've played with text.
	 * Do it before processing of module parameters, so the module
	 * can provide parameter accessor functions of its own.
	 */
	if (mod->module_init)
		flush_icache_range((unsigned long)mod->module_init,
				   (unsigned long)mod->module_init
				   + mod->init_size);
	flush_icache_range((unsigned long)mod->module_core,
			   (unsigned long)mod->module_core + mod->core_size);

	set_fs(old_fs);
}

R
Rusty Russell 已提交
2627
static struct module *layout_and_allocate(struct load_info *info)
L
Linus Torvalds 已提交
2628
{
R
Rusty Russell 已提交
2629
	/* Module within temporary copy. */
L
Linus Torvalds 已提交
2630
	struct module *mod;
2631
	Elf_Shdr *pcpusec;
R
Rusty Russell 已提交
2632
	int err;
2633

R
Rusty Russell 已提交
2634 2635 2636
	mod = setup_load_info(info);
	if (IS_ERR(mod))
		return mod;
L
Linus Torvalds 已提交
2637

2638
	err = check_modinfo(mod, info);
2639 2640
	if (err)
		return ERR_PTR(err);
L
Linus Torvalds 已提交
2641 2642

	/* Allow arches to frob section contents and sizes.  */
2643 2644
	err = module_frob_arch_sections(info->hdr, info->sechdrs,
					info->secstrings, mod);
L
Linus Torvalds 已提交
2645
	if (err < 0)
2646
		goto out;
L
Linus Torvalds 已提交
2647

2648 2649
	pcpusec = &info->sechdrs[info->index.pcpu];
	if (pcpusec->sh_size) {
L
Linus Torvalds 已提交
2650
		/* We have a special allocation for this section. */
2651 2652
		err = percpu_modalloc(mod,
				      pcpusec->sh_size, pcpusec->sh_addralign);
2653
		if (err)
2654
			goto out;
2655
		pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
L
Linus Torvalds 已提交
2656 2657 2658 2659 2660
	}

	/* Determine total sizes, and put offsets in sh_entsize.  For now
	   this is done generically; there doesn't appear to be any
	   special cases for the architectures. */
2661
	layout_sections(mod, info);
R
Rusty Russell 已提交
2662 2663 2664 2665 2666 2667 2668

	info->strmap = kzalloc(BITS_TO_LONGS(info->sechdrs[info->index.str].sh_size)
			 * sizeof(long), GFP_KERNEL);
	if (!info->strmap) {
		err = -ENOMEM;
		goto free_percpu;
	}
2669
	layout_symtab(mod, info);
L
Linus Torvalds 已提交
2670

2671
	/* Allocate and move to the final place */
2672
	err = move_module(mod, info);
R
Rusty Russell 已提交
2673 2674 2675 2676 2677
	if (err)
		goto free_strmap;

	/* Module has been copied to its final place now: return it. */
	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2678
	kmemleak_load_module(mod, info);
R
Rusty Russell 已提交
2679 2680 2681 2682 2683 2684
	return mod;

free_strmap:
	kfree(info->strmap);
free_percpu:
	percpu_modfree(mod);
2685
out:
R
Rusty Russell 已提交
2686 2687 2688 2689 2690 2691 2692 2693 2694 2695 2696 2697
	return ERR_PTR(err);
}

/* mod is no longer valid after this! */
static void module_deallocate(struct module *mod, struct load_info *info)
{
	kfree(info->strmap);
	percpu_modfree(mod);
	module_free(mod, mod->module_init);
	module_free(mod, mod->module_core);
}

2698 2699
static int post_relocation(struct module *mod, const struct load_info *info)
{
2700
	/* Sort exception table now relocations are done. */
2701 2702 2703 2704 2705 2706
	sort_extable(mod->extable, mod->extable + mod->num_exentries);

	/* Copy relocated percpu area over. */
	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
		       info->sechdrs[info->index.pcpu].sh_size);

2707
	/* Setup kallsyms-specific fields. */
2708 2709 2710 2711 2712 2713
	add_kallsyms(mod, info);

	/* Arch-specific module finalizing. */
	return module_finalize(info->hdr, info->sechdrs, mod);
}

R
Rusty Russell 已提交
2714 2715
/* Allocate and load the module: note that size of section 0 is always
   zero, and we rely on this for optional sections. */
2716
static struct module *load_module(void __user *umod,
R
Rusty Russell 已提交
2717 2718 2719 2720 2721 2722 2723 2724 2725 2726 2727 2728 2729 2730 2731 2732 2733
				  unsigned long len,
				  const char __user *uargs)
{
	struct load_info info = { NULL, };
	struct module *mod;
	long err;

	DEBUGP("load_module: umod=%p, len=%lu, uargs=%p\n",
	       umod, len, uargs);

	/* Copy in the blobs from userspace, check they are vaguely sane. */
	err = copy_and_check(&info, umod, len, uargs);
	if (err)
		return ERR_PTR(err);

	/* Figure out module layout, and allocate all the memory. */
	mod = layout_and_allocate(&info);
2734 2735
	if (IS_ERR(mod)) {
		err = PTR_ERR(mod);
R
Rusty Russell 已提交
2736
		goto free_copy;
L
Linus Torvalds 已提交
2737 2738
	}

2739
	/* Now module is in final location, initialize linked lists, etc. */
2740 2741
	err = module_unload_init(mod);
	if (err)
R
Rusty Russell 已提交
2742
		goto free_module;
L
Linus Torvalds 已提交
2743

2744 2745
	/* Now we've got everything in the final locations, we can
	 * find optional sections. */
2746
	find_module_sections(mod, &info);
2747

2748
	err = check_module_license_and_versions(mod);
2749 2750
	if (err)
		goto free_unload;
2751

2752
	/* Set up MODINFO_ATTR fields */
2753
	setup_modinfo(mod, &info);
2754

L
Linus Torvalds 已提交
2755
	/* Fix up syms, so that st_value is a pointer to location. */
2756
	err = simplify_symbols(mod, &info);
L
Linus Torvalds 已提交
2757
	if (err < 0)
R
Rusty Russell 已提交
2758
		goto free_modinfo;
L
Linus Torvalds 已提交
2759

2760
	err = apply_relocations(mod, &info);
2761
	if (err < 0)
R
Rusty Russell 已提交
2762
		goto free_modinfo;
L
Linus Torvalds 已提交
2763

2764
	err = post_relocation(mod, &info);
L
Linus Torvalds 已提交
2765
	if (err < 0)
R
Rusty Russell 已提交
2766
		goto free_modinfo;
L
Linus Torvalds 已提交
2767

2768
	flush_module_icache(mod);
2769

2770 2771 2772 2773 2774 2775
	/* Now copy in args */
	mod->args = strndup_user(uargs, ~0UL >> 1);
	if (IS_ERR(mod->args)) {
		err = PTR_ERR(mod->args);
		goto free_arch_cleanup;
	}
R
Rusty Russell 已提交
2776

2777
	/* Mark state as coming so strong_try_module_get() ignores us. */
R
Rusty Russell 已提交
2778 2779
	mod->state = MODULE_STATE_COMING;

2780
	/* Now sew it into the lists so we can get lockdep and oops
L
Lucas De Marchi 已提交
2781
	 * info during argument parsing.  No one should access us, since
2782 2783 2784 2785 2786
	 * strong_try_module_get() will fail.
	 * lockdep/oops can run asynchronous, so use the RCU list insertion
	 * function to insert in a way safe to concurrent readers.
	 * The mutex protects against concurrent writers.
	 */
2787
	mutex_lock(&module_mutex);
2788 2789
	if (find_module(mod->name)) {
		err = -EEXIST;
2790
		goto unlock;
2791 2792
	}

2793 2794 2795
	/* This has to be done once we're sure module name is unique. */
	if (!mod->taints)
		dynamic_debug_setup(info.debug, info.num_debug);
2796

2797 2798 2799
	/* Find duplicate symbols */
	err = verify_export_symbols(mod);
	if (err < 0)
2800
		goto ddebug;
2801

2802
	module_bug_finalize(info.hdr, info.sechdrs, mod);
2803
	list_add_rcu(&mod->list, &modules);
2804
	mutex_unlock(&module_mutex);
2805

2806
	/* Module is ready to execute: parsing args may do that. */
2807
	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
L
Linus Torvalds 已提交
2808
	if (err < 0)
2809
		goto unlink;
L
Linus Torvalds 已提交
2810

2811
	/* Link in to syfs. */
R
Rusty Russell 已提交
2812
	err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp);
L
Linus Torvalds 已提交
2813
	if (err < 0)
2814
		goto unlink;
2815

R
Rusty Russell 已提交
2816 2817 2818
	/* Get rid of temporary copy and strmap. */
	kfree(info.strmap);
	free_copy(&info);
L
Linus Torvalds 已提交
2819 2820

	/* Done! */
2821
	trace_module_load(mod);
L
Linus Torvalds 已提交
2822 2823
	return mod;

2824
 unlink:
2825
	mutex_lock(&module_mutex);
2826 2827
	/* Unlink carefully: kallsyms could be walking list. */
	list_del_rcu(&mod->list);
2828 2829
	module_bug_cleanup(mod);

2830
 ddebug:
2831 2832
	if (!mod->taints)
		dynamic_debug_remove(info.debug);
2833
 unlock:
2834
	mutex_unlock(&module_mutex);
2835
	synchronize_sched();
2836 2837
	kfree(mod->args);
 free_arch_cleanup:
L
Linus Torvalds 已提交
2838
	module_arch_cleanup(mod);
R
Rusty Russell 已提交
2839
 free_modinfo:
2840
	free_modinfo(mod);
2841
 free_unload:
L
Linus Torvalds 已提交
2842
	module_unload_free(mod);
R
Rusty Russell 已提交
2843 2844 2845 2846
 free_module:
	module_deallocate(mod, &info);
 free_copy:
	free_copy(&info);
2847
	return ERR_PTR(err);
L
Linus Torvalds 已提交
2848 2849
}

2850 2851 2852 2853 2854 2855 2856 2857 2858 2859 2860
/* Call module constructors. */
static void do_mod_ctors(struct module *mod)
{
#ifdef CONFIG_CONSTRUCTORS
	unsigned long i;

	for (i = 0; i < mod->num_ctors; i++)
		mod->ctors[i]();
#endif
}

L
Linus Torvalds 已提交
2861
/* This is where the real work happens */
2862 2863
SYSCALL_DEFINE3(init_module, void __user *, umod,
		unsigned long, len, const char __user *, uargs)
L
Linus Torvalds 已提交
2864 2865 2866 2867 2868
{
	struct module *mod;
	int ret = 0;

	/* Must have permission */
2869
	if (!capable(CAP_SYS_MODULE) || modules_disabled)
L
Linus Torvalds 已提交
2870 2871 2872 2873
		return -EPERM;

	/* Do all the hard work */
	mod = load_module(umod, len, uargs);
2874
	if (IS_ERR(mod))
L
Linus Torvalds 已提交
2875 2876
		return PTR_ERR(mod);

2877 2878
	blocking_notifier_call_chain(&module_notify_list,
			MODULE_STATE_COMING, mod);
L
Linus Torvalds 已提交
2879

2880 2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891
	/* Set RO and NX regions for core */
	set_section_ro_nx(mod->module_core,
				mod->core_text_size,
				mod->core_ro_size,
				mod->core_size);

	/* Set RO and NX regions for init */
	set_section_ro_nx(mod->module_init,
				mod->init_text_size,
				mod->init_ro_size,
				mod->init_size);

2892
	do_mod_ctors(mod);
L
Linus Torvalds 已提交
2893 2894
	/* Start the module */
	if (mod->init != NULL)
2895
		ret = do_one_initcall(mod->init);
L
Linus Torvalds 已提交
2896 2897 2898 2899
	if (ret < 0) {
		/* Init routine failed: abort.  Try to protect us from
                   buggy refcounters. */
		mod->state = MODULE_STATE_GOING;
2900
		synchronize_sched();
R
Rusty Russell 已提交
2901
		module_put(mod);
2902 2903
		blocking_notifier_call_chain(&module_notify_list,
					     MODULE_STATE_GOING, mod);
R
Rusty Russell 已提交
2904
		free_module(mod);
2905
		wake_up(&module_wq);
L
Linus Torvalds 已提交
2906 2907
		return ret;
	}
2908
	if (ret > 0) {
2909 2910 2911
		printk(KERN_WARNING
"%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
"%s: loading module anyway...\n",
2912 2913 2914 2915
		       __func__, mod->name, ret,
		       __func__);
		dump_stack();
	}
L
Linus Torvalds 已提交
2916

2917
	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
L
Linus Torvalds 已提交
2918
	mod->state = MODULE_STATE_LIVE;
2919
	wake_up(&module_wq);
2920 2921
	blocking_notifier_call_chain(&module_notify_list,
				     MODULE_STATE_LIVE, mod);
2922

2923 2924 2925
	/* We need to finish all async code before the module init sequence is done */
	async_synchronize_full();

2926
	mutex_lock(&module_mutex);
L
Linus Torvalds 已提交
2927 2928
	/* Drop initial reference. */
	module_put(mod);
2929
	trim_init_extable(mod);
2930 2931 2932
#ifdef CONFIG_KALLSYMS
	mod->num_symtab = mod->core_num_syms;
	mod->symtab = mod->core_symtab;
2933
	mod->strtab = mod->core_strtab;
2934
#endif
2935
	unset_section_ro_nx(mod, mod->module_init);
L
Linus Torvalds 已提交
2936 2937 2938
	module_free(mod, mod->module_init);
	mod->module_init = NULL;
	mod->init_size = 0;
2939
	mod->init_ro_size = 0;
L
Linus Torvalds 已提交
2940
	mod->init_text_size = 0;
2941
	mutex_unlock(&module_mutex);
L
Linus Torvalds 已提交
2942 2943 2944 2945 2946 2947 2948 2949 2950 2951 2952 2953 2954 2955 2956 2957

	return 0;
}

static inline int within(unsigned long addr, void *start, unsigned long size)
{
	return ((void *)addr >= start && (void *)addr < start + size);
}

#ifdef CONFIG_KALLSYMS
/*
 * This ignores the intensely annoying "mapping symbols" found
 * in ARM ELF files: $a, $t and $d.
 */
static inline int is_arm_mapping_symbol(const char *str)
{
D
Daniel Walker 已提交
2958
	return str[0] == '$' && strchr("atd", str[1])
L
Linus Torvalds 已提交
2959 2960 2961 2962 2963 2964 2965 2966 2967 2968 2969 2970
	       && (str[2] == '\0' || str[2] == '.');
}

static const char *get_ksymbol(struct module *mod,
			       unsigned long addr,
			       unsigned long *size,
			       unsigned long *offset)
{
	unsigned int i, best = 0;
	unsigned long nextval;

	/* At worse, next value is at end of module */
2971
	if (within_module_init(addr, mod))
L
Linus Torvalds 已提交
2972
		nextval = (unsigned long)mod->module_init+mod->init_text_size;
D
Daniel Walker 已提交
2973
	else
L
Linus Torvalds 已提交
2974 2975
		nextval = (unsigned long)mod->module_core+mod->core_text_size;

L
Lucas De Marchi 已提交
2976
	/* Scan for closest preceding symbol, and next symbol. (ELF
D
Daniel Walker 已提交
2977
	   starts real symbols at 1). */
L
Linus Torvalds 已提交
2978 2979 2980 2981 2982 2983 2984 2985 2986 2987 2988 2989 2990 2991 2992 2993 2994 2995 2996 2997 2998
	for (i = 1; i < mod->num_symtab; i++) {
		if (mod->symtab[i].st_shndx == SHN_UNDEF)
			continue;

		/* We ignore unnamed symbols: they're uninformative
		 * and inserted at a whim. */
		if (mod->symtab[i].st_value <= addr
		    && mod->symtab[i].st_value > mod->symtab[best].st_value
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			best = i;
		if (mod->symtab[i].st_value > addr
		    && mod->symtab[i].st_value < nextval
		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
			nextval = mod->symtab[i].st_value;
	}

	if (!best)
		return NULL;

A
Alexey Dobriyan 已提交
2999 3000 3001 3002
	if (size)
		*size = nextval - mod->symtab[best].st_value;
	if (offset)
		*offset = addr - mod->symtab[best].st_value;
L
Linus Torvalds 已提交
3003 3004 3005
	return mod->strtab + mod->symtab[best].st_name;
}

3006 3007
/* For kallsyms to ask for address resolution.  NULL means not found.  Careful
 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3008
const char *module_address_lookup(unsigned long addr,
3009 3010 3011 3012
			    unsigned long *size,
			    unsigned long *offset,
			    char **modname,
			    char *namebuf)
L
Linus Torvalds 已提交
3013 3014
{
	struct module *mod;
3015
	const char *ret = NULL;
L
Linus Torvalds 已提交
3016

3017
	preempt_disable();
3018
	list_for_each_entry_rcu(mod, &modules, list) {
3019 3020
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3021 3022
			if (modname)
				*modname = mod->name;
3023 3024
			ret = get_ksymbol(mod, addr, size, offset);
			break;
L
Linus Torvalds 已提交
3025 3026
		}
	}
3027 3028 3029 3030 3031
	/* Make a copy in here where it's safe */
	if (ret) {
		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
		ret = namebuf;
	}
3032
	preempt_enable();
3033
	return ret;
L
Linus Torvalds 已提交
3034 3035
}

3036 3037 3038 3039
int lookup_module_symbol_name(unsigned long addr, char *symname)
{
	struct module *mod;

3040
	preempt_disable();
3041
	list_for_each_entry_rcu(mod, &modules, list) {
3042 3043
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3044 3045 3046 3047 3048
			const char *sym;

			sym = get_ksymbol(mod, addr, NULL, NULL);
			if (!sym)
				goto out;
3049
			strlcpy(symname, sym, KSYM_NAME_LEN);
3050
			preempt_enable();
3051 3052 3053 3054
			return 0;
		}
	}
out:
3055
	preempt_enable();
3056 3057 3058
	return -ERANGE;
}

3059 3060 3061 3062 3063
int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
			unsigned long *offset, char *modname, char *name)
{
	struct module *mod;

3064
	preempt_disable();
3065
	list_for_each_entry_rcu(mod, &modules, list) {
3066 3067
		if (within_module_init(addr, mod) ||
		    within_module_core(addr, mod)) {
3068 3069 3070 3071 3072 3073
			const char *sym;

			sym = get_ksymbol(mod, addr, size, offset);
			if (!sym)
				goto out;
			if (modname)
3074
				strlcpy(modname, mod->name, MODULE_NAME_LEN);
3075
			if (name)
3076
				strlcpy(name, sym, KSYM_NAME_LEN);
3077
			preempt_enable();
3078 3079 3080 3081
			return 0;
		}
	}
out:
3082
	preempt_enable();
3083 3084 3085
	return -ERANGE;
}

3086 3087
int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
			char *name, char *module_name, int *exported)
L
Linus Torvalds 已提交
3088 3089 3090
{
	struct module *mod;

3091
	preempt_disable();
3092
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3093 3094 3095
		if (symnum < mod->num_symtab) {
			*value = mod->symtab[symnum].st_value;
			*type = mod->symtab[symnum].st_info;
3096
			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
3097 3098
				KSYM_NAME_LEN);
			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3099
			*exported = is_exported(name, *value, mod);
3100
			preempt_enable();
3101
			return 0;
L
Linus Torvalds 已提交
3102 3103 3104
		}
		symnum -= mod->num_symtab;
	}
3105
	preempt_enable();
3106
	return -ERANGE;
L
Linus Torvalds 已提交
3107 3108 3109 3110 3111 3112 3113
}

static unsigned long mod_find_symname(struct module *mod, const char *name)
{
	unsigned int i;

	for (i = 0; i < mod->num_symtab; i++)
3114 3115
		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
		    mod->symtab[i].st_info != 'U')
L
Linus Torvalds 已提交
3116 3117 3118 3119 3120 3121 3122 3123 3124 3125 3126 3127
			return mod->symtab[i].st_value;
	return 0;
}

/* Look for this name: can be of form module:name. */
unsigned long module_kallsyms_lookup_name(const char *name)
{
	struct module *mod;
	char *colon;
	unsigned long ret = 0;

	/* Don't lock: we're in enough trouble already. */
3128
	preempt_disable();
L
Linus Torvalds 已提交
3129 3130 3131 3132 3133 3134
	if ((colon = strchr(name, ':')) != NULL) {
		*colon = '\0';
		if ((mod = find_module(name)) != NULL)
			ret = mod_find_symname(mod, colon+1);
		*colon = ':';
	} else {
3135
		list_for_each_entry_rcu(mod, &modules, list)
L
Linus Torvalds 已提交
3136 3137 3138
			if ((ret = mod_find_symname(mod, name)) != 0)
				break;
	}
3139
	preempt_enable();
L
Linus Torvalds 已提交
3140 3141
	return ret;
}
3142 3143 3144 3145 3146 3147 3148 3149 3150 3151 3152 3153 3154 3155 3156 3157 3158 3159 3160

int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
					     struct module *, unsigned long),
				   void *data)
{
	struct module *mod;
	unsigned int i;
	int ret;

	list_for_each_entry(mod, &modules, list) {
		for (i = 0; i < mod->num_symtab; i++) {
			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
				 mod, mod->symtab[i].st_value);
			if (ret != 0)
				return ret;
		}
	}
	return 0;
}
L
Linus Torvalds 已提交
3161 3162
#endif /* CONFIG_KALLSYMS */

3163
static char *module_flags(struct module *mod, char *buf)
3164 3165 3166
{
	int bx = 0;

3167 3168 3169
	if (mod->taints ||
	    mod->state == MODULE_STATE_GOING ||
	    mod->state == MODULE_STATE_COMING) {
3170
		buf[bx++] = '(';
A
Andi Kleen 已提交
3171
		if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
3172
			buf[bx++] = 'P';
A
Andi Kleen 已提交
3173
		if (mod->taints & (1 << TAINT_FORCED_MODULE))
3174
			buf[bx++] = 'F';
3175
		if (mod->taints & (1 << TAINT_CRAP))
3176
			buf[bx++] = 'C';
3177 3178 3179 3180 3181
		/*
		 * TAINT_FORCED_RMMOD: could be added.
		 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
		 * apply to modules.
		 */
3182 3183 3184 3185 3186 3187 3188

		/* Show a - for module-is-being-unloaded */
		if (mod->state == MODULE_STATE_GOING)
			buf[bx++] = '-';
		/* Show a + for module-is-being-loaded */
		if (mod->state == MODULE_STATE_COMING)
			buf[bx++] = '+';
3189 3190 3191 3192 3193 3194 3195
		buf[bx++] = ')';
	}
	buf[bx] = '\0';

	return buf;
}

3196 3197 3198 3199 3200 3201 3202 3203 3204 3205 3206 3207 3208 3209 3210 3211 3212 3213
#ifdef CONFIG_PROC_FS
/* Called by the /proc file system to return a list of modules. */
static void *m_start(struct seq_file *m, loff_t *pos)
{
	mutex_lock(&module_mutex);
	return seq_list_start(&modules, *pos);
}

static void *m_next(struct seq_file *m, void *p, loff_t *pos)
{
	return seq_list_next(p, &modules, pos);
}

static void m_stop(struct seq_file *m, void *p)
{
	mutex_unlock(&module_mutex);
}

L
Linus Torvalds 已提交
3214 3215 3216
static int m_show(struct seq_file *m, void *p)
{
	struct module *mod = list_entry(p, struct module, list);
3217 3218
	char buf[8];

3219
	seq_printf(m, "%s %u",
L
Linus Torvalds 已提交
3220 3221 3222 3223 3224 3225 3226 3227 3228
		   mod->name, mod->init_size + mod->core_size);
	print_unload_info(m, mod);

	/* Informative for users. */
	seq_printf(m, " %s",
		   mod->state == MODULE_STATE_GOING ? "Unloading":
		   mod->state == MODULE_STATE_COMING ? "Loading":
		   "Live");
	/* Used by oprofile and other similar tools. */
3229
	seq_printf(m, " 0x%pK", mod->module_core);
L
Linus Torvalds 已提交
3230

3231 3232
	/* Taints info */
	if (mod->taints)
3233
		seq_printf(m, " %s", module_flags(mod, buf));
3234

L
Linus Torvalds 已提交
3235 3236 3237 3238 3239 3240 3241 3242 3243
	seq_printf(m, "\n");
	return 0;
}

/* Format: modulename size refcount deps address

   Where refcount is a number or -, and deps is a comma-separated list
   of depends or -.
*/
3244
static const struct seq_operations modules_op = {
L
Linus Torvalds 已提交
3245 3246 3247 3248 3249 3250
	.start	= m_start,
	.next	= m_next,
	.stop	= m_stop,
	.show	= m_show
};

3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270
static int modules_open(struct inode *inode, struct file *file)
{
	return seq_open(file, &modules_op);
}

static const struct file_operations proc_modules_operations = {
	.open		= modules_open,
	.read		= seq_read,
	.llseek		= seq_lseek,
	.release	= seq_release,
};

static int __init proc_modules_init(void)
{
	proc_create("modules", 0, NULL, &proc_modules_operations);
	return 0;
}
module_init(proc_modules_init);
#endif

L
Linus Torvalds 已提交
3271 3272 3273 3274 3275 3276
/* Given an address, look for it in the module exception tables. */
const struct exception_table_entry *search_module_extables(unsigned long addr)
{
	const struct exception_table_entry *e = NULL;
	struct module *mod;

R
Rusty Russell 已提交
3277
	preempt_disable();
3278
	list_for_each_entry_rcu(mod, &modules, list) {
L
Linus Torvalds 已提交
3279 3280
		if (mod->num_exentries == 0)
			continue;
D
Daniel Walker 已提交
3281

L
Linus Torvalds 已提交
3282 3283 3284 3285 3286 3287
		e = search_extable(mod->extable,
				   mod->extable + mod->num_exentries - 1,
				   addr);
		if (e)
			break;
	}
R
Rusty Russell 已提交
3288
	preempt_enable();
L
Linus Torvalds 已提交
3289 3290

	/* Now, if we found one, we are running inside it now, hence
D
Daniel Walker 已提交
3291
	   we cannot unload the module, hence no refcnt needed. */
L
Linus Torvalds 已提交
3292 3293 3294
	return e;
}

3295
/*
R
Rusty Russell 已提交
3296 3297 3298 3299 3300
 * is_module_address - is this address inside a module?
 * @addr: the address to check.
 *
 * See is_module_text_address() if you simply want to see if the address
 * is code (not data).
3301
 */
R
Rusty Russell 已提交
3302
bool is_module_address(unsigned long addr)
3303
{
R
Rusty Russell 已提交
3304
	bool ret;
3305

R
Rusty Russell 已提交
3306
	preempt_disable();
R
Rusty Russell 已提交
3307
	ret = __module_address(addr) != NULL;
R
Rusty Russell 已提交
3308
	preempt_enable();
3309

R
Rusty Russell 已提交
3310
	return ret;
3311 3312
}

R
Rusty Russell 已提交
3313 3314 3315 3316 3317 3318 3319
/*
 * __module_address - get the module which contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
3320
struct module *__module_address(unsigned long addr)
L
Linus Torvalds 已提交
3321 3322 3323
{
	struct module *mod;

3324 3325 3326
	if (addr < module_addr_min || addr > module_addr_max)
		return NULL;

3327
	list_for_each_entry_rcu(mod, &modules, list)
R
Rusty Russell 已提交
3328 3329
		if (within_module_core(addr, mod)
		    || within_module_init(addr, mod))
L
Linus Torvalds 已提交
3330 3331 3332
			return mod;
	return NULL;
}
3333
EXPORT_SYMBOL_GPL(__module_address);
L
Linus Torvalds 已提交
3334

R
Rusty Russell 已提交
3335 3336 3337 3338 3339 3340 3341 3342 3343 3344 3345 3346 3347 3348 3349 3350 3351 3352 3353 3354 3355 3356 3357 3358 3359 3360 3361 3362 3363 3364 3365 3366 3367 3368 3369 3370 3371
/*
 * is_module_text_address - is this address inside module code?
 * @addr: the address to check.
 *
 * See is_module_address() if you simply want to see if the address is
 * anywhere in a module.  See kernel_text_address() for testing if an
 * address corresponds to kernel or module code.
 */
bool is_module_text_address(unsigned long addr)
{
	bool ret;

	preempt_disable();
	ret = __module_text_address(addr) != NULL;
	preempt_enable();

	return ret;
}

/*
 * __module_text_address - get the module whose code contains an address.
 * @addr: the address.
 *
 * Must be called with preempt disabled or module mutex held so that
 * module doesn't get freed during this.
 */
struct module *__module_text_address(unsigned long addr)
{
	struct module *mod = __module_address(addr);
	if (mod) {
		/* Make sure it's within the text section. */
		if (!within(addr, mod->module_init, mod->init_text_size)
		    && !within(addr, mod->module_core, mod->core_text_size))
			mod = NULL;
	}
	return mod;
}
3372
EXPORT_SYMBOL_GPL(__module_text_address);
R
Rusty Russell 已提交
3373

L
Linus Torvalds 已提交
3374 3375 3376 3377
/* Don't grab lock, we're oopsing. */
void print_modules(void)
{
	struct module *mod;
3378
	char buf[8];
L
Linus Torvalds 已提交
3379

3380
	printk(KERN_DEFAULT "Modules linked in:");
3381 3382 3383
	/* Most callers should already have preempt disabled, but make sure */
	preempt_disable();
	list_for_each_entry_rcu(mod, &modules, list)
3384
		printk(" %s%s", mod->name, module_flags(mod, buf));
3385
	preempt_enable();
3386 3387
	if (last_unloaded_module[0])
		printk(" [last unloaded: %s]", last_unloaded_module);
L
Linus Torvalds 已提交
3388 3389 3390 3391
	printk("\n");
}

#ifdef CONFIG_MODVERSIONS
3392 3393 3394 3395 3396 3397
/* Generate the signature for all relevant module structures here.
 * If these change, we don't want to try to parse the module. */
void module_layout(struct module *mod,
		   struct modversion_info *ver,
		   struct kernel_param *kp,
		   struct kernel_symbol *ks,
3398
		   struct tracepoint * const *tp)
3399 3400 3401
{
}
EXPORT_SYMBOL(module_layout);
L
Linus Torvalds 已提交
3402
#endif
M
Mathieu Desnoyers 已提交
3403

M
Mathieu Desnoyers 已提交
3404 3405 3406 3407 3408 3409 3410 3411
#ifdef CONFIG_TRACEPOINTS
void module_update_tracepoints(void)
{
	struct module *mod;

	mutex_lock(&module_mutex);
	list_for_each_entry(mod, &modules, list)
		if (!mod->taints)
3412 3413
			tracepoint_update_probe_range(mod->tracepoints_ptrs,
				mod->tracepoints_ptrs + mod->num_tracepoints);
M
Mathieu Desnoyers 已提交
3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424 3425 3426 3427 3428 3429 3430 3431 3432 3433 3434 3435 3436
	mutex_unlock(&module_mutex);
}

/*
 * Returns 0 if current not found.
 * Returns 1 if current found.
 */
int module_get_iter_tracepoints(struct tracepoint_iter *iter)
{
	struct module *iter_mod;
	int found = 0;

	mutex_lock(&module_mutex);
	list_for_each_entry(iter_mod, &modules, list) {
		if (!iter_mod->taints) {
			/*
			 * Sorted module list
			 */
			if (iter_mod < iter->module)
				continue;
			else if (iter_mod > iter->module)
				iter->tracepoint = NULL;
			found = tracepoint_get_iter_range(&iter->tracepoint,
3437 3438
				iter_mod->tracepoints_ptrs,
				iter_mod->tracepoints_ptrs
M
Mathieu Desnoyers 已提交
3439 3440 3441 3442 3443 3444 3445 3446 3447 3448 3449
					+ iter_mod->num_tracepoints);
			if (found) {
				iter->module = iter_mod;
				break;
			}
		}
	}
	mutex_unlock(&module_mutex);
	return found;
}
#endif