Blame view

kernel/module.c 89.5 KB
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
1
  /*
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
     Copyright (C) 2002 Richard Henderson
51f3d0f47   Rusty Russell   module: cleanup c...
3
     Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
  
      This program is free software; you can redistribute it and/or modify
      it under the terms of the GNU General Public License as published by
      the Free Software Foundation; either version 2 of the License, or
      (at your option) any later version.
  
      This program is distributed in the hope that it will be useful,
      but WITHOUT ANY WARRANTY; without even the implied warranty of
      MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
      GNU General Public License for more details.
  
      You should have received a copy of the GNU General Public License
      along with this program; if not, write to the Free Software
      Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
19
20
  #include <linux/module.h>
  #include <linux/moduleloader.h>
6d723736e   Steven Rostedt   tracing/events: a...
21
  #include <linux/ftrace_event.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
22
  #include <linux/init.h>
ae84e3247   Alexey Dobriyan   Simplify module_g...
23
  #include <linux/kallsyms.h>
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
24
  #include <linux/fs.h>
6d7601338   Roland McGrath   Add /sys/module/n...
25
  #include <linux/sysfs.h>
9f1583339   Randy Dunlap   [PATCH] use add_t...
26
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
27
28
29
  #include <linux/slab.h>
  #include <linux/vmalloc.h>
  #include <linux/elf.h>
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
30
  #include <linux/proc_fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
31
32
33
34
  #include <linux/seq_file.h>
  #include <linux/syscalls.h>
  #include <linux/fcntl.h>
  #include <linux/rcupdate.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
35
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
36
37
38
39
40
41
  #include <linux/cpu.h>
  #include <linux/moduleparam.h>
  #include <linux/errno.h>
  #include <linux/err.h>
  #include <linux/vermagic.h>
  #include <linux/notifier.h>
f6a570333   Al Viro   [PATCH] severing ...
42
  #include <linux/sched.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
43
44
  #include <linux/stop_machine.h>
  #include <linux/device.h>
c988d2b28   Matt Domsch   [PATCH] modules: ...
45
  #include <linux/string.h>
97d1f15b7   Arjan van de Ven   [PATCH] sem2mutex...
46
  #include <linux/mutex.h>
d72b37513   Andi Kleen   Remove stop_machi...
47
  #include <linux/rculist.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
48
  #include <asm/uaccess.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
49
  #include <asm/cacheflush.h>
eb8cdec4a   Bernd Schmidt   nommu: add suppor...
50
  #include <asm/mmu_context.h>
b817f6fef   Sam Ravnborg   kbuild: check lic...
51
  #include <linux/license.h>
6d7623943   Christoph Lameter   modules: include ...
52
  #include <asm/sections.h>
97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
53
  #include <linux/tracepoint.h>
90d595fe5   Steven Rostedt   ftrace: enable mc...
54
  #include <linux/ftrace.h>
22a9d6456   Arjan van de Ven   async: Asynchrono...
55
  #include <linux/async.h>
fbf59bc9d   Tejun Heo   percpu: implement...
56
  #include <linux/percpu.h>
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
57
  #include <linux/kmemleak.h>
bf5438fca   Jason Baron   jump label: Base ...
58
  #include <linux/jump_label.h>
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
59
  #include <linux/pfn.h>
403ed2784   Alessio Igor Bogani   module: Use the b...
60
  #include <linux/bsearch.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
61

7ead8b831   Li Zefan   tracing/events: A...
62
63
  #define CREATE_TRACE_POINTS
  #include <trace/events/module.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
64
65
66
67
68
69
70
71
72
  #if 0
  #define DEBUGP printk
  #else
  #define DEBUGP(fmt , a...)
  #endif
  
  #ifndef ARCH_SHF_SMALL
  #define ARCH_SHF_SMALL 0
  #endif
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
  /*
   * Modules' sections will be aligned on page boundaries
   * to ensure complete separation of code and data, but
   * only when CONFIG_DEBUG_SET_MODULE_RONX=y
   */
  #ifdef CONFIG_DEBUG_SET_MODULE_RONX
  # define debug_align(X) ALIGN(X, PAGE_SIZE)
  #else
  # define debug_align(X) (X)
  #endif
  
  /*
   * Given BASE and SIZE this macro calculates the number of pages the
   * memory regions occupies
   */
  #define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
  		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
  			 PFN_DOWN((unsigned long)BASE) + 1)	\
  		: (0UL))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
92
93
  /* If this is set, the section belongs in the init part of the module */
  #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
75676500f   Rusty Russell   module: make lock...
94
95
96
97
98
  /*
   * Mutex protects:
   * 1) List of modules (also safely readable with preempt_disable),
   * 2) module_use links,
   * 3) module_addr_min/module_addr_max.
d72b37513   Andi Kleen   Remove stop_machi...
99
   * (delete uses stop_machine/add uses RCU list operations). */
c6b378019   Tim Abbott   module: Export sy...
100
101
  DEFINE_MUTEX(module_mutex);
  EXPORT_SYMBOL_GPL(module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
102
  static LIST_HEAD(modules);
67fc4e0cb   Jason Wessel   kdb: core for kgd...
103
104
105
  #ifdef CONFIG_KGDB_KDB
  struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
  #endif /* CONFIG_KGDB_KDB */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
106

19e4529ee   Stephen Rothwell   modules: Fix up b...
107
108
  /* Block module loading/unloading? */
  int modules_disabled = 0;
c9a3ba55b   Rusty Russell   module: wait for ...
109
110
  /* Waiting for a module to finish initializing? */
  static DECLARE_WAIT_QUEUE_HEAD(module_wq);
e041c6834   Alan Stern   [PATCH] Notifier ...
111
  static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
112

75676500f   Rusty Russell   module: make lock...
113
114
  /* Bounds of module allocation, for speeding __module_address.
   * Protected by module_mutex. */
3a642e99b   Rusty Russell   modules: Take a s...
115
  static unsigned long module_addr_min = -1UL, module_addr_max = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
116
117
  int register_module_notifier(struct notifier_block * nb)
  {
e041c6834   Alan Stern   [PATCH] Notifier ...
118
  	return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
119
120
121
122
123
  }
  EXPORT_SYMBOL(register_module_notifier);
  
  int unregister_module_notifier(struct notifier_block * nb)
  {
e041c6834   Alan Stern   [PATCH] Notifier ...
124
  	return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
125
126
  }
  EXPORT_SYMBOL(unregister_module_notifier);
eded41c1c   Rusty Russell   module: kallsyms ...
127
128
129
130
  struct load_info {
  	Elf_Ehdr *hdr;
  	unsigned long len;
  	Elf_Shdr *sechdrs;
6526c534b   Rusty Russell   module: move modu...
131
  	char *secstrings, *strtab;
d913188c7   Rusty Russell   module: layout_an...
132
133
  	unsigned long *strmap;
  	unsigned long symoffs, stroffs;
811d66a0e   Rusty Russell   module: group pos...
134
135
  	struct _ddebug *debug;
  	unsigned int num_debug;
eded41c1c   Rusty Russell   module: kallsyms ...
136
137
138
139
  	struct {
  		unsigned int sym, str, mod, vers, info, pcpu;
  	} index;
  };
9a4b9708f   Matti Linnanvuori   module: fix and e...
140
141
  /* We require a truly strong try_module_get(): 0 means failure due to
     ongoing or failed initialization etc. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
142
143
144
  static inline int strong_try_module_get(struct module *mod)
  {
  	if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55b   Rusty Russell   module: wait for ...
145
146
  		return -EBUSY;
  	if (try_module_get(mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
147
  		return 0;
c9a3ba55b   Rusty Russell   module: wait for ...
148
149
  	else
  		return -ENOENT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
150
  }
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
151
152
153
  static inline void add_taint_module(struct module *mod, unsigned flag)
  {
  	add_taint(flag);
25ddbb18a   Andi Kleen   Make the taint fl...
154
  	mod->taints |= (1U << flag);
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
155
  }
02a3e59a0   Robert P. J. Day   Fix minor typoes ...
156
157
158
  /*
   * A thread that wants to hold a reference to a module only while it
   * is running can call this to safely exit.  nfsd and lockd use this.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
159
160
161
162
163
164
165
   */
  void __module_put_and_exit(struct module *mod, long code)
  {
  	module_put(mod);
  	do_exit(code);
  }
  EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb5   Daniel Walker   whitespace fixes:...
166

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
167
  /* Find a module section: 0 means not found. */
49668688d   Rusty Russell   module: pass load...
168
  static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
169
170
  {
  	unsigned int i;
49668688d   Rusty Russell   module: pass load...
171
172
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
173
  		/* Alloc bit cleared means "ignore it." */
49668688d   Rusty Russell   module: pass load...
174
175
  		if ((shdr->sh_flags & SHF_ALLOC)
  		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
176
  			return i;
49668688d   Rusty Russell   module: pass load...
177
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
178
179
  	return 0;
  }
5e458cc0f   Rusty Russell   module: simplify ...
180
  /* Find a module section, or NULL. */
49668688d   Rusty Russell   module: pass load...
181
  static void *section_addr(const struct load_info *info, const char *name)
5e458cc0f   Rusty Russell   module: simplify ...
182
183
  {
  	/* Section 0 has sh_addr 0. */
49668688d   Rusty Russell   module: pass load...
184
  	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0f   Rusty Russell   module: simplify ...
185
186
187
  }
  
  /* Find a module section, or NULL.  Fill in number of "objects" in section. */
49668688d   Rusty Russell   module: pass load...
188
  static void *section_objs(const struct load_info *info,
5e458cc0f   Rusty Russell   module: simplify ...
189
190
191
192
  			  const char *name,
  			  size_t object_size,
  			  unsigned int *num)
  {
49668688d   Rusty Russell   module: pass load...
193
  	unsigned int sec = find_sec(info, name);
5e458cc0f   Rusty Russell   module: simplify ...
194
195
  
  	/* Section 0 has sh_addr 0 and sh_size 0. */
49668688d   Rusty Russell   module: pass load...
196
197
  	*num = info->sechdrs[sec].sh_size / object_size;
  	return (void *)info->sechdrs[sec].sh_addr;
5e458cc0f   Rusty Russell   module: simplify ...
198
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
199
200
201
202
203
  /* Provided by the linker */
  extern const struct kernel_symbol __start___ksymtab[];
  extern const struct kernel_symbol __stop___ksymtab[];
  extern const struct kernel_symbol __start___ksymtab_gpl[];
  extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e1   Greg Kroah-Hartman   [PATCH] add EXPOR...
204
205
  extern const struct kernel_symbol __start___ksymtab_gpl_future[];
  extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
206
207
  extern const unsigned long __start___kcrctab[];
  extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e1   Greg Kroah-Hartman   [PATCH] add EXPOR...
208
  extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b6755   Denys Vlasenko   Shrink struct mod...
209
210
211
212
213
  #ifdef CONFIG_UNUSED_SYMBOLS
  extern const struct kernel_symbol __start___ksymtab_unused[];
  extern const struct kernel_symbol __stop___ksymtab_unused[];
  extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
  extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
214
215
  extern const unsigned long __start___kcrctab_unused[];
  extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b6755   Denys Vlasenko   Shrink struct mod...
216
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
217
218
219
220
  
  #ifndef CONFIG_MODVERSIONS
  #define symversion(base, idx) NULL
  #else
f83ca9fe3   Andrew Morton   [PATCH] symversio...
221
  #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
222
  #endif
dafd0940c   Rusty Russell   module: generic e...
223
224
225
226
227
  static bool each_symbol_in_section(const struct symsearch *arr,
  				   unsigned int arrsize,
  				   struct module *owner,
  				   bool (*fn)(const struct symsearch *syms,
  					      struct module *owner,
de4d8d534   Rusty Russell   module: each_symb...
228
  					      void *data),
dafd0940c   Rusty Russell   module: generic e...
229
  				   void *data)
ad9546c99   Rusty Russell   module: neaten __...
230
  {
de4d8d534   Rusty Russell   module: each_symb...
231
  	unsigned int j;
ad9546c99   Rusty Russell   module: neaten __...
232

dafd0940c   Rusty Russell   module: generic e...
233
  	for (j = 0; j < arrsize; j++) {
de4d8d534   Rusty Russell   module: each_symb...
234
235
  		if (fn(&arr[j], owner, data))
  			return true;
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
236
  	}
dafd0940c   Rusty Russell   module: generic e...
237
238
  
  	return false;
ad9546c99   Rusty Russell   module: neaten __...
239
  }
dafd0940c   Rusty Russell   module: generic e...
240
  /* Returns true as soon as fn returns true, otherwise false. */
de4d8d534   Rusty Russell   module: each_symb...
241
242
243
244
  bool each_symbol_section(bool (*fn)(const struct symsearch *arr,
  				    struct module *owner,
  				    void *data),
  			 void *data)
ad9546c99   Rusty Russell   module: neaten __...
245
246
  {
  	struct module *mod;
44032e631   Linus Torvalds   module: reduce st...
247
  	static const struct symsearch arr[] = {
ad9546c99   Rusty Russell   module: neaten __...
248
  		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940c   Rusty Russell   module: generic e...
249
  		  NOT_GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
250
  		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940c   Rusty Russell   module: generic e...
251
252
  		  __start___kcrctab_gpl,
  		  GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
253
  		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940c   Rusty Russell   module: generic e...
254
255
  		  __start___kcrctab_gpl_future,
  		  WILL_BE_GPL_ONLY, false },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
256
  #ifdef CONFIG_UNUSED_SYMBOLS
ad9546c99   Rusty Russell   module: neaten __...
257
  		{ __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940c   Rusty Russell   module: generic e...
258
259
  		  __start___kcrctab_unused,
  		  NOT_GPL_ONLY, true },
ad9546c99   Rusty Russell   module: neaten __...
260
  		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940c   Rusty Russell   module: generic e...
261
262
  		  __start___kcrctab_unused_gpl,
  		  GPL_ONLY, true },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
263
  #endif
ad9546c99   Rusty Russell   module: neaten __...
264
  	};
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
265

dafd0940c   Rusty Russell   module: generic e...
266
267
  	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
  		return true;
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
268

d72b37513   Andi Kleen   Remove stop_machi...
269
  	list_for_each_entry_rcu(mod, &modules, list) {
ad9546c99   Rusty Russell   module: neaten __...
270
271
  		struct symsearch arr[] = {
  			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940c   Rusty Russell   module: generic e...
272
  			  NOT_GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
273
  			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940c   Rusty Russell   module: generic e...
274
275
  			  mod->gpl_crcs,
  			  GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
276
277
  			{ mod->gpl_future_syms,
  			  mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940c   Rusty Russell   module: generic e...
278
279
  			  mod->gpl_future_crcs,
  			  WILL_BE_GPL_ONLY, false },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
280
  #ifdef CONFIG_UNUSED_SYMBOLS
ad9546c99   Rusty Russell   module: neaten __...
281
282
  			{ mod->unused_syms,
  			  mod->unused_syms + mod->num_unused_syms,
dafd0940c   Rusty Russell   module: generic e...
283
284
  			  mod->unused_crcs,
  			  NOT_GPL_ONLY, true },
ad9546c99   Rusty Russell   module: neaten __...
285
286
  			{ mod->unused_gpl_syms,
  			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940c   Rusty Russell   module: generic e...
287
288
  			  mod->unused_gpl_crcs,
  			  GPL_ONLY, true },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
289
  #endif
ad9546c99   Rusty Russell   module: neaten __...
290
  		};
dafd0940c   Rusty Russell   module: generic e...
291
292
293
294
295
  		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
  			return true;
  	}
  	return false;
  }
de4d8d534   Rusty Russell   module: each_symb...
296
  EXPORT_SYMBOL_GPL(each_symbol_section);
dafd0940c   Rusty Russell   module: generic e...
297
298
299
300
301
302
303
304
305
306
  
  struct find_symbol_arg {
  	/* Input */
  	const char *name;
  	bool gplok;
  	bool warn;
  
  	/* Output */
  	struct module *owner;
  	const unsigned long *crc;
414fd31b2   Tim Abbott   module: Make find...
307
  	const struct kernel_symbol *sym;
dafd0940c   Rusty Russell   module: generic e...
308
  };
de4d8d534   Rusty Russell   module: each_symb...
309
310
311
  static bool check_symbol(const struct symsearch *syms,
  				 struct module *owner,
  				 unsigned int symnum, void *data)
dafd0940c   Rusty Russell   module: generic e...
312
313
  {
  	struct find_symbol_arg *fsa = data;
dafd0940c   Rusty Russell   module: generic e...
314
315
316
317
318
319
320
321
322
323
324
325
  	if (!fsa->gplok) {
  		if (syms->licence == GPL_ONLY)
  			return false;
  		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
  			printk(KERN_WARNING "Symbol %s is being used "
  			       "by a non-GPL module, which will not "
  			       "be allowed in the future
  ", fsa->name);
  			printk(KERN_WARNING "Please see the file "
  			       "Documentation/feature-removal-schedule.txt "
  			       "in the kernel source tree for more details.
  ");
9f28bb7e1   Greg Kroah-Hartman   [PATCH] add EXPOR...
326
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
327
  	}
ad9546c99   Rusty Russell   module: neaten __...
328

f7f5b6755   Denys Vlasenko   Shrink struct mod...
329
  #ifdef CONFIG_UNUSED_SYMBOLS
dafd0940c   Rusty Russell   module: generic e...
330
331
332
333
334
335
336
337
338
339
340
341
342
343
  	if (syms->unused && fsa->warn) {
  		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
  		       "however this module is using it.
  ", fsa->name);
  		printk(KERN_WARNING
  		       "This symbol will go away in the future.
  ");
  		printk(KERN_WARNING
  		       "Please evalute if this is the right api to use and if "
  		       "it really is, submit a report the linux kernel "
  		       "mailinglist together with submitting your code for "
  		       "inclusion.
  ");
  	}
f7f5b6755   Denys Vlasenko   Shrink struct mod...
344
  #endif
dafd0940c   Rusty Russell   module: generic e...
345
346
347
  
  	fsa->owner = owner;
  	fsa->crc = symversion(syms->crcs, symnum);
414fd31b2   Tim Abbott   module: Make find...
348
  	fsa->sym = &syms->start[symnum];
dafd0940c   Rusty Russell   module: generic e...
349
350
  	return true;
  }
403ed2784   Alessio Igor Bogani   module: Use the b...
351
352
353
354
355
356
357
  static int cmp_name(const void *va, const void *vb)
  {
  	const char *a;
  	const struct kernel_symbol *b;
  	a = va; b = vb;
  	return strcmp(a, b->name);
  }
de4d8d534   Rusty Russell   module: each_symb...
358
359
360
361
362
  static bool find_symbol_in_section(const struct symsearch *syms,
  				   struct module *owner,
  				   void *data)
  {
  	struct find_symbol_arg *fsa = data;
403ed2784   Alessio Igor Bogani   module: Use the b...
363
364
365
366
367
368
369
  	struct kernel_symbol *sym;
  
  	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
  			sizeof(struct kernel_symbol), cmp_name);
  
  	if (sym != NULL && check_symbol(syms, owner, sym - syms->start, data))
  		return true;
de4d8d534   Rusty Russell   module: each_symb...
370

de4d8d534   Rusty Russell   module: each_symb...
371
372
  	return false;
  }
414fd31b2   Tim Abbott   module: Make find...
373
  /* Find a symbol and return it, along with, (optional) crc and
75676500f   Rusty Russell   module: make lock...
374
   * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
c6b378019   Tim Abbott   module: Export sy...
375
376
377
378
379
  const struct kernel_symbol *find_symbol(const char *name,
  					struct module **owner,
  					const unsigned long **crc,
  					bool gplok,
  					bool warn)
dafd0940c   Rusty Russell   module: generic e...
380
381
382
383
384
385
  {
  	struct find_symbol_arg fsa;
  
  	fsa.name = name;
  	fsa.gplok = gplok;
  	fsa.warn = warn;
de4d8d534   Rusty Russell   module: each_symb...
386
  	if (each_symbol_section(find_symbol_in_section, &fsa)) {
dafd0940c   Rusty Russell   module: generic e...
387
388
389
390
  		if (owner)
  			*owner = fsa.owner;
  		if (crc)
  			*crc = fsa.crc;
414fd31b2   Tim Abbott   module: Make find...
391
  		return fsa.sym;
dafd0940c   Rusty Russell   module: generic e...
392
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
393
394
  	DEBUGP("Failed to find symbol %s
  ", name);
414fd31b2   Tim Abbott   module: Make find...
395
  	return NULL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
396
  }
c6b378019   Tim Abbott   module: Export sy...
397
  EXPORT_SYMBOL_GPL(find_symbol);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
398

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
399
  /* Search for module by name: must hold module_mutex. */
c6b378019   Tim Abbott   module: Export sy...
400
  struct module *find_module(const char *name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
401
402
403
404
405
406
407
408
409
  {
  	struct module *mod;
  
  	list_for_each_entry(mod, &modules, list) {
  		if (strcmp(mod->name, name) == 0)
  			return mod;
  	}
  	return NULL;
  }
c6b378019   Tim Abbott   module: Export sy...
410
  EXPORT_SYMBOL_GPL(find_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
411
412
  
  #ifdef CONFIG_SMP
fbf59bc9d   Tejun Heo   percpu: implement...
413

259354dea   Tejun Heo   module: encapsula...
414
  static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9d   Tejun Heo   percpu: implement...
415
  {
259354dea   Tejun Heo   module: encapsula...
416
417
  	return mod->percpu;
  }
fbf59bc9d   Tejun Heo   percpu: implement...
418

259354dea   Tejun Heo   module: encapsula...
419
420
421
  static int percpu_modalloc(struct module *mod,
  			   unsigned long size, unsigned long align)
  {
fbf59bc9d   Tejun Heo   percpu: implement...
422
423
424
  	if (align > PAGE_SIZE) {
  		printk(KERN_WARNING "%s: per-cpu alignment %li > %li
  ",
259354dea   Tejun Heo   module: encapsula...
425
  		       mod->name, align, PAGE_SIZE);
fbf59bc9d   Tejun Heo   percpu: implement...
426
427
  		align = PAGE_SIZE;
  	}
259354dea   Tejun Heo   module: encapsula...
428
429
  	mod->percpu = __alloc_reserved_percpu(size, align);
  	if (!mod->percpu) {
fbf59bc9d   Tejun Heo   percpu: implement...
430
  		printk(KERN_WARNING
d913188c7   Rusty Russell   module: layout_an...
431
432
433
  		       "%s: Could not allocate %lu bytes percpu data
  ",
  		       mod->name, size);
259354dea   Tejun Heo   module: encapsula...
434
435
436
437
  		return -ENOMEM;
  	}
  	mod->percpu_size = size;
  	return 0;
fbf59bc9d   Tejun Heo   percpu: implement...
438
  }
259354dea   Tejun Heo   module: encapsula...
439
  static void percpu_modfree(struct module *mod)
fbf59bc9d   Tejun Heo   percpu: implement...
440
  {
259354dea   Tejun Heo   module: encapsula...
441
  	free_percpu(mod->percpu);
fbf59bc9d   Tejun Heo   percpu: implement...
442
  }
49668688d   Rusty Russell   module: pass load...
443
  static unsigned int find_pcpusec(struct load_info *info)
6b588c18f   Tejun Heo   module: reorder m...
444
  {
49668688d   Rusty Russell   module: pass load...
445
  	return find_sec(info, ".data..percpu");
6b588c18f   Tejun Heo   module: reorder m...
446
  }
259354dea   Tejun Heo   module: encapsula...
447
448
  static void percpu_modcopy(struct module *mod,
  			   const void *from, unsigned long size)
6b588c18f   Tejun Heo   module: reorder m...
449
450
451
452
  {
  	int cpu;
  
  	for_each_possible_cpu(cpu)
259354dea   Tejun Heo   module: encapsula...
453
  		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18f   Tejun Heo   module: reorder m...
454
  }
10fad5e46   Tejun Heo   percpu, module: i...
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
  /**
   * is_module_percpu_address - test whether address is from module static percpu
   * @addr: address to test
   *
   * Test whether @addr belongs to module static percpu area.
   *
   * RETURNS:
   * %true if @addr is from module static percpu area
   */
  bool is_module_percpu_address(unsigned long addr)
  {
  	struct module *mod;
  	unsigned int cpu;
  
  	preempt_disable();
  
  	list_for_each_entry_rcu(mod, &modules, list) {
  		if (!mod->percpu_size)
  			continue;
  		for_each_possible_cpu(cpu) {
  			void *start = per_cpu_ptr(mod->percpu, cpu);
  
  			if ((void *)addr >= start &&
  			    (void *)addr < start + mod->percpu_size) {
  				preempt_enable();
  				return true;
  			}
  		}
  	}
  
  	preempt_enable();
  	return false;
6b588c18f   Tejun Heo   module: reorder m...
487
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
488
  #else /* ... !CONFIG_SMP */
6b588c18f   Tejun Heo   module: reorder m...
489

259354dea   Tejun Heo   module: encapsula...
490
  static inline void __percpu *mod_percpu(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
491
492
493
  {
  	return NULL;
  }
259354dea   Tejun Heo   module: encapsula...
494
495
496
497
498
499
  static inline int percpu_modalloc(struct module *mod,
  				  unsigned long size, unsigned long align)
  {
  	return -ENOMEM;
  }
  static inline void percpu_modfree(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
500
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
501
  }
49668688d   Rusty Russell   module: pass load...
502
  static unsigned int find_pcpusec(struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
503
504
505
  {
  	return 0;
  }
259354dea   Tejun Heo   module: encapsula...
506
507
  static inline void percpu_modcopy(struct module *mod,
  				  const void *from, unsigned long size)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
508
509
510
511
  {
  	/* pcpusec should be 0, and size of that section should be 0. */
  	BUG_ON(size != 0);
  }
10fad5e46   Tejun Heo   percpu, module: i...
512
513
514
515
  bool is_module_percpu_address(unsigned long addr)
  {
  	return false;
  }
6b588c18f   Tejun Heo   module: reorder m...
516

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
517
  #endif /* CONFIG_SMP */
c988d2b28   Matt Domsch   [PATCH] modules: ...
518
519
520
521
522
523
  #define MODINFO_ATTR(field)	\
  static void setup_modinfo_##field(struct module *mod, const char *s)  \
  {                                                                     \
  	mod->field = kstrdup(s, GFP_KERNEL);                          \
  }                                                                     \
  static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
4befb026c   Kay Sievers   module: change at...
524
  			struct module_kobject *mk, char *buffer)      \
c988d2b28   Matt Domsch   [PATCH] modules: ...
525
  {                                                                     \
4befb026c   Kay Sievers   module: change at...
526
527
  	return sprintf(buffer, "%s
  ", mk->mod->field);               \
c988d2b28   Matt Domsch   [PATCH] modules: ...
528
529
530
531
532
533
534
  }                                                                     \
  static int modinfo_##field##_exists(struct module *mod)               \
  {                                                                     \
  	return mod->field != NULL;                                    \
  }                                                                     \
  static void free_modinfo_##field(struct module *mod)                  \
  {                                                                     \
22a8bdeb5   Daniel Walker   whitespace fixes:...
535
536
  	kfree(mod->field);                                            \
  	mod->field = NULL;                                            \
c988d2b28   Matt Domsch   [PATCH] modules: ...
537
538
  }                                                                     \
  static struct module_attribute modinfo_##field = {                    \
7b595756e   Tejun Heo   sysfs: kill unnec...
539
  	.attr = { .name = __stringify(field), .mode = 0444 },         \
c988d2b28   Matt Domsch   [PATCH] modules: ...
540
541
542
543
544
545
546
547
  	.show = show_modinfo_##field,                                 \
  	.setup = setup_modinfo_##field,                               \
  	.test = modinfo_##field##_exists,                             \
  	.free = free_modinfo_##field,                                 \
  };
  
  MODINFO_ATTR(version);
  MODINFO_ATTR(srcversion);
e14af7eeb   Arjan van de Ven   debug: track and ...
548
  static char last_unloaded_module[MODULE_NAME_LEN+1];
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
549
  #ifdef CONFIG_MODULE_UNLOAD
eb0c53771   Steven Rostedt   tracing: Fix comp...
550
551
  
  EXPORT_TRACEPOINT_SYMBOL(module_get);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
552
  /* Init the unload section of the module. */
9f85a4bbb   Rusty Russell   module: refactor ...
553
  static int module_unload_init(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
554
  {
9f85a4bbb   Rusty Russell   module: refactor ...
555
556
557
  	mod->refptr = alloc_percpu(struct module_ref);
  	if (!mod->refptr)
  		return -ENOMEM;
2c02dfe7f   Linus Torvalds   module: Make the ...
558
559
  	INIT_LIST_HEAD(&mod->source_list);
  	INIT_LIST_HEAD(&mod->target_list);
e1783a240   Christoph Lameter   module: Use this_...
560

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
561
  	/* Hold reference count during initialization. */
5fbfb18d7   Nick Piggin   Fix up possibly r...
562
  	__this_cpu_write(mod->refptr->incs, 1);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
563
564
  	/* Backwards compatibility macros put refcount during init. */
  	mod->waiter = current;
9f85a4bbb   Rusty Russell   module: refactor ...
565
566
  
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
567
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
568
569
570
571
  /* Does a already use b? */
  static int already_uses(struct module *a, struct module *b)
  {
  	struct module_use *use;
2c02dfe7f   Linus Torvalds   module: Make the ...
572
573
  	list_for_each_entry(use, &b->source_list, source_list) {
  		if (use->source == a) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
574
575
576
577
578
579
580
581
582
  			DEBUGP("%s uses %s!
  ", a->name, b->name);
  			return 1;
  		}
  	}
  	DEBUGP("%s does not use %s!
  ", a->name, b->name);
  	return 0;
  }
2c02dfe7f   Linus Torvalds   module: Make the ...
583
584
585
586
587
588
589
590
591
  /*
   * Module a uses b
   *  - we add 'a' as a "source", 'b' as a "target" of module use
   *  - the module_use is added to the list of 'b' sources (so
   *    'b' can walk the list to see who sourced them), and of 'a'
   *    targets (so 'a' can see what modules it targets).
   */
  static int add_module_usage(struct module *a, struct module *b)
  {
2c02dfe7f   Linus Torvalds   module: Make the ...
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
  	struct module_use *use;
  
  	DEBUGP("Allocating new usage for %s.
  ", a->name);
  	use = kmalloc(sizeof(*use), GFP_ATOMIC);
  	if (!use) {
  		printk(KERN_WARNING "%s: out of memory loading
  ", a->name);
  		return -ENOMEM;
  	}
  
  	use->source = a;
  	use->target = b;
  	list_add(&use->source_list, &b->source_list);
  	list_add(&use->target_list, &a->target_list);
2c02dfe7f   Linus Torvalds   module: Make the ...
607
608
  	return 0;
  }
75676500f   Rusty Russell   module: make lock...
609
  /* Module a uses b: caller needs module_mutex() */
9bea7f239   Rusty Russell   module: fix bne2 ...
610
  int ref_module(struct module *a, struct module *b)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
611
  {
c8e21ced0   Rusty Russell   module: fix kdb's...
612
  	int err;
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
613

9bea7f239   Rusty Russell   module: fix bne2 ...
614
  	if (b == NULL || already_uses(a, b))
218ce7351   Linus Torvalds   Revert "module: d...
615
  		return 0;
218ce7351   Linus Torvalds   Revert "module: d...
616

9bea7f239   Rusty Russell   module: fix bne2 ...
617
618
  	/* If module isn't available, we fail. */
  	err = strong_try_module_get(b);
c9a3ba55b   Rusty Russell   module: wait for ...
619
  	if (err)
9bea7f239   Rusty Russell   module: fix bne2 ...
620
  		return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
621

2c02dfe7f   Linus Torvalds   module: Make the ...
622
623
  	err = add_module_usage(a, b);
  	if (err) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
624
  		module_put(b);
9bea7f239   Rusty Russell   module: fix bne2 ...
625
  		return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
626
  	}
9bea7f239   Rusty Russell   module: fix bne2 ...
627
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
628
  }
9bea7f239   Rusty Russell   module: fix bne2 ...
629
  EXPORT_SYMBOL_GPL(ref_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
630
631
632
633
  
  /* Clear the unload stuff of the module. */
  static void module_unload_free(struct module *mod)
  {
2c02dfe7f   Linus Torvalds   module: Make the ...
634
  	struct module_use *use, *tmp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
635

75676500f   Rusty Russell   module: make lock...
636
  	mutex_lock(&module_mutex);
2c02dfe7f   Linus Torvalds   module: Make the ...
637
638
639
640
641
642
643
644
  	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
  		struct module *i = use->target;
  		DEBUGP("%s unusing %s
  ", mod->name, i->name);
  		module_put(i);
  		list_del(&use->source_list);
  		list_del(&use->target_list);
  		kfree(use);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
645
  	}
75676500f   Rusty Russell   module: make lock...
646
  	mutex_unlock(&module_mutex);
9f85a4bbb   Rusty Russell   module: refactor ...
647
648
  
  	free_percpu(mod->refptr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
649
650
651
  }
  
  #ifdef CONFIG_MODULE_FORCE_UNLOAD
fb1697933   Akinobu Mita   [PATCH] modules: ...
652
  static inline int try_force_unload(unsigned int flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
653
654
655
  {
  	int ret = (flags & O_TRUNC);
  	if (ret)
fb1697933   Akinobu Mita   [PATCH] modules: ...
656
  		add_taint(TAINT_FORCED_RMMOD);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
657
658
659
  	return ret;
  }
  #else
fb1697933   Akinobu Mita   [PATCH] modules: ...
660
  static inline int try_force_unload(unsigned int flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
  {
  	return 0;
  }
  #endif /* CONFIG_MODULE_FORCE_UNLOAD */
  
  struct stopref
  {
  	struct module *mod;
  	int flags;
  	int *forced;
  };
  
  /* Whole machine is stopped with interrupts off when this runs. */
  static int __try_stop_module(void *_sref)
  {
  	struct stopref *sref = _sref;
da39ba5e1   Rusty Russell   module: don't use...
677
678
  	/* If it's not unused, quit unless we're forcing. */
  	if (module_refcount(sref->mod) != 0) {
fb1697933   Akinobu Mita   [PATCH] modules: ...
679
  		if (!(*sref->forced = try_force_unload(sref->flags)))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
680
681
682
683
684
685
686
687
688
689
  			return -EWOULDBLOCK;
  	}
  
  	/* Mark it as dying. */
  	sref->mod->state = MODULE_STATE_GOING;
  	return 0;
  }
  
  static int try_stop_module(struct module *mod, int flags, int *forced)
  {
da39ba5e1   Rusty Russell   module: don't use...
690
691
  	if (flags & O_NONBLOCK) {
  		struct stopref sref = { mod, flags, forced };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
692

9b1a4d383   Rusty Russell   stop_machine: Wea...
693
  		return stop_machine(__try_stop_module, &sref, NULL);
da39ba5e1   Rusty Russell   module: don't use...
694
695
696
697
698
699
  	} else {
  		/* We don't need to stop the machine for this. */
  		mod->state = MODULE_STATE_GOING;
  		synchronize_sched();
  		return 0;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
700
701
702
703
  }
  
  unsigned int module_refcount(struct module *mod)
  {
5fbfb18d7   Nick Piggin   Fix up possibly r...
704
  	unsigned int incs = 0, decs = 0;
720eba31f   Eric Dumazet   modules: Use a be...
705
  	int cpu;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
706

720eba31f   Eric Dumazet   modules: Use a be...
707
  	for_each_possible_cpu(cpu)
5fbfb18d7   Nick Piggin   Fix up possibly r...
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
  		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
  	/*
  	 * ensure the incs are added up after the decs.
  	 * module_put ensures incs are visible before decs with smp_wmb.
  	 *
  	 * This 2-count scheme avoids the situation where the refcount
  	 * for CPU0 is read, then CPU0 increments the module refcount,
  	 * then CPU1 drops that refcount, then the refcount for CPU1 is
  	 * read. We would record a decrement but not its corresponding
  	 * increment so we would see a low count (disaster).
  	 *
  	 * Rare situation? But module_refcount can be preempted, and we
  	 * might be tallying up 4096+ CPUs. So it is not impossible.
  	 */
  	smp_rmb();
  	for_each_possible_cpu(cpu)
  		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
  	return incs - decs;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
726
727
728
729
730
731
732
733
  }
  EXPORT_SYMBOL(module_refcount);
  
  /* This exists whether we can unload or not */
  static void free_module(struct module *mod);
  
  static void wait_for_zero_refcount(struct module *mod)
  {
a65502075   Matthew Wilcox   kernel: Remove un...
734
  	/* Since we might sleep for some time, release the mutex first */
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
735
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
736
737
738
739
740
741
742
743
744
  	for (;;) {
  		DEBUGP("Looking at refcount...
  ");
  		set_current_state(TASK_UNINTERRUPTIBLE);
  		if (module_refcount(mod) == 0)
  			break;
  		schedule();
  	}
  	current->state = TASK_RUNNING;
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
745
  	mutex_lock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
746
  }
17da2bd90   Heiko Carstens   [CVE-2009-0029] S...
747
748
  SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
  		unsigned int, flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
749
750
  {
  	struct module *mod;
dfff0a067   Greg Kroah-Hartman   Revert "Driver co...
751
  	char name[MODULE_NAME_LEN];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
752
  	int ret, forced = 0;
3d43321b7   Kees Cook   modules: sysctl t...
753
  	if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a067   Greg Kroah-Hartman   Revert "Driver co...
754
755
756
757
758
  		return -EPERM;
  
  	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
  		return -EFAULT;
  	name[MODULE_NAME_LEN-1] = '\0';
3fc1f1e27   Tejun Heo   stop_machine: rei...
759
760
  	if (mutex_lock_interruptible(&module_mutex) != 0)
  		return -EINTR;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
761
762
763
764
765
766
  
  	mod = find_module(name);
  	if (!mod) {
  		ret = -ENOENT;
  		goto out;
  	}
2c02dfe7f   Linus Torvalds   module: Make the ...
767
  	if (!list_empty(&mod->source_list)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
  		/* Other modules depend on us: get rid of them first. */
  		ret = -EWOULDBLOCK;
  		goto out;
  	}
  
  	/* Doing init or already dying? */
  	if (mod->state != MODULE_STATE_LIVE) {
  		/* FIXME: if (force), slam module count and wake up
                     waiter --RR */
  		DEBUGP("%s already dying
  ", mod->name);
  		ret = -EBUSY;
  		goto out;
  	}
  
  	/* If it has an init func, it must have an exit func to unload */
af49d9248   Rusty Russell   Remove "unsafe" f...
784
  	if (mod->init && !mod->exit) {
fb1697933   Akinobu Mita   [PATCH] modules: ...
785
  		forced = try_force_unload(flags);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
  		if (!forced) {
  			/* This module can't be removed */
  			ret = -EBUSY;
  			goto out;
  		}
  	}
  
  	/* Set this up before setting mod->state */
  	mod->waiter = current;
  
  	/* Stop the machine so refcounts can't move and disable module. */
  	ret = try_stop_module(mod, flags, &forced);
  	if (ret != 0)
  		goto out;
  
  	/* Never wait if forced. */
  	if (!forced && module_refcount(mod) != 0)
  		wait_for_zero_refcount(mod);
df4b565e1   Peter Oberparleiter   module: add MODUL...
804
  	mutex_unlock(&module_mutex);
25985edce   Lucas De Marchi   Fix common misspe...
805
  	/* Final destruction now no one is using it. */
df4b565e1   Peter Oberparleiter   module: add MODUL...
806
  	if (mod->exit != NULL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
807
  		mod->exit();
df4b565e1   Peter Oberparleiter   module: add MODUL...
808
809
  	blocking_notifier_call_chain(&module_notify_list,
  				     MODULE_STATE_GOING, mod);
22a9d6456   Arjan van de Ven   async: Asynchrono...
810
  	async_synchronize_full();
75676500f   Rusty Russell   module: make lock...
811

e14af7eeb   Arjan van de Ven   debug: track and ...
812
  	/* Store the name of the last unloaded module for diagnostic purposes */
efa5345e3   Rusty Russell   module: Fix gratu...
813
  	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
814

75676500f   Rusty Russell   module: make lock...
815
816
817
  	free_module(mod);
  	return 0;
  out:
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
818
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
819
820
  	return ret;
  }
d1e99d7ae   Jianjun Kong   module: fix warni...
821
  static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
822
823
824
825
826
827
828
829
  {
  	struct module_use *use;
  	int printed_something = 0;
  
  	seq_printf(m, " %u ", module_refcount(mod));
  
  	/* Always include a trailing , so userspace can differentiate
             between this and the old multi-field proc format. */
2c02dfe7f   Linus Torvalds   module: Make the ...
830
  	list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
831
  		printed_something = 1;
2c02dfe7f   Linus Torvalds   module: Make the ...
832
  		seq_printf(m, "%s,", use->source->name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
833
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
834
835
836
837
838
839
840
841
842
843
844
845
  	if (mod->init != NULL && mod->exit == NULL) {
  		printed_something = 1;
  		seq_printf(m, "[permanent],");
  	}
  
  	if (!printed_something)
  		seq_printf(m, "-");
  }
  
  void __symbol_put(const char *symbol)
  {
  	struct module *owner;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
846

24da1cbff   Rusty Russell   modules: remove m...
847
  	preempt_disable();
414fd31b2   Tim Abbott   module: Make find...
848
  	if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
849
850
  		BUG();
  	module_put(owner);
24da1cbff   Rusty Russell   modules: remove m...
851
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
852
853
  }
  EXPORT_SYMBOL(__symbol_put);
7d1d16e41   Rusty Russell   module: fix BUG_O...
854
  /* Note this assumes addr is a function, which it currently always is. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
855
856
  void symbol_put_addr(void *addr)
  {
5e3766138   Trent Piepho   [PATCH] symbol_pu...
857
  	struct module *modaddr;
7d1d16e41   Rusty Russell   module: fix BUG_O...
858
  	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
859

7d1d16e41   Rusty Russell   module: fix BUG_O...
860
  	if (core_kernel_text(a))
5e3766138   Trent Piepho   [PATCH] symbol_pu...
861
  		return;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
862

a6e6abd57   Rusty Russell   module: remove mo...
863
864
  	/* module_text_address is safe here: we're supposed to have reference
  	 * to module from symbol_get, so it can't go away. */
7d1d16e41   Rusty Russell   module: fix BUG_O...
865
  	modaddr = __module_text_address(a);
a6e6abd57   Rusty Russell   module: remove mo...
866
  	BUG_ON(!modaddr);
5e3766138   Trent Piepho   [PATCH] symbol_pu...
867
  	module_put(modaddr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
868
869
870
871
  }
  EXPORT_SYMBOL_GPL(symbol_put_addr);
  
  static ssize_t show_refcnt(struct module_attribute *mattr,
4befb026c   Kay Sievers   module: change at...
872
  			   struct module_kobject *mk, char *buffer)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
873
  {
4befb026c   Kay Sievers   module: change at...
874
875
  	return sprintf(buffer, "%u
  ", module_refcount(mk->mod));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
876
877
878
  }
  
  static struct module_attribute refcnt = {
7b595756e   Tejun Heo   sysfs: kill unnec...
879
  	.attr = { .name = "refcnt", .mode = 0444 },
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
880
881
  	.show = show_refcnt,
  };
f6a570333   Al Viro   [PATCH] severing ...
882
883
884
  void module_put(struct module *module)
  {
  	if (module) {
e1783a240   Christoph Lameter   module: Use this_...
885
  		preempt_disable();
5fbfb18d7   Nick Piggin   Fix up possibly r...
886
887
  		smp_wmb(); /* see comment in module_refcount */
  		__this_cpu_inc(module->refptr->decs);
e1783a240   Christoph Lameter   module: Use this_...
888

ae832d1e0   Li Zefan   tracing: Remove s...
889
  		trace_module_put(module, _RET_IP_);
f6a570333   Al Viro   [PATCH] severing ...
890
891
892
  		/* Maybe they're waiting for us to drop reference? */
  		if (unlikely(!module_is_live(module)))
  			wake_up_process(module->waiter);
e1783a240   Christoph Lameter   module: Use this_...
893
  		preempt_enable();
f6a570333   Al Viro   [PATCH] severing ...
894
895
896
  	}
  }
  EXPORT_SYMBOL(module_put);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
897
  #else /* !CONFIG_MODULE_UNLOAD */
d1e99d7ae   Jianjun Kong   module: fix warni...
898
  static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
899
900
901
902
903
904
905
906
  {
  	/* We don't know the usage count, or what modules are using. */
  	seq_printf(m, " - -");
  }
  
  static inline void module_unload_free(struct module *mod)
  {
  }
9bea7f239   Rusty Russell   module: fix bne2 ...
907
  int ref_module(struct module *a, struct module *b)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
908
  {
9bea7f239   Rusty Russell   module: fix bne2 ...
909
  	return strong_try_module_get(b);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
910
  }
9bea7f239   Rusty Russell   module: fix bne2 ...
911
  EXPORT_SYMBOL_GPL(ref_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
912

9f85a4bbb   Rusty Russell   module: refactor ...
913
  static inline int module_unload_init(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
914
  {
9f85a4bbb   Rusty Russell   module: refactor ...
915
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
916
917
  }
  #endif /* CONFIG_MODULE_UNLOAD */
1f71740ab   Kay Sievers   Driver core: show...
918
  static ssize_t show_initstate(struct module_attribute *mattr,
4befb026c   Kay Sievers   module: change at...
919
  			      struct module_kobject *mk, char *buffer)
1f71740ab   Kay Sievers   Driver core: show...
920
921
  {
  	const char *state = "unknown";
4befb026c   Kay Sievers   module: change at...
922
  	switch (mk->mod->state) {
1f71740ab   Kay Sievers   Driver core: show...
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
  	case MODULE_STATE_LIVE:
  		state = "live";
  		break;
  	case MODULE_STATE_COMING:
  		state = "coming";
  		break;
  	case MODULE_STATE_GOING:
  		state = "going";
  		break;
  	}
  	return sprintf(buffer, "%s
  ", state);
  }
  
  static struct module_attribute initstate = {
7b595756e   Tejun Heo   sysfs: kill unnec...
938
  	.attr = { .name = "initstate", .mode = 0444 },
1f71740ab   Kay Sievers   Driver core: show...
939
940
  	.show = show_initstate,
  };
88bfa3247   Kay Sievers   module: add /sys/...
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
  static ssize_t store_uevent(struct module_attribute *mattr,
  			    struct module_kobject *mk,
  			    const char *buffer, size_t count)
  {
  	enum kobject_action action;
  
  	if (kobject_action_type(buffer, count, &action) == 0)
  		kobject_uevent(&mk->kobj, action);
  	return count;
  }
  
  struct module_attribute module_uevent = {
  	.attr = { .name = "uevent", .mode = 0200 },
  	.store = store_uevent,
  };
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
956
957
958
  static struct module_attribute *modinfo_attrs[] = {
  	&modinfo_version,
  	&modinfo_srcversion,
1f71740ab   Kay Sievers   Driver core: show...
959
  	&initstate,
88bfa3247   Kay Sievers   module: add /sys/...
960
  	&module_uevent,
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
961
962
963
964
965
  #ifdef CONFIG_MODULE_UNLOAD
  	&refcnt,
  #endif
  	NULL,
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
966
  static const char vermagic[] = VERMAGIC_STRING;
c6e665c8f   Rusty Russell   module: clarify t...
967
  static int try_to_force_load(struct module *mod, const char *reason)
826e4506a   Linus Torvalds   Make forced modul...
968
969
  {
  #ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18a   Andi Kleen   Make the taint fl...
970
  	if (!test_taint(TAINT_FORCED_MODULE))
c6e665c8f   Rusty Russell   module: clarify t...
971
972
973
  		printk(KERN_WARNING "%s: %s: kernel tainted.
  ",
  		       mod->name, reason);
826e4506a   Linus Torvalds   Make forced modul...
974
975
976
977
978
979
  	add_taint_module(mod, TAINT_FORCED_MODULE);
  	return 0;
  #else
  	return -ENOEXEC;
  #endif
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
980
  #ifdef CONFIG_MODVERSIONS
d4703aefd   Rusty Russell   module: handle pp...
981
982
983
984
985
986
987
988
989
990
  /* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
  static unsigned long maybe_relocated(unsigned long crc,
  				     const struct module *crc_owner)
  {
  #ifdef ARCH_RELOCATES_KCRCTAB
  	if (crc_owner == NULL)
  		return crc - (unsigned long)reloc_start;
  #endif
  	return crc;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
991
992
993
994
  static int check_version(Elf_Shdr *sechdrs,
  			 unsigned int versindex,
  			 const char *symname,
  			 struct module *mod, 
d4703aefd   Rusty Russell   module: handle pp...
995
996
  			 const unsigned long *crc,
  			 const struct module *crc_owner)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
997
998
999
1000
1001
1002
1003
  {
  	unsigned int i, num_versions;
  	struct modversion_info *versions;
  
  	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
  	if (!crc)
  		return 1;
a5dd69707   Rusty Russell   module: be more p...
1004
1005
1006
  	/* No versions at all?  modprobe --force does this. */
  	if (versindex == 0)
  		return try_to_force_load(mod, symname) == 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1007
1008
1009
1010
1011
1012
1013
  	versions = (void *) sechdrs[versindex].sh_addr;
  	num_versions = sechdrs[versindex].sh_size
  		/ sizeof(struct modversion_info);
  
  	for (i = 0; i < num_versions; i++) {
  		if (strcmp(versions[i].name, symname) != 0)
  			continue;
d4703aefd   Rusty Russell   module: handle pp...
1014
  		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1015
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1016
1017
  		DEBUGP("Found checksum %lX vs module %lX
  ",
d4703aefd   Rusty Russell   module: handle pp...
1018
  		       maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506a   Linus Torvalds   Make forced modul...
1019
  		goto bad_version;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1020
  	}
826e4506a   Linus Torvalds   Make forced modul...
1021

a5dd69707   Rusty Russell   module: be more p...
1022
1023
1024
1025
  	printk(KERN_WARNING "%s: no symbol version for %s
  ",
  	       mod->name, symname);
  	return 0;
826e4506a   Linus Torvalds   Make forced modul...
1026
1027
1028
1029
1030
1031
  
  bad_version:
  	printk("%s: disagrees about version of symbol %s
  ",
  	       mod->name, symname);
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1032
1033
1034
1035
1036
1037
1038
  }
  
  static inline int check_modstruct_version(Elf_Shdr *sechdrs,
  					  unsigned int versindex,
  					  struct module *mod)
  {
  	const unsigned long *crc;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1039

75676500f   Rusty Russell   module: make lock...
1040
1041
  	/* Since this should be found in kernel (which can't be removed),
  	 * no locking is necessary. */
6560dc160   Mike Frysinger   module: use MODUL...
1042
1043
  	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
  			 &crc, true, false))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1044
  		BUG();
d4703aefd   Rusty Russell   module: handle pp...
1045
1046
  	return check_version(sechdrs, versindex, "module_layout", mod, crc,
  			     NULL);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1047
  }
91e37a793   Rusty Russell   module: don't ign...
1048
1049
1050
  /* First part is kernel version, which we ignore if module has crcs. */
  static inline int same_magic(const char *amagic, const char *bmagic,
  			     bool has_crcs)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1051
  {
91e37a793   Rusty Russell   module: don't ign...
1052
1053
1054
1055
  	if (has_crcs) {
  		amagic += strcspn(amagic, " ");
  		bmagic += strcspn(bmagic, " ");
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1056
1057
1058
1059
1060
1061
1062
  	return strcmp(amagic, bmagic) == 0;
  }
  #else
  static inline int check_version(Elf_Shdr *sechdrs,
  				unsigned int versindex,
  				const char *symname,
  				struct module *mod, 
d4703aefd   Rusty Russell   module: handle pp...
1063
1064
  				const unsigned long *crc,
  				const struct module *crc_owner)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
  {
  	return 1;
  }
  
  static inline int check_modstruct_version(Elf_Shdr *sechdrs,
  					  unsigned int versindex,
  					  struct module *mod)
  {
  	return 1;
  }
91e37a793   Rusty Russell   module: don't ign...
1075
1076
  static inline int same_magic(const char *amagic, const char *bmagic,
  			     bool has_crcs)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1077
1078
1079
1080
  {
  	return strcmp(amagic, bmagic) == 0;
  }
  #endif /* CONFIG_MODVERSIONS */
75676500f   Rusty Russell   module: make lock...
1081
  /* Resolve a symbol for this module.  I.e. if we find one, record usage. */
49668688d   Rusty Russell   module: pass load...
1082
1083
  static const struct kernel_symbol *resolve_symbol(struct module *mod,
  						  const struct load_info *info,
414fd31b2   Tim Abbott   module: Make find...
1084
  						  const char *name,
9bea7f239   Rusty Russell   module: fix bne2 ...
1085
  						  char ownername[])
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1086
1087
  {
  	struct module *owner;
414fd31b2   Tim Abbott   module: Make find...
1088
  	const struct kernel_symbol *sym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1089
  	const unsigned long *crc;
9bea7f239   Rusty Russell   module: fix bne2 ...
1090
  	int err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1091

75676500f   Rusty Russell   module: make lock...
1092
  	mutex_lock(&module_mutex);
414fd31b2   Tim Abbott   module: Make find...
1093
  	sym = find_symbol(name, &owner, &crc,
25ddbb18a   Andi Kleen   Make the taint fl...
1094
  			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f239   Rusty Russell   module: fix bne2 ...
1095
1096
  	if (!sym)
  		goto unlock;
49668688d   Rusty Russell   module: pass load...
1097
1098
  	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
  			   owner)) {
9bea7f239   Rusty Russell   module: fix bne2 ...
1099
1100
  		sym = ERR_PTR(-EINVAL);
  		goto getname;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1101
  	}
9bea7f239   Rusty Russell   module: fix bne2 ...
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
  
  	err = ref_module(mod, owner);
  	if (err) {
  		sym = ERR_PTR(err);
  		goto getname;
  	}
  
  getname:
  	/* We must make copy under the lock if we failed to get ref. */
  	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
  unlock:
75676500f   Rusty Russell   module: make lock...
1113
  	mutex_unlock(&module_mutex);
218ce7351   Linus Torvalds   Revert "module: d...
1114
  	return sym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1115
  }
49668688d   Rusty Russell   module: pass load...
1116
1117
1118
1119
  static const struct kernel_symbol *
  resolve_symbol_wait(struct module *mod,
  		    const struct load_info *info,
  		    const char *name)
9bea7f239   Rusty Russell   module: fix bne2 ...
1120
1121
  {
  	const struct kernel_symbol *ksym;
49668688d   Rusty Russell   module: pass load...
1122
  	char owner[MODULE_NAME_LEN];
9bea7f239   Rusty Russell   module: fix bne2 ...
1123
1124
  
  	if (wait_event_interruptible_timeout(module_wq,
49668688d   Rusty Russell   module: pass load...
1125
1126
  			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
  			|| PTR_ERR(ksym) != -EBUSY,
9bea7f239   Rusty Russell   module: fix bne2 ...
1127
1128
1129
  					     30 * HZ) <= 0) {
  		printk(KERN_WARNING "%s: gave up waiting for init of module %s.
  ",
49668688d   Rusty Russell   module: pass load...
1130
  		       mod->name, owner);
9bea7f239   Rusty Russell   module: fix bne2 ...
1131
1132
1133
  	}
  	return ksym;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1134
1135
1136
1137
  /*
   * /sys/module/foo/sections stuff
   * J. Corbet <corbet@lwn.net>
   */
8f6d03781   Rusty Russell   module: sysfs cle...
1138
  #ifdef CONFIG_SYSFS
10b465aaf   Ben Hutchings   modules: Skip emp...
1139

8f6d03781   Rusty Russell   module: sysfs cle...
1140
  #ifdef CONFIG_KALLSYMS
10b465aaf   Ben Hutchings   modules: Skip emp...
1141
1142
1143
1144
  static inline bool sect_empty(const Elf_Shdr *sect)
  {
  	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
  }
a58730c42   Rusty Russell   module: make modu...
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
  struct module_sect_attr
  {
  	struct module_attribute mattr;
  	char *name;
  	unsigned long address;
  };
  
  struct module_sect_attrs
  {
  	struct attribute_group grp;
  	unsigned int nsections;
  	struct module_sect_attr attrs[0];
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1158
  static ssize_t module_sect_show(struct module_attribute *mattr,
4befb026c   Kay Sievers   module: change at...
1159
  				struct module_kobject *mk, char *buf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1160
1161
1162
  {
  	struct module_sect_attr *sattr =
  		container_of(mattr, struct module_sect_attr, mattr);
9f36e2c44   Kees Cook   printk: use %pK f...
1163
1164
  	return sprintf(buf, "0x%pK
  ", (void *)sattr->address);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1165
  }
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1166
1167
  static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
  {
a58730c42   Rusty Russell   module: make modu...
1168
  	unsigned int section;
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1169
1170
1171
1172
1173
  
  	for (section = 0; section < sect_attrs->nsections; section++)
  		kfree(sect_attrs->attrs[section].name);
  	kfree(sect_attrs);
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1174
  static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1175
1176
1177
1178
1179
  {
  	unsigned int nloaded = 0, i, size[2];
  	struct module_sect_attrs *sect_attrs;
  	struct module_sect_attr *sattr;
  	struct attribute **gattr;
22a8bdeb5   Daniel Walker   whitespace fixes:...
1180

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1181
  	/* Count loaded sections and allocate structures */
8f6d03781   Rusty Russell   module: sysfs cle...
1182
1183
  	for (i = 0; i < info->hdr->e_shnum; i++)
  		if (!sect_empty(&info->sechdrs[i]))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1184
1185
1186
1187
1188
  			nloaded++;
  	size[0] = ALIGN(sizeof(*sect_attrs)
  			+ nloaded * sizeof(sect_attrs->attrs[0]),
  			sizeof(sect_attrs->grp.attrs[0]));
  	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1189
1190
  	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
  	if (sect_attrs == NULL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1191
1192
1193
1194
1195
  		return;
  
  	/* Setup section attributes. */
  	sect_attrs->grp.name = "sections";
  	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1196
  	sect_attrs->nsections = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1197
1198
  	sattr = &sect_attrs->attrs[0];
  	gattr = &sect_attrs->grp.attrs[0];
8f6d03781   Rusty Russell   module: sysfs cle...
1199
1200
1201
  	for (i = 0; i < info->hdr->e_shnum; i++) {
  		Elf_Shdr *sec = &info->sechdrs[i];
  		if (sect_empty(sec))
35dead423   Helge Deller   modules: don't ex...
1202
  			continue;
8f6d03781   Rusty Russell   module: sysfs cle...
1203
1204
  		sattr->address = sec->sh_addr;
  		sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1205
1206
1207
1208
  					GFP_KERNEL);
  		if (sattr->name == NULL)
  			goto out;
  		sect_attrs->nsections++;
361795b1e   Eric W. Biederman   sysfs: Use sysfs_...
1209
  		sysfs_attr_init(&sattr->mattr.attr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1210
1211
1212
  		sattr->mattr.show = module_sect_show;
  		sattr->mattr.store = NULL;
  		sattr->mattr.attr.name = sattr->name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
  		sattr->mattr.attr.mode = S_IRUGO;
  		*(gattr++) = &(sattr++)->mattr.attr;
  	}
  	*gattr = NULL;
  
  	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
  		goto out;
  
  	mod->sect_attrs = sect_attrs;
  	return;
    out:
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1224
  	free_sect_attrs(sect_attrs);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1225
1226
1227
1228
1229
1230
1231
1232
1233
  }
  
  static void remove_sect_attrs(struct module *mod)
  {
  	if (mod->sect_attrs) {
  		sysfs_remove_group(&mod->mkobj.kobj,
  				   &mod->sect_attrs->grp);
  		/* We are positive that no one is using any sect attrs
  		 * at this point.  Deallocate immediately. */
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1234
  		free_sect_attrs(mod->sect_attrs);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1235
1236
1237
  		mod->sect_attrs = NULL;
  	}
  }
6d7601338   Roland McGrath   Add /sys/module/n...
1238
1239
1240
1241
1242
1243
1244
1245
1246
  /*
   * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
   */
  
  struct module_notes_attrs {
  	struct kobject *dir;
  	unsigned int notes;
  	struct bin_attribute attrs[0];
  };
2c3c8bea6   Chris Wright   sysfs: add struct...
1247
  static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d7601338   Roland McGrath   Add /sys/module/n...
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
  				 struct bin_attribute *bin_attr,
  				 char *buf, loff_t pos, size_t count)
  {
  	/*
  	 * The caller checked the pos and count against our size.
  	 */
  	memcpy(buf, bin_attr->private + pos, count);
  	return count;
  }
  
  static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
  			     unsigned int i)
  {
  	if (notes_attrs->dir) {
  		while (i-- > 0)
  			sysfs_remove_bin_file(notes_attrs->dir,
  					      &notes_attrs->attrs[i]);
e94320939   Alexey Dobriyan   modules: fix modu...
1265
  		kobject_put(notes_attrs->dir);
6d7601338   Roland McGrath   Add /sys/module/n...
1266
1267
1268
  	}
  	kfree(notes_attrs);
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1269
  static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d7601338   Roland McGrath   Add /sys/module/n...
1270
1271
1272
1273
  {
  	unsigned int notes, loaded, i;
  	struct module_notes_attrs *notes_attrs;
  	struct bin_attribute *nattr;
ea6bff368   Ingo Molnar   modules: Fix buil...
1274
1275
1276
  	/* failed to create section attributes, so can't create notes */
  	if (!mod->sect_attrs)
  		return;
6d7601338   Roland McGrath   Add /sys/module/n...
1277
1278
  	/* Count notes sections and allocate structures.  */
  	notes = 0;
8f6d03781   Rusty Russell   module: sysfs cle...
1279
1280
1281
  	for (i = 0; i < info->hdr->e_shnum; i++)
  		if (!sect_empty(&info->sechdrs[i]) &&
  		    (info->sechdrs[i].sh_type == SHT_NOTE))
6d7601338   Roland McGrath   Add /sys/module/n...
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
  			++notes;
  
  	if (notes == 0)
  		return;
  
  	notes_attrs = kzalloc(sizeof(*notes_attrs)
  			      + notes * sizeof(notes_attrs->attrs[0]),
  			      GFP_KERNEL);
  	if (notes_attrs == NULL)
  		return;
  
  	notes_attrs->notes = notes;
  	nattr = &notes_attrs->attrs[0];
8f6d03781   Rusty Russell   module: sysfs cle...
1295
1296
  	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
  		if (sect_empty(&info->sechdrs[i]))
6d7601338   Roland McGrath   Add /sys/module/n...
1297
  			continue;
8f6d03781   Rusty Russell   module: sysfs cle...
1298
  		if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1e   Eric W. Biederman   sysfs: Use sysfs_...
1299
  			sysfs_bin_attr_init(nattr);
6d7601338   Roland McGrath   Add /sys/module/n...
1300
1301
  			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
  			nattr->attr.mode = S_IRUGO;
8f6d03781   Rusty Russell   module: sysfs cle...
1302
1303
  			nattr->size = info->sechdrs[i].sh_size;
  			nattr->private = (void *) info->sechdrs[i].sh_addr;
6d7601338   Roland McGrath   Add /sys/module/n...
1304
1305
1306
1307
1308
  			nattr->read = module_notes_read;
  			++nattr;
  		}
  		++loaded;
  	}
4ff6abff8   Greg Kroah-Hartman   kobject: get rid ...
1309
  	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d7601338   Roland McGrath   Add /sys/module/n...
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
  	if (!notes_attrs->dir)
  		goto out;
  
  	for (i = 0; i < notes; ++i)
  		if (sysfs_create_bin_file(notes_attrs->dir,
  					  &notes_attrs->attrs[i]))
  			goto out;
  
  	mod->notes_attrs = notes_attrs;
  	return;
  
    out:
  	free_notes_attrs(notes_attrs, i);
  }
  
  static void remove_notes_attrs(struct module *mod)
  {
  	if (mod->notes_attrs)
  		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1330
  #else
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1331

8f6d03781   Rusty Russell   module: sysfs cle...
1332
1333
  static inline void add_sect_attrs(struct module *mod,
  				  const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1334
1335
1336
1337
1338
1339
  {
  }
  
  static inline void remove_sect_attrs(struct module *mod)
  {
  }
6d7601338   Roland McGrath   Add /sys/module/n...
1340

8f6d03781   Rusty Russell   module: sysfs cle...
1341
1342
  static inline void add_notes_attrs(struct module *mod,
  				   const struct load_info *info)
6d7601338   Roland McGrath   Add /sys/module/n...
1343
1344
1345
1346
1347
1348
  {
  }
  
  static inline void remove_notes_attrs(struct module *mod)
  {
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1349
  #endif /* CONFIG_KALLSYMS */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1350

80a3d1bb4   Rusty Russell   module: move sysf...
1351
1352
1353
1354
1355
  static void add_usage_links(struct module *mod)
  {
  #ifdef CONFIG_MODULE_UNLOAD
  	struct module_use *use;
  	int nowarn;
75676500f   Rusty Russell   module: make lock...
1356
  	mutex_lock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1357
1358
1359
1360
  	list_for_each_entry(use, &mod->target_list, target_list) {
  		nowarn = sysfs_create_link(use->target->holders_dir,
  					   &mod->mkobj.kobj, mod->name);
  	}
75676500f   Rusty Russell   module: make lock...
1361
  	mutex_unlock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1362
1363
1364
1365
1366
1367
1368
  #endif
  }
  
  static void del_usage_links(struct module *mod)
  {
  #ifdef CONFIG_MODULE_UNLOAD
  	struct module_use *use;
75676500f   Rusty Russell   module: make lock...
1369
  	mutex_lock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1370
1371
  	list_for_each_entry(use, &mod->target_list, target_list)
  		sysfs_remove_link(use->target->holders_dir, mod->name);
75676500f   Rusty Russell   module: make lock...
1372
  	mutex_unlock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1373
1374
  #endif
  }
6407ebb27   Rusty Russell   module: Make modu...
1375
  static int module_add_modinfo_attrs(struct module *mod)
c988d2b28   Matt Domsch   [PATCH] modules: ...
1376
1377
  {
  	struct module_attribute *attr;
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1378
  	struct module_attribute *temp_attr;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1379
1380
  	int error = 0;
  	int i;
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1381
1382
1383
1384
1385
1386
1387
  	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
  					(ARRAY_SIZE(modinfo_attrs) + 1)),
  					GFP_KERNEL);
  	if (!mod->modinfo_attrs)
  		return -ENOMEM;
  
  	temp_attr = mod->modinfo_attrs;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1388
1389
  	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
  		if (!attr->test ||
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1390
1391
  		    (attr->test && attr->test(mod))) {
  			memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1e   Eric W. Biederman   sysfs: Use sysfs_...
1392
  			sysfs_attr_init(&temp_attr->attr);
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1393
1394
1395
  			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
  			++temp_attr;
  		}
c988d2b28   Matt Domsch   [PATCH] modules: ...
1396
1397
1398
  	}
  	return error;
  }
6407ebb27   Rusty Russell   module: Make modu...
1399
  static void module_remove_modinfo_attrs(struct module *mod)
c988d2b28   Matt Domsch   [PATCH] modules: ...
1400
1401
1402
  {
  	struct module_attribute *attr;
  	int i;
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1403
1404
1405
1406
  	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
  		/* pick a field to test for end of list */
  		if (!attr->attr.name)
  			break;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1407
  		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1408
1409
  		if (attr->free)
  			attr->free(mod);
c988d2b28   Matt Domsch   [PATCH] modules: ...
1410
  	}
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1411
  	kfree(mod->modinfo_attrs);
c988d2b28   Matt Domsch   [PATCH] modules: ...
1412
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1413

6407ebb27   Rusty Russell   module: Make modu...
1414
  static int mod_sysfs_init(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1415
1416
  {
  	int err;
6494a93d5   Greg Kroah-Hartman   Module: check to ...
1417
  	struct kobject *kobj;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1418

823bccfc4   Greg Kroah-Hartman   remove "struct su...
1419
1420
1421
  	if (!module_sysfs_initialized) {
  		printk(KERN_ERR "%s: module sysfs not initialized
  ",
1cc5f7142   Ed Swierk   [PATCH] load_modu...
1422
1423
1424
1425
  		       mod->name);
  		err = -EINVAL;
  		goto out;
  	}
6494a93d5   Greg Kroah-Hartman   Module: check to ...
1426
1427
1428
1429
1430
1431
1432
1433
1434
  
  	kobj = kset_find_obj(module_kset, mod->name);
  	if (kobj) {
  		printk(KERN_ERR "%s: module is already loaded
  ", mod->name);
  		kobject_put(kobj);
  		err = -EINVAL;
  		goto out;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1435
  	mod->mkobj.mod = mod;
e17e0f51a   Kay Sievers   Driver core: show...
1436

ac3c8141f   Greg Kroah-Hartman   Kobject: convert ...
1437
1438
1439
1440
1441
1442
  	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
  	mod->mkobj.kobj.kset = module_kset;
  	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
  				   "%s", mod->name);
  	if (err)
  		kobject_put(&mod->mkobj.kobj);
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1443

97c146ef0   Kay Sievers   sysfs: fix /sys/m...
1444
  	/* delay uevent until full sysfs population */
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1445
1446
1447
  out:
  	return err;
  }
6407ebb27   Rusty Russell   module: Make modu...
1448
  static int mod_sysfs_setup(struct module *mod,
8f6d03781   Rusty Russell   module: sysfs cle...
1449
  			   const struct load_info *info,
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1450
1451
1452
1453
  			   struct kernel_param *kparam,
  			   unsigned int num_params)
  {
  	int err;
80a3d1bb4   Rusty Russell   module: move sysf...
1454
1455
1456
  	err = mod_sysfs_init(mod);
  	if (err)
  		goto out;
4ff6abff8   Greg Kroah-Hartman   kobject: get rid ...
1457
  	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e18   Akinobu Mita   mod_sysfs_setup()...
1458
1459
  	if (!mod->holders_dir) {
  		err = -ENOMEM;
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1460
  		goto out_unreg;
240936e18   Akinobu Mita   mod_sysfs_setup()...
1461
  	}
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1462

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1463
1464
  	err = module_param_sysfs_setup(mod, kparam, num_params);
  	if (err)
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1465
  		goto out_unreg_holders;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1466

c988d2b28   Matt Domsch   [PATCH] modules: ...
1467
1468
  	err = module_add_modinfo_attrs(mod);
  	if (err)
e17e0f51a   Kay Sievers   Driver core: show...
1469
  		goto out_unreg_param;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1470

80a3d1bb4   Rusty Russell   module: move sysf...
1471
  	add_usage_links(mod);
8f6d03781   Rusty Russell   module: sysfs cle...
1472
1473
  	add_sect_attrs(mod, info);
  	add_notes_attrs(mod, info);
80a3d1bb4   Rusty Russell   module: move sysf...
1474

e17e0f51a   Kay Sievers   Driver core: show...
1475
  	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1476
  	return 0;
e17e0f51a   Kay Sievers   Driver core: show...
1477
1478
  out_unreg_param:
  	module_param_sysfs_remove(mod);
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1479
  out_unreg_holders:
78a2d906b   Greg Kroah-Hartman   Kobject: convert ...
1480
  	kobject_put(mod->holders_dir);
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1481
  out_unreg:
e17e0f51a   Kay Sievers   Driver core: show...
1482
  	kobject_put(&mod->mkobj.kobj);
80a3d1bb4   Rusty Russell   module: move sysf...
1483
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1484
1485
  	return err;
  }
34e4e2fef   Denis V. Lunev   modules: proper c...
1486
1487
1488
  
  static void mod_sysfs_fini(struct module *mod)
  {
8f6d03781   Rusty Russell   module: sysfs cle...
1489
1490
  	remove_notes_attrs(mod);
  	remove_sect_attrs(mod);
34e4e2fef   Denis V. Lunev   modules: proper c...
1491
1492
  	kobject_put(&mod->mkobj.kobj);
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1493
  #else /* !CONFIG_SYSFS */
34e4e2fef   Denis V. Lunev   modules: proper c...
1494

8f6d03781   Rusty Russell   module: sysfs cle...
1495
1496
  static int mod_sysfs_setup(struct module *mod,
  			   const struct load_info *info,
6407ebb27   Rusty Russell   module: Make modu...
1497
1498
1499
1500
1501
  			   struct kernel_param *kparam,
  			   unsigned int num_params)
  {
  	return 0;
  }
34e4e2fef   Denis V. Lunev   modules: proper c...
1502
1503
1504
  static void mod_sysfs_fini(struct module *mod)
  {
  }
36b0360d1   Rusty Russell   module: fix sysfs...
1505
1506
1507
  static void module_remove_modinfo_attrs(struct module *mod)
  {
  }
80a3d1bb4   Rusty Russell   module: move sysf...
1508
1509
1510
  static void del_usage_links(struct module *mod)
  {
  }
34e4e2fef   Denis V. Lunev   modules: proper c...
1511
  #endif /* CONFIG_SYSFS */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1512

36b0360d1   Rusty Russell   module: fix sysfs...
1513
  static void mod_sysfs_teardown(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1514
  {
80a3d1bb4   Rusty Russell   module: move sysf...
1515
  	del_usage_links(mod);
c988d2b28   Matt Domsch   [PATCH] modules: ...
1516
  	module_remove_modinfo_attrs(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1517
  	module_param_sysfs_remove(mod);
78a2d906b   Greg Kroah-Hartman   Kobject: convert ...
1518
1519
  	kobject_put(mod->mkobj.drivers_dir);
  	kobject_put(mod->holders_dir);
34e4e2fef   Denis V. Lunev   modules: proper c...
1520
  	mod_sysfs_fini(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
  }
  
  /*
   * unlink the module with the whole machine is stopped with interrupts off
   * - this defends against kallsyms not taking locks
   */
  static int __unlink_module(void *_mod)
  {
  	struct module *mod = _mod;
  	list_del(&mod->list);
5336377d6   Linus Torvalds   modules: Fix modu...
1531
  	module_bug_cleanup(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1532
1533
  	return 0;
  }
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
  #ifdef CONFIG_DEBUG_SET_MODULE_RONX
  /*
   * LKM RO/NX protection: protect module's text/ro-data
   * from modification and any data from execution.
   */
  void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
  {
  	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
  	unsigned long end_pfn = PFN_DOWN((unsigned long)end);
  
  	if (end_pfn > begin_pfn)
  		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
  }
  
  static void set_section_ro_nx(void *base,
  			unsigned long text_size,
  			unsigned long ro_size,
  			unsigned long total_size)
  {
  	/* begin and end PFNs of the current subsection */
  	unsigned long begin_pfn;
  	unsigned long end_pfn;
  
  	/*
  	 * Set RO for module text and RO-data:
  	 * - Always protect first page.
  	 * - Do not protect last partial page.
  	 */
  	if (ro_size > 0)
  		set_page_attributes(base, base + ro_size, set_memory_ro);
  
  	/*
  	 * Set NX permissions for module data:
  	 * - Do not protect first partial page.
  	 * - Always protect last page.
  	 */
  	if (total_size > text_size) {
  		begin_pfn = PFN_UP((unsigned long)base + text_size);
  		end_pfn = PFN_UP((unsigned long)base + total_size);
  		if (end_pfn > begin_pfn)
  			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
  	}
  }
01526ed08   Jan Glauber   module: split uns...
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
  static void unset_module_core_ro_nx(struct module *mod)
  {
  	set_page_attributes(mod->module_core + mod->core_text_size,
  		mod->module_core + mod->core_size,
  		set_memory_x);
  	set_page_attributes(mod->module_core,
  		mod->module_core + mod->core_ro_size,
  		set_memory_rw);
  }
  
  static void unset_module_init_ro_nx(struct module *mod)
  {
  	set_page_attributes(mod->module_init + mod->init_text_size,
  		mod->module_init + mod->init_size,
  		set_memory_x);
  	set_page_attributes(mod->module_init,
  		mod->module_init + mod->init_ro_size,
  		set_memory_rw);
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1595
1596
1597
  }
  
  /* Iterate through all modules and set each module's text as RW */
5d05c7084   Daniel J Blueman   minor ANSI protot...
1598
  void set_all_modules_text_rw(void)
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
  {
  	struct module *mod;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry_rcu(mod, &modules, list) {
  		if ((mod->module_core) && (mod->core_text_size)) {
  			set_page_attributes(mod->module_core,
  						mod->module_core + mod->core_text_size,
  						set_memory_rw);
  		}
  		if ((mod->module_init) && (mod->init_text_size)) {
  			set_page_attributes(mod->module_init,
  						mod->module_init + mod->init_text_size,
  						set_memory_rw);
  		}
  	}
  	mutex_unlock(&module_mutex);
  }
  
  /* Iterate through all modules and set each module's text as RO */
5d05c7084   Daniel J Blueman   minor ANSI protot...
1619
  void set_all_modules_text_ro(void)
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
  {
  	struct module *mod;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry_rcu(mod, &modules, list) {
  		if ((mod->module_core) && (mod->core_text_size)) {
  			set_page_attributes(mod->module_core,
  						mod->module_core + mod->core_text_size,
  						set_memory_ro);
  		}
  		if ((mod->module_init) && (mod->init_text_size)) {
  			set_page_attributes(mod->module_init,
  						mod->module_init + mod->init_text_size,
  						set_memory_ro);
  		}
  	}
  	mutex_unlock(&module_mutex);
  }
  #else
  static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
01526ed08   Jan Glauber   module: split uns...
1640
1641
  static void unset_module_core_ro_nx(struct module *mod) { }
  static void unset_module_init_ro_nx(struct module *mod) { }
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1642
  #endif
74e08fcf7   Jonas Bonn   modules: add defa...
1643
1644
1645
1646
1647
1648
1649
1650
  void __weak module_free(struct module *mod, void *module_region)
  {
  	vfree(module_region);
  }
  
  void __weak module_arch_cleanup(struct module *mod)
  {
  }
75676500f   Rusty Russell   module: make lock...
1651
  /* Free a module, remove from lists, etc. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1652
1653
  static void free_module(struct module *mod)
  {
7ead8b831   Li Zefan   tracing/events: A...
1654
  	trace_module_free(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1655
  	/* Delete from various lists */
75676500f   Rusty Russell   module: make lock...
1656
  	mutex_lock(&module_mutex);
9b1a4d383   Rusty Russell   stop_machine: Wea...
1657
  	stop_machine(__unlink_module, mod, NULL);
75676500f   Rusty Russell   module: make lock...
1658
  	mutex_unlock(&module_mutex);
36b0360d1   Rusty Russell   module: fix sysfs...
1659
  	mod_sysfs_teardown(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1660

b82bab4bb   Jason Baron   dynamic debug: mo...
1661
1662
  	/* Remove dynamic debug info */
  	ddebug_remove_module(mod->name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1663
1664
1665
1666
1667
  	/* Arch-specific cleanup. */
  	module_arch_cleanup(mod);
  
  	/* Module unload stuff */
  	module_unload_free(mod);
e180a6b77   Rusty Russell   param: fix charp ...
1668
1669
  	/* Free any allocated parameters. */
  	destroy_params(mod->kp, mod->num_kp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1670
  	/* This may be NULL, but that's OK */
01526ed08   Jan Glauber   module: split uns...
1671
  	unset_module_init_ro_nx(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1672
1673
  	module_free(mod, mod->module_init);
  	kfree(mod->args);
259354dea   Tejun Heo   module: encapsula...
1674
  	percpu_modfree(mod);
9f85a4bbb   Rusty Russell   module: refactor ...
1675

fbb9ce953   Ingo Molnar   [PATCH] lockdep: ...
1676
1677
  	/* Free lock-classes: */
  	lockdep_free_key_range(mod->module_core, mod->core_size);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1678
  	/* Finally, free the core (containing the module structure) */
01526ed08   Jan Glauber   module: split uns...
1679
  	unset_module_core_ro_nx(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1680
  	module_free(mod, mod->module_core);
eb8cdec4a   Bernd Schmidt   nommu: add suppor...
1681
1682
1683
1684
  
  #ifdef CONFIG_MPU
  	update_protections(current->mm);
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1685
1686
1687
1688
1689
  }
  
  void *__symbol_get(const char *symbol)
  {
  	struct module *owner;
414fd31b2   Tim Abbott   module: Make find...
1690
  	const struct kernel_symbol *sym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1691

24da1cbff   Rusty Russell   modules: remove m...
1692
  	preempt_disable();
414fd31b2   Tim Abbott   module: Make find...
1693
1694
1695
  	sym = find_symbol(symbol, &owner, NULL, true, true);
  	if (sym && strong_try_module_get(owner))
  		sym = NULL;
24da1cbff   Rusty Russell   modules: remove m...
1696
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1697

414fd31b2   Tim Abbott   module: Make find...
1698
  	return sym ? (void *)sym->value : NULL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1699
1700
  }
  EXPORT_SYMBOL_GPL(__symbol_get);
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1701
1702
  /*
   * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a0   Robert P. J. Day   Fix minor typoes ...
1703
   * in the kernel or in some other module's exported symbol table.
be593f4ce   Rusty Russell   module: verify_ex...
1704
1705
   *
   * You must hold the module_mutex.
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1706
1707
1708
   */
  static int verify_export_symbols(struct module *mod)
  {
b211104d1   Rusty Russell   module: Enhance v...
1709
  	unsigned int i;
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1710
  	struct module *owner;
b211104d1   Rusty Russell   module: Enhance v...
1711
1712
1713
1714
1715
1716
1717
1718
  	const struct kernel_symbol *s;
  	struct {
  		const struct kernel_symbol *sym;
  		unsigned int num;
  	} arr[] = {
  		{ mod->syms, mod->num_syms },
  		{ mod->gpl_syms, mod->num_gpl_syms },
  		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
1719
  #ifdef CONFIG_UNUSED_SYMBOLS
b211104d1   Rusty Russell   module: Enhance v...
1720
1721
  		{ mod->unused_syms, mod->num_unused_syms },
  		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
1722
  #endif
b211104d1   Rusty Russell   module: Enhance v...
1723
  	};
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1724

b211104d1   Rusty Russell   module: Enhance v...
1725
1726
  	for (i = 0; i < ARRAY_SIZE(arr); i++) {
  		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4ce   Rusty Russell   module: verify_ex...
1727
  			if (find_symbol(s->name, &owner, NULL, true, false)) {
b211104d1   Rusty Russell   module: Enhance v...
1728
1729
1730
1731
1732
1733
1734
  				printk(KERN_ERR
  				       "%s: exports duplicate symbol %s"
  				       " (owned by %s)
  ",
  				       mod->name, s->name, module_name(owner));
  				return -ENOEXEC;
  			}
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1735
  		}
b211104d1   Rusty Russell   module: Enhance v...
1736
1737
  	}
  	return 0;
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1738
  }
9a4b9708f   Matti Linnanvuori   module: fix and e...
1739
  /* Change all symbols so that st_value encodes the pointer directly. */
49668688d   Rusty Russell   module: pass load...
1740
1741
1742
1743
  static int simplify_symbols(struct module *mod, const struct load_info *info)
  {
  	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
  	Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1744
  	unsigned long secbase;
49668688d   Rusty Russell   module: pass load...
1745
  	unsigned int i;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1746
  	int ret = 0;
414fd31b2   Tim Abbott   module: Make find...
1747
  	const struct kernel_symbol *ksym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1748

49668688d   Rusty Russell   module: pass load...
1749
1750
  	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
  		const char *name = info->strtab + sym[i].st_name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1751
1752
1753
1754
  		switch (sym[i].st_shndx) {
  		case SHN_COMMON:
  			/* We compiled with -fno-common.  These are not
  			   supposed to happen.  */
49668688d   Rusty Russell   module: pass load...
1755
1756
  			DEBUGP("Common symbol: %s
  ", name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
  			printk("%s: please compile with -fno-common
  ",
  			       mod->name);
  			ret = -ENOEXEC;
  			break;
  
  		case SHN_ABS:
  			/* Don't need to do anything */
  			DEBUGP("Absolute symbol: 0x%08lx
  ",
  			       (long)sym[i].st_value);
  			break;
  
  		case SHN_UNDEF:
49668688d   Rusty Russell   module: pass load...
1771
  			ksym = resolve_symbol_wait(mod, info, name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1772
  			/* Ok if resolved.  */
9bea7f239   Rusty Russell   module: fix bne2 ...
1773
  			if (ksym && !IS_ERR(ksym)) {
414fd31b2   Tim Abbott   module: Make find...
1774
  				sym[i].st_value = ksym->value;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1775
  				break;
414fd31b2   Tim Abbott   module: Make find...
1776
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1777
  			/* Ok if weak.  */
9bea7f239   Rusty Russell   module: fix bne2 ...
1778
  			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1779
  				break;
9bea7f239   Rusty Russell   module: fix bne2 ...
1780
1781
  			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)
  ",
49668688d   Rusty Russell   module: pass load...
1782
  			       mod->name, name, PTR_ERR(ksym));
9bea7f239   Rusty Russell   module: fix bne2 ...
1783
  			ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1784
1785
1786
1787
  			break;
  
  		default:
  			/* Divert to percpu allocation if a percpu var. */
49668688d   Rusty Russell   module: pass load...
1788
  			if (sym[i].st_shndx == info->index.pcpu)
259354dea   Tejun Heo   module: encapsula...
1789
  				secbase = (unsigned long)mod_percpu(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1790
  			else
49668688d   Rusty Russell   module: pass load...
1791
  				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1792
1793
1794
1795
1796
1797
1798
  			sym[i].st_value += secbase;
  			break;
  		}
  	}
  
  	return ret;
  }
74e08fcf7   Jonas Bonn   modules: add defa...
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
  int __weak apply_relocate(Elf_Shdr *sechdrs,
  			  const char *strtab,
  			  unsigned int symindex,
  			  unsigned int relsec,
  			  struct module *me)
  {
  	pr_err("module %s: REL relocation unsupported
  ", me->name);
  	return -ENOEXEC;
  }
  
  int __weak apply_relocate_add(Elf_Shdr *sechdrs,
  			      const char *strtab,
  			      unsigned int symindex,
  			      unsigned int relsec,
  			      struct module *me)
  {
  	pr_err("module %s: RELA relocation unsupported
  ", me->name);
  	return -ENOEXEC;
  }
49668688d   Rusty Russell   module: pass load...
1820
  static int apply_relocations(struct module *mod, const struct load_info *info)
22e268ebe   Rusty Russell   module: refactor ...
1821
1822
1823
1824
1825
  {
  	unsigned int i;
  	int err = 0;
  
  	/* Now do relocations. */
49668688d   Rusty Russell   module: pass load...
1826
1827
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		unsigned int infosec = info->sechdrs[i].sh_info;
22e268ebe   Rusty Russell   module: refactor ...
1828
1829
  
  		/* Not a valid relocation section? */
49668688d   Rusty Russell   module: pass load...
1830
  		if (infosec >= info->hdr->e_shnum)
22e268ebe   Rusty Russell   module: refactor ...
1831
1832
1833
  			continue;
  
  		/* Don't bother with non-allocated sections */
49668688d   Rusty Russell   module: pass load...
1834
  		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268ebe   Rusty Russell   module: refactor ...
1835
  			continue;
49668688d   Rusty Russell   module: pass load...
1836
1837
1838
1839
1840
1841
  		if (info->sechdrs[i].sh_type == SHT_REL)
  			err = apply_relocate(info->sechdrs, info->strtab,
  					     info->index.sym, i, mod);
  		else if (info->sechdrs[i].sh_type == SHT_RELA)
  			err = apply_relocate_add(info->sechdrs, info->strtab,
  						 info->index.sym, i, mod);
22e268ebe   Rusty Russell   module: refactor ...
1842
1843
1844
1845
1846
  		if (err < 0)
  			break;
  	}
  	return err;
  }
088af9a6e   Helge Deller   module: fix modul...
1847
1848
1849
1850
1851
1852
1853
  /* Additional bytes needed by arch in front of individual sections */
  unsigned int __weak arch_mod_section_prepend(struct module *mod,
  					     unsigned int section)
  {
  	/* default implementation just returns zero */
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1854
  /* Update size with this section: return offset. */
088af9a6e   Helge Deller   module: fix modul...
1855
1856
  static long get_offset(struct module *mod, unsigned int *size,
  		       Elf_Shdr *sechdr, unsigned int section)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1857
1858
  {
  	long ret;
088af9a6e   Helge Deller   module: fix modul...
1859
  	*size += arch_mod_section_prepend(mod, section);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1860
1861
1862
1863
1864
1865
1866
1867
1868
  	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
  	*size = ret + sechdr->sh_size;
  	return ret;
  }
  
  /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
     might -- code, read-only data, read-write data, small data.  Tally
     sizes, and place the offsets into sh_entsize fields: high bit means it
     belongs in init. */
49668688d   Rusty Russell   module: pass load...
1869
  static void layout_sections(struct module *mod, struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
  {
  	static unsigned long const masks[][2] = {
  		/* NOTE: all executable code must be the first section
  		 * in this array; otherwise modify the text_size
  		 * finder in the two loops below */
  		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
  		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
  		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
  		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
  	};
  	unsigned int m, i;
49668688d   Rusty Russell   module: pass load...
1881
1882
  	for (i = 0; i < info->hdr->e_shnum; i++)
  		info->sechdrs[i].sh_entsize = ~0UL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1883
1884
1885
1886
  
  	DEBUGP("Core section allocation order:
  ");
  	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688d   Rusty Russell   module: pass load...
1887
1888
1889
  		for (i = 0; i < info->hdr->e_shnum; ++i) {
  			Elf_Shdr *s = &info->sechdrs[i];
  			const char *sname = info->secstrings + s->sh_name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1890
1891
1892
1893
  
  			if ((s->sh_flags & masks[m][0]) != masks[m][0]
  			    || (s->sh_flags & masks[m][1])
  			    || s->sh_entsize != ~0UL
49668688d   Rusty Russell   module: pass load...
1894
  			    || strstarts(sname, ".init"))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1895
  				continue;
088af9a6e   Helge Deller   module: fix modul...
1896
  			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
49668688d   Rusty Russell   module: pass load...
1897
1898
  			DEBUGP("\t%s
  ", name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1899
  		}
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1900
1901
1902
  		switch (m) {
  		case 0: /* executable */
  			mod->core_size = debug_align(mod->core_size);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1903
  			mod->core_text_size = mod->core_size;
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1904
1905
1906
1907
1908
1909
1910
1911
1912
  			break;
  		case 1: /* RO: text and ro-data */
  			mod->core_size = debug_align(mod->core_size);
  			mod->core_ro_size = mod->core_size;
  			break;
  		case 3: /* whole core */
  			mod->core_size = debug_align(mod->core_size);
  			break;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1913
1914
1915
1916
1917
  	}
  
  	DEBUGP("Init section allocation order:
  ");
  	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688d   Rusty Russell   module: pass load...
1918
1919
1920
  		for (i = 0; i < info->hdr->e_shnum; ++i) {
  			Elf_Shdr *s = &info->sechdrs[i];
  			const char *sname = info->secstrings + s->sh_name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1921
1922
1923
1924
  
  			if ((s->sh_flags & masks[m][0]) != masks[m][0]
  			    || (s->sh_flags & masks[m][1])
  			    || s->sh_entsize != ~0UL
49668688d   Rusty Russell   module: pass load...
1925
  			    || !strstarts(sname, ".init"))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1926
  				continue;
088af9a6e   Helge Deller   module: fix modul...
1927
  			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1928
  					 | INIT_OFFSET_MASK);
49668688d   Rusty Russell   module: pass load...
1929
1930
  			DEBUGP("\t%s
  ", sname);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1931
  		}
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1932
1933
1934
  		switch (m) {
  		case 0: /* executable */
  			mod->init_size = debug_align(mod->init_size);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1935
  			mod->init_text_size = mod->init_size;
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1936
1937
1938
1939
1940
1941
1942
1943
1944
  			break;
  		case 1: /* RO: text and ro-data */
  			mod->init_size = debug_align(mod->init_size);
  			mod->init_ro_size = mod->init_size;
  			break;
  		case 3: /* whole init */
  			mod->init_size = debug_align(mod->init_size);
  			break;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1945
1946
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1947
1948
1949
1950
  static void set_license(struct module *mod, const char *license)
  {
  	if (!license)
  		license = "unspecified";
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
1951
  	if (!license_is_gpl_compatible(license)) {
25ddbb18a   Andi Kleen   Make the taint fl...
1952
  		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1d4d26276   Jan Dittmer   [PATCH] Add missi...
1953
  			printk(KERN_WARNING "%s: module license '%s' taints "
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
1954
1955
1956
  				"kernel.
  ", mod->name, license);
  		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
  	}
  }
  
  /* Parse tag=value strings from .modinfo section */
  static char *next_string(char *string, unsigned long *secsize)
  {
  	/* Skip non-zero chars */
  	while (string[0]) {
  		string++;
  		if ((*secsize)-- <= 1)
  			return NULL;
  	}
  
  	/* Skip any zero padding. */
  	while (!string[0]) {
  		string++;
  		if ((*secsize)-- <= 1)
  			return NULL;
  	}
  	return string;
  }
49668688d   Rusty Russell   module: pass load...
1978
  static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1979
1980
1981
  {
  	char *p;
  	unsigned int taglen = strlen(tag);
49668688d   Rusty Russell   module: pass load...
1982
1983
  	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
  	unsigned long size = infosec->sh_size;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1984

49668688d   Rusty Russell   module: pass load...
1985
  	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1986
1987
1988
1989
1990
  		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
  			return p + taglen + 1;
  	}
  	return NULL;
  }
49668688d   Rusty Russell   module: pass load...
1991
  static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b28   Matt Domsch   [PATCH] modules: ...
1992
1993
1994
1995
1996
1997
  {
  	struct module_attribute *attr;
  	int i;
  
  	for (i = 0; (attr = modinfo_attrs[i]); i++) {
  		if (attr->setup)
49668688d   Rusty Russell   module: pass load...
1998
  			attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b28   Matt Domsch   [PATCH] modules: ...
1999
2000
  	}
  }
c988d2b28   Matt Domsch   [PATCH] modules: ...
2001

a263f7763   Rusty Russell   module: fix memor...
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
  static void free_modinfo(struct module *mod)
  {
  	struct module_attribute *attr;
  	int i;
  
  	for (i = 0; (attr = modinfo_attrs[i]); i++) {
  		if (attr->free)
  			attr->free(mod);
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2012
  #ifdef CONFIG_KALLSYMS
15bba37d6   WANG Cong   module: fix build...
2013
2014
2015
2016
2017
2018
  
  /* lookup symbol in given range of kernel_symbols */
  static const struct kernel_symbol *lookup_symbol(const char *name,
  	const struct kernel_symbol *start,
  	const struct kernel_symbol *stop)
  {
9d63487f8   Alessio Igor Bogani   module: Use binar...
2019
2020
  	return bsearch(name, start, stop - start,
  			sizeof(struct kernel_symbol), cmp_name);
15bba37d6   WANG Cong   module: fix build...
2021
  }
ca4787b77   Tim Abbott   kernel/module.c: ...
2022
2023
  static int is_exported(const char *name, unsigned long value,
  		       const struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2024
  {
ca4787b77   Tim Abbott   kernel/module.c: ...
2025
2026
2027
  	const struct kernel_symbol *ks;
  	if (!mod)
  		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f4   Sam Ravnborg   [PATCH] Clean up ...
2028
  	else
ca4787b77   Tim Abbott   kernel/module.c: ...
2029
2030
  		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
  	return ks != NULL && ks->value == value;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2031
2032
2033
  }
  
  /* As per nm */
eded41c1c   Rusty Russell   module: kallsyms ...
2034
  static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2035
  {
eded41c1c   Rusty Russell   module: kallsyms ...
2036
  	const Elf_Shdr *sechdrs = info->sechdrs;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
  	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
  		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
  			return 'v';
  		else
  			return 'w';
  	}
  	if (sym->st_shndx == SHN_UNDEF)
  		return 'U';
  	if (sym->st_shndx == SHN_ABS)
  		return 'a';
  	if (sym->st_shndx >= SHN_LORESERVE)
  		return '?';
  	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
  		return 't';
  	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
  	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
  		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
  			return 'r';
  		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
  			return 'g';
  		else
  			return 'd';
  	}
  	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
  		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
  			return 's';
  		else
  			return 'b';
  	}
eded41c1c   Rusty Russell   module: kallsyms ...
2066
2067
  	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
  		      ".debug")) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2068
  		return 'n';
eded41c1c   Rusty Russell   module: kallsyms ...
2069
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2070
2071
  	return '?';
  }
4a4962263   Jan Beulich   module: reduce sy...
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
  static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                             unsigned int shnum)
  {
  	const Elf_Shdr *sec;
  
  	if (src->st_shndx == SHN_UNDEF
  	    || src->st_shndx >= shnum
  	    || !src->st_name)
  		return false;
  
  	sec = sechdrs + src->st_shndx;
  	if (!(sec->sh_flags & SHF_ALLOC)
  #ifndef CONFIG_KALLSYMS_ALL
  	    || !(sec->sh_flags & SHF_EXECINSTR)
  #endif
  	    || (sec->sh_entsize & INIT_OFFSET_MASK))
  		return false;
  
  	return true;
  }
49668688d   Rusty Russell   module: pass load...
2092
  static void layout_symtab(struct module *mod, struct load_info *info)
4a4962263   Jan Beulich   module: reduce sy...
2093
  {
49668688d   Rusty Russell   module: pass load...
2094
2095
  	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
  	Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a4962263   Jan Beulich   module: reduce sy...
2096
2097
2098
2099
2100
2101
  	const Elf_Sym *src;
  	unsigned int i, nsrc, ndst;
  
  	/* Put symbol section at end of init part of module. */
  	symsect->sh_flags |= SHF_ALLOC;
  	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688d   Rusty Russell   module: pass load...
2102
2103
2104
  					 info->index.sym) | INIT_OFFSET_MASK;
  	DEBUGP("\t%s
  ", info->secstrings + symsect->sh_name);
4a4962263   Jan Beulich   module: reduce sy...
2105

49668688d   Rusty Russell   module: pass load...
2106
  	src = (void *)info->hdr + symsect->sh_offset;
4a4962263   Jan Beulich   module: reduce sy...
2107
2108
  	nsrc = symsect->sh_size / sizeof(*src);
  	for (ndst = i = 1; i < nsrc; ++i, ++src)
49668688d   Rusty Russell   module: pass load...
2109
  		if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) {
554bdfe5a   Jan Beulich   module: reduce st...
2110
  			unsigned int j = src->st_name;
49668688d   Rusty Russell   module: pass load...
2111
2112
  			while (!__test_and_set_bit(j, info->strmap)
  			       && info->strtab[j])
554bdfe5a   Jan Beulich   module: reduce st...
2113
  				++j;
4a4962263   Jan Beulich   module: reduce sy...
2114
  			++ndst;
554bdfe5a   Jan Beulich   module: reduce st...
2115
  		}
4a4962263   Jan Beulich   module: reduce sy...
2116
2117
  
  	/* Append room for core symbols at end of core part. */
49668688d   Rusty Russell   module: pass load...
2118
2119
  	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
  	mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
4a4962263   Jan Beulich   module: reduce sy...
2120

554bdfe5a   Jan Beulich   module: reduce st...
2121
2122
2123
  	/* Put string table section at end of init part of module. */
  	strsect->sh_flags |= SHF_ALLOC;
  	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688d   Rusty Russell   module: pass load...
2124
2125
2126
  					 info->index.str) | INIT_OFFSET_MASK;
  	DEBUGP("\t%s
  ", info->secstrings + strsect->sh_name);
554bdfe5a   Jan Beulich   module: reduce st...
2127
2128
  
  	/* Append room for core symbols' strings at end of core part. */
49668688d   Rusty Russell   module: pass load...
2129
2130
2131
  	info->stroffs = mod->core_size;
  	__set_bit(0, info->strmap);
  	mod->core_size += bitmap_weight(info->strmap, strsect->sh_size);
4a4962263   Jan Beulich   module: reduce sy...
2132
  }
811d66a0e   Rusty Russell   module: group pos...
2133
  static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2134
  {
4a4962263   Jan Beulich   module: reduce sy...
2135
2136
2137
  	unsigned int i, ndst;
  	const Elf_Sym *src;
  	Elf_Sym *dst;
554bdfe5a   Jan Beulich   module: reduce st...
2138
  	char *s;
eded41c1c   Rusty Russell   module: kallsyms ...
2139
  	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2140

eded41c1c   Rusty Russell   module: kallsyms ...
2141
2142
  	mod->symtab = (void *)symsec->sh_addr;
  	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae4   Rusty Russell   module: fix crash...
2143
2144
  	/* Make sure we get permanent strtab: don't use info->strtab. */
  	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2145
2146
2147
  
  	/* Set types up while we still have access to sections. */
  	for (i = 0; i < mod->num_symtab; i++)
eded41c1c   Rusty Russell   module: kallsyms ...
2148
  		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a4962263   Jan Beulich   module: reduce sy...
2149

d913188c7   Rusty Russell   module: layout_an...
2150
  	mod->core_symtab = dst = mod->module_core + info->symoffs;
4a4962263   Jan Beulich   module: reduce sy...
2151
2152
2153
  	src = mod->symtab;
  	*dst = *src;
  	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
eded41c1c   Rusty Russell   module: kallsyms ...
2154
  		if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum))
4a4962263   Jan Beulich   module: reduce sy...
2155
2156
  			continue;
  		dst[ndst] = *src;
d913188c7   Rusty Russell   module: layout_an...
2157
2158
  		dst[ndst].st_name = bitmap_weight(info->strmap,
  						  dst[ndst].st_name);
4a4962263   Jan Beulich   module: reduce sy...
2159
2160
2161
  		++ndst;
  	}
  	mod->core_num_syms = ndst;
554bdfe5a   Jan Beulich   module: reduce st...
2162

d913188c7   Rusty Russell   module: layout_an...
2163
  	mod->core_strtab = s = mod->module_core + info->stroffs;
eded41c1c   Rusty Russell   module: kallsyms ...
2164
  	for (*s = 0, i = 1; i < info->sechdrs[info->index.str].sh_size; ++i)
d913188c7   Rusty Russell   module: layout_an...
2165
  		if (test_bit(i, info->strmap))
554bdfe5a   Jan Beulich   module: reduce st...
2166
  			*++s = mod->strtab[i];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2167
2168
  }
  #else
49668688d   Rusty Russell   module: pass load...
2169
  static inline void layout_symtab(struct module *mod, struct load_info *info)
4a4962263   Jan Beulich   module: reduce sy...
2170
2171
  {
  }
3ae91c21d   Paul Mundt   module: fix up CO...
2172

abbce906d   MichaÅ‚ MirosÅ‚aw   (trivial) Fix com...
2173
  static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2174
2175
2176
  {
  }
  #endif /* CONFIG_KALLSYMS */
e9d376f0f   Jason Baron   dynamic debug: co...
2177
  static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15beb   Jason Baron   driver core: basi...
2178
  {
811d66a0e   Rusty Russell   module: group pos...
2179
2180
  	if (!debug)
  		return;
e9d376f0f   Jason Baron   dynamic debug: co...
2181
2182
2183
2184
2185
2186
  #ifdef CONFIG_DYNAMIC_DEBUG
  	if (ddebug_add_module(debug, num, debug->modname))
  		printk(KERN_ERR "dynamic debug error adding module: %s
  ",
  					debug->modname);
  #endif
5e458cc0f   Rusty Russell   module: simplify ...
2187
  }
346e15beb   Jason Baron   driver core: basi...
2188

ff49d74ad   Yehuda Sadeh   module: initializ...
2189
2190
2191
2192
2193
  static void dynamic_debug_remove(struct _ddebug *debug)
  {
  	if (debug)
  		ddebug_remove_module(debug->modname);
  }
74e08fcf7   Jonas Bonn   modules: add defa...
2194
2195
2196
2197
  void * __weak module_alloc(unsigned long size)
  {
  	return size == 0 ? NULL : vmalloc_exec(size);
  }
3a642e99b   Rusty Russell   modules: Take a s...
2198
2199
2200
2201
2202
  static void *module_alloc_update_bounds(unsigned long size)
  {
  	void *ret = module_alloc(size);
  
  	if (ret) {
75676500f   Rusty Russell   module: make lock...
2203
  		mutex_lock(&module_mutex);
3a642e99b   Rusty Russell   modules: Take a s...
2204
2205
2206
2207
2208
  		/* Update module bounds. */
  		if ((unsigned long)ret < module_addr_min)
  			module_addr_min = (unsigned long)ret;
  		if ((unsigned long)ret + size > module_addr_max)
  			module_addr_max = (unsigned long)ret + size;
75676500f   Rusty Russell   module: make lock...
2209
  		mutex_unlock(&module_mutex);
3a642e99b   Rusty Russell   modules: Take a s...
2210
2211
2212
  	}
  	return ret;
  }
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2213
  #ifdef CONFIG_DEBUG_KMEMLEAK
49668688d   Rusty Russell   module: pass load...
2214
2215
  static void kmemleak_load_module(const struct module *mod,
  				 const struct load_info *info)
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2216
2217
2218
2219
  {
  	unsigned int i;
  
  	/* only scan the sections containing data */
c017b4be3   Catalin Marinas   kmemleak: Simplif...
2220
  	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2221

49668688d   Rusty Russell   module: pass load...
2222
2223
2224
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		const char *name = info->secstrings + info->sechdrs[i].sh_name;
  		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2225
  			continue;
49668688d   Rusty Russell   module: pass load...
2226
  		if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2227
  			continue;
49668688d   Rusty Russell   module: pass load...
2228
2229
  		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
  				   info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2230
2231
2232
  	}
  }
  #else
49668688d   Rusty Russell   module: pass load...
2233
2234
  static inline void kmemleak_load_module(const struct module *mod,
  					const struct load_info *info)
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2235
2236
2237
  {
  }
  #endif
6526c534b   Rusty Russell   module: move modu...
2238
  /* Sets info->hdr and info->len. */
d913188c7   Rusty Russell   module: layout_an...
2239
2240
2241
  static int copy_and_check(struct load_info *info,
  			  const void __user *umod, unsigned long len,
  			  const char __user *uargs)
40dd2560e   Rusty Russell   module: refactor ...
2242
2243
2244
2245
2246
2247
2248
2249
2250
  {
  	int err;
  	Elf_Ehdr *hdr;
  
  	if (len < sizeof(*hdr))
  		return -ENOEXEC;
  
  	/* Suck in entire file: we'll want most of it. */
  	/* vmalloc barfs on "unusual" numbers.  Check here */
3264d3f9d   Linus Torvalds   module: add load_...
2251
  	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
40dd2560e   Rusty Russell   module: refactor ...
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
  		return -ENOMEM;
  
  	if (copy_from_user(hdr, umod, len) != 0) {
  		err = -EFAULT;
  		goto free_hdr;
  	}
  
  	/* Sanity checks against insmoding binaries or wrong arch,
  	   weird elf version */
  	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
  	    || hdr->e_type != ET_REL
  	    || !elf_check_arch(hdr)
  	    || hdr->e_shentsize != sizeof(Elf_Shdr)) {
  		err = -ENOEXEC;
  		goto free_hdr;
  	}
  
  	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) {
  		err = -ENOEXEC;
  		goto free_hdr;
  	}
d913188c7   Rusty Russell   module: layout_an...
2273

3264d3f9d   Linus Torvalds   module: add load_...
2274
2275
  	info->hdr = hdr;
  	info->len = len;
40dd2560e   Rusty Russell   module: refactor ...
2276
2277
2278
2279
2280
2281
  	return 0;
  
  free_hdr:
  	vfree(hdr);
  	return err;
  }
d913188c7   Rusty Russell   module: layout_an...
2282
2283
  static void free_copy(struct load_info *info)
  {
d913188c7   Rusty Russell   module: layout_an...
2284
2285
  	vfree(info->hdr);
  }
8b5f61a79   Rusty Russell   module: refactor ...
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
  static int rewrite_section_headers(struct load_info *info)
  {
  	unsigned int i;
  
  	/* This should always be true, but let's be sure. */
  	info->sechdrs[0].sh_addr = 0;
  
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		Elf_Shdr *shdr = &info->sechdrs[i];
  		if (shdr->sh_type != SHT_NOBITS
  		    && info->len < shdr->sh_offset + shdr->sh_size) {
  			printk(KERN_ERR "Module len %lu truncated
  ",
  			       info->len);
  			return -ENOEXEC;
  		}
  
  		/* Mark all sections sh_addr with their address in the
  		   temporary image. */
  		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
  
  #ifndef CONFIG_MODULE_UNLOAD
  		/* Don't load .exit sections */
  		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
  			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
  #endif
8b5f61a79   Rusty Russell   module: refactor ...
2312
  	}
d6df72a06   Rusty Russell   module: refactor ...
2313
2314
  
  	/* Track but don't keep modinfo and version sections. */
49668688d   Rusty Russell   module: pass load...
2315
2316
  	info->index.vers = find_sec(info, "__versions");
  	info->index.info = find_sec(info, ".modinfo");
d6df72a06   Rusty Russell   module: refactor ...
2317
2318
  	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
  	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a79   Rusty Russell   module: refactor ...
2319
2320
  	return 0;
  }
3264d3f9d   Linus Torvalds   module: add load_...
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
  /*
   * Set up our basic convenience variables (pointers to section headers,
   * search for module section index etc), and do some basic section
   * verification.
   *
   * Return the temporary module pointer (we'll replace it with the final
   * one when we move the module sections around).
   */
  static struct module *setup_load_info(struct load_info *info)
  {
  	unsigned int i;
8b5f61a79   Rusty Russell   module: refactor ...
2332
  	int err;
3264d3f9d   Linus Torvalds   module: add load_...
2333
2334
2335
2336
  	struct module *mod;
  
  	/* Set up the convenience variables */
  	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a79   Rusty Russell   module: refactor ...
2337
2338
  	info->secstrings = (void *)info->hdr
  		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9d   Linus Torvalds   module: add load_...
2339

8b5f61a79   Rusty Russell   module: refactor ...
2340
2341
2342
  	err = rewrite_section_headers(info);
  	if (err)
  		return ERR_PTR(err);
3264d3f9d   Linus Torvalds   module: add load_...
2343

8b5f61a79   Rusty Russell   module: refactor ...
2344
2345
  	/* Find internal symbols and strings. */
  	for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9d   Linus Torvalds   module: add load_...
2346
2347
2348
  		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
  			info->index.sym = i;
  			info->index.str = info->sechdrs[i].sh_link;
8b5f61a79   Rusty Russell   module: refactor ...
2349
2350
2351
  			info->strtab = (char *)info->hdr
  				+ info->sechdrs[info->index.str].sh_offset;
  			break;
3264d3f9d   Linus Torvalds   module: add load_...
2352
  		}
3264d3f9d   Linus Torvalds   module: add load_...
2353
  	}
49668688d   Rusty Russell   module: pass load...
2354
  	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9d   Linus Torvalds   module: add load_...
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
  	if (!info->index.mod) {
  		printk(KERN_WARNING "No module found in object
  ");
  		return ERR_PTR(-ENOEXEC);
  	}
  	/* This is temporary: point mod into copy of data. */
  	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
  
  	if (info->index.sym == 0) {
  		printk(KERN_WARNING "%s: module has no symbols (stripped?)
  ",
  		       mod->name);
  		return ERR_PTR(-ENOEXEC);
  	}
49668688d   Rusty Russell   module: pass load...
2369
  	info->index.pcpu = find_pcpusec(info);
3264d3f9d   Linus Torvalds   module: add load_...
2370

3264d3f9d   Linus Torvalds   module: add load_...
2371
2372
2373
2374
2375
  	/* Check module struct version now, before we try to use module. */
  	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
  		return ERR_PTR(-ENOEXEC);
  
  	return mod;
3264d3f9d   Linus Torvalds   module: add load_...
2376
  }
49668688d   Rusty Russell   module: pass load...
2377
  static int check_modinfo(struct module *mod, struct load_info *info)
40dd2560e   Rusty Russell   module: refactor ...
2378
  {
49668688d   Rusty Russell   module: pass load...
2379
  	const char *modmagic = get_modinfo(info, "vermagic");
40dd2560e   Rusty Russell   module: refactor ...
2380
2381
2382
2383
2384
2385
2386
  	int err;
  
  	/* This is allowed: modprobe --force will invalidate it. */
  	if (!modmagic) {
  		err = try_to_force_load(mod, "bad vermagic");
  		if (err)
  			return err;
49668688d   Rusty Russell   module: pass load...
2387
  	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
40dd2560e   Rusty Russell   module: refactor ...
2388
2389
2390
2391
2392
  		printk(KERN_ERR "%s: version magic '%s' should be '%s'
  ",
  		       mod->name, modmagic, vermagic);
  		return -ENOEXEC;
  	}
49668688d   Rusty Russell   module: pass load...
2393
  	if (get_modinfo(info, "staging")) {
40dd2560e   Rusty Russell   module: refactor ...
2394
2395
2396
2397
2398
2399
  		add_taint_module(mod, TAINT_CRAP);
  		printk(KERN_WARNING "%s: module is from the staging directory,"
  		       " the quality is unknown, you have been warned.
  ",
  		       mod->name);
  	}
22e268ebe   Rusty Russell   module: refactor ...
2400
2401
  
  	/* Set up license info based on the info section */
49668688d   Rusty Russell   module: pass load...
2402
  	set_license(mod, get_modinfo(info, "license"));
22e268ebe   Rusty Russell   module: refactor ...
2403

40dd2560e   Rusty Russell   module: refactor ...
2404
2405
  	return 0;
  }
811d66a0e   Rusty Russell   module: group pos...
2406
  static void find_module_sections(struct module *mod, struct load_info *info)
f91a13bb9   Linus Torvalds   module: refactor ...
2407
  {
49668688d   Rusty Russell   module: pass load...
2408
  	mod->kp = section_objs(info, "__param",
f91a13bb9   Linus Torvalds   module: refactor ...
2409
  			       sizeof(*mod->kp), &mod->num_kp);
49668688d   Rusty Russell   module: pass load...
2410
  	mod->syms = section_objs(info, "__ksymtab",
f91a13bb9   Linus Torvalds   module: refactor ...
2411
  				 sizeof(*mod->syms), &mod->num_syms);
49668688d   Rusty Russell   module: pass load...
2412
2413
  	mod->crcs = section_addr(info, "__kcrctab");
  	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb9   Linus Torvalds   module: refactor ...
2414
2415
  				     sizeof(*mod->gpl_syms),
  				     &mod->num_gpl_syms);
49668688d   Rusty Russell   module: pass load...
2416
2417
  	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
  	mod->gpl_future_syms = section_objs(info,
f91a13bb9   Linus Torvalds   module: refactor ...
2418
2419
2420
  					    "__ksymtab_gpl_future",
  					    sizeof(*mod->gpl_future_syms),
  					    &mod->num_gpl_future_syms);
49668688d   Rusty Russell   module: pass load...
2421
  	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb9   Linus Torvalds   module: refactor ...
2422
2423
  
  #ifdef CONFIG_UNUSED_SYMBOLS
49668688d   Rusty Russell   module: pass load...
2424
  	mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb9   Linus Torvalds   module: refactor ...
2425
2426
  					sizeof(*mod->unused_syms),
  					&mod->num_unused_syms);
49668688d   Rusty Russell   module: pass load...
2427
2428
  	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
  	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb9   Linus Torvalds   module: refactor ...
2429
2430
  					    sizeof(*mod->unused_gpl_syms),
  					    &mod->num_unused_gpl_syms);
49668688d   Rusty Russell   module: pass load...
2431
  	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb9   Linus Torvalds   module: refactor ...
2432
2433
  #endif
  #ifdef CONFIG_CONSTRUCTORS
49668688d   Rusty Russell   module: pass load...
2434
  	mod->ctors = section_objs(info, ".ctors",
f91a13bb9   Linus Torvalds   module: refactor ...
2435
2436
2437
2438
  				  sizeof(*mod->ctors), &mod->num_ctors);
  #endif
  
  #ifdef CONFIG_TRACEPOINTS
654986462   Mathieu Desnoyers   tracepoints: Fix ...
2439
2440
2441
  	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
  					     sizeof(*mod->tracepoints_ptrs),
  					     &mod->num_tracepoints);
f91a13bb9   Linus Torvalds   module: refactor ...
2442
  #endif
bf5438fca   Jason Baron   jump label: Base ...
2443
2444
2445
2446
2447
  #ifdef HAVE_JUMP_LABEL
  	mod->jump_entries = section_objs(info, "__jump_table",
  					sizeof(*mod->jump_entries),
  					&mod->num_jump_entries);
  #endif
f91a13bb9   Linus Torvalds   module: refactor ...
2448
  #ifdef CONFIG_EVENT_TRACING
49668688d   Rusty Russell   module: pass load...
2449
  	mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb9   Linus Torvalds   module: refactor ...
2450
2451
2452
2453
2454
2455
2456
2457
2458
  					 sizeof(*mod->trace_events),
  					 &mod->num_trace_events);
  	/*
  	 * This section contains pointers to allocated objects in the trace
  	 * code and not scanning it leads to false positives.
  	 */
  	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
  			   mod->num_trace_events, GFP_KERNEL);
  #endif
13b9b6e74   Steven Rostedt   tracing: Fix modu...
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
  #ifdef CONFIG_TRACING
  	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
  					 sizeof(*mod->trace_bprintk_fmt_start),
  					 &mod->num_trace_bprintk_fmt);
  	/*
  	 * This section contains pointers to allocated objects in the trace
  	 * code and not scanning it leads to false positives.
  	 */
  	kmemleak_scan_area(mod->trace_bprintk_fmt_start,
  			   sizeof(*mod->trace_bprintk_fmt_start) *
  			   mod->num_trace_bprintk_fmt, GFP_KERNEL);
  #endif
f91a13bb9   Linus Torvalds   module: refactor ...
2471
2472
  #ifdef CONFIG_FTRACE_MCOUNT_RECORD
  	/* sechdrs[0].sh_size is always zero */
49668688d   Rusty Russell   module: pass load...
2473
  	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb9   Linus Torvalds   module: refactor ...
2474
2475
2476
  					     sizeof(*mod->ftrace_callsites),
  					     &mod->num_ftrace_callsites);
  #endif
22e268ebe   Rusty Russell   module: refactor ...
2477

811d66a0e   Rusty Russell   module: group pos...
2478
2479
  	mod->extable = section_objs(info, "__ex_table",
  				    sizeof(*mod->extable), &mod->num_exentries);
49668688d   Rusty Russell   module: pass load...
2480
  	if (section_addr(info, "__obsparm"))
22e268ebe   Rusty Russell   module: refactor ...
2481
2482
2483
  		printk(KERN_WARNING "%s: Ignoring obsolete parameters
  ",
  		       mod->name);
811d66a0e   Rusty Russell   module: group pos...
2484
2485
2486
  
  	info->debug = section_objs(info, "__verbose",
  				   sizeof(*info->debug), &info->num_debug);
f91a13bb9   Linus Torvalds   module: refactor ...
2487
  }
49668688d   Rusty Russell   module: pass load...
2488
  static int move_module(struct module *mod, struct load_info *info)
65b8a9b4d   Linus Torvalds   module: refactor ...
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
  {
  	int i;
  	void *ptr;
  
  	/* Do the allocs. */
  	ptr = module_alloc_update_bounds(mod->core_size);
  	/*
  	 * The pointer to this block is stored in the module structure
  	 * which is inside the block. Just mark it as not being a
  	 * leak.
  	 */
  	kmemleak_not_leak(ptr);
  	if (!ptr)
d913188c7   Rusty Russell   module: layout_an...
2502
  		return -ENOMEM;
65b8a9b4d   Linus Torvalds   module: refactor ...
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
  
  	memset(ptr, 0, mod->core_size);
  	mod->module_core = ptr;
  
  	ptr = module_alloc_update_bounds(mod->init_size);
  	/*
  	 * The pointer to this block is stored in the module structure
  	 * which is inside the block. This block doesn't need to be
  	 * scanned as it contains data and code that will be freed
  	 * after the module is initialized.
  	 */
  	kmemleak_ignore(ptr);
  	if (!ptr && mod->init_size) {
  		module_free(mod, mod->module_core);
d913188c7   Rusty Russell   module: layout_an...
2517
  		return -ENOMEM;
65b8a9b4d   Linus Torvalds   module: refactor ...
2518
2519
2520
2521
2522
2523
2524
  	}
  	memset(ptr, 0, mod->init_size);
  	mod->module_init = ptr;
  
  	/* Transfer each section which specifies SHF_ALLOC */
  	DEBUGP("final section addresses:
  ");
49668688d   Rusty Russell   module: pass load...
2525
  	for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4d   Linus Torvalds   module: refactor ...
2526
  		void *dest;
49668688d   Rusty Russell   module: pass load...
2527
  		Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4d   Linus Torvalds   module: refactor ...
2528

49668688d   Rusty Russell   module: pass load...
2529
  		if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4d   Linus Torvalds   module: refactor ...
2530
  			continue;
49668688d   Rusty Russell   module: pass load...
2531
  		if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4d   Linus Torvalds   module: refactor ...
2532
  			dest = mod->module_init
49668688d   Rusty Russell   module: pass load...
2533
  				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4d   Linus Torvalds   module: refactor ...
2534
  		else
49668688d   Rusty Russell   module: pass load...
2535
  			dest = mod->module_core + shdr->sh_entsize;
65b8a9b4d   Linus Torvalds   module: refactor ...
2536

49668688d   Rusty Russell   module: pass load...
2537
2538
  		if (shdr->sh_type != SHT_NOBITS)
  			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4d   Linus Torvalds   module: refactor ...
2539
  		/* Update sh_addr to point to copy in image. */
49668688d   Rusty Russell   module: pass load...
2540
  		shdr->sh_addr = (unsigned long)dest;
65b8a9b4d   Linus Torvalds   module: refactor ...
2541
2542
  		DEBUGP("\t0x%lx %s
  ",
49668688d   Rusty Russell   module: pass load...
2543
  		       shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4d   Linus Torvalds   module: refactor ...
2544
  	}
d913188c7   Rusty Russell   module: layout_an...
2545
2546
  
  	return 0;
65b8a9b4d   Linus Torvalds   module: refactor ...
2547
  }
49668688d   Rusty Russell   module: pass load...
2548
  static int check_module_license_and_versions(struct module *mod)
22e268ebe   Rusty Russell   module: refactor ...
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
  {
  	/*
  	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
  	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
  	 * using GPL-only symbols it needs.
  	 */
  	if (strcmp(mod->name, "ndiswrapper") == 0)
  		add_taint(TAINT_PROPRIETARY_MODULE);
  
  	/* driverloader was caught wrongly pretending to be under GPL */
  	if (strcmp(mod->name, "driverloader") == 0)
  		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
  
  #ifdef CONFIG_MODVERSIONS
  	if ((mod->num_syms && !mod->crcs)
  	    || (mod->num_gpl_syms && !mod->gpl_crcs)
  	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
  #ifdef CONFIG_UNUSED_SYMBOLS
  	    || (mod->num_unused_syms && !mod->unused_crcs)
  	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
  #endif
  		) {
  		return try_to_force_load(mod,
  					 "no versions for exported symbols");
  	}
  #endif
  	return 0;
  }
  
  static void flush_module_icache(const struct module *mod)
  {
  	mm_segment_t old_fs;
  
  	/* flush the icache in correct context */
  	old_fs = get_fs();
  	set_fs(KERNEL_DS);
  
  	/*
  	 * Flush the instruction cache, since we've played with text.
  	 * Do it before processing of module parameters, so the module
  	 * can provide parameter accessor functions of its own.
  	 */
  	if (mod->module_init)
  		flush_icache_range((unsigned long)mod->module_init,
  				   (unsigned long)mod->module_init
  				   + mod->init_size);
  	flush_icache_range((unsigned long)mod->module_core,
  			   (unsigned long)mod->module_core + mod->core_size);
  
  	set_fs(old_fs);
  }
74e08fcf7   Jonas Bonn   modules: add defa...
2600
2601
2602
2603
2604
2605
2606
  int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
  				     Elf_Shdr *sechdrs,
  				     char *secstrings,
  				     struct module *mod)
  {
  	return 0;
  }
d913188c7   Rusty Russell   module: layout_an...
2607
  static struct module *layout_and_allocate(struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2608
  {
d913188c7   Rusty Russell   module: layout_an...
2609
  	/* Module within temporary copy. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2610
  	struct module *mod;
49668688d   Rusty Russell   module: pass load...
2611
  	Elf_Shdr *pcpusec;
d913188c7   Rusty Russell   module: layout_an...
2612
  	int err;
3ae91c21d   Paul Mundt   module: fix up CO...
2613

d913188c7   Rusty Russell   module: layout_an...
2614
2615
2616
  	mod = setup_load_info(info);
  	if (IS_ERR(mod))
  		return mod;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2617

49668688d   Rusty Russell   module: pass load...
2618
  	err = check_modinfo(mod, info);
40dd2560e   Rusty Russell   module: refactor ...
2619
2620
  	if (err)
  		return ERR_PTR(err);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2621

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2622
  	/* Allow arches to frob section contents and sizes.  */
49668688d   Rusty Russell   module: pass load...
2623
2624
  	err = module_frob_arch_sections(info->hdr, info->sechdrs,
  					info->secstrings, mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2625
  	if (err < 0)
6526c534b   Rusty Russell   module: move modu...
2626
  		goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2627

49668688d   Rusty Russell   module: pass load...
2628
2629
  	pcpusec = &info->sechdrs[info->index.pcpu];
  	if (pcpusec->sh_size) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2630
  		/* We have a special allocation for this section. */
49668688d   Rusty Russell   module: pass load...
2631
2632
  		err = percpu_modalloc(mod,
  				      pcpusec->sh_size, pcpusec->sh_addralign);
259354dea   Tejun Heo   module: encapsula...
2633
  		if (err)
6526c534b   Rusty Russell   module: move modu...
2634
  			goto out;
49668688d   Rusty Russell   module: pass load...
2635
  		pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2636
2637
2638
2639
2640
  	}
  
  	/* Determine total sizes, and put offsets in sh_entsize.  For now
  	   this is done generically; there doesn't appear to be any
  	   special cases for the architectures. */
49668688d   Rusty Russell   module: pass load...
2641
  	layout_sections(mod, info);
d913188c7   Rusty Russell   module: layout_an...
2642
2643
2644
2645
2646
2647
2648
  
  	info->strmap = kzalloc(BITS_TO_LONGS(info->sechdrs[info->index.str].sh_size)
  			 * sizeof(long), GFP_KERNEL);
  	if (!info->strmap) {
  		err = -ENOMEM;
  		goto free_percpu;
  	}
49668688d   Rusty Russell   module: pass load...
2649
  	layout_symtab(mod, info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2650

65b8a9b4d   Linus Torvalds   module: refactor ...
2651
  	/* Allocate and move to the final place */
49668688d   Rusty Russell   module: pass load...
2652
  	err = move_module(mod, info);
d913188c7   Rusty Russell   module: layout_an...
2653
2654
2655
2656
2657
  	if (err)
  		goto free_strmap;
  
  	/* Module has been copied to its final place now: return it. */
  	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688d   Rusty Russell   module: pass load...
2658
  	kmemleak_load_module(mod, info);
d913188c7   Rusty Russell   module: layout_an...
2659
2660
2661
2662
2663
2664
  	return mod;
  
  free_strmap:
  	kfree(info->strmap);
  free_percpu:
  	percpu_modfree(mod);
6526c534b   Rusty Russell   module: move modu...
2665
  out:
d913188c7   Rusty Russell   module: layout_an...
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
  	return ERR_PTR(err);
  }
  
  /* mod is no longer valid after this! */
  static void module_deallocate(struct module *mod, struct load_info *info)
  {
  	kfree(info->strmap);
  	percpu_modfree(mod);
  	module_free(mod, mod->module_init);
  	module_free(mod, mod->module_core);
  }
74e08fcf7   Jonas Bonn   modules: add defa...
2677
2678
2679
2680
2681
2682
  int __weak module_finalize(const Elf_Ehdr *hdr,
  			   const Elf_Shdr *sechdrs,
  			   struct module *me)
  {
  	return 0;
  }
811d66a0e   Rusty Russell   module: group pos...
2683
2684
  static int post_relocation(struct module *mod, const struct load_info *info)
  {
51f3d0f47   Rusty Russell   module: cleanup c...
2685
  	/* Sort exception table now relocations are done. */
811d66a0e   Rusty Russell   module: group pos...
2686
2687
2688
2689
2690
  	sort_extable(mod->extable, mod->extable + mod->num_exentries);
  
  	/* Copy relocated percpu area over. */
  	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
  		       info->sechdrs[info->index.pcpu].sh_size);
51f3d0f47   Rusty Russell   module: cleanup c...
2691
  	/* Setup kallsyms-specific fields. */
811d66a0e   Rusty Russell   module: group pos...
2692
2693
2694
2695
2696
  	add_kallsyms(mod, info);
  
  	/* Arch-specific module finalizing. */
  	return module_finalize(info->hdr, info->sechdrs, mod);
  }
d913188c7   Rusty Russell   module: layout_an...
2697
2698
  /* Allocate and load the module: note that size of section 0 is always
     zero, and we rely on this for optional sections. */
51f3d0f47   Rusty Russell   module: cleanup c...
2699
  static struct module *load_module(void __user *umod,
d913188c7   Rusty Russell   module: layout_an...
2700
2701
2702
2703
2704
2705
  				  unsigned long len,
  				  const char __user *uargs)
  {
  	struct load_info info = { NULL, };
  	struct module *mod;
  	long err;
d913188c7   Rusty Russell   module: layout_an...
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
  
  	DEBUGP("load_module: umod=%p, len=%lu, uargs=%p
  ",
  	       umod, len, uargs);
  
  	/* Copy in the blobs from userspace, check they are vaguely sane. */
  	err = copy_and_check(&info, umod, len, uargs);
  	if (err)
  		return ERR_PTR(err);
  
  	/* Figure out module layout, and allocate all the memory. */
  	mod = layout_and_allocate(&info);
65b8a9b4d   Linus Torvalds   module: refactor ...
2718
2719
  	if (IS_ERR(mod)) {
  		err = PTR_ERR(mod);
d913188c7   Rusty Russell   module: layout_an...
2720
  		goto free_copy;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2721
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2722

49668688d   Rusty Russell   module: pass load...
2723
  	/* Now module is in final location, initialize linked lists, etc. */
9f85a4bbb   Rusty Russell   module: refactor ...
2724
2725
  	err = module_unload_init(mod);
  	if (err)
d913188c7   Rusty Russell   module: layout_an...
2726
  		goto free_module;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2727

22e268ebe   Rusty Russell   module: refactor ...
2728
2729
  	/* Now we've got everything in the final locations, we can
  	 * find optional sections. */
49668688d   Rusty Russell   module: pass load...
2730
  	find_module_sections(mod, &info);
9b37ccfc6   Pavel Roskin   module: allow ndi...
2731

49668688d   Rusty Russell   module: pass load...
2732
  	err = check_module_license_and_versions(mod);
22e268ebe   Rusty Russell   module: refactor ...
2733
2734
  	if (err)
  		goto free_unload;
9841d61d7   Dave Jones   [PATCH] Add taint...
2735

c988d2b28   Matt Domsch   [PATCH] modules: ...
2736
  	/* Set up MODINFO_ATTR fields */
49668688d   Rusty Russell   module: pass load...
2737
  	setup_modinfo(mod, &info);
c988d2b28   Matt Domsch   [PATCH] modules: ...
2738

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2739
  	/* Fix up syms, so that st_value is a pointer to location. */
49668688d   Rusty Russell   module: pass load...
2740
  	err = simplify_symbols(mod, &info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2741
  	if (err < 0)
d913188c7   Rusty Russell   module: layout_an...
2742
  		goto free_modinfo;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2743

49668688d   Rusty Russell   module: pass load...
2744
  	err = apply_relocations(mod, &info);
22e268ebe   Rusty Russell   module: refactor ...
2745
  	if (err < 0)
d913188c7   Rusty Russell   module: layout_an...
2746
  		goto free_modinfo;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2747

811d66a0e   Rusty Russell   module: group pos...
2748
  	err = post_relocation(mod, &info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2749
  	if (err < 0)
d913188c7   Rusty Russell   module: layout_an...
2750
  		goto free_modinfo;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2751

22e268ebe   Rusty Russell   module: refactor ...
2752
  	flush_module_icache(mod);
378bac820   Thomas Koeller   [PATCH] flush ica...
2753

6526c534b   Rusty Russell   module: move modu...
2754
2755
2756
2757
2758
2759
  	/* Now copy in args */
  	mod->args = strndup_user(uargs, ~0UL >> 1);
  	if (IS_ERR(mod->args)) {
  		err = PTR_ERR(mod->args);
  		goto free_arch_cleanup;
  	}
8d3b33f67   Rusty Russell   [PATCH] Remove MO...
2760

51f3d0f47   Rusty Russell   module: cleanup c...
2761
  	/* Mark state as coming so strong_try_module_get() ignores us. */
d913188c7   Rusty Russell   module: layout_an...
2762
  	mod->state = MODULE_STATE_COMING;
bb9d3d56e   Rusty Russell   module: better OO...
2763
  	/* Now sew it into the lists so we can get lockdep and oops
25985edce   Lucas De Marchi   Fix common misspe...
2764
  	 * info during argument parsing.  No one should access us, since
d72b37513   Andi Kleen   Remove stop_machi...
2765
2766
2767
2768
2769
  	 * strong_try_module_get() will fail.
  	 * lockdep/oops can run asynchronous, so use the RCU list insertion
  	 * function to insert in a way safe to concurrent readers.
  	 * The mutex protects against concurrent writers.
  	 */
75676500f   Rusty Russell   module: make lock...
2770
  	mutex_lock(&module_mutex);
3bafeb624   Linus Torvalds   module: move find...
2771
2772
  	if (find_module(mod->name)) {
  		err = -EEXIST;
be593f4ce   Rusty Russell   module: verify_ex...
2773
  		goto unlock;
3bafeb624   Linus Torvalds   module: move find...
2774
  	}
811d66a0e   Rusty Russell   module: group pos...
2775
  	/* This has to be done once we're sure module name is unique. */
7816c45bf   Roland Vossen   modules: Enabled ...
2776
  	if (!mod->taints || mod->taints == (1U<<TAINT_CRAP))
811d66a0e   Rusty Russell   module: group pos...
2777
  		dynamic_debug_setup(info.debug, info.num_debug);
ff49d74ad   Yehuda Sadeh   module: initializ...
2778

be593f4ce   Rusty Russell   module: verify_ex...
2779
2780
2781
  	/* Find duplicate symbols */
  	err = verify_export_symbols(mod);
  	if (err < 0)
ff49d74ad   Yehuda Sadeh   module: initializ...
2782
  		goto ddebug;
be593f4ce   Rusty Russell   module: verify_ex...
2783

5336377d6   Linus Torvalds   modules: Fix modu...
2784
  	module_bug_finalize(info.hdr, info.sechdrs, mod);
d72b37513   Andi Kleen   Remove stop_machi...
2785
  	list_add_rcu(&mod->list, &modules);
75676500f   Rusty Russell   module: make lock...
2786
  	mutex_unlock(&module_mutex);
bb9d3d56e   Rusty Russell   module: better OO...
2787

51f3d0f47   Rusty Russell   module: cleanup c...
2788
  	/* Module is ready to execute: parsing args may do that. */
e180a6b77   Rusty Russell   param: fix charp ...
2789
  	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2790
  	if (err < 0)
bb9d3d56e   Rusty Russell   module: better OO...
2791
  		goto unlink;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2792

51f3d0f47   Rusty Russell   module: cleanup c...
2793
  	/* Link in to syfs. */
8f6d03781   Rusty Russell   module: sysfs cle...
2794
  	err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2795
  	if (err < 0)
bb9d3d56e   Rusty Russell   module: better OO...
2796
  		goto unlink;
80a3d1bb4   Rusty Russell   module: move sysf...
2797

d913188c7   Rusty Russell   module: layout_an...
2798
2799
2800
  	/* Get rid of temporary copy and strmap. */
  	kfree(info.strmap);
  	free_copy(&info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2801
2802
  
  	/* Done! */
51f3d0f47   Rusty Russell   module: cleanup c...
2803
  	trace_module_load(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2804
  	return mod;
bb9d3d56e   Rusty Russell   module: better OO...
2805
   unlink:
75676500f   Rusty Russell   module: make lock...
2806
  	mutex_lock(&module_mutex);
e91defa26   Rusty Russell   module: don't use...
2807
2808
  	/* Unlink carefully: kallsyms could be walking list. */
  	list_del_rcu(&mod->list);
5336377d6   Linus Torvalds   modules: Fix modu...
2809
  	module_bug_cleanup(mod);
ff49d74ad   Yehuda Sadeh   module: initializ...
2810
   ddebug:
7816c45bf   Roland Vossen   modules: Enabled ...
2811
  	if (!mod->taints || mod->taints == (1U<<TAINT_CRAP))
811d66a0e   Rusty Russell   module: group pos...
2812
  		dynamic_debug_remove(info.debug);
be593f4ce   Rusty Russell   module: verify_ex...
2813
   unlock:
75676500f   Rusty Russell   module: make lock...
2814
  	mutex_unlock(&module_mutex);
e91defa26   Rusty Russell   module: don't use...
2815
  	synchronize_sched();
6526c534b   Rusty Russell   module: move modu...
2816
2817
  	kfree(mod->args);
   free_arch_cleanup:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2818
  	module_arch_cleanup(mod);
d913188c7   Rusty Russell   module: layout_an...
2819
   free_modinfo:
a263f7763   Rusty Russell   module: fix memor...
2820
  	free_modinfo(mod);
22e268ebe   Rusty Russell   module: refactor ...
2821
   free_unload:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2822
  	module_unload_free(mod);
d913188c7   Rusty Russell   module: layout_an...
2823
2824
2825
2826
   free_module:
  	module_deallocate(mod, &info);
   free_copy:
  	free_copy(&info);
6fe2e70bb   Jayachandran C   [PATCH] kernel/mo...
2827
  	return ERR_PTR(err);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2828
  }
b99b87f70   Peter Oberparleiter   kernel: construct...
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
  /* Call module constructors. */
  static void do_mod_ctors(struct module *mod)
  {
  #ifdef CONFIG_CONSTRUCTORS
  	unsigned long i;
  
  	for (i = 0; i < mod->num_ctors; i++)
  		mod->ctors[i]();
  #endif
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2839
  /* This is where the real work happens */
17da2bd90   Heiko Carstens   [CVE-2009-0029] S...
2840
2841
  SYSCALL_DEFINE3(init_module, void __user *, umod,
  		unsigned long, len, const char __user *, uargs)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2842
2843
2844
2845
2846
  {
  	struct module *mod;
  	int ret = 0;
  
  	/* Must have permission */
3d43321b7   Kees Cook   modules: sysctl t...
2847
  	if (!capable(CAP_SYS_MODULE) || modules_disabled)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2848
  		return -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2849
2850
  	/* Do all the hard work */
  	mod = load_module(umod, len, uargs);
75676500f   Rusty Russell   module: make lock...
2851
  	if (IS_ERR(mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2852
  		return PTR_ERR(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2853

e041c6834   Alan Stern   [PATCH] Notifier ...
2854
2855
  	blocking_notifier_call_chain(&module_notify_list,
  			MODULE_STATE_COMING, mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2856

94462ad3b   Steven Rostedt   module: Move RO/N...
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
  	/* Set RO and NX regions for core */
  	set_section_ro_nx(mod->module_core,
  				mod->core_text_size,
  				mod->core_ro_size,
  				mod->core_size);
  
  	/* Set RO and NX regions for init */
  	set_section_ro_nx(mod->module_init,
  				mod->init_text_size,
  				mod->init_ro_size,
  				mod->init_size);
b99b87f70   Peter Oberparleiter   kernel: construct...
2868
  	do_mod_ctors(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2869
2870
  	/* Start the module */
  	if (mod->init != NULL)
59f9415ff   Arjan van de Ven   modules: extend i...
2871
  		ret = do_one_initcall(mod->init);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2872
2873
2874
2875
  	if (ret < 0) {
  		/* Init routine failed: abort.  Try to protect us from
                     buggy refcounters. */
  		mod->state = MODULE_STATE_GOING;
fbd568a3e   Paul E. McKenney   [PATCH] Change sy...
2876
  		synchronize_sched();
af49d9248   Rusty Russell   Remove "unsafe" f...
2877
  		module_put(mod);
df4b565e1   Peter Oberparleiter   module: add MODUL...
2878
2879
  		blocking_notifier_call_chain(&module_notify_list,
  					     MODULE_STATE_GOING, mod);
af49d9248   Rusty Russell   Remove "unsafe" f...
2880
  		free_module(mod);
c9a3ba55b   Rusty Russell   module: wait for ...
2881
  		wake_up(&module_wq);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2882
2883
  		return ret;
  	}
e24e2e64c   Alexey Dobriyan   modules: warn abo...
2884
  	if (ret > 0) {
ad361c988   Joe Perches   Remove multiple K...
2885
2886
2887
2888
2889
  		printk(KERN_WARNING
  "%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention
  "
  "%s: loading module anyway...
  ",
e24e2e64c   Alexey Dobriyan   modules: warn abo...
2890
2891
2892
2893
  		       __func__, mod->name, ret,
  		       __func__);
  		dump_stack();
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2894

6c5db22d2   Rusty Russell   modules: fix modu...
2895
  	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2896
  	mod->state = MODULE_STATE_LIVE;
6c5db22d2   Rusty Russell   modules: fix modu...
2897
  	wake_up(&module_wq);
0deddf436   Masami Hiramatsu   module: add MODUL...
2898
2899
  	blocking_notifier_call_chain(&module_notify_list,
  				     MODULE_STATE_LIVE, mod);
6c5db22d2   Rusty Russell   modules: fix modu...
2900

d6de2c80e   Linus Torvalds   async: Fix module...
2901
2902
  	/* We need to finish all async code before the module init sequence is done */
  	async_synchronize_full();
6c5db22d2   Rusty Russell   modules: fix modu...
2903
  	mutex_lock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2904
2905
  	/* Drop initial reference. */
  	module_put(mod);
ad6561dff   Rusty Russell   module: trim exce...
2906
  	trim_init_extable(mod);
4a4962263   Jan Beulich   module: reduce sy...
2907
2908
2909
  #ifdef CONFIG_KALLSYMS
  	mod->num_symtab = mod->core_num_syms;
  	mod->symtab = mod->core_symtab;
554bdfe5a   Jan Beulich   module: reduce st...
2910
  	mod->strtab = mod->core_strtab;
4a4962263   Jan Beulich   module: reduce sy...
2911
  #endif
01526ed08   Jan Glauber   module: split uns...
2912
  	unset_module_init_ro_nx(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2913
2914
2915
  	module_free(mod, mod->module_init);
  	mod->module_init = NULL;
  	mod->init_size = 0;
4d10380e7   Jan Glauber   module: zero mod-...
2916
  	mod->init_ro_size = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2917
  	mod->init_text_size = 0;
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
2918
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
  
  	return 0;
  }
  
  static inline int within(unsigned long addr, void *start, unsigned long size)
  {
  	return ((void *)addr >= start && (void *)addr < start + size);
  }
  
  #ifdef CONFIG_KALLSYMS
  /*
   * This ignores the intensely annoying "mapping symbols" found
   * in ARM ELF files: $a, $t and $d.
   */
  static inline int is_arm_mapping_symbol(const char *str)
  {
22a8bdeb5   Daniel Walker   whitespace fixes:...
2935
  	return str[0] == '$' && strchr("atd", str[1])
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
  	       && (str[2] == '\0' || str[2] == '.');
  }
  
  static const char *get_ksymbol(struct module *mod,
  			       unsigned long addr,
  			       unsigned long *size,
  			       unsigned long *offset)
  {
  	unsigned int i, best = 0;
  	unsigned long nextval;
  
  	/* At worse, next value is at end of module */
a06f6211e   Masami Hiramatsu   module: add withi...
2948
  	if (within_module_init(addr, mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2949
  		nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb5   Daniel Walker   whitespace fixes:...
2950
  	else
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2951
  		nextval = (unsigned long)mod->module_core+mod->core_text_size;
25985edce   Lucas De Marchi   Fix common misspe...
2952
  	/* Scan for closest preceding symbol, and next symbol. (ELF
22a8bdeb5   Daniel Walker   whitespace fixes:...
2953
  	   starts real symbols at 1). */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
  	for (i = 1; i < mod->num_symtab; i++) {
  		if (mod->symtab[i].st_shndx == SHN_UNDEF)
  			continue;
  
  		/* We ignore unnamed symbols: they're uninformative
  		 * and inserted at a whim. */
  		if (mod->symtab[i].st_value <= addr
  		    && mod->symtab[i].st_value > mod->symtab[best].st_value
  		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
  		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
  			best = i;
  		if (mod->symtab[i].st_value > addr
  		    && mod->symtab[i].st_value < nextval
  		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
  		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
  			nextval = mod->symtab[i].st_value;
  	}
  
  	if (!best)
  		return NULL;
ffb451227   Alexey Dobriyan   Simplify kallsyms...
2974
2975
2976
2977
  	if (size)
  		*size = nextval - mod->symtab[best].st_value;
  	if (offset)
  		*offset = addr - mod->symtab[best].st_value;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2978
2979
  	return mod->strtab + mod->symtab[best].st_name;
  }
6dd06c9fb   Rusty Russell   module: make modu...
2980
2981
  /* For kallsyms to ask for address resolution.  NULL means not found.  Careful
   * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc7   Andrew Morton   fix "modules: mak...
2982
  const char *module_address_lookup(unsigned long addr,
6dd06c9fb   Rusty Russell   module: make modu...
2983
2984
2985
2986
  			    unsigned long *size,
  			    unsigned long *offset,
  			    char **modname,
  			    char *namebuf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2987
2988
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
2989
  	const char *ret = NULL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2990

cb2a52052   Rusty Russell   modules: de-mutex...
2991
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
2992
  	list_for_each_entry_rcu(mod, &modules, list) {
a06f6211e   Masami Hiramatsu   module: add withi...
2993
2994
  		if (within_module_init(addr, mod) ||
  		    within_module_core(addr, mod)) {
ffc508919   Franck Bui-Huu   [PATCH] Create ka...
2995
2996
  			if (modname)
  				*modname = mod->name;
cb2a52052   Rusty Russell   modules: de-mutex...
2997
2998
  			ret = get_ksymbol(mod, addr, size, offset);
  			break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2999
3000
  		}
  	}
6dd06c9fb   Rusty Russell   module: make modu...
3001
3002
3003
3004
3005
  	/* Make a copy in here where it's safe */
  	if (ret) {
  		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
  		ret = namebuf;
  	}
cb2a52052   Rusty Russell   modules: de-mutex...
3006
  	preempt_enable();
92dfc9dc7   Andrew Morton   fix "modules: mak...
3007
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3008
  }
9d65cb4a1   Alexey Dobriyan   Fix race between ...
3009
3010
3011
  int lookup_module_symbol_name(unsigned long addr, char *symname)
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
3012
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
3013
  	list_for_each_entry_rcu(mod, &modules, list) {
a06f6211e   Masami Hiramatsu   module: add withi...
3014
3015
  		if (within_module_init(addr, mod) ||
  		    within_module_core(addr, mod)) {
9d65cb4a1   Alexey Dobriyan   Fix race between ...
3016
3017
3018
3019
3020
  			const char *sym;
  
  			sym = get_ksymbol(mod, addr, NULL, NULL);
  			if (!sym)
  				goto out;
9281acea6   Tejun Heo   kallsyms: make KS...
3021
  			strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a52052   Rusty Russell   modules: de-mutex...
3022
  			preempt_enable();
9d65cb4a1   Alexey Dobriyan   Fix race between ...
3023
3024
3025
3026
  			return 0;
  		}
  	}
  out:
cb2a52052   Rusty Russell   modules: de-mutex...
3027
  	preempt_enable();
9d65cb4a1   Alexey Dobriyan   Fix race between ...
3028
3029
  	return -ERANGE;
  }
a5c43dae7   Alexey Dobriyan   Fix race between ...
3030
3031
3032
3033
  int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
  			unsigned long *offset, char *modname, char *name)
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
3034
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
3035
  	list_for_each_entry_rcu(mod, &modules, list) {
a06f6211e   Masami Hiramatsu   module: add withi...
3036
3037
  		if (within_module_init(addr, mod) ||
  		    within_module_core(addr, mod)) {
a5c43dae7   Alexey Dobriyan   Fix race between ...
3038
3039
3040
3041
3042
3043
  			const char *sym;
  
  			sym = get_ksymbol(mod, addr, size, offset);
  			if (!sym)
  				goto out;
  			if (modname)
9281acea6   Tejun Heo   kallsyms: make KS...
3044
  				strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae7   Alexey Dobriyan   Fix race between ...
3045
  			if (name)
9281acea6   Tejun Heo   kallsyms: make KS...
3046
  				strlcpy(name, sym, KSYM_NAME_LEN);
cb2a52052   Rusty Russell   modules: de-mutex...
3047
  			preempt_enable();
a5c43dae7   Alexey Dobriyan   Fix race between ...
3048
3049
3050
3051
  			return 0;
  		}
  	}
  out:
cb2a52052   Rusty Russell   modules: de-mutex...
3052
  	preempt_enable();
a5c43dae7   Alexey Dobriyan   Fix race between ...
3053
3054
  	return -ERANGE;
  }
ea07890a6   Alexey Dobriyan   Fix race between ...
3055
3056
  int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
  			char *name, char *module_name, int *exported)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3057
3058
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
3059
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
3060
  	list_for_each_entry_rcu(mod, &modules, list) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3061
3062
3063
  		if (symnum < mod->num_symtab) {
  			*value = mod->symtab[symnum].st_value;
  			*type = mod->symtab[symnum].st_info;
098c5eea0   Andreas Gruenbacher   [PATCH] null-term...
3064
  			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea6   Tejun Heo   kallsyms: make KS...
3065
3066
  				KSYM_NAME_LEN);
  			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b77   Tim Abbott   kernel/module.c: ...
3067
  			*exported = is_exported(name, *value, mod);
cb2a52052   Rusty Russell   modules: de-mutex...
3068
  			preempt_enable();
ea07890a6   Alexey Dobriyan   Fix race between ...
3069
  			return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3070
3071
3072
  		}
  		symnum -= mod->num_symtab;
  	}
cb2a52052   Rusty Russell   modules: de-mutex...
3073
  	preempt_enable();
ea07890a6   Alexey Dobriyan   Fix race between ...
3074
  	return -ERANGE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3075
3076
3077
3078
3079
3080
3081
  }
  
  static unsigned long mod_find_symname(struct module *mod, const char *name)
  {
  	unsigned int i;
  
  	for (i = 0; i < mod->num_symtab; i++)
54e8ce463   Keith Owens   [PATCH] Tell kall...
3082
3083
  		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
  		    mod->symtab[i].st_info != 'U')
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
  			return mod->symtab[i].st_value;
  	return 0;
  }
  
  /* Look for this name: can be of form module:name. */
  unsigned long module_kallsyms_lookup_name(const char *name)
  {
  	struct module *mod;
  	char *colon;
  	unsigned long ret = 0;
  
  	/* Don't lock: we're in enough trouble already. */
cb2a52052   Rusty Russell   modules: de-mutex...
3096
  	preempt_disable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3097
3098
3099
3100
3101
3102
  	if ((colon = strchr(name, ':')) != NULL) {
  		*colon = '\0';
  		if ((mod = find_module(name)) != NULL)
  			ret = mod_find_symname(mod, colon+1);
  		*colon = ':';
  	} else {
d72b37513   Andi Kleen   Remove stop_machi...
3103
  		list_for_each_entry_rcu(mod, &modules, list)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3104
3105
3106
  			if ((ret = mod_find_symname(mod, name)) != 0)
  				break;
  	}
cb2a52052   Rusty Russell   modules: de-mutex...
3107
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3108
3109
  	return ret;
  }
75a66614d   Anders Kaseorg   Ksplice: Add func...
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
  
  int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
  					     struct module *, unsigned long),
  				   void *data)
  {
  	struct module *mod;
  	unsigned int i;
  	int ret;
  
  	list_for_each_entry(mod, &modules, list) {
  		for (i = 0; i < mod->num_symtab; i++) {
  			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
  				 mod, mod->symtab[i].st_value);
  			if (ret != 0)
  				return ret;
  		}
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3129
  #endif /* CONFIG_KALLSYMS */
21aa9280b   Arjan van de Ven   debug: show being...
3130
  static char *module_flags(struct module *mod, char *buf)
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3131
3132
  {
  	int bx = 0;
21aa9280b   Arjan van de Ven   debug: show being...
3133
3134
3135
  	if (mod->taints ||
  	    mod->state == MODULE_STATE_GOING ||
  	    mod->state == MODULE_STATE_COMING) {
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3136
  		buf[bx++] = '(';
25ddbb18a   Andi Kleen   Make the taint fl...
3137
  		if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3138
  			buf[bx++] = 'P';
25ddbb18a   Andi Kleen   Make the taint fl...
3139
  		if (mod->taints & (1 << TAINT_FORCED_MODULE))
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3140
  			buf[bx++] = 'F';
26e9a3977   Linus Torvalds   Merge git://git.k...
3141
  		if (mod->taints & (1 << TAINT_CRAP))
061b1bd39   Greg Kroah-Hartman   Staging: add TAIN...
3142
  			buf[bx++] = 'C';
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3143
3144
3145
3146
3147
  		/*
  		 * TAINT_FORCED_RMMOD: could be added.
  		 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
  		 * apply to modules.
  		 */
21aa9280b   Arjan van de Ven   debug: show being...
3148
3149
3150
3151
3152
3153
3154
  
  		/* Show a - for module-is-being-unloaded */
  		if (mod->state == MODULE_STATE_GOING)
  			buf[bx++] = '-';
  		/* Show a + for module-is-being-loaded */
  		if (mod->state == MODULE_STATE_COMING)
  			buf[bx++] = '+';
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3155
3156
3157
3158
3159
3160
  		buf[bx++] = ')';
  	}
  	buf[bx] = '\0';
  
  	return buf;
  }
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
  #ifdef CONFIG_PROC_FS
  /* Called by the /proc file system to return a list of modules. */
  static void *m_start(struct seq_file *m, loff_t *pos)
  {
  	mutex_lock(&module_mutex);
  	return seq_list_start(&modules, *pos);
  }
  
  static void *m_next(struct seq_file *m, void *p, loff_t *pos)
  {
  	return seq_list_next(p, &modules, pos);
  }
  
  static void m_stop(struct seq_file *m, void *p)
  {
  	mutex_unlock(&module_mutex);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3178
3179
3180
  static int m_show(struct seq_file *m, void *p)
  {
  	struct module *mod = list_entry(p, struct module, list);
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3181
  	char buf[8];
2f0f2a334   Denys Vlasenko   module: turn long...
3182
  	seq_printf(m, "%s %u",
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3183
3184
3185
3186
3187
3188
3189
3190
3191
  		   mod->name, mod->init_size + mod->core_size);
  	print_unload_info(m, mod);
  
  	/* Informative for users. */
  	seq_printf(m, " %s",
  		   mod->state == MODULE_STATE_GOING ? "Unloading":
  		   mod->state == MODULE_STATE_COMING ? "Loading":
  		   "Live");
  	/* Used by oprofile and other similar tools. */
9f36e2c44   Kees Cook   printk: use %pK f...
3192
  	seq_printf(m, " 0x%pK", mod->module_core);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3193

fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3194
3195
  	/* Taints info */
  	if (mod->taints)
21aa9280b   Arjan van de Ven   debug: show being...
3196
  		seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3197

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
  	seq_printf(m, "
  ");
  	return 0;
  }
  
  /* Format: modulename size refcount deps address
  
     Where refcount is a number or -, and deps is a comma-separated list
     of depends or -.
  */
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
3208
  static const struct seq_operations modules_op = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3209
3210
3211
3212
3213
  	.start	= m_start,
  	.next	= m_next,
  	.stop	= m_stop,
  	.show	= m_show
  };
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
  static int modules_open(struct inode *inode, struct file *file)
  {
  	return seq_open(file, &modules_op);
  }
  
  static const struct file_operations proc_modules_operations = {
  	.open		= modules_open,
  	.read		= seq_read,
  	.llseek		= seq_lseek,
  	.release	= seq_release,
  };
  
  static int __init proc_modules_init(void)
  {
  	proc_create("modules", 0, NULL, &proc_modules_operations);
  	return 0;
  }
  module_init(proc_modules_init);
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3233
3234
3235
  /* Given an address, look for it in the module exception tables. */
  const struct exception_table_entry *search_module_extables(unsigned long addr)
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3236
3237
  	const struct exception_table_entry *e = NULL;
  	struct module *mod;
24da1cbff   Rusty Russell   modules: remove m...
3238
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
3239
  	list_for_each_entry_rcu(mod, &modules, list) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3240
3241
  		if (mod->num_exentries == 0)
  			continue;
22a8bdeb5   Daniel Walker   whitespace fixes:...
3242

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3243
3244
3245
3246
3247
3248
  		e = search_extable(mod->extable,
  				   mod->extable + mod->num_exentries - 1,
  				   addr);
  		if (e)
  			break;
  	}
24da1cbff   Rusty Russell   modules: remove m...
3249
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3250
3251
  
  	/* Now, if we found one, we are running inside it now, hence
22a8bdeb5   Daniel Walker   whitespace fixes:...
3252
  	   we cannot unload the module, hence no refcnt needed. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3253
3254
  	return e;
  }
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3255
  /*
e610499e2   Rusty Russell   module: __module_...
3256
3257
3258
3259
3260
   * is_module_address - is this address inside a module?
   * @addr: the address to check.
   *
   * See is_module_text_address() if you simply want to see if the address
   * is code (not data).
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3261
   */
e610499e2   Rusty Russell   module: __module_...
3262
  bool is_module_address(unsigned long addr)
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3263
  {
e610499e2   Rusty Russell   module: __module_...
3264
  	bool ret;
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3265

24da1cbff   Rusty Russell   modules: remove m...
3266
  	preempt_disable();
e610499e2   Rusty Russell   module: __module_...
3267
  	ret = __module_address(addr) != NULL;
24da1cbff   Rusty Russell   modules: remove m...
3268
  	preempt_enable();
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3269

e610499e2   Rusty Russell   module: __module_...
3270
  	return ret;
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3271
  }
e610499e2   Rusty Russell   module: __module_...
3272
3273
3274
3275
3276
3277
3278
  /*
   * __module_address - get the module which contains an address.
   * @addr: the address.
   *
   * Must be called with preempt disabled or module mutex held so that
   * module doesn't get freed during this.
   */
714f83d5d   Linus Torvalds   Merge branch 'tra...
3279
  struct module *__module_address(unsigned long addr)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3280
3281
  {
  	struct module *mod;
3a642e99b   Rusty Russell   modules: Take a s...
3282
3283
  	if (addr < module_addr_min || addr > module_addr_max)
  		return NULL;
d72b37513   Andi Kleen   Remove stop_machi...
3284
  	list_for_each_entry_rcu(mod, &modules, list)
e610499e2   Rusty Russell   module: __module_...
3285
3286
  		if (within_module_core(addr, mod)
  		    || within_module_init(addr, mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3287
3288
3289
  			return mod;
  	return NULL;
  }
c6b378019   Tim Abbott   module: Export sy...
3290
  EXPORT_SYMBOL_GPL(__module_address);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3291

e610499e2   Rusty Russell   module: __module_...
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
  /*
   * is_module_text_address - is this address inside module code?
   * @addr: the address to check.
   *
   * See is_module_address() if you simply want to see if the address is
   * anywhere in a module.  See kernel_text_address() for testing if an
   * address corresponds to kernel or module code.
   */
  bool is_module_text_address(unsigned long addr)
  {
  	bool ret;
  
  	preempt_disable();
  	ret = __module_text_address(addr) != NULL;
  	preempt_enable();
  
  	return ret;
  }
  
  /*
   * __module_text_address - get the module whose code contains an address.
   * @addr: the address.
   *
   * Must be called with preempt disabled or module mutex held so that
   * module doesn't get freed during this.
   */
  struct module *__module_text_address(unsigned long addr)
  {
  	struct module *mod = __module_address(addr);
  	if (mod) {
  		/* Make sure it's within the text section. */
  		if (!within(addr, mod->module_init, mod->init_text_size)
  		    && !within(addr, mod->module_core, mod->core_text_size))
  			mod = NULL;
  	}
  	return mod;
  }
c6b378019   Tim Abbott   module: Export sy...
3329
  EXPORT_SYMBOL_GPL(__module_text_address);
e610499e2   Rusty Russell   module: __module_...
3330

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3331
3332
3333
3334
  /* Don't grab lock, we're oopsing. */
  void print_modules(void)
  {
  	struct module *mod;
2bc2d61a9   Randy Dunlap   [PATCH] list modu...
3335
  	char buf[8];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3336

b231125af   Linus Torvalds   printk: add KERN_...
3337
  	printk(KERN_DEFAULT "Modules linked in:");
d72b37513   Andi Kleen   Remove stop_machi...
3338
3339
3340
  	/* Most callers should already have preempt disabled, but make sure */
  	preempt_disable();
  	list_for_each_entry_rcu(mod, &modules, list)
21aa9280b   Arjan van de Ven   debug: show being...
3341
  		printk(" %s%s", mod->name, module_flags(mod, buf));
d72b37513   Andi Kleen   Remove stop_machi...
3342
  	preempt_enable();
e14af7eeb   Arjan van de Ven   debug: track and ...
3343
3344
  	if (last_unloaded_module[0])
  		printk(" [last unloaded: %s]", last_unloaded_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3345
3346
3347
  	printk("
  ");
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3348
  #ifdef CONFIG_MODVERSIONS
8c8ef42ae   Rusty Russell   module: include o...
3349
3350
3351
3352
3353
3354
  /* Generate the signature for all relevant module structures here.
   * If these change, we don't want to try to parse the module. */
  void module_layout(struct module *mod,
  		   struct modversion_info *ver,
  		   struct kernel_param *kp,
  		   struct kernel_symbol *ks,
654986462   Mathieu Desnoyers   tracepoints: Fix ...
3355
  		   struct tracepoint * const *tp)
8c8ef42ae   Rusty Russell   module: include o...
3356
3357
3358
  {
  }
  EXPORT_SYMBOL(module_layout);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3359
  #endif
8256e47cd   Mathieu Desnoyers   Linux Kernel Markers
3360

97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
3361
3362
3363
3364
3365
3366
3367
3368
  #ifdef CONFIG_TRACEPOINTS
  void module_update_tracepoints(void)
  {
  	struct module *mod;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry(mod, &modules, list)
  		if (!mod->taints)
654986462   Mathieu Desnoyers   tracepoints: Fix ...
3369
3370
  			tracepoint_update_probe_range(mod->tracepoints_ptrs,
  				mod->tracepoints_ptrs + mod->num_tracepoints);
97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
  	mutex_unlock(&module_mutex);
  }
  
  /*
   * Returns 0 if current not found.
   * Returns 1 if current found.
   */
  int module_get_iter_tracepoints(struct tracepoint_iter *iter)
  {
  	struct module *iter_mod;
  	int found = 0;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry(iter_mod, &modules, list) {
  		if (!iter_mod->taints) {
  			/*
  			 * Sorted module list
  			 */
  			if (iter_mod < iter->module)
  				continue;
  			else if (iter_mod > iter->module)
  				iter->tracepoint = NULL;
  			found = tracepoint_get_iter_range(&iter->tracepoint,
654986462   Mathieu Desnoyers   tracepoints: Fix ...
3394
3395
  				iter_mod->tracepoints_ptrs,
  				iter_mod->tracepoints_ptrs
97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
  					+ iter_mod->num_tracepoints);
  			if (found) {
  				iter->module = iter_mod;
  				break;
  			}
  		}
  	}
  	mutex_unlock(&module_mutex);
  	return found;
  }
  #endif