xref: /openbmc/linux/kernel/module/main.c (revision 946e719c)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Copyright (C) 2002 Richard Henderson
4  * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5  * Copyright (C) 2023 Luis Chamberlain <mcgrof@kernel.org>
6  */
7 
8 #define INCLUDE_VERMAGIC
9 
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/buildid.h>
18 #include <linux/fs.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/kstrtox.h>
22 #include <linux/slab.h>
23 #include <linux/vmalloc.h>
24 #include <linux/elf.h>
25 #include <linux/seq_file.h>
26 #include <linux/syscalls.h>
27 #include <linux/fcntl.h>
28 #include <linux/rcupdate.h>
29 #include <linux/capability.h>
30 #include <linux/cpu.h>
31 #include <linux/moduleparam.h>
32 #include <linux/errno.h>
33 #include <linux/err.h>
34 #include <linux/vermagic.h>
35 #include <linux/notifier.h>
36 #include <linux/sched.h>
37 #include <linux/device.h>
38 #include <linux/string.h>
39 #include <linux/mutex.h>
40 #include <linux/rculist.h>
41 #include <linux/uaccess.h>
42 #include <asm/cacheflush.h>
43 #include <linux/set_memory.h>
44 #include <asm/mmu_context.h>
45 #include <linux/license.h>
46 #include <asm/sections.h>
47 #include <linux/tracepoint.h>
48 #include <linux/ftrace.h>
49 #include <linux/livepatch.h>
50 #include <linux/async.h>
51 #include <linux/percpu.h>
52 #include <linux/kmemleak.h>
53 #include <linux/jump_label.h>
54 #include <linux/pfn.h>
55 #include <linux/bsearch.h>
56 #include <linux/dynamic_debug.h>
57 #include <linux/audit.h>
58 #include <linux/cfi.h>
59 #include <linux/debugfs.h>
60 #include <uapi/linux/module.h>
61 #include "internal.h"
62 
63 #define CREATE_TRACE_POINTS
64 #include <trace/events/module.h>
65 
66 /*
67  * Mutex protects:
68  * 1) List of modules (also safely readable with preempt_disable),
69  * 2) module_use links,
70  * 3) mod_tree.addr_min/mod_tree.addr_max.
71  * (delete and add uses RCU list operations).
72  */
73 DEFINE_MUTEX(module_mutex);
74 LIST_HEAD(modules);
75 
76 /* Work queue for freeing init sections in success case */
77 static void do_free_init(struct work_struct *w);
78 static DECLARE_WORK(init_free_wq, do_free_init);
79 static LLIST_HEAD(init_free_list);
80 
81 struct mod_tree_root mod_tree __cacheline_aligned = {
82 	.addr_min = -1UL,
83 };
84 
85 struct symsearch {
86 	const struct kernel_symbol *start, *stop;
87 	const s32 *crcs;
88 	enum mod_license license;
89 };
90 
91 /*
92  * Bounds of module memory, for speeding up __module_address.
93  * Protected by module_mutex.
94  */
95 static void __mod_update_bounds(enum mod_mem_type type __maybe_unused, void *base,
96 				unsigned int size, struct mod_tree_root *tree)
97 {
98 	unsigned long min = (unsigned long)base;
99 	unsigned long max = min + size;
100 
101 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
102 	if (mod_mem_type_is_core_data(type)) {
103 		if (min < tree->data_addr_min)
104 			tree->data_addr_min = min;
105 		if (max > tree->data_addr_max)
106 			tree->data_addr_max = max;
107 		return;
108 	}
109 #endif
110 	if (min < tree->addr_min)
111 		tree->addr_min = min;
112 	if (max > tree->addr_max)
113 		tree->addr_max = max;
114 }
115 
116 static void mod_update_bounds(struct module *mod)
117 {
118 	for_each_mod_mem_type(type) {
119 		struct module_memory *mod_mem = &mod->mem[type];
120 
121 		if (mod_mem->size)
122 			__mod_update_bounds(type, mod_mem->base, mod_mem->size, &mod_tree);
123 	}
124 }
125 
126 /* Block module loading/unloading? */
127 int modules_disabled;
128 core_param(nomodule, modules_disabled, bint, 0);
129 
130 /* Waiting for a module to finish initializing? */
131 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
132 
133 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
134 
135 int register_module_notifier(struct notifier_block *nb)
136 {
137 	return blocking_notifier_chain_register(&module_notify_list, nb);
138 }
139 EXPORT_SYMBOL(register_module_notifier);
140 
141 int unregister_module_notifier(struct notifier_block *nb)
142 {
143 	return blocking_notifier_chain_unregister(&module_notify_list, nb);
144 }
145 EXPORT_SYMBOL(unregister_module_notifier);
146 
147 /*
148  * We require a truly strong try_module_get(): 0 means success.
149  * Otherwise an error is returned due to ongoing or failed
150  * initialization etc.
151  */
152 static inline int strong_try_module_get(struct module *mod)
153 {
154 	BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
155 	if (mod && mod->state == MODULE_STATE_COMING)
156 		return -EBUSY;
157 	if (try_module_get(mod))
158 		return 0;
159 	else
160 		return -ENOENT;
161 }
162 
163 static inline void add_taint_module(struct module *mod, unsigned flag,
164 				    enum lockdep_ok lockdep_ok)
165 {
166 	add_taint(flag, lockdep_ok);
167 	set_bit(flag, &mod->taints);
168 }
169 
170 /*
171  * A thread that wants to hold a reference to a module only while it
172  * is running can call this to safely exit.
173  */
174 void __noreturn __module_put_and_kthread_exit(struct module *mod, long code)
175 {
176 	module_put(mod);
177 	kthread_exit(code);
178 }
179 EXPORT_SYMBOL(__module_put_and_kthread_exit);
180 
181 /* Find a module section: 0 means not found. */
182 static unsigned int find_sec(const struct load_info *info, const char *name)
183 {
184 	unsigned int i;
185 
186 	for (i = 1; i < info->hdr->e_shnum; i++) {
187 		Elf_Shdr *shdr = &info->sechdrs[i];
188 		/* Alloc bit cleared means "ignore it." */
189 		if ((shdr->sh_flags & SHF_ALLOC)
190 		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
191 			return i;
192 	}
193 	return 0;
194 }
195 
196 /* Find a module section, or NULL. */
197 static void *section_addr(const struct load_info *info, const char *name)
198 {
199 	/* Section 0 has sh_addr 0. */
200 	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
201 }
202 
203 /* Find a module section, or NULL.  Fill in number of "objects" in section. */
204 static void *section_objs(const struct load_info *info,
205 			  const char *name,
206 			  size_t object_size,
207 			  unsigned int *num)
208 {
209 	unsigned int sec = find_sec(info, name);
210 
211 	/* Section 0 has sh_addr 0 and sh_size 0. */
212 	*num = info->sechdrs[sec].sh_size / object_size;
213 	return (void *)info->sechdrs[sec].sh_addr;
214 }
215 
216 /* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
217 static unsigned int find_any_sec(const struct load_info *info, const char *name)
218 {
219 	unsigned int i;
220 
221 	for (i = 1; i < info->hdr->e_shnum; i++) {
222 		Elf_Shdr *shdr = &info->sechdrs[i];
223 		if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
224 			return i;
225 	}
226 	return 0;
227 }
228 
229 /*
230  * Find a module section, or NULL. Fill in number of "objects" in section.
231  * Ignores SHF_ALLOC flag.
232  */
233 static __maybe_unused void *any_section_objs(const struct load_info *info,
234 					     const char *name,
235 					     size_t object_size,
236 					     unsigned int *num)
237 {
238 	unsigned int sec = find_any_sec(info, name);
239 
240 	/* Section 0 has sh_addr 0 and sh_size 0. */
241 	*num = info->sechdrs[sec].sh_size / object_size;
242 	return (void *)info->sechdrs[sec].sh_addr;
243 }
244 
245 #ifndef CONFIG_MODVERSIONS
246 #define symversion(base, idx) NULL
247 #else
248 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
249 #endif
250 
251 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
252 {
253 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
254 	return offset_to_ptr(&sym->name_offset);
255 #else
256 	return sym->name;
257 #endif
258 }
259 
260 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
261 {
262 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
263 	if (!sym->namespace_offset)
264 		return NULL;
265 	return offset_to_ptr(&sym->namespace_offset);
266 #else
267 	return sym->namespace;
268 #endif
269 }
270 
271 int cmp_name(const void *name, const void *sym)
272 {
273 	return strcmp(name, kernel_symbol_name(sym));
274 }
275 
276 static bool find_exported_symbol_in_section(const struct symsearch *syms,
277 					    struct module *owner,
278 					    struct find_symbol_arg *fsa)
279 {
280 	struct kernel_symbol *sym;
281 
282 	if (!fsa->gplok && syms->license == GPL_ONLY)
283 		return false;
284 
285 	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
286 			sizeof(struct kernel_symbol), cmp_name);
287 	if (!sym)
288 		return false;
289 
290 	fsa->owner = owner;
291 	fsa->crc = symversion(syms->crcs, sym - syms->start);
292 	fsa->sym = sym;
293 	fsa->license = syms->license;
294 
295 	return true;
296 }
297 
298 /*
299  * Find an exported symbol and return it, along with, (optional) crc and
300  * (optional) module which owns it.  Needs preempt disabled or module_mutex.
301  */
302 bool find_symbol(struct find_symbol_arg *fsa)
303 {
304 	static const struct symsearch arr[] = {
305 		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
306 		  NOT_GPL_ONLY },
307 		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
308 		  __start___kcrctab_gpl,
309 		  GPL_ONLY },
310 	};
311 	struct module *mod;
312 	unsigned int i;
313 
314 	module_assert_mutex_or_preempt();
315 
316 	for (i = 0; i < ARRAY_SIZE(arr); i++)
317 		if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
318 			return true;
319 
320 	list_for_each_entry_rcu(mod, &modules, list,
321 				lockdep_is_held(&module_mutex)) {
322 		struct symsearch arr[] = {
323 			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
324 			  NOT_GPL_ONLY },
325 			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
326 			  mod->gpl_crcs,
327 			  GPL_ONLY },
328 		};
329 
330 		if (mod->state == MODULE_STATE_UNFORMED)
331 			continue;
332 
333 		for (i = 0; i < ARRAY_SIZE(arr); i++)
334 			if (find_exported_symbol_in_section(&arr[i], mod, fsa))
335 				return true;
336 	}
337 
338 	pr_debug("Failed to find symbol %s\n", fsa->name);
339 	return false;
340 }
341 
342 /*
343  * Search for module by name: must hold module_mutex (or preempt disabled
344  * for read-only access).
345  */
346 struct module *find_module_all(const char *name, size_t len,
347 			       bool even_unformed)
348 {
349 	struct module *mod;
350 
351 	module_assert_mutex_or_preempt();
352 
353 	list_for_each_entry_rcu(mod, &modules, list,
354 				lockdep_is_held(&module_mutex)) {
355 		if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
356 			continue;
357 		if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
358 			return mod;
359 	}
360 	return NULL;
361 }
362 
363 struct module *find_module(const char *name)
364 {
365 	return find_module_all(name, strlen(name), false);
366 }
367 
368 #ifdef CONFIG_SMP
369 
370 static inline void __percpu *mod_percpu(struct module *mod)
371 {
372 	return mod->percpu;
373 }
374 
375 static int percpu_modalloc(struct module *mod, struct load_info *info)
376 {
377 	Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
378 	unsigned long align = pcpusec->sh_addralign;
379 
380 	if (!pcpusec->sh_size)
381 		return 0;
382 
383 	if (align > PAGE_SIZE) {
384 		pr_warn("%s: per-cpu alignment %li > %li\n",
385 			mod->name, align, PAGE_SIZE);
386 		align = PAGE_SIZE;
387 	}
388 
389 	mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
390 	if (!mod->percpu) {
391 		pr_warn("%s: Could not allocate %lu bytes percpu data\n",
392 			mod->name, (unsigned long)pcpusec->sh_size);
393 		return -ENOMEM;
394 	}
395 	mod->percpu_size = pcpusec->sh_size;
396 	return 0;
397 }
398 
399 static void percpu_modfree(struct module *mod)
400 {
401 	free_percpu(mod->percpu);
402 }
403 
404 static unsigned int find_pcpusec(struct load_info *info)
405 {
406 	return find_sec(info, ".data..percpu");
407 }
408 
409 static void percpu_modcopy(struct module *mod,
410 			   const void *from, unsigned long size)
411 {
412 	int cpu;
413 
414 	for_each_possible_cpu(cpu)
415 		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
416 }
417 
418 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
419 {
420 	struct module *mod;
421 	unsigned int cpu;
422 
423 	preempt_disable();
424 
425 	list_for_each_entry_rcu(mod, &modules, list) {
426 		if (mod->state == MODULE_STATE_UNFORMED)
427 			continue;
428 		if (!mod->percpu_size)
429 			continue;
430 		for_each_possible_cpu(cpu) {
431 			void *start = per_cpu_ptr(mod->percpu, cpu);
432 			void *va = (void *)addr;
433 
434 			if (va >= start && va < start + mod->percpu_size) {
435 				if (can_addr) {
436 					*can_addr = (unsigned long) (va - start);
437 					*can_addr += (unsigned long)
438 						per_cpu_ptr(mod->percpu,
439 							    get_boot_cpu_id());
440 				}
441 				preempt_enable();
442 				return true;
443 			}
444 		}
445 	}
446 
447 	preempt_enable();
448 	return false;
449 }
450 
451 /**
452  * is_module_percpu_address() - test whether address is from module static percpu
453  * @addr: address to test
454  *
455  * Test whether @addr belongs to module static percpu area.
456  *
457  * Return: %true if @addr is from module static percpu area
458  */
459 bool is_module_percpu_address(unsigned long addr)
460 {
461 	return __is_module_percpu_address(addr, NULL);
462 }
463 
464 #else /* ... !CONFIG_SMP */
465 
466 static inline void __percpu *mod_percpu(struct module *mod)
467 {
468 	return NULL;
469 }
470 static int percpu_modalloc(struct module *mod, struct load_info *info)
471 {
472 	/* UP modules shouldn't have this section: ENOMEM isn't quite right */
473 	if (info->sechdrs[info->index.pcpu].sh_size != 0)
474 		return -ENOMEM;
475 	return 0;
476 }
477 static inline void percpu_modfree(struct module *mod)
478 {
479 }
480 static unsigned int find_pcpusec(struct load_info *info)
481 {
482 	return 0;
483 }
484 static inline void percpu_modcopy(struct module *mod,
485 				  const void *from, unsigned long size)
486 {
487 	/* pcpusec should be 0, and size of that section should be 0. */
488 	BUG_ON(size != 0);
489 }
490 bool is_module_percpu_address(unsigned long addr)
491 {
492 	return false;
493 }
494 
495 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
496 {
497 	return false;
498 }
499 
500 #endif /* CONFIG_SMP */
501 
502 #define MODINFO_ATTR(field)	\
503 static void setup_modinfo_##field(struct module *mod, const char *s)  \
504 {                                                                     \
505 	mod->field = kstrdup(s, GFP_KERNEL);                          \
506 }                                                                     \
507 static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
508 			struct module_kobject *mk, char *buffer)      \
509 {                                                                     \
510 	return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
511 }                                                                     \
512 static int modinfo_##field##_exists(struct module *mod)               \
513 {                                                                     \
514 	return mod->field != NULL;                                    \
515 }                                                                     \
516 static void free_modinfo_##field(struct module *mod)                  \
517 {                                                                     \
518 	kfree(mod->field);                                            \
519 	mod->field = NULL;                                            \
520 }                                                                     \
521 static struct module_attribute modinfo_##field = {                    \
522 	.attr = { .name = __stringify(field), .mode = 0444 },         \
523 	.show = show_modinfo_##field,                                 \
524 	.setup = setup_modinfo_##field,                               \
525 	.test = modinfo_##field##_exists,                             \
526 	.free = free_modinfo_##field,                                 \
527 };
528 
529 MODINFO_ATTR(version);
530 MODINFO_ATTR(srcversion);
531 
532 static struct {
533 	char name[MODULE_NAME_LEN + 1];
534 	char taints[MODULE_FLAGS_BUF_SIZE];
535 } last_unloaded_module;
536 
537 #ifdef CONFIG_MODULE_UNLOAD
538 
539 EXPORT_TRACEPOINT_SYMBOL(module_get);
540 
541 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
542 #define MODULE_REF_BASE	1
543 
544 /* Init the unload section of the module. */
545 static int module_unload_init(struct module *mod)
546 {
547 	/*
548 	 * Initialize reference counter to MODULE_REF_BASE.
549 	 * refcnt == 0 means module is going.
550 	 */
551 	atomic_set(&mod->refcnt, MODULE_REF_BASE);
552 
553 	INIT_LIST_HEAD(&mod->source_list);
554 	INIT_LIST_HEAD(&mod->target_list);
555 
556 	/* Hold reference count during initialization. */
557 	atomic_inc(&mod->refcnt);
558 
559 	return 0;
560 }
561 
562 /* Does a already use b? */
563 static int already_uses(struct module *a, struct module *b)
564 {
565 	struct module_use *use;
566 
567 	list_for_each_entry(use, &b->source_list, source_list) {
568 		if (use->source == a)
569 			return 1;
570 	}
571 	pr_debug("%s does not use %s!\n", a->name, b->name);
572 	return 0;
573 }
574 
575 /*
576  * Module a uses b
577  *  - we add 'a' as a "source", 'b' as a "target" of module use
578  *  - the module_use is added to the list of 'b' sources (so
579  *    'b' can walk the list to see who sourced them), and of 'a'
580  *    targets (so 'a' can see what modules it targets).
581  */
582 static int add_module_usage(struct module *a, struct module *b)
583 {
584 	struct module_use *use;
585 
586 	pr_debug("Allocating new usage for %s.\n", a->name);
587 	use = kmalloc(sizeof(*use), GFP_ATOMIC);
588 	if (!use)
589 		return -ENOMEM;
590 
591 	use->source = a;
592 	use->target = b;
593 	list_add(&use->source_list, &b->source_list);
594 	list_add(&use->target_list, &a->target_list);
595 	return 0;
596 }
597 
598 /* Module a uses b: caller needs module_mutex() */
599 static int ref_module(struct module *a, struct module *b)
600 {
601 	int err;
602 
603 	if (b == NULL || already_uses(a, b))
604 		return 0;
605 
606 	/* If module isn't available, we fail. */
607 	err = strong_try_module_get(b);
608 	if (err)
609 		return err;
610 
611 	err = add_module_usage(a, b);
612 	if (err) {
613 		module_put(b);
614 		return err;
615 	}
616 	return 0;
617 }
618 
619 /* Clear the unload stuff of the module. */
620 static void module_unload_free(struct module *mod)
621 {
622 	struct module_use *use, *tmp;
623 
624 	mutex_lock(&module_mutex);
625 	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
626 		struct module *i = use->target;
627 		pr_debug("%s unusing %s\n", mod->name, i->name);
628 		module_put(i);
629 		list_del(&use->source_list);
630 		list_del(&use->target_list);
631 		kfree(use);
632 	}
633 	mutex_unlock(&module_mutex);
634 }
635 
636 #ifdef CONFIG_MODULE_FORCE_UNLOAD
637 static inline int try_force_unload(unsigned int flags)
638 {
639 	int ret = (flags & O_TRUNC);
640 	if (ret)
641 		add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
642 	return ret;
643 }
644 #else
645 static inline int try_force_unload(unsigned int flags)
646 {
647 	return 0;
648 }
649 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
650 
651 /* Try to release refcount of module, 0 means success. */
652 static int try_release_module_ref(struct module *mod)
653 {
654 	int ret;
655 
656 	/* Try to decrement refcnt which we set at loading */
657 	ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
658 	BUG_ON(ret < 0);
659 	if (ret)
660 		/* Someone can put this right now, recover with checking */
661 		ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
662 
663 	return ret;
664 }
665 
666 static int try_stop_module(struct module *mod, int flags, int *forced)
667 {
668 	/* If it's not unused, quit unless we're forcing. */
669 	if (try_release_module_ref(mod) != 0) {
670 		*forced = try_force_unload(flags);
671 		if (!(*forced))
672 			return -EWOULDBLOCK;
673 	}
674 
675 	/* Mark it as dying. */
676 	mod->state = MODULE_STATE_GOING;
677 
678 	return 0;
679 }
680 
681 /**
682  * module_refcount() - return the refcount or -1 if unloading
683  * @mod:	the module we're checking
684  *
685  * Return:
686  *	-1 if the module is in the process of unloading
687  *	otherwise the number of references in the kernel to the module
688  */
689 int module_refcount(struct module *mod)
690 {
691 	return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
692 }
693 EXPORT_SYMBOL(module_refcount);
694 
695 /* This exists whether we can unload or not */
696 static void free_module(struct module *mod);
697 
698 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
699 		unsigned int, flags)
700 {
701 	struct module *mod;
702 	char name[MODULE_NAME_LEN];
703 	char buf[MODULE_FLAGS_BUF_SIZE];
704 	int ret, forced = 0;
705 
706 	if (!capable(CAP_SYS_MODULE) || modules_disabled)
707 		return -EPERM;
708 
709 	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
710 		return -EFAULT;
711 	name[MODULE_NAME_LEN-1] = '\0';
712 
713 	audit_log_kern_module(name);
714 
715 	if (mutex_lock_interruptible(&module_mutex) != 0)
716 		return -EINTR;
717 
718 	mod = find_module(name);
719 	if (!mod) {
720 		ret = -ENOENT;
721 		goto out;
722 	}
723 
724 	if (!list_empty(&mod->source_list)) {
725 		/* Other modules depend on us: get rid of them first. */
726 		ret = -EWOULDBLOCK;
727 		goto out;
728 	}
729 
730 	/* Doing init or already dying? */
731 	if (mod->state != MODULE_STATE_LIVE) {
732 		/* FIXME: if (force), slam module count damn the torpedoes */
733 		pr_debug("%s already dying\n", mod->name);
734 		ret = -EBUSY;
735 		goto out;
736 	}
737 
738 	/* If it has an init func, it must have an exit func to unload */
739 	if (mod->init && !mod->exit) {
740 		forced = try_force_unload(flags);
741 		if (!forced) {
742 			/* This module can't be removed */
743 			ret = -EBUSY;
744 			goto out;
745 		}
746 	}
747 
748 	ret = try_stop_module(mod, flags, &forced);
749 	if (ret != 0)
750 		goto out;
751 
752 	mutex_unlock(&module_mutex);
753 	/* Final destruction now no one is using it. */
754 	if (mod->exit != NULL)
755 		mod->exit();
756 	blocking_notifier_call_chain(&module_notify_list,
757 				     MODULE_STATE_GOING, mod);
758 	klp_module_going(mod);
759 	ftrace_release_mod(mod);
760 
761 	async_synchronize_full();
762 
763 	/* Store the name and taints of the last unloaded module for diagnostic purposes */
764 	strscpy(last_unloaded_module.name, mod->name, sizeof(last_unloaded_module.name));
765 	strscpy(last_unloaded_module.taints, module_flags(mod, buf, false), sizeof(last_unloaded_module.taints));
766 
767 	free_module(mod);
768 	/* someone could wait for the module in add_unformed_module() */
769 	wake_up_all(&module_wq);
770 	return 0;
771 out:
772 	mutex_unlock(&module_mutex);
773 	return ret;
774 }
775 
776 void __symbol_put(const char *symbol)
777 {
778 	struct find_symbol_arg fsa = {
779 		.name	= symbol,
780 		.gplok	= true,
781 	};
782 
783 	preempt_disable();
784 	BUG_ON(!find_symbol(&fsa));
785 	module_put(fsa.owner);
786 	preempt_enable();
787 }
788 EXPORT_SYMBOL(__symbol_put);
789 
790 /* Note this assumes addr is a function, which it currently always is. */
791 void symbol_put_addr(void *addr)
792 {
793 	struct module *modaddr;
794 	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
795 
796 	if (core_kernel_text(a))
797 		return;
798 
799 	/*
800 	 * Even though we hold a reference on the module; we still need to
801 	 * disable preemption in order to safely traverse the data structure.
802 	 */
803 	preempt_disable();
804 	modaddr = __module_text_address(a);
805 	BUG_ON(!modaddr);
806 	module_put(modaddr);
807 	preempt_enable();
808 }
809 EXPORT_SYMBOL_GPL(symbol_put_addr);
810 
811 static ssize_t show_refcnt(struct module_attribute *mattr,
812 			   struct module_kobject *mk, char *buffer)
813 {
814 	return sprintf(buffer, "%i\n", module_refcount(mk->mod));
815 }
816 
817 static struct module_attribute modinfo_refcnt =
818 	__ATTR(refcnt, 0444, show_refcnt, NULL);
819 
820 void __module_get(struct module *module)
821 {
822 	if (module) {
823 		atomic_inc(&module->refcnt);
824 		trace_module_get(module, _RET_IP_);
825 	}
826 }
827 EXPORT_SYMBOL(__module_get);
828 
829 bool try_module_get(struct module *module)
830 {
831 	bool ret = true;
832 
833 	if (module) {
834 		/* Note: here, we can fail to get a reference */
835 		if (likely(module_is_live(module) &&
836 			   atomic_inc_not_zero(&module->refcnt) != 0))
837 			trace_module_get(module, _RET_IP_);
838 		else
839 			ret = false;
840 	}
841 	return ret;
842 }
843 EXPORT_SYMBOL(try_module_get);
844 
845 void module_put(struct module *module)
846 {
847 	int ret;
848 
849 	if (module) {
850 		ret = atomic_dec_if_positive(&module->refcnt);
851 		WARN_ON(ret < 0);	/* Failed to put refcount */
852 		trace_module_put(module, _RET_IP_);
853 	}
854 }
855 EXPORT_SYMBOL(module_put);
856 
857 #else /* !CONFIG_MODULE_UNLOAD */
858 static inline void module_unload_free(struct module *mod)
859 {
860 }
861 
862 static int ref_module(struct module *a, struct module *b)
863 {
864 	return strong_try_module_get(b);
865 }
866 
867 static inline int module_unload_init(struct module *mod)
868 {
869 	return 0;
870 }
871 #endif /* CONFIG_MODULE_UNLOAD */
872 
873 size_t module_flags_taint(unsigned long taints, char *buf)
874 {
875 	size_t l = 0;
876 	int i;
877 
878 	for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
879 		if (taint_flags[i].module && test_bit(i, &taints))
880 			buf[l++] = taint_flags[i].c_true;
881 	}
882 
883 	return l;
884 }
885 
886 static ssize_t show_initstate(struct module_attribute *mattr,
887 			      struct module_kobject *mk, char *buffer)
888 {
889 	const char *state = "unknown";
890 
891 	switch (mk->mod->state) {
892 	case MODULE_STATE_LIVE:
893 		state = "live";
894 		break;
895 	case MODULE_STATE_COMING:
896 		state = "coming";
897 		break;
898 	case MODULE_STATE_GOING:
899 		state = "going";
900 		break;
901 	default:
902 		BUG();
903 	}
904 	return sprintf(buffer, "%s\n", state);
905 }
906 
907 static struct module_attribute modinfo_initstate =
908 	__ATTR(initstate, 0444, show_initstate, NULL);
909 
910 static ssize_t store_uevent(struct module_attribute *mattr,
911 			    struct module_kobject *mk,
912 			    const char *buffer, size_t count)
913 {
914 	int rc;
915 
916 	rc = kobject_synth_uevent(&mk->kobj, buffer, count);
917 	return rc ? rc : count;
918 }
919 
920 struct module_attribute module_uevent =
921 	__ATTR(uevent, 0200, NULL, store_uevent);
922 
923 static ssize_t show_coresize(struct module_attribute *mattr,
924 			     struct module_kobject *mk, char *buffer)
925 {
926 	unsigned int size = mk->mod->mem[MOD_TEXT].size;
927 
928 	if (!IS_ENABLED(CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC)) {
929 		for_class_mod_mem_type(type, core_data)
930 			size += mk->mod->mem[type].size;
931 	}
932 	return sprintf(buffer, "%u\n", size);
933 }
934 
935 static struct module_attribute modinfo_coresize =
936 	__ATTR(coresize, 0444, show_coresize, NULL);
937 
938 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
939 static ssize_t show_datasize(struct module_attribute *mattr,
940 			     struct module_kobject *mk, char *buffer)
941 {
942 	unsigned int size = 0;
943 
944 	for_class_mod_mem_type(type, core_data)
945 		size += mk->mod->mem[type].size;
946 	return sprintf(buffer, "%u\n", size);
947 }
948 
949 static struct module_attribute modinfo_datasize =
950 	__ATTR(datasize, 0444, show_datasize, NULL);
951 #endif
952 
953 static ssize_t show_initsize(struct module_attribute *mattr,
954 			     struct module_kobject *mk, char *buffer)
955 {
956 	unsigned int size = 0;
957 
958 	for_class_mod_mem_type(type, init)
959 		size += mk->mod->mem[type].size;
960 	return sprintf(buffer, "%u\n", size);
961 }
962 
963 static struct module_attribute modinfo_initsize =
964 	__ATTR(initsize, 0444, show_initsize, NULL);
965 
966 static ssize_t show_taint(struct module_attribute *mattr,
967 			  struct module_kobject *mk, char *buffer)
968 {
969 	size_t l;
970 
971 	l = module_flags_taint(mk->mod->taints, buffer);
972 	buffer[l++] = '\n';
973 	return l;
974 }
975 
976 static struct module_attribute modinfo_taint =
977 	__ATTR(taint, 0444, show_taint, NULL);
978 
979 struct module_attribute *modinfo_attrs[] = {
980 	&module_uevent,
981 	&modinfo_version,
982 	&modinfo_srcversion,
983 	&modinfo_initstate,
984 	&modinfo_coresize,
985 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
986 	&modinfo_datasize,
987 #endif
988 	&modinfo_initsize,
989 	&modinfo_taint,
990 #ifdef CONFIG_MODULE_UNLOAD
991 	&modinfo_refcnt,
992 #endif
993 	NULL,
994 };
995 
996 size_t modinfo_attrs_count = ARRAY_SIZE(modinfo_attrs);
997 
998 static const char vermagic[] = VERMAGIC_STRING;
999 
1000 int try_to_force_load(struct module *mod, const char *reason)
1001 {
1002 #ifdef CONFIG_MODULE_FORCE_LOAD
1003 	if (!test_taint(TAINT_FORCED_MODULE))
1004 		pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1005 	add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1006 	return 0;
1007 #else
1008 	return -ENOEXEC;
1009 #endif
1010 }
1011 
1012 /* Parse tag=value strings from .modinfo section */
1013 char *module_next_tag_pair(char *string, unsigned long *secsize)
1014 {
1015 	/* Skip non-zero chars */
1016 	while (string[0]) {
1017 		string++;
1018 		if ((*secsize)-- <= 1)
1019 			return NULL;
1020 	}
1021 
1022 	/* Skip any zero padding. */
1023 	while (!string[0]) {
1024 		string++;
1025 		if ((*secsize)-- <= 1)
1026 			return NULL;
1027 	}
1028 	return string;
1029 }
1030 
1031 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1032 			      char *prev)
1033 {
1034 	char *p;
1035 	unsigned int taglen = strlen(tag);
1036 	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
1037 	unsigned long size = infosec->sh_size;
1038 
1039 	/*
1040 	 * get_modinfo() calls made before rewrite_section_headers()
1041 	 * must use sh_offset, as sh_addr isn't set!
1042 	 */
1043 	char *modinfo = (char *)info->hdr + infosec->sh_offset;
1044 
1045 	if (prev) {
1046 		size -= prev - modinfo;
1047 		modinfo = module_next_tag_pair(prev, &size);
1048 	}
1049 
1050 	for (p = modinfo; p; p = module_next_tag_pair(p, &size)) {
1051 		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
1052 			return p + taglen + 1;
1053 	}
1054 	return NULL;
1055 }
1056 
1057 static char *get_modinfo(const struct load_info *info, const char *tag)
1058 {
1059 	return get_next_modinfo(info, tag, NULL);
1060 }
1061 
1062 static int verify_namespace_is_imported(const struct load_info *info,
1063 					const struct kernel_symbol *sym,
1064 					struct module *mod)
1065 {
1066 	const char *namespace;
1067 	char *imported_namespace;
1068 
1069 	namespace = kernel_symbol_namespace(sym);
1070 	if (namespace && namespace[0]) {
1071 		for_each_modinfo_entry(imported_namespace, info, "import_ns") {
1072 			if (strcmp(namespace, imported_namespace) == 0)
1073 				return 0;
1074 		}
1075 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1076 		pr_warn(
1077 #else
1078 		pr_err(
1079 #endif
1080 			"%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1081 			mod->name, kernel_symbol_name(sym), namespace);
1082 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1083 		return -EINVAL;
1084 #endif
1085 	}
1086 	return 0;
1087 }
1088 
1089 static bool inherit_taint(struct module *mod, struct module *owner, const char *name)
1090 {
1091 	if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1092 		return true;
1093 
1094 	if (mod->using_gplonly_symbols) {
1095 		pr_err("%s: module using GPL-only symbols uses symbols %s from proprietary module %s.\n",
1096 			mod->name, name, owner->name);
1097 		return false;
1098 	}
1099 
1100 	if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1101 		pr_warn("%s: module uses symbols %s from proprietary module %s, inheriting taint.\n",
1102 			mod->name, name, owner->name);
1103 		set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1104 	}
1105 	return true;
1106 }
1107 
1108 /* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1109 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1110 						  const struct load_info *info,
1111 						  const char *name,
1112 						  char ownername[])
1113 {
1114 	struct find_symbol_arg fsa = {
1115 		.name	= name,
1116 		.gplok	= !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1117 		.warn	= true,
1118 	};
1119 	int err;
1120 
1121 	/*
1122 	 * The module_mutex should not be a heavily contended lock;
1123 	 * if we get the occasional sleep here, we'll go an extra iteration
1124 	 * in the wait_event_interruptible(), which is harmless.
1125 	 */
1126 	sched_annotate_sleep();
1127 	mutex_lock(&module_mutex);
1128 	if (!find_symbol(&fsa))
1129 		goto unlock;
1130 
1131 	if (fsa.license == GPL_ONLY)
1132 		mod->using_gplonly_symbols = true;
1133 
1134 	if (!inherit_taint(mod, fsa.owner, name)) {
1135 		fsa.sym = NULL;
1136 		goto getname;
1137 	}
1138 
1139 	if (!check_version(info, name, mod, fsa.crc)) {
1140 		fsa.sym = ERR_PTR(-EINVAL);
1141 		goto getname;
1142 	}
1143 
1144 	err = verify_namespace_is_imported(info, fsa.sym, mod);
1145 	if (err) {
1146 		fsa.sym = ERR_PTR(err);
1147 		goto getname;
1148 	}
1149 
1150 	err = ref_module(mod, fsa.owner);
1151 	if (err) {
1152 		fsa.sym = ERR_PTR(err);
1153 		goto getname;
1154 	}
1155 
1156 getname:
1157 	/* We must make copy under the lock if we failed to get ref. */
1158 	strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1159 unlock:
1160 	mutex_unlock(&module_mutex);
1161 	return fsa.sym;
1162 }
1163 
1164 static const struct kernel_symbol *
1165 resolve_symbol_wait(struct module *mod,
1166 		    const struct load_info *info,
1167 		    const char *name)
1168 {
1169 	const struct kernel_symbol *ksym;
1170 	char owner[MODULE_NAME_LEN];
1171 
1172 	if (wait_event_interruptible_timeout(module_wq,
1173 			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1174 			|| PTR_ERR(ksym) != -EBUSY,
1175 					     30 * HZ) <= 0) {
1176 		pr_warn("%s: gave up waiting for init of module %s.\n",
1177 			mod->name, owner);
1178 	}
1179 	return ksym;
1180 }
1181 
1182 void __weak module_memfree(void *module_region)
1183 {
1184 	/*
1185 	 * This memory may be RO, and freeing RO memory in an interrupt is not
1186 	 * supported by vmalloc.
1187 	 */
1188 	WARN_ON(in_interrupt());
1189 	vfree(module_region);
1190 }
1191 
1192 void __weak module_arch_cleanup(struct module *mod)
1193 {
1194 }
1195 
1196 void __weak module_arch_freeing_init(struct module *mod)
1197 {
1198 }
1199 
1200 static bool mod_mem_use_vmalloc(enum mod_mem_type type)
1201 {
1202 	return IS_ENABLED(CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC) &&
1203 		mod_mem_type_is_core_data(type);
1204 }
1205 
1206 static void *module_memory_alloc(unsigned int size, enum mod_mem_type type)
1207 {
1208 	if (mod_mem_use_vmalloc(type))
1209 		return vzalloc(size);
1210 	return module_alloc(size);
1211 }
1212 
1213 static void module_memory_free(void *ptr, enum mod_mem_type type)
1214 {
1215 	if (mod_mem_use_vmalloc(type))
1216 		vfree(ptr);
1217 	else
1218 		module_memfree(ptr);
1219 }
1220 
1221 static void free_mod_mem(struct module *mod)
1222 {
1223 	for_each_mod_mem_type(type) {
1224 		struct module_memory *mod_mem = &mod->mem[type];
1225 
1226 		if (type == MOD_DATA)
1227 			continue;
1228 
1229 		/* Free lock-classes; relies on the preceding sync_rcu(). */
1230 		lockdep_free_key_range(mod_mem->base, mod_mem->size);
1231 		if (mod_mem->size)
1232 			module_memory_free(mod_mem->base, type);
1233 	}
1234 
1235 	/* MOD_DATA hosts mod, so free it at last */
1236 	lockdep_free_key_range(mod->mem[MOD_DATA].base, mod->mem[MOD_DATA].size);
1237 	module_memory_free(mod->mem[MOD_DATA].base, MOD_DATA);
1238 }
1239 
1240 /* Free a module, remove from lists, etc. */
1241 static void free_module(struct module *mod)
1242 {
1243 	trace_module_free(mod);
1244 
1245 	mod_sysfs_teardown(mod);
1246 
1247 	/*
1248 	 * We leave it in list to prevent duplicate loads, but make sure
1249 	 * that noone uses it while it's being deconstructed.
1250 	 */
1251 	mutex_lock(&module_mutex);
1252 	mod->state = MODULE_STATE_UNFORMED;
1253 	mutex_unlock(&module_mutex);
1254 
1255 	/* Arch-specific cleanup. */
1256 	module_arch_cleanup(mod);
1257 
1258 	/* Module unload stuff */
1259 	module_unload_free(mod);
1260 
1261 	/* Free any allocated parameters. */
1262 	destroy_params(mod->kp, mod->num_kp);
1263 
1264 	if (is_livepatch_module(mod))
1265 		free_module_elf(mod);
1266 
1267 	/* Now we can delete it from the lists */
1268 	mutex_lock(&module_mutex);
1269 	/* Unlink carefully: kallsyms could be walking list. */
1270 	list_del_rcu(&mod->list);
1271 	mod_tree_remove(mod);
1272 	/* Remove this module from bug list, this uses list_del_rcu */
1273 	module_bug_cleanup(mod);
1274 	/* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
1275 	synchronize_rcu();
1276 	if (try_add_tainted_module(mod))
1277 		pr_err("%s: adding tainted module to the unloaded tainted modules list failed.\n",
1278 		       mod->name);
1279 	mutex_unlock(&module_mutex);
1280 
1281 	/* This may be empty, but that's OK */
1282 	module_arch_freeing_init(mod);
1283 	kfree(mod->args);
1284 	percpu_modfree(mod);
1285 
1286 	free_mod_mem(mod);
1287 }
1288 
1289 void *__symbol_get(const char *symbol)
1290 {
1291 	struct find_symbol_arg fsa = {
1292 		.name	= symbol,
1293 		.gplok	= true,
1294 		.warn	= true,
1295 	};
1296 
1297 	preempt_disable();
1298 	if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
1299 		preempt_enable();
1300 		return NULL;
1301 	}
1302 	preempt_enable();
1303 	return (void *)kernel_symbol_value(fsa.sym);
1304 }
1305 EXPORT_SYMBOL_GPL(__symbol_get);
1306 
1307 /*
1308  * Ensure that an exported symbol [global namespace] does not already exist
1309  * in the kernel or in some other module's exported symbol table.
1310  *
1311  * You must hold the module_mutex.
1312  */
1313 static int verify_exported_symbols(struct module *mod)
1314 {
1315 	unsigned int i;
1316 	const struct kernel_symbol *s;
1317 	struct {
1318 		const struct kernel_symbol *sym;
1319 		unsigned int num;
1320 	} arr[] = {
1321 		{ mod->syms, mod->num_syms },
1322 		{ mod->gpl_syms, mod->num_gpl_syms },
1323 	};
1324 
1325 	for (i = 0; i < ARRAY_SIZE(arr); i++) {
1326 		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1327 			struct find_symbol_arg fsa = {
1328 				.name	= kernel_symbol_name(s),
1329 				.gplok	= true,
1330 			};
1331 			if (find_symbol(&fsa)) {
1332 				pr_err("%s: exports duplicate symbol %s"
1333 				       " (owned by %s)\n",
1334 				       mod->name, kernel_symbol_name(s),
1335 				       module_name(fsa.owner));
1336 				return -ENOEXEC;
1337 			}
1338 		}
1339 	}
1340 	return 0;
1341 }
1342 
1343 static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
1344 {
1345 	/*
1346 	 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
1347 	 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
1348 	 * i386 has a similar problem but may not deserve a fix.
1349 	 *
1350 	 * If we ever have to ignore many symbols, consider refactoring the code to
1351 	 * only warn if referenced by a relocation.
1352 	 */
1353 	if (emachine == EM_386 || emachine == EM_X86_64)
1354 		return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
1355 	return false;
1356 }
1357 
1358 /* Change all symbols so that st_value encodes the pointer directly. */
1359 static int simplify_symbols(struct module *mod, const struct load_info *info)
1360 {
1361 	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1362 	Elf_Sym *sym = (void *)symsec->sh_addr;
1363 	unsigned long secbase;
1364 	unsigned int i;
1365 	int ret = 0;
1366 	const struct kernel_symbol *ksym;
1367 
1368 	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1369 		const char *name = info->strtab + sym[i].st_name;
1370 
1371 		switch (sym[i].st_shndx) {
1372 		case SHN_COMMON:
1373 			/* Ignore common symbols */
1374 			if (!strncmp(name, "__gnu_lto", 9))
1375 				break;
1376 
1377 			/*
1378 			 * We compiled with -fno-common.  These are not
1379 			 * supposed to happen.
1380 			 */
1381 			pr_debug("Common symbol: %s\n", name);
1382 			pr_warn("%s: please compile with -fno-common\n",
1383 			       mod->name);
1384 			ret = -ENOEXEC;
1385 			break;
1386 
1387 		case SHN_ABS:
1388 			/* Don't need to do anything */
1389 			pr_debug("Absolute symbol: 0x%08lx %s\n",
1390 				 (long)sym[i].st_value, name);
1391 			break;
1392 
1393 		case SHN_LIVEPATCH:
1394 			/* Livepatch symbols are resolved by livepatch */
1395 			break;
1396 
1397 		case SHN_UNDEF:
1398 			ksym = resolve_symbol_wait(mod, info, name);
1399 			/* Ok if resolved.  */
1400 			if (ksym && !IS_ERR(ksym)) {
1401 				sym[i].st_value = kernel_symbol_value(ksym);
1402 				break;
1403 			}
1404 
1405 			/* Ok if weak or ignored.  */
1406 			if (!ksym &&
1407 			    (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
1408 			     ignore_undef_symbol(info->hdr->e_machine, name)))
1409 				break;
1410 
1411 			ret = PTR_ERR(ksym) ?: -ENOENT;
1412 			pr_warn("%s: Unknown symbol %s (err %d)\n",
1413 				mod->name, name, ret);
1414 			break;
1415 
1416 		default:
1417 			/* Divert to percpu allocation if a percpu var. */
1418 			if (sym[i].st_shndx == info->index.pcpu)
1419 				secbase = (unsigned long)mod_percpu(mod);
1420 			else
1421 				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1422 			sym[i].st_value += secbase;
1423 			break;
1424 		}
1425 	}
1426 
1427 	return ret;
1428 }
1429 
1430 static int apply_relocations(struct module *mod, const struct load_info *info)
1431 {
1432 	unsigned int i;
1433 	int err = 0;
1434 
1435 	/* Now do relocations. */
1436 	for (i = 1; i < info->hdr->e_shnum; i++) {
1437 		unsigned int infosec = info->sechdrs[i].sh_info;
1438 
1439 		/* Not a valid relocation section? */
1440 		if (infosec >= info->hdr->e_shnum)
1441 			continue;
1442 
1443 		/* Don't bother with non-allocated sections */
1444 		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1445 			continue;
1446 
1447 		if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
1448 			err = klp_apply_section_relocs(mod, info->sechdrs,
1449 						       info->secstrings,
1450 						       info->strtab,
1451 						       info->index.sym, i,
1452 						       NULL);
1453 		else if (info->sechdrs[i].sh_type == SHT_REL)
1454 			err = apply_relocate(info->sechdrs, info->strtab,
1455 					     info->index.sym, i, mod);
1456 		else if (info->sechdrs[i].sh_type == SHT_RELA)
1457 			err = apply_relocate_add(info->sechdrs, info->strtab,
1458 						 info->index.sym, i, mod);
1459 		if (err < 0)
1460 			break;
1461 	}
1462 	return err;
1463 }
1464 
1465 /* Additional bytes needed by arch in front of individual sections */
1466 unsigned int __weak arch_mod_section_prepend(struct module *mod,
1467 					     unsigned int section)
1468 {
1469 	/* default implementation just returns zero */
1470 	return 0;
1471 }
1472 
1473 long module_get_offset_and_type(struct module *mod, enum mod_mem_type type,
1474 				Elf_Shdr *sechdr, unsigned int section)
1475 {
1476 	long offset;
1477 	long mask = ((unsigned long)(type) & SH_ENTSIZE_TYPE_MASK) << SH_ENTSIZE_TYPE_SHIFT;
1478 
1479 	mod->mem[type].size += arch_mod_section_prepend(mod, section);
1480 	offset = ALIGN(mod->mem[type].size, sechdr->sh_addralign ?: 1);
1481 	mod->mem[type].size = offset + sechdr->sh_size;
1482 
1483 	WARN_ON_ONCE(offset & mask);
1484 	return offset | mask;
1485 }
1486 
1487 static bool module_init_layout_section(const char *sname)
1488 {
1489 #ifndef CONFIG_MODULE_UNLOAD
1490 	if (module_exit_section(sname))
1491 		return true;
1492 #endif
1493 	return module_init_section(sname);
1494 }
1495 
1496 static void __layout_sections(struct module *mod, struct load_info *info, bool is_init)
1497 {
1498 	unsigned int m, i;
1499 
1500 	static const unsigned long masks[][2] = {
1501 		/*
1502 		 * NOTE: all executable code must be the first section
1503 		 * in this array; otherwise modify the text_size
1504 		 * finder in the two loops below
1505 		 */
1506 		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
1507 		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
1508 		{ SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1509 		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
1510 		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
1511 	};
1512 	static const int core_m_to_mem_type[] = {
1513 		MOD_TEXT,
1514 		MOD_RODATA,
1515 		MOD_RO_AFTER_INIT,
1516 		MOD_DATA,
1517 		MOD_DATA,
1518 	};
1519 	static const int init_m_to_mem_type[] = {
1520 		MOD_INIT_TEXT,
1521 		MOD_INIT_RODATA,
1522 		MOD_INVALID,
1523 		MOD_INIT_DATA,
1524 		MOD_INIT_DATA,
1525 	};
1526 
1527 	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
1528 		enum mod_mem_type type = is_init ? init_m_to_mem_type[m] : core_m_to_mem_type[m];
1529 
1530 		for (i = 0; i < info->hdr->e_shnum; ++i) {
1531 			Elf_Shdr *s = &info->sechdrs[i];
1532 			const char *sname = info->secstrings + s->sh_name;
1533 
1534 			if ((s->sh_flags & masks[m][0]) != masks[m][0]
1535 			    || (s->sh_flags & masks[m][1])
1536 			    || s->sh_entsize != ~0UL
1537 			    || is_init != module_init_layout_section(sname))
1538 				continue;
1539 
1540 			if (WARN_ON_ONCE(type == MOD_INVALID))
1541 				continue;
1542 
1543 			s->sh_entsize = module_get_offset_and_type(mod, type, s, i);
1544 			pr_debug("\t%s\n", sname);
1545 		}
1546 	}
1547 }
1548 
1549 /*
1550  * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
1551  * might -- code, read-only data, read-write data, small data.  Tally
1552  * sizes, and place the offsets into sh_entsize fields: high bit means it
1553  * belongs in init.
1554  */
1555 static void layout_sections(struct module *mod, struct load_info *info)
1556 {
1557 	unsigned int i;
1558 
1559 	for (i = 0; i < info->hdr->e_shnum; i++)
1560 		info->sechdrs[i].sh_entsize = ~0UL;
1561 
1562 	pr_debug("Core section allocation order for %s:\n", mod->name);
1563 	__layout_sections(mod, info, false);
1564 
1565 	pr_debug("Init section allocation order for %s:\n", mod->name);
1566 	__layout_sections(mod, info, true);
1567 }
1568 
1569 static void module_license_taint_check(struct module *mod, const char *license)
1570 {
1571 	if (!license)
1572 		license = "unspecified";
1573 
1574 	if (!license_is_gpl_compatible(license)) {
1575 		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1576 			pr_warn("%s: module license '%s' taints kernel.\n",
1577 				mod->name, license);
1578 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
1579 				 LOCKDEP_NOW_UNRELIABLE);
1580 	}
1581 }
1582 
1583 static void setup_modinfo(struct module *mod, struct load_info *info)
1584 {
1585 	struct module_attribute *attr;
1586 	int i;
1587 
1588 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1589 		if (attr->setup)
1590 			attr->setup(mod, get_modinfo(info, attr->attr.name));
1591 	}
1592 }
1593 
1594 static void free_modinfo(struct module *mod)
1595 {
1596 	struct module_attribute *attr;
1597 	int i;
1598 
1599 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1600 		if (attr->free)
1601 			attr->free(mod);
1602 	}
1603 }
1604 
1605 void * __weak module_alloc(unsigned long size)
1606 {
1607 	return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
1608 			GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
1609 			NUMA_NO_NODE, __builtin_return_address(0));
1610 }
1611 
1612 bool __weak module_init_section(const char *name)
1613 {
1614 	return strstarts(name, ".init");
1615 }
1616 
1617 bool __weak module_exit_section(const char *name)
1618 {
1619 	return strstarts(name, ".exit");
1620 }
1621 
1622 static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
1623 {
1624 #if defined(CONFIG_64BIT)
1625 	unsigned long long secend;
1626 #else
1627 	unsigned long secend;
1628 #endif
1629 
1630 	/*
1631 	 * Check for both overflow and offset/size being
1632 	 * too large.
1633 	 */
1634 	secend = shdr->sh_offset + shdr->sh_size;
1635 	if (secend < shdr->sh_offset || secend > info->len)
1636 		return -ENOEXEC;
1637 
1638 	return 0;
1639 }
1640 
1641 /*
1642  * Check userspace passed ELF module against our expectations, and cache
1643  * useful variables for further processing as we go.
1644  *
1645  * This does basic validity checks against section offsets and sizes, the
1646  * section name string table, and the indices used for it (sh_name).
1647  *
1648  * As a last step, since we're already checking the ELF sections we cache
1649  * useful variables which will be used later for our convenience:
1650  *
1651  * 	o pointers to section headers
1652  * 	o cache the modinfo symbol section
1653  * 	o cache the string symbol section
1654  * 	o cache the module section
1655  *
1656  * As a last step we set info->mod to the temporary copy of the module in
1657  * info->hdr. The final one will be allocated in move_module(). Any
1658  * modifications we make to our copy of the module will be carried over
1659  * to the final minted module.
1660  */
1661 static int elf_validity_cache_copy(struct load_info *info, int flags)
1662 {
1663 	unsigned int i;
1664 	Elf_Shdr *shdr, *strhdr;
1665 	int err;
1666 	unsigned int num_mod_secs = 0, mod_idx;
1667 	unsigned int num_info_secs = 0, info_idx;
1668 	unsigned int num_sym_secs = 0, sym_idx;
1669 
1670 	if (info->len < sizeof(*(info->hdr))) {
1671 		pr_err("Invalid ELF header len %lu\n", info->len);
1672 		goto no_exec;
1673 	}
1674 
1675 	if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0) {
1676 		pr_err("Invalid ELF header magic: != %s\n", ELFMAG);
1677 		goto no_exec;
1678 	}
1679 	if (info->hdr->e_type != ET_REL) {
1680 		pr_err("Invalid ELF header type: %u != %u\n",
1681 		       info->hdr->e_type, ET_REL);
1682 		goto no_exec;
1683 	}
1684 	if (!elf_check_arch(info->hdr)) {
1685 		pr_err("Invalid architecture in ELF header: %u\n",
1686 		       info->hdr->e_machine);
1687 		goto no_exec;
1688 	}
1689 	if (!module_elf_check_arch(info->hdr)) {
1690 		pr_err("Invalid module architecture in ELF header: %u\n",
1691 		       info->hdr->e_machine);
1692 		goto no_exec;
1693 	}
1694 	if (info->hdr->e_shentsize != sizeof(Elf_Shdr)) {
1695 		pr_err("Invalid ELF section header size\n");
1696 		goto no_exec;
1697 	}
1698 
1699 	/*
1700 	 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
1701 	 * known and small. So e_shnum * sizeof(Elf_Shdr)
1702 	 * will not overflow unsigned long on any platform.
1703 	 */
1704 	if (info->hdr->e_shoff >= info->len
1705 	    || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
1706 		info->len - info->hdr->e_shoff)) {
1707 		pr_err("Invalid ELF section header overflow\n");
1708 		goto no_exec;
1709 	}
1710 
1711 	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
1712 
1713 	/*
1714 	 * Verify if the section name table index is valid.
1715 	 */
1716 	if (info->hdr->e_shstrndx == SHN_UNDEF
1717 	    || info->hdr->e_shstrndx >= info->hdr->e_shnum) {
1718 		pr_err("Invalid ELF section name index: %d || e_shstrndx (%d) >= e_shnum (%d)\n",
1719 		       info->hdr->e_shstrndx, info->hdr->e_shstrndx,
1720 		       info->hdr->e_shnum);
1721 		goto no_exec;
1722 	}
1723 
1724 	strhdr = &info->sechdrs[info->hdr->e_shstrndx];
1725 	err = validate_section_offset(info, strhdr);
1726 	if (err < 0) {
1727 		pr_err("Invalid ELF section hdr(type %u)\n", strhdr->sh_type);
1728 		return err;
1729 	}
1730 
1731 	/*
1732 	 * The section name table must be NUL-terminated, as required
1733 	 * by the spec. This makes strcmp and pr_* calls that access
1734 	 * strings in the section safe.
1735 	 */
1736 	info->secstrings = (void *)info->hdr + strhdr->sh_offset;
1737 	if (strhdr->sh_size == 0) {
1738 		pr_err("empty section name table\n");
1739 		goto no_exec;
1740 	}
1741 	if (info->secstrings[strhdr->sh_size - 1] != '\0') {
1742 		pr_err("ELF Spec violation: section name table isn't null terminated\n");
1743 		goto no_exec;
1744 	}
1745 
1746 	/*
1747 	 * The code assumes that section 0 has a length of zero and
1748 	 * an addr of zero, so check for it.
1749 	 */
1750 	if (info->sechdrs[0].sh_type != SHT_NULL
1751 	    || info->sechdrs[0].sh_size != 0
1752 	    || info->sechdrs[0].sh_addr != 0) {
1753 		pr_err("ELF Spec violation: section 0 type(%d)!=SH_NULL or non-zero len or addr\n",
1754 		       info->sechdrs[0].sh_type);
1755 		goto no_exec;
1756 	}
1757 
1758 	for (i = 1; i < info->hdr->e_shnum; i++) {
1759 		shdr = &info->sechdrs[i];
1760 		switch (shdr->sh_type) {
1761 		case SHT_NULL:
1762 		case SHT_NOBITS:
1763 			continue;
1764 		case SHT_SYMTAB:
1765 			if (shdr->sh_link == SHN_UNDEF
1766 			    || shdr->sh_link >= info->hdr->e_shnum) {
1767 				pr_err("Invalid ELF sh_link!=SHN_UNDEF(%d) or (sh_link(%d) >= hdr->e_shnum(%d)\n",
1768 				       shdr->sh_link, shdr->sh_link,
1769 				       info->hdr->e_shnum);
1770 				goto no_exec;
1771 			}
1772 			num_sym_secs++;
1773 			sym_idx = i;
1774 			fallthrough;
1775 		default:
1776 			err = validate_section_offset(info, shdr);
1777 			if (err < 0) {
1778 				pr_err("Invalid ELF section in module (section %u type %u)\n",
1779 					i, shdr->sh_type);
1780 				return err;
1781 			}
1782 			if (strcmp(info->secstrings + shdr->sh_name,
1783 				   ".gnu.linkonce.this_module") == 0) {
1784 				num_mod_secs++;
1785 				mod_idx = i;
1786 			} else if (strcmp(info->secstrings + shdr->sh_name,
1787 				   ".modinfo") == 0) {
1788 				num_info_secs++;
1789 				info_idx = i;
1790 			}
1791 
1792 			if (shdr->sh_flags & SHF_ALLOC) {
1793 				if (shdr->sh_name >= strhdr->sh_size) {
1794 					pr_err("Invalid ELF section name in module (section %u type %u)\n",
1795 					       i, shdr->sh_type);
1796 					return -ENOEXEC;
1797 				}
1798 			}
1799 			break;
1800 		}
1801 	}
1802 
1803 	if (num_info_secs > 1) {
1804 		pr_err("Only one .modinfo section must exist.\n");
1805 		goto no_exec;
1806 	} else if (num_info_secs == 1) {
1807 		/* Try to find a name early so we can log errors with a module name */
1808 		info->index.info = info_idx;
1809 		info->name = get_modinfo(info, "name");
1810 	}
1811 
1812 	if (num_sym_secs != 1) {
1813 		pr_warn("%s: module has no symbols (stripped?)\n",
1814 			info->name ?: "(missing .modinfo section or name field)");
1815 		goto no_exec;
1816 	}
1817 
1818 	/* Sets internal symbols and strings. */
1819 	info->index.sym = sym_idx;
1820 	shdr = &info->sechdrs[sym_idx];
1821 	info->index.str = shdr->sh_link;
1822 	info->strtab = (char *)info->hdr + info->sechdrs[info->index.str].sh_offset;
1823 
1824 	/*
1825 	 * The ".gnu.linkonce.this_module" ELF section is special. It is
1826 	 * what modpost uses to refer to __this_module and let's use rely
1827 	 * on THIS_MODULE to point to &__this_module properly. The kernel's
1828 	 * modpost declares it on each modules's *.mod.c file. If the struct
1829 	 * module of the kernel changes a full kernel rebuild is required.
1830 	 *
1831 	 * We have a few expectaions for this special section, the following
1832 	 * code validates all this for us:
1833 	 *
1834 	 *   o Only one section must exist
1835 	 *   o We expect the kernel to always have to allocate it: SHF_ALLOC
1836 	 *   o The section size must match the kernel's run time's struct module
1837 	 *     size
1838 	 */
1839 	if (num_mod_secs != 1) {
1840 		pr_err("module %s: Only one .gnu.linkonce.this_module section must exist.\n",
1841 		       info->name ?: "(missing .modinfo section or name field)");
1842 		goto no_exec;
1843 	}
1844 
1845 	shdr = &info->sechdrs[mod_idx];
1846 
1847 	/*
1848 	 * This is already implied on the switch above, however let's be
1849 	 * pedantic about it.
1850 	 */
1851 	if (shdr->sh_type == SHT_NOBITS) {
1852 		pr_err("module %s: .gnu.linkonce.this_module section must have a size set\n",
1853 		       info->name ?: "(missing .modinfo section or name field)");
1854 		goto no_exec;
1855 	}
1856 
1857 	if (!(shdr->sh_flags & SHF_ALLOC)) {
1858 		pr_err("module %s: .gnu.linkonce.this_module must occupy memory during process execution\n",
1859 		       info->name ?: "(missing .modinfo section or name field)");
1860 		goto no_exec;
1861 	}
1862 
1863 	if (shdr->sh_size != sizeof(struct module)) {
1864 		pr_err("module %s: .gnu.linkonce.this_module section size must match the kernel's built struct module size at run time\n",
1865 		       info->name ?: "(missing .modinfo section or name field)");
1866 		goto no_exec;
1867 	}
1868 
1869 	info->index.mod = mod_idx;
1870 
1871 	/* This is temporary: point mod into copy of data. */
1872 	info->mod = (void *)info->hdr + shdr->sh_offset;
1873 
1874 	/*
1875 	 * If we didn't load the .modinfo 'name' field earlier, fall back to
1876 	 * on-disk struct mod 'name' field.
1877 	 */
1878 	if (!info->name)
1879 		info->name = info->mod->name;
1880 
1881 	if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
1882 		info->index.vers = 0; /* Pretend no __versions section! */
1883 	else
1884 		info->index.vers = find_sec(info, "__versions");
1885 
1886 	info->index.pcpu = find_pcpusec(info);
1887 
1888 	return 0;
1889 
1890 no_exec:
1891 	return -ENOEXEC;
1892 }
1893 
1894 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
1895 
1896 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
1897 {
1898 	do {
1899 		unsigned long n = min(len, COPY_CHUNK_SIZE);
1900 
1901 		if (copy_from_user(dst, usrc, n) != 0)
1902 			return -EFAULT;
1903 		cond_resched();
1904 		dst += n;
1905 		usrc += n;
1906 		len -= n;
1907 	} while (len);
1908 	return 0;
1909 }
1910 
1911 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1912 {
1913 	if (!get_modinfo(info, "livepatch"))
1914 		/* Nothing more to do */
1915 		return 0;
1916 
1917 	if (set_livepatch_module(mod))
1918 		return 0;
1919 
1920 	pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
1921 	       mod->name);
1922 	return -ENOEXEC;
1923 }
1924 
1925 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
1926 {
1927 	if (retpoline_module_ok(get_modinfo(info, "retpoline")))
1928 		return;
1929 
1930 	pr_warn("%s: loading module not compiled with retpoline compiler.\n",
1931 		mod->name);
1932 }
1933 
1934 /* Sets info->hdr and info->len. */
1935 static int copy_module_from_user(const void __user *umod, unsigned long len,
1936 				  struct load_info *info)
1937 {
1938 	int err;
1939 
1940 	info->len = len;
1941 	if (info->len < sizeof(*(info->hdr)))
1942 		return -ENOEXEC;
1943 
1944 	err = security_kernel_load_data(LOADING_MODULE, true);
1945 	if (err)
1946 		return err;
1947 
1948 	/* Suck in entire file: we'll want most of it. */
1949 	info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
1950 	if (!info->hdr)
1951 		return -ENOMEM;
1952 
1953 	if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
1954 		err = -EFAULT;
1955 		goto out;
1956 	}
1957 
1958 	err = security_kernel_post_load_data((char *)info->hdr, info->len,
1959 					     LOADING_MODULE, "init_module");
1960 out:
1961 	if (err)
1962 		vfree(info->hdr);
1963 
1964 	return err;
1965 }
1966 
1967 static void free_copy(struct load_info *info, int flags)
1968 {
1969 	if (flags & MODULE_INIT_COMPRESSED_FILE)
1970 		module_decompress_cleanup(info);
1971 	else
1972 		vfree(info->hdr);
1973 }
1974 
1975 static int rewrite_section_headers(struct load_info *info, int flags)
1976 {
1977 	unsigned int i;
1978 
1979 	/* This should always be true, but let's be sure. */
1980 	info->sechdrs[0].sh_addr = 0;
1981 
1982 	for (i = 1; i < info->hdr->e_shnum; i++) {
1983 		Elf_Shdr *shdr = &info->sechdrs[i];
1984 
1985 		/*
1986 		 * Mark all sections sh_addr with their address in the
1987 		 * temporary image.
1988 		 */
1989 		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
1990 
1991 	}
1992 
1993 	/* Track but don't keep modinfo and version sections. */
1994 	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
1995 	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
1996 
1997 	return 0;
1998 }
1999 
2000 /*
2001  * These calls taint the kernel depending certain module circumstances */
2002 static void module_augment_kernel_taints(struct module *mod, struct load_info *info)
2003 {
2004 	int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
2005 
2006 	if (!get_modinfo(info, "intree")) {
2007 		if (!test_taint(TAINT_OOT_MODULE))
2008 			pr_warn("%s: loading out-of-tree module taints kernel.\n",
2009 				mod->name);
2010 		add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2011 	}
2012 
2013 	check_modinfo_retpoline(mod, info);
2014 
2015 	if (get_modinfo(info, "staging")) {
2016 		add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2017 		pr_warn("%s: module is from the staging directory, the quality "
2018 			"is unknown, you have been warned.\n", mod->name);
2019 	}
2020 
2021 	if (is_livepatch_module(mod)) {
2022 		add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2023 		pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2024 				mod->name);
2025 	}
2026 
2027 	module_license_taint_check(mod, get_modinfo(info, "license"));
2028 
2029 	if (get_modinfo(info, "test")) {
2030 		if (!test_taint(TAINT_TEST))
2031 			pr_warn("%s: loading test module taints kernel.\n",
2032 				mod->name);
2033 		add_taint_module(mod, TAINT_TEST, LOCKDEP_STILL_OK);
2034 	}
2035 #ifdef CONFIG_MODULE_SIG
2036 	mod->sig_ok = info->sig_ok;
2037 	if (!mod->sig_ok) {
2038 		pr_notice_once("%s: module verification failed: signature "
2039 			       "and/or required key missing - tainting "
2040 			       "kernel\n", mod->name);
2041 		add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
2042 	}
2043 #endif
2044 
2045 	/*
2046 	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2047 	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2048 	 * using GPL-only symbols it needs.
2049 	 */
2050 	if (strcmp(mod->name, "ndiswrapper") == 0)
2051 		add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
2052 
2053 	/* driverloader was caught wrongly pretending to be under GPL */
2054 	if (strcmp(mod->name, "driverloader") == 0)
2055 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2056 				 LOCKDEP_NOW_UNRELIABLE);
2057 
2058 	/* lve claims to be GPL but upstream won't provide source */
2059 	if (strcmp(mod->name, "lve") == 0)
2060 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2061 				 LOCKDEP_NOW_UNRELIABLE);
2062 
2063 	if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
2064 		pr_warn("%s: module license taints kernel.\n", mod->name);
2065 
2066 }
2067 
2068 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2069 {
2070 	const char *modmagic = get_modinfo(info, "vermagic");
2071 	int err;
2072 
2073 	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2074 		modmagic = NULL;
2075 
2076 	/* This is allowed: modprobe --force will invalidate it. */
2077 	if (!modmagic) {
2078 		err = try_to_force_load(mod, "bad vermagic");
2079 		if (err)
2080 			return err;
2081 	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2082 		pr_err("%s: version magic '%s' should be '%s'\n",
2083 		       info->name, modmagic, vermagic);
2084 		return -ENOEXEC;
2085 	}
2086 
2087 	err = check_modinfo_livepatch(mod, info);
2088 	if (err)
2089 		return err;
2090 
2091 	return 0;
2092 }
2093 
2094 static int find_module_sections(struct module *mod, struct load_info *info)
2095 {
2096 	mod->kp = section_objs(info, "__param",
2097 			       sizeof(*mod->kp), &mod->num_kp);
2098 	mod->syms = section_objs(info, "__ksymtab",
2099 				 sizeof(*mod->syms), &mod->num_syms);
2100 	mod->crcs = section_addr(info, "__kcrctab");
2101 	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2102 				     sizeof(*mod->gpl_syms),
2103 				     &mod->num_gpl_syms);
2104 	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2105 
2106 #ifdef CONFIG_CONSTRUCTORS
2107 	mod->ctors = section_objs(info, ".ctors",
2108 				  sizeof(*mod->ctors), &mod->num_ctors);
2109 	if (!mod->ctors)
2110 		mod->ctors = section_objs(info, ".init_array",
2111 				sizeof(*mod->ctors), &mod->num_ctors);
2112 	else if (find_sec(info, ".init_array")) {
2113 		/*
2114 		 * This shouldn't happen with same compiler and binutils
2115 		 * building all parts of the module.
2116 		 */
2117 		pr_warn("%s: has both .ctors and .init_array.\n",
2118 		       mod->name);
2119 		return -EINVAL;
2120 	}
2121 #endif
2122 
2123 	mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
2124 						&mod->noinstr_text_size);
2125 
2126 #ifdef CONFIG_TRACEPOINTS
2127 	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2128 					     sizeof(*mod->tracepoints_ptrs),
2129 					     &mod->num_tracepoints);
2130 #endif
2131 #ifdef CONFIG_TREE_SRCU
2132 	mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
2133 					     sizeof(*mod->srcu_struct_ptrs),
2134 					     &mod->num_srcu_structs);
2135 #endif
2136 #ifdef CONFIG_BPF_EVENTS
2137 	mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
2138 					   sizeof(*mod->bpf_raw_events),
2139 					   &mod->num_bpf_raw_events);
2140 #endif
2141 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
2142 	mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
2143 #endif
2144 #ifdef CONFIG_JUMP_LABEL
2145 	mod->jump_entries = section_objs(info, "__jump_table",
2146 					sizeof(*mod->jump_entries),
2147 					&mod->num_jump_entries);
2148 #endif
2149 #ifdef CONFIG_EVENT_TRACING
2150 	mod->trace_events = section_objs(info, "_ftrace_events",
2151 					 sizeof(*mod->trace_events),
2152 					 &mod->num_trace_events);
2153 	mod->trace_evals = section_objs(info, "_ftrace_eval_map",
2154 					sizeof(*mod->trace_evals),
2155 					&mod->num_trace_evals);
2156 #endif
2157 #ifdef CONFIG_TRACING
2158 	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2159 					 sizeof(*mod->trace_bprintk_fmt_start),
2160 					 &mod->num_trace_bprintk_fmt);
2161 #endif
2162 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
2163 	/* sechdrs[0].sh_size is always zero */
2164 	mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
2165 					     sizeof(*mod->ftrace_callsites),
2166 					     &mod->num_ftrace_callsites);
2167 #endif
2168 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
2169 	mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
2170 					    sizeof(*mod->ei_funcs),
2171 					    &mod->num_ei_funcs);
2172 #endif
2173 #ifdef CONFIG_KPROBES
2174 	mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
2175 						&mod->kprobes_text_size);
2176 	mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
2177 						sizeof(unsigned long),
2178 						&mod->num_kprobe_blacklist);
2179 #endif
2180 #ifdef CONFIG_PRINTK_INDEX
2181 	mod->printk_index_start = section_objs(info, ".printk_index",
2182 					       sizeof(*mod->printk_index_start),
2183 					       &mod->printk_index_size);
2184 #endif
2185 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
2186 	mod->static_call_sites = section_objs(info, ".static_call_sites",
2187 					      sizeof(*mod->static_call_sites),
2188 					      &mod->num_static_call_sites);
2189 #endif
2190 #if IS_ENABLED(CONFIG_KUNIT)
2191 	mod->kunit_suites = section_objs(info, ".kunit_test_suites",
2192 					      sizeof(*mod->kunit_suites),
2193 					      &mod->num_kunit_suites);
2194 #endif
2195 
2196 	mod->extable = section_objs(info, "__ex_table",
2197 				    sizeof(*mod->extable), &mod->num_exentries);
2198 
2199 	if (section_addr(info, "__obsparm"))
2200 		pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
2201 
2202 #ifdef CONFIG_DYNAMIC_DEBUG_CORE
2203 	mod->dyndbg_info.descs = section_objs(info, "__dyndbg",
2204 					      sizeof(*mod->dyndbg_info.descs),
2205 					      &mod->dyndbg_info.num_descs);
2206 	mod->dyndbg_info.classes = section_objs(info, "__dyndbg_classes",
2207 						sizeof(*mod->dyndbg_info.classes),
2208 						&mod->dyndbg_info.num_classes);
2209 #endif
2210 
2211 	return 0;
2212 }
2213 
2214 static int move_module(struct module *mod, struct load_info *info)
2215 {
2216 	int i;
2217 	void *ptr;
2218 	enum mod_mem_type t = 0;
2219 	int ret = -ENOMEM;
2220 
2221 	for_each_mod_mem_type(type) {
2222 		if (!mod->mem[type].size) {
2223 			mod->mem[type].base = NULL;
2224 			continue;
2225 		}
2226 		mod->mem[type].size = PAGE_ALIGN(mod->mem[type].size);
2227 		ptr = module_memory_alloc(mod->mem[type].size, type);
2228 		/*
2229                  * The pointer to these blocks of memory are stored on the module
2230                  * structure and we keep that around so long as the module is
2231                  * around. We only free that memory when we unload the module.
2232                  * Just mark them as not being a leak then. The .init* ELF
2233                  * sections *do* get freed after boot so we *could* treat them
2234                  * slightly differently with kmemleak_ignore() and only grey
2235                  * them out as they work as typical memory allocations which
2236                  * *do* eventually get freed, but let's just keep things simple
2237                  * and avoid *any* false positives.
2238 		 */
2239 		kmemleak_not_leak(ptr);
2240 		if (!ptr) {
2241 			t = type;
2242 			goto out_enomem;
2243 		}
2244 		memset(ptr, 0, mod->mem[type].size);
2245 		mod->mem[type].base = ptr;
2246 	}
2247 
2248 	/* Transfer each section which specifies SHF_ALLOC */
2249 	pr_debug("Final section addresses for %s:\n", mod->name);
2250 	for (i = 0; i < info->hdr->e_shnum; i++) {
2251 		void *dest;
2252 		Elf_Shdr *shdr = &info->sechdrs[i];
2253 		enum mod_mem_type type = shdr->sh_entsize >> SH_ENTSIZE_TYPE_SHIFT;
2254 
2255 		if (!(shdr->sh_flags & SHF_ALLOC))
2256 			continue;
2257 
2258 		dest = mod->mem[type].base + (shdr->sh_entsize & SH_ENTSIZE_OFFSET_MASK);
2259 
2260 		if (shdr->sh_type != SHT_NOBITS) {
2261 			/*
2262 			 * Our ELF checker already validated this, but let's
2263 			 * be pedantic and make the goal clearer. We actually
2264 			 * end up copying over all modifications made to the
2265 			 * userspace copy of the entire struct module.
2266 			 */
2267 			if (i == info->index.mod &&
2268 			   (WARN_ON_ONCE(shdr->sh_size != sizeof(struct module)))) {
2269 				ret = -ENOEXEC;
2270 				goto out_enomem;
2271 			}
2272 			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2273 		}
2274 		/*
2275 		 * Update the userspace copy's ELF section address to point to
2276 		 * our newly allocated memory as a pure convenience so that
2277 		 * users of info can keep taking advantage and using the newly
2278 		 * minted official memory area.
2279 		 */
2280 		shdr->sh_addr = (unsigned long)dest;
2281 		pr_debug("\t0x%lx 0x%.8lx %s\n", (long)shdr->sh_addr,
2282 			 (long)shdr->sh_size, info->secstrings + shdr->sh_name);
2283 	}
2284 
2285 	return 0;
2286 out_enomem:
2287 	for (t--; t >= 0; t--)
2288 		module_memory_free(mod->mem[t].base, t);
2289 	return ret;
2290 }
2291 
2292 static int check_export_symbol_versions(struct module *mod)
2293 {
2294 #ifdef CONFIG_MODVERSIONS
2295 	if ((mod->num_syms && !mod->crcs) ||
2296 	    (mod->num_gpl_syms && !mod->gpl_crcs)) {
2297 		return try_to_force_load(mod,
2298 					 "no versions for exported symbols");
2299 	}
2300 #endif
2301 	return 0;
2302 }
2303 
2304 static void flush_module_icache(const struct module *mod)
2305 {
2306 	/*
2307 	 * Flush the instruction cache, since we've played with text.
2308 	 * Do it before processing of module parameters, so the module
2309 	 * can provide parameter accessor functions of its own.
2310 	 */
2311 	for_each_mod_mem_type(type) {
2312 		const struct module_memory *mod_mem = &mod->mem[type];
2313 
2314 		if (mod_mem->size) {
2315 			flush_icache_range((unsigned long)mod_mem->base,
2316 					   (unsigned long)mod_mem->base + mod_mem->size);
2317 		}
2318 	}
2319 }
2320 
2321 bool __weak module_elf_check_arch(Elf_Ehdr *hdr)
2322 {
2323 	return true;
2324 }
2325 
2326 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2327 				     Elf_Shdr *sechdrs,
2328 				     char *secstrings,
2329 				     struct module *mod)
2330 {
2331 	return 0;
2332 }
2333 
2334 /* module_blacklist is a comma-separated list of module names */
2335 static char *module_blacklist;
2336 static bool blacklisted(const char *module_name)
2337 {
2338 	const char *p;
2339 	size_t len;
2340 
2341 	if (!module_blacklist)
2342 		return false;
2343 
2344 	for (p = module_blacklist; *p; p += len) {
2345 		len = strcspn(p, ",");
2346 		if (strlen(module_name) == len && !memcmp(module_name, p, len))
2347 			return true;
2348 		if (p[len] == ',')
2349 			len++;
2350 	}
2351 	return false;
2352 }
2353 core_param(module_blacklist, module_blacklist, charp, 0400);
2354 
2355 static struct module *layout_and_allocate(struct load_info *info, int flags)
2356 {
2357 	struct module *mod;
2358 	unsigned int ndx;
2359 	int err;
2360 
2361 	/* Allow arches to frob section contents and sizes.  */
2362 	err = module_frob_arch_sections(info->hdr, info->sechdrs,
2363 					info->secstrings, info->mod);
2364 	if (err < 0)
2365 		return ERR_PTR(err);
2366 
2367 	err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
2368 					  info->secstrings, info->mod);
2369 	if (err < 0)
2370 		return ERR_PTR(err);
2371 
2372 	/* We will do a special allocation for per-cpu sections later. */
2373 	info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
2374 
2375 	/*
2376 	 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
2377 	 * layout_sections() can put it in the right place.
2378 	 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
2379 	 */
2380 	ndx = find_sec(info, ".data..ro_after_init");
2381 	if (ndx)
2382 		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
2383 	/*
2384 	 * Mark the __jump_table section as ro_after_init as well: these data
2385 	 * structures are never modified, with the exception of entries that
2386 	 * refer to code in the __init section, which are annotated as such
2387 	 * at module load time.
2388 	 */
2389 	ndx = find_sec(info, "__jump_table");
2390 	if (ndx)
2391 		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
2392 
2393 	/*
2394 	 * Determine total sizes, and put offsets in sh_entsize.  For now
2395 	 * this is done generically; there doesn't appear to be any
2396 	 * special cases for the architectures.
2397 	 */
2398 	layout_sections(info->mod, info);
2399 	layout_symtab(info->mod, info);
2400 
2401 	/* Allocate and move to the final place */
2402 	err = move_module(info->mod, info);
2403 	if (err)
2404 		return ERR_PTR(err);
2405 
2406 	/* Module has been copied to its final place now: return it. */
2407 	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2408 	kmemleak_load_module(mod, info);
2409 	return mod;
2410 }
2411 
2412 /* mod is no longer valid after this! */
2413 static void module_deallocate(struct module *mod, struct load_info *info)
2414 {
2415 	percpu_modfree(mod);
2416 	module_arch_freeing_init(mod);
2417 
2418 	free_mod_mem(mod);
2419 }
2420 
2421 int __weak module_finalize(const Elf_Ehdr *hdr,
2422 			   const Elf_Shdr *sechdrs,
2423 			   struct module *me)
2424 {
2425 	return 0;
2426 }
2427 
2428 static int post_relocation(struct module *mod, const struct load_info *info)
2429 {
2430 	/* Sort exception table now relocations are done. */
2431 	sort_extable(mod->extable, mod->extable + mod->num_exentries);
2432 
2433 	/* Copy relocated percpu area over. */
2434 	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2435 		       info->sechdrs[info->index.pcpu].sh_size);
2436 
2437 	/* Setup kallsyms-specific fields. */
2438 	add_kallsyms(mod, info);
2439 
2440 	/* Arch-specific module finalizing. */
2441 	return module_finalize(info->hdr, info->sechdrs, mod);
2442 }
2443 
2444 /* Call module constructors. */
2445 static void do_mod_ctors(struct module *mod)
2446 {
2447 #ifdef CONFIG_CONSTRUCTORS
2448 	unsigned long i;
2449 
2450 	for (i = 0; i < mod->num_ctors; i++)
2451 		mod->ctors[i]();
2452 #endif
2453 }
2454 
2455 /* For freeing module_init on success, in case kallsyms traversing */
2456 struct mod_initfree {
2457 	struct llist_node node;
2458 	void *init_text;
2459 	void *init_data;
2460 	void *init_rodata;
2461 };
2462 
2463 static void do_free_init(struct work_struct *w)
2464 {
2465 	struct llist_node *pos, *n, *list;
2466 	struct mod_initfree *initfree;
2467 
2468 	list = llist_del_all(&init_free_list);
2469 
2470 	synchronize_rcu();
2471 
2472 	llist_for_each_safe(pos, n, list) {
2473 		initfree = container_of(pos, struct mod_initfree, node);
2474 		module_memfree(initfree->init_text);
2475 		module_memfree(initfree->init_data);
2476 		module_memfree(initfree->init_rodata);
2477 		kfree(initfree);
2478 	}
2479 }
2480 
2481 #undef MODULE_PARAM_PREFIX
2482 #define MODULE_PARAM_PREFIX "module."
2483 /* Default value for module->async_probe_requested */
2484 static bool async_probe;
2485 module_param(async_probe, bool, 0644);
2486 
2487 /*
2488  * This is where the real work happens.
2489  *
2490  * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
2491  * helper command 'lx-symbols'.
2492  */
2493 static noinline int do_init_module(struct module *mod)
2494 {
2495 	int ret = 0;
2496 	struct mod_initfree *freeinit;
2497 #if defined(CONFIG_MODULE_STATS)
2498 	unsigned int text_size = 0, total_size = 0;
2499 
2500 	for_each_mod_mem_type(type) {
2501 		const struct module_memory *mod_mem = &mod->mem[type];
2502 		if (mod_mem->size) {
2503 			total_size += mod_mem->size;
2504 			if (type == MOD_TEXT || type == MOD_INIT_TEXT)
2505 				text_size += mod_mem->size;
2506 		}
2507 	}
2508 #endif
2509 
2510 	freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
2511 	if (!freeinit) {
2512 		ret = -ENOMEM;
2513 		goto fail;
2514 	}
2515 	freeinit->init_text = mod->mem[MOD_INIT_TEXT].base;
2516 	freeinit->init_data = mod->mem[MOD_INIT_DATA].base;
2517 	freeinit->init_rodata = mod->mem[MOD_INIT_RODATA].base;
2518 
2519 	do_mod_ctors(mod);
2520 	/* Start the module */
2521 	if (mod->init != NULL)
2522 		ret = do_one_initcall(mod->init);
2523 	if (ret < 0) {
2524 		goto fail_free_freeinit;
2525 	}
2526 	if (ret > 0) {
2527 		pr_warn("%s: '%s'->init suspiciously returned %d, it should "
2528 			"follow 0/-E convention\n"
2529 			"%s: loading module anyway...\n",
2530 			__func__, mod->name, ret, __func__);
2531 		dump_stack();
2532 	}
2533 
2534 	/* Now it's a first class citizen! */
2535 	mod->state = MODULE_STATE_LIVE;
2536 	blocking_notifier_call_chain(&module_notify_list,
2537 				     MODULE_STATE_LIVE, mod);
2538 
2539 	/* Delay uevent until module has finished its init routine */
2540 	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
2541 
2542 	/*
2543 	 * We need to finish all async code before the module init sequence
2544 	 * is done. This has potential to deadlock if synchronous module
2545 	 * loading is requested from async (which is not allowed!).
2546 	 *
2547 	 * See commit 0fdff3ec6d87 ("async, kmod: warn on synchronous
2548 	 * request_module() from async workers") for more details.
2549 	 */
2550 	if (!mod->async_probe_requested)
2551 		async_synchronize_full();
2552 
2553 	ftrace_free_mem(mod, mod->mem[MOD_INIT_TEXT].base,
2554 			mod->mem[MOD_INIT_TEXT].base + mod->mem[MOD_INIT_TEXT].size);
2555 	mutex_lock(&module_mutex);
2556 	/* Drop initial reference. */
2557 	module_put(mod);
2558 	trim_init_extable(mod);
2559 #ifdef CONFIG_KALLSYMS
2560 	/* Switch to core kallsyms now init is done: kallsyms may be walking! */
2561 	rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
2562 #endif
2563 	module_enable_ro(mod, true);
2564 	mod_tree_remove_init(mod);
2565 	module_arch_freeing_init(mod);
2566 	for_class_mod_mem_type(type, init) {
2567 		mod->mem[type].base = NULL;
2568 		mod->mem[type].size = 0;
2569 	}
2570 
2571 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
2572 	/* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
2573 	mod->btf_data = NULL;
2574 #endif
2575 	/*
2576 	 * We want to free module_init, but be aware that kallsyms may be
2577 	 * walking this with preempt disabled.  In all the failure paths, we
2578 	 * call synchronize_rcu(), but we don't want to slow down the success
2579 	 * path. module_memfree() cannot be called in an interrupt, so do the
2580 	 * work and call synchronize_rcu() in a work queue.
2581 	 *
2582 	 * Note that module_alloc() on most architectures creates W+X page
2583 	 * mappings which won't be cleaned up until do_free_init() runs.  Any
2584 	 * code such as mark_rodata_ro() which depends on those mappings to
2585 	 * be cleaned up needs to sync with the queued work - ie
2586 	 * rcu_barrier()
2587 	 */
2588 	if (llist_add(&freeinit->node, &init_free_list))
2589 		schedule_work(&init_free_wq);
2590 
2591 	mutex_unlock(&module_mutex);
2592 	wake_up_all(&module_wq);
2593 
2594 	mod_stat_add_long(text_size, &total_text_size);
2595 	mod_stat_add_long(total_size, &total_mod_size);
2596 
2597 	mod_stat_inc(&modcount);
2598 
2599 	return 0;
2600 
2601 fail_free_freeinit:
2602 	kfree(freeinit);
2603 fail:
2604 	/* Try to protect us from buggy refcounters. */
2605 	mod->state = MODULE_STATE_GOING;
2606 	synchronize_rcu();
2607 	module_put(mod);
2608 	blocking_notifier_call_chain(&module_notify_list,
2609 				     MODULE_STATE_GOING, mod);
2610 	klp_module_going(mod);
2611 	ftrace_release_mod(mod);
2612 	free_module(mod);
2613 	wake_up_all(&module_wq);
2614 
2615 	return ret;
2616 }
2617 
2618 static int may_init_module(void)
2619 {
2620 	if (!capable(CAP_SYS_MODULE) || modules_disabled)
2621 		return -EPERM;
2622 
2623 	return 0;
2624 }
2625 
2626 /* Is this module of this name done loading?  No locks held. */
2627 static bool finished_loading(const char *name)
2628 {
2629 	struct module *mod;
2630 	bool ret;
2631 
2632 	/*
2633 	 * The module_mutex should not be a heavily contended lock;
2634 	 * if we get the occasional sleep here, we'll go an extra iteration
2635 	 * in the wait_event_interruptible(), which is harmless.
2636 	 */
2637 	sched_annotate_sleep();
2638 	mutex_lock(&module_mutex);
2639 	mod = find_module_all(name, strlen(name), true);
2640 	ret = !mod || mod->state == MODULE_STATE_LIVE
2641 		|| mod->state == MODULE_STATE_GOING;
2642 	mutex_unlock(&module_mutex);
2643 
2644 	return ret;
2645 }
2646 
2647 /* Must be called with module_mutex held */
2648 static int module_patient_check_exists(const char *name,
2649 				       enum fail_dup_mod_reason reason)
2650 {
2651 	struct module *old;
2652 	int err = 0;
2653 
2654 	old = find_module_all(name, strlen(name), true);
2655 	if (old == NULL)
2656 		return 0;
2657 
2658 	if (old->state == MODULE_STATE_COMING ||
2659 	    old->state == MODULE_STATE_UNFORMED) {
2660 		/* Wait in case it fails to load. */
2661 		mutex_unlock(&module_mutex);
2662 		err = wait_event_interruptible(module_wq,
2663 				       finished_loading(name));
2664 		mutex_lock(&module_mutex);
2665 		if (err)
2666 			return err;
2667 
2668 		/* The module might have gone in the meantime. */
2669 		old = find_module_all(name, strlen(name), true);
2670 	}
2671 
2672 	if (try_add_failed_module(name, reason))
2673 		pr_warn("Could not add fail-tracking for module: %s\n", name);
2674 
2675 	/*
2676 	 * We are here only when the same module was being loaded. Do
2677 	 * not try to load it again right now. It prevents long delays
2678 	 * caused by serialized module load failures. It might happen
2679 	 * when more devices of the same type trigger load of
2680 	 * a particular module.
2681 	 */
2682 	if (old && old->state == MODULE_STATE_LIVE)
2683 		return -EEXIST;
2684 	return -EBUSY;
2685 }
2686 
2687 /*
2688  * We try to place it in the list now to make sure it's unique before
2689  * we dedicate too many resources.  In particular, temporary percpu
2690  * memory exhaustion.
2691  */
2692 static int add_unformed_module(struct module *mod)
2693 {
2694 	int err;
2695 
2696 	mod->state = MODULE_STATE_UNFORMED;
2697 
2698 	mutex_lock(&module_mutex);
2699 	err = module_patient_check_exists(mod->name, FAIL_DUP_MOD_LOAD);
2700 	if (err)
2701 		goto out;
2702 
2703 	mod_update_bounds(mod);
2704 	list_add_rcu(&mod->list, &modules);
2705 	mod_tree_insert(mod);
2706 	err = 0;
2707 
2708 out:
2709 	mutex_unlock(&module_mutex);
2710 	return err;
2711 }
2712 
2713 static int complete_formation(struct module *mod, struct load_info *info)
2714 {
2715 	int err;
2716 
2717 	mutex_lock(&module_mutex);
2718 
2719 	/* Find duplicate symbols (must be called under lock). */
2720 	err = verify_exported_symbols(mod);
2721 	if (err < 0)
2722 		goto out;
2723 
2724 	/* These rely on module_mutex for list integrity. */
2725 	module_bug_finalize(info->hdr, info->sechdrs, mod);
2726 	module_cfi_finalize(info->hdr, info->sechdrs, mod);
2727 
2728 	module_enable_ro(mod, false);
2729 	module_enable_nx(mod);
2730 	module_enable_x(mod);
2731 
2732 	/*
2733 	 * Mark state as coming so strong_try_module_get() ignores us,
2734 	 * but kallsyms etc. can see us.
2735 	 */
2736 	mod->state = MODULE_STATE_COMING;
2737 	mutex_unlock(&module_mutex);
2738 
2739 	return 0;
2740 
2741 out:
2742 	mutex_unlock(&module_mutex);
2743 	return err;
2744 }
2745 
2746 static int prepare_coming_module(struct module *mod)
2747 {
2748 	int err;
2749 
2750 	ftrace_module_enable(mod);
2751 	err = klp_module_coming(mod);
2752 	if (err)
2753 		return err;
2754 
2755 	err = blocking_notifier_call_chain_robust(&module_notify_list,
2756 			MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
2757 	err = notifier_to_errno(err);
2758 	if (err)
2759 		klp_module_going(mod);
2760 
2761 	return err;
2762 }
2763 
2764 static int unknown_module_param_cb(char *param, char *val, const char *modname,
2765 				   void *arg)
2766 {
2767 	struct module *mod = arg;
2768 	int ret;
2769 
2770 	if (strcmp(param, "async_probe") == 0) {
2771 		if (kstrtobool(val, &mod->async_probe_requested))
2772 			mod->async_probe_requested = true;
2773 		return 0;
2774 	}
2775 
2776 	/* Check for magic 'dyndbg' arg */
2777 	ret = ddebug_dyndbg_module_param_cb(param, val, modname);
2778 	if (ret != 0)
2779 		pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
2780 	return 0;
2781 }
2782 
2783 /* Module within temporary copy, this doesn't do any allocation  */
2784 static int early_mod_check(struct load_info *info, int flags)
2785 {
2786 	int err;
2787 
2788 	/*
2789 	 * Now that we know we have the correct module name, check
2790 	 * if it's blacklisted.
2791 	 */
2792 	if (blacklisted(info->name)) {
2793 		pr_err("Module %s is blacklisted\n", info->name);
2794 		return -EPERM;
2795 	}
2796 
2797 	err = rewrite_section_headers(info, flags);
2798 	if (err)
2799 		return err;
2800 
2801 	/* Check module struct version now, before we try to use module. */
2802 	if (!check_modstruct_version(info, info->mod))
2803 		return -ENOEXEC;
2804 
2805 	err = check_modinfo(info->mod, info, flags);
2806 	if (err)
2807 		return err;
2808 
2809 	mutex_lock(&module_mutex);
2810 	err = module_patient_check_exists(info->mod->name, FAIL_DUP_MOD_BECOMING);
2811 	mutex_unlock(&module_mutex);
2812 
2813 	return err;
2814 }
2815 
2816 /*
2817  * Allocate and load the module: note that size of section 0 is always
2818  * zero, and we rely on this for optional sections.
2819  */
2820 static int load_module(struct load_info *info, const char __user *uargs,
2821 		       int flags)
2822 {
2823 	struct module *mod;
2824 	bool module_allocated = false;
2825 	long err = 0;
2826 	char *after_dashes;
2827 
2828 	/*
2829 	 * Do the signature check (if any) first. All that
2830 	 * the signature check needs is info->len, it does
2831 	 * not need any of the section info. That can be
2832 	 * set up later. This will minimize the chances
2833 	 * of a corrupt module causing problems before
2834 	 * we even get to the signature check.
2835 	 *
2836 	 * The check will also adjust info->len by stripping
2837 	 * off the sig length at the end of the module, making
2838 	 * checks against info->len more correct.
2839 	 */
2840 	err = module_sig_check(info, flags);
2841 	if (err)
2842 		goto free_copy;
2843 
2844 	/*
2845 	 * Do basic sanity checks against the ELF header and
2846 	 * sections. Cache useful sections and set the
2847 	 * info->mod to the userspace passed struct module.
2848 	 */
2849 	err = elf_validity_cache_copy(info, flags);
2850 	if (err)
2851 		goto free_copy;
2852 
2853 	err = early_mod_check(info, flags);
2854 	if (err)
2855 		goto free_copy;
2856 
2857 	/* Figure out module layout, and allocate all the memory. */
2858 	mod = layout_and_allocate(info, flags);
2859 	if (IS_ERR(mod)) {
2860 		err = PTR_ERR(mod);
2861 		goto free_copy;
2862 	}
2863 
2864 	module_allocated = true;
2865 
2866 	audit_log_kern_module(mod->name);
2867 
2868 	/* Reserve our place in the list. */
2869 	err = add_unformed_module(mod);
2870 	if (err)
2871 		goto free_module;
2872 
2873 	/*
2874 	 * We are tainting your kernel if your module gets into
2875 	 * the modules linked list somehow.
2876 	 */
2877 	module_augment_kernel_taints(mod, info);
2878 
2879 	/* To avoid stressing percpu allocator, do this once we're unique. */
2880 	err = percpu_modalloc(mod, info);
2881 	if (err)
2882 		goto unlink_mod;
2883 
2884 	/* Now module is in final location, initialize linked lists, etc. */
2885 	err = module_unload_init(mod);
2886 	if (err)
2887 		goto unlink_mod;
2888 
2889 	init_param_lock(mod);
2890 
2891 	/*
2892 	 * Now we've got everything in the final locations, we can
2893 	 * find optional sections.
2894 	 */
2895 	err = find_module_sections(mod, info);
2896 	if (err)
2897 		goto free_unload;
2898 
2899 	err = check_export_symbol_versions(mod);
2900 	if (err)
2901 		goto free_unload;
2902 
2903 	/* Set up MODINFO_ATTR fields */
2904 	setup_modinfo(mod, info);
2905 
2906 	/* Fix up syms, so that st_value is a pointer to location. */
2907 	err = simplify_symbols(mod, info);
2908 	if (err < 0)
2909 		goto free_modinfo;
2910 
2911 	err = apply_relocations(mod, info);
2912 	if (err < 0)
2913 		goto free_modinfo;
2914 
2915 	err = post_relocation(mod, info);
2916 	if (err < 0)
2917 		goto free_modinfo;
2918 
2919 	flush_module_icache(mod);
2920 
2921 	/* Now copy in args */
2922 	mod->args = strndup_user(uargs, ~0UL >> 1);
2923 	if (IS_ERR(mod->args)) {
2924 		err = PTR_ERR(mod->args);
2925 		goto free_arch_cleanup;
2926 	}
2927 
2928 	init_build_id(mod, info);
2929 
2930 	/* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
2931 	ftrace_module_init(mod);
2932 
2933 	/* Finally it's fully formed, ready to start executing. */
2934 	err = complete_formation(mod, info);
2935 	if (err)
2936 		goto ddebug_cleanup;
2937 
2938 	err = prepare_coming_module(mod);
2939 	if (err)
2940 		goto bug_cleanup;
2941 
2942 	mod->async_probe_requested = async_probe;
2943 
2944 	/* Module is ready to execute: parsing args may do that. */
2945 	after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
2946 				  -32768, 32767, mod,
2947 				  unknown_module_param_cb);
2948 	if (IS_ERR(after_dashes)) {
2949 		err = PTR_ERR(after_dashes);
2950 		goto coming_cleanup;
2951 	} else if (after_dashes) {
2952 		pr_warn("%s: parameters '%s' after `--' ignored\n",
2953 		       mod->name, after_dashes);
2954 	}
2955 
2956 	/* Link in to sysfs. */
2957 	err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
2958 	if (err < 0)
2959 		goto coming_cleanup;
2960 
2961 	if (is_livepatch_module(mod)) {
2962 		err = copy_module_elf(mod, info);
2963 		if (err < 0)
2964 			goto sysfs_cleanup;
2965 	}
2966 
2967 	/* Get rid of temporary copy. */
2968 	free_copy(info, flags);
2969 
2970 	/* Done! */
2971 	trace_module_load(mod);
2972 
2973 	return do_init_module(mod);
2974 
2975  sysfs_cleanup:
2976 	mod_sysfs_teardown(mod);
2977  coming_cleanup:
2978 	mod->state = MODULE_STATE_GOING;
2979 	destroy_params(mod->kp, mod->num_kp);
2980 	blocking_notifier_call_chain(&module_notify_list,
2981 				     MODULE_STATE_GOING, mod);
2982 	klp_module_going(mod);
2983  bug_cleanup:
2984 	mod->state = MODULE_STATE_GOING;
2985 	/* module_bug_cleanup needs module_mutex protection */
2986 	mutex_lock(&module_mutex);
2987 	module_bug_cleanup(mod);
2988 	mutex_unlock(&module_mutex);
2989 
2990  ddebug_cleanup:
2991 	ftrace_release_mod(mod);
2992 	synchronize_rcu();
2993 	kfree(mod->args);
2994  free_arch_cleanup:
2995 	module_arch_cleanup(mod);
2996  free_modinfo:
2997 	free_modinfo(mod);
2998  free_unload:
2999 	module_unload_free(mod);
3000  unlink_mod:
3001 	mutex_lock(&module_mutex);
3002 	/* Unlink carefully: kallsyms could be walking list. */
3003 	list_del_rcu(&mod->list);
3004 	mod_tree_remove(mod);
3005 	wake_up_all(&module_wq);
3006 	/* Wait for RCU-sched synchronizing before releasing mod->list. */
3007 	synchronize_rcu();
3008 	mutex_unlock(&module_mutex);
3009  free_module:
3010 	mod_stat_bump_invalid(info, flags);
3011 	/* Free lock-classes; relies on the preceding sync_rcu() */
3012 	for_class_mod_mem_type(type, core_data) {
3013 		lockdep_free_key_range(mod->mem[type].base,
3014 				       mod->mem[type].size);
3015 	}
3016 
3017 	module_deallocate(mod, info);
3018  free_copy:
3019 	/*
3020 	 * The info->len is always set. We distinguish between
3021 	 * failures once the proper module was allocated and
3022 	 * before that.
3023 	 */
3024 	if (!module_allocated)
3025 		mod_stat_bump_becoming(info, flags);
3026 	free_copy(info, flags);
3027 	return err;
3028 }
3029 
3030 SYSCALL_DEFINE3(init_module, void __user *, umod,
3031 		unsigned long, len, const char __user *, uargs)
3032 {
3033 	int err;
3034 	struct load_info info = { };
3035 
3036 	err = may_init_module();
3037 	if (err)
3038 		return err;
3039 
3040 	pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3041 	       umod, len, uargs);
3042 
3043 	err = copy_module_from_user(umod, len, &info);
3044 	if (err) {
3045 		mod_stat_inc(&failed_kreads);
3046 		mod_stat_add_long(len, &invalid_kread_bytes);
3047 		return err;
3048 	}
3049 
3050 	return load_module(&info, uargs, 0);
3051 }
3052 
3053 struct idempotent {
3054 	const void *cookie;
3055 	struct hlist_node entry;
3056 	struct completion complete;
3057 	int ret;
3058 };
3059 
3060 #define IDEM_HASH_BITS 8
3061 static struct hlist_head idem_hash[1 << IDEM_HASH_BITS];
3062 static DEFINE_SPINLOCK(idem_lock);
3063 
3064 static bool idempotent(struct idempotent *u, const void *cookie)
3065 {
3066 	int hash = hash_ptr(cookie, IDEM_HASH_BITS);
3067 	struct hlist_head *head = idem_hash + hash;
3068 	struct idempotent *existing;
3069 	bool first;
3070 
3071 	u->ret = 0;
3072 	u->cookie = cookie;
3073 	init_completion(&u->complete);
3074 
3075 	spin_lock(&idem_lock);
3076 	first = true;
3077 	hlist_for_each_entry(existing, head, entry) {
3078 		if (existing->cookie != cookie)
3079 			continue;
3080 		first = false;
3081 		break;
3082 	}
3083 	hlist_add_head(&u->entry, idem_hash + hash);
3084 	spin_unlock(&idem_lock);
3085 
3086 	return !first;
3087 }
3088 
3089 /*
3090  * We were the first one with 'cookie' on the list, and we ended
3091  * up completing the operation. We now need to walk the list,
3092  * remove everybody - which includes ourselves - fill in the return
3093  * value, and then complete the operation.
3094  */
3095 static int idempotent_complete(struct idempotent *u, int ret)
3096 {
3097 	const void *cookie = u->cookie;
3098 	int hash = hash_ptr(cookie, IDEM_HASH_BITS);
3099 	struct hlist_head *head = idem_hash + hash;
3100 	struct hlist_node *next;
3101 	struct idempotent *pos;
3102 
3103 	spin_lock(&idem_lock);
3104 	hlist_for_each_entry_safe(pos, next, head, entry) {
3105 		if (pos->cookie != cookie)
3106 			continue;
3107 		hlist_del(&pos->entry);
3108 		pos->ret = ret;
3109 		complete(&pos->complete);
3110 	}
3111 	spin_unlock(&idem_lock);
3112 	return ret;
3113 }
3114 
3115 static int init_module_from_file(struct file *f, const char __user * uargs, int flags)
3116 {
3117 	struct load_info info = { };
3118 	void *buf = NULL;
3119 	int len;
3120 
3121 	len = kernel_read_file(f, 0, &buf, INT_MAX, NULL, READING_MODULE);
3122 	if (len < 0) {
3123 		mod_stat_inc(&failed_kreads);
3124 		return len;
3125 	}
3126 
3127 	if (flags & MODULE_INIT_COMPRESSED_FILE) {
3128 		int err = module_decompress(&info, buf, len);
3129 		vfree(buf); /* compressed data is no longer needed */
3130 		if (err) {
3131 			mod_stat_inc(&failed_decompress);
3132 			mod_stat_add_long(len, &invalid_decompress_bytes);
3133 			return err;
3134 		}
3135 	} else {
3136 		info.hdr = buf;
3137 		info.len = len;
3138 	}
3139 
3140 	return load_module(&info, uargs, flags);
3141 }
3142 
3143 static int idempotent_init_module(struct file *f, const char __user * uargs, int flags)
3144 {
3145 	struct idempotent idem;
3146 
3147 	if (!f || !(f->f_mode & FMODE_READ))
3148 		return -EBADF;
3149 
3150 	/* See if somebody else is doing the operation? */
3151 	if (idempotent(&idem, file_inode(f))) {
3152 		wait_for_completion(&idem.complete);
3153 		return idem.ret;
3154 	}
3155 
3156 	/* Otherwise, we'll do it and complete others */
3157 	return idempotent_complete(&idem,
3158 		init_module_from_file(f, uargs, flags));
3159 }
3160 
3161 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3162 {
3163 	int err;
3164 	struct fd f;
3165 
3166 	err = may_init_module();
3167 	if (err)
3168 		return err;
3169 
3170 	pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3171 
3172 	if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3173 		      |MODULE_INIT_IGNORE_VERMAGIC
3174 		      |MODULE_INIT_COMPRESSED_FILE))
3175 		return -EINVAL;
3176 
3177 	f = fdget(fd);
3178 	err = idempotent_init_module(f.file, uargs, flags);
3179 	fdput(f);
3180 	return err;
3181 }
3182 
3183 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
3184 char *module_flags(struct module *mod, char *buf, bool show_state)
3185 {
3186 	int bx = 0;
3187 
3188 	BUG_ON(mod->state == MODULE_STATE_UNFORMED);
3189 	if (!mod->taints && !show_state)
3190 		goto out;
3191 	if (mod->taints ||
3192 	    mod->state == MODULE_STATE_GOING ||
3193 	    mod->state == MODULE_STATE_COMING) {
3194 		buf[bx++] = '(';
3195 		bx += module_flags_taint(mod->taints, buf + bx);
3196 		/* Show a - for module-is-being-unloaded */
3197 		if (mod->state == MODULE_STATE_GOING && show_state)
3198 			buf[bx++] = '-';
3199 		/* Show a + for module-is-being-loaded */
3200 		if (mod->state == MODULE_STATE_COMING && show_state)
3201 			buf[bx++] = '+';
3202 		buf[bx++] = ')';
3203 	}
3204 out:
3205 	buf[bx] = '\0';
3206 
3207 	return buf;
3208 }
3209 
3210 /* Given an address, look for it in the module exception tables. */
3211 const struct exception_table_entry *search_module_extables(unsigned long addr)
3212 {
3213 	const struct exception_table_entry *e = NULL;
3214 	struct module *mod;
3215 
3216 	preempt_disable();
3217 	mod = __module_address(addr);
3218 	if (!mod)
3219 		goto out;
3220 
3221 	if (!mod->num_exentries)
3222 		goto out;
3223 
3224 	e = search_extable(mod->extable,
3225 			   mod->num_exentries,
3226 			   addr);
3227 out:
3228 	preempt_enable();
3229 
3230 	/*
3231 	 * Now, if we found one, we are running inside it now, hence
3232 	 * we cannot unload the module, hence no refcnt needed.
3233 	 */
3234 	return e;
3235 }
3236 
3237 /**
3238  * is_module_address() - is this address inside a module?
3239  * @addr: the address to check.
3240  *
3241  * See is_module_text_address() if you simply want to see if the address
3242  * is code (not data).
3243  */
3244 bool is_module_address(unsigned long addr)
3245 {
3246 	bool ret;
3247 
3248 	preempt_disable();
3249 	ret = __module_address(addr) != NULL;
3250 	preempt_enable();
3251 
3252 	return ret;
3253 }
3254 
3255 /**
3256  * __module_address() - get the module which contains an address.
3257  * @addr: the address.
3258  *
3259  * Must be called with preempt disabled or module mutex held so that
3260  * module doesn't get freed during this.
3261  */
3262 struct module *__module_address(unsigned long addr)
3263 {
3264 	struct module *mod;
3265 
3266 	if (addr >= mod_tree.addr_min && addr <= mod_tree.addr_max)
3267 		goto lookup;
3268 
3269 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
3270 	if (addr >= mod_tree.data_addr_min && addr <= mod_tree.data_addr_max)
3271 		goto lookup;
3272 #endif
3273 
3274 	return NULL;
3275 
3276 lookup:
3277 	module_assert_mutex_or_preempt();
3278 
3279 	mod = mod_find(addr, &mod_tree);
3280 	if (mod) {
3281 		BUG_ON(!within_module(addr, mod));
3282 		if (mod->state == MODULE_STATE_UNFORMED)
3283 			mod = NULL;
3284 	}
3285 	return mod;
3286 }
3287 
3288 /**
3289  * is_module_text_address() - is this address inside module code?
3290  * @addr: the address to check.
3291  *
3292  * See is_module_address() if you simply want to see if the address is
3293  * anywhere in a module.  See kernel_text_address() for testing if an
3294  * address corresponds to kernel or module code.
3295  */
3296 bool is_module_text_address(unsigned long addr)
3297 {
3298 	bool ret;
3299 
3300 	preempt_disable();
3301 	ret = __module_text_address(addr) != NULL;
3302 	preempt_enable();
3303 
3304 	return ret;
3305 }
3306 
3307 /**
3308  * __module_text_address() - get the module whose code contains an address.
3309  * @addr: the address.
3310  *
3311  * Must be called with preempt disabled or module mutex held so that
3312  * module doesn't get freed during this.
3313  */
3314 struct module *__module_text_address(unsigned long addr)
3315 {
3316 	struct module *mod = __module_address(addr);
3317 	if (mod) {
3318 		/* Make sure it's within the text section. */
3319 		if (!within_module_mem_type(addr, mod, MOD_TEXT) &&
3320 		    !within_module_mem_type(addr, mod, MOD_INIT_TEXT))
3321 			mod = NULL;
3322 	}
3323 	return mod;
3324 }
3325 
3326 /* Don't grab lock, we're oopsing. */
3327 void print_modules(void)
3328 {
3329 	struct module *mod;
3330 	char buf[MODULE_FLAGS_BUF_SIZE];
3331 
3332 	printk(KERN_DEFAULT "Modules linked in:");
3333 	/* Most callers should already have preempt disabled, but make sure */
3334 	preempt_disable();
3335 	list_for_each_entry_rcu(mod, &modules, list) {
3336 		if (mod->state == MODULE_STATE_UNFORMED)
3337 			continue;
3338 		pr_cont(" %s%s", mod->name, module_flags(mod, buf, true));
3339 	}
3340 
3341 	print_unloaded_tainted_modules();
3342 	preempt_enable();
3343 	if (last_unloaded_module.name[0])
3344 		pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name,
3345 			last_unloaded_module.taints);
3346 	pr_cont("\n");
3347 }
3348 
3349 #ifdef CONFIG_MODULE_DEBUGFS
3350 struct dentry *mod_debugfs_root;
3351 
3352 static int module_debugfs_init(void)
3353 {
3354 	mod_debugfs_root = debugfs_create_dir("modules", NULL);
3355 	return 0;
3356 }
3357 module_init(module_debugfs_init);
3358 #endif
3359