1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #include <linux/bpf.h>
5 #include <linux/bpf_trace.h>
6 #include <linux/bpf_lirc.h>
7 #include <linux/bpf_verifier.h>
8 #include <linux/btf.h>
9 #include <linux/syscalls.h>
10 #include <linux/slab.h>
11 #include <linux/sched/signal.h>
12 #include <linux/vmalloc.h>
13 #include <linux/mmzone.h>
14 #include <linux/anon_inodes.h>
15 #include <linux/fdtable.h>
16 #include <linux/file.h>
17 #include <linux/fs.h>
18 #include <linux/license.h>
19 #include <linux/filter.h>
20 #include <linux/kernel.h>
21 #include <linux/idr.h>
22 #include <linux/cred.h>
23 #include <linux/timekeeping.h>
24 #include <linux/ctype.h>
25 #include <linux/nospec.h>
26 #include <linux/audit.h>
27 #include <uapi/linux/btf.h>
28 #include <linux/pgtable.h>
29 #include <linux/bpf_lsm.h>
30 #include <linux/poll.h>
31 #include <linux/bpf-netns.h>
32 #include <linux/rcupdate_trace.h>
33 #include <linux/memcontrol.h>
34 
35 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
36 			  (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
37 			  (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
38 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
39 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
40 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
41 			IS_FD_HASH(map))
42 
43 #define BPF_OBJ_FLAG_MASK   (BPF_F_RDONLY | BPF_F_WRONLY)
44 
45 DEFINE_PER_CPU(int, bpf_prog_active);
46 static DEFINE_IDR(prog_idr);
47 static DEFINE_SPINLOCK(prog_idr_lock);
48 static DEFINE_IDR(map_idr);
49 static DEFINE_SPINLOCK(map_idr_lock);
50 static DEFINE_IDR(link_idr);
51 static DEFINE_SPINLOCK(link_idr_lock);
52 
53 int sysctl_unprivileged_bpf_disabled __read_mostly;
54 
55 static const struct bpf_map_ops * const bpf_map_types[] = {
56 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
57 #define BPF_MAP_TYPE(_id, _ops) \
58 	[_id] = &_ops,
59 #define BPF_LINK_TYPE(_id, _name)
60 #include <linux/bpf_types.h>
61 #undef BPF_PROG_TYPE
62 #undef BPF_MAP_TYPE
63 #undef BPF_LINK_TYPE
64 };
65 
66 /*
67  * If we're handed a bigger struct than we know of, ensure all the unknown bits
68  * are 0 - i.e. new user-space does not rely on any kernel feature extensions
69  * we don't know about yet.
70  *
71  * There is a ToCToU between this function call and the following
72  * copy_from_user() call. However, this is not a concern since this function is
73  * meant to be a future-proofing of bits.
74  */
bpf_check_uarg_tail_zero(void __user * uaddr,size_t expected_size,size_t actual_size)75 int bpf_check_uarg_tail_zero(void __user *uaddr,
76 			     size_t expected_size,
77 			     size_t actual_size)
78 {
79 	unsigned char __user *addr = uaddr + expected_size;
80 	int res;
81 
82 	if (unlikely(actual_size > PAGE_SIZE))	/* silly large */
83 		return -E2BIG;
84 
85 	if (actual_size <= expected_size)
86 		return 0;
87 
88 	res = check_zeroed_user(addr, actual_size - expected_size);
89 	if (res < 0)
90 		return res;
91 	return res ? 0 : -E2BIG;
92 }
93 
94 const struct bpf_map_ops bpf_map_offload_ops = {
95 	.map_meta_equal = bpf_map_meta_equal,
96 	.map_alloc = bpf_map_offload_map_alloc,
97 	.map_free = bpf_map_offload_map_free,
98 	.map_check_btf = map_check_no_btf,
99 };
100 
find_and_alloc_map(union bpf_attr * attr)101 static struct bpf_map *find_and_alloc_map(union bpf_attr *attr)
102 {
103 	const struct bpf_map_ops *ops;
104 	u32 type = attr->map_type;
105 	struct bpf_map *map;
106 	int err;
107 
108 	if (type >= ARRAY_SIZE(bpf_map_types))
109 		return ERR_PTR(-EINVAL);
110 	type = array_index_nospec(type, ARRAY_SIZE(bpf_map_types));
111 	ops = bpf_map_types[type];
112 	if (!ops)
113 		return ERR_PTR(-EINVAL);
114 
115 	if (ops->map_alloc_check) {
116 		err = ops->map_alloc_check(attr);
117 		if (err)
118 			return ERR_PTR(err);
119 	}
120 	if (attr->map_ifindex)
121 		ops = &bpf_map_offload_ops;
122 	map = ops->map_alloc(attr);
123 	if (IS_ERR(map))
124 		return map;
125 	map->ops = ops;
126 	map->map_type = type;
127 	return map;
128 }
129 
bpf_map_value_size(const struct bpf_map * map)130 static u32 bpf_map_value_size(const struct bpf_map *map)
131 {
132 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
133 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
134 	    map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
135 	    map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
136 		return round_up(map->value_size, 8) * num_possible_cpus();
137 	else if (IS_FD_MAP(map))
138 		return sizeof(u32);
139 	else
140 		return  map->value_size;
141 }
142 
maybe_wait_bpf_programs(struct bpf_map * map)143 static void maybe_wait_bpf_programs(struct bpf_map *map)
144 {
145 	/* Wait for any running BPF programs to complete so that
146 	 * userspace, when we return to it, knows that all programs
147 	 * that could be running use the new map value.
148 	 */
149 	if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
150 	    map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
151 		synchronize_rcu();
152 }
153 
bpf_map_update_value(struct bpf_map * map,struct fd f,void * key,void * value,__u64 flags)154 static int bpf_map_update_value(struct bpf_map *map, struct fd f, void *key,
155 				void *value, __u64 flags)
156 {
157 	int err;
158 
159 	/* Need to create a kthread, thus must support schedule */
160 	if (bpf_map_is_dev_bound(map)) {
161 		return bpf_map_offload_update_elem(map, key, value, flags);
162 	} else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
163 		   map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
164 		return map->ops->map_update_elem(map, key, value, flags);
165 	} else if (map->map_type == BPF_MAP_TYPE_SOCKHASH ||
166 		   map->map_type == BPF_MAP_TYPE_SOCKMAP) {
167 		return sock_map_update_elem_sys(map, key, value, flags);
168 	} else if (IS_FD_PROG_ARRAY(map)) {
169 		return bpf_fd_array_map_update_elem(map, f.file, key, value,
170 						    flags);
171 	}
172 
173 	bpf_disable_instrumentation();
174 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
175 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
176 		err = bpf_percpu_hash_update(map, key, value, flags);
177 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
178 		err = bpf_percpu_array_update(map, key, value, flags);
179 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
180 		err = bpf_percpu_cgroup_storage_update(map, key, value,
181 						       flags);
182 	} else if (IS_FD_ARRAY(map)) {
183 		rcu_read_lock();
184 		err = bpf_fd_array_map_update_elem(map, f.file, key, value,
185 						   flags);
186 		rcu_read_unlock();
187 	} else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
188 		rcu_read_lock();
189 		err = bpf_fd_htab_map_update_elem(map, f.file, key, value,
190 						  flags);
191 		rcu_read_unlock();
192 	} else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
193 		/* rcu_read_lock() is not needed */
194 		err = bpf_fd_reuseport_array_update_elem(map, key, value,
195 							 flags);
196 	} else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
197 		   map->map_type == BPF_MAP_TYPE_STACK) {
198 		err = map->ops->map_push_elem(map, value, flags);
199 	} else {
200 		rcu_read_lock();
201 		err = map->ops->map_update_elem(map, key, value, flags);
202 		rcu_read_unlock();
203 	}
204 	bpf_enable_instrumentation();
205 	maybe_wait_bpf_programs(map);
206 
207 	return err;
208 }
209 
bpf_map_copy_value(struct bpf_map * map,void * key,void * value,__u64 flags)210 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
211 			      __u64 flags)
212 {
213 	void *ptr;
214 	int err;
215 
216 	if (bpf_map_is_dev_bound(map))
217 		return bpf_map_offload_lookup_elem(map, key, value);
218 
219 	bpf_disable_instrumentation();
220 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
221 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
222 		err = bpf_percpu_hash_copy(map, key, value);
223 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
224 		err = bpf_percpu_array_copy(map, key, value);
225 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
226 		err = bpf_percpu_cgroup_storage_copy(map, key, value);
227 	} else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
228 		err = bpf_stackmap_copy(map, key, value);
229 	} else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
230 		err = bpf_fd_array_map_lookup_elem(map, key, value);
231 	} else if (IS_FD_HASH(map)) {
232 		err = bpf_fd_htab_map_lookup_elem(map, key, value);
233 	} else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
234 		err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
235 	} else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
236 		   map->map_type == BPF_MAP_TYPE_STACK) {
237 		err = map->ops->map_peek_elem(map, value);
238 	} else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
239 		/* struct_ops map requires directly updating "value" */
240 		err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
241 	} else {
242 		rcu_read_lock();
243 		if (map->ops->map_lookup_elem_sys_only)
244 			ptr = map->ops->map_lookup_elem_sys_only(map, key);
245 		else
246 			ptr = map->ops->map_lookup_elem(map, key);
247 		if (IS_ERR(ptr)) {
248 			err = PTR_ERR(ptr);
249 		} else if (!ptr) {
250 			err = -ENOENT;
251 		} else {
252 			err = 0;
253 			if (flags & BPF_F_LOCK)
254 				/* lock 'ptr' and copy everything but lock */
255 				copy_map_value_locked(map, value, ptr, true);
256 			else
257 				copy_map_value(map, value, ptr);
258 			/* mask lock, since value wasn't zero inited */
259 			check_and_init_map_lock(map, value);
260 		}
261 		rcu_read_unlock();
262 	}
263 
264 	bpf_enable_instrumentation();
265 	maybe_wait_bpf_programs(map);
266 
267 	return err;
268 }
269 
270 /* Please, do not use this function outside from the map creation path
271  * (e.g. in map update path) without taking care of setting the active
272  * memory cgroup (see at bpf_map_kmalloc_node() for example).
273  */
__bpf_map_area_alloc(u64 size,int numa_node,bool mmapable)274 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
275 {
276 	/* We really just want to fail instead of triggering OOM killer
277 	 * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
278 	 * which is used for lower order allocation requests.
279 	 *
280 	 * It has been observed that higher order allocation requests done by
281 	 * vmalloc with __GFP_NORETRY being set might fail due to not trying
282 	 * to reclaim memory from the page cache, thus we set
283 	 * __GFP_RETRY_MAYFAIL to avoid such situations.
284 	 */
285 
286 	const gfp_t gfp = __GFP_NOWARN | __GFP_ZERO | __GFP_ACCOUNT;
287 	unsigned int flags = 0;
288 	unsigned long align = 1;
289 	void *area;
290 
291 	if (size >= SIZE_MAX)
292 		return NULL;
293 
294 	/* kmalloc()'ed memory can't be mmap()'ed */
295 	if (mmapable) {
296 		BUG_ON(!PAGE_ALIGNED(size));
297 		align = SHMLBA;
298 		flags = VM_USERMAP;
299 	} else if (size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
300 		area = kmalloc_node(size, gfp | GFP_USER | __GFP_NORETRY,
301 				    numa_node);
302 		if (area != NULL)
303 			return area;
304 	}
305 
306 	return __vmalloc_node_range(size, align, VMALLOC_START, VMALLOC_END,
307 			gfp | GFP_KERNEL | __GFP_RETRY_MAYFAIL, PAGE_KERNEL,
308 			flags, numa_node, __builtin_return_address(0));
309 }
310 
bpf_map_area_alloc(u64 size,int numa_node)311 void *bpf_map_area_alloc(u64 size, int numa_node)
312 {
313 	return __bpf_map_area_alloc(size, numa_node, false);
314 }
315 
bpf_map_area_mmapable_alloc(u64 size,int numa_node)316 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
317 {
318 	return __bpf_map_area_alloc(size, numa_node, true);
319 }
320 
bpf_map_area_free(void * area)321 void bpf_map_area_free(void *area)
322 {
323 	kvfree(area);
324 }
325 
bpf_map_flags_retain_permanent(u32 flags)326 static u32 bpf_map_flags_retain_permanent(u32 flags)
327 {
328 	/* Some map creation flags are not tied to the map object but
329 	 * rather to the map fd instead, so they have no meaning upon
330 	 * map object inspection since multiple file descriptors with
331 	 * different (access) properties can exist here. Thus, given
332 	 * this has zero meaning for the map itself, lets clear these
333 	 * from here.
334 	 */
335 	return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
336 }
337 
bpf_map_init_from_attr(struct bpf_map * map,union bpf_attr * attr)338 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
339 {
340 	map->map_type = attr->map_type;
341 	map->key_size = attr->key_size;
342 	map->value_size = attr->value_size;
343 	map->max_entries = attr->max_entries;
344 	map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
345 	map->numa_node = bpf_map_attr_numa_node(attr);
346 }
347 
bpf_map_alloc_id(struct bpf_map * map)348 static int bpf_map_alloc_id(struct bpf_map *map)
349 {
350 	int id;
351 
352 	idr_preload(GFP_KERNEL);
353 	spin_lock_bh(&map_idr_lock);
354 	id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
355 	if (id > 0)
356 		map->id = id;
357 	spin_unlock_bh(&map_idr_lock);
358 	idr_preload_end();
359 
360 	if (WARN_ON_ONCE(!id))
361 		return -ENOSPC;
362 
363 	return id > 0 ? 0 : id;
364 }
365 
bpf_map_free_id(struct bpf_map * map,bool do_idr_lock)366 void bpf_map_free_id(struct bpf_map *map, bool do_idr_lock)
367 {
368 	unsigned long flags;
369 
370 	/* Offloaded maps are removed from the IDR store when their device
371 	 * disappears - even if someone holds an fd to them they are unusable,
372 	 * the memory is gone, all ops will fail; they are simply waiting for
373 	 * refcnt to drop to be freed.
374 	 */
375 	if (!map->id)
376 		return;
377 
378 	if (do_idr_lock)
379 		spin_lock_irqsave(&map_idr_lock, flags);
380 	else
381 		__acquire(&map_idr_lock);
382 
383 	idr_remove(&map_idr, map->id);
384 	map->id = 0;
385 
386 	if (do_idr_lock)
387 		spin_unlock_irqrestore(&map_idr_lock, flags);
388 	else
389 		__release(&map_idr_lock);
390 }
391 
392 #ifdef CONFIG_MEMCG_KMEM
bpf_map_save_memcg(struct bpf_map * map)393 static void bpf_map_save_memcg(struct bpf_map *map)
394 {
395 	map->memcg = get_mem_cgroup_from_mm(current->mm);
396 }
397 
bpf_map_release_memcg(struct bpf_map * map)398 static void bpf_map_release_memcg(struct bpf_map *map)
399 {
400 	mem_cgroup_put(map->memcg);
401 }
402 
bpf_map_kmalloc_node(const struct bpf_map * map,size_t size,gfp_t flags,int node)403 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
404 			   int node)
405 {
406 	struct mem_cgroup *old_memcg;
407 	void *ptr;
408 
409 	old_memcg = set_active_memcg(map->memcg);
410 	ptr = kmalloc_node(size, flags | __GFP_ACCOUNT, node);
411 	set_active_memcg(old_memcg);
412 
413 	return ptr;
414 }
415 
bpf_map_kzalloc(const struct bpf_map * map,size_t size,gfp_t flags)416 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
417 {
418 	struct mem_cgroup *old_memcg;
419 	void *ptr;
420 
421 	old_memcg = set_active_memcg(map->memcg);
422 	ptr = kzalloc(size, flags | __GFP_ACCOUNT);
423 	set_active_memcg(old_memcg);
424 
425 	return ptr;
426 }
427 
bpf_map_alloc_percpu(const struct bpf_map * map,size_t size,size_t align,gfp_t flags)428 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
429 				    size_t align, gfp_t flags)
430 {
431 	struct mem_cgroup *old_memcg;
432 	void __percpu *ptr;
433 
434 	old_memcg = set_active_memcg(map->memcg);
435 	ptr = __alloc_percpu_gfp(size, align, flags | __GFP_ACCOUNT);
436 	set_active_memcg(old_memcg);
437 
438 	return ptr;
439 }
440 
441 #else
bpf_map_save_memcg(struct bpf_map * map)442 static void bpf_map_save_memcg(struct bpf_map *map)
443 {
444 }
445 
bpf_map_release_memcg(struct bpf_map * map)446 static void bpf_map_release_memcg(struct bpf_map *map)
447 {
448 }
449 #endif
450 
451 /* called from workqueue */
bpf_map_free_deferred(struct work_struct * work)452 static void bpf_map_free_deferred(struct work_struct *work)
453 {
454 	struct bpf_map *map = container_of(work, struct bpf_map, work);
455 
456 	security_bpf_map_free(map);
457 	bpf_map_release_memcg(map);
458 	/* implementation dependent freeing */
459 	map->ops->map_free(map);
460 }
461 
bpf_map_put_uref(struct bpf_map * map)462 static void bpf_map_put_uref(struct bpf_map *map)
463 {
464 	if (atomic64_dec_and_test(&map->usercnt)) {
465 		if (map->ops->map_release_uref)
466 			map->ops->map_release_uref(map);
467 	}
468 }
469 
470 /* decrement map refcnt and schedule it for freeing via workqueue
471  * (unrelying map implementation ops->map_free() might sleep)
472  */
__bpf_map_put(struct bpf_map * map,bool do_idr_lock)473 static void __bpf_map_put(struct bpf_map *map, bool do_idr_lock)
474 {
475 	if (atomic64_dec_and_test(&map->refcnt)) {
476 		/* bpf_map_free_id() must be called first */
477 		bpf_map_free_id(map, do_idr_lock);
478 		btf_put(map->btf);
479 		INIT_WORK(&map->work, bpf_map_free_deferred);
480 		schedule_work(&map->work);
481 	}
482 }
483 
bpf_map_put(struct bpf_map * map)484 void bpf_map_put(struct bpf_map *map)
485 {
486 	__bpf_map_put(map, true);
487 }
488 EXPORT_SYMBOL_GPL(bpf_map_put);
489 
bpf_map_put_with_uref(struct bpf_map * map)490 void bpf_map_put_with_uref(struct bpf_map *map)
491 {
492 	bpf_map_put_uref(map);
493 	bpf_map_put(map);
494 }
495 
bpf_map_release(struct inode * inode,struct file * filp)496 static int bpf_map_release(struct inode *inode, struct file *filp)
497 {
498 	struct bpf_map *map = filp->private_data;
499 
500 	if (map->ops->map_release)
501 		map->ops->map_release(map, filp);
502 
503 	bpf_map_put_with_uref(map);
504 	return 0;
505 }
506 
map_get_sys_perms(struct bpf_map * map,struct fd f)507 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
508 {
509 	fmode_t mode = f.file->f_mode;
510 
511 	/* Our file permissions may have been overridden by global
512 	 * map permissions facing syscall side.
513 	 */
514 	if (READ_ONCE(map->frozen))
515 		mode &= ~FMODE_CAN_WRITE;
516 	return mode;
517 }
518 
519 #ifdef CONFIG_PROC_FS
520 /* Provides an approximation of the map's memory footprint.
521  * Used only to provide a backward compatibility and display
522  * a reasonable "memlock" info.
523  */
bpf_map_memory_footprint(const struct bpf_map * map)524 static unsigned long bpf_map_memory_footprint(const struct bpf_map *map)
525 {
526 	unsigned long size;
527 
528 	size = round_up(map->key_size + bpf_map_value_size(map), 8);
529 
530 	return round_up(map->max_entries * size, PAGE_SIZE);
531 }
532 
bpf_map_show_fdinfo(struct seq_file * m,struct file * filp)533 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
534 {
535 	const struct bpf_map *map = filp->private_data;
536 	const struct bpf_array *array;
537 	u32 type = 0, jited = 0;
538 
539 	if (map->map_type == BPF_MAP_TYPE_PROG_ARRAY) {
540 		array = container_of(map, struct bpf_array, map);
541 		type  = array->aux->type;
542 		jited = array->aux->jited;
543 	}
544 
545 	seq_printf(m,
546 		   "map_type:\t%u\n"
547 		   "key_size:\t%u\n"
548 		   "value_size:\t%u\n"
549 		   "max_entries:\t%u\n"
550 		   "map_flags:\t%#x\n"
551 		   "memlock:\t%lu\n"
552 		   "map_id:\t%u\n"
553 		   "frozen:\t%u\n",
554 		   map->map_type,
555 		   map->key_size,
556 		   map->value_size,
557 		   map->max_entries,
558 		   map->map_flags,
559 		   bpf_map_memory_footprint(map),
560 		   map->id,
561 		   READ_ONCE(map->frozen));
562 	if (type) {
563 		seq_printf(m, "owner_prog_type:\t%u\n", type);
564 		seq_printf(m, "owner_jited:\t%u\n", jited);
565 	}
566 }
567 #endif
568 
bpf_dummy_read(struct file * filp,char __user * buf,size_t siz,loff_t * ppos)569 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
570 			      loff_t *ppos)
571 {
572 	/* We need this handler such that alloc_file() enables
573 	 * f_mode with FMODE_CAN_READ.
574 	 */
575 	return -EINVAL;
576 }
577 
bpf_dummy_write(struct file * filp,const char __user * buf,size_t siz,loff_t * ppos)578 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
579 			       size_t siz, loff_t *ppos)
580 {
581 	/* We need this handler such that alloc_file() enables
582 	 * f_mode with FMODE_CAN_WRITE.
583 	 */
584 	return -EINVAL;
585 }
586 
587 /* called for any extra memory-mapped regions (except initial) */
bpf_map_mmap_open(struct vm_area_struct * vma)588 static void bpf_map_mmap_open(struct vm_area_struct *vma)
589 {
590 	struct bpf_map *map = vma->vm_file->private_data;
591 
592 	if (vma->vm_flags & VM_MAYWRITE) {
593 		mutex_lock(&map->freeze_mutex);
594 		map->writecnt++;
595 		mutex_unlock(&map->freeze_mutex);
596 	}
597 }
598 
599 /* called for all unmapped memory region (including initial) */
bpf_map_mmap_close(struct vm_area_struct * vma)600 static void bpf_map_mmap_close(struct vm_area_struct *vma)
601 {
602 	struct bpf_map *map = vma->vm_file->private_data;
603 
604 	if (vma->vm_flags & VM_MAYWRITE) {
605 		mutex_lock(&map->freeze_mutex);
606 		map->writecnt--;
607 		mutex_unlock(&map->freeze_mutex);
608 	}
609 }
610 
611 static const struct vm_operations_struct bpf_map_default_vmops = {
612 	.open		= bpf_map_mmap_open,
613 	.close		= bpf_map_mmap_close,
614 };
615 
bpf_map_mmap(struct file * filp,struct vm_area_struct * vma)616 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
617 {
618 	struct bpf_map *map = filp->private_data;
619 	int err;
620 
621 	if (!map->ops->map_mmap || map_value_has_spin_lock(map))
622 		return -ENOTSUPP;
623 
624 	if (!(vma->vm_flags & VM_SHARED))
625 		return -EINVAL;
626 
627 	mutex_lock(&map->freeze_mutex);
628 
629 	if (vma->vm_flags & VM_WRITE) {
630 		if (map->frozen) {
631 			err = -EPERM;
632 			goto out;
633 		}
634 		/* map is meant to be read-only, so do not allow mapping as
635 		 * writable, because it's possible to leak a writable page
636 		 * reference and allows user-space to still modify it after
637 		 * freezing, while verifier will assume contents do not change
638 		 */
639 		if (map->map_flags & BPF_F_RDONLY_PROG) {
640 			err = -EACCES;
641 			goto out;
642 		}
643 	}
644 
645 	/* set default open/close callbacks */
646 	vma->vm_ops = &bpf_map_default_vmops;
647 	vma->vm_private_data = map;
648 	vma->vm_flags &= ~VM_MAYEXEC;
649 	if (!(vma->vm_flags & VM_WRITE))
650 		/* disallow re-mapping with PROT_WRITE */
651 		vma->vm_flags &= ~VM_MAYWRITE;
652 
653 	err = map->ops->map_mmap(map, vma);
654 	if (err)
655 		goto out;
656 
657 	if (vma->vm_flags & VM_MAYWRITE)
658 		map->writecnt++;
659 out:
660 	mutex_unlock(&map->freeze_mutex);
661 	return err;
662 }
663 
bpf_map_poll(struct file * filp,struct poll_table_struct * pts)664 static __poll_t bpf_map_poll(struct file *filp, struct poll_table_struct *pts)
665 {
666 	struct bpf_map *map = filp->private_data;
667 
668 	if (map->ops->map_poll)
669 		return map->ops->map_poll(map, filp, pts);
670 
671 	return EPOLLERR;
672 }
673 
674 const struct file_operations bpf_map_fops = {
675 #ifdef CONFIG_PROC_FS
676 	.show_fdinfo	= bpf_map_show_fdinfo,
677 #endif
678 	.release	= bpf_map_release,
679 	.read		= bpf_dummy_read,
680 	.write		= bpf_dummy_write,
681 	.mmap		= bpf_map_mmap,
682 	.poll		= bpf_map_poll,
683 };
684 
bpf_map_new_fd(struct bpf_map * map,int flags)685 int bpf_map_new_fd(struct bpf_map *map, int flags)
686 {
687 	int ret;
688 
689 	ret = security_bpf_map(map, OPEN_FMODE(flags));
690 	if (ret < 0)
691 		return ret;
692 
693 	return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
694 				flags | O_CLOEXEC);
695 }
696 
bpf_get_file_flag(int flags)697 int bpf_get_file_flag(int flags)
698 {
699 	if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
700 		return -EINVAL;
701 	if (flags & BPF_F_RDONLY)
702 		return O_RDONLY;
703 	if (flags & BPF_F_WRONLY)
704 		return O_WRONLY;
705 	return O_RDWR;
706 }
707 
708 /* helper macro to check that unused fields 'union bpf_attr' are zero */
709 #define CHECK_ATTR(CMD) \
710 	memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
711 		   sizeof(attr->CMD##_LAST_FIELD), 0, \
712 		   sizeof(*attr) - \
713 		   offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
714 		   sizeof(attr->CMD##_LAST_FIELD)) != NULL
715 
716 /* dst and src must have at least "size" number of bytes.
717  * Return strlen on success and < 0 on error.
718  */
bpf_obj_name_cpy(char * dst,const char * src,unsigned int size)719 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size)
720 {
721 	const char *end = src + size;
722 	const char *orig_src = src;
723 
724 	memset(dst, 0, size);
725 	/* Copy all isalnum(), '_' and '.' chars. */
726 	while (src < end && *src) {
727 		if (!isalnum(*src) &&
728 		    *src != '_' && *src != '.')
729 			return -EINVAL;
730 		*dst++ = *src++;
731 	}
732 
733 	/* No '\0' found in "size" number of bytes */
734 	if (src == end)
735 		return -EINVAL;
736 
737 	return src - orig_src;
738 }
739 
map_check_no_btf(const struct bpf_map * map,const struct btf * btf,const struct btf_type * key_type,const struct btf_type * value_type)740 int map_check_no_btf(const struct bpf_map *map,
741 		     const struct btf *btf,
742 		     const struct btf_type *key_type,
743 		     const struct btf_type *value_type)
744 {
745 	return -ENOTSUPP;
746 }
747 
map_check_btf(struct bpf_map * map,const struct btf * btf,u32 btf_key_id,u32 btf_value_id)748 static int map_check_btf(struct bpf_map *map, const struct btf *btf,
749 			 u32 btf_key_id, u32 btf_value_id)
750 {
751 	const struct btf_type *key_type, *value_type;
752 	u32 key_size, value_size;
753 	int ret = 0;
754 
755 	/* Some maps allow key to be unspecified. */
756 	if (btf_key_id) {
757 		key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
758 		if (!key_type || key_size != map->key_size)
759 			return -EINVAL;
760 	} else {
761 		key_type = btf_type_by_id(btf, 0);
762 		if (!map->ops->map_check_btf)
763 			return -EINVAL;
764 	}
765 
766 	value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
767 	if (!value_type || value_size != map->value_size)
768 		return -EINVAL;
769 
770 	map->spin_lock_off = btf_find_spin_lock(btf, value_type);
771 
772 	if (map_value_has_spin_lock(map)) {
773 		if (map->map_flags & BPF_F_RDONLY_PROG)
774 			return -EACCES;
775 		if (map->map_type != BPF_MAP_TYPE_HASH &&
776 		    map->map_type != BPF_MAP_TYPE_ARRAY &&
777 		    map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
778 		    map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
779 		    map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
780 		    map->map_type != BPF_MAP_TYPE_TASK_STORAGE)
781 			return -ENOTSUPP;
782 		if (map->spin_lock_off + sizeof(struct bpf_spin_lock) >
783 		    map->value_size) {
784 			WARN_ONCE(1,
785 				  "verifier bug spin_lock_off %d value_size %d\n",
786 				  map->spin_lock_off, map->value_size);
787 			return -EFAULT;
788 		}
789 	}
790 
791 	if (map->ops->map_check_btf)
792 		ret = map->ops->map_check_btf(map, btf, key_type, value_type);
793 
794 	return ret;
795 }
796 
797 #define BPF_MAP_CREATE_LAST_FIELD btf_vmlinux_value_type_id
798 /* called via syscall */
map_create(union bpf_attr * attr)799 static int map_create(union bpf_attr *attr)
800 {
801 	int numa_node = bpf_map_attr_numa_node(attr);
802 	struct bpf_map *map;
803 	int f_flags;
804 	int err;
805 
806 	err = CHECK_ATTR(BPF_MAP_CREATE);
807 	if (err)
808 		return -EINVAL;
809 
810 	if (attr->btf_vmlinux_value_type_id) {
811 		if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
812 		    attr->btf_key_type_id || attr->btf_value_type_id)
813 			return -EINVAL;
814 	} else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
815 		return -EINVAL;
816 	}
817 
818 	f_flags = bpf_get_file_flag(attr->map_flags);
819 	if (f_flags < 0)
820 		return f_flags;
821 
822 	if (numa_node != NUMA_NO_NODE &&
823 	    ((unsigned int)numa_node >= nr_node_ids ||
824 	     !node_online(numa_node)))
825 		return -EINVAL;
826 
827 	/* find map type and init map: hashtable vs rbtree vs bloom vs ... */
828 	map = find_and_alloc_map(attr);
829 	if (IS_ERR(map))
830 		return PTR_ERR(map);
831 
832 	err = bpf_obj_name_cpy(map->name, attr->map_name,
833 			       sizeof(attr->map_name));
834 	if (err < 0)
835 		goto free_map;
836 
837 	atomic64_set(&map->refcnt, 1);
838 	atomic64_set(&map->usercnt, 1);
839 	mutex_init(&map->freeze_mutex);
840 
841 	map->spin_lock_off = -EINVAL;
842 	if (attr->btf_key_type_id || attr->btf_value_type_id ||
843 	    /* Even the map's value is a kernel's struct,
844 	     * the bpf_prog.o must have BTF to begin with
845 	     * to figure out the corresponding kernel's
846 	     * counter part.  Thus, attr->btf_fd has
847 	     * to be valid also.
848 	     */
849 	    attr->btf_vmlinux_value_type_id) {
850 		struct btf *btf;
851 
852 		btf = btf_get_by_fd(attr->btf_fd);
853 		if (IS_ERR(btf)) {
854 			err = PTR_ERR(btf);
855 			goto free_map;
856 		}
857 		if (btf_is_kernel(btf)) {
858 			btf_put(btf);
859 			err = -EACCES;
860 			goto free_map;
861 		}
862 		map->btf = btf;
863 
864 		if (attr->btf_value_type_id) {
865 			err = map_check_btf(map, btf, attr->btf_key_type_id,
866 					    attr->btf_value_type_id);
867 			if (err)
868 				goto free_map;
869 		}
870 
871 		map->btf_key_type_id = attr->btf_key_type_id;
872 		map->btf_value_type_id = attr->btf_value_type_id;
873 		map->btf_vmlinux_value_type_id =
874 			attr->btf_vmlinux_value_type_id;
875 	}
876 
877 	err = security_bpf_map_alloc(map);
878 	if (err)
879 		goto free_map;
880 
881 	err = bpf_map_alloc_id(map);
882 	if (err)
883 		goto free_map_sec;
884 
885 	bpf_map_save_memcg(map);
886 
887 	err = bpf_map_new_fd(map, f_flags);
888 	if (err < 0) {
889 		/* failed to allocate fd.
890 		 * bpf_map_put_with_uref() is needed because the above
891 		 * bpf_map_alloc_id() has published the map
892 		 * to the userspace and the userspace may
893 		 * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
894 		 */
895 		bpf_map_put_with_uref(map);
896 		return err;
897 	}
898 
899 	return err;
900 
901 free_map_sec:
902 	security_bpf_map_free(map);
903 free_map:
904 	btf_put(map->btf);
905 	map->ops->map_free(map);
906 	return err;
907 }
908 
909 /* if error is returned, fd is released.
910  * On success caller should complete fd access with matching fdput()
911  */
__bpf_map_get(struct fd f)912 struct bpf_map *__bpf_map_get(struct fd f)
913 {
914 	if (!f.file)
915 		return ERR_PTR(-EBADF);
916 	if (f.file->f_op != &bpf_map_fops) {
917 		fdput(f);
918 		return ERR_PTR(-EINVAL);
919 	}
920 
921 	return f.file->private_data;
922 }
923 
bpf_map_inc(struct bpf_map * map)924 void bpf_map_inc(struct bpf_map *map)
925 {
926 	atomic64_inc(&map->refcnt);
927 }
928 EXPORT_SYMBOL_GPL(bpf_map_inc);
929 
bpf_map_inc_with_uref(struct bpf_map * map)930 void bpf_map_inc_with_uref(struct bpf_map *map)
931 {
932 	atomic64_inc(&map->refcnt);
933 	atomic64_inc(&map->usercnt);
934 }
935 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
936 
bpf_map_get(u32 ufd)937 struct bpf_map *bpf_map_get(u32 ufd)
938 {
939 	struct fd f = fdget(ufd);
940 	struct bpf_map *map;
941 
942 	map = __bpf_map_get(f);
943 	if (IS_ERR(map))
944 		return map;
945 
946 	bpf_map_inc(map);
947 	fdput(f);
948 
949 	return map;
950 }
951 
bpf_map_get_with_uref(u32 ufd)952 struct bpf_map *bpf_map_get_with_uref(u32 ufd)
953 {
954 	struct fd f = fdget(ufd);
955 	struct bpf_map *map;
956 
957 	map = __bpf_map_get(f);
958 	if (IS_ERR(map))
959 		return map;
960 
961 	bpf_map_inc_with_uref(map);
962 	fdput(f);
963 
964 	return map;
965 }
966 
967 /* map_idr_lock should have been held */
__bpf_map_inc_not_zero(struct bpf_map * map,bool uref)968 static struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
969 {
970 	int refold;
971 
972 	refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
973 	if (!refold)
974 		return ERR_PTR(-ENOENT);
975 	if (uref)
976 		atomic64_inc(&map->usercnt);
977 
978 	return map;
979 }
980 
bpf_map_inc_not_zero(struct bpf_map * map)981 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
982 {
983 	spin_lock_bh(&map_idr_lock);
984 	map = __bpf_map_inc_not_zero(map, false);
985 	spin_unlock_bh(&map_idr_lock);
986 
987 	return map;
988 }
989 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
990 
bpf_stackmap_copy(struct bpf_map * map,void * key,void * value)991 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
992 {
993 	return -ENOTSUPP;
994 }
995 
__bpf_copy_key(void __user * ukey,u64 key_size)996 static void *__bpf_copy_key(void __user *ukey, u64 key_size)
997 {
998 	if (key_size)
999 		return memdup_user(ukey, key_size);
1000 
1001 	if (ukey)
1002 		return ERR_PTR(-EINVAL);
1003 
1004 	return NULL;
1005 }
1006 
1007 /* last field in 'union bpf_attr' used by this command */
1008 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
1009 
map_lookup_elem(union bpf_attr * attr)1010 static int map_lookup_elem(union bpf_attr *attr)
1011 {
1012 	void __user *ukey = u64_to_user_ptr(attr->key);
1013 	void __user *uvalue = u64_to_user_ptr(attr->value);
1014 	int ufd = attr->map_fd;
1015 	struct bpf_map *map;
1016 	void *key, *value;
1017 	u32 value_size;
1018 	struct fd f;
1019 	int err;
1020 
1021 	if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
1022 		return -EINVAL;
1023 
1024 	if (attr->flags & ~BPF_F_LOCK)
1025 		return -EINVAL;
1026 
1027 	f = fdget(ufd);
1028 	map = __bpf_map_get(f);
1029 	if (IS_ERR(map))
1030 		return PTR_ERR(map);
1031 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1032 		err = -EPERM;
1033 		goto err_put;
1034 	}
1035 
1036 	if ((attr->flags & BPF_F_LOCK) &&
1037 	    !map_value_has_spin_lock(map)) {
1038 		err = -EINVAL;
1039 		goto err_put;
1040 	}
1041 
1042 	key = __bpf_copy_key(ukey, map->key_size);
1043 	if (IS_ERR(key)) {
1044 		err = PTR_ERR(key);
1045 		goto err_put;
1046 	}
1047 
1048 	value_size = bpf_map_value_size(map);
1049 
1050 	err = -ENOMEM;
1051 	value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1052 	if (!value)
1053 		goto free_key;
1054 
1055 	err = bpf_map_copy_value(map, key, value, attr->flags);
1056 	if (err)
1057 		goto free_value;
1058 
1059 	err = -EFAULT;
1060 	if (copy_to_user(uvalue, value, value_size) != 0)
1061 		goto free_value;
1062 
1063 	err = 0;
1064 
1065 free_value:
1066 	kfree(value);
1067 free_key:
1068 	kfree(key);
1069 err_put:
1070 	fdput(f);
1071 	return err;
1072 }
1073 
1074 
1075 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
1076 
map_update_elem(union bpf_attr * attr)1077 static int map_update_elem(union bpf_attr *attr)
1078 {
1079 	void __user *ukey = u64_to_user_ptr(attr->key);
1080 	void __user *uvalue = u64_to_user_ptr(attr->value);
1081 	int ufd = attr->map_fd;
1082 	struct bpf_map *map;
1083 	void *key, *value;
1084 	u32 value_size;
1085 	struct fd f;
1086 	int err;
1087 
1088 	if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1089 		return -EINVAL;
1090 
1091 	f = fdget(ufd);
1092 	map = __bpf_map_get(f);
1093 	if (IS_ERR(map))
1094 		return PTR_ERR(map);
1095 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1096 		err = -EPERM;
1097 		goto err_put;
1098 	}
1099 
1100 	if ((attr->flags & BPF_F_LOCK) &&
1101 	    !map_value_has_spin_lock(map)) {
1102 		err = -EINVAL;
1103 		goto err_put;
1104 	}
1105 
1106 	key = __bpf_copy_key(ukey, map->key_size);
1107 	if (IS_ERR(key)) {
1108 		err = PTR_ERR(key);
1109 		goto err_put;
1110 	}
1111 
1112 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
1113 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
1114 	    map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
1115 	    map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
1116 		value_size = round_up(map->value_size, 8) * num_possible_cpus();
1117 	else
1118 		value_size = map->value_size;
1119 
1120 	err = -ENOMEM;
1121 	value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1122 	if (!value)
1123 		goto free_key;
1124 
1125 	err = -EFAULT;
1126 	if (copy_from_user(value, uvalue, value_size) != 0)
1127 		goto free_value;
1128 
1129 	err = bpf_map_update_value(map, f, key, value, attr->flags);
1130 
1131 free_value:
1132 	kfree(value);
1133 free_key:
1134 	kfree(key);
1135 err_put:
1136 	fdput(f);
1137 	return err;
1138 }
1139 
1140 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1141 
map_delete_elem(union bpf_attr * attr)1142 static int map_delete_elem(union bpf_attr *attr)
1143 {
1144 	void __user *ukey = u64_to_user_ptr(attr->key);
1145 	int ufd = attr->map_fd;
1146 	struct bpf_map *map;
1147 	struct fd f;
1148 	void *key;
1149 	int err;
1150 
1151 	if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1152 		return -EINVAL;
1153 
1154 	f = fdget(ufd);
1155 	map = __bpf_map_get(f);
1156 	if (IS_ERR(map))
1157 		return PTR_ERR(map);
1158 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1159 		err = -EPERM;
1160 		goto err_put;
1161 	}
1162 
1163 	key = __bpf_copy_key(ukey, map->key_size);
1164 	if (IS_ERR(key)) {
1165 		err = PTR_ERR(key);
1166 		goto err_put;
1167 	}
1168 
1169 	if (bpf_map_is_dev_bound(map)) {
1170 		err = bpf_map_offload_delete_elem(map, key);
1171 		goto out;
1172 	} else if (IS_FD_PROG_ARRAY(map) ||
1173 		   map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1174 		/* These maps require sleepable context */
1175 		err = map->ops->map_delete_elem(map, key);
1176 		goto out;
1177 	}
1178 
1179 	bpf_disable_instrumentation();
1180 	rcu_read_lock();
1181 	err = map->ops->map_delete_elem(map, key);
1182 	rcu_read_unlock();
1183 	bpf_enable_instrumentation();
1184 	maybe_wait_bpf_programs(map);
1185 out:
1186 	kfree(key);
1187 err_put:
1188 	fdput(f);
1189 	return err;
1190 }
1191 
1192 /* last field in 'union bpf_attr' used by this command */
1193 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1194 
map_get_next_key(union bpf_attr * attr)1195 static int map_get_next_key(union bpf_attr *attr)
1196 {
1197 	void __user *ukey = u64_to_user_ptr(attr->key);
1198 	void __user *unext_key = u64_to_user_ptr(attr->next_key);
1199 	int ufd = attr->map_fd;
1200 	struct bpf_map *map;
1201 	void *key, *next_key;
1202 	struct fd f;
1203 	int err;
1204 
1205 	if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1206 		return -EINVAL;
1207 
1208 	f = fdget(ufd);
1209 	map = __bpf_map_get(f);
1210 	if (IS_ERR(map))
1211 		return PTR_ERR(map);
1212 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1213 		err = -EPERM;
1214 		goto err_put;
1215 	}
1216 
1217 	if (ukey) {
1218 		key = __bpf_copy_key(ukey, map->key_size);
1219 		if (IS_ERR(key)) {
1220 			err = PTR_ERR(key);
1221 			goto err_put;
1222 		}
1223 	} else {
1224 		key = NULL;
1225 	}
1226 
1227 	err = -ENOMEM;
1228 	next_key = kmalloc(map->key_size, GFP_USER);
1229 	if (!next_key)
1230 		goto free_key;
1231 
1232 	if (bpf_map_is_dev_bound(map)) {
1233 		err = bpf_map_offload_get_next_key(map, key, next_key);
1234 		goto out;
1235 	}
1236 
1237 	rcu_read_lock();
1238 	err = map->ops->map_get_next_key(map, key, next_key);
1239 	rcu_read_unlock();
1240 out:
1241 	if (err)
1242 		goto free_next_key;
1243 
1244 	err = -EFAULT;
1245 	if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1246 		goto free_next_key;
1247 
1248 	err = 0;
1249 
1250 free_next_key:
1251 	kfree(next_key);
1252 free_key:
1253 	kfree(key);
1254 err_put:
1255 	fdput(f);
1256 	return err;
1257 }
1258 
generic_map_delete_batch(struct bpf_map * map,const union bpf_attr * attr,union bpf_attr __user * uattr)1259 int generic_map_delete_batch(struct bpf_map *map,
1260 			     const union bpf_attr *attr,
1261 			     union bpf_attr __user *uattr)
1262 {
1263 	void __user *keys = u64_to_user_ptr(attr->batch.keys);
1264 	u32 cp, max_count;
1265 	int err = 0;
1266 	void *key;
1267 
1268 	if (attr->batch.elem_flags & ~BPF_F_LOCK)
1269 		return -EINVAL;
1270 
1271 	if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1272 	    !map_value_has_spin_lock(map)) {
1273 		return -EINVAL;
1274 	}
1275 
1276 	max_count = attr->batch.count;
1277 	if (!max_count)
1278 		return 0;
1279 
1280 	key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1281 	if (!key)
1282 		return -ENOMEM;
1283 
1284 	for (cp = 0; cp < max_count; cp++) {
1285 		err = -EFAULT;
1286 		if (copy_from_user(key, keys + cp * map->key_size,
1287 				   map->key_size))
1288 			break;
1289 
1290 		if (bpf_map_is_dev_bound(map)) {
1291 			err = bpf_map_offload_delete_elem(map, key);
1292 			break;
1293 		}
1294 
1295 		bpf_disable_instrumentation();
1296 		rcu_read_lock();
1297 		err = map->ops->map_delete_elem(map, key);
1298 		rcu_read_unlock();
1299 		bpf_enable_instrumentation();
1300 		maybe_wait_bpf_programs(map);
1301 		if (err)
1302 			break;
1303 	}
1304 	if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1305 		err = -EFAULT;
1306 
1307 	kfree(key);
1308 	return err;
1309 }
1310 
generic_map_update_batch(struct bpf_map * map,const union bpf_attr * attr,union bpf_attr __user * uattr)1311 int generic_map_update_batch(struct bpf_map *map,
1312 			     const union bpf_attr *attr,
1313 			     union bpf_attr __user *uattr)
1314 {
1315 	void __user *values = u64_to_user_ptr(attr->batch.values);
1316 	void __user *keys = u64_to_user_ptr(attr->batch.keys);
1317 	u32 value_size, cp, max_count;
1318 	int ufd = attr->map_fd;
1319 	void *key, *value;
1320 	struct fd f;
1321 	int err = 0;
1322 
1323 	f = fdget(ufd);
1324 	if (attr->batch.elem_flags & ~BPF_F_LOCK)
1325 		return -EINVAL;
1326 
1327 	if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1328 	    !map_value_has_spin_lock(map)) {
1329 		return -EINVAL;
1330 	}
1331 
1332 	value_size = bpf_map_value_size(map);
1333 
1334 	max_count = attr->batch.count;
1335 	if (!max_count)
1336 		return 0;
1337 
1338 	key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1339 	if (!key)
1340 		return -ENOMEM;
1341 
1342 	value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1343 	if (!value) {
1344 		kfree(key);
1345 		return -ENOMEM;
1346 	}
1347 
1348 	for (cp = 0; cp < max_count; cp++) {
1349 		err = -EFAULT;
1350 		if (copy_from_user(key, keys + cp * map->key_size,
1351 		    map->key_size) ||
1352 		    copy_from_user(value, values + cp * value_size, value_size))
1353 			break;
1354 
1355 		err = bpf_map_update_value(map, f, key, value,
1356 					   attr->batch.elem_flags);
1357 
1358 		if (err)
1359 			break;
1360 	}
1361 
1362 	if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1363 		err = -EFAULT;
1364 
1365 	kfree(value);
1366 	kfree(key);
1367 	return err;
1368 }
1369 
1370 #define MAP_LOOKUP_RETRIES 3
1371 
generic_map_lookup_batch(struct bpf_map * map,const union bpf_attr * attr,union bpf_attr __user * uattr)1372 int generic_map_lookup_batch(struct bpf_map *map,
1373 				    const union bpf_attr *attr,
1374 				    union bpf_attr __user *uattr)
1375 {
1376 	void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1377 	void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1378 	void __user *values = u64_to_user_ptr(attr->batch.values);
1379 	void __user *keys = u64_to_user_ptr(attr->batch.keys);
1380 	void *buf, *buf_prevkey, *prev_key, *key, *value;
1381 	int err, retry = MAP_LOOKUP_RETRIES;
1382 	u32 value_size, cp, max_count;
1383 
1384 	if (attr->batch.elem_flags & ~BPF_F_LOCK)
1385 		return -EINVAL;
1386 
1387 	if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1388 	    !map_value_has_spin_lock(map))
1389 		return -EINVAL;
1390 
1391 	value_size = bpf_map_value_size(map);
1392 
1393 	max_count = attr->batch.count;
1394 	if (!max_count)
1395 		return 0;
1396 
1397 	if (put_user(0, &uattr->batch.count))
1398 		return -EFAULT;
1399 
1400 	buf_prevkey = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1401 	if (!buf_prevkey)
1402 		return -ENOMEM;
1403 
1404 	buf = kmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1405 	if (!buf) {
1406 		kfree(buf_prevkey);
1407 		return -ENOMEM;
1408 	}
1409 
1410 	err = -EFAULT;
1411 	prev_key = NULL;
1412 	if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1413 		goto free_buf;
1414 	key = buf;
1415 	value = key + map->key_size;
1416 	if (ubatch)
1417 		prev_key = buf_prevkey;
1418 
1419 	for (cp = 0; cp < max_count;) {
1420 		rcu_read_lock();
1421 		err = map->ops->map_get_next_key(map, prev_key, key);
1422 		rcu_read_unlock();
1423 		if (err)
1424 			break;
1425 		err = bpf_map_copy_value(map, key, value,
1426 					 attr->batch.elem_flags);
1427 
1428 		if (err == -ENOENT) {
1429 			if (retry) {
1430 				retry--;
1431 				continue;
1432 			}
1433 			err = -EINTR;
1434 			break;
1435 		}
1436 
1437 		if (err)
1438 			goto free_buf;
1439 
1440 		if (copy_to_user(keys + cp * map->key_size, key,
1441 				 map->key_size)) {
1442 			err = -EFAULT;
1443 			goto free_buf;
1444 		}
1445 		if (copy_to_user(values + cp * value_size, value, value_size)) {
1446 			err = -EFAULT;
1447 			goto free_buf;
1448 		}
1449 
1450 		if (!prev_key)
1451 			prev_key = buf_prevkey;
1452 
1453 		swap(prev_key, key);
1454 		retry = MAP_LOOKUP_RETRIES;
1455 		cp++;
1456 	}
1457 
1458 	if (err == -EFAULT)
1459 		goto free_buf;
1460 
1461 	if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1462 		    (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1463 		err = -EFAULT;
1464 
1465 free_buf:
1466 	kfree(buf_prevkey);
1467 	kfree(buf);
1468 	return err;
1469 }
1470 
1471 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD value
1472 
map_lookup_and_delete_elem(union bpf_attr * attr)1473 static int map_lookup_and_delete_elem(union bpf_attr *attr)
1474 {
1475 	void __user *ukey = u64_to_user_ptr(attr->key);
1476 	void __user *uvalue = u64_to_user_ptr(attr->value);
1477 	int ufd = attr->map_fd;
1478 	struct bpf_map *map;
1479 	void *key, *value;
1480 	u32 value_size;
1481 	struct fd f;
1482 	int err;
1483 
1484 	if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1485 		return -EINVAL;
1486 
1487 	f = fdget(ufd);
1488 	map = __bpf_map_get(f);
1489 	if (IS_ERR(map))
1490 		return PTR_ERR(map);
1491 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ) ||
1492 	    !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1493 		err = -EPERM;
1494 		goto err_put;
1495 	}
1496 
1497 	key = __bpf_copy_key(ukey, map->key_size);
1498 	if (IS_ERR(key)) {
1499 		err = PTR_ERR(key);
1500 		goto err_put;
1501 	}
1502 
1503 	value_size = map->value_size;
1504 
1505 	err = -ENOMEM;
1506 	value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1507 	if (!value)
1508 		goto free_key;
1509 
1510 	if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1511 	    map->map_type == BPF_MAP_TYPE_STACK) {
1512 		err = map->ops->map_pop_elem(map, value);
1513 	} else {
1514 		err = -ENOTSUPP;
1515 	}
1516 
1517 	if (err)
1518 		goto free_value;
1519 
1520 	if (copy_to_user(uvalue, value, value_size) != 0) {
1521 		err = -EFAULT;
1522 		goto free_value;
1523 	}
1524 
1525 	err = 0;
1526 
1527 free_value:
1528 	kfree(value);
1529 free_key:
1530 	kfree(key);
1531 err_put:
1532 	fdput(f);
1533 	return err;
1534 }
1535 
1536 #define BPF_MAP_FREEZE_LAST_FIELD map_fd
1537 
map_freeze(const union bpf_attr * attr)1538 static int map_freeze(const union bpf_attr *attr)
1539 {
1540 	int err = 0, ufd = attr->map_fd;
1541 	struct bpf_map *map;
1542 	struct fd f;
1543 
1544 	if (CHECK_ATTR(BPF_MAP_FREEZE))
1545 		return -EINVAL;
1546 
1547 	f = fdget(ufd);
1548 	map = __bpf_map_get(f);
1549 	if (IS_ERR(map))
1550 		return PTR_ERR(map);
1551 
1552 	if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1553 		fdput(f);
1554 		return -ENOTSUPP;
1555 	}
1556 
1557 	mutex_lock(&map->freeze_mutex);
1558 
1559 	if (map->writecnt) {
1560 		err = -EBUSY;
1561 		goto err_put;
1562 	}
1563 	if (READ_ONCE(map->frozen)) {
1564 		err = -EBUSY;
1565 		goto err_put;
1566 	}
1567 	if (!bpf_capable()) {
1568 		err = -EPERM;
1569 		goto err_put;
1570 	}
1571 
1572 	WRITE_ONCE(map->frozen, true);
1573 err_put:
1574 	mutex_unlock(&map->freeze_mutex);
1575 	fdput(f);
1576 	return err;
1577 }
1578 
1579 static const struct bpf_prog_ops * const bpf_prog_types[] = {
1580 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
1581 	[_id] = & _name ## _prog_ops,
1582 #define BPF_MAP_TYPE(_id, _ops)
1583 #define BPF_LINK_TYPE(_id, _name)
1584 #include <linux/bpf_types.h>
1585 #undef BPF_PROG_TYPE
1586 #undef BPF_MAP_TYPE
1587 #undef BPF_LINK_TYPE
1588 };
1589 
find_prog_type(enum bpf_prog_type type,struct bpf_prog * prog)1590 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
1591 {
1592 	const struct bpf_prog_ops *ops;
1593 
1594 	if (type >= ARRAY_SIZE(bpf_prog_types))
1595 		return -EINVAL;
1596 	type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
1597 	ops = bpf_prog_types[type];
1598 	if (!ops)
1599 		return -EINVAL;
1600 
1601 	if (!bpf_prog_is_dev_bound(prog->aux))
1602 		prog->aux->ops = ops;
1603 	else
1604 		prog->aux->ops = &bpf_offload_prog_ops;
1605 	prog->type = type;
1606 	return 0;
1607 }
1608 
1609 enum bpf_audit {
1610 	BPF_AUDIT_LOAD,
1611 	BPF_AUDIT_UNLOAD,
1612 	BPF_AUDIT_MAX,
1613 };
1614 
1615 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
1616 	[BPF_AUDIT_LOAD]   = "LOAD",
1617 	[BPF_AUDIT_UNLOAD] = "UNLOAD",
1618 };
1619 
bpf_audit_prog(const struct bpf_prog * prog,unsigned int op)1620 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
1621 {
1622 	struct audit_context *ctx = NULL;
1623 	struct audit_buffer *ab;
1624 
1625 	if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
1626 		return;
1627 	if (audit_enabled == AUDIT_OFF)
1628 		return;
1629 	if (op == BPF_AUDIT_LOAD)
1630 		ctx = audit_context();
1631 	ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
1632 	if (unlikely(!ab))
1633 		return;
1634 	audit_log_format(ab, "prog-id=%u op=%s",
1635 			 prog->aux->id, bpf_audit_str[op]);
1636 	audit_log_end(ab);
1637 }
1638 
bpf_prog_alloc_id(struct bpf_prog * prog)1639 static int bpf_prog_alloc_id(struct bpf_prog *prog)
1640 {
1641 	int id;
1642 
1643 	idr_preload(GFP_KERNEL);
1644 	spin_lock_bh(&prog_idr_lock);
1645 	id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
1646 	if (id > 0)
1647 		prog->aux->id = id;
1648 	spin_unlock_bh(&prog_idr_lock);
1649 	idr_preload_end();
1650 
1651 	/* id is in [1, INT_MAX) */
1652 	if (WARN_ON_ONCE(!id))
1653 		return -ENOSPC;
1654 
1655 	return id > 0 ? 0 : id;
1656 }
1657 
bpf_prog_free_id(struct bpf_prog * prog,bool do_idr_lock)1658 void bpf_prog_free_id(struct bpf_prog *prog, bool do_idr_lock)
1659 {
1660 	/* cBPF to eBPF migrations are currently not in the idr store.
1661 	 * Offloaded programs are removed from the store when their device
1662 	 * disappears - even if someone grabs an fd to them they are unusable,
1663 	 * simply waiting for refcnt to drop to be freed.
1664 	 */
1665 	if (!prog->aux->id)
1666 		return;
1667 
1668 	if (do_idr_lock)
1669 		spin_lock_bh(&prog_idr_lock);
1670 	else
1671 		__acquire(&prog_idr_lock);
1672 
1673 	idr_remove(&prog_idr, prog->aux->id);
1674 	prog->aux->id = 0;
1675 
1676 	if (do_idr_lock)
1677 		spin_unlock_bh(&prog_idr_lock);
1678 	else
1679 		__release(&prog_idr_lock);
1680 }
1681 
__bpf_prog_put_rcu(struct rcu_head * rcu)1682 static void __bpf_prog_put_rcu(struct rcu_head *rcu)
1683 {
1684 	struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
1685 
1686 	kvfree(aux->func_info);
1687 	kfree(aux->func_info_aux);
1688 	free_uid(aux->user);
1689 	security_bpf_prog_free(aux);
1690 	bpf_prog_free(aux->prog);
1691 }
1692 
__bpf_prog_put_noref(struct bpf_prog * prog,bool deferred)1693 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
1694 {
1695 	bpf_prog_kallsyms_del_all(prog);
1696 	btf_put(prog->aux->btf);
1697 	kvfree(prog->aux->jited_linfo);
1698 	kvfree(prog->aux->linfo);
1699 	kfree(prog->aux->kfunc_tab);
1700 	if (prog->aux->attach_btf)
1701 		btf_put(prog->aux->attach_btf);
1702 
1703 	if (deferred) {
1704 		if (prog->aux->sleepable)
1705 			call_rcu_tasks_trace(&prog->aux->rcu, __bpf_prog_put_rcu);
1706 		else
1707 			call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
1708 	} else {
1709 		__bpf_prog_put_rcu(&prog->aux->rcu);
1710 	}
1711 }
1712 
__bpf_prog_put(struct bpf_prog * prog,bool do_idr_lock)1713 static void __bpf_prog_put(struct bpf_prog *prog, bool do_idr_lock)
1714 {
1715 	if (atomic64_dec_and_test(&prog->aux->refcnt)) {
1716 		perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
1717 		bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
1718 		/* bpf_prog_free_id() must be called first */
1719 		bpf_prog_free_id(prog, do_idr_lock);
1720 		__bpf_prog_put_noref(prog, true);
1721 	}
1722 }
1723 
bpf_prog_put(struct bpf_prog * prog)1724 void bpf_prog_put(struct bpf_prog *prog)
1725 {
1726 	__bpf_prog_put(prog, true);
1727 }
1728 EXPORT_SYMBOL_GPL(bpf_prog_put);
1729 
bpf_prog_release(struct inode * inode,struct file * filp)1730 static int bpf_prog_release(struct inode *inode, struct file *filp)
1731 {
1732 	struct bpf_prog *prog = filp->private_data;
1733 
1734 	bpf_prog_put(prog);
1735 	return 0;
1736 }
1737 
bpf_prog_get_stats(const struct bpf_prog * prog,struct bpf_prog_stats * stats)1738 static void bpf_prog_get_stats(const struct bpf_prog *prog,
1739 			       struct bpf_prog_stats *stats)
1740 {
1741 	u64 nsecs = 0, cnt = 0, misses = 0;
1742 	int cpu;
1743 
1744 	for_each_possible_cpu(cpu) {
1745 		const struct bpf_prog_stats *st;
1746 		unsigned int start;
1747 		u64 tnsecs, tcnt, tmisses;
1748 
1749 		st = per_cpu_ptr(prog->stats, cpu);
1750 		do {
1751 			start = u64_stats_fetch_begin_irq(&st->syncp);
1752 			tnsecs = st->nsecs;
1753 			tcnt = st->cnt;
1754 			tmisses = st->misses;
1755 		} while (u64_stats_fetch_retry_irq(&st->syncp, start));
1756 		nsecs += tnsecs;
1757 		cnt += tcnt;
1758 		misses += tmisses;
1759 	}
1760 	stats->nsecs = nsecs;
1761 	stats->cnt = cnt;
1762 	stats->misses = misses;
1763 }
1764 
1765 #ifdef CONFIG_PROC_FS
bpf_prog_show_fdinfo(struct seq_file * m,struct file * filp)1766 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
1767 {
1768 	const struct bpf_prog *prog = filp->private_data;
1769 	char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
1770 	struct bpf_prog_stats stats;
1771 
1772 	bpf_prog_get_stats(prog, &stats);
1773 	bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
1774 	seq_printf(m,
1775 		   "prog_type:\t%u\n"
1776 		   "prog_jited:\t%u\n"
1777 		   "prog_tag:\t%s\n"
1778 		   "memlock:\t%llu\n"
1779 		   "prog_id:\t%u\n"
1780 		   "run_time_ns:\t%llu\n"
1781 		   "run_cnt:\t%llu\n"
1782 		   "recursion_misses:\t%llu\n",
1783 		   prog->type,
1784 		   prog->jited,
1785 		   prog_tag,
1786 		   prog->pages * 1ULL << PAGE_SHIFT,
1787 		   prog->aux->id,
1788 		   stats.nsecs,
1789 		   stats.cnt,
1790 		   stats.misses);
1791 }
1792 #endif
1793 
1794 const struct file_operations bpf_prog_fops = {
1795 #ifdef CONFIG_PROC_FS
1796 	.show_fdinfo	= bpf_prog_show_fdinfo,
1797 #endif
1798 	.release	= bpf_prog_release,
1799 	.read		= bpf_dummy_read,
1800 	.write		= bpf_dummy_write,
1801 };
1802 
bpf_prog_new_fd(struct bpf_prog * prog)1803 int bpf_prog_new_fd(struct bpf_prog *prog)
1804 {
1805 	int ret;
1806 
1807 	ret = security_bpf_prog(prog);
1808 	if (ret < 0)
1809 		return ret;
1810 
1811 	return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
1812 				O_RDWR | O_CLOEXEC);
1813 }
1814 
____bpf_prog_get(struct fd f)1815 static struct bpf_prog *____bpf_prog_get(struct fd f)
1816 {
1817 	if (!f.file)
1818 		return ERR_PTR(-EBADF);
1819 	if (f.file->f_op != &bpf_prog_fops) {
1820 		fdput(f);
1821 		return ERR_PTR(-EINVAL);
1822 	}
1823 
1824 	return f.file->private_data;
1825 }
1826 
bpf_prog_add(struct bpf_prog * prog,int i)1827 void bpf_prog_add(struct bpf_prog *prog, int i)
1828 {
1829 	atomic64_add(i, &prog->aux->refcnt);
1830 }
1831 EXPORT_SYMBOL_GPL(bpf_prog_add);
1832 
bpf_prog_sub(struct bpf_prog * prog,int i)1833 void bpf_prog_sub(struct bpf_prog *prog, int i)
1834 {
1835 	/* Only to be used for undoing previous bpf_prog_add() in some
1836 	 * error path. We still know that another entity in our call
1837 	 * path holds a reference to the program, thus atomic_sub() can
1838 	 * be safely used in such cases!
1839 	 */
1840 	WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
1841 }
1842 EXPORT_SYMBOL_GPL(bpf_prog_sub);
1843 
bpf_prog_inc(struct bpf_prog * prog)1844 void bpf_prog_inc(struct bpf_prog *prog)
1845 {
1846 	atomic64_inc(&prog->aux->refcnt);
1847 }
1848 EXPORT_SYMBOL_GPL(bpf_prog_inc);
1849 
1850 /* prog_idr_lock should have been held */
bpf_prog_inc_not_zero(struct bpf_prog * prog)1851 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
1852 {
1853 	int refold;
1854 
1855 	refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
1856 
1857 	if (!refold)
1858 		return ERR_PTR(-ENOENT);
1859 
1860 	return prog;
1861 }
1862 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
1863 
bpf_prog_get_ok(struct bpf_prog * prog,enum bpf_prog_type * attach_type,bool attach_drv)1864 bool bpf_prog_get_ok(struct bpf_prog *prog,
1865 			    enum bpf_prog_type *attach_type, bool attach_drv)
1866 {
1867 	/* not an attachment, just a refcount inc, always allow */
1868 	if (!attach_type)
1869 		return true;
1870 
1871 	if (prog->type != *attach_type)
1872 		return false;
1873 	if (bpf_prog_is_dev_bound(prog->aux) && !attach_drv)
1874 		return false;
1875 
1876 	return true;
1877 }
1878 
__bpf_prog_get(u32 ufd,enum bpf_prog_type * attach_type,bool attach_drv)1879 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
1880 				       bool attach_drv)
1881 {
1882 	struct fd f = fdget(ufd);
1883 	struct bpf_prog *prog;
1884 
1885 	prog = ____bpf_prog_get(f);
1886 	if (IS_ERR(prog))
1887 		return prog;
1888 	if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
1889 		prog = ERR_PTR(-EINVAL);
1890 		goto out;
1891 	}
1892 
1893 	bpf_prog_inc(prog);
1894 out:
1895 	fdput(f);
1896 	return prog;
1897 }
1898 
bpf_prog_get(u32 ufd)1899 struct bpf_prog *bpf_prog_get(u32 ufd)
1900 {
1901 	return __bpf_prog_get(ufd, NULL, false);
1902 }
1903 
bpf_prog_get_type_dev(u32 ufd,enum bpf_prog_type type,bool attach_drv)1904 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
1905 				       bool attach_drv)
1906 {
1907 	return __bpf_prog_get(ufd, &type, attach_drv);
1908 }
1909 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
1910 
1911 /* Initially all BPF programs could be loaded w/o specifying
1912  * expected_attach_type. Later for some of them specifying expected_attach_type
1913  * at load time became required so that program could be validated properly.
1914  * Programs of types that are allowed to be loaded both w/ and w/o (for
1915  * backward compatibility) expected_attach_type, should have the default attach
1916  * type assigned to expected_attach_type for the latter case, so that it can be
1917  * validated later at attach time.
1918  *
1919  * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
1920  * prog type requires it but has some attach types that have to be backward
1921  * compatible.
1922  */
bpf_prog_load_fixup_attach_type(union bpf_attr * attr)1923 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
1924 {
1925 	switch (attr->prog_type) {
1926 	case BPF_PROG_TYPE_CGROUP_SOCK:
1927 		/* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
1928 		 * exist so checking for non-zero is the way to go here.
1929 		 */
1930 		if (!attr->expected_attach_type)
1931 			attr->expected_attach_type =
1932 				BPF_CGROUP_INET_SOCK_CREATE;
1933 		break;
1934 	}
1935 }
1936 
1937 static int
bpf_prog_load_check_attach(enum bpf_prog_type prog_type,enum bpf_attach_type expected_attach_type,struct btf * attach_btf,u32 btf_id,struct bpf_prog * dst_prog)1938 bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
1939 			   enum bpf_attach_type expected_attach_type,
1940 			   struct btf *attach_btf, u32 btf_id,
1941 			   struct bpf_prog *dst_prog)
1942 {
1943 	if (btf_id) {
1944 		if (btf_id > BTF_MAX_TYPE)
1945 			return -EINVAL;
1946 
1947 		if (!attach_btf && !dst_prog)
1948 			return -EINVAL;
1949 
1950 		switch (prog_type) {
1951 		case BPF_PROG_TYPE_TRACING:
1952 		case BPF_PROG_TYPE_LSM:
1953 		case BPF_PROG_TYPE_STRUCT_OPS:
1954 		case BPF_PROG_TYPE_EXT:
1955 			break;
1956 		default:
1957 			return -EINVAL;
1958 		}
1959 	}
1960 
1961 	if (attach_btf && (!btf_id || dst_prog))
1962 		return -EINVAL;
1963 
1964 	if (dst_prog && prog_type != BPF_PROG_TYPE_TRACING &&
1965 	    prog_type != BPF_PROG_TYPE_EXT)
1966 		return -EINVAL;
1967 
1968 	switch (prog_type) {
1969 	case BPF_PROG_TYPE_CGROUP_SOCK:
1970 		switch (expected_attach_type) {
1971 		case BPF_CGROUP_INET_SOCK_CREATE:
1972 		case BPF_CGROUP_INET_SOCK_RELEASE:
1973 		case BPF_CGROUP_INET4_POST_BIND:
1974 		case BPF_CGROUP_INET6_POST_BIND:
1975 			return 0;
1976 		default:
1977 			return -EINVAL;
1978 		}
1979 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
1980 		switch (expected_attach_type) {
1981 		case BPF_CGROUP_INET4_BIND:
1982 		case BPF_CGROUP_INET6_BIND:
1983 		case BPF_CGROUP_INET4_CONNECT:
1984 		case BPF_CGROUP_INET6_CONNECT:
1985 		case BPF_CGROUP_INET4_GETPEERNAME:
1986 		case BPF_CGROUP_INET6_GETPEERNAME:
1987 		case BPF_CGROUP_INET4_GETSOCKNAME:
1988 		case BPF_CGROUP_INET6_GETSOCKNAME:
1989 		case BPF_CGROUP_UDP4_SENDMSG:
1990 		case BPF_CGROUP_UDP6_SENDMSG:
1991 		case BPF_CGROUP_UDP4_RECVMSG:
1992 		case BPF_CGROUP_UDP6_RECVMSG:
1993 			return 0;
1994 		default:
1995 			return -EINVAL;
1996 		}
1997 	case BPF_PROG_TYPE_CGROUP_SKB:
1998 		switch (expected_attach_type) {
1999 		case BPF_CGROUP_INET_INGRESS:
2000 		case BPF_CGROUP_INET_EGRESS:
2001 			return 0;
2002 		default:
2003 			return -EINVAL;
2004 		}
2005 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2006 		switch (expected_attach_type) {
2007 		case BPF_CGROUP_SETSOCKOPT:
2008 		case BPF_CGROUP_GETSOCKOPT:
2009 			return 0;
2010 		default:
2011 			return -EINVAL;
2012 		}
2013 	case BPF_PROG_TYPE_SK_LOOKUP:
2014 		if (expected_attach_type == BPF_SK_LOOKUP)
2015 			return 0;
2016 		return -EINVAL;
2017 	case BPF_PROG_TYPE_EXT:
2018 		if (expected_attach_type)
2019 			return -EINVAL;
2020 		fallthrough;
2021 	default:
2022 		return 0;
2023 	}
2024 }
2025 
is_net_admin_prog_type(enum bpf_prog_type prog_type)2026 static bool is_net_admin_prog_type(enum bpf_prog_type prog_type)
2027 {
2028 	switch (prog_type) {
2029 	case BPF_PROG_TYPE_SCHED_CLS:
2030 	case BPF_PROG_TYPE_SCHED_ACT:
2031 	case BPF_PROG_TYPE_XDP:
2032 	case BPF_PROG_TYPE_LWT_IN:
2033 	case BPF_PROG_TYPE_LWT_OUT:
2034 	case BPF_PROG_TYPE_LWT_XMIT:
2035 	case BPF_PROG_TYPE_LWT_SEG6LOCAL:
2036 	case BPF_PROG_TYPE_SK_SKB:
2037 	case BPF_PROG_TYPE_SK_MSG:
2038 	case BPF_PROG_TYPE_LIRC_MODE2:
2039 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
2040 	case BPF_PROG_TYPE_CGROUP_DEVICE:
2041 	case BPF_PROG_TYPE_CGROUP_SOCK:
2042 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2043 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2044 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
2045 	case BPF_PROG_TYPE_SOCK_OPS:
2046 	case BPF_PROG_TYPE_EXT: /* extends any prog */
2047 		return true;
2048 	case BPF_PROG_TYPE_CGROUP_SKB:
2049 		/* always unpriv */
2050 	case BPF_PROG_TYPE_SK_REUSEPORT:
2051 		/* equivalent to SOCKET_FILTER. need CAP_BPF only */
2052 	default:
2053 		return false;
2054 	}
2055 }
2056 
is_perfmon_prog_type(enum bpf_prog_type prog_type)2057 static bool is_perfmon_prog_type(enum bpf_prog_type prog_type)
2058 {
2059 	switch (prog_type) {
2060 	case BPF_PROG_TYPE_KPROBE:
2061 	case BPF_PROG_TYPE_TRACEPOINT:
2062 	case BPF_PROG_TYPE_PERF_EVENT:
2063 	case BPF_PROG_TYPE_RAW_TRACEPOINT:
2064 	case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
2065 	case BPF_PROG_TYPE_TRACING:
2066 	case BPF_PROG_TYPE_LSM:
2067 	case BPF_PROG_TYPE_STRUCT_OPS: /* has access to struct sock */
2068 	case BPF_PROG_TYPE_EXT: /* extends any prog */
2069 		return true;
2070 	default:
2071 		return false;
2072 	}
2073 }
2074 
2075 /* last field in 'union bpf_attr' used by this command */
2076 #define	BPF_PROG_LOAD_LAST_FIELD attach_prog_fd
2077 
bpf_prog_load(union bpf_attr * attr,union bpf_attr __user * uattr)2078 static int bpf_prog_load(union bpf_attr *attr, union bpf_attr __user *uattr)
2079 {
2080 	enum bpf_prog_type type = attr->prog_type;
2081 	struct bpf_prog *prog, *dst_prog = NULL;
2082 	struct btf *attach_btf = NULL;
2083 	int err;
2084 	char license[128];
2085 	bool is_gpl;
2086 
2087 	if (CHECK_ATTR(BPF_PROG_LOAD))
2088 		return -EINVAL;
2089 
2090 	if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2091 				 BPF_F_ANY_ALIGNMENT |
2092 				 BPF_F_TEST_STATE_FREQ |
2093 				 BPF_F_SLEEPABLE |
2094 				 BPF_F_TEST_RND_HI32))
2095 		return -EINVAL;
2096 
2097 	if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2098 	    (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2099 	    !bpf_capable())
2100 		return -EPERM;
2101 
2102 	/* copy eBPF program license from user space */
2103 	if (strncpy_from_user(license, u64_to_user_ptr(attr->license),
2104 			      sizeof(license) - 1) < 0)
2105 		return -EFAULT;
2106 	license[sizeof(license) - 1] = 0;
2107 
2108 	/* eBPF programs must be GPL compatible to use GPL-ed functions */
2109 	is_gpl = license_is_gpl_compatible(license);
2110 
2111 	if (attr->insn_cnt == 0 ||
2112 	    attr->insn_cnt > (bpf_capable() ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
2113 		return -E2BIG;
2114 	if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2115 	    type != BPF_PROG_TYPE_CGROUP_SKB &&
2116 	    !bpf_capable())
2117 		return -EPERM;
2118 
2119 	if (is_net_admin_prog_type(type) && !capable(CAP_NET_ADMIN) && !capable(CAP_SYS_ADMIN))
2120 		return -EPERM;
2121 	if (is_perfmon_prog_type(type) && !perfmon_capable())
2122 		return -EPERM;
2123 
2124 	/* attach_prog_fd/attach_btf_obj_fd can specify fd of either bpf_prog
2125 	 * or btf, we need to check which one it is
2126 	 */
2127 	if (attr->attach_prog_fd) {
2128 		dst_prog = bpf_prog_get(attr->attach_prog_fd);
2129 		if (IS_ERR(dst_prog)) {
2130 			dst_prog = NULL;
2131 			attach_btf = btf_get_by_fd(attr->attach_btf_obj_fd);
2132 			if (IS_ERR(attach_btf))
2133 				return -EINVAL;
2134 			if (!btf_is_kernel(attach_btf)) {
2135 				/* attaching through specifying bpf_prog's BTF
2136 				 * objects directly might be supported eventually
2137 				 */
2138 				btf_put(attach_btf);
2139 				return -ENOTSUPP;
2140 			}
2141 		}
2142 	} else if (attr->attach_btf_id) {
2143 		/* fall back to vmlinux BTF, if BTF type ID is specified */
2144 		attach_btf = bpf_get_btf_vmlinux();
2145 		if (IS_ERR(attach_btf))
2146 			return PTR_ERR(attach_btf);
2147 		if (!attach_btf)
2148 			return -EINVAL;
2149 		btf_get(attach_btf);
2150 	}
2151 
2152 	bpf_prog_load_fixup_attach_type(attr);
2153 	if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
2154 				       attach_btf, attr->attach_btf_id,
2155 				       dst_prog)) {
2156 		if (dst_prog)
2157 			bpf_prog_put(dst_prog);
2158 		if (attach_btf)
2159 			btf_put(attach_btf);
2160 		return -EINVAL;
2161 	}
2162 
2163 	/* plain bpf_prog allocation */
2164 	prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2165 	if (!prog) {
2166 		if (dst_prog)
2167 			bpf_prog_put(dst_prog);
2168 		if (attach_btf)
2169 			btf_put(attach_btf);
2170 		return -ENOMEM;
2171 	}
2172 
2173 	prog->expected_attach_type = attr->expected_attach_type;
2174 	prog->aux->attach_btf = attach_btf;
2175 	prog->aux->attach_btf_id = attr->attach_btf_id;
2176 	prog->aux->dst_prog = dst_prog;
2177 	prog->aux->offload_requested = !!attr->prog_ifindex;
2178 	prog->aux->sleepable = attr->prog_flags & BPF_F_SLEEPABLE;
2179 
2180 	err = security_bpf_prog_alloc(prog->aux);
2181 	if (err)
2182 		goto free_prog;
2183 
2184 	prog->aux->user = get_current_user();
2185 	prog->len = attr->insn_cnt;
2186 
2187 	err = -EFAULT;
2188 	if (copy_from_user(prog->insns, u64_to_user_ptr(attr->insns),
2189 			   bpf_prog_insn_size(prog)) != 0)
2190 		goto free_prog_sec;
2191 
2192 	prog->orig_prog = NULL;
2193 	prog->jited = 0;
2194 
2195 	atomic64_set(&prog->aux->refcnt, 1);
2196 	prog->gpl_compatible = is_gpl ? 1 : 0;
2197 
2198 	if (bpf_prog_is_dev_bound(prog->aux)) {
2199 		err = bpf_prog_offload_init(prog, attr);
2200 		if (err)
2201 			goto free_prog_sec;
2202 	}
2203 
2204 	/* find program type: socket_filter vs tracing_filter */
2205 	err = find_prog_type(type, prog);
2206 	if (err < 0)
2207 		goto free_prog_sec;
2208 
2209 	prog->aux->load_time = ktime_get_boottime_ns();
2210 	err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name,
2211 			       sizeof(attr->prog_name));
2212 	if (err < 0)
2213 		goto free_prog_sec;
2214 
2215 	/* run eBPF verifier */
2216 	err = bpf_check(&prog, attr, uattr);
2217 	if (err < 0)
2218 		goto free_used_maps;
2219 
2220 	prog = bpf_prog_select_runtime(prog, &err);
2221 	if (err < 0)
2222 		goto free_used_maps;
2223 
2224 	err = bpf_prog_alloc_id(prog);
2225 	if (err)
2226 		goto free_used_maps;
2227 
2228 	/* Upon success of bpf_prog_alloc_id(), the BPF prog is
2229 	 * effectively publicly exposed. However, retrieving via
2230 	 * bpf_prog_get_fd_by_id() will take another reference,
2231 	 * therefore it cannot be gone underneath us.
2232 	 *
2233 	 * Only for the time /after/ successful bpf_prog_new_fd()
2234 	 * and before returning to userspace, we might just hold
2235 	 * one reference and any parallel close on that fd could
2236 	 * rip everything out. Hence, below notifications must
2237 	 * happen before bpf_prog_new_fd().
2238 	 *
2239 	 * Also, any failure handling from this point onwards must
2240 	 * be using bpf_prog_put() given the program is exposed.
2241 	 */
2242 	bpf_prog_kallsyms_add(prog);
2243 	perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
2244 	bpf_audit_prog(prog, BPF_AUDIT_LOAD);
2245 
2246 	err = bpf_prog_new_fd(prog);
2247 	if (err < 0)
2248 		bpf_prog_put(prog);
2249 	return err;
2250 
2251 free_used_maps:
2252 	/* In case we have subprogs, we need to wait for a grace
2253 	 * period before we can tear down JIT memory since symbols
2254 	 * are already exposed under kallsyms.
2255 	 */
2256 	__bpf_prog_put_noref(prog, prog->aux->func_cnt);
2257 	return err;
2258 free_prog_sec:
2259 	free_uid(prog->aux->user);
2260 	security_bpf_prog_free(prog->aux);
2261 free_prog:
2262 	if (prog->aux->attach_btf)
2263 		btf_put(prog->aux->attach_btf);
2264 	bpf_prog_free(prog);
2265 	return err;
2266 }
2267 
2268 #define BPF_OBJ_LAST_FIELD file_flags
2269 
bpf_obj_pin(const union bpf_attr * attr)2270 static int bpf_obj_pin(const union bpf_attr *attr)
2271 {
2272 	if (CHECK_ATTR(BPF_OBJ) || attr->file_flags != 0)
2273 		return -EINVAL;
2274 
2275 	return bpf_obj_pin_user(attr->bpf_fd, u64_to_user_ptr(attr->pathname));
2276 }
2277 
bpf_obj_get(const union bpf_attr * attr)2278 static int bpf_obj_get(const union bpf_attr *attr)
2279 {
2280 	if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2281 	    attr->file_flags & ~BPF_OBJ_FLAG_MASK)
2282 		return -EINVAL;
2283 
2284 	return bpf_obj_get_user(u64_to_user_ptr(attr->pathname),
2285 				attr->file_flags);
2286 }
2287 
bpf_link_init(struct bpf_link * link,enum bpf_link_type type,const struct bpf_link_ops * ops,struct bpf_prog * prog)2288 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2289 		   const struct bpf_link_ops *ops, struct bpf_prog *prog)
2290 {
2291 	atomic64_set(&link->refcnt, 1);
2292 	link->type = type;
2293 	link->id = 0;
2294 	link->ops = ops;
2295 	link->prog = prog;
2296 }
2297 
bpf_link_free_id(int id)2298 static void bpf_link_free_id(int id)
2299 {
2300 	if (!id)
2301 		return;
2302 
2303 	spin_lock_bh(&link_idr_lock);
2304 	idr_remove(&link_idr, id);
2305 	spin_unlock_bh(&link_idr_lock);
2306 }
2307 
2308 /* Clean up bpf_link and corresponding anon_inode file and FD. After
2309  * anon_inode is created, bpf_link can't be just kfree()'d due to deferred
2310  * anon_inode's release() call. This helper marksbpf_link as
2311  * defunct, releases anon_inode file and puts reserved FD. bpf_prog's refcnt
2312  * is not decremented, it's the responsibility of a calling code that failed
2313  * to complete bpf_link initialization.
2314  */
bpf_link_cleanup(struct bpf_link_primer * primer)2315 void bpf_link_cleanup(struct bpf_link_primer *primer)
2316 {
2317 	primer->link->prog = NULL;
2318 	bpf_link_free_id(primer->id);
2319 	fput(primer->file);
2320 	put_unused_fd(primer->fd);
2321 }
2322 
bpf_link_inc(struct bpf_link * link)2323 void bpf_link_inc(struct bpf_link *link)
2324 {
2325 	atomic64_inc(&link->refcnt);
2326 }
2327 
2328 /* bpf_link_free is guaranteed to be called from process context */
bpf_link_free(struct bpf_link * link)2329 static void bpf_link_free(struct bpf_link *link)
2330 {
2331 	bpf_link_free_id(link->id);
2332 	if (link->prog) {
2333 		/* detach BPF program, clean up used resources */
2334 		link->ops->release(link);
2335 		bpf_prog_put(link->prog);
2336 	}
2337 	/* free bpf_link and its containing memory */
2338 	link->ops->dealloc(link);
2339 }
2340 
bpf_link_put_deferred(struct work_struct * work)2341 static void bpf_link_put_deferred(struct work_struct *work)
2342 {
2343 	struct bpf_link *link = container_of(work, struct bpf_link, work);
2344 
2345 	bpf_link_free(link);
2346 }
2347 
2348 /* bpf_link_put can be called from atomic context, but ensures that resources
2349  * are freed from process context
2350  */
bpf_link_put(struct bpf_link * link)2351 void bpf_link_put(struct bpf_link *link)
2352 {
2353 	if (!atomic64_dec_and_test(&link->refcnt))
2354 		return;
2355 
2356 	if (in_atomic()) {
2357 		INIT_WORK(&link->work, bpf_link_put_deferred);
2358 		schedule_work(&link->work);
2359 	} else {
2360 		bpf_link_free(link);
2361 	}
2362 }
2363 
bpf_link_release(struct inode * inode,struct file * filp)2364 static int bpf_link_release(struct inode *inode, struct file *filp)
2365 {
2366 	struct bpf_link *link = filp->private_data;
2367 
2368 	bpf_link_put(link);
2369 	return 0;
2370 }
2371 
2372 #ifdef CONFIG_PROC_FS
2373 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
2374 #define BPF_MAP_TYPE(_id, _ops)
2375 #define BPF_LINK_TYPE(_id, _name) [_id] = #_name,
2376 static const char *bpf_link_type_strs[] = {
2377 	[BPF_LINK_TYPE_UNSPEC] = "<invalid>",
2378 #include <linux/bpf_types.h>
2379 };
2380 #undef BPF_PROG_TYPE
2381 #undef BPF_MAP_TYPE
2382 #undef BPF_LINK_TYPE
2383 
bpf_link_show_fdinfo(struct seq_file * m,struct file * filp)2384 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2385 {
2386 	const struct bpf_link *link = filp->private_data;
2387 	const struct bpf_prog *prog = link->prog;
2388 	char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2389 
2390 	bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2391 	seq_printf(m,
2392 		   "link_type:\t%s\n"
2393 		   "link_id:\t%u\n"
2394 		   "prog_tag:\t%s\n"
2395 		   "prog_id:\t%u\n",
2396 		   bpf_link_type_strs[link->type],
2397 		   link->id,
2398 		   prog_tag,
2399 		   prog->aux->id);
2400 	if (link->ops->show_fdinfo)
2401 		link->ops->show_fdinfo(link, m);
2402 }
2403 #endif
2404 
2405 static const struct file_operations bpf_link_fops = {
2406 #ifdef CONFIG_PROC_FS
2407 	.show_fdinfo	= bpf_link_show_fdinfo,
2408 #endif
2409 	.release	= bpf_link_release,
2410 	.read		= bpf_dummy_read,
2411 	.write		= bpf_dummy_write,
2412 };
2413 
bpf_link_alloc_id(struct bpf_link * link)2414 static int bpf_link_alloc_id(struct bpf_link *link)
2415 {
2416 	int id;
2417 
2418 	idr_preload(GFP_KERNEL);
2419 	spin_lock_bh(&link_idr_lock);
2420 	id = idr_alloc_cyclic(&link_idr, link, 1, INT_MAX, GFP_ATOMIC);
2421 	spin_unlock_bh(&link_idr_lock);
2422 	idr_preload_end();
2423 
2424 	return id;
2425 }
2426 
2427 /* Prepare bpf_link to be exposed to user-space by allocating anon_inode file,
2428  * reserving unused FD and allocating ID from link_idr. This is to be paired
2429  * with bpf_link_settle() to install FD and ID and expose bpf_link to
2430  * user-space, if bpf_link is successfully attached. If not, bpf_link and
2431  * pre-allocated resources are to be freed with bpf_cleanup() call. All the
2432  * transient state is passed around in struct bpf_link_primer.
2433  * This is preferred way to create and initialize bpf_link, especially when
2434  * there are complicated and expensive operations inbetween creating bpf_link
2435  * itself and attaching it to BPF hook. By using bpf_link_prime() and
2436  * bpf_link_settle() kernel code using bpf_link doesn't have to perform
2437  * expensive (and potentially failing) roll back operations in a rare case
2438  * that file, FD, or ID can't be allocated.
2439  */
bpf_link_prime(struct bpf_link * link,struct bpf_link_primer * primer)2440 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer)
2441 {
2442 	struct file *file;
2443 	int fd, id;
2444 
2445 	fd = get_unused_fd_flags(O_CLOEXEC);
2446 	if (fd < 0)
2447 		return fd;
2448 
2449 
2450 	id = bpf_link_alloc_id(link);
2451 	if (id < 0) {
2452 		put_unused_fd(fd);
2453 		return id;
2454 	}
2455 
2456 	file = anon_inode_getfile("bpf_link", &bpf_link_fops, link, O_CLOEXEC);
2457 	if (IS_ERR(file)) {
2458 		bpf_link_free_id(id);
2459 		put_unused_fd(fd);
2460 		return PTR_ERR(file);
2461 	}
2462 
2463 	primer->link = link;
2464 	primer->file = file;
2465 	primer->fd = fd;
2466 	primer->id = id;
2467 	return 0;
2468 }
2469 
bpf_link_settle(struct bpf_link_primer * primer)2470 int bpf_link_settle(struct bpf_link_primer *primer)
2471 {
2472 	/* make bpf_link fetchable by ID */
2473 	spin_lock_bh(&link_idr_lock);
2474 	primer->link->id = primer->id;
2475 	spin_unlock_bh(&link_idr_lock);
2476 	/* make bpf_link fetchable by FD */
2477 	fd_install(primer->fd, primer->file);
2478 	/* pass through installed FD */
2479 	return primer->fd;
2480 }
2481 
bpf_link_new_fd(struct bpf_link * link)2482 int bpf_link_new_fd(struct bpf_link *link)
2483 {
2484 	return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
2485 }
2486 
bpf_link_get_from_fd(u32 ufd)2487 struct bpf_link *bpf_link_get_from_fd(u32 ufd)
2488 {
2489 	struct fd f = fdget(ufd);
2490 	struct bpf_link *link;
2491 
2492 	if (!f.file)
2493 		return ERR_PTR(-EBADF);
2494 	if (f.file->f_op != &bpf_link_fops) {
2495 		fdput(f);
2496 		return ERR_PTR(-EINVAL);
2497 	}
2498 
2499 	link = f.file->private_data;
2500 	bpf_link_inc(link);
2501 	fdput(f);
2502 
2503 	return link;
2504 }
2505 
2506 struct bpf_tracing_link {
2507 	struct bpf_link link;
2508 	enum bpf_attach_type attach_type;
2509 	struct bpf_trampoline *trampoline;
2510 	struct bpf_prog *tgt_prog;
2511 };
2512 
bpf_tracing_link_release(struct bpf_link * link)2513 static void bpf_tracing_link_release(struct bpf_link *link)
2514 {
2515 	struct bpf_tracing_link *tr_link =
2516 		container_of(link, struct bpf_tracing_link, link);
2517 
2518 	WARN_ON_ONCE(bpf_trampoline_unlink_prog(link->prog,
2519 						tr_link->trampoline));
2520 
2521 	bpf_trampoline_put(tr_link->trampoline);
2522 
2523 	/* tgt_prog is NULL if target is a kernel function */
2524 	if (tr_link->tgt_prog)
2525 		bpf_prog_put(tr_link->tgt_prog);
2526 }
2527 
bpf_tracing_link_dealloc(struct bpf_link * link)2528 static void bpf_tracing_link_dealloc(struct bpf_link *link)
2529 {
2530 	struct bpf_tracing_link *tr_link =
2531 		container_of(link, struct bpf_tracing_link, link);
2532 
2533 	kfree(tr_link);
2534 }
2535 
bpf_tracing_link_show_fdinfo(const struct bpf_link * link,struct seq_file * seq)2536 static void bpf_tracing_link_show_fdinfo(const struct bpf_link *link,
2537 					 struct seq_file *seq)
2538 {
2539 	struct bpf_tracing_link *tr_link =
2540 		container_of(link, struct bpf_tracing_link, link);
2541 
2542 	seq_printf(seq,
2543 		   "attach_type:\t%d\n",
2544 		   tr_link->attach_type);
2545 }
2546 
bpf_tracing_link_fill_link_info(const struct bpf_link * link,struct bpf_link_info * info)2547 static int bpf_tracing_link_fill_link_info(const struct bpf_link *link,
2548 					   struct bpf_link_info *info)
2549 {
2550 	struct bpf_tracing_link *tr_link =
2551 		container_of(link, struct bpf_tracing_link, link);
2552 
2553 	info->tracing.attach_type = tr_link->attach_type;
2554 	bpf_trampoline_unpack_key(tr_link->trampoline->key,
2555 				  &info->tracing.target_obj_id,
2556 				  &info->tracing.target_btf_id);
2557 
2558 	return 0;
2559 }
2560 
2561 static const struct bpf_link_ops bpf_tracing_link_lops = {
2562 	.release = bpf_tracing_link_release,
2563 	.dealloc = bpf_tracing_link_dealloc,
2564 	.show_fdinfo = bpf_tracing_link_show_fdinfo,
2565 	.fill_link_info = bpf_tracing_link_fill_link_info,
2566 };
2567 
bpf_tracing_prog_attach(struct bpf_prog * prog,int tgt_prog_fd,u32 btf_id)2568 static int bpf_tracing_prog_attach(struct bpf_prog *prog,
2569 				   int tgt_prog_fd,
2570 				   u32 btf_id)
2571 {
2572 	struct bpf_link_primer link_primer;
2573 	struct bpf_prog *tgt_prog = NULL;
2574 	struct bpf_trampoline *tr = NULL;
2575 	struct bpf_tracing_link *link;
2576 	u64 key = 0;
2577 	int err;
2578 
2579 	switch (prog->type) {
2580 	case BPF_PROG_TYPE_TRACING:
2581 		if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
2582 		    prog->expected_attach_type != BPF_TRACE_FEXIT &&
2583 		    prog->expected_attach_type != BPF_MODIFY_RETURN) {
2584 			err = -EINVAL;
2585 			goto out_put_prog;
2586 		}
2587 		break;
2588 	case BPF_PROG_TYPE_EXT:
2589 		if (prog->expected_attach_type != 0) {
2590 			err = -EINVAL;
2591 			goto out_put_prog;
2592 		}
2593 		break;
2594 	case BPF_PROG_TYPE_LSM:
2595 		if (prog->expected_attach_type != BPF_LSM_MAC) {
2596 			err = -EINVAL;
2597 			goto out_put_prog;
2598 		}
2599 		break;
2600 	default:
2601 		err = -EINVAL;
2602 		goto out_put_prog;
2603 	}
2604 
2605 	if (!!tgt_prog_fd != !!btf_id) {
2606 		err = -EINVAL;
2607 		goto out_put_prog;
2608 	}
2609 
2610 	if (tgt_prog_fd) {
2611 		/* For now we only allow new targets for BPF_PROG_TYPE_EXT */
2612 		if (prog->type != BPF_PROG_TYPE_EXT) {
2613 			err = -EINVAL;
2614 			goto out_put_prog;
2615 		}
2616 
2617 		tgt_prog = bpf_prog_get(tgt_prog_fd);
2618 		if (IS_ERR(tgt_prog)) {
2619 			err = PTR_ERR(tgt_prog);
2620 			tgt_prog = NULL;
2621 			goto out_put_prog;
2622 		}
2623 
2624 		key = bpf_trampoline_compute_key(tgt_prog, NULL, btf_id);
2625 	}
2626 
2627 	link = kzalloc(sizeof(*link), GFP_USER);
2628 	if (!link) {
2629 		err = -ENOMEM;
2630 		goto out_put_prog;
2631 	}
2632 	bpf_link_init(&link->link, BPF_LINK_TYPE_TRACING,
2633 		      &bpf_tracing_link_lops, prog);
2634 	link->attach_type = prog->expected_attach_type;
2635 
2636 	mutex_lock(&prog->aux->dst_mutex);
2637 
2638 	/* There are a few possible cases here:
2639 	 *
2640 	 * - if prog->aux->dst_trampoline is set, the program was just loaded
2641 	 *   and not yet attached to anything, so we can use the values stored
2642 	 *   in prog->aux
2643 	 *
2644 	 * - if prog->aux->dst_trampoline is NULL, the program has already been
2645          *   attached to a target and its initial target was cleared (below)
2646 	 *
2647 	 * - if tgt_prog != NULL, the caller specified tgt_prog_fd +
2648 	 *   target_btf_id using the link_create API.
2649 	 *
2650 	 * - if tgt_prog == NULL when this function was called using the old
2651 	 *   raw_tracepoint_open API, and we need a target from prog->aux
2652 	 *
2653 	 * - if prog->aux->dst_trampoline and tgt_prog is NULL, the program
2654 	 *   was detached and is going for re-attachment.
2655 	 */
2656 	if (!prog->aux->dst_trampoline && !tgt_prog) {
2657 		/*
2658 		 * Allow re-attach for TRACING and LSM programs. If it's
2659 		 * currently linked, bpf_trampoline_link_prog will fail.
2660 		 * EXT programs need to specify tgt_prog_fd, so they
2661 		 * re-attach in separate code path.
2662 		 */
2663 		if (prog->type != BPF_PROG_TYPE_TRACING &&
2664 		    prog->type != BPF_PROG_TYPE_LSM) {
2665 			err = -EINVAL;
2666 			goto out_unlock;
2667 		}
2668 		btf_id = prog->aux->attach_btf_id;
2669 		key = bpf_trampoline_compute_key(NULL, prog->aux->attach_btf, btf_id);
2670 	}
2671 
2672 	if (!prog->aux->dst_trampoline ||
2673 	    (key && key != prog->aux->dst_trampoline->key)) {
2674 		/* If there is no saved target, or the specified target is
2675 		 * different from the destination specified at load time, we
2676 		 * need a new trampoline and a check for compatibility
2677 		 */
2678 		struct bpf_attach_target_info tgt_info = {};
2679 
2680 		err = bpf_check_attach_target(NULL, prog, tgt_prog, btf_id,
2681 					      &tgt_info);
2682 		if (err)
2683 			goto out_unlock;
2684 
2685 		tr = bpf_trampoline_get(key, &tgt_info);
2686 		if (!tr) {
2687 			err = -ENOMEM;
2688 			goto out_unlock;
2689 		}
2690 	} else {
2691 		/* The caller didn't specify a target, or the target was the
2692 		 * same as the destination supplied during program load. This
2693 		 * means we can reuse the trampoline and reference from program
2694 		 * load time, and there is no need to allocate a new one. This
2695 		 * can only happen once for any program, as the saved values in
2696 		 * prog->aux are cleared below.
2697 		 */
2698 		tr = prog->aux->dst_trampoline;
2699 		tgt_prog = prog->aux->dst_prog;
2700 	}
2701 
2702 	err = bpf_link_prime(&link->link, &link_primer);
2703 	if (err)
2704 		goto out_unlock;
2705 
2706 	err = bpf_trampoline_link_prog(prog, tr);
2707 	if (err) {
2708 		bpf_link_cleanup(&link_primer);
2709 		link = NULL;
2710 		goto out_unlock;
2711 	}
2712 
2713 	link->tgt_prog = tgt_prog;
2714 	link->trampoline = tr;
2715 
2716 	/* Always clear the trampoline and target prog from prog->aux to make
2717 	 * sure the original attach destination is not kept alive after a
2718 	 * program is (re-)attached to another target.
2719 	 */
2720 	if (prog->aux->dst_prog &&
2721 	    (tgt_prog_fd || tr != prog->aux->dst_trampoline))
2722 		/* got extra prog ref from syscall, or attaching to different prog */
2723 		bpf_prog_put(prog->aux->dst_prog);
2724 	if (prog->aux->dst_trampoline && tr != prog->aux->dst_trampoline)
2725 		/* we allocated a new trampoline, so free the old one */
2726 		bpf_trampoline_put(prog->aux->dst_trampoline);
2727 
2728 	prog->aux->dst_prog = NULL;
2729 	prog->aux->dst_trampoline = NULL;
2730 	mutex_unlock(&prog->aux->dst_mutex);
2731 
2732 	return bpf_link_settle(&link_primer);
2733 out_unlock:
2734 	if (tr && tr != prog->aux->dst_trampoline)
2735 		bpf_trampoline_put(tr);
2736 	mutex_unlock(&prog->aux->dst_mutex);
2737 	kfree(link);
2738 out_put_prog:
2739 	if (tgt_prog_fd && tgt_prog)
2740 		bpf_prog_put(tgt_prog);
2741 	return err;
2742 }
2743 
2744 struct bpf_raw_tp_link {
2745 	struct bpf_link link;
2746 	struct bpf_raw_event_map *btp;
2747 };
2748 
bpf_raw_tp_link_release(struct bpf_link * link)2749 static void bpf_raw_tp_link_release(struct bpf_link *link)
2750 {
2751 	struct bpf_raw_tp_link *raw_tp =
2752 		container_of(link, struct bpf_raw_tp_link, link);
2753 
2754 	bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
2755 	bpf_put_raw_tracepoint(raw_tp->btp);
2756 }
2757 
bpf_raw_tp_link_dealloc(struct bpf_link * link)2758 static void bpf_raw_tp_link_dealloc(struct bpf_link *link)
2759 {
2760 	struct bpf_raw_tp_link *raw_tp =
2761 		container_of(link, struct bpf_raw_tp_link, link);
2762 
2763 	kfree(raw_tp);
2764 }
2765 
bpf_raw_tp_link_show_fdinfo(const struct bpf_link * link,struct seq_file * seq)2766 static void bpf_raw_tp_link_show_fdinfo(const struct bpf_link *link,
2767 					struct seq_file *seq)
2768 {
2769 	struct bpf_raw_tp_link *raw_tp_link =
2770 		container_of(link, struct bpf_raw_tp_link, link);
2771 
2772 	seq_printf(seq,
2773 		   "tp_name:\t%s\n",
2774 		   raw_tp_link->btp->tp->name);
2775 }
2776 
bpf_raw_tp_link_fill_link_info(const struct bpf_link * link,struct bpf_link_info * info)2777 static int bpf_raw_tp_link_fill_link_info(const struct bpf_link *link,
2778 					  struct bpf_link_info *info)
2779 {
2780 	struct bpf_raw_tp_link *raw_tp_link =
2781 		container_of(link, struct bpf_raw_tp_link, link);
2782 	char __user *ubuf = u64_to_user_ptr(info->raw_tracepoint.tp_name);
2783 	const char *tp_name = raw_tp_link->btp->tp->name;
2784 	u32 ulen = info->raw_tracepoint.tp_name_len;
2785 	size_t tp_len = strlen(tp_name);
2786 
2787 	if (!ulen ^ !ubuf)
2788 		return -EINVAL;
2789 
2790 	info->raw_tracepoint.tp_name_len = tp_len + 1;
2791 
2792 	if (!ubuf)
2793 		return 0;
2794 
2795 	if (ulen >= tp_len + 1) {
2796 		if (copy_to_user(ubuf, tp_name, tp_len + 1))
2797 			return -EFAULT;
2798 	} else {
2799 		char zero = '\0';
2800 
2801 		if (copy_to_user(ubuf, tp_name, ulen - 1))
2802 			return -EFAULT;
2803 		if (put_user(zero, ubuf + ulen - 1))
2804 			return -EFAULT;
2805 		return -ENOSPC;
2806 	}
2807 
2808 	return 0;
2809 }
2810 
2811 static const struct bpf_link_ops bpf_raw_tp_link_lops = {
2812 	.release = bpf_raw_tp_link_release,
2813 	.dealloc = bpf_raw_tp_link_dealloc,
2814 	.show_fdinfo = bpf_raw_tp_link_show_fdinfo,
2815 	.fill_link_info = bpf_raw_tp_link_fill_link_info,
2816 };
2817 
2818 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
2819 
bpf_raw_tracepoint_open(const union bpf_attr * attr)2820 static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
2821 {
2822 	struct bpf_link_primer link_primer;
2823 	struct bpf_raw_tp_link *link;
2824 	struct bpf_raw_event_map *btp;
2825 	struct bpf_prog *prog;
2826 	const char *tp_name;
2827 	char buf[128];
2828 	int err;
2829 
2830 	if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
2831 		return -EINVAL;
2832 
2833 	prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
2834 	if (IS_ERR(prog))
2835 		return PTR_ERR(prog);
2836 
2837 	switch (prog->type) {
2838 	case BPF_PROG_TYPE_TRACING:
2839 	case BPF_PROG_TYPE_EXT:
2840 	case BPF_PROG_TYPE_LSM:
2841 		if (attr->raw_tracepoint.name) {
2842 			/* The attach point for this category of programs
2843 			 * should be specified via btf_id during program load.
2844 			 */
2845 			err = -EINVAL;
2846 			goto out_put_prog;
2847 		}
2848 		if (prog->type == BPF_PROG_TYPE_TRACING &&
2849 		    prog->expected_attach_type == BPF_TRACE_RAW_TP) {
2850 			tp_name = prog->aux->attach_func_name;
2851 			break;
2852 		}
2853 		err = bpf_tracing_prog_attach(prog, 0, 0);
2854 		if (err >= 0)
2855 			return err;
2856 		goto out_put_prog;
2857 	case BPF_PROG_TYPE_RAW_TRACEPOINT:
2858 	case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
2859 		if (strncpy_from_user(buf,
2860 				      u64_to_user_ptr(attr->raw_tracepoint.name),
2861 				      sizeof(buf) - 1) < 0) {
2862 			err = -EFAULT;
2863 			goto out_put_prog;
2864 		}
2865 		buf[sizeof(buf) - 1] = 0;
2866 		tp_name = buf;
2867 		break;
2868 	default:
2869 		err = -EINVAL;
2870 		goto out_put_prog;
2871 	}
2872 
2873 	btp = bpf_get_raw_tracepoint(tp_name);
2874 	if (!btp) {
2875 		err = -ENOENT;
2876 		goto out_put_prog;
2877 	}
2878 
2879 	link = kzalloc(sizeof(*link), GFP_USER);
2880 	if (!link) {
2881 		err = -ENOMEM;
2882 		goto out_put_btp;
2883 	}
2884 	bpf_link_init(&link->link, BPF_LINK_TYPE_RAW_TRACEPOINT,
2885 		      &bpf_raw_tp_link_lops, prog);
2886 	link->btp = btp;
2887 
2888 	err = bpf_link_prime(&link->link, &link_primer);
2889 	if (err) {
2890 		kfree(link);
2891 		goto out_put_btp;
2892 	}
2893 
2894 	err = bpf_probe_register(link->btp, prog);
2895 	if (err) {
2896 		bpf_link_cleanup(&link_primer);
2897 		goto out_put_btp;
2898 	}
2899 
2900 	return bpf_link_settle(&link_primer);
2901 
2902 out_put_btp:
2903 	bpf_put_raw_tracepoint(btp);
2904 out_put_prog:
2905 	bpf_prog_put(prog);
2906 	return err;
2907 }
2908 
bpf_prog_attach_check_attach_type(const struct bpf_prog * prog,enum bpf_attach_type attach_type)2909 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
2910 					     enum bpf_attach_type attach_type)
2911 {
2912 	switch (prog->type) {
2913 	case BPF_PROG_TYPE_CGROUP_SOCK:
2914 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2915 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2916 	case BPF_PROG_TYPE_SK_LOOKUP:
2917 		return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
2918 	case BPF_PROG_TYPE_CGROUP_SKB:
2919 		if (!capable(CAP_NET_ADMIN))
2920 			/* cg-skb progs can be loaded by unpriv user.
2921 			 * check permissions at attach time.
2922 			 */
2923 			return -EPERM;
2924 		return prog->enforce_expected_attach_type &&
2925 			prog->expected_attach_type != attach_type ?
2926 			-EINVAL : 0;
2927 	default:
2928 		return 0;
2929 	}
2930 }
2931 
2932 static enum bpf_prog_type
attach_type_to_prog_type(enum bpf_attach_type attach_type)2933 attach_type_to_prog_type(enum bpf_attach_type attach_type)
2934 {
2935 	switch (attach_type) {
2936 	case BPF_CGROUP_INET_INGRESS:
2937 	case BPF_CGROUP_INET_EGRESS:
2938 		return BPF_PROG_TYPE_CGROUP_SKB;
2939 	case BPF_CGROUP_INET_SOCK_CREATE:
2940 	case BPF_CGROUP_INET_SOCK_RELEASE:
2941 	case BPF_CGROUP_INET4_POST_BIND:
2942 	case BPF_CGROUP_INET6_POST_BIND:
2943 		return BPF_PROG_TYPE_CGROUP_SOCK;
2944 	case BPF_CGROUP_INET4_BIND:
2945 	case BPF_CGROUP_INET6_BIND:
2946 	case BPF_CGROUP_INET4_CONNECT:
2947 	case BPF_CGROUP_INET6_CONNECT:
2948 	case BPF_CGROUP_INET4_GETPEERNAME:
2949 	case BPF_CGROUP_INET6_GETPEERNAME:
2950 	case BPF_CGROUP_INET4_GETSOCKNAME:
2951 	case BPF_CGROUP_INET6_GETSOCKNAME:
2952 	case BPF_CGROUP_UDP4_SENDMSG:
2953 	case BPF_CGROUP_UDP6_SENDMSG:
2954 	case BPF_CGROUP_UDP4_RECVMSG:
2955 	case BPF_CGROUP_UDP6_RECVMSG:
2956 		return BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
2957 	case BPF_CGROUP_SOCK_OPS:
2958 		return BPF_PROG_TYPE_SOCK_OPS;
2959 	case BPF_CGROUP_DEVICE:
2960 		return BPF_PROG_TYPE_CGROUP_DEVICE;
2961 	case BPF_SK_MSG_VERDICT:
2962 		return BPF_PROG_TYPE_SK_MSG;
2963 	case BPF_SK_SKB_STREAM_PARSER:
2964 	case BPF_SK_SKB_STREAM_VERDICT:
2965 	case BPF_SK_SKB_VERDICT:
2966 		return BPF_PROG_TYPE_SK_SKB;
2967 	case BPF_LIRC_MODE2:
2968 		return BPF_PROG_TYPE_LIRC_MODE2;
2969 	case BPF_FLOW_DISSECTOR:
2970 		return BPF_PROG_TYPE_FLOW_DISSECTOR;
2971 	case BPF_CGROUP_SYSCTL:
2972 		return BPF_PROG_TYPE_CGROUP_SYSCTL;
2973 	case BPF_CGROUP_GETSOCKOPT:
2974 	case BPF_CGROUP_SETSOCKOPT:
2975 		return BPF_PROG_TYPE_CGROUP_SOCKOPT;
2976 	case BPF_TRACE_ITER:
2977 		return BPF_PROG_TYPE_TRACING;
2978 	case BPF_SK_LOOKUP:
2979 		return BPF_PROG_TYPE_SK_LOOKUP;
2980 	case BPF_XDP:
2981 		return BPF_PROG_TYPE_XDP;
2982 	default:
2983 		return BPF_PROG_TYPE_UNSPEC;
2984 	}
2985 }
2986 
2987 #define BPF_PROG_ATTACH_LAST_FIELD replace_bpf_fd
2988 
2989 #define BPF_F_ATTACH_MASK \
2990 	(BPF_F_ALLOW_OVERRIDE | BPF_F_ALLOW_MULTI | BPF_F_REPLACE)
2991 
bpf_prog_attach(const union bpf_attr * attr)2992 static int bpf_prog_attach(const union bpf_attr *attr)
2993 {
2994 	enum bpf_prog_type ptype;
2995 	struct bpf_prog *prog;
2996 	int ret;
2997 
2998 	if (CHECK_ATTR(BPF_PROG_ATTACH))
2999 		return -EINVAL;
3000 
3001 	if (attr->attach_flags & ~BPF_F_ATTACH_MASK)
3002 		return -EINVAL;
3003 
3004 	ptype = attach_type_to_prog_type(attr->attach_type);
3005 	if (ptype == BPF_PROG_TYPE_UNSPEC)
3006 		return -EINVAL;
3007 
3008 	prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
3009 	if (IS_ERR(prog))
3010 		return PTR_ERR(prog);
3011 
3012 	if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
3013 		bpf_prog_put(prog);
3014 		return -EINVAL;
3015 	}
3016 
3017 	switch (ptype) {
3018 	case BPF_PROG_TYPE_SK_SKB:
3019 	case BPF_PROG_TYPE_SK_MSG:
3020 		ret = sock_map_get_from_fd(attr, prog);
3021 		break;
3022 	case BPF_PROG_TYPE_LIRC_MODE2:
3023 		ret = lirc_prog_attach(attr, prog);
3024 		break;
3025 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
3026 		ret = netns_bpf_prog_attach(attr, prog);
3027 		break;
3028 	case BPF_PROG_TYPE_CGROUP_DEVICE:
3029 	case BPF_PROG_TYPE_CGROUP_SKB:
3030 	case BPF_PROG_TYPE_CGROUP_SOCK:
3031 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3032 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3033 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
3034 	case BPF_PROG_TYPE_SOCK_OPS:
3035 		ret = cgroup_bpf_prog_attach(attr, ptype, prog);
3036 		break;
3037 	default:
3038 		ret = -EINVAL;
3039 	}
3040 
3041 	if (ret)
3042 		bpf_prog_put(prog);
3043 	return ret;
3044 }
3045 
3046 #define BPF_PROG_DETACH_LAST_FIELD attach_type
3047 
bpf_prog_detach(const union bpf_attr * attr)3048 static int bpf_prog_detach(const union bpf_attr *attr)
3049 {
3050 	enum bpf_prog_type ptype;
3051 
3052 	if (CHECK_ATTR(BPF_PROG_DETACH))
3053 		return -EINVAL;
3054 
3055 	ptype = attach_type_to_prog_type(attr->attach_type);
3056 
3057 	switch (ptype) {
3058 	case BPF_PROG_TYPE_SK_MSG:
3059 	case BPF_PROG_TYPE_SK_SKB:
3060 		return sock_map_prog_detach(attr, ptype);
3061 	case BPF_PROG_TYPE_LIRC_MODE2:
3062 		return lirc_prog_detach(attr);
3063 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
3064 		return netns_bpf_prog_detach(attr, ptype);
3065 	case BPF_PROG_TYPE_CGROUP_DEVICE:
3066 	case BPF_PROG_TYPE_CGROUP_SKB:
3067 	case BPF_PROG_TYPE_CGROUP_SOCK:
3068 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3069 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3070 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
3071 	case BPF_PROG_TYPE_SOCK_OPS:
3072 		return cgroup_bpf_prog_detach(attr, ptype);
3073 	default:
3074 		return -EINVAL;
3075 	}
3076 }
3077 
3078 #define BPF_PROG_QUERY_LAST_FIELD query.prog_cnt
3079 
bpf_prog_query(const union bpf_attr * attr,union bpf_attr __user * uattr)3080 static int bpf_prog_query(const union bpf_attr *attr,
3081 			  union bpf_attr __user *uattr)
3082 {
3083 	if (!capable(CAP_NET_ADMIN))
3084 		return -EPERM;
3085 	if (CHECK_ATTR(BPF_PROG_QUERY))
3086 		return -EINVAL;
3087 	if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
3088 		return -EINVAL;
3089 
3090 	switch (attr->query.attach_type) {
3091 	case BPF_CGROUP_INET_INGRESS:
3092 	case BPF_CGROUP_INET_EGRESS:
3093 	case BPF_CGROUP_INET_SOCK_CREATE:
3094 	case BPF_CGROUP_INET_SOCK_RELEASE:
3095 	case BPF_CGROUP_INET4_BIND:
3096 	case BPF_CGROUP_INET6_BIND:
3097 	case BPF_CGROUP_INET4_POST_BIND:
3098 	case BPF_CGROUP_INET6_POST_BIND:
3099 	case BPF_CGROUP_INET4_CONNECT:
3100 	case BPF_CGROUP_INET6_CONNECT:
3101 	case BPF_CGROUP_INET4_GETPEERNAME:
3102 	case BPF_CGROUP_INET6_GETPEERNAME:
3103 	case BPF_CGROUP_INET4_GETSOCKNAME:
3104 	case BPF_CGROUP_INET6_GETSOCKNAME:
3105 	case BPF_CGROUP_UDP4_SENDMSG:
3106 	case BPF_CGROUP_UDP6_SENDMSG:
3107 	case BPF_CGROUP_UDP4_RECVMSG:
3108 	case BPF_CGROUP_UDP6_RECVMSG:
3109 	case BPF_CGROUP_SOCK_OPS:
3110 	case BPF_CGROUP_DEVICE:
3111 	case BPF_CGROUP_SYSCTL:
3112 	case BPF_CGROUP_GETSOCKOPT:
3113 	case BPF_CGROUP_SETSOCKOPT:
3114 		return cgroup_bpf_prog_query(attr, uattr);
3115 	case BPF_LIRC_MODE2:
3116 		return lirc_prog_query(attr, uattr);
3117 	case BPF_FLOW_DISSECTOR:
3118 	case BPF_SK_LOOKUP:
3119 		return netns_bpf_prog_query(attr, uattr);
3120 	default:
3121 		return -EINVAL;
3122 	}
3123 }
3124 
3125 #define BPF_PROG_TEST_RUN_LAST_FIELD test.cpu
3126 
bpf_prog_test_run(const union bpf_attr * attr,union bpf_attr __user * uattr)3127 static int bpf_prog_test_run(const union bpf_attr *attr,
3128 			     union bpf_attr __user *uattr)
3129 {
3130 	struct bpf_prog *prog;
3131 	int ret = -ENOTSUPP;
3132 
3133 	if (CHECK_ATTR(BPF_PROG_TEST_RUN))
3134 		return -EINVAL;
3135 
3136 	if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
3137 	    (!attr->test.ctx_size_in && attr->test.ctx_in))
3138 		return -EINVAL;
3139 
3140 	if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
3141 	    (!attr->test.ctx_size_out && attr->test.ctx_out))
3142 		return -EINVAL;
3143 
3144 	prog = bpf_prog_get(attr->test.prog_fd);
3145 	if (IS_ERR(prog))
3146 		return PTR_ERR(prog);
3147 
3148 	if (prog->aux->ops->test_run)
3149 		ret = prog->aux->ops->test_run(prog, attr, uattr);
3150 
3151 	bpf_prog_put(prog);
3152 	return ret;
3153 }
3154 
3155 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
3156 
bpf_obj_get_next_id(const union bpf_attr * attr,union bpf_attr __user * uattr,struct idr * idr,spinlock_t * lock)3157 static int bpf_obj_get_next_id(const union bpf_attr *attr,
3158 			       union bpf_attr __user *uattr,
3159 			       struct idr *idr,
3160 			       spinlock_t *lock)
3161 {
3162 	u32 next_id = attr->start_id;
3163 	int err = 0;
3164 
3165 	if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
3166 		return -EINVAL;
3167 
3168 	if (!capable(CAP_SYS_ADMIN))
3169 		return -EPERM;
3170 
3171 	next_id++;
3172 	spin_lock_bh(lock);
3173 	if (!idr_get_next(idr, &next_id))
3174 		err = -ENOENT;
3175 	spin_unlock_bh(lock);
3176 
3177 	if (!err)
3178 		err = put_user(next_id, &uattr->next_id);
3179 
3180 	return err;
3181 }
3182 
bpf_map_get_curr_or_next(u32 * id)3183 struct bpf_map *bpf_map_get_curr_or_next(u32 *id)
3184 {
3185 	struct bpf_map *map;
3186 
3187 	spin_lock_bh(&map_idr_lock);
3188 again:
3189 	map = idr_get_next(&map_idr, id);
3190 	if (map) {
3191 		map = __bpf_map_inc_not_zero(map, false);
3192 		if (IS_ERR(map)) {
3193 			(*id)++;
3194 			goto again;
3195 		}
3196 	}
3197 	spin_unlock_bh(&map_idr_lock);
3198 
3199 	return map;
3200 }
3201 
bpf_prog_get_curr_or_next(u32 * id)3202 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id)
3203 {
3204 	struct bpf_prog *prog;
3205 
3206 	spin_lock_bh(&prog_idr_lock);
3207 again:
3208 	prog = idr_get_next(&prog_idr, id);
3209 	if (prog) {
3210 		prog = bpf_prog_inc_not_zero(prog);
3211 		if (IS_ERR(prog)) {
3212 			(*id)++;
3213 			goto again;
3214 		}
3215 	}
3216 	spin_unlock_bh(&prog_idr_lock);
3217 
3218 	return prog;
3219 }
3220 
3221 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
3222 
bpf_prog_by_id(u32 id)3223 struct bpf_prog *bpf_prog_by_id(u32 id)
3224 {
3225 	struct bpf_prog *prog;
3226 
3227 	if (!id)
3228 		return ERR_PTR(-ENOENT);
3229 
3230 	spin_lock_bh(&prog_idr_lock);
3231 	prog = idr_find(&prog_idr, id);
3232 	if (prog)
3233 		prog = bpf_prog_inc_not_zero(prog);
3234 	else
3235 		prog = ERR_PTR(-ENOENT);
3236 	spin_unlock_bh(&prog_idr_lock);
3237 	return prog;
3238 }
3239 
bpf_prog_get_fd_by_id(const union bpf_attr * attr)3240 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
3241 {
3242 	struct bpf_prog *prog;
3243 	u32 id = attr->prog_id;
3244 	int fd;
3245 
3246 	if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
3247 		return -EINVAL;
3248 
3249 	if (!capable(CAP_SYS_ADMIN))
3250 		return -EPERM;
3251 
3252 	prog = bpf_prog_by_id(id);
3253 	if (IS_ERR(prog))
3254 		return PTR_ERR(prog);
3255 
3256 	fd = bpf_prog_new_fd(prog);
3257 	if (fd < 0)
3258 		bpf_prog_put(prog);
3259 
3260 	return fd;
3261 }
3262 
3263 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
3264 
bpf_map_get_fd_by_id(const union bpf_attr * attr)3265 static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
3266 {
3267 	struct bpf_map *map;
3268 	u32 id = attr->map_id;
3269 	int f_flags;
3270 	int fd;
3271 
3272 	if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
3273 	    attr->open_flags & ~BPF_OBJ_FLAG_MASK)
3274 		return -EINVAL;
3275 
3276 	if (!capable(CAP_SYS_ADMIN))
3277 		return -EPERM;
3278 
3279 	f_flags = bpf_get_file_flag(attr->open_flags);
3280 	if (f_flags < 0)
3281 		return f_flags;
3282 
3283 	spin_lock_bh(&map_idr_lock);
3284 	map = idr_find(&map_idr, id);
3285 	if (map)
3286 		map = __bpf_map_inc_not_zero(map, true);
3287 	else
3288 		map = ERR_PTR(-ENOENT);
3289 	spin_unlock_bh(&map_idr_lock);
3290 
3291 	if (IS_ERR(map))
3292 		return PTR_ERR(map);
3293 
3294 	fd = bpf_map_new_fd(map, f_flags);
3295 	if (fd < 0)
3296 		bpf_map_put_with_uref(map);
3297 
3298 	return fd;
3299 }
3300 
bpf_map_from_imm(const struct bpf_prog * prog,unsigned long addr,u32 * off,u32 * type)3301 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
3302 					      unsigned long addr, u32 *off,
3303 					      u32 *type)
3304 {
3305 	const struct bpf_map *map;
3306 	int i;
3307 
3308 	mutex_lock(&prog->aux->used_maps_mutex);
3309 	for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
3310 		map = prog->aux->used_maps[i];
3311 		if (map == (void *)addr) {
3312 			*type = BPF_PSEUDO_MAP_FD;
3313 			goto out;
3314 		}
3315 		if (!map->ops->map_direct_value_meta)
3316 			continue;
3317 		if (!map->ops->map_direct_value_meta(map, addr, off)) {
3318 			*type = BPF_PSEUDO_MAP_VALUE;
3319 			goto out;
3320 		}
3321 	}
3322 	map = NULL;
3323 
3324 out:
3325 	mutex_unlock(&prog->aux->used_maps_mutex);
3326 	return map;
3327 }
3328 
bpf_insn_prepare_dump(const struct bpf_prog * prog,const struct cred * f_cred)3329 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog,
3330 					      const struct cred *f_cred)
3331 {
3332 	const struct bpf_map *map;
3333 	struct bpf_insn *insns;
3334 	u32 off, type;
3335 	u64 imm;
3336 	u8 code;
3337 	int i;
3338 
3339 	insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
3340 			GFP_USER);
3341 	if (!insns)
3342 		return insns;
3343 
3344 	for (i = 0; i < prog->len; i++) {
3345 		code = insns[i].code;
3346 
3347 		if (code == (BPF_JMP | BPF_TAIL_CALL)) {
3348 			insns[i].code = BPF_JMP | BPF_CALL;
3349 			insns[i].imm = BPF_FUNC_tail_call;
3350 			/* fall-through */
3351 		}
3352 		if (code == (BPF_JMP | BPF_CALL) ||
3353 		    code == (BPF_JMP | BPF_CALL_ARGS)) {
3354 			if (code == (BPF_JMP | BPF_CALL_ARGS))
3355 				insns[i].code = BPF_JMP | BPF_CALL;
3356 			if (!bpf_dump_raw_ok(f_cred))
3357 				insns[i].imm = 0;
3358 			continue;
3359 		}
3360 		if (BPF_CLASS(code) == BPF_LDX && BPF_MODE(code) == BPF_PROBE_MEM) {
3361 			insns[i].code = BPF_LDX | BPF_SIZE(code) | BPF_MEM;
3362 			continue;
3363 		}
3364 
3365 		if (code != (BPF_LD | BPF_IMM | BPF_DW))
3366 			continue;
3367 
3368 		imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
3369 		map = bpf_map_from_imm(prog, imm, &off, &type);
3370 		if (map) {
3371 			insns[i].src_reg = type;
3372 			insns[i].imm = map->id;
3373 			insns[i + 1].imm = off;
3374 			continue;
3375 		}
3376 	}
3377 
3378 	return insns;
3379 }
3380 
set_info_rec_size(struct bpf_prog_info * info)3381 static int set_info_rec_size(struct bpf_prog_info *info)
3382 {
3383 	/*
3384 	 * Ensure info.*_rec_size is the same as kernel expected size
3385 	 *
3386 	 * or
3387 	 *
3388 	 * Only allow zero *_rec_size if both _rec_size and _cnt are
3389 	 * zero.  In this case, the kernel will set the expected
3390 	 * _rec_size back to the info.
3391 	 */
3392 
3393 	if ((info->nr_func_info || info->func_info_rec_size) &&
3394 	    info->func_info_rec_size != sizeof(struct bpf_func_info))
3395 		return -EINVAL;
3396 
3397 	if ((info->nr_line_info || info->line_info_rec_size) &&
3398 	    info->line_info_rec_size != sizeof(struct bpf_line_info))
3399 		return -EINVAL;
3400 
3401 	if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
3402 	    info->jited_line_info_rec_size != sizeof(__u64))
3403 		return -EINVAL;
3404 
3405 	info->func_info_rec_size = sizeof(struct bpf_func_info);
3406 	info->line_info_rec_size = sizeof(struct bpf_line_info);
3407 	info->jited_line_info_rec_size = sizeof(__u64);
3408 
3409 	return 0;
3410 }
3411 
bpf_prog_get_info_by_fd(struct file * file,struct bpf_prog * prog,const union bpf_attr * attr,union bpf_attr __user * uattr)3412 static int bpf_prog_get_info_by_fd(struct file *file,
3413 				   struct bpf_prog *prog,
3414 				   const union bpf_attr *attr,
3415 				   union bpf_attr __user *uattr)
3416 {
3417 	struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3418 	struct bpf_prog_info info;
3419 	u32 info_len = attr->info.info_len;
3420 	struct bpf_prog_stats stats;
3421 	char __user *uinsns;
3422 	u32 ulen;
3423 	int err;
3424 
3425 	err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
3426 	if (err)
3427 		return err;
3428 	info_len = min_t(u32, sizeof(info), info_len);
3429 
3430 	memset(&info, 0, sizeof(info));
3431 	if (copy_from_user(&info, uinfo, info_len))
3432 		return -EFAULT;
3433 
3434 	info.type = prog->type;
3435 	info.id = prog->aux->id;
3436 	info.load_time = prog->aux->load_time;
3437 	info.created_by_uid = from_kuid_munged(current_user_ns(),
3438 					       prog->aux->user->uid);
3439 	info.gpl_compatible = prog->gpl_compatible;
3440 
3441 	memcpy(info.tag, prog->tag, sizeof(prog->tag));
3442 	memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
3443 
3444 	mutex_lock(&prog->aux->used_maps_mutex);
3445 	ulen = info.nr_map_ids;
3446 	info.nr_map_ids = prog->aux->used_map_cnt;
3447 	ulen = min_t(u32, info.nr_map_ids, ulen);
3448 	if (ulen) {
3449 		u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
3450 		u32 i;
3451 
3452 		for (i = 0; i < ulen; i++)
3453 			if (put_user(prog->aux->used_maps[i]->id,
3454 				     &user_map_ids[i])) {
3455 				mutex_unlock(&prog->aux->used_maps_mutex);
3456 				return -EFAULT;
3457 			}
3458 	}
3459 	mutex_unlock(&prog->aux->used_maps_mutex);
3460 
3461 	err = set_info_rec_size(&info);
3462 	if (err)
3463 		return err;
3464 
3465 	bpf_prog_get_stats(prog, &stats);
3466 	info.run_time_ns = stats.nsecs;
3467 	info.run_cnt = stats.cnt;
3468 	info.recursion_misses = stats.misses;
3469 
3470 	if (!bpf_capable()) {
3471 		info.jited_prog_len = 0;
3472 		info.xlated_prog_len = 0;
3473 		info.nr_jited_ksyms = 0;
3474 		info.nr_jited_func_lens = 0;
3475 		info.nr_func_info = 0;
3476 		info.nr_line_info = 0;
3477 		info.nr_jited_line_info = 0;
3478 		goto done;
3479 	}
3480 
3481 	ulen = info.xlated_prog_len;
3482 	info.xlated_prog_len = bpf_prog_insn_size(prog);
3483 	if (info.xlated_prog_len && ulen) {
3484 		struct bpf_insn *insns_sanitized;
3485 		bool fault;
3486 
3487 		if (prog->blinded && !bpf_dump_raw_ok(file->f_cred)) {
3488 			info.xlated_prog_insns = 0;
3489 			goto done;
3490 		}
3491 		insns_sanitized = bpf_insn_prepare_dump(prog, file->f_cred);
3492 		if (!insns_sanitized)
3493 			return -ENOMEM;
3494 		uinsns = u64_to_user_ptr(info.xlated_prog_insns);
3495 		ulen = min_t(u32, info.xlated_prog_len, ulen);
3496 		fault = copy_to_user(uinsns, insns_sanitized, ulen);
3497 		kfree(insns_sanitized);
3498 		if (fault)
3499 			return -EFAULT;
3500 	}
3501 
3502 	if (bpf_prog_is_dev_bound(prog->aux)) {
3503 		err = bpf_prog_offload_info_fill(&info, prog);
3504 		if (err)
3505 			return err;
3506 		goto done;
3507 	}
3508 
3509 	/* NOTE: the following code is supposed to be skipped for offload.
3510 	 * bpf_prog_offload_info_fill() is the place to fill similar fields
3511 	 * for offload.
3512 	 */
3513 	ulen = info.jited_prog_len;
3514 	if (prog->aux->func_cnt) {
3515 		u32 i;
3516 
3517 		info.jited_prog_len = 0;
3518 		for (i = 0; i < prog->aux->func_cnt; i++)
3519 			info.jited_prog_len += prog->aux->func[i]->jited_len;
3520 	} else {
3521 		info.jited_prog_len = prog->jited_len;
3522 	}
3523 
3524 	if (info.jited_prog_len && ulen) {
3525 		if (bpf_dump_raw_ok(file->f_cred)) {
3526 			uinsns = u64_to_user_ptr(info.jited_prog_insns);
3527 			ulen = min_t(u32, info.jited_prog_len, ulen);
3528 
3529 			/* for multi-function programs, copy the JITed
3530 			 * instructions for all the functions
3531 			 */
3532 			if (prog->aux->func_cnt) {
3533 				u32 len, free, i;
3534 				u8 *img;
3535 
3536 				free = ulen;
3537 				for (i = 0; i < prog->aux->func_cnt; i++) {
3538 					len = prog->aux->func[i]->jited_len;
3539 					len = min_t(u32, len, free);
3540 					img = (u8 *) prog->aux->func[i]->bpf_func;
3541 					if (copy_to_user(uinsns, img, len))
3542 						return -EFAULT;
3543 					uinsns += len;
3544 					free -= len;
3545 					if (!free)
3546 						break;
3547 				}
3548 			} else {
3549 				if (copy_to_user(uinsns, prog->bpf_func, ulen))
3550 					return -EFAULT;
3551 			}
3552 		} else {
3553 			info.jited_prog_insns = 0;
3554 		}
3555 	}
3556 
3557 	ulen = info.nr_jited_ksyms;
3558 	info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
3559 	if (ulen) {
3560 		if (bpf_dump_raw_ok(file->f_cred)) {
3561 			unsigned long ksym_addr;
3562 			u64 __user *user_ksyms;
3563 			u32 i;
3564 
3565 			/* copy the address of the kernel symbol
3566 			 * corresponding to each function
3567 			 */
3568 			ulen = min_t(u32, info.nr_jited_ksyms, ulen);
3569 			user_ksyms = u64_to_user_ptr(info.jited_ksyms);
3570 			if (prog->aux->func_cnt) {
3571 				for (i = 0; i < ulen; i++) {
3572 					ksym_addr = (unsigned long)
3573 						prog->aux->func[i]->bpf_func;
3574 					if (put_user((u64) ksym_addr,
3575 						     &user_ksyms[i]))
3576 						return -EFAULT;
3577 				}
3578 			} else {
3579 				ksym_addr = (unsigned long) prog->bpf_func;
3580 				if (put_user((u64) ksym_addr, &user_ksyms[0]))
3581 					return -EFAULT;
3582 			}
3583 		} else {
3584 			info.jited_ksyms = 0;
3585 		}
3586 	}
3587 
3588 	ulen = info.nr_jited_func_lens;
3589 	info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
3590 	if (ulen) {
3591 		if (bpf_dump_raw_ok(file->f_cred)) {
3592 			u32 __user *user_lens;
3593 			u32 func_len, i;
3594 
3595 			/* copy the JITed image lengths for each function */
3596 			ulen = min_t(u32, info.nr_jited_func_lens, ulen);
3597 			user_lens = u64_to_user_ptr(info.jited_func_lens);
3598 			if (prog->aux->func_cnt) {
3599 				for (i = 0; i < ulen; i++) {
3600 					func_len =
3601 						prog->aux->func[i]->jited_len;
3602 					if (put_user(func_len, &user_lens[i]))
3603 						return -EFAULT;
3604 				}
3605 			} else {
3606 				func_len = prog->jited_len;
3607 				if (put_user(func_len, &user_lens[0]))
3608 					return -EFAULT;
3609 			}
3610 		} else {
3611 			info.jited_func_lens = 0;
3612 		}
3613 	}
3614 
3615 	if (prog->aux->btf)
3616 		info.btf_id = btf_obj_id(prog->aux->btf);
3617 
3618 	ulen = info.nr_func_info;
3619 	info.nr_func_info = prog->aux->func_info_cnt;
3620 	if (info.nr_func_info && ulen) {
3621 		char __user *user_finfo;
3622 
3623 		user_finfo = u64_to_user_ptr(info.func_info);
3624 		ulen = min_t(u32, info.nr_func_info, ulen);
3625 		if (copy_to_user(user_finfo, prog->aux->func_info,
3626 				 info.func_info_rec_size * ulen))
3627 			return -EFAULT;
3628 	}
3629 
3630 	ulen = info.nr_line_info;
3631 	info.nr_line_info = prog->aux->nr_linfo;
3632 	if (info.nr_line_info && ulen) {
3633 		__u8 __user *user_linfo;
3634 
3635 		user_linfo = u64_to_user_ptr(info.line_info);
3636 		ulen = min_t(u32, info.nr_line_info, ulen);
3637 		if (copy_to_user(user_linfo, prog->aux->linfo,
3638 				 info.line_info_rec_size * ulen))
3639 			return -EFAULT;
3640 	}
3641 
3642 	ulen = info.nr_jited_line_info;
3643 	if (prog->aux->jited_linfo)
3644 		info.nr_jited_line_info = prog->aux->nr_linfo;
3645 	else
3646 		info.nr_jited_line_info = 0;
3647 	if (info.nr_jited_line_info && ulen) {
3648 		if (bpf_dump_raw_ok(file->f_cred)) {
3649 			__u64 __user *user_linfo;
3650 			u32 i;
3651 
3652 			user_linfo = u64_to_user_ptr(info.jited_line_info);
3653 			ulen = min_t(u32, info.nr_jited_line_info, ulen);
3654 			for (i = 0; i < ulen; i++) {
3655 				if (put_user((__u64)(long)prog->aux->jited_linfo[i],
3656 					     &user_linfo[i]))
3657 					return -EFAULT;
3658 			}
3659 		} else {
3660 			info.jited_line_info = 0;
3661 		}
3662 	}
3663 
3664 	ulen = info.nr_prog_tags;
3665 	info.nr_prog_tags = prog->aux->func_cnt ? : 1;
3666 	if (ulen) {
3667 		__u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
3668 		u32 i;
3669 
3670 		user_prog_tags = u64_to_user_ptr(info.prog_tags);
3671 		ulen = min_t(u32, info.nr_prog_tags, ulen);
3672 		if (prog->aux->func_cnt) {
3673 			for (i = 0; i < ulen; i++) {
3674 				if (copy_to_user(user_prog_tags[i],
3675 						 prog->aux->func[i]->tag,
3676 						 BPF_TAG_SIZE))
3677 					return -EFAULT;
3678 			}
3679 		} else {
3680 			if (copy_to_user(user_prog_tags[0],
3681 					 prog->tag, BPF_TAG_SIZE))
3682 				return -EFAULT;
3683 		}
3684 	}
3685 
3686 done:
3687 	if (copy_to_user(uinfo, &info, info_len) ||
3688 	    put_user(info_len, &uattr->info.info_len))
3689 		return -EFAULT;
3690 
3691 	return 0;
3692 }
3693 
bpf_map_get_info_by_fd(struct file * file,struct bpf_map * map,const union bpf_attr * attr,union bpf_attr __user * uattr)3694 static int bpf_map_get_info_by_fd(struct file *file,
3695 				  struct bpf_map *map,
3696 				  const union bpf_attr *attr,
3697 				  union bpf_attr __user *uattr)
3698 {
3699 	struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3700 	struct bpf_map_info info;
3701 	u32 info_len = attr->info.info_len;
3702 	int err;
3703 
3704 	err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
3705 	if (err)
3706 		return err;
3707 	info_len = min_t(u32, sizeof(info), info_len);
3708 
3709 	memset(&info, 0, sizeof(info));
3710 	info.type = map->map_type;
3711 	info.id = map->id;
3712 	info.key_size = map->key_size;
3713 	info.value_size = map->value_size;
3714 	info.max_entries = map->max_entries;
3715 	info.map_flags = map->map_flags;
3716 	memcpy(info.name, map->name, sizeof(map->name));
3717 
3718 	if (map->btf) {
3719 		info.btf_id = btf_obj_id(map->btf);
3720 		info.btf_key_type_id = map->btf_key_type_id;
3721 		info.btf_value_type_id = map->btf_value_type_id;
3722 	}
3723 	info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
3724 
3725 	if (bpf_map_is_dev_bound(map)) {
3726 		err = bpf_map_offload_info_fill(&info, map);
3727 		if (err)
3728 			return err;
3729 	}
3730 
3731 	if (copy_to_user(uinfo, &info, info_len) ||
3732 	    put_user(info_len, &uattr->info.info_len))
3733 		return -EFAULT;
3734 
3735 	return 0;
3736 }
3737 
bpf_btf_get_info_by_fd(struct file * file,struct btf * btf,const union bpf_attr * attr,union bpf_attr __user * uattr)3738 static int bpf_btf_get_info_by_fd(struct file *file,
3739 				  struct btf *btf,
3740 				  const union bpf_attr *attr,
3741 				  union bpf_attr __user *uattr)
3742 {
3743 	struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3744 	u32 info_len = attr->info.info_len;
3745 	int err;
3746 
3747 	err = bpf_check_uarg_tail_zero(uinfo, sizeof(*uinfo), info_len);
3748 	if (err)
3749 		return err;
3750 
3751 	return btf_get_info_by_fd(btf, attr, uattr);
3752 }
3753 
bpf_link_get_info_by_fd(struct file * file,struct bpf_link * link,const union bpf_attr * attr,union bpf_attr __user * uattr)3754 static int bpf_link_get_info_by_fd(struct file *file,
3755 				  struct bpf_link *link,
3756 				  const union bpf_attr *attr,
3757 				  union bpf_attr __user *uattr)
3758 {
3759 	struct bpf_link_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3760 	struct bpf_link_info info;
3761 	u32 info_len = attr->info.info_len;
3762 	int err;
3763 
3764 	err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
3765 	if (err)
3766 		return err;
3767 	info_len = min_t(u32, sizeof(info), info_len);
3768 
3769 	memset(&info, 0, sizeof(info));
3770 	if (copy_from_user(&info, uinfo, info_len))
3771 		return -EFAULT;
3772 
3773 	info.type = link->type;
3774 	info.id = link->id;
3775 	info.prog_id = link->prog->aux->id;
3776 
3777 	if (link->ops->fill_link_info) {
3778 		err = link->ops->fill_link_info(link, &info);
3779 		if (err)
3780 			return err;
3781 	}
3782 
3783 	if (copy_to_user(uinfo, &info, info_len) ||
3784 	    put_user(info_len, &uattr->info.info_len))
3785 		return -EFAULT;
3786 
3787 	return 0;
3788 }
3789 
3790 
3791 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
3792 
bpf_obj_get_info_by_fd(const union bpf_attr * attr,union bpf_attr __user * uattr)3793 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
3794 				  union bpf_attr __user *uattr)
3795 {
3796 	int ufd = attr->info.bpf_fd;
3797 	struct fd f;
3798 	int err;
3799 
3800 	if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
3801 		return -EINVAL;
3802 
3803 	f = fdget(ufd);
3804 	if (!f.file)
3805 		return -EBADFD;
3806 
3807 	if (f.file->f_op == &bpf_prog_fops)
3808 		err = bpf_prog_get_info_by_fd(f.file, f.file->private_data, attr,
3809 					      uattr);
3810 	else if (f.file->f_op == &bpf_map_fops)
3811 		err = bpf_map_get_info_by_fd(f.file, f.file->private_data, attr,
3812 					     uattr);
3813 	else if (f.file->f_op == &btf_fops)
3814 		err = bpf_btf_get_info_by_fd(f.file, f.file->private_data, attr, uattr);
3815 	else if (f.file->f_op == &bpf_link_fops)
3816 		err = bpf_link_get_info_by_fd(f.file, f.file->private_data,
3817 					      attr, uattr);
3818 	else
3819 		err = -EINVAL;
3820 
3821 	fdput(f);
3822 	return err;
3823 }
3824 
3825 #define BPF_BTF_LOAD_LAST_FIELD btf_log_level
3826 
bpf_btf_load(const union bpf_attr * attr)3827 static int bpf_btf_load(const union bpf_attr *attr)
3828 {
3829 	if (CHECK_ATTR(BPF_BTF_LOAD))
3830 		return -EINVAL;
3831 
3832 	if (!bpf_capable())
3833 		return -EPERM;
3834 
3835 	return btf_new_fd(attr);
3836 }
3837 
3838 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
3839 
bpf_btf_get_fd_by_id(const union bpf_attr * attr)3840 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
3841 {
3842 	if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
3843 		return -EINVAL;
3844 
3845 	if (!capable(CAP_SYS_ADMIN))
3846 		return -EPERM;
3847 
3848 	return btf_get_fd_by_id(attr->btf_id);
3849 }
3850 
bpf_task_fd_query_copy(const union bpf_attr * attr,union bpf_attr __user * uattr,u32 prog_id,u32 fd_type,const char * buf,u64 probe_offset,u64 probe_addr)3851 static int bpf_task_fd_query_copy(const union bpf_attr *attr,
3852 				    union bpf_attr __user *uattr,
3853 				    u32 prog_id, u32 fd_type,
3854 				    const char *buf, u64 probe_offset,
3855 				    u64 probe_addr)
3856 {
3857 	char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
3858 	u32 len = buf ? strlen(buf) : 0, input_len;
3859 	int err = 0;
3860 
3861 	if (put_user(len, &uattr->task_fd_query.buf_len))
3862 		return -EFAULT;
3863 	input_len = attr->task_fd_query.buf_len;
3864 	if (input_len && ubuf) {
3865 		if (!len) {
3866 			/* nothing to copy, just make ubuf NULL terminated */
3867 			char zero = '\0';
3868 
3869 			if (put_user(zero, ubuf))
3870 				return -EFAULT;
3871 		} else if (input_len >= len + 1) {
3872 			/* ubuf can hold the string with NULL terminator */
3873 			if (copy_to_user(ubuf, buf, len + 1))
3874 				return -EFAULT;
3875 		} else {
3876 			/* ubuf cannot hold the string with NULL terminator,
3877 			 * do a partial copy with NULL terminator.
3878 			 */
3879 			char zero = '\0';
3880 
3881 			err = -ENOSPC;
3882 			if (copy_to_user(ubuf, buf, input_len - 1))
3883 				return -EFAULT;
3884 			if (put_user(zero, ubuf + input_len - 1))
3885 				return -EFAULT;
3886 		}
3887 	}
3888 
3889 	if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
3890 	    put_user(fd_type, &uattr->task_fd_query.fd_type) ||
3891 	    put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
3892 	    put_user(probe_addr, &uattr->task_fd_query.probe_addr))
3893 		return -EFAULT;
3894 
3895 	return err;
3896 }
3897 
3898 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
3899 
bpf_task_fd_query(const union bpf_attr * attr,union bpf_attr __user * uattr)3900 static int bpf_task_fd_query(const union bpf_attr *attr,
3901 			     union bpf_attr __user *uattr)
3902 {
3903 	pid_t pid = attr->task_fd_query.pid;
3904 	u32 fd = attr->task_fd_query.fd;
3905 	const struct perf_event *event;
3906 	struct task_struct *task;
3907 	struct file *file;
3908 	int err;
3909 
3910 	if (CHECK_ATTR(BPF_TASK_FD_QUERY))
3911 		return -EINVAL;
3912 
3913 	if (!capable(CAP_SYS_ADMIN))
3914 		return -EPERM;
3915 
3916 	if (attr->task_fd_query.flags != 0)
3917 		return -EINVAL;
3918 
3919 	task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
3920 	if (!task)
3921 		return -ENOENT;
3922 
3923 	err = 0;
3924 	file = fget_task(task, fd);
3925 	put_task_struct(task);
3926 	if (!file)
3927 		return -EBADF;
3928 
3929 	if (file->f_op == &bpf_link_fops) {
3930 		struct bpf_link *link = file->private_data;
3931 
3932 		if (link->ops == &bpf_raw_tp_link_lops) {
3933 			struct bpf_raw_tp_link *raw_tp =
3934 				container_of(link, struct bpf_raw_tp_link, link);
3935 			struct bpf_raw_event_map *btp = raw_tp->btp;
3936 
3937 			err = bpf_task_fd_query_copy(attr, uattr,
3938 						     raw_tp->link.prog->aux->id,
3939 						     BPF_FD_TYPE_RAW_TRACEPOINT,
3940 						     btp->tp->name, 0, 0);
3941 			goto put_file;
3942 		}
3943 		goto out_not_supp;
3944 	}
3945 
3946 	event = perf_get_event(file);
3947 	if (!IS_ERR(event)) {
3948 		u64 probe_offset, probe_addr;
3949 		u32 prog_id, fd_type;
3950 		const char *buf;
3951 
3952 		err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
3953 					      &buf, &probe_offset,
3954 					      &probe_addr);
3955 		if (!err)
3956 			err = bpf_task_fd_query_copy(attr, uattr, prog_id,
3957 						     fd_type, buf,
3958 						     probe_offset,
3959 						     probe_addr);
3960 		goto put_file;
3961 	}
3962 
3963 out_not_supp:
3964 	err = -ENOTSUPP;
3965 put_file:
3966 	fput(file);
3967 	return err;
3968 }
3969 
3970 #define BPF_MAP_BATCH_LAST_FIELD batch.flags
3971 
3972 #define BPF_DO_BATCH(fn)			\
3973 	do {					\
3974 		if (!fn) {			\
3975 			err = -ENOTSUPP;	\
3976 			goto err_put;		\
3977 		}				\
3978 		err = fn(map, attr, uattr);	\
3979 	} while (0)
3980 
bpf_map_do_batch(const union bpf_attr * attr,union bpf_attr __user * uattr,int cmd)3981 static int bpf_map_do_batch(const union bpf_attr *attr,
3982 			    union bpf_attr __user *uattr,
3983 			    int cmd)
3984 {
3985 	struct bpf_map *map;
3986 	int err, ufd;
3987 	struct fd f;
3988 
3989 	if (CHECK_ATTR(BPF_MAP_BATCH))
3990 		return -EINVAL;
3991 
3992 	ufd = attr->batch.map_fd;
3993 	f = fdget(ufd);
3994 	map = __bpf_map_get(f);
3995 	if (IS_ERR(map))
3996 		return PTR_ERR(map);
3997 
3998 	if ((cmd == BPF_MAP_LOOKUP_BATCH ||
3999 	     cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH) &&
4000 	    !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
4001 		err = -EPERM;
4002 		goto err_put;
4003 	}
4004 
4005 	if (cmd != BPF_MAP_LOOKUP_BATCH &&
4006 	    !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
4007 		err = -EPERM;
4008 		goto err_put;
4009 	}
4010 
4011 	if (cmd == BPF_MAP_LOOKUP_BATCH)
4012 		BPF_DO_BATCH(map->ops->map_lookup_batch);
4013 	else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
4014 		BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch);
4015 	else if (cmd == BPF_MAP_UPDATE_BATCH)
4016 		BPF_DO_BATCH(map->ops->map_update_batch);
4017 	else
4018 		BPF_DO_BATCH(map->ops->map_delete_batch);
4019 
4020 err_put:
4021 	fdput(f);
4022 	return err;
4023 }
4024 
tracing_bpf_link_attach(const union bpf_attr * attr,struct bpf_prog * prog)4025 static int tracing_bpf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
4026 {
4027 	if (attr->link_create.attach_type != prog->expected_attach_type)
4028 		return -EINVAL;
4029 
4030 	if (prog->expected_attach_type == BPF_TRACE_ITER)
4031 		return bpf_iter_link_attach(attr, prog);
4032 	else if (prog->type == BPF_PROG_TYPE_EXT)
4033 		return bpf_tracing_prog_attach(prog,
4034 					       attr->link_create.target_fd,
4035 					       attr->link_create.target_btf_id);
4036 	return -EINVAL;
4037 }
4038 
4039 #define BPF_LINK_CREATE_LAST_FIELD link_create.iter_info_len
link_create(union bpf_attr * attr)4040 static int link_create(union bpf_attr *attr)
4041 {
4042 	enum bpf_prog_type ptype;
4043 	struct bpf_prog *prog;
4044 	int ret;
4045 
4046 	if (CHECK_ATTR(BPF_LINK_CREATE))
4047 		return -EINVAL;
4048 
4049 	prog = bpf_prog_get(attr->link_create.prog_fd);
4050 	if (IS_ERR(prog))
4051 		return PTR_ERR(prog);
4052 
4053 	ret = bpf_prog_attach_check_attach_type(prog,
4054 						attr->link_create.attach_type);
4055 	if (ret)
4056 		goto out;
4057 
4058 	if (prog->type == BPF_PROG_TYPE_EXT) {
4059 		ret = tracing_bpf_link_attach(attr, prog);
4060 		goto out;
4061 	}
4062 
4063 	ptype = attach_type_to_prog_type(attr->link_create.attach_type);
4064 	if (ptype == BPF_PROG_TYPE_UNSPEC || ptype != prog->type) {
4065 		ret = -EINVAL;
4066 		goto out;
4067 	}
4068 
4069 	switch (ptype) {
4070 	case BPF_PROG_TYPE_CGROUP_SKB:
4071 	case BPF_PROG_TYPE_CGROUP_SOCK:
4072 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
4073 	case BPF_PROG_TYPE_SOCK_OPS:
4074 	case BPF_PROG_TYPE_CGROUP_DEVICE:
4075 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
4076 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
4077 		ret = cgroup_bpf_link_attach(attr, prog);
4078 		break;
4079 	case BPF_PROG_TYPE_TRACING:
4080 		ret = tracing_bpf_link_attach(attr, prog);
4081 		break;
4082 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
4083 	case BPF_PROG_TYPE_SK_LOOKUP:
4084 		ret = netns_bpf_link_create(attr, prog);
4085 		break;
4086 #ifdef CONFIG_NET
4087 	case BPF_PROG_TYPE_XDP:
4088 		ret = bpf_xdp_link_attach(attr, prog);
4089 		break;
4090 #endif
4091 	default:
4092 		ret = -EINVAL;
4093 	}
4094 
4095 out:
4096 	if (ret < 0)
4097 		bpf_prog_put(prog);
4098 	return ret;
4099 }
4100 
4101 #define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd
4102 
link_update(union bpf_attr * attr)4103 static int link_update(union bpf_attr *attr)
4104 {
4105 	struct bpf_prog *old_prog = NULL, *new_prog;
4106 	struct bpf_link *link;
4107 	u32 flags;
4108 	int ret;
4109 
4110 	if (CHECK_ATTR(BPF_LINK_UPDATE))
4111 		return -EINVAL;
4112 
4113 	flags = attr->link_update.flags;
4114 	if (flags & ~BPF_F_REPLACE)
4115 		return -EINVAL;
4116 
4117 	link = bpf_link_get_from_fd(attr->link_update.link_fd);
4118 	if (IS_ERR(link))
4119 		return PTR_ERR(link);
4120 
4121 	new_prog = bpf_prog_get(attr->link_update.new_prog_fd);
4122 	if (IS_ERR(new_prog)) {
4123 		ret = PTR_ERR(new_prog);
4124 		goto out_put_link;
4125 	}
4126 
4127 	if (flags & BPF_F_REPLACE) {
4128 		old_prog = bpf_prog_get(attr->link_update.old_prog_fd);
4129 		if (IS_ERR(old_prog)) {
4130 			ret = PTR_ERR(old_prog);
4131 			old_prog = NULL;
4132 			goto out_put_progs;
4133 		}
4134 	} else if (attr->link_update.old_prog_fd) {
4135 		ret = -EINVAL;
4136 		goto out_put_progs;
4137 	}
4138 
4139 	if (link->ops->update_prog)
4140 		ret = link->ops->update_prog(link, new_prog, old_prog);
4141 	else
4142 		ret = -EINVAL;
4143 
4144 out_put_progs:
4145 	if (old_prog)
4146 		bpf_prog_put(old_prog);
4147 	if (ret)
4148 		bpf_prog_put(new_prog);
4149 out_put_link:
4150 	bpf_link_put(link);
4151 	return ret;
4152 }
4153 
4154 #define BPF_LINK_DETACH_LAST_FIELD link_detach.link_fd
4155 
link_detach(union bpf_attr * attr)4156 static int link_detach(union bpf_attr *attr)
4157 {
4158 	struct bpf_link *link;
4159 	int ret;
4160 
4161 	if (CHECK_ATTR(BPF_LINK_DETACH))
4162 		return -EINVAL;
4163 
4164 	link = bpf_link_get_from_fd(attr->link_detach.link_fd);
4165 	if (IS_ERR(link))
4166 		return PTR_ERR(link);
4167 
4168 	if (link->ops->detach)
4169 		ret = link->ops->detach(link);
4170 	else
4171 		ret = -EOPNOTSUPP;
4172 
4173 	bpf_link_put(link);
4174 	return ret;
4175 }
4176 
bpf_link_inc_not_zero(struct bpf_link * link)4177 static struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link)
4178 {
4179 	return atomic64_fetch_add_unless(&link->refcnt, 1, 0) ? link : ERR_PTR(-ENOENT);
4180 }
4181 
bpf_link_by_id(u32 id)4182 struct bpf_link *bpf_link_by_id(u32 id)
4183 {
4184 	struct bpf_link *link;
4185 
4186 	if (!id)
4187 		return ERR_PTR(-ENOENT);
4188 
4189 	spin_lock_bh(&link_idr_lock);
4190 	/* before link is "settled", ID is 0, pretend it doesn't exist yet */
4191 	link = idr_find(&link_idr, id);
4192 	if (link) {
4193 		if (link->id)
4194 			link = bpf_link_inc_not_zero(link);
4195 		else
4196 			link = ERR_PTR(-EAGAIN);
4197 	} else {
4198 		link = ERR_PTR(-ENOENT);
4199 	}
4200 	spin_unlock_bh(&link_idr_lock);
4201 	return link;
4202 }
4203 
4204 #define BPF_LINK_GET_FD_BY_ID_LAST_FIELD link_id
4205 
bpf_link_get_fd_by_id(const union bpf_attr * attr)4206 static int bpf_link_get_fd_by_id(const union bpf_attr *attr)
4207 {
4208 	struct bpf_link *link;
4209 	u32 id = attr->link_id;
4210 	int fd;
4211 
4212 	if (CHECK_ATTR(BPF_LINK_GET_FD_BY_ID))
4213 		return -EINVAL;
4214 
4215 	if (!capable(CAP_SYS_ADMIN))
4216 		return -EPERM;
4217 
4218 	link = bpf_link_by_id(id);
4219 	if (IS_ERR(link))
4220 		return PTR_ERR(link);
4221 
4222 	fd = bpf_link_new_fd(link);
4223 	if (fd < 0)
4224 		bpf_link_put(link);
4225 
4226 	return fd;
4227 }
4228 
4229 DEFINE_MUTEX(bpf_stats_enabled_mutex);
4230 
bpf_stats_release(struct inode * inode,struct file * file)4231 static int bpf_stats_release(struct inode *inode, struct file *file)
4232 {
4233 	mutex_lock(&bpf_stats_enabled_mutex);
4234 	static_key_slow_dec(&bpf_stats_enabled_key.key);
4235 	mutex_unlock(&bpf_stats_enabled_mutex);
4236 	return 0;
4237 }
4238 
4239 static const struct file_operations bpf_stats_fops = {
4240 	.release = bpf_stats_release,
4241 };
4242 
bpf_enable_runtime_stats(void)4243 static int bpf_enable_runtime_stats(void)
4244 {
4245 	int fd;
4246 
4247 	mutex_lock(&bpf_stats_enabled_mutex);
4248 
4249 	/* Set a very high limit to avoid overflow */
4250 	if (static_key_count(&bpf_stats_enabled_key.key) > INT_MAX / 2) {
4251 		mutex_unlock(&bpf_stats_enabled_mutex);
4252 		return -EBUSY;
4253 	}
4254 
4255 	fd = anon_inode_getfd("bpf-stats", &bpf_stats_fops, NULL, O_CLOEXEC);
4256 	if (fd >= 0)
4257 		static_key_slow_inc(&bpf_stats_enabled_key.key);
4258 
4259 	mutex_unlock(&bpf_stats_enabled_mutex);
4260 	return fd;
4261 }
4262 
4263 #define BPF_ENABLE_STATS_LAST_FIELD enable_stats.type
4264 
bpf_enable_stats(union bpf_attr * attr)4265 static int bpf_enable_stats(union bpf_attr *attr)
4266 {
4267 
4268 	if (CHECK_ATTR(BPF_ENABLE_STATS))
4269 		return -EINVAL;
4270 
4271 	if (!capable(CAP_SYS_ADMIN))
4272 		return -EPERM;
4273 
4274 	switch (attr->enable_stats.type) {
4275 	case BPF_STATS_RUN_TIME:
4276 		return bpf_enable_runtime_stats();
4277 	default:
4278 		break;
4279 	}
4280 	return -EINVAL;
4281 }
4282 
4283 #define BPF_ITER_CREATE_LAST_FIELD iter_create.flags
4284 
bpf_iter_create(union bpf_attr * attr)4285 static int bpf_iter_create(union bpf_attr *attr)
4286 {
4287 	struct bpf_link *link;
4288 	int err;
4289 
4290 	if (CHECK_ATTR(BPF_ITER_CREATE))
4291 		return -EINVAL;
4292 
4293 	if (attr->iter_create.flags)
4294 		return -EINVAL;
4295 
4296 	link = bpf_link_get_from_fd(attr->iter_create.link_fd);
4297 	if (IS_ERR(link))
4298 		return PTR_ERR(link);
4299 
4300 	err = bpf_iter_new_fd(link);
4301 	bpf_link_put(link);
4302 
4303 	return err;
4304 }
4305 
4306 #define BPF_PROG_BIND_MAP_LAST_FIELD prog_bind_map.flags
4307 
bpf_prog_bind_map(union bpf_attr * attr)4308 static int bpf_prog_bind_map(union bpf_attr *attr)
4309 {
4310 	struct bpf_prog *prog;
4311 	struct bpf_map *map;
4312 	struct bpf_map **used_maps_old, **used_maps_new;
4313 	int i, ret = 0;
4314 
4315 	if (CHECK_ATTR(BPF_PROG_BIND_MAP))
4316 		return -EINVAL;
4317 
4318 	if (attr->prog_bind_map.flags)
4319 		return -EINVAL;
4320 
4321 	prog = bpf_prog_get(attr->prog_bind_map.prog_fd);
4322 	if (IS_ERR(prog))
4323 		return PTR_ERR(prog);
4324 
4325 	map = bpf_map_get(attr->prog_bind_map.map_fd);
4326 	if (IS_ERR(map)) {
4327 		ret = PTR_ERR(map);
4328 		goto out_prog_put;
4329 	}
4330 
4331 	mutex_lock(&prog->aux->used_maps_mutex);
4332 
4333 	used_maps_old = prog->aux->used_maps;
4334 
4335 	for (i = 0; i < prog->aux->used_map_cnt; i++)
4336 		if (used_maps_old[i] == map) {
4337 			bpf_map_put(map);
4338 			goto out_unlock;
4339 		}
4340 
4341 	used_maps_new = kmalloc_array(prog->aux->used_map_cnt + 1,
4342 				      sizeof(used_maps_new[0]),
4343 				      GFP_KERNEL);
4344 	if (!used_maps_new) {
4345 		ret = -ENOMEM;
4346 		goto out_unlock;
4347 	}
4348 
4349 	memcpy(used_maps_new, used_maps_old,
4350 	       sizeof(used_maps_old[0]) * prog->aux->used_map_cnt);
4351 	used_maps_new[prog->aux->used_map_cnt] = map;
4352 
4353 	prog->aux->used_map_cnt++;
4354 	prog->aux->used_maps = used_maps_new;
4355 
4356 	kfree(used_maps_old);
4357 
4358 out_unlock:
4359 	mutex_unlock(&prog->aux->used_maps_mutex);
4360 
4361 	if (ret)
4362 		bpf_map_put(map);
4363 out_prog_put:
4364 	bpf_prog_put(prog);
4365 	return ret;
4366 }
4367 
SYSCALL_DEFINE3(bpf,int,cmd,union bpf_attr __user *,uattr,unsigned int,size)4368 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
4369 {
4370 	union bpf_attr attr;
4371 	int err;
4372 
4373 	if (sysctl_unprivileged_bpf_disabled && !bpf_capable())
4374 		return -EPERM;
4375 
4376 	err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
4377 	if (err)
4378 		return err;
4379 	size = min_t(u32, size, sizeof(attr));
4380 
4381 	/* copy attributes from user space, may be less than sizeof(bpf_attr) */
4382 	memset(&attr, 0, sizeof(attr));
4383 	if (copy_from_user(&attr, uattr, size) != 0)
4384 		return -EFAULT;
4385 
4386 	err = security_bpf(cmd, &attr, size);
4387 	if (err < 0)
4388 		return err;
4389 
4390 	switch (cmd) {
4391 	case BPF_MAP_CREATE:
4392 		err = map_create(&attr);
4393 		break;
4394 	case BPF_MAP_LOOKUP_ELEM:
4395 		err = map_lookup_elem(&attr);
4396 		break;
4397 	case BPF_MAP_UPDATE_ELEM:
4398 		err = map_update_elem(&attr);
4399 		break;
4400 	case BPF_MAP_DELETE_ELEM:
4401 		err = map_delete_elem(&attr);
4402 		break;
4403 	case BPF_MAP_GET_NEXT_KEY:
4404 		err = map_get_next_key(&attr);
4405 		break;
4406 	case BPF_MAP_FREEZE:
4407 		err = map_freeze(&attr);
4408 		break;
4409 	case BPF_PROG_LOAD:
4410 		err = bpf_prog_load(&attr, uattr);
4411 		break;
4412 	case BPF_OBJ_PIN:
4413 		err = bpf_obj_pin(&attr);
4414 		break;
4415 	case BPF_OBJ_GET:
4416 		err = bpf_obj_get(&attr);
4417 		break;
4418 	case BPF_PROG_ATTACH:
4419 		err = bpf_prog_attach(&attr);
4420 		break;
4421 	case BPF_PROG_DETACH:
4422 		err = bpf_prog_detach(&attr);
4423 		break;
4424 	case BPF_PROG_QUERY:
4425 		err = bpf_prog_query(&attr, uattr);
4426 		break;
4427 	case BPF_PROG_TEST_RUN:
4428 		err = bpf_prog_test_run(&attr, uattr);
4429 		break;
4430 	case BPF_PROG_GET_NEXT_ID:
4431 		err = bpf_obj_get_next_id(&attr, uattr,
4432 					  &prog_idr, &prog_idr_lock);
4433 		break;
4434 	case BPF_MAP_GET_NEXT_ID:
4435 		err = bpf_obj_get_next_id(&attr, uattr,
4436 					  &map_idr, &map_idr_lock);
4437 		break;
4438 	case BPF_BTF_GET_NEXT_ID:
4439 		err = bpf_obj_get_next_id(&attr, uattr,
4440 					  &btf_idr, &btf_idr_lock);
4441 		break;
4442 	case BPF_PROG_GET_FD_BY_ID:
4443 		err = bpf_prog_get_fd_by_id(&attr);
4444 		break;
4445 	case BPF_MAP_GET_FD_BY_ID:
4446 		err = bpf_map_get_fd_by_id(&attr);
4447 		break;
4448 	case BPF_OBJ_GET_INFO_BY_FD:
4449 		err = bpf_obj_get_info_by_fd(&attr, uattr);
4450 		break;
4451 	case BPF_RAW_TRACEPOINT_OPEN:
4452 		err = bpf_raw_tracepoint_open(&attr);
4453 		break;
4454 	case BPF_BTF_LOAD:
4455 		err = bpf_btf_load(&attr);
4456 		break;
4457 	case BPF_BTF_GET_FD_BY_ID:
4458 		err = bpf_btf_get_fd_by_id(&attr);
4459 		break;
4460 	case BPF_TASK_FD_QUERY:
4461 		err = bpf_task_fd_query(&attr, uattr);
4462 		break;
4463 	case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
4464 		err = map_lookup_and_delete_elem(&attr);
4465 		break;
4466 	case BPF_MAP_LOOKUP_BATCH:
4467 		err = bpf_map_do_batch(&attr, uattr, BPF_MAP_LOOKUP_BATCH);
4468 		break;
4469 	case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
4470 		err = bpf_map_do_batch(&attr, uattr,
4471 				       BPF_MAP_LOOKUP_AND_DELETE_BATCH);
4472 		break;
4473 	case BPF_MAP_UPDATE_BATCH:
4474 		err = bpf_map_do_batch(&attr, uattr, BPF_MAP_UPDATE_BATCH);
4475 		break;
4476 	case BPF_MAP_DELETE_BATCH:
4477 		err = bpf_map_do_batch(&attr, uattr, BPF_MAP_DELETE_BATCH);
4478 		break;
4479 	case BPF_LINK_CREATE:
4480 		err = link_create(&attr);
4481 		break;
4482 	case BPF_LINK_UPDATE:
4483 		err = link_update(&attr);
4484 		break;
4485 	case BPF_LINK_GET_FD_BY_ID:
4486 		err = bpf_link_get_fd_by_id(&attr);
4487 		break;
4488 	case BPF_LINK_GET_NEXT_ID:
4489 		err = bpf_obj_get_next_id(&attr, uattr,
4490 					  &link_idr, &link_idr_lock);
4491 		break;
4492 	case BPF_ENABLE_STATS:
4493 		err = bpf_enable_stats(&attr);
4494 		break;
4495 	case BPF_ITER_CREATE:
4496 		err = bpf_iter_create(&attr);
4497 		break;
4498 	case BPF_LINK_DETACH:
4499 		err = link_detach(&attr);
4500 		break;
4501 	case BPF_PROG_BIND_MAP:
4502 		err = bpf_prog_bind_map(&attr);
4503 		break;
4504 	default:
4505 		err = -EINVAL;
4506 		break;
4507 	}
4508 
4509 	return err;
4510 }
4511