Blame view

kernel/module.c 87.7 KB
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
1
  /*
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2
     Copyright (C) 2002 Richard Henderson
51f3d0f47   Rusty Russell   module: cleanup c...
3
     Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
  
      This program is free software; you can redistribute it and/or modify
      it under the terms of the GNU General Public License as published by
      the Free Software Foundation; either version 2 of the License, or
      (at your option) any later version.
  
      This program is distributed in the hope that it will be useful,
      but WITHOUT ANY WARRANTY; without even the implied warranty of
      MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
      GNU General Public License for more details.
  
      You should have received a copy of the GNU General Public License
      along with this program; if not, write to the Free Software
      Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307  USA
  */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
19
20
  #include <linux/module.h>
  #include <linux/moduleloader.h>
6d723736e   Steven Rostedt   tracing/events: a...
21
  #include <linux/ftrace_event.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
22
  #include <linux/init.h>
ae84e3247   Alexey Dobriyan   Simplify module_g...
23
  #include <linux/kallsyms.h>
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
24
  #include <linux/fs.h>
6d7601338   Roland McGrath   Add /sys/module/n...
25
  #include <linux/sysfs.h>
9f1583339   Randy Dunlap   [PATCH] use add_t...
26
  #include <linux/kernel.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
27
28
29
  #include <linux/slab.h>
  #include <linux/vmalloc.h>
  #include <linux/elf.h>
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
30
  #include <linux/proc_fs.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
31
32
33
34
  #include <linux/seq_file.h>
  #include <linux/syscalls.h>
  #include <linux/fcntl.h>
  #include <linux/rcupdate.h>
c59ede7b7   Randy.Dunlap   [PATCH] move capa...
35
  #include <linux/capability.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
36
37
38
39
40
41
  #include <linux/cpu.h>
  #include <linux/moduleparam.h>
  #include <linux/errno.h>
  #include <linux/err.h>
  #include <linux/vermagic.h>
  #include <linux/notifier.h>
f6a570333   Al Viro   [PATCH] severing ...
42
  #include <linux/sched.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
43
44
  #include <linux/stop_machine.h>
  #include <linux/device.h>
c988d2b28   Matt Domsch   [PATCH] modules: ...
45
  #include <linux/string.h>
97d1f15b7   Arjan van de Ven   [PATCH] sem2mutex...
46
  #include <linux/mutex.h>
d72b37513   Andi Kleen   Remove stop_machi...
47
  #include <linux/rculist.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
48
  #include <asm/uaccess.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
49
  #include <asm/cacheflush.h>
eb8cdec4a   Bernd Schmidt   nommu: add suppor...
50
  #include <asm/mmu_context.h>
b817f6fef   Sam Ravnborg   kbuild: check lic...
51
  #include <linux/license.h>
6d7623943   Christoph Lameter   modules: include ...
52
  #include <asm/sections.h>
97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
53
  #include <linux/tracepoint.h>
90d595fe5   Steven Rostedt   ftrace: enable mc...
54
  #include <linux/ftrace.h>
22a9d6456   Arjan van de Ven   async: Asynchrono...
55
  #include <linux/async.h>
fbf59bc9d   Tejun Heo   percpu: implement...
56
  #include <linux/percpu.h>
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
57
  #include <linux/kmemleak.h>
bf5438fca   Jason Baron   jump label: Base ...
58
  #include <linux/jump_label.h>
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
59
  #include <linux/pfn.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
60

7ead8b831   Li Zefan   tracing/events: A...
61
62
  #define CREATE_TRACE_POINTS
  #include <trace/events/module.h>
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
63
64
65
66
67
68
69
70
71
  #if 0
  #define DEBUGP printk
  #else
  #define DEBUGP(fmt , a...)
  #endif
  
  #ifndef ARCH_SHF_SMALL
  #define ARCH_SHF_SMALL 0
  #endif
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
  /*
   * Modules' sections will be aligned on page boundaries
   * to ensure complete separation of code and data, but
   * only when CONFIG_DEBUG_SET_MODULE_RONX=y
   */
  #ifdef CONFIG_DEBUG_SET_MODULE_RONX
  # define debug_align(X) ALIGN(X, PAGE_SIZE)
  #else
  # define debug_align(X) (X)
  #endif
  
  /*
   * Given BASE and SIZE this macro calculates the number of pages the
   * memory regions occupies
   */
  #define MOD_NUMBER_OF_PAGES(BASE, SIZE) (((SIZE) > 0) ?		\
  		(PFN_DOWN((unsigned long)(BASE) + (SIZE) - 1) -	\
  			 PFN_DOWN((unsigned long)BASE) + 1)	\
  		: (0UL))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
91
92
  /* If this is set, the section belongs in the init part of the module */
  #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
75676500f   Rusty Russell   module: make lock...
93
94
95
96
97
  /*
   * Mutex protects:
   * 1) List of modules (also safely readable with preempt_disable),
   * 2) module_use links,
   * 3) module_addr_min/module_addr_max.
d72b37513   Andi Kleen   Remove stop_machi...
98
   * (delete uses stop_machine/add uses RCU list operations). */
c6b378019   Tim Abbott   module: Export sy...
99
100
  DEFINE_MUTEX(module_mutex);
  EXPORT_SYMBOL_GPL(module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
101
  static LIST_HEAD(modules);
67fc4e0cb   Jason Wessel   kdb: core for kgd...
102
103
104
  #ifdef CONFIG_KGDB_KDB
  struct list_head *kdb_modules = &modules; /* kdb needs the list of modules */
  #endif /* CONFIG_KGDB_KDB */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
105

19e4529ee   Stephen Rothwell   modules: Fix up b...
106
107
  /* Block module loading/unloading? */
  int modules_disabled = 0;
c9a3ba55b   Rusty Russell   module: wait for ...
108
109
  /* Waiting for a module to finish initializing? */
  static DECLARE_WAIT_QUEUE_HEAD(module_wq);
e041c6834   Alan Stern   [PATCH] Notifier ...
110
  static BLOCKING_NOTIFIER_HEAD(module_notify_list);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
111

75676500f   Rusty Russell   module: make lock...
112
113
  /* Bounds of module allocation, for speeding __module_address.
   * Protected by module_mutex. */
3a642e99b   Rusty Russell   modules: Take a s...
114
  static unsigned long module_addr_min = -1UL, module_addr_max = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
115
116
  int register_module_notifier(struct notifier_block * nb)
  {
e041c6834   Alan Stern   [PATCH] Notifier ...
117
  	return blocking_notifier_chain_register(&module_notify_list, nb);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
118
119
120
121
122
  }
  EXPORT_SYMBOL(register_module_notifier);
  
  int unregister_module_notifier(struct notifier_block * nb)
  {
e041c6834   Alan Stern   [PATCH] Notifier ...
123
  	return blocking_notifier_chain_unregister(&module_notify_list, nb);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
124
125
  }
  EXPORT_SYMBOL(unregister_module_notifier);
eded41c1c   Rusty Russell   module: kallsyms ...
126
127
128
129
  struct load_info {
  	Elf_Ehdr *hdr;
  	unsigned long len;
  	Elf_Shdr *sechdrs;
6526c534b   Rusty Russell   module: move modu...
130
  	char *secstrings, *strtab;
d913188c7   Rusty Russell   module: layout_an...
131
132
  	unsigned long *strmap;
  	unsigned long symoffs, stroffs;
811d66a0e   Rusty Russell   module: group pos...
133
134
  	struct _ddebug *debug;
  	unsigned int num_debug;
eded41c1c   Rusty Russell   module: kallsyms ...
135
136
137
138
  	struct {
  		unsigned int sym, str, mod, vers, info, pcpu;
  	} index;
  };
9a4b9708f   Matti Linnanvuori   module: fix and e...
139
140
  /* We require a truly strong try_module_get(): 0 means failure due to
     ongoing or failed initialization etc. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
141
142
143
  static inline int strong_try_module_get(struct module *mod)
  {
  	if (mod && mod->state == MODULE_STATE_COMING)
c9a3ba55b   Rusty Russell   module: wait for ...
144
145
  		return -EBUSY;
  	if (try_module_get(mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
146
  		return 0;
c9a3ba55b   Rusty Russell   module: wait for ...
147
148
  	else
  		return -ENOENT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
149
  }
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
150
151
152
  static inline void add_taint_module(struct module *mod, unsigned flag)
  {
  	add_taint(flag);
25ddbb18a   Andi Kleen   Make the taint fl...
153
  	mod->taints |= (1U << flag);
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
154
  }
02a3e59a0   Robert P. J. Day   Fix minor typoes ...
155
156
157
  /*
   * A thread that wants to hold a reference to a module only while it
   * is running can call this to safely exit.  nfsd and lockd use this.
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
158
159
160
161
162
163
164
   */
  void __module_put_and_exit(struct module *mod, long code)
  {
  	module_put(mod);
  	do_exit(code);
  }
  EXPORT_SYMBOL(__module_put_and_exit);
22a8bdeb5   Daniel Walker   whitespace fixes:...
165

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
166
  /* Find a module section: 0 means not found. */
49668688d   Rusty Russell   module: pass load...
167
  static unsigned int find_sec(const struct load_info *info, const char *name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
168
169
  {
  	unsigned int i;
49668688d   Rusty Russell   module: pass load...
170
171
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		Elf_Shdr *shdr = &info->sechdrs[i];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
172
  		/* Alloc bit cleared means "ignore it." */
49668688d   Rusty Russell   module: pass load...
173
174
  		if ((shdr->sh_flags & SHF_ALLOC)
  		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
175
  			return i;
49668688d   Rusty Russell   module: pass load...
176
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
177
178
  	return 0;
  }
5e458cc0f   Rusty Russell   module: simplify ...
179
  /* Find a module section, or NULL. */
49668688d   Rusty Russell   module: pass load...
180
  static void *section_addr(const struct load_info *info, const char *name)
5e458cc0f   Rusty Russell   module: simplify ...
181
182
  {
  	/* Section 0 has sh_addr 0. */
49668688d   Rusty Russell   module: pass load...
183
  	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
5e458cc0f   Rusty Russell   module: simplify ...
184
185
186
  }
  
  /* Find a module section, or NULL.  Fill in number of "objects" in section. */
49668688d   Rusty Russell   module: pass load...
187
  static void *section_objs(const struct load_info *info,
5e458cc0f   Rusty Russell   module: simplify ...
188
189
190
191
  			  const char *name,
  			  size_t object_size,
  			  unsigned int *num)
  {
49668688d   Rusty Russell   module: pass load...
192
  	unsigned int sec = find_sec(info, name);
5e458cc0f   Rusty Russell   module: simplify ...
193
194
  
  	/* Section 0 has sh_addr 0 and sh_size 0. */
49668688d   Rusty Russell   module: pass load...
195
196
  	*num = info->sechdrs[sec].sh_size / object_size;
  	return (void *)info->sechdrs[sec].sh_addr;
5e458cc0f   Rusty Russell   module: simplify ...
197
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
198
199
200
201
202
  /* Provided by the linker */
  extern const struct kernel_symbol __start___ksymtab[];
  extern const struct kernel_symbol __stop___ksymtab[];
  extern const struct kernel_symbol __start___ksymtab_gpl[];
  extern const struct kernel_symbol __stop___ksymtab_gpl[];
9f28bb7e1   Greg Kroah-Hartman   [PATCH] add EXPOR...
203
204
  extern const struct kernel_symbol __start___ksymtab_gpl_future[];
  extern const struct kernel_symbol __stop___ksymtab_gpl_future[];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
205
206
  extern const unsigned long __start___kcrctab[];
  extern const unsigned long __start___kcrctab_gpl[];
9f28bb7e1   Greg Kroah-Hartman   [PATCH] add EXPOR...
207
  extern const unsigned long __start___kcrctab_gpl_future[];
f7f5b6755   Denys Vlasenko   Shrink struct mod...
208
209
210
211
212
  #ifdef CONFIG_UNUSED_SYMBOLS
  extern const struct kernel_symbol __start___ksymtab_unused[];
  extern const struct kernel_symbol __stop___ksymtab_unused[];
  extern const struct kernel_symbol __start___ksymtab_unused_gpl[];
  extern const struct kernel_symbol __stop___ksymtab_unused_gpl[];
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
213
214
  extern const unsigned long __start___kcrctab_unused[];
  extern const unsigned long __start___kcrctab_unused_gpl[];
f7f5b6755   Denys Vlasenko   Shrink struct mod...
215
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
216
217
218
219
  
  #ifndef CONFIG_MODVERSIONS
  #define symversion(base, idx) NULL
  #else
f83ca9fe3   Andrew Morton   [PATCH] symversio...
220
  #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
221
  #endif
dafd0940c   Rusty Russell   module: generic e...
222
223
224
225
226
227
228
  static bool each_symbol_in_section(const struct symsearch *arr,
  				   unsigned int arrsize,
  				   struct module *owner,
  				   bool (*fn)(const struct symsearch *syms,
  					      struct module *owner,
  					      unsigned int symnum, void *data),
  				   void *data)
ad9546c99   Rusty Russell   module: neaten __...
229
  {
dafd0940c   Rusty Russell   module: generic e...
230
  	unsigned int i, j;
ad9546c99   Rusty Russell   module: neaten __...
231

dafd0940c   Rusty Russell   module: generic e...
232
233
234
235
  	for (j = 0; j < arrsize; j++) {
  		for (i = 0; i < arr[j].stop - arr[j].start; i++)
  			if (fn(&arr[j], owner, i, data))
  				return true;
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
236
  	}
dafd0940c   Rusty Russell   module: generic e...
237
238
  
  	return false;
ad9546c99   Rusty Russell   module: neaten __...
239
  }
dafd0940c   Rusty Russell   module: generic e...
240
  /* Returns true as soon as fn returns true, otherwise false. */
c6b378019   Tim Abbott   module: Export sy...
241
242
  bool each_symbol(bool (*fn)(const struct symsearch *arr, struct module *owner,
  			    unsigned int symnum, void *data), void *data)
ad9546c99   Rusty Russell   module: neaten __...
243
244
  {
  	struct module *mod;
44032e631   Linus Torvalds   module: reduce st...
245
  	static const struct symsearch arr[] = {
ad9546c99   Rusty Russell   module: neaten __...
246
  		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
dafd0940c   Rusty Russell   module: generic e...
247
  		  NOT_GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
248
  		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
dafd0940c   Rusty Russell   module: generic e...
249
250
  		  __start___kcrctab_gpl,
  		  GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
251
  		{ __start___ksymtab_gpl_future, __stop___ksymtab_gpl_future,
dafd0940c   Rusty Russell   module: generic e...
252
253
  		  __start___kcrctab_gpl_future,
  		  WILL_BE_GPL_ONLY, false },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
254
  #ifdef CONFIG_UNUSED_SYMBOLS
ad9546c99   Rusty Russell   module: neaten __...
255
  		{ __start___ksymtab_unused, __stop___ksymtab_unused,
dafd0940c   Rusty Russell   module: generic e...
256
257
  		  __start___kcrctab_unused,
  		  NOT_GPL_ONLY, true },
ad9546c99   Rusty Russell   module: neaten __...
258
  		{ __start___ksymtab_unused_gpl, __stop___ksymtab_unused_gpl,
dafd0940c   Rusty Russell   module: generic e...
259
260
  		  __start___kcrctab_unused_gpl,
  		  GPL_ONLY, true },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
261
  #endif
ad9546c99   Rusty Russell   module: neaten __...
262
  	};
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
263

dafd0940c   Rusty Russell   module: generic e...
264
265
  	if (each_symbol_in_section(arr, ARRAY_SIZE(arr), NULL, fn, data))
  		return true;
f71d20e96   Arjan van de Ven   [PATCH] Add EXPOR...
266

d72b37513   Andi Kleen   Remove stop_machi...
267
  	list_for_each_entry_rcu(mod, &modules, list) {
ad9546c99   Rusty Russell   module: neaten __...
268
269
  		struct symsearch arr[] = {
  			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
dafd0940c   Rusty Russell   module: generic e...
270
  			  NOT_GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
271
  			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
dafd0940c   Rusty Russell   module: generic e...
272
273
  			  mod->gpl_crcs,
  			  GPL_ONLY, false },
ad9546c99   Rusty Russell   module: neaten __...
274
275
  			{ mod->gpl_future_syms,
  			  mod->gpl_future_syms + mod->num_gpl_future_syms,
dafd0940c   Rusty Russell   module: generic e...
276
277
  			  mod->gpl_future_crcs,
  			  WILL_BE_GPL_ONLY, false },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
278
  #ifdef CONFIG_UNUSED_SYMBOLS
ad9546c99   Rusty Russell   module: neaten __...
279
280
  			{ mod->unused_syms,
  			  mod->unused_syms + mod->num_unused_syms,
dafd0940c   Rusty Russell   module: generic e...
281
282
  			  mod->unused_crcs,
  			  NOT_GPL_ONLY, true },
ad9546c99   Rusty Russell   module: neaten __...
283
284
  			{ mod->unused_gpl_syms,
  			  mod->unused_gpl_syms + mod->num_unused_gpl_syms,
dafd0940c   Rusty Russell   module: generic e...
285
286
  			  mod->unused_gpl_crcs,
  			  GPL_ONLY, true },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
287
  #endif
ad9546c99   Rusty Russell   module: neaten __...
288
  		};
dafd0940c   Rusty Russell   module: generic e...
289
290
291
292
293
  		if (each_symbol_in_section(arr, ARRAY_SIZE(arr), mod, fn, data))
  			return true;
  	}
  	return false;
  }
c6b378019   Tim Abbott   module: Export sy...
294
  EXPORT_SYMBOL_GPL(each_symbol);
dafd0940c   Rusty Russell   module: generic e...
295
296
297
298
299
300
301
302
303
304
  
  struct find_symbol_arg {
  	/* Input */
  	const char *name;
  	bool gplok;
  	bool warn;
  
  	/* Output */
  	struct module *owner;
  	const unsigned long *crc;
414fd31b2   Tim Abbott   module: Make find...
305
  	const struct kernel_symbol *sym;
dafd0940c   Rusty Russell   module: generic e...
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
  };
  
  static bool find_symbol_in_section(const struct symsearch *syms,
  				   struct module *owner,
  				   unsigned int symnum, void *data)
  {
  	struct find_symbol_arg *fsa = data;
  
  	if (strcmp(syms->start[symnum].name, fsa->name) != 0)
  		return false;
  
  	if (!fsa->gplok) {
  		if (syms->licence == GPL_ONLY)
  			return false;
  		if (syms->licence == WILL_BE_GPL_ONLY && fsa->warn) {
  			printk(KERN_WARNING "Symbol %s is being used "
  			       "by a non-GPL module, which will not "
  			       "be allowed in the future
  ", fsa->name);
  			printk(KERN_WARNING "Please see the file "
  			       "Documentation/feature-removal-schedule.txt "
  			       "in the kernel source tree for more details.
  ");
9f28bb7e1   Greg Kroah-Hartman   [PATCH] add EXPOR...
329
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
330
  	}
ad9546c99   Rusty Russell   module: neaten __...
331

f7f5b6755   Denys Vlasenko   Shrink struct mod...
332
  #ifdef CONFIG_UNUSED_SYMBOLS
dafd0940c   Rusty Russell   module: generic e...
333
334
335
336
337
338
339
340
341
342
343
344
345
346
  	if (syms->unused && fsa->warn) {
  		printk(KERN_WARNING "Symbol %s is marked as UNUSED, "
  		       "however this module is using it.
  ", fsa->name);
  		printk(KERN_WARNING
  		       "This symbol will go away in the future.
  ");
  		printk(KERN_WARNING
  		       "Please evalute if this is the right api to use and if "
  		       "it really is, submit a report the linux kernel "
  		       "mailinglist together with submitting your code for "
  		       "inclusion.
  ");
  	}
f7f5b6755   Denys Vlasenko   Shrink struct mod...
347
  #endif
dafd0940c   Rusty Russell   module: generic e...
348
349
350
  
  	fsa->owner = owner;
  	fsa->crc = symversion(syms->crcs, symnum);
414fd31b2   Tim Abbott   module: Make find...
351
  	fsa->sym = &syms->start[symnum];
dafd0940c   Rusty Russell   module: generic e...
352
353
  	return true;
  }
414fd31b2   Tim Abbott   module: Make find...
354
  /* Find a symbol and return it, along with, (optional) crc and
75676500f   Rusty Russell   module: make lock...
355
   * (optional) module which owns it.  Needs preempt disabled or module_mutex. */
c6b378019   Tim Abbott   module: Export sy...
356
357
358
359
360
  const struct kernel_symbol *find_symbol(const char *name,
  					struct module **owner,
  					const unsigned long **crc,
  					bool gplok,
  					bool warn)
dafd0940c   Rusty Russell   module: generic e...
361
362
363
364
365
366
367
368
369
370
371
372
  {
  	struct find_symbol_arg fsa;
  
  	fsa.name = name;
  	fsa.gplok = gplok;
  	fsa.warn = warn;
  
  	if (each_symbol(find_symbol_in_section, &fsa)) {
  		if (owner)
  			*owner = fsa.owner;
  		if (crc)
  			*crc = fsa.crc;
414fd31b2   Tim Abbott   module: Make find...
373
  		return fsa.sym;
dafd0940c   Rusty Russell   module: generic e...
374
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
375
376
  	DEBUGP("Failed to find symbol %s
  ", name);
414fd31b2   Tim Abbott   module: Make find...
377
  	return NULL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
378
  }
c6b378019   Tim Abbott   module: Export sy...
379
  EXPORT_SYMBOL_GPL(find_symbol);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
380

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
381
  /* Search for module by name: must hold module_mutex. */
c6b378019   Tim Abbott   module: Export sy...
382
  struct module *find_module(const char *name)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
383
384
385
386
387
388
389
390
391
  {
  	struct module *mod;
  
  	list_for_each_entry(mod, &modules, list) {
  		if (strcmp(mod->name, name) == 0)
  			return mod;
  	}
  	return NULL;
  }
c6b378019   Tim Abbott   module: Export sy...
392
  EXPORT_SYMBOL_GPL(find_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
393
394
  
  #ifdef CONFIG_SMP
fbf59bc9d   Tejun Heo   percpu: implement...
395

259354dea   Tejun Heo   module: encapsula...
396
  static inline void __percpu *mod_percpu(struct module *mod)
fbf59bc9d   Tejun Heo   percpu: implement...
397
  {
259354dea   Tejun Heo   module: encapsula...
398
399
  	return mod->percpu;
  }
fbf59bc9d   Tejun Heo   percpu: implement...
400

259354dea   Tejun Heo   module: encapsula...
401
402
403
  static int percpu_modalloc(struct module *mod,
  			   unsigned long size, unsigned long align)
  {
fbf59bc9d   Tejun Heo   percpu: implement...
404
405
406
  	if (align > PAGE_SIZE) {
  		printk(KERN_WARNING "%s: per-cpu alignment %li > %li
  ",
259354dea   Tejun Heo   module: encapsula...
407
  		       mod->name, align, PAGE_SIZE);
fbf59bc9d   Tejun Heo   percpu: implement...
408
409
  		align = PAGE_SIZE;
  	}
259354dea   Tejun Heo   module: encapsula...
410
411
  	mod->percpu = __alloc_reserved_percpu(size, align);
  	if (!mod->percpu) {
fbf59bc9d   Tejun Heo   percpu: implement...
412
  		printk(KERN_WARNING
d913188c7   Rusty Russell   module: layout_an...
413
414
415
  		       "%s: Could not allocate %lu bytes percpu data
  ",
  		       mod->name, size);
259354dea   Tejun Heo   module: encapsula...
416
417
418
419
  		return -ENOMEM;
  	}
  	mod->percpu_size = size;
  	return 0;
fbf59bc9d   Tejun Heo   percpu: implement...
420
  }
259354dea   Tejun Heo   module: encapsula...
421
  static void percpu_modfree(struct module *mod)
fbf59bc9d   Tejun Heo   percpu: implement...
422
  {
259354dea   Tejun Heo   module: encapsula...
423
  	free_percpu(mod->percpu);
fbf59bc9d   Tejun Heo   percpu: implement...
424
  }
49668688d   Rusty Russell   module: pass load...
425
  static unsigned int find_pcpusec(struct load_info *info)
6b588c18f   Tejun Heo   module: reorder m...
426
  {
49668688d   Rusty Russell   module: pass load...
427
  	return find_sec(info, ".data..percpu");
6b588c18f   Tejun Heo   module: reorder m...
428
  }
259354dea   Tejun Heo   module: encapsula...
429
430
  static void percpu_modcopy(struct module *mod,
  			   const void *from, unsigned long size)
6b588c18f   Tejun Heo   module: reorder m...
431
432
433
434
  {
  	int cpu;
  
  	for_each_possible_cpu(cpu)
259354dea   Tejun Heo   module: encapsula...
435
  		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
6b588c18f   Tejun Heo   module: reorder m...
436
  }
10fad5e46   Tejun Heo   percpu, module: i...
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
  /**
   * is_module_percpu_address - test whether address is from module static percpu
   * @addr: address to test
   *
   * Test whether @addr belongs to module static percpu area.
   *
   * RETURNS:
   * %true if @addr is from module static percpu area
   */
  bool is_module_percpu_address(unsigned long addr)
  {
  	struct module *mod;
  	unsigned int cpu;
  
  	preempt_disable();
  
  	list_for_each_entry_rcu(mod, &modules, list) {
  		if (!mod->percpu_size)
  			continue;
  		for_each_possible_cpu(cpu) {
  			void *start = per_cpu_ptr(mod->percpu, cpu);
  
  			if ((void *)addr >= start &&
  			    (void *)addr < start + mod->percpu_size) {
  				preempt_enable();
  				return true;
  			}
  		}
  	}
  
  	preempt_enable();
  	return false;
6b588c18f   Tejun Heo   module: reorder m...
469
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
470
  #else /* ... !CONFIG_SMP */
6b588c18f   Tejun Heo   module: reorder m...
471

259354dea   Tejun Heo   module: encapsula...
472
  static inline void __percpu *mod_percpu(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
473
474
475
  {
  	return NULL;
  }
259354dea   Tejun Heo   module: encapsula...
476
477
478
479
480
481
  static inline int percpu_modalloc(struct module *mod,
  				  unsigned long size, unsigned long align)
  {
  	return -ENOMEM;
  }
  static inline void percpu_modfree(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
482
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
483
  }
49668688d   Rusty Russell   module: pass load...
484
  static unsigned int find_pcpusec(struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
485
486
487
  {
  	return 0;
  }
259354dea   Tejun Heo   module: encapsula...
488
489
  static inline void percpu_modcopy(struct module *mod,
  				  const void *from, unsigned long size)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
490
491
492
493
  {
  	/* pcpusec should be 0, and size of that section should be 0. */
  	BUG_ON(size != 0);
  }
10fad5e46   Tejun Heo   percpu, module: i...
494
495
496
497
  bool is_module_percpu_address(unsigned long addr)
  {
  	return false;
  }
6b588c18f   Tejun Heo   module: reorder m...
498

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
499
  #endif /* CONFIG_SMP */
c988d2b28   Matt Domsch   [PATCH] modules: ...
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
  #define MODINFO_ATTR(field)	\
  static void setup_modinfo_##field(struct module *mod, const char *s)  \
  {                                                                     \
  	mod->field = kstrdup(s, GFP_KERNEL);                          \
  }                                                                     \
  static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
  	                struct module *mod, char *buffer)             \
  {                                                                     \
  	return sprintf(buffer, "%s
  ", mod->field);                   \
  }                                                                     \
  static int modinfo_##field##_exists(struct module *mod)               \
  {                                                                     \
  	return mod->field != NULL;                                    \
  }                                                                     \
  static void free_modinfo_##field(struct module *mod)                  \
  {                                                                     \
22a8bdeb5   Daniel Walker   whitespace fixes:...
517
518
  	kfree(mod->field);                                            \
  	mod->field = NULL;                                            \
c988d2b28   Matt Domsch   [PATCH] modules: ...
519
520
  }                                                                     \
  static struct module_attribute modinfo_##field = {                    \
7b595756e   Tejun Heo   sysfs: kill unnec...
521
  	.attr = { .name = __stringify(field), .mode = 0444 },         \
c988d2b28   Matt Domsch   [PATCH] modules: ...
522
523
524
525
526
527
528
529
  	.show = show_modinfo_##field,                                 \
  	.setup = setup_modinfo_##field,                               \
  	.test = modinfo_##field##_exists,                             \
  	.free = free_modinfo_##field,                                 \
  };
  
  MODINFO_ATTR(version);
  MODINFO_ATTR(srcversion);
e14af7eeb   Arjan van de Ven   debug: track and ...
530
  static char last_unloaded_module[MODULE_NAME_LEN+1];
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
531
  #ifdef CONFIG_MODULE_UNLOAD
eb0c53771   Steven Rostedt   tracing: Fix comp...
532
533
  
  EXPORT_TRACEPOINT_SYMBOL(module_get);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
534
  /* Init the unload section of the module. */
9f85a4bbb   Rusty Russell   module: refactor ...
535
  static int module_unload_init(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
536
  {
9f85a4bbb   Rusty Russell   module: refactor ...
537
538
539
  	mod->refptr = alloc_percpu(struct module_ref);
  	if (!mod->refptr)
  		return -ENOMEM;
2c02dfe7f   Linus Torvalds   module: Make the ...
540
541
  	INIT_LIST_HEAD(&mod->source_list);
  	INIT_LIST_HEAD(&mod->target_list);
e1783a240   Christoph Lameter   module: Use this_...
542

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
543
  	/* Hold reference count during initialization. */
5fbfb18d7   Nick Piggin   Fix up possibly r...
544
  	__this_cpu_write(mod->refptr->incs, 1);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
545
546
  	/* Backwards compatibility macros put refcount during init. */
  	mod->waiter = current;
9f85a4bbb   Rusty Russell   module: refactor ...
547
548
  
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
549
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
550
551
552
553
  /* Does a already use b? */
  static int already_uses(struct module *a, struct module *b)
  {
  	struct module_use *use;
2c02dfe7f   Linus Torvalds   module: Make the ...
554
555
  	list_for_each_entry(use, &b->source_list, source_list) {
  		if (use->source == a) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
556
557
558
559
560
561
562
563
564
  			DEBUGP("%s uses %s!
  ", a->name, b->name);
  			return 1;
  		}
  	}
  	DEBUGP("%s does not use %s!
  ", a->name, b->name);
  	return 0;
  }
2c02dfe7f   Linus Torvalds   module: Make the ...
565
566
567
568
569
570
571
572
573
  /*
   * Module a uses b
   *  - we add 'a' as a "source", 'b' as a "target" of module use
   *  - the module_use is added to the list of 'b' sources (so
   *    'b' can walk the list to see who sourced them), and of 'a'
   *    targets (so 'a' can see what modules it targets).
   */
  static int add_module_usage(struct module *a, struct module *b)
  {
2c02dfe7f   Linus Torvalds   module: Make the ...
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
  	struct module_use *use;
  
  	DEBUGP("Allocating new usage for %s.
  ", a->name);
  	use = kmalloc(sizeof(*use), GFP_ATOMIC);
  	if (!use) {
  		printk(KERN_WARNING "%s: out of memory loading
  ", a->name);
  		return -ENOMEM;
  	}
  
  	use->source = a;
  	use->target = b;
  	list_add(&use->source_list, &b->source_list);
  	list_add(&use->target_list, &a->target_list);
2c02dfe7f   Linus Torvalds   module: Make the ...
589
590
  	return 0;
  }
75676500f   Rusty Russell   module: make lock...
591
  /* Module a uses b: caller needs module_mutex() */
9bea7f239   Rusty Russell   module: fix bne2 ...
592
  int ref_module(struct module *a, struct module *b)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
593
  {
c8e21ced0   Rusty Russell   module: fix kdb's...
594
  	int err;
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
595

9bea7f239   Rusty Russell   module: fix bne2 ...
596
  	if (b == NULL || already_uses(a, b))
218ce7351   Linus Torvalds   Revert "module: d...
597
  		return 0;
218ce7351   Linus Torvalds   Revert "module: d...
598

9bea7f239   Rusty Russell   module: fix bne2 ...
599
600
  	/* If module isn't available, we fail. */
  	err = strong_try_module_get(b);
c9a3ba55b   Rusty Russell   module: wait for ...
601
  	if (err)
9bea7f239   Rusty Russell   module: fix bne2 ...
602
  		return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
603

2c02dfe7f   Linus Torvalds   module: Make the ...
604
605
  	err = add_module_usage(a, b);
  	if (err) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
606
  		module_put(b);
9bea7f239   Rusty Russell   module: fix bne2 ...
607
  		return err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
608
  	}
9bea7f239   Rusty Russell   module: fix bne2 ...
609
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
610
  }
9bea7f239   Rusty Russell   module: fix bne2 ...
611
  EXPORT_SYMBOL_GPL(ref_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
612
613
614
615
  
  /* Clear the unload stuff of the module. */
  static void module_unload_free(struct module *mod)
  {
2c02dfe7f   Linus Torvalds   module: Make the ...
616
  	struct module_use *use, *tmp;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
617

75676500f   Rusty Russell   module: make lock...
618
  	mutex_lock(&module_mutex);
2c02dfe7f   Linus Torvalds   module: Make the ...
619
620
621
622
623
624
625
626
  	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
  		struct module *i = use->target;
  		DEBUGP("%s unusing %s
  ", mod->name, i->name);
  		module_put(i);
  		list_del(&use->source_list);
  		list_del(&use->target_list);
  		kfree(use);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
627
  	}
75676500f   Rusty Russell   module: make lock...
628
  	mutex_unlock(&module_mutex);
9f85a4bbb   Rusty Russell   module: refactor ...
629
630
  
  	free_percpu(mod->refptr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
631
632
633
  }
  
  #ifdef CONFIG_MODULE_FORCE_UNLOAD
fb1697933   Akinobu Mita   [PATCH] modules: ...
634
  static inline int try_force_unload(unsigned int flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
635
636
637
  {
  	int ret = (flags & O_TRUNC);
  	if (ret)
fb1697933   Akinobu Mita   [PATCH] modules: ...
638
  		add_taint(TAINT_FORCED_RMMOD);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
639
640
641
  	return ret;
  }
  #else
fb1697933   Akinobu Mita   [PATCH] modules: ...
642
  static inline int try_force_unload(unsigned int flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
  {
  	return 0;
  }
  #endif /* CONFIG_MODULE_FORCE_UNLOAD */
  
  struct stopref
  {
  	struct module *mod;
  	int flags;
  	int *forced;
  };
  
  /* Whole machine is stopped with interrupts off when this runs. */
  static int __try_stop_module(void *_sref)
  {
  	struct stopref *sref = _sref;
da39ba5e1   Rusty Russell   module: don't use...
659
660
  	/* If it's not unused, quit unless we're forcing. */
  	if (module_refcount(sref->mod) != 0) {
fb1697933   Akinobu Mita   [PATCH] modules: ...
661
  		if (!(*sref->forced = try_force_unload(sref->flags)))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
662
663
664
665
666
667
668
669
670
671
  			return -EWOULDBLOCK;
  	}
  
  	/* Mark it as dying. */
  	sref->mod->state = MODULE_STATE_GOING;
  	return 0;
  }
  
  static int try_stop_module(struct module *mod, int flags, int *forced)
  {
da39ba5e1   Rusty Russell   module: don't use...
672
673
  	if (flags & O_NONBLOCK) {
  		struct stopref sref = { mod, flags, forced };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
674

9b1a4d383   Rusty Russell   stop_machine: Wea...
675
  		return stop_machine(__try_stop_module, &sref, NULL);
da39ba5e1   Rusty Russell   module: don't use...
676
677
678
679
680
681
  	} else {
  		/* We don't need to stop the machine for this. */
  		mod->state = MODULE_STATE_GOING;
  		synchronize_sched();
  		return 0;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
682
683
684
685
  }
  
  unsigned int module_refcount(struct module *mod)
  {
5fbfb18d7   Nick Piggin   Fix up possibly r...
686
  	unsigned int incs = 0, decs = 0;
720eba31f   Eric Dumazet   modules: Use a be...
687
  	int cpu;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
688

720eba31f   Eric Dumazet   modules: Use a be...
689
  	for_each_possible_cpu(cpu)
5fbfb18d7   Nick Piggin   Fix up possibly r...
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
  		decs += per_cpu_ptr(mod->refptr, cpu)->decs;
  	/*
  	 * ensure the incs are added up after the decs.
  	 * module_put ensures incs are visible before decs with smp_wmb.
  	 *
  	 * This 2-count scheme avoids the situation where the refcount
  	 * for CPU0 is read, then CPU0 increments the module refcount,
  	 * then CPU1 drops that refcount, then the refcount for CPU1 is
  	 * read. We would record a decrement but not its corresponding
  	 * increment so we would see a low count (disaster).
  	 *
  	 * Rare situation? But module_refcount can be preempted, and we
  	 * might be tallying up 4096+ CPUs. So it is not impossible.
  	 */
  	smp_rmb();
  	for_each_possible_cpu(cpu)
  		incs += per_cpu_ptr(mod->refptr, cpu)->incs;
  	return incs - decs;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
708
709
710
711
712
713
714
715
  }
  EXPORT_SYMBOL(module_refcount);
  
  /* This exists whether we can unload or not */
  static void free_module(struct module *mod);
  
  static void wait_for_zero_refcount(struct module *mod)
  {
a65502075   Matthew Wilcox   kernel: Remove un...
716
  	/* Since we might sleep for some time, release the mutex first */
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
717
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
718
719
720
721
722
723
724
725
726
  	for (;;) {
  		DEBUGP("Looking at refcount...
  ");
  		set_current_state(TASK_UNINTERRUPTIBLE);
  		if (module_refcount(mod) == 0)
  			break;
  		schedule();
  	}
  	current->state = TASK_RUNNING;
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
727
  	mutex_lock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
728
  }
17da2bd90   Heiko Carstens   [CVE-2009-0029] S...
729
730
  SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
  		unsigned int, flags)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
731
732
  {
  	struct module *mod;
dfff0a067   Greg Kroah-Hartman   Revert "Driver co...
733
  	char name[MODULE_NAME_LEN];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
734
  	int ret, forced = 0;
3d43321b7   Kees Cook   modules: sysctl t...
735
  	if (!capable(CAP_SYS_MODULE) || modules_disabled)
dfff0a067   Greg Kroah-Hartman   Revert "Driver co...
736
737
738
739
740
  		return -EPERM;
  
  	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
  		return -EFAULT;
  	name[MODULE_NAME_LEN-1] = '\0';
3fc1f1e27   Tejun Heo   stop_machine: rei...
741
742
  	if (mutex_lock_interruptible(&module_mutex) != 0)
  		return -EINTR;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
743
744
745
746
747
748
  
  	mod = find_module(name);
  	if (!mod) {
  		ret = -ENOENT;
  		goto out;
  	}
2c02dfe7f   Linus Torvalds   module: Make the ...
749
  	if (!list_empty(&mod->source_list)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
  		/* Other modules depend on us: get rid of them first. */
  		ret = -EWOULDBLOCK;
  		goto out;
  	}
  
  	/* Doing init or already dying? */
  	if (mod->state != MODULE_STATE_LIVE) {
  		/* FIXME: if (force), slam module count and wake up
                     waiter --RR */
  		DEBUGP("%s already dying
  ", mod->name);
  		ret = -EBUSY;
  		goto out;
  	}
  
  	/* If it has an init func, it must have an exit func to unload */
af49d9248   Rusty Russell   Remove "unsafe" f...
766
  	if (mod->init && !mod->exit) {
fb1697933   Akinobu Mita   [PATCH] modules: ...
767
  		forced = try_force_unload(flags);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
  		if (!forced) {
  			/* This module can't be removed */
  			ret = -EBUSY;
  			goto out;
  		}
  	}
  
  	/* Set this up before setting mod->state */
  	mod->waiter = current;
  
  	/* Stop the machine so refcounts can't move and disable module. */
  	ret = try_stop_module(mod, flags, &forced);
  	if (ret != 0)
  		goto out;
  
  	/* Never wait if forced. */
  	if (!forced && module_refcount(mod) != 0)
  		wait_for_zero_refcount(mod);
df4b565e1   Peter Oberparleiter   module: add MODUL...
786
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
787
  	/* Final destruction now noone is using it. */
df4b565e1   Peter Oberparleiter   module: add MODUL...
788
  	if (mod->exit != NULL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
789
  		mod->exit();
df4b565e1   Peter Oberparleiter   module: add MODUL...
790
791
  	blocking_notifier_call_chain(&module_notify_list,
  				     MODULE_STATE_GOING, mod);
22a9d6456   Arjan van de Ven   async: Asynchrono...
792
  	async_synchronize_full();
75676500f   Rusty Russell   module: make lock...
793

e14af7eeb   Arjan van de Ven   debug: track and ...
794
  	/* Store the name of the last unloaded module for diagnostic purposes */
efa5345e3   Rusty Russell   module: Fix gratu...
795
  	strlcpy(last_unloaded_module, mod->name, sizeof(last_unloaded_module));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
796

75676500f   Rusty Russell   module: make lock...
797
798
799
  	free_module(mod);
  	return 0;
  out:
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
800
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
801
802
  	return ret;
  }
d1e99d7ae   Jianjun Kong   module: fix warni...
803
  static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
804
805
806
807
808
809
810
811
  {
  	struct module_use *use;
  	int printed_something = 0;
  
  	seq_printf(m, " %u ", module_refcount(mod));
  
  	/* Always include a trailing , so userspace can differentiate
             between this and the old multi-field proc format. */
2c02dfe7f   Linus Torvalds   module: Make the ...
812
  	list_for_each_entry(use, &mod->source_list, source_list) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
813
  		printed_something = 1;
2c02dfe7f   Linus Torvalds   module: Make the ...
814
  		seq_printf(m, "%s,", use->source->name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
815
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
816
817
818
819
820
821
822
823
824
825
826
827
  	if (mod->init != NULL && mod->exit == NULL) {
  		printed_something = 1;
  		seq_printf(m, "[permanent],");
  	}
  
  	if (!printed_something)
  		seq_printf(m, "-");
  }
  
  void __symbol_put(const char *symbol)
  {
  	struct module *owner;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
828

24da1cbff   Rusty Russell   modules: remove m...
829
  	preempt_disable();
414fd31b2   Tim Abbott   module: Make find...
830
  	if (!find_symbol(symbol, &owner, NULL, true, false))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
831
832
  		BUG();
  	module_put(owner);
24da1cbff   Rusty Russell   modules: remove m...
833
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
834
835
  }
  EXPORT_SYMBOL(__symbol_put);
7d1d16e41   Rusty Russell   module: fix BUG_O...
836
  /* Note this assumes addr is a function, which it currently always is. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
837
838
  void symbol_put_addr(void *addr)
  {
5e3766138   Trent Piepho   [PATCH] symbol_pu...
839
  	struct module *modaddr;
7d1d16e41   Rusty Russell   module: fix BUG_O...
840
  	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
841

7d1d16e41   Rusty Russell   module: fix BUG_O...
842
  	if (core_kernel_text(a))
5e3766138   Trent Piepho   [PATCH] symbol_pu...
843
  		return;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
844

a6e6abd57   Rusty Russell   module: remove mo...
845
846
  	/* module_text_address is safe here: we're supposed to have reference
  	 * to module from symbol_get, so it can't go away. */
7d1d16e41   Rusty Russell   module: fix BUG_O...
847
  	modaddr = __module_text_address(a);
a6e6abd57   Rusty Russell   module: remove mo...
848
  	BUG_ON(!modaddr);
5e3766138   Trent Piepho   [PATCH] symbol_pu...
849
  	module_put(modaddr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
850
851
852
853
854
855
  }
  EXPORT_SYMBOL_GPL(symbol_put_addr);
  
  static ssize_t show_refcnt(struct module_attribute *mattr,
  			   struct module *mod, char *buffer)
  {
256e2fdf0   Alexey Dobriyan   Fix Off-by-one in...
856
857
  	return sprintf(buffer, "%u
  ", module_refcount(mod));
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
858
859
860
  }
  
  static struct module_attribute refcnt = {
7b595756e   Tejun Heo   sysfs: kill unnec...
861
  	.attr = { .name = "refcnt", .mode = 0444 },
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
862
863
  	.show = show_refcnt,
  };
f6a570333   Al Viro   [PATCH] severing ...
864
865
866
  void module_put(struct module *module)
  {
  	if (module) {
e1783a240   Christoph Lameter   module: Use this_...
867
  		preempt_disable();
5fbfb18d7   Nick Piggin   Fix up possibly r...
868
869
  		smp_wmb(); /* see comment in module_refcount */
  		__this_cpu_inc(module->refptr->decs);
e1783a240   Christoph Lameter   module: Use this_...
870

ae832d1e0   Li Zefan   tracing: Remove s...
871
  		trace_module_put(module, _RET_IP_);
f6a570333   Al Viro   [PATCH] severing ...
872
873
874
  		/* Maybe they're waiting for us to drop reference? */
  		if (unlikely(!module_is_live(module)))
  			wake_up_process(module->waiter);
e1783a240   Christoph Lameter   module: Use this_...
875
  		preempt_enable();
f6a570333   Al Viro   [PATCH] severing ...
876
877
878
  	}
  }
  EXPORT_SYMBOL(module_put);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
879
  #else /* !CONFIG_MODULE_UNLOAD */
d1e99d7ae   Jianjun Kong   module: fix warni...
880
  static inline void print_unload_info(struct seq_file *m, struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
881
882
883
884
885
886
887
888
  {
  	/* We don't know the usage count, or what modules are using. */
  	seq_printf(m, " - -");
  }
  
  static inline void module_unload_free(struct module *mod)
  {
  }
9bea7f239   Rusty Russell   module: fix bne2 ...
889
  int ref_module(struct module *a, struct module *b)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
890
  {
9bea7f239   Rusty Russell   module: fix bne2 ...
891
  	return strong_try_module_get(b);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
892
  }
9bea7f239   Rusty Russell   module: fix bne2 ...
893
  EXPORT_SYMBOL_GPL(ref_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
894

9f85a4bbb   Rusty Russell   module: refactor ...
895
  static inline int module_unload_init(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
896
  {
9f85a4bbb   Rusty Russell   module: refactor ...
897
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
898
899
  }
  #endif /* CONFIG_MODULE_UNLOAD */
1f71740ab   Kay Sievers   Driver core: show...
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
  static ssize_t show_initstate(struct module_attribute *mattr,
  			   struct module *mod, char *buffer)
  {
  	const char *state = "unknown";
  
  	switch (mod->state) {
  	case MODULE_STATE_LIVE:
  		state = "live";
  		break;
  	case MODULE_STATE_COMING:
  		state = "coming";
  		break;
  	case MODULE_STATE_GOING:
  		state = "going";
  		break;
  	}
  	return sprintf(buffer, "%s
  ", state);
  }
  
  static struct module_attribute initstate = {
7b595756e   Tejun Heo   sysfs: kill unnec...
921
  	.attr = { .name = "initstate", .mode = 0444 },
1f71740ab   Kay Sievers   Driver core: show...
922
923
  	.show = show_initstate,
  };
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
924
925
926
  static struct module_attribute *modinfo_attrs[] = {
  	&modinfo_version,
  	&modinfo_srcversion,
1f71740ab   Kay Sievers   Driver core: show...
927
  	&initstate,
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
928
929
930
931
932
  #ifdef CONFIG_MODULE_UNLOAD
  	&refcnt,
  #endif
  	NULL,
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
933
  static const char vermagic[] = VERMAGIC_STRING;
c6e665c8f   Rusty Russell   module: clarify t...
934
  static int try_to_force_load(struct module *mod, const char *reason)
826e4506a   Linus Torvalds   Make forced modul...
935
936
  {
  #ifdef CONFIG_MODULE_FORCE_LOAD
25ddbb18a   Andi Kleen   Make the taint fl...
937
  	if (!test_taint(TAINT_FORCED_MODULE))
c6e665c8f   Rusty Russell   module: clarify t...
938
939
940
  		printk(KERN_WARNING "%s: %s: kernel tainted.
  ",
  		       mod->name, reason);
826e4506a   Linus Torvalds   Make forced modul...
941
942
943
944
945
946
  	add_taint_module(mod, TAINT_FORCED_MODULE);
  	return 0;
  #else
  	return -ENOEXEC;
  #endif
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
947
  #ifdef CONFIG_MODVERSIONS
d4703aefd   Rusty Russell   module: handle pp...
948
949
950
951
952
953
954
955
956
957
  /* If the arch applies (non-zero) relocations to kernel kcrctab, unapply it. */
  static unsigned long maybe_relocated(unsigned long crc,
  				     const struct module *crc_owner)
  {
  #ifdef ARCH_RELOCATES_KCRCTAB
  	if (crc_owner == NULL)
  		return crc - (unsigned long)reloc_start;
  #endif
  	return crc;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
958
959
960
961
  static int check_version(Elf_Shdr *sechdrs,
  			 unsigned int versindex,
  			 const char *symname,
  			 struct module *mod, 
d4703aefd   Rusty Russell   module: handle pp...
962
963
  			 const unsigned long *crc,
  			 const struct module *crc_owner)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
964
965
966
967
968
969
970
  {
  	unsigned int i, num_versions;
  	struct modversion_info *versions;
  
  	/* Exporting module didn't supply crcs?  OK, we're already tainted. */
  	if (!crc)
  		return 1;
a5dd69707   Rusty Russell   module: be more p...
971
972
973
  	/* No versions at all?  modprobe --force does this. */
  	if (versindex == 0)
  		return try_to_force_load(mod, symname) == 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
974
975
976
977
978
979
980
  	versions = (void *) sechdrs[versindex].sh_addr;
  	num_versions = sechdrs[versindex].sh_size
  		/ sizeof(struct modversion_info);
  
  	for (i = 0; i < num_versions; i++) {
  		if (strcmp(versions[i].name, symname) != 0)
  			continue;
d4703aefd   Rusty Russell   module: handle pp...
981
  		if (versions[i].crc == maybe_relocated(*crc, crc_owner))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
982
  			return 1;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
983
984
  		DEBUGP("Found checksum %lX vs module %lX
  ",
d4703aefd   Rusty Russell   module: handle pp...
985
  		       maybe_relocated(*crc, crc_owner), versions[i].crc);
826e4506a   Linus Torvalds   Make forced modul...
986
  		goto bad_version;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
987
  	}
826e4506a   Linus Torvalds   Make forced modul...
988

a5dd69707   Rusty Russell   module: be more p...
989
990
991
992
  	printk(KERN_WARNING "%s: no symbol version for %s
  ",
  	       mod->name, symname);
  	return 0;
826e4506a   Linus Torvalds   Make forced modul...
993
994
995
996
997
998
  
  bad_version:
  	printk("%s: disagrees about version of symbol %s
  ",
  	       mod->name, symname);
  	return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
999
1000
1001
1002
1003
1004
1005
  }
  
  static inline int check_modstruct_version(Elf_Shdr *sechdrs,
  					  unsigned int versindex,
  					  struct module *mod)
  {
  	const unsigned long *crc;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1006

75676500f   Rusty Russell   module: make lock...
1007
1008
  	/* Since this should be found in kernel (which can't be removed),
  	 * no locking is necessary. */
6560dc160   Mike Frysinger   module: use MODUL...
1009
1010
  	if (!find_symbol(MODULE_SYMBOL_PREFIX "module_layout", NULL,
  			 &crc, true, false))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1011
  		BUG();
d4703aefd   Rusty Russell   module: handle pp...
1012
1013
  	return check_version(sechdrs, versindex, "module_layout", mod, crc,
  			     NULL);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1014
  }
91e37a793   Rusty Russell   module: don't ign...
1015
1016
1017
  /* First part is kernel version, which we ignore if module has crcs. */
  static inline int same_magic(const char *amagic, const char *bmagic,
  			     bool has_crcs)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1018
  {
91e37a793   Rusty Russell   module: don't ign...
1019
1020
1021
1022
  	if (has_crcs) {
  		amagic += strcspn(amagic, " ");
  		bmagic += strcspn(bmagic, " ");
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1023
1024
1025
1026
1027
1028
1029
  	return strcmp(amagic, bmagic) == 0;
  }
  #else
  static inline int check_version(Elf_Shdr *sechdrs,
  				unsigned int versindex,
  				const char *symname,
  				struct module *mod, 
d4703aefd   Rusty Russell   module: handle pp...
1030
1031
  				const unsigned long *crc,
  				const struct module *crc_owner)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
  {
  	return 1;
  }
  
  static inline int check_modstruct_version(Elf_Shdr *sechdrs,
  					  unsigned int versindex,
  					  struct module *mod)
  {
  	return 1;
  }
91e37a793   Rusty Russell   module: don't ign...
1042
1043
  static inline int same_magic(const char *amagic, const char *bmagic,
  			     bool has_crcs)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1044
1045
1046
1047
  {
  	return strcmp(amagic, bmagic) == 0;
  }
  #endif /* CONFIG_MODVERSIONS */
75676500f   Rusty Russell   module: make lock...
1048
  /* Resolve a symbol for this module.  I.e. if we find one, record usage. */
49668688d   Rusty Russell   module: pass load...
1049
1050
  static const struct kernel_symbol *resolve_symbol(struct module *mod,
  						  const struct load_info *info,
414fd31b2   Tim Abbott   module: Make find...
1051
  						  const char *name,
9bea7f239   Rusty Russell   module: fix bne2 ...
1052
  						  char ownername[])
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1053
1054
  {
  	struct module *owner;
414fd31b2   Tim Abbott   module: Make find...
1055
  	const struct kernel_symbol *sym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1056
  	const unsigned long *crc;
9bea7f239   Rusty Russell   module: fix bne2 ...
1057
  	int err;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1058

75676500f   Rusty Russell   module: make lock...
1059
  	mutex_lock(&module_mutex);
414fd31b2   Tim Abbott   module: Make find...
1060
  	sym = find_symbol(name, &owner, &crc,
25ddbb18a   Andi Kleen   Make the taint fl...
1061
  			  !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)), true);
9bea7f239   Rusty Russell   module: fix bne2 ...
1062
1063
  	if (!sym)
  		goto unlock;
49668688d   Rusty Russell   module: pass load...
1064
1065
  	if (!check_version(info->sechdrs, info->index.vers, name, mod, crc,
  			   owner)) {
9bea7f239   Rusty Russell   module: fix bne2 ...
1066
1067
  		sym = ERR_PTR(-EINVAL);
  		goto getname;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1068
  	}
9bea7f239   Rusty Russell   module: fix bne2 ...
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
  
  	err = ref_module(mod, owner);
  	if (err) {
  		sym = ERR_PTR(err);
  		goto getname;
  	}
  
  getname:
  	/* We must make copy under the lock if we failed to get ref. */
  	strncpy(ownername, module_name(owner), MODULE_NAME_LEN);
  unlock:
75676500f   Rusty Russell   module: make lock...
1080
  	mutex_unlock(&module_mutex);
218ce7351   Linus Torvalds   Revert "module: d...
1081
  	return sym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1082
  }
49668688d   Rusty Russell   module: pass load...
1083
1084
1085
1086
  static const struct kernel_symbol *
  resolve_symbol_wait(struct module *mod,
  		    const struct load_info *info,
  		    const char *name)
9bea7f239   Rusty Russell   module: fix bne2 ...
1087
1088
  {
  	const struct kernel_symbol *ksym;
49668688d   Rusty Russell   module: pass load...
1089
  	char owner[MODULE_NAME_LEN];
9bea7f239   Rusty Russell   module: fix bne2 ...
1090
1091
  
  	if (wait_event_interruptible_timeout(module_wq,
49668688d   Rusty Russell   module: pass load...
1092
1093
  			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
  			|| PTR_ERR(ksym) != -EBUSY,
9bea7f239   Rusty Russell   module: fix bne2 ...
1094
1095
1096
  					     30 * HZ) <= 0) {
  		printk(KERN_WARNING "%s: gave up waiting for init of module %s.
  ",
49668688d   Rusty Russell   module: pass load...
1097
  		       mod->name, owner);
9bea7f239   Rusty Russell   module: fix bne2 ...
1098
1099
1100
  	}
  	return ksym;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1101
1102
1103
1104
  /*
   * /sys/module/foo/sections stuff
   * J. Corbet <corbet@lwn.net>
   */
8f6d03781   Rusty Russell   module: sysfs cle...
1105
  #ifdef CONFIG_SYSFS
10b465aaf   Ben Hutchings   modules: Skip emp...
1106

8f6d03781   Rusty Russell   module: sysfs cle...
1107
  #ifdef CONFIG_KALLSYMS
10b465aaf   Ben Hutchings   modules: Skip emp...
1108
1109
1110
1111
  static inline bool sect_empty(const Elf_Shdr *sect)
  {
  	return !(sect->sh_flags & SHF_ALLOC) || sect->sh_size == 0;
  }
a58730c42   Rusty Russell   module: make modu...
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
  struct module_sect_attr
  {
  	struct module_attribute mattr;
  	char *name;
  	unsigned long address;
  };
  
  struct module_sect_attrs
  {
  	struct attribute_group grp;
  	unsigned int nsections;
  	struct module_sect_attr attrs[0];
  };
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1125
1126
1127
1128
1129
1130
1131
1132
  static ssize_t module_sect_show(struct module_attribute *mattr,
  				struct module *mod, char *buf)
  {
  	struct module_sect_attr *sattr =
  		container_of(mattr, struct module_sect_attr, mattr);
  	return sprintf(buf, "0x%lx
  ", sattr->address);
  }
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1133
1134
  static void free_sect_attrs(struct module_sect_attrs *sect_attrs)
  {
a58730c42   Rusty Russell   module: make modu...
1135
  	unsigned int section;
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1136
1137
1138
1139
1140
  
  	for (section = 0; section < sect_attrs->nsections; section++)
  		kfree(sect_attrs->attrs[section].name);
  	kfree(sect_attrs);
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1141
  static void add_sect_attrs(struct module *mod, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1142
1143
1144
1145
1146
  {
  	unsigned int nloaded = 0, i, size[2];
  	struct module_sect_attrs *sect_attrs;
  	struct module_sect_attr *sattr;
  	struct attribute **gattr;
22a8bdeb5   Daniel Walker   whitespace fixes:...
1147

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1148
  	/* Count loaded sections and allocate structures */
8f6d03781   Rusty Russell   module: sysfs cle...
1149
1150
  	for (i = 0; i < info->hdr->e_shnum; i++)
  		if (!sect_empty(&info->sechdrs[i]))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1151
1152
1153
1154
1155
  			nloaded++;
  	size[0] = ALIGN(sizeof(*sect_attrs)
  			+ nloaded * sizeof(sect_attrs->attrs[0]),
  			sizeof(sect_attrs->grp.attrs[0]));
  	size[1] = (nloaded + 1) * sizeof(sect_attrs->grp.attrs[0]);
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1156
1157
  	sect_attrs = kzalloc(size[0] + size[1], GFP_KERNEL);
  	if (sect_attrs == NULL)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1158
1159
1160
1161
1162
  		return;
  
  	/* Setup section attributes. */
  	sect_attrs->grp.name = "sections";
  	sect_attrs->grp.attrs = (void *)sect_attrs + size[0];
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1163
  	sect_attrs->nsections = 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1164
1165
  	sattr = &sect_attrs->attrs[0];
  	gattr = &sect_attrs->grp.attrs[0];
8f6d03781   Rusty Russell   module: sysfs cle...
1166
1167
1168
  	for (i = 0; i < info->hdr->e_shnum; i++) {
  		Elf_Shdr *sec = &info->sechdrs[i];
  		if (sect_empty(sec))
35dead423   Helge Deller   modules: don't ex...
1169
  			continue;
8f6d03781   Rusty Russell   module: sysfs cle...
1170
1171
  		sattr->address = sec->sh_addr;
  		sattr->name = kstrdup(info->secstrings + sec->sh_name,
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1172
1173
1174
1175
  					GFP_KERNEL);
  		if (sattr->name == NULL)
  			goto out;
  		sect_attrs->nsections++;
361795b1e   Eric W. Biederman   sysfs: Use sysfs_...
1176
  		sysfs_attr_init(&sattr->mattr.attr);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1177
1178
1179
  		sattr->mattr.show = module_sect_show;
  		sattr->mattr.store = NULL;
  		sattr->mattr.attr.name = sattr->name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
  		sattr->mattr.attr.mode = S_IRUGO;
  		*(gattr++) = &(sattr++)->mattr.attr;
  	}
  	*gattr = NULL;
  
  	if (sysfs_create_group(&mod->mkobj.kobj, &sect_attrs->grp))
  		goto out;
  
  	mod->sect_attrs = sect_attrs;
  	return;
    out:
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1191
  	free_sect_attrs(sect_attrs);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1192
1193
1194
1195
1196
1197
1198
1199
1200
  }
  
  static void remove_sect_attrs(struct module *mod)
  {
  	if (mod->sect_attrs) {
  		sysfs_remove_group(&mod->mkobj.kobj,
  				   &mod->sect_attrs->grp);
  		/* We are positive that no one is using any sect attrs
  		 * at this point.  Deallocate immediately. */
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1201
  		free_sect_attrs(mod->sect_attrs);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1202
1203
1204
  		mod->sect_attrs = NULL;
  	}
  }
6d7601338   Roland McGrath   Add /sys/module/n...
1205
1206
1207
1208
1209
1210
1211
1212
1213
  /*
   * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
   */
  
  struct module_notes_attrs {
  	struct kobject *dir;
  	unsigned int notes;
  	struct bin_attribute attrs[0];
  };
2c3c8bea6   Chris Wright   sysfs: add struct...
1214
  static ssize_t module_notes_read(struct file *filp, struct kobject *kobj,
6d7601338   Roland McGrath   Add /sys/module/n...
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
  				 struct bin_attribute *bin_attr,
  				 char *buf, loff_t pos, size_t count)
  {
  	/*
  	 * The caller checked the pos and count against our size.
  	 */
  	memcpy(buf, bin_attr->private + pos, count);
  	return count;
  }
  
  static void free_notes_attrs(struct module_notes_attrs *notes_attrs,
  			     unsigned int i)
  {
  	if (notes_attrs->dir) {
  		while (i-- > 0)
  			sysfs_remove_bin_file(notes_attrs->dir,
  					      &notes_attrs->attrs[i]);
e94320939   Alexey Dobriyan   modules: fix modu...
1232
  		kobject_put(notes_attrs->dir);
6d7601338   Roland McGrath   Add /sys/module/n...
1233
1234
1235
  	}
  	kfree(notes_attrs);
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1236
  static void add_notes_attrs(struct module *mod, const struct load_info *info)
6d7601338   Roland McGrath   Add /sys/module/n...
1237
1238
1239
1240
  {
  	unsigned int notes, loaded, i;
  	struct module_notes_attrs *notes_attrs;
  	struct bin_attribute *nattr;
ea6bff368   Ingo Molnar   modules: Fix buil...
1241
1242
1243
  	/* failed to create section attributes, so can't create notes */
  	if (!mod->sect_attrs)
  		return;
6d7601338   Roland McGrath   Add /sys/module/n...
1244
1245
  	/* Count notes sections and allocate structures.  */
  	notes = 0;
8f6d03781   Rusty Russell   module: sysfs cle...
1246
1247
1248
  	for (i = 0; i < info->hdr->e_shnum; i++)
  		if (!sect_empty(&info->sechdrs[i]) &&
  		    (info->sechdrs[i].sh_type == SHT_NOTE))
6d7601338   Roland McGrath   Add /sys/module/n...
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
  			++notes;
  
  	if (notes == 0)
  		return;
  
  	notes_attrs = kzalloc(sizeof(*notes_attrs)
  			      + notes * sizeof(notes_attrs->attrs[0]),
  			      GFP_KERNEL);
  	if (notes_attrs == NULL)
  		return;
  
  	notes_attrs->notes = notes;
  	nattr = &notes_attrs->attrs[0];
8f6d03781   Rusty Russell   module: sysfs cle...
1262
1263
  	for (loaded = i = 0; i < info->hdr->e_shnum; ++i) {
  		if (sect_empty(&info->sechdrs[i]))
6d7601338   Roland McGrath   Add /sys/module/n...
1264
  			continue;
8f6d03781   Rusty Russell   module: sysfs cle...
1265
  		if (info->sechdrs[i].sh_type == SHT_NOTE) {
361795b1e   Eric W. Biederman   sysfs: Use sysfs_...
1266
  			sysfs_bin_attr_init(nattr);
6d7601338   Roland McGrath   Add /sys/module/n...
1267
1268
  			nattr->attr.name = mod->sect_attrs->attrs[loaded].name;
  			nattr->attr.mode = S_IRUGO;
8f6d03781   Rusty Russell   module: sysfs cle...
1269
1270
  			nattr->size = info->sechdrs[i].sh_size;
  			nattr->private = (void *) info->sechdrs[i].sh_addr;
6d7601338   Roland McGrath   Add /sys/module/n...
1271
1272
1273
1274
1275
  			nattr->read = module_notes_read;
  			++nattr;
  		}
  		++loaded;
  	}
4ff6abff8   Greg Kroah-Hartman   kobject: get rid ...
1276
  	notes_attrs->dir = kobject_create_and_add("notes", &mod->mkobj.kobj);
6d7601338   Roland McGrath   Add /sys/module/n...
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
  	if (!notes_attrs->dir)
  		goto out;
  
  	for (i = 0; i < notes; ++i)
  		if (sysfs_create_bin_file(notes_attrs->dir,
  					  &notes_attrs->attrs[i]))
  			goto out;
  
  	mod->notes_attrs = notes_attrs;
  	return;
  
    out:
  	free_notes_attrs(notes_attrs, i);
  }
  
  static void remove_notes_attrs(struct module *mod)
  {
  	if (mod->notes_attrs)
  		free_notes_attrs(mod->notes_attrs, mod->notes_attrs->notes);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1297
  #else
04b1db9fd   Ian S. Nelson   [PATCH] /sys/modu...
1298

8f6d03781   Rusty Russell   module: sysfs cle...
1299
1300
  static inline void add_sect_attrs(struct module *mod,
  				  const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1301
1302
1303
1304
1305
1306
  {
  }
  
  static inline void remove_sect_attrs(struct module *mod)
  {
  }
6d7601338   Roland McGrath   Add /sys/module/n...
1307

8f6d03781   Rusty Russell   module: sysfs cle...
1308
1309
  static inline void add_notes_attrs(struct module *mod,
  				   const struct load_info *info)
6d7601338   Roland McGrath   Add /sys/module/n...
1310
1311
1312
1313
1314
1315
  {
  }
  
  static inline void remove_notes_attrs(struct module *mod)
  {
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1316
  #endif /* CONFIG_KALLSYMS */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1317

80a3d1bb4   Rusty Russell   module: move sysf...
1318
1319
1320
1321
1322
  static void add_usage_links(struct module *mod)
  {
  #ifdef CONFIG_MODULE_UNLOAD
  	struct module_use *use;
  	int nowarn;
75676500f   Rusty Russell   module: make lock...
1323
  	mutex_lock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1324
1325
1326
1327
  	list_for_each_entry(use, &mod->target_list, target_list) {
  		nowarn = sysfs_create_link(use->target->holders_dir,
  					   &mod->mkobj.kobj, mod->name);
  	}
75676500f   Rusty Russell   module: make lock...
1328
  	mutex_unlock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1329
1330
1331
1332
1333
1334
1335
  #endif
  }
  
  static void del_usage_links(struct module *mod)
  {
  #ifdef CONFIG_MODULE_UNLOAD
  	struct module_use *use;
75676500f   Rusty Russell   module: make lock...
1336
  	mutex_lock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1337
1338
  	list_for_each_entry(use, &mod->target_list, target_list)
  		sysfs_remove_link(use->target->holders_dir, mod->name);
75676500f   Rusty Russell   module: make lock...
1339
  	mutex_unlock(&module_mutex);
80a3d1bb4   Rusty Russell   module: move sysf...
1340
1341
  #endif
  }
6407ebb27   Rusty Russell   module: Make modu...
1342
  static int module_add_modinfo_attrs(struct module *mod)
c988d2b28   Matt Domsch   [PATCH] modules: ...
1343
1344
  {
  	struct module_attribute *attr;
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1345
  	struct module_attribute *temp_attr;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1346
1347
  	int error = 0;
  	int i;
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1348
1349
1350
1351
1352
1353
1354
  	mod->modinfo_attrs = kzalloc((sizeof(struct module_attribute) *
  					(ARRAY_SIZE(modinfo_attrs) + 1)),
  					GFP_KERNEL);
  	if (!mod->modinfo_attrs)
  		return -ENOMEM;
  
  	temp_attr = mod->modinfo_attrs;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1355
1356
  	for (i = 0; (attr = modinfo_attrs[i]) && !error; i++) {
  		if (!attr->test ||
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1357
1358
  		    (attr->test && attr->test(mod))) {
  			memcpy(temp_attr, attr, sizeof(*temp_attr));
361795b1e   Eric W. Biederman   sysfs: Use sysfs_...
1359
  			sysfs_attr_init(&temp_attr->attr);
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1360
1361
1362
  			error = sysfs_create_file(&mod->mkobj.kobj,&temp_attr->attr);
  			++temp_attr;
  		}
c988d2b28   Matt Domsch   [PATCH] modules: ...
1363
1364
1365
  	}
  	return error;
  }
6407ebb27   Rusty Russell   module: Make modu...
1366
  static void module_remove_modinfo_attrs(struct module *mod)
c988d2b28   Matt Domsch   [PATCH] modules: ...
1367
1368
1369
  {
  	struct module_attribute *attr;
  	int i;
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1370
1371
1372
1373
  	for (i = 0; (attr = &mod->modinfo_attrs[i]); i++) {
  		/* pick a field to test for end of list */
  		if (!attr->attr.name)
  			break;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1374
  		sysfs_remove_file(&mod->mkobj.kobj,&attr->attr);
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1375
1376
  		if (attr->free)
  			attr->free(mod);
c988d2b28   Matt Domsch   [PATCH] modules: ...
1377
  	}
03e88ae1b   Greg Kroah-Hartman   [PATCH] fix modul...
1378
  	kfree(mod->modinfo_attrs);
c988d2b28   Matt Domsch   [PATCH] modules: ...
1379
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1380

6407ebb27   Rusty Russell   module: Make modu...
1381
  static int mod_sysfs_init(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1382
1383
  {
  	int err;
6494a93d5   Greg Kroah-Hartman   Module: check to ...
1384
  	struct kobject *kobj;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1385

823bccfc4   Greg Kroah-Hartman   remove "struct su...
1386
1387
1388
  	if (!module_sysfs_initialized) {
  		printk(KERN_ERR "%s: module sysfs not initialized
  ",
1cc5f7142   Ed Swierk   [PATCH] load_modu...
1389
1390
1391
1392
  		       mod->name);
  		err = -EINVAL;
  		goto out;
  	}
6494a93d5   Greg Kroah-Hartman   Module: check to ...
1393
1394
1395
1396
1397
1398
1399
1400
1401
  
  	kobj = kset_find_obj(module_kset, mod->name);
  	if (kobj) {
  		printk(KERN_ERR "%s: module is already loaded
  ", mod->name);
  		kobject_put(kobj);
  		err = -EINVAL;
  		goto out;
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1402
  	mod->mkobj.mod = mod;
e17e0f51a   Kay Sievers   Driver core: show...
1403

ac3c8141f   Greg Kroah-Hartman   Kobject: convert ...
1404
1405
1406
1407
1408
1409
  	memset(&mod->mkobj.kobj, 0, sizeof(mod->mkobj.kobj));
  	mod->mkobj.kobj.kset = module_kset;
  	err = kobject_init_and_add(&mod->mkobj.kobj, &module_ktype, NULL,
  				   "%s", mod->name);
  	if (err)
  		kobject_put(&mod->mkobj.kobj);
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1410

97c146ef0   Kay Sievers   sysfs: fix /sys/m...
1411
  	/* delay uevent until full sysfs population */
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1412
1413
1414
  out:
  	return err;
  }
6407ebb27   Rusty Russell   module: Make modu...
1415
  static int mod_sysfs_setup(struct module *mod,
8f6d03781   Rusty Russell   module: sysfs cle...
1416
  			   const struct load_info *info,
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1417
1418
1419
1420
  			   struct kernel_param *kparam,
  			   unsigned int num_params)
  {
  	int err;
80a3d1bb4   Rusty Russell   module: move sysf...
1421
1422
1423
  	err = mod_sysfs_init(mod);
  	if (err)
  		goto out;
4ff6abff8   Greg Kroah-Hartman   kobject: get rid ...
1424
  	mod->holders_dir = kobject_create_and_add("holders", &mod->mkobj.kobj);
240936e18   Akinobu Mita   mod_sysfs_setup()...
1425
1426
  	if (!mod->holders_dir) {
  		err = -ENOMEM;
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1427
  		goto out_unreg;
240936e18   Akinobu Mita   mod_sysfs_setup()...
1428
  	}
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1429

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1430
1431
  	err = module_param_sysfs_setup(mod, kparam, num_params);
  	if (err)
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1432
  		goto out_unreg_holders;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1433

c988d2b28   Matt Domsch   [PATCH] modules: ...
1434
1435
  	err = module_add_modinfo_attrs(mod);
  	if (err)
e17e0f51a   Kay Sievers   Driver core: show...
1436
  		goto out_unreg_param;
c988d2b28   Matt Domsch   [PATCH] modules: ...
1437

80a3d1bb4   Rusty Russell   module: move sysf...
1438
  	add_usage_links(mod);
8f6d03781   Rusty Russell   module: sysfs cle...
1439
1440
  	add_sect_attrs(mod, info);
  	add_notes_attrs(mod, info);
80a3d1bb4   Rusty Russell   module: move sysf...
1441

e17e0f51a   Kay Sievers   Driver core: show...
1442
  	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1443
  	return 0;
e17e0f51a   Kay Sievers   Driver core: show...
1444
1445
  out_unreg_param:
  	module_param_sysfs_remove(mod);
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1446
  out_unreg_holders:
78a2d906b   Greg Kroah-Hartman   Kobject: convert ...
1447
  	kobject_put(mod->holders_dir);
270a6c4ca   Kay Sievers   /sys/modules/*/ho...
1448
  out_unreg:
e17e0f51a   Kay Sievers   Driver core: show...
1449
  	kobject_put(&mod->mkobj.kobj);
80a3d1bb4   Rusty Russell   module: move sysf...
1450
  out:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1451
1452
  	return err;
  }
34e4e2fef   Denis V. Lunev   modules: proper c...
1453
1454
1455
  
  static void mod_sysfs_fini(struct module *mod)
  {
8f6d03781   Rusty Russell   module: sysfs cle...
1456
1457
  	remove_notes_attrs(mod);
  	remove_sect_attrs(mod);
34e4e2fef   Denis V. Lunev   modules: proper c...
1458
1459
  	kobject_put(&mod->mkobj.kobj);
  }
8f6d03781   Rusty Russell   module: sysfs cle...
1460
  #else /* !CONFIG_SYSFS */
34e4e2fef   Denis V. Lunev   modules: proper c...
1461

8f6d03781   Rusty Russell   module: sysfs cle...
1462
1463
  static int mod_sysfs_setup(struct module *mod,
  			   const struct load_info *info,
6407ebb27   Rusty Russell   module: Make modu...
1464
1465
1466
1467
1468
  			   struct kernel_param *kparam,
  			   unsigned int num_params)
  {
  	return 0;
  }
34e4e2fef   Denis V. Lunev   modules: proper c...
1469
1470
1471
  static void mod_sysfs_fini(struct module *mod)
  {
  }
36b0360d1   Rusty Russell   module: fix sysfs...
1472
1473
1474
  static void module_remove_modinfo_attrs(struct module *mod)
  {
  }
80a3d1bb4   Rusty Russell   module: move sysf...
1475
1476
1477
  static void del_usage_links(struct module *mod)
  {
  }
34e4e2fef   Denis V. Lunev   modules: proper c...
1478
  #endif /* CONFIG_SYSFS */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1479

36b0360d1   Rusty Russell   module: fix sysfs...
1480
  static void mod_sysfs_teardown(struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1481
  {
80a3d1bb4   Rusty Russell   module: move sysf...
1482
  	del_usage_links(mod);
c988d2b28   Matt Domsch   [PATCH] modules: ...
1483
  	module_remove_modinfo_attrs(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1484
  	module_param_sysfs_remove(mod);
78a2d906b   Greg Kroah-Hartman   Kobject: convert ...
1485
1486
  	kobject_put(mod->mkobj.drivers_dir);
  	kobject_put(mod->holders_dir);
34e4e2fef   Denis V. Lunev   modules: proper c...
1487
  	mod_sysfs_fini(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
  }
  
  /*
   * unlink the module with the whole machine is stopped with interrupts off
   * - this defends against kallsyms not taking locks
   */
  static int __unlink_module(void *_mod)
  {
  	struct module *mod = _mod;
  	list_del(&mod->list);
5336377d6   Linus Torvalds   modules: Fix modu...
1498
  	module_bug_cleanup(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1499
1500
  	return 0;
  }
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
  #ifdef CONFIG_DEBUG_SET_MODULE_RONX
  /*
   * LKM RO/NX protection: protect module's text/ro-data
   * from modification and any data from execution.
   */
  void set_page_attributes(void *start, void *end, int (*set)(unsigned long start, int num_pages))
  {
  	unsigned long begin_pfn = PFN_DOWN((unsigned long)start);
  	unsigned long end_pfn = PFN_DOWN((unsigned long)end);
  
  	if (end_pfn > begin_pfn)
  		set(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
  }
  
  static void set_section_ro_nx(void *base,
  			unsigned long text_size,
  			unsigned long ro_size,
  			unsigned long total_size)
  {
  	/* begin and end PFNs of the current subsection */
  	unsigned long begin_pfn;
  	unsigned long end_pfn;
  
  	/*
  	 * Set RO for module text and RO-data:
  	 * - Always protect first page.
  	 * - Do not protect last partial page.
  	 */
  	if (ro_size > 0)
  		set_page_attributes(base, base + ro_size, set_memory_ro);
  
  	/*
  	 * Set NX permissions for module data:
  	 * - Do not protect first partial page.
  	 * - Always protect last page.
  	 */
  	if (total_size > text_size) {
  		begin_pfn = PFN_UP((unsigned long)base + text_size);
  		end_pfn = PFN_UP((unsigned long)base + total_size);
  		if (end_pfn > begin_pfn)
  			set_memory_nx(begin_pfn << PAGE_SHIFT, end_pfn - begin_pfn);
  	}
  }
  
  /* Setting memory back to RW+NX before releasing it */
  void unset_section_ro_nx(struct module *mod, void *module_region)
  {
  	unsigned long total_pages;
  
  	if (mod->module_core == module_region) {
  		/* Set core as NX+RW */
  		total_pages = MOD_NUMBER_OF_PAGES(mod->module_core, mod->core_size);
  		set_memory_nx((unsigned long)mod->module_core, total_pages);
  		set_memory_rw((unsigned long)mod->module_core, total_pages);
  
  	} else if (mod->module_init == module_region) {
  		/* Set init as NX+RW */
  		total_pages = MOD_NUMBER_OF_PAGES(mod->module_init, mod->init_size);
  		set_memory_nx((unsigned long)mod->module_init, total_pages);
  		set_memory_rw((unsigned long)mod->module_init, total_pages);
  	}
  }
  
  /* Iterate through all modules and set each module's text as RW */
  void set_all_modules_text_rw()
  {
  	struct module *mod;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry_rcu(mod, &modules, list) {
  		if ((mod->module_core) && (mod->core_text_size)) {
  			set_page_attributes(mod->module_core,
  						mod->module_core + mod->core_text_size,
  						set_memory_rw);
  		}
  		if ((mod->module_init) && (mod->init_text_size)) {
  			set_page_attributes(mod->module_init,
  						mod->module_init + mod->init_text_size,
  						set_memory_rw);
  		}
  	}
  	mutex_unlock(&module_mutex);
  }
  
  /* Iterate through all modules and set each module's text as RO */
  void set_all_modules_text_ro()
  {
  	struct module *mod;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry_rcu(mod, &modules, list) {
  		if ((mod->module_core) && (mod->core_text_size)) {
  			set_page_attributes(mod->module_core,
  						mod->module_core + mod->core_text_size,
  						set_memory_ro);
  		}
  		if ((mod->module_init) && (mod->init_text_size)) {
  			set_page_attributes(mod->module_init,
  						mod->module_init + mod->init_text_size,
  						set_memory_ro);
  		}
  	}
  	mutex_unlock(&module_mutex);
  }
  #else
  static inline void set_section_ro_nx(void *base, unsigned long text_size, unsigned long ro_size, unsigned long total_size) { }
  static inline void unset_section_ro_nx(struct module *mod, void *module_region) { }
  #endif
75676500f   Rusty Russell   module: make lock...
1609
  /* Free a module, remove from lists, etc. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1610
1611
  static void free_module(struct module *mod)
  {
7ead8b831   Li Zefan   tracing/events: A...
1612
  	trace_module_free(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1613
  	/* Delete from various lists */
75676500f   Rusty Russell   module: make lock...
1614
  	mutex_lock(&module_mutex);
9b1a4d383   Rusty Russell   stop_machine: Wea...
1615
  	stop_machine(__unlink_module, mod, NULL);
75676500f   Rusty Russell   module: make lock...
1616
  	mutex_unlock(&module_mutex);
36b0360d1   Rusty Russell   module: fix sysfs...
1617
  	mod_sysfs_teardown(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1618

b82bab4bb   Jason Baron   dynamic debug: mo...
1619
1620
  	/* Remove dynamic debug info */
  	ddebug_remove_module(mod->name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1621
1622
1623
1624
1625
  	/* Arch-specific cleanup. */
  	module_arch_cleanup(mod);
  
  	/* Module unload stuff */
  	module_unload_free(mod);
e180a6b77   Rusty Russell   param: fix charp ...
1626
1627
  	/* Free any allocated parameters. */
  	destroy_params(mod->kp, mod->num_kp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1628
  	/* This may be NULL, but that's OK */
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1629
  	unset_section_ro_nx(mod, mod->module_init);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1630
1631
  	module_free(mod, mod->module_init);
  	kfree(mod->args);
259354dea   Tejun Heo   module: encapsula...
1632
  	percpu_modfree(mod);
9f85a4bbb   Rusty Russell   module: refactor ...
1633

fbb9ce953   Ingo Molnar   [PATCH] lockdep: ...
1634
1635
  	/* Free lock-classes: */
  	lockdep_free_key_range(mod->module_core, mod->core_size);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1636
  	/* Finally, free the core (containing the module structure) */
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1637
  	unset_section_ro_nx(mod, mod->module_core);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1638
  	module_free(mod, mod->module_core);
eb8cdec4a   Bernd Schmidt   nommu: add suppor...
1639
1640
1641
1642
  
  #ifdef CONFIG_MPU
  	update_protections(current->mm);
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1643
1644
1645
1646
1647
  }
  
  void *__symbol_get(const char *symbol)
  {
  	struct module *owner;
414fd31b2   Tim Abbott   module: Make find...
1648
  	const struct kernel_symbol *sym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1649

24da1cbff   Rusty Russell   modules: remove m...
1650
  	preempt_disable();
414fd31b2   Tim Abbott   module: Make find...
1651
1652
1653
  	sym = find_symbol(symbol, &owner, NULL, true, true);
  	if (sym && strong_try_module_get(owner))
  		sym = NULL;
24da1cbff   Rusty Russell   modules: remove m...
1654
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1655

414fd31b2   Tim Abbott   module: Make find...
1656
  	return sym ? (void *)sym->value : NULL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1657
1658
  }
  EXPORT_SYMBOL_GPL(__symbol_get);
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1659
1660
  /*
   * Ensure that an exported symbol [global namespace] does not already exist
02a3e59a0   Robert P. J. Day   Fix minor typoes ...
1661
   * in the kernel or in some other module's exported symbol table.
be593f4ce   Rusty Russell   module: verify_ex...
1662
1663
   *
   * You must hold the module_mutex.
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1664
1665
1666
   */
  static int verify_export_symbols(struct module *mod)
  {
b211104d1   Rusty Russell   module: Enhance v...
1667
  	unsigned int i;
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1668
  	struct module *owner;
b211104d1   Rusty Russell   module: Enhance v...
1669
1670
1671
1672
1673
1674
1675
1676
  	const struct kernel_symbol *s;
  	struct {
  		const struct kernel_symbol *sym;
  		unsigned int num;
  	} arr[] = {
  		{ mod->syms, mod->num_syms },
  		{ mod->gpl_syms, mod->num_gpl_syms },
  		{ mod->gpl_future_syms, mod->num_gpl_future_syms },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
1677
  #ifdef CONFIG_UNUSED_SYMBOLS
b211104d1   Rusty Russell   module: Enhance v...
1678
1679
  		{ mod->unused_syms, mod->num_unused_syms },
  		{ mod->unused_gpl_syms, mod->num_unused_gpl_syms },
f7f5b6755   Denys Vlasenko   Shrink struct mod...
1680
  #endif
b211104d1   Rusty Russell   module: Enhance v...
1681
  	};
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1682

b211104d1   Rusty Russell   module: Enhance v...
1683
1684
  	for (i = 0; i < ARRAY_SIZE(arr); i++) {
  		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
be593f4ce   Rusty Russell   module: verify_ex...
1685
  			if (find_symbol(s->name, &owner, NULL, true, false)) {
b211104d1   Rusty Russell   module: Enhance v...
1686
1687
1688
1689
1690
1691
1692
  				printk(KERN_ERR
  				       "%s: exports duplicate symbol %s"
  				       " (owned by %s)
  ",
  				       mod->name, s->name, module_name(owner));
  				return -ENOEXEC;
  			}
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1693
  		}
b211104d1   Rusty Russell   module: Enhance v...
1694
1695
  	}
  	return 0;
eea8b54dc   Ashutosh Naik   [PATCH] modules: ...
1696
  }
9a4b9708f   Matti Linnanvuori   module: fix and e...
1697
  /* Change all symbols so that st_value encodes the pointer directly. */
49668688d   Rusty Russell   module: pass load...
1698
1699
1700
1701
  static int simplify_symbols(struct module *mod, const struct load_info *info)
  {
  	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
  	Elf_Sym *sym = (void *)symsec->sh_addr;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1702
  	unsigned long secbase;
49668688d   Rusty Russell   module: pass load...
1703
  	unsigned int i;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1704
  	int ret = 0;
414fd31b2   Tim Abbott   module: Make find...
1705
  	const struct kernel_symbol *ksym;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1706

49668688d   Rusty Russell   module: pass load...
1707
1708
  	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
  		const char *name = info->strtab + sym[i].st_name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1709
1710
1711
1712
  		switch (sym[i].st_shndx) {
  		case SHN_COMMON:
  			/* We compiled with -fno-common.  These are not
  			   supposed to happen.  */
49668688d   Rusty Russell   module: pass load...
1713
1714
  			DEBUGP("Common symbol: %s
  ", name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
  			printk("%s: please compile with -fno-common
  ",
  			       mod->name);
  			ret = -ENOEXEC;
  			break;
  
  		case SHN_ABS:
  			/* Don't need to do anything */
  			DEBUGP("Absolute symbol: 0x%08lx
  ",
  			       (long)sym[i].st_value);
  			break;
  
  		case SHN_UNDEF:
49668688d   Rusty Russell   module: pass load...
1729
  			ksym = resolve_symbol_wait(mod, info, name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1730
  			/* Ok if resolved.  */
9bea7f239   Rusty Russell   module: fix bne2 ...
1731
  			if (ksym && !IS_ERR(ksym)) {
414fd31b2   Tim Abbott   module: Make find...
1732
  				sym[i].st_value = ksym->value;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1733
  				break;
414fd31b2   Tim Abbott   module: Make find...
1734
  			}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1735
  			/* Ok if weak.  */
9bea7f239   Rusty Russell   module: fix bne2 ...
1736
  			if (!ksym && ELF_ST_BIND(sym[i].st_info) == STB_WEAK)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1737
  				break;
9bea7f239   Rusty Russell   module: fix bne2 ...
1738
1739
  			printk(KERN_WARNING "%s: Unknown symbol %s (err %li)
  ",
49668688d   Rusty Russell   module: pass load...
1740
  			       mod->name, name, PTR_ERR(ksym));
9bea7f239   Rusty Russell   module: fix bne2 ...
1741
  			ret = PTR_ERR(ksym) ?: -ENOENT;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1742
1743
1744
1745
  			break;
  
  		default:
  			/* Divert to percpu allocation if a percpu var. */
49668688d   Rusty Russell   module: pass load...
1746
  			if (sym[i].st_shndx == info->index.pcpu)
259354dea   Tejun Heo   module: encapsula...
1747
  				secbase = (unsigned long)mod_percpu(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1748
  			else
49668688d   Rusty Russell   module: pass load...
1749
  				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1750
1751
1752
1753
1754
1755
1756
  			sym[i].st_value += secbase;
  			break;
  		}
  	}
  
  	return ret;
  }
49668688d   Rusty Russell   module: pass load...
1757
  static int apply_relocations(struct module *mod, const struct load_info *info)
22e268ebe   Rusty Russell   module: refactor ...
1758
1759
1760
1761
1762
  {
  	unsigned int i;
  	int err = 0;
  
  	/* Now do relocations. */
49668688d   Rusty Russell   module: pass load...
1763
1764
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		unsigned int infosec = info->sechdrs[i].sh_info;
22e268ebe   Rusty Russell   module: refactor ...
1765
1766
  
  		/* Not a valid relocation section? */
49668688d   Rusty Russell   module: pass load...
1767
  		if (infosec >= info->hdr->e_shnum)
22e268ebe   Rusty Russell   module: refactor ...
1768
1769
1770
  			continue;
  
  		/* Don't bother with non-allocated sections */
49668688d   Rusty Russell   module: pass load...
1771
  		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
22e268ebe   Rusty Russell   module: refactor ...
1772
  			continue;
49668688d   Rusty Russell   module: pass load...
1773
1774
1775
1776
1777
1778
  		if (info->sechdrs[i].sh_type == SHT_REL)
  			err = apply_relocate(info->sechdrs, info->strtab,
  					     info->index.sym, i, mod);
  		else if (info->sechdrs[i].sh_type == SHT_RELA)
  			err = apply_relocate_add(info->sechdrs, info->strtab,
  						 info->index.sym, i, mod);
22e268ebe   Rusty Russell   module: refactor ...
1779
1780
1781
1782
1783
  		if (err < 0)
  			break;
  	}
  	return err;
  }
088af9a6e   Helge Deller   module: fix modul...
1784
1785
1786
1787
1788
1789
1790
  /* Additional bytes needed by arch in front of individual sections */
  unsigned int __weak arch_mod_section_prepend(struct module *mod,
  					     unsigned int section)
  {
  	/* default implementation just returns zero */
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1791
  /* Update size with this section: return offset. */
088af9a6e   Helge Deller   module: fix modul...
1792
1793
  static long get_offset(struct module *mod, unsigned int *size,
  		       Elf_Shdr *sechdr, unsigned int section)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1794
1795
  {
  	long ret;
088af9a6e   Helge Deller   module: fix modul...
1796
  	*size += arch_mod_section_prepend(mod, section);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1797
1798
1799
1800
1801
1802
1803
1804
1805
  	ret = ALIGN(*size, sechdr->sh_addralign ?: 1);
  	*size = ret + sechdr->sh_size;
  	return ret;
  }
  
  /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
     might -- code, read-only data, read-write data, small data.  Tally
     sizes, and place the offsets into sh_entsize fields: high bit means it
     belongs in init. */
49668688d   Rusty Russell   module: pass load...
1806
  static void layout_sections(struct module *mod, struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
  {
  	static unsigned long const masks[][2] = {
  		/* NOTE: all executable code must be the first section
  		 * in this array; otherwise modify the text_size
  		 * finder in the two loops below */
  		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
  		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
  		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
  		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
  	};
  	unsigned int m, i;
49668688d   Rusty Russell   module: pass load...
1818
1819
  	for (i = 0; i < info->hdr->e_shnum; i++)
  		info->sechdrs[i].sh_entsize = ~0UL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1820
1821
1822
1823
  
  	DEBUGP("Core section allocation order:
  ");
  	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688d   Rusty Russell   module: pass load...
1824
1825
1826
  		for (i = 0; i < info->hdr->e_shnum; ++i) {
  			Elf_Shdr *s = &info->sechdrs[i];
  			const char *sname = info->secstrings + s->sh_name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1827
1828
1829
1830
  
  			if ((s->sh_flags & masks[m][0]) != masks[m][0]
  			    || (s->sh_flags & masks[m][1])
  			    || s->sh_entsize != ~0UL
49668688d   Rusty Russell   module: pass load...
1831
  			    || strstarts(sname, ".init"))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1832
  				continue;
088af9a6e   Helge Deller   module: fix modul...
1833
  			s->sh_entsize = get_offset(mod, &mod->core_size, s, i);
49668688d   Rusty Russell   module: pass load...
1834
1835
  			DEBUGP("\t%s
  ", name);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1836
  		}
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1837
1838
1839
  		switch (m) {
  		case 0: /* executable */
  			mod->core_size = debug_align(mod->core_size);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1840
  			mod->core_text_size = mod->core_size;
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1841
1842
1843
1844
1845
1846
1847
1848
1849
  			break;
  		case 1: /* RO: text and ro-data */
  			mod->core_size = debug_align(mod->core_size);
  			mod->core_ro_size = mod->core_size;
  			break;
  		case 3: /* whole core */
  			mod->core_size = debug_align(mod->core_size);
  			break;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1850
1851
1852
1853
1854
  	}
  
  	DEBUGP("Init section allocation order:
  ");
  	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
49668688d   Rusty Russell   module: pass load...
1855
1856
1857
  		for (i = 0; i < info->hdr->e_shnum; ++i) {
  			Elf_Shdr *s = &info->sechdrs[i];
  			const char *sname = info->secstrings + s->sh_name;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1858
1859
1860
1861
  
  			if ((s->sh_flags & masks[m][0]) != masks[m][0]
  			    || (s->sh_flags & masks[m][1])
  			    || s->sh_entsize != ~0UL
49668688d   Rusty Russell   module: pass load...
1862
  			    || !strstarts(sname, ".init"))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1863
  				continue;
088af9a6e   Helge Deller   module: fix modul...
1864
  			s->sh_entsize = (get_offset(mod, &mod->init_size, s, i)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1865
  					 | INIT_OFFSET_MASK);
49668688d   Rusty Russell   module: pass load...
1866
1867
  			DEBUGP("\t%s
  ", sname);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1868
  		}
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1869
1870
1871
  		switch (m) {
  		case 0: /* executable */
  			mod->init_size = debug_align(mod->init_size);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1872
  			mod->init_text_size = mod->init_size;
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
1873
1874
1875
1876
1877
1878
1879
1880
1881
  			break;
  		case 1: /* RO: text and ro-data */
  			mod->init_size = debug_align(mod->init_size);
  			mod->init_ro_size = mod->init_size;
  			break;
  		case 3: /* whole init */
  			mod->init_size = debug_align(mod->init_size);
  			break;
  		}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1882
1883
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1884
1885
1886
1887
  static void set_license(struct module *mod, const char *license)
  {
  	if (!license)
  		license = "unspecified";
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
1888
  	if (!license_is_gpl_compatible(license)) {
25ddbb18a   Andi Kleen   Make the taint fl...
1889
  		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1d4d26276   Jan Dittmer   [PATCH] Add missi...
1890
  			printk(KERN_WARNING "%s: module license '%s' taints "
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
1891
1892
1893
  				"kernel.
  ", mod->name, license);
  		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
  	}
  }
  
  /* Parse tag=value strings from .modinfo section */
  static char *next_string(char *string, unsigned long *secsize)
  {
  	/* Skip non-zero chars */
  	while (string[0]) {
  		string++;
  		if ((*secsize)-- <= 1)
  			return NULL;
  	}
  
  	/* Skip any zero padding. */
  	while (!string[0]) {
  		string++;
  		if ((*secsize)-- <= 1)
  			return NULL;
  	}
  	return string;
  }
49668688d   Rusty Russell   module: pass load...
1915
  static char *get_modinfo(struct load_info *info, const char *tag)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1916
1917
1918
  {
  	char *p;
  	unsigned int taglen = strlen(tag);
49668688d   Rusty Russell   module: pass load...
1919
1920
  	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
  	unsigned long size = infosec->sh_size;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1921

49668688d   Rusty Russell   module: pass load...
1922
  	for (p = (char *)infosec->sh_addr; p; p = next_string(p, &size)) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1923
1924
1925
1926
1927
  		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
  			return p + taglen + 1;
  	}
  	return NULL;
  }
49668688d   Rusty Russell   module: pass load...
1928
  static void setup_modinfo(struct module *mod, struct load_info *info)
c988d2b28   Matt Domsch   [PATCH] modules: ...
1929
1930
1931
1932
1933
1934
  {
  	struct module_attribute *attr;
  	int i;
  
  	for (i = 0; (attr = modinfo_attrs[i]); i++) {
  		if (attr->setup)
49668688d   Rusty Russell   module: pass load...
1935
  			attr->setup(mod, get_modinfo(info, attr->attr.name));
c988d2b28   Matt Domsch   [PATCH] modules: ...
1936
1937
  	}
  }
c988d2b28   Matt Domsch   [PATCH] modules: ...
1938

a263f7763   Rusty Russell   module: fix memor...
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
  static void free_modinfo(struct module *mod)
  {
  	struct module_attribute *attr;
  	int i;
  
  	for (i = 0; (attr = modinfo_attrs[i]); i++) {
  		if (attr->free)
  			attr->free(mod);
  	}
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1949
  #ifdef CONFIG_KALLSYMS
15bba37d6   WANG Cong   module: fix build...
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
  
  /* lookup symbol in given range of kernel_symbols */
  static const struct kernel_symbol *lookup_symbol(const char *name,
  	const struct kernel_symbol *start,
  	const struct kernel_symbol *stop)
  {
  	const struct kernel_symbol *ks = start;
  	for (; ks < stop; ks++)
  		if (strcmp(ks->name, name) == 0)
  			return ks;
  	return NULL;
  }
ca4787b77   Tim Abbott   kernel/module.c: ...
1962
1963
  static int is_exported(const char *name, unsigned long value,
  		       const struct module *mod)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1964
  {
ca4787b77   Tim Abbott   kernel/module.c: ...
1965
1966
1967
  	const struct kernel_symbol *ks;
  	if (!mod)
  		ks = lookup_symbol(name, __start___ksymtab, __stop___ksymtab);
3fd6805f4   Sam Ravnborg   [PATCH] Clean up ...
1968
  	else
ca4787b77   Tim Abbott   kernel/module.c: ...
1969
1970
  		ks = lookup_symbol(name, mod->syms, mod->syms + mod->num_syms);
  	return ks != NULL && ks->value == value;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1971
1972
1973
  }
  
  /* As per nm */
eded41c1c   Rusty Russell   module: kallsyms ...
1974
  static char elf_type(const Elf_Sym *sym, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1975
  {
eded41c1c   Rusty Russell   module: kallsyms ...
1976
  	const Elf_Shdr *sechdrs = info->sechdrs;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
  	if (ELF_ST_BIND(sym->st_info) == STB_WEAK) {
  		if (ELF_ST_TYPE(sym->st_info) == STT_OBJECT)
  			return 'v';
  		else
  			return 'w';
  	}
  	if (sym->st_shndx == SHN_UNDEF)
  		return 'U';
  	if (sym->st_shndx == SHN_ABS)
  		return 'a';
  	if (sym->st_shndx >= SHN_LORESERVE)
  		return '?';
  	if (sechdrs[sym->st_shndx].sh_flags & SHF_EXECINSTR)
  		return 't';
  	if (sechdrs[sym->st_shndx].sh_flags & SHF_ALLOC
  	    && sechdrs[sym->st_shndx].sh_type != SHT_NOBITS) {
  		if (!(sechdrs[sym->st_shndx].sh_flags & SHF_WRITE))
  			return 'r';
  		else if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
  			return 'g';
  		else
  			return 'd';
  	}
  	if (sechdrs[sym->st_shndx].sh_type == SHT_NOBITS) {
  		if (sechdrs[sym->st_shndx].sh_flags & ARCH_SHF_SMALL)
  			return 's';
  		else
  			return 'b';
  	}
eded41c1c   Rusty Russell   module: kallsyms ...
2006
2007
  	if (strstarts(info->secstrings + sechdrs[sym->st_shndx].sh_name,
  		      ".debug")) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2008
  		return 'n';
eded41c1c   Rusty Russell   module: kallsyms ...
2009
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2010
2011
  	return '?';
  }
4a4962263   Jan Beulich   module: reduce sy...
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
  static bool is_core_symbol(const Elf_Sym *src, const Elf_Shdr *sechdrs,
                             unsigned int shnum)
  {
  	const Elf_Shdr *sec;
  
  	if (src->st_shndx == SHN_UNDEF
  	    || src->st_shndx >= shnum
  	    || !src->st_name)
  		return false;
  
  	sec = sechdrs + src->st_shndx;
  	if (!(sec->sh_flags & SHF_ALLOC)
  #ifndef CONFIG_KALLSYMS_ALL
  	    || !(sec->sh_flags & SHF_EXECINSTR)
  #endif
  	    || (sec->sh_entsize & INIT_OFFSET_MASK))
  		return false;
  
  	return true;
  }
49668688d   Rusty Russell   module: pass load...
2032
  static void layout_symtab(struct module *mod, struct load_info *info)
4a4962263   Jan Beulich   module: reduce sy...
2033
  {
49668688d   Rusty Russell   module: pass load...
2034
2035
  	Elf_Shdr *symsect = info->sechdrs + info->index.sym;
  	Elf_Shdr *strsect = info->sechdrs + info->index.str;
4a4962263   Jan Beulich   module: reduce sy...
2036
2037
2038
2039
2040
2041
  	const Elf_Sym *src;
  	unsigned int i, nsrc, ndst;
  
  	/* Put symbol section at end of init part of module. */
  	symsect->sh_flags |= SHF_ALLOC;
  	symsect->sh_entsize = get_offset(mod, &mod->init_size, symsect,
49668688d   Rusty Russell   module: pass load...
2042
2043
2044
  					 info->index.sym) | INIT_OFFSET_MASK;
  	DEBUGP("\t%s
  ", info->secstrings + symsect->sh_name);
4a4962263   Jan Beulich   module: reduce sy...
2045

49668688d   Rusty Russell   module: pass load...
2046
  	src = (void *)info->hdr + symsect->sh_offset;
4a4962263   Jan Beulich   module: reduce sy...
2047
2048
  	nsrc = symsect->sh_size / sizeof(*src);
  	for (ndst = i = 1; i < nsrc; ++i, ++src)
49668688d   Rusty Russell   module: pass load...
2049
  		if (is_core_symbol(src, info->sechdrs, info->hdr->e_shnum)) {
554bdfe5a   Jan Beulich   module: reduce st...
2050
  			unsigned int j = src->st_name;
49668688d   Rusty Russell   module: pass load...
2051
2052
  			while (!__test_and_set_bit(j, info->strmap)
  			       && info->strtab[j])
554bdfe5a   Jan Beulich   module: reduce st...
2053
  				++j;
4a4962263   Jan Beulich   module: reduce sy...
2054
  			++ndst;
554bdfe5a   Jan Beulich   module: reduce st...
2055
  		}
4a4962263   Jan Beulich   module: reduce sy...
2056
2057
  
  	/* Append room for core symbols at end of core part. */
49668688d   Rusty Russell   module: pass load...
2058
2059
  	info->symoffs = ALIGN(mod->core_size, symsect->sh_addralign ?: 1);
  	mod->core_size = info->symoffs + ndst * sizeof(Elf_Sym);
4a4962263   Jan Beulich   module: reduce sy...
2060

554bdfe5a   Jan Beulich   module: reduce st...
2061
2062
2063
  	/* Put string table section at end of init part of module. */
  	strsect->sh_flags |= SHF_ALLOC;
  	strsect->sh_entsize = get_offset(mod, &mod->init_size, strsect,
49668688d   Rusty Russell   module: pass load...
2064
2065
2066
  					 info->index.str) | INIT_OFFSET_MASK;
  	DEBUGP("\t%s
  ", info->secstrings + strsect->sh_name);
554bdfe5a   Jan Beulich   module: reduce st...
2067
2068
  
  	/* Append room for core symbols' strings at end of core part. */
49668688d   Rusty Russell   module: pass load...
2069
2070
2071
  	info->stroffs = mod->core_size;
  	__set_bit(0, info->strmap);
  	mod->core_size += bitmap_weight(info->strmap, strsect->sh_size);
4a4962263   Jan Beulich   module: reduce sy...
2072
  }
811d66a0e   Rusty Russell   module: group pos...
2073
  static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2074
  {
4a4962263   Jan Beulich   module: reduce sy...
2075
2076
2077
  	unsigned int i, ndst;
  	const Elf_Sym *src;
  	Elf_Sym *dst;
554bdfe5a   Jan Beulich   module: reduce st...
2078
  	char *s;
eded41c1c   Rusty Russell   module: kallsyms ...
2079
  	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2080

eded41c1c   Rusty Russell   module: kallsyms ...
2081
2082
  	mod->symtab = (void *)symsec->sh_addr;
  	mod->num_symtab = symsec->sh_size / sizeof(Elf_Sym);
511ca6ae4   Rusty Russell   module: fix crash...
2083
2084
  	/* Make sure we get permanent strtab: don't use info->strtab. */
  	mod->strtab = (void *)info->sechdrs[info->index.str].sh_addr;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2085
2086
2087
  
  	/* Set types up while we still have access to sections. */
  	for (i = 0; i < mod->num_symtab; i++)
eded41c1c   Rusty Russell   module: kallsyms ...
2088
  		mod->symtab[i].st_info = elf_type(&mod->symtab[i], info);
4a4962263   Jan Beulich   module: reduce sy...
2089

d913188c7   Rusty Russell   module: layout_an...
2090
  	mod->core_symtab = dst = mod->module_core + info->symoffs;
4a4962263   Jan Beulich   module: reduce sy...
2091
2092
2093
  	src = mod->symtab;
  	*dst = *src;
  	for (ndst = i = 1; i < mod->num_symtab; ++i, ++src) {
eded41c1c   Rusty Russell   module: kallsyms ...
2094
  		if (!is_core_symbol(src, info->sechdrs, info->hdr->e_shnum))
4a4962263   Jan Beulich   module: reduce sy...
2095
2096
  			continue;
  		dst[ndst] = *src;
d913188c7   Rusty Russell   module: layout_an...
2097
2098
  		dst[ndst].st_name = bitmap_weight(info->strmap,
  						  dst[ndst].st_name);
4a4962263   Jan Beulich   module: reduce sy...
2099
2100
2101
  		++ndst;
  	}
  	mod->core_num_syms = ndst;
554bdfe5a   Jan Beulich   module: reduce st...
2102

d913188c7   Rusty Russell   module: layout_an...
2103
  	mod->core_strtab = s = mod->module_core + info->stroffs;
eded41c1c   Rusty Russell   module: kallsyms ...
2104
  	for (*s = 0, i = 1; i < info->sechdrs[info->index.str].sh_size; ++i)
d913188c7   Rusty Russell   module: layout_an...
2105
  		if (test_bit(i, info->strmap))
554bdfe5a   Jan Beulich   module: reduce st...
2106
  			*++s = mod->strtab[i];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2107
2108
  }
  #else
49668688d   Rusty Russell   module: pass load...
2109
  static inline void layout_symtab(struct module *mod, struct load_info *info)
4a4962263   Jan Beulich   module: reduce sy...
2110
2111
  {
  }
3ae91c21d   Paul Mundt   module: fix up CO...
2112

abbce906d   MichaÅ‚ MirosÅ‚aw   (trivial) Fix com...
2113
  static void add_kallsyms(struct module *mod, const struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2114
2115
2116
  {
  }
  #endif /* CONFIG_KALLSYMS */
e9d376f0f   Jason Baron   dynamic debug: co...
2117
  static void dynamic_debug_setup(struct _ddebug *debug, unsigned int num)
346e15beb   Jason Baron   driver core: basi...
2118
  {
811d66a0e   Rusty Russell   module: group pos...
2119
2120
  	if (!debug)
  		return;
e9d376f0f   Jason Baron   dynamic debug: co...
2121
2122
2123
2124
2125
2126
  #ifdef CONFIG_DYNAMIC_DEBUG
  	if (ddebug_add_module(debug, num, debug->modname))
  		printk(KERN_ERR "dynamic debug error adding module: %s
  ",
  					debug->modname);
  #endif
5e458cc0f   Rusty Russell   module: simplify ...
2127
  }
346e15beb   Jason Baron   driver core: basi...
2128

ff49d74ad   Yehuda Sadeh   module: initializ...
2129
2130
2131
2132
2133
  static void dynamic_debug_remove(struct _ddebug *debug)
  {
  	if (debug)
  		ddebug_remove_module(debug->modname);
  }
3a642e99b   Rusty Russell   modules: Take a s...
2134
2135
2136
2137
2138
  static void *module_alloc_update_bounds(unsigned long size)
  {
  	void *ret = module_alloc(size);
  
  	if (ret) {
75676500f   Rusty Russell   module: make lock...
2139
  		mutex_lock(&module_mutex);
3a642e99b   Rusty Russell   modules: Take a s...
2140
2141
2142
2143
2144
  		/* Update module bounds. */
  		if ((unsigned long)ret < module_addr_min)
  			module_addr_min = (unsigned long)ret;
  		if ((unsigned long)ret + size > module_addr_max)
  			module_addr_max = (unsigned long)ret + size;
75676500f   Rusty Russell   module: make lock...
2145
  		mutex_unlock(&module_mutex);
3a642e99b   Rusty Russell   modules: Take a s...
2146
2147
2148
  	}
  	return ret;
  }
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2149
  #ifdef CONFIG_DEBUG_KMEMLEAK
49668688d   Rusty Russell   module: pass load...
2150
2151
  static void kmemleak_load_module(const struct module *mod,
  				 const struct load_info *info)
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2152
2153
2154
2155
  {
  	unsigned int i;
  
  	/* only scan the sections containing data */
c017b4be3   Catalin Marinas   kmemleak: Simplif...
2156
  	kmemleak_scan_area(mod, sizeof(struct module), GFP_KERNEL);
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2157

49668688d   Rusty Russell   module: pass load...
2158
2159
2160
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		const char *name = info->secstrings + info->sechdrs[i].sh_name;
  		if (!(info->sechdrs[i].sh_flags & SHF_ALLOC))
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2161
  			continue;
49668688d   Rusty Russell   module: pass load...
2162
  		if (!strstarts(name, ".data") && !strstarts(name, ".bss"))
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2163
  			continue;
49668688d   Rusty Russell   module: pass load...
2164
2165
  		kmemleak_scan_area((void *)info->sechdrs[i].sh_addr,
  				   info->sechdrs[i].sh_size, GFP_KERNEL);
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2166
2167
2168
  	}
  }
  #else
49668688d   Rusty Russell   module: pass load...
2169
2170
  static inline void kmemleak_load_module(const struct module *mod,
  					const struct load_info *info)
4f2294b6d   Catalin Marinas   kmemleak: Add mod...
2171
2172
2173
  {
  }
  #endif
6526c534b   Rusty Russell   module: move modu...
2174
  /* Sets info->hdr and info->len. */
d913188c7   Rusty Russell   module: layout_an...
2175
2176
2177
  static int copy_and_check(struct load_info *info,
  			  const void __user *umod, unsigned long len,
  			  const char __user *uargs)
40dd2560e   Rusty Russell   module: refactor ...
2178
2179
2180
2181
2182
2183
2184
2185
2186
  {
  	int err;
  	Elf_Ehdr *hdr;
  
  	if (len < sizeof(*hdr))
  		return -ENOEXEC;
  
  	/* Suck in entire file: we'll want most of it. */
  	/* vmalloc barfs on "unusual" numbers.  Check here */
3264d3f9d   Linus Torvalds   module: add load_...
2187
  	if (len > 64 * 1024 * 1024 || (hdr = vmalloc(len)) == NULL)
40dd2560e   Rusty Russell   module: refactor ...
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
  		return -ENOMEM;
  
  	if (copy_from_user(hdr, umod, len) != 0) {
  		err = -EFAULT;
  		goto free_hdr;
  	}
  
  	/* Sanity checks against insmoding binaries or wrong arch,
  	   weird elf version */
  	if (memcmp(hdr->e_ident, ELFMAG, SELFMAG) != 0
  	    || hdr->e_type != ET_REL
  	    || !elf_check_arch(hdr)
  	    || hdr->e_shentsize != sizeof(Elf_Shdr)) {
  		err = -ENOEXEC;
  		goto free_hdr;
  	}
  
  	if (len < hdr->e_shoff + hdr->e_shnum * sizeof(Elf_Shdr)) {
  		err = -ENOEXEC;
  		goto free_hdr;
  	}
d913188c7   Rusty Russell   module: layout_an...
2209

3264d3f9d   Linus Torvalds   module: add load_...
2210
2211
  	info->hdr = hdr;
  	info->len = len;
40dd2560e   Rusty Russell   module: refactor ...
2212
2213
2214
2215
2216
2217
  	return 0;
  
  free_hdr:
  	vfree(hdr);
  	return err;
  }
d913188c7   Rusty Russell   module: layout_an...
2218
2219
  static void free_copy(struct load_info *info)
  {
d913188c7   Rusty Russell   module: layout_an...
2220
2221
  	vfree(info->hdr);
  }
8b5f61a79   Rusty Russell   module: refactor ...
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
  static int rewrite_section_headers(struct load_info *info)
  {
  	unsigned int i;
  
  	/* This should always be true, but let's be sure. */
  	info->sechdrs[0].sh_addr = 0;
  
  	for (i = 1; i < info->hdr->e_shnum; i++) {
  		Elf_Shdr *shdr = &info->sechdrs[i];
  		if (shdr->sh_type != SHT_NOBITS
  		    && info->len < shdr->sh_offset + shdr->sh_size) {
  			printk(KERN_ERR "Module len %lu truncated
  ",
  			       info->len);
  			return -ENOEXEC;
  		}
  
  		/* Mark all sections sh_addr with their address in the
  		   temporary image. */
  		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
  
  #ifndef CONFIG_MODULE_UNLOAD
  		/* Don't load .exit sections */
  		if (strstarts(info->secstrings+shdr->sh_name, ".exit"))
  			shdr->sh_flags &= ~(unsigned long)SHF_ALLOC;
  #endif
8b5f61a79   Rusty Russell   module: refactor ...
2248
  	}
d6df72a06   Rusty Russell   module: refactor ...
2249
2250
  
  	/* Track but don't keep modinfo and version sections. */
49668688d   Rusty Russell   module: pass load...
2251
2252
  	info->index.vers = find_sec(info, "__versions");
  	info->index.info = find_sec(info, ".modinfo");
d6df72a06   Rusty Russell   module: refactor ...
2253
2254
  	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
  	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
8b5f61a79   Rusty Russell   module: refactor ...
2255
2256
  	return 0;
  }
3264d3f9d   Linus Torvalds   module: add load_...
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
  /*
   * Set up our basic convenience variables (pointers to section headers,
   * search for module section index etc), and do some basic section
   * verification.
   *
   * Return the temporary module pointer (we'll replace it with the final
   * one when we move the module sections around).
   */
  static struct module *setup_load_info(struct load_info *info)
  {
  	unsigned int i;
8b5f61a79   Rusty Russell   module: refactor ...
2268
  	int err;
3264d3f9d   Linus Torvalds   module: add load_...
2269
2270
2271
2272
  	struct module *mod;
  
  	/* Set up the convenience variables */
  	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
8b5f61a79   Rusty Russell   module: refactor ...
2273
2274
  	info->secstrings = (void *)info->hdr
  		+ info->sechdrs[info->hdr->e_shstrndx].sh_offset;
3264d3f9d   Linus Torvalds   module: add load_...
2275

8b5f61a79   Rusty Russell   module: refactor ...
2276
2277
2278
  	err = rewrite_section_headers(info);
  	if (err)
  		return ERR_PTR(err);
3264d3f9d   Linus Torvalds   module: add load_...
2279

8b5f61a79   Rusty Russell   module: refactor ...
2280
2281
  	/* Find internal symbols and strings. */
  	for (i = 1; i < info->hdr->e_shnum; i++) {
3264d3f9d   Linus Torvalds   module: add load_...
2282
2283
2284
  		if (info->sechdrs[i].sh_type == SHT_SYMTAB) {
  			info->index.sym = i;
  			info->index.str = info->sechdrs[i].sh_link;
8b5f61a79   Rusty Russell   module: refactor ...
2285
2286
2287
  			info->strtab = (char *)info->hdr
  				+ info->sechdrs[info->index.str].sh_offset;
  			break;
3264d3f9d   Linus Torvalds   module: add load_...
2288
  		}
3264d3f9d   Linus Torvalds   module: add load_...
2289
  	}
49668688d   Rusty Russell   module: pass load...
2290
  	info->index.mod = find_sec(info, ".gnu.linkonce.this_module");
3264d3f9d   Linus Torvalds   module: add load_...
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
  	if (!info->index.mod) {
  		printk(KERN_WARNING "No module found in object
  ");
  		return ERR_PTR(-ENOEXEC);
  	}
  	/* This is temporary: point mod into copy of data. */
  	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
  
  	if (info->index.sym == 0) {
  		printk(KERN_WARNING "%s: module has no symbols (stripped?)
  ",
  		       mod->name);
  		return ERR_PTR(-ENOEXEC);
  	}
49668688d   Rusty Russell   module: pass load...
2305
  	info->index.pcpu = find_pcpusec(info);
3264d3f9d   Linus Torvalds   module: add load_...
2306

3264d3f9d   Linus Torvalds   module: add load_...
2307
2308
2309
2310
2311
  	/* Check module struct version now, before we try to use module. */
  	if (!check_modstruct_version(info->sechdrs, info->index.vers, mod))
  		return ERR_PTR(-ENOEXEC);
  
  	return mod;
3264d3f9d   Linus Torvalds   module: add load_...
2312
  }
49668688d   Rusty Russell   module: pass load...
2313
  static int check_modinfo(struct module *mod, struct load_info *info)
40dd2560e   Rusty Russell   module: refactor ...
2314
  {
49668688d   Rusty Russell   module: pass load...
2315
  	const char *modmagic = get_modinfo(info, "vermagic");
40dd2560e   Rusty Russell   module: refactor ...
2316
2317
2318
2319
2320
2321
2322
  	int err;
  
  	/* This is allowed: modprobe --force will invalidate it. */
  	if (!modmagic) {
  		err = try_to_force_load(mod, "bad vermagic");
  		if (err)
  			return err;
49668688d   Rusty Russell   module: pass load...
2323
  	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
40dd2560e   Rusty Russell   module: refactor ...
2324
2325
2326
2327
2328
  		printk(KERN_ERR "%s: version magic '%s' should be '%s'
  ",
  		       mod->name, modmagic, vermagic);
  		return -ENOEXEC;
  	}
49668688d   Rusty Russell   module: pass load...
2329
  	if (get_modinfo(info, "staging")) {
40dd2560e   Rusty Russell   module: refactor ...
2330
2331
2332
2333
2334
2335
  		add_taint_module(mod, TAINT_CRAP);
  		printk(KERN_WARNING "%s: module is from the staging directory,"
  		       " the quality is unknown, you have been warned.
  ",
  		       mod->name);
  	}
22e268ebe   Rusty Russell   module: refactor ...
2336
2337
  
  	/* Set up license info based on the info section */
49668688d   Rusty Russell   module: pass load...
2338
  	set_license(mod, get_modinfo(info, "license"));
22e268ebe   Rusty Russell   module: refactor ...
2339

40dd2560e   Rusty Russell   module: refactor ...
2340
2341
  	return 0;
  }
811d66a0e   Rusty Russell   module: group pos...
2342
  static void find_module_sections(struct module *mod, struct load_info *info)
f91a13bb9   Linus Torvalds   module: refactor ...
2343
  {
49668688d   Rusty Russell   module: pass load...
2344
  	mod->kp = section_objs(info, "__param",
f91a13bb9   Linus Torvalds   module: refactor ...
2345
  			       sizeof(*mod->kp), &mod->num_kp);
49668688d   Rusty Russell   module: pass load...
2346
  	mod->syms = section_objs(info, "__ksymtab",
f91a13bb9   Linus Torvalds   module: refactor ...
2347
  				 sizeof(*mod->syms), &mod->num_syms);
49668688d   Rusty Russell   module: pass load...
2348
2349
  	mod->crcs = section_addr(info, "__kcrctab");
  	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
f91a13bb9   Linus Torvalds   module: refactor ...
2350
2351
  				     sizeof(*mod->gpl_syms),
  				     &mod->num_gpl_syms);
49668688d   Rusty Russell   module: pass load...
2352
2353
  	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
  	mod->gpl_future_syms = section_objs(info,
f91a13bb9   Linus Torvalds   module: refactor ...
2354
2355
2356
  					    "__ksymtab_gpl_future",
  					    sizeof(*mod->gpl_future_syms),
  					    &mod->num_gpl_future_syms);
49668688d   Rusty Russell   module: pass load...
2357
  	mod->gpl_future_crcs = section_addr(info, "__kcrctab_gpl_future");
f91a13bb9   Linus Torvalds   module: refactor ...
2358
2359
  
  #ifdef CONFIG_UNUSED_SYMBOLS
49668688d   Rusty Russell   module: pass load...
2360
  	mod->unused_syms = section_objs(info, "__ksymtab_unused",
f91a13bb9   Linus Torvalds   module: refactor ...
2361
2362
  					sizeof(*mod->unused_syms),
  					&mod->num_unused_syms);
49668688d   Rusty Russell   module: pass load...
2363
2364
  	mod->unused_crcs = section_addr(info, "__kcrctab_unused");
  	mod->unused_gpl_syms = section_objs(info, "__ksymtab_unused_gpl",
f91a13bb9   Linus Torvalds   module: refactor ...
2365
2366
  					    sizeof(*mod->unused_gpl_syms),
  					    &mod->num_unused_gpl_syms);
49668688d   Rusty Russell   module: pass load...
2367
  	mod->unused_gpl_crcs = section_addr(info, "__kcrctab_unused_gpl");
f91a13bb9   Linus Torvalds   module: refactor ...
2368
2369
  #endif
  #ifdef CONFIG_CONSTRUCTORS
49668688d   Rusty Russell   module: pass load...
2370
  	mod->ctors = section_objs(info, ".ctors",
f91a13bb9   Linus Torvalds   module: refactor ...
2371
2372
2373
2374
  				  sizeof(*mod->ctors), &mod->num_ctors);
  #endif
  
  #ifdef CONFIG_TRACEPOINTS
654986462   Mathieu Desnoyers   tracepoints: Fix ...
2375
2376
2377
  	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
  					     sizeof(*mod->tracepoints_ptrs),
  					     &mod->num_tracepoints);
f91a13bb9   Linus Torvalds   module: refactor ...
2378
  #endif
bf5438fca   Jason Baron   jump label: Base ...
2379
2380
2381
2382
2383
  #ifdef HAVE_JUMP_LABEL
  	mod->jump_entries = section_objs(info, "__jump_table",
  					sizeof(*mod->jump_entries),
  					&mod->num_jump_entries);
  #endif
f91a13bb9   Linus Torvalds   module: refactor ...
2384
  #ifdef CONFIG_EVENT_TRACING
49668688d   Rusty Russell   module: pass load...
2385
  	mod->trace_events = section_objs(info, "_ftrace_events",
f91a13bb9   Linus Torvalds   module: refactor ...
2386
2387
2388
2389
2390
2391
2392
2393
2394
  					 sizeof(*mod->trace_events),
  					 &mod->num_trace_events);
  	/*
  	 * This section contains pointers to allocated objects in the trace
  	 * code and not scanning it leads to false positives.
  	 */
  	kmemleak_scan_area(mod->trace_events, sizeof(*mod->trace_events) *
  			   mod->num_trace_events, GFP_KERNEL);
  #endif
13b9b6e74   Steven Rostedt   tracing: Fix modu...
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
  #ifdef CONFIG_TRACING
  	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
  					 sizeof(*mod->trace_bprintk_fmt_start),
  					 &mod->num_trace_bprintk_fmt);
  	/*
  	 * This section contains pointers to allocated objects in the trace
  	 * code and not scanning it leads to false positives.
  	 */
  	kmemleak_scan_area(mod->trace_bprintk_fmt_start,
  			   sizeof(*mod->trace_bprintk_fmt_start) *
  			   mod->num_trace_bprintk_fmt, GFP_KERNEL);
  #endif
f91a13bb9   Linus Torvalds   module: refactor ...
2407
2408
  #ifdef CONFIG_FTRACE_MCOUNT_RECORD
  	/* sechdrs[0].sh_size is always zero */
49668688d   Rusty Russell   module: pass load...
2409
  	mod->ftrace_callsites = section_objs(info, "__mcount_loc",
f91a13bb9   Linus Torvalds   module: refactor ...
2410
2411
2412
  					     sizeof(*mod->ftrace_callsites),
  					     &mod->num_ftrace_callsites);
  #endif
22e268ebe   Rusty Russell   module: refactor ...
2413

811d66a0e   Rusty Russell   module: group pos...
2414
2415
  	mod->extable = section_objs(info, "__ex_table",
  				    sizeof(*mod->extable), &mod->num_exentries);
49668688d   Rusty Russell   module: pass load...
2416
  	if (section_addr(info, "__obsparm"))
22e268ebe   Rusty Russell   module: refactor ...
2417
2418
2419
  		printk(KERN_WARNING "%s: Ignoring obsolete parameters
  ",
  		       mod->name);
811d66a0e   Rusty Russell   module: group pos...
2420
2421
2422
  
  	info->debug = section_objs(info, "__verbose",
  				   sizeof(*info->debug), &info->num_debug);
f91a13bb9   Linus Torvalds   module: refactor ...
2423
  }
49668688d   Rusty Russell   module: pass load...
2424
  static int move_module(struct module *mod, struct load_info *info)
65b8a9b4d   Linus Torvalds   module: refactor ...
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
  {
  	int i;
  	void *ptr;
  
  	/* Do the allocs. */
  	ptr = module_alloc_update_bounds(mod->core_size);
  	/*
  	 * The pointer to this block is stored in the module structure
  	 * which is inside the block. Just mark it as not being a
  	 * leak.
  	 */
  	kmemleak_not_leak(ptr);
  	if (!ptr)
d913188c7   Rusty Russell   module: layout_an...
2438
  		return -ENOMEM;
65b8a9b4d   Linus Torvalds   module: refactor ...
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
  
  	memset(ptr, 0, mod->core_size);
  	mod->module_core = ptr;
  
  	ptr = module_alloc_update_bounds(mod->init_size);
  	/*
  	 * The pointer to this block is stored in the module structure
  	 * which is inside the block. This block doesn't need to be
  	 * scanned as it contains data and code that will be freed
  	 * after the module is initialized.
  	 */
  	kmemleak_ignore(ptr);
  	if (!ptr && mod->init_size) {
  		module_free(mod, mod->module_core);
d913188c7   Rusty Russell   module: layout_an...
2453
  		return -ENOMEM;
65b8a9b4d   Linus Torvalds   module: refactor ...
2454
2455
2456
2457
2458
2459
2460
  	}
  	memset(ptr, 0, mod->init_size);
  	mod->module_init = ptr;
  
  	/* Transfer each section which specifies SHF_ALLOC */
  	DEBUGP("final section addresses:
  ");
49668688d   Rusty Russell   module: pass load...
2461
  	for (i = 0; i < info->hdr->e_shnum; i++) {
65b8a9b4d   Linus Torvalds   module: refactor ...
2462
  		void *dest;
49668688d   Rusty Russell   module: pass load...
2463
  		Elf_Shdr *shdr = &info->sechdrs[i];
65b8a9b4d   Linus Torvalds   module: refactor ...
2464

49668688d   Rusty Russell   module: pass load...
2465
  		if (!(shdr->sh_flags & SHF_ALLOC))
65b8a9b4d   Linus Torvalds   module: refactor ...
2466
  			continue;
49668688d   Rusty Russell   module: pass load...
2467
  		if (shdr->sh_entsize & INIT_OFFSET_MASK)
65b8a9b4d   Linus Torvalds   module: refactor ...
2468
  			dest = mod->module_init
49668688d   Rusty Russell   module: pass load...
2469
  				+ (shdr->sh_entsize & ~INIT_OFFSET_MASK);
65b8a9b4d   Linus Torvalds   module: refactor ...
2470
  		else
49668688d   Rusty Russell   module: pass load...
2471
  			dest = mod->module_core + shdr->sh_entsize;
65b8a9b4d   Linus Torvalds   module: refactor ...
2472

49668688d   Rusty Russell   module: pass load...
2473
2474
  		if (shdr->sh_type != SHT_NOBITS)
  			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
65b8a9b4d   Linus Torvalds   module: refactor ...
2475
  		/* Update sh_addr to point to copy in image. */
49668688d   Rusty Russell   module: pass load...
2476
  		shdr->sh_addr = (unsigned long)dest;
65b8a9b4d   Linus Torvalds   module: refactor ...
2477
2478
  		DEBUGP("\t0x%lx %s
  ",
49668688d   Rusty Russell   module: pass load...
2479
  		       shdr->sh_addr, info->secstrings + shdr->sh_name);
65b8a9b4d   Linus Torvalds   module: refactor ...
2480
  	}
d913188c7   Rusty Russell   module: layout_an...
2481
2482
  
  	return 0;
65b8a9b4d   Linus Torvalds   module: refactor ...
2483
  }
49668688d   Rusty Russell   module: pass load...
2484
  static int check_module_license_and_versions(struct module *mod)
22e268ebe   Rusty Russell   module: refactor ...
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
  {
  	/*
  	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
  	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
  	 * using GPL-only symbols it needs.
  	 */
  	if (strcmp(mod->name, "ndiswrapper") == 0)
  		add_taint(TAINT_PROPRIETARY_MODULE);
  
  	/* driverloader was caught wrongly pretending to be under GPL */
  	if (strcmp(mod->name, "driverloader") == 0)
  		add_taint_module(mod, TAINT_PROPRIETARY_MODULE);
  
  #ifdef CONFIG_MODVERSIONS
  	if ((mod->num_syms && !mod->crcs)
  	    || (mod->num_gpl_syms && !mod->gpl_crcs)
  	    || (mod->num_gpl_future_syms && !mod->gpl_future_crcs)
  #ifdef CONFIG_UNUSED_SYMBOLS
  	    || (mod->num_unused_syms && !mod->unused_crcs)
  	    || (mod->num_unused_gpl_syms && !mod->unused_gpl_crcs)
  #endif
  		) {
  		return try_to_force_load(mod,
  					 "no versions for exported symbols");
  	}
  #endif
  	return 0;
  }
  
  static void flush_module_icache(const struct module *mod)
  {
  	mm_segment_t old_fs;
  
  	/* flush the icache in correct context */
  	old_fs = get_fs();
  	set_fs(KERNEL_DS);
  
  	/*
  	 * Flush the instruction cache, since we've played with text.
  	 * Do it before processing of module parameters, so the module
  	 * can provide parameter accessor functions of its own.
  	 */
  	if (mod->module_init)
  		flush_icache_range((unsigned long)mod->module_init,
  				   (unsigned long)mod->module_init
  				   + mod->init_size);
  	flush_icache_range((unsigned long)mod->module_core,
  			   (unsigned long)mod->module_core + mod->core_size);
  
  	set_fs(old_fs);
  }
d913188c7   Rusty Russell   module: layout_an...
2536
  static struct module *layout_and_allocate(struct load_info *info)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2537
  {
d913188c7   Rusty Russell   module: layout_an...
2538
  	/* Module within temporary copy. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2539
  	struct module *mod;
49668688d   Rusty Russell   module: pass load...
2540
  	Elf_Shdr *pcpusec;
d913188c7   Rusty Russell   module: layout_an...
2541
  	int err;
3ae91c21d   Paul Mundt   module: fix up CO...
2542

d913188c7   Rusty Russell   module: layout_an...
2543
2544
2545
  	mod = setup_load_info(info);
  	if (IS_ERR(mod))
  		return mod;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2546

49668688d   Rusty Russell   module: pass load...
2547
  	err = check_modinfo(mod, info);
40dd2560e   Rusty Russell   module: refactor ...
2548
2549
  	if (err)
  		return ERR_PTR(err);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2550

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2551
  	/* Allow arches to frob section contents and sizes.  */
49668688d   Rusty Russell   module: pass load...
2552
2553
  	err = module_frob_arch_sections(info->hdr, info->sechdrs,
  					info->secstrings, mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2554
  	if (err < 0)
6526c534b   Rusty Russell   module: move modu...
2555
  		goto out;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2556

49668688d   Rusty Russell   module: pass load...
2557
2558
  	pcpusec = &info->sechdrs[info->index.pcpu];
  	if (pcpusec->sh_size) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2559
  		/* We have a special allocation for this section. */
49668688d   Rusty Russell   module: pass load...
2560
2561
  		err = percpu_modalloc(mod,
  				      pcpusec->sh_size, pcpusec->sh_addralign);
259354dea   Tejun Heo   module: encapsula...
2562
  		if (err)
6526c534b   Rusty Russell   module: move modu...
2563
  			goto out;
49668688d   Rusty Russell   module: pass load...
2564
  		pcpusec->sh_flags &= ~(unsigned long)SHF_ALLOC;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2565
2566
2567
2568
2569
  	}
  
  	/* Determine total sizes, and put offsets in sh_entsize.  For now
  	   this is done generically; there doesn't appear to be any
  	   special cases for the architectures. */
49668688d   Rusty Russell   module: pass load...
2570
  	layout_sections(mod, info);
d913188c7   Rusty Russell   module: layout_an...
2571
2572
2573
2574
2575
2576
2577
  
  	info->strmap = kzalloc(BITS_TO_LONGS(info->sechdrs[info->index.str].sh_size)
  			 * sizeof(long), GFP_KERNEL);
  	if (!info->strmap) {
  		err = -ENOMEM;
  		goto free_percpu;
  	}
49668688d   Rusty Russell   module: pass load...
2578
  	layout_symtab(mod, info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2579

65b8a9b4d   Linus Torvalds   module: refactor ...
2580
  	/* Allocate and move to the final place */
49668688d   Rusty Russell   module: pass load...
2581
  	err = move_module(mod, info);
d913188c7   Rusty Russell   module: layout_an...
2582
2583
2584
2585
2586
  	if (err)
  		goto free_strmap;
  
  	/* Module has been copied to its final place now: return it. */
  	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
49668688d   Rusty Russell   module: pass load...
2587
  	kmemleak_load_module(mod, info);
d913188c7   Rusty Russell   module: layout_an...
2588
2589
2590
2591
2592
2593
  	return mod;
  
  free_strmap:
  	kfree(info->strmap);
  free_percpu:
  	percpu_modfree(mod);
6526c534b   Rusty Russell   module: move modu...
2594
  out:
d913188c7   Rusty Russell   module: layout_an...
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
  	return ERR_PTR(err);
  }
  
  /* mod is no longer valid after this! */
  static void module_deallocate(struct module *mod, struct load_info *info)
  {
  	kfree(info->strmap);
  	percpu_modfree(mod);
  	module_free(mod, mod->module_init);
  	module_free(mod, mod->module_core);
  }
811d66a0e   Rusty Russell   module: group pos...
2606
2607
  static int post_relocation(struct module *mod, const struct load_info *info)
  {
51f3d0f47   Rusty Russell   module: cleanup c...
2608
  	/* Sort exception table now relocations are done. */
811d66a0e   Rusty Russell   module: group pos...
2609
2610
2611
2612
2613
  	sort_extable(mod->extable, mod->extable + mod->num_exentries);
  
  	/* Copy relocated percpu area over. */
  	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
  		       info->sechdrs[info->index.pcpu].sh_size);
51f3d0f47   Rusty Russell   module: cleanup c...
2614
  	/* Setup kallsyms-specific fields. */
811d66a0e   Rusty Russell   module: group pos...
2615
2616
2617
2618
2619
  	add_kallsyms(mod, info);
  
  	/* Arch-specific module finalizing. */
  	return module_finalize(info->hdr, info->sechdrs, mod);
  }
d913188c7   Rusty Russell   module: layout_an...
2620
2621
  /* Allocate and load the module: note that size of section 0 is always
     zero, and we rely on this for optional sections. */
51f3d0f47   Rusty Russell   module: cleanup c...
2622
  static struct module *load_module(void __user *umod,
d913188c7   Rusty Russell   module: layout_an...
2623
2624
2625
2626
2627
2628
  				  unsigned long len,
  				  const char __user *uargs)
  {
  	struct load_info info = { NULL, };
  	struct module *mod;
  	long err;
d913188c7   Rusty Russell   module: layout_an...
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
  
  	DEBUGP("load_module: umod=%p, len=%lu, uargs=%p
  ",
  	       umod, len, uargs);
  
  	/* Copy in the blobs from userspace, check they are vaguely sane. */
  	err = copy_and_check(&info, umod, len, uargs);
  	if (err)
  		return ERR_PTR(err);
  
  	/* Figure out module layout, and allocate all the memory. */
  	mod = layout_and_allocate(&info);
65b8a9b4d   Linus Torvalds   module: refactor ...
2641
2642
  	if (IS_ERR(mod)) {
  		err = PTR_ERR(mod);
d913188c7   Rusty Russell   module: layout_an...
2643
  		goto free_copy;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2644
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2645

49668688d   Rusty Russell   module: pass load...
2646
  	/* Now module is in final location, initialize linked lists, etc. */
9f85a4bbb   Rusty Russell   module: refactor ...
2647
2648
  	err = module_unload_init(mod);
  	if (err)
d913188c7   Rusty Russell   module: layout_an...
2649
  		goto free_module;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2650

22e268ebe   Rusty Russell   module: refactor ...
2651
2652
  	/* Now we've got everything in the final locations, we can
  	 * find optional sections. */
49668688d   Rusty Russell   module: pass load...
2653
  	find_module_sections(mod, &info);
9b37ccfc6   Pavel Roskin   module: allow ndi...
2654

49668688d   Rusty Russell   module: pass load...
2655
  	err = check_module_license_and_versions(mod);
22e268ebe   Rusty Russell   module: refactor ...
2656
2657
  	if (err)
  		goto free_unload;
9841d61d7   Dave Jones   [PATCH] Add taint...
2658

c988d2b28   Matt Domsch   [PATCH] modules: ...
2659
  	/* Set up MODINFO_ATTR fields */
49668688d   Rusty Russell   module: pass load...
2660
  	setup_modinfo(mod, &info);
c988d2b28   Matt Domsch   [PATCH] modules: ...
2661

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2662
  	/* Fix up syms, so that st_value is a pointer to location. */
49668688d   Rusty Russell   module: pass load...
2663
  	err = simplify_symbols(mod, &info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2664
  	if (err < 0)
d913188c7   Rusty Russell   module: layout_an...
2665
  		goto free_modinfo;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2666

49668688d   Rusty Russell   module: pass load...
2667
  	err = apply_relocations(mod, &info);
22e268ebe   Rusty Russell   module: refactor ...
2668
  	if (err < 0)
d913188c7   Rusty Russell   module: layout_an...
2669
  		goto free_modinfo;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2670

811d66a0e   Rusty Russell   module: group pos...
2671
  	err = post_relocation(mod, &info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2672
  	if (err < 0)
d913188c7   Rusty Russell   module: layout_an...
2673
  		goto free_modinfo;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2674

22e268ebe   Rusty Russell   module: refactor ...
2675
  	flush_module_icache(mod);
378bac820   Thomas Koeller   [PATCH] flush ica...
2676

6526c534b   Rusty Russell   module: move modu...
2677
2678
2679
2680
2681
2682
  	/* Now copy in args */
  	mod->args = strndup_user(uargs, ~0UL >> 1);
  	if (IS_ERR(mod->args)) {
  		err = PTR_ERR(mod->args);
  		goto free_arch_cleanup;
  	}
8d3b33f67   Rusty Russell   [PATCH] Remove MO...
2683

51f3d0f47   Rusty Russell   module: cleanup c...
2684
  	/* Mark state as coming so strong_try_module_get() ignores us. */
d913188c7   Rusty Russell   module: layout_an...
2685
  	mod->state = MODULE_STATE_COMING;
bb9d3d56e   Rusty Russell   module: better OO...
2686
  	/* Now sew it into the lists so we can get lockdep and oops
d72b37513   Andi Kleen   Remove stop_machi...
2687
2688
2689
2690
2691
2692
  	 * info during argument parsing.  Noone should access us, since
  	 * strong_try_module_get() will fail.
  	 * lockdep/oops can run asynchronous, so use the RCU list insertion
  	 * function to insert in a way safe to concurrent readers.
  	 * The mutex protects against concurrent writers.
  	 */
75676500f   Rusty Russell   module: make lock...
2693
  	mutex_lock(&module_mutex);
3bafeb624   Linus Torvalds   module: move find...
2694
2695
  	if (find_module(mod->name)) {
  		err = -EEXIST;
be593f4ce   Rusty Russell   module: verify_ex...
2696
  		goto unlock;
3bafeb624   Linus Torvalds   module: move find...
2697
  	}
811d66a0e   Rusty Russell   module: group pos...
2698
2699
2700
  	/* This has to be done once we're sure module name is unique. */
  	if (!mod->taints)
  		dynamic_debug_setup(info.debug, info.num_debug);
ff49d74ad   Yehuda Sadeh   module: initializ...
2701

be593f4ce   Rusty Russell   module: verify_ex...
2702
2703
2704
  	/* Find duplicate symbols */
  	err = verify_export_symbols(mod);
  	if (err < 0)
ff49d74ad   Yehuda Sadeh   module: initializ...
2705
  		goto ddebug;
be593f4ce   Rusty Russell   module: verify_ex...
2706

5336377d6   Linus Torvalds   modules: Fix modu...
2707
  	module_bug_finalize(info.hdr, info.sechdrs, mod);
d72b37513   Andi Kleen   Remove stop_machi...
2708
  	list_add_rcu(&mod->list, &modules);
75676500f   Rusty Russell   module: make lock...
2709
  	mutex_unlock(&module_mutex);
bb9d3d56e   Rusty Russell   module: better OO...
2710

51f3d0f47   Rusty Russell   module: cleanup c...
2711
  	/* Module is ready to execute: parsing args may do that. */
e180a6b77   Rusty Russell   param: fix charp ...
2712
  	err = parse_args(mod->name, mod->args, mod->kp, mod->num_kp, NULL);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2713
  	if (err < 0)
bb9d3d56e   Rusty Russell   module: better OO...
2714
  		goto unlink;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2715

51f3d0f47   Rusty Russell   module: cleanup c...
2716
  	/* Link in to syfs. */
8f6d03781   Rusty Russell   module: sysfs cle...
2717
  	err = mod_sysfs_setup(mod, &info, mod->kp, mod->num_kp);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2718
  	if (err < 0)
bb9d3d56e   Rusty Russell   module: better OO...
2719
  		goto unlink;
80a3d1bb4   Rusty Russell   module: move sysf...
2720

d913188c7   Rusty Russell   module: layout_an...
2721
2722
2723
  	/* Get rid of temporary copy and strmap. */
  	kfree(info.strmap);
  	free_copy(&info);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2724
2725
  
  	/* Done! */
51f3d0f47   Rusty Russell   module: cleanup c...
2726
  	trace_module_load(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2727
  	return mod;
bb9d3d56e   Rusty Russell   module: better OO...
2728
   unlink:
75676500f   Rusty Russell   module: make lock...
2729
  	mutex_lock(&module_mutex);
e91defa26   Rusty Russell   module: don't use...
2730
2731
  	/* Unlink carefully: kallsyms could be walking list. */
  	list_del_rcu(&mod->list);
5336377d6   Linus Torvalds   modules: Fix modu...
2732
  	module_bug_cleanup(mod);
ff49d74ad   Yehuda Sadeh   module: initializ...
2733
   ddebug:
811d66a0e   Rusty Russell   module: group pos...
2734
2735
  	if (!mod->taints)
  		dynamic_debug_remove(info.debug);
be593f4ce   Rusty Russell   module: verify_ex...
2736
   unlock:
75676500f   Rusty Russell   module: make lock...
2737
  	mutex_unlock(&module_mutex);
e91defa26   Rusty Russell   module: don't use...
2738
  	synchronize_sched();
6526c534b   Rusty Russell   module: move modu...
2739
2740
  	kfree(mod->args);
   free_arch_cleanup:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2741
  	module_arch_cleanup(mod);
d913188c7   Rusty Russell   module: layout_an...
2742
   free_modinfo:
a263f7763   Rusty Russell   module: fix memor...
2743
  	free_modinfo(mod);
22e268ebe   Rusty Russell   module: refactor ...
2744
   free_unload:
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2745
  	module_unload_free(mod);
d913188c7   Rusty Russell   module: layout_an...
2746
2747
2748
2749
   free_module:
  	module_deallocate(mod, &info);
   free_copy:
  	free_copy(&info);
6fe2e70bb   Jayachandran C   [PATCH] kernel/mo...
2750
  	return ERR_PTR(err);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2751
  }
b99b87f70   Peter Oberparleiter   kernel: construct...
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
  /* Call module constructors. */
  static void do_mod_ctors(struct module *mod)
  {
  #ifdef CONFIG_CONSTRUCTORS
  	unsigned long i;
  
  	for (i = 0; i < mod->num_ctors; i++)
  		mod->ctors[i]();
  #endif
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2762
  /* This is where the real work happens */
17da2bd90   Heiko Carstens   [CVE-2009-0029] S...
2763
2764
  SYSCALL_DEFINE3(init_module, void __user *, umod,
  		unsigned long, len, const char __user *, uargs)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2765
2766
2767
2768
2769
  {
  	struct module *mod;
  	int ret = 0;
  
  	/* Must have permission */
3d43321b7   Kees Cook   modules: sysctl t...
2770
  	if (!capable(CAP_SYS_MODULE) || modules_disabled)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2771
  		return -EPERM;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2772
2773
  	/* Do all the hard work */
  	mod = load_module(umod, len, uargs);
75676500f   Rusty Russell   module: make lock...
2774
  	if (IS_ERR(mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2775
  		return PTR_ERR(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2776

e041c6834   Alan Stern   [PATCH] Notifier ...
2777
2778
  	blocking_notifier_call_chain(&module_notify_list,
  			MODULE_STATE_COMING, mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2779

94462ad3b   Steven Rostedt   module: Move RO/N...
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
  	/* Set RO and NX regions for core */
  	set_section_ro_nx(mod->module_core,
  				mod->core_text_size,
  				mod->core_ro_size,
  				mod->core_size);
  
  	/* Set RO and NX regions for init */
  	set_section_ro_nx(mod->module_init,
  				mod->init_text_size,
  				mod->init_ro_size,
  				mod->init_size);
b99b87f70   Peter Oberparleiter   kernel: construct...
2791
  	do_mod_ctors(mod);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2792
2793
  	/* Start the module */
  	if (mod->init != NULL)
59f9415ff   Arjan van de Ven   modules: extend i...
2794
  		ret = do_one_initcall(mod->init);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2795
2796
2797
2798
  	if (ret < 0) {
  		/* Init routine failed: abort.  Try to protect us from
                     buggy refcounters. */
  		mod->state = MODULE_STATE_GOING;
fbd568a3e   Paul E. McKenney   [PATCH] Change sy...
2799
  		synchronize_sched();
af49d9248   Rusty Russell   Remove "unsafe" f...
2800
  		module_put(mod);
df4b565e1   Peter Oberparleiter   module: add MODUL...
2801
2802
  		blocking_notifier_call_chain(&module_notify_list,
  					     MODULE_STATE_GOING, mod);
af49d9248   Rusty Russell   Remove "unsafe" f...
2803
  		free_module(mod);
c9a3ba55b   Rusty Russell   module: wait for ...
2804
  		wake_up(&module_wq);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2805
2806
  		return ret;
  	}
e24e2e64c   Alexey Dobriyan   modules: warn abo...
2807
  	if (ret > 0) {
ad361c988   Joe Perches   Remove multiple K...
2808
2809
2810
2811
2812
  		printk(KERN_WARNING
  "%s: '%s'->init suspiciously returned %d, it should follow 0/-E convention
  "
  "%s: loading module anyway...
  ",
e24e2e64c   Alexey Dobriyan   modules: warn abo...
2813
2814
2815
2816
  		       __func__, mod->name, ret,
  		       __func__);
  		dump_stack();
  	}
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2817

6c5db22d2   Rusty Russell   modules: fix modu...
2818
  	/* Now it's a first class citizen!  Wake up anyone waiting for it. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2819
  	mod->state = MODULE_STATE_LIVE;
6c5db22d2   Rusty Russell   modules: fix modu...
2820
  	wake_up(&module_wq);
0deddf436   Masami Hiramatsu   module: add MODUL...
2821
2822
  	blocking_notifier_call_chain(&module_notify_list,
  				     MODULE_STATE_LIVE, mod);
6c5db22d2   Rusty Russell   modules: fix modu...
2823

d6de2c80e   Linus Torvalds   async: Fix module...
2824
2825
  	/* We need to finish all async code before the module init sequence is done */
  	async_synchronize_full();
6c5db22d2   Rusty Russell   modules: fix modu...
2826
  	mutex_lock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2827
2828
  	/* Drop initial reference. */
  	module_put(mod);
ad6561dff   Rusty Russell   module: trim exce...
2829
  	trim_init_extable(mod);
4a4962263   Jan Beulich   module: reduce sy...
2830
2831
2832
  #ifdef CONFIG_KALLSYMS
  	mod->num_symtab = mod->core_num_syms;
  	mod->symtab = mod->core_symtab;
554bdfe5a   Jan Beulich   module: reduce st...
2833
  	mod->strtab = mod->core_strtab;
4a4962263   Jan Beulich   module: reduce sy...
2834
  #endif
84e1c6bb3   Matthieu CASTET   x86: Add RO/NX pr...
2835
  	unset_section_ro_nx(mod, mod->module_init);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2836
2837
2838
2839
  	module_free(mod, mod->module_init);
  	mod->module_init = NULL;
  	mod->init_size = 0;
  	mod->init_text_size = 0;
6389a3851   Ashutosh Naik   [PATCH] kernel/mo...
2840
  	mutex_unlock(&module_mutex);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
  
  	return 0;
  }
  
  static inline int within(unsigned long addr, void *start, unsigned long size)
  {
  	return ((void *)addr >= start && (void *)addr < start + size);
  }
  
  #ifdef CONFIG_KALLSYMS
  /*
   * This ignores the intensely annoying "mapping symbols" found
   * in ARM ELF files: $a, $t and $d.
   */
  static inline int is_arm_mapping_symbol(const char *str)
  {
22a8bdeb5   Daniel Walker   whitespace fixes:...
2857
  	return str[0] == '$' && strchr("atd", str[1])
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
  	       && (str[2] == '\0' || str[2] == '.');
  }
  
  static const char *get_ksymbol(struct module *mod,
  			       unsigned long addr,
  			       unsigned long *size,
  			       unsigned long *offset)
  {
  	unsigned int i, best = 0;
  	unsigned long nextval;
  
  	/* At worse, next value is at end of module */
a06f6211e   Masami Hiramatsu   module: add withi...
2870
  	if (within_module_init(addr, mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2871
  		nextval = (unsigned long)mod->module_init+mod->init_text_size;
22a8bdeb5   Daniel Walker   whitespace fixes:...
2872
  	else
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2873
2874
2875
  		nextval = (unsigned long)mod->module_core+mod->core_text_size;
  
  	/* Scan for closest preceeding symbol, and next symbol. (ELF
22a8bdeb5   Daniel Walker   whitespace fixes:...
2876
  	   starts real symbols at 1). */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
  	for (i = 1; i < mod->num_symtab; i++) {
  		if (mod->symtab[i].st_shndx == SHN_UNDEF)
  			continue;
  
  		/* We ignore unnamed symbols: they're uninformative
  		 * and inserted at a whim. */
  		if (mod->symtab[i].st_value <= addr
  		    && mod->symtab[i].st_value > mod->symtab[best].st_value
  		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
  		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
  			best = i;
  		if (mod->symtab[i].st_value > addr
  		    && mod->symtab[i].st_value < nextval
  		    && *(mod->strtab + mod->symtab[i].st_name) != '\0'
  		    && !is_arm_mapping_symbol(mod->strtab + mod->symtab[i].st_name))
  			nextval = mod->symtab[i].st_value;
  	}
  
  	if (!best)
  		return NULL;
ffb451227   Alexey Dobriyan   Simplify kallsyms...
2897
2898
2899
2900
  	if (size)
  		*size = nextval - mod->symtab[best].st_value;
  	if (offset)
  		*offset = addr - mod->symtab[best].st_value;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2901
2902
  	return mod->strtab + mod->symtab[best].st_name;
  }
6dd06c9fb   Rusty Russell   module: make modu...
2903
2904
  /* For kallsyms to ask for address resolution.  NULL means not found.  Careful
   * not to lock to avoid deadlock on oopses, simply disable preemption. */
92dfc9dc7   Andrew Morton   fix "modules: mak...
2905
  const char *module_address_lookup(unsigned long addr,
6dd06c9fb   Rusty Russell   module: make modu...
2906
2907
2908
2909
  			    unsigned long *size,
  			    unsigned long *offset,
  			    char **modname,
  			    char *namebuf)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2910
2911
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
2912
  	const char *ret = NULL;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2913

cb2a52052   Rusty Russell   modules: de-mutex...
2914
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
2915
  	list_for_each_entry_rcu(mod, &modules, list) {
a06f6211e   Masami Hiramatsu   module: add withi...
2916
2917
  		if (within_module_init(addr, mod) ||
  		    within_module_core(addr, mod)) {
ffc508919   Franck Bui-Huu   [PATCH] Create ka...
2918
2919
  			if (modname)
  				*modname = mod->name;
cb2a52052   Rusty Russell   modules: de-mutex...
2920
2921
  			ret = get_ksymbol(mod, addr, size, offset);
  			break;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2922
2923
  		}
  	}
6dd06c9fb   Rusty Russell   module: make modu...
2924
2925
2926
2927
2928
  	/* Make a copy in here where it's safe */
  	if (ret) {
  		strncpy(namebuf, ret, KSYM_NAME_LEN - 1);
  		ret = namebuf;
  	}
cb2a52052   Rusty Russell   modules: de-mutex...
2929
  	preempt_enable();
92dfc9dc7   Andrew Morton   fix "modules: mak...
2930
  	return ret;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2931
  }
9d65cb4a1   Alexey Dobriyan   Fix race between ...
2932
2933
2934
  int lookup_module_symbol_name(unsigned long addr, char *symname)
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
2935
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
2936
  	list_for_each_entry_rcu(mod, &modules, list) {
a06f6211e   Masami Hiramatsu   module: add withi...
2937
2938
  		if (within_module_init(addr, mod) ||
  		    within_module_core(addr, mod)) {
9d65cb4a1   Alexey Dobriyan   Fix race between ...
2939
2940
2941
2942
2943
  			const char *sym;
  
  			sym = get_ksymbol(mod, addr, NULL, NULL);
  			if (!sym)
  				goto out;
9281acea6   Tejun Heo   kallsyms: make KS...
2944
  			strlcpy(symname, sym, KSYM_NAME_LEN);
cb2a52052   Rusty Russell   modules: de-mutex...
2945
  			preempt_enable();
9d65cb4a1   Alexey Dobriyan   Fix race between ...
2946
2947
2948
2949
  			return 0;
  		}
  	}
  out:
cb2a52052   Rusty Russell   modules: de-mutex...
2950
  	preempt_enable();
9d65cb4a1   Alexey Dobriyan   Fix race between ...
2951
2952
  	return -ERANGE;
  }
a5c43dae7   Alexey Dobriyan   Fix race between ...
2953
2954
2955
2956
  int lookup_module_symbol_attrs(unsigned long addr, unsigned long *size,
  			unsigned long *offset, char *modname, char *name)
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
2957
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
2958
  	list_for_each_entry_rcu(mod, &modules, list) {
a06f6211e   Masami Hiramatsu   module: add withi...
2959
2960
  		if (within_module_init(addr, mod) ||
  		    within_module_core(addr, mod)) {
a5c43dae7   Alexey Dobriyan   Fix race between ...
2961
2962
2963
2964
2965
2966
  			const char *sym;
  
  			sym = get_ksymbol(mod, addr, size, offset);
  			if (!sym)
  				goto out;
  			if (modname)
9281acea6   Tejun Heo   kallsyms: make KS...
2967
  				strlcpy(modname, mod->name, MODULE_NAME_LEN);
a5c43dae7   Alexey Dobriyan   Fix race between ...
2968
  			if (name)
9281acea6   Tejun Heo   kallsyms: make KS...
2969
  				strlcpy(name, sym, KSYM_NAME_LEN);
cb2a52052   Rusty Russell   modules: de-mutex...
2970
  			preempt_enable();
a5c43dae7   Alexey Dobriyan   Fix race between ...
2971
2972
2973
2974
  			return 0;
  		}
  	}
  out:
cb2a52052   Rusty Russell   modules: de-mutex...
2975
  	preempt_enable();
a5c43dae7   Alexey Dobriyan   Fix race between ...
2976
2977
  	return -ERANGE;
  }
ea07890a6   Alexey Dobriyan   Fix race between ...
2978
2979
  int module_get_kallsym(unsigned int symnum, unsigned long *value, char *type,
  			char *name, char *module_name, int *exported)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2980
2981
  {
  	struct module *mod;
cb2a52052   Rusty Russell   modules: de-mutex...
2982
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
2983
  	list_for_each_entry_rcu(mod, &modules, list) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2984
2985
2986
  		if (symnum < mod->num_symtab) {
  			*value = mod->symtab[symnum].st_value;
  			*type = mod->symtab[symnum].st_info;
098c5eea0   Andreas Gruenbacher   [PATCH] null-term...
2987
  			strlcpy(name, mod->strtab + mod->symtab[symnum].st_name,
9281acea6   Tejun Heo   kallsyms: make KS...
2988
2989
  				KSYM_NAME_LEN);
  			strlcpy(module_name, mod->name, MODULE_NAME_LEN);
ca4787b77   Tim Abbott   kernel/module.c: ...
2990
  			*exported = is_exported(name, *value, mod);
cb2a52052   Rusty Russell   modules: de-mutex...
2991
  			preempt_enable();
ea07890a6   Alexey Dobriyan   Fix race between ...
2992
  			return 0;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2993
2994
2995
  		}
  		symnum -= mod->num_symtab;
  	}
cb2a52052   Rusty Russell   modules: de-mutex...
2996
  	preempt_enable();
ea07890a6   Alexey Dobriyan   Fix race between ...
2997
  	return -ERANGE;
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
2998
2999
3000
3001
3002
3003
3004
  }
  
  static unsigned long mod_find_symname(struct module *mod, const char *name)
  {
  	unsigned int i;
  
  	for (i = 0; i < mod->num_symtab; i++)
54e8ce463   Keith Owens   [PATCH] Tell kall...
3005
3006
  		if (strcmp(name, mod->strtab+mod->symtab[i].st_name) == 0 &&
  		    mod->symtab[i].st_info != 'U')
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
  			return mod->symtab[i].st_value;
  	return 0;
  }
  
  /* Look for this name: can be of form module:name. */
  unsigned long module_kallsyms_lookup_name(const char *name)
  {
  	struct module *mod;
  	char *colon;
  	unsigned long ret = 0;
  
  	/* Don't lock: we're in enough trouble already. */
cb2a52052   Rusty Russell   modules: de-mutex...
3019
  	preempt_disable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3020
3021
3022
3023
3024
3025
  	if ((colon = strchr(name, ':')) != NULL) {
  		*colon = '\0';
  		if ((mod = find_module(name)) != NULL)
  			ret = mod_find_symname(mod, colon+1);
  		*colon = ':';
  	} else {
d72b37513   Andi Kleen   Remove stop_machi...
3026
  		list_for_each_entry_rcu(mod, &modules, list)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3027
3028
3029
  			if ((ret = mod_find_symname(mod, name)) != 0)
  				break;
  	}
cb2a52052   Rusty Russell   modules: de-mutex...
3030
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3031
3032
  	return ret;
  }
75a66614d   Anders Kaseorg   Ksplice: Add func...
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
  
  int module_kallsyms_on_each_symbol(int (*fn)(void *, const char *,
  					     struct module *, unsigned long),
  				   void *data)
  {
  	struct module *mod;
  	unsigned int i;
  	int ret;
  
  	list_for_each_entry(mod, &modules, list) {
  		for (i = 0; i < mod->num_symtab; i++) {
  			ret = fn(data, mod->strtab + mod->symtab[i].st_name,
  				 mod, mod->symtab[i].st_value);
  			if (ret != 0)
  				return ret;
  		}
  	}
  	return 0;
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3052
  #endif /* CONFIG_KALLSYMS */
21aa9280b   Arjan van de Ven   debug: show being...
3053
  static char *module_flags(struct module *mod, char *buf)
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3054
3055
  {
  	int bx = 0;
21aa9280b   Arjan van de Ven   debug: show being...
3056
3057
3058
  	if (mod->taints ||
  	    mod->state == MODULE_STATE_GOING ||
  	    mod->state == MODULE_STATE_COMING) {
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3059
  		buf[bx++] = '(';
25ddbb18a   Andi Kleen   Make the taint fl...
3060
  		if (mod->taints & (1 << TAINT_PROPRIETARY_MODULE))
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3061
  			buf[bx++] = 'P';
25ddbb18a   Andi Kleen   Make the taint fl...
3062
  		if (mod->taints & (1 << TAINT_FORCED_MODULE))
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3063
  			buf[bx++] = 'F';
26e9a3977   Linus Torvalds   Merge git://git.k...
3064
  		if (mod->taints & (1 << TAINT_CRAP))
061b1bd39   Greg Kroah-Hartman   Staging: add TAIN...
3065
  			buf[bx++] = 'C';
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3066
3067
3068
3069
3070
  		/*
  		 * TAINT_FORCED_RMMOD: could be added.
  		 * TAINT_UNSAFE_SMP, TAINT_MACHINE_CHECK, TAINT_BAD_PAGE don't
  		 * apply to modules.
  		 */
21aa9280b   Arjan van de Ven   debug: show being...
3071
3072
3073
3074
3075
3076
3077
  
  		/* Show a - for module-is-being-unloaded */
  		if (mod->state == MODULE_STATE_GOING)
  			buf[bx++] = '-';
  		/* Show a + for module-is-being-loaded */
  		if (mod->state == MODULE_STATE_COMING)
  			buf[bx++] = '+';
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3078
3079
3080
3081
3082
3083
  		buf[bx++] = ')';
  	}
  	buf[bx] = '\0';
  
  	return buf;
  }
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
  #ifdef CONFIG_PROC_FS
  /* Called by the /proc file system to return a list of modules. */
  static void *m_start(struct seq_file *m, loff_t *pos)
  {
  	mutex_lock(&module_mutex);
  	return seq_list_start(&modules, *pos);
  }
  
  static void *m_next(struct seq_file *m, void *p, loff_t *pos)
  {
  	return seq_list_next(p, &modules, pos);
  }
  
  static void m_stop(struct seq_file *m, void *p)
  {
  	mutex_unlock(&module_mutex);
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3101
3102
3103
  static int m_show(struct seq_file *m, void *p)
  {
  	struct module *mod = list_entry(p, struct module, list);
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3104
  	char buf[8];
2f0f2a334   Denys Vlasenko   module: turn long...
3105
  	seq_printf(m, "%s %u",
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
  		   mod->name, mod->init_size + mod->core_size);
  	print_unload_info(m, mod);
  
  	/* Informative for users. */
  	seq_printf(m, " %s",
  		   mod->state == MODULE_STATE_GOING ? "Unloading":
  		   mod->state == MODULE_STATE_COMING ? "Loading":
  		   "Live");
  	/* Used by oprofile and other similar tools. */
  	seq_printf(m, " 0x%p", mod->module_core);
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3116
3117
  	/* Taints info */
  	if (mod->taints)
21aa9280b   Arjan van de Ven   debug: show being...
3118
  		seq_printf(m, " %s", module_flags(mod, buf));
fa3ba2e81   Florin Malita   [PATCH] fix Modul...
3119

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
  	seq_printf(m, "
  ");
  	return 0;
  }
  
  /* Format: modulename size refcount deps address
  
     Where refcount is a number or -, and deps is a comma-separated list
     of depends or -.
  */
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
3130
  static const struct seq_operations modules_op = {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3131
3132
3133
3134
3135
  	.start	= m_start,
  	.next	= m_next,
  	.stop	= m_stop,
  	.show	= m_show
  };
3b5d5c6b0   Alexey Dobriyan   proc: move /proc/...
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
  static int modules_open(struct inode *inode, struct file *file)
  {
  	return seq_open(file, &modules_op);
  }
  
  static const struct file_operations proc_modules_operations = {
  	.open		= modules_open,
  	.read		= seq_read,
  	.llseek		= seq_lseek,
  	.release	= seq_release,
  };
  
  static int __init proc_modules_init(void)
  {
  	proc_create("modules", 0, NULL, &proc_modules_operations);
  	return 0;
  }
  module_init(proc_modules_init);
  #endif
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3155
3156
3157
  /* Given an address, look for it in the module exception tables. */
  const struct exception_table_entry *search_module_extables(unsigned long addr)
  {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3158
3159
  	const struct exception_table_entry *e = NULL;
  	struct module *mod;
24da1cbff   Rusty Russell   modules: remove m...
3160
  	preempt_disable();
d72b37513   Andi Kleen   Remove stop_machi...
3161
  	list_for_each_entry_rcu(mod, &modules, list) {
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3162
3163
  		if (mod->num_exentries == 0)
  			continue;
22a8bdeb5   Daniel Walker   whitespace fixes:...
3164

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3165
3166
3167
3168
3169
3170
  		e = search_extable(mod->extable,
  				   mod->extable + mod->num_exentries - 1,
  				   addr);
  		if (e)
  			break;
  	}
24da1cbff   Rusty Russell   modules: remove m...
3171
  	preempt_enable();
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3172
3173
  
  	/* Now, if we found one, we are running inside it now, hence
22a8bdeb5   Daniel Walker   whitespace fixes:...
3174
  	   we cannot unload the module, hence no refcnt needed. */
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3175
3176
  	return e;
  }
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3177
  /*
e610499e2   Rusty Russell   module: __module_...
3178
3179
3180
3181
3182
   * is_module_address - is this address inside a module?
   * @addr: the address to check.
   *
   * See is_module_text_address() if you simply want to see if the address
   * is code (not data).
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3183
   */
e610499e2   Rusty Russell   module: __module_...
3184
  bool is_module_address(unsigned long addr)
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3185
  {
e610499e2   Rusty Russell   module: __module_...
3186
  	bool ret;
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3187

24da1cbff   Rusty Russell   modules: remove m...
3188
  	preempt_disable();
e610499e2   Rusty Russell   module: __module_...
3189
  	ret = __module_address(addr) != NULL;
24da1cbff   Rusty Russell   modules: remove m...
3190
  	preempt_enable();
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3191

e610499e2   Rusty Russell   module: __module_...
3192
  	return ret;
4d435f9d8   Ingo Molnar   [PATCH] lockdep: ...
3193
  }
e610499e2   Rusty Russell   module: __module_...
3194
3195
3196
3197
3198
3199
3200
  /*
   * __module_address - get the module which contains an address.
   * @addr: the address.
   *
   * Must be called with preempt disabled or module mutex held so that
   * module doesn't get freed during this.
   */
714f83d5d   Linus Torvalds   Merge branch 'tra...
3201
  struct module *__module_address(unsigned long addr)
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3202
3203
  {
  	struct module *mod;
3a642e99b   Rusty Russell   modules: Take a s...
3204
3205
  	if (addr < module_addr_min || addr > module_addr_max)
  		return NULL;
d72b37513   Andi Kleen   Remove stop_machi...
3206
  	list_for_each_entry_rcu(mod, &modules, list)
e610499e2   Rusty Russell   module: __module_...
3207
3208
  		if (within_module_core(addr, mod)
  		    || within_module_init(addr, mod))
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3209
3210
3211
  			return mod;
  	return NULL;
  }
c6b378019   Tim Abbott   module: Export sy...
3212
  EXPORT_SYMBOL_GPL(__module_address);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3213

e610499e2   Rusty Russell   module: __module_...
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
  /*
   * is_module_text_address - is this address inside module code?
   * @addr: the address to check.
   *
   * See is_module_address() if you simply want to see if the address is
   * anywhere in a module.  See kernel_text_address() for testing if an
   * address corresponds to kernel or module code.
   */
  bool is_module_text_address(unsigned long addr)
  {
  	bool ret;
  
  	preempt_disable();
  	ret = __module_text_address(addr) != NULL;
  	preempt_enable();
  
  	return ret;
  }
  
  /*
   * __module_text_address - get the module whose code contains an address.
   * @addr: the address.
   *
   * Must be called with preempt disabled or module mutex held so that
   * module doesn't get freed during this.
   */
  struct module *__module_text_address(unsigned long addr)
  {
  	struct module *mod = __module_address(addr);
  	if (mod) {
  		/* Make sure it's within the text section. */
  		if (!within(addr, mod->module_init, mod->init_text_size)
  		    && !within(addr, mod->module_core, mod->core_text_size))
  			mod = NULL;
  	}
  	return mod;
  }
c6b378019   Tim Abbott   module: Export sy...
3251
  EXPORT_SYMBOL_GPL(__module_text_address);
e610499e2   Rusty Russell   module: __module_...
3252

1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3253
3254
3255
3256
  /* Don't grab lock, we're oopsing. */
  void print_modules(void)
  {
  	struct module *mod;
2bc2d61a9   Randy Dunlap   [PATCH] list modu...
3257
  	char buf[8];
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3258

b231125af   Linus Torvalds   printk: add KERN_...
3259
  	printk(KERN_DEFAULT "Modules linked in:");
d72b37513   Andi Kleen   Remove stop_machi...
3260
3261
3262
  	/* Most callers should already have preempt disabled, but make sure */
  	preempt_disable();
  	list_for_each_entry_rcu(mod, &modules, list)
21aa9280b   Arjan van de Ven   debug: show being...
3263
  		printk(" %s%s", mod->name, module_flags(mod, buf));
d72b37513   Andi Kleen   Remove stop_machi...
3264
  	preempt_enable();
e14af7eeb   Arjan van de Ven   debug: track and ...
3265
3266
  	if (last_unloaded_module[0])
  		printk(" [last unloaded: %s]", last_unloaded_module);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3267
3268
3269
  	printk("
  ");
  }
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3270
  #ifdef CONFIG_MODVERSIONS
8c8ef42ae   Rusty Russell   module: include o...
3271
3272
3273
3274
3275
3276
  /* Generate the signature for all relevant module structures here.
   * If these change, we don't want to try to parse the module. */
  void module_layout(struct module *mod,
  		   struct modversion_info *ver,
  		   struct kernel_param *kp,
  		   struct kernel_symbol *ks,
654986462   Mathieu Desnoyers   tracepoints: Fix ...
3277
  		   struct tracepoint * const *tp)
8c8ef42ae   Rusty Russell   module: include o...
3278
3279
3280
  {
  }
  EXPORT_SYMBOL(module_layout);
1da177e4c   Linus Torvalds   Linux-2.6.12-rc2
3281
  #endif
8256e47cd   Mathieu Desnoyers   Linux Kernel Markers
3282

97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
3283
3284
3285
3286
3287
3288
3289
3290
  #ifdef CONFIG_TRACEPOINTS
  void module_update_tracepoints(void)
  {
  	struct module *mod;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry(mod, &modules, list)
  		if (!mod->taints)
654986462   Mathieu Desnoyers   tracepoints: Fix ...
3291
3292
  			tracepoint_update_probe_range(mod->tracepoints_ptrs,
  				mod->tracepoints_ptrs + mod->num_tracepoints);
97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
  	mutex_unlock(&module_mutex);
  }
  
  /*
   * Returns 0 if current not found.
   * Returns 1 if current found.
   */
  int module_get_iter_tracepoints(struct tracepoint_iter *iter)
  {
  	struct module *iter_mod;
  	int found = 0;
  
  	mutex_lock(&module_mutex);
  	list_for_each_entry(iter_mod, &modules, list) {
  		if (!iter_mod->taints) {
  			/*
  			 * Sorted module list
  			 */
  			if (iter_mod < iter->module)
  				continue;
  			else if (iter_mod > iter->module)
  				iter->tracepoint = NULL;
  			found = tracepoint_get_iter_range(&iter->tracepoint,
654986462   Mathieu Desnoyers   tracepoints: Fix ...
3316
3317
  				iter_mod->tracepoints_ptrs,
  				iter_mod->tracepoints_ptrs
97e1c18e8   Mathieu Desnoyers   tracing: Kernel T...
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
  					+ iter_mod->num_tracepoints);
  			if (found) {
  				iter->module = iter_mod;
  				break;
  			}
  		}
  	}
  	mutex_unlock(&module_mutex);
  	return found;
  }
  #endif