xref: /openbmc/linux/kernel/module/main.c (revision a5961bed)
1 // SPDX-License-Identifier: GPL-2.0-or-later
2 /*
3  * Copyright (C) 2002 Richard Henderson
4  * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5  * Copyright (C) 2023 Luis Chamberlain <mcgrof@kernel.org>
6  */
7 
8 #define INCLUDE_VERMAGIC
9 
10 #include <linux/export.h>
11 #include <linux/extable.h>
12 #include <linux/moduleloader.h>
13 #include <linux/module_signature.h>
14 #include <linux/trace_events.h>
15 #include <linux/init.h>
16 #include <linux/kallsyms.h>
17 #include <linux/buildid.h>
18 #include <linux/fs.h>
19 #include <linux/kernel.h>
20 #include <linux/kernel_read_file.h>
21 #include <linux/kstrtox.h>
22 #include <linux/slab.h>
23 #include <linux/vmalloc.h>
24 #include <linux/elf.h>
25 #include <linux/seq_file.h>
26 #include <linux/syscalls.h>
27 #include <linux/fcntl.h>
28 #include <linux/rcupdate.h>
29 #include <linux/capability.h>
30 #include <linux/cpu.h>
31 #include <linux/moduleparam.h>
32 #include <linux/errno.h>
33 #include <linux/err.h>
34 #include <linux/vermagic.h>
35 #include <linux/notifier.h>
36 #include <linux/sched.h>
37 #include <linux/device.h>
38 #include <linux/string.h>
39 #include <linux/mutex.h>
40 #include <linux/rculist.h>
41 #include <linux/uaccess.h>
42 #include <asm/cacheflush.h>
43 #include <linux/set_memory.h>
44 #include <asm/mmu_context.h>
45 #include <linux/license.h>
46 #include <asm/sections.h>
47 #include <linux/tracepoint.h>
48 #include <linux/ftrace.h>
49 #include <linux/livepatch.h>
50 #include <linux/async.h>
51 #include <linux/percpu.h>
52 #include <linux/kmemleak.h>
53 #include <linux/jump_label.h>
54 #include <linux/pfn.h>
55 #include <linux/bsearch.h>
56 #include <linux/dynamic_debug.h>
57 #include <linux/audit.h>
58 #include <linux/cfi.h>
59 #include <linux/debugfs.h>
60 #include <uapi/linux/module.h>
61 #include "internal.h"
62 
63 #define CREATE_TRACE_POINTS
64 #include <trace/events/module.h>
65 
66 /*
67  * Mutex protects:
68  * 1) List of modules (also safely readable with preempt_disable),
69  * 2) module_use links,
70  * 3) mod_tree.addr_min/mod_tree.addr_max.
71  * (delete and add uses RCU list operations).
72  */
73 DEFINE_MUTEX(module_mutex);
74 LIST_HEAD(modules);
75 
76 /* Work queue for freeing init sections in success case */
77 static void do_free_init(struct work_struct *w);
78 static DECLARE_WORK(init_free_wq, do_free_init);
79 static LLIST_HEAD(init_free_list);
80 
81 struct mod_tree_root mod_tree __cacheline_aligned = {
82 	.addr_min = -1UL,
83 };
84 
85 struct symsearch {
86 	const struct kernel_symbol *start, *stop;
87 	const s32 *crcs;
88 	enum mod_license license;
89 };
90 
91 /*
92  * Bounds of module memory, for speeding up __module_address.
93  * Protected by module_mutex.
94  */
95 static void __mod_update_bounds(enum mod_mem_type type __maybe_unused, void *base,
96 				unsigned int size, struct mod_tree_root *tree)
97 {
98 	unsigned long min = (unsigned long)base;
99 	unsigned long max = min + size;
100 
101 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
102 	if (mod_mem_type_is_core_data(type)) {
103 		if (min < tree->data_addr_min)
104 			tree->data_addr_min = min;
105 		if (max > tree->data_addr_max)
106 			tree->data_addr_max = max;
107 		return;
108 	}
109 #endif
110 	if (min < tree->addr_min)
111 		tree->addr_min = min;
112 	if (max > tree->addr_max)
113 		tree->addr_max = max;
114 }
115 
116 static void mod_update_bounds(struct module *mod)
117 {
118 	for_each_mod_mem_type(type) {
119 		struct module_memory *mod_mem = &mod->mem[type];
120 
121 		if (mod_mem->size)
122 			__mod_update_bounds(type, mod_mem->base, mod_mem->size, &mod_tree);
123 	}
124 }
125 
126 /* Block module loading/unloading? */
127 int modules_disabled;
128 core_param(nomodule, modules_disabled, bint, 0);
129 
130 /* Waiting for a module to finish initializing? */
131 static DECLARE_WAIT_QUEUE_HEAD(module_wq);
132 
133 static BLOCKING_NOTIFIER_HEAD(module_notify_list);
134 
135 int register_module_notifier(struct notifier_block *nb)
136 {
137 	return blocking_notifier_chain_register(&module_notify_list, nb);
138 }
139 EXPORT_SYMBOL(register_module_notifier);
140 
141 int unregister_module_notifier(struct notifier_block *nb)
142 {
143 	return blocking_notifier_chain_unregister(&module_notify_list, nb);
144 }
145 EXPORT_SYMBOL(unregister_module_notifier);
146 
147 /*
148  * We require a truly strong try_module_get(): 0 means success.
149  * Otherwise an error is returned due to ongoing or failed
150  * initialization etc.
151  */
152 static inline int strong_try_module_get(struct module *mod)
153 {
154 	BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
155 	if (mod && mod->state == MODULE_STATE_COMING)
156 		return -EBUSY;
157 	if (try_module_get(mod))
158 		return 0;
159 	else
160 		return -ENOENT;
161 }
162 
163 static inline void add_taint_module(struct module *mod, unsigned flag,
164 				    enum lockdep_ok lockdep_ok)
165 {
166 	add_taint(flag, lockdep_ok);
167 	set_bit(flag, &mod->taints);
168 }
169 
170 /*
171  * A thread that wants to hold a reference to a module only while it
172  * is running can call this to safely exit.
173  */
174 void __noreturn __module_put_and_kthread_exit(struct module *mod, long code)
175 {
176 	module_put(mod);
177 	kthread_exit(code);
178 }
179 EXPORT_SYMBOL(__module_put_and_kthread_exit);
180 
181 /* Find a module section: 0 means not found. */
182 static unsigned int find_sec(const struct load_info *info, const char *name)
183 {
184 	unsigned int i;
185 
186 	for (i = 1; i < info->hdr->e_shnum; i++) {
187 		Elf_Shdr *shdr = &info->sechdrs[i];
188 		/* Alloc bit cleared means "ignore it." */
189 		if ((shdr->sh_flags & SHF_ALLOC)
190 		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
191 			return i;
192 	}
193 	return 0;
194 }
195 
196 /* Find a module section, or NULL. */
197 static void *section_addr(const struct load_info *info, const char *name)
198 {
199 	/* Section 0 has sh_addr 0. */
200 	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
201 }
202 
203 /* Find a module section, or NULL.  Fill in number of "objects" in section. */
204 static void *section_objs(const struct load_info *info,
205 			  const char *name,
206 			  size_t object_size,
207 			  unsigned int *num)
208 {
209 	unsigned int sec = find_sec(info, name);
210 
211 	/* Section 0 has sh_addr 0 and sh_size 0. */
212 	*num = info->sechdrs[sec].sh_size / object_size;
213 	return (void *)info->sechdrs[sec].sh_addr;
214 }
215 
216 /* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
217 static unsigned int find_any_sec(const struct load_info *info, const char *name)
218 {
219 	unsigned int i;
220 
221 	for (i = 1; i < info->hdr->e_shnum; i++) {
222 		Elf_Shdr *shdr = &info->sechdrs[i];
223 		if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
224 			return i;
225 	}
226 	return 0;
227 }
228 
229 /*
230  * Find a module section, or NULL. Fill in number of "objects" in section.
231  * Ignores SHF_ALLOC flag.
232  */
233 static __maybe_unused void *any_section_objs(const struct load_info *info,
234 					     const char *name,
235 					     size_t object_size,
236 					     unsigned int *num)
237 {
238 	unsigned int sec = find_any_sec(info, name);
239 
240 	/* Section 0 has sh_addr 0 and sh_size 0. */
241 	*num = info->sechdrs[sec].sh_size / object_size;
242 	return (void *)info->sechdrs[sec].sh_addr;
243 }
244 
245 #ifndef CONFIG_MODVERSIONS
246 #define symversion(base, idx) NULL
247 #else
248 #define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
249 #endif
250 
251 static const char *kernel_symbol_name(const struct kernel_symbol *sym)
252 {
253 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
254 	return offset_to_ptr(&sym->name_offset);
255 #else
256 	return sym->name;
257 #endif
258 }
259 
260 static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
261 {
262 #ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
263 	if (!sym->namespace_offset)
264 		return NULL;
265 	return offset_to_ptr(&sym->namespace_offset);
266 #else
267 	return sym->namespace;
268 #endif
269 }
270 
271 int cmp_name(const void *name, const void *sym)
272 {
273 	return strcmp(name, kernel_symbol_name(sym));
274 }
275 
276 static bool find_exported_symbol_in_section(const struct symsearch *syms,
277 					    struct module *owner,
278 					    struct find_symbol_arg *fsa)
279 {
280 	struct kernel_symbol *sym;
281 
282 	if (!fsa->gplok && syms->license == GPL_ONLY)
283 		return false;
284 
285 	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
286 			sizeof(struct kernel_symbol), cmp_name);
287 	if (!sym)
288 		return false;
289 
290 	fsa->owner = owner;
291 	fsa->crc = symversion(syms->crcs, sym - syms->start);
292 	fsa->sym = sym;
293 	fsa->license = syms->license;
294 
295 	return true;
296 }
297 
298 /*
299  * Find an exported symbol and return it, along with, (optional) crc and
300  * (optional) module which owns it.  Needs preempt disabled or module_mutex.
301  */
302 bool find_symbol(struct find_symbol_arg *fsa)
303 {
304 	static const struct symsearch arr[] = {
305 		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
306 		  NOT_GPL_ONLY },
307 		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
308 		  __start___kcrctab_gpl,
309 		  GPL_ONLY },
310 	};
311 	struct module *mod;
312 	unsigned int i;
313 
314 	module_assert_mutex_or_preempt();
315 
316 	for (i = 0; i < ARRAY_SIZE(arr); i++)
317 		if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
318 			return true;
319 
320 	list_for_each_entry_rcu(mod, &modules, list,
321 				lockdep_is_held(&module_mutex)) {
322 		struct symsearch arr[] = {
323 			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
324 			  NOT_GPL_ONLY },
325 			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
326 			  mod->gpl_crcs,
327 			  GPL_ONLY },
328 		};
329 
330 		if (mod->state == MODULE_STATE_UNFORMED)
331 			continue;
332 
333 		for (i = 0; i < ARRAY_SIZE(arr); i++)
334 			if (find_exported_symbol_in_section(&arr[i], mod, fsa))
335 				return true;
336 	}
337 
338 	pr_debug("Failed to find symbol %s\n", fsa->name);
339 	return false;
340 }
341 
342 /*
343  * Search for module by name: must hold module_mutex (or preempt disabled
344  * for read-only access).
345  */
346 struct module *find_module_all(const char *name, size_t len,
347 			       bool even_unformed)
348 {
349 	struct module *mod;
350 
351 	module_assert_mutex_or_preempt();
352 
353 	list_for_each_entry_rcu(mod, &modules, list,
354 				lockdep_is_held(&module_mutex)) {
355 		if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
356 			continue;
357 		if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
358 			return mod;
359 	}
360 	return NULL;
361 }
362 
363 struct module *find_module(const char *name)
364 {
365 	return find_module_all(name, strlen(name), false);
366 }
367 
368 #ifdef CONFIG_SMP
369 
370 static inline void __percpu *mod_percpu(struct module *mod)
371 {
372 	return mod->percpu;
373 }
374 
375 static int percpu_modalloc(struct module *mod, struct load_info *info)
376 {
377 	Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
378 	unsigned long align = pcpusec->sh_addralign;
379 
380 	if (!pcpusec->sh_size)
381 		return 0;
382 
383 	if (align > PAGE_SIZE) {
384 		pr_warn("%s: per-cpu alignment %li > %li\n",
385 			mod->name, align, PAGE_SIZE);
386 		align = PAGE_SIZE;
387 	}
388 
389 	mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
390 	if (!mod->percpu) {
391 		pr_warn("%s: Could not allocate %lu bytes percpu data\n",
392 			mod->name, (unsigned long)pcpusec->sh_size);
393 		return -ENOMEM;
394 	}
395 	mod->percpu_size = pcpusec->sh_size;
396 	return 0;
397 }
398 
399 static void percpu_modfree(struct module *mod)
400 {
401 	free_percpu(mod->percpu);
402 }
403 
404 static unsigned int find_pcpusec(struct load_info *info)
405 {
406 	return find_sec(info, ".data..percpu");
407 }
408 
409 static void percpu_modcopy(struct module *mod,
410 			   const void *from, unsigned long size)
411 {
412 	int cpu;
413 
414 	for_each_possible_cpu(cpu)
415 		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
416 }
417 
418 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
419 {
420 	struct module *mod;
421 	unsigned int cpu;
422 
423 	preempt_disable();
424 
425 	list_for_each_entry_rcu(mod, &modules, list) {
426 		if (mod->state == MODULE_STATE_UNFORMED)
427 			continue;
428 		if (!mod->percpu_size)
429 			continue;
430 		for_each_possible_cpu(cpu) {
431 			void *start = per_cpu_ptr(mod->percpu, cpu);
432 			void *va = (void *)addr;
433 
434 			if (va >= start && va < start + mod->percpu_size) {
435 				if (can_addr) {
436 					*can_addr = (unsigned long) (va - start);
437 					*can_addr += (unsigned long)
438 						per_cpu_ptr(mod->percpu,
439 							    get_boot_cpu_id());
440 				}
441 				preempt_enable();
442 				return true;
443 			}
444 		}
445 	}
446 
447 	preempt_enable();
448 	return false;
449 }
450 
451 /**
452  * is_module_percpu_address() - test whether address is from module static percpu
453  * @addr: address to test
454  *
455  * Test whether @addr belongs to module static percpu area.
456  *
457  * Return: %true if @addr is from module static percpu area
458  */
459 bool is_module_percpu_address(unsigned long addr)
460 {
461 	return __is_module_percpu_address(addr, NULL);
462 }
463 
464 #else /* ... !CONFIG_SMP */
465 
466 static inline void __percpu *mod_percpu(struct module *mod)
467 {
468 	return NULL;
469 }
470 static int percpu_modalloc(struct module *mod, struct load_info *info)
471 {
472 	/* UP modules shouldn't have this section: ENOMEM isn't quite right */
473 	if (info->sechdrs[info->index.pcpu].sh_size != 0)
474 		return -ENOMEM;
475 	return 0;
476 }
477 static inline void percpu_modfree(struct module *mod)
478 {
479 }
480 static unsigned int find_pcpusec(struct load_info *info)
481 {
482 	return 0;
483 }
484 static inline void percpu_modcopy(struct module *mod,
485 				  const void *from, unsigned long size)
486 {
487 	/* pcpusec should be 0, and size of that section should be 0. */
488 	BUG_ON(size != 0);
489 }
490 bool is_module_percpu_address(unsigned long addr)
491 {
492 	return false;
493 }
494 
495 bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
496 {
497 	return false;
498 }
499 
500 #endif /* CONFIG_SMP */
501 
502 #define MODINFO_ATTR(field)	\
503 static void setup_modinfo_##field(struct module *mod, const char *s)  \
504 {                                                                     \
505 	mod->field = kstrdup(s, GFP_KERNEL);                          \
506 }                                                                     \
507 static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
508 			struct module_kobject *mk, char *buffer)      \
509 {                                                                     \
510 	return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
511 }                                                                     \
512 static int modinfo_##field##_exists(struct module *mod)               \
513 {                                                                     \
514 	return mod->field != NULL;                                    \
515 }                                                                     \
516 static void free_modinfo_##field(struct module *mod)                  \
517 {                                                                     \
518 	kfree(mod->field);                                            \
519 	mod->field = NULL;                                            \
520 }                                                                     \
521 static struct module_attribute modinfo_##field = {                    \
522 	.attr = { .name = __stringify(field), .mode = 0444 },         \
523 	.show = show_modinfo_##field,                                 \
524 	.setup = setup_modinfo_##field,                               \
525 	.test = modinfo_##field##_exists,                             \
526 	.free = free_modinfo_##field,                                 \
527 };
528 
529 MODINFO_ATTR(version);
530 MODINFO_ATTR(srcversion);
531 
532 static struct {
533 	char name[MODULE_NAME_LEN + 1];
534 	char taints[MODULE_FLAGS_BUF_SIZE];
535 } last_unloaded_module;
536 
537 #ifdef CONFIG_MODULE_UNLOAD
538 
539 EXPORT_TRACEPOINT_SYMBOL(module_get);
540 
541 /* MODULE_REF_BASE is the base reference count by kmodule loader. */
542 #define MODULE_REF_BASE	1
543 
544 /* Init the unload section of the module. */
545 static int module_unload_init(struct module *mod)
546 {
547 	/*
548 	 * Initialize reference counter to MODULE_REF_BASE.
549 	 * refcnt == 0 means module is going.
550 	 */
551 	atomic_set(&mod->refcnt, MODULE_REF_BASE);
552 
553 	INIT_LIST_HEAD(&mod->source_list);
554 	INIT_LIST_HEAD(&mod->target_list);
555 
556 	/* Hold reference count during initialization. */
557 	atomic_inc(&mod->refcnt);
558 
559 	return 0;
560 }
561 
562 /* Does a already use b? */
563 static int already_uses(struct module *a, struct module *b)
564 {
565 	struct module_use *use;
566 
567 	list_for_each_entry(use, &b->source_list, source_list) {
568 		if (use->source == a)
569 			return 1;
570 	}
571 	pr_debug("%s does not use %s!\n", a->name, b->name);
572 	return 0;
573 }
574 
575 /*
576  * Module a uses b
577  *  - we add 'a' as a "source", 'b' as a "target" of module use
578  *  - the module_use is added to the list of 'b' sources (so
579  *    'b' can walk the list to see who sourced them), and of 'a'
580  *    targets (so 'a' can see what modules it targets).
581  */
582 static int add_module_usage(struct module *a, struct module *b)
583 {
584 	struct module_use *use;
585 
586 	pr_debug("Allocating new usage for %s.\n", a->name);
587 	use = kmalloc(sizeof(*use), GFP_ATOMIC);
588 	if (!use)
589 		return -ENOMEM;
590 
591 	use->source = a;
592 	use->target = b;
593 	list_add(&use->source_list, &b->source_list);
594 	list_add(&use->target_list, &a->target_list);
595 	return 0;
596 }
597 
598 /* Module a uses b: caller needs module_mutex() */
599 static int ref_module(struct module *a, struct module *b)
600 {
601 	int err;
602 
603 	if (b == NULL || already_uses(a, b))
604 		return 0;
605 
606 	/* If module isn't available, we fail. */
607 	err = strong_try_module_get(b);
608 	if (err)
609 		return err;
610 
611 	err = add_module_usage(a, b);
612 	if (err) {
613 		module_put(b);
614 		return err;
615 	}
616 	return 0;
617 }
618 
619 /* Clear the unload stuff of the module. */
620 static void module_unload_free(struct module *mod)
621 {
622 	struct module_use *use, *tmp;
623 
624 	mutex_lock(&module_mutex);
625 	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
626 		struct module *i = use->target;
627 		pr_debug("%s unusing %s\n", mod->name, i->name);
628 		module_put(i);
629 		list_del(&use->source_list);
630 		list_del(&use->target_list);
631 		kfree(use);
632 	}
633 	mutex_unlock(&module_mutex);
634 }
635 
636 #ifdef CONFIG_MODULE_FORCE_UNLOAD
637 static inline int try_force_unload(unsigned int flags)
638 {
639 	int ret = (flags & O_TRUNC);
640 	if (ret)
641 		add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
642 	return ret;
643 }
644 #else
645 static inline int try_force_unload(unsigned int flags)
646 {
647 	return 0;
648 }
649 #endif /* CONFIG_MODULE_FORCE_UNLOAD */
650 
651 /* Try to release refcount of module, 0 means success. */
652 static int try_release_module_ref(struct module *mod)
653 {
654 	int ret;
655 
656 	/* Try to decrement refcnt which we set at loading */
657 	ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
658 	BUG_ON(ret < 0);
659 	if (ret)
660 		/* Someone can put this right now, recover with checking */
661 		ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
662 
663 	return ret;
664 }
665 
666 static int try_stop_module(struct module *mod, int flags, int *forced)
667 {
668 	/* If it's not unused, quit unless we're forcing. */
669 	if (try_release_module_ref(mod) != 0) {
670 		*forced = try_force_unload(flags);
671 		if (!(*forced))
672 			return -EWOULDBLOCK;
673 	}
674 
675 	/* Mark it as dying. */
676 	mod->state = MODULE_STATE_GOING;
677 
678 	return 0;
679 }
680 
681 /**
682  * module_refcount() - return the refcount or -1 if unloading
683  * @mod:	the module we're checking
684  *
685  * Return:
686  *	-1 if the module is in the process of unloading
687  *	otherwise the number of references in the kernel to the module
688  */
689 int module_refcount(struct module *mod)
690 {
691 	return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
692 }
693 EXPORT_SYMBOL(module_refcount);
694 
695 /* This exists whether we can unload or not */
696 static void free_module(struct module *mod);
697 
698 SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
699 		unsigned int, flags)
700 {
701 	struct module *mod;
702 	char name[MODULE_NAME_LEN];
703 	char buf[MODULE_FLAGS_BUF_SIZE];
704 	int ret, forced = 0;
705 
706 	if (!capable(CAP_SYS_MODULE) || modules_disabled)
707 		return -EPERM;
708 
709 	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
710 		return -EFAULT;
711 	name[MODULE_NAME_LEN-1] = '\0';
712 
713 	audit_log_kern_module(name);
714 
715 	if (mutex_lock_interruptible(&module_mutex) != 0)
716 		return -EINTR;
717 
718 	mod = find_module(name);
719 	if (!mod) {
720 		ret = -ENOENT;
721 		goto out;
722 	}
723 
724 	if (!list_empty(&mod->source_list)) {
725 		/* Other modules depend on us: get rid of them first. */
726 		ret = -EWOULDBLOCK;
727 		goto out;
728 	}
729 
730 	/* Doing init or already dying? */
731 	if (mod->state != MODULE_STATE_LIVE) {
732 		/* FIXME: if (force), slam module count damn the torpedoes */
733 		pr_debug("%s already dying\n", mod->name);
734 		ret = -EBUSY;
735 		goto out;
736 	}
737 
738 	/* If it has an init func, it must have an exit func to unload */
739 	if (mod->init && !mod->exit) {
740 		forced = try_force_unload(flags);
741 		if (!forced) {
742 			/* This module can't be removed */
743 			ret = -EBUSY;
744 			goto out;
745 		}
746 	}
747 
748 	ret = try_stop_module(mod, flags, &forced);
749 	if (ret != 0)
750 		goto out;
751 
752 	mutex_unlock(&module_mutex);
753 	/* Final destruction now no one is using it. */
754 	if (mod->exit != NULL)
755 		mod->exit();
756 	blocking_notifier_call_chain(&module_notify_list,
757 				     MODULE_STATE_GOING, mod);
758 	klp_module_going(mod);
759 	ftrace_release_mod(mod);
760 
761 	async_synchronize_full();
762 
763 	/* Store the name and taints of the last unloaded module for diagnostic purposes */
764 	strscpy(last_unloaded_module.name, mod->name, sizeof(last_unloaded_module.name));
765 	strscpy(last_unloaded_module.taints, module_flags(mod, buf, false), sizeof(last_unloaded_module.taints));
766 
767 	free_module(mod);
768 	/* someone could wait for the module in add_unformed_module() */
769 	wake_up_all(&module_wq);
770 	return 0;
771 out:
772 	mutex_unlock(&module_mutex);
773 	return ret;
774 }
775 
776 void __symbol_put(const char *symbol)
777 {
778 	struct find_symbol_arg fsa = {
779 		.name	= symbol,
780 		.gplok	= true,
781 	};
782 
783 	preempt_disable();
784 	BUG_ON(!find_symbol(&fsa));
785 	module_put(fsa.owner);
786 	preempt_enable();
787 }
788 EXPORT_SYMBOL(__symbol_put);
789 
790 /* Note this assumes addr is a function, which it currently always is. */
791 void symbol_put_addr(void *addr)
792 {
793 	struct module *modaddr;
794 	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
795 
796 	if (core_kernel_text(a))
797 		return;
798 
799 	/*
800 	 * Even though we hold a reference on the module; we still need to
801 	 * disable preemption in order to safely traverse the data structure.
802 	 */
803 	preempt_disable();
804 	modaddr = __module_text_address(a);
805 	BUG_ON(!modaddr);
806 	module_put(modaddr);
807 	preempt_enable();
808 }
809 EXPORT_SYMBOL_GPL(symbol_put_addr);
810 
811 static ssize_t show_refcnt(struct module_attribute *mattr,
812 			   struct module_kobject *mk, char *buffer)
813 {
814 	return sprintf(buffer, "%i\n", module_refcount(mk->mod));
815 }
816 
817 static struct module_attribute modinfo_refcnt =
818 	__ATTR(refcnt, 0444, show_refcnt, NULL);
819 
820 void __module_get(struct module *module)
821 {
822 	if (module) {
823 		preempt_disable();
824 		atomic_inc(&module->refcnt);
825 		trace_module_get(module, _RET_IP_);
826 		preempt_enable();
827 	}
828 }
829 EXPORT_SYMBOL(__module_get);
830 
831 bool try_module_get(struct module *module)
832 {
833 	bool ret = true;
834 
835 	if (module) {
836 		preempt_disable();
837 		/* Note: here, we can fail to get a reference */
838 		if (likely(module_is_live(module) &&
839 			   atomic_inc_not_zero(&module->refcnt) != 0))
840 			trace_module_get(module, _RET_IP_);
841 		else
842 			ret = false;
843 
844 		preempt_enable();
845 	}
846 	return ret;
847 }
848 EXPORT_SYMBOL(try_module_get);
849 
850 void module_put(struct module *module)
851 {
852 	int ret;
853 
854 	if (module) {
855 		preempt_disable();
856 		ret = atomic_dec_if_positive(&module->refcnt);
857 		WARN_ON(ret < 0);	/* Failed to put refcount */
858 		trace_module_put(module, _RET_IP_);
859 		preempt_enable();
860 	}
861 }
862 EXPORT_SYMBOL(module_put);
863 
864 #else /* !CONFIG_MODULE_UNLOAD */
865 static inline void module_unload_free(struct module *mod)
866 {
867 }
868 
869 static int ref_module(struct module *a, struct module *b)
870 {
871 	return strong_try_module_get(b);
872 }
873 
874 static inline int module_unload_init(struct module *mod)
875 {
876 	return 0;
877 }
878 #endif /* CONFIG_MODULE_UNLOAD */
879 
880 size_t module_flags_taint(unsigned long taints, char *buf)
881 {
882 	size_t l = 0;
883 	int i;
884 
885 	for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
886 		if (taint_flags[i].module && test_bit(i, &taints))
887 			buf[l++] = taint_flags[i].c_true;
888 	}
889 
890 	return l;
891 }
892 
893 static ssize_t show_initstate(struct module_attribute *mattr,
894 			      struct module_kobject *mk, char *buffer)
895 {
896 	const char *state = "unknown";
897 
898 	switch (mk->mod->state) {
899 	case MODULE_STATE_LIVE:
900 		state = "live";
901 		break;
902 	case MODULE_STATE_COMING:
903 		state = "coming";
904 		break;
905 	case MODULE_STATE_GOING:
906 		state = "going";
907 		break;
908 	default:
909 		BUG();
910 	}
911 	return sprintf(buffer, "%s\n", state);
912 }
913 
914 static struct module_attribute modinfo_initstate =
915 	__ATTR(initstate, 0444, show_initstate, NULL);
916 
917 static ssize_t store_uevent(struct module_attribute *mattr,
918 			    struct module_kobject *mk,
919 			    const char *buffer, size_t count)
920 {
921 	int rc;
922 
923 	rc = kobject_synth_uevent(&mk->kobj, buffer, count);
924 	return rc ? rc : count;
925 }
926 
927 struct module_attribute module_uevent =
928 	__ATTR(uevent, 0200, NULL, store_uevent);
929 
930 static ssize_t show_coresize(struct module_attribute *mattr,
931 			     struct module_kobject *mk, char *buffer)
932 {
933 	unsigned int size = mk->mod->mem[MOD_TEXT].size;
934 
935 	if (!IS_ENABLED(CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC)) {
936 		for_class_mod_mem_type(type, core_data)
937 			size += mk->mod->mem[type].size;
938 	}
939 	return sprintf(buffer, "%u\n", size);
940 }
941 
942 static struct module_attribute modinfo_coresize =
943 	__ATTR(coresize, 0444, show_coresize, NULL);
944 
945 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
946 static ssize_t show_datasize(struct module_attribute *mattr,
947 			     struct module_kobject *mk, char *buffer)
948 {
949 	unsigned int size = 0;
950 
951 	for_class_mod_mem_type(type, core_data)
952 		size += mk->mod->mem[type].size;
953 	return sprintf(buffer, "%u\n", size);
954 }
955 
956 static struct module_attribute modinfo_datasize =
957 	__ATTR(datasize, 0444, show_datasize, NULL);
958 #endif
959 
960 static ssize_t show_initsize(struct module_attribute *mattr,
961 			     struct module_kobject *mk, char *buffer)
962 {
963 	unsigned int size = 0;
964 
965 	for_class_mod_mem_type(type, init)
966 		size += mk->mod->mem[type].size;
967 	return sprintf(buffer, "%u\n", size);
968 }
969 
970 static struct module_attribute modinfo_initsize =
971 	__ATTR(initsize, 0444, show_initsize, NULL);
972 
973 static ssize_t show_taint(struct module_attribute *mattr,
974 			  struct module_kobject *mk, char *buffer)
975 {
976 	size_t l;
977 
978 	l = module_flags_taint(mk->mod->taints, buffer);
979 	buffer[l++] = '\n';
980 	return l;
981 }
982 
983 static struct module_attribute modinfo_taint =
984 	__ATTR(taint, 0444, show_taint, NULL);
985 
986 struct module_attribute *modinfo_attrs[] = {
987 	&module_uevent,
988 	&modinfo_version,
989 	&modinfo_srcversion,
990 	&modinfo_initstate,
991 	&modinfo_coresize,
992 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
993 	&modinfo_datasize,
994 #endif
995 	&modinfo_initsize,
996 	&modinfo_taint,
997 #ifdef CONFIG_MODULE_UNLOAD
998 	&modinfo_refcnt,
999 #endif
1000 	NULL,
1001 };
1002 
1003 size_t modinfo_attrs_count = ARRAY_SIZE(modinfo_attrs);
1004 
1005 static const char vermagic[] = VERMAGIC_STRING;
1006 
1007 int try_to_force_load(struct module *mod, const char *reason)
1008 {
1009 #ifdef CONFIG_MODULE_FORCE_LOAD
1010 	if (!test_taint(TAINT_FORCED_MODULE))
1011 		pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1012 	add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1013 	return 0;
1014 #else
1015 	return -ENOEXEC;
1016 #endif
1017 }
1018 
1019 /* Parse tag=value strings from .modinfo section */
1020 char *module_next_tag_pair(char *string, unsigned long *secsize)
1021 {
1022 	/* Skip non-zero chars */
1023 	while (string[0]) {
1024 		string++;
1025 		if ((*secsize)-- <= 1)
1026 			return NULL;
1027 	}
1028 
1029 	/* Skip any zero padding. */
1030 	while (!string[0]) {
1031 		string++;
1032 		if ((*secsize)-- <= 1)
1033 			return NULL;
1034 	}
1035 	return string;
1036 }
1037 
1038 static char *get_next_modinfo(const struct load_info *info, const char *tag,
1039 			      char *prev)
1040 {
1041 	char *p;
1042 	unsigned int taglen = strlen(tag);
1043 	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
1044 	unsigned long size = infosec->sh_size;
1045 
1046 	/*
1047 	 * get_modinfo() calls made before rewrite_section_headers()
1048 	 * must use sh_offset, as sh_addr isn't set!
1049 	 */
1050 	char *modinfo = (char *)info->hdr + infosec->sh_offset;
1051 
1052 	if (prev) {
1053 		size -= prev - modinfo;
1054 		modinfo = module_next_tag_pair(prev, &size);
1055 	}
1056 
1057 	for (p = modinfo; p; p = module_next_tag_pair(p, &size)) {
1058 		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
1059 			return p + taglen + 1;
1060 	}
1061 	return NULL;
1062 }
1063 
1064 static char *get_modinfo(const struct load_info *info, const char *tag)
1065 {
1066 	return get_next_modinfo(info, tag, NULL);
1067 }
1068 
1069 static int verify_namespace_is_imported(const struct load_info *info,
1070 					const struct kernel_symbol *sym,
1071 					struct module *mod)
1072 {
1073 	const char *namespace;
1074 	char *imported_namespace;
1075 
1076 	namespace = kernel_symbol_namespace(sym);
1077 	if (namespace && namespace[0]) {
1078 		for_each_modinfo_entry(imported_namespace, info, "import_ns") {
1079 			if (strcmp(namespace, imported_namespace) == 0)
1080 				return 0;
1081 		}
1082 #ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1083 		pr_warn(
1084 #else
1085 		pr_err(
1086 #endif
1087 			"%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1088 			mod->name, kernel_symbol_name(sym), namespace);
1089 #ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1090 		return -EINVAL;
1091 #endif
1092 	}
1093 	return 0;
1094 }
1095 
1096 static bool inherit_taint(struct module *mod, struct module *owner, const char *name)
1097 {
1098 	if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1099 		return true;
1100 
1101 	if (mod->using_gplonly_symbols) {
1102 		pr_err("%s: module using GPL-only symbols uses symbols %s from proprietary module %s.\n",
1103 			mod->name, name, owner->name);
1104 		return false;
1105 	}
1106 
1107 	if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1108 		pr_warn("%s: module uses symbols %s from proprietary module %s, inheriting taint.\n",
1109 			mod->name, name, owner->name);
1110 		set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1111 	}
1112 	return true;
1113 }
1114 
1115 /* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1116 static const struct kernel_symbol *resolve_symbol(struct module *mod,
1117 						  const struct load_info *info,
1118 						  const char *name,
1119 						  char ownername[])
1120 {
1121 	struct find_symbol_arg fsa = {
1122 		.name	= name,
1123 		.gplok	= !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1124 		.warn	= true,
1125 	};
1126 	int err;
1127 
1128 	/*
1129 	 * The module_mutex should not be a heavily contended lock;
1130 	 * if we get the occasional sleep here, we'll go an extra iteration
1131 	 * in the wait_event_interruptible(), which is harmless.
1132 	 */
1133 	sched_annotate_sleep();
1134 	mutex_lock(&module_mutex);
1135 	if (!find_symbol(&fsa))
1136 		goto unlock;
1137 
1138 	if (fsa.license == GPL_ONLY)
1139 		mod->using_gplonly_symbols = true;
1140 
1141 	if (!inherit_taint(mod, fsa.owner, name)) {
1142 		fsa.sym = NULL;
1143 		goto getname;
1144 	}
1145 
1146 	if (!check_version(info, name, mod, fsa.crc)) {
1147 		fsa.sym = ERR_PTR(-EINVAL);
1148 		goto getname;
1149 	}
1150 
1151 	err = verify_namespace_is_imported(info, fsa.sym, mod);
1152 	if (err) {
1153 		fsa.sym = ERR_PTR(err);
1154 		goto getname;
1155 	}
1156 
1157 	err = ref_module(mod, fsa.owner);
1158 	if (err) {
1159 		fsa.sym = ERR_PTR(err);
1160 		goto getname;
1161 	}
1162 
1163 getname:
1164 	/* We must make copy under the lock if we failed to get ref. */
1165 	strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1166 unlock:
1167 	mutex_unlock(&module_mutex);
1168 	return fsa.sym;
1169 }
1170 
1171 static const struct kernel_symbol *
1172 resolve_symbol_wait(struct module *mod,
1173 		    const struct load_info *info,
1174 		    const char *name)
1175 {
1176 	const struct kernel_symbol *ksym;
1177 	char owner[MODULE_NAME_LEN];
1178 
1179 	if (wait_event_interruptible_timeout(module_wq,
1180 			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1181 			|| PTR_ERR(ksym) != -EBUSY,
1182 					     30 * HZ) <= 0) {
1183 		pr_warn("%s: gave up waiting for init of module %s.\n",
1184 			mod->name, owner);
1185 	}
1186 	return ksym;
1187 }
1188 
1189 void __weak module_memfree(void *module_region)
1190 {
1191 	/*
1192 	 * This memory may be RO, and freeing RO memory in an interrupt is not
1193 	 * supported by vmalloc.
1194 	 */
1195 	WARN_ON(in_interrupt());
1196 	vfree(module_region);
1197 }
1198 
1199 void __weak module_arch_cleanup(struct module *mod)
1200 {
1201 }
1202 
1203 void __weak module_arch_freeing_init(struct module *mod)
1204 {
1205 }
1206 
1207 static bool mod_mem_use_vmalloc(enum mod_mem_type type)
1208 {
1209 	return IS_ENABLED(CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC) &&
1210 		mod_mem_type_is_core_data(type);
1211 }
1212 
1213 static void *module_memory_alloc(unsigned int size, enum mod_mem_type type)
1214 {
1215 	if (mod_mem_use_vmalloc(type))
1216 		return vzalloc(size);
1217 	return module_alloc(size);
1218 }
1219 
1220 static void module_memory_free(void *ptr, enum mod_mem_type type)
1221 {
1222 	if (mod_mem_use_vmalloc(type))
1223 		vfree(ptr);
1224 	else
1225 		module_memfree(ptr);
1226 }
1227 
1228 static void free_mod_mem(struct module *mod)
1229 {
1230 	for_each_mod_mem_type(type) {
1231 		struct module_memory *mod_mem = &mod->mem[type];
1232 
1233 		if (type == MOD_DATA)
1234 			continue;
1235 
1236 		/* Free lock-classes; relies on the preceding sync_rcu(). */
1237 		lockdep_free_key_range(mod_mem->base, mod_mem->size);
1238 		if (mod_mem->size)
1239 			module_memory_free(mod_mem->base, type);
1240 	}
1241 
1242 	/* MOD_DATA hosts mod, so free it at last */
1243 	lockdep_free_key_range(mod->mem[MOD_DATA].base, mod->mem[MOD_DATA].size);
1244 	module_memory_free(mod->mem[MOD_DATA].base, MOD_DATA);
1245 }
1246 
1247 /* Free a module, remove from lists, etc. */
1248 static void free_module(struct module *mod)
1249 {
1250 	trace_module_free(mod);
1251 
1252 	mod_sysfs_teardown(mod);
1253 
1254 	/*
1255 	 * We leave it in list to prevent duplicate loads, but make sure
1256 	 * that noone uses it while it's being deconstructed.
1257 	 */
1258 	mutex_lock(&module_mutex);
1259 	mod->state = MODULE_STATE_UNFORMED;
1260 	mutex_unlock(&module_mutex);
1261 
1262 	/* Arch-specific cleanup. */
1263 	module_arch_cleanup(mod);
1264 
1265 	/* Module unload stuff */
1266 	module_unload_free(mod);
1267 
1268 	/* Free any allocated parameters. */
1269 	destroy_params(mod->kp, mod->num_kp);
1270 
1271 	if (is_livepatch_module(mod))
1272 		free_module_elf(mod);
1273 
1274 	/* Now we can delete it from the lists */
1275 	mutex_lock(&module_mutex);
1276 	/* Unlink carefully: kallsyms could be walking list. */
1277 	list_del_rcu(&mod->list);
1278 	mod_tree_remove(mod);
1279 	/* Remove this module from bug list, this uses list_del_rcu */
1280 	module_bug_cleanup(mod);
1281 	/* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
1282 	synchronize_rcu();
1283 	if (try_add_tainted_module(mod))
1284 		pr_err("%s: adding tainted module to the unloaded tainted modules list failed.\n",
1285 		       mod->name);
1286 	mutex_unlock(&module_mutex);
1287 
1288 	/* This may be empty, but that's OK */
1289 	module_arch_freeing_init(mod);
1290 	kfree(mod->args);
1291 	percpu_modfree(mod);
1292 
1293 	free_mod_mem(mod);
1294 }
1295 
1296 void *__symbol_get(const char *symbol)
1297 {
1298 	struct find_symbol_arg fsa = {
1299 		.name	= symbol,
1300 		.gplok	= true,
1301 		.warn	= true,
1302 	};
1303 
1304 	preempt_disable();
1305 	if (!find_symbol(&fsa) || strong_try_module_get(fsa.owner)) {
1306 		preempt_enable();
1307 		return NULL;
1308 	}
1309 	preempt_enable();
1310 	return (void *)kernel_symbol_value(fsa.sym);
1311 }
1312 EXPORT_SYMBOL_GPL(__symbol_get);
1313 
1314 /*
1315  * Ensure that an exported symbol [global namespace] does not already exist
1316  * in the kernel or in some other module's exported symbol table.
1317  *
1318  * You must hold the module_mutex.
1319  */
1320 static int verify_exported_symbols(struct module *mod)
1321 {
1322 	unsigned int i;
1323 	const struct kernel_symbol *s;
1324 	struct {
1325 		const struct kernel_symbol *sym;
1326 		unsigned int num;
1327 	} arr[] = {
1328 		{ mod->syms, mod->num_syms },
1329 		{ mod->gpl_syms, mod->num_gpl_syms },
1330 	};
1331 
1332 	for (i = 0; i < ARRAY_SIZE(arr); i++) {
1333 		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1334 			struct find_symbol_arg fsa = {
1335 				.name	= kernel_symbol_name(s),
1336 				.gplok	= true,
1337 			};
1338 			if (find_symbol(&fsa)) {
1339 				pr_err("%s: exports duplicate symbol %s"
1340 				       " (owned by %s)\n",
1341 				       mod->name, kernel_symbol_name(s),
1342 				       module_name(fsa.owner));
1343 				return -ENOEXEC;
1344 			}
1345 		}
1346 	}
1347 	return 0;
1348 }
1349 
1350 static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
1351 {
1352 	/*
1353 	 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
1354 	 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
1355 	 * i386 has a similar problem but may not deserve a fix.
1356 	 *
1357 	 * If we ever have to ignore many symbols, consider refactoring the code to
1358 	 * only warn if referenced by a relocation.
1359 	 */
1360 	if (emachine == EM_386 || emachine == EM_X86_64)
1361 		return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
1362 	return false;
1363 }
1364 
1365 /* Change all symbols so that st_value encodes the pointer directly. */
1366 static int simplify_symbols(struct module *mod, const struct load_info *info)
1367 {
1368 	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1369 	Elf_Sym *sym = (void *)symsec->sh_addr;
1370 	unsigned long secbase;
1371 	unsigned int i;
1372 	int ret = 0;
1373 	const struct kernel_symbol *ksym;
1374 
1375 	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1376 		const char *name = info->strtab + sym[i].st_name;
1377 
1378 		switch (sym[i].st_shndx) {
1379 		case SHN_COMMON:
1380 			/* Ignore common symbols */
1381 			if (!strncmp(name, "__gnu_lto", 9))
1382 				break;
1383 
1384 			/*
1385 			 * We compiled with -fno-common.  These are not
1386 			 * supposed to happen.
1387 			 */
1388 			pr_debug("Common symbol: %s\n", name);
1389 			pr_warn("%s: please compile with -fno-common\n",
1390 			       mod->name);
1391 			ret = -ENOEXEC;
1392 			break;
1393 
1394 		case SHN_ABS:
1395 			/* Don't need to do anything */
1396 			pr_debug("Absolute symbol: 0x%08lx %s\n",
1397 				 (long)sym[i].st_value, name);
1398 			break;
1399 
1400 		case SHN_LIVEPATCH:
1401 			/* Livepatch symbols are resolved by livepatch */
1402 			break;
1403 
1404 		case SHN_UNDEF:
1405 			ksym = resolve_symbol_wait(mod, info, name);
1406 			/* Ok if resolved.  */
1407 			if (ksym && !IS_ERR(ksym)) {
1408 				sym[i].st_value = kernel_symbol_value(ksym);
1409 				break;
1410 			}
1411 
1412 			/* Ok if weak or ignored.  */
1413 			if (!ksym &&
1414 			    (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
1415 			     ignore_undef_symbol(info->hdr->e_machine, name)))
1416 				break;
1417 
1418 			ret = PTR_ERR(ksym) ?: -ENOENT;
1419 			pr_warn("%s: Unknown symbol %s (err %d)\n",
1420 				mod->name, name, ret);
1421 			break;
1422 
1423 		default:
1424 			/* Divert to percpu allocation if a percpu var. */
1425 			if (sym[i].st_shndx == info->index.pcpu)
1426 				secbase = (unsigned long)mod_percpu(mod);
1427 			else
1428 				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1429 			sym[i].st_value += secbase;
1430 			break;
1431 		}
1432 	}
1433 
1434 	return ret;
1435 }
1436 
1437 static int apply_relocations(struct module *mod, const struct load_info *info)
1438 {
1439 	unsigned int i;
1440 	int err = 0;
1441 
1442 	/* Now do relocations. */
1443 	for (i = 1; i < info->hdr->e_shnum; i++) {
1444 		unsigned int infosec = info->sechdrs[i].sh_info;
1445 
1446 		/* Not a valid relocation section? */
1447 		if (infosec >= info->hdr->e_shnum)
1448 			continue;
1449 
1450 		/* Don't bother with non-allocated sections */
1451 		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1452 			continue;
1453 
1454 		if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
1455 			err = klp_apply_section_relocs(mod, info->sechdrs,
1456 						       info->secstrings,
1457 						       info->strtab,
1458 						       info->index.sym, i,
1459 						       NULL);
1460 		else if (info->sechdrs[i].sh_type == SHT_REL)
1461 			err = apply_relocate(info->sechdrs, info->strtab,
1462 					     info->index.sym, i, mod);
1463 		else if (info->sechdrs[i].sh_type == SHT_RELA)
1464 			err = apply_relocate_add(info->sechdrs, info->strtab,
1465 						 info->index.sym, i, mod);
1466 		if (err < 0)
1467 			break;
1468 	}
1469 	return err;
1470 }
1471 
1472 /* Additional bytes needed by arch in front of individual sections */
1473 unsigned int __weak arch_mod_section_prepend(struct module *mod,
1474 					     unsigned int section)
1475 {
1476 	/* default implementation just returns zero */
1477 	return 0;
1478 }
1479 
1480 long module_get_offset_and_type(struct module *mod, enum mod_mem_type type,
1481 				Elf_Shdr *sechdr, unsigned int section)
1482 {
1483 	long offset;
1484 	long mask = ((unsigned long)(type) & SH_ENTSIZE_TYPE_MASK) << SH_ENTSIZE_TYPE_SHIFT;
1485 
1486 	mod->mem[type].size += arch_mod_section_prepend(mod, section);
1487 	offset = ALIGN(mod->mem[type].size, sechdr->sh_addralign ?: 1);
1488 	mod->mem[type].size = offset + sechdr->sh_size;
1489 
1490 	WARN_ON_ONCE(offset & mask);
1491 	return offset | mask;
1492 }
1493 
1494 static bool module_init_layout_section(const char *sname)
1495 {
1496 #ifndef CONFIG_MODULE_UNLOAD
1497 	if (module_exit_section(sname))
1498 		return true;
1499 #endif
1500 	return module_init_section(sname);
1501 }
1502 
1503 static void __layout_sections(struct module *mod, struct load_info *info, bool is_init)
1504 {
1505 	unsigned int m, i;
1506 
1507 	static const unsigned long masks[][2] = {
1508 		/*
1509 		 * NOTE: all executable code must be the first section
1510 		 * in this array; otherwise modify the text_size
1511 		 * finder in the two loops below
1512 		 */
1513 		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
1514 		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
1515 		{ SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1516 		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
1517 		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
1518 	};
1519 	static const int core_m_to_mem_type[] = {
1520 		MOD_TEXT,
1521 		MOD_RODATA,
1522 		MOD_RO_AFTER_INIT,
1523 		MOD_DATA,
1524 		MOD_INVALID,	/* This is needed to match the masks array */
1525 	};
1526 	static const int init_m_to_mem_type[] = {
1527 		MOD_INIT_TEXT,
1528 		MOD_INIT_RODATA,
1529 		MOD_INVALID,
1530 		MOD_INIT_DATA,
1531 		MOD_INVALID,	/* This is needed to match the masks array */
1532 	};
1533 
1534 	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
1535 		enum mod_mem_type type = is_init ? init_m_to_mem_type[m] : core_m_to_mem_type[m];
1536 
1537 		for (i = 0; i < info->hdr->e_shnum; ++i) {
1538 			Elf_Shdr *s = &info->sechdrs[i];
1539 			const char *sname = info->secstrings + s->sh_name;
1540 
1541 			if ((s->sh_flags & masks[m][0]) != masks[m][0]
1542 			    || (s->sh_flags & masks[m][1])
1543 			    || s->sh_entsize != ~0UL
1544 			    || is_init != module_init_layout_section(sname))
1545 				continue;
1546 
1547 			if (WARN_ON_ONCE(type == MOD_INVALID))
1548 				continue;
1549 
1550 			s->sh_entsize = module_get_offset_and_type(mod, type, s, i);
1551 			pr_debug("\t%s\n", sname);
1552 		}
1553 	}
1554 }
1555 
1556 /*
1557  * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
1558  * might -- code, read-only data, read-write data, small data.  Tally
1559  * sizes, and place the offsets into sh_entsize fields: high bit means it
1560  * belongs in init.
1561  */
1562 static void layout_sections(struct module *mod, struct load_info *info)
1563 {
1564 	unsigned int i;
1565 
1566 	for (i = 0; i < info->hdr->e_shnum; i++)
1567 		info->sechdrs[i].sh_entsize = ~0UL;
1568 
1569 	pr_debug("Core section allocation order for %s:\n", mod->name);
1570 	__layout_sections(mod, info, false);
1571 
1572 	pr_debug("Init section allocation order for %s:\n", mod->name);
1573 	__layout_sections(mod, info, true);
1574 }
1575 
1576 static void module_license_taint_check(struct module *mod, const char *license)
1577 {
1578 	if (!license)
1579 		license = "unspecified";
1580 
1581 	if (!license_is_gpl_compatible(license)) {
1582 		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1583 			pr_warn("%s: module license '%s' taints kernel.\n",
1584 				mod->name, license);
1585 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
1586 				 LOCKDEP_NOW_UNRELIABLE);
1587 	}
1588 }
1589 
1590 static void setup_modinfo(struct module *mod, struct load_info *info)
1591 {
1592 	struct module_attribute *attr;
1593 	int i;
1594 
1595 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1596 		if (attr->setup)
1597 			attr->setup(mod, get_modinfo(info, attr->attr.name));
1598 	}
1599 }
1600 
1601 static void free_modinfo(struct module *mod)
1602 {
1603 	struct module_attribute *attr;
1604 	int i;
1605 
1606 	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1607 		if (attr->free)
1608 			attr->free(mod);
1609 	}
1610 }
1611 
1612 void * __weak module_alloc(unsigned long size)
1613 {
1614 	return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
1615 			GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
1616 			NUMA_NO_NODE, __builtin_return_address(0));
1617 }
1618 
1619 bool __weak module_init_section(const char *name)
1620 {
1621 	return strstarts(name, ".init");
1622 }
1623 
1624 bool __weak module_exit_section(const char *name)
1625 {
1626 	return strstarts(name, ".exit");
1627 }
1628 
1629 static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
1630 {
1631 #if defined(CONFIG_64BIT)
1632 	unsigned long long secend;
1633 #else
1634 	unsigned long secend;
1635 #endif
1636 
1637 	/*
1638 	 * Check for both overflow and offset/size being
1639 	 * too large.
1640 	 */
1641 	secend = shdr->sh_offset + shdr->sh_size;
1642 	if (secend < shdr->sh_offset || secend > info->len)
1643 		return -ENOEXEC;
1644 
1645 	return 0;
1646 }
1647 
1648 /*
1649  * Check userspace passed ELF module against our expectations, and cache
1650  * useful variables for further processing as we go.
1651  *
1652  * This does basic validity checks against section offsets and sizes, the
1653  * section name string table, and the indices used for it (sh_name).
1654  *
1655  * As a last step, since we're already checking the ELF sections we cache
1656  * useful variables which will be used later for our convenience:
1657  *
1658  * 	o pointers to section headers
1659  * 	o cache the modinfo symbol section
1660  * 	o cache the string symbol section
1661  * 	o cache the module section
1662  *
1663  * As a last step we set info->mod to the temporary copy of the module in
1664  * info->hdr. The final one will be allocated in move_module(). Any
1665  * modifications we make to our copy of the module will be carried over
1666  * to the final minted module.
1667  */
1668 static int elf_validity_cache_copy(struct load_info *info, int flags)
1669 {
1670 	unsigned int i;
1671 	Elf_Shdr *shdr, *strhdr;
1672 	int err;
1673 	unsigned int num_mod_secs = 0, mod_idx;
1674 	unsigned int num_info_secs = 0, info_idx;
1675 	unsigned int num_sym_secs = 0, sym_idx;
1676 
1677 	if (info->len < sizeof(*(info->hdr))) {
1678 		pr_err("Invalid ELF header len %lu\n", info->len);
1679 		goto no_exec;
1680 	}
1681 
1682 	if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0) {
1683 		pr_err("Invalid ELF header magic: != %s\n", ELFMAG);
1684 		goto no_exec;
1685 	}
1686 	if (info->hdr->e_type != ET_REL) {
1687 		pr_err("Invalid ELF header type: %u != %u\n",
1688 		       info->hdr->e_type, ET_REL);
1689 		goto no_exec;
1690 	}
1691 	if (!elf_check_arch(info->hdr)) {
1692 		pr_err("Invalid architecture in ELF header: %u\n",
1693 		       info->hdr->e_machine);
1694 		goto no_exec;
1695 	}
1696 	if (!module_elf_check_arch(info->hdr)) {
1697 		pr_err("Invalid module architecture in ELF header: %u\n",
1698 		       info->hdr->e_machine);
1699 		goto no_exec;
1700 	}
1701 	if (info->hdr->e_shentsize != sizeof(Elf_Shdr)) {
1702 		pr_err("Invalid ELF section header size\n");
1703 		goto no_exec;
1704 	}
1705 
1706 	/*
1707 	 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
1708 	 * known and small. So e_shnum * sizeof(Elf_Shdr)
1709 	 * will not overflow unsigned long on any platform.
1710 	 */
1711 	if (info->hdr->e_shoff >= info->len
1712 	    || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
1713 		info->len - info->hdr->e_shoff)) {
1714 		pr_err("Invalid ELF section header overflow\n");
1715 		goto no_exec;
1716 	}
1717 
1718 	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
1719 
1720 	/*
1721 	 * Verify if the section name table index is valid.
1722 	 */
1723 	if (info->hdr->e_shstrndx == SHN_UNDEF
1724 	    || info->hdr->e_shstrndx >= info->hdr->e_shnum) {
1725 		pr_err("Invalid ELF section name index: %d || e_shstrndx (%d) >= e_shnum (%d)\n",
1726 		       info->hdr->e_shstrndx, info->hdr->e_shstrndx,
1727 		       info->hdr->e_shnum);
1728 		goto no_exec;
1729 	}
1730 
1731 	strhdr = &info->sechdrs[info->hdr->e_shstrndx];
1732 	err = validate_section_offset(info, strhdr);
1733 	if (err < 0) {
1734 		pr_err("Invalid ELF section hdr(type %u)\n", strhdr->sh_type);
1735 		return err;
1736 	}
1737 
1738 	/*
1739 	 * The section name table must be NUL-terminated, as required
1740 	 * by the spec. This makes strcmp and pr_* calls that access
1741 	 * strings in the section safe.
1742 	 */
1743 	info->secstrings = (void *)info->hdr + strhdr->sh_offset;
1744 	if (strhdr->sh_size == 0) {
1745 		pr_err("empty section name table\n");
1746 		goto no_exec;
1747 	}
1748 	if (info->secstrings[strhdr->sh_size - 1] != '\0') {
1749 		pr_err("ELF Spec violation: section name table isn't null terminated\n");
1750 		goto no_exec;
1751 	}
1752 
1753 	/*
1754 	 * The code assumes that section 0 has a length of zero and
1755 	 * an addr of zero, so check for it.
1756 	 */
1757 	if (info->sechdrs[0].sh_type != SHT_NULL
1758 	    || info->sechdrs[0].sh_size != 0
1759 	    || info->sechdrs[0].sh_addr != 0) {
1760 		pr_err("ELF Spec violation: section 0 type(%d)!=SH_NULL or non-zero len or addr\n",
1761 		       info->sechdrs[0].sh_type);
1762 		goto no_exec;
1763 	}
1764 
1765 	for (i = 1; i < info->hdr->e_shnum; i++) {
1766 		shdr = &info->sechdrs[i];
1767 		switch (shdr->sh_type) {
1768 		case SHT_NULL:
1769 		case SHT_NOBITS:
1770 			continue;
1771 		case SHT_SYMTAB:
1772 			if (shdr->sh_link == SHN_UNDEF
1773 			    || shdr->sh_link >= info->hdr->e_shnum) {
1774 				pr_err("Invalid ELF sh_link!=SHN_UNDEF(%d) or (sh_link(%d) >= hdr->e_shnum(%d)\n",
1775 				       shdr->sh_link, shdr->sh_link,
1776 				       info->hdr->e_shnum);
1777 				goto no_exec;
1778 			}
1779 			num_sym_secs++;
1780 			sym_idx = i;
1781 			fallthrough;
1782 		default:
1783 			err = validate_section_offset(info, shdr);
1784 			if (err < 0) {
1785 				pr_err("Invalid ELF section in module (section %u type %u)\n",
1786 					i, shdr->sh_type);
1787 				return err;
1788 			}
1789 			if (strcmp(info->secstrings + shdr->sh_name,
1790 				   ".gnu.linkonce.this_module") == 0) {
1791 				num_mod_secs++;
1792 				mod_idx = i;
1793 			} else if (strcmp(info->secstrings + shdr->sh_name,
1794 				   ".modinfo") == 0) {
1795 				num_info_secs++;
1796 				info_idx = i;
1797 			}
1798 
1799 			if (shdr->sh_flags & SHF_ALLOC) {
1800 				if (shdr->sh_name >= strhdr->sh_size) {
1801 					pr_err("Invalid ELF section name in module (section %u type %u)\n",
1802 					       i, shdr->sh_type);
1803 					return -ENOEXEC;
1804 				}
1805 			}
1806 			break;
1807 		}
1808 	}
1809 
1810 	if (num_info_secs > 1) {
1811 		pr_err("Only one .modinfo section must exist.\n");
1812 		goto no_exec;
1813 	} else if (num_info_secs == 1) {
1814 		/* Try to find a name early so we can log errors with a module name */
1815 		info->index.info = info_idx;
1816 		info->name = get_modinfo(info, "name");
1817 	}
1818 
1819 	if (num_sym_secs != 1) {
1820 		pr_warn("%s: module has no symbols (stripped?)\n",
1821 			info->name ?: "(missing .modinfo section or name field)");
1822 		goto no_exec;
1823 	}
1824 
1825 	/* Sets internal symbols and strings. */
1826 	info->index.sym = sym_idx;
1827 	shdr = &info->sechdrs[sym_idx];
1828 	info->index.str = shdr->sh_link;
1829 	info->strtab = (char *)info->hdr + info->sechdrs[info->index.str].sh_offset;
1830 
1831 	/*
1832 	 * The ".gnu.linkonce.this_module" ELF section is special. It is
1833 	 * what modpost uses to refer to __this_module and let's use rely
1834 	 * on THIS_MODULE to point to &__this_module properly. The kernel's
1835 	 * modpost declares it on each modules's *.mod.c file. If the struct
1836 	 * module of the kernel changes a full kernel rebuild is required.
1837 	 *
1838 	 * We have a few expectaions for this special section, the following
1839 	 * code validates all this for us:
1840 	 *
1841 	 *   o Only one section must exist
1842 	 *   o We expect the kernel to always have to allocate it: SHF_ALLOC
1843 	 *   o The section size must match the kernel's run time's struct module
1844 	 *     size
1845 	 */
1846 	if (num_mod_secs != 1) {
1847 		pr_err("module %s: Only one .gnu.linkonce.this_module section must exist.\n",
1848 		       info->name ?: "(missing .modinfo section or name field)");
1849 		goto no_exec;
1850 	}
1851 
1852 	shdr = &info->sechdrs[mod_idx];
1853 
1854 	/*
1855 	 * This is already implied on the switch above, however let's be
1856 	 * pedantic about it.
1857 	 */
1858 	if (shdr->sh_type == SHT_NOBITS) {
1859 		pr_err("module %s: .gnu.linkonce.this_module section must have a size set\n",
1860 		       info->name ?: "(missing .modinfo section or name field)");
1861 		goto no_exec;
1862 	}
1863 
1864 	if (!(shdr->sh_flags & SHF_ALLOC)) {
1865 		pr_err("module %s: .gnu.linkonce.this_module must occupy memory during process execution\n",
1866 		       info->name ?: "(missing .modinfo section or name field)");
1867 		goto no_exec;
1868 	}
1869 
1870 	if (shdr->sh_size != sizeof(struct module)) {
1871 		pr_err("module %s: .gnu.linkonce.this_module section size must match the kernel's built struct module size at run time\n",
1872 		       info->name ?: "(missing .modinfo section or name field)");
1873 		goto no_exec;
1874 	}
1875 
1876 	info->index.mod = mod_idx;
1877 
1878 	/* This is temporary: point mod into copy of data. */
1879 	info->mod = (void *)info->hdr + shdr->sh_offset;
1880 
1881 	/*
1882 	 * If we didn't load the .modinfo 'name' field earlier, fall back to
1883 	 * on-disk struct mod 'name' field.
1884 	 */
1885 	if (!info->name)
1886 		info->name = info->mod->name;
1887 
1888 	if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
1889 		info->index.vers = 0; /* Pretend no __versions section! */
1890 	else
1891 		info->index.vers = find_sec(info, "__versions");
1892 
1893 	info->index.pcpu = find_pcpusec(info);
1894 
1895 	return 0;
1896 
1897 no_exec:
1898 	return -ENOEXEC;
1899 }
1900 
1901 #define COPY_CHUNK_SIZE (16*PAGE_SIZE)
1902 
1903 static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
1904 {
1905 	do {
1906 		unsigned long n = min(len, COPY_CHUNK_SIZE);
1907 
1908 		if (copy_from_user(dst, usrc, n) != 0)
1909 			return -EFAULT;
1910 		cond_resched();
1911 		dst += n;
1912 		usrc += n;
1913 		len -= n;
1914 	} while (len);
1915 	return 0;
1916 }
1917 
1918 static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1919 {
1920 	if (!get_modinfo(info, "livepatch"))
1921 		/* Nothing more to do */
1922 		return 0;
1923 
1924 	if (set_livepatch_module(mod))
1925 		return 0;
1926 
1927 	pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
1928 	       mod->name);
1929 	return -ENOEXEC;
1930 }
1931 
1932 static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
1933 {
1934 	if (retpoline_module_ok(get_modinfo(info, "retpoline")))
1935 		return;
1936 
1937 	pr_warn("%s: loading module not compiled with retpoline compiler.\n",
1938 		mod->name);
1939 }
1940 
1941 /* Sets info->hdr and info->len. */
1942 static int copy_module_from_user(const void __user *umod, unsigned long len,
1943 				  struct load_info *info)
1944 {
1945 	int err;
1946 
1947 	info->len = len;
1948 	if (info->len < sizeof(*(info->hdr)))
1949 		return -ENOEXEC;
1950 
1951 	err = security_kernel_load_data(LOADING_MODULE, true);
1952 	if (err)
1953 		return err;
1954 
1955 	/* Suck in entire file: we'll want most of it. */
1956 	info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
1957 	if (!info->hdr)
1958 		return -ENOMEM;
1959 
1960 	if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
1961 		err = -EFAULT;
1962 		goto out;
1963 	}
1964 
1965 	err = security_kernel_post_load_data((char *)info->hdr, info->len,
1966 					     LOADING_MODULE, "init_module");
1967 out:
1968 	if (err)
1969 		vfree(info->hdr);
1970 
1971 	return err;
1972 }
1973 
1974 static void free_copy(struct load_info *info, int flags)
1975 {
1976 	if (flags & MODULE_INIT_COMPRESSED_FILE)
1977 		module_decompress_cleanup(info);
1978 	else
1979 		vfree(info->hdr);
1980 }
1981 
1982 static int rewrite_section_headers(struct load_info *info, int flags)
1983 {
1984 	unsigned int i;
1985 
1986 	/* This should always be true, but let's be sure. */
1987 	info->sechdrs[0].sh_addr = 0;
1988 
1989 	for (i = 1; i < info->hdr->e_shnum; i++) {
1990 		Elf_Shdr *shdr = &info->sechdrs[i];
1991 
1992 		/*
1993 		 * Mark all sections sh_addr with their address in the
1994 		 * temporary image.
1995 		 */
1996 		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
1997 
1998 	}
1999 
2000 	/* Track but don't keep modinfo and version sections. */
2001 	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2002 	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2003 
2004 	return 0;
2005 }
2006 
2007 /*
2008  * These calls taint the kernel depending certain module circumstances */
2009 static void module_augment_kernel_taints(struct module *mod, struct load_info *info)
2010 {
2011 	int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
2012 
2013 	if (!get_modinfo(info, "intree")) {
2014 		if (!test_taint(TAINT_OOT_MODULE))
2015 			pr_warn("%s: loading out-of-tree module taints kernel.\n",
2016 				mod->name);
2017 		add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2018 	}
2019 
2020 	check_modinfo_retpoline(mod, info);
2021 
2022 	if (get_modinfo(info, "staging")) {
2023 		add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2024 		pr_warn("%s: module is from the staging directory, the quality "
2025 			"is unknown, you have been warned.\n", mod->name);
2026 	}
2027 
2028 	if (is_livepatch_module(mod)) {
2029 		add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2030 		pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2031 				mod->name);
2032 	}
2033 
2034 	module_license_taint_check(mod, get_modinfo(info, "license"));
2035 
2036 	if (get_modinfo(info, "test")) {
2037 		if (!test_taint(TAINT_TEST))
2038 			pr_warn("%s: loading test module taints kernel.\n",
2039 				mod->name);
2040 		add_taint_module(mod, TAINT_TEST, LOCKDEP_STILL_OK);
2041 	}
2042 #ifdef CONFIG_MODULE_SIG
2043 	mod->sig_ok = info->sig_ok;
2044 	if (!mod->sig_ok) {
2045 		pr_notice_once("%s: module verification failed: signature "
2046 			       "and/or required key missing - tainting "
2047 			       "kernel\n", mod->name);
2048 		add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
2049 	}
2050 #endif
2051 
2052 	/*
2053 	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2054 	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2055 	 * using GPL-only symbols it needs.
2056 	 */
2057 	if (strcmp(mod->name, "ndiswrapper") == 0)
2058 		add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
2059 
2060 	/* driverloader was caught wrongly pretending to be under GPL */
2061 	if (strcmp(mod->name, "driverloader") == 0)
2062 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2063 				 LOCKDEP_NOW_UNRELIABLE);
2064 
2065 	/* lve claims to be GPL but upstream won't provide source */
2066 	if (strcmp(mod->name, "lve") == 0)
2067 		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2068 				 LOCKDEP_NOW_UNRELIABLE);
2069 
2070 	if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
2071 		pr_warn("%s: module license taints kernel.\n", mod->name);
2072 
2073 }
2074 
2075 static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2076 {
2077 	const char *modmagic = get_modinfo(info, "vermagic");
2078 	int err;
2079 
2080 	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2081 		modmagic = NULL;
2082 
2083 	/* This is allowed: modprobe --force will invalidate it. */
2084 	if (!modmagic) {
2085 		err = try_to_force_load(mod, "bad vermagic");
2086 		if (err)
2087 			return err;
2088 	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2089 		pr_err("%s: version magic '%s' should be '%s'\n",
2090 		       info->name, modmagic, vermagic);
2091 		return -ENOEXEC;
2092 	}
2093 
2094 	err = check_modinfo_livepatch(mod, info);
2095 	if (err)
2096 		return err;
2097 
2098 	return 0;
2099 }
2100 
2101 static int find_module_sections(struct module *mod, struct load_info *info)
2102 {
2103 	mod->kp = section_objs(info, "__param",
2104 			       sizeof(*mod->kp), &mod->num_kp);
2105 	mod->syms = section_objs(info, "__ksymtab",
2106 				 sizeof(*mod->syms), &mod->num_syms);
2107 	mod->crcs = section_addr(info, "__kcrctab");
2108 	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2109 				     sizeof(*mod->gpl_syms),
2110 				     &mod->num_gpl_syms);
2111 	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2112 
2113 #ifdef CONFIG_CONSTRUCTORS
2114 	mod->ctors = section_objs(info, ".ctors",
2115 				  sizeof(*mod->ctors), &mod->num_ctors);
2116 	if (!mod->ctors)
2117 		mod->ctors = section_objs(info, ".init_array",
2118 				sizeof(*mod->ctors), &mod->num_ctors);
2119 	else if (find_sec(info, ".init_array")) {
2120 		/*
2121 		 * This shouldn't happen with same compiler and binutils
2122 		 * building all parts of the module.
2123 		 */
2124 		pr_warn("%s: has both .ctors and .init_array.\n",
2125 		       mod->name);
2126 		return -EINVAL;
2127 	}
2128 #endif
2129 
2130 	mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
2131 						&mod->noinstr_text_size);
2132 
2133 #ifdef CONFIG_TRACEPOINTS
2134 	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2135 					     sizeof(*mod->tracepoints_ptrs),
2136 					     &mod->num_tracepoints);
2137 #endif
2138 #ifdef CONFIG_TREE_SRCU
2139 	mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
2140 					     sizeof(*mod->srcu_struct_ptrs),
2141 					     &mod->num_srcu_structs);
2142 #endif
2143 #ifdef CONFIG_BPF_EVENTS
2144 	mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
2145 					   sizeof(*mod->bpf_raw_events),
2146 					   &mod->num_bpf_raw_events);
2147 #endif
2148 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
2149 	mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
2150 #endif
2151 #ifdef CONFIG_JUMP_LABEL
2152 	mod->jump_entries = section_objs(info, "__jump_table",
2153 					sizeof(*mod->jump_entries),
2154 					&mod->num_jump_entries);
2155 #endif
2156 #ifdef CONFIG_EVENT_TRACING
2157 	mod->trace_events = section_objs(info, "_ftrace_events",
2158 					 sizeof(*mod->trace_events),
2159 					 &mod->num_trace_events);
2160 	mod->trace_evals = section_objs(info, "_ftrace_eval_map",
2161 					sizeof(*mod->trace_evals),
2162 					&mod->num_trace_evals);
2163 #endif
2164 #ifdef CONFIG_TRACING
2165 	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2166 					 sizeof(*mod->trace_bprintk_fmt_start),
2167 					 &mod->num_trace_bprintk_fmt);
2168 #endif
2169 #ifdef CONFIG_FTRACE_MCOUNT_RECORD
2170 	/* sechdrs[0].sh_size is always zero */
2171 	mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
2172 					     sizeof(*mod->ftrace_callsites),
2173 					     &mod->num_ftrace_callsites);
2174 #endif
2175 #ifdef CONFIG_FUNCTION_ERROR_INJECTION
2176 	mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
2177 					    sizeof(*mod->ei_funcs),
2178 					    &mod->num_ei_funcs);
2179 #endif
2180 #ifdef CONFIG_KPROBES
2181 	mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
2182 						&mod->kprobes_text_size);
2183 	mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
2184 						sizeof(unsigned long),
2185 						&mod->num_kprobe_blacklist);
2186 #endif
2187 #ifdef CONFIG_PRINTK_INDEX
2188 	mod->printk_index_start = section_objs(info, ".printk_index",
2189 					       sizeof(*mod->printk_index_start),
2190 					       &mod->printk_index_size);
2191 #endif
2192 #ifdef CONFIG_HAVE_STATIC_CALL_INLINE
2193 	mod->static_call_sites = section_objs(info, ".static_call_sites",
2194 					      sizeof(*mod->static_call_sites),
2195 					      &mod->num_static_call_sites);
2196 #endif
2197 #if IS_ENABLED(CONFIG_KUNIT)
2198 	mod->kunit_suites = section_objs(info, ".kunit_test_suites",
2199 					      sizeof(*mod->kunit_suites),
2200 					      &mod->num_kunit_suites);
2201 #endif
2202 
2203 	mod->extable = section_objs(info, "__ex_table",
2204 				    sizeof(*mod->extable), &mod->num_exentries);
2205 
2206 	if (section_addr(info, "__obsparm"))
2207 		pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
2208 
2209 #ifdef CONFIG_DYNAMIC_DEBUG_CORE
2210 	mod->dyndbg_info.descs = section_objs(info, "__dyndbg",
2211 					      sizeof(*mod->dyndbg_info.descs),
2212 					      &mod->dyndbg_info.num_descs);
2213 	mod->dyndbg_info.classes = section_objs(info, "__dyndbg_classes",
2214 						sizeof(*mod->dyndbg_info.classes),
2215 						&mod->dyndbg_info.num_classes);
2216 #endif
2217 
2218 	return 0;
2219 }
2220 
2221 static int move_module(struct module *mod, struct load_info *info)
2222 {
2223 	int i;
2224 	void *ptr;
2225 	enum mod_mem_type t = 0;
2226 	int ret = -ENOMEM;
2227 
2228 	for_each_mod_mem_type(type) {
2229 		if (!mod->mem[type].size) {
2230 			mod->mem[type].base = NULL;
2231 			continue;
2232 		}
2233 		mod->mem[type].size = PAGE_ALIGN(mod->mem[type].size);
2234 		ptr = module_memory_alloc(mod->mem[type].size, type);
2235 		/*
2236                  * The pointer to these blocks of memory are stored on the module
2237                  * structure and we keep that around so long as the module is
2238                  * around. We only free that memory when we unload the module.
2239                  * Just mark them as not being a leak then. The .init* ELF
2240                  * sections *do* get freed after boot so we *could* treat them
2241                  * slightly differently with kmemleak_ignore() and only grey
2242                  * them out as they work as typical memory allocations which
2243                  * *do* eventually get freed, but let's just keep things simple
2244                  * and avoid *any* false positives.
2245 		 */
2246 		kmemleak_not_leak(ptr);
2247 		if (!ptr) {
2248 			t = type;
2249 			goto out_enomem;
2250 		}
2251 		memset(ptr, 0, mod->mem[type].size);
2252 		mod->mem[type].base = ptr;
2253 	}
2254 
2255 	/* Transfer each section which specifies SHF_ALLOC */
2256 	pr_debug("Final section addresses for %s:\n", mod->name);
2257 	for (i = 0; i < info->hdr->e_shnum; i++) {
2258 		void *dest;
2259 		Elf_Shdr *shdr = &info->sechdrs[i];
2260 		enum mod_mem_type type = shdr->sh_entsize >> SH_ENTSIZE_TYPE_SHIFT;
2261 
2262 		if (!(shdr->sh_flags & SHF_ALLOC))
2263 			continue;
2264 
2265 		dest = mod->mem[type].base + (shdr->sh_entsize & SH_ENTSIZE_OFFSET_MASK);
2266 
2267 		if (shdr->sh_type != SHT_NOBITS) {
2268 			/*
2269 			 * Our ELF checker already validated this, but let's
2270 			 * be pedantic and make the goal clearer. We actually
2271 			 * end up copying over all modifications made to the
2272 			 * userspace copy of the entire struct module.
2273 			 */
2274 			if (i == info->index.mod &&
2275 			   (WARN_ON_ONCE(shdr->sh_size != sizeof(struct module)))) {
2276 				ret = -ENOEXEC;
2277 				goto out_enomem;
2278 			}
2279 			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2280 		}
2281 		/*
2282 		 * Update the userspace copy's ELF section address to point to
2283 		 * our newly allocated memory as a pure convenience so that
2284 		 * users of info can keep taking advantage and using the newly
2285 		 * minted official memory area.
2286 		 */
2287 		shdr->sh_addr = (unsigned long)dest;
2288 		pr_debug("\t0x%lx 0x%.8lx %s\n", (long)shdr->sh_addr,
2289 			 (long)shdr->sh_size, info->secstrings + shdr->sh_name);
2290 	}
2291 
2292 	return 0;
2293 out_enomem:
2294 	for (t--; t >= 0; t--)
2295 		module_memory_free(mod->mem[t].base, t);
2296 	return ret;
2297 }
2298 
2299 static int check_export_symbol_versions(struct module *mod)
2300 {
2301 #ifdef CONFIG_MODVERSIONS
2302 	if ((mod->num_syms && !mod->crcs) ||
2303 	    (mod->num_gpl_syms && !mod->gpl_crcs)) {
2304 		return try_to_force_load(mod,
2305 					 "no versions for exported symbols");
2306 	}
2307 #endif
2308 	return 0;
2309 }
2310 
2311 static void flush_module_icache(const struct module *mod)
2312 {
2313 	/*
2314 	 * Flush the instruction cache, since we've played with text.
2315 	 * Do it before processing of module parameters, so the module
2316 	 * can provide parameter accessor functions of its own.
2317 	 */
2318 	for_each_mod_mem_type(type) {
2319 		const struct module_memory *mod_mem = &mod->mem[type];
2320 
2321 		if (mod_mem->size) {
2322 			flush_icache_range((unsigned long)mod_mem->base,
2323 					   (unsigned long)mod_mem->base + mod_mem->size);
2324 		}
2325 	}
2326 }
2327 
2328 bool __weak module_elf_check_arch(Elf_Ehdr *hdr)
2329 {
2330 	return true;
2331 }
2332 
2333 int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2334 				     Elf_Shdr *sechdrs,
2335 				     char *secstrings,
2336 				     struct module *mod)
2337 {
2338 	return 0;
2339 }
2340 
2341 /* module_blacklist is a comma-separated list of module names */
2342 static char *module_blacklist;
2343 static bool blacklisted(const char *module_name)
2344 {
2345 	const char *p;
2346 	size_t len;
2347 
2348 	if (!module_blacklist)
2349 		return false;
2350 
2351 	for (p = module_blacklist; *p; p += len) {
2352 		len = strcspn(p, ",");
2353 		if (strlen(module_name) == len && !memcmp(module_name, p, len))
2354 			return true;
2355 		if (p[len] == ',')
2356 			len++;
2357 	}
2358 	return false;
2359 }
2360 core_param(module_blacklist, module_blacklist, charp, 0400);
2361 
2362 static struct module *layout_and_allocate(struct load_info *info, int flags)
2363 {
2364 	struct module *mod;
2365 	unsigned int ndx;
2366 	int err;
2367 
2368 	/* Allow arches to frob section contents and sizes.  */
2369 	err = module_frob_arch_sections(info->hdr, info->sechdrs,
2370 					info->secstrings, info->mod);
2371 	if (err < 0)
2372 		return ERR_PTR(err);
2373 
2374 	err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
2375 					  info->secstrings, info->mod);
2376 	if (err < 0)
2377 		return ERR_PTR(err);
2378 
2379 	/* We will do a special allocation for per-cpu sections later. */
2380 	info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
2381 
2382 	/*
2383 	 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
2384 	 * layout_sections() can put it in the right place.
2385 	 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
2386 	 */
2387 	ndx = find_sec(info, ".data..ro_after_init");
2388 	if (ndx)
2389 		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
2390 	/*
2391 	 * Mark the __jump_table section as ro_after_init as well: these data
2392 	 * structures are never modified, with the exception of entries that
2393 	 * refer to code in the __init section, which are annotated as such
2394 	 * at module load time.
2395 	 */
2396 	ndx = find_sec(info, "__jump_table");
2397 	if (ndx)
2398 		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
2399 
2400 	/*
2401 	 * Determine total sizes, and put offsets in sh_entsize.  For now
2402 	 * this is done generically; there doesn't appear to be any
2403 	 * special cases for the architectures.
2404 	 */
2405 	layout_sections(info->mod, info);
2406 	layout_symtab(info->mod, info);
2407 
2408 	/* Allocate and move to the final place */
2409 	err = move_module(info->mod, info);
2410 	if (err)
2411 		return ERR_PTR(err);
2412 
2413 	/* Module has been copied to its final place now: return it. */
2414 	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2415 	kmemleak_load_module(mod, info);
2416 	return mod;
2417 }
2418 
2419 /* mod is no longer valid after this! */
2420 static void module_deallocate(struct module *mod, struct load_info *info)
2421 {
2422 	percpu_modfree(mod);
2423 	module_arch_freeing_init(mod);
2424 
2425 	free_mod_mem(mod);
2426 }
2427 
2428 int __weak module_finalize(const Elf_Ehdr *hdr,
2429 			   const Elf_Shdr *sechdrs,
2430 			   struct module *me)
2431 {
2432 	return 0;
2433 }
2434 
2435 static int post_relocation(struct module *mod, const struct load_info *info)
2436 {
2437 	/* Sort exception table now relocations are done. */
2438 	sort_extable(mod->extable, mod->extable + mod->num_exentries);
2439 
2440 	/* Copy relocated percpu area over. */
2441 	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2442 		       info->sechdrs[info->index.pcpu].sh_size);
2443 
2444 	/* Setup kallsyms-specific fields. */
2445 	add_kallsyms(mod, info);
2446 
2447 	/* Arch-specific module finalizing. */
2448 	return module_finalize(info->hdr, info->sechdrs, mod);
2449 }
2450 
2451 /* Call module constructors. */
2452 static void do_mod_ctors(struct module *mod)
2453 {
2454 #ifdef CONFIG_CONSTRUCTORS
2455 	unsigned long i;
2456 
2457 	for (i = 0; i < mod->num_ctors; i++)
2458 		mod->ctors[i]();
2459 #endif
2460 }
2461 
2462 /* For freeing module_init on success, in case kallsyms traversing */
2463 struct mod_initfree {
2464 	struct llist_node node;
2465 	void *init_text;
2466 	void *init_data;
2467 	void *init_rodata;
2468 };
2469 
2470 static void do_free_init(struct work_struct *w)
2471 {
2472 	struct llist_node *pos, *n, *list;
2473 	struct mod_initfree *initfree;
2474 
2475 	list = llist_del_all(&init_free_list);
2476 
2477 	synchronize_rcu();
2478 
2479 	llist_for_each_safe(pos, n, list) {
2480 		initfree = container_of(pos, struct mod_initfree, node);
2481 		module_memfree(initfree->init_text);
2482 		module_memfree(initfree->init_data);
2483 		module_memfree(initfree->init_rodata);
2484 		kfree(initfree);
2485 	}
2486 }
2487 
2488 #undef MODULE_PARAM_PREFIX
2489 #define MODULE_PARAM_PREFIX "module."
2490 /* Default value for module->async_probe_requested */
2491 static bool async_probe;
2492 module_param(async_probe, bool, 0644);
2493 
2494 /*
2495  * This is where the real work happens.
2496  *
2497  * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
2498  * helper command 'lx-symbols'.
2499  */
2500 static noinline int do_init_module(struct module *mod)
2501 {
2502 	int ret = 0;
2503 	struct mod_initfree *freeinit;
2504 #if defined(CONFIG_MODULE_STATS)
2505 	unsigned int text_size = 0, total_size = 0;
2506 
2507 	for_each_mod_mem_type(type) {
2508 		const struct module_memory *mod_mem = &mod->mem[type];
2509 		if (mod_mem->size) {
2510 			total_size += mod_mem->size;
2511 			if (type == MOD_TEXT || type == MOD_INIT_TEXT)
2512 				text_size += mod_mem->size;
2513 		}
2514 	}
2515 #endif
2516 
2517 	freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
2518 	if (!freeinit) {
2519 		ret = -ENOMEM;
2520 		goto fail;
2521 	}
2522 	freeinit->init_text = mod->mem[MOD_INIT_TEXT].base;
2523 	freeinit->init_data = mod->mem[MOD_INIT_DATA].base;
2524 	freeinit->init_rodata = mod->mem[MOD_INIT_RODATA].base;
2525 
2526 	do_mod_ctors(mod);
2527 	/* Start the module */
2528 	if (mod->init != NULL)
2529 		ret = do_one_initcall(mod->init);
2530 	if (ret < 0) {
2531 		goto fail_free_freeinit;
2532 	}
2533 	if (ret > 0) {
2534 		pr_warn("%s: '%s'->init suspiciously returned %d, it should "
2535 			"follow 0/-E convention\n"
2536 			"%s: loading module anyway...\n",
2537 			__func__, mod->name, ret, __func__);
2538 		dump_stack();
2539 	}
2540 
2541 	/* Now it's a first class citizen! */
2542 	mod->state = MODULE_STATE_LIVE;
2543 	blocking_notifier_call_chain(&module_notify_list,
2544 				     MODULE_STATE_LIVE, mod);
2545 
2546 	/* Delay uevent until module has finished its init routine */
2547 	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
2548 
2549 	/*
2550 	 * We need to finish all async code before the module init sequence
2551 	 * is done. This has potential to deadlock if synchronous module
2552 	 * loading is requested from async (which is not allowed!).
2553 	 *
2554 	 * See commit 0fdff3ec6d87 ("async, kmod: warn on synchronous
2555 	 * request_module() from async workers") for more details.
2556 	 */
2557 	if (!mod->async_probe_requested)
2558 		async_synchronize_full();
2559 
2560 	ftrace_free_mem(mod, mod->mem[MOD_INIT_TEXT].base,
2561 			mod->mem[MOD_INIT_TEXT].base + mod->mem[MOD_INIT_TEXT].size);
2562 	mutex_lock(&module_mutex);
2563 	/* Drop initial reference. */
2564 	module_put(mod);
2565 	trim_init_extable(mod);
2566 #ifdef CONFIG_KALLSYMS
2567 	/* Switch to core kallsyms now init is done: kallsyms may be walking! */
2568 	rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
2569 #endif
2570 	module_enable_ro(mod, true);
2571 	mod_tree_remove_init(mod);
2572 	module_arch_freeing_init(mod);
2573 	for_class_mod_mem_type(type, init) {
2574 		mod->mem[type].base = NULL;
2575 		mod->mem[type].size = 0;
2576 	}
2577 
2578 #ifdef CONFIG_DEBUG_INFO_BTF_MODULES
2579 	/* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
2580 	mod->btf_data = NULL;
2581 #endif
2582 	/*
2583 	 * We want to free module_init, but be aware that kallsyms may be
2584 	 * walking this with preempt disabled.  In all the failure paths, we
2585 	 * call synchronize_rcu(), but we don't want to slow down the success
2586 	 * path. module_memfree() cannot be called in an interrupt, so do the
2587 	 * work and call synchronize_rcu() in a work queue.
2588 	 *
2589 	 * Note that module_alloc() on most architectures creates W+X page
2590 	 * mappings which won't be cleaned up until do_free_init() runs.  Any
2591 	 * code such as mark_rodata_ro() which depends on those mappings to
2592 	 * be cleaned up needs to sync with the queued work - ie
2593 	 * rcu_barrier()
2594 	 */
2595 	if (llist_add(&freeinit->node, &init_free_list))
2596 		schedule_work(&init_free_wq);
2597 
2598 	mutex_unlock(&module_mutex);
2599 	wake_up_all(&module_wq);
2600 
2601 	mod_stat_add_long(text_size, &total_text_size);
2602 	mod_stat_add_long(total_size, &total_mod_size);
2603 
2604 	mod_stat_inc(&modcount);
2605 
2606 	return 0;
2607 
2608 fail_free_freeinit:
2609 	kfree(freeinit);
2610 fail:
2611 	/* Try to protect us from buggy refcounters. */
2612 	mod->state = MODULE_STATE_GOING;
2613 	synchronize_rcu();
2614 	module_put(mod);
2615 	blocking_notifier_call_chain(&module_notify_list,
2616 				     MODULE_STATE_GOING, mod);
2617 	klp_module_going(mod);
2618 	ftrace_release_mod(mod);
2619 	free_module(mod);
2620 	wake_up_all(&module_wq);
2621 
2622 	return ret;
2623 }
2624 
2625 static int may_init_module(void)
2626 {
2627 	if (!capable(CAP_SYS_MODULE) || modules_disabled)
2628 		return -EPERM;
2629 
2630 	return 0;
2631 }
2632 
2633 /* Is this module of this name done loading?  No locks held. */
2634 static bool finished_loading(const char *name)
2635 {
2636 	struct module *mod;
2637 	bool ret;
2638 
2639 	/*
2640 	 * The module_mutex should not be a heavily contended lock;
2641 	 * if we get the occasional sleep here, we'll go an extra iteration
2642 	 * in the wait_event_interruptible(), which is harmless.
2643 	 */
2644 	sched_annotate_sleep();
2645 	mutex_lock(&module_mutex);
2646 	mod = find_module_all(name, strlen(name), true);
2647 	ret = !mod || mod->state == MODULE_STATE_LIVE
2648 		|| mod->state == MODULE_STATE_GOING;
2649 	mutex_unlock(&module_mutex);
2650 
2651 	return ret;
2652 }
2653 
2654 /* Must be called with module_mutex held */
2655 static int module_patient_check_exists(const char *name,
2656 				       enum fail_dup_mod_reason reason)
2657 {
2658 	struct module *old;
2659 	int err = 0;
2660 
2661 	old = find_module_all(name, strlen(name), true);
2662 	if (old == NULL)
2663 		return 0;
2664 
2665 	if (old->state == MODULE_STATE_COMING ||
2666 	    old->state == MODULE_STATE_UNFORMED) {
2667 		/* Wait in case it fails to load. */
2668 		mutex_unlock(&module_mutex);
2669 		err = wait_event_interruptible(module_wq,
2670 				       finished_loading(name));
2671 		mutex_lock(&module_mutex);
2672 		if (err)
2673 			return err;
2674 
2675 		/* The module might have gone in the meantime. */
2676 		old = find_module_all(name, strlen(name), true);
2677 	}
2678 
2679 	if (try_add_failed_module(name, reason))
2680 		pr_warn("Could not add fail-tracking for module: %s\n", name);
2681 
2682 	/*
2683 	 * We are here only when the same module was being loaded. Do
2684 	 * not try to load it again right now. It prevents long delays
2685 	 * caused by serialized module load failures. It might happen
2686 	 * when more devices of the same type trigger load of
2687 	 * a particular module.
2688 	 */
2689 	if (old && old->state == MODULE_STATE_LIVE)
2690 		return -EEXIST;
2691 	return -EBUSY;
2692 }
2693 
2694 /*
2695  * We try to place it in the list now to make sure it's unique before
2696  * we dedicate too many resources.  In particular, temporary percpu
2697  * memory exhaustion.
2698  */
2699 static int add_unformed_module(struct module *mod)
2700 {
2701 	int err;
2702 
2703 	mod->state = MODULE_STATE_UNFORMED;
2704 
2705 	mutex_lock(&module_mutex);
2706 	err = module_patient_check_exists(mod->name, FAIL_DUP_MOD_LOAD);
2707 	if (err)
2708 		goto out;
2709 
2710 	mod_update_bounds(mod);
2711 	list_add_rcu(&mod->list, &modules);
2712 	mod_tree_insert(mod);
2713 	err = 0;
2714 
2715 out:
2716 	mutex_unlock(&module_mutex);
2717 	return err;
2718 }
2719 
2720 static int complete_formation(struct module *mod, struct load_info *info)
2721 {
2722 	int err;
2723 
2724 	mutex_lock(&module_mutex);
2725 
2726 	/* Find duplicate symbols (must be called under lock). */
2727 	err = verify_exported_symbols(mod);
2728 	if (err < 0)
2729 		goto out;
2730 
2731 	/* These rely on module_mutex for list integrity. */
2732 	module_bug_finalize(info->hdr, info->sechdrs, mod);
2733 	module_cfi_finalize(info->hdr, info->sechdrs, mod);
2734 
2735 	module_enable_ro(mod, false);
2736 	module_enable_nx(mod);
2737 	module_enable_x(mod);
2738 
2739 	/*
2740 	 * Mark state as coming so strong_try_module_get() ignores us,
2741 	 * but kallsyms etc. can see us.
2742 	 */
2743 	mod->state = MODULE_STATE_COMING;
2744 	mutex_unlock(&module_mutex);
2745 
2746 	return 0;
2747 
2748 out:
2749 	mutex_unlock(&module_mutex);
2750 	return err;
2751 }
2752 
2753 static int prepare_coming_module(struct module *mod)
2754 {
2755 	int err;
2756 
2757 	ftrace_module_enable(mod);
2758 	err = klp_module_coming(mod);
2759 	if (err)
2760 		return err;
2761 
2762 	err = blocking_notifier_call_chain_robust(&module_notify_list,
2763 			MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
2764 	err = notifier_to_errno(err);
2765 	if (err)
2766 		klp_module_going(mod);
2767 
2768 	return err;
2769 }
2770 
2771 static int unknown_module_param_cb(char *param, char *val, const char *modname,
2772 				   void *arg)
2773 {
2774 	struct module *mod = arg;
2775 	int ret;
2776 
2777 	if (strcmp(param, "async_probe") == 0) {
2778 		if (kstrtobool(val, &mod->async_probe_requested))
2779 			mod->async_probe_requested = true;
2780 		return 0;
2781 	}
2782 
2783 	/* Check for magic 'dyndbg' arg */
2784 	ret = ddebug_dyndbg_module_param_cb(param, val, modname);
2785 	if (ret != 0)
2786 		pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
2787 	return 0;
2788 }
2789 
2790 /* Module within temporary copy, this doesn't do any allocation  */
2791 static int early_mod_check(struct load_info *info, int flags)
2792 {
2793 	int err;
2794 
2795 	/*
2796 	 * Now that we know we have the correct module name, check
2797 	 * if it's blacklisted.
2798 	 */
2799 	if (blacklisted(info->name)) {
2800 		pr_err("Module %s is blacklisted\n", info->name);
2801 		return -EPERM;
2802 	}
2803 
2804 	err = rewrite_section_headers(info, flags);
2805 	if (err)
2806 		return err;
2807 
2808 	/* Check module struct version now, before we try to use module. */
2809 	if (!check_modstruct_version(info, info->mod))
2810 		return -ENOEXEC;
2811 
2812 	err = check_modinfo(info->mod, info, flags);
2813 	if (err)
2814 		return err;
2815 
2816 	mutex_lock(&module_mutex);
2817 	err = module_patient_check_exists(info->mod->name, FAIL_DUP_MOD_BECOMING);
2818 	mutex_unlock(&module_mutex);
2819 
2820 	return err;
2821 }
2822 
2823 /*
2824  * Allocate and load the module: note that size of section 0 is always
2825  * zero, and we rely on this for optional sections.
2826  */
2827 static int load_module(struct load_info *info, const char __user *uargs,
2828 		       int flags)
2829 {
2830 	struct module *mod;
2831 	bool module_allocated = false;
2832 	long err = 0;
2833 	char *after_dashes;
2834 
2835 	/*
2836 	 * Do the signature check (if any) first. All that
2837 	 * the signature check needs is info->len, it does
2838 	 * not need any of the section info. That can be
2839 	 * set up later. This will minimize the chances
2840 	 * of a corrupt module causing problems before
2841 	 * we even get to the signature check.
2842 	 *
2843 	 * The check will also adjust info->len by stripping
2844 	 * off the sig length at the end of the module, making
2845 	 * checks against info->len more correct.
2846 	 */
2847 	err = module_sig_check(info, flags);
2848 	if (err)
2849 		goto free_copy;
2850 
2851 	/*
2852 	 * Do basic sanity checks against the ELF header and
2853 	 * sections. Cache useful sections and set the
2854 	 * info->mod to the userspace passed struct module.
2855 	 */
2856 	err = elf_validity_cache_copy(info, flags);
2857 	if (err)
2858 		goto free_copy;
2859 
2860 	err = early_mod_check(info, flags);
2861 	if (err)
2862 		goto free_copy;
2863 
2864 	/* Figure out module layout, and allocate all the memory. */
2865 	mod = layout_and_allocate(info, flags);
2866 	if (IS_ERR(mod)) {
2867 		err = PTR_ERR(mod);
2868 		goto free_copy;
2869 	}
2870 
2871 	module_allocated = true;
2872 
2873 	audit_log_kern_module(mod->name);
2874 
2875 	/* Reserve our place in the list. */
2876 	err = add_unformed_module(mod);
2877 	if (err)
2878 		goto free_module;
2879 
2880 	/*
2881 	 * We are tainting your kernel if your module gets into
2882 	 * the modules linked list somehow.
2883 	 */
2884 	module_augment_kernel_taints(mod, info);
2885 
2886 	/* To avoid stressing percpu allocator, do this once we're unique. */
2887 	err = percpu_modalloc(mod, info);
2888 	if (err)
2889 		goto unlink_mod;
2890 
2891 	/* Now module is in final location, initialize linked lists, etc. */
2892 	err = module_unload_init(mod);
2893 	if (err)
2894 		goto unlink_mod;
2895 
2896 	init_param_lock(mod);
2897 
2898 	/*
2899 	 * Now we've got everything in the final locations, we can
2900 	 * find optional sections.
2901 	 */
2902 	err = find_module_sections(mod, info);
2903 	if (err)
2904 		goto free_unload;
2905 
2906 	err = check_export_symbol_versions(mod);
2907 	if (err)
2908 		goto free_unload;
2909 
2910 	/* Set up MODINFO_ATTR fields */
2911 	setup_modinfo(mod, info);
2912 
2913 	/* Fix up syms, so that st_value is a pointer to location. */
2914 	err = simplify_symbols(mod, info);
2915 	if (err < 0)
2916 		goto free_modinfo;
2917 
2918 	err = apply_relocations(mod, info);
2919 	if (err < 0)
2920 		goto free_modinfo;
2921 
2922 	err = post_relocation(mod, info);
2923 	if (err < 0)
2924 		goto free_modinfo;
2925 
2926 	flush_module_icache(mod);
2927 
2928 	/* Now copy in args */
2929 	mod->args = strndup_user(uargs, ~0UL >> 1);
2930 	if (IS_ERR(mod->args)) {
2931 		err = PTR_ERR(mod->args);
2932 		goto free_arch_cleanup;
2933 	}
2934 
2935 	init_build_id(mod, info);
2936 
2937 	/* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
2938 	ftrace_module_init(mod);
2939 
2940 	/* Finally it's fully formed, ready to start executing. */
2941 	err = complete_formation(mod, info);
2942 	if (err)
2943 		goto ddebug_cleanup;
2944 
2945 	err = prepare_coming_module(mod);
2946 	if (err)
2947 		goto bug_cleanup;
2948 
2949 	mod->async_probe_requested = async_probe;
2950 
2951 	/* Module is ready to execute: parsing args may do that. */
2952 	after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
2953 				  -32768, 32767, mod,
2954 				  unknown_module_param_cb);
2955 	if (IS_ERR(after_dashes)) {
2956 		err = PTR_ERR(after_dashes);
2957 		goto coming_cleanup;
2958 	} else if (after_dashes) {
2959 		pr_warn("%s: parameters '%s' after `--' ignored\n",
2960 		       mod->name, after_dashes);
2961 	}
2962 
2963 	/* Link in to sysfs. */
2964 	err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
2965 	if (err < 0)
2966 		goto coming_cleanup;
2967 
2968 	if (is_livepatch_module(mod)) {
2969 		err = copy_module_elf(mod, info);
2970 		if (err < 0)
2971 			goto sysfs_cleanup;
2972 	}
2973 
2974 	/* Get rid of temporary copy. */
2975 	free_copy(info, flags);
2976 
2977 	/* Done! */
2978 	trace_module_load(mod);
2979 
2980 	return do_init_module(mod);
2981 
2982  sysfs_cleanup:
2983 	mod_sysfs_teardown(mod);
2984  coming_cleanup:
2985 	mod->state = MODULE_STATE_GOING;
2986 	destroy_params(mod->kp, mod->num_kp);
2987 	blocking_notifier_call_chain(&module_notify_list,
2988 				     MODULE_STATE_GOING, mod);
2989 	klp_module_going(mod);
2990  bug_cleanup:
2991 	mod->state = MODULE_STATE_GOING;
2992 	/* module_bug_cleanup needs module_mutex protection */
2993 	mutex_lock(&module_mutex);
2994 	module_bug_cleanup(mod);
2995 	mutex_unlock(&module_mutex);
2996 
2997  ddebug_cleanup:
2998 	ftrace_release_mod(mod);
2999 	synchronize_rcu();
3000 	kfree(mod->args);
3001  free_arch_cleanup:
3002 	module_arch_cleanup(mod);
3003  free_modinfo:
3004 	free_modinfo(mod);
3005  free_unload:
3006 	module_unload_free(mod);
3007  unlink_mod:
3008 	mutex_lock(&module_mutex);
3009 	/* Unlink carefully: kallsyms could be walking list. */
3010 	list_del_rcu(&mod->list);
3011 	mod_tree_remove(mod);
3012 	wake_up_all(&module_wq);
3013 	/* Wait for RCU-sched synchronizing before releasing mod->list. */
3014 	synchronize_rcu();
3015 	mutex_unlock(&module_mutex);
3016  free_module:
3017 	mod_stat_bump_invalid(info, flags);
3018 	/* Free lock-classes; relies on the preceding sync_rcu() */
3019 	for_class_mod_mem_type(type, core_data) {
3020 		lockdep_free_key_range(mod->mem[type].base,
3021 				       mod->mem[type].size);
3022 	}
3023 
3024 	module_deallocate(mod, info);
3025  free_copy:
3026 	/*
3027 	 * The info->len is always set. We distinguish between
3028 	 * failures once the proper module was allocated and
3029 	 * before that.
3030 	 */
3031 	if (!module_allocated)
3032 		mod_stat_bump_becoming(info, flags);
3033 	free_copy(info, flags);
3034 	return err;
3035 }
3036 
3037 SYSCALL_DEFINE3(init_module, void __user *, umod,
3038 		unsigned long, len, const char __user *, uargs)
3039 {
3040 	int err;
3041 	struct load_info info = { };
3042 
3043 	err = may_init_module();
3044 	if (err)
3045 		return err;
3046 
3047 	pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3048 	       umod, len, uargs);
3049 
3050 	err = copy_module_from_user(umod, len, &info);
3051 	if (err) {
3052 		mod_stat_inc(&failed_kreads);
3053 		mod_stat_add_long(len, &invalid_kread_bytes);
3054 		return err;
3055 	}
3056 
3057 	return load_module(&info, uargs, 0);
3058 }
3059 
3060 SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3061 {
3062 	struct load_info info = { };
3063 	void *buf = NULL;
3064 	int len;
3065 	int err;
3066 
3067 	err = may_init_module();
3068 	if (err)
3069 		return err;
3070 
3071 	pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3072 
3073 	if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3074 		      |MODULE_INIT_IGNORE_VERMAGIC
3075 		      |MODULE_INIT_COMPRESSED_FILE))
3076 		return -EINVAL;
3077 
3078 	len = kernel_read_file_from_fd(fd, 0, &buf, INT_MAX, NULL,
3079 				       READING_MODULE);
3080 	if (len < 0) {
3081 		mod_stat_inc(&failed_kreads);
3082 		mod_stat_add_long(len, &invalid_kread_bytes);
3083 		return len;
3084 	}
3085 
3086 	if (flags & MODULE_INIT_COMPRESSED_FILE) {
3087 		err = module_decompress(&info, buf, len);
3088 		vfree(buf); /* compressed data is no longer needed */
3089 		if (err) {
3090 			mod_stat_inc(&failed_decompress);
3091 			mod_stat_add_long(len, &invalid_decompress_bytes);
3092 			return err;
3093 		}
3094 	} else {
3095 		info.hdr = buf;
3096 		info.len = len;
3097 	}
3098 
3099 	return load_module(&info, uargs, flags);
3100 }
3101 
3102 /* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
3103 char *module_flags(struct module *mod, char *buf, bool show_state)
3104 {
3105 	int bx = 0;
3106 
3107 	BUG_ON(mod->state == MODULE_STATE_UNFORMED);
3108 	if (!mod->taints && !show_state)
3109 		goto out;
3110 	if (mod->taints ||
3111 	    mod->state == MODULE_STATE_GOING ||
3112 	    mod->state == MODULE_STATE_COMING) {
3113 		buf[bx++] = '(';
3114 		bx += module_flags_taint(mod->taints, buf + bx);
3115 		/* Show a - for module-is-being-unloaded */
3116 		if (mod->state == MODULE_STATE_GOING && show_state)
3117 			buf[bx++] = '-';
3118 		/* Show a + for module-is-being-loaded */
3119 		if (mod->state == MODULE_STATE_COMING && show_state)
3120 			buf[bx++] = '+';
3121 		buf[bx++] = ')';
3122 	}
3123 out:
3124 	buf[bx] = '\0';
3125 
3126 	return buf;
3127 }
3128 
3129 /* Given an address, look for it in the module exception tables. */
3130 const struct exception_table_entry *search_module_extables(unsigned long addr)
3131 {
3132 	const struct exception_table_entry *e = NULL;
3133 	struct module *mod;
3134 
3135 	preempt_disable();
3136 	mod = __module_address(addr);
3137 	if (!mod)
3138 		goto out;
3139 
3140 	if (!mod->num_exentries)
3141 		goto out;
3142 
3143 	e = search_extable(mod->extable,
3144 			   mod->num_exentries,
3145 			   addr);
3146 out:
3147 	preempt_enable();
3148 
3149 	/*
3150 	 * Now, if we found one, we are running inside it now, hence
3151 	 * we cannot unload the module, hence no refcnt needed.
3152 	 */
3153 	return e;
3154 }
3155 
3156 /**
3157  * is_module_address() - is this address inside a module?
3158  * @addr: the address to check.
3159  *
3160  * See is_module_text_address() if you simply want to see if the address
3161  * is code (not data).
3162  */
3163 bool is_module_address(unsigned long addr)
3164 {
3165 	bool ret;
3166 
3167 	preempt_disable();
3168 	ret = __module_address(addr) != NULL;
3169 	preempt_enable();
3170 
3171 	return ret;
3172 }
3173 
3174 /**
3175  * __module_address() - get the module which contains an address.
3176  * @addr: the address.
3177  *
3178  * Must be called with preempt disabled or module mutex held so that
3179  * module doesn't get freed during this.
3180  */
3181 struct module *__module_address(unsigned long addr)
3182 {
3183 	struct module *mod;
3184 
3185 	if (addr >= mod_tree.addr_min && addr <= mod_tree.addr_max)
3186 		goto lookup;
3187 
3188 #ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
3189 	if (addr >= mod_tree.data_addr_min && addr <= mod_tree.data_addr_max)
3190 		goto lookup;
3191 #endif
3192 
3193 	return NULL;
3194 
3195 lookup:
3196 	module_assert_mutex_or_preempt();
3197 
3198 	mod = mod_find(addr, &mod_tree);
3199 	if (mod) {
3200 		BUG_ON(!within_module(addr, mod));
3201 		if (mod->state == MODULE_STATE_UNFORMED)
3202 			mod = NULL;
3203 	}
3204 	return mod;
3205 }
3206 
3207 /**
3208  * is_module_text_address() - is this address inside module code?
3209  * @addr: the address to check.
3210  *
3211  * See is_module_address() if you simply want to see if the address is
3212  * anywhere in a module.  See kernel_text_address() for testing if an
3213  * address corresponds to kernel or module code.
3214  */
3215 bool is_module_text_address(unsigned long addr)
3216 {
3217 	bool ret;
3218 
3219 	preempt_disable();
3220 	ret = __module_text_address(addr) != NULL;
3221 	preempt_enable();
3222 
3223 	return ret;
3224 }
3225 
3226 /**
3227  * __module_text_address() - get the module whose code contains an address.
3228  * @addr: the address.
3229  *
3230  * Must be called with preempt disabled or module mutex held so that
3231  * module doesn't get freed during this.
3232  */
3233 struct module *__module_text_address(unsigned long addr)
3234 {
3235 	struct module *mod = __module_address(addr);
3236 	if (mod) {
3237 		/* Make sure it's within the text section. */
3238 		if (!within_module_mem_type(addr, mod, MOD_TEXT) &&
3239 		    !within_module_mem_type(addr, mod, MOD_INIT_TEXT))
3240 			mod = NULL;
3241 	}
3242 	return mod;
3243 }
3244 
3245 /* Don't grab lock, we're oopsing. */
3246 void print_modules(void)
3247 {
3248 	struct module *mod;
3249 	char buf[MODULE_FLAGS_BUF_SIZE];
3250 
3251 	printk(KERN_DEFAULT "Modules linked in:");
3252 	/* Most callers should already have preempt disabled, but make sure */
3253 	preempt_disable();
3254 	list_for_each_entry_rcu(mod, &modules, list) {
3255 		if (mod->state == MODULE_STATE_UNFORMED)
3256 			continue;
3257 		pr_cont(" %s%s", mod->name, module_flags(mod, buf, true));
3258 	}
3259 
3260 	print_unloaded_tainted_modules();
3261 	preempt_enable();
3262 	if (last_unloaded_module.name[0])
3263 		pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name,
3264 			last_unloaded_module.taints);
3265 	pr_cont("\n");
3266 }
3267 
3268 #ifdef CONFIG_MODULE_DEBUGFS
3269 struct dentry *mod_debugfs_root;
3270 
3271 static int module_debugfs_init(void)
3272 {
3273 	mod_debugfs_root = debugfs_create_dir("modules", NULL);
3274 	return 0;
3275 }
3276 module_init(module_debugfs_init);
3277 #endif
3278