Commit 53999bf34d55981328f8ba9def558d3e104d6e36

Authored by Kevin Winchester
Committed by Linus Torvalds
1 parent 122804ecb5

error: implicit declaration of function 'module_flags_taint'

Recent changes to kernel/module.c caused the following compile
error:

  kernel/module.c: In function ‘show_taint’:
  kernel/module.c:1024:2: error: implicit declaration of function ‘module_flags_taint’ [-Werror=implicit-function-declaration]
  cc1: some warnings being treated as errors

Correct this error by moving the definition of module_flags_taint
outside of the #ifdef CONFIG_MODULE_UNLOAD section.

Signed-off-by: Kevin Winchester <kjwinchester@gmail.com>
Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>

Showing 1 changed file with 20 additions and 20 deletions Inline Diff

1 /* 1 /*
2 Copyright (C) 2002 Richard Henderson 2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM. 3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
4 4
5 This program is free software; you can redistribute it and/or modify 5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by 6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or 7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version. 8 (at your option) any later version.
9 9
10 This program is distributed in the hope that it will be useful, 10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of 11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the 12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details. 13 GNU General Public License for more details.
14 14
15 You should have received a copy of the GNU General Public License 15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software 16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA 17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
18 */ 18 */
19 #include <linux/export.h> 19 #include <linux/export.h>
20 #include <linux/moduleloader.h> 20 #include <linux/moduleloader.h>
21 #include <linux/ftrace_event.h> 21 #include <linux/ftrace_event.h>
22 #include <linux/init.h> 22 #include <linux/init.h>
23 #include <linux/kallsyms.h> 23 #include <linux/kallsyms.h>
24 #include <linux/fs.h> 24 #include <linux/fs.h>
25 #include <linux/sysfs.h> 25 #include <linux/sysfs.h>
26 #include <linux/kernel.h> 26 #include <linux/kernel.h>
27 #include <linux/slab.h> 27 #include <linux/slab.h>
28 #include <linux/vmalloc.h> 28 #include <linux/vmalloc.h>
29 #include <linux/elf.h> 29 #include <linux/elf.h>
30 #include <linux/proc_fs.h> 30 #include <linux/proc_fs.h>
31 #include <linux/seq_file.h> 31 #include <linux/seq_file.h>
32 #include <linux/syscalls.h> 32 #include <linux/syscalls.h>
33 #include <linux/fcntl.h> 33 #include <linux/fcntl.h>
34 #include <linux/rcupdate.h> 34 #include <linux/rcupdate.h>
35 #include <linux/capability.h> 35 #include <linux/capability.h>
36 #include <linux/cpu.h> 36 #include <linux/cpu.h>
37 #include <linux/moduleparam.h> 37 #include <linux/moduleparam.h>
38 #include <linux/errno.h> 38 #include <linux/errno.h>
39 #include <linux/err.h> 39 #include <linux/err.h>
40 #include <linux/vermagic.h> 40 #include <linux/vermagic.h>
41 #include <linux/notifier.h> 41 #include <linux/notifier.h>
42 #include <linux/sched.h> 42 #include <linux/sched.h>
43 #include <linux/stop_machine.h> 43 #include <linux/stop_machine.h>
44 #include <linux/device.h> 44 #include <linux/device.h>
45 #include <linux/string.h> 45 #include <linux/string.h>
46 #include <linux/mutex.h> 46 #include <linux/mutex.h>
47 #include <linux/rculist.h> 47 #include <linux/rculist.h>
48 #include <asm/uaccess.h> 48 #include <asm/uaccess.h>
49 #include <asm/cacheflush.h> 49 #include <asm/cacheflush.h>
50 #include <asm/mmu_context.h> 50 #include <asm/mmu_context.h>
51 #include <linux/license.h> 51 #include <linux/license.h>
52 #include <asm/sections.h> 52 #include <asm/sections.h>
53 #include <linux/tracepoint.h> 53 #include <linux/tracepoint.h>
54 #include <linux/ftrace.h> 54 #include <linux/ftrace.h>
55 #include <linux/async.h> 55 #include <linux/async.h>
56 #include <linux/percpu.h> 56 #include <linux/percpu.h>
57 #include <linux/kmemleak.h> 57 #include <linux/kmemleak.h>
58 #include <linux/jump_label.h> 58 #include <linux/jump_label.h>
59 #include <linux/pfn.h> 59 #include <linux/pfn.h>
60 #include <linux/bsearch.h> 60 #include <linux/bsearch.h>
61 61
62 #define CREATE_TRACE_POINTS 62 #define CREATE_TRACE_POINTS
63 #include <trace/events/module.h> 63 #include <trace/events/module.h>
64 64
65 #ifndef ARCH_SHF_SMALL 65 #ifndef ARCH_SHF_SMALL
66 #define ARCH_SHF_SMALL 0 66 #define ARCH_SHF_SMALL 0
67 #endif 67 #endif
68 68
69 /* 69 /*
70 * Modules' sections will be aligned on page boundaries 70 * Modules' sections will be aligned on page boundaries
71 * to ensure complete separation of code and data, but 71 * to ensure complete separation of code and data, but
72 * only when CONFIG_DEBUG_SET_MODULE_RONX=y 72 * only when CONFIG_DEBUG_SET_MODULE_RONX=y
73 */ 73 */
74 #ifdef CONFIG_DEBUG_SET_MODULE_RONX 74 #ifdef CONFIG_DEBUG_SET_MODULE_RONX
75 # define debug_align(X) ALIGN(X, PAGE_SIZE) 75 # define debug_align(X) ALIGN(X, PAGE_SIZE)
76 #else 76 #else
77 # define debug_align(X) (X) 77 # define debug_align(X) (X)
78 #endif 78 #endif
79 79
80 /* 80 /*
81 * Given BASE and SIZE this macro calculates the number of pages the 81 * Given BASE and SIZE this macro calculates the number of pages the
82 * memory regions occupies 82 * memory regions occupies
83 */ 83 */
84 #define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \ 84 #define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ? \
85 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \ 85 (PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) - \
86 PFN_DOWN((unsigned long)BASE) + 1) \ 86 PFN_DOWN((unsigned long)BASE) + 1) \
87 : (0UL)) 87 : (0UL))
88 88
89 /* If this is set, the section belongs in the init part of the module */ 89 /* If this is set, the section belongs in the init part of the module */
90 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1)) 90 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
91 91
92 /* 92 /*
93 * Mutex protects: 93 * Mutex protects:
94 * 1) List of modules (also safely readable with preempt_disable), 94 * 1) List of modules (also safely readable with preempt_disable),
95 * 2) module_use links, 95 * 2) module_use links,
96 * 3) module_addr_min/module_addr_max. 96 * 3) module_addr_min/module_addr_max.
97 * (delete uses stop_machine/add uses RCU list operations). */ 97 * (delete uses stop_machine/add uses RCU list operations). */
98 DEFINE_MUTEX(module_mutex); 98 DEFINE_MUTEX(module_mutex);
99 EXPORT_SYMBOL_GPL(module_mutex); 99 EXPORT_SYMBOL_GPL(module_mutex);
100 static LIST_HEAD(modules); 100 static LIST_HEAD(modules);
101 #ifdef CONFIG_KGDB_KDB 101 #ifdef CONFIG_KGDB_KDB
102 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */ 102 struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
103 #endif /* CONFIG_KGDB_KDB */ 103 #endif /* CONFIG_KGDB_KDB */
104 104
105 105
106 /* Block module loading/unloading? */ 106 /* Block module loading/unloading? */
107 int modules_disabled = 0; 107 int modules_disabled = 0;
108 108
109 /* Waiting for a module to finish initializing? */ 109 /* Waiting for a module to finish initializing? */
110 static DECLARE_WAIT_QUEUE_HEAD(module_wq); 110 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
111 111
112 static BLOCKING_NOTIFIER_HEAD(module_notify_list); 112 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
113 113
114 /* Bounds of module allocation, for speeding __module_address. 114 /* Bounds of module allocation, for speeding __module_address.
115 * Protected by module_mutex. */ 115 * Protected by module_mutex. */
116 static unsigned long module_addr_min = -1UL, module_addr_max = 0; 116 static unsigned long module_addr_min = -1UL, module_addr_max = 0;
117 117
118 int register_module_notifier(struct notifier_block * nb) 118 int register_module_notifier(struct notifier_block * nb)
119 { 119 {
120 return blocking_notifier_chain_register(&module_notify_list, nb); 120 return blocking_notifier_chain_register(&module_notify_list, nb);
121 } 121 }
122 EXPORT_SYMBOL(register_module_notifier); 122 EXPORT_SYMBOL(register_module_notifier);
123 123
124 int unregister_module_notifier(struct notifier_block * nb) 124 int unregister_module_notifier(struct notifier_block * nb)
125 { 125 {
126 return blocking_notifier_chain_unregister(&module_notify_list, nb); 126 return blocking_notifier_chain_unregister(&module_notify_list, nb);
127 } 127 }
128 EXPORT_SYMBOL(unregister_module_notifier); 128 EXPORT_SYMBOL(unregister_module_notifier);
129 129
130 struct load_info { 130 struct load_info {
131 Elf_Ehdr *hdr; 131 Elf_Ehdr *hdr;
132 unsigned long len; 132 unsigned long len;
133 Elf_Shdr *sechdrs; 133 Elf_Shdr *sechdrs;
134 char *secstrings, *strtab; 134 char *secstrings, *strtab;
135 unsigned long symoffs, stroffs; 135 unsigned long symoffs, stroffs;
136 struct _ddebug *debug; 136 struct _ddebug *debug;
137 unsigned int num_debug; 137 unsigned int num_debug;
138 struct { 138 struct {
139 unsigned int sym, str, mod, vers, info, pcpu; 139 unsigned int sym, str, mod, vers, info, pcpu;
140 } index; 140 } index;
141 }; 141 };
142 142
143 /* We require a truly strong try_module_get(): 0 means failure due to 143 /* We require a truly strong try_module_get(): 0 means failure due to
144 ongoing or failed initialization etc. */ 144 ongoing or failed initialization etc. */
145 static inline int strong_try_module_get(struct module *mod) 145 static inline int strong_try_module_get(struct module *mod)
146 { 146 {
147 if (mod && mod->state == MODULE_STATE_COMING) 147 if (mod && mod->state == MODULE_STATE_COMING)
148 return -EBUSY; 148 return -EBUSY;
149 if (try_module_get(mod)) 149 if (try_module_get(mod))
150 return 0; 150 return 0;
151 else 151 else
152 return -ENOENT; 152 return -ENOENT;
153 } 153 }
154 154
155 static inline void add_taint_module(struct module *mod, unsigned flag) 155 static inline void add_taint_module(struct module *mod, unsigned flag)
156 { 156 {
157 add_taint(flag); 157 add_taint(flag);
158 mod->taints |= (1U << flag); 158 mod->taints |= (1U << flag);
159 } 159 }
160 160
161 /* 161 /*
162 * A thread that wants to hold a reference to a module only while it 162 * A thread that wants to hold a reference to a module only while it
163 * is running can call this to safely exit. nfsd and lockd use this. 163 * is running can call this to safely exit. nfsd and lockd use this.
164 */ 164 */
165 void __module_put_and_exit(struct module *mod, long code) 165 void __module_put_and_exit(struct module *mod, long code)
166 { 166 {
167 module_put(mod); 167 module_put(mod);
168 do_exit(code); 168 do_exit(code);
169 } 169 }
170 EXPORT_SYMBOL(__module_put_and_exit); 170 EXPORT_SYMBOL(__module_put_and_exit);
171 171
172 /* Find a module section: 0 means not found. */ 172 /* Find a module section: 0 means not found. */
173 static unsigned int find_sec(const struct load_info *info, const char *name) 173 static unsigned int find_sec(const struct load_info *info, const char *name)
174 { 174 {
175 unsigned int i; 175 unsigned int i;
176 176
177 for (i = 1; i < info->hdr->e_shnum; i++) { 177 for (i = 1; i < info->hdr->e_shnum; i++) {
178 Elf_Shdr *shdr = &info->sechdrs[i]; 178 Elf_Shdr *shdr = &info->sechdrs[i];
179 /* Alloc bit cleared means "ignore it." */ 179 /* Alloc bit cleared means "ignore it." */
180 if ((shdr->sh_flags & SHF_ALLOC) 180 if ((shdr->sh_flags & SHF_ALLOC)
181 && strcmp(info->secstrings + shdr->sh_name, name) == 0) 181 && strcmp(info->secstrings + shdr->sh_name, name) == 0)
182 return i; 182 return i;
183 } 183 }
184 return 0; 184 return 0;
185 } 185 }
186 186
187 /* Find a module section, or NULL. */ 187 /* Find a module section, or NULL. */
188 static void *section_addr(const struct load_info *info, const char *name) 188 static void *section_addr(const struct load_info *info, const char *name)
189 { 189 {
190 /* Section 0 has sh_addr 0. */ 190 /* Section 0 has sh_addr 0. */
191 return (void *)info->sechdrs[find_sec(info, name)].sh_addr; 191 return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
192 } 192 }
193 193
194 /* Find a module section, or NULL. Fill in number of "objects" in section. */ 194 /* Find a module section, or NULL. Fill in number of "objects" in section. */
195 static void *section_objs(const struct load_info *info, 195 static void *section_objs(const struct load_info *info,
196 const char *name, 196 const char *name,
197 size_t object_size, 197 size_t object_size,
198 unsigned int *num) 198 unsigned int *num)
199 { 199 {
200 unsigned int sec = find_sec(info, name); 200 unsigned int sec = find_sec(info, name);
201 201
202 /* Section 0 has sh_addr 0 and sh_size 0. */ 202 /* Section 0 has sh_addr 0 and sh_size 0. */
203 *num = info->sechdrs[sec].sh_size / object_size; 203 *num = info->sechdrs[sec].sh_size / object_size;
204 return (void *)info->sechdrs[sec].sh_addr; 204 return (void *)info->sechdrs[sec].sh_addr;
205 } 205 }
206 206
207 /* Provided by the linker */ 207 /* Provided by the linker */
208 extern const struct kernel_symbol __start___ksymtab[]; 208 extern const struct kernel_symbol __start___ksymtab[];
209 extern const struct kernel_symbol __stop___ksymtab[]; 209 extern const struct kernel_symbol __stop___ksymtab[];
210 extern const struct kernel_symbol __start___ksymtab_gpl[]; 210 extern const struct kernel_symbol __start___ksymtab_gpl[];
211 extern const struct kernel_symbol __stop___ksymtab_gpl[]; 211 extern const struct kernel_symbol __stop___ksymtab_gpl[];
212 extern const struct kernel_symbol __start___ksymtab_gpl_future[]; 212 extern const struct kernel_symbol __start___ksymtab_gpl_future[];
213 extern const struct kernel_symbol __stop___ksymtab_gpl_future[]; 213 extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
214 extern const unsigned long __start___kcrctab[]; 214 extern const unsigned long __start___kcrctab[];
215 extern const unsigned long __start___kcrctab_gpl[]; 215 extern const unsigned long __start___kcrctab_gpl[];
216 extern const unsigned long __start___kcrctab_gpl_future[]; 216 extern const unsigned long __start___kcrctab_gpl_future[];
217 #ifdef CONFIG_UNUSED_SYMBOLS 217 #ifdef CONFIG_UNUSED_SYMBOLS
218 extern const struct kernel_symbol __start___ksymtab_unused[]; 218 extern const struct kernel_symbol __start___ksymtab_unused[];
219 extern const struct kernel_symbol __stop___ksymtab_unused[]; 219 extern const struct kernel_symbol __stop___ksymtab_unused[];
220 extern const struct kernel_symbol __start___ksymtab_unused_gpl[]; 220 extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
221 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[]; 221 extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
222 extern const unsigned long __start___kcrctab_unused[]; 222 extern const unsigned long __start___kcrctab_unused[];
223 extern const unsigned long __start___kcrctab_unused_gpl[]; 223 extern const unsigned long __start___kcrctab_unused_gpl[];
224 #endif 224 #endif
225 225
226 #ifndef CONFIG_MODVERSIONS 226 #ifndef CONFIG_MODVERSIONS
227 #define symversion(base, idx) NULL 227 #define symversion(base, idx) NULL
228 #else 228 #else
229 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL) 229 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
230 #endif 230 #endif
231 231
232 static bool each_symbol_in_section(const struct symsearch *arr, 232 static bool each_symbol_in_section(const struct symsearch *arr,
233 unsigned int arrsize, 233 unsigned int arrsize,
234 struct module *owner, 234 struct module *owner,
235 bool (*fn)(const struct symsearch *syms, 235 bool (*fn)(const struct symsearch *syms,
236 struct module *owner, 236 struct module *owner,
237 void *data), 237 void *data),
238 void *data) 238 void *data)
239 { 239 {
240 unsigned int j; 240 unsigned int j;
241 241
242 for (j = 0; j < arrsize; j++) { 242 for (j = 0; j < arrsize; j++) {
243 if (fn(&arr[j], owner, data)) 243 if (fn(&arr[j], owner, data))
244 return true; 244 return true;
245 } 245 }
246 246
247 return false; 247 return false;
248 } 248 }
249 249
250 /* Returns true as soon as fn returns true, otherwise false. */ 250 /* Returns true as soon as fn returns true, otherwise false. */
251 bool each_symbol_section(bool (*fn)(const struct symsearch *arr, 251 bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
252 struct module *owner, 252 struct module *owner,
253 void *data), 253 void *data),
254 void *data) 254 void *data)
255 { 255 {
256 struct module *mod; 256 struct module *mod;
257 static const struct symsearch arr[] = { 257 static const struct symsearch arr[] = {
258 { __start___ksymtab, __stop___ksymtab, __start___kcrctab, 258 { __start___ksymtab, __stop___ksymtab, __start___kcrctab,
259 NOT_GPL_ONLY, false }, 259 NOT_GPL_ONLY, false },
260 { __start___ksymtab_gpl, __stop___ksymtab_gpl, 260 { __start___ksymtab_gpl, __stop___ksymtab_gpl,
261 __start___kcrctab_gpl, 261 __start___kcrctab_gpl,
262 GPL_ONLY, false }, 262 GPL_ONLY, false },
263 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future, 263 { __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
264 __start___kcrctab_gpl_future, 264 __start___kcrctab_gpl_future,
265 WILL_BE_GPL_ONLY, false }, 265 WILL_BE_GPL_ONLY, false },
266 #ifdef CONFIG_UNUSED_SYMBOLS 266 #ifdef CONFIG_UNUSED_SYMBOLS
267 { __start___ksymtab_unused, __stop___ksymtab_unused, 267 { __start___ksymtab_unused, __stop___ksymtab_unused,
268 __start___kcrctab_unused, 268 __start___kcrctab_unused,
269 NOT_GPL_ONLY, true }, 269 NOT_GPL_ONLY, true },
270 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl, 270 { __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
271 __start___kcrctab_unused_gpl, 271 __start___kcrctab_unused_gpl,
272 GPL_ONLY, true }, 272 GPL_ONLY, true },
273 #endif 273 #endif
274 }; 274 };
275 275
276 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data)) 276 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
277 return true; 277 return true;
278 278
279 list_for_each_entry_rcu(mod, &modules, list) { 279 list_for_each_entry_rcu(mod, &modules, list) {
280 struct symsearch arr[] = { 280 struct symsearch arr[] = {
281 { mod->syms, mod->syms + mod->num_syms, mod->crcs, 281 { mod->syms, mod->syms + mod->num_syms, mod->crcs,
282 NOT_GPL_ONLY, false }, 282 NOT_GPL_ONLY, false },
283 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms, 283 { mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
284 mod->gpl_crcs, 284 mod->gpl_crcs,
285 GPL_ONLY, false }, 285 GPL_ONLY, false },
286 { mod->gpl_future_syms, 286 { mod->gpl_future_syms,
287 mod->gpl_future_syms + mod->num_gpl_future_syms, 287 mod->gpl_future_syms + mod->num_gpl_future_syms,
288 mod->gpl_future_crcs, 288 mod->gpl_future_crcs,
289 WILL_BE_GPL_ONLY, false }, 289 WILL_BE_GPL_ONLY, false },
290 #ifdef CONFIG_UNUSED_SYMBOLS 290 #ifdef CONFIG_UNUSED_SYMBOLS
291 { mod->unused_syms, 291 { mod->unused_syms,
292 mod->unused_syms + mod->num_unused_syms, 292 mod->unused_syms + mod->num_unused_syms,
293 mod->unused_crcs, 293 mod->unused_crcs,
294 NOT_GPL_ONLY, true }, 294 NOT_GPL_ONLY, true },
295 { mod->unused_gpl_syms, 295 { mod->unused_gpl_syms,
296 mod->unused_gpl_syms + mod->num_unused_gpl_syms, 296 mod->unused_gpl_syms + mod->num_unused_gpl_syms,
297 mod->unused_gpl_crcs, 297 mod->unused_gpl_crcs,
298 GPL_ONLY, true }, 298 GPL_ONLY, true },
299 #endif 299 #endif
300 }; 300 };
301 301
302 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data)) 302 if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
303 return true; 303 return true;
304 } 304 }
305 return false; 305 return false;
306 } 306 }
307 EXPORT_SYMBOL_GPL(each_symbol_section); 307 EXPORT_SYMBOL_GPL(each_symbol_section);
308 308
309 struct find_symbol_arg { 309 struct find_symbol_arg {
310 /* Input */ 310 /* Input */
311 const char *name; 311 const char *name;
312 bool gplok; 312 bool gplok;
313 bool warn; 313 bool warn;
314 314
315 /* Output */ 315 /* Output */
316 struct module *owner; 316 struct module *owner;
317 const unsigned long *crc; 317 const unsigned long *crc;
318 const struct kernel_symbol *sym; 318 const struct kernel_symbol *sym;
319 }; 319 };
320 320
321 static bool check_symbol(const struct symsearch *syms, 321 static bool check_symbol(const struct symsearch *syms,
322 struct module *owner, 322 struct module *owner,
323 unsigned int symnum, void *data) 323 unsigned int symnum, void *data)
324 { 324 {
325 struct find_symbol_arg *fsa = data; 325 struct find_symbol_arg *fsa = data;
326 326
327 if (!fsa->gplok) { 327 if (!fsa->gplok) {
328 if (syms->licence == GPL_ONLY) 328 if (syms->licence == GPL_ONLY)
329 return false; 329 return false;
330 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) { 330 if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
331 printk(KERN_WARNING "Symbol %s is being used " 331 printk(KERN_WARNING "Symbol %s is being used "
332 "by a non-GPL module, which will not " 332 "by a non-GPL module, which will not "
333 "be allowed in the future\n", fsa->name); 333 "be allowed in the future\n", fsa->name);
334 printk(KERN_WARNING "Please see the file " 334 printk(KERN_WARNING "Please see the file "
335 "Documentation/feature-removal-schedule.txt " 335 "Documentation/feature-removal-schedule.txt "
336 "in the kernel source tree for more details.\n"); 336 "in the kernel source tree for more details.\n");
337 } 337 }
338 } 338 }
339 339
340 #ifdef CONFIG_UNUSED_SYMBOLS 340 #ifdef CONFIG_UNUSED_SYMBOLS
341 if (syms->unused && fsa->warn) { 341 if (syms->unused && fsa->warn) {
342 printk(KERN_WARNING "Symbol %s is marked as UNUSED, " 342 printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
343 "however this module is using it.\n", fsa->name); 343 "however this module is using it.\n", fsa->name);
344 printk(KERN_WARNING 344 printk(KERN_WARNING
345 "This symbol will go away in the future.\n"); 345 "This symbol will go away in the future.\n");
346 printk(KERN_WARNING 346 printk(KERN_WARNING
347 "Please evalute if this is the right api to use and if " 347 "Please evalute if this is the right api to use and if "
348 "it really is, submit a report the linux kernel " 348 "it really is, submit a report the linux kernel "
349 "mailinglist together with submitting your code for " 349 "mailinglist together with submitting your code for "
350 "inclusion.\n"); 350 "inclusion.\n");
351 } 351 }
352 #endif 352 #endif
353 353
354 fsa->owner = owner; 354 fsa->owner = owner;
355 fsa->crc = symversion(syms->crcs, symnum); 355 fsa->crc = symversion(syms->crcs, symnum);
356 fsa->sym = &syms->start[symnum]; 356 fsa->sym = &syms->start[symnum];
357 return true; 357 return true;
358 } 358 }
359 359
360 static int cmp_name(const void *va, const void *vb) 360 static int cmp_name(const void *va, const void *vb)
361 { 361 {
362 const char *a; 362 const char *a;
363 const struct kernel_symbol *b; 363 const struct kernel_symbol *b;
364 a = va; b = vb; 364 a = va; b = vb;
365 return strcmp(a, b->name); 365 return strcmp(a, b->name);
366 } 366 }
367 367
368 static bool find_symbol_in_section(const struct symsearch *syms, 368 static bool find_symbol_in_section(const struct symsearch *syms,
369 struct module *owner, 369 struct module *owner,
370 void *data) 370 void *data)
371 { 371 {
372 struct find_symbol_arg *fsa = data; 372 struct find_symbol_arg *fsa = data;
373 struct kernel_symbol *sym; 373 struct kernel_symbol *sym;
374 374
375 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start, 375 sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
376 sizeof(struct kernel_symbol), cmp_name); 376 sizeof(struct kernel_symbol), cmp_name);
377 377
378 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data)) 378 if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
379 return true; 379 return true;
380 380
381 return false; 381 return false;
382 } 382 }
383 383
384 /* Find a symbol and return it, along with, (optional) crc and 384 /* Find a symbol and return it, along with, (optional) crc and
385 * (optional) module which owns it. Needs preempt disabled or module_mutex. */ 385 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
386 const struct kernel_symbol *find_symbol(const char *name, 386 const struct kernel_symbol *find_symbol(const char *name,
387 struct module **owner, 387 struct module **owner,
388 const unsigned long **crc, 388 const unsigned long **crc,
389 bool gplok, 389 bool gplok,
390 bool warn) 390 bool warn)
391 { 391 {
392 struct find_symbol_arg fsa; 392 struct find_symbol_arg fsa;
393 393
394 fsa.name = name; 394 fsa.name = name;
395 fsa.gplok = gplok; 395 fsa.gplok = gplok;
396 fsa.warn = warn; 396 fsa.warn = warn;
397 397
398 if (each_symbol_section(find_symbol_in_section, &fsa)) { 398 if (each_symbol_section(find_symbol_in_section, &fsa)) {
399 if (owner) 399 if (owner)
400 *owner = fsa.owner; 400 *owner = fsa.owner;
401 if (crc) 401 if (crc)
402 *crc = fsa.crc; 402 *crc = fsa.crc;
403 return fsa.sym; 403 return fsa.sym;
404 } 404 }
405 405
406 pr_debug("Failed to find symbol %s\n", name); 406 pr_debug("Failed to find symbol %s\n", name);
407 return NULL; 407 return NULL;
408 } 408 }
409 EXPORT_SYMBOL_GPL(find_symbol); 409 EXPORT_SYMBOL_GPL(find_symbol);
410 410
411 /* Search for module by name: must hold module_mutex. */ 411 /* Search for module by name: must hold module_mutex. */
412 struct module *find_module(const char *name) 412 struct module *find_module(const char *name)
413 { 413 {
414 struct module *mod; 414 struct module *mod;
415 415
416 list_for_each_entry(mod, &modules, list) { 416 list_for_each_entry(mod, &modules, list) {
417 if (strcmp(mod->name, name) == 0) 417 if (strcmp(mod->name, name) == 0)
418 return mod; 418 return mod;
419 } 419 }
420 return NULL; 420 return NULL;
421 } 421 }
422 EXPORT_SYMBOL_GPL(find_module); 422 EXPORT_SYMBOL_GPL(find_module);
423 423
424 #ifdef CONFIG_SMP 424 #ifdef CONFIG_SMP
425 425
426 static inline void __percpu *mod_percpu(struct module *mod) 426 static inline void __percpu *mod_percpu(struct module *mod)
427 { 427 {
428 return mod->percpu; 428 return mod->percpu;
429 } 429 }
430 430
431 static int percpu_modalloc(struct module *mod, 431 static int percpu_modalloc(struct module *mod,
432 unsigned long size, unsigned long align) 432 unsigned long size, unsigned long align)
433 { 433 {
434 if (align > PAGE_SIZE) { 434 if (align > PAGE_SIZE) {
435 printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n", 435 printk(KERN_WARNING "%s: per-cpu alignment %li > %li\n",
436 mod->name, align, PAGE_SIZE); 436 mod->name, align, PAGE_SIZE);
437 align = PAGE_SIZE; 437 align = PAGE_SIZE;
438 } 438 }
439 439
440 mod->percpu = __alloc_reserved_percpu(size, align); 440 mod->percpu = __alloc_reserved_percpu(size, align);
441 if (!mod->percpu) { 441 if (!mod->percpu) {
442 printk(KERN_WARNING 442 printk(KERN_WARNING
443 "%s: Could not allocate %lu bytes percpu data\n", 443 "%s: Could not allocate %lu bytes percpu data\n",
444 mod->name, size); 444 mod->name, size);
445 return -ENOMEM; 445 return -ENOMEM;
446 } 446 }
447 mod->percpu_size = size; 447 mod->percpu_size = size;
448 return 0; 448 return 0;
449 } 449 }
450 450
451 static void percpu_modfree(struct module *mod) 451 static void percpu_modfree(struct module *mod)
452 { 452 {
453 free_percpu(mod->percpu); 453 free_percpu(mod->percpu);
454 } 454 }
455 455
456 static unsigned int find_pcpusec(struct load_info *info) 456 static unsigned int find_pcpusec(struct load_info *info)
457 { 457 {
458 return find_sec(info, ".data..percpu"); 458 return find_sec(info, ".data..percpu");
459 } 459 }
460 460
461 static void percpu_modcopy(struct module *mod, 461 static void percpu_modcopy(struct module *mod,
462 const void *from, unsigned long size) 462 const void *from, unsigned long size)
463 { 463 {
464 int cpu; 464 int cpu;
465 465
466 for_each_possible_cpu(cpu) 466 for_each_possible_cpu(cpu)
467 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size); 467 memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
468 } 468 }
469 469
470 /** 470 /**
471 * is_module_percpu_address - test whether address is from module static percpu 471 * is_module_percpu_address - test whether address is from module static percpu
472 * @addr: address to test 472 * @addr: address to test
473 * 473 *
474 * Test whether @addr belongs to module static percpu area. 474 * Test whether @addr belongs to module static percpu area.
475 * 475 *
476 * RETURNS: 476 * RETURNS:
477 * %true if @addr is from module static percpu area 477 * %true if @addr is from module static percpu area
478 */ 478 */
479 bool is_module_percpu_address(unsigned long addr) 479 bool is_module_percpu_address(unsigned long addr)
480 { 480 {
481 struct module *mod; 481 struct module *mod;
482 unsigned int cpu; 482 unsigned int cpu;
483 483
484 preempt_disable(); 484 preempt_disable();
485 485
486 list_for_each_entry_rcu(mod, &modules, list) { 486 list_for_each_entry_rcu(mod, &modules, list) {
487 if (!mod->percpu_size) 487 if (!mod->percpu_size)
488 continue; 488 continue;
489 for_each_possible_cpu(cpu) { 489 for_each_possible_cpu(cpu) {
490 void *start = per_cpu_ptr(mod->percpu, cpu); 490 void *start = per_cpu_ptr(mod->percpu, cpu);
491 491
492 if ((void *)addr >= start && 492 if ((void *)addr >= start &&
493 (void *)addr < start + mod->percpu_size) { 493 (void *)addr < start + mod->percpu_size) {
494 preempt_enable(); 494 preempt_enable();
495 return true; 495 return true;
496 } 496 }
497 } 497 }
498 } 498 }
499 499
500 preempt_enable(); 500 preempt_enable();
501 return false; 501 return false;
502 } 502 }
503 503
504 #else /* ... !CONFIG_SMP */ 504 #else /* ... !CONFIG_SMP */
505 505
506 static inline void __percpu *mod_percpu(struct module *mod) 506 static inline void __percpu *mod_percpu(struct module *mod)
507 { 507 {
508 return NULL; 508 return NULL;
509 } 509 }
510 static inline int percpu_modalloc(struct module *mod, 510 static inline int percpu_modalloc(struct module *mod,
511 unsigned long size, unsigned long align) 511 unsigned long size, unsigned long align)
512 { 512 {
513 return -ENOMEM; 513 return -ENOMEM;
514 } 514 }
515 static inline void percpu_modfree(struct module *mod) 515 static inline void percpu_modfree(struct module *mod)
516 { 516 {
517 } 517 }
518 static unsigned int find_pcpusec(struct load_info *info) 518 static unsigned int find_pcpusec(struct load_info *info)
519 { 519 {
520 return 0; 520 return 0;
521 } 521 }
522 static inline void percpu_modcopy(struct module *mod, 522 static inline void percpu_modcopy(struct module *mod,
523 const void *from, unsigned long size) 523 const void *from, unsigned long size)
524 { 524 {
525 /* pcpusec should be 0, and size of that section should be 0. */ 525 /* pcpusec should be 0, and size of that section should be 0. */
526 BUG_ON(size != 0); 526 BUG_ON(size != 0);
527 } 527 }
528 bool is_module_percpu_address(unsigned long addr) 528 bool is_module_percpu_address(unsigned long addr)
529 { 529 {
530 return false; 530 return false;
531 } 531 }
532 532
533 #endif /* CONFIG_SMP */ 533 #endif /* CONFIG_SMP */
534 534
535 #define MODINFO_ATTR(field) \ 535 #define MODINFO_ATTR(field) \
536 static void setup_modinfo_##field(struct module *mod, const char *s) \ 536 static void setup_modinfo_##field(struct module *mod, const char *s) \
537 { \ 537 { \
538 mod->field = kstrdup(s, GFP_KERNEL); \ 538 mod->field = kstrdup(s, GFP_KERNEL); \
539 } \ 539 } \
540 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \ 540 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
541 struct module_kobject *mk, char *buffer) \ 541 struct module_kobject *mk, char *buffer) \
542 { \ 542 { \
543 return sprintf(buffer, "%s\n", mk->mod->field); \ 543 return sprintf(buffer, "%s\n", mk->mod->field); \
544 } \ 544 } \
545 static int modinfo_##field##_exists(struct module *mod) \ 545 static int modinfo_##field##_exists(struct module *mod) \
546 { \ 546 { \
547 return mod->field != NULL; \ 547 return mod->field != NULL; \
548 } \ 548 } \
549 static void free_modinfo_##field(struct module *mod) \ 549 static void free_modinfo_##field(struct module *mod) \
550 { \ 550 { \
551 kfree(mod->field); \ 551 kfree(mod->field); \
552 mod->field = NULL; \ 552 mod->field = NULL; \
553 } \ 553 } \
554 static struct module_attribute modinfo_##field = { \ 554 static struct module_attribute modinfo_##field = { \
555 .attr = { .name = __stringify(field), .mode = 0444 }, \ 555 .attr = { .name = __stringify(field), .mode = 0444 }, \
556 .show = show_modinfo_##field, \ 556 .show = show_modinfo_##field, \
557 .setup = setup_modinfo_##field, \ 557 .setup = setup_modinfo_##field, \
558 .test = modinfo_##field##_exists, \ 558 .test = modinfo_##field##_exists, \
559 .free = free_modinfo_##field, \ 559 .free = free_modinfo_##field, \
560 }; 560 };
561 561
562 MODINFO_ATTR(version); 562 MODINFO_ATTR(version);
563 MODINFO_ATTR(srcversion); 563 MODINFO_ATTR(srcversion);
564 564
565 static char last_unloaded_module[MODULE_NAME_LEN+1]; 565 static char last_unloaded_module[MODULE_NAME_LEN+1];
566 566
567 #ifdef CONFIG_MODULE_UNLOAD 567 #ifdef CONFIG_MODULE_UNLOAD
568 568
569 EXPORT_TRACEPOINT_SYMBOL(module_get); 569 EXPORT_TRACEPOINT_SYMBOL(module_get);
570 570
571 /* Init the unload section of the module. */ 571 /* Init the unload section of the module. */
572 static int module_unload_init(struct module *mod) 572 static int module_unload_init(struct module *mod)
573 { 573 {
574 mod->refptr = alloc_percpu(struct module_ref); 574 mod->refptr = alloc_percpu(struct module_ref);
575 if (!mod->refptr) 575 if (!mod->refptr)
576 return -ENOMEM; 576 return -ENOMEM;
577 577
578 INIT_LIST_HEAD(&mod->source_list); 578 INIT_LIST_HEAD(&mod->source_list);
579 INIT_LIST_HEAD(&mod->target_list); 579 INIT_LIST_HEAD(&mod->target_list);
580 580
581 /* Hold reference count during initialization. */ 581 /* Hold reference count during initialization. */
582 __this_cpu_write(mod->refptr->incs, 1); 582 __this_cpu_write(mod->refptr->incs, 1);
583 /* Backwards compatibility macros put refcount during init. */ 583 /* Backwards compatibility macros put refcount during init. */
584 mod->waiter = current; 584 mod->waiter = current;
585 585
586 return 0; 586 return 0;
587 } 587 }
588 588
589 /* Does a already use b? */ 589 /* Does a already use b? */
590 static int already_uses(struct module *a, struct module *b) 590 static int already_uses(struct module *a, struct module *b)
591 { 591 {
592 struct module_use *use; 592 struct module_use *use;
593 593
594 list_for_each_entry(use, &b->source_list, source_list) { 594 list_for_each_entry(use, &b->source_list, source_list) {
595 if (use->source == a) { 595 if (use->source == a) {
596 pr_debug("%s uses %s!\n", a->name, b->name); 596 pr_debug("%s uses %s!\n", a->name, b->name);
597 return 1; 597 return 1;
598 } 598 }
599 } 599 }
600 pr_debug("%s does not use %s!\n", a->name, b->name); 600 pr_debug("%s does not use %s!\n", a->name, b->name);
601 return 0; 601 return 0;
602 } 602 }
603 603
604 /* 604 /*
605 * Module a uses b 605 * Module a uses b
606 * - we add 'a' as a "source", 'b' as a "target" of module use 606 * - we add 'a' as a "source", 'b' as a "target" of module use
607 * - the module_use is added to the list of 'b' sources (so 607 * - the module_use is added to the list of 'b' sources (so
608 * 'b' can walk the list to see who sourced them), and of 'a' 608 * 'b' can walk the list to see who sourced them), and of 'a'
609 * targets (so 'a' can see what modules it targets). 609 * targets (so 'a' can see what modules it targets).
610 */ 610 */
611 static int add_module_usage(struct module *a, struct module *b) 611 static int add_module_usage(struct module *a, struct module *b)
612 { 612 {
613 struct module_use *use; 613 struct module_use *use;
614 614
615 pr_debug("Allocating new usage for %s.\n", a->name); 615 pr_debug("Allocating new usage for %s.\n", a->name);
616 use = kmalloc(sizeof(*use), GFP_ATOMIC); 616 use = kmalloc(sizeof(*use), GFP_ATOMIC);
617 if (!use) { 617 if (!use) {
618 printk(KERN_WARNING "%s: out of memory loading\n", a->name); 618 printk(KERN_WARNING "%s: out of memory loading\n", a->name);
619 return -ENOMEM; 619 return -ENOMEM;
620 } 620 }
621 621
622 use->source = a; 622 use->source = a;
623 use->target = b; 623 use->target = b;
624 list_add(&use->source_list, &b->source_list); 624 list_add(&use->source_list, &b->source_list);
625 list_add(&use->target_list, &a->target_list); 625 list_add(&use->target_list, &a->target_list);
626 return 0; 626 return 0;
627 } 627 }
628 628
629 /* Module a uses b: caller needs module_mutex() */ 629 /* Module a uses b: caller needs module_mutex() */
630 int ref_module(struct module *a, struct module *b) 630 int ref_module(struct module *a, struct module *b)
631 { 631 {
632 int err; 632 int err;
633 633
634 if (b == NULL || already_uses(a, b)) 634 if (b == NULL || already_uses(a, b))
635 return 0; 635 return 0;
636 636
637 /* If module isn't available, we fail. */ 637 /* If module isn't available, we fail. */
638 err = strong_try_module_get(b); 638 err = strong_try_module_get(b);
639 if (err) 639 if (err)
640 return err; 640 return err;
641 641
642 err = add_module_usage(a, b); 642 err = add_module_usage(a, b);
643 if (err) { 643 if (err) {
644 module_put(b); 644 module_put(b);
645 return err; 645 return err;
646 } 646 }
647 return 0; 647 return 0;
648 } 648 }
649 EXPORT_SYMBOL_GPL(ref_module); 649 EXPORT_SYMBOL_GPL(ref_module);
650 650
651 /* Clear the unload stuff of the module. */ 651 /* Clear the unload stuff of the module. */
652 static void module_unload_free(struct module *mod) 652 static void module_unload_free(struct module *mod)
653 { 653 {
654 struct module_use *use, *tmp; 654 struct module_use *use, *tmp;
655 655
656 mutex_lock(&module_mutex); 656 mutex_lock(&module_mutex);
657 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) { 657 list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
658 struct module *i = use->target; 658 struct module *i = use->target;
659 pr_debug("%s unusing %s\n", mod->name, i->name); 659 pr_debug("%s unusing %s\n", mod->name, i->name);
660 module_put(i); 660 module_put(i);
661 list_del(&use->source_list); 661 list_del(&use->source_list);
662 list_del(&use->target_list); 662 list_del(&use->target_list);
663 kfree(use); 663 kfree(use);
664 } 664 }
665 mutex_unlock(&module_mutex); 665 mutex_unlock(&module_mutex);
666 666
667 free_percpu(mod->refptr); 667 free_percpu(mod->refptr);
668 } 668 }
669 669
670 #ifdef CONFIG_MODULE_FORCE_UNLOAD 670 #ifdef CONFIG_MODULE_FORCE_UNLOAD
671 static inline int try_force_unload(unsigned int flags) 671 static inline int try_force_unload(unsigned int flags)
672 { 672 {
673 int ret = (flags & O_TRUNC); 673 int ret = (flags & O_TRUNC);
674 if (ret) 674 if (ret)
675 add_taint(TAINT_FORCED_RMMOD); 675 add_taint(TAINT_FORCED_RMMOD);
676 return ret; 676 return ret;
677 } 677 }
678 #else 678 #else
679 static inline int try_force_unload(unsigned int flags) 679 static inline int try_force_unload(unsigned int flags)
680 { 680 {
681 return 0; 681 return 0;
682 } 682 }
683 #endif /* CONFIG_MODULE_FORCE_UNLOAD */ 683 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
684 684
685 struct stopref 685 struct stopref
686 { 686 {
687 struct module *mod; 687 struct module *mod;
688 int flags; 688 int flags;
689 int *forced; 689 int *forced;
690 }; 690 };
691 691
692 /* Whole machine is stopped with interrupts off when this runs. */ 692 /* Whole machine is stopped with interrupts off when this runs. */
693 static int __try_stop_module(void *_sref) 693 static int __try_stop_module(void *_sref)
694 { 694 {
695 struct stopref *sref = _sref; 695 struct stopref *sref = _sref;
696 696
697 /* If it's not unused, quit unless we're forcing. */ 697 /* If it's not unused, quit unless we're forcing. */
698 if (module_refcount(sref->mod) != 0) { 698 if (module_refcount(sref->mod) != 0) {
699 if (!(*sref->forced = try_force_unload(sref->flags))) 699 if (!(*sref->forced = try_force_unload(sref->flags)))
700 return -EWOULDBLOCK; 700 return -EWOULDBLOCK;
701 } 701 }
702 702
703 /* Mark it as dying. */ 703 /* Mark it as dying. */
704 sref->mod->state = MODULE_STATE_GOING; 704 sref->mod->state = MODULE_STATE_GOING;
705 return 0; 705 return 0;
706 } 706 }
707 707
708 static int try_stop_module(struct module *mod, int flags, int *forced) 708 static int try_stop_module(struct module *mod, int flags, int *forced)
709 { 709 {
710 if (flags & O_NONBLOCK) { 710 if (flags & O_NONBLOCK) {
711 struct stopref sref = { mod, flags, forced }; 711 struct stopref sref = { mod, flags, forced };
712 712
713 return stop_machine(__try_stop_module, &sref, NULL); 713 return stop_machine(__try_stop_module, &sref, NULL);
714 } else { 714 } else {
715 /* We don't need to stop the machine for this. */ 715 /* We don't need to stop the machine for this. */
716 mod->state = MODULE_STATE_GOING; 716 mod->state = MODULE_STATE_GOING;
717 synchronize_sched(); 717 synchronize_sched();
718 return 0; 718 return 0;
719 } 719 }
720 } 720 }
721 721
722 unsigned long module_refcount(struct module *mod) 722 unsigned long module_refcount(struct module *mod)
723 { 723 {
724 unsigned long incs = 0, decs = 0; 724 unsigned long incs = 0, decs = 0;
725 int cpu; 725 int cpu;
726 726
727 for_each_possible_cpu(cpu) 727 for_each_possible_cpu(cpu)
728 decs += per_cpu_ptr(mod->refptr, cpu)->decs; 728 decs += per_cpu_ptr(mod->refptr, cpu)->decs;
729 /* 729 /*
730 * ensure the incs are added up after the decs. 730 * ensure the incs are added up after the decs.
731 * module_put ensures incs are visible before decs with smp_wmb. 731 * module_put ensures incs are visible before decs with smp_wmb.
732 * 732 *
733 * This 2-count scheme avoids the situation where the refcount 733 * This 2-count scheme avoids the situation where the refcount
734 * for CPU0 is read, then CPU0 increments the module refcount, 734 * for CPU0 is read, then CPU0 increments the module refcount,
735 * then CPU1 drops that refcount, then the refcount for CPU1 is 735 * then CPU1 drops that refcount, then the refcount for CPU1 is
736 * read. We would record a decrement but not its corresponding 736 * read. We would record a decrement but not its corresponding
737 * increment so we would see a low count (disaster). 737 * increment so we would see a low count (disaster).
738 * 738 *
739 * Rare situation? But module_refcount can be preempted, and we 739 * Rare situation? But module_refcount can be preempted, and we
740 * might be tallying up 4096+ CPUs. So it is not impossible. 740 * might be tallying up 4096+ CPUs. So it is not impossible.
741 */ 741 */
742 smp_rmb(); 742 smp_rmb();
743 for_each_possible_cpu(cpu) 743 for_each_possible_cpu(cpu)
744 incs += per_cpu_ptr(mod->refptr, cpu)->incs; 744 incs += per_cpu_ptr(mod->refptr, cpu)->incs;
745 return incs - decs; 745 return incs - decs;
746 } 746 }
747 EXPORT_SYMBOL(module_refcount); 747 EXPORT_SYMBOL(module_refcount);
748 748
749 /* This exists whether we can unload or not */ 749 /* This exists whether we can unload or not */
750 static void free_module(struct module *mod); 750 static void free_module(struct module *mod);
751 751
752 static void wait_for_zero_refcount(struct module *mod) 752 static void wait_for_zero_refcount(struct module *mod)
753 { 753 {
754 /* Since we might sleep for some time, release the mutex first */ 754 /* Since we might sleep for some time, release the mutex first */
755 mutex_unlock(&module_mutex); 755 mutex_unlock(&module_mutex);
756 for (;;) { 756 for (;;) {
757 pr_debug("Looking at refcount...\n"); 757 pr_debug("Looking at refcount...\n");
758 set_current_state(TASK_UNINTERRUPTIBLE); 758 set_current_state(TASK_UNINTERRUPTIBLE);
759 if (module_refcount(mod) == 0) 759 if (module_refcount(mod) == 0)
760 break; 760 break;
761 schedule(); 761 schedule();
762 } 762 }
763 current->state = TASK_RUNNING; 763 current->state = TASK_RUNNING;
764 mutex_lock(&module_mutex); 764 mutex_lock(&module_mutex);
765 } 765 }
766 766
767 SYSCALL_DEFINE2(delete_module, const char __user *, name_user, 767 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
768 unsigned int, flags) 768 unsigned int, flags)
769 { 769 {
770 struct module *mod; 770 struct module *mod;
771 char name[MODULE_NAME_LEN]; 771 char name[MODULE_NAME_LEN];
772 int ret, forced = 0; 772 int ret, forced = 0;
773 773
774 if (!capable(CAP_SYS_MODULE) || modules_disabled) 774 if (!capable(CAP_SYS_MODULE) || modules_disabled)
775 return -EPERM; 775 return -EPERM;
776 776
777 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0) 777 if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
778 return -EFAULT; 778 return -EFAULT;
779 name[MODULE_NAME_LEN-1] = '\0'; 779 name[MODULE_NAME_LEN-1] = '\0';
780 780
781 if (mutex_lock_interruptible(&module_mutex) != 0) 781 if (mutex_lock_interruptible(&module_mutex) != 0)
782 return -EINTR; 782 return -EINTR;
783 783
784 mod = find_module(name); 784 mod = find_module(name);
785 if (!mod) { 785 if (!mod) {
786 ret = -ENOENT; 786 ret = -ENOENT;
787 goto out; 787 goto out;
788 } 788 }
789 789
790 if (!list_empty(&mod->source_list)) { 790 if (!list_empty(&mod->source_list)) {
791 /* Other modules depend on us: get rid of them first. */ 791 /* Other modules depend on us: get rid of them first. */
792 ret = -EWOULDBLOCK; 792 ret = -EWOULDBLOCK;
793 goto out; 793 goto out;
794 } 794 }
795 795
796 /* Doing init or already dying? */ 796 /* Doing init or already dying? */
797 if (mod->state != MODULE_STATE_LIVE) { 797 if (mod->state != MODULE_STATE_LIVE) {
798 /* FIXME: if (force), slam module count and wake up 798 /* FIXME: if (force), slam module count and wake up
799 waiter --RR */ 799 waiter --RR */
800 pr_debug("%s already dying\n", mod->name); 800 pr_debug("%s already dying\n", mod->name);
801 ret = -EBUSY; 801 ret = -EBUSY;
802 goto out; 802 goto out;
803 } 803 }
804 804
805 /* If it has an init func, it must have an exit func to unload */ 805 /* If it has an init func, it must have an exit func to unload */
806 if (mod->init && !mod->exit) { 806 if (mod->init && !mod->exit) {
807 forced = try_force_unload(flags); 807 forced = try_force_unload(flags);
808 if (!forced) { 808 if (!forced) {
809 /* This module can't be removed */ 809 /* This module can't be removed */
810 ret = -EBUSY; 810 ret = -EBUSY;
811 goto out; 811 goto out;
812 } 812 }
813 } 813 }
814 814
815 /* Set this up before setting mod->state */ 815 /* Set this up before setting mod->state */
816 mod->waiter = current; 816 mod->waiter = current;
817 817
818 /* Stop the machine so refcounts can't move and disable module. */ 818 /* Stop the machine so refcounts can't move and disable module. */
819 ret = try_stop_module(mod, flags, &forced); 819 ret = try_stop_module(mod, flags, &forced);
820 if (ret != 0) 820 if (ret != 0)
821 goto out; 821 goto out;
822 822
823 /* Never wait if forced. */ 823 /* Never wait if forced. */
824 if (!forced && module_refcount(mod) != 0) 824 if (!forced && module_refcount(mod) != 0)
825 wait_for_zero_refcount(mod); 825 wait_for_zero_refcount(mod);
826 826
827 mutex_unlock(&module_mutex); 827 mutex_unlock(&module_mutex);
828 /* Final destruction now no one is using it. */ 828 /* Final destruction now no one is using it. */
829 if (mod->exit != NULL) 829 if (mod->exit != NULL)
830 mod->exit(); 830 mod->exit();
831 blocking_notifier_call_chain(&module_notify_list, 831 blocking_notifier_call_chain(&module_notify_list,
832 MODULE_STATE_GOING, mod); 832 MODULE_STATE_GOING, mod);
833 async_synchronize_full(); 833 async_synchronize_full();
834 834
835 /* Store the name of the last unloaded module for diagnostic purposes */ 835 /* Store the name of the last unloaded module for diagnostic purposes */
836 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module)); 836 strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
837 837
838 free_module(mod); 838 free_module(mod);
839 return 0; 839 return 0;
840 out: 840 out:
841 mutex_unlock(&module_mutex); 841 mutex_unlock(&module_mutex);
842 return ret; 842 return ret;
843 } 843 }
844 844
845 static size_t module_flags_taint(struct module *mod, char *buf)
846 {
847 size_t l = 0;
848
849 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
850 buf[l++] = 'P';
851 if (mod->taints & (1 << TAINT_OOT_MODULE))
852 buf[l++] = 'O';
853 if (mod->taints & (1 << TAINT_FORCED_MODULE))
854 buf[l++] = 'F';
855 if (mod->taints & (1 << TAINT_CRAP))
856 buf[l++] = 'C';
857 /*
858 * TAINT_FORCED_RMMOD: could be added.
859 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
860 * apply to modules.
861 */
862 return l;
863 }
864
865 static inline void print_unload_info(struct seq_file *m, struct module *mod) 845 static inline void print_unload_info(struct seq_file *m, struct module *mod)
866 { 846 {
867 struct module_use *use; 847 struct module_use *use;
868 int printed_something = 0; 848 int printed_something = 0;
869 849
870 seq_printf(m, " %lu ", module_refcount(mod)); 850 seq_printf(m, " %lu ", module_refcount(mod));
871 851
872 /* Always include a trailing , so userspace can differentiate 852 /* Always include a trailing , so userspace can differentiate
873 between this and the old multi-field proc format. */ 853 between this and the old multi-field proc format. */
874 list_for_each_entry(use, &mod->source_list, source_list) { 854 list_for_each_entry(use, &mod->source_list, source_list) {
875 printed_something = 1; 855 printed_something = 1;
876 seq_printf(m, "%s,", use->source->name); 856 seq_printf(m, "%s,", use->source->name);
877 } 857 }
878 858
879 if (mod->init != NULL && mod->exit == NULL) { 859 if (mod->init != NULL && mod->exit == NULL) {
880 printed_something = 1; 860 printed_something = 1;
881 seq_printf(m, "[permanent],"); 861 seq_printf(m, "[permanent],");
882 } 862 }
883 863
884 if (!printed_something) 864 if (!printed_something)
885 seq_printf(m, "-"); 865 seq_printf(m, "-");
886 } 866 }
887 867
888 void __symbol_put(const char *symbol) 868 void __symbol_put(const char *symbol)
889 { 869 {
890 struct module *owner; 870 struct module *owner;
891 871
892 preempt_disable(); 872 preempt_disable();
893 if (!find_symbol(symbol, &owner, NULL, true, false)) 873 if (!find_symbol(symbol, &owner, NULL, true, false))
894 BUG(); 874 BUG();
895 module_put(owner); 875 module_put(owner);
896 preempt_enable(); 876 preempt_enable();
897 } 877 }
898 EXPORT_SYMBOL(__symbol_put); 878 EXPORT_SYMBOL(__symbol_put);
899 879
900 /* Note this assumes addr is a function, which it currently always is. */ 880 /* Note this assumes addr is a function, which it currently always is. */
901 void symbol_put_addr(void *addr) 881 void symbol_put_addr(void *addr)
902 { 882 {
903 struct module *modaddr; 883 struct module *modaddr;
904 unsigned long a = (unsigned long)dereference_function_descriptor(addr); 884 unsigned long a = (unsigned long)dereference_function_descriptor(addr);
905 885
906 if (core_kernel_text(a)) 886 if (core_kernel_text(a))
907 return; 887 return;
908 888
909 /* module_text_address is safe here: we're supposed to have reference 889 /* module_text_address is safe here: we're supposed to have reference
910 * to module from symbol_get, so it can't go away. */ 890 * to module from symbol_get, so it can't go away. */
911 modaddr = __module_text_address(a); 891 modaddr = __module_text_address(a);
912 BUG_ON(!modaddr); 892 BUG_ON(!modaddr);
913 module_put(modaddr); 893 module_put(modaddr);
914 } 894 }
915 EXPORT_SYMBOL_GPL(symbol_put_addr); 895 EXPORT_SYMBOL_GPL(symbol_put_addr);
916 896
917 static ssize_t show_refcnt(struct module_attribute *mattr, 897 static ssize_t show_refcnt(struct module_attribute *mattr,
918 struct module_kobject *mk, char *buffer) 898 struct module_kobject *mk, char *buffer)
919 { 899 {
920 return sprintf(buffer, "%lu\n", module_refcount(mk->mod)); 900 return sprintf(buffer, "%lu\n", module_refcount(mk->mod));
921 } 901 }
922 902
923 static struct module_attribute modinfo_refcnt = 903 static struct module_attribute modinfo_refcnt =
924 __ATTR(refcnt, 0444, show_refcnt, NULL); 904 __ATTR(refcnt, 0444, show_refcnt, NULL);
925 905
926 void module_put(struct module *module) 906 void module_put(struct module *module)
927 { 907 {
928 if (module) { 908 if (module) {
929 preempt_disable(); 909 preempt_disable();
930 smp_wmb(); /* see comment in module_refcount */ 910 smp_wmb(); /* see comment in module_refcount */
931 __this_cpu_inc(module->refptr->decs); 911 __this_cpu_inc(module->refptr->decs);
932 912
933 trace_module_put(module, _RET_IP_); 913 trace_module_put(module, _RET_IP_);
934 /* Maybe they're waiting for us to drop reference? */ 914 /* Maybe they're waiting for us to drop reference? */
935 if (unlikely(!module_is_live(module))) 915 if (unlikely(!module_is_live(module)))
936 wake_up_process(module->waiter); 916 wake_up_process(module->waiter);
937 preempt_enable(); 917 preempt_enable();
938 } 918 }
939 } 919 }
940 EXPORT_SYMBOL(module_put); 920 EXPORT_SYMBOL(module_put);
941 921
942 #else /* !CONFIG_MODULE_UNLOAD */ 922 #else /* !CONFIG_MODULE_UNLOAD */
943 static inline void print_unload_info(struct seq_file *m, struct module *mod) 923 static inline void print_unload_info(struct seq_file *m, struct module *mod)
944 { 924 {
945 /* We don't know the usage count, or what modules are using. */ 925 /* We don't know the usage count, or what modules are using. */
946 seq_printf(m, " - -"); 926 seq_printf(m, " - -");
947 } 927 }
948 928
949 static inline void module_unload_free(struct module *mod) 929 static inline void module_unload_free(struct module *mod)
950 { 930 {
951 } 931 }
952 932
953 int ref_module(struct module *a, struct module *b) 933 int ref_module(struct module *a, struct module *b)
954 { 934 {
955 return strong_try_module_get(b); 935 return strong_try_module_get(b);
956 } 936 }
957 EXPORT_SYMBOL_GPL(ref_module); 937 EXPORT_SYMBOL_GPL(ref_module);
958 938
959 static inline int module_unload_init(struct module *mod) 939 static inline int module_unload_init(struct module *mod)
960 { 940 {
961 return 0; 941 return 0;
962 } 942 }
963 #endif /* CONFIG_MODULE_UNLOAD */ 943 #endif /* CONFIG_MODULE_UNLOAD */
944
945 static size_t module_flags_taint(struct module *mod, char *buf)
946 {
947 size_t l = 0;
948
949 if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
950 buf[l++] = 'P';
951 if (mod->taints & (1 << TAINT_OOT_MODULE))
952 buf[l++] = 'O';
953 if (mod->taints & (1 << TAINT_FORCED_MODULE))
954 buf[l++] = 'F';
955 if (mod->taints & (1 << TAINT_CRAP))
956 buf[l++] = 'C';
957 /*
958 * TAINT_FORCED_RMMOD: could be added.
959 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
960 * apply to modules.
961 */
962 return l;
963 }
964 964
965 static ssize_t show_initstate(struct module_attribute *mattr, 965 static ssize_t show_initstate(struct module_attribute *mattr,
966 struct module_kobject *mk, char *buffer) 966 struct module_kobject *mk, char *buffer)
967 { 967 {
968 const char *state = "unknown"; 968 const char *state = "unknown";
969 969
970 switch (mk->mod->state) { 970 switch (mk->mod->state) {
971 case MODULE_STATE_LIVE: 971 case MODULE_STATE_LIVE:
972 state = "live"; 972 state = "live";
973 break; 973 break;
974 case MODULE_STATE_COMING: 974 case MODULE_STATE_COMING:
975 state = "coming"; 975 state = "coming";
976 break; 976 break;
977 case MODULE_STATE_GOING: 977 case MODULE_STATE_GOING:
978 state = "going"; 978 state = "going";
979 break; 979 break;
980 } 980 }
981 return sprintf(buffer, "%s\n", state); 981 return sprintf(buffer, "%s\n", state);
982 } 982 }
983 983
984 static struct module_attribute modinfo_initstate = 984 static struct module_attribute modinfo_initstate =
985 __ATTR(initstate, 0444, show_initstate, NULL); 985 __ATTR(initstate, 0444, show_initstate, NULL);
986 986
987 static ssize_t store_uevent(struct module_attribute *mattr, 987 static ssize_t store_uevent(struct module_attribute *mattr,
988 struct module_kobject *mk, 988 struct module_kobject *mk,
989 const char *buffer, size_t count) 989 const char *buffer, size_t count)
990 { 990 {
991 enum kobject_action action; 991 enum kobject_action action;
992 992
993 if (kobject_action_type(buffer, count, &action) == 0) 993 if (kobject_action_type(buffer, count, &action) == 0)
994 kobject_uevent(&mk->kobj, action); 994 kobject_uevent(&mk->kobj, action);
995 return count; 995 return count;
996 } 996 }
997 997
998 struct module_attribute module_uevent = 998 struct module_attribute module_uevent =
999 __ATTR(uevent, 0200, NULL, store_uevent); 999 __ATTR(uevent, 0200, NULL, store_uevent);
1000 1000
1001 static ssize_t show_coresize(struct module_attribute *mattr, 1001 static ssize_t show_coresize(struct module_attribute *mattr,
1002 struct module_kobject *mk, char *buffer) 1002 struct module_kobject *mk, char *buffer)
1003 { 1003 {
1004 return sprintf(buffer, "%u\n", mk->mod->core_size); 1004 return sprintf(buffer, "%u\n", mk->mod->core_size);
1005 } 1005 }
1006 1006
1007 static struct module_attribute modinfo_coresize = 1007 static struct module_attribute modinfo_coresize =
1008 __ATTR(coresize, 0444, show_coresize, NULL); 1008 __ATTR(coresize, 0444, show_coresize, NULL);
1009 1009
1010 static ssize_t show_initsize(struct module_attribute *mattr, 1010 static ssize_t show_initsize(struct module_attribute *mattr,
1011 struct module_kobject *mk, char *buffer) 1011 struct module_kobject *mk, char *buffer)
1012 { 1012 {
1013 return sprintf(buffer, "%u\n", mk->mod->init_size); 1013 return sprintf(buffer, "%u\n", mk->mod->init_size);
1014 } 1014 }
1015 1015
1016 static struct module_attribute modinfo_initsize = 1016 static struct module_attribute modinfo_initsize =
1017 __ATTR(initsize, 0444, show_initsize, NULL); 1017 __ATTR(initsize, 0444, show_initsize, NULL);
1018 1018
1019 static ssize_t show_taint(struct module_attribute *mattr, 1019 static ssize_t show_taint(struct module_attribute *mattr,
1020 struct module_kobject *mk, char *buffer) 1020 struct module_kobject *mk, char *buffer)
1021 { 1021 {
1022 size_t l; 1022 size_t l;
1023 1023
1024 l = module_flags_taint(mk->mod, buffer); 1024 l = module_flags_taint(mk->mod, buffer);
1025 buffer[l++] = '\n'; 1025 buffer[l++] = '\n';
1026 return l; 1026 return l;
1027 } 1027 }
1028 1028
1029 static struct module_attribute modinfo_taint = 1029 static struct module_attribute modinfo_taint =
1030 __ATTR(taint, 0444, show_taint, NULL); 1030 __ATTR(taint, 0444, show_taint, NULL);
1031 1031
1032 static struct module_attribute *modinfo_attrs[] = { 1032 static struct module_attribute *modinfo_attrs[] = {
1033 &module_uevent, 1033 &module_uevent,
1034 &modinfo_version, 1034 &modinfo_version,
1035 &modinfo_srcversion, 1035 &modinfo_srcversion,
1036 &modinfo_initstate, 1036 &modinfo_initstate,
1037 &modinfo_coresize, 1037 &modinfo_coresize,
1038 &modinfo_initsize, 1038 &modinfo_initsize,
1039 &modinfo_taint, 1039 &modinfo_taint,
1040 #ifdef CONFIG_MODULE_UNLOAD 1040 #ifdef CONFIG_MODULE_UNLOAD
1041 &modinfo_refcnt, 1041 &modinfo_refcnt,
1042 #endif 1042 #endif
1043 NULL, 1043 NULL,
1044 }; 1044 };
1045 1045
1046 static const char vermagic[] = VERMAGIC_STRING; 1046 static const char vermagic[] = VERMAGIC_STRING;
1047 1047
1048 static int try_to_force_load(struct module *mod, const char *reason) 1048 static int try_to_force_load(struct module *mod, const char *reason)
1049 { 1049 {
1050 #ifdef CONFIG_MODULE_FORCE_LOAD 1050 #ifdef CONFIG_MODULE_FORCE_LOAD
1051 if (!test_taint(TAINT_FORCED_MODULE)) 1051 if (!test_taint(TAINT_FORCED_MODULE))
1052 printk(KERN_WARNING "%s: %s: kernel tainted.\n", 1052 printk(KERN_WARNING "%s: %s: kernel tainted.\n",
1053 mod->name, reason); 1053 mod->name, reason);
1054 add_taint_module(mod, TAINT_FORCED_MODULE); 1054 add_taint_module(mod, TAINT_FORCED_MODULE);
1055 return 0; 1055 return 0;
1056 #else 1056 #else
1057 return -ENOEXEC; 1057 return -ENOEXEC;
1058 #endif 1058 #endif
1059 } 1059 }
1060 1060
1061 #ifdef CONFIG_MODVERSIONS 1061 #ifdef CONFIG_MODVERSIONS
1062 /* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */ 1062 /* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
1063 static unsigned long maybe_relocated(unsigned long crc, 1063 static unsigned long maybe_relocated(unsigned long crc,
1064 const struct module *crc_owner) 1064 const struct module *crc_owner)
1065 { 1065 {
1066 #ifdef ARCH_RELOCATES_KCRCTAB 1066 #ifdef ARCH_RELOCATES_KCRCTAB
1067 if (crc_owner == NULL) 1067 if (crc_owner == NULL)
1068 return crc - (unsigned long)reloc_start; 1068 return crc - (unsigned long)reloc_start;
1069 #endif 1069 #endif
1070 return crc; 1070 return crc;
1071 } 1071 }
1072 1072
1073 static int check_version(Elf_Shdr *sechdrs, 1073 static int check_version(Elf_Shdr *sechdrs,
1074 unsigned int versindex, 1074 unsigned int versindex,
1075 const char *symname, 1075 const char *symname,
1076 struct module *mod, 1076 struct module *mod,
1077 const unsigned long *crc, 1077 const unsigned long *crc,
1078 const struct module *crc_owner) 1078 const struct module *crc_owner)
1079 { 1079 {
1080 unsigned int i, num_versions; 1080 unsigned int i, num_versions;
1081 struct modversion_info *versions; 1081 struct modversion_info *versions;
1082 1082
1083 /* Exporting module didn't supply crcs? OK, we're already tainted. */ 1083 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1084 if (!crc) 1084 if (!crc)
1085 return 1; 1085 return 1;
1086 1086
1087 /* No versions at all? modprobe --force does this. */ 1087 /* No versions at all? modprobe --force does this. */
1088 if (versindex == 0) 1088 if (versindex == 0)
1089 return try_to_force_load(mod, symname) == 0; 1089 return try_to_force_load(mod, symname) == 0;
1090 1090
1091 versions = (void *) sechdrs[versindex].sh_addr; 1091 versions = (void *) sechdrs[versindex].sh_addr;
1092 num_versions = sechdrs[versindex].sh_size 1092 num_versions = sechdrs[versindex].sh_size
1093 / sizeof(struct modversion_info); 1093 / sizeof(struct modversion_info);
1094 1094
1095 for (i = 0; i < num_versions; i++) { 1095 for (i = 0; i < num_versions; i++) {
1096 if (strcmp(versions[i].name, symname) != 0) 1096 if (strcmp(versions[i].name, symname) != 0)
1097 continue; 1097 continue;
1098 1098
1099 if (versions[i].crc == maybe_relocated(*crc, crc_owner)) 1099 if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1100 return 1; 1100 return 1;
1101 pr_debug("Found checksum %lX vs module %lX\n", 1101 pr_debug("Found checksum %lX vs module %lX\n",
1102 maybe_relocated(*crc, crc_owner), versions[i].crc); 1102 maybe_relocated(*crc, crc_owner), versions[i].crc);
1103 goto bad_version; 1103 goto bad_version;
1104 } 1104 }
1105 1105
1106 printk(KERN_WARNING "%s: no symbol version for %s\n", 1106 printk(KERN_WARNING "%s: no symbol version for %s\n",
1107 mod->name, symname); 1107 mod->name, symname);
1108 return 0; 1108 return 0;
1109 1109
1110 bad_version: 1110 bad_version:
1111 printk("%s: disagrees about version of symbol %s\n", 1111 printk("%s: disagrees about version of symbol %s\n",
1112 mod->name, symname); 1112 mod->name, symname);
1113 return 0; 1113 return 0;
1114 } 1114 }
1115 1115
1116 static inline int check_modstruct_version(Elf_Shdr *sechdrs, 1116 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1117 unsigned int versindex, 1117 unsigned int versindex,
1118 struct module *mod) 1118 struct module *mod)
1119 { 1119 {
1120 const unsigned long *crc; 1120 const unsigned long *crc;
1121 1121
1122 /* Since this should be found in kernel (which can't be removed), 1122 /* Since this should be found in kernel (which can't be removed),
1123 * no locking is necessary. */ 1123 * no locking is necessary. */
1124 if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL, 1124 if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
1125 &crc, true, false)) 1125 &crc, true, false))
1126 BUG(); 1126 BUG();
1127 return check_version(sechdrs, versindex, "module_layout", mod, crc, 1127 return check_version(sechdrs, versindex, "module_layout", mod, crc,
1128 NULL); 1128 NULL);
1129 } 1129 }
1130 1130
1131 /* First part is kernel version, which we ignore if module has crcs. */ 1131 /* First part is kernel version, which we ignore if module has crcs. */
1132 static inline int same_magic(const char *amagic, const char *bmagic, 1132 static inline int same_magic(const char *amagic, const char *bmagic,
1133 bool has_crcs) 1133 bool has_crcs)
1134 { 1134 {
1135 if (has_crcs) { 1135 if (has_crcs) {
1136 amagic += strcspn(amagic, " "); 1136 amagic += strcspn(amagic, " ");
1137 bmagic += strcspn(bmagic, " "); 1137 bmagic += strcspn(bmagic, " ");
1138 } 1138 }
1139 return strcmp(amagic, bmagic) == 0; 1139 return strcmp(amagic, bmagic) == 0;
1140 } 1140 }
1141 #else 1141 #else
1142 static inline int check_version(Elf_Shdr *sechdrs, 1142 static inline int check_version(Elf_Shdr *sechdrs,
1143 unsigned int versindex, 1143 unsigned int versindex,
1144 const char *symname, 1144 const char *symname,
1145 struct module *mod, 1145 struct module *mod,
1146 const unsigned long *crc, 1146 const unsigned long *crc,
1147 const struct module *crc_owner) 1147 const struct module *crc_owner)
1148 { 1148 {
1149 return 1; 1149 return 1;
1150 } 1150 }
1151 1151
1152 static inline int check_modstruct_version(Elf_Shdr *sechdrs, 1152 static inline int check_modstruct_version(Elf_Shdr *sechdrs,
1153 unsigned int versindex, 1153 unsigned int versindex,
1154 struct module *mod) 1154 struct module *mod)
1155 { 1155 {
1156 return 1; 1156 return 1;
1157 } 1157 }
1158 1158
1159 static inline int same_magic(const char *amagic, const char *bmagic, 1159 static inline int same_magic(const char *amagic, const char *bmagic,
1160 bool has_crcs) 1160 bool has_crcs)
1161 { 1161 {
1162 return strcmp(amagic, bmagic) == 0; 1162 return strcmp(amagic, bmagic) == 0;
1163 } 1163 }
1164 #endif /* CONFIG_MODVERSIONS */ 1164 #endif /* CONFIG_MODVERSIONS */
1165 1165
1166 /* Resolve a symbol for this module. I.e. if we find one, record usage. */ 1166 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1167 static const struct kernel_symbol *resolve_symbol(struct module *mod, 1167 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1168 const struct load_info *info, 1168 const struct load_info *info,
1169 const char *name, 1169 const char *name,
1170 char ownername[]) 1170 char ownername[])
1171 { 1171 {
1172 struct module *owner; 1172 struct module *owner;
1173 const struct kernel_symbol *sym; 1173 const struct kernel_symbol *sym;
1174 const unsigned long *crc; 1174 const unsigned long *crc;
1175 int err; 1175 int err;
1176 1176
1177 mutex_lock(&module_mutex); 1177 mutex_lock(&module_mutex);
1178 sym = find_symbol(name, &owner, &crc, 1178 sym = find_symbol(name, &owner, &crc,
1179 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true); 1179 !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
1180 if (!sym) 1180 if (!sym)
1181 goto unlock; 1181 goto unlock;
1182 1182
1183 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc, 1183 if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
1184 owner)) { 1184 owner)) {
1185 sym = ERR_PTR(-EINVAL); 1185 sym = ERR_PTR(-EINVAL);
1186 goto getname; 1186 goto getname;
1187 } 1187 }
1188 1188
1189 err = ref_module(mod, owner); 1189 err = ref_module(mod, owner);
1190 if (err) { 1190 if (err) {
1191 sym = ERR_PTR(err); 1191 sym = ERR_PTR(err);
1192 goto getname; 1192 goto getname;
1193 } 1193 }
1194 1194
1195 getname: 1195 getname:
1196 /* We must make copy under the lock if we failed to get ref. */ 1196 /* We must make copy under the lock if we failed to get ref. */
1197 strncpy(ownername, module_name(owner), MODULE_NAME_LEN); 1197 strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
1198 unlock: 1198 unlock:
1199 mutex_unlock(&module_mutex); 1199 mutex_unlock(&module_mutex);
1200 return sym; 1200 return sym;
1201 } 1201 }
1202 1202
1203 static const struct kernel_symbol * 1203 static const struct kernel_symbol *
1204 resolve_symbol_wait(struct module *mod, 1204 resolve_symbol_wait(struct module *mod,
1205 const struct load_info *info, 1205 const struct load_info *info,
1206 const char *name) 1206 const char *name)
1207 { 1207 {
1208 const struct kernel_symbol *ksym; 1208 const struct kernel_symbol *ksym;
1209 char owner[MODULE_NAME_LEN]; 1209 char owner[MODULE_NAME_LEN];
1210 1210
1211 if (wait_event_interruptible_timeout(module_wq, 1211 if (wait_event_interruptible_timeout(module_wq,
1212 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner)) 1212 !IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1213 || PTR_ERR(ksym) != -EBUSY, 1213 || PTR_ERR(ksym) != -EBUSY,
1214 30 * HZ) <= 0) { 1214 30 * HZ) <= 0) {
1215 printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n", 1215 printk(KERN_WARNING "%s: gave up waiting for init of module %s.\n",
1216 mod->name, owner); 1216 mod->name, owner);
1217 } 1217 }
1218 return ksym; 1218 return ksym;
1219 } 1219 }
1220 1220
1221 /* 1221 /*
1222 * /sys/module/foo/sections stuff 1222 * /sys/module/foo/sections stuff
1223 * J. Corbet <corbet@lwn.net> 1223 * J. Corbet <corbet@lwn.net>
1224 */ 1224 */
1225 #ifdef CONFIG_SYSFS 1225 #ifdef CONFIG_SYSFS
1226 1226
1227 #ifdef CONFIG_KALLSYMS 1227 #ifdef CONFIG_KALLSYMS
1228 static inline bool sect_empty(const Elf_Shdr *sect) 1228 static inline bool sect_empty(const Elf_Shdr *sect)
1229 { 1229 {
1230 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0; 1230 return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
1231 } 1231 }
1232 1232
1233 struct module_sect_attr 1233 struct module_sect_attr
1234 { 1234 {
1235 struct module_attribute mattr; 1235 struct module_attribute mattr;
1236 char *name; 1236 char *name;
1237 unsigned long address; 1237 unsigned long address;
1238 }; 1238 };
1239 1239
1240 struct module_sect_attrs 1240 struct module_sect_attrs
1241 { 1241 {
1242 struct attribute_group grp; 1242 struct attribute_group grp;
1243 unsigned int nsections; 1243 unsigned int nsections;
1244 struct module_sect_attr attrs[0]; 1244 struct module_sect_attr attrs[0];
1245 }; 1245 };
1246 1246
1247 static ssize_t module_sect_show(struct module_attribute *mattr, 1247 static ssize_t module_sect_show(struct module_attribute *mattr,
1248 struct module_kobject *mk, char *buf) 1248 struct module_kobject *mk, char *buf)
1249 { 1249 {
1250 struct module_sect_attr *sattr = 1250 struct module_sect_attr *sattr =
1251 container_of(mattr, struct module_sect_attr, mattr); 1251 container_of(mattr, struct module_sect_attr, mattr);
1252 return sprintf(buf, "0x%pK\n", (void *)sattr->address); 1252 return sprintf(buf, "0x%pK\n", (void *)sattr->address);
1253 } 1253 }
1254 1254
1255 static void free_sect_attrs(struct module_sect_attrs *sect_attrs) 1255 static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
1256 { 1256 {
1257 unsigned int section; 1257 unsigned int section;
1258 1258
1259 for (section = 0; section < sect_attrs->nsections; section++) 1259 for (section = 0; section < sect_attrs->nsections; section++)
1260 kfree(sect_attrs->attrs[section].name); 1260 kfree(sect_attrs->attrs[section].name);
1261 kfree(sect_attrs); 1261 kfree(sect_attrs);
1262 } 1262 }
1263 1263
1264 static void add_sect_attrs(struct module *mod, const struct load_info *info) 1264 static void add_sect_attrs(struct module *mod, const struct load_info *info)
1265 { 1265 {
1266 unsigned int nloaded = 0, i, size[2]; 1266 unsigned int nloaded = 0, i, size[2];
1267 struct module_sect_attrs *sect_attrs; 1267 struct module_sect_attrs *sect_attrs;
1268 struct module_sect_attr *sattr; 1268 struct module_sect_attr *sattr;
1269 struct attribute **gattr; 1269 struct attribute **gattr;
1270 1270
1271 /* Count loaded sections and allocate structures */ 1271 /* Count loaded sections and allocate structures */
1272 for (i = 0; i < info->hdr->e_shnum; i++) 1272 for (i = 0; i < info->hdr->e_shnum; i++)
1273 if (!sect_empty(&info->sechdrs[i])) 1273 if (!sect_empty(&info->sechdrs[i]))
1274 nloaded++; 1274 nloaded++;
1275 size[0] = ALIGN(sizeof(*sect_attrs) 1275 size[0] = ALIGN(sizeof(*sect_attrs)
1276 + nloaded * sizeof(sect_attrs->attrs[0]), 1276 + nloaded * sizeof(sect_attrs->attrs[0]),
1277 sizeof(sect_attrs->grp.attrs[0])); 1277 sizeof(sect_attrs->grp.attrs[0]));
1278 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]); 1278 size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
1279 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL); 1279 sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
1280 if (sect_attrs == NULL) 1280 if (sect_attrs == NULL)
1281 return; 1281 return;
1282 1282
1283 /* Setup section attributes. */ 1283 /* Setup section attributes. */
1284 sect_attrs->grp.name = "sections"; 1284 sect_attrs->grp.name = "sections";
1285 sect_attrs->grp.attrs = (void *)sect_attrs + size[0]; 1285 sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
1286 1286
1287 sect_attrs->nsections = 0; 1287 sect_attrs->nsections = 0;
1288 sattr = &sect_attrs->attrs[0]; 1288 sattr = &sect_attrs->attrs[0];
1289 gattr = &sect_attrs->grp.attrs[0]; 1289 gattr = &sect_attrs->grp.attrs[0];
1290 for (i = 0; i < info->hdr->e_shnum; i++) { 1290 for (i = 0; i < info->hdr->e_shnum; i++) {
1291 Elf_Shdr *sec = &info->sechdrs[i]; 1291 Elf_Shdr *sec = &info->sechdrs[i];
1292 if (sect_empty(sec)) 1292 if (sect_empty(sec))
1293 continue; 1293 continue;
1294 sattr->address = sec->sh_addr; 1294 sattr->address = sec->sh_addr;
1295 sattr->name = kstrdup(info->secstrings + sec->sh_name, 1295 sattr->name = kstrdup(info->secstrings + sec->sh_name,
1296 GFP_KERNEL); 1296 GFP_KERNEL);
1297 if (sattr->name == NULL) 1297 if (sattr->name == NULL)
1298 goto out; 1298 goto out;
1299 sect_attrs->nsections++; 1299 sect_attrs->nsections++;
1300 sysfs_attr_init(&sattr->mattr.attr); 1300 sysfs_attr_init(&sattr->mattr.attr);
1301 sattr->mattr.show = module_sect_show; 1301 sattr->mattr.show = module_sect_show;
1302 sattr->mattr.store = NULL; 1302 sattr->mattr.store = NULL;
1303 sattr->mattr.attr.name = sattr->name; 1303 sattr->mattr.attr.name = sattr->name;
1304 sattr->mattr.attr.mode = S_IRUGO; 1304 sattr->mattr.attr.mode = S_IRUGO;
1305 *(gattr++) = &(sattr++)->mattr.attr; 1305 *(gattr++) = &(sattr++)->mattr.attr;
1306 } 1306 }
1307 *gattr = NULL; 1307 *gattr = NULL;
1308 1308
1309 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp)) 1309 if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
1310 goto out; 1310 goto out;
1311 1311
1312 mod->sect_attrs = sect_attrs; 1312 mod->sect_attrs = sect_attrs;
1313 return; 1313 return;
1314 out: 1314 out:
1315 free_sect_attrs(sect_attrs); 1315 free_sect_attrs(sect_attrs);
1316 } 1316 }
1317 1317
1318 static void remove_sect_attrs(struct module *mod) 1318 static void remove_sect_attrs(struct module *mod)
1319 { 1319 {
1320 if (mod->sect_attrs) { 1320 if (mod->sect_attrs) {
1321 sysfs_remove_group(&mod->mkobj.kobj, 1321 sysfs_remove_group(&mod->mkobj.kobj,
1322 &mod->sect_attrs->grp); 1322 &mod->sect_attrs->grp);
1323 /* We are positive that no one is using any sect attrs 1323 /* We are positive that no one is using any sect attrs
1324 * at this point. Deallocate immediately. */ 1324 * at this point. Deallocate immediately. */
1325 free_sect_attrs(mod->sect_attrs); 1325 free_sect_attrs(mod->sect_attrs);
1326 mod->sect_attrs = NULL; 1326 mod->sect_attrs = NULL;
1327 } 1327 }
1328 } 1328 }
1329 1329
1330 /* 1330 /*
1331 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections. 1331 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1332 */ 1332 */
1333 1333
1334 struct module_notes_attrs { 1334 struct module_notes_attrs {
1335 struct kobject *dir; 1335 struct kobject *dir;
1336 unsigned int notes; 1336 unsigned int notes;
1337 struct bin_attribute attrs[0]; 1337 struct bin_attribute attrs[0];
1338 }; 1338 };
1339 1339
1340 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj, 1340 static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
1341 struct bin_attribute *bin_attr, 1341 struct bin_attribute *bin_attr,
1342 char *buf, loff_t pos, size_t count) 1342 char *buf, loff_t pos, size_t count)
1343 { 1343 {
1344 /* 1344 /*
1345 * The caller checked the pos and count against our size. 1345 * The caller checked the pos and count against our size.
1346 */ 1346 */
1347 memcpy(buf, bin_attr->private + pos, count); 1347 memcpy(buf, bin_attr->private + pos, count);
1348 return count; 1348 return count;
1349 } 1349 }
1350 1350
1351 static void free_notes_attrs(struct module_notes_attrs *notes_attrs, 1351 static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
1352 unsigned int i) 1352 unsigned int i)
1353 { 1353 {
1354 if (notes_attrs->dir) { 1354 if (notes_attrs->dir) {
1355 while (i-- > 0) 1355 while (i-- > 0)
1356 sysfs_remove_bin_file(notes_attrs->dir, 1356 sysfs_remove_bin_file(notes_attrs->dir,
1357 &notes_attrs->attrs[i]); 1357 &notes_attrs->attrs[i]);
1358 kobject_put(notes_attrs->dir); 1358 kobject_put(notes_attrs->dir);
1359 } 1359 }
1360 kfree(notes_attrs); 1360 kfree(notes_attrs);
1361 } 1361 }
1362 1362
1363 static void add_notes_attrs(struct module *mod, const struct load_info *info) 1363 static void add_notes_attrs(struct module *mod, const struct load_info *info)
1364 { 1364 {
1365 unsigned int notes, loaded, i; 1365 unsigned int notes, loaded, i;
1366 struct module_notes_attrs *notes_attrs; 1366 struct module_notes_attrs *notes_attrs;
1367 struct bin_attribute *nattr; 1367 struct bin_attribute *nattr;
1368 1368
1369 /* failed to create section attributes, so can't create notes */ 1369 /* failed to create section attributes, so can't create notes */
1370 if (!mod->sect_attrs) 1370 if (!mod->sect_attrs)
1371 return; 1371 return;
1372 1372
1373 /* Count notes sections and allocate structures. */ 1373 /* Count notes sections and allocate structures. */
1374 notes = 0; 1374 notes = 0;
1375 for (i = 0; i < info->hdr->e_shnum; i++) 1375 for (i = 0; i < info->hdr->e_shnum; i++)
1376 if (!sect_empty(&info->sechdrs[i]) && 1376 if (!sect_empty(&info->sechdrs[i]) &&
1377 (info->sechdrs[i].sh_type == SHT_NOTE)) 1377 (info->sechdrs[i].sh_type == SHT_NOTE))
1378 ++notes; 1378 ++notes;
1379 1379
1380 if (notes == 0) 1380 if (notes == 0)
1381 return; 1381 return;
1382 1382
1383 notes_attrs = kzalloc(sizeof(*notes_attrs) 1383 notes_attrs = kzalloc(sizeof(*notes_attrs)
1384 + notes * sizeof(notes_attrs->attrs[0]), 1384 + notes * sizeof(notes_attrs->attrs[0]),
1385 GFP_KERNEL); 1385 GFP_KERNEL);
1386 if (notes_attrs == NULL) 1386 if (notes_attrs == NULL)
1387 return; 1387 return;
1388 1388
1389 notes_attrs->notes = notes; 1389 notes_attrs->notes = notes;
1390 nattr = &notes_attrs->attrs[0]; 1390 nattr = &notes_attrs->attrs[0];
1391 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) { 1391 for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
1392 if (sect_empty(&info->sechdrs[i])) 1392 if (sect_empty(&info->sechdrs[i]))
1393 continue; 1393 continue;
1394 if (info->sechdrs[i].sh_type == SHT_NOTE) { 1394 if (info->sechdrs[i].sh_type == SHT_NOTE) {
1395 sysfs_bin_attr_init(nattr); 1395 sysfs_bin_attr_init(nattr);
1396 nattr->attr.name = mod->sect_attrs->attrs[loaded].name; 1396 nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
1397 nattr->attr.mode = S_IRUGO; 1397 nattr->attr.mode = S_IRUGO;
1398 nattr->size = info->sechdrs[i].sh_size; 1398 nattr->size = info->sechdrs[i].sh_size;
1399 nattr->private = (void *) info->sechdrs[i].sh_addr; 1399 nattr->private = (void *) info->sechdrs[i].sh_addr;
1400 nattr->read = module_notes_read; 1400 nattr->read = module_notes_read;
1401 ++nattr; 1401 ++nattr;
1402 } 1402 }
1403 ++loaded; 1403 ++loaded;
1404 } 1404 }
1405 1405
1406 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj); 1406 notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
1407 if (!notes_attrs->dir) 1407 if (!notes_attrs->dir)
1408 goto out; 1408 goto out;
1409 1409
1410 for (i = 0; i < notes; ++i) 1410 for (i = 0; i < notes; ++i)
1411 if (sysfs_create_bin_file(notes_attrs->dir, 1411 if (sysfs_create_bin_file(notes_attrs->dir,
1412 &notes_attrs->attrs[i])) 1412 &notes_attrs->attrs[i]))
1413 goto out; 1413 goto out;
1414 1414
1415 mod->notes_attrs = notes_attrs; 1415 mod->notes_attrs = notes_attrs;
1416 return; 1416 return;
1417 1417
1418 out: 1418 out:
1419 free_notes_attrs(notes_attrs, i); 1419 free_notes_attrs(notes_attrs, i);
1420 } 1420 }
1421 1421
1422 static void remove_notes_attrs(struct module *mod) 1422 static void remove_notes_attrs(struct module *mod)
1423 { 1423 {
1424 if (mod->notes_attrs) 1424 if (mod->notes_attrs)
1425 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes); 1425 free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
1426 } 1426 }
1427 1427
1428 #else 1428 #else
1429 1429
1430 static inline void add_sect_attrs(struct module *mod, 1430 static inline void add_sect_attrs(struct module *mod,
1431 const struct load_info *info) 1431 const struct load_info *info)
1432 { 1432 {
1433 } 1433 }
1434 1434
1435 static inline void remove_sect_attrs(struct module *mod) 1435 static inline void remove_sect_attrs(struct module *mod)
1436 { 1436 {
1437 } 1437 }
1438 1438
1439 static inline void add_notes_attrs(struct module *mod, 1439 static inline void add_notes_attrs(struct module *mod,
1440 const struct load_info *info) 1440 const struct load_info *info)
1441 { 1441 {
1442 } 1442 }
1443 1443
1444 static inline void remove_notes_attrs(struct module *mod) 1444 static inline void remove_notes_attrs(struct module *mod)
1445 { 1445 {
1446 } 1446 }
1447 #endif /* CONFIG_KALLSYMS */ 1447 #endif /* CONFIG_KALLSYMS */
1448 1448
1449 static void add_usage_links(struct module *mod) 1449 static void add_usage_links(struct module *mod)
1450 { 1450 {
1451 #ifdef CONFIG_MODULE_UNLOAD 1451 #ifdef CONFIG_MODULE_UNLOAD
1452 struct module_use *use; 1452 struct module_use *use;
1453 int nowarn; 1453 int nowarn;
1454 1454
1455 mutex_lock(&module_mutex); 1455 mutex_lock(&module_mutex);
1456 list_for_each_entry(use, &mod->target_list, target_list) { 1456 list_for_each_entry(use, &mod->target_list, target_list) {
1457 nowarn = sysfs_create_link(use->target->holders_dir, 1457 nowarn = sysfs_create_link(use->target->holders_dir,
1458 &mod->mkobj.kobj, mod->name); 1458 &mod->mkobj.kobj, mod->name);
1459 } 1459 }
1460 mutex_unlock(&module_mutex); 1460 mutex_unlock(&module_mutex);
1461 #endif 1461 #endif
1462 } 1462 }
1463 1463
1464 static void del_usage_links(struct module *mod) 1464 static void del_usage_links(struct module *mod)
1465 { 1465 {
1466 #ifdef CONFIG_MODULE_UNLOAD 1466 #ifdef CONFIG_MODULE_UNLOAD
1467 struct module_use *use; 1467 struct module_use *use;
1468 1468
1469 mutex_lock(&module_mutex); 1469 mutex_lock(&module_mutex);
1470 list_for_each_entry(use, &mod->target_list, target_list) 1470 list_for_each_entry(use, &mod->target_list, target_list)
1471 sysfs_remove_link(use->target->holders_dir, mod->name); 1471 sysfs_remove_link(use->target->holders_dir, mod->name);
1472 mutex_unlock(&module_mutex); 1472 mutex_unlock(&module_mutex);
1473 #endif 1473 #endif
1474 } 1474 }
1475 1475
1476 static int module_add_modinfo_attrs(struct module *mod) 1476 static int module_add_modinfo_attrs(struct module *mod)
1477 { 1477 {
1478 struct module_attribute *attr; 1478 struct module_attribute *attr;
1479 struct module_attribute *temp_attr; 1479 struct module_attribute *temp_attr;
1480 int error = 0; 1480 int error = 0;
1481 int i; 1481 int i;
1482 1482
1483 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) * 1483 mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
1484 (ARRAY_SIZE(modinfo_attrs) + 1)), 1484 (ARRAY_SIZE(modinfo_attrs) + 1)),
1485 GFP_KERNEL); 1485 GFP_KERNEL);
1486 if (!mod->modinfo_attrs) 1486 if (!mod->modinfo_attrs)
1487 return -ENOMEM; 1487 return -ENOMEM;
1488 1488
1489 temp_attr = mod->modinfo_attrs; 1489 temp_attr = mod->modinfo_attrs;
1490 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) { 1490 for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
1491 if (!attr->test || 1491 if (!attr->test ||
1492 (attr->test && attr->test(mod))) { 1492 (attr->test && attr->test(mod))) {
1493 memcpy(temp_attr, attr, sizeof(*temp_attr)); 1493 memcpy(temp_attr, attr, sizeof(*temp_attr));
1494 sysfs_attr_init(&temp_attr->attr); 1494 sysfs_attr_init(&temp_attr->attr);
1495 error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr); 1495 error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
1496 ++temp_attr; 1496 ++temp_attr;
1497 } 1497 }
1498 } 1498 }
1499 return error; 1499 return error;
1500 } 1500 }
1501 1501
1502 static void module_remove_modinfo_attrs(struct module *mod) 1502 static void module_remove_modinfo_attrs(struct module *mod)
1503 { 1503 {
1504 struct module_attribute *attr; 1504 struct module_attribute *attr;
1505 int i; 1505 int i;
1506 1506
1507 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) { 1507 for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
1508 /* pick a field to test for end of list */ 1508 /* pick a field to test for end of list */
1509 if (!attr->attr.name) 1509 if (!attr->attr.name)
1510 break; 1510 break;
1511 sysfs_remove_file(&mod->mkobj.kobj,&attr->attr); 1511 sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
1512 if (attr->free) 1512 if (attr->free)
1513 attr->free(mod); 1513 attr->free(mod);
1514 } 1514 }
1515 kfree(mod->modinfo_attrs); 1515 kfree(mod->modinfo_attrs);
1516 } 1516 }
1517 1517
1518 static int mod_sysfs_init(struct module *mod) 1518 static int mod_sysfs_init(struct module *mod)
1519 { 1519 {
1520 int err; 1520 int err;
1521 struct kobject *kobj; 1521 struct kobject *kobj;
1522 1522
1523 if (!module_sysfs_initialized) { 1523 if (!module_sysfs_initialized) {
1524 printk(KERN_ERR "%s: module sysfs not initialized\n", 1524 printk(KERN_ERR "%s: module sysfs not initialized\n",
1525 mod->name); 1525 mod->name);
1526 err = -EINVAL; 1526 err = -EINVAL;
1527 goto out; 1527 goto out;
1528 } 1528 }
1529 1529
1530 kobj = kset_find_obj(module_kset, mod->name); 1530 kobj = kset_find_obj(module_kset, mod->name);
1531 if (kobj) { 1531 if (kobj) {
1532 printk(KERN_ERR "%s: module is already loaded\n", mod->name); 1532 printk(KERN_ERR "%s: module is already loaded\n", mod->name);
1533 kobject_put(kobj); 1533 kobject_put(kobj);
1534 err = -EINVAL; 1534 err = -EINVAL;
1535 goto out; 1535 goto out;
1536 } 1536 }
1537 1537
1538 mod->mkobj.mod = mod; 1538 mod->mkobj.mod = mod;
1539 1539
1540 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj)); 1540 memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
1541 mod->mkobj.kobj.kset = module_kset; 1541 mod->mkobj.kobj.kset = module_kset;
1542 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL, 1542 err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
1543 "%s", mod->name); 1543 "%s", mod->name);
1544 if (err) 1544 if (err)
1545 kobject_put(&mod->mkobj.kobj); 1545 kobject_put(&mod->mkobj.kobj);
1546 1546
1547 /* delay uevent until full sysfs population */ 1547 /* delay uevent until full sysfs population */
1548 out: 1548 out:
1549 return err; 1549 return err;
1550 } 1550 }
1551 1551
1552 static int mod_sysfs_setup(struct module *mod, 1552 static int mod_sysfs_setup(struct module *mod,
1553 const struct load_info *info, 1553 const struct load_info *info,
1554 struct kernel_param *kparam, 1554 struct kernel_param *kparam,
1555 unsigned int num_params) 1555 unsigned int num_params)
1556 { 1556 {
1557 int err; 1557 int err;
1558 1558
1559 err = mod_sysfs_init(mod); 1559 err = mod_sysfs_init(mod);
1560 if (err) 1560 if (err)
1561 goto out; 1561 goto out;
1562 1562
1563 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj); 1563 mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
1564 if (!mod->holders_dir) { 1564 if (!mod->holders_dir) {
1565 err = -ENOMEM; 1565 err = -ENOMEM;
1566 goto out_unreg; 1566 goto out_unreg;
1567 } 1567 }
1568 1568
1569 err = module_param_sysfs_setup(mod, kparam, num_params); 1569 err = module_param_sysfs_setup(mod, kparam, num_params);
1570 if (err) 1570 if (err)
1571 goto out_unreg_holders; 1571 goto out_unreg_holders;
1572 1572
1573 err = module_add_modinfo_attrs(mod); 1573 err = module_add_modinfo_attrs(mod);
1574 if (err) 1574 if (err)
1575 goto out_unreg_param; 1575 goto out_unreg_param;
1576 1576
1577 add_usage_links(mod); 1577 add_usage_links(mod);
1578 add_sect_attrs(mod, info); 1578 add_sect_attrs(mod, info);
1579 add_notes_attrs(mod, info); 1579 add_notes_attrs(mod, info);
1580 1580
1581 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD); 1581 kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1582 return 0; 1582 return 0;
1583 1583
1584 out_unreg_param: 1584 out_unreg_param:
1585 module_param_sysfs_remove(mod); 1585 module_param_sysfs_remove(mod);
1586 out_unreg_holders: 1586 out_unreg_holders:
1587 kobject_put(mod->holders_dir); 1587 kobject_put(mod->holders_dir);
1588 out_unreg: 1588 out_unreg:
1589 kobject_put(&mod->mkobj.kobj); 1589 kobject_put(&mod->mkobj.kobj);
1590 out: 1590 out:
1591 return err; 1591 return err;
1592 } 1592 }
1593 1593
1594 static void mod_sysfs_fini(struct module *mod) 1594 static void mod_sysfs_fini(struct module *mod)
1595 { 1595 {
1596 remove_notes_attrs(mod); 1596 remove_notes_attrs(mod);
1597 remove_sect_attrs(mod); 1597 remove_sect_attrs(mod);
1598 kobject_put(&mod->mkobj.kobj); 1598 kobject_put(&mod->mkobj.kobj);
1599 } 1599 }
1600 1600
1601 #else /* !CONFIG_SYSFS */ 1601 #else /* !CONFIG_SYSFS */
1602 1602
1603 static int mod_sysfs_setup(struct module *mod, 1603 static int mod_sysfs_setup(struct module *mod,
1604 const struct load_info *info, 1604 const struct load_info *info,
1605 struct kernel_param *kparam, 1605 struct kernel_param *kparam,
1606 unsigned int num_params) 1606 unsigned int num_params)
1607 { 1607 {
1608 return 0; 1608 return 0;
1609 } 1609 }
1610 1610
1611 static void mod_sysfs_fini(struct module *mod) 1611 static void mod_sysfs_fini(struct module *mod)
1612 { 1612 {
1613 } 1613 }
1614 1614
1615 static void module_remove_modinfo_attrs(struct module *mod) 1615 static void module_remove_modinfo_attrs(struct module *mod)
1616 { 1616 {
1617 } 1617 }
1618 1618
1619 static void del_usage_links(struct module *mod) 1619 static void del_usage_links(struct module *mod)
1620 { 1620 {
1621 } 1621 }
1622 1622
1623 #endif /* CONFIG_SYSFS */ 1623 #endif /* CONFIG_SYSFS */
1624 1624
1625 static void mod_sysfs_teardown(struct module *mod) 1625 static void mod_sysfs_teardown(struct module *mod)
1626 { 1626 {
1627 del_usage_links(mod); 1627 del_usage_links(mod);
1628 module_remove_modinfo_attrs(mod); 1628 module_remove_modinfo_attrs(mod);
1629 module_param_sysfs_remove(mod); 1629 module_param_sysfs_remove(mod);
1630 kobject_put(mod->mkobj.drivers_dir); 1630 kobject_put(mod->mkobj.drivers_dir);
1631 kobject_put(mod->holders_dir); 1631 kobject_put(mod->holders_dir);
1632 mod_sysfs_fini(mod); 1632 mod_sysfs_fini(mod);
1633 } 1633 }
1634 1634
1635 /* 1635 /*
1636 * unlink the module with the whole machine is stopped with interrupts off 1636 * unlink the module with the whole machine is stopped with interrupts off
1637 * - this defends against kallsyms not taking locks 1637 * - this defends against kallsyms not taking locks
1638 */ 1638 */
1639 static int __unlink_module(void *_mod) 1639 static int __unlink_module(void *_mod)
1640 { 1640 {
1641 struct module *mod = _mod; 1641 struct module *mod = _mod;
1642 list_del(&mod->list); 1642 list_del(&mod->list);
1643 module_bug_cleanup(mod); 1643 module_bug_cleanup(mod);
1644 return 0; 1644 return 0;
1645 } 1645 }
1646 1646
1647 #ifdef CONFIG_DEBUG_SET_MODULE_RONX 1647 #ifdef CONFIG_DEBUG_SET_MODULE_RONX
1648 /* 1648 /*
1649 * LKM RO/NX protection: protect module's text/ro-data 1649 * LKM RO/NX protection: protect module's text/ro-data
1650 * from modification and any data from execution. 1650 * from modification and any data from execution.
1651 */ 1651 */
1652 void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages)) 1652 void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
1653 { 1653 {
1654 unsigned long begin_pfn = PFN_DOWN((unsigned long)start); 1654 unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
1655 unsigned long end_pfn = PFN_DOWN((unsigned long)end); 1655 unsigned long end_pfn = PFN_DOWN((unsigned long)end);
1656 1656
1657 if (end_pfn > begin_pfn) 1657 if (end_pfn > begin_pfn)
1658 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn); 1658 set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1659 } 1659 }
1660 1660
1661 static void set_section_ro_nx(void *base, 1661 static void set_section_ro_nx(void *base,
1662 unsigned long text_size, 1662 unsigned long text_size,
1663 unsigned long ro_size, 1663 unsigned long ro_size,
1664 unsigned long total_size) 1664 unsigned long total_size)
1665 { 1665 {
1666 /* begin and end PFNs of the current subsection */ 1666 /* begin and end PFNs of the current subsection */
1667 unsigned long begin_pfn; 1667 unsigned long begin_pfn;
1668 unsigned long end_pfn; 1668 unsigned long end_pfn;
1669 1669
1670 /* 1670 /*
1671 * Set RO for module text and RO-data: 1671 * Set RO for module text and RO-data:
1672 * - Always protect first page. 1672 * - Always protect first page.
1673 * - Do not protect last partial page. 1673 * - Do not protect last partial page.
1674 */ 1674 */
1675 if (ro_size > 0) 1675 if (ro_size > 0)
1676 set_page_attributes(base, base + ro_size, set_memory_ro); 1676 set_page_attributes(base, base + ro_size, set_memory_ro);
1677 1677
1678 /* 1678 /*
1679 * Set NX permissions for module data: 1679 * Set NX permissions for module data:
1680 * - Do not protect first partial page. 1680 * - Do not protect first partial page.
1681 * - Always protect last page. 1681 * - Always protect last page.
1682 */ 1682 */
1683 if (total_size > text_size) { 1683 if (total_size > text_size) {
1684 begin_pfn = PFN_UP((unsigned long)base + text_size); 1684 begin_pfn = PFN_UP((unsigned long)base + text_size);
1685 end_pfn = PFN_UP((unsigned long)base + total_size); 1685 end_pfn = PFN_UP((unsigned long)base + total_size);
1686 if (end_pfn > begin_pfn) 1686 if (end_pfn > begin_pfn)
1687 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn); 1687 set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
1688 } 1688 }
1689 } 1689 }
1690 1690
1691 static void unset_module_core_ro_nx(struct module *mod) 1691 static void unset_module_core_ro_nx(struct module *mod)
1692 { 1692 {
1693 set_page_attributes(mod->module_core + mod->core_text_size, 1693 set_page_attributes(mod->module_core + mod->core_text_size,
1694 mod->module_core + mod->core_size, 1694 mod->module_core + mod->core_size,
1695 set_memory_x); 1695 set_memory_x);
1696 set_page_attributes(mod->module_core, 1696 set_page_attributes(mod->module_core,
1697 mod->module_core + mod->core_ro_size, 1697 mod->module_core + mod->core_ro_size,
1698 set_memory_rw); 1698 set_memory_rw);
1699 } 1699 }
1700 1700
1701 static void unset_module_init_ro_nx(struct module *mod) 1701 static void unset_module_init_ro_nx(struct module *mod)
1702 { 1702 {
1703 set_page_attributes(mod->module_init + mod->init_text_size, 1703 set_page_attributes(mod->module_init + mod->init_text_size,
1704 mod->module_init + mod->init_size, 1704 mod->module_init + mod->init_size,
1705 set_memory_x); 1705 set_memory_x);
1706 set_page_attributes(mod->module_init, 1706 set_page_attributes(mod->module_init,
1707 mod->module_init + mod->init_ro_size, 1707 mod->module_init + mod->init_ro_size,
1708 set_memory_rw); 1708 set_memory_rw);
1709 } 1709 }
1710 1710
1711 /* Iterate through all modules and set each module's text as RW */ 1711 /* Iterate through all modules and set each module's text as RW */
1712 void set_all_modules_text_rw(void) 1712 void set_all_modules_text_rw(void)
1713 { 1713 {
1714 struct module *mod; 1714 struct module *mod;
1715 1715
1716 mutex_lock(&module_mutex); 1716 mutex_lock(&module_mutex);
1717 list_for_each_entry_rcu(mod, &modules, list) { 1717 list_for_each_entry_rcu(mod, &modules, list) {
1718 if ((mod->module_core) && (mod->core_text_size)) { 1718 if ((mod->module_core) && (mod->core_text_size)) {
1719 set_page_attributes(mod->module_core, 1719 set_page_attributes(mod->module_core,
1720 mod->module_core + mod->core_text_size, 1720 mod->module_core + mod->core_text_size,
1721 set_memory_rw); 1721 set_memory_rw);
1722 } 1722 }
1723 if ((mod->module_init) && (mod->init_text_size)) { 1723 if ((mod->module_init) && (mod->init_text_size)) {
1724 set_page_attributes(mod->module_init, 1724 set_page_attributes(mod->module_init,
1725 mod->module_init + mod->init_text_size, 1725 mod->module_init + mod->init_text_size,
1726 set_memory_rw); 1726 set_memory_rw);
1727 } 1727 }
1728 } 1728 }
1729 mutex_unlock(&module_mutex); 1729 mutex_unlock(&module_mutex);
1730 } 1730 }
1731 1731
1732 /* Iterate through all modules and set each module's text as RO */ 1732 /* Iterate through all modules and set each module's text as RO */
1733 void set_all_modules_text_ro(void) 1733 void set_all_modules_text_ro(void)
1734 { 1734 {
1735 struct module *mod; 1735 struct module *mod;
1736 1736
1737 mutex_lock(&module_mutex); 1737 mutex_lock(&module_mutex);
1738 list_for_each_entry_rcu(mod, &modules, list) { 1738 list_for_each_entry_rcu(mod, &modules, list) {
1739 if ((mod->module_core) && (mod->core_text_size)) { 1739 if ((mod->module_core) && (mod->core_text_size)) {
1740 set_page_attributes(mod->module_core, 1740 set_page_attributes(mod->module_core,
1741 mod->module_core + mod->core_text_size, 1741 mod->module_core + mod->core_text_size,
1742 set_memory_ro); 1742 set_memory_ro);
1743 } 1743 }
1744 if ((mod->module_init) && (mod->init_text_size)) { 1744 if ((mod->module_init) && (mod->init_text_size)) {
1745 set_page_attributes(mod->module_init, 1745 set_page_attributes(mod->module_init,
1746 mod->module_init + mod->init_text_size, 1746 mod->module_init + mod->init_text_size,
1747 set_memory_ro); 1747 set_memory_ro);
1748 } 1748 }
1749 } 1749 }
1750 mutex_unlock(&module_mutex); 1750 mutex_unlock(&module_mutex);
1751 } 1751 }
1752 #else 1752 #else
1753 static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { } 1753 static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
1754 static void unset_module_core_ro_nx(struct module *mod) { } 1754 static void unset_module_core_ro_nx(struct module *mod) { }
1755 static void unset_module_init_ro_nx(struct module *mod) { } 1755 static void unset_module_init_ro_nx(struct module *mod) { }
1756 #endif 1756 #endif
1757 1757
1758 void __weak module_free(struct module *mod, void *module_region) 1758 void __weak module_free(struct module *mod, void *module_region)
1759 { 1759 {
1760 vfree(module_region); 1760 vfree(module_region);
1761 } 1761 }
1762 1762
1763 void __weak module_arch_cleanup(struct module *mod) 1763 void __weak module_arch_cleanup(struct module *mod)
1764 { 1764 {
1765 } 1765 }
1766 1766
1767 /* Free a module, remove from lists, etc. */ 1767 /* Free a module, remove from lists, etc. */
1768 static void free_module(struct module *mod) 1768 static void free_module(struct module *mod)
1769 { 1769 {
1770 trace_module_free(mod); 1770 trace_module_free(mod);
1771 1771
1772 /* Delete from various lists */ 1772 /* Delete from various lists */
1773 mutex_lock(&module_mutex); 1773 mutex_lock(&module_mutex);
1774 stop_machine(__unlink_module, mod, NULL); 1774 stop_machine(__unlink_module, mod, NULL);
1775 mutex_unlock(&module_mutex); 1775 mutex_unlock(&module_mutex);
1776 mod_sysfs_teardown(mod); 1776 mod_sysfs_teardown(mod);
1777 1777
1778 /* Remove dynamic debug info */ 1778 /* Remove dynamic debug info */
1779 ddebug_remove_module(mod->name); 1779 ddebug_remove_module(mod->name);
1780 1780
1781 /* Arch-specific cleanup. */ 1781 /* Arch-specific cleanup. */
1782 module_arch_cleanup(mod); 1782 module_arch_cleanup(mod);
1783 1783
1784 /* Module unload stuff */ 1784 /* Module unload stuff */
1785 module_unload_free(mod); 1785 module_unload_free(mod);
1786 1786
1787 /* Free any allocated parameters. */ 1787 /* Free any allocated parameters. */
1788 destroy_params(mod->kp, mod->num_kp); 1788 destroy_params(mod->kp, mod->num_kp);
1789 1789
1790 /* This may be NULL, but that's OK */ 1790 /* This may be NULL, but that's OK */
1791 unset_module_init_ro_nx(mod); 1791 unset_module_init_ro_nx(mod);
1792 module_free(mod, mod->module_init); 1792 module_free(mod, mod->module_init);
1793 kfree(mod->args); 1793 kfree(mod->args);
1794 percpu_modfree(mod); 1794 percpu_modfree(mod);
1795 1795
1796 /* Free lock-classes: */ 1796 /* Free lock-classes: */
1797 lockdep_free_key_range(mod->module_core, mod->core_size); 1797 lockdep_free_key_range(mod->module_core, mod->core_size);
1798 1798
1799 /* Finally, free the core (containing the module structure) */ 1799 /* Finally, free the core (containing the module structure) */
1800 unset_module_core_ro_nx(mod); 1800 unset_module_core_ro_nx(mod);
1801 module_free(mod, mod->module_core); 1801 module_free(mod, mod->module_core);
1802 1802
1803 #ifdef CONFIG_MPU 1803 #ifdef CONFIG_MPU
1804 update_protections(current->mm); 1804 update_protections(current->mm);
1805 #endif 1805 #endif
1806 } 1806 }
1807 1807
1808 void *__symbol_get(const char *symbol) 1808 void *__symbol_get(const char *symbol)
1809 { 1809 {
1810 struct module *owner; 1810 struct module *owner;
1811 const struct kernel_symbol *sym; 1811 const struct kernel_symbol *sym;
1812 1812
1813 preempt_disable(); 1813 preempt_disable();
1814 sym = find_symbol(symbol, &owner, NULL, true, true); 1814 sym = find_symbol(symbol, &owner, NULL, true, true);
1815 if (sym && strong_try_module_get(owner)) 1815 if (sym && strong_try_module_get(owner))
1816 sym = NULL; 1816 sym = NULL;
1817 preempt_enable(); 1817 preempt_enable();
1818 1818
1819 return sym ? (void *)sym->value : NULL; 1819 return sym ? (void *)sym->value : NULL;
1820 } 1820 }
1821 EXPORT_SYMBOL_GPL(__symbol_get); 1821 EXPORT_SYMBOL_GPL(__symbol_get);
1822 1822
1823 /* 1823 /*
1824 * Ensure that an exported symbol [global namespace] does not already exist 1824 * Ensure that an exported symbol [global namespace] does not already exist
1825 * in the kernel or in some other module's exported symbol table. 1825 * in the kernel or in some other module's exported symbol table.
1826 * 1826 *
1827 * You must hold the module_mutex. 1827 * You must hold the module_mutex.
1828 */ 1828 */
1829 static int verify_export_symbols(struct module *mod) 1829 static int verify_export_symbols(struct module *mod)
1830 { 1830 {
1831 unsigned int i; 1831 unsigned int i;
1832 struct module *owner; 1832 struct module *owner;
1833 const struct kernel_symbol *s; 1833 const struct kernel_symbol *s;
1834 struct { 1834 struct {
1835 const struct kernel_symbol *sym; 1835 const struct kernel_symbol *sym;
1836 unsigned int num; 1836 unsigned int num;
1837 } arr[] = { 1837 } arr[] = {
1838 { mod->syms, mod->num_syms }, 1838 { mod->syms, mod->num_syms },
1839 { mod->gpl_syms, mod->num_gpl_syms }, 1839 { mod->gpl_syms, mod->num_gpl_syms },
1840 { mod->gpl_future_syms, mod->num_gpl_future_syms }, 1840 { mod->gpl_future_syms, mod->num_gpl_future_syms },
1841 #ifdef CONFIG_UNUSED_SYMBOLS 1841 #ifdef CONFIG_UNUSED_SYMBOLS
1842 { mod->unused_syms, mod->num_unused_syms }, 1842 { mod->unused_syms, mod->num_unused_syms },
1843 { mod->unused_gpl_syms, mod->num_unused_gpl_syms }, 1843 { mod->unused_gpl_syms, mod->num_unused_gpl_syms },
1844 #endif 1844 #endif
1845 }; 1845 };
1846 1846
1847 for (i = 0; i < ARRAY_SIZE(arr); i++) { 1847 for (i = 0; i < ARRAY_SIZE(arr); i++) {
1848 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) { 1848 for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1849 if (find_symbol(s->name, &owner, NULL, true, false)) { 1849 if (find_symbol(s->name, &owner, NULL, true, false)) {
1850 printk(KERN_ERR 1850 printk(KERN_ERR
1851 "%s: exports duplicate symbol %s" 1851 "%s: exports duplicate symbol %s"
1852 " (owned by %s)\n", 1852 " (owned by %s)\n",
1853 mod->name, s->name, module_name(owner)); 1853 mod->name, s->name, module_name(owner));
1854 return -ENOEXEC; 1854 return -ENOEXEC;
1855 } 1855 }
1856 } 1856 }
1857 } 1857 }
1858 return 0; 1858 return 0;
1859 } 1859 }
1860 1860
1861 /* Change all symbols so that st_value encodes the pointer directly. */ 1861 /* Change all symbols so that st_value encodes the pointer directly. */
1862 static int simplify_symbols(struct module *mod, const struct load_info *info) 1862 static int simplify_symbols(struct module *mod, const struct load_info *info)
1863 { 1863 {
1864 Elf_Shdr *symsec = &info->sechdrs[info->index.sym]; 1864 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1865 Elf_Sym *sym = (void *)symsec->sh_addr; 1865 Elf_Sym *sym = (void *)symsec->sh_addr;
1866 unsigned long secbase; 1866 unsigned long secbase;
1867 unsigned int i; 1867 unsigned int i;
1868 int ret = 0; 1868 int ret = 0;
1869 const struct kernel_symbol *ksym; 1869 const struct kernel_symbol *ksym;
1870 1870
1871 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) { 1871 for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1872 const char *name = info->strtab + sym[i].st_name; 1872 const char *name = info->strtab + sym[i].st_name;
1873 1873
1874 switch (sym[i].st_shndx) { 1874 switch (sym[i].st_shndx) {
1875 case SHN_COMMON: 1875 case SHN_COMMON:
1876 /* We compiled with -fno-common. These are not 1876 /* We compiled with -fno-common. These are not
1877 supposed to happen. */ 1877 supposed to happen. */
1878 pr_debug("Common symbol: %s\n", name); 1878 pr_debug("Common symbol: %s\n", name);
1879 printk("%s: please compile with -fno-common\n", 1879 printk("%s: please compile with -fno-common\n",
1880 mod->name); 1880 mod->name);
1881 ret = -ENOEXEC; 1881 ret = -ENOEXEC;
1882 break; 1882 break;
1883 1883
1884 case SHN_ABS: 1884 case SHN_ABS:
1885 /* Don't need to do anything */ 1885 /* Don't need to do anything */
1886 pr_debug("Absolute symbol: 0x%08lx\n", 1886 pr_debug("Absolute symbol: 0x%08lx\n",
1887 (long)sym[i].st_value); 1887 (long)sym[i].st_value);
1888 break; 1888 break;
1889 1889
1890 case SHN_UNDEF: 1890 case SHN_UNDEF:
1891 ksym = resolve_symbol_wait(mod, info, name); 1891 ksym = resolve_symbol_wait(mod, info, name);
1892 /* Ok if resolved. */ 1892 /* Ok if resolved. */
1893 if (ksym && !IS_ERR(ksym)) { 1893 if (ksym && !IS_ERR(ksym)) {
1894 sym[i].st_value = ksym->value; 1894 sym[i].st_value = ksym->value;
1895 break; 1895 break;
1896 } 1896 }
1897 1897
1898 /* Ok if weak. */ 1898 /* Ok if weak. */
1899 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK) 1899 if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1900 break; 1900 break;
1901 1901
1902 printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n", 1902 printk(KERN_WARNING "%s: Unknown symbol %s (err %li)\n",
1903 mod->name, name, PTR_ERR(ksym)); 1903 mod->name, name, PTR_ERR(ksym));
1904 ret = PTR_ERR(ksym) ?: -ENOENT; 1904 ret = PTR_ERR(ksym) ?: -ENOENT;
1905 break; 1905 break;
1906 1906
1907 default: 1907 default:
1908 /* Divert to percpu allocation if a percpu var. */ 1908 /* Divert to percpu allocation if a percpu var. */
1909 if (sym[i].st_shndx == info->index.pcpu) 1909 if (sym[i].st_shndx == info->index.pcpu)
1910 secbase = (unsigned long)mod_percpu(mod); 1910 secbase = (unsigned long)mod_percpu(mod);
1911 else 1911 else
1912 secbase = info->sechdrs[sym[i].st_shndx].sh_addr; 1912 secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1913 sym[i].st_value += secbase; 1913 sym[i].st_value += secbase;
1914 break; 1914 break;
1915 } 1915 }
1916 } 1916 }
1917 1917
1918 return ret; 1918 return ret;
1919 } 1919 }
1920 1920
1921 int __weak apply_relocate(Elf_Shdr *sechdrs, 1921 int __weak apply_relocate(Elf_Shdr *sechdrs,
1922 const char *strtab, 1922 const char *strtab,
1923 unsigned int symindex, 1923 unsigned int symindex,
1924 unsigned int relsec, 1924 unsigned int relsec,
1925 struct module *me) 1925 struct module *me)
1926 { 1926 {
1927 pr_err("module %s: REL relocation unsupported\n", me->name); 1927 pr_err("module %s: REL relocation unsupported\n", me->name);
1928 return -ENOEXEC; 1928 return -ENOEXEC;
1929 } 1929 }
1930 1930
1931 int __weak apply_relocate_add(Elf_Shdr *sechdrs, 1931 int __weak apply_relocate_add(Elf_Shdr *sechdrs,
1932 const char *strtab, 1932 const char *strtab,
1933 unsigned int symindex, 1933 unsigned int symindex,
1934 unsigned int relsec, 1934 unsigned int relsec,
1935 struct module *me) 1935 struct module *me)
1936 { 1936 {
1937 pr_err("module %s: RELA relocation unsupported\n", me->name); 1937 pr_err("module %s: RELA relocation unsupported\n", me->name);
1938 return -ENOEXEC; 1938 return -ENOEXEC;
1939 } 1939 }
1940 1940
1941 static int apply_relocations(struct module *mod, const struct load_info *info) 1941 static int apply_relocations(struct module *mod, const struct load_info *info)
1942 { 1942 {
1943 unsigned int i; 1943 unsigned int i;
1944 int err = 0; 1944 int err = 0;
1945 1945
1946 /* Now do relocations. */ 1946 /* Now do relocations. */
1947 for (i = 1; i < info->hdr->e_shnum; i++) { 1947 for (i = 1; i < info->hdr->e_shnum; i++) {
1948 unsigned int infosec = info->sechdrs[i].sh_info; 1948 unsigned int infosec = info->sechdrs[i].sh_info;
1949 1949
1950 /* Not a valid relocation section? */ 1950 /* Not a valid relocation section? */
1951 if (infosec >= info->hdr->e_shnum) 1951 if (infosec >= info->hdr->e_shnum)
1952 continue; 1952 continue;
1953 1953
1954 /* Don't bother with non-allocated sections */ 1954 /* Don't bother with non-allocated sections */
1955 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC)) 1955 if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1956 continue; 1956 continue;
1957 1957
1958 if (info->sechdrs[i].sh_type == SHT_REL) 1958 if (info->sechdrs[i].sh_type == SHT_REL)
1959 err = apply_relocate(info->sechdrs, info->strtab, 1959 err = apply_relocate(info->sechdrs, info->strtab,
1960 info->index.sym, i, mod); 1960 info->index.sym, i, mod);
1961 else if (info->sechdrs[i].sh_type == SHT_RELA) 1961 else if (info->sechdrs[i].sh_type == SHT_RELA)
1962 err = apply_relocate_add(info->sechdrs, info->strtab, 1962 err = apply_relocate_add(info->sechdrs, info->strtab,
1963 info->index.sym, i, mod); 1963 info->index.sym, i, mod);
1964 if (err < 0) 1964 if (err < 0)
1965 break; 1965 break;
1966 } 1966 }
1967 return err; 1967 return err;
1968 } 1968 }
1969 1969
1970 /* Additional bytes needed by arch in front of individual sections */ 1970 /* Additional bytes needed by arch in front of individual sections */
1971 unsigned int __weak arch_mod_section_prepend(struct module *mod, 1971 unsigned int __weak arch_mod_section_prepend(struct module *mod,
1972 unsigned int section) 1972 unsigned int section)
1973 { 1973 {
1974 /* default implementation just returns zero */ 1974 /* default implementation just returns zero */
1975 return 0; 1975 return 0;
1976 } 1976 }
1977 1977
1978 /* Update size with this section: return offset. */ 1978 /* Update size with this section: return offset. */
1979 static long get_offset(struct module *mod, unsigned int *size, 1979 static long get_offset(struct module *mod, unsigned int *size,
1980 Elf_Shdr *sechdr, unsigned int section) 1980 Elf_Shdr *sechdr, unsigned int section)
1981 { 1981 {
1982 long ret; 1982 long ret;
1983 1983
1984 *size += arch_mod_section_prepend(mod, section); 1984 *size += arch_mod_section_prepend(mod, section);
1985 ret = ALIGN(*size, sechdr->sh_addralign ?: 1); 1985 ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
1986 *size = ret + sechdr->sh_size; 1986 *size = ret + sechdr->sh_size;
1987 return ret; 1987 return ret;
1988 } 1988 }
1989 1989
1990 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld 1990 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
1991 might -- code, read-only data, read-write data, small data. Tally 1991 might -- code, read-only data, read-write data, small data. Tally
1992 sizes, and place the offsets into sh_entsize fields: high bit means it 1992 sizes, and place the offsets into sh_entsize fields: high bit means it
1993 belongs in init. */ 1993 belongs in init. */
1994 static void layout_sections(struct module *mod, struct load_info *info) 1994 static void layout_sections(struct module *mod, struct load_info *info)
1995 { 1995 {
1996 static unsigned long const masks[][2] = { 1996 static unsigned long const masks[][2] = {
1997 /* NOTE: all executable code must be the first section 1997 /* NOTE: all executable code must be the first section
1998 * in this array; otherwise modify the text_size 1998 * in this array; otherwise modify the text_size
1999 * finder in the two loops below */ 1999 * finder in the two loops below */
2000 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL }, 2000 { SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
2001 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL }, 2001 { SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
2002 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL }, 2002 { SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
2003 { ARCH_SHF_SMALL | SHF_ALLOC, 0 } 2003 { ARCH_SHF_SMALL | SHF_ALLOC, 0 }
2004 }; 2004 };
2005 unsigned int m, i; 2005 unsigned int m, i;
2006 2006
2007 for (i = 0; i < info->hdr->e_shnum; i++) 2007 for (i = 0; i < info->hdr->e_shnum; i++)
2008 info->sechdrs[i].sh_entsize = ~0UL; 2008 info->sechdrs[i].sh_entsize = ~0UL;
2009 2009
2010 pr_debug("Core section allocation order:\n"); 2010 pr_debug("Core section allocation order:\n");
2011 for (m = 0; m < ARRAY_SIZE(masks); ++m) { 2011 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2012 for (i = 0; i < info->hdr->e_shnum; ++i) { 2012 for (i = 0; i < info->hdr->e_shnum; ++i) {
2013 Elf_Shdr *s = &info->sechdrs[i]; 2013 Elf_Shdr *s = &info->sechdrs[i];
2014 const char *sname = info->secstrings + s->sh_name; 2014 const char *sname = info->secstrings + s->sh_name;
2015 2015
2016 if ((s->sh_flags & masks[m][0]) != masks[m][0] 2016 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2017 || (s->sh_flags & masks[m][1]) 2017 || (s->sh_flags & masks[m][1])
2018 || s->sh_entsize != ~0UL 2018 || s->sh_entsize != ~0UL
2019 || strstarts(sname, ".init")) 2019 || strstarts(sname, ".init"))
2020 continue; 2020 continue;
2021 s->sh_entsize = get_offset(mod, &mod->core_size, s, i); 2021 s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
2022 pr_debug("\t%s\n", sname); 2022 pr_debug("\t%s\n", sname);
2023 } 2023 }
2024 switch (m) { 2024 switch (m) {
2025 case 0: /* executable */ 2025 case 0: /* executable */
2026 mod->core_size = debug_align(mod->core_size); 2026 mod->core_size = debug_align(mod->core_size);
2027 mod->core_text_size = mod->core_size; 2027 mod->core_text_size = mod->core_size;
2028 break; 2028 break;
2029 case 1: /* RO: text and ro-data */ 2029 case 1: /* RO: text and ro-data */
2030 mod->core_size = debug_align(mod->core_size); 2030 mod->core_size = debug_align(mod->core_size);
2031 mod->core_ro_size = mod->core_size; 2031 mod->core_ro_size = mod->core_size;
2032 break; 2032 break;
2033 case 3: /* whole core */ 2033 case 3: /* whole core */
2034 mod->core_size = debug_align(mod->core_size); 2034 mod->core_size = debug_align(mod->core_size);
2035 break; 2035 break;
2036 } 2036 }
2037 } 2037 }
2038 2038
2039 pr_debug("Init section allocation order:\n"); 2039 pr_debug("Init section allocation order:\n");
2040 for (m = 0; m < ARRAY_SIZE(masks); ++m) { 2040 for (m = 0; m < ARRAY_SIZE(masks); ++m) {
2041 for (i = 0; i < info->hdr->e_shnum; ++i) { 2041 for (i = 0; i < info->hdr->e_shnum; ++i) {
2042 Elf_Shdr *s = &info->sechdrs[i]; 2042 Elf_Shdr *s = &info->sechdrs[i];
2043 const char *sname = info->secstrings + s->sh_name; 2043 const char *sname = info->secstrings + s->sh_name;
2044 2044
2045 if ((s->sh_flags & masks[m][0]) != masks[m][0] 2045 if ((s->sh_flags & masks[m][0]) != masks[m][0]
2046 || (s->sh_flags & masks[m][1]) 2046 || (s->sh_flags & masks[m][1])
2047 || s->sh_entsize != ~0UL 2047 || s->sh_entsize != ~0UL
2048 || !strstarts(sname, ".init")) 2048 || !strstarts(sname, ".init"))
2049 continue; 2049 continue;
2050 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i) 2050 s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
2051 | INIT_OFFSET_MASK); 2051 | INIT_OFFSET_MASK);
2052 pr_debug("\t%s\n", sname); 2052 pr_debug("\t%s\n", sname);
2053 } 2053 }
2054 switch (m) { 2054 switch (m) {
2055 case 0: /* executable */ 2055 case 0: /* executable */
2056 mod->init_size = debug_align(mod->init_size); 2056 mod->init_size = debug_align(mod->init_size);
2057 mod->init_text_size = mod->init_size; 2057 mod->init_text_size = mod->init_size;
2058 break; 2058 break;
2059 case 1: /* RO: text and ro-data */ 2059 case 1: /* RO: text and ro-data */
2060 mod->init_size = debug_align(mod->init_size); 2060 mod->init_size = debug_align(mod->init_size);
2061 mod->init_ro_size = mod->init_size; 2061 mod->init_ro_size = mod->init_size;
2062 break; 2062 break;
2063 case 3: /* whole init */ 2063 case 3: /* whole init */
2064 mod->init_size = debug_align(mod->init_size); 2064 mod->init_size = debug_align(mod->init_size);
2065 break; 2065 break;
2066 } 2066 }
2067 } 2067 }
2068 } 2068 }
2069 2069
2070 static void set_license(struct module *mod, const char *license) 2070 static void set_license(struct module *mod, const char *license)
2071 { 2071 {
2072 if (!license) 2072 if (!license)
2073 license = "unspecified"; 2073 license = "unspecified";
2074 2074
2075 if (!license_is_gpl_compatible(license)) { 2075 if (!license_is_gpl_compatible(license)) {
2076 if (!test_taint(TAINT_PROPRIETARY_MODULE)) 2076 if (!test_taint(TAINT_PROPRIETARY_MODULE))
2077 printk(KERN_WARNING "%s: module license '%s' taints " 2077 printk(KERN_WARNING "%s: module license '%s' taints "
2078 "kernel.\n", mod->name, license); 2078 "kernel.\n", mod->name, license);
2079 add_taint_module(mod, TAINT_PROPRIETARY_MODULE); 2079 add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
2080 } 2080 }
2081 } 2081 }
2082 2082
2083 /* Parse tag=value strings from .modinfo section */ 2083 /* Parse tag=value strings from .modinfo section */
2084 static char *next_string(char *string, unsigned long *secsize) 2084 static char *next_string(char *string, unsigned long *secsize)
2085 { 2085 {
2086 /* Skip non-zero chars */ 2086 /* Skip non-zero chars */
2087 while (string[0]) { 2087 while (string[0]) {
2088 string++; 2088 string++;
2089 if ((*secsize)-- <= 1) 2089 if ((*secsize)-- <= 1)
2090 return NULL; 2090 return NULL;
2091 } 2091 }
2092 2092
2093 /* Skip any zero padding. */ 2093 /* Skip any zero padding. */
2094 while (!string[0]) { 2094 while (!string[0]) {
2095 string++; 2095 string++;
2096 if ((*secsize)-- <= 1) 2096 if ((*secsize)-- <= 1)
2097 return NULL; 2097 return NULL;
2098 } 2098 }
2099 return string; 2099 return string;
2100 } 2100 }
2101 2101
2102 static char *get_modinfo(struct load_info *info, const char *tag) 2102 static char *get_modinfo(struct load_info *info, const char *tag)
2103 { 2103 {
2104 char *p; 2104 char *p;
2105 unsigned int taglen = strlen(tag); 2105 unsigned int taglen = strlen(tag);
2106 Elf_Shdr *infosec = &info->sechdrs[info->index.info]; 2106 Elf_Shdr *infosec = &info->sechdrs[info->index.info];
2107 unsigned long size = infosec->sh_size; 2107 unsigned long size = infosec->sh_size;
2108 2108
2109 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) { 2109 for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
2110 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=') 2110 if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
2111 return p + taglen + 1; 2111 return p + taglen + 1;
2112 } 2112 }
2113 return NULL; 2113 return NULL;
2114 } 2114 }
2115 2115
2116 static void setup_modinfo(struct module *mod, struct load_info *info) 2116 static void setup_modinfo(struct module *mod, struct load_info *info)
2117 { 2117 {
2118 struct module_attribute *attr; 2118 struct module_attribute *attr;
2119 int i; 2119 int i;
2120 2120
2121 for (i = 0; (attr = modinfo_attrs[i]); i++) { 2121 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2122 if (attr->setup) 2122 if (attr->setup)
2123 attr->setup(mod, get_modinfo(info, attr->attr.name)); 2123 attr->setup(mod, get_modinfo(info, attr->attr.name));
2124 } 2124 }
2125 } 2125 }
2126 2126
2127 static void free_modinfo(struct module *mod) 2127 static void free_modinfo(struct module *mod)
2128 { 2128 {
2129 struct module_attribute *attr; 2129 struct module_attribute *attr;
2130 int i; 2130 int i;
2131 2131
2132 for (i = 0; (attr = modinfo_attrs[i]); i++) { 2132 for (i = 0; (attr = modinfo_attrs[i]); i++) {
2133 if (attr->free) 2133 if (attr->free)
2134 attr->free(mod); 2134 attr->free(mod);
2135 } 2135 }
2136 } 2136 }
2137 2137
2138 #ifdef CONFIG_KALLSYMS 2138 #ifdef CONFIG_KALLSYMS
2139 2139
2140 /* lookup symbol in given range of kernel_symbols */ 2140 /* lookup symbol in given range of kernel_symbols */
2141 static const struct kernel_symbol *lookup_symbol(const char *name, 2141 static const struct kernel_symbol *lookup_symbol(const char *name,
2142 const struct kernel_symbol *start, 2142 const struct kernel_symbol *start,
2143 const struct kernel_symbol *stop) 2143 const struct kernel_symbol *stop)
2144 { 2144 {
2145 return bsearch(name, start, stop - start, 2145 return bsearch(name, start, stop - start,
2146 sizeof(struct kernel_symbol), cmp_name); 2146 sizeof(struct kernel_symbol), cmp_name);
2147 } 2147 }
2148 2148
2149 static int is_exported(const char *name, unsigned long value, 2149 static int is_exported(const char *name, unsigned long value,
2150 const struct module *mod) 2150 const struct module *mod)
2151 { 2151 {
2152 const struct kernel_symbol *ks; 2152 const struct kernel_symbol *ks;
2153 if (!mod) 2153 if (!mod)
2154 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab); 2154 ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
2155 else 2155 else
2156 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms); 2156 ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
2157 return ks != NULL && ks->value == value; 2157 return ks != NULL && ks->value == value;
2158 } 2158 }
2159 2159
2160 /* As per nm */ 2160 /* As per nm */
2161 static char elf_type(const Elf_Sym *sym, const struct load_info *info) 2161 static char elf_type(const Elf_Sym *sym, const struct load_info *info)
2162 { 2162 {
2163 const Elf_Shdr *sechdrs = info->sechdrs; 2163 const Elf_Shdr *sechdrs = info->sechdrs;
2164 2164
2165 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) { 2165 if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
2166 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT) 2166 if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
2167 return 'v'; 2167 return 'v';
2168 else 2168 else
2169 return 'w'; 2169 return 'w';
2170 } 2170 }
2171 if (sym->st_shndx == SHN_UNDEF) 2171 if (sym->st_shndx == SHN_UNDEF)
2172 return 'U'; 2172 return 'U';
2173 if (sym->st_shndx == SHN_ABS) 2173 if (sym->st_shndx == SHN_ABS)
2174 return 'a'; 2174 return 'a';
2175 if (sym->st_shndx >= SHN_LORESERVE) 2175 if (sym->st_shndx >= SHN_LORESERVE)
2176 return '?'; 2176 return '?';
2177 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR) 2177 if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
2178 return 't'; 2178 return 't';
2179 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC 2179 if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
2180 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) { 2180 && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
2181 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE)) 2181 if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
2182 return 'r'; 2182 return 'r';
2183 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL) 2183 else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2184 return 'g'; 2184 return 'g';
2185 else 2185 else
2186 return 'd'; 2186 return 'd';
2187 } 2187 }
2188 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) { 2188 if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
2189 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL) 2189 if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
2190 return 's'; 2190 return 's';
2191 else 2191 else
2192 return 'b'; 2192 return 'b';
2193 } 2193 }
2194 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name, 2194 if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
2195 ".debug")) { 2195 ".debug")) {
2196 return 'n'; 2196 return 'n';
2197 } 2197 }
2198 return '?'; 2198 return '?';
2199 } 2199 }
2200 2200
2201 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs, 2201 static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
2202 unsigned int shnum) 2202 unsigned int shnum)
2203 { 2203 {
2204 const Elf_Shdr *sec; 2204 const Elf_Shdr *sec;
2205 2205
2206 if (src->st_shndx == SHN_UNDEF 2206 if (src->st_shndx == SHN_UNDEF
2207 || src->st_shndx >= shnum 2207 || src->st_shndx >= shnum
2208 || !src->st_name) 2208 || !src->st_name)
2209 return false; 2209 return false;
2210 2210
2211 sec = sechdrs + src->st_shndx; 2211 sec = sechdrs + src->st_shndx;
2212 if (!(sec->sh_flags & SHF_ALLOC) 2212 if (!(sec->sh_flags & SHF_ALLOC)
2213 #ifndef CONFIG_KALLSYMS_ALL 2213 #ifndef CONFIG_KALLSYMS_ALL
2214 || !(sec->sh_flags & SHF_EXECINSTR) 2214 || !(sec->sh_flags & SHF_EXECINSTR)
2215 #endif 2215 #endif
2216 || (sec->sh_entsize & INIT_OFFSET_MASK)) 2216 || (sec->sh_entsize & INIT_OFFSET_MASK))
2217 return false; 2217 return false;
2218 2218
2219 return true; 2219 return true;
2220 } 2220 }
2221 2221
2222 /* 2222 /*
2223 * We only allocate and copy the strings needed by the parts of symtab 2223 * We only allocate and copy the strings needed by the parts of symtab
2224 * we keep. This is simple, but has the effect of making multiple 2224 * we keep. This is simple, but has the effect of making multiple
2225 * copies of duplicates. We could be more sophisticated, see 2225 * copies of duplicates. We could be more sophisticated, see
2226 * linux-kernel thread starting with 2226 * linux-kernel thread starting with
2227 * <73defb5e4bca04a6431392cc341112b1@localhost>. 2227 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2228 */ 2228 */
2229 static void layout_symtab(struct module *mod, struct load_info *info) 2229 static void layout_symtab(struct module *mod, struct load_info *info)
2230 { 2230 {
2231 Elf_Shdr *symsect = info->sechdrs + info->index.sym; 2231 Elf_Shdr *symsect = info->sechdrs + info->index.sym;
2232 Elf_Shdr *strsect = info->sechdrs + info->index.str; 2232 Elf_Shdr *strsect = info->sechdrs + info->index.str;
2233 const Elf_Sym *src; 2233 const Elf_Sym *src;
2234 unsigned int i, nsrc, ndst, strtab_size; 2234 unsigned int i, nsrc, ndst, strtab_size;
2235 2235
2236 /* Put symbol section at end of init part of module. */ 2236 /* Put symbol section at end of init part of module. */
2237 symsect->sh_flags |= SHF_ALLOC; 2237 symsect->sh_flags |= SHF_ALLOC;
2238 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect, 2238 symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
2239 info->index.sym) | INIT_OFFSET_MASK; 2239 info->index.sym) | INIT_OFFSET_MASK;
2240 pr_debug("\t%s\n", info->secstrings + symsect->sh_name); 2240 pr_debug("\t%s\n", info->secstrings + symsect->sh_name);
2241 2241
2242 src = (void *)info->hdr + symsect->sh_offset; 2242 src = (void *)info->hdr + symsect->sh_offset;
2243 nsrc = symsect->sh_size / sizeof(*src); 2243 nsrc = symsect->sh_size / sizeof(*src);
2244 2244
2245 /* Compute total space required for the core symbols' strtab. */ 2245 /* Compute total space required for the core symbols' strtab. */
2246 for (ndst = i = strtab_size = 1; i < nsrc; ++i, ++src) 2246 for (ndst = i = strtab_size = 1; i < nsrc; ++i, ++src)
2247 if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) { 2247 if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) {
2248 strtab_size += strlen(&info->strtab[src->st_name]) + 1; 2248 strtab_size += strlen(&info->strtab[src->st_name]) + 1;
2249 ndst++; 2249 ndst++;
2250 } 2250 }
2251 2251
2252 /* Append room for core symbols at end of core part. */ 2252 /* Append room for core symbols at end of core part. */
2253 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1); 2253 info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
2254 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym); 2254 info->stroffs = mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
2255 mod->core_size += strtab_size; 2255 mod->core_size += strtab_size;
2256 2256
2257 /* Put string table section at end of init part of module. */ 2257 /* Put string table section at end of init part of module. */
2258 strsect->sh_flags |= SHF_ALLOC; 2258 strsect->sh_flags |= SHF_ALLOC;
2259 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect, 2259 strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
2260 info->index.str) | INIT_OFFSET_MASK; 2260 info->index.str) | INIT_OFFSET_MASK;
2261 pr_debug("\t%s\n", info->secstrings + strsect->sh_name); 2261 pr_debug("\t%s\n", info->secstrings + strsect->sh_name);
2262 } 2262 }
2263 2263
2264 static void add_kallsyms(struct module *mod, const struct load_info *info) 2264 static void add_kallsyms(struct module *mod, const struct load_info *info)
2265 { 2265 {
2266 unsigned int i, ndst; 2266 unsigned int i, ndst;
2267 const Elf_Sym *src; 2267 const Elf_Sym *src;
2268 Elf_Sym *dst; 2268 Elf_Sym *dst;
2269 char *s; 2269 char *s;
2270 Elf_Shdr *symsec = &info->sechdrs[info->index.sym]; 2270 Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
2271 2271
2272 mod->symtab = (void *)symsec->sh_addr; 2272 mod->symtab = (void *)symsec->sh_addr;
2273 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym); 2273 mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
2274 /* Make sure we get permanent strtab: don't use info->strtab. */ 2274 /* Make sure we get permanent strtab: don't use info->strtab. */
2275 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr; 2275 mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
2276 2276
2277 /* Set types up while we still have access to sections. */ 2277 /* Set types up while we still have access to sections. */
2278 for (i = 0; i < mod->num_symtab; i++) 2278 for (i = 0; i < mod->num_symtab; i++)
2279 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info); 2279 mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
2280 2280
2281 mod->core_symtab = dst = mod->module_core + info->symoffs; 2281 mod->core_symtab = dst = mod->module_core + info->symoffs;
2282 mod->core_strtab = s = mod->module_core + info->stroffs; 2282 mod->core_strtab = s = mod->module_core + info->stroffs;
2283 src = mod->symtab; 2283 src = mod->symtab;
2284 *dst = *src; 2284 *dst = *src;
2285 *s++ = 0; 2285 *s++ = 0;
2286 for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) { 2286 for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
2287 if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) 2287 if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum))
2288 continue; 2288 continue;
2289 2289
2290 dst[ndst] = *src; 2290 dst[ndst] = *src;
2291 dst[ndst++].st_name = s - mod->core_strtab; 2291 dst[ndst++].st_name = s - mod->core_strtab;
2292 s += strlcpy(s, &mod->strtab[src->st_name], KSYM_NAME_LEN) + 1; 2292 s += strlcpy(s, &mod->strtab[src->st_name], KSYM_NAME_LEN) + 1;
2293 } 2293 }
2294 mod->core_num_syms = ndst; 2294 mod->core_num_syms = ndst;
2295 } 2295 }
2296 #else 2296 #else
2297 static inline void layout_symtab(struct module *mod, struct load_info *info) 2297 static inline void layout_symtab(struct module *mod, struct load_info *info)
2298 { 2298 {
2299 } 2299 }
2300 2300
2301 static void add_kallsyms(struct module *mod, const struct load_info *info) 2301 static void add_kallsyms(struct module *mod, const struct load_info *info)
2302 { 2302 {
2303 } 2303 }
2304 #endif /* CONFIG_KALLSYMS */ 2304 #endif /* CONFIG_KALLSYMS */
2305 2305
2306 static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num) 2306 static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
2307 { 2307 {
2308 if (!debug) 2308 if (!debug)
2309 return; 2309 return;
2310 #ifdef CONFIG_DYNAMIC_DEBUG 2310 #ifdef CONFIG_DYNAMIC_DEBUG
2311 if (ddebug_add_module(debug, num, debug->modname)) 2311 if (ddebug_add_module(debug, num, debug->modname))
2312 printk(KERN_ERR "dynamic debug error adding module: %s\n", 2312 printk(KERN_ERR "dynamic debug error adding module: %s\n",
2313 debug->modname); 2313 debug->modname);
2314 #endif 2314 #endif
2315 } 2315 }
2316 2316
2317 static void dynamic_debug_remove(struct _ddebug *debug) 2317 static void dynamic_debug_remove(struct _ddebug *debug)
2318 { 2318 {
2319 if (debug) 2319 if (debug)
2320 ddebug_remove_module(debug->modname); 2320 ddebug_remove_module(debug->modname);
2321 } 2321 }
2322 2322
2323 void * __weak module_alloc(unsigned long size) 2323 void * __weak module_alloc(unsigned long size)
2324 { 2324 {
2325 return size == 0 ? NULL : vmalloc_exec(size); 2325 return size == 0 ? NULL : vmalloc_exec(size);
2326 } 2326 }
2327 2327
2328 static void *module_alloc_update_bounds(unsigned long size) 2328 static void *module_alloc_update_bounds(unsigned long size)
2329 { 2329 {
2330 void *ret = module_alloc(size); 2330 void *ret = module_alloc(size);
2331 2331
2332 if (ret) { 2332 if (ret) {
2333 mutex_lock(&module_mutex); 2333 mutex_lock(&module_mutex);
2334 /* Update module bounds. */ 2334 /* Update module bounds. */
2335 if ((unsigned long)ret < module_addr_min) 2335 if ((unsigned long)ret < module_addr_min)
2336 module_addr_min = (unsigned long)ret; 2336 module_addr_min = (unsigned long)ret;
2337 if ((unsigned long)ret + size > module_addr_max) 2337 if ((unsigned long)ret + size > module_addr_max)
2338 module_addr_max = (unsigned long)ret + size; 2338 module_addr_max = (unsigned long)ret + size;
2339 mutex_unlock(&module_mutex); 2339 mutex_unlock(&module_mutex);
2340 } 2340 }
2341 return ret; 2341 return ret;
2342 } 2342 }
2343 2343
2344 #ifdef CONFIG_DEBUG_KMEMLEAK 2344 #ifdef CONFIG_DEBUG_KMEMLEAK
2345 static void kmemleak_load_module(const struct module *mod, 2345 static void kmemleak_load_module(const struct module *mod,
2346 const struct load_info *info) 2346 const struct load_info *info)
2347 { 2347 {
2348 unsigned int i; 2348 unsigned int i;
2349 2349
2350 /* only scan the sections containing data */ 2350 /* only scan the sections containing data */
2351 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL); 2351 kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
2352 2352
2353 for (i = 1; i < info->hdr->e_shnum; i++) { 2353 for (i = 1; i < info->hdr->e_shnum; i++) {
2354 const char *name = info->secstrings + info->sechdrs[i].sh_name; 2354 const char *name = info->secstrings + info->sechdrs[i].sh_name;
2355 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC)) 2355 if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
2356 continue; 2356 continue;
2357 if (!strstarts(name, ".data") && !strstarts(name, ".bss")) 2357 if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
2358 continue; 2358 continue;
2359 2359
2360 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr, 2360 kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
2361 info->sechdrs[i].sh_size, GFP_KERNEL); 2361 info->sechdrs[i].sh_size, GFP_KERNEL);
2362 } 2362 }
2363 } 2363 }
2364 #else 2364 #else
2365 static inline void kmemleak_load_module(const struct module *mod, 2365 static inline void kmemleak_load_module(const struct module *mod,
2366 const struct load_info *info) 2366 const struct load_info *info)
2367 { 2367 {
2368 } 2368 }
2369 #endif 2369 #endif
2370 2370
2371 /* Sets info->hdr and info->len. */ 2371 /* Sets info->hdr and info->len. */
2372 static int copy_and_check(struct load_info *info, 2372 static int copy_and_check(struct load_info *info,
2373 const void __user *umod, unsigned long len, 2373 const void __user *umod, unsigned long len,
2374 const char __user *uargs) 2374 const char __user *uargs)
2375 { 2375 {
2376 int err; 2376 int err;
2377 Elf_Ehdr *hdr; 2377 Elf_Ehdr *hdr;
2378 2378
2379 if (len < sizeof(*hdr)) 2379 if (len < sizeof(*hdr))
2380 return -ENOEXEC; 2380 return -ENOEXEC;
2381 2381
2382 /* Suck in entire file: we'll want most of it. */ 2382 /* Suck in entire file: we'll want most of it. */
2383 /* vmalloc barfs on "unusual" numbers. Check here */ 2383 /* vmalloc barfs on "unusual" numbers. Check here */
2384 if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL) 2384 if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
2385 return -ENOMEM; 2385 return -ENOMEM;
2386 2386
2387 if (copy_from_user(hdr, umod, len) != 0) { 2387 if (copy_from_user(hdr, umod, len) != 0) {
2388 err = -EFAULT; 2388 err = -EFAULT;
2389 goto free_hdr; 2389 goto free_hdr;
2390 } 2390 }
2391 2391
2392 /* Sanity checks against insmoding binaries or wrong arch, 2392 /* Sanity checks against insmoding binaries or wrong arch,
2393 weird elf version */ 2393 weird elf version */
2394 if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0 2394 if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
2395 || hdr->e_type != ET_REL 2395 || hdr->e_type != ET_REL
2396 || !elf_check_arch(hdr) 2396 || !elf_check_arch(hdr)
2397 || hdr->e_shentsize != sizeof(Elf_Shdr)) { 2397 || hdr->e_shentsize != sizeof(Elf_Shdr)) {
2398 err = -ENOEXEC; 2398 err = -ENOEXEC;
2399 goto free_hdr; 2399 goto free_hdr;
2400 } 2400 }
2401 2401
2402 if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) { 2402 if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) {
2403 err = -ENOEXEC; 2403 err = -ENOEXEC;
2404 goto free_hdr; 2404 goto free_hdr;
2405 } 2405 }
2406 2406
2407 info->hdr = hdr; 2407 info->hdr = hdr;
2408 info->len = len; 2408 info->len = len;
2409 return 0; 2409 return 0;
2410 2410
2411 free_hdr: 2411 free_hdr:
2412 vfree(hdr); 2412 vfree(hdr);
2413 return err; 2413 return err;
2414 } 2414 }
2415 2415
2416 static void free_copy(struct load_info *info) 2416 static void free_copy(struct load_info *info)
2417 { 2417 {
2418 vfree(info->hdr); 2418 vfree(info->hdr);
2419 } 2419 }
2420 2420
2421 static int rewrite_section_headers(struct load_info *info) 2421 static int rewrite_section_headers(struct load_info *info)
2422 { 2422 {
2423 unsigned int i; 2423 unsigned int i;
2424 2424
2425 /* This should always be true, but let's be sure. */ 2425 /* This should always be true, but let's be sure. */
2426 info->sechdrs[0].sh_addr = 0; 2426 info->sechdrs[0].sh_addr = 0;
2427 2427
2428 for (i = 1; i < info->hdr->e_shnum; i++) { 2428 for (i = 1; i < info->hdr->e_shnum; i++) {
2429 Elf_Shdr *shdr = &info->sechdrs[i]; 2429 Elf_Shdr *shdr = &info->sechdrs[i];
2430 if (shdr->sh_type != SHT_NOBITS 2430 if (shdr->sh_type != SHT_NOBITS
2431 && info->len < shdr->sh_offset + shdr->sh_size) { 2431 && info->len < shdr->sh_offset + shdr->sh_size) {
2432 printk(KERN_ERR "Module len %lu truncated\n", 2432 printk(KERN_ERR "Module len %lu truncated\n",
2433 info->len); 2433 info->len);
2434 return -ENOEXEC; 2434 return -ENOEXEC;
2435 } 2435 }
2436 2436
2437 /* Mark all sections sh_addr with their address in the 2437 /* Mark all sections sh_addr with their address in the
2438 temporary image. */ 2438 temporary image. */
2439 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset; 2439 shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
2440 2440
2441 #ifndef CONFIG_MODULE_UNLOAD 2441 #ifndef CONFIG_MODULE_UNLOAD
2442 /* Don't load .exit sections */ 2442 /* Don't load .exit sections */
2443 if (strstarts(info->secstrings+shdr->sh_name, ".exit")) 2443 if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
2444 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC; 2444 shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
2445 #endif 2445 #endif
2446 } 2446 }
2447 2447
2448 /* Track but don't keep modinfo and version sections. */ 2448 /* Track but don't keep modinfo and version sections. */
2449 info->index.vers = find_sec(info, "__versions"); 2449 info->index.vers = find_sec(info, "__versions");
2450 info->index.info = find_sec(info, ".modinfo"); 2450 info->index.info = find_sec(info, ".modinfo");
2451 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC; 2451 info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2452 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC; 2452 info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2453 return 0; 2453 return 0;
2454 } 2454 }
2455 2455
2456 /* 2456 /*
2457 * Set up our basic convenience variables (pointers to section headers, 2457 * Set up our basic convenience variables (pointers to section headers,
2458 * search for module section index etc), and do some basic section 2458 * search for module section index etc), and do some basic section
2459 * verification. 2459 * verification.
2460 * 2460 *
2461 * Return the temporary module pointer (we'll replace it with the final 2461 * Return the temporary module pointer (we'll replace it with the final
2462 * one when we move the module sections around). 2462 * one when we move the module sections around).
2463 */ 2463 */
2464 static struct module *setup_load_info(struct load_info *info) 2464 static struct module *setup_load_info(struct load_info *info)
2465 { 2465 {
2466 unsigned int i; 2466 unsigned int i;
2467 int err; 2467 int err;
2468 struct module *mod; 2468 struct module *mod;
2469 2469
2470 /* Set up the convenience variables */ 2470 /* Set up the convenience variables */
2471 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff; 2471 info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
2472 info->secstrings = (void *)info->hdr 2472 info->secstrings = (void *)info->hdr
2473 + info->sechdrs[info->hdr->e_shstrndx].sh_offset; 2473 + info->sechdrs[info->hdr->e_shstrndx].sh_offset;
2474 2474
2475 err = rewrite_section_headers(info); 2475 err = rewrite_section_headers(info);
2476 if (err) 2476 if (err)
2477 return ERR_PTR(err); 2477 return ERR_PTR(err);
2478 2478
2479 /* Find internal symbols and strings. */ 2479 /* Find internal symbols and strings. */
2480 for (i = 1; i < info->hdr->e_shnum; i++) { 2480 for (i = 1; i < info->hdr->e_shnum; i++) {
2481 if (info->sechdrs[i].sh_type == SHT_SYMTAB) { 2481 if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
2482 info->index.sym = i; 2482 info->index.sym = i;
2483 info->index.str = info->sechdrs[i].sh_link; 2483 info->index.str = info->sechdrs[i].sh_link;
2484 info->strtab = (char *)info->hdr 2484 info->strtab = (char *)info->hdr
2485 + info->sechdrs[info->index.str].sh_offset; 2485 + info->sechdrs[info->index.str].sh_offset;
2486 break; 2486 break;
2487 } 2487 }
2488 } 2488 }
2489 2489
2490 info->index.mod = find_sec(info, ".gnu.linkonce.this_module"); 2490 info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
2491 if (!info->index.mod) { 2491 if (!info->index.mod) {
2492 printk(KERN_WARNING "No module found in object\n"); 2492 printk(KERN_WARNING "No module found in object\n");
2493 return ERR_PTR(-ENOEXEC); 2493 return ERR_PTR(-ENOEXEC);
2494 } 2494 }
2495 /* This is temporary: point mod into copy of data. */ 2495 /* This is temporary: point mod into copy of data. */
2496 mod = (void *)info->sechdrs[info->index.mod].sh_addr; 2496 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2497 2497
2498 if (info->index.sym == 0) { 2498 if (info->index.sym == 0) {
2499 printk(KERN_WARNING "%s: module has no symbols (stripped?)\n", 2499 printk(KERN_WARNING "%s: module has no symbols (stripped?)\n",
2500 mod->name); 2500 mod->name);
2501 return ERR_PTR(-ENOEXEC); 2501 return ERR_PTR(-ENOEXEC);
2502 } 2502 }
2503 2503
2504 info->index.pcpu = find_pcpusec(info); 2504 info->index.pcpu = find_pcpusec(info);
2505 2505
2506 /* Check module struct version now, before we try to use module. */ 2506 /* Check module struct version now, before we try to use module. */
2507 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod)) 2507 if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
2508 return ERR_PTR(-ENOEXEC); 2508 return ERR_PTR(-ENOEXEC);
2509 2509
2510 return mod; 2510 return mod;
2511 } 2511 }
2512 2512
2513 static int check_modinfo(struct module *mod, struct load_info *info) 2513 static int check_modinfo(struct module *mod, struct load_info *info)
2514 { 2514 {
2515 const char *modmagic = get_modinfo(info, "vermagic"); 2515 const char *modmagic = get_modinfo(info, "vermagic");
2516 int err; 2516 int err;
2517 2517
2518 /* This is allowed: modprobe --force will invalidate it. */ 2518 /* This is allowed: modprobe --force will invalidate it. */
2519 if (!modmagic) { 2519 if (!modmagic) {
2520 err = try_to_force_load(mod, "bad vermagic"); 2520 err = try_to_force_load(mod, "bad vermagic");
2521 if (err) 2521 if (err)
2522 return err; 2522 return err;
2523 } else if (!same_magic(modmagic, vermagic, info->index.vers)) { 2523 } else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2524 printk(KERN_ERR "%s: version magic '%s' should be '%s'\n", 2524 printk(KERN_ERR "%s: version magic '%s' should be '%s'\n",
2525 mod->name, modmagic, vermagic); 2525 mod->name, modmagic, vermagic);
2526 return -ENOEXEC; 2526 return -ENOEXEC;
2527 } 2527 }
2528 2528
2529 if (!get_modinfo(info, "intree")) 2529 if (!get_modinfo(info, "intree"))
2530 add_taint_module(mod, TAINT_OOT_MODULE); 2530 add_taint_module(mod, TAINT_OOT_MODULE);
2531 2531
2532 if (get_modinfo(info, "staging")) { 2532 if (get_modinfo(info, "staging")) {
2533 add_taint_module(mod, TAINT_CRAP); 2533 add_taint_module(mod, TAINT_CRAP);
2534 printk(KERN_WARNING "%s: module is from the staging directory," 2534 printk(KERN_WARNING "%s: module is from the staging directory,"
2535 " the quality is unknown, you have been warned.\n", 2535 " the quality is unknown, you have been warned.\n",
2536 mod->name); 2536 mod->name);
2537 } 2537 }
2538 2538
2539 /* Set up license info based on the info section */ 2539 /* Set up license info based on the info section */
2540 set_license(mod, get_modinfo(info, "license")); 2540 set_license(mod, get_modinfo(info, "license"));
2541 2541
2542 return 0; 2542 return 0;
2543 } 2543 }
2544 2544
2545 static void find_module_sections(struct module *mod, struct load_info *info) 2545 static void find_module_sections(struct module *mod, struct load_info *info)
2546 { 2546 {
2547 mod->kp = section_objs(info, "__param", 2547 mod->kp = section_objs(info, "__param",
2548 sizeof(*mod->kp), &mod->num_kp); 2548 sizeof(*mod->kp), &mod->num_kp);
2549 mod->syms = section_objs(info, "__ksymtab", 2549 mod->syms = section_objs(info, "__ksymtab",
2550 sizeof(*mod->syms), &mod->num_syms); 2550 sizeof(*mod->syms), &mod->num_syms);
2551 mod->crcs = section_addr(info, "__kcrctab"); 2551 mod->crcs = section_addr(info, "__kcrctab");
2552 mod->gpl_syms = section_objs(info, "__ksymtab_gpl", 2552 mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2553 sizeof(*mod->gpl_syms), 2553 sizeof(*mod->gpl_syms),
2554 &mod->num_gpl_syms); 2554 &mod->num_gpl_syms);
2555 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl"); 2555 mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2556 mod->gpl_future_syms = section_objs(info, 2556 mod->gpl_future_syms = section_objs(info,
2557 "__ksymtab_gpl_future", 2557 "__ksymtab_gpl_future",
2558 sizeof(*mod->gpl_future_syms), 2558 sizeof(*mod->gpl_future_syms),
2559 &mod->num_gpl_future_syms); 2559 &mod->num_gpl_future_syms);
2560 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future"); 2560 mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
2561 2561
2562 #ifdef CONFIG_UNUSED_SYMBOLS 2562 #ifdef CONFIG_UNUSED_SYMBOLS
2563 mod->unused_syms = section_objs(info, "__ksymtab_unused", 2563 mod->unused_syms = section_objs(info, "__ksymtab_unused",
2564 sizeof(*mod->unused_syms), 2564 sizeof(*mod->unused_syms),
2565 &mod->num_unused_syms); 2565 &mod->num_unused_syms);
2566 mod->unused_crcs = section_addr(info, "__kcrctab_unused"); 2566 mod->unused_crcs = section_addr(info, "__kcrctab_unused");
2567 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl", 2567 mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
2568 sizeof(*mod->unused_gpl_syms), 2568 sizeof(*mod->unused_gpl_syms),
2569 &mod->num_unused_gpl_syms); 2569 &mod->num_unused_gpl_syms);
2570 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl"); 2570 mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
2571 #endif 2571 #endif
2572 #ifdef CONFIG_CONSTRUCTORS 2572 #ifdef CONFIG_CONSTRUCTORS
2573 mod->ctors = section_objs(info, ".ctors", 2573 mod->ctors = section_objs(info, ".ctors",
2574 sizeof(*mod->ctors), &mod->num_ctors); 2574 sizeof(*mod->ctors), &mod->num_ctors);
2575 #endif 2575 #endif
2576 2576
2577 #ifdef CONFIG_TRACEPOINTS 2577 #ifdef CONFIG_TRACEPOINTS
2578 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs", 2578 mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2579 sizeof(*mod->tracepoints_ptrs), 2579 sizeof(*mod->tracepoints_ptrs),
2580 &mod->num_tracepoints); 2580 &mod->num_tracepoints);
2581 #endif 2581 #endif
2582 #ifdef HAVE_JUMP_LABEL 2582 #ifdef HAVE_JUMP_LABEL
2583 mod->jump_entries = section_objs(info, "__jump_table", 2583 mod->jump_entries = section_objs(info, "__jump_table",
2584 sizeof(*mod->jump_entries), 2584 sizeof(*mod->jump_entries),
2585 &mod->num_jump_entries); 2585 &mod->num_jump_entries);
2586 #endif 2586 #endif
2587 #ifdef CONFIG_EVENT_TRACING 2587 #ifdef CONFIG_EVENT_TRACING
2588 mod->trace_events = section_objs(info, "_ftrace_events", 2588 mod->trace_events = section_objs(info, "_ftrace_events",
2589 sizeof(*mod->trace_events), 2589 sizeof(*mod->trace_events),
2590 &mod->num_trace_events); 2590 &mod->num_trace_events);
2591 /* 2591 /*
2592 * This section contains pointers to allocated objects in the trace 2592 * This section contains pointers to allocated objects in the trace
2593 * code and not scanning it leads to false positives. 2593 * code and not scanning it leads to false positives.
2594 */ 2594 */
2595 kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) * 2595 kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
2596 mod->num_trace_events, GFP_KERNEL); 2596 mod->num_trace_events, GFP_KERNEL);
2597 #endif 2597 #endif
2598 #ifdef CONFIG_TRACING 2598 #ifdef CONFIG_TRACING
2599 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt", 2599 mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2600 sizeof(*mod->trace_bprintk_fmt_start), 2600 sizeof(*mod->trace_bprintk_fmt_start),
2601 &mod->num_trace_bprintk_fmt); 2601 &mod->num_trace_bprintk_fmt);
2602 /* 2602 /*
2603 * This section contains pointers to allocated objects in the trace 2603 * This section contains pointers to allocated objects in the trace
2604 * code and not scanning it leads to false positives. 2604 * code and not scanning it leads to false positives.
2605 */ 2605 */
2606 kmemleak_scan_area(mod->trace_bprintk_fmt_start, 2606 kmemleak_scan_area(mod->trace_bprintk_fmt_start,
2607 sizeof(*mod->trace_bprintk_fmt_start) * 2607 sizeof(*mod->trace_bprintk_fmt_start) *
2608 mod->num_trace_bprintk_fmt, GFP_KERNEL); 2608 mod->num_trace_bprintk_fmt, GFP_KERNEL);
2609 #endif 2609 #endif
2610 #ifdef CONFIG_FTRACE_MCOUNT_RECORD 2610 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
2611 /* sechdrs[0].sh_size is always zero */ 2611 /* sechdrs[0].sh_size is always zero */
2612 mod->ftrace_callsites = section_objs(info, "__mcount_loc", 2612 mod->ftrace_callsites = section_objs(info, "__mcount_loc",
2613 sizeof(*mod->ftrace_callsites), 2613 sizeof(*mod->ftrace_callsites),
2614 &mod->num_ftrace_callsites); 2614 &mod->num_ftrace_callsites);
2615 #endif 2615 #endif
2616 2616
2617 mod->extable = section_objs(info, "__ex_table", 2617 mod->extable = section_objs(info, "__ex_table",
2618 sizeof(*mod->extable), &mod->num_exentries); 2618 sizeof(*mod->extable), &mod->num_exentries);
2619 2619
2620 if (section_addr(info, "__obsparm")) 2620 if (section_addr(info, "__obsparm"))
2621 printk(KERN_WARNING "%s: Ignoring obsolete parameters\n", 2621 printk(KERN_WARNING "%s: Ignoring obsolete parameters\n",
2622 mod->name); 2622 mod->name);
2623 2623
2624 info->debug = section_objs(info, "__verbose", 2624 info->debug = section_objs(info, "__verbose",
2625 sizeof(*info->debug), &info->num_debug); 2625 sizeof(*info->debug), &info->num_debug);
2626 } 2626 }
2627 2627
2628 static int move_module(struct module *mod, struct load_info *info) 2628 static int move_module(struct module *mod, struct load_info *info)
2629 { 2629 {
2630 int i; 2630 int i;
2631 void *ptr; 2631 void *ptr;
2632 2632
2633 /* Do the allocs. */ 2633 /* Do the allocs. */
2634 ptr = module_alloc_update_bounds(mod->core_size); 2634 ptr = module_alloc_update_bounds(mod->core_size);
2635 /* 2635 /*
2636 * The pointer to this block is stored in the module structure 2636 * The pointer to this block is stored in the module structure
2637 * which is inside the block. Just mark it as not being a 2637 * which is inside the block. Just mark it as not being a
2638 * leak. 2638 * leak.
2639 */ 2639 */
2640 kmemleak_not_leak(ptr); 2640 kmemleak_not_leak(ptr);
2641 if (!ptr) 2641 if (!ptr)
2642 return -ENOMEM; 2642 return -ENOMEM;
2643 2643
2644 memset(ptr, 0, mod->core_size); 2644 memset(ptr, 0, mod->core_size);
2645 mod->module_core = ptr; 2645 mod->module_core = ptr;
2646 2646
2647 ptr = module_alloc_update_bounds(mod->init_size); 2647 ptr = module_alloc_update_bounds(mod->init_size);
2648 /* 2648 /*
2649 * The pointer to this block is stored in the module structure 2649 * The pointer to this block is stored in the module structure
2650 * which is inside the block. This block doesn't need to be 2650 * which is inside the block. This block doesn't need to be
2651 * scanned as it contains data and code that will be freed 2651 * scanned as it contains data and code that will be freed
2652 * after the module is initialized. 2652 * after the module is initialized.
2653 */ 2653 */
2654 kmemleak_ignore(ptr); 2654 kmemleak_ignore(ptr);
2655 if (!ptr && mod->init_size) { 2655 if (!ptr && mod->init_size) {
2656 module_free(mod, mod->module_core); 2656 module_free(mod, mod->module_core);
2657 return -ENOMEM; 2657 return -ENOMEM;
2658 } 2658 }
2659 memset(ptr, 0, mod->init_size); 2659 memset(ptr, 0, mod->init_size);
2660 mod->module_init = ptr; 2660 mod->module_init = ptr;
2661 2661
2662 /* Transfer each section which specifies SHF_ALLOC */ 2662 /* Transfer each section which specifies SHF_ALLOC */
2663 pr_debug("final section addresses:\n"); 2663 pr_debug("final section addresses:\n");
2664 for (i = 0; i < info->hdr->e_shnum; i++) { 2664 for (i = 0; i < info->hdr->e_shnum; i++) {
2665 void *dest; 2665 void *dest;
2666 Elf_Shdr *shdr = &info->sechdrs[i]; 2666 Elf_Shdr *shdr = &info->sechdrs[i];
2667 2667
2668 if (!(shdr->sh_flags & SHF_ALLOC)) 2668 if (!(shdr->sh_flags & SHF_ALLOC))
2669 continue; 2669 continue;
2670 2670
2671 if (shdr->sh_entsize & INIT_OFFSET_MASK) 2671 if (shdr->sh_entsize & INIT_OFFSET_MASK)
2672 dest = mod->module_init 2672 dest = mod->module_init
2673 + (shdr->sh_entsize & ~INIT_OFFSET_MASK); 2673 + (shdr->sh_entsize & ~INIT_OFFSET_MASK);
2674 else 2674 else
2675 dest = mod->module_core + shdr->sh_entsize; 2675 dest = mod->module_core + shdr->sh_entsize;
2676 2676
2677 if (shdr->sh_type != SHT_NOBITS) 2677 if (shdr->sh_type != SHT_NOBITS)
2678 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size); 2678 memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2679 /* Update sh_addr to point to copy in image. */ 2679 /* Update sh_addr to point to copy in image. */
2680 shdr->sh_addr = (unsigned long)dest; 2680 shdr->sh_addr = (unsigned long)dest;
2681 pr_debug("\t0x%lx %s\n", 2681 pr_debug("\t0x%lx %s\n",
2682 (long)shdr->sh_addr, info->secstrings + shdr->sh_name); 2682 (long)shdr->sh_addr, info->secstrings + shdr->sh_name);
2683 } 2683 }
2684 2684
2685 return 0; 2685 return 0;
2686 } 2686 }
2687 2687
2688 static int check_module_license_and_versions(struct module *mod) 2688 static int check_module_license_and_versions(struct module *mod)
2689 { 2689 {
2690 /* 2690 /*
2691 * ndiswrapper is under GPL by itself, but loads proprietary modules. 2691 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2692 * Don't use add_taint_module(), as it would prevent ndiswrapper from 2692 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2693 * using GPL-only symbols it needs. 2693 * using GPL-only symbols it needs.
2694 */ 2694 */
2695 if (strcmp(mod->name, "ndiswrapper") == 0) 2695 if (strcmp(mod->name, "ndiswrapper") == 0)
2696 add_taint(TAINT_PROPRIETARY_MODULE); 2696 add_taint(TAINT_PROPRIETARY_MODULE);
2697 2697
2698 /* driverloader was caught wrongly pretending to be under GPL */ 2698 /* driverloader was caught wrongly pretending to be under GPL */
2699 if (strcmp(mod->name, "driverloader") == 0) 2699 if (strcmp(mod->name, "driverloader") == 0)
2700 add_taint_module(mod, TAINT_PROPRIETARY_MODULE); 2700 add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
2701 2701
2702 #ifdef CONFIG_MODVERSIONS 2702 #ifdef CONFIG_MODVERSIONS
2703 if ((mod->num_syms && !mod->crcs) 2703 if ((mod->num_syms && !mod->crcs)
2704 || (mod->num_gpl_syms && !mod->gpl_crcs) 2704 || (mod->num_gpl_syms && !mod->gpl_crcs)
2705 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs) 2705 || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
2706 #ifdef CONFIG_UNUSED_SYMBOLS 2706 #ifdef CONFIG_UNUSED_SYMBOLS
2707 || (mod->num_unused_syms && !mod->unused_crcs) 2707 || (mod->num_unused_syms && !mod->unused_crcs)
2708 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs) 2708 || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
2709 #endif 2709 #endif
2710 ) { 2710 ) {
2711 return try_to_force_load(mod, 2711 return try_to_force_load(mod,
2712 "no versions for exported symbols"); 2712 "no versions for exported symbols");
2713 } 2713 }
2714 #endif 2714 #endif
2715 return 0; 2715 return 0;
2716 } 2716 }
2717 2717
2718 static void flush_module_icache(const struct module *mod) 2718 static void flush_module_icache(const struct module *mod)
2719 { 2719 {
2720 mm_segment_t old_fs; 2720 mm_segment_t old_fs;
2721 2721
2722 /* flush the icache in correct context */ 2722 /* flush the icache in correct context */
2723 old_fs = get_fs(); 2723 old_fs = get_fs();
2724 set_fs(KERNEL_DS); 2724 set_fs(KERNEL_DS);
2725 2725
2726 /* 2726 /*
2727 * Flush the instruction cache, since we've played with text. 2727 * Flush the instruction cache, since we've played with text.
2728 * Do it before processing of module parameters, so the module 2728 * Do it before processing of module parameters, so the module
2729 * can provide parameter accessor functions of its own. 2729 * can provide parameter accessor functions of its own.
2730 */ 2730 */
2731 if (mod->module_init) 2731 if (mod->module_init)
2732 flush_icache_range((unsigned long)mod->module_init, 2732 flush_icache_range((unsigned long)mod->module_init,
2733 (unsigned long)mod->module_init 2733 (unsigned long)mod->module_init
2734 + mod->init_size); 2734 + mod->init_size);
2735 flush_icache_range((unsigned long)mod->module_core, 2735 flush_icache_range((unsigned long)mod->module_core,
2736 (unsigned long)mod->module_core + mod->core_size); 2736 (unsigned long)mod->module_core + mod->core_size);
2737 2737
2738 set_fs(old_fs); 2738 set_fs(old_fs);
2739 } 2739 }
2740 2740
2741 int __weak module_frob_arch_sections(Elf_Ehdr *hdr, 2741 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2742 Elf_Shdr *sechdrs, 2742 Elf_Shdr *sechdrs,
2743 char *secstrings, 2743 char *secstrings,
2744 struct module *mod) 2744 struct module *mod)
2745 { 2745 {
2746 return 0; 2746 return 0;
2747 } 2747 }
2748 2748
2749 static struct module *layout_and_allocate(struct load_info *info) 2749 static struct module *layout_and_allocate(struct load_info *info)
2750 { 2750 {
2751 /* Module within temporary copy. */ 2751 /* Module within temporary copy. */
2752 struct module *mod; 2752 struct module *mod;
2753 Elf_Shdr *pcpusec; 2753 Elf_Shdr *pcpusec;
2754 int err; 2754 int err;
2755 2755
2756 mod = setup_load_info(info); 2756 mod = setup_load_info(info);
2757 if (IS_ERR(mod)) 2757 if (IS_ERR(mod))
2758 return mod; 2758 return mod;
2759 2759
2760 err = check_modinfo(mod, info); 2760 err = check_modinfo(mod, info);
2761 if (err) 2761 if (err)
2762 return ERR_PTR(err); 2762 return ERR_PTR(err);
2763 2763
2764 /* Allow arches to frob section contents and sizes. */ 2764 /* Allow arches to frob section contents and sizes. */
2765 err = module_frob_arch_sections(info->hdr, info->sechdrs, 2765 err = module_frob_arch_sections(info->hdr, info->sechdrs,
2766 info->secstrings, mod); 2766 info->secstrings, mod);
2767 if (err < 0) 2767 if (err < 0)
2768 goto out; 2768 goto out;
2769 2769
2770 pcpusec = &info->sechdrs[info->index.pcpu]; 2770 pcpusec = &info->sechdrs[info->index.pcpu];
2771 if (pcpusec->sh_size) { 2771 if (pcpusec->sh_size) {
2772 /* We have a special allocation for this section. */ 2772 /* We have a special allocation for this section. */
2773 err = percpu_modalloc(mod, 2773 err = percpu_modalloc(mod,
2774 pcpusec->sh_size, pcpusec->sh_addralign); 2774 pcpusec->sh_size, pcpusec->sh_addralign);
2775 if (err) 2775 if (err)
2776 goto out; 2776 goto out;
2777 pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC; 2777 pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
2778 } 2778 }
2779 2779
2780 /* Determine total sizes, and put offsets in sh_entsize. For now 2780 /* Determine total sizes, and put offsets in sh_entsize. For now
2781 this is done generically; there doesn't appear to be any 2781 this is done generically; there doesn't appear to be any
2782 special cases for the architectures. */ 2782 special cases for the architectures. */
2783 layout_sections(mod, info); 2783 layout_sections(mod, info);
2784 layout_symtab(mod, info); 2784 layout_symtab(mod, info);
2785 2785
2786 /* Allocate and move to the final place */ 2786 /* Allocate and move to the final place */
2787 err = move_module(mod, info); 2787 err = move_module(mod, info);
2788 if (err) 2788 if (err)
2789 goto free_percpu; 2789 goto free_percpu;
2790 2790
2791 /* Module has been copied to its final place now: return it. */ 2791 /* Module has been copied to its final place now: return it. */
2792 mod = (void *)info->sechdrs[info->index.mod].sh_addr; 2792 mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2793 kmemleak_load_module(mod, info); 2793 kmemleak_load_module(mod, info);
2794 return mod; 2794 return mod;
2795 2795
2796 free_percpu: 2796 free_percpu:
2797 percpu_modfree(mod); 2797 percpu_modfree(mod);
2798 out: 2798 out:
2799 return ERR_PTR(err); 2799 return ERR_PTR(err);
2800 } 2800 }
2801 2801
2802 /* mod is no longer valid after this! */ 2802 /* mod is no longer valid after this! */
2803 static void module_deallocate(struct module *mod, struct load_info *info) 2803 static void module_deallocate(struct module *mod, struct load_info *info)
2804 { 2804 {
2805 percpu_modfree(mod); 2805 percpu_modfree(mod);
2806 module_free(mod, mod->module_init); 2806 module_free(mod, mod->module_init);
2807 module_free(mod, mod->module_core); 2807 module_free(mod, mod->module_core);
2808 } 2808 }
2809 2809
2810 int __weak module_finalize(const Elf_Ehdr *hdr, 2810 int __weak module_finalize(const Elf_Ehdr *hdr,
2811 const Elf_Shdr *sechdrs, 2811 const Elf_Shdr *sechdrs,
2812 struct module *me) 2812 struct module *me)
2813 { 2813 {
2814 return 0; 2814 return 0;
2815 } 2815 }
2816 2816
2817 static int post_relocation(struct module *mod, const struct load_info *info) 2817 static int post_relocation(struct module *mod, const struct load_info *info)
2818 { 2818 {
2819 /* Sort exception table now relocations are done. */ 2819 /* Sort exception table now relocations are done. */
2820 sort_extable(mod->extable, mod->extable + mod->num_exentries); 2820 sort_extable(mod->extable, mod->extable + mod->num_exentries);
2821 2821
2822 /* Copy relocated percpu area over. */ 2822 /* Copy relocated percpu area over. */
2823 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr, 2823 percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2824 info->sechdrs[info->index.pcpu].sh_size); 2824 info->sechdrs[info->index.pcpu].sh_size);
2825 2825
2826 /* Setup kallsyms-specific fields. */ 2826 /* Setup kallsyms-specific fields. */
2827 add_kallsyms(mod, info); 2827 add_kallsyms(mod, info);
2828 2828
2829 /* Arch-specific module finalizing. */ 2829 /* Arch-specific module finalizing. */
2830 return module_finalize(info->hdr, info->sechdrs, mod); 2830 return module_finalize(info->hdr, info->sechdrs, mod);
2831 } 2831 }
2832 2832
2833 /* Allocate and load the module: note that size of section 0 is always 2833 /* Allocate and load the module: note that size of section 0 is always
2834 zero, and we rely on this for optional sections. */ 2834 zero, and we rely on this for optional sections. */
2835 static struct module *load_module(void __user *umod, 2835 static struct module *load_module(void __user *umod,
2836 unsigned long len, 2836 unsigned long len,
2837 const char __user *uargs) 2837 const char __user *uargs)
2838 { 2838 {
2839 struct load_info info = { NULL, }; 2839 struct load_info info = { NULL, };
2840 struct module *mod; 2840 struct module *mod;
2841 long err; 2841 long err;
2842 2842
2843 pr_debug("load_module: umod=%p, len=%lu, uargs=%p\n", 2843 pr_debug("load_module: umod=%p, len=%lu, uargs=%p\n",
2844 umod, len, uargs); 2844 umod, len, uargs);
2845 2845
2846 /* Copy in the blobs from userspace, check they are vaguely sane. */ 2846 /* Copy in the blobs from userspace, check they are vaguely sane. */
2847 err = copy_and_check(&info, umod, len, uargs); 2847 err = copy_and_check(&info, umod, len, uargs);
2848 if (err) 2848 if (err)
2849 return ERR_PTR(err); 2849 return ERR_PTR(err);
2850 2850
2851 /* Figure out module layout, and allocate all the memory. */ 2851 /* Figure out module layout, and allocate all the memory. */
2852 mod = layout_and_allocate(&info); 2852 mod = layout_and_allocate(&info);
2853 if (IS_ERR(mod)) { 2853 if (IS_ERR(mod)) {
2854 err = PTR_ERR(mod); 2854 err = PTR_ERR(mod);
2855 goto free_copy; 2855 goto free_copy;
2856 } 2856 }
2857 2857
2858 /* Now module is in final location, initialize linked lists, etc. */ 2858 /* Now module is in final location, initialize linked lists, etc. */
2859 err = module_unload_init(mod); 2859 err = module_unload_init(mod);
2860 if (err) 2860 if (err)
2861 goto free_module; 2861 goto free_module;
2862 2862
2863 /* Now we've got everything in the final locations, we can 2863 /* Now we've got everything in the final locations, we can
2864 * find optional sections. */ 2864 * find optional sections. */
2865 find_module_sections(mod, &info); 2865 find_module_sections(mod, &info);
2866 2866
2867 err = check_module_license_and_versions(mod); 2867 err = check_module_license_and_versions(mod);
2868 if (err) 2868 if (err)
2869 goto free_unload; 2869 goto free_unload;
2870 2870
2871 /* Set up MODINFO_ATTR fields */ 2871 /* Set up MODINFO_ATTR fields */
2872 setup_modinfo(mod, &info); 2872 setup_modinfo(mod, &info);
2873 2873
2874 /* Fix up syms, so that st_value is a pointer to location. */ 2874 /* Fix up syms, so that st_value is a pointer to location. */
2875 err = simplify_symbols(mod, &info); 2875 err = simplify_symbols(mod, &info);
2876 if (err < 0) 2876 if (err < 0)
2877 goto free_modinfo; 2877 goto free_modinfo;
2878 2878
2879 err = apply_relocations(mod, &info); 2879 err = apply_relocations(mod, &info);
2880 if (err < 0) 2880 if (err < 0)
2881 goto free_modinfo; 2881 goto free_modinfo;
2882 2882
2883 err = post_relocation(mod, &info); 2883 err = post_relocation(mod, &info);
2884 if (err < 0) 2884 if (err < 0)
2885 goto free_modinfo; 2885 goto free_modinfo;
2886 2886
2887 flush_module_icache(mod); 2887 flush_module_icache(mod);
2888 2888
2889 /* Now copy in args */ 2889 /* Now copy in args */
2890 mod->args = strndup_user(uargs, ~0UL >> 1); 2890 mod->args = strndup_user(uargs, ~0UL >> 1);
2891 if (IS_ERR(mod->args)) { 2891 if (IS_ERR(mod->args)) {
2892 err = PTR_ERR(mod->args); 2892 err = PTR_ERR(mod->args);
2893 goto free_arch_cleanup; 2893 goto free_arch_cleanup;
2894 } 2894 }
2895 2895
2896 /* Mark state as coming so strong_try_module_get() ignores us. */ 2896 /* Mark state as coming so strong_try_module_get() ignores us. */
2897 mod->state = MODULE_STATE_COMING; 2897 mod->state = MODULE_STATE_COMING;
2898 2898
2899 /* Now sew it into the lists so we can get lockdep and oops 2899 /* Now sew it into the lists so we can get lockdep and oops
2900 * info during argument parsing. No one should access us, since 2900 * info during argument parsing. No one should access us, since
2901 * strong_try_module_get() will fail. 2901 * strong_try_module_get() will fail.
2902 * lockdep/oops can run asynchronous, so use the RCU list insertion 2902 * lockdep/oops can run asynchronous, so use the RCU list insertion
2903 * function to insert in a way safe to concurrent readers. 2903 * function to insert in a way safe to concurrent readers.
2904 * The mutex protects against concurrent writers. 2904 * The mutex protects against concurrent writers.
2905 */ 2905 */
2906 mutex_lock(&module_mutex); 2906 mutex_lock(&module_mutex);
2907 if (find_module(mod->name)) { 2907 if (find_module(mod->name)) {
2908 err = -EEXIST; 2908 err = -EEXIST;
2909 goto unlock; 2909 goto unlock;
2910 } 2910 }
2911 2911
2912 /* This has to be done once we're sure module name is unique. */ 2912 /* This has to be done once we're sure module name is unique. */
2913 dynamic_debug_setup(info.debug, info.num_debug); 2913 dynamic_debug_setup(info.debug, info.num_debug);
2914 2914
2915 /* Find duplicate symbols */ 2915 /* Find duplicate symbols */
2916 err = verify_export_symbols(mod); 2916 err = verify_export_symbols(mod);
2917 if (err < 0) 2917 if (err < 0)
2918 goto ddebug; 2918 goto ddebug;
2919 2919
2920 module_bug_finalize(info.hdr, info.sechdrs, mod); 2920 module_bug_finalize(info.hdr, info.sechdrs, mod);
2921 list_add_rcu(&mod->list, &modules); 2921 list_add_rcu(&mod->list, &modules);
2922 mutex_unlock(&module_mutex); 2922 mutex_unlock(&module_mutex);
2923 2923
2924 /* Module is ready to execute: parsing args may do that. */ 2924 /* Module is ready to execute: parsing args may do that. */
2925 err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL); 2925 err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
2926 if (err < 0) 2926 if (err < 0)
2927 goto unlink; 2927 goto unlink;
2928 2928
2929 /* Link in to syfs. */ 2929 /* Link in to syfs. */
2930 err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp); 2930 err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp);
2931 if (err < 0) 2931 if (err < 0)
2932 goto unlink; 2932 goto unlink;
2933 2933
2934 /* Get rid of temporary copy. */ 2934 /* Get rid of temporary copy. */
2935 free_copy(&info); 2935 free_copy(&info);
2936 2936
2937 /* Done! */ 2937 /* Done! */
2938 trace_module_load(mod); 2938 trace_module_load(mod);
2939 return mod; 2939 return mod;
2940 2940
2941 unlink: 2941 unlink:
2942 mutex_lock(&module_mutex); 2942 mutex_lock(&module_mutex);
2943 /* Unlink carefully: kallsyms could be walking list. */ 2943 /* Unlink carefully: kallsyms could be walking list. */
2944 list_del_rcu(&mod->list); 2944 list_del_rcu(&mod->list);
2945 module_bug_cleanup(mod); 2945 module_bug_cleanup(mod);
2946 2946
2947 ddebug: 2947 ddebug:
2948 dynamic_debug_remove(info.debug); 2948 dynamic_debug_remove(info.debug);
2949 unlock: 2949 unlock:
2950 mutex_unlock(&module_mutex); 2950 mutex_unlock(&module_mutex);
2951 synchronize_sched(); 2951 synchronize_sched();
2952 kfree(mod->args); 2952 kfree(mod->args);
2953 free_arch_cleanup: 2953 free_arch_cleanup:
2954 module_arch_cleanup(mod); 2954 module_arch_cleanup(mod);
2955 free_modinfo: 2955 free_modinfo:
2956 free_modinfo(mod); 2956 free_modinfo(mod);
2957 free_unload: 2957 free_unload:
2958 module_unload_free(mod); 2958 module_unload_free(mod);
2959 free_module: 2959 free_module:
2960 module_deallocate(mod, &info); 2960 module_deallocate(mod, &info);
2961 free_copy: 2961 free_copy:
2962 free_copy(&info); 2962 free_copy(&info);
2963 return ERR_PTR(err); 2963 return ERR_PTR(err);
2964 } 2964 }
2965 2965
2966 /* Call module constructors. */ 2966 /* Call module constructors. */
2967 static void do_mod_ctors(struct module *mod) 2967 static void do_mod_ctors(struct module *mod)
2968 { 2968 {
2969 #ifdef CONFIG_CONSTRUCTORS 2969 #ifdef CONFIG_CONSTRUCTORS
2970 unsigned long i; 2970 unsigned long i;
2971 2971
2972 for (i = 0; i < mod->num_ctors; i++) 2972 for (i = 0; i < mod->num_ctors; i++)
2973 mod->ctors[i](); 2973 mod->ctors[i]();
2974 #endif 2974 #endif
2975 } 2975 }
2976 2976
2977 /* This is where the real work happens */ 2977 /* This is where the real work happens */
2978 SYSCALL_DEFINE3(init_module, void __user *, umod, 2978 SYSCALL_DEFINE3(init_module, void __user *, umod,
2979 unsigned long, len, const char __user *, uargs) 2979 unsigned long, len, const char __user *, uargs)
2980 { 2980 {
2981 struct module *mod; 2981 struct module *mod;
2982 int ret = 0; 2982 int ret = 0;
2983 2983
2984 /* Must have permission */ 2984 /* Must have permission */
2985 if (!capable(CAP_SYS_MODULE) || modules_disabled) 2985 if (!capable(CAP_SYS_MODULE) || modules_disabled)
2986 return -EPERM; 2986 return -EPERM;
2987 2987
2988 /* Do all the hard work */ 2988 /* Do all the hard work */
2989 mod = load_module(umod, len, uargs); 2989 mod = load_module(umod, len, uargs);
2990 if (IS_ERR(mod)) 2990 if (IS_ERR(mod))
2991 return PTR_ERR(mod); 2991 return PTR_ERR(mod);
2992 2992
2993 blocking_notifier_call_chain(&module_notify_list, 2993 blocking_notifier_call_chain(&module_notify_list,
2994 MODULE_STATE_COMING, mod); 2994 MODULE_STATE_COMING, mod);
2995 2995
2996 /* Set RO and NX regions for core */ 2996 /* Set RO and NX regions for core */
2997 set_section_ro_nx(mod->module_core, 2997 set_section_ro_nx(mod->module_core,
2998 mod->core_text_size, 2998 mod->core_text_size,
2999 mod->core_ro_size, 2999 mod->core_ro_size,
3000 mod->core_size); 3000 mod->core_size);
3001 3001
3002 /* Set RO and NX regions for init */ 3002 /* Set RO and NX regions for init */
3003 set_section_ro_nx(mod->module_init, 3003 set_section_ro_nx(mod->module_init,
3004 mod->init_text_size, 3004 mod->init_text_size,
3005 mod->init_ro_size, 3005 mod->init_ro_size,
3006 mod->init_size); 3006 mod->init_size);
3007 3007
3008 do_mod_ctors(mod); 3008 do_mod_ctors(mod);
3009 /* Start the module */ 3009 /* Start the module */
3010 if (mod->init != NULL) 3010 if (mod->init != NULL)
3011 ret = do_one_initcall(mod->init); 3011 ret = do_one_initcall(mod->init);
3012 if (ret < 0) { 3012 if (ret < 0) {
3013 /* Init routine failed: abort. Try to protect us from 3013 /* Init routine failed: abort. Try to protect us from
3014 buggy refcounters. */ 3014 buggy refcounters. */
3015 mod->state = MODULE_STATE_GOING; 3015 mod->state = MODULE_STATE_GOING;
3016 synchronize_sched(); 3016 synchronize_sched();
3017 module_put(mod); 3017 module_put(mod);
3018 blocking_notifier_call_chain(&module_notify_list, 3018 blocking_notifier_call_chain(&module_notify_list,
3019 MODULE_STATE_GOING, mod); 3019 MODULE_STATE_GOING, mod);
3020 free_module(mod); 3020 free_module(mod);
3021 wake_up(&module_wq); 3021 wake_up(&module_wq);
3022 return ret; 3022 return ret;
3023 } 3023 }
3024 if (ret > 0) { 3024 if (ret > 0) {
3025 printk(KERN_WARNING 3025 printk(KERN_WARNING
3026 "%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n" 3026 "%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention\n"
3027 "%s: loading module anyway...\n", 3027 "%s: loading module anyway...\n",
3028 __func__, mod->name, ret, 3028 __func__, mod->name, ret,
3029 __func__); 3029 __func__);
3030 dump_stack(); 3030 dump_stack();
3031 } 3031 }
3032 3032
3033 /* Now it's a first class citizen! Wake up anyone waiting for it. */ 3033 /* Now it's a first class citizen! Wake up anyone waiting for it. */
3034 mod->state = MODULE_STATE_LIVE; 3034 mod->state = MODULE_STATE_LIVE;
3035 wake_up(&module_wq); 3035 wake_up(&module_wq);
3036 blocking_notifier_call_chain(&module_notify_list, 3036 blocking_notifier_call_chain(&module_notify_list,
3037 MODULE_STATE_LIVE, mod); 3037 MODULE_STATE_LIVE, mod);
3038 3038
3039 /* We need to finish all async code before the module init sequence is done */ 3039 /* We need to finish all async code before the module init sequence is done */
3040 async_synchronize_full(); 3040 async_synchronize_full();
3041 3041
3042 mutex_lock(&module_mutex); 3042 mutex_lock(&module_mutex);
3043 /* Drop initial reference. */ 3043 /* Drop initial reference. */
3044 module_put(mod); 3044 module_put(mod);
3045 trim_init_extable(mod); 3045 trim_init_extable(mod);
3046 #ifdef CONFIG_KALLSYMS 3046 #ifdef CONFIG_KALLSYMS
3047 mod->num_symtab = mod->core_num_syms; 3047 mod->num_symtab = mod->core_num_syms;
3048 mod->symtab = mod->core_symtab; 3048 mod->symtab = mod->core_symtab;
3049 mod->strtab = mod->core_strtab; 3049 mod->strtab = mod->core_strtab;
3050 #endif 3050 #endif
3051 unset_module_init_ro_nx(mod); 3051 unset_module_init_ro_nx(mod);
3052 module_free(mod, mod->module_init); 3052 module_free(mod, mod->module_init);
3053 mod->module_init = NULL; 3053 mod->module_init = NULL;
3054 mod->init_size = 0; 3054 mod->init_size = 0;
3055 mod->init_ro_size = 0; 3055 mod->init_ro_size = 0;
3056 mod->init_text_size = 0; 3056 mod->init_text_size = 0;
3057 mutex_unlock(&module_mutex); 3057 mutex_unlock(&module_mutex);
3058 3058
3059 return 0; 3059 return 0;
3060 } 3060 }
3061 3061
3062 static inline int within(unsigned long addr, void *start, unsigned long size) 3062 static inline int within(unsigned long addr, void *start, unsigned long size)
3063 { 3063 {
3064 return ((void *)addr >= start && (void *)addr < start + size); 3064 return ((void *)addr >= start && (void *)addr < start + size);
3065 } 3065 }
3066 3066
3067 #ifdef CONFIG_KALLSYMS 3067 #ifdef CONFIG_KALLSYMS
3068 /* 3068 /*
3069 * This ignores the intensely annoying "mapping symbols" found 3069 * This ignores the intensely annoying "mapping symbols" found
3070 * in ARM ELF files: $a, $t and $d. 3070 * in ARM ELF files: $a, $t and $d.
3071 */ 3071 */
3072 static inline int is_arm_mapping_symbol(const char *str) 3072 static inline int is_arm_mapping_symbol(const char *str)
3073 { 3073 {
3074 return str[0] == '$' && strchr("atd", str[1]) 3074 return str[0] == '$' && strchr("atd", str[1])
3075 && (str[2] == '\0' || str[2] == '.'); 3075 && (str[2] == '\0' || str[2] == '.');
3076 } 3076 }
3077 3077
3078 static const char *get_ksymbol(struct module *mod, 3078 static const char *get_ksymbol(struct module *mod,
3079 unsigned long addr, 3079 unsigned long addr,
3080 unsigned long *size, 3080 unsigned long *size,
3081 unsigned long *offset) 3081 unsigned long *offset)
3082 { 3082 {
3083 unsigned int i, best = 0; 3083 unsigned int i, best = 0;
3084 unsigned long nextval; 3084 unsigned long nextval;
3085 3085
3086 /* At worse, next value is at end of module */ 3086 /* At worse, next value is at end of module */
3087 if (within_module_init(addr, mod)) 3087 if (within_module_init(addr, mod))
3088 nextval = (unsigned long)mod->module_init+mod->init_text_size; 3088 nextval = (unsigned long)mod->module_init+mod->init_text_size;
3089 else 3089 else
3090 nextval = (unsigned long)mod->module_core+mod->core_text_size; 3090 nextval = (unsigned long)mod->module_core+mod->core_text_size;
3091 3091
3092 /* Scan for closest preceding symbol, and next symbol. (ELF 3092 /* Scan for closest preceding symbol, and next symbol. (ELF
3093 starts real symbols at 1). */ 3093 starts real symbols at 1). */
3094 for (i = 1; i < mod->num_symtab; i++) { 3094 for (i = 1; i < mod->num_symtab; i++) {
3095 if (mod->symtab[i].st_shndx == SHN_UNDEF) 3095 if (mod->symtab[i].st_shndx == SHN_UNDEF)
3096 continue; 3096 continue;
3097 3097
3098 /* We ignore unnamed symbols: they're uninformative 3098 /* We ignore unnamed symbols: they're uninformative
3099 * and inserted at a whim. */ 3099 * and inserted at a whim. */
3100 if (mod->symtab[i].st_value <= addr 3100 if (mod->symtab[i].st_value <= addr
3101 && mod->symtab[i].st_value > mod->symtab[best].st_value 3101 && mod->symtab[i].st_value > mod->symtab[best].st_value
3102 && *(mod->strtab + mod->symtab[i].st_name) != '\0' 3102 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3103 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name)) 3103 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3104 best = i; 3104 best = i;
3105 if (mod->symtab[i].st_value > addr 3105 if (mod->symtab[i].st_value > addr
3106 && mod->symtab[i].st_value < nextval 3106 && mod->symtab[i].st_value < nextval
3107 && *(mod->strtab + mod->symtab[i].st_name) != '\0' 3107 && *(mod->strtab + mod->symtab[i].st_name) != '\0'
3108 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name)) 3108 && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
3109 nextval = mod->symtab[i].st_value; 3109 nextval = mod->symtab[i].st_value;
3110 } 3110 }
3111 3111
3112 if (!best) 3112 if (!best)
3113 return NULL; 3113 return NULL;
3114 3114
3115 if (size) 3115 if (size)
3116 *size = nextval - mod->symtab[best].st_value; 3116 *size = nextval - mod->symtab[best].st_value;
3117 if (offset) 3117 if (offset)
3118 *offset = addr - mod->symtab[best].st_value; 3118 *offset = addr - mod->symtab[best].st_value;
3119 return mod->strtab + mod->symtab[best].st_name; 3119 return mod->strtab + mod->symtab[best].st_name;
3120 } 3120 }
3121 3121
3122 /* For kallsyms to ask for address resolution. NULL means not found. Careful 3122 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3123 * not to lock to avoid deadlock on oopses, simply disable preemption. */ 3123 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3124 const char *module_address_lookup(unsigned long addr, 3124 const char *module_address_lookup(unsigned long addr,
3125 unsigned long *size, 3125 unsigned long *size,
3126 unsigned long *offset, 3126 unsigned long *offset,
3127 char **modname, 3127 char **modname,
3128 char *namebuf) 3128 char *namebuf)
3129 { 3129 {
3130 struct module *mod; 3130 struct module *mod;
3131 const char *ret = NULL; 3131 const char *ret = NULL;
3132 3132
3133 preempt_disable(); 3133 preempt_disable();
3134 list_for_each_entry_rcu(mod, &modules, list) { 3134 list_for_each_entry_rcu(mod, &modules, list) {
3135 if (within_module_init(addr, mod) || 3135 if (within_module_init(addr, mod) ||
3136 within_module_core(addr, mod)) { 3136 within_module_core(addr, mod)) {
3137 if (modname) 3137 if (modname)
3138 *modname = mod->name; 3138 *modname = mod->name;
3139 ret = get_ksymbol(mod, addr, size, offset); 3139 ret = get_ksymbol(mod, addr, size, offset);
3140 break; 3140 break;
3141 } 3141 }
3142 } 3142 }
3143 /* Make a copy in here where it's safe */ 3143 /* Make a copy in here where it's safe */
3144 if (ret) { 3144 if (ret) {
3145 strncpy(namebuf, ret, KSYM_NAME_LEN - 1); 3145 strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
3146 ret = namebuf; 3146 ret = namebuf;
3147 } 3147 }
3148 preempt_enable(); 3148 preempt_enable();
3149 return ret; 3149 return ret;
3150 } 3150 }
3151 3151
3152 int lookup_module_symbol_name(unsigned long addr, char *symname) 3152 int lookup_module_symbol_name(unsigned long addr, char *symname)
3153 { 3153 {
3154 struct module *mod; 3154 struct module *mod;
3155 3155
3156 preempt_disable(); 3156 preempt_disable();
3157 list_for_each_entry_rcu(mod, &modules, list) { 3157 list_for_each_entry_rcu(mod, &modules, list) {
3158 if (within_module_init(addr, mod) || 3158 if (within_module_init(addr, mod) ||
3159 within_module_core(addr, mod)) { 3159 within_module_core(addr, mod)) {
3160 const char *sym; 3160 const char *sym;
3161 3161
3162 sym = get_ksymbol(mod, addr, NULL, NULL); 3162 sym = get_ksymbol(mod, addr, NULL, NULL);
3163 if (!sym) 3163 if (!sym)
3164 goto out; 3164 goto out;
3165 strlcpy(symname, sym, KSYM_NAME_LEN); 3165 strlcpy(symname, sym, KSYM_NAME_LEN);
3166 preempt_enable(); 3166 preempt_enable();
3167 return 0; 3167 return 0;
3168 } 3168 }
3169 } 3169 }
3170 out: 3170 out:
3171 preempt_enable(); 3171 preempt_enable();
3172 return -ERANGE; 3172 return -ERANGE;
3173 } 3173 }
3174 3174
3175 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size, 3175 int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
3176 unsigned long *offset, char *modname, char *name) 3176 unsigned long *offset, char *modname, char *name)
3177 { 3177 {
3178 struct module *mod; 3178 struct module *mod;
3179 3179
3180 preempt_disable(); 3180 preempt_disable();
3181 list_for_each_entry_rcu(mod, &modules, list) { 3181 list_for_each_entry_rcu(mod, &modules, list) {
3182 if (within_module_init(addr, mod) || 3182 if (within_module_init(addr, mod) ||
3183 within_module_core(addr, mod)) { 3183 within_module_core(addr, mod)) {
3184 const char *sym; 3184 const char *sym;
3185 3185
3186 sym = get_ksymbol(mod, addr, size, offset); 3186 sym = get_ksymbol(mod, addr, size, offset);
3187 if (!sym) 3187 if (!sym)
3188 goto out; 3188 goto out;
3189 if (modname) 3189 if (modname)
3190 strlcpy(modname, mod->name, MODULE_NAME_LEN); 3190 strlcpy(modname, mod->name, MODULE_NAME_LEN);
3191 if (name) 3191 if (name)
3192 strlcpy(name, sym, KSYM_NAME_LEN); 3192 strlcpy(name, sym, KSYM_NAME_LEN);
3193 preempt_enable(); 3193 preempt_enable();
3194 return 0; 3194 return 0;
3195 } 3195 }
3196 } 3196 }
3197 out: 3197 out:
3198 preempt_enable(); 3198 preempt_enable();
3199 return -ERANGE; 3199 return -ERANGE;
3200 } 3200 }
3201 3201
3202 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type, 3202 int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
3203 char *name, char *module_name, int *exported) 3203 char *name, char *module_name, int *exported)
3204 { 3204 {
3205 struct module *mod; 3205 struct module *mod;
3206 3206
3207 preempt_disable(); 3207 preempt_disable();
3208 list_for_each_entry_rcu(mod, &modules, list) { 3208 list_for_each_entry_rcu(mod, &modules, list) {
3209 if (symnum < mod->num_symtab) { 3209 if (symnum < mod->num_symtab) {
3210 *value = mod->symtab[symnum].st_value; 3210 *value = mod->symtab[symnum].st_value;
3211 *type = mod->symtab[symnum].st_info; 3211 *type = mod->symtab[symnum].st_info;
3212 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name, 3212 strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
3213 KSYM_NAME_LEN); 3213 KSYM_NAME_LEN);
3214 strlcpy(module_name, mod->name, MODULE_NAME_LEN); 3214 strlcpy(module_name, mod->name, MODULE_NAME_LEN);
3215 *exported = is_exported(name, *value, mod); 3215 *exported = is_exported(name, *value, mod);
3216 preempt_enable(); 3216 preempt_enable();
3217 return 0; 3217 return 0;
3218 } 3218 }
3219 symnum -= mod->num_symtab; 3219 symnum -= mod->num_symtab;
3220 } 3220 }
3221 preempt_enable(); 3221 preempt_enable();
3222 return -ERANGE; 3222 return -ERANGE;
3223 } 3223 }
3224 3224
3225 static unsigned long mod_find_symname(struct module *mod, const char *name) 3225 static unsigned long mod_find_symname(struct module *mod, const char *name)
3226 { 3226 {
3227 unsigned int i; 3227 unsigned int i;
3228 3228
3229 for (i = 0; i < mod->num_symtab; i++) 3229 for (i = 0; i < mod->num_symtab; i++)
3230 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 && 3230 if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
3231 mod->symtab[i].st_info != 'U') 3231 mod->symtab[i].st_info != 'U')
3232 return mod->symtab[i].st_value; 3232 return mod->symtab[i].st_value;
3233 return 0; 3233 return 0;
3234 } 3234 }
3235 3235
3236 /* Look for this name: can be of form module:name. */ 3236 /* Look for this name: can be of form module:name. */
3237 unsigned long module_kallsyms_lookup_name(const char *name) 3237 unsigned long module_kallsyms_lookup_name(const char *name)
3238 { 3238 {
3239 struct module *mod; 3239 struct module *mod;
3240 char *colon; 3240 char *colon;
3241 unsigned long ret = 0; 3241 unsigned long ret = 0;
3242 3242
3243 /* Don't lock: we're in enough trouble already. */ 3243 /* Don't lock: we're in enough trouble already. */
3244 preempt_disable(); 3244 preempt_disable();
3245 if ((colon = strchr(name, ':')) != NULL) { 3245 if ((colon = strchr(name, ':')) != NULL) {
3246 *colon = '\0'; 3246 *colon = '\0';
3247 if ((mod = find_module(name)) != NULL) 3247 if ((mod = find_module(name)) != NULL)
3248 ret = mod_find_symname(mod, colon+1); 3248 ret = mod_find_symname(mod, colon+1);
3249 *colon = ':'; 3249 *colon = ':';
3250 } else { 3250 } else {
3251 list_for_each_entry_rcu(mod, &modules, list) 3251 list_for_each_entry_rcu(mod, &modules, list)
3252 if ((ret = mod_find_symname(mod, name)) != 0) 3252 if ((ret = mod_find_symname(mod, name)) != 0)
3253 break; 3253 break;
3254 } 3254 }
3255 preempt_enable(); 3255 preempt_enable();
3256 return ret; 3256 return ret;
3257 } 3257 }
3258 3258
3259 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *, 3259 int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
3260 struct module *, unsigned long), 3260 struct module *, unsigned long),
3261 void *data) 3261 void *data)
3262 { 3262 {
3263 struct module *mod; 3263 struct module *mod;
3264 unsigned int i; 3264 unsigned int i;
3265 int ret; 3265 int ret;
3266 3266
3267 list_for_each_entry(mod, &modules, list) { 3267 list_for_each_entry(mod, &modules, list) {
3268 for (i = 0; i < mod->num_symtab; i++) { 3268 for (i = 0; i < mod->num_symtab; i++) {
3269 ret = fn(data, mod->strtab + mod->symtab[i].st_name, 3269 ret = fn(data, mod->strtab + mod->symtab[i].st_name,
3270 mod, mod->symtab[i].st_value); 3270 mod, mod->symtab[i].st_value);
3271 if (ret != 0) 3271 if (ret != 0)
3272 return ret; 3272 return ret;
3273 } 3273 }
3274 } 3274 }
3275 return 0; 3275 return 0;
3276 } 3276 }
3277 #endif /* CONFIG_KALLSYMS */ 3277 #endif /* CONFIG_KALLSYMS */
3278 3278
3279 static char *module_flags(struct module *mod, char *buf) 3279 static char *module_flags(struct module *mod, char *buf)
3280 { 3280 {
3281 int bx = 0; 3281 int bx = 0;
3282 3282
3283 if (mod->taints || 3283 if (mod->taints ||
3284 mod->state == MODULE_STATE_GOING || 3284 mod->state == MODULE_STATE_GOING ||
3285 mod->state == MODULE_STATE_COMING) { 3285 mod->state == MODULE_STATE_COMING) {
3286 buf[bx++] = '('; 3286 buf[bx++] = '(';
3287 bx += module_flags_taint(mod, buf + bx); 3287 bx += module_flags_taint(mod, buf + bx);
3288 /* Show a - for module-is-being-unloaded */ 3288 /* Show a - for module-is-being-unloaded */
3289 if (mod->state == MODULE_STATE_GOING) 3289 if (mod->state == MODULE_STATE_GOING)
3290 buf[bx++] = '-'; 3290 buf[bx++] = '-';
3291 /* Show a + for module-is-being-loaded */ 3291 /* Show a + for module-is-being-loaded */
3292 if (mod->state == MODULE_STATE_COMING) 3292 if (mod->state == MODULE_STATE_COMING)
3293 buf[bx++] = '+'; 3293 buf[bx++] = '+';
3294 buf[bx++] = ')'; 3294 buf[bx++] = ')';
3295 } 3295 }
3296 buf[bx] = '\0'; 3296 buf[bx] = '\0';
3297 3297
3298 return buf; 3298 return buf;
3299 } 3299 }
3300 3300
3301 #ifdef CONFIG_PROC_FS 3301 #ifdef CONFIG_PROC_FS
3302 /* Called by the /proc file system to return a list of modules. */ 3302 /* Called by the /proc file system to return a list of modules. */
3303 static void *m_start(struct seq_file *m, loff_t *pos) 3303 static void *m_start(struct seq_file *m, loff_t *pos)
3304 { 3304 {
3305 mutex_lock(&module_mutex); 3305 mutex_lock(&module_mutex);
3306 return seq_list_start(&modules, *pos); 3306 return seq_list_start(&modules, *pos);
3307 } 3307 }
3308 3308
3309 static void *m_next(struct seq_file *m, void *p, loff_t *pos) 3309 static void *m_next(struct seq_file *m, void *p, loff_t *pos)
3310 { 3310 {
3311 return seq_list_next(p, &modules, pos); 3311 return seq_list_next(p, &modules, pos);
3312 } 3312 }
3313 3313
3314 static void m_stop(struct seq_file *m, void *p) 3314 static void m_stop(struct seq_file *m, void *p)
3315 { 3315 {
3316 mutex_unlock(&module_mutex); 3316 mutex_unlock(&module_mutex);
3317 } 3317 }
3318 3318
3319 static int m_show(struct seq_file *m, void *p) 3319 static int m_show(struct seq_file *m, void *p)
3320 { 3320 {
3321 struct module *mod = list_entry(p, struct module, list); 3321 struct module *mod = list_entry(p, struct module, list);
3322 char buf[8]; 3322 char buf[8];
3323 3323
3324 seq_printf(m, "%s %u", 3324 seq_printf(m, "%s %u",
3325 mod->name, mod->init_size + mod->core_size); 3325 mod->name, mod->init_size + mod->core_size);
3326 print_unload_info(m, mod); 3326 print_unload_info(m, mod);
3327 3327
3328 /* Informative for users. */ 3328 /* Informative for users. */
3329 seq_printf(m, " %s", 3329 seq_printf(m, " %s",
3330 mod->state == MODULE_STATE_GOING ? "Unloading": 3330 mod->state == MODULE_STATE_GOING ? "Unloading":
3331 mod->state == MODULE_STATE_COMING ? "Loading": 3331 mod->state == MODULE_STATE_COMING ? "Loading":
3332 "Live"); 3332 "Live");
3333 /* Used by oprofile and other similar tools. */ 3333 /* Used by oprofile and other similar tools. */
3334 seq_printf(m, " 0x%pK", mod->module_core); 3334 seq_printf(m, " 0x%pK", mod->module_core);
3335 3335
3336 /* Taints info */ 3336 /* Taints info */
3337 if (mod->taints) 3337 if (mod->taints)
3338 seq_printf(m, " %s", module_flags(mod, buf)); 3338 seq_printf(m, " %s", module_flags(mod, buf));
3339 3339
3340 seq_printf(m, "\n"); 3340 seq_printf(m, "\n");
3341 return 0; 3341 return 0;
3342 } 3342 }
3343 3343
3344 /* Format: modulename size refcount deps address 3344 /* Format: modulename size refcount deps address
3345 3345
3346 Where refcount is a number or -, and deps is a comma-separated list 3346 Where refcount is a number or -, and deps is a comma-separated list
3347 of depends or -. 3347 of depends or -.
3348 */ 3348 */
3349 static const struct seq_operations modules_op = { 3349 static const struct seq_operations modules_op = {
3350 .start = m_start, 3350 .start = m_start,
3351 .next = m_next, 3351 .next = m_next,
3352 .stop = m_stop, 3352 .stop = m_stop,
3353 .show = m_show 3353 .show = m_show
3354 }; 3354 };
3355 3355
3356 static int modules_open(struct inode *inode, struct file *file) 3356 static int modules_open(struct inode *inode, struct file *file)
3357 { 3357 {
3358 return seq_open(file, &modules_op); 3358 return seq_open(file, &modules_op);
3359 } 3359 }
3360 3360
3361 static const struct file_operations proc_modules_operations = { 3361 static const struct file_operations proc_modules_operations = {
3362 .open = modules_open, 3362 .open = modules_open,
3363 .read = seq_read, 3363 .read = seq_read,
3364 .llseek = seq_lseek, 3364 .llseek = seq_lseek,
3365 .release = seq_release, 3365 .release = seq_release,
3366 }; 3366 };
3367 3367
3368 static int __init proc_modules_init(void) 3368 static int __init proc_modules_init(void)
3369 { 3369 {
3370 proc_create("modules", 0, NULL, &proc_modules_operations); 3370 proc_create("modules", 0, NULL, &proc_modules_operations);
3371 return 0; 3371 return 0;
3372 } 3372 }
3373 module_init(proc_modules_init); 3373 module_init(proc_modules_init);
3374 #endif 3374 #endif
3375 3375
3376 /* Given an address, look for it in the module exception tables. */ 3376 /* Given an address, look for it in the module exception tables. */
3377 const struct exception_table_entry *search_module_extables(unsigned long addr) 3377 const struct exception_table_entry *search_module_extables(unsigned long addr)
3378 { 3378 {
3379 const struct exception_table_entry *e = NULL; 3379 const struct exception_table_entry *e = NULL;
3380 struct module *mod; 3380 struct module *mod;
3381 3381
3382 preempt_disable(); 3382 preempt_disable();
3383 list_for_each_entry_rcu(mod, &modules, list) { 3383 list_for_each_entry_rcu(mod, &modules, list) {
3384 if (mod->num_exentries == 0) 3384 if (mod->num_exentries == 0)
3385 continue; 3385 continue;
3386 3386
3387 e = search_extable(mod->extable, 3387 e = search_extable(mod->extable,
3388 mod->extable + mod->num_exentries - 1, 3388 mod->extable + mod->num_exentries - 1,
3389 addr); 3389 addr);
3390 if (e) 3390 if (e)
3391 break; 3391 break;
3392 } 3392 }
3393 preempt_enable(); 3393 preempt_enable();
3394 3394
3395 /* Now, if we found one, we are running inside it now, hence 3395 /* Now, if we found one, we are running inside it now, hence
3396 we cannot unload the module, hence no refcnt needed. */ 3396 we cannot unload the module, hence no refcnt needed. */
3397 return e; 3397 return e;
3398 } 3398 }
3399 3399
3400 /* 3400 /*
3401 * is_module_address - is this address inside a module? 3401 * is_module_address - is this address inside a module?
3402 * @addr: the address to check. 3402 * @addr: the address to check.
3403 * 3403 *
3404 * See is_module_text_address() if you simply want to see if the address 3404 * See is_module_text_address() if you simply want to see if the address
3405 * is code (not data). 3405 * is code (not data).
3406 */ 3406 */
3407 bool is_module_address(unsigned long addr) 3407 bool is_module_address(unsigned long addr)
3408 { 3408 {
3409 bool ret; 3409 bool ret;
3410 3410
3411 preempt_disable(); 3411 preempt_disable();
3412 ret = __module_address(addr) != NULL; 3412 ret = __module_address(addr) != NULL;
3413 preempt_enable(); 3413 preempt_enable();
3414 3414
3415 return ret; 3415 return ret;
3416 } 3416 }
3417 3417
3418 /* 3418 /*
3419 * __module_address - get the module which contains an address. 3419 * __module_address - get the module which contains an address.
3420 * @addr: the address. 3420 * @addr: the address.
3421 * 3421 *
3422 * Must be called with preempt disabled or module mutex held so that 3422 * Must be called with preempt disabled or module mutex held so that
3423 * module doesn't get freed during this. 3423 * module doesn't get freed during this.
3424 */ 3424 */
3425 struct module *__module_address(unsigned long addr) 3425 struct module *__module_address(unsigned long addr)
3426 { 3426 {
3427 struct module *mod; 3427 struct module *mod;
3428 3428
3429 if (addr < module_addr_min || addr > module_addr_max) 3429 if (addr < module_addr_min || addr > module_addr_max)
3430 return NULL; 3430 return NULL;
3431 3431
3432 list_for_each_entry_rcu(mod, &modules, list) 3432 list_for_each_entry_rcu(mod, &modules, list)
3433 if (within_module_core(addr, mod) 3433 if (within_module_core(addr, mod)
3434 || within_module_init(addr, mod)) 3434 || within_module_init(addr, mod))
3435 return mod; 3435 return mod;
3436 return NULL; 3436 return NULL;
3437 } 3437 }
3438 EXPORT_SYMBOL_GPL(__module_address); 3438 EXPORT_SYMBOL_GPL(__module_address);
3439 3439
3440 /* 3440 /*
3441 * is_module_text_address - is this address inside module code? 3441 * is_module_text_address - is this address inside module code?
3442 * @addr: the address to check. 3442 * @addr: the address to check.
3443 * 3443 *
3444 * See is_module_address() if you simply want to see if the address is 3444 * See is_module_address() if you simply want to see if the address is
3445 * anywhere in a module. See kernel_text_address() for testing if an 3445 * anywhere in a module. See kernel_text_address() for testing if an
3446 * address corresponds to kernel or module code. 3446 * address corresponds to kernel or module code.
3447 */ 3447 */
3448 bool is_module_text_address(unsigned long addr) 3448 bool is_module_text_address(unsigned long addr)
3449 { 3449 {
3450 bool ret; 3450 bool ret;
3451 3451
3452 preempt_disable(); 3452 preempt_disable();
3453 ret = __module_text_address(addr) != NULL; 3453 ret = __module_text_address(addr) != NULL;
3454 preempt_enable(); 3454 preempt_enable();
3455 3455
3456 return ret; 3456 return ret;
3457 } 3457 }
3458 3458
3459 /* 3459 /*
3460 * __module_text_address - get the module whose code contains an address. 3460 * __module_text_address - get the module whose code contains an address.
3461 * @addr: the address. 3461 * @addr: the address.
3462 * 3462 *
3463 * Must be called with preempt disabled or module mutex held so that 3463 * Must be called with preempt disabled or module mutex held so that
3464 * module doesn't get freed during this. 3464 * module doesn't get freed during this.
3465 */ 3465 */
3466 struct module *__module_text_address(unsigned long addr) 3466 struct module *__module_text_address(unsigned long addr)
3467 { 3467 {
3468 struct module *mod = __module_address(addr); 3468 struct module *mod = __module_address(addr);
3469 if (mod) { 3469 if (mod) {
3470 /* Make sure it's within the text section. */ 3470 /* Make sure it's within the text section. */
3471 if (!within(addr, mod->module_init, mod->init_text_size) 3471 if (!within(addr, mod->module_init, mod->init_text_size)
3472 && !within(addr, mod->module_core, mod->core_text_size)) 3472 && !within(addr, mod->module_core, mod->core_text_size))
3473 mod = NULL; 3473 mod = NULL;
3474 } 3474 }
3475 return mod; 3475 return mod;
3476 } 3476 }
3477 EXPORT_SYMBOL_GPL(__module_text_address); 3477 EXPORT_SYMBOL_GPL(__module_text_address);
3478 3478
3479 /* Don't grab lock, we're oopsing. */ 3479 /* Don't grab lock, we're oopsing. */
3480 void print_modules(void) 3480 void print_modules(void)
3481 { 3481 {
3482 struct module *mod; 3482 struct module *mod;
3483 char buf[8]; 3483 char buf[8];
3484 3484
3485 printk(KERN_DEFAULT "Modules linked in:"); 3485 printk(KERN_DEFAULT "Modules linked in:");
3486 /* Most callers should already have preempt disabled, but make sure */ 3486 /* Most callers should already have preempt disabled, but make sure */
3487 preempt_disable(); 3487 preempt_disable();
3488 list_for_each_entry_rcu(mod, &modules, list) 3488 list_for_each_entry_rcu(mod, &modules, list)