1// SPDX-License-Identifier: GPL-2.0-or-later
2/*
3 * Copyright (C) 2002 Richard Henderson
4 * Copyright (C) 2001 Rusty Russell, 2002, 2010 Rusty Russell IBM.
5 * Copyright (C) 2023 Luis Chamberlain <mcgrof@kernel.org>
6 */
7
8#define INCLUDE_VERMAGIC
9
10#include <linux/export.h>
11#include <linux/extable.h>
12#include <linux/moduleloader.h>
13#include <linux/module_signature.h>
14#include <linux/trace_events.h>
15#include <linux/init.h>
16#include <linux/kallsyms.h>
17#include <linux/buildid.h>
18#include <linux/fs.h>
19#include <linux/kernel.h>
20#include <linux/kernel_read_file.h>
21#include <linux/kstrtox.h>
22#include <linux/slab.h>
23#include <linux/vmalloc.h>
24#include <linux/elf.h>
25#include <linux/seq_file.h>
26#include <linux/syscalls.h>
27#include <linux/fcntl.h>
28#include <linux/rcupdate.h>
29#include <linux/capability.h>
30#include <linux/cpu.h>
31#include <linux/moduleparam.h>
32#include <linux/errno.h>
33#include <linux/err.h>
34#include <linux/vermagic.h>
35#include <linux/notifier.h>
36#include <linux/sched.h>
37#include <linux/device.h>
38#include <linux/string.h>
39#include <linux/mutex.h>
40#include <linux/rculist.h>
41#include <linux/uaccess.h>
42#include <asm/cacheflush.h>
43#include <linux/set_memory.h>
44#include <asm/mmu_context.h>
45#include <linux/license.h>
46#include <asm/sections.h>
47#include <linux/tracepoint.h>
48#include <linux/ftrace.h>
49#include <linux/livepatch.h>
50#include <linux/async.h>
51#include <linux/percpu.h>
52#include <linux/kmemleak.h>
53#include <linux/jump_label.h>
54#include <linux/pfn.h>
55#include <linux/bsearch.h>
56#include <linux/dynamic_debug.h>
57#include <linux/audit.h>
58#include <linux/cfi.h>
59#include <linux/debugfs.h>
60#include <uapi/linux/module.h>
61#include "internal.h"
62
63#define CREATE_TRACE_POINTS
64#include <trace/events/module.h>
65
66/*
67 * Mutex protects:
68 * 1) List of modules (also safely readable with preempt_disable),
69 * 2) module_use links,
70 * 3) mod_tree.addr_min/mod_tree.addr_max.
71 * (delete and add uses RCU list operations).
72 */
73DEFINE_MUTEX(module_mutex);
74LIST_HEAD(modules);
75
76/* Work queue for freeing init sections in success case */
77static void do_free_init(struct work_struct *w);
78static DECLARE_WORK(init_free_wq, do_free_init);
79static LLIST_HEAD(init_free_list);
80
81struct mod_tree_root mod_tree __cacheline_aligned = {
82	.addr_min = -1UL,
83};
84
85struct symsearch {
86	const struct kernel_symbol *start, *stop;
87	const s32 *crcs;
88	enum mod_license license;
89};
90
91/*
92 * Bounds of module memory, for speeding up __module_address.
93 * Protected by module_mutex.
94 */
95static void __mod_update_bounds(enum mod_mem_type type __maybe_unused, void *base,
96				unsigned int size, struct mod_tree_root *tree)
97{
98	unsigned long min = (unsigned long)base;
99	unsigned long max = min + size;
100
101#ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
102	if (mod_mem_type_is_core_data(type)) {
103		if (min < tree->data_addr_min)
104			tree->data_addr_min = min;
105		if (max > tree->data_addr_max)
106			tree->data_addr_max = max;
107		return;
108	}
109#endif
110	if (min < tree->addr_min)
111		tree->addr_min = min;
112	if (max > tree->addr_max)
113		tree->addr_max = max;
114}
115
116static void mod_update_bounds(struct module *mod)
117{
118	for_each_mod_mem_type(type) {
119		struct module_memory *mod_mem = &mod->mem[type];
120
121		if (mod_mem->size)
122			__mod_update_bounds(type, mod_mem->base, mod_mem->size, &mod_tree);
123	}
124}
125
126/* Block module loading/unloading? */
127int modules_disabled;
128core_param(nomodule, modules_disabled, bint, 0);
129
130/* Waiting for a module to finish initializing? */
131static DECLARE_WAIT_QUEUE_HEAD(module_wq);
132
133static BLOCKING_NOTIFIER_HEAD(module_notify_list);
134
135int register_module_notifier(struct notifier_block *nb)
136{
137	return blocking_notifier_chain_register(&module_notify_list, nb);
138}
139EXPORT_SYMBOL(register_module_notifier);
140
141int unregister_module_notifier(struct notifier_block *nb)
142{
143	return blocking_notifier_chain_unregister(&module_notify_list, nb);
144}
145EXPORT_SYMBOL(unregister_module_notifier);
146
147/*
148 * We require a truly strong try_module_get(): 0 means success.
149 * Otherwise an error is returned due to ongoing or failed
150 * initialization etc.
151 */
152static inline int strong_try_module_get(struct module *mod)
153{
154	BUG_ON(mod && mod->state == MODULE_STATE_UNFORMED);
155	if (mod && mod->state == MODULE_STATE_COMING)
156		return -EBUSY;
157	if (try_module_get(mod))
158		return 0;
159	else
160		return -ENOENT;
161}
162
163static inline void add_taint_module(struct module *mod, unsigned flag,
164				    enum lockdep_ok lockdep_ok)
165{
166	add_taint(flag, lockdep_ok);
167	set_bit(flag, &mod->taints);
168}
169
170/*
171 * A thread that wants to hold a reference to a module only while it
172 * is running can call this to safely exit.
173 */
174void __noreturn __module_put_and_kthread_exit(struct module *mod, long code)
175{
176	module_put(mod);
177	kthread_exit(code);
178}
179EXPORT_SYMBOL(__module_put_and_kthread_exit);
180
181/* Find a module section: 0 means not found. */
182static unsigned int find_sec(const struct load_info *info, const char *name)
183{
184	unsigned int i;
185
186	for (i = 1; i < info->hdr->e_shnum; i++) {
187		Elf_Shdr *shdr = &info->sechdrs[i];
188		/* Alloc bit cleared means "ignore it." */
189		if ((shdr->sh_flags & SHF_ALLOC)
190		    && strcmp(info->secstrings + shdr->sh_name, name) == 0)
191			return i;
192	}
193	return 0;
194}
195
196/* Find a module section, or NULL. */
197static void *section_addr(const struct load_info *info, const char *name)
198{
199	/* Section 0 has sh_addr 0. */
200	return (void *)info->sechdrs[find_sec(info, name)].sh_addr;
201}
202
203/* Find a module section, or NULL.  Fill in number of "objects" in section. */
204static void *section_objs(const struct load_info *info,
205			  const char *name,
206			  size_t object_size,
207			  unsigned int *num)
208{
209	unsigned int sec = find_sec(info, name);
210
211	/* Section 0 has sh_addr 0 and sh_size 0. */
212	*num = info->sechdrs[sec].sh_size / object_size;
213	return (void *)info->sechdrs[sec].sh_addr;
214}
215
216/* Find a module section: 0 means not found. Ignores SHF_ALLOC flag. */
217static unsigned int find_any_sec(const struct load_info *info, const char *name)
218{
219	unsigned int i;
220
221	for (i = 1; i < info->hdr->e_shnum; i++) {
222		Elf_Shdr *shdr = &info->sechdrs[i];
223		if (strcmp(info->secstrings + shdr->sh_name, name) == 0)
224			return i;
225	}
226	return 0;
227}
228
229/*
230 * Find a module section, or NULL. Fill in number of "objects" in section.
231 * Ignores SHF_ALLOC flag.
232 */
233static __maybe_unused void *any_section_objs(const struct load_info *info,
234					     const char *name,
235					     size_t object_size,
236					     unsigned int *num)
237{
238	unsigned int sec = find_any_sec(info, name);
239
240	/* Section 0 has sh_addr 0 and sh_size 0. */
241	*num = info->sechdrs[sec].sh_size / object_size;
242	return (void *)info->sechdrs[sec].sh_addr;
243}
244
245#ifndef CONFIG_MODVERSIONS
246#define symversion(base, idx) NULL
247#else
248#define symversion(base, idx) ((base != NULL) ? ((base) + (idx)) : NULL)
249#endif
250
251static const char *kernel_symbol_name(const struct kernel_symbol *sym)
252{
253#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
254	return offset_to_ptr(&sym->name_offset);
255#else
256	return sym->name;
257#endif
258}
259
260static const char *kernel_symbol_namespace(const struct kernel_symbol *sym)
261{
262#ifdef CONFIG_HAVE_ARCH_PREL32_RELOCATIONS
263	if (!sym->namespace_offset)
264		return NULL;
265	return offset_to_ptr(&sym->namespace_offset);
266#else
267	return sym->namespace;
268#endif
269}
270
271int cmp_name(const void *name, const void *sym)
272{
273	return strcmp(name, kernel_symbol_name(sym));
274}
275
276static bool find_exported_symbol_in_section(const struct symsearch *syms,
277					    struct module *owner,
278					    struct find_symbol_arg *fsa)
279{
280	struct kernel_symbol *sym;
281
282	if (!fsa->gplok && syms->license == GPL_ONLY)
283		return false;
284
285	sym = bsearch(fsa->name, syms->start, syms->stop - syms->start,
286			sizeof(struct kernel_symbol), cmp_name);
287	if (!sym)
288		return false;
289
290	fsa->owner = owner;
291	fsa->crc = symversion(syms->crcs, sym - syms->start);
292	fsa->sym = sym;
293	fsa->license = syms->license;
294
295	return true;
296}
297
298/*
299 * Find an exported symbol and return it, along with, (optional) crc and
300 * (optional) module which owns it.  Needs preempt disabled or module_mutex.
301 */
302bool find_symbol(struct find_symbol_arg *fsa)
303{
304	static const struct symsearch arr[] = {
305		{ __start___ksymtab, __stop___ksymtab, __start___kcrctab,
306		  NOT_GPL_ONLY },
307		{ __start___ksymtab_gpl, __stop___ksymtab_gpl,
308		  __start___kcrctab_gpl,
309		  GPL_ONLY },
310	};
311	struct module *mod;
312	unsigned int i;
313
314	module_assert_mutex_or_preempt();
315
316	for (i = 0; i < ARRAY_SIZE(arr); i++)
317		if (find_exported_symbol_in_section(&arr[i], NULL, fsa))
318			return true;
319
320	list_for_each_entry_rcu(mod, &modules, list,
321				lockdep_is_held(&module_mutex)) {
322		struct symsearch arr[] = {
323			{ mod->syms, mod->syms + mod->num_syms, mod->crcs,
324			  NOT_GPL_ONLY },
325			{ mod->gpl_syms, mod->gpl_syms + mod->num_gpl_syms,
326			  mod->gpl_crcs,
327			  GPL_ONLY },
328		};
329
330		if (mod->state == MODULE_STATE_UNFORMED)
331			continue;
332
333		for (i = 0; i < ARRAY_SIZE(arr); i++)
334			if (find_exported_symbol_in_section(&arr[i], mod, fsa))
335				return true;
336	}
337
338	pr_debug("Failed to find symbol %s\n", fsa->name);
339	return false;
340}
341
342/*
343 * Search for module by name: must hold module_mutex (or preempt disabled
344 * for read-only access).
345 */
346struct module *find_module_all(const char *name, size_t len,
347			       bool even_unformed)
348{
349	struct module *mod;
350
351	module_assert_mutex_or_preempt();
352
353	list_for_each_entry_rcu(mod, &modules, list,
354				lockdep_is_held(&module_mutex)) {
355		if (!even_unformed && mod->state == MODULE_STATE_UNFORMED)
356			continue;
357		if (strlen(mod->name) == len && !memcmp(mod->name, name, len))
358			return mod;
359	}
360	return NULL;
361}
362
363struct module *find_module(const char *name)
364{
365	return find_module_all(name, strlen(name), false);
366}
367
368#ifdef CONFIG_SMP
369
370static inline void __percpu *mod_percpu(struct module *mod)
371{
372	return mod->percpu;
373}
374
375static int percpu_modalloc(struct module *mod, struct load_info *info)
376{
377	Elf_Shdr *pcpusec = &info->sechdrs[info->index.pcpu];
378	unsigned long align = pcpusec->sh_addralign;
379
380	if (!pcpusec->sh_size)
381		return 0;
382
383	if (align > PAGE_SIZE) {
384		pr_warn("%s: per-cpu alignment %li > %li\n",
385			mod->name, align, PAGE_SIZE);
386		align = PAGE_SIZE;
387	}
388
389	mod->percpu = __alloc_reserved_percpu(pcpusec->sh_size, align);
390	if (!mod->percpu) {
391		pr_warn("%s: Could not allocate %lu bytes percpu data\n",
392			mod->name, (unsigned long)pcpusec->sh_size);
393		return -ENOMEM;
394	}
395	mod->percpu_size = pcpusec->sh_size;
396	return 0;
397}
398
399static void percpu_modfree(struct module *mod)
400{
401	free_percpu(mod->percpu);
402}
403
404static unsigned int find_pcpusec(struct load_info *info)
405{
406	return find_sec(info, ".data..percpu");
407}
408
409static void percpu_modcopy(struct module *mod,
410			   const void *from, unsigned long size)
411{
412	int cpu;
413
414	for_each_possible_cpu(cpu)
415		memcpy(per_cpu_ptr(mod->percpu, cpu), from, size);
416}
417
418bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
419{
420	struct module *mod;
421	unsigned int cpu;
422
423	preempt_disable();
424
425	list_for_each_entry_rcu(mod, &modules, list) {
426		if (mod->state == MODULE_STATE_UNFORMED)
427			continue;
428		if (!mod->percpu_size)
429			continue;
430		for_each_possible_cpu(cpu) {
431			void *start = per_cpu_ptr(mod->percpu, cpu);
432			void *va = (void *)addr;
433
434			if (va >= start && va < start + mod->percpu_size) {
435				if (can_addr) {
436					*can_addr = (unsigned long) (va - start);
437					*can_addr += (unsigned long)
438						per_cpu_ptr(mod->percpu,
439							    get_boot_cpu_id());
440				}
441				preempt_enable();
442				return true;
443			}
444		}
445	}
446
447	preempt_enable();
448	return false;
449}
450
451/**
452 * is_module_percpu_address() - test whether address is from module static percpu
453 * @addr: address to test
454 *
455 * Test whether @addr belongs to module static percpu area.
456 *
457 * Return: %true if @addr is from module static percpu area
458 */
459bool is_module_percpu_address(unsigned long addr)
460{
461	return __is_module_percpu_address(addr, NULL);
462}
463
464#else /* ... !CONFIG_SMP */
465
466static inline void __percpu *mod_percpu(struct module *mod)
467{
468	return NULL;
469}
470static int percpu_modalloc(struct module *mod, struct load_info *info)
471{
472	/* UP modules shouldn't have this section: ENOMEM isn't quite right */
473	if (info->sechdrs[info->index.pcpu].sh_size != 0)
474		return -ENOMEM;
475	return 0;
476}
477static inline void percpu_modfree(struct module *mod)
478{
479}
480static unsigned int find_pcpusec(struct load_info *info)
481{
482	return 0;
483}
484static inline void percpu_modcopy(struct module *mod,
485				  const void *from, unsigned long size)
486{
487	/* pcpusec should be 0, and size of that section should be 0. */
488	BUG_ON(size != 0);
489}
490bool is_module_percpu_address(unsigned long addr)
491{
492	return false;
493}
494
495bool __is_module_percpu_address(unsigned long addr, unsigned long *can_addr)
496{
497	return false;
498}
499
500#endif /* CONFIG_SMP */
501
502#define MODINFO_ATTR(field)	\
503static void setup_modinfo_##field(struct module *mod, const char *s)  \
504{                                                                     \
505	mod->field = kstrdup(s, GFP_KERNEL);                          \
506}                                                                     \
507static ssize_t show_modinfo_##field(struct module_attribute *mattr,   \
508			struct module_kobject *mk, char *buffer)      \
509{                                                                     \
510	return scnprintf(buffer, PAGE_SIZE, "%s\n", mk->mod->field);  \
511}                                                                     \
512static int modinfo_##field##_exists(struct module *mod)               \
513{                                                                     \
514	return mod->field != NULL;                                    \
515}                                                                     \
516static void free_modinfo_##field(struct module *mod)                  \
517{                                                                     \
518	kfree(mod->field);                                            \
519	mod->field = NULL;                                            \
520}                                                                     \
521static struct module_attribute modinfo_##field = {                    \
522	.attr = { .name = __stringify(field), .mode = 0444 },         \
523	.show = show_modinfo_##field,                                 \
524	.setup = setup_modinfo_##field,                               \
525	.test = modinfo_##field##_exists,                             \
526	.free = free_modinfo_##field,                                 \
527};
528
529MODINFO_ATTR(version);
530MODINFO_ATTR(srcversion);
531
532static struct {
533	char name[MODULE_NAME_LEN + 1];
534	char taints[MODULE_FLAGS_BUF_SIZE];
535} last_unloaded_module;
536
537#ifdef CONFIG_MODULE_UNLOAD
538
539EXPORT_TRACEPOINT_SYMBOL(module_get);
540
541/* MODULE_REF_BASE is the base reference count by kmodule loader. */
542#define MODULE_REF_BASE	1
543
544/* Init the unload section of the module. */
545static int module_unload_init(struct module *mod)
546{
547	/*
548	 * Initialize reference counter to MODULE_REF_BASE.
549	 * refcnt == 0 means module is going.
550	 */
551	atomic_set(&mod->refcnt, MODULE_REF_BASE);
552
553	INIT_LIST_HEAD(&mod->source_list);
554	INIT_LIST_HEAD(&mod->target_list);
555
556	/* Hold reference count during initialization. */
557	atomic_inc(&mod->refcnt);
558
559	return 0;
560}
561
562/* Does a already use b? */
563static int already_uses(struct module *a, struct module *b)
564{
565	struct module_use *use;
566
567	list_for_each_entry(use, &b->source_list, source_list) {
568		if (use->source == a)
569			return 1;
570	}
571	pr_debug("%s does not use %s!\n", a->name, b->name);
572	return 0;
573}
574
575/*
576 * Module a uses b
577 *  - we add 'a' as a "source", 'b' as a "target" of module use
578 *  - the module_use is added to the list of 'b' sources (so
579 *    'b' can walk the list to see who sourced them), and of 'a'
580 *    targets (so 'a' can see what modules it targets).
581 */
582static int add_module_usage(struct module *a, struct module *b)
583{
584	struct module_use *use;
585
586	pr_debug("Allocating new usage for %s.\n", a->name);
587	use = kmalloc(sizeof(*use), GFP_ATOMIC);
588	if (!use)
589		return -ENOMEM;
590
591	use->source = a;
592	use->target = b;
593	list_add(&use->source_list, &b->source_list);
594	list_add(&use->target_list, &a->target_list);
595	return 0;
596}
597
598/* Module a uses b: caller needs module_mutex() */
599static int ref_module(struct module *a, struct module *b)
600{
601	int err;
602
603	if (b == NULL || already_uses(a, b))
604		return 0;
605
606	/* If module isn't available, we fail. */
607	err = strong_try_module_get(b);
608	if (err)
609		return err;
610
611	err = add_module_usage(a, b);
612	if (err) {
613		module_put(b);
614		return err;
615	}
616	return 0;
617}
618
619/* Clear the unload stuff of the module. */
620static void module_unload_free(struct module *mod)
621{
622	struct module_use *use, *tmp;
623
624	mutex_lock(&module_mutex);
625	list_for_each_entry_safe(use, tmp, &mod->target_list, target_list) {
626		struct module *i = use->target;
627		pr_debug("%s unusing %s\n", mod->name, i->name);
628		module_put(i);
629		list_del(&use->source_list);
630		list_del(&use->target_list);
631		kfree(use);
632	}
633	mutex_unlock(&module_mutex);
634}
635
636#ifdef CONFIG_MODULE_FORCE_UNLOAD
637static inline int try_force_unload(unsigned int flags)
638{
639	int ret = (flags & O_TRUNC);
640	if (ret)
641		add_taint(TAINT_FORCED_RMMOD, LOCKDEP_NOW_UNRELIABLE);
642	return ret;
643}
644#else
645static inline int try_force_unload(unsigned int flags)
646{
647	return 0;
648}
649#endif /* CONFIG_MODULE_FORCE_UNLOAD */
650
651/* Try to release refcount of module, 0 means success. */
652static int try_release_module_ref(struct module *mod)
653{
654	int ret;
655
656	/* Try to decrement refcnt which we set at loading */
657	ret = atomic_sub_return(MODULE_REF_BASE, &mod->refcnt);
658	BUG_ON(ret < 0);
659	if (ret)
660		/* Someone can put this right now, recover with checking */
661		ret = atomic_add_unless(&mod->refcnt, MODULE_REF_BASE, 0);
662
663	return ret;
664}
665
666static int try_stop_module(struct module *mod, int flags, int *forced)
667{
668	/* If it's not unused, quit unless we're forcing. */
669	if (try_release_module_ref(mod) != 0) {
670		*forced = try_force_unload(flags);
671		if (!(*forced))
672			return -EWOULDBLOCK;
673	}
674
675	/* Mark it as dying. */
676	mod->state = MODULE_STATE_GOING;
677
678	return 0;
679}
680
681/**
682 * module_refcount() - return the refcount or -1 if unloading
683 * @mod:	the module we're checking
684 *
685 * Return:
686 *	-1 if the module is in the process of unloading
687 *	otherwise the number of references in the kernel to the module
688 */
689int module_refcount(struct module *mod)
690{
691	return atomic_read(&mod->refcnt) - MODULE_REF_BASE;
692}
693EXPORT_SYMBOL(module_refcount);
694
695/* This exists whether we can unload or not */
696static void free_module(struct module *mod);
697
698SYSCALL_DEFINE2(delete_module, const char __user *, name_user,
699		unsigned int, flags)
700{
701	struct module *mod;
702	char name[MODULE_NAME_LEN];
703	char buf[MODULE_FLAGS_BUF_SIZE];
704	int ret, forced = 0;
705
706	if (!capable(CAP_SYS_MODULE) || modules_disabled)
707		return -EPERM;
708
709	if (strncpy_from_user(name, name_user, MODULE_NAME_LEN-1) < 0)
710		return -EFAULT;
711	name[MODULE_NAME_LEN-1] = '\0';
712
713	audit_log_kern_module(name);
714
715	if (mutex_lock_interruptible(&module_mutex) != 0)
716		return -EINTR;
717
718	mod = find_module(name);
719	if (!mod) {
720		ret = -ENOENT;
721		goto out;
722	}
723
724	if (!list_empty(&mod->source_list)) {
725		/* Other modules depend on us: get rid of them first. */
726		ret = -EWOULDBLOCK;
727		goto out;
728	}
729
730	/* Doing init or already dying? */
731	if (mod->state != MODULE_STATE_LIVE) {
732		/* FIXME: if (force), slam module count damn the torpedoes */
733		pr_debug("%s already dying\n", mod->name);
734		ret = -EBUSY;
735		goto out;
736	}
737
738	/* If it has an init func, it must have an exit func to unload */
739	if (mod->init && !mod->exit) {
740		forced = try_force_unload(flags);
741		if (!forced) {
742			/* This module can't be removed */
743			ret = -EBUSY;
744			goto out;
745		}
746	}
747
748	ret = try_stop_module(mod, flags, &forced);
749	if (ret != 0)
750		goto out;
751
752	mutex_unlock(&module_mutex);
753	/* Final destruction now no one is using it. */
754	if (mod->exit != NULL)
755		mod->exit();
756	blocking_notifier_call_chain(&module_notify_list,
757				     MODULE_STATE_GOING, mod);
758	klp_module_going(mod);
759	ftrace_release_mod(mod);
760
761	async_synchronize_full();
762
763	/* Store the name and taints of the last unloaded module for diagnostic purposes */
764	strscpy(last_unloaded_module.name, mod->name, sizeof(last_unloaded_module.name));
765	strscpy(last_unloaded_module.taints, module_flags(mod, buf, false), sizeof(last_unloaded_module.taints));
766
767	free_module(mod);
768	/* someone could wait for the module in add_unformed_module() */
769	wake_up_all(&module_wq);
770	return 0;
771out:
772	mutex_unlock(&module_mutex);
773	return ret;
774}
775
776void __symbol_put(const char *symbol)
777{
778	struct find_symbol_arg fsa = {
779		.name	= symbol,
780		.gplok	= true,
781	};
782
783	preempt_disable();
784	BUG_ON(!find_symbol(&fsa));
785	module_put(fsa.owner);
786	preempt_enable();
787}
788EXPORT_SYMBOL(__symbol_put);
789
790/* Note this assumes addr is a function, which it currently always is. */
791void symbol_put_addr(void *addr)
792{
793	struct module *modaddr;
794	unsigned long a = (unsigned long)dereference_function_descriptor(addr);
795
796	if (core_kernel_text(a))
797		return;
798
799	/*
800	 * Even though we hold a reference on the module; we still need to
801	 * disable preemption in order to safely traverse the data structure.
802	 */
803	preempt_disable();
804	modaddr = __module_text_address(a);
805	BUG_ON(!modaddr);
806	module_put(modaddr);
807	preempt_enable();
808}
809EXPORT_SYMBOL_GPL(symbol_put_addr);
810
811static ssize_t show_refcnt(struct module_attribute *mattr,
812			   struct module_kobject *mk, char *buffer)
813{
814	return sprintf(buffer, "%i\n", module_refcount(mk->mod));
815}
816
817static struct module_attribute modinfo_refcnt =
818	__ATTR(refcnt, 0444, show_refcnt, NULL);
819
820void __module_get(struct module *module)
821{
822	if (module) {
823		atomic_inc(&module->refcnt);
824		trace_module_get(module, _RET_IP_);
825	}
826}
827EXPORT_SYMBOL(__module_get);
828
829bool try_module_get(struct module *module)
830{
831	bool ret = true;
832
833	if (module) {
834		/* Note: here, we can fail to get a reference */
835		if (likely(module_is_live(module) &&
836			   atomic_inc_not_zero(&module->refcnt) != 0))
837			trace_module_get(module, _RET_IP_);
838		else
839			ret = false;
840	}
841	return ret;
842}
843EXPORT_SYMBOL(try_module_get);
844
845void module_put(struct module *module)
846{
847	int ret;
848
849	if (module) {
850		ret = atomic_dec_if_positive(&module->refcnt);
851		WARN_ON(ret < 0);	/* Failed to put refcount */
852		trace_module_put(module, _RET_IP_);
853	}
854}
855EXPORT_SYMBOL(module_put);
856
857#else /* !CONFIG_MODULE_UNLOAD */
858static inline void module_unload_free(struct module *mod)
859{
860}
861
862static int ref_module(struct module *a, struct module *b)
863{
864	return strong_try_module_get(b);
865}
866
867static inline int module_unload_init(struct module *mod)
868{
869	return 0;
870}
871#endif /* CONFIG_MODULE_UNLOAD */
872
873size_t module_flags_taint(unsigned long taints, char *buf)
874{
875	size_t l = 0;
876	int i;
877
878	for (i = 0; i < TAINT_FLAGS_COUNT; i++) {
879		if (taint_flags[i].module && test_bit(i, &taints))
880			buf[l++] = taint_flags[i].c_true;
881	}
882
883	return l;
884}
885
886static ssize_t show_initstate(struct module_attribute *mattr,
887			      struct module_kobject *mk, char *buffer)
888{
889	const char *state = "unknown";
890
891	switch (mk->mod->state) {
892	case MODULE_STATE_LIVE:
893		state = "live";
894		break;
895	case MODULE_STATE_COMING:
896		state = "coming";
897		break;
898	case MODULE_STATE_GOING:
899		state = "going";
900		break;
901	default:
902		BUG();
903	}
904	return sprintf(buffer, "%s\n", state);
905}
906
907static struct module_attribute modinfo_initstate =
908	__ATTR(initstate, 0444, show_initstate, NULL);
909
910static ssize_t store_uevent(struct module_attribute *mattr,
911			    struct module_kobject *mk,
912			    const char *buffer, size_t count)
913{
914	int rc;
915
916	rc = kobject_synth_uevent(&mk->kobj, buffer, count);
917	return rc ? rc : count;
918}
919
920struct module_attribute module_uevent =
921	__ATTR(uevent, 0200, NULL, store_uevent);
922
923static ssize_t show_coresize(struct module_attribute *mattr,
924			     struct module_kobject *mk, char *buffer)
925{
926	unsigned int size = mk->mod->mem[MOD_TEXT].size;
927
928	if (!IS_ENABLED(CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC)) {
929		for_class_mod_mem_type(type, core_data)
930			size += mk->mod->mem[type].size;
931	}
932	return sprintf(buffer, "%u\n", size);
933}
934
935static struct module_attribute modinfo_coresize =
936	__ATTR(coresize, 0444, show_coresize, NULL);
937
938#ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
939static ssize_t show_datasize(struct module_attribute *mattr,
940			     struct module_kobject *mk, char *buffer)
941{
942	unsigned int size = 0;
943
944	for_class_mod_mem_type(type, core_data)
945		size += mk->mod->mem[type].size;
946	return sprintf(buffer, "%u\n", size);
947}
948
949static struct module_attribute modinfo_datasize =
950	__ATTR(datasize, 0444, show_datasize, NULL);
951#endif
952
953static ssize_t show_initsize(struct module_attribute *mattr,
954			     struct module_kobject *mk, char *buffer)
955{
956	unsigned int size = 0;
957
958	for_class_mod_mem_type(type, init)
959		size += mk->mod->mem[type].size;
960	return sprintf(buffer, "%u\n", size);
961}
962
963static struct module_attribute modinfo_initsize =
964	__ATTR(initsize, 0444, show_initsize, NULL);
965
966static ssize_t show_taint(struct module_attribute *mattr,
967			  struct module_kobject *mk, char *buffer)
968{
969	size_t l;
970
971	l = module_flags_taint(mk->mod->taints, buffer);
972	buffer[l++] = '\n';
973	return l;
974}
975
976static struct module_attribute modinfo_taint =
977	__ATTR(taint, 0444, show_taint, NULL);
978
979struct module_attribute *modinfo_attrs[] = {
980	&module_uevent,
981	&modinfo_version,
982	&modinfo_srcversion,
983	&modinfo_initstate,
984	&modinfo_coresize,
985#ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
986	&modinfo_datasize,
987#endif
988	&modinfo_initsize,
989	&modinfo_taint,
990#ifdef CONFIG_MODULE_UNLOAD
991	&modinfo_refcnt,
992#endif
993	NULL,
994};
995
996size_t modinfo_attrs_count = ARRAY_SIZE(modinfo_attrs);
997
998static const char vermagic[] = VERMAGIC_STRING;
999
1000int try_to_force_load(struct module *mod, const char *reason)
1001{
1002#ifdef CONFIG_MODULE_FORCE_LOAD
1003	if (!test_taint(TAINT_FORCED_MODULE))
1004		pr_warn("%s: %s: kernel tainted.\n", mod->name, reason);
1005	add_taint_module(mod, TAINT_FORCED_MODULE, LOCKDEP_NOW_UNRELIABLE);
1006	return 0;
1007#else
1008	return -ENOEXEC;
1009#endif
1010}
1011
1012/* Parse tag=value strings from .modinfo section */
1013char *module_next_tag_pair(char *string, unsigned long *secsize)
1014{
1015	/* Skip non-zero chars */
1016	while (string[0]) {
1017		string++;
1018		if ((*secsize)-- <= 1)
1019			return NULL;
1020	}
1021
1022	/* Skip any zero padding. */
1023	while (!string[0]) {
1024		string++;
1025		if ((*secsize)-- <= 1)
1026			return NULL;
1027	}
1028	return string;
1029}
1030
1031static char *get_next_modinfo(const struct load_info *info, const char *tag,
1032			      char *prev)
1033{
1034	char *p;
1035	unsigned int taglen = strlen(tag);
1036	Elf_Shdr *infosec = &info->sechdrs[info->index.info];
1037	unsigned long size = infosec->sh_size;
1038
1039	/*
1040	 * get_modinfo() calls made before rewrite_section_headers()
1041	 * must use sh_offset, as sh_addr isn't set!
1042	 */
1043	char *modinfo = (char *)info->hdr + infosec->sh_offset;
1044
1045	if (prev) {
1046		size -= prev - modinfo;
1047		modinfo = module_next_tag_pair(prev, &size);
1048	}
1049
1050	for (p = modinfo; p; p = module_next_tag_pair(p, &size)) {
1051		if (strncmp(p, tag, taglen) == 0 && p[taglen] == '=')
1052			return p + taglen + 1;
1053	}
1054	return NULL;
1055}
1056
1057static char *get_modinfo(const struct load_info *info, const char *tag)
1058{
1059	return get_next_modinfo(info, tag, NULL);
1060}
1061
1062static int verify_namespace_is_imported(const struct load_info *info,
1063					const struct kernel_symbol *sym,
1064					struct module *mod)
1065{
1066	const char *namespace;
1067	char *imported_namespace;
1068
1069	namespace = kernel_symbol_namespace(sym);
1070	if (namespace && namespace[0]) {
1071		for_each_modinfo_entry(imported_namespace, info, "import_ns") {
1072			if (strcmp(namespace, imported_namespace) == 0)
1073				return 0;
1074		}
1075#ifdef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1076		pr_warn(
1077#else
1078		pr_err(
1079#endif
1080			"%s: module uses symbol (%s) from namespace %s, but does not import it.\n",
1081			mod->name, kernel_symbol_name(sym), namespace);
1082#ifndef CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS
1083		return -EINVAL;
1084#endif
1085	}
1086	return 0;
1087}
1088
1089static bool inherit_taint(struct module *mod, struct module *owner, const char *name)
1090{
1091	if (!owner || !test_bit(TAINT_PROPRIETARY_MODULE, &owner->taints))
1092		return true;
1093
1094	if (mod->using_gplonly_symbols) {
1095		pr_err("%s: module using GPL-only symbols uses symbols %s from proprietary module %s.\n",
1096			mod->name, name, owner->name);
1097		return false;
1098	}
1099
1100	if (!test_bit(TAINT_PROPRIETARY_MODULE, &mod->taints)) {
1101		pr_warn("%s: module uses symbols %s from proprietary module %s, inheriting taint.\n",
1102			mod->name, name, owner->name);
1103		set_bit(TAINT_PROPRIETARY_MODULE, &mod->taints);
1104	}
1105	return true;
1106}
1107
1108/* Resolve a symbol for this module.  I.e. if we find one, record usage. */
1109static const struct kernel_symbol *resolve_symbol(struct module *mod,
1110						  const struct load_info *info,
1111						  const char *name,
1112						  char ownername[])
1113{
1114	struct find_symbol_arg fsa = {
1115		.name	= name,
1116		.gplok	= !(mod->taints & (1 << TAINT_PROPRIETARY_MODULE)),
1117		.warn	= true,
1118	};
1119	int err;
1120
1121	/*
1122	 * The module_mutex should not be a heavily contended lock;
1123	 * if we get the occasional sleep here, we'll go an extra iteration
1124	 * in the wait_event_interruptible(), which is harmless.
1125	 */
1126	sched_annotate_sleep();
1127	mutex_lock(&module_mutex);
1128	if (!find_symbol(&fsa))
1129		goto unlock;
1130
1131	if (fsa.license == GPL_ONLY)
1132		mod->using_gplonly_symbols = true;
1133
1134	if (!inherit_taint(mod, fsa.owner, name)) {
1135		fsa.sym = NULL;
1136		goto getname;
1137	}
1138
1139	if (!check_version(info, name, mod, fsa.crc)) {
1140		fsa.sym = ERR_PTR(-EINVAL);
1141		goto getname;
1142	}
1143
1144	err = verify_namespace_is_imported(info, fsa.sym, mod);
1145	if (err) {
1146		fsa.sym = ERR_PTR(err);
1147		goto getname;
1148	}
1149
1150	err = ref_module(mod, fsa.owner);
1151	if (err) {
1152		fsa.sym = ERR_PTR(err);
1153		goto getname;
1154	}
1155
1156getname:
1157	/* We must make copy under the lock if we failed to get ref. */
1158	strncpy(ownername, module_name(fsa.owner), MODULE_NAME_LEN);
1159unlock:
1160	mutex_unlock(&module_mutex);
1161	return fsa.sym;
1162}
1163
1164static const struct kernel_symbol *
1165resolve_symbol_wait(struct module *mod,
1166		    const struct load_info *info,
1167		    const char *name)
1168{
1169	const struct kernel_symbol *ksym;
1170	char owner[MODULE_NAME_LEN];
1171
1172	if (wait_event_interruptible_timeout(module_wq,
1173			!IS_ERR(ksym = resolve_symbol(mod, info, name, owner))
1174			|| PTR_ERR(ksym) != -EBUSY,
1175					     30 * HZ) <= 0) {
1176		pr_warn("%s: gave up waiting for init of module %s.\n",
1177			mod->name, owner);
1178	}
1179	return ksym;
1180}
1181
1182void __weak module_memfree(void *module_region)
1183{
1184	/*
1185	 * This memory may be RO, and freeing RO memory in an interrupt is not
1186	 * supported by vmalloc.
1187	 */
1188	WARN_ON(in_interrupt());
1189	vfree(module_region);
1190}
1191
1192void __weak module_arch_cleanup(struct module *mod)
1193{
1194}
1195
1196void __weak module_arch_freeing_init(struct module *mod)
1197{
1198}
1199
1200static bool mod_mem_use_vmalloc(enum mod_mem_type type)
1201{
1202	return IS_ENABLED(CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC) &&
1203		mod_mem_type_is_core_data(type);
1204}
1205
1206static void *module_memory_alloc(unsigned int size, enum mod_mem_type type)
1207{
1208	if (mod_mem_use_vmalloc(type))
1209		return vzalloc(size);
1210	return module_alloc(size);
1211}
1212
1213static void module_memory_free(void *ptr, enum mod_mem_type type)
1214{
1215	if (mod_mem_use_vmalloc(type))
1216		vfree(ptr);
1217	else
1218		module_memfree(ptr);
1219}
1220
1221static void free_mod_mem(struct module *mod)
1222{
1223	for_each_mod_mem_type(type) {
1224		struct module_memory *mod_mem = &mod->mem[type];
1225
1226		if (type == MOD_DATA)
1227			continue;
1228
1229		/* Free lock-classes; relies on the preceding sync_rcu(). */
1230		lockdep_free_key_range(mod_mem->base, mod_mem->size);
1231		if (mod_mem->size)
1232			module_memory_free(mod_mem->base, type);
1233	}
1234
1235	/* MOD_DATA hosts mod, so free it at last */
1236	lockdep_free_key_range(mod->mem[MOD_DATA].base, mod->mem[MOD_DATA].size);
1237	module_memory_free(mod->mem[MOD_DATA].base, MOD_DATA);
1238}
1239
1240/* Free a module, remove from lists, etc. */
1241static void free_module(struct module *mod)
1242{
1243	trace_module_free(mod);
1244
1245	mod_sysfs_teardown(mod);
1246
1247	/*
1248	 * We leave it in list to prevent duplicate loads, but make sure
1249	 * that noone uses it while it's being deconstructed.
1250	 */
1251	mutex_lock(&module_mutex);
1252	mod->state = MODULE_STATE_UNFORMED;
1253	mutex_unlock(&module_mutex);
1254
1255	/* Arch-specific cleanup. */
1256	module_arch_cleanup(mod);
1257
1258	/* Module unload stuff */
1259	module_unload_free(mod);
1260
1261	/* Free any allocated parameters. */
1262	destroy_params(mod->kp, mod->num_kp);
1263
1264	if (is_livepatch_module(mod))
1265		free_module_elf(mod);
1266
1267	/* Now we can delete it from the lists */
1268	mutex_lock(&module_mutex);
1269	/* Unlink carefully: kallsyms could be walking list. */
1270	list_del_rcu(&mod->list);
1271	mod_tree_remove(mod);
1272	/* Remove this module from bug list, this uses list_del_rcu */
1273	module_bug_cleanup(mod);
1274	/* Wait for RCU-sched synchronizing before releasing mod->list and buglist. */
1275	synchronize_rcu();
1276	if (try_add_tainted_module(mod))
1277		pr_err("%s: adding tainted module to the unloaded tainted modules list failed.\n",
1278		       mod->name);
1279	mutex_unlock(&module_mutex);
1280
1281	/* This may be empty, but that's OK */
1282	module_arch_freeing_init(mod);
1283	kfree(mod->args);
1284	percpu_modfree(mod);
1285
1286	free_mod_mem(mod);
1287}
1288
1289void *__symbol_get(const char *symbol)
1290{
1291	struct find_symbol_arg fsa = {
1292		.name	= symbol,
1293		.gplok	= true,
1294		.warn	= true,
1295	};
1296
1297	preempt_disable();
1298	if (!find_symbol(&fsa))
1299		goto fail;
1300	if (fsa.license != GPL_ONLY) {
1301		pr_warn("failing symbol_get of non-GPLONLY symbol %s.\n",
1302			symbol);
1303		goto fail;
1304	}
1305	if (strong_try_module_get(fsa.owner))
1306		goto fail;
1307	preempt_enable();
1308	return (void *)kernel_symbol_value(fsa.sym);
1309fail:
1310	preempt_enable();
1311	return NULL;
1312}
1313EXPORT_SYMBOL_GPL(__symbol_get);
1314
1315/*
1316 * Ensure that an exported symbol [global namespace] does not already exist
1317 * in the kernel or in some other module's exported symbol table.
1318 *
1319 * You must hold the module_mutex.
1320 */
1321static int verify_exported_symbols(struct module *mod)
1322{
1323	unsigned int i;
1324	const struct kernel_symbol *s;
1325	struct {
1326		const struct kernel_symbol *sym;
1327		unsigned int num;
1328	} arr[] = {
1329		{ mod->syms, mod->num_syms },
1330		{ mod->gpl_syms, mod->num_gpl_syms },
1331	};
1332
1333	for (i = 0; i < ARRAY_SIZE(arr); i++) {
1334		for (s = arr[i].sym; s < arr[i].sym + arr[i].num; s++) {
1335			struct find_symbol_arg fsa = {
1336				.name	= kernel_symbol_name(s),
1337				.gplok	= true,
1338			};
1339			if (find_symbol(&fsa)) {
1340				pr_err("%s: exports duplicate symbol %s"
1341				       " (owned by %s)\n",
1342				       mod->name, kernel_symbol_name(s),
1343				       module_name(fsa.owner));
1344				return -ENOEXEC;
1345			}
1346		}
1347	}
1348	return 0;
1349}
1350
1351static bool ignore_undef_symbol(Elf_Half emachine, const char *name)
1352{
1353	/*
1354	 * On x86, PIC code and Clang non-PIC code may have call foo@PLT. GNU as
1355	 * before 2.37 produces an unreferenced _GLOBAL_OFFSET_TABLE_ on x86-64.
1356	 * i386 has a similar problem but may not deserve a fix.
1357	 *
1358	 * If we ever have to ignore many symbols, consider refactoring the code to
1359	 * only warn if referenced by a relocation.
1360	 */
1361	if (emachine == EM_386 || emachine == EM_X86_64)
1362		return !strcmp(name, "_GLOBAL_OFFSET_TABLE_");
1363	return false;
1364}
1365
1366/* Change all symbols so that st_value encodes the pointer directly. */
1367static int simplify_symbols(struct module *mod, const struct load_info *info)
1368{
1369	Elf_Shdr *symsec = &info->sechdrs[info->index.sym];
1370	Elf_Sym *sym = (void *)symsec->sh_addr;
1371	unsigned long secbase;
1372	unsigned int i;
1373	int ret = 0;
1374	const struct kernel_symbol *ksym;
1375
1376	for (i = 1; i < symsec->sh_size / sizeof(Elf_Sym); i++) {
1377		const char *name = info->strtab + sym[i].st_name;
1378
1379		switch (sym[i].st_shndx) {
1380		case SHN_COMMON:
1381			/* Ignore common symbols */
1382			if (!strncmp(name, "__gnu_lto", 9))
1383				break;
1384
1385			/*
1386			 * We compiled with -fno-common.  These are not
1387			 * supposed to happen.
1388			 */
1389			pr_debug("Common symbol: %s\n", name);
1390			pr_warn("%s: please compile with -fno-common\n",
1391			       mod->name);
1392			ret = -ENOEXEC;
1393			break;
1394
1395		case SHN_ABS:
1396			/* Don't need to do anything */
1397			pr_debug("Absolute symbol: 0x%08lx %s\n",
1398				 (long)sym[i].st_value, name);
1399			break;
1400
1401		case SHN_LIVEPATCH:
1402			/* Livepatch symbols are resolved by livepatch */
1403			break;
1404
1405		case SHN_UNDEF:
1406			ksym = resolve_symbol_wait(mod, info, name);
1407			/* Ok if resolved.  */
1408			if (ksym && !IS_ERR(ksym)) {
1409				sym[i].st_value = kernel_symbol_value(ksym);
1410				break;
1411			}
1412
1413			/* Ok if weak or ignored.  */
1414			if (!ksym &&
1415			    (ELF_ST_BIND(sym[i].st_info) == STB_WEAK ||
1416			     ignore_undef_symbol(info->hdr->e_machine, name)))
1417				break;
1418
1419			ret = PTR_ERR(ksym) ?: -ENOENT;
1420			pr_warn("%s: Unknown symbol %s (err %d)\n",
1421				mod->name, name, ret);
1422			break;
1423
1424		default:
1425			/* Divert to percpu allocation if a percpu var. */
1426			if (sym[i].st_shndx == info->index.pcpu)
1427				secbase = (unsigned long)mod_percpu(mod);
1428			else
1429				secbase = info->sechdrs[sym[i].st_shndx].sh_addr;
1430			sym[i].st_value += secbase;
1431			break;
1432		}
1433	}
1434
1435	return ret;
1436}
1437
1438static int apply_relocations(struct module *mod, const struct load_info *info)
1439{
1440	unsigned int i;
1441	int err = 0;
1442
1443	/* Now do relocations. */
1444	for (i = 1; i < info->hdr->e_shnum; i++) {
1445		unsigned int infosec = info->sechdrs[i].sh_info;
1446
1447		/* Not a valid relocation section? */
1448		if (infosec >= info->hdr->e_shnum)
1449			continue;
1450
1451		/* Don't bother with non-allocated sections */
1452		if (!(info->sechdrs[infosec].sh_flags & SHF_ALLOC))
1453			continue;
1454
1455		if (info->sechdrs[i].sh_flags & SHF_RELA_LIVEPATCH)
1456			err = klp_apply_section_relocs(mod, info->sechdrs,
1457						       info->secstrings,
1458						       info->strtab,
1459						       info->index.sym, i,
1460						       NULL);
1461		else if (info->sechdrs[i].sh_type == SHT_REL)
1462			err = apply_relocate(info->sechdrs, info->strtab,
1463					     info->index.sym, i, mod);
1464		else if (info->sechdrs[i].sh_type == SHT_RELA)
1465			err = apply_relocate_add(info->sechdrs, info->strtab,
1466						 info->index.sym, i, mod);
1467		if (err < 0)
1468			break;
1469	}
1470	return err;
1471}
1472
1473/* Additional bytes needed by arch in front of individual sections */
1474unsigned int __weak arch_mod_section_prepend(struct module *mod,
1475					     unsigned int section)
1476{
1477	/* default implementation just returns zero */
1478	return 0;
1479}
1480
1481long module_get_offset_and_type(struct module *mod, enum mod_mem_type type,
1482				Elf_Shdr *sechdr, unsigned int section)
1483{
1484	long offset;
1485	long mask = ((unsigned long)(type) & SH_ENTSIZE_TYPE_MASK) << SH_ENTSIZE_TYPE_SHIFT;
1486
1487	mod->mem[type].size += arch_mod_section_prepend(mod, section);
1488	offset = ALIGN(mod->mem[type].size, sechdr->sh_addralign ?: 1);
1489	mod->mem[type].size = offset + sechdr->sh_size;
1490
1491	WARN_ON_ONCE(offset & mask);
1492	return offset | mask;
1493}
1494
1495bool module_init_layout_section(const char *sname)
1496{
1497#ifndef CONFIG_MODULE_UNLOAD
1498	if (module_exit_section(sname))
1499		return true;
1500#endif
1501	return module_init_section(sname);
1502}
1503
1504static void __layout_sections(struct module *mod, struct load_info *info, bool is_init)
1505{
1506	unsigned int m, i;
1507
1508	static const unsigned long masks[][2] = {
1509		/*
1510		 * NOTE: all executable code must be the first section
1511		 * in this array; otherwise modify the text_size
1512		 * finder in the two loops below
1513		 */
1514		{ SHF_EXECINSTR | SHF_ALLOC, ARCH_SHF_SMALL },
1515		{ SHF_ALLOC, SHF_WRITE | ARCH_SHF_SMALL },
1516		{ SHF_RO_AFTER_INIT | SHF_ALLOC, ARCH_SHF_SMALL },
1517		{ SHF_WRITE | SHF_ALLOC, ARCH_SHF_SMALL },
1518		{ ARCH_SHF_SMALL | SHF_ALLOC, 0 }
1519	};
1520	static const int core_m_to_mem_type[] = {
1521		MOD_TEXT,
1522		MOD_RODATA,
1523		MOD_RO_AFTER_INIT,
1524		MOD_DATA,
1525		MOD_DATA,
1526	};
1527	static const int init_m_to_mem_type[] = {
1528		MOD_INIT_TEXT,
1529		MOD_INIT_RODATA,
1530		MOD_INVALID,
1531		MOD_INIT_DATA,
1532		MOD_INIT_DATA,
1533	};
1534
1535	for (m = 0; m < ARRAY_SIZE(masks); ++m) {
1536		enum mod_mem_type type = is_init ? init_m_to_mem_type[m] : core_m_to_mem_type[m];
1537
1538		for (i = 0; i < info->hdr->e_shnum; ++i) {
1539			Elf_Shdr *s = &info->sechdrs[i];
1540			const char *sname = info->secstrings + s->sh_name;
1541
1542			if ((s->sh_flags & masks[m][0]) != masks[m][0]
1543			    || (s->sh_flags & masks[m][1])
1544			    || s->sh_entsize != ~0UL
1545			    || is_init != module_init_layout_section(sname))
1546				continue;
1547
1548			if (WARN_ON_ONCE(type == MOD_INVALID))
1549				continue;
1550
1551			s->sh_entsize = module_get_offset_and_type(mod, type, s, i);
1552			pr_debug("\t%s\n", sname);
1553		}
1554	}
1555}
1556
1557/*
1558 * Lay out the SHF_ALLOC sections in a way not dissimilar to how ld
1559 * might -- code, read-only data, read-write data, small data.  Tally
1560 * sizes, and place the offsets into sh_entsize fields: high bit means it
1561 * belongs in init.
1562 */
1563static void layout_sections(struct module *mod, struct load_info *info)
1564{
1565	unsigned int i;
1566
1567	for (i = 0; i < info->hdr->e_shnum; i++)
1568		info->sechdrs[i].sh_entsize = ~0UL;
1569
1570	pr_debug("Core section allocation order for %s:\n", mod->name);
1571	__layout_sections(mod, info, false);
1572
1573	pr_debug("Init section allocation order for %s:\n", mod->name);
1574	__layout_sections(mod, info, true);
1575}
1576
1577static void module_license_taint_check(struct module *mod, const char *license)
1578{
1579	if (!license)
1580		license = "unspecified";
1581
1582	if (!license_is_gpl_compatible(license)) {
1583		if (!test_taint(TAINT_PROPRIETARY_MODULE))
1584			pr_warn("%s: module license '%s' taints kernel.\n",
1585				mod->name, license);
1586		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
1587				 LOCKDEP_NOW_UNRELIABLE);
1588	}
1589}
1590
1591static void setup_modinfo(struct module *mod, struct load_info *info)
1592{
1593	struct module_attribute *attr;
1594	int i;
1595
1596	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1597		if (attr->setup)
1598			attr->setup(mod, get_modinfo(info, attr->attr.name));
1599	}
1600}
1601
1602static void free_modinfo(struct module *mod)
1603{
1604	struct module_attribute *attr;
1605	int i;
1606
1607	for (i = 0; (attr = modinfo_attrs[i]); i++) {
1608		if (attr->free)
1609			attr->free(mod);
1610	}
1611}
1612
1613void * __weak module_alloc(unsigned long size)
1614{
1615	return __vmalloc_node_range(size, 1, VMALLOC_START, VMALLOC_END,
1616			GFP_KERNEL, PAGE_KERNEL_EXEC, VM_FLUSH_RESET_PERMS,
1617			NUMA_NO_NODE, __builtin_return_address(0));
1618}
1619
1620bool __weak module_init_section(const char *name)
1621{
1622	return strstarts(name, ".init");
1623}
1624
1625bool __weak module_exit_section(const char *name)
1626{
1627	return strstarts(name, ".exit");
1628}
1629
1630static int validate_section_offset(struct load_info *info, Elf_Shdr *shdr)
1631{
1632#if defined(CONFIG_64BIT)
1633	unsigned long long secend;
1634#else
1635	unsigned long secend;
1636#endif
1637
1638	/*
1639	 * Check for both overflow and offset/size being
1640	 * too large.
1641	 */
1642	secend = shdr->sh_offset + shdr->sh_size;
1643	if (secend < shdr->sh_offset || secend > info->len)
1644		return -ENOEXEC;
1645
1646	return 0;
1647}
1648
1649/*
1650 * Check userspace passed ELF module against our expectations, and cache
1651 * useful variables for further processing as we go.
1652 *
1653 * This does basic validity checks against section offsets and sizes, the
1654 * section name string table, and the indices used for it (sh_name).
1655 *
1656 * As a last step, since we're already checking the ELF sections we cache
1657 * useful variables which will be used later for our convenience:
1658 *
1659 * 	o pointers to section headers
1660 * 	o cache the modinfo symbol section
1661 * 	o cache the string symbol section
1662 * 	o cache the module section
1663 *
1664 * As a last step we set info->mod to the temporary copy of the module in
1665 * info->hdr. The final one will be allocated in move_module(). Any
1666 * modifications we make to our copy of the module will be carried over
1667 * to the final minted module.
1668 */
1669static int elf_validity_cache_copy(struct load_info *info, int flags)
1670{
1671	unsigned int i;
1672	Elf_Shdr *shdr, *strhdr;
1673	int err;
1674	unsigned int num_mod_secs = 0, mod_idx;
1675	unsigned int num_info_secs = 0, info_idx;
1676	unsigned int num_sym_secs = 0, sym_idx;
1677
1678	if (info->len < sizeof(*(info->hdr))) {
1679		pr_err("Invalid ELF header len %lu\n", info->len);
1680		goto no_exec;
1681	}
1682
1683	if (memcmp(info->hdr->e_ident, ELFMAG, SELFMAG) != 0) {
1684		pr_err("Invalid ELF header magic: != %s\n", ELFMAG);
1685		goto no_exec;
1686	}
1687	if (info->hdr->e_type != ET_REL) {
1688		pr_err("Invalid ELF header type: %u != %u\n",
1689		       info->hdr->e_type, ET_REL);
1690		goto no_exec;
1691	}
1692	if (!elf_check_arch(info->hdr)) {
1693		pr_err("Invalid architecture in ELF header: %u\n",
1694		       info->hdr->e_machine);
1695		goto no_exec;
1696	}
1697	if (!module_elf_check_arch(info->hdr)) {
1698		pr_err("Invalid module architecture in ELF header: %u\n",
1699		       info->hdr->e_machine);
1700		goto no_exec;
1701	}
1702	if (info->hdr->e_shentsize != sizeof(Elf_Shdr)) {
1703		pr_err("Invalid ELF section header size\n");
1704		goto no_exec;
1705	}
1706
1707	/*
1708	 * e_shnum is 16 bits, and sizeof(Elf_Shdr) is
1709	 * known and small. So e_shnum * sizeof(Elf_Shdr)
1710	 * will not overflow unsigned long on any platform.
1711	 */
1712	if (info->hdr->e_shoff >= info->len
1713	    || (info->hdr->e_shnum * sizeof(Elf_Shdr) >
1714		info->len - info->hdr->e_shoff)) {
1715		pr_err("Invalid ELF section header overflow\n");
1716		goto no_exec;
1717	}
1718
1719	info->sechdrs = (void *)info->hdr + info->hdr->e_shoff;
1720
1721	/*
1722	 * Verify if the section name table index is valid.
1723	 */
1724	if (info->hdr->e_shstrndx == SHN_UNDEF
1725	    || info->hdr->e_shstrndx >= info->hdr->e_shnum) {
1726		pr_err("Invalid ELF section name index: %d || e_shstrndx (%d) >= e_shnum (%d)\n",
1727		       info->hdr->e_shstrndx, info->hdr->e_shstrndx,
1728		       info->hdr->e_shnum);
1729		goto no_exec;
1730	}
1731
1732	strhdr = &info->sechdrs[info->hdr->e_shstrndx];
1733	err = validate_section_offset(info, strhdr);
1734	if (err < 0) {
1735		pr_err("Invalid ELF section hdr(type %u)\n", strhdr->sh_type);
1736		return err;
1737	}
1738
1739	/*
1740	 * The section name table must be NUL-terminated, as required
1741	 * by the spec. This makes strcmp and pr_* calls that access
1742	 * strings in the section safe.
1743	 */
1744	info->secstrings = (void *)info->hdr + strhdr->sh_offset;
1745	if (strhdr->sh_size == 0) {
1746		pr_err("empty section name table\n");
1747		goto no_exec;
1748	}
1749	if (info->secstrings[strhdr->sh_size - 1] != '\0') {
1750		pr_err("ELF Spec violation: section name table isn't null terminated\n");
1751		goto no_exec;
1752	}
1753
1754	/*
1755	 * The code assumes that section 0 has a length of zero and
1756	 * an addr of zero, so check for it.
1757	 */
1758	if (info->sechdrs[0].sh_type != SHT_NULL
1759	    || info->sechdrs[0].sh_size != 0
1760	    || info->sechdrs[0].sh_addr != 0) {
1761		pr_err("ELF Spec violation: section 0 type(%d)!=SH_NULL or non-zero len or addr\n",
1762		       info->sechdrs[0].sh_type);
1763		goto no_exec;
1764	}
1765
1766	for (i = 1; i < info->hdr->e_shnum; i++) {
1767		shdr = &info->sechdrs[i];
1768		switch (shdr->sh_type) {
1769		case SHT_NULL:
1770		case SHT_NOBITS:
1771			continue;
1772		case SHT_SYMTAB:
1773			if (shdr->sh_link == SHN_UNDEF
1774			    || shdr->sh_link >= info->hdr->e_shnum) {
1775				pr_err("Invalid ELF sh_link!=SHN_UNDEF(%d) or (sh_link(%d) >= hdr->e_shnum(%d)\n",
1776				       shdr->sh_link, shdr->sh_link,
1777				       info->hdr->e_shnum);
1778				goto no_exec;
1779			}
1780			num_sym_secs++;
1781			sym_idx = i;
1782			fallthrough;
1783		default:
1784			err = validate_section_offset(info, shdr);
1785			if (err < 0) {
1786				pr_err("Invalid ELF section in module (section %u type %u)\n",
1787					i, shdr->sh_type);
1788				return err;
1789			}
1790			if (strcmp(info->secstrings + shdr->sh_name,
1791				   ".gnu.linkonce.this_module") == 0) {
1792				num_mod_secs++;
1793				mod_idx = i;
1794			} else if (strcmp(info->secstrings + shdr->sh_name,
1795				   ".modinfo") == 0) {
1796				num_info_secs++;
1797				info_idx = i;
1798			}
1799
1800			if (shdr->sh_flags & SHF_ALLOC) {
1801				if (shdr->sh_name >= strhdr->sh_size) {
1802					pr_err("Invalid ELF section name in module (section %u type %u)\n",
1803					       i, shdr->sh_type);
1804					return -ENOEXEC;
1805				}
1806			}
1807			break;
1808		}
1809	}
1810
1811	if (num_info_secs > 1) {
1812		pr_err("Only one .modinfo section must exist.\n");
1813		goto no_exec;
1814	} else if (num_info_secs == 1) {
1815		/* Try to find a name early so we can log errors with a module name */
1816		info->index.info = info_idx;
1817		info->name = get_modinfo(info, "name");
1818	}
1819
1820	if (num_sym_secs != 1) {
1821		pr_warn("%s: module has no symbols (stripped?)\n",
1822			info->name ?: "(missing .modinfo section or name field)");
1823		goto no_exec;
1824	}
1825
1826	/* Sets internal symbols and strings. */
1827	info->index.sym = sym_idx;
1828	shdr = &info->sechdrs[sym_idx];
1829	info->index.str = shdr->sh_link;
1830	info->strtab = (char *)info->hdr + info->sechdrs[info->index.str].sh_offset;
1831
1832	/*
1833	 * The ".gnu.linkonce.this_module" ELF section is special. It is
1834	 * what modpost uses to refer to __this_module and let's use rely
1835	 * on THIS_MODULE to point to &__this_module properly. The kernel's
1836	 * modpost declares it on each modules's *.mod.c file. If the struct
1837	 * module of the kernel changes a full kernel rebuild is required.
1838	 *
1839	 * We have a few expectaions for this special section, the following
1840	 * code validates all this for us:
1841	 *
1842	 *   o Only one section must exist
1843	 *   o We expect the kernel to always have to allocate it: SHF_ALLOC
1844	 *   o The section size must match the kernel's run time's struct module
1845	 *     size
1846	 */
1847	if (num_mod_secs != 1) {
1848		pr_err("module %s: Only one .gnu.linkonce.this_module section must exist.\n",
1849		       info->name ?: "(missing .modinfo section or name field)");
1850		goto no_exec;
1851	}
1852
1853	shdr = &info->sechdrs[mod_idx];
1854
1855	/*
1856	 * This is already implied on the switch above, however let's be
1857	 * pedantic about it.
1858	 */
1859	if (shdr->sh_type == SHT_NOBITS) {
1860		pr_err("module %s: .gnu.linkonce.this_module section must have a size set\n",
1861		       info->name ?: "(missing .modinfo section or name field)");
1862		goto no_exec;
1863	}
1864
1865	if (!(shdr->sh_flags & SHF_ALLOC)) {
1866		pr_err("module %s: .gnu.linkonce.this_module must occupy memory during process execution\n",
1867		       info->name ?: "(missing .modinfo section or name field)");
1868		goto no_exec;
1869	}
1870
1871	if (shdr->sh_size != sizeof(struct module)) {
1872		pr_err("module %s: .gnu.linkonce.this_module section size must match the kernel's built struct module size at run time\n",
1873		       info->name ?: "(missing .modinfo section or name field)");
1874		goto no_exec;
1875	}
1876
1877	info->index.mod = mod_idx;
1878
1879	/* This is temporary: point mod into copy of data. */
1880	info->mod = (void *)info->hdr + shdr->sh_offset;
1881
1882	/*
1883	 * If we didn't load the .modinfo 'name' field earlier, fall back to
1884	 * on-disk struct mod 'name' field.
1885	 */
1886	if (!info->name)
1887		info->name = info->mod->name;
1888
1889	if (flags & MODULE_INIT_IGNORE_MODVERSIONS)
1890		info->index.vers = 0; /* Pretend no __versions section! */
1891	else
1892		info->index.vers = find_sec(info, "__versions");
1893
1894	info->index.pcpu = find_pcpusec(info);
1895
1896	return 0;
1897
1898no_exec:
1899	return -ENOEXEC;
1900}
1901
1902#define COPY_CHUNK_SIZE (16*PAGE_SIZE)
1903
1904static int copy_chunked_from_user(void *dst, const void __user *usrc, unsigned long len)
1905{
1906	do {
1907		unsigned long n = min(len, COPY_CHUNK_SIZE);
1908
1909		if (copy_from_user(dst, usrc, n) != 0)
1910			return -EFAULT;
1911		cond_resched();
1912		dst += n;
1913		usrc += n;
1914		len -= n;
1915	} while (len);
1916	return 0;
1917}
1918
1919static int check_modinfo_livepatch(struct module *mod, struct load_info *info)
1920{
1921	if (!get_modinfo(info, "livepatch"))
1922		/* Nothing more to do */
1923		return 0;
1924
1925	if (set_livepatch_module(mod))
1926		return 0;
1927
1928	pr_err("%s: module is marked as livepatch module, but livepatch support is disabled",
1929	       mod->name);
1930	return -ENOEXEC;
1931}
1932
1933static void check_modinfo_retpoline(struct module *mod, struct load_info *info)
1934{
1935	if (retpoline_module_ok(get_modinfo(info, "retpoline")))
1936		return;
1937
1938	pr_warn("%s: loading module not compiled with retpoline compiler.\n",
1939		mod->name);
1940}
1941
1942/* Sets info->hdr and info->len. */
1943static int copy_module_from_user(const void __user *umod, unsigned long len,
1944				  struct load_info *info)
1945{
1946	int err;
1947
1948	info->len = len;
1949	if (info->len < sizeof(*(info->hdr)))
1950		return -ENOEXEC;
1951
1952	err = security_kernel_load_data(LOADING_MODULE, true);
1953	if (err)
1954		return err;
1955
1956	/* Suck in entire file: we'll want most of it. */
1957	info->hdr = __vmalloc(info->len, GFP_KERNEL | __GFP_NOWARN);
1958	if (!info->hdr)
1959		return -ENOMEM;
1960
1961	if (copy_chunked_from_user(info->hdr, umod, info->len) != 0) {
1962		err = -EFAULT;
1963		goto out;
1964	}
1965
1966	err = security_kernel_post_load_data((char *)info->hdr, info->len,
1967					     LOADING_MODULE, "init_module");
1968out:
1969	if (err)
1970		vfree(info->hdr);
1971
1972	return err;
1973}
1974
1975static void free_copy(struct load_info *info, int flags)
1976{
1977	if (flags & MODULE_INIT_COMPRESSED_FILE)
1978		module_decompress_cleanup(info);
1979	else
1980		vfree(info->hdr);
1981}
1982
1983static int rewrite_section_headers(struct load_info *info, int flags)
1984{
1985	unsigned int i;
1986
1987	/* This should always be true, but let's be sure. */
1988	info->sechdrs[0].sh_addr = 0;
1989
1990	for (i = 1; i < info->hdr->e_shnum; i++) {
1991		Elf_Shdr *shdr = &info->sechdrs[i];
1992
1993		/*
1994		 * Mark all sections sh_addr with their address in the
1995		 * temporary image.
1996		 */
1997		shdr->sh_addr = (size_t)info->hdr + shdr->sh_offset;
1998
1999	}
2000
2001	/* Track but don't keep modinfo and version sections. */
2002	info->sechdrs[info->index.vers].sh_flags &= ~(unsigned long)SHF_ALLOC;
2003	info->sechdrs[info->index.info].sh_flags &= ~(unsigned long)SHF_ALLOC;
2004
2005	return 0;
2006}
2007
2008/*
2009 * These calls taint the kernel depending certain module circumstances */
2010static void module_augment_kernel_taints(struct module *mod, struct load_info *info)
2011{
2012	int prev_taint = test_taint(TAINT_PROPRIETARY_MODULE);
2013
2014	if (!get_modinfo(info, "intree")) {
2015		if (!test_taint(TAINT_OOT_MODULE))
2016			pr_warn("%s: loading out-of-tree module taints kernel.\n",
2017				mod->name);
2018		add_taint_module(mod, TAINT_OOT_MODULE, LOCKDEP_STILL_OK);
2019	}
2020
2021	check_modinfo_retpoline(mod, info);
2022
2023	if (get_modinfo(info, "staging")) {
2024		add_taint_module(mod, TAINT_CRAP, LOCKDEP_STILL_OK);
2025		pr_warn("%s: module is from the staging directory, the quality "
2026			"is unknown, you have been warned.\n", mod->name);
2027	}
2028
2029	if (is_livepatch_module(mod)) {
2030		add_taint_module(mod, TAINT_LIVEPATCH, LOCKDEP_STILL_OK);
2031		pr_notice_once("%s: tainting kernel with TAINT_LIVEPATCH\n",
2032				mod->name);
2033	}
2034
2035	module_license_taint_check(mod, get_modinfo(info, "license"));
2036
2037	if (get_modinfo(info, "test")) {
2038		if (!test_taint(TAINT_TEST))
2039			pr_warn("%s: loading test module taints kernel.\n",
2040				mod->name);
2041		add_taint_module(mod, TAINT_TEST, LOCKDEP_STILL_OK);
2042	}
2043#ifdef CONFIG_MODULE_SIG
2044	mod->sig_ok = info->sig_ok;
2045	if (!mod->sig_ok) {
2046		pr_notice_once("%s: module verification failed: signature "
2047			       "and/or required key missing - tainting "
2048			       "kernel\n", mod->name);
2049		add_taint_module(mod, TAINT_UNSIGNED_MODULE, LOCKDEP_STILL_OK);
2050	}
2051#endif
2052
2053	/*
2054	 * ndiswrapper is under GPL by itself, but loads proprietary modules.
2055	 * Don't use add_taint_module(), as it would prevent ndiswrapper from
2056	 * using GPL-only symbols it needs.
2057	 */
2058	if (strcmp(mod->name, "ndiswrapper") == 0)
2059		add_taint(TAINT_PROPRIETARY_MODULE, LOCKDEP_NOW_UNRELIABLE);
2060
2061	/* driverloader was caught wrongly pretending to be under GPL */
2062	if (strcmp(mod->name, "driverloader") == 0)
2063		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2064				 LOCKDEP_NOW_UNRELIABLE);
2065
2066	/* lve claims to be GPL but upstream won't provide source */
2067	if (strcmp(mod->name, "lve") == 0)
2068		add_taint_module(mod, TAINT_PROPRIETARY_MODULE,
2069				 LOCKDEP_NOW_UNRELIABLE);
2070
2071	if (!prev_taint && test_taint(TAINT_PROPRIETARY_MODULE))
2072		pr_warn("%s: module license taints kernel.\n", mod->name);
2073
2074}
2075
2076static int check_modinfo(struct module *mod, struct load_info *info, int flags)
2077{
2078	const char *modmagic = get_modinfo(info, "vermagic");
2079	int err;
2080
2081	if (flags & MODULE_INIT_IGNORE_VERMAGIC)
2082		modmagic = NULL;
2083
2084	/* This is allowed: modprobe --force will invalidate it. */
2085	if (!modmagic) {
2086		err = try_to_force_load(mod, "bad vermagic");
2087		if (err)
2088			return err;
2089	} else if (!same_magic(modmagic, vermagic, info->index.vers)) {
2090		pr_err("%s: version magic '%s' should be '%s'\n",
2091		       info->name, modmagic, vermagic);
2092		return -ENOEXEC;
2093	}
2094
2095	err = check_modinfo_livepatch(mod, info);
2096	if (err)
2097		return err;
2098
2099	return 0;
2100}
2101
2102static int find_module_sections(struct module *mod, struct load_info *info)
2103{
2104	mod->kp = section_objs(info, "__param",
2105			       sizeof(*mod->kp), &mod->num_kp);
2106	mod->syms = section_objs(info, "__ksymtab",
2107				 sizeof(*mod->syms), &mod->num_syms);
2108	mod->crcs = section_addr(info, "__kcrctab");
2109	mod->gpl_syms = section_objs(info, "__ksymtab_gpl",
2110				     sizeof(*mod->gpl_syms),
2111				     &mod->num_gpl_syms);
2112	mod->gpl_crcs = section_addr(info, "__kcrctab_gpl");
2113
2114#ifdef CONFIG_CONSTRUCTORS
2115	mod->ctors = section_objs(info, ".ctors",
2116				  sizeof(*mod->ctors), &mod->num_ctors);
2117	if (!mod->ctors)
2118		mod->ctors = section_objs(info, ".init_array",
2119				sizeof(*mod->ctors), &mod->num_ctors);
2120	else if (find_sec(info, ".init_array")) {
2121		/*
2122		 * This shouldn't happen with same compiler and binutils
2123		 * building all parts of the module.
2124		 */
2125		pr_warn("%s: has both .ctors and .init_array.\n",
2126		       mod->name);
2127		return -EINVAL;
2128	}
2129#endif
2130
2131	mod->noinstr_text_start = section_objs(info, ".noinstr.text", 1,
2132						&mod->noinstr_text_size);
2133
2134#ifdef CONFIG_TRACEPOINTS
2135	mod->tracepoints_ptrs = section_objs(info, "__tracepoints_ptrs",
2136					     sizeof(*mod->tracepoints_ptrs),
2137					     &mod->num_tracepoints);
2138#endif
2139#ifdef CONFIG_TREE_SRCU
2140	mod->srcu_struct_ptrs = section_objs(info, "___srcu_struct_ptrs",
2141					     sizeof(*mod->srcu_struct_ptrs),
2142					     &mod->num_srcu_structs);
2143#endif
2144#ifdef CONFIG_BPF_EVENTS
2145	mod->bpf_raw_events = section_objs(info, "__bpf_raw_tp_map",
2146					   sizeof(*mod->bpf_raw_events),
2147					   &mod->num_bpf_raw_events);
2148#endif
2149#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
2150	mod->btf_data = any_section_objs(info, ".BTF", 1, &mod->btf_data_size);
2151#endif
2152#ifdef CONFIG_JUMP_LABEL
2153	mod->jump_entries = section_objs(info, "__jump_table",
2154					sizeof(*mod->jump_entries),
2155					&mod->num_jump_entries);
2156#endif
2157#ifdef CONFIG_EVENT_TRACING
2158	mod->trace_events = section_objs(info, "_ftrace_events",
2159					 sizeof(*mod->trace_events),
2160					 &mod->num_trace_events);
2161	mod->trace_evals = section_objs(info, "_ftrace_eval_map",
2162					sizeof(*mod->trace_evals),
2163					&mod->num_trace_evals);
2164#endif
2165#ifdef CONFIG_TRACING
2166	mod->trace_bprintk_fmt_start = section_objs(info, "__trace_printk_fmt",
2167					 sizeof(*mod->trace_bprintk_fmt_start),
2168					 &mod->num_trace_bprintk_fmt);
2169#endif
2170#ifdef CONFIG_FTRACE_MCOUNT_RECORD
2171	/* sechdrs[0].sh_size is always zero */
2172	mod->ftrace_callsites = section_objs(info, FTRACE_CALLSITE_SECTION,
2173					     sizeof(*mod->ftrace_callsites),
2174					     &mod->num_ftrace_callsites);
2175#endif
2176#ifdef CONFIG_FUNCTION_ERROR_INJECTION
2177	mod->ei_funcs = section_objs(info, "_error_injection_whitelist",
2178					    sizeof(*mod->ei_funcs),
2179					    &mod->num_ei_funcs);
2180#endif
2181#ifdef CONFIG_KPROBES
2182	mod->kprobes_text_start = section_objs(info, ".kprobes.text", 1,
2183						&mod->kprobes_text_size);
2184	mod->kprobe_blacklist = section_objs(info, "_kprobe_blacklist",
2185						sizeof(unsigned long),
2186						&mod->num_kprobe_blacklist);
2187#endif
2188#ifdef CONFIG_PRINTK_INDEX
2189	mod->printk_index_start = section_objs(info, ".printk_index",
2190					       sizeof(*mod->printk_index_start),
2191					       &mod->printk_index_size);
2192#endif
2193#ifdef CONFIG_HAVE_STATIC_CALL_INLINE
2194	mod->static_call_sites = section_objs(info, ".static_call_sites",
2195					      sizeof(*mod->static_call_sites),
2196					      &mod->num_static_call_sites);
2197#endif
2198#if IS_ENABLED(CONFIG_KUNIT)
2199	mod->kunit_suites = section_objs(info, ".kunit_test_suites",
2200					      sizeof(*mod->kunit_suites),
2201					      &mod->num_kunit_suites);
2202	mod->kunit_init_suites = section_objs(info, ".kunit_init_test_suites",
2203					      sizeof(*mod->kunit_init_suites),
2204					      &mod->num_kunit_init_suites);
2205#endif
2206
2207	mod->extable = section_objs(info, "__ex_table",
2208				    sizeof(*mod->extable), &mod->num_exentries);
2209
2210	if (section_addr(info, "__obsparm"))
2211		pr_warn("%s: Ignoring obsolete parameters\n", mod->name);
2212
2213#ifdef CONFIG_DYNAMIC_DEBUG_CORE
2214	mod->dyndbg_info.descs = section_objs(info, "__dyndbg",
2215					      sizeof(*mod->dyndbg_info.descs),
2216					      &mod->dyndbg_info.num_descs);
2217	mod->dyndbg_info.classes = section_objs(info, "__dyndbg_classes",
2218						sizeof(*mod->dyndbg_info.classes),
2219						&mod->dyndbg_info.num_classes);
2220#endif
2221
2222	return 0;
2223}
2224
2225static int move_module(struct module *mod, struct load_info *info)
2226{
2227	int i;
2228	void *ptr;
2229	enum mod_mem_type t = 0;
2230	int ret = -ENOMEM;
2231
2232	for_each_mod_mem_type(type) {
2233		if (!mod->mem[type].size) {
2234			mod->mem[type].base = NULL;
2235			continue;
2236		}
2237		mod->mem[type].size = PAGE_ALIGN(mod->mem[type].size);
2238		ptr = module_memory_alloc(mod->mem[type].size, type);
2239		/*
2240                 * The pointer to these blocks of memory are stored on the module
2241                 * structure and we keep that around so long as the module is
2242                 * around. We only free that memory when we unload the module.
2243                 * Just mark them as not being a leak then. The .init* ELF
2244                 * sections *do* get freed after boot so we *could* treat them
2245                 * slightly differently with kmemleak_ignore() and only grey
2246                 * them out as they work as typical memory allocations which
2247                 * *do* eventually get freed, but let's just keep things simple
2248                 * and avoid *any* false positives.
2249		 */
2250		kmemleak_not_leak(ptr);
2251		if (!ptr) {
2252			t = type;
2253			goto out_enomem;
2254		}
2255		memset(ptr, 0, mod->mem[type].size);
2256		mod->mem[type].base = ptr;
2257	}
2258
2259	/* Transfer each section which specifies SHF_ALLOC */
2260	pr_debug("Final section addresses for %s:\n", mod->name);
2261	for (i = 0; i < info->hdr->e_shnum; i++) {
2262		void *dest;
2263		Elf_Shdr *shdr = &info->sechdrs[i];
2264		enum mod_mem_type type = shdr->sh_entsize >> SH_ENTSIZE_TYPE_SHIFT;
2265
2266		if (!(shdr->sh_flags & SHF_ALLOC))
2267			continue;
2268
2269		dest = mod->mem[type].base + (shdr->sh_entsize & SH_ENTSIZE_OFFSET_MASK);
2270
2271		if (shdr->sh_type != SHT_NOBITS) {
2272			/*
2273			 * Our ELF checker already validated this, but let's
2274			 * be pedantic and make the goal clearer. We actually
2275			 * end up copying over all modifications made to the
2276			 * userspace copy of the entire struct module.
2277			 */
2278			if (i == info->index.mod &&
2279			   (WARN_ON_ONCE(shdr->sh_size != sizeof(struct module)))) {
2280				ret = -ENOEXEC;
2281				goto out_enomem;
2282			}
2283			memcpy(dest, (void *)shdr->sh_addr, shdr->sh_size);
2284		}
2285		/*
2286		 * Update the userspace copy's ELF section address to point to
2287		 * our newly allocated memory as a pure convenience so that
2288		 * users of info can keep taking advantage and using the newly
2289		 * minted official memory area.
2290		 */
2291		shdr->sh_addr = (unsigned long)dest;
2292		pr_debug("\t0x%lx 0x%.8lx %s\n", (long)shdr->sh_addr,
2293			 (long)shdr->sh_size, info->secstrings + shdr->sh_name);
2294	}
2295
2296	return 0;
2297out_enomem:
2298	for (t--; t >= 0; t--)
2299		module_memory_free(mod->mem[t].base, t);
2300	return ret;
2301}
2302
2303static int check_export_symbol_versions(struct module *mod)
2304{
2305#ifdef CONFIG_MODVERSIONS
2306	if ((mod->num_syms && !mod->crcs) ||
2307	    (mod->num_gpl_syms && !mod->gpl_crcs)) {
2308		return try_to_force_load(mod,
2309					 "no versions for exported symbols");
2310	}
2311#endif
2312	return 0;
2313}
2314
2315static void flush_module_icache(const struct module *mod)
2316{
2317	/*
2318	 * Flush the instruction cache, since we've played with text.
2319	 * Do it before processing of module parameters, so the module
2320	 * can provide parameter accessor functions of its own.
2321	 */
2322	for_each_mod_mem_type(type) {
2323		const struct module_memory *mod_mem = &mod->mem[type];
2324
2325		if (mod_mem->size) {
2326			flush_icache_range((unsigned long)mod_mem->base,
2327					   (unsigned long)mod_mem->base + mod_mem->size);
2328		}
2329	}
2330}
2331
2332bool __weak module_elf_check_arch(Elf_Ehdr *hdr)
2333{
2334	return true;
2335}
2336
2337int __weak module_frob_arch_sections(Elf_Ehdr *hdr,
2338				     Elf_Shdr *sechdrs,
2339				     char *secstrings,
2340				     struct module *mod)
2341{
2342	return 0;
2343}
2344
2345/* module_blacklist is a comma-separated list of module names */
2346static char *module_blacklist;
2347static bool blacklisted(const char *module_name)
2348{
2349	const char *p;
2350	size_t len;
2351
2352	if (!module_blacklist)
2353		return false;
2354
2355	for (p = module_blacklist; *p; p += len) {
2356		len = strcspn(p, ",");
2357		if (strlen(module_name) == len && !memcmp(module_name, p, len))
2358			return true;
2359		if (p[len] == ',')
2360			len++;
2361	}
2362	return false;
2363}
2364core_param(module_blacklist, module_blacklist, charp, 0400);
2365
2366static struct module *layout_and_allocate(struct load_info *info, int flags)
2367{
2368	struct module *mod;
2369	unsigned int ndx;
2370	int err;
2371
2372	/* Allow arches to frob section contents and sizes.  */
2373	err = module_frob_arch_sections(info->hdr, info->sechdrs,
2374					info->secstrings, info->mod);
2375	if (err < 0)
2376		return ERR_PTR(err);
2377
2378	err = module_enforce_rwx_sections(info->hdr, info->sechdrs,
2379					  info->secstrings, info->mod);
2380	if (err < 0)
2381		return ERR_PTR(err);
2382
2383	/* We will do a special allocation for per-cpu sections later. */
2384	info->sechdrs[info->index.pcpu].sh_flags &= ~(unsigned long)SHF_ALLOC;
2385
2386	/*
2387	 * Mark ro_after_init section with SHF_RO_AFTER_INIT so that
2388	 * layout_sections() can put it in the right place.
2389	 * Note: ro_after_init sections also have SHF_{WRITE,ALLOC} set.
2390	 */
2391	ndx = find_sec(info, ".data..ro_after_init");
2392	if (ndx)
2393		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
2394	/*
2395	 * Mark the __jump_table section as ro_after_init as well: these data
2396	 * structures are never modified, with the exception of entries that
2397	 * refer to code in the __init section, which are annotated as such
2398	 * at module load time.
2399	 */
2400	ndx = find_sec(info, "__jump_table");
2401	if (ndx)
2402		info->sechdrs[ndx].sh_flags |= SHF_RO_AFTER_INIT;
2403
2404	/*
2405	 * Determine total sizes, and put offsets in sh_entsize.  For now
2406	 * this is done generically; there doesn't appear to be any
2407	 * special cases for the architectures.
2408	 */
2409	layout_sections(info->mod, info);
2410	layout_symtab(info->mod, info);
2411
2412	/* Allocate and move to the final place */
2413	err = move_module(info->mod, info);
2414	if (err)
2415		return ERR_PTR(err);
2416
2417	/* Module has been copied to its final place now: return it. */
2418	mod = (void *)info->sechdrs[info->index.mod].sh_addr;
2419	kmemleak_load_module(mod, info);
2420	return mod;
2421}
2422
2423/* mod is no longer valid after this! */
2424static void module_deallocate(struct module *mod, struct load_info *info)
2425{
2426	percpu_modfree(mod);
2427	module_arch_freeing_init(mod);
2428
2429	free_mod_mem(mod);
2430}
2431
2432int __weak module_finalize(const Elf_Ehdr *hdr,
2433			   const Elf_Shdr *sechdrs,
2434			   struct module *me)
2435{
2436	return 0;
2437}
2438
2439static int post_relocation(struct module *mod, const struct load_info *info)
2440{
2441	/* Sort exception table now relocations are done. */
2442	sort_extable(mod->extable, mod->extable + mod->num_exentries);
2443
2444	/* Copy relocated percpu area over. */
2445	percpu_modcopy(mod, (void *)info->sechdrs[info->index.pcpu].sh_addr,
2446		       info->sechdrs[info->index.pcpu].sh_size);
2447
2448	/* Setup kallsyms-specific fields. */
2449	add_kallsyms(mod, info);
2450
2451	/* Arch-specific module finalizing. */
2452	return module_finalize(info->hdr, info->sechdrs, mod);
2453}
2454
2455/* Call module constructors. */
2456static void do_mod_ctors(struct module *mod)
2457{
2458#ifdef CONFIG_CONSTRUCTORS
2459	unsigned long i;
2460
2461	for (i = 0; i < mod->num_ctors; i++)
2462		mod->ctors[i]();
2463#endif
2464}
2465
2466/* For freeing module_init on success, in case kallsyms traversing */
2467struct mod_initfree {
2468	struct llist_node node;
2469	void *init_text;
2470	void *init_data;
2471	void *init_rodata;
2472};
2473
2474static void do_free_init(struct work_struct *w)
2475{
2476	struct llist_node *pos, *n, *list;
2477	struct mod_initfree *initfree;
2478
2479	list = llist_del_all(&init_free_list);
2480
2481	synchronize_rcu();
2482
2483	llist_for_each_safe(pos, n, list) {
2484		initfree = container_of(pos, struct mod_initfree, node);
2485		module_memfree(initfree->init_text);
2486		module_memfree(initfree->init_data);
2487		module_memfree(initfree->init_rodata);
2488		kfree(initfree);
2489	}
2490}
2491
2492void flush_module_init_free_work(void)
2493{
2494	flush_work(&init_free_wq);
2495}
2496
2497#undef MODULE_PARAM_PREFIX
2498#define MODULE_PARAM_PREFIX "module."
2499/* Default value for module->async_probe_requested */
2500static bool async_probe;
2501module_param(async_probe, bool, 0644);
2502
2503/*
2504 * This is where the real work happens.
2505 *
2506 * Keep it uninlined to provide a reliable breakpoint target, e.g. for the gdb
2507 * helper command 'lx-symbols'.
2508 */
2509static noinline int do_init_module(struct module *mod)
2510{
2511	int ret = 0;
2512	struct mod_initfree *freeinit;
2513#if defined(CONFIG_MODULE_STATS)
2514	unsigned int text_size = 0, total_size = 0;
2515
2516	for_each_mod_mem_type(type) {
2517		const struct module_memory *mod_mem = &mod->mem[type];
2518		if (mod_mem->size) {
2519			total_size += mod_mem->size;
2520			if (type == MOD_TEXT || type == MOD_INIT_TEXT)
2521				text_size += mod_mem->size;
2522		}
2523	}
2524#endif
2525
2526	freeinit = kmalloc(sizeof(*freeinit), GFP_KERNEL);
2527	if (!freeinit) {
2528		ret = -ENOMEM;
2529		goto fail;
2530	}
2531	freeinit->init_text = mod->mem[MOD_INIT_TEXT].base;
2532	freeinit->init_data = mod->mem[MOD_INIT_DATA].base;
2533	freeinit->init_rodata = mod->mem[MOD_INIT_RODATA].base;
2534
2535	do_mod_ctors(mod);
2536	/* Start the module */
2537	if (mod->init != NULL)
2538		ret = do_one_initcall(mod->init);
2539	if (ret < 0) {
2540		goto fail_free_freeinit;
2541	}
2542	if (ret > 0) {
2543		pr_warn("%s: '%s'->init suspiciously returned %d, it should "
2544			"follow 0/-E convention\n"
2545			"%s: loading module anyway...\n",
2546			__func__, mod->name, ret, __func__);
2547		dump_stack();
2548	}
2549
2550	/* Now it's a first class citizen! */
2551	mod->state = MODULE_STATE_LIVE;
2552	blocking_notifier_call_chain(&module_notify_list,
2553				     MODULE_STATE_LIVE, mod);
2554
2555	/* Delay uevent until module has finished its init routine */
2556	kobject_uevent(&mod->mkobj.kobj, KOBJ_ADD);
2557
2558	/*
2559	 * We need to finish all async code before the module init sequence
2560	 * is done. This has potential to deadlock if synchronous module
2561	 * loading is requested from async (which is not allowed!).
2562	 *
2563	 * See commit 0fdff3ec6d87 ("async, kmod: warn on synchronous
2564	 * request_module() from async workers") for more details.
2565	 */
2566	if (!mod->async_probe_requested)
2567		async_synchronize_full();
2568
2569	ftrace_free_mem(mod, mod->mem[MOD_INIT_TEXT].base,
2570			mod->mem[MOD_INIT_TEXT].base + mod->mem[MOD_INIT_TEXT].size);
2571	mutex_lock(&module_mutex);
2572	/* Drop initial reference. */
2573	module_put(mod);
2574	trim_init_extable(mod);
2575#ifdef CONFIG_KALLSYMS
2576	/* Switch to core kallsyms now init is done: kallsyms may be walking! */
2577	rcu_assign_pointer(mod->kallsyms, &mod->core_kallsyms);
2578#endif
2579	ret = module_enable_rodata_ro(mod, true);
2580	if (ret)
2581		goto fail_mutex_unlock;
2582	mod_tree_remove_init(mod);
2583	module_arch_freeing_init(mod);
2584	for_class_mod_mem_type(type, init) {
2585		mod->mem[type].base = NULL;
2586		mod->mem[type].size = 0;
2587	}
2588
2589#ifdef CONFIG_DEBUG_INFO_BTF_MODULES
2590	/* .BTF is not SHF_ALLOC and will get removed, so sanitize pointer */
2591	mod->btf_data = NULL;
2592#endif
2593	/*
2594	 * We want to free module_init, but be aware that kallsyms may be
2595	 * walking this with preempt disabled.  In all the failure paths, we
2596	 * call synchronize_rcu(), but we don't want to slow down the success
2597	 * path. module_memfree() cannot be called in an interrupt, so do the
2598	 * work and call synchronize_rcu() in a work queue.
2599	 *
2600	 * Note that module_alloc() on most architectures creates W+X page
2601	 * mappings which won't be cleaned up until do_free_init() runs.  Any
2602	 * code such as mark_rodata_ro() which depends on those mappings to
2603	 * be cleaned up needs to sync with the queued work by invoking
2604	 * flush_module_init_free_work().
2605	 */
2606	if (llist_add(&freeinit->node, &init_free_list))
2607		schedule_work(&init_free_wq);
2608
2609	mutex_unlock(&module_mutex);
2610	wake_up_all(&module_wq);
2611
2612	mod_stat_add_long(text_size, &total_text_size);
2613	mod_stat_add_long(total_size, &total_mod_size);
2614
2615	mod_stat_inc(&modcount);
2616
2617	return 0;
2618
2619fail_mutex_unlock:
2620	mutex_unlock(&module_mutex);
2621fail_free_freeinit:
2622	kfree(freeinit);
2623fail:
2624	/* Try to protect us from buggy refcounters. */
2625	mod->state = MODULE_STATE_GOING;
2626	synchronize_rcu();
2627	module_put(mod);
2628	blocking_notifier_call_chain(&module_notify_list,
2629				     MODULE_STATE_GOING, mod);
2630	klp_module_going(mod);
2631	ftrace_release_mod(mod);
2632	free_module(mod);
2633	wake_up_all(&module_wq);
2634
2635	return ret;
2636}
2637
2638static int may_init_module(void)
2639{
2640	if (!capable(CAP_SYS_MODULE) || modules_disabled)
2641		return -EPERM;
2642
2643	return 0;
2644}
2645
2646/* Is this module of this name done loading?  No locks held. */
2647static bool finished_loading(const char *name)
2648{
2649	struct module *mod;
2650	bool ret;
2651
2652	/*
2653	 * The module_mutex should not be a heavily contended lock;
2654	 * if we get the occasional sleep here, we'll go an extra iteration
2655	 * in the wait_event_interruptible(), which is harmless.
2656	 */
2657	sched_annotate_sleep();
2658	mutex_lock(&module_mutex);
2659	mod = find_module_all(name, strlen(name), true);
2660	ret = !mod || mod->state == MODULE_STATE_LIVE
2661		|| mod->state == MODULE_STATE_GOING;
2662	mutex_unlock(&module_mutex);
2663
2664	return ret;
2665}
2666
2667/* Must be called with module_mutex held */
2668static int module_patient_check_exists(const char *name,
2669				       enum fail_dup_mod_reason reason)
2670{
2671	struct module *old;
2672	int err = 0;
2673
2674	old = find_module_all(name, strlen(name), true);
2675	if (old == NULL)
2676		return 0;
2677
2678	if (old->state == MODULE_STATE_COMING ||
2679	    old->state == MODULE_STATE_UNFORMED) {
2680		/* Wait in case it fails to load. */
2681		mutex_unlock(&module_mutex);
2682		err = wait_event_interruptible(module_wq,
2683				       finished_loading(name));
2684		mutex_lock(&module_mutex);
2685		if (err)
2686			return err;
2687
2688		/* The module might have gone in the meantime. */
2689		old = find_module_all(name, strlen(name), true);
2690	}
2691
2692	if (try_add_failed_module(name, reason))
2693		pr_warn("Could not add fail-tracking for module: %s\n", name);
2694
2695	/*
2696	 * We are here only when the same module was being loaded. Do
2697	 * not try to load it again right now. It prevents long delays
2698	 * caused by serialized module load failures. It might happen
2699	 * when more devices of the same type trigger load of
2700	 * a particular module.
2701	 */
2702	if (old && old->state == MODULE_STATE_LIVE)
2703		return -EEXIST;
2704	return -EBUSY;
2705}
2706
2707/*
2708 * We try to place it in the list now to make sure it's unique before
2709 * we dedicate too many resources.  In particular, temporary percpu
2710 * memory exhaustion.
2711 */
2712static int add_unformed_module(struct module *mod)
2713{
2714	int err;
2715
2716	mod->state = MODULE_STATE_UNFORMED;
2717
2718	mutex_lock(&module_mutex);
2719	err = module_patient_check_exists(mod->name, FAIL_DUP_MOD_LOAD);
2720	if (err)
2721		goto out;
2722
2723	mod_update_bounds(mod);
2724	list_add_rcu(&mod->list, &modules);
2725	mod_tree_insert(mod);
2726	err = 0;
2727
2728out:
2729	mutex_unlock(&module_mutex);
2730	return err;
2731}
2732
2733static int complete_formation(struct module *mod, struct load_info *info)
2734{
2735	int err;
2736
2737	mutex_lock(&module_mutex);
2738
2739	/* Find duplicate symbols (must be called under lock). */
2740	err = verify_exported_symbols(mod);
2741	if (err < 0)
2742		goto out;
2743
2744	/* These rely on module_mutex for list integrity. */
2745	module_bug_finalize(info->hdr, info->sechdrs, mod);
2746	module_cfi_finalize(info->hdr, info->sechdrs, mod);
2747
2748	err = module_enable_rodata_ro(mod, false);
2749	if (err)
2750		goto out_strict_rwx;
2751	err = module_enable_data_nx(mod);
2752	if (err)
2753		goto out_strict_rwx;
2754	err = module_enable_text_rox(mod);
2755	if (err)
2756		goto out_strict_rwx;
2757
2758	/*
2759	 * Mark state as coming so strong_try_module_get() ignores us,
2760	 * but kallsyms etc. can see us.
2761	 */
2762	mod->state = MODULE_STATE_COMING;
2763	mutex_unlock(&module_mutex);
2764
2765	return 0;
2766
2767out_strict_rwx:
2768	module_bug_cleanup(mod);
2769out:
2770	mutex_unlock(&module_mutex);
2771	return err;
2772}
2773
2774static int prepare_coming_module(struct module *mod)
2775{
2776	int err;
2777
2778	ftrace_module_enable(mod);
2779	err = klp_module_coming(mod);
2780	if (err)
2781		return err;
2782
2783	err = blocking_notifier_call_chain_robust(&module_notify_list,
2784			MODULE_STATE_COMING, MODULE_STATE_GOING, mod);
2785	err = notifier_to_errno(err);
2786	if (err)
2787		klp_module_going(mod);
2788
2789	return err;
2790}
2791
2792static int unknown_module_param_cb(char *param, char *val, const char *modname,
2793				   void *arg)
2794{
2795	struct module *mod = arg;
2796	int ret;
2797
2798	if (strcmp(param, "async_probe") == 0) {
2799		if (kstrtobool(val, &mod->async_probe_requested))
2800			mod->async_probe_requested = true;
2801		return 0;
2802	}
2803
2804	/* Check for magic 'dyndbg' arg */
2805	ret = ddebug_dyndbg_module_param_cb(param, val, modname);
2806	if (ret != 0)
2807		pr_warn("%s: unknown parameter '%s' ignored\n", modname, param);
2808	return 0;
2809}
2810
2811/* Module within temporary copy, this doesn't do any allocation  */
2812static int early_mod_check(struct load_info *info, int flags)
2813{
2814	int err;
2815
2816	/*
2817	 * Now that we know we have the correct module name, check
2818	 * if it's blacklisted.
2819	 */
2820	if (blacklisted(info->name)) {
2821		pr_err("Module %s is blacklisted\n", info->name);
2822		return -EPERM;
2823	}
2824
2825	err = rewrite_section_headers(info, flags);
2826	if (err)
2827		return err;
2828
2829	/* Check module struct version now, before we try to use module. */
2830	if (!check_modstruct_version(info, info->mod))
2831		return -ENOEXEC;
2832
2833	err = check_modinfo(info->mod, info, flags);
2834	if (err)
2835		return err;
2836
2837	mutex_lock(&module_mutex);
2838	err = module_patient_check_exists(info->mod->name, FAIL_DUP_MOD_BECOMING);
2839	mutex_unlock(&module_mutex);
2840
2841	return err;
2842}
2843
2844/*
2845 * Allocate and load the module: note that size of section 0 is always
2846 * zero, and we rely on this for optional sections.
2847 */
2848static int load_module(struct load_info *info, const char __user *uargs,
2849		       int flags)
2850{
2851	struct module *mod;
2852	bool module_allocated = false;
2853	long err = 0;
2854	char *after_dashes;
2855
2856	/*
2857	 * Do the signature check (if any) first. All that
2858	 * the signature check needs is info->len, it does
2859	 * not need any of the section info. That can be
2860	 * set up later. This will minimize the chances
2861	 * of a corrupt module causing problems before
2862	 * we even get to the signature check.
2863	 *
2864	 * The check will also adjust info->len by stripping
2865	 * off the sig length at the end of the module, making
2866	 * checks against info->len more correct.
2867	 */
2868	err = module_sig_check(info, flags);
2869	if (err)
2870		goto free_copy;
2871
2872	/*
2873	 * Do basic sanity checks against the ELF header and
2874	 * sections. Cache useful sections and set the
2875	 * info->mod to the userspace passed struct module.
2876	 */
2877	err = elf_validity_cache_copy(info, flags);
2878	if (err)
2879		goto free_copy;
2880
2881	err = early_mod_check(info, flags);
2882	if (err)
2883		goto free_copy;
2884
2885	/* Figure out module layout, and allocate all the memory. */
2886	mod = layout_and_allocate(info, flags);
2887	if (IS_ERR(mod)) {
2888		err = PTR_ERR(mod);
2889		goto free_copy;
2890	}
2891
2892	module_allocated = true;
2893
2894	audit_log_kern_module(mod->name);
2895
2896	/* Reserve our place in the list. */
2897	err = add_unformed_module(mod);
2898	if (err)
2899		goto free_module;
2900
2901	/*
2902	 * We are tainting your kernel if your module gets into
2903	 * the modules linked list somehow.
2904	 */
2905	module_augment_kernel_taints(mod, info);
2906
2907	/* To avoid stressing percpu allocator, do this once we're unique. */
2908	err = percpu_modalloc(mod, info);
2909	if (err)
2910		goto unlink_mod;
2911
2912	/* Now module is in final location, initialize linked lists, etc. */
2913	err = module_unload_init(mod);
2914	if (err)
2915		goto unlink_mod;
2916
2917	init_param_lock(mod);
2918
2919	/*
2920	 * Now we've got everything in the final locations, we can
2921	 * find optional sections.
2922	 */
2923	err = find_module_sections(mod, info);
2924	if (err)
2925		goto free_unload;
2926
2927	err = check_export_symbol_versions(mod);
2928	if (err)
2929		goto free_unload;
2930
2931	/* Set up MODINFO_ATTR fields */
2932	setup_modinfo(mod, info);
2933
2934	/* Fix up syms, so that st_value is a pointer to location. */
2935	err = simplify_symbols(mod, info);
2936	if (err < 0)
2937		goto free_modinfo;
2938
2939	err = apply_relocations(mod, info);
2940	if (err < 0)
2941		goto free_modinfo;
2942
2943	err = post_relocation(mod, info);
2944	if (err < 0)
2945		goto free_modinfo;
2946
2947	flush_module_icache(mod);
2948
2949	/* Now copy in args */
2950	mod->args = strndup_user(uargs, ~0UL >> 1);
2951	if (IS_ERR(mod->args)) {
2952		err = PTR_ERR(mod->args);
2953		goto free_arch_cleanup;
2954	}
2955
2956	init_build_id(mod, info);
2957
2958	/* Ftrace init must be called in the MODULE_STATE_UNFORMED state */
2959	ftrace_module_init(mod);
2960
2961	/* Finally it's fully formed, ready to start executing. */
2962	err = complete_formation(mod, info);
2963	if (err)
2964		goto ddebug_cleanup;
2965
2966	err = prepare_coming_module(mod);
2967	if (err)
2968		goto bug_cleanup;
2969
2970	mod->async_probe_requested = async_probe;
2971
2972	/* Module is ready to execute: parsing args may do that. */
2973	after_dashes = parse_args(mod->name, mod->args, mod->kp, mod->num_kp,
2974				  -32768, 32767, mod,
2975				  unknown_module_param_cb);
2976	if (IS_ERR(after_dashes)) {
2977		err = PTR_ERR(after_dashes);
2978		goto coming_cleanup;
2979	} else if (after_dashes) {
2980		pr_warn("%s: parameters '%s' after `--' ignored\n",
2981		       mod->name, after_dashes);
2982	}
2983
2984	/* Link in to sysfs. */
2985	err = mod_sysfs_setup(mod, info, mod->kp, mod->num_kp);
2986	if (err < 0)
2987		goto coming_cleanup;
2988
2989	if (is_livepatch_module(mod)) {
2990		err = copy_module_elf(mod, info);
2991		if (err < 0)
2992			goto sysfs_cleanup;
2993	}
2994
2995	/* Get rid of temporary copy. */
2996	free_copy(info, flags);
2997
2998	/* Done! */
2999	trace_module_load(mod);
3000
3001	return do_init_module(mod);
3002
3003 sysfs_cleanup:
3004	mod_sysfs_teardown(mod);
3005 coming_cleanup:
3006	mod->state = MODULE_STATE_GOING;
3007	destroy_params(mod->kp, mod->num_kp);
3008	blocking_notifier_call_chain(&module_notify_list,
3009				     MODULE_STATE_GOING, mod);
3010	klp_module_going(mod);
3011 bug_cleanup:
3012	mod->state = MODULE_STATE_GOING;
3013	/* module_bug_cleanup needs module_mutex protection */
3014	mutex_lock(&module_mutex);
3015	module_bug_cleanup(mod);
3016	mutex_unlock(&module_mutex);
3017
3018 ddebug_cleanup:
3019	ftrace_release_mod(mod);
3020	synchronize_rcu();
3021	kfree(mod->args);
3022 free_arch_cleanup:
3023	module_arch_cleanup(mod);
3024 free_modinfo:
3025	free_modinfo(mod);
3026 free_unload:
3027	module_unload_free(mod);
3028 unlink_mod:
3029	mutex_lock(&module_mutex);
3030	/* Unlink carefully: kallsyms could be walking list. */
3031	list_del_rcu(&mod->list);
3032	mod_tree_remove(mod);
3033	wake_up_all(&module_wq);
3034	/* Wait for RCU-sched synchronizing before releasing mod->list. */
3035	synchronize_rcu();
3036	mutex_unlock(&module_mutex);
3037 free_module:
3038	mod_stat_bump_invalid(info, flags);
3039	/* Free lock-classes; relies on the preceding sync_rcu() */
3040	for_class_mod_mem_type(type, core_data) {
3041		lockdep_free_key_range(mod->mem[type].base,
3042				       mod->mem[type].size);
3043	}
3044
3045	module_deallocate(mod, info);
3046 free_copy:
3047	/*
3048	 * The info->len is always set. We distinguish between
3049	 * failures once the proper module was allocated and
3050	 * before that.
3051	 */
3052	if (!module_allocated)
3053		mod_stat_bump_becoming(info, flags);
3054	free_copy(info, flags);
3055	return err;
3056}
3057
3058SYSCALL_DEFINE3(init_module, void __user *, umod,
3059		unsigned long, len, const char __user *, uargs)
3060{
3061	int err;
3062	struct load_info info = { };
3063
3064	err = may_init_module();
3065	if (err)
3066		return err;
3067
3068	pr_debug("init_module: umod=%p, len=%lu, uargs=%p\n",
3069	       umod, len, uargs);
3070
3071	err = copy_module_from_user(umod, len, &info);
3072	if (err) {
3073		mod_stat_inc(&failed_kreads);
3074		mod_stat_add_long(len, &invalid_kread_bytes);
3075		return err;
3076	}
3077
3078	return load_module(&info, uargs, 0);
3079}
3080
3081struct idempotent {
3082	const void *cookie;
3083	struct hlist_node entry;
3084	struct completion complete;
3085	int ret;
3086};
3087
3088#define IDEM_HASH_BITS 8
3089static struct hlist_head idem_hash[1 << IDEM_HASH_BITS];
3090static DEFINE_SPINLOCK(idem_lock);
3091
3092static bool idempotent(struct idempotent *u, const void *cookie)
3093{
3094	int hash = hash_ptr(cookie, IDEM_HASH_BITS);
3095	struct hlist_head *head = idem_hash + hash;
3096	struct idempotent *existing;
3097	bool first;
3098
3099	u->ret = 0;
3100	u->cookie = cookie;
3101	init_completion(&u->complete);
3102
3103	spin_lock(&idem_lock);
3104	first = true;
3105	hlist_for_each_entry(existing, head, entry) {
3106		if (existing->cookie != cookie)
3107			continue;
3108		first = false;
3109		break;
3110	}
3111	hlist_add_head(&u->entry, idem_hash + hash);
3112	spin_unlock(&idem_lock);
3113
3114	return !first;
3115}
3116
3117/*
3118 * We were the first one with 'cookie' on the list, and we ended
3119 * up completing the operation. We now need to walk the list,
3120 * remove everybody - which includes ourselves - fill in the return
3121 * value, and then complete the operation.
3122 */
3123static int idempotent_complete(struct idempotent *u, int ret)
3124{
3125	const void *cookie = u->cookie;
3126	int hash = hash_ptr(cookie, IDEM_HASH_BITS);
3127	struct hlist_head *head = idem_hash + hash;
3128	struct hlist_node *next;
3129	struct idempotent *pos;
3130
3131	spin_lock(&idem_lock);
3132	hlist_for_each_entry_safe(pos, next, head, entry) {
3133		if (pos->cookie != cookie)
3134			continue;
3135		hlist_del(&pos->entry);
3136		pos->ret = ret;
3137		complete(&pos->complete);
3138	}
3139	spin_unlock(&idem_lock);
3140	return ret;
3141}
3142
3143static int init_module_from_file(struct file *f, const char __user * uargs, int flags)
3144{
3145	struct load_info info = { };
3146	void *buf = NULL;
3147	int len;
3148
3149	len = kernel_read_file(f, 0, &buf, INT_MAX, NULL, READING_MODULE);
3150	if (len < 0) {
3151		mod_stat_inc(&failed_kreads);
3152		return len;
3153	}
3154
3155	if (flags & MODULE_INIT_COMPRESSED_FILE) {
3156		int err = module_decompress(&info, buf, len);
3157		vfree(buf); /* compressed data is no longer needed */
3158		if (err) {
3159			mod_stat_inc(&failed_decompress);
3160			mod_stat_add_long(len, &invalid_decompress_bytes);
3161			return err;
3162		}
3163	} else {
3164		info.hdr = buf;
3165		info.len = len;
3166	}
3167
3168	return load_module(&info, uargs, flags);
3169}
3170
3171static int idempotent_init_module(struct file *f, const char __user * uargs, int flags)
3172{
3173	struct idempotent idem;
3174
3175	if (!f || !(f->f_mode & FMODE_READ))
3176		return -EBADF;
3177
3178	/* See if somebody else is doing the operation? */
3179	if (idempotent(&idem, file_inode(f))) {
3180		wait_for_completion(&idem.complete);
3181		return idem.ret;
3182	}
3183
3184	/* Otherwise, we'll do it and complete others */
3185	return idempotent_complete(&idem,
3186		init_module_from_file(f, uargs, flags));
3187}
3188
3189SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags)
3190{
3191	int err;
3192	struct fd f;
3193
3194	err = may_init_module();
3195	if (err)
3196		return err;
3197
3198	pr_debug("finit_module: fd=%d, uargs=%p, flags=%i\n", fd, uargs, flags);
3199
3200	if (flags & ~(MODULE_INIT_IGNORE_MODVERSIONS
3201		      |MODULE_INIT_IGNORE_VERMAGIC
3202		      |MODULE_INIT_COMPRESSED_FILE))
3203		return -EINVAL;
3204
3205	f = fdget(fd);
3206	err = idempotent_init_module(f.file, uargs, flags);
3207	fdput(f);
3208	return err;
3209}
3210
3211/* Keep in sync with MODULE_FLAGS_BUF_SIZE !!! */
3212char *module_flags(struct module *mod, char *buf, bool show_state)
3213{
3214	int bx = 0;
3215
3216	BUG_ON(mod->state == MODULE_STATE_UNFORMED);
3217	if (!mod->taints && !show_state)
3218		goto out;
3219	if (mod->taints ||
3220	    mod->state == MODULE_STATE_GOING ||
3221	    mod->state == MODULE_STATE_COMING) {
3222		buf[bx++] = '(';
3223		bx += module_flags_taint(mod->taints, buf + bx);
3224		/* Show a - for module-is-being-unloaded */
3225		if (mod->state == MODULE_STATE_GOING && show_state)
3226			buf[bx++] = '-';
3227		/* Show a + for module-is-being-loaded */
3228		if (mod->state == MODULE_STATE_COMING && show_state)
3229			buf[bx++] = '+';
3230		buf[bx++] = ')';
3231	}
3232out:
3233	buf[bx] = '\0';
3234
3235	return buf;
3236}
3237
3238/* Given an address, look for it in the module exception tables. */
3239const struct exception_table_entry *search_module_extables(unsigned long addr)
3240{
3241	const struct exception_table_entry *e = NULL;
3242	struct module *mod;
3243
3244	preempt_disable();
3245	mod = __module_address(addr);
3246	if (!mod)
3247		goto out;
3248
3249	if (!mod->num_exentries)
3250		goto out;
3251
3252	e = search_extable(mod->extable,
3253			   mod->num_exentries,
3254			   addr);
3255out:
3256	preempt_enable();
3257
3258	/*
3259	 * Now, if we found one, we are running inside it now, hence
3260	 * we cannot unload the module, hence no refcnt needed.
3261	 */
3262	return e;
3263}
3264
3265/**
3266 * is_module_address() - is this address inside a module?
3267 * @addr: the address to check.
3268 *
3269 * See is_module_text_address() if you simply want to see if the address
3270 * is code (not data).
3271 */
3272bool is_module_address(unsigned long addr)
3273{
3274	bool ret;
3275
3276	preempt_disable();
3277	ret = __module_address(addr) != NULL;
3278	preempt_enable();
3279
3280	return ret;
3281}
3282
3283/**
3284 * __module_address() - get the module which contains an address.
3285 * @addr: the address.
3286 *
3287 * Must be called with preempt disabled or module mutex held so that
3288 * module doesn't get freed during this.
3289 */
3290struct module *__module_address(unsigned long addr)
3291{
3292	struct module *mod;
3293
3294	if (addr >= mod_tree.addr_min && addr <= mod_tree.addr_max)
3295		goto lookup;
3296
3297#ifdef CONFIG_ARCH_WANTS_MODULES_DATA_IN_VMALLOC
3298	if (addr >= mod_tree.data_addr_min && addr <= mod_tree.data_addr_max)
3299		goto lookup;
3300#endif
3301
3302	return NULL;
3303
3304lookup:
3305	module_assert_mutex_or_preempt();
3306
3307	mod = mod_find(addr, &mod_tree);
3308	if (mod) {
3309		BUG_ON(!within_module(addr, mod));
3310		if (mod->state == MODULE_STATE_UNFORMED)
3311			mod = NULL;
3312	}
3313	return mod;
3314}
3315
3316/**
3317 * is_module_text_address() - is this address inside module code?
3318 * @addr: the address to check.
3319 *
3320 * See is_module_address() if you simply want to see if the address is
3321 * anywhere in a module.  See kernel_text_address() for testing if an
3322 * address corresponds to kernel or module code.
3323 */
3324bool is_module_text_address(unsigned long addr)
3325{
3326	bool ret;
3327
3328	preempt_disable();
3329	ret = __module_text_address(addr) != NULL;
3330	preempt_enable();
3331
3332	return ret;
3333}
3334
3335/**
3336 * __module_text_address() - get the module whose code contains an address.
3337 * @addr: the address.
3338 *
3339 * Must be called with preempt disabled or module mutex held so that
3340 * module doesn't get freed during this.
3341 */
3342struct module *__module_text_address(unsigned long addr)
3343{
3344	struct module *mod = __module_address(addr);
3345	if (mod) {
3346		/* Make sure it's within the text section. */
3347		if (!within_module_mem_type(addr, mod, MOD_TEXT) &&
3348		    !within_module_mem_type(addr, mod, MOD_INIT_TEXT))
3349			mod = NULL;
3350	}
3351	return mod;
3352}
3353
3354/* Don't grab lock, we're oopsing. */
3355void print_modules(void)
3356{
3357	struct module *mod;
3358	char buf[MODULE_FLAGS_BUF_SIZE];
3359
3360	printk(KERN_DEFAULT "Modules linked in:");
3361	/* Most callers should already have preempt disabled, but make sure */
3362	preempt_disable();
3363	list_for_each_entry_rcu(mod, &modules, list) {
3364		if (mod->state == MODULE_STATE_UNFORMED)
3365			continue;
3366		pr_cont(" %s%s", mod->name, module_flags(mod, buf, true));
3367	}
3368
3369	print_unloaded_tainted_modules();
3370	preempt_enable();
3371	if (last_unloaded_module.name[0])
3372		pr_cont(" [last unloaded: %s%s]", last_unloaded_module.name,
3373			last_unloaded_module.taints);
3374	pr_cont("\n");
3375}
3376
3377#ifdef CONFIG_MODULE_DEBUGFS
3378struct dentry *mod_debugfs_root;
3379
3380static int module_debugfs_init(void)
3381{
3382	mod_debugfs_root = debugfs_create_dir("modules", NULL);
3383	return 0;
3384}
3385module_init(module_debugfs_init);
3386#endif
3387