2 Copyright (C) 2002 Richard Henderson
3 Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 This program is free software; you can redistribute it and/or modify
6 it under the terms of the GNU General Public License as published by
7 the Free Software Foundation; either version 2 of the License, or
8 (at your option) any later version.
10 This program is distributed in the hope that it will be useful,
11 but WITHOUT ANY WARRANTY; without even the implied warranty of
12 MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 GNU General Public License for more details.
15 You should have received a copy of the GNU General Public License
16 along with this program; if not, write to the Free Software
17 Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA
19 #include <linux/export.h>
20 #include <linux/extable.h>
21 #include <linux/moduleloader.h>
22 #include <linux/trace_events.h>
23 #include <linux/init.h>
24 #include <linux/kallsyms.h>
25 #include <linux/file.h>
27 #include <linux/sysfs.h>
28 #include <linux/kernel.h>
29 #include <linux/slab.h>
30 #include <linux/vmalloc.h>
31 #include <linux/elf.h>
32 #include <linux/proc_fs.h>
33 #include <linux/security.h>
34 #include <linux/seq_file.h>
35 #include <linux/syscalls.h>
36 #include <linux/fcntl.h>
37 #include <linux/rcupdate.h>
38 #include <linux/capability.h>
39 #include <linux/cpu.h>
40 #include <linux/moduleparam.h>
41 #include <linux/errno.h>
42 #include <linux/err.h>
43 #include <linux/vermagic.h>
44 #include <linux/notifier.h>
45 #include <linux/sched.h>
46 #include <linux/device.h>
47 #include <linux/string.h>
48 #include <linux/mutex.h>
49 #include <linux/rculist.h>
50 #include <linux/uaccess.h>
51 #include <asm/cacheflush.h>
52 #include <linux/set_memory.h>
53 #include <asm/mmu_context.h>
54 #include <linux/license.h>
55 #include <asm/sections.h>
56 #include <linux/tracepoint.h>
57 #include <linux/ftrace.h>
58 #include <linux/livepatch.h>
59 #include <linux/async.h>
60 #include <linux/percpu.h>
61 #include <linux/kmemleak.h>
62 #include <linux/jump_label.h>
63 #include <linux/pfn.h>
64 #include <linux/bsearch.h>
65 #include <linux/dynamic_debug.h>
66 #include <linux/audit.h>
67 #include <uapi/linux/module.h>
68 #include "module-internal.h"
70 #define CREATE_TRACE_POINTS
71 #include <trace/events/module.h>
73 #ifndef ARCH_SHF_SMALL
74 #define ARCH_SHF_SMALL 0
78 * Modules' sections will be aligned on page boundaries
79 * to ensure complete separation of code and data, but
80 * only when CONFIG_STRICT_MODULE_RWX=y
82 #ifdef CONFIG_STRICT_MODULE_RWX
83 # define debug_align(X) ALIGN(X, PAGE_SIZE)
85 # define debug_align(X) (X)
88 /* If this is set, the section belongs in the init part of the module */
89 #define INIT_OFFSET_MASK (1UL << (BITS_PER_LONG-1))
93 * 1) List of modules (also safely readable with preempt_disable),
94 * 2) module_use links,
95 * 3) module_addr_min/module_addr_max.
96 * (delete and add uses RCU list operations). */
97 DEFINE_MUTEX(module_mutex
);
98 EXPORT_SYMBOL_GPL(module_mutex
);
99 static LIST_HEAD(modules
);
101 #ifdef CONFIG_MODULES_TREE_LOOKUP
104 * Use a latched RB-tree for __module_address(); this allows us to use
105 * RCU-sched lookups of the address from any context.
107 * This is conditional on PERF_EVENTS || TRACING because those can really hit
108 * __module_address() hard by doing a lot of stack unwinding; potentially from
112 static __always_inline
unsigned long __mod_tree_val(struct latch_tree_node
*n
)
114 struct module_layout
*layout
= container_of(n
, struct module_layout
, mtn
.node
);
116 return (unsigned long)layout
->base
;
119 static __always_inline
unsigned long __mod_tree_size(struct latch_tree_node
*n
)
121 struct module_layout
*layout
= container_of(n
, struct module_layout
, mtn
.node
);
123 return (unsigned long)layout
->size
;
126 static __always_inline
bool
127 mod_tree_less(struct latch_tree_node
*a
, struct latch_tree_node
*b
)
129 return __mod_tree_val(a
) < __mod_tree_val(b
);
132 static __always_inline
int
133 mod_tree_comp(void *key
, struct latch_tree_node
*n
)
135 unsigned long val
= (unsigned long)key
;
136 unsigned long start
, end
;
138 start
= __mod_tree_val(n
);
142 end
= start
+ __mod_tree_size(n
);
149 static const struct latch_tree_ops mod_tree_ops
= {
150 .less
= mod_tree_less
,
151 .comp
= mod_tree_comp
,
154 static struct mod_tree_root
{
155 struct latch_tree_root root
;
156 unsigned long addr_min
;
157 unsigned long addr_max
;
158 } mod_tree __cacheline_aligned
= {
162 #define module_addr_min mod_tree.addr_min
163 #define module_addr_max mod_tree.addr_max
165 static noinline
void __mod_tree_insert(struct mod_tree_node
*node
)
167 latch_tree_insert(&node
->node
, &mod_tree
.root
, &mod_tree_ops
);
170 static void __mod_tree_remove(struct mod_tree_node
*node
)
172 latch_tree_erase(&node
->node
, &mod_tree
.root
, &mod_tree_ops
);
176 * These modifications: insert, remove_init and remove; are serialized by the
179 static void mod_tree_insert(struct module
*mod
)
181 mod
->core_layout
.mtn
.mod
= mod
;
182 mod
->init_layout
.mtn
.mod
= mod
;
184 __mod_tree_insert(&mod
->core_layout
.mtn
);
185 if (mod
->init_layout
.size
)
186 __mod_tree_insert(&mod
->init_layout
.mtn
);
189 static void mod_tree_remove_init(struct module
*mod
)
191 if (mod
->init_layout
.size
)
192 __mod_tree_remove(&mod
->init_layout
.mtn
);
195 static void mod_tree_remove(struct module
*mod
)
197 __mod_tree_remove(&mod
->core_layout
.mtn
);
198 mod_tree_remove_init(mod
);
201 static struct module
*mod_find(unsigned long addr
)
203 struct latch_tree_node
*ltn
;
205 ltn
= latch_tree_find((void *)addr
, &mod_tree
.root
, &mod_tree_ops
);
209 return container_of(ltn
, struct mod_tree_node
, node
)->mod
;
212 #else /* MODULES_TREE_LOOKUP */
214 static unsigned long module_addr_min
= -1UL, module_addr_max
= 0;
216 static void mod_tree_insert(struct module
*mod
) { }
217 static void mod_tree_remove_init(struct module
*mod
) { }
218 static void mod_tree_remove(struct module
*mod
) { }
220 static struct module
*mod_find(unsigned long addr
)
224 list_for_each_entry_rcu(mod
, &modules
, list
) {
225 if (within_module(addr
, mod
))
232 #endif /* MODULES_TREE_LOOKUP */
235 * Bounds of module text, for speeding up __module_address.
236 * Protected by module_mutex.
238 static void __mod_update_bounds(void *base
, unsigned int size
)
240 unsigned long min
= (unsigned long)base
;
241 unsigned long max
= min
+ size
;
243 if (min
< module_addr_min
)
244 module_addr_min
= min
;
245 if (max
> module_addr_max
)
246 module_addr_max
= max
;
249 static void mod_update_bounds(struct module
*mod
)
251 __mod_update_bounds(mod
->core_layout
.base
, mod
->core_layout
.size
);
252 if (mod
->init_layout
.size
)
253 __mod_update_bounds(mod
->init_layout
.base
, mod
->init_layout
.size
);
256 #ifdef CONFIG_KGDB_KDB
257 struct list_head
*kdb_modules
= &modules
; /* kdb needs the list of modules */
258 #endif /* CONFIG_KGDB_KDB */
260 static void module_assert_mutex(void)
262 lockdep_assert_held(&module_mutex
);
265 static void module_assert_mutex_or_preempt(void)
267 #ifdef CONFIG_LOCKDEP
268 if (unlikely(!debug_locks
))
271 WARN_ON_ONCE(!rcu_read_lock_sched_held() &&
272 !lockdep_is_held(&module_mutex
));
276 static bool sig_enforce
= IS_ENABLED(CONFIG_MODULE_SIG_FORCE
);
277 #ifndef CONFIG_MODULE_SIG_FORCE
278 module_param(sig_enforce
, bool_enable_only
, 0644);
279 #endif /* !CONFIG_MODULE_SIG_FORCE */
281 /* Block module loading/unloading? */
282 int modules_disabled
= 0;
283 core_param(nomodule
, modules_disabled
, bint
, 0);
285 /* Waiting for a module to finish initializing? */
286 static DECLARE_WAIT_QUEUE_HEAD(module_wq
);
288 static BLOCKING_NOTIFIER_HEAD(module_notify_list
);
290 int register_module_notifier(struct notifier_block
*nb
)
292 return blocking_notifier_chain_register(&module_notify_list
, nb
);
294 EXPORT_SYMBOL(register_module_notifier
);
296 int unregister_module_notifier(struct notifier_block
*nb
)
298 return blocking_notifier_chain_unregister(&module_notify_list
, nb
);
300 EXPORT_SYMBOL(unregister_module_notifier
);
307 char *secstrings
, *strtab
;
308 unsigned long symoffs
, stroffs
;
309 struct _ddebug
*debug
;
310 unsigned int num_debug
;
312 #ifdef CONFIG_KALLSYMS
313 unsigned long mod_kallsyms_init_off
;
316 unsigned int sym
, str
, mod
, vers
, info
, pcpu
;
321 * We require a truly strong try_module_get(): 0 means success.
322 * Otherwise an error is returned due to ongoing or failed
323 * initialization etc.
325 static inline int strong_try_module_get(struct module
*mod
)
327 BUG_ON(mod
&& mod
->state
== MODULE_STATE_UNFORMED
);
328 if (mod
&& mod
->state
== MODULE_STATE_COMING
)
330 if (try_module_get(mod
))
336 static inline void add_taint_module(struct module
*mod
, unsigned flag
,
337 enum lockdep_ok lockdep_ok
)
339 add_taint(flag
, lockdep_ok
);
340 set_bit(flag
, &mod
->taints
);
344 * A thread that wants to hold a reference to a module only while it
345 * is running can call this to safely exit. nfsd and lockd use this.
347 void __noreturn
__module_put_and_exit(struct module
*mod
, long code
)
352 EXPORT_SYMBOL(__module_put_and_exit
);
354 /* Find a module section: 0 means not found. */
355 static unsigned int find_sec(const struct load_info
*info
, const char *name
)
359 for (i
= 1; i
< info
->hdr
->e_shnum
; i
++) {
360 Elf_Shdr
*shdr
= &info
->sechdrs
[i
];
361 /* Alloc bit cleared means "ignore it." */
362 if ((shdr
->sh_flags
& SHF_ALLOC
)
363 && strcmp(info
->secstrings
+ shdr
->sh_name
, name
) == 0)
369 /* Find a module section, or NULL. */
370 static void *section_addr(const struct load_info
*info
, const char *name
)
372 /* Section 0 has sh_addr 0. */
373 return (void *)info
->sechdrs
[find_sec(info
, name
)].sh_addr
;
376 /* Find a module section, or NULL. Fill in number of "objects" in section. */
377 static void *section_objs(const struct load_info
*info
,
382 unsigned int sec
= find_sec(info
, name
);
384 /* Section 0 has sh_addr 0 and sh_size 0. */
385 *num
= info
->sechdrs
[sec
].sh_size
/ object_size
;
386 return (void *)info
->sechdrs
[sec
].sh_addr
;
389 /* Provided by the linker */
390 extern const struct kernel_symbol __start___ksymtab
[];
391 extern const struct kernel_symbol __stop___ksymtab
[];
392 extern const struct kernel_symbol __start___ksymtab_gpl
[];
393 extern const struct kernel_symbol __stop___ksymtab_gpl
[];
394 extern const struct kernel_symbol __start___ksymtab_gpl_future
[];
395 extern const struct kernel_symbol __stop___ksymtab_gpl_future
[];
396 extern const s32 __start___kcrctab
[];
397 extern const s32 __start___kcrctab_gpl
[];
398 extern const s32 __start___kcrctab_gpl_future
[];
399 #ifdef CONFIG_UNUSED_SYMBOLS
400 extern const struct kernel_symbol __start___ksymtab_unused
[];
401 extern const struct kernel_symbol __stop___ksymtab_unused
[];
402 extern const struct kernel_symbol __start___ksymtab_unused_gpl
[];
403 extern const struct kernel_symbol __stop___ksymtab_unused_gpl
[];
404 extern const s32 __start___kcrctab_unused
[];
405 extern const s32 __start___kcrctab_unused_gpl
[];
408 #ifndef CONFIG_MODVERSIONS
409 #define symversion(base, idx) NULL
411 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
414 static bool each_symbol_in_section(const struct symsearch
*arr
,
415 unsigned int arrsize
,
416 struct module
*owner
,
417 bool (*fn
)(const struct symsearch
*syms
,
418 struct module
*owner
,
424 for (j
= 0; j
< arrsize
; j
++) {
425 if (fn(&arr
[j
], owner
, data
))
432 /* Returns true as soon as fn returns true, otherwise false. */
433 bool each_symbol_section(bool (*fn
)(const struct symsearch
*arr
,
434 struct module
*owner
,
439 static const struct symsearch arr
[] = {
440 { __start___ksymtab
, __stop___ksymtab
, __start___kcrctab
,
441 NOT_GPL_ONLY
, false },
442 { __start___ksymtab_gpl
, __stop___ksymtab_gpl
,
443 __start___kcrctab_gpl
,
445 { __start___ksymtab_gpl_future
, __stop___ksymtab_gpl_future
,
446 __start___kcrctab_gpl_future
,
447 WILL_BE_GPL_ONLY
, false },
448 #ifdef CONFIG_UNUSED_SYMBOLS
449 { __start___ksymtab_unused
, __stop___ksymtab_unused
,
450 __start___kcrctab_unused
,
451 NOT_GPL_ONLY
, true },
452 { __start___ksymtab_unused_gpl
, __stop___ksymtab_unused_gpl
,
453 __start___kcrctab_unused_gpl
,
458 module_assert_mutex_or_preempt();
460 if (each_symbol_in_section(arr
, ARRAY_SIZE(arr
), NULL
, fn
, data
))
463 list_for_each_entry_rcu(mod
, &modules
, list
) {
464 struct symsearch arr
[] = {
465 { mod
->syms
, mod
->syms
+ mod
->num_syms
, mod
->crcs
,
466 NOT_GPL_ONLY
, false },
467 { mod
->gpl_syms
, mod
->gpl_syms
+ mod
->num_gpl_syms
,
470 { mod
->gpl_future_syms
,
471 mod
->gpl_future_syms
+ mod
->num_gpl_future_syms
,
472 mod
->gpl_future_crcs
,
473 WILL_BE_GPL_ONLY
, false },
474 #ifdef CONFIG_UNUSED_SYMBOLS
476 mod
->unused_syms
+ mod
->num_unused_syms
,
478 NOT_GPL_ONLY
, true },
479 { mod
->unused_gpl_syms
,
480 mod
->unused_gpl_syms
+ mod
->num_unused_gpl_syms
,
481 mod
->unused_gpl_crcs
,
486 if (mod
->state
== MODULE_STATE_UNFORMED
)
489 if (each_symbol_in_section(arr
, ARRAY_SIZE(arr
), mod
, fn
, data
))
494 EXPORT_SYMBOL_GPL(each_symbol_section
);
496 struct find_symbol_arg
{
503 struct module
*owner
;
505 const struct kernel_symbol
*sym
;
508 static bool check_symbol(const struct symsearch
*syms
,
509 struct module
*owner
,
510 unsigned int symnum
, void *data
)
512 struct find_symbol_arg
*fsa
= data
;
515 if (syms
->licence
== GPL_ONLY
)
517 if (syms
->licence
== WILL_BE_GPL_ONLY
&& fsa
->warn
) {
518 pr_warn("Symbol %s is being used by a non-GPL module, "
519 "which will not be allowed in the future\n",
524 #ifdef CONFIG_UNUSED_SYMBOLS
525 if (syms
->unused
&& fsa
->warn
) {
526 pr_warn("Symbol %s is marked as UNUSED, however this module is "
527 "using it.\n", fsa
->name
);
528 pr_warn("This symbol will go away in the future.\n");
529 pr_warn("Please evaluate if this is the right api to use and "
530 "if it really is, submit a report to the linux kernel "
531 "mailing list together with submitting your code for "
537 fsa
->crc
= symversion(syms
->crcs
, symnum
);
538 fsa
->sym
= &syms
->start
[symnum
];
542 static int cmp_name(const void *va
, const void *vb
)
545 const struct kernel_symbol
*b
;
547 return strcmp(a
, b
->name
);
550 static bool find_symbol_in_section(const struct symsearch
*syms
,
551 struct module
*owner
,
554 struct find_symbol_arg
*fsa
= data
;
555 struct kernel_symbol
*sym
;
557 sym
= bsearch(fsa
->name
, syms
->start
, syms
->stop
- syms
->start
,
558 sizeof(struct kernel_symbol
), cmp_name
);
560 if (sym
!= NULL
&& check_symbol(syms
, owner
, sym
- syms
->start
, data
))
566 /* Find a symbol and return it, along with, (optional) crc and
567 * (optional) module which owns it. Needs preempt disabled or module_mutex. */
568 const struct kernel_symbol
*find_symbol(const char *name
,
569 struct module
**owner
,
574 struct find_symbol_arg fsa
;
580 if (each_symbol_section(find_symbol_in_section
, &fsa
)) {
588 pr_debug("Failed to find symbol %s\n", name
);
591 EXPORT_SYMBOL_GPL(find_symbol
);
594 * Search for module by name: must hold module_mutex (or preempt disabled
595 * for read-only access).
597 static struct module
*find_module_all(const char *name
, size_t len
,
602 module_assert_mutex_or_preempt();
604 list_for_each_entry_rcu(mod
, &modules
, list
) {
605 if (!even_unformed
&& mod
->state
== MODULE_STATE_UNFORMED
)
607 if (strlen(mod
->name
) == len
&& !memcmp(mod
->name
, name
, len
))
613 struct module
*find_module(const char *name
)
615 module_assert_mutex();
616 return find_module_all(name
, strlen(name
), false);
618 EXPORT_SYMBOL_GPL(find_module
);
622 static inline void __percpu
*mod_percpu(struct module
*mod
)
627 static int percpu_modalloc(struct module
*mod
, struct load_info
*info
)
629 Elf_Shdr
*pcpusec
= &info
->sechdrs
[info
->index
.pcpu
];
630 unsigned long align
= pcpusec
->sh_addralign
;
632 if (!pcpusec
->sh_size
)
635 if (align
> PAGE_SIZE
) {
636 pr_warn("%s: per-cpu alignment %li > %li\n",
637 mod
->name
, align
, PAGE_SIZE
);
641 mod
->percpu
= __alloc_reserved_percpu(pcpusec
->sh_size
, align
);
643 pr_warn("%s: Could not allocate %lu bytes percpu data\n",
644 mod
->name
, (unsigned long)pcpusec
->sh_size
);
647 mod
->percpu_size
= pcpusec
->sh_size
;
651 static void percpu_modfree(struct module
*mod
)
653 free_percpu(mod
->percpu
);
656 static unsigned int find_pcpusec(struct load_info
*info
)
658 return find_sec(info
, ".data..percpu");
661 static void percpu_modcopy(struct module
*mod
,
662 const void *from
, unsigned long size
)
666 for_each_possible_cpu(cpu
)
667 memcpy(per_cpu_ptr(mod
->percpu
, cpu
), from
, size
);
670 bool __is_module_percpu_address(unsigned long addr
, unsigned long *can_addr
)
677 list_for_each_entry_rcu(mod
, &modules
, list
) {
678 if (mod
->state
== MODULE_STATE_UNFORMED
)
680 if (!mod
->percpu_size
)
682 for_each_possible_cpu(cpu
) {
683 void *start
= per_cpu_ptr(mod
->percpu
, cpu
);
684 void *va
= (void *)addr
;
686 if (va
>= start
&& va
< start
+ mod
->percpu_size
) {
688 *can_addr
= (unsigned long) (va
- start
);
689 *can_addr
+= (unsigned long)
690 per_cpu_ptr(mod
->percpu
,
704 * is_module_percpu_address - test whether address is from module static percpu
705 * @addr: address to test
707 * Test whether @addr belongs to module static percpu area.
710 * %true if @addr is from module static percpu area
712 bool is_module_percpu_address(unsigned long addr
)
714 return __is_module_percpu_address(addr
, NULL
);
717 #else /* ... !CONFIG_SMP */
719 static inline void __percpu
*mod_percpu(struct module
*mod
)
723 static int percpu_modalloc(struct module
*mod
, struct load_info
*info
)
725 /* UP modules shouldn't have this section: ENOMEM isn't quite right */
726 if (info
->sechdrs
[info
->index
.pcpu
].sh_size
!= 0)
730 static inline void percpu_modfree(struct module
*mod
)
733 static unsigned int find_pcpusec(struct load_info
*info
)
737 static inline void percpu_modcopy(struct module
*mod
,
738 const void *from
, unsigned long size
)
740 /* pcpusec should be 0, and size of that section should be 0. */
743 bool is_module_percpu_address(unsigned long addr
)
748 bool __is_module_percpu_address(unsigned long addr
, unsigned long *can_addr
)
753 #endif /* CONFIG_SMP */
755 #define MODINFO_ATTR(field) \
756 static void setup_modinfo_##field(struct module *mod, const char *s) \
758 mod->field = kstrdup(s, GFP_KERNEL); \
760 static ssize_t show_modinfo_##field(struct module_attribute *mattr, \
761 struct module_kobject *mk, char *buffer) \
763 return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field); \
765 static int modinfo_##field##_exists(struct module *mod) \
767 return mod->field != NULL; \
769 static void free_modinfo_##field(struct module *mod) \
774 static struct module_attribute modinfo_##field = { \
775 .attr = { .name = __stringify(field), .mode = 0444 }, \
776 .show = show_modinfo_##field, \
777 .setup = setup_modinfo_##field, \
778 .test = modinfo_##field##_exists, \
779 .free = free_modinfo_##field, \
782 MODINFO_ATTR(version
);
783 MODINFO_ATTR(srcversion
);
785 static char last_unloaded_module
[MODULE_NAME_LEN
+1];
787 #ifdef CONFIG_MODULE_UNLOAD
789 EXPORT_TRACEPOINT_SYMBOL(module_get
);
791 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
792 #define MODULE_REF_BASE 1
794 /* Init the unload section of the module. */
795 static int module_unload_init(struct module
*mod
)
798 * Initialize reference counter to MODULE_REF_BASE.
799 * refcnt == 0 means module is going.
801 atomic_set(&mod
->refcnt
, MODULE_REF_BASE
);
803 INIT_LIST_HEAD(&mod
->source_list
);
804 INIT_LIST_HEAD(&mod
->target_list
);
806 /* Hold reference count during initialization. */
807 atomic_inc(&mod
->refcnt
);
812 /* Does a already use b? */
813 static int already_uses(struct module
*a
, struct module
*b
)
815 struct module_use
*use
;
817 list_for_each_entry(use
, &b
->source_list
, source_list
) {
818 if (use
->source
== a
) {
819 pr_debug("%s uses %s!\n", a
->name
, b
->name
);
823 pr_debug("%s does not use %s!\n", a
->name
, b
->name
);
829 * - we add 'a' as a "source", 'b' as a "target" of module use
830 * - the module_use is added to the list of 'b' sources (so
831 * 'b' can walk the list to see who sourced them), and of 'a'
832 * targets (so 'a' can see what modules it targets).
834 static int add_module_usage(struct module
*a
, struct module
*b
)
836 struct module_use
*use
;
838 pr_debug("Allocating new usage for %s.\n", a
->name
);
839 use
= kmalloc(sizeof(*use
), GFP_ATOMIC
);
841 pr_warn("%s: out of memory loading\n", a
->name
);
847 list_add(&use
->source_list
, &b
->source_list
);
848 list_add(&use
->target_list
, &a
->target_list
);
852 /* Module a uses b: caller needs module_mutex() */
853 int ref_module(struct module
*a
, struct module
*b
)
857 if (b
== NULL
|| already_uses(a
, b
))
860 /* If module isn't available, we fail. */
861 err
= strong_try_module_get(b
);
865 err
= add_module_usage(a
, b
);
872 EXPORT_SYMBOL_GPL(ref_module
);
874 /* Clear the unload stuff of the module. */
875 static void module_unload_free(struct module
*mod
)
877 struct module_use
*use
, *tmp
;
879 mutex_lock(&module_mutex
);
880 list_for_each_entry_safe(use
, tmp
, &mod
->target_list
, target_list
) {
881 struct module
*i
= use
->target
;
882 pr_debug("%s unusing %s\n", mod
->name
, i
->name
);
884 list_del(&use
->source_list
);
885 list_del(&use
->target_list
);
888 mutex_unlock(&module_mutex
);
891 #ifdef CONFIG_MODULE_FORCE_UNLOAD
892 static inline int try_force_unload(unsigned int flags
)
894 int ret
= (flags
& O_TRUNC
);
896 add_taint(TAINT_FORCED_RMMOD
, LOCKDEP_NOW_UNRELIABLE
);
900 static inline int try_force_unload(unsigned int flags
)
904 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
906 /* Try to release refcount of module, 0 means success. */
907 static int try_release_module_ref(struct module
*mod
)
911 /* Try to decrement refcnt which we set at loading */
912 ret
= atomic_sub_return(MODULE_REF_BASE
, &mod
->refcnt
);
915 /* Someone can put this right now, recover with checking */
916 ret
= atomic_add_unless(&mod
->refcnt
, MODULE_REF_BASE
, 0);
921 static int try_stop_module(struct module
*mod
, int flags
, int *forced
)
923 /* If it's not unused, quit unless we're forcing. */
924 if (try_release_module_ref(mod
) != 0) {
925 *forced
= try_force_unload(flags
);
930 /* Mark it as dying. */
931 mod
->state
= MODULE_STATE_GOING
;
937 * module_refcount - return the refcount or -1 if unloading
939 * @mod: the module we're checking
942 * -1 if the module is in the process of unloading
943 * otherwise the number of references in the kernel to the module
945 int module_refcount(struct module
*mod
)
947 return atomic_read(&mod
->refcnt
) - MODULE_REF_BASE
;
949 EXPORT_SYMBOL(module_refcount
);
951 /* This exists whether we can unload or not */
952 static void free_module(struct module
*mod
);
954 SYSCALL_DEFINE2(delete_module
, const char __user
*, name_user
,
958 char name
[MODULE_NAME_LEN
];
961 if (!capable(CAP_SYS_MODULE
) || modules_disabled
)
964 if (strncpy_from_user(name
, name_user
, MODULE_NAME_LEN
-1) < 0)
966 name
[MODULE_NAME_LEN
-1] = '\0';
968 audit_log_kern_module(name
);
970 if (mutex_lock_interruptible(&module_mutex
) != 0)
973 mod
= find_module(name
);
979 if (!list_empty(&mod
->source_list
)) {
980 /* Other modules depend on us: get rid of them first. */
985 /* Doing init or already dying? */
986 if (mod
->state
!= MODULE_STATE_LIVE
) {
987 /* FIXME: if (force), slam module count damn the torpedoes */
988 pr_debug("%s already dying\n", mod
->name
);
993 /* If it has an init func, it must have an exit func to unload */
994 if (mod
->init
&& !mod
->exit
) {
995 forced
= try_force_unload(flags
);
997 /* This module can't be removed */
1003 /* Stop the machine so refcounts can't move and disable module. */
1004 ret
= try_stop_module(mod
, flags
, &forced
);
1008 mutex_unlock(&module_mutex
);
1009 /* Final destruction now no one is using it. */
1010 if (mod
->exit
!= NULL
)
1012 blocking_notifier_call_chain(&module_notify_list
,
1013 MODULE_STATE_GOING
, mod
);
1014 klp_module_going(mod
);
1015 ftrace_release_mod(mod
);
1017 async_synchronize_full();
1019 /* Store the name of the last unloaded module for diagnostic purposes */
1020 strlcpy(last_unloaded_module
, mod
->name
, sizeof(last_unloaded_module
));
1025 mutex_unlock(&module_mutex
);
1029 static inline void print_unload_info(struct seq_file
*m
, struct module
*mod
)
1031 struct module_use
*use
;
1032 int printed_something
= 0;
1034 seq_printf(m
, " %i ", module_refcount(mod
));
1037 * Always include a trailing , so userspace can differentiate
1038 * between this and the old multi-field proc format.
1040 list_for_each_entry(use
, &mod
->source_list
, source_list
) {
1041 printed_something
= 1;
1042 seq_printf(m
, "%s,", use
->source
->name
);
1045 if (mod
->init
!= NULL
&& mod
->exit
== NULL
) {
1046 printed_something
= 1;
1047 seq_puts(m
, "[permanent],");
1050 if (!printed_something
)
1054 void __symbol_put(const char *symbol
)
1056 struct module
*owner
;
1059 if (!find_symbol(symbol
, &owner
, NULL
, true, false))
1064 EXPORT_SYMBOL(__symbol_put
);
1066 /* Note this assumes addr is a function, which it currently always is. */
1067 void symbol_put_addr(void *addr
)
1069 struct module
*modaddr
;
1070 unsigned long a
= (unsigned long)dereference_function_descriptor(addr
);
1072 if (core_kernel_text(a
))
1076 * Even though we hold a reference on the module; we still need to
1077 * disable preemption in order to safely traverse the data structure.
1080 modaddr
= __module_text_address(a
);
1082 module_put(modaddr
);
1085 EXPORT_SYMBOL_GPL(symbol_put_addr
);
1087 static ssize_t
show_refcnt(struct module_attribute
*mattr
,
1088 struct module_kobject
*mk
, char *buffer
)
1090 return sprintf(buffer
, "%i\n", module_refcount(mk
->mod
));
1093 static struct module_attribute modinfo_refcnt
=
1094 __ATTR(refcnt
, 0444, show_refcnt
, NULL
);
1096 void __module_get(struct module
*module
)
1100 atomic_inc(&module
->refcnt
);
1101 trace_module_get(module
, _RET_IP_
);
1105 EXPORT_SYMBOL(__module_get
);
1107 bool try_module_get(struct module
*module
)
1113 /* Note: here, we can fail to get a reference */
1114 if (likely(module_is_live(module
) &&
1115 atomic_inc_not_zero(&module
->refcnt
) != 0))
1116 trace_module_get(module
, _RET_IP_
);
1124 EXPORT_SYMBOL(try_module_get
);
1126 void module_put(struct module
*module
)
1132 ret
= atomic_dec_if_positive(&module
->refcnt
);
1133 WARN_ON(ret
< 0); /* Failed to put refcount */
1134 trace_module_put(module
, _RET_IP_
);
1138 EXPORT_SYMBOL(module_put
);
1140 #else /* !CONFIG_MODULE_UNLOAD */
1141 static inline void print_unload_info(struct seq_file
*m
, struct module
*mod
)
1143 /* We don't know the usage count, or what modules are using. */
1144 seq_puts(m
, " - -");
1147 static inline void module_unload_free(struct module
*mod
)
1151 int ref_module(struct module
*a
, struct module
*b
)
1153 return strong_try_module_get(b
);
1155 EXPORT_SYMBOL_GPL(ref_module
);
1157 static inline int module_unload_init(struct module
*mod
)
1161 #endif /* CONFIG_MODULE_UNLOAD */
1163 static size_t module_flags_taint(struct module
*mod
, char *buf
)
1168 for (i
= 0; i
< TAINT_FLAGS_COUNT
; i
++) {
1169 if (taint_flags
[i
].module
&& test_bit(i
, &mod
->taints
))
1170 buf
[l
++] = taint_flags
[i
].c_true
;
1176 static ssize_t
show_initstate(struct module_attribute
*mattr
,
1177 struct module_kobject
*mk
, char *buffer
)
1179 const char *state
= "unknown";
1181 switch (mk
->mod
->state
) {
1182 case MODULE_STATE_LIVE
:
1185 case MODULE_STATE_COMING
:
1188 case MODULE_STATE_GOING
:
1194 return sprintf(buffer
, "%s\n", state
);
1197 static struct module_attribute modinfo_initstate
=
1198 __ATTR(initstate
, 0444, show_initstate
, NULL
);
1200 static ssize_t
store_uevent(struct module_attribute
*mattr
,
1201 struct module_kobject
*mk
,
1202 const char *buffer
, size_t count
)
1206 rc
= kobject_synth_uevent(&mk
->kobj
, buffer
, count
);
1207 return rc
? rc
: count
;
1210 struct module_attribute module_uevent
=
1211 __ATTR(uevent
, 0200, NULL
, store_uevent
);
1213 static ssize_t
show_coresize(struct module_attribute
*mattr
,
1214 struct module_kobject
*mk
, char *buffer
)
1216 return sprintf(buffer
, "%u\n", mk
->mod
->core_layout
.size
);
1219 static struct module_attribute modinfo_coresize
=
1220 __ATTR(coresize
, 0444, show_coresize
, NULL
);
1222 static ssize_t
show_initsize(struct module_attribute
*mattr
,
1223 struct module_kobject
*mk
, char *buffer
)
1225 return sprintf(buffer
, "%u\n", mk
->mod
->init_layout
.size
);
1228 static struct module_attribute modinfo_initsize
=
1229 __ATTR(initsize
, 0444, show_initsize
, NULL
);
1231 static ssize_t
show_taint(struct module_attribute
*mattr
,
1232 struct module_kobject
*mk
, char *buffer
)
1236 l
= module_flags_taint(mk
->mod
, buffer
);
1241 static struct module_attribute modinfo_taint
=
1242 __ATTR(taint
, 0444, show_taint
, NULL
);
1244 static struct module_attribute
*modinfo_attrs
[] = {
1247 &modinfo_srcversion
,
1252 #ifdef CONFIG_MODULE_UNLOAD
1258 static const char vermagic
[] = VERMAGIC_STRING
;
1260 static int try_to_force_load(struct module
*mod
, const char *reason
)
1262 #ifdef CONFIG_MODULE_FORCE_LOAD
1263 if (!test_taint(TAINT_FORCED_MODULE
))
1264 pr_warn("%s: %s: kernel tainted.\n", mod
->name
, reason
);
1265 add_taint_module(mod
, TAINT_FORCED_MODULE
, LOCKDEP_NOW_UNRELIABLE
);
1272 #ifdef CONFIG_MODVERSIONS
1274 static u32
resolve_rel_crc(const s32
*crc
)
1276 return *(u32
*)((void *)crc
+ *crc
);
1279 static int check_version(const struct load_info
*info
,
1280 const char *symname
,
1284 Elf_Shdr
*sechdrs
= info
->sechdrs
;
1285 unsigned int versindex
= info
->index
.vers
;
1286 unsigned int i
, num_versions
;
1287 struct modversion_info
*versions
;
1289 /* Exporting module didn't supply crcs? OK, we're already tainted. */
1293 /* No versions at all? modprobe --force does this. */
1295 return try_to_force_load(mod
, symname
) == 0;
1297 versions
= (void *) sechdrs
[versindex
].sh_addr
;
1298 num_versions
= sechdrs
[versindex
].sh_size
1299 / sizeof(struct modversion_info
);
1301 for (i
= 0; i
< num_versions
; i
++) {
1304 if (strcmp(versions
[i
].name
, symname
) != 0)
1307 if (IS_ENABLED(CONFIG_MODULE_REL_CRCS
))
1308 crcval
= resolve_rel_crc(crc
);
1311 if (versions
[i
].crc
== crcval
)
1313 pr_debug("Found checksum %X vs module %lX\n",
1314 crcval
, versions
[i
].crc
);
1318 /* Broken toolchain. Warn once, then let it go.. */
1319 pr_warn_once("%s: no symbol version for %s\n", info
->name
, symname
);
1323 pr_warn("%s: disagrees about version of symbol %s\n",
1324 info
->name
, symname
);
1328 static inline int check_modstruct_version(const struct load_info
*info
,
1334 * Since this should be found in kernel (which can't be removed), no
1335 * locking is necessary -- use preempt_disable() to placate lockdep.
1338 if (!find_symbol(VMLINUX_SYMBOL_STR(module_layout
), NULL
,
1339 &crc
, true, false)) {
1344 return check_version(info
, VMLINUX_SYMBOL_STR(module_layout
),
1348 /* First part is kernel version, which we ignore if module has crcs. */
1349 static inline int same_magic(const char *amagic
, const char *bmagic
,
1353 amagic
+= strcspn(amagic
, " ");
1354 bmagic
+= strcspn(bmagic
, " ");
1356 return strcmp(amagic
, bmagic
) == 0;
1359 static inline int check_version(const struct load_info
*info
,
1360 const char *symname
,
1367 static inline int check_modstruct_version(const struct load_info
*info
,
1373 static inline int same_magic(const char *amagic
, const char *bmagic
,
1376 return strcmp(amagic
, bmagic
) == 0;
1378 #endif /* CONFIG_MODVERSIONS */
1380 /* Resolve a symbol for this module. I.e. if we find one, record usage. */
1381 static const struct kernel_symbol
*resolve_symbol(struct module
*mod
,
1382 const struct load_info
*info
,
1386 struct module
*owner
;
1387 const struct kernel_symbol
*sym
;
1392 * The module_mutex should not be a heavily contended lock;
1393 * if we get the occasional sleep here, we'll go an extra iteration
1394 * in the wait_event_interruptible(), which is harmless.
1396 sched_annotate_sleep();
1397 mutex_lock(&module_mutex
);
1398 sym
= find_symbol(name
, &owner
, &crc
,
1399 !(mod
->taints
& (1 << TAINT_PROPRIETARY_MODULE
)), true);
1403 if (!check_version(info
, name
, mod
, crc
)) {
1404 sym
= ERR_PTR(-EINVAL
);
1408 err
= ref_module(mod
, owner
);
1415 /* We must make copy under the lock if we failed to get ref. */
1416 strncpy(ownername
, module_name(owner
), MODULE_NAME_LEN
);
1418 mutex_unlock(&module_mutex
);
1422 static const struct kernel_symbol
*
1423 resolve_symbol_wait(struct module
*mod
,
1424 const struct load_info
*info
,
1427 const struct kernel_symbol
*ksym
;
1428 char owner
[MODULE_NAME_LEN
];
1430 if (wait_event_interruptible_timeout(module_wq
,
1431 !IS_ERR(ksym
= resolve_symbol(mod
, info
, name
, owner
))
1432 || PTR_ERR(ksym
) != -EBUSY
,
1434 pr_warn("%s: gave up waiting for init of module %s.\n",
1441 * /sys/module/foo/sections stuff
1442 * J. Corbet <corbet@lwn.net>
1446 #ifdef CONFIG_KALLSYMS
1447 static inline bool sect_empty(const Elf_Shdr
*sect
)
1449 return !(sect
->sh_flags
& SHF_ALLOC
) || sect
->sh_size
== 0;
1452 struct module_sect_attr
{
1453 struct module_attribute mattr
;
1455 unsigned long address
;
1458 struct module_sect_attrs
{
1459 struct attribute_group grp
;
1460 unsigned int nsections
;
1461 struct module_sect_attr attrs
[0];
1464 static ssize_t
module_sect_show(struct module_attribute
*mattr
,
1465 struct module_kobject
*mk
, char *buf
)
1467 struct module_sect_attr
*sattr
=
1468 container_of(mattr
, struct module_sect_attr
, mattr
);
1469 return sprintf(buf
, "0x%pK\n", (void *)sattr
->address
);
1472 static void free_sect_attrs(struct module_sect_attrs
*sect_attrs
)
1474 unsigned int section
;
1476 for (section
= 0; section
< sect_attrs
->nsections
; section
++)
1477 kfree(sect_attrs
->attrs
[section
].name
);
1481 static void add_sect_attrs(struct module
*mod
, const struct load_info
*info
)
1483 unsigned int nloaded
= 0, i
, size
[2];
1484 struct module_sect_attrs
*sect_attrs
;
1485 struct module_sect_attr
*sattr
;
1486 struct attribute
**gattr
;
1488 /* Count loaded sections and allocate structures */
1489 for (i
= 0; i
< info
->hdr
->e_shnum
; i
++)
1490 if (!sect_empty(&info
->sechdrs
[i
]))
1492 size
[0] = ALIGN(sizeof(*sect_attrs
)
1493 + nloaded
* sizeof(sect_attrs
->attrs
[0]),
1494 sizeof(sect_attrs
->grp
.attrs
[0]));
1495 size
[1] = (nloaded
+ 1) * sizeof(sect_attrs
->grp
.attrs
[0]);
1496 sect_attrs
= kzalloc(size
[0] + size
[1], GFP_KERNEL
);
1497 if (sect_attrs
== NULL
)
1500 /* Setup section attributes. */
1501 sect_attrs
->grp
.name
= "sections";
1502 sect_attrs
->grp
.attrs
= (void *)sect_attrs
+ size
[0];
1504 sect_attrs
->nsections
= 0;
1505 sattr
= §_attrs
->attrs
[0];
1506 gattr
= §_attrs
->grp
.attrs
[0];
1507 for (i
= 0; i
< info
->hdr
->e_shnum
; i
++) {
1508 Elf_Shdr
*sec
= &info
->sechdrs
[i
];
1509 if (sect_empty(sec
))
1511 sattr
->address
= sec
->sh_addr
;
1512 sattr
->name
= kstrdup(info
->secstrings
+ sec
->sh_name
,
1514 if (sattr
->name
== NULL
)
1516 sect_attrs
->nsections
++;
1517 sysfs_attr_init(&sattr
->mattr
.attr
);
1518 sattr
->mattr
.show
= module_sect_show
;
1519 sattr
->mattr
.store
= NULL
;
1520 sattr
->mattr
.attr
.name
= sattr
->name
;
1521 sattr
->mattr
.attr
.mode
= S_IRUGO
;
1522 *(gattr
++) = &(sattr
++)->mattr
.attr
;
1526 if (sysfs_create_group(&mod
->mkobj
.kobj
, §_attrs
->grp
))
1529 mod
->sect_attrs
= sect_attrs
;
1532 free_sect_attrs(sect_attrs
);
1535 static void remove_sect_attrs(struct module
*mod
)
1537 if (mod
->sect_attrs
) {
1538 sysfs_remove_group(&mod
->mkobj
.kobj
,
1539 &mod
->sect_attrs
->grp
);
1540 /* We are positive that no one is using any sect attrs
1541 * at this point. Deallocate immediately. */
1542 free_sect_attrs(mod
->sect_attrs
);
1543 mod
->sect_attrs
= NULL
;
1548 * /sys/module/foo/notes/.section.name gives contents of SHT_NOTE sections.
1551 struct module_notes_attrs
{
1552 struct kobject
*dir
;
1554 struct bin_attribute attrs
[0];
1557 static ssize_t
module_notes_read(struct file
*filp
, struct kobject
*kobj
,
1558 struct bin_attribute
*bin_attr
,
1559 char *buf
, loff_t pos
, size_t count
)
1562 * The caller checked the pos and count against our size.
1564 memcpy(buf
, bin_attr
->private + pos
, count
);
1568 static void free_notes_attrs(struct module_notes_attrs
*notes_attrs
,
1571 if (notes_attrs
->dir
) {
1573 sysfs_remove_bin_file(notes_attrs
->dir
,
1574 ¬es_attrs
->attrs
[i
]);
1575 kobject_put(notes_attrs
->dir
);
1580 static void add_notes_attrs(struct module
*mod
, const struct load_info
*info
)
1582 unsigned int notes
, loaded
, i
;
1583 struct module_notes_attrs
*notes_attrs
;
1584 struct bin_attribute
*nattr
;
1586 /* failed to create section attributes, so can't create notes */
1587 if (!mod
->sect_attrs
)
1590 /* Count notes sections and allocate structures. */
1592 for (i
= 0; i
< info
->hdr
->e_shnum
; i
++)
1593 if (!sect_empty(&info
->sechdrs
[i
]) &&
1594 (info
->sechdrs
[i
].sh_type
== SHT_NOTE
))
1600 notes_attrs
= kzalloc(sizeof(*notes_attrs
)
1601 + notes
* sizeof(notes_attrs
->attrs
[0]),
1603 if (notes_attrs
== NULL
)
1606 notes_attrs
->notes
= notes
;
1607 nattr
= ¬es_attrs
->attrs
[0];
1608 for (loaded
= i
= 0; i
< info
->hdr
->e_shnum
; ++i
) {
1609 if (sect_empty(&info
->sechdrs
[i
]))
1611 if (info
->sechdrs
[i
].sh_type
== SHT_NOTE
) {
1612 sysfs_bin_attr_init(nattr
);
1613 nattr
->attr
.name
= mod
->sect_attrs
->attrs
[loaded
].name
;
1614 nattr
->attr
.mode
= S_IRUGO
;
1615 nattr
->size
= info
->sechdrs
[i
].sh_size
;
1616 nattr
->private = (void *) info
->sechdrs
[i
].sh_addr
;
1617 nattr
->read
= module_notes_read
;
1623 notes_attrs
->dir
= kobject_create_and_add("notes", &mod
->mkobj
.kobj
);
1624 if (!notes_attrs
->dir
)
1627 for (i
= 0; i
< notes
; ++i
)
1628 if (sysfs_create_bin_file(notes_attrs
->dir
,
1629 ¬es_attrs
->attrs
[i
]))
1632 mod
->notes_attrs
= notes_attrs
;
1636 free_notes_attrs(notes_attrs
, i
);
1639 static void remove_notes_attrs(struct module
*mod
)
1641 if (mod
->notes_attrs
)
1642 free_notes_attrs(mod
->notes_attrs
, mod
->notes_attrs
->notes
);
1647 static inline void add_sect_attrs(struct module
*mod
,
1648 const struct load_info
*info
)
1652 static inline void remove_sect_attrs(struct module
*mod
)
1656 static inline void add_notes_attrs(struct module
*mod
,
1657 const struct load_info
*info
)
1661 static inline void remove_notes_attrs(struct module
*mod
)
1664 #endif /* CONFIG_KALLSYMS */
1666 static void del_usage_links(struct module
*mod
)
1668 #ifdef CONFIG_MODULE_UNLOAD
1669 struct module_use
*use
;
1671 mutex_lock(&module_mutex
);
1672 list_for_each_entry(use
, &mod
->target_list
, target_list
)
1673 sysfs_remove_link(use
->target
->holders_dir
, mod
->name
);
1674 mutex_unlock(&module_mutex
);
1678 static int add_usage_links(struct module
*mod
)
1681 #ifdef CONFIG_MODULE_UNLOAD
1682 struct module_use
*use
;
1684 mutex_lock(&module_mutex
);
1685 list_for_each_entry(use
, &mod
->target_list
, target_list
) {
1686 ret
= sysfs_create_link(use
->target
->holders_dir
,
1687 &mod
->mkobj
.kobj
, mod
->name
);
1691 mutex_unlock(&module_mutex
);
1693 del_usage_links(mod
);
1698 static int module_add_modinfo_attrs(struct module
*mod
)
1700 struct module_attribute
*attr
;
1701 struct module_attribute
*temp_attr
;
1705 mod
->modinfo_attrs
= kzalloc((sizeof(struct module_attribute
) *
1706 (ARRAY_SIZE(modinfo_attrs
) + 1)),
1708 if (!mod
->modinfo_attrs
)
1711 temp_attr
= mod
->modinfo_attrs
;
1712 for (i
= 0; (attr
= modinfo_attrs
[i
]) && !error
; i
++) {
1713 if (!attr
->test
|| attr
->test(mod
)) {
1714 memcpy(temp_attr
, attr
, sizeof(*temp_attr
));
1715 sysfs_attr_init(&temp_attr
->attr
);
1716 error
= sysfs_create_file(&mod
->mkobj
.kobj
,
1724 static void module_remove_modinfo_attrs(struct module
*mod
)
1726 struct module_attribute
*attr
;
1729 for (i
= 0; (attr
= &mod
->modinfo_attrs
[i
]); i
++) {
1730 /* pick a field to test for end of list */
1731 if (!attr
->attr
.name
)
1733 sysfs_remove_file(&mod
->mkobj
.kobj
, &attr
->attr
);
1737 kfree(mod
->modinfo_attrs
);
1740 static void mod_kobject_put(struct module
*mod
)
1742 DECLARE_COMPLETION_ONSTACK(c
);
1743 mod
->mkobj
.kobj_completion
= &c
;
1744 kobject_put(&mod
->mkobj
.kobj
);
1745 wait_for_completion(&c
);
1748 static int mod_sysfs_init(struct module
*mod
)
1751 struct kobject
*kobj
;
1753 if (!module_sysfs_initialized
) {
1754 pr_err("%s: module sysfs not initialized\n", mod
->name
);
1759 kobj
= kset_find_obj(module_kset
, mod
->name
);
1761 pr_err("%s: module is already loaded\n", mod
->name
);
1767 mod
->mkobj
.mod
= mod
;
1769 memset(&mod
->mkobj
.kobj
, 0, sizeof(mod
->mkobj
.kobj
));
1770 mod
->mkobj
.kobj
.kset
= module_kset
;
1771 err
= kobject_init_and_add(&mod
->mkobj
.kobj
, &module_ktype
, NULL
,
1774 mod_kobject_put(mod
);
1776 /* delay uevent until full sysfs population */
1781 static int mod_sysfs_setup(struct module
*mod
,
1782 const struct load_info
*info
,
1783 struct kernel_param
*kparam
,
1784 unsigned int num_params
)
1788 err
= mod_sysfs_init(mod
);
1792 mod
->holders_dir
= kobject_create_and_add("holders", &mod
->mkobj
.kobj
);
1793 if (!mod
->holders_dir
) {
1798 err
= module_param_sysfs_setup(mod
, kparam
, num_params
);
1800 goto out_unreg_holders
;
1802 err
= module_add_modinfo_attrs(mod
);
1804 goto out_unreg_param
;
1806 err
= add_usage_links(mod
);
1808 goto out_unreg_modinfo_attrs
;
1810 add_sect_attrs(mod
, info
);
1811 add_notes_attrs(mod
, info
);
1813 kobject_uevent(&mod
->mkobj
.kobj
, KOBJ_ADD
);
1816 out_unreg_modinfo_attrs
:
1817 module_remove_modinfo_attrs(mod
);
1819 module_param_sysfs_remove(mod
);
1821 kobject_put(mod
->holders_dir
);
1823 mod_kobject_put(mod
);
1828 static void mod_sysfs_fini(struct module
*mod
)
1830 remove_notes_attrs(mod
);
1831 remove_sect_attrs(mod
);
1832 mod_kobject_put(mod
);
1835 static void init_param_lock(struct module
*mod
)
1837 mutex_init(&mod
->param_lock
);
1839 #else /* !CONFIG_SYSFS */
1841 static int mod_sysfs_setup(struct module
*mod
,
1842 const struct load_info
*info
,
1843 struct kernel_param
*kparam
,
1844 unsigned int num_params
)
1849 static void mod_sysfs_fini(struct module
*mod
)
1853 static void module_remove_modinfo_attrs(struct module
*mod
)
1857 static void del_usage_links(struct module
*mod
)
1861 static void init_param_lock(struct module
*mod
)
1864 #endif /* CONFIG_SYSFS */
1866 static void mod_sysfs_teardown(struct module
*mod
)
1868 del_usage_links(mod
);
1869 module_remove_modinfo_attrs(mod
);
1870 module_param_sysfs_remove(mod
);
1871 kobject_put(mod
->mkobj
.drivers_dir
);
1872 kobject_put(mod
->holders_dir
);
1873 mod_sysfs_fini(mod
);
1876 #ifdef CONFIG_STRICT_MODULE_RWX
1878 * LKM RO/NX protection: protect module's text/ro-data
1879 * from modification and any data from execution.
1881 * General layout of module is:
1882 * [text] [read-only-data] [ro-after-init] [writable data]
1883 * text_size -----^ ^ ^ ^
1884 * ro_size ------------------------| | |
1885 * ro_after_init_size -----------------------------| |
1886 * size -----------------------------------------------------------|
1888 * These values are always page-aligned (as is base)
1890 static void frob_text(const struct module_layout
*layout
,
1891 int (*set_memory
)(unsigned long start
, int num_pages
))
1893 BUG_ON((unsigned long)layout
->base
& (PAGE_SIZE
-1));
1894 BUG_ON((unsigned long)layout
->text_size
& (PAGE_SIZE
-1));
1895 set_memory((unsigned long)layout
->base
,
1896 layout
->text_size
>> PAGE_SHIFT
);
1899 static void frob_rodata(const struct module_layout
*layout
,
1900 int (*set_memory
)(unsigned long start
, int num_pages
))
1902 BUG_ON((unsigned long)layout
->base
& (PAGE_SIZE
-1));
1903 BUG_ON((unsigned long)layout
->text_size
& (PAGE_SIZE
-1));
1904 BUG_ON((unsigned long)layout
->ro_size
& (PAGE_SIZE
-1));
1905 set_memory((unsigned long)layout
->base
+ layout
->text_size
,
1906 (layout
->ro_size
- layout
->text_size
) >> PAGE_SHIFT
);
1909 static void frob_ro_after_init(const struct module_layout
*layout
,
1910 int (*set_memory
)(unsigned long start
, int num_pages
))
1912 BUG_ON((unsigned long)layout
->base
& (PAGE_SIZE
-1));
1913 BUG_ON((unsigned long)layout
->ro_size
& (PAGE_SIZE
-1));
1914 BUG_ON((unsigned long)layout
->ro_after_init_size
& (PAGE_SIZE
-1));
1915 set_memory((unsigned long)layout
->base
+ layout
->ro_size
,
1916 (layout
->ro_after_init_size
- layout
->ro_size
) >> PAGE_SHIFT
);
1919 static void frob_writable_data(const struct module_layout
*layout
,
1920 int (*set_memory
)(unsigned long start
, int num_pages
))
1922 BUG_ON((unsigned long)layout
->base
& (PAGE_SIZE
-1));
1923 BUG_ON((unsigned long)layout
->ro_after_init_size
& (PAGE_SIZE
-1));
1924 BUG_ON((unsigned long)layout
->size
& (PAGE_SIZE
-1));
1925 set_memory((unsigned long)layout
->base
+ layout
->ro_after_init_size
,
1926 (layout
->size
- layout
->ro_after_init_size
) >> PAGE_SHIFT
);
1929 /* livepatching wants to disable read-only so it can frob module. */
1930 void module_disable_ro(const struct module
*mod
)
1932 if (!rodata_enabled
)
1935 frob_text(&mod
->core_layout
, set_memory_rw
);
1936 frob_rodata(&mod
->core_layout
, set_memory_rw
);
1937 frob_ro_after_init(&mod
->core_layout
, set_memory_rw
);
1938 frob_text(&mod
->init_layout
, set_memory_rw
);
1939 frob_rodata(&mod
->init_layout
, set_memory_rw
);
1942 void module_enable_ro(const struct module
*mod
, bool after_init
)
1944 if (!rodata_enabled
)
1947 frob_text(&mod
->core_layout
, set_memory_ro
);
1948 frob_rodata(&mod
->core_layout
, set_memory_ro
);
1949 frob_text(&mod
->init_layout
, set_memory_ro
);
1950 frob_rodata(&mod
->init_layout
, set_memory_ro
);
1953 frob_ro_after_init(&mod
->core_layout
, set_memory_ro
);
1956 static void module_enable_nx(const struct module
*mod
)
1958 frob_rodata(&mod
->core_layout
, set_memory_nx
);
1959 frob_ro_after_init(&mod
->core_layout
, set_memory_nx
);
1960 frob_writable_data(&mod
->core_layout
, set_memory_nx
);
1961 frob_rodata(&mod
->init_layout
, set_memory_nx
);
1962 frob_writable_data(&mod
->init_layout
, set_memory_nx
);
1965 static void module_disable_nx(const struct module
*mod
)
1967 frob_rodata(&mod
->core_layout
, set_memory_x
);
1968 frob_ro_after_init(&mod
->core_layout
, set_memory_x
);
1969 frob_writable_data(&mod
->core_layout
, set_memory_x
);
1970 frob_rodata(&mod
->init_layout
, set_memory_x
);
1971 frob_writable_data(&mod
->init_layout
, set_memory_x
);
1974 /* Iterate through all modules and set each module's text as RW */
1975 void set_all_modules_text_rw(void)
1979 if (!rodata_enabled
)
1982 mutex_lock(&module_mutex
);
1983 list_for_each_entry_rcu(mod
, &modules
, list
) {
1984 if (mod
->state
== MODULE_STATE_UNFORMED
)
1987 frob_text(&mod
->core_layout
, set_memory_rw
);
1988 frob_text(&mod
->init_layout
, set_memory_rw
);
1990 mutex_unlock(&module_mutex
);
1993 /* Iterate through all modules and set each module's text as RO */
1994 void set_all_modules_text_ro(void)
1998 if (!rodata_enabled
)
2001 mutex_lock(&module_mutex
);
2002 list_for_each_entry_rcu(mod
, &modules
, list
) {
2004 * Ignore going modules since it's possible that ro
2005 * protection has already been disabled, otherwise we'll
2006 * run into protection faults at module deallocation.
2008 if (mod
->state
== MODULE_STATE_UNFORMED
||
2009 mod
->state
== MODULE_STATE_GOING
)
2012 frob_text(&mod
->core_layout
, set_memory_ro
);
2013 frob_text(&mod
->init_layout
, set_memory_ro
);
2015 mutex_unlock(&module_mutex
);
2018 static void disable_ro_nx(const struct module_layout
*layout
)
2020 if (rodata_enabled
) {
2021 frob_text(layout
, set_memory_rw
);
2022 frob_rodata(layout
, set_memory_rw
);
2023 frob_ro_after_init(layout
, set_memory_rw
);
2025 frob_rodata(layout
, set_memory_x
);
2026 frob_ro_after_init(layout
, set_memory_x
);
2027 frob_writable_data(layout
, set_memory_x
);
2031 static void disable_ro_nx(const struct module_layout
*layout
) { }
2032 static void module_enable_nx(const struct module
*mod
) { }
2033 static void module_disable_nx(const struct module
*mod
) { }
2036 #ifdef CONFIG_LIVEPATCH
2038 * Persist Elf information about a module. Copy the Elf header,
2039 * section header table, section string table, and symtab section
2040 * index from info to mod->klp_info.
2042 static int copy_module_elf(struct module
*mod
, struct load_info
*info
)
2044 unsigned int size
, symndx
;
2047 size
= sizeof(*mod
->klp_info
);
2048 mod
->klp_info
= kmalloc(size
, GFP_KERNEL
);
2049 if (mod
->klp_info
== NULL
)
2053 size
= sizeof(mod
->klp_info
->hdr
);
2054 memcpy(&mod
->klp_info
->hdr
, info
->hdr
, size
);
2056 /* Elf section header table */
2057 size
= sizeof(*info
->sechdrs
) * info
->hdr
->e_shnum
;
2058 mod
->klp_info
->sechdrs
= kmalloc(size
, GFP_KERNEL
);
2059 if (mod
->klp_info
->sechdrs
== NULL
) {
2063 memcpy(mod
->klp_info
->sechdrs
, info
->sechdrs
, size
);
2065 /* Elf section name string table */
2066 size
= info
->sechdrs
[info
->hdr
->e_shstrndx
].sh_size
;
2067 mod
->klp_info
->secstrings
= kmalloc(size
, GFP_KERNEL
);
2068 if (mod
->klp_info
->secstrings
== NULL
) {
2072 memcpy(mod
->klp_info
->secstrings
, info
->secstrings
, size
);
2074 /* Elf symbol section index */
2075 symndx
= info
->index
.sym
;
2076 mod
->klp_info
->symndx
= symndx
;
2079 * For livepatch modules, core_kallsyms.symtab is a complete
2080 * copy of the original symbol table. Adjust sh_addr to point
2081 * to core_kallsyms.symtab since the copy of the symtab in module
2082 * init memory is freed at the end of do_init_module().
2084 mod
->klp_info
->sechdrs
[symndx
].sh_addr
= \
2085 (unsigned long) mod
->core_kallsyms
.symtab
;
2090 kfree(mod
->klp_info
->sechdrs
);
2092 kfree(mod
->klp_info
);
2096 static void free_module_elf(struct module
*mod
)
2098 kfree(mod
->klp_info
->sechdrs
);
2099 kfree(mod
->klp_info
->secstrings
);
2100 kfree(mod
->klp_info
);
2102 #else /* !CONFIG_LIVEPATCH */
2103 static int copy_module_elf(struct module
*mod
, struct load_info
*info
)
2108 static void free_module_elf(struct module
*mod
)
2111 #endif /* CONFIG_LIVEPATCH */
2113 void __weak
module_memfree(void *module_region
)
2115 vfree(module_region
);
2118 void __weak
module_arch_cleanup(struct module
*mod
)
2122 void __weak
module_arch_freeing_init(struct module
*mod
)
2126 /* Free a module, remove from lists, etc. */
2127 static void free_module(struct module
*mod
)
2129 trace_module_free(mod
);
2131 mod_sysfs_teardown(mod
);
2133 /* We leave it in list to prevent duplicate loads, but make sure
2134 * that noone uses it while it's being deconstructed. */
2135 mutex_lock(&module_mutex
);
2136 mod
->state
= MODULE_STATE_UNFORMED
;
2137 mutex_unlock(&module_mutex
);
2139 /* Remove dynamic debug info */
2140 ddebug_remove_module(mod
->name
);
2142 /* Arch-specific cleanup. */
2143 module_arch_cleanup(mod
);
2145 /* Module unload stuff */
2146 module_unload_free(mod
);
2148 /* Free any allocated parameters. */
2149 destroy_params(mod
->kp
, mod
->num_kp
);
2151 if (is_livepatch_module(mod
))
2152 free_module_elf(mod
);
2154 /* Now we can delete it from the lists */
2155 mutex_lock(&module_mutex
);
2156 /* Unlink carefully: kallsyms could be walking list. */
2157 list_del_rcu(&mod
->list
);
2158 mod_tree_remove(mod
);
2159 /* Remove this module from bug list, this uses list_del_rcu */
2160 module_bug_cleanup(mod
);
2161 /* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
2162 synchronize_sched();
2163 mutex_unlock(&module_mutex
);
2165 /* This may be empty, but that's OK */
2166 disable_ro_nx(&mod
->init_layout
);
2167 module_arch_freeing_init(mod
);
2168 module_memfree(mod
->init_layout
.base
);
2170 percpu_modfree(mod
);
2172 /* Free lock-classes; relies on the preceding sync_rcu(). */
2173 lockdep_free_key_range(mod
->core_layout
.base
, mod
->core_layout
.size
);
2175 /* Finally, free the core (containing the module structure) */
2176 disable_ro_nx(&mod
->core_layout
);
2177 module_memfree(mod
->core_layout
.base
);
2180 update_protections(current
->mm
);
2184 void *__symbol_get(const char *symbol
)
2186 struct module
*owner
;
2187 const struct kernel_symbol
*sym
;
2190 sym
= find_symbol(symbol
, &owner
, NULL
, true, true);
2191 if (sym
&& strong_try_module_get(owner
))
2195 return sym
? (void *)sym
->value
: NULL
;
2197 EXPORT_SYMBOL_GPL(__symbol_get
);
2200 * Ensure that an exported symbol [global namespace] does not already exist
2201 * in the kernel or in some other module's exported symbol table.
2203 * You must hold the module_mutex.
2205 static int verify_export_symbols(struct module
*mod
)
2208 struct module
*owner
;
2209 const struct kernel_symbol
*s
;
2211 const struct kernel_symbol
*sym
;
2214 { mod
->syms
, mod
->num_syms
},
2215 { mod
->gpl_syms
, mod
->num_gpl_syms
},
2216 { mod
->gpl_future_syms
, mod
->num_gpl_future_syms
},
2217 #ifdef CONFIG_UNUSED_SYMBOLS
2218 { mod
->unused_syms
, mod
->num_unused_syms
},
2219 { mod
->unused_gpl_syms
, mod
->num_unused_gpl_syms
},
2223 for (i
= 0; i
< ARRAY_SIZE(arr
); i
++) {
2224 for (s
= arr
[i
].sym
; s
< arr
[i
].sym
+ arr
[i
].num
; s
++) {
2225 if (find_symbol(s
->name
, &owner
, NULL
, true, false)) {
2226 pr_err("%s: exports duplicate symbol %s"
2228 mod
->name
, s
->name
, module_name(owner
));
2236 /* Change all symbols so that st_value encodes the pointer directly. */
2237 static int simplify_symbols(struct module
*mod
, const struct load_info
*info
)
2239 Elf_Shdr
*symsec
= &info
->sechdrs
[info
->index
.sym
];
2240 Elf_Sym
*sym
= (void *)symsec
->sh_addr
;
2241 unsigned long secbase
;
2244 const struct kernel_symbol
*ksym
;
2246 for (i
= 1; i
< symsec
->sh_size
/ sizeof(Elf_Sym
); i
++) {
2247 const char *name
= info
->strtab
+ sym
[i
].st_name
;
2249 switch (sym
[i
].st_shndx
) {
2251 /* Ignore common symbols */
2252 if (!strncmp(name
, "__gnu_lto", 9))
2255 /* We compiled with -fno-common. These are not
2256 supposed to happen. */
2257 pr_debug("Common symbol: %s\n", name
);
2258 pr_warn("%s: please compile with -fno-common\n",
2264 /* Don't need to do anything */
2265 pr_debug("Absolute symbol: 0x%08lx\n",
2266 (long)sym
[i
].st_value
);
2270 /* Livepatch symbols are resolved by livepatch */
2274 ksym
= resolve_symbol_wait(mod
, info
, name
);
2275 /* Ok if resolved. */
2276 if (ksym
&& !IS_ERR(ksym
)) {
2277 sym
[i
].st_value
= ksym
->value
;
2282 if (!ksym
&& ELF_ST_BIND(sym
[i
].st_info
) == STB_WEAK
)
2285 pr_warn("%s: Unknown symbol %s (err %li)\n",
2286 mod
->name
, name
, PTR_ERR(ksym
));
2287 ret
= PTR_ERR(ksym
) ?: -ENOENT
;
2291 /* Divert to percpu allocation if a percpu var. */
2292 if (sym
[i
].st_shndx
== info
->index
.pcpu
)
2293 secbase
= (unsigned long)mod_percpu(mod
);
2295 secbase
= info
->sechdrs
[sym
[i
].st_shndx
].sh_addr
;
2296 sym
[i
].st_value
+= secbase
;
2304 static int apply_relocations(struct module
*mod
, const struct load_info
*info
)
2309 /* Now do relocations. */
2310 for (i
= 1; i
< info
->hdr
->e_shnum
; i
++) {
2311 unsigned int infosec
= info
->sechdrs
[i
].sh_info
;
2313 /* Not a valid relocation section? */
2314 if (infosec
>= info
->hdr
->e_shnum
)
2317 /* Don't bother with non-allocated sections */
2318 if (!(info
->sechdrs
[infosec
].sh_flags
& SHF_ALLOC
))
2321 /* Livepatch relocation sections are applied by livepatch */
2322 if (info
->sechdrs
[i
].sh_flags
& SHF_RELA_LIVEPATCH
)
2325 if (info
->sechdrs
[i
].sh_type
== SHT_REL
)
2326 err
= apply_relocate(info
->sechdrs
, info
->strtab
,
2327 info
->index
.sym
, i
, mod
);
2328 else if (info
->sechdrs
[i
].sh_type
== SHT_RELA
)
2329 err
= apply_relocate_add(info
->sechdrs
, info
->strtab
,
2330 info
->index
.sym
, i
, mod
);
2337 /* Additional bytes needed by arch in front of individual sections */
2338 unsigned int __weak
arch_mod_section_prepend(struct module
*mod
,
2339 unsigned int section
)
2341 /* default implementation just returns zero */
2345 /* Update size with this section: return offset. */
2346 static long get_offset(struct module
*mod
, unsigned int *size
,
2347 Elf_Shdr
*sechdr
, unsigned int section
)
2351 *size
+= arch_mod_section_prepend(mod
, section
);
2352 ret
= ALIGN(*size
, sechdr
->sh_addralign
?: 1);
2353 *size
= ret
+ sechdr
->sh_size
;
2357 /* Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
2358 might -- code, read-only data, read-write data, small data. Tally
2359 sizes, and place the offsets into sh_entsize fields: high bit means it
2361 static void layout_sections(struct module
*mod
, struct load_info
*info
)
2363 static unsigned long const masks
[][2] = {
2364 /* NOTE: all executable code must be the first section
2365 * in this array; otherwise modify the text_size
2366 * finder in the two loops below */
2367 { SHF_EXECINSTR
| SHF_ALLOC
, ARCH_SHF_SMALL
},
2368 { SHF_ALLOC
, SHF_WRITE
| ARCH_SHF_SMALL
},
2369 { SHF_RO_AFTER_INIT
| SHF_ALLOC
, ARCH_SHF_SMALL
},
2370 { SHF_WRITE
| SHF_ALLOC
, ARCH_SHF_SMALL
},
2371 { ARCH_SHF_SMALL
| SHF_ALLOC
, 0 }
2375 for (i
= 0; i
< info
->hdr
->e_shnum
; i
++)
2376 info
->sechdrs
[i
].sh_entsize
= ~0UL;
2378 pr_debug("Core section allocation order:\n");
2379 for (m
= 0; m
< ARRAY_SIZE(masks
); ++m
) {
2380 for (i
= 0; i
< info
->hdr
->e_shnum
; ++i
) {
2381 Elf_Shdr
*s
= &info
->sechdrs
[i
];
2382 const char *sname
= info
->secstrings
+ s
->sh_name
;
2384 if ((s
->sh_flags
& masks
[m
][0]) != masks
[m
][0]
2385 || (s
->sh_flags
& masks
[m
][1])
2386 || s
->sh_entsize
!= ~0UL
2387 || strstarts(sname
, ".init"))
2389 s
->sh_entsize
= get_offset(mod
, &mod
->core_layout
.size
, s
, i
);
2390 pr_debug("\t%s\n", sname
);
2393 case 0: /* executable */
2394 mod
->core_layout
.size
= debug_align(mod
->core_layout
.size
);
2395 mod
->core_layout
.text_size
= mod
->core_layout
.size
;
2397 case 1: /* RO: text and ro-data */
2398 mod
->core_layout
.size
= debug_align(mod
->core_layout
.size
);
2399 mod
->core_layout
.ro_size
= mod
->core_layout
.size
;
2401 case 2: /* RO after init */
2402 mod
->core_layout
.size
= debug_align(mod
->core_layout
.size
);
2403 mod
->core_layout
.ro_after_init_size
= mod
->core_layout
.size
;
2405 case 4: /* whole core */
2406 mod
->core_layout
.size
= debug_align(mod
->core_layout
.size
);
2411 pr_debug("Init section allocation order:\n");
2412 for (m
= 0; m
< ARRAY_SIZE(masks
); ++m
) {
2413 for (i
= 0; i
< info
->hdr
->e_shnum
; ++i
) {
2414 Elf_Shdr
*s
= &info
->sechdrs
[i
];
2415 const char *sname
= info
->secstrings
+ s
->sh_name
;
2417 if ((s
->sh_flags
& masks
[m
][0]) != masks
[m
][0]
2418 || (s
->sh_flags
& masks
[m
][1])
2419 || s
->sh_entsize
!= ~0UL
2420 || !strstarts(sname
, ".init"))
2422 s
->sh_entsize
= (get_offset(mod
, &mod
->init_layout
.size
, s
, i
)
2423 | INIT_OFFSET_MASK
);
2424 pr_debug("\t%s\n", sname
);
2427 case 0: /* executable */
2428 mod
->init_layout
.size
= debug_align(mod
->init_layout
.size
);
2429 mod
->init_layout
.text_size
= mod
->init_layout
.size
;
2431 case 1: /* RO: text and ro-data */
2432 mod
->init_layout
.size
= debug_align(mod
->init_layout
.size
);
2433 mod
->init_layout
.ro_size
= mod
->init_layout
.size
;
2437 * RO after init doesn't apply to init_layout (only
2438 * core_layout), so it just takes the value of ro_size.
2440 mod
->init_layout
.ro_after_init_size
= mod
->init_layout
.ro_size
;
2442 case 4: /* whole init */
2443 mod
->init_layout
.size
= debug_align(mod
->init_layout
.size
);
2449 static void set_license(struct module
*mod
, const char *license
)
2452 license
= "unspecified";
2454 if (!license_is_gpl_compatible(license
)) {
2455 if (!test_taint(TAINT_PROPRIETARY_MODULE
))
2456 pr_warn("%s: module license '%s' taints kernel.\n",
2457 mod
->name
, license
);
2458 add_taint_module(mod
, TAINT_PROPRIETARY_MODULE
,
2459 LOCKDEP_NOW_UNRELIABLE
);
2463 /* Parse tag=value strings from .modinfo section */
2464 static char *next_string(char *string
, unsigned long *secsize
)
2466 /* Skip non-zero chars */
2469 if ((*secsize
)-- <= 1)
2473 /* Skip any zero padding. */
2474 while (!string
[0]) {
2476 if ((*secsize
)-- <= 1)
2482 static char *get_modinfo(struct load_info
*info
, const char *tag
)
2485 unsigned int taglen
= strlen(tag
);
2486 Elf_Shdr
*infosec
= &info
->sechdrs
[info
->index
.info
];
2487 unsigned long size
= infosec
->sh_size
;
2489 for (p
= (char *)infosec
->sh_addr
; p
; p
= next_string(p
, &size
)) {
2490 if (strncmp(p
, tag
, taglen
) == 0 && p
[taglen
] == '=')
2491 return p
+ taglen
+ 1;
2496 static void setup_modinfo(struct module
*mod
, struct load_info
*info
)
2498 struct module_attribute
*attr
;
2501 for (i
= 0; (attr
= modinfo_attrs
[i
]); i
++) {
2503 attr
->setup(mod
, get_modinfo(info
, attr
->attr
.name
));
2507 static void free_modinfo(struct module
*mod
)
2509 struct module_attribute
*attr
;
2512 for (i
= 0; (attr
= modinfo_attrs
[i
]); i
++) {
2518 #ifdef CONFIG_KALLSYMS
2520 /* lookup symbol in given range of kernel_symbols */
2521 static const struct kernel_symbol
*lookup_symbol(const char *name
,
2522 const struct kernel_symbol
*start
,
2523 const struct kernel_symbol
*stop
)
2525 return bsearch(name
, start
, stop
- start
,
2526 sizeof(struct kernel_symbol
), cmp_name
);
2529 static int is_exported(const char *name
, unsigned long value
,
2530 const struct module
*mod
)
2532 const struct kernel_symbol
*ks
;
2534 ks
= lookup_symbol(name
, __start___ksymtab
, __stop___ksymtab
);
2536 ks
= lookup_symbol(name
, mod
->syms
, mod
->syms
+ mod
->num_syms
);
2537 return ks
!= NULL
&& ks
->value
== value
;
2541 static char elf_type(const Elf_Sym
*sym
, const struct load_info
*info
)
2543 const Elf_Shdr
*sechdrs
= info
->sechdrs
;
2545 if (ELF_ST_BIND(sym
->st_info
) == STB_WEAK
) {
2546 if (ELF_ST_TYPE(sym
->st_info
) == STT_OBJECT
)
2551 if (sym
->st_shndx
== SHN_UNDEF
)
2553 if (sym
->st_shndx
== SHN_ABS
|| sym
->st_shndx
== info
->index
.pcpu
)
2555 if (sym
->st_shndx
>= SHN_LORESERVE
)
2557 if (sechdrs
[sym
->st_shndx
].sh_flags
& SHF_EXECINSTR
)
2559 if (sechdrs
[sym
->st_shndx
].sh_flags
& SHF_ALLOC
2560 && sechdrs
[sym
->st_shndx
].sh_type
!= SHT_NOBITS
) {
2561 if (!(sechdrs
[sym
->st_shndx
].sh_flags
& SHF_WRITE
))
2563 else if (sechdrs
[sym
->st_shndx
].sh_flags
& ARCH_SHF_SMALL
)
2568 if (sechdrs
[sym
->st_shndx
].sh_type
== SHT_NOBITS
) {
2569 if (sechdrs
[sym
->st_shndx
].sh_flags
& ARCH_SHF_SMALL
)
2574 if (strstarts(info
->secstrings
+ sechdrs
[sym
->st_shndx
].sh_name
,
2581 static bool is_core_symbol(const Elf_Sym
*src
, const Elf_Shdr
*sechdrs
,
2582 unsigned int shnum
, unsigned int pcpundx
)
2584 const Elf_Shdr
*sec
;
2586 if (src
->st_shndx
== SHN_UNDEF
2587 || src
->st_shndx
>= shnum
2591 #ifdef CONFIG_KALLSYMS_ALL
2592 if (src
->st_shndx
== pcpundx
)
2596 sec
= sechdrs
+ src
->st_shndx
;
2597 if (!(sec
->sh_flags
& SHF_ALLOC
)
2598 #ifndef CONFIG_KALLSYMS_ALL
2599 || !(sec
->sh_flags
& SHF_EXECINSTR
)
2601 || (sec
->sh_entsize
& INIT_OFFSET_MASK
))
2608 * We only allocate and copy the strings needed by the parts of symtab
2609 * we keep. This is simple, but has the effect of making multiple
2610 * copies of duplicates. We could be more sophisticated, see
2611 * linux-kernel thread starting with
2612 * <73defb5e4bca04a6431392cc341112b1@localhost>.
2614 static void layout_symtab(struct module
*mod
, struct load_info
*info
)
2616 Elf_Shdr
*symsect
= info
->sechdrs
+ info
->index
.sym
;
2617 Elf_Shdr
*strsect
= info
->sechdrs
+ info
->index
.str
;
2619 unsigned int i
, nsrc
, ndst
, strtab_size
= 0;
2621 /* Put symbol section at end of init part of module. */
2622 symsect
->sh_flags
|= SHF_ALLOC
;
2623 symsect
->sh_entsize
= get_offset(mod
, &mod
->init_layout
.size
, symsect
,
2624 info
->index
.sym
) | INIT_OFFSET_MASK
;
2625 pr_debug("\t%s\n", info
->secstrings
+ symsect
->sh_name
);
2627 src
= (void *)info
->hdr
+ symsect
->sh_offset
;
2628 nsrc
= symsect
->sh_size
/ sizeof(*src
);
2630 /* Compute total space required for the core symbols' strtab. */
2631 for (ndst
= i
= 0; i
< nsrc
; i
++) {
2632 if (i
== 0 || is_livepatch_module(mod
) ||
2633 is_core_symbol(src
+i
, info
->sechdrs
, info
->hdr
->e_shnum
,
2634 info
->index
.pcpu
)) {
2635 strtab_size
+= strlen(&info
->strtab
[src
[i
].st_name
])+1;
2640 /* Append room for core symbols at end of core part. */
2641 info
->symoffs
= ALIGN(mod
->core_layout
.size
, symsect
->sh_addralign
?: 1);
2642 info
->stroffs
= mod
->core_layout
.size
= info
->symoffs
+ ndst
* sizeof(Elf_Sym
);
2643 mod
->core_layout
.size
+= strtab_size
;
2644 mod
->core_layout
.size
= debug_align(mod
->core_layout
.size
);
2646 /* Put string table section at end of init part of module. */
2647 strsect
->sh_flags
|= SHF_ALLOC
;
2648 strsect
->sh_entsize
= get_offset(mod
, &mod
->init_layout
.size
, strsect
,
2649 info
->index
.str
) | INIT_OFFSET_MASK
;
2650 pr_debug("\t%s\n", info
->secstrings
+ strsect
->sh_name
);
2652 /* We'll tack temporary mod_kallsyms on the end. */
2653 mod
->init_layout
.size
= ALIGN(mod
->init_layout
.size
,
2654 __alignof__(struct mod_kallsyms
));
2655 info
->mod_kallsyms_init_off
= mod
->init_layout
.size
;
2656 mod
->init_layout
.size
+= sizeof(struct mod_kallsyms
);
2657 mod
->init_layout
.size
= debug_align(mod
->init_layout
.size
);
2661 * We use the full symtab and strtab which layout_symtab arranged to
2662 * be appended to the init section. Later we switch to the cut-down
2665 static void add_kallsyms(struct module
*mod
, const struct load_info
*info
)
2667 unsigned int i
, ndst
;
2671 Elf_Shdr
*symsec
= &info
->sechdrs
[info
->index
.sym
];
2673 /* Set up to point into init section. */
2674 mod
->kallsyms
= mod
->init_layout
.base
+ info
->mod_kallsyms_init_off
;
2676 mod
->kallsyms
->symtab
= (void *)symsec
->sh_addr
;
2677 mod
->kallsyms
->num_symtab
= symsec
->sh_size
/ sizeof(Elf_Sym
);
2678 /* Make sure we get permanent strtab: don't use info->strtab. */
2679 mod
->kallsyms
->strtab
= (void *)info
->sechdrs
[info
->index
.str
].sh_addr
;
2681 /* Set types up while we still have access to sections. */
2682 for (i
= 0; i
< mod
->kallsyms
->num_symtab
; i
++)
2683 mod
->kallsyms
->symtab
[i
].st_info
2684 = elf_type(&mod
->kallsyms
->symtab
[i
], info
);
2686 /* Now populate the cut down core kallsyms for after init. */
2687 mod
->core_kallsyms
.symtab
= dst
= mod
->core_layout
.base
+ info
->symoffs
;
2688 mod
->core_kallsyms
.strtab
= s
= mod
->core_layout
.base
+ info
->stroffs
;
2689 src
= mod
->kallsyms
->symtab
;
2690 for (ndst
= i
= 0; i
< mod
->kallsyms
->num_symtab
; i
++) {
2691 if (i
== 0 || is_livepatch_module(mod
) ||
2692 is_core_symbol(src
+i
, info
->sechdrs
, info
->hdr
->e_shnum
,
2693 info
->index
.pcpu
)) {
2695 dst
[ndst
++].st_name
= s
- mod
->core_kallsyms
.strtab
;
2696 s
+= strlcpy(s
, &mod
->kallsyms
->strtab
[src
[i
].st_name
],
2700 mod
->core_kallsyms
.num_symtab
= ndst
;
2703 static inline void layout_symtab(struct module
*mod
, struct load_info
*info
)
2707 static void add_kallsyms(struct module
*mod
, const struct load_info
*info
)
2710 #endif /* CONFIG_KALLSYMS */
2712 static void dynamic_debug_setup(struct module
*mod
, struct _ddebug
*debug
, unsigned int num
)
2716 #ifdef CONFIG_DYNAMIC_DEBUG
2717 if (ddebug_add_module(debug
, num
, mod
->name
))
2718 pr_err("dynamic debug error adding module: %s\n",
2723 static void dynamic_debug_remove(struct module
*mod
, struct _ddebug
*debug
)
2726 ddebug_remove_module(mod
->name
);
2729 void * __weak
module_alloc(unsigned long size
)
2731 return vmalloc_exec(size
);
2734 #ifdef CONFIG_DEBUG_KMEMLEAK
2735 static void kmemleak_load_module(const struct module
*mod
,
2736 const struct load_info
*info
)
2740 /* only scan the sections containing data */
2741 kmemleak_scan_area(mod
, sizeof(struct module
), GFP_KERNEL
);
2743 for (i
= 1; i
< info
->hdr
->e_shnum
; i
++) {
2744 /* Scan all writable sections that's not executable */
2745 if (!(info
->sechdrs
[i
].sh_flags
& SHF_ALLOC
) ||
2746 !(info
->sechdrs
[i
].sh_flags
& SHF_WRITE
) ||
2747 (info
->sechdrs
[i
].sh_flags
& SHF_EXECINSTR
))
2750 kmemleak_scan_area((void *)info
->sechdrs
[i
].sh_addr
,
2751 info
->sechdrs
[i
].sh_size
, GFP_KERNEL
);
2755 static inline void kmemleak_load_module(const struct module
*mod
,
2756 const struct load_info
*info
)
2761 #ifdef CONFIG_MODULE_SIG
2762 static int module_sig_check(struct load_info
*info
, int flags
)
2765 const unsigned long markerlen
= sizeof(MODULE_SIG_STRING
) - 1;
2766 const void *mod
= info
->hdr
;
2769 * Require flags == 0, as a module with version information
2770 * removed is no longer the module that was signed
2773 info
->len
> markerlen
&&
2774 memcmp(mod
+ info
->len
- markerlen
, MODULE_SIG_STRING
, markerlen
) == 0) {
2775 /* We truncate the module to discard the signature */
2776 info
->len
-= markerlen
;
2777 err
= mod_verify_sig(mod
, &info
->len
);
2781 info
->sig_ok
= true;
2785 /* Not having a signature is only an error if we're strict. */
2786 if (err
== -ENOKEY
&& !sig_enforce
)
2791 #else /* !CONFIG_MODULE_SIG */
2792 static int module_sig_check(struct load_info
*info
, int flags
)
2796 #endif /* !CONFIG_MODULE_SIG */
2798 /* Sanity checks against invalid binaries, wrong arch, weird elf version. */
2799 static int elf_header_check(struct load_info
*info
)
2801 if (info
->len
< sizeof(*(info
->hdr
)))
2804 if (memcmp(info
->hdr
->e_ident
, ELFMAG
, SELFMAG
) != 0
2805 || info
->hdr
->e_type
!= ET_REL
2806 || !elf_check_arch(info
->hdr
)
2807 || info
->hdr
->e_shentsize
!= sizeof(Elf_Shdr
))
2810 if (info
->hdr
->e_shoff
>= info
->len
2811 || (info
->hdr
->e_shnum
* sizeof(Elf_Shdr
) >
2812 info
->len
- info
->hdr
->e_shoff
))
2818 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
2820 static int copy_chunked_from_user(void *dst
, const void __user
*usrc
, unsigned long len
)
2823 unsigned long n
= min(len
, COPY_CHUNK_SIZE
);
2825 if (copy_from_user(dst
, usrc
, n
) != 0)
2835 #ifdef CONFIG_LIVEPATCH
2836 static int check_modinfo_livepatch(struct module
*mod
, struct load_info
*info
)
2838 if (get_modinfo(info
, "livepatch")) {
2840 add_taint_module(mod
, TAINT_LIVEPATCH
, LOCKDEP_STILL_OK
);
2841 pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2847 #else /* !CONFIG_LIVEPATCH */
2848 static int check_modinfo_livepatch(struct module
*mod
, struct load_info
*info
)
2850 if (get_modinfo(info
, "livepatch")) {
2851 pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
2858 #endif /* CONFIG_LIVEPATCH */
2860 static void check_modinfo_retpoline(struct module
*mod
, struct load_info
*info
)
2862 if (retpoline_module_ok(get_modinfo(info
, "retpoline")))
2865 pr_warn("%s: loading module not compiled with retpoline compiler.\n",
2869 /* Sets info->hdr and info->len. */
2870 static int copy_module_from_user(const void __user
*umod
, unsigned long len
,
2871 struct load_info
*info
)
2876 if (info
->len
< sizeof(*(info
->hdr
)))
2879 err
= security_kernel_read_file(NULL
, READING_MODULE
);
2883 /* Suck in entire file: we'll want most of it. */
2884 info
->hdr
= __vmalloc(info
->len
,
2885 GFP_KERNEL
| __GFP_NOWARN
, PAGE_KERNEL
);
2889 if (copy_chunked_from_user(info
->hdr
, umod
, info
->len
) != 0) {
2897 static void free_copy(struct load_info
*info
)
2902 static int rewrite_section_headers(struct load_info
*info
, int flags
)
2906 /* This should always be true, but let's be sure. */
2907 info
->sechdrs
[0].sh_addr
= 0;
2909 for (i
= 1; i
< info
->hdr
->e_shnum
; i
++) {
2910 Elf_Shdr
*shdr
= &info
->sechdrs
[i
];
2911 if (shdr
->sh_type
!= SHT_NOBITS
2912 && info
->len
< shdr
->sh_offset
+ shdr
->sh_size
) {
2913 pr_err("Module len %lu truncated\n", info
->len
);
2917 /* Mark all sections sh_addr with their address in the
2919 shdr
->sh_addr
= (size_t)info
->hdr
+ shdr
->sh_offset
;
2921 #ifndef CONFIG_MODULE_UNLOAD
2922 /* Don't load .exit sections */
2923 if (strstarts(info
->secstrings
+shdr
->sh_name
, ".exit"))
2924 shdr
->sh_flags
&= ~(unsigned long)SHF_ALLOC
;
2928 /* Track but don't keep modinfo and version sections. */
2929 if (flags
& MODULE_INIT_IGNORE_MODVERSIONS
)
2930 info
->index
.vers
= 0; /* Pretend no __versions section! */
2932 info
->index
.vers
= find_sec(info
, "__versions");
2933 info
->sechdrs
[info
->index
.vers
].sh_flags
&= ~(unsigned long)SHF_ALLOC
;
2935 info
->index
.info
= find_sec(info
, ".modinfo");
2936 if (!info
->index
.info
)
2937 info
->name
= "(missing .modinfo section)";
2939 info
->name
= get_modinfo(info
, "name");
2940 info
->sechdrs
[info
->index
.info
].sh_flags
&= ~(unsigned long)SHF_ALLOC
;
2946 * Set up our basic convenience variables (pointers to section headers,
2947 * search for module section index etc), and do some basic section
2950 * Return the temporary module pointer (we'll replace it with the final
2951 * one when we move the module sections around).
2953 static struct module
*setup_load_info(struct load_info
*info
, int flags
)
2959 /* Set up the convenience variables */
2960 info
->sechdrs
= (void *)info
->hdr
+ info
->hdr
->e_shoff
;
2961 info
->secstrings
= (void *)info
->hdr
2962 + info
->sechdrs
[info
->hdr
->e_shstrndx
].sh_offset
;
2964 err
= rewrite_section_headers(info
, flags
);
2966 return ERR_PTR(err
);
2968 /* Find internal symbols and strings. */
2969 for (i
= 1; i
< info
->hdr
->e_shnum
; i
++) {
2970 if (info
->sechdrs
[i
].sh_type
== SHT_SYMTAB
) {
2971 info
->index
.sym
= i
;
2972 info
->index
.str
= info
->sechdrs
[i
].sh_link
;
2973 info
->strtab
= (char *)info
->hdr
2974 + info
->sechdrs
[info
->index
.str
].sh_offset
;
2979 info
->index
.mod
= find_sec(info
, ".gnu.linkonce.this_module");
2980 if (!info
->index
.mod
) {
2981 pr_warn("%s: No module found in object\n",
2982 info
->name
?: "(missing .modinfo name field)");
2983 return ERR_PTR(-ENOEXEC
);
2985 /* This is temporary: point mod into copy of data. */
2986 mod
= (void *)info
->sechdrs
[info
->index
.mod
].sh_addr
;
2989 * If we didn't load the .modinfo 'name' field, fall back to
2990 * on-disk struct mod 'name' field.
2993 info
->name
= mod
->name
;
2995 if (info
->index
.sym
== 0) {
2996 pr_warn("%s: module has no symbols (stripped?)\n", info
->name
);
2997 return ERR_PTR(-ENOEXEC
);
3000 info
->index
.pcpu
= find_pcpusec(info
);
3002 /* Check module struct version now, before we try to use module. */
3003 if (!check_modstruct_version(info
, mod
))
3004 return ERR_PTR(-ENOEXEC
);
3009 static int check_modinfo(struct module
*mod
, struct load_info
*info
, int flags
)
3011 const char *modmagic
= get_modinfo(info
, "vermagic");
3014 if (flags
& MODULE_INIT_IGNORE_VERMAGIC
)
3017 /* This is allowed: modprobe --force will invalidate it. */
3019 err
= try_to_force_load(mod
, "bad vermagic");
3022 } else if (!same_magic(modmagic
, vermagic
, info
->index
.vers
)) {
3023 pr_err("%s: version magic '%s' should be '%s'\n",
3024 info
->name
, modmagic
, vermagic
);
3028 if (!get_modinfo(info
, "intree")) {
3029 if (!test_taint(TAINT_OOT_MODULE
))
3030 pr_warn("%s: loading out-of-tree module taints kernel.\n",
3032 add_taint_module(mod
, TAINT_OOT_MODULE
, LOCKDEP_STILL_OK
);
3035 check_modinfo_retpoline(mod
, info
);
3037 if (get_modinfo(info
, "staging")) {
3038 add_taint_module(mod
, TAINT_CRAP
, LOCKDEP_STILL_OK
);
3039 pr_warn("%s: module is from the staging directory, the quality "
3040 "is unknown, you have been warned.\n", mod
->name
);
3043 err
= check_modinfo_livepatch(mod
, info
);
3047 /* Set up license info based on the info section */
3048 set_license(mod
, get_modinfo(info
, "license"));
3053 static int find_module_sections(struct module
*mod
, struct load_info
*info
)
3055 mod
->kp
= section_objs(info
, "__param",
3056 sizeof(*mod
->kp
), &mod
->num_kp
);
3057 mod
->syms
= section_objs(info
, "__ksymtab",
3058 sizeof(*mod
->syms
), &mod
->num_syms
);
3059 mod
->crcs
= section_addr(info
, "__kcrctab");
3060 mod
->gpl_syms
= section_objs(info
, "__ksymtab_gpl",
3061 sizeof(*mod
->gpl_syms
),
3062 &mod
->num_gpl_syms
);
3063 mod
->gpl_crcs
= section_addr(info
, "__kcrctab_gpl");
3064 mod
->gpl_future_syms
= section_objs(info
,
3065 "__ksymtab_gpl_future",
3066 sizeof(*mod
->gpl_future_syms
),
3067 &mod
->num_gpl_future_syms
);
3068 mod
->gpl_future_crcs
= section_addr(info
, "__kcrctab_gpl_future");
3070 #ifdef CONFIG_UNUSED_SYMBOLS
3071 mod
->unused_syms
= section_objs(info
, "__ksymtab_unused",
3072 sizeof(*mod
->unused_syms
),
3073 &mod
->num_unused_syms
);
3074 mod
->unused_crcs
= section_addr(info
, "__kcrctab_unused");
3075 mod
->unused_gpl_syms
= section_objs(info
, "__ksymtab_unused_gpl",
3076 sizeof(*mod
->unused_gpl_syms
),
3077 &mod
->num_unused_gpl_syms
);
3078 mod
->unused_gpl_crcs
= section_addr(info
, "__kcrctab_unused_gpl");
3080 #ifdef CONFIG_CONSTRUCTORS
3081 mod
->ctors
= section_objs(info
, ".ctors",
3082 sizeof(*mod
->ctors
), &mod
->num_ctors
);
3084 mod
->ctors
= section_objs(info
, ".init_array",
3085 sizeof(*mod
->ctors
), &mod
->num_ctors
);
3086 else if (find_sec(info
, ".init_array")) {
3088 * This shouldn't happen with same compiler and binutils
3089 * building all parts of the module.
3091 pr_warn("%s: has both .ctors and .init_array.\n",
3097 #ifdef CONFIG_TRACEPOINTS
3098 mod
->tracepoints_ptrs
= section_objs(info
, "__tracepoints_ptrs",
3099 sizeof(*mod
->tracepoints_ptrs
),
3100 &mod
->num_tracepoints
);
3102 #ifdef HAVE_JUMP_LABEL
3103 mod
->jump_entries
= section_objs(info
, "__jump_table",
3104 sizeof(*mod
->jump_entries
),
3105 &mod
->num_jump_entries
);
3107 #ifdef CONFIG_EVENT_TRACING
3108 mod
->trace_events
= section_objs(info
, "_ftrace_events",
3109 sizeof(*mod
->trace_events
),
3110 &mod
->num_trace_events
);
3111 mod
->trace_evals
= section_objs(info
, "_ftrace_eval_map",
3112 sizeof(*mod
->trace_evals
),
3113 &mod
->num_trace_evals
);
3115 #ifdef CONFIG_TRACING
3116 mod
->trace_bprintk_fmt_start
= section_objs(info
, "__trace_printk_fmt",
3117 sizeof(*mod
->trace_bprintk_fmt_start
),
3118 &mod
->num_trace_bprintk_fmt
);
3120 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
3121 /* sechdrs[0].sh_size is always zero */
3122 mod
->ftrace_callsites
= section_objs(info
, "__mcount_loc",
3123 sizeof(*mod
->ftrace_callsites
),
3124 &mod
->num_ftrace_callsites
);
3127 mod
->extable
= section_objs(info
, "__ex_table",
3128 sizeof(*mod
->extable
), &mod
->num_exentries
);
3130 if (section_addr(info
, "__obsparm"))
3131 pr_warn("%s: Ignoring obsolete parameters\n", mod
->name
);
3133 info
->debug
= section_objs(info
, "__verbose",
3134 sizeof(*info
->debug
), &info
->num_debug
);
3139 static int move_module(struct module
*mod
, struct load_info
*info
)
3144 /* Do the allocs. */
3145 ptr
= module_alloc(mod
->core_layout
.size
);
3147 * The pointer to this block is stored in the module structure
3148 * which is inside the block. Just mark it as not being a
3151 kmemleak_not_leak(ptr
);
3155 memset(ptr
, 0, mod
->core_layout
.size
);
3156 mod
->core_layout
.base
= ptr
;
3158 if (mod
->init_layout
.size
) {
3159 ptr
= module_alloc(mod
->init_layout
.size
);
3161 * The pointer to this block is stored in the module structure
3162 * which is inside the block. This block doesn't need to be
3163 * scanned as it contains data and code that will be freed
3164 * after the module is initialized.
3166 kmemleak_ignore(ptr
);
3168 module_memfree(mod
->core_layout
.base
);
3171 memset(ptr
, 0, mod
->init_layout
.size
);
3172 mod
->init_layout
.base
= ptr
;
3174 mod
->init_layout
.base
= NULL
;
3176 /* Transfer each section which specifies SHF_ALLOC */
3177 pr_debug("final section addresses:\n");
3178 for (i
= 0; i
< info
->hdr
->e_shnum
; i
++) {
3180 Elf_Shdr
*shdr
= &info
->sechdrs
[i
];
3182 if (!(shdr
->sh_flags
& SHF_ALLOC
))
3185 if (shdr
->sh_entsize
& INIT_OFFSET_MASK
)
3186 dest
= mod
->init_layout
.base
3187 + (shdr
->sh_entsize
& ~INIT_OFFSET_MASK
);
3189 dest
= mod
->core_layout
.base
+ shdr
->sh_entsize
;
3191 if (shdr
->sh_type
!= SHT_NOBITS
)
3192 memcpy(dest
, (void *)shdr
->sh_addr
, shdr
->sh_size
);
3193 /* Update sh_addr to point to copy in image. */
3194 shdr
->sh_addr
= (unsigned long)dest
;
3195 pr_debug("\t0x%lx %s\n",
3196 (long)shdr
->sh_addr
, info
->secstrings
+ shdr
->sh_name
);
3202 static int check_module_license_and_versions(struct module
*mod
)
3204 int prev_taint
= test_taint(TAINT_PROPRIETARY_MODULE
);
3207 * ndiswrapper is under GPL by itself, but loads proprietary modules.
3208 * Don't use add_taint_module(), as it would prevent ndiswrapper from
3209 * using GPL-only symbols it needs.
3211 if (strcmp(mod
->name
, "ndiswrapper") == 0)
3212 add_taint(TAINT_PROPRIETARY_MODULE
, LOCKDEP_NOW_UNRELIABLE
);
3214 /* driverloader was caught wrongly pretending to be under GPL */
3215 if (strcmp(mod
->name
, "driverloader") == 0)
3216 add_taint_module(mod
, TAINT_PROPRIETARY_MODULE
,
3217 LOCKDEP_NOW_UNRELIABLE
);
3219 /* lve claims to be GPL but upstream won't provide source */
3220 if (strcmp(mod
->name
, "lve") == 0)
3221 add_taint_module(mod
, TAINT_PROPRIETARY_MODULE
,
3222 LOCKDEP_NOW_UNRELIABLE
);
3224 if (!prev_taint
&& test_taint(TAINT_PROPRIETARY_MODULE
))
3225 pr_warn("%s: module license taints kernel.\n", mod
->name
);
3227 #ifdef CONFIG_MODVERSIONS
3228 if ((mod
->num_syms
&& !mod
->crcs
)
3229 || (mod
->num_gpl_syms
&& !mod
->gpl_crcs
)
3230 || (mod
->num_gpl_future_syms
&& !mod
->gpl_future_crcs
)
3231 #ifdef CONFIG_UNUSED_SYMBOLS
3232 || (mod
->num_unused_syms
&& !mod
->unused_crcs
)
3233 || (mod
->num_unused_gpl_syms
&& !mod
->unused_gpl_crcs
)
3236 return try_to_force_load(mod
,
3237 "no versions for exported symbols");
3243 static void flush_module_icache(const struct module
*mod
)
3245 mm_segment_t old_fs
;
3247 /* flush the icache in correct context */
3252 * Flush the instruction cache, since we've played with text.
3253 * Do it before processing of module parameters, so the module
3254 * can provide parameter accessor functions of its own.
3256 if (mod
->init_layout
.base
)
3257 flush_icache_range((unsigned long)mod
->init_layout
.base
,
3258 (unsigned long)mod
->init_layout
.base
3259 + mod
->init_layout
.size
);
3260 flush_icache_range((unsigned long)mod
->core_layout
.base
,
3261 (unsigned long)mod
->core_layout
.base
+ mod
->core_layout
.size
);
3266 int __weak
module_frob_arch_sections(Elf_Ehdr
*hdr
,
3274 /* module_blacklist is a comma-separated list of module names */
3275 static char *module_blacklist
;
3276 static bool blacklisted(const char *module_name
)
3281 if (!module_blacklist
)
3284 for (p
= module_blacklist
; *p
; p
+= len
) {
3285 len
= strcspn(p
, ",");
3286 if (strlen(module_name
) == len
&& !memcmp(module_name
, p
, len
))
3293 core_param(module_blacklist
, module_blacklist
, charp
, 0400);
3295 static struct module
*layout_and_allocate(struct load_info
*info
, int flags
)
3297 /* Module within temporary copy. */
3302 mod
= setup_load_info(info
, flags
);
3306 if (blacklisted(info
->name
))
3307 return ERR_PTR(-EPERM
);
3309 err
= check_modinfo(mod
, info
, flags
);
3311 return ERR_PTR(err
);
3313 /* Allow arches to frob section contents and sizes. */
3314 err
= module_frob_arch_sections(info
->hdr
, info
->sechdrs
,
3315 info
->secstrings
, mod
);
3317 return ERR_PTR(err
);
3319 /* We will do a special allocation for per-cpu sections later. */
3320 info
->sechdrs
[info
->index
.pcpu
].sh_flags
&= ~(unsigned long)SHF_ALLOC
;
3323 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
3324 * layout_sections() can put it in the right place.
3325 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
3327 ndx
= find_sec(info
, ".data..ro_after_init");
3329 info
->sechdrs
[ndx
].sh_flags
|= SHF_RO_AFTER_INIT
;
3331 /* Determine total sizes, and put offsets in sh_entsize. For now
3332 this is done generically; there doesn't appear to be any
3333 special cases for the architectures. */
3334 layout_sections(mod
, info
);
3335 layout_symtab(mod
, info
);
3337 /* Allocate and move to the final place */
3338 err
= move_module(mod
, info
);
3340 return ERR_PTR(err
);
3342 /* Module has been copied to its final place now: return it. */
3343 mod
= (void *)info
->sechdrs
[info
->index
.mod
].sh_addr
;
3344 kmemleak_load_module(mod
, info
);
3348 /* mod is no longer valid after this! */
3349 static void module_deallocate(struct module
*mod
, struct load_info
*info
)
3351 percpu_modfree(mod
);
3352 module_arch_freeing_init(mod
);
3353 module_memfree(mod
->init_layout
.base
);
3354 module_memfree(mod
->core_layout
.base
);
3357 int __weak
module_finalize(const Elf_Ehdr
*hdr
,
3358 const Elf_Shdr
*sechdrs
,
3364 static int post_relocation(struct module
*mod
, const struct load_info
*info
)
3366 /* Sort exception table now relocations are done. */
3367 sort_extable(mod
->extable
, mod
->extable
+ mod
->num_exentries
);
3369 /* Copy relocated percpu area over. */
3370 percpu_modcopy(mod
, (void *)info
->sechdrs
[info
->index
.pcpu
].sh_addr
,
3371 info
->sechdrs
[info
->index
.pcpu
].sh_size
);
3373 /* Setup kallsyms-specific fields. */
3374 add_kallsyms(mod
, info
);
3376 /* Arch-specific module finalizing. */
3377 return module_finalize(info
->hdr
, info
->sechdrs
, mod
);
3380 /* Is this module of this name done loading? No locks held. */
3381 static bool finished_loading(const char *name
)
3387 * The module_mutex should not be a heavily contended lock;
3388 * if we get the occasional sleep here, we'll go an extra iteration
3389 * in the wait_event_interruptible(), which is harmless.
3391 sched_annotate_sleep();
3392 mutex_lock(&module_mutex
);
3393 mod
= find_module_all(name
, strlen(name
), true);
3394 ret
= !mod
|| mod
->state
== MODULE_STATE_LIVE
3395 || mod
->state
== MODULE_STATE_GOING
;
3396 mutex_unlock(&module_mutex
);
3401 /* Call module constructors. */
3402 static void do_mod_ctors(struct module
*mod
)
3404 #ifdef CONFIG_CONSTRUCTORS
3407 for (i
= 0; i
< mod
->num_ctors
; i
++)
3412 /* For freeing module_init on success, in case kallsyms traversing */
3413 struct mod_initfree
{
3414 struct rcu_head rcu
;
3418 static void do_free_init(struct rcu_head
*head
)
3420 struct mod_initfree
*m
= container_of(head
, struct mod_initfree
, rcu
);
3421 module_memfree(m
->module_init
);
3426 * This is where the real work happens.
3428 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
3429 * helper command 'lx-symbols'.
3431 static noinline
int do_init_module(struct module
*mod
)
3434 struct mod_initfree
*freeinit
;
3436 freeinit
= kmalloc(sizeof(*freeinit
), GFP_KERNEL
);
3441 freeinit
->module_init
= mod
->init_layout
.base
;
3444 * We want to find out whether @mod uses async during init. Clear
3445 * PF_USED_ASYNC. async_schedule*() will set it.
3447 current
->flags
&= ~PF_USED_ASYNC
;
3450 /* Start the module */
3451 if (mod
->init
!= NULL
)
3452 ret
= do_one_initcall(mod
->init
);
3454 goto fail_free_freeinit
;
3457 pr_warn("%s: '%s'->init suspiciously returned %d, it should "
3458 "follow 0/-E convention\n"
3459 "%s: loading module anyway...\n",
3460 __func__
, mod
->name
, ret
, __func__
);
3464 /* Now it's a first class citizen! */
3465 mod
->state
= MODULE_STATE_LIVE
;
3466 blocking_notifier_call_chain(&module_notify_list
,
3467 MODULE_STATE_LIVE
, mod
);
3470 * We need to finish all async code before the module init sequence
3471 * is done. This has potential to deadlock. For example, a newly
3472 * detected block device can trigger request_module() of the
3473 * default iosched from async probing task. Once userland helper
3474 * reaches here, async_synchronize_full() will wait on the async
3475 * task waiting on request_module() and deadlock.
3477 * This deadlock is avoided by perfomring async_synchronize_full()
3478 * iff module init queued any async jobs. This isn't a full
3479 * solution as it will deadlock the same if module loading from
3480 * async jobs nests more than once; however, due to the various
3481 * constraints, this hack seems to be the best option for now.
3482 * Please refer to the following thread for details.
3484 * http://thread.gmane.org/gmane.linux.kernel/1420814
3486 if (!mod
->async_probe_requested
&& (current
->flags
& PF_USED_ASYNC
))
3487 async_synchronize_full();
3489 mutex_lock(&module_mutex
);
3490 /* Drop initial reference. */
3492 trim_init_extable(mod
);
3493 #ifdef CONFIG_KALLSYMS
3494 /* Switch to core kallsyms now init is done: kallsyms may be walking! */
3495 rcu_assign_pointer(mod
->kallsyms
, &mod
->core_kallsyms
);
3497 module_enable_ro(mod
, true);
3498 mod_tree_remove_init(mod
);
3499 disable_ro_nx(&mod
->init_layout
);
3500 module_arch_freeing_init(mod
);
3501 mod
->init_layout
.base
= NULL
;
3502 mod
->init_layout
.size
= 0;
3503 mod
->init_layout
.ro_size
= 0;
3504 mod
->init_layout
.ro_after_init_size
= 0;
3505 mod
->init_layout
.text_size
= 0;
3507 * We want to free module_init, but be aware that kallsyms may be
3508 * walking this with preempt disabled. In all the failure paths, we
3509 * call synchronize_sched(), but we don't want to slow down the success
3510 * path, so use actual RCU here.
3511 * Note that module_alloc() on most architectures creates W+X page
3512 * mappings which won't be cleaned up until do_free_init() runs. Any
3513 * code such as mark_rodata_ro() which depends on those mappings to
3514 * be cleaned up needs to sync with the queued work - ie
3515 * rcu_barrier_sched()
3517 call_rcu_sched(&freeinit
->rcu
, do_free_init
);
3518 mutex_unlock(&module_mutex
);
3519 wake_up_all(&module_wq
);
3526 /* Try to protect us from buggy refcounters. */
3527 mod
->state
= MODULE_STATE_GOING
;
3528 synchronize_sched();
3530 blocking_notifier_call_chain(&module_notify_list
,
3531 MODULE_STATE_GOING
, mod
);
3532 klp_module_going(mod
);
3533 ftrace_release_mod(mod
);
3535 wake_up_all(&module_wq
);
3539 static int may_init_module(void)
3541 if (!capable(CAP_SYS_MODULE
) || modules_disabled
)
3548 * We try to place it in the list now to make sure it's unique before
3549 * we dedicate too many resources. In particular, temporary percpu
3550 * memory exhaustion.
3552 static int add_unformed_module(struct module
*mod
)
3557 mod
->state
= MODULE_STATE_UNFORMED
;
3560 mutex_lock(&module_mutex
);
3561 old
= find_module_all(mod
->name
, strlen(mod
->name
), true);
3563 if (old
->state
== MODULE_STATE_COMING
3564 || old
->state
== MODULE_STATE_UNFORMED
) {
3565 /* Wait in case it fails to load. */
3566 mutex_unlock(&module_mutex
);
3567 err
= wait_event_interruptible(module_wq
,
3568 finished_loading(mod
->name
));
3576 mod_update_bounds(mod
);
3577 list_add_rcu(&mod
->list
, &modules
);
3578 mod_tree_insert(mod
);
3582 mutex_unlock(&module_mutex
);
3587 static int complete_formation(struct module
*mod
, struct load_info
*info
)
3591 mutex_lock(&module_mutex
);
3593 /* Find duplicate symbols (must be called under lock). */
3594 err
= verify_export_symbols(mod
);
3598 /* This relies on module_mutex for list integrity. */
3599 module_bug_finalize(info
->hdr
, info
->sechdrs
, mod
);
3601 module_enable_ro(mod
, false);
3602 module_enable_nx(mod
);
3604 /* Mark state as coming so strong_try_module_get() ignores us,
3605 * but kallsyms etc. can see us. */
3606 mod
->state
= MODULE_STATE_COMING
;
3607 mutex_unlock(&module_mutex
);
3612 mutex_unlock(&module_mutex
);
3616 static int prepare_coming_module(struct module
*mod
)
3620 ftrace_module_enable(mod
);
3621 err
= klp_module_coming(mod
);
3625 blocking_notifier_call_chain(&module_notify_list
,
3626 MODULE_STATE_COMING
, mod
);
3630 static int unknown_module_param_cb(char *param
, char *val
, const char *modname
,
3633 struct module
*mod
= arg
;
3636 if (strcmp(param
, "async_probe") == 0) {
3637 mod
->async_probe_requested
= true;
3641 /* Check for magic 'dyndbg' arg */
3642 ret
= ddebug_dyndbg_module_param_cb(param
, val
, modname
);
3644 pr_warn("%s: unknown parameter '%s' ignored\n", modname
, param
);
3648 /* Allocate and load the module: note that size of section 0 is always
3649 zero, and we rely on this for optional sections. */
3650 static int load_module(struct load_info
*info
, const char __user
*uargs
,
3657 err
= module_sig_check(info
, flags
);
3661 err
= elf_header_check(info
);
3665 /* Figure out module layout, and allocate all the memory. */
3666 mod
= layout_and_allocate(info
, flags
);
3672 audit_log_kern_module(mod
->name
);
3674 /* Reserve our place in the list. */
3675 err
= add_unformed_module(mod
);
3679 #ifdef CONFIG_MODULE_SIG
3680 mod
->sig_ok
= info
->sig_ok
;
3682 pr_notice_once("%s: module verification failed: signature "
3683 "and/or required key missing - tainting "
3684 "kernel\n", mod
->name
);
3685 add_taint_module(mod
, TAINT_UNSIGNED_MODULE
, LOCKDEP_STILL_OK
);
3689 /* To avoid stressing percpu allocator, do this once we're unique. */
3690 err
= percpu_modalloc(mod
, info
);
3694 /* Now module is in final location, initialize linked lists, etc. */
3695 err
= module_unload_init(mod
);
3699 init_param_lock(mod
);
3701 /* Now we've got everything in the final locations, we can
3702 * find optional sections. */
3703 err
= find_module_sections(mod
, info
);
3707 err
= check_module_license_and_versions(mod
);
3711 /* Set up MODINFO_ATTR fields */
3712 setup_modinfo(mod
, info
);
3714 /* Fix up syms, so that st_value is a pointer to location. */
3715 err
= simplify_symbols(mod
, info
);
3719 err
= apply_relocations(mod
, info
);
3723 err
= post_relocation(mod
, info
);
3727 flush_module_icache(mod
);
3729 /* Now copy in args */
3730 mod
->args
= strndup_user(uargs
, ~0UL >> 1);
3731 if (IS_ERR(mod
->args
)) {
3732 err
= PTR_ERR(mod
->args
);
3733 goto free_arch_cleanup
;
3736 dynamic_debug_setup(mod
, info
->debug
, info
->num_debug
);
3738 /* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
3739 ftrace_module_init(mod
);
3741 /* Finally it's fully formed, ready to start executing. */
3742 err
= complete_formation(mod
, info
);
3744 goto ddebug_cleanup
;
3746 err
= prepare_coming_module(mod
);
3750 /* Module is ready to execute: parsing args may do that. */
3751 after_dashes
= parse_args(mod
->name
, mod
->args
, mod
->kp
, mod
->num_kp
,
3753 unknown_module_param_cb
);
3754 if (IS_ERR(after_dashes
)) {
3755 err
= PTR_ERR(after_dashes
);
3756 goto coming_cleanup
;
3757 } else if (after_dashes
) {
3758 pr_warn("%s: parameters '%s' after `--' ignored\n",
3759 mod
->name
, after_dashes
);
3762 /* Link in to sysfs. */
3763 err
= mod_sysfs_setup(mod
, info
, mod
->kp
, mod
->num_kp
);
3765 goto coming_cleanup
;
3767 if (is_livepatch_module(mod
)) {
3768 err
= copy_module_elf(mod
, info
);
3773 /* Get rid of temporary copy. */
3777 trace_module_load(mod
);
3779 return do_init_module(mod
);
3782 mod_sysfs_teardown(mod
);
3784 mod
->state
= MODULE_STATE_GOING
;
3785 destroy_params(mod
->kp
, mod
->num_kp
);
3786 blocking_notifier_call_chain(&module_notify_list
,
3787 MODULE_STATE_GOING
, mod
);
3788 klp_module_going(mod
);
3790 /* module_bug_cleanup needs module_mutex protection */
3791 mutex_lock(&module_mutex
);
3792 module_bug_cleanup(mod
);
3793 mutex_unlock(&module_mutex
);
3795 /* we can't deallocate the module until we clear memory protection */
3796 module_disable_ro(mod
);
3797 module_disable_nx(mod
);
3800 dynamic_debug_remove(mod
, info
->debug
);
3801 synchronize_sched();
3804 module_arch_cleanup(mod
);
3808 module_unload_free(mod
);
3810 mutex_lock(&module_mutex
);
3811 /* Unlink carefully: kallsyms could be walking list. */
3812 list_del_rcu(&mod
->list
);
3813 mod_tree_remove(mod
);
3814 wake_up_all(&module_wq
);
3815 /* Wait for RCU-sched synchronizing before releasing mod->list. */
3816 synchronize_sched();
3817 mutex_unlock(&module_mutex
);
3820 * Ftrace needs to clean up what it initialized.
3821 * This does nothing if ftrace_module_init() wasn't called,
3822 * but it must be called outside of module_mutex.
3824 ftrace_release_mod(mod
);
3825 /* Free lock-classes; relies on the preceding sync_rcu() */
3826 lockdep_free_key_range(mod
->core_layout
.base
, mod
->core_layout
.size
);
3828 module_deallocate(mod
, info
);
3834 SYSCALL_DEFINE3(init_module
, void __user
*, umod
,
3835 unsigned long, len
, const char __user
*, uargs
)
3838 struct load_info info
= { };
3840 err
= may_init_module();
3844 pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3847 err
= copy_module_from_user(umod
, len
, &info
);
3851 return load_module(&info
, uargs
, 0);
3854 SYSCALL_DEFINE3(finit_module
, int, fd
, const char __user
*, uargs
, int, flags
)
3856 struct load_info info
= { };
3861 err
= may_init_module();
3865 pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd
, uargs
, flags
);
3867 if (flags
& ~(MODULE_INIT_IGNORE_MODVERSIONS
3868 |MODULE_INIT_IGNORE_VERMAGIC
))
3871 err
= kernel_read_file_from_fd(fd
, &hdr
, &size
, INT_MAX
,
3878 return load_module(&info
, uargs
, flags
);
3881 static inline int within(unsigned long addr
, void *start
, unsigned long size
)
3883 return ((void *)addr
>= start
&& (void *)addr
< start
+ size
);
3886 #ifdef CONFIG_KALLSYMS
3888 * This ignores the intensely annoying "mapping symbols" found
3889 * in ARM ELF files: $a, $t and $d.
3891 static inline int is_arm_mapping_symbol(const char *str
)
3893 if (str
[0] == '.' && str
[1] == 'L')
3895 return str
[0] == '$' && strchr("axtd", str
[1])
3896 && (str
[2] == '\0' || str
[2] == '.');
3899 static const char *symname(struct mod_kallsyms
*kallsyms
, unsigned int symnum
)
3901 return kallsyms
->strtab
+ kallsyms
->symtab
[symnum
].st_name
;
3904 static const char *get_ksymbol(struct module
*mod
,
3906 unsigned long *size
,
3907 unsigned long *offset
)
3909 unsigned int i
, best
= 0;
3910 unsigned long nextval
;
3911 struct mod_kallsyms
*kallsyms
= rcu_dereference_sched(mod
->kallsyms
);
3913 /* At worse, next value is at end of module */
3914 if (within_module_init(addr
, mod
))
3915 nextval
= (unsigned long)mod
->init_layout
.base
+mod
->init_layout
.text_size
;
3917 nextval
= (unsigned long)mod
->core_layout
.base
+mod
->core_layout
.text_size
;
3919 /* Scan for closest preceding symbol, and next symbol. (ELF
3920 starts real symbols at 1). */
3921 for (i
= 1; i
< kallsyms
->num_symtab
; i
++) {
3922 if (kallsyms
->symtab
[i
].st_shndx
== SHN_UNDEF
)
3925 /* We ignore unnamed symbols: they're uninformative
3926 * and inserted at a whim. */
3927 if (*symname(kallsyms
, i
) == '\0'
3928 || is_arm_mapping_symbol(symname(kallsyms
, i
)))
3931 if (kallsyms
->symtab
[i
].st_value
<= addr
3932 && kallsyms
->symtab
[i
].st_value
> kallsyms
->symtab
[best
].st_value
)
3934 if (kallsyms
->symtab
[i
].st_value
> addr
3935 && kallsyms
->symtab
[i
].st_value
< nextval
)
3936 nextval
= kallsyms
->symtab
[i
].st_value
;
3943 *size
= nextval
- kallsyms
->symtab
[best
].st_value
;
3945 *offset
= addr
- kallsyms
->symtab
[best
].st_value
;
3946 return symname(kallsyms
, best
);
3949 /* For kallsyms to ask for address resolution. NULL means not found. Careful
3950 * not to lock to avoid deadlock on oopses, simply disable preemption. */
3951 const char *module_address_lookup(unsigned long addr
,
3952 unsigned long *size
,
3953 unsigned long *offset
,
3957 const char *ret
= NULL
;
3961 mod
= __module_address(addr
);
3964 *modname
= mod
->name
;
3965 ret
= get_ksymbol(mod
, addr
, size
, offset
);
3967 /* Make a copy in here where it's safe */
3969 strncpy(namebuf
, ret
, KSYM_NAME_LEN
- 1);
3977 int lookup_module_symbol_name(unsigned long addr
, char *symname
)
3982 list_for_each_entry_rcu(mod
, &modules
, list
) {
3983 if (mod
->state
== MODULE_STATE_UNFORMED
)
3985 if (within_module(addr
, mod
)) {
3988 sym
= get_ksymbol(mod
, addr
, NULL
, NULL
);
3991 strlcpy(symname
, sym
, KSYM_NAME_LEN
);
4001 int lookup_module_symbol_attrs(unsigned long addr
, unsigned long *size
,
4002 unsigned long *offset
, char *modname
, char *name
)
4007 list_for_each_entry_rcu(mod
, &modules
, list
) {
4008 if (mod
->state
== MODULE_STATE_UNFORMED
)
4010 if (within_module(addr
, mod
)) {
4013 sym
= get_ksymbol(mod
, addr
, size
, offset
);
4017 strlcpy(modname
, mod
->name
, MODULE_NAME_LEN
);
4019 strlcpy(name
, sym
, KSYM_NAME_LEN
);
4029 int module_get_kallsym(unsigned int symnum
, unsigned long *value
, char *type
,
4030 char *name
, char *module_name
, int *exported
)
4035 list_for_each_entry_rcu(mod
, &modules
, list
) {
4036 struct mod_kallsyms
*kallsyms
;
4038 if (mod
->state
== MODULE_STATE_UNFORMED
)
4040 kallsyms
= rcu_dereference_sched(mod
->kallsyms
);
4041 if (symnum
< kallsyms
->num_symtab
) {
4042 *value
= kallsyms
->symtab
[symnum
].st_value
;
4043 *type
= kallsyms
->symtab
[symnum
].st_info
;
4044 strlcpy(name
, symname(kallsyms
, symnum
), KSYM_NAME_LEN
);
4045 strlcpy(module_name
, mod
->name
, MODULE_NAME_LEN
);
4046 *exported
= is_exported(name
, *value
, mod
);
4050 symnum
-= kallsyms
->num_symtab
;
4056 static unsigned long mod_find_symname(struct module
*mod
, const char *name
)
4059 struct mod_kallsyms
*kallsyms
= rcu_dereference_sched(mod
->kallsyms
);
4061 for (i
= 0; i
< kallsyms
->num_symtab
; i
++)
4062 if (strcmp(name
, symname(kallsyms
, i
)) == 0 &&
4063 kallsyms
->symtab
[i
].st_shndx
!= SHN_UNDEF
)
4064 return kallsyms
->symtab
[i
].st_value
;
4068 /* Look for this name: can be of form module:name. */
4069 unsigned long module_kallsyms_lookup_name(const char *name
)
4073 unsigned long ret
= 0;
4075 /* Don't lock: we're in enough trouble already. */
4077 if ((colon
= strnchr(name
, MODULE_NAME_LEN
, ':')) != NULL
) {
4078 if ((mod
= find_module_all(name
, colon
- name
, false)) != NULL
)
4079 ret
= mod_find_symname(mod
, colon
+1);
4081 list_for_each_entry_rcu(mod
, &modules
, list
) {
4082 if (mod
->state
== MODULE_STATE_UNFORMED
)
4084 if ((ret
= mod_find_symname(mod
, name
)) != 0)
4092 int module_kallsyms_on_each_symbol(int (*fn
)(void *, const char *,
4093 struct module
*, unsigned long),
4100 module_assert_mutex();
4102 list_for_each_entry(mod
, &modules
, list
) {
4103 /* We hold module_mutex: no need for rcu_dereference_sched */
4104 struct mod_kallsyms
*kallsyms
= mod
->kallsyms
;
4106 if (mod
->state
== MODULE_STATE_UNFORMED
)
4108 for (i
= 0; i
< kallsyms
->num_symtab
; i
++) {
4110 if (kallsyms
->symtab
[i
].st_shndx
== SHN_UNDEF
)
4113 ret
= fn(data
, symname(kallsyms
, i
),
4114 mod
, kallsyms
->symtab
[i
].st_value
);
4121 #endif /* CONFIG_KALLSYMS */
4123 /* Maximum number of characters written by module_flags() */
4124 #define MODULE_FLAGS_BUF_SIZE (TAINT_FLAGS_COUNT + 4)
4126 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
4127 static char *module_flags(struct module
*mod
, char *buf
)
4131 BUG_ON(mod
->state
== MODULE_STATE_UNFORMED
);
4133 mod
->state
== MODULE_STATE_GOING
||
4134 mod
->state
== MODULE_STATE_COMING
) {
4136 bx
+= module_flags_taint(mod
, buf
+ bx
);
4137 /* Show a - for module-is-being-unloaded */
4138 if (mod
->state
== MODULE_STATE_GOING
)
4140 /* Show a + for module-is-being-loaded */
4141 if (mod
->state
== MODULE_STATE_COMING
)
4150 #ifdef CONFIG_PROC_FS
4151 /* Called by the /proc file system to return a list of modules. */
4152 static void *m_start(struct seq_file
*m
, loff_t
*pos
)
4154 mutex_lock(&module_mutex
);
4155 return seq_list_start(&modules
, *pos
);
4158 static void *m_next(struct seq_file
*m
, void *p
, loff_t
*pos
)
4160 return seq_list_next(p
, &modules
, pos
);
4163 static void m_stop(struct seq_file
*m
, void *p
)
4165 mutex_unlock(&module_mutex
);
4168 static int m_show(struct seq_file
*m
, void *p
)
4170 struct module
*mod
= list_entry(p
, struct module
, list
);
4171 char buf
[MODULE_FLAGS_BUF_SIZE
];
4173 /* We always ignore unformed modules. */
4174 if (mod
->state
== MODULE_STATE_UNFORMED
)
4177 seq_printf(m
, "%s %u",
4178 mod
->name
, mod
->init_layout
.size
+ mod
->core_layout
.size
);
4179 print_unload_info(m
, mod
);
4181 /* Informative for users. */
4182 seq_printf(m
, " %s",
4183 mod
->state
== MODULE_STATE_GOING
? "Unloading" :
4184 mod
->state
== MODULE_STATE_COMING
? "Loading" :
4186 /* Used by oprofile and other similar tools. */
4187 seq_printf(m
, " 0x%pK", mod
->core_layout
.base
);
4191 seq_printf(m
, " %s", module_flags(mod
, buf
));
4197 /* Format: modulename size refcount deps address
4199 Where refcount is a number or -, and deps is a comma-separated list
4202 static const struct seq_operations modules_op
= {
4209 static int modules_open(struct inode
*inode
, struct file
*file
)
4211 return seq_open(file
, &modules_op
);
4214 static const struct file_operations proc_modules_operations
= {
4215 .open
= modules_open
,
4217 .llseek
= seq_lseek
,
4218 .release
= seq_release
,
4221 static int __init
proc_modules_init(void)
4223 proc_create("modules", 0, NULL
, &proc_modules_operations
);
4226 module_init(proc_modules_init
);
4229 /* Given an address, look for it in the module exception tables. */
4230 const struct exception_table_entry
*search_module_extables(unsigned long addr
)
4232 const struct exception_table_entry
*e
= NULL
;
4236 mod
= __module_address(addr
);
4240 if (!mod
->num_exentries
)
4243 e
= search_extable(mod
->extable
,
4250 * Now, if we found one, we are running inside it now, hence
4251 * we cannot unload the module, hence no refcnt needed.
4257 * is_module_address - is this address inside a module?
4258 * @addr: the address to check.
4260 * See is_module_text_address() if you simply want to see if the address
4261 * is code (not data).
4263 bool is_module_address(unsigned long addr
)
4268 ret
= __module_address(addr
) != NULL
;
4275 * __module_address - get the module which contains an address.
4276 * @addr: the address.
4278 * Must be called with preempt disabled or module mutex held so that
4279 * module doesn't get freed during this.
4281 struct module
*__module_address(unsigned long addr
)
4285 if (addr
< module_addr_min
|| addr
> module_addr_max
)
4288 module_assert_mutex_or_preempt();
4290 mod
= mod_find(addr
);
4292 BUG_ON(!within_module(addr
, mod
));
4293 if (mod
->state
== MODULE_STATE_UNFORMED
)
4298 EXPORT_SYMBOL_GPL(__module_address
);
4301 * is_module_text_address - is this address inside module code?
4302 * @addr: the address to check.
4304 * See is_module_address() if you simply want to see if the address is
4305 * anywhere in a module. See kernel_text_address() for testing if an
4306 * address corresponds to kernel or module code.
4308 bool is_module_text_address(unsigned long addr
)
4313 ret
= __module_text_address(addr
) != NULL
;
4320 * __module_text_address - get the module whose code contains an address.
4321 * @addr: the address.
4323 * Must be called with preempt disabled or module mutex held so that
4324 * module doesn't get freed during this.
4326 struct module
*__module_text_address(unsigned long addr
)
4328 struct module
*mod
= __module_address(addr
);
4330 /* Make sure it's within the text section. */
4331 if (!within(addr
, mod
->init_layout
.base
, mod
->init_layout
.text_size
)
4332 && !within(addr
, mod
->core_layout
.base
, mod
->core_layout
.text_size
))
4337 EXPORT_SYMBOL_GPL(__module_text_address
);
4339 /* Don't grab lock, we're oopsing. */
4340 void print_modules(void)
4343 char buf
[MODULE_FLAGS_BUF_SIZE
];
4345 printk(KERN_DEFAULT
"Modules linked in:");
4346 /* Most callers should already have preempt disabled, but make sure */
4348 list_for_each_entry_rcu(mod
, &modules
, list
) {
4349 if (mod
->state
== MODULE_STATE_UNFORMED
)
4351 pr_cont(" %s%s", mod
->name
, module_flags(mod
, buf
));
4354 if (last_unloaded_module
[0])
4355 pr_cont(" [last unloaded: %s]", last_unloaded_module
);
4359 #ifdef CONFIG_MODVERSIONS
4360 /* Generate the signature for all relevant module structures here.
4361 * If these change, we don't want to try to parse the module. */
4362 void module_layout(struct module
*mod
,
4363 struct modversion_info
*ver
,
4364 struct kernel_param
*kp
,
4365 struct kernel_symbol
*ks
,
4366 struct tracepoint
* const *tp
)
4369 EXPORT_SYMBOL(module_layout
);