13de65363ba2ea25cf1f71fbdf30128d697fc039
[linux-2.6-microblaze.git] / kernel / bpf / syscall.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #include <linux/bpf.h>
5 #include <linux/bpf_trace.h>
6 #include <linux/bpf_lirc.h>
7 #include <linux/btf.h>
8 #include <linux/syscalls.h>
9 #include <linux/slab.h>
10 #include <linux/sched/signal.h>
11 #include <linux/vmalloc.h>
12 #include <linux/mmzone.h>
13 #include <linux/anon_inodes.h>
14 #include <linux/fdtable.h>
15 #include <linux/file.h>
16 #include <linux/fs.h>
17 #include <linux/license.h>
18 #include <linux/filter.h>
19 #include <linux/version.h>
20 #include <linux/kernel.h>
21 #include <linux/idr.h>
22 #include <linux/cred.h>
23 #include <linux/timekeeping.h>
24 #include <linux/ctype.h>
25 #include <linux/nospec.h>
26 #include <linux/audit.h>
27 #include <uapi/linux/btf.h>
28
29 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
30                           (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
31                           (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
32 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
33 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
34 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
35                         IS_FD_HASH(map))
36
37 #define BPF_OBJ_FLAG_MASK   (BPF_F_RDONLY | BPF_F_WRONLY)
38
39 DEFINE_PER_CPU(int, bpf_prog_active);
40 static DEFINE_IDR(prog_idr);
41 static DEFINE_SPINLOCK(prog_idr_lock);
42 static DEFINE_IDR(map_idr);
43 static DEFINE_SPINLOCK(map_idr_lock);
44
45 int sysctl_unprivileged_bpf_disabled __read_mostly;
46
47 static const struct bpf_map_ops * const bpf_map_types[] = {
48 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
49 #define BPF_MAP_TYPE(_id, _ops) \
50         [_id] = &_ops,
51 #include <linux/bpf_types.h>
52 #undef BPF_PROG_TYPE
53 #undef BPF_MAP_TYPE
54 };
55
56 /*
57  * If we're handed a bigger struct than we know of, ensure all the unknown bits
58  * are 0 - i.e. new user-space does not rely on any kernel feature extensions
59  * we don't know about yet.
60  *
61  * There is a ToCToU between this function call and the following
62  * copy_from_user() call. However, this is not a concern since this function is
63  * meant to be a future-proofing of bits.
64  */
65 int bpf_check_uarg_tail_zero(void __user *uaddr,
66                              size_t expected_size,
67                              size_t actual_size)
68 {
69         unsigned char __user *addr;
70         unsigned char __user *end;
71         unsigned char val;
72         int err;
73
74         if (unlikely(actual_size > PAGE_SIZE))  /* silly large */
75                 return -E2BIG;
76
77         if (unlikely(!access_ok(uaddr, actual_size)))
78                 return -EFAULT;
79
80         if (actual_size <= expected_size)
81                 return 0;
82
83         addr = uaddr + expected_size;
84         end  = uaddr + actual_size;
85
86         for (; addr < end; addr++) {
87                 err = get_user(val, addr);
88                 if (err)
89                         return err;
90                 if (val)
91                         return -E2BIG;
92         }
93
94         return 0;
95 }
96
97 const struct bpf_map_ops bpf_map_offload_ops = {
98         .map_alloc = bpf_map_offload_map_alloc,
99         .map_free = bpf_map_offload_map_free,
100         .map_check_btf = map_check_no_btf,
101 };
102
103 static struct bpf_map *find_and_alloc_map(union bpf_attr *attr)
104 {
105         const struct bpf_map_ops *ops;
106         u32 type = attr->map_type;
107         struct bpf_map *map;
108         int err;
109
110         if (type >= ARRAY_SIZE(bpf_map_types))
111                 return ERR_PTR(-EINVAL);
112         type = array_index_nospec(type, ARRAY_SIZE(bpf_map_types));
113         ops = bpf_map_types[type];
114         if (!ops)
115                 return ERR_PTR(-EINVAL);
116
117         if (ops->map_alloc_check) {
118                 err = ops->map_alloc_check(attr);
119                 if (err)
120                         return ERR_PTR(err);
121         }
122         if (attr->map_ifindex)
123                 ops = &bpf_map_offload_ops;
124         map = ops->map_alloc(attr);
125         if (IS_ERR(map))
126                 return map;
127         map->ops = ops;
128         map->map_type = type;
129         return map;
130 }
131
132 static u32 bpf_map_value_size(struct bpf_map *map)
133 {
134         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
135             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
136             map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
137             map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
138                 return round_up(map->value_size, 8) * num_possible_cpus();
139         else if (IS_FD_MAP(map))
140                 return sizeof(u32);
141         else
142                 return  map->value_size;
143 }
144
145 static void maybe_wait_bpf_programs(struct bpf_map *map)
146 {
147         /* Wait for any running BPF programs to complete so that
148          * userspace, when we return to it, knows that all programs
149          * that could be running use the new map value.
150          */
151         if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
152             map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
153                 synchronize_rcu();
154 }
155
156 static int bpf_map_update_value(struct bpf_map *map, struct fd f, void *key,
157                                 void *value, __u64 flags)
158 {
159         int err;
160
161         /* Need to create a kthread, thus must support schedule */
162         if (bpf_map_is_dev_bound(map)) {
163                 return bpf_map_offload_update_elem(map, key, value, flags);
164         } else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
165                    map->map_type == BPF_MAP_TYPE_SOCKHASH ||
166                    map->map_type == BPF_MAP_TYPE_SOCKMAP ||
167                    map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
168                 return map->ops->map_update_elem(map, key, value, flags);
169         } else if (IS_FD_PROG_ARRAY(map)) {
170                 return bpf_fd_array_map_update_elem(map, f.file, key, value,
171                                                     flags);
172         }
173
174         bpf_disable_instrumentation();
175         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
176             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
177                 err = bpf_percpu_hash_update(map, key, value, flags);
178         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
179                 err = bpf_percpu_array_update(map, key, value, flags);
180         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
181                 err = bpf_percpu_cgroup_storage_update(map, key, value,
182                                                        flags);
183         } else if (IS_FD_ARRAY(map)) {
184                 rcu_read_lock();
185                 err = bpf_fd_array_map_update_elem(map, f.file, key, value,
186                                                    flags);
187                 rcu_read_unlock();
188         } else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
189                 rcu_read_lock();
190                 err = bpf_fd_htab_map_update_elem(map, f.file, key, value,
191                                                   flags);
192                 rcu_read_unlock();
193         } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
194                 /* rcu_read_lock() is not needed */
195                 err = bpf_fd_reuseport_array_update_elem(map, key, value,
196                                                          flags);
197         } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
198                    map->map_type == BPF_MAP_TYPE_STACK) {
199                 err = map->ops->map_push_elem(map, value, flags);
200         } else {
201                 rcu_read_lock();
202                 err = map->ops->map_update_elem(map, key, value, flags);
203                 rcu_read_unlock();
204         }
205         bpf_enable_instrumentation();
206         maybe_wait_bpf_programs(map);
207
208         return err;
209 }
210
211 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
212                               __u64 flags)
213 {
214         void *ptr;
215         int err;
216
217         if (bpf_map_is_dev_bound(map))
218                 return bpf_map_offload_lookup_elem(map, key, value);
219
220         bpf_disable_instrumentation();
221         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
222             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
223                 err = bpf_percpu_hash_copy(map, key, value);
224         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
225                 err = bpf_percpu_array_copy(map, key, value);
226         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
227                 err = bpf_percpu_cgroup_storage_copy(map, key, value);
228         } else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
229                 err = bpf_stackmap_copy(map, key, value);
230         } else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
231                 err = bpf_fd_array_map_lookup_elem(map, key, value);
232         } else if (IS_FD_HASH(map)) {
233                 err = bpf_fd_htab_map_lookup_elem(map, key, value);
234         } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
235                 err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
236         } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
237                    map->map_type == BPF_MAP_TYPE_STACK) {
238                 err = map->ops->map_peek_elem(map, value);
239         } else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
240                 /* struct_ops map requires directly updating "value" */
241                 err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
242         } else {
243                 rcu_read_lock();
244                 if (map->ops->map_lookup_elem_sys_only)
245                         ptr = map->ops->map_lookup_elem_sys_only(map, key);
246                 else
247                         ptr = map->ops->map_lookup_elem(map, key);
248                 if (IS_ERR(ptr)) {
249                         err = PTR_ERR(ptr);
250                 } else if (!ptr) {
251                         err = -ENOENT;
252                 } else {
253                         err = 0;
254                         if (flags & BPF_F_LOCK)
255                                 /* lock 'ptr' and copy everything but lock */
256                                 copy_map_value_locked(map, value, ptr, true);
257                         else
258                                 copy_map_value(map, value, ptr);
259                         /* mask lock, since value wasn't zero inited */
260                         check_and_init_map_lock(map, value);
261                 }
262                 rcu_read_unlock();
263         }
264
265         bpf_enable_instrumentation();
266         maybe_wait_bpf_programs(map);
267
268         return err;
269 }
270
271 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
272 {
273         /* We really just want to fail instead of triggering OOM killer
274          * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
275          * which is used for lower order allocation requests.
276          *
277          * It has been observed that higher order allocation requests done by
278          * vmalloc with __GFP_NORETRY being set might fail due to not trying
279          * to reclaim memory from the page cache, thus we set
280          * __GFP_RETRY_MAYFAIL to avoid such situations.
281          */
282
283         const gfp_t flags = __GFP_NOWARN | __GFP_ZERO;
284         void *area;
285
286         if (size >= SIZE_MAX)
287                 return NULL;
288
289         /* kmalloc()'ed memory can't be mmap()'ed */
290         if (!mmapable && size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
291                 area = kmalloc_node(size, GFP_USER | __GFP_NORETRY | flags,
292                                     numa_node);
293                 if (area != NULL)
294                         return area;
295         }
296         if (mmapable) {
297                 BUG_ON(!PAGE_ALIGNED(size));
298                 return vmalloc_user_node_flags(size, numa_node, GFP_KERNEL |
299                                                __GFP_RETRY_MAYFAIL | flags);
300         }
301         return __vmalloc_node_flags_caller(size, numa_node,
302                                            GFP_KERNEL | __GFP_RETRY_MAYFAIL |
303                                            flags, __builtin_return_address(0));
304 }
305
306 void *bpf_map_area_alloc(u64 size, int numa_node)
307 {
308         return __bpf_map_area_alloc(size, numa_node, false);
309 }
310
311 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
312 {
313         return __bpf_map_area_alloc(size, numa_node, true);
314 }
315
316 void bpf_map_area_free(void *area)
317 {
318         kvfree(area);
319 }
320
321 static u32 bpf_map_flags_retain_permanent(u32 flags)
322 {
323         /* Some map creation flags are not tied to the map object but
324          * rather to the map fd instead, so they have no meaning upon
325          * map object inspection since multiple file descriptors with
326          * different (access) properties can exist here. Thus, given
327          * this has zero meaning for the map itself, lets clear these
328          * from here.
329          */
330         return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
331 }
332
333 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
334 {
335         map->map_type = attr->map_type;
336         map->key_size = attr->key_size;
337         map->value_size = attr->value_size;
338         map->max_entries = attr->max_entries;
339         map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
340         map->numa_node = bpf_map_attr_numa_node(attr);
341 }
342
343 static int bpf_charge_memlock(struct user_struct *user, u32 pages)
344 {
345         unsigned long memlock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
346
347         if (atomic_long_add_return(pages, &user->locked_vm) > memlock_limit) {
348                 atomic_long_sub(pages, &user->locked_vm);
349                 return -EPERM;
350         }
351         return 0;
352 }
353
354 static void bpf_uncharge_memlock(struct user_struct *user, u32 pages)
355 {
356         if (user)
357                 atomic_long_sub(pages, &user->locked_vm);
358 }
359
360 int bpf_map_charge_init(struct bpf_map_memory *mem, u64 size)
361 {
362         u32 pages = round_up(size, PAGE_SIZE) >> PAGE_SHIFT;
363         struct user_struct *user;
364         int ret;
365
366         if (size >= U32_MAX - PAGE_SIZE)
367                 return -E2BIG;
368
369         user = get_current_user();
370         ret = bpf_charge_memlock(user, pages);
371         if (ret) {
372                 free_uid(user);
373                 return ret;
374         }
375
376         mem->pages = pages;
377         mem->user = user;
378
379         return 0;
380 }
381
382 void bpf_map_charge_finish(struct bpf_map_memory *mem)
383 {
384         bpf_uncharge_memlock(mem->user, mem->pages);
385         free_uid(mem->user);
386 }
387
388 void bpf_map_charge_move(struct bpf_map_memory *dst,
389                          struct bpf_map_memory *src)
390 {
391         *dst = *src;
392
393         /* Make sure src will not be used for the redundant uncharging. */
394         memset(src, 0, sizeof(struct bpf_map_memory));
395 }
396
397 int bpf_map_charge_memlock(struct bpf_map *map, u32 pages)
398 {
399         int ret;
400
401         ret = bpf_charge_memlock(map->memory.user, pages);
402         if (ret)
403                 return ret;
404         map->memory.pages += pages;
405         return ret;
406 }
407
408 void bpf_map_uncharge_memlock(struct bpf_map *map, u32 pages)
409 {
410         bpf_uncharge_memlock(map->memory.user, pages);
411         map->memory.pages -= pages;
412 }
413
414 static int bpf_map_alloc_id(struct bpf_map *map)
415 {
416         int id;
417
418         idr_preload(GFP_KERNEL);
419         spin_lock_bh(&map_idr_lock);
420         id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
421         if (id > 0)
422                 map->id = id;
423         spin_unlock_bh(&map_idr_lock);
424         idr_preload_end();
425
426         if (WARN_ON_ONCE(!id))
427                 return -ENOSPC;
428
429         return id > 0 ? 0 : id;
430 }
431
432 void bpf_map_free_id(struct bpf_map *map, bool do_idr_lock)
433 {
434         unsigned long flags;
435
436         /* Offloaded maps are removed from the IDR store when their device
437          * disappears - even if someone holds an fd to them they are unusable,
438          * the memory is gone, all ops will fail; they are simply waiting for
439          * refcnt to drop to be freed.
440          */
441         if (!map->id)
442                 return;
443
444         if (do_idr_lock)
445                 spin_lock_irqsave(&map_idr_lock, flags);
446         else
447                 __acquire(&map_idr_lock);
448
449         idr_remove(&map_idr, map->id);
450         map->id = 0;
451
452         if (do_idr_lock)
453                 spin_unlock_irqrestore(&map_idr_lock, flags);
454         else
455                 __release(&map_idr_lock);
456 }
457
458 /* called from workqueue */
459 static void bpf_map_free_deferred(struct work_struct *work)
460 {
461         struct bpf_map *map = container_of(work, struct bpf_map, work);
462         struct bpf_map_memory mem;
463
464         bpf_map_charge_move(&mem, &map->memory);
465         security_bpf_map_free(map);
466         /* implementation dependent freeing */
467         map->ops->map_free(map);
468         bpf_map_charge_finish(&mem);
469 }
470
471 static void bpf_map_put_uref(struct bpf_map *map)
472 {
473         if (atomic64_dec_and_test(&map->usercnt)) {
474                 if (map->ops->map_release_uref)
475                         map->ops->map_release_uref(map);
476         }
477 }
478
479 /* decrement map refcnt and schedule it for freeing via workqueue
480  * (unrelying map implementation ops->map_free() might sleep)
481  */
482 static void __bpf_map_put(struct bpf_map *map, bool do_idr_lock)
483 {
484         if (atomic64_dec_and_test(&map->refcnt)) {
485                 /* bpf_map_free_id() must be called first */
486                 bpf_map_free_id(map, do_idr_lock);
487                 btf_put(map->btf);
488                 INIT_WORK(&map->work, bpf_map_free_deferred);
489                 schedule_work(&map->work);
490         }
491 }
492
493 void bpf_map_put(struct bpf_map *map)
494 {
495         __bpf_map_put(map, true);
496 }
497 EXPORT_SYMBOL_GPL(bpf_map_put);
498
499 void bpf_map_put_with_uref(struct bpf_map *map)
500 {
501         bpf_map_put_uref(map);
502         bpf_map_put(map);
503 }
504
505 static int bpf_map_release(struct inode *inode, struct file *filp)
506 {
507         struct bpf_map *map = filp->private_data;
508
509         if (map->ops->map_release)
510                 map->ops->map_release(map, filp);
511
512         bpf_map_put_with_uref(map);
513         return 0;
514 }
515
516 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
517 {
518         fmode_t mode = f.file->f_mode;
519
520         /* Our file permissions may have been overridden by global
521          * map permissions facing syscall side.
522          */
523         if (READ_ONCE(map->frozen))
524                 mode &= ~FMODE_CAN_WRITE;
525         return mode;
526 }
527
528 #ifdef CONFIG_PROC_FS
529 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
530 {
531         const struct bpf_map *map = filp->private_data;
532         const struct bpf_array *array;
533         u32 type = 0, jited = 0;
534
535         if (map->map_type == BPF_MAP_TYPE_PROG_ARRAY) {
536                 array = container_of(map, struct bpf_array, map);
537                 type  = array->aux->type;
538                 jited = array->aux->jited;
539         }
540
541         seq_printf(m,
542                    "map_type:\t%u\n"
543                    "key_size:\t%u\n"
544                    "value_size:\t%u\n"
545                    "max_entries:\t%u\n"
546                    "map_flags:\t%#x\n"
547                    "memlock:\t%llu\n"
548                    "map_id:\t%u\n"
549                    "frozen:\t%u\n",
550                    map->map_type,
551                    map->key_size,
552                    map->value_size,
553                    map->max_entries,
554                    map->map_flags,
555                    map->memory.pages * 1ULL << PAGE_SHIFT,
556                    map->id,
557                    READ_ONCE(map->frozen));
558         if (type) {
559                 seq_printf(m, "owner_prog_type:\t%u\n", type);
560                 seq_printf(m, "owner_jited:\t%u\n", jited);
561         }
562 }
563 #endif
564
565 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
566                               loff_t *ppos)
567 {
568         /* We need this handler such that alloc_file() enables
569          * f_mode with FMODE_CAN_READ.
570          */
571         return -EINVAL;
572 }
573
574 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
575                                size_t siz, loff_t *ppos)
576 {
577         /* We need this handler such that alloc_file() enables
578          * f_mode with FMODE_CAN_WRITE.
579          */
580         return -EINVAL;
581 }
582
583 /* called for any extra memory-mapped regions (except initial) */
584 static void bpf_map_mmap_open(struct vm_area_struct *vma)
585 {
586         struct bpf_map *map = vma->vm_file->private_data;
587
588         bpf_map_inc_with_uref(map);
589
590         if (vma->vm_flags & VM_WRITE) {
591                 mutex_lock(&map->freeze_mutex);
592                 map->writecnt++;
593                 mutex_unlock(&map->freeze_mutex);
594         }
595 }
596
597 /* called for all unmapped memory region (including initial) */
598 static void bpf_map_mmap_close(struct vm_area_struct *vma)
599 {
600         struct bpf_map *map = vma->vm_file->private_data;
601
602         if (vma->vm_flags & VM_WRITE) {
603                 mutex_lock(&map->freeze_mutex);
604                 map->writecnt--;
605                 mutex_unlock(&map->freeze_mutex);
606         }
607
608         bpf_map_put_with_uref(map);
609 }
610
611 static const struct vm_operations_struct bpf_map_default_vmops = {
612         .open           = bpf_map_mmap_open,
613         .close          = bpf_map_mmap_close,
614 };
615
616 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
617 {
618         struct bpf_map *map = filp->private_data;
619         int err;
620
621         if (!map->ops->map_mmap || map_value_has_spin_lock(map))
622                 return -ENOTSUPP;
623
624         if (!(vma->vm_flags & VM_SHARED))
625                 return -EINVAL;
626
627         mutex_lock(&map->freeze_mutex);
628
629         if ((vma->vm_flags & VM_WRITE) && map->frozen) {
630                 err = -EPERM;
631                 goto out;
632         }
633
634         /* set default open/close callbacks */
635         vma->vm_ops = &bpf_map_default_vmops;
636         vma->vm_private_data = map;
637
638         err = map->ops->map_mmap(map, vma);
639         if (err)
640                 goto out;
641
642         bpf_map_inc_with_uref(map);
643
644         if (vma->vm_flags & VM_WRITE)
645                 map->writecnt++;
646 out:
647         mutex_unlock(&map->freeze_mutex);
648         return err;
649 }
650
651 const struct file_operations bpf_map_fops = {
652 #ifdef CONFIG_PROC_FS
653         .show_fdinfo    = bpf_map_show_fdinfo,
654 #endif
655         .release        = bpf_map_release,
656         .read           = bpf_dummy_read,
657         .write          = bpf_dummy_write,
658         .mmap           = bpf_map_mmap,
659 };
660
661 int bpf_map_new_fd(struct bpf_map *map, int flags)
662 {
663         int ret;
664
665         ret = security_bpf_map(map, OPEN_FMODE(flags));
666         if (ret < 0)
667                 return ret;
668
669         return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
670                                 flags | O_CLOEXEC);
671 }
672
673 int bpf_get_file_flag(int flags)
674 {
675         if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
676                 return -EINVAL;
677         if (flags & BPF_F_RDONLY)
678                 return O_RDONLY;
679         if (flags & BPF_F_WRONLY)
680                 return O_WRONLY;
681         return O_RDWR;
682 }
683
684 /* helper macro to check that unused fields 'union bpf_attr' are zero */
685 #define CHECK_ATTR(CMD) \
686         memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
687                    sizeof(attr->CMD##_LAST_FIELD), 0, \
688                    sizeof(*attr) - \
689                    offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
690                    sizeof(attr->CMD##_LAST_FIELD)) != NULL
691
692 /* dst and src must have at least BPF_OBJ_NAME_LEN number of bytes.
693  * Return 0 on success and < 0 on error.
694  */
695 static int bpf_obj_name_cpy(char *dst, const char *src)
696 {
697         const char *end = src + BPF_OBJ_NAME_LEN;
698
699         memset(dst, 0, BPF_OBJ_NAME_LEN);
700         /* Copy all isalnum(), '_' and '.' chars. */
701         while (src < end && *src) {
702                 if (!isalnum(*src) &&
703                     *src != '_' && *src != '.')
704                         return -EINVAL;
705                 *dst++ = *src++;
706         }
707
708         /* No '\0' found in BPF_OBJ_NAME_LEN number of bytes */
709         if (src == end)
710                 return -EINVAL;
711
712         return 0;
713 }
714
715 int map_check_no_btf(const struct bpf_map *map,
716                      const struct btf *btf,
717                      const struct btf_type *key_type,
718                      const struct btf_type *value_type)
719 {
720         return -ENOTSUPP;
721 }
722
723 static int map_check_btf(struct bpf_map *map, const struct btf *btf,
724                          u32 btf_key_id, u32 btf_value_id)
725 {
726         const struct btf_type *key_type, *value_type;
727         u32 key_size, value_size;
728         int ret = 0;
729
730         /* Some maps allow key to be unspecified. */
731         if (btf_key_id) {
732                 key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
733                 if (!key_type || key_size != map->key_size)
734                         return -EINVAL;
735         } else {
736                 key_type = btf_type_by_id(btf, 0);
737                 if (!map->ops->map_check_btf)
738                         return -EINVAL;
739         }
740
741         value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
742         if (!value_type || value_size != map->value_size)
743                 return -EINVAL;
744
745         map->spin_lock_off = btf_find_spin_lock(btf, value_type);
746
747         if (map_value_has_spin_lock(map)) {
748                 if (map->map_flags & BPF_F_RDONLY_PROG)
749                         return -EACCES;
750                 if (map->map_type != BPF_MAP_TYPE_HASH &&
751                     map->map_type != BPF_MAP_TYPE_ARRAY &&
752                     map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
753                     map->map_type != BPF_MAP_TYPE_SK_STORAGE)
754                         return -ENOTSUPP;
755                 if (map->spin_lock_off + sizeof(struct bpf_spin_lock) >
756                     map->value_size) {
757                         WARN_ONCE(1,
758                                   "verifier bug spin_lock_off %d value_size %d\n",
759                                   map->spin_lock_off, map->value_size);
760                         return -EFAULT;
761                 }
762         }
763
764         if (map->ops->map_check_btf)
765                 ret = map->ops->map_check_btf(map, btf, key_type, value_type);
766
767         return ret;
768 }
769
770 #define BPF_MAP_CREATE_LAST_FIELD btf_vmlinux_value_type_id
771 /* called via syscall */
772 static int map_create(union bpf_attr *attr)
773 {
774         int numa_node = bpf_map_attr_numa_node(attr);
775         struct bpf_map_memory mem;
776         struct bpf_map *map;
777         int f_flags;
778         int err;
779
780         err = CHECK_ATTR(BPF_MAP_CREATE);
781         if (err)
782                 return -EINVAL;
783
784         if (attr->btf_vmlinux_value_type_id) {
785                 if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
786                     attr->btf_key_type_id || attr->btf_value_type_id)
787                         return -EINVAL;
788         } else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
789                 return -EINVAL;
790         }
791
792         f_flags = bpf_get_file_flag(attr->map_flags);
793         if (f_flags < 0)
794                 return f_flags;
795
796         if (numa_node != NUMA_NO_NODE &&
797             ((unsigned int)numa_node >= nr_node_ids ||
798              !node_online(numa_node)))
799                 return -EINVAL;
800
801         /* find map type and init map: hashtable vs rbtree vs bloom vs ... */
802         map = find_and_alloc_map(attr);
803         if (IS_ERR(map))
804                 return PTR_ERR(map);
805
806         err = bpf_obj_name_cpy(map->name, attr->map_name);
807         if (err)
808                 goto free_map;
809
810         atomic64_set(&map->refcnt, 1);
811         atomic64_set(&map->usercnt, 1);
812         mutex_init(&map->freeze_mutex);
813
814         map->spin_lock_off = -EINVAL;
815         if (attr->btf_key_type_id || attr->btf_value_type_id ||
816             /* Even the map's value is a kernel's struct,
817              * the bpf_prog.o must have BTF to begin with
818              * to figure out the corresponding kernel's
819              * counter part.  Thus, attr->btf_fd has
820              * to be valid also.
821              */
822             attr->btf_vmlinux_value_type_id) {
823                 struct btf *btf;
824
825                 btf = btf_get_by_fd(attr->btf_fd);
826                 if (IS_ERR(btf)) {
827                         err = PTR_ERR(btf);
828                         goto free_map;
829                 }
830                 map->btf = btf;
831
832                 if (attr->btf_value_type_id) {
833                         err = map_check_btf(map, btf, attr->btf_key_type_id,
834                                             attr->btf_value_type_id);
835                         if (err)
836                                 goto free_map;
837                 }
838
839                 map->btf_key_type_id = attr->btf_key_type_id;
840                 map->btf_value_type_id = attr->btf_value_type_id;
841                 map->btf_vmlinux_value_type_id =
842                         attr->btf_vmlinux_value_type_id;
843         }
844
845         err = security_bpf_map_alloc(map);
846         if (err)
847                 goto free_map;
848
849         err = bpf_map_alloc_id(map);
850         if (err)
851                 goto free_map_sec;
852
853         err = bpf_map_new_fd(map, f_flags);
854         if (err < 0) {
855                 /* failed to allocate fd.
856                  * bpf_map_put_with_uref() is needed because the above
857                  * bpf_map_alloc_id() has published the map
858                  * to the userspace and the userspace may
859                  * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
860                  */
861                 bpf_map_put_with_uref(map);
862                 return err;
863         }
864
865         return err;
866
867 free_map_sec:
868         security_bpf_map_free(map);
869 free_map:
870         btf_put(map->btf);
871         bpf_map_charge_move(&mem, &map->memory);
872         map->ops->map_free(map);
873         bpf_map_charge_finish(&mem);
874         return err;
875 }
876
877 /* if error is returned, fd is released.
878  * On success caller should complete fd access with matching fdput()
879  */
880 struct bpf_map *__bpf_map_get(struct fd f)
881 {
882         if (!f.file)
883                 return ERR_PTR(-EBADF);
884         if (f.file->f_op != &bpf_map_fops) {
885                 fdput(f);
886                 return ERR_PTR(-EINVAL);
887         }
888
889         return f.file->private_data;
890 }
891
892 void bpf_map_inc(struct bpf_map *map)
893 {
894         atomic64_inc(&map->refcnt);
895 }
896 EXPORT_SYMBOL_GPL(bpf_map_inc);
897
898 void bpf_map_inc_with_uref(struct bpf_map *map)
899 {
900         atomic64_inc(&map->refcnt);
901         atomic64_inc(&map->usercnt);
902 }
903 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
904
905 struct bpf_map *bpf_map_get(u32 ufd)
906 {
907         struct fd f = fdget(ufd);
908         struct bpf_map *map;
909
910         map = __bpf_map_get(f);
911         if (IS_ERR(map))
912                 return map;
913
914         bpf_map_inc(map);
915         fdput(f);
916
917         return map;
918 }
919
920 struct bpf_map *bpf_map_get_with_uref(u32 ufd)
921 {
922         struct fd f = fdget(ufd);
923         struct bpf_map *map;
924
925         map = __bpf_map_get(f);
926         if (IS_ERR(map))
927                 return map;
928
929         bpf_map_inc_with_uref(map);
930         fdput(f);
931
932         return map;
933 }
934
935 /* map_idr_lock should have been held */
936 static struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
937 {
938         int refold;
939
940         refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
941         if (!refold)
942                 return ERR_PTR(-ENOENT);
943         if (uref)
944                 atomic64_inc(&map->usercnt);
945
946         return map;
947 }
948
949 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
950 {
951         spin_lock_bh(&map_idr_lock);
952         map = __bpf_map_inc_not_zero(map, false);
953         spin_unlock_bh(&map_idr_lock);
954
955         return map;
956 }
957 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
958
959 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
960 {
961         return -ENOTSUPP;
962 }
963
964 static void *__bpf_copy_key(void __user *ukey, u64 key_size)
965 {
966         if (key_size)
967                 return memdup_user(ukey, key_size);
968
969         if (ukey)
970                 return ERR_PTR(-EINVAL);
971
972         return NULL;
973 }
974
975 /* last field in 'union bpf_attr' used by this command */
976 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
977
978 static int map_lookup_elem(union bpf_attr *attr)
979 {
980         void __user *ukey = u64_to_user_ptr(attr->key);
981         void __user *uvalue = u64_to_user_ptr(attr->value);
982         int ufd = attr->map_fd;
983         struct bpf_map *map;
984         void *key, *value;
985         u32 value_size;
986         struct fd f;
987         int err;
988
989         if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
990                 return -EINVAL;
991
992         if (attr->flags & ~BPF_F_LOCK)
993                 return -EINVAL;
994
995         f = fdget(ufd);
996         map = __bpf_map_get(f);
997         if (IS_ERR(map))
998                 return PTR_ERR(map);
999         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1000                 err = -EPERM;
1001                 goto err_put;
1002         }
1003
1004         if ((attr->flags & BPF_F_LOCK) &&
1005             !map_value_has_spin_lock(map)) {
1006                 err = -EINVAL;
1007                 goto err_put;
1008         }
1009
1010         key = __bpf_copy_key(ukey, map->key_size);
1011         if (IS_ERR(key)) {
1012                 err = PTR_ERR(key);
1013                 goto err_put;
1014         }
1015
1016         value_size = bpf_map_value_size(map);
1017
1018         err = -ENOMEM;
1019         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1020         if (!value)
1021                 goto free_key;
1022
1023         err = bpf_map_copy_value(map, key, value, attr->flags);
1024         if (err)
1025                 goto free_value;
1026
1027         err = -EFAULT;
1028         if (copy_to_user(uvalue, value, value_size) != 0)
1029                 goto free_value;
1030
1031         err = 0;
1032
1033 free_value:
1034         kfree(value);
1035 free_key:
1036         kfree(key);
1037 err_put:
1038         fdput(f);
1039         return err;
1040 }
1041
1042
1043 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
1044
1045 static int map_update_elem(union bpf_attr *attr)
1046 {
1047         void __user *ukey = u64_to_user_ptr(attr->key);
1048         void __user *uvalue = u64_to_user_ptr(attr->value);
1049         int ufd = attr->map_fd;
1050         struct bpf_map *map;
1051         void *key, *value;
1052         u32 value_size;
1053         struct fd f;
1054         int err;
1055
1056         if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1057                 return -EINVAL;
1058
1059         f = fdget(ufd);
1060         map = __bpf_map_get(f);
1061         if (IS_ERR(map))
1062                 return PTR_ERR(map);
1063         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1064                 err = -EPERM;
1065                 goto err_put;
1066         }
1067
1068         if ((attr->flags & BPF_F_LOCK) &&
1069             !map_value_has_spin_lock(map)) {
1070                 err = -EINVAL;
1071                 goto err_put;
1072         }
1073
1074         key = __bpf_copy_key(ukey, map->key_size);
1075         if (IS_ERR(key)) {
1076                 err = PTR_ERR(key);
1077                 goto err_put;
1078         }
1079
1080         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
1081             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
1082             map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
1083             map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
1084                 value_size = round_up(map->value_size, 8) * num_possible_cpus();
1085         else
1086                 value_size = map->value_size;
1087
1088         err = -ENOMEM;
1089         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1090         if (!value)
1091                 goto free_key;
1092
1093         err = -EFAULT;
1094         if (copy_from_user(value, uvalue, value_size) != 0)
1095                 goto free_value;
1096
1097         err = bpf_map_update_value(map, f, key, value, attr->flags);
1098
1099 free_value:
1100         kfree(value);
1101 free_key:
1102         kfree(key);
1103 err_put:
1104         fdput(f);
1105         return err;
1106 }
1107
1108 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1109
1110 static int map_delete_elem(union bpf_attr *attr)
1111 {
1112         void __user *ukey = u64_to_user_ptr(attr->key);
1113         int ufd = attr->map_fd;
1114         struct bpf_map *map;
1115         struct fd f;
1116         void *key;
1117         int err;
1118
1119         if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1120                 return -EINVAL;
1121
1122         f = fdget(ufd);
1123         map = __bpf_map_get(f);
1124         if (IS_ERR(map))
1125                 return PTR_ERR(map);
1126         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1127                 err = -EPERM;
1128                 goto err_put;
1129         }
1130
1131         key = __bpf_copy_key(ukey, map->key_size);
1132         if (IS_ERR(key)) {
1133                 err = PTR_ERR(key);
1134                 goto err_put;
1135         }
1136
1137         if (bpf_map_is_dev_bound(map)) {
1138                 err = bpf_map_offload_delete_elem(map, key);
1139                 goto out;
1140         } else if (IS_FD_PROG_ARRAY(map) ||
1141                    map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1142                 /* These maps require sleepable context */
1143                 err = map->ops->map_delete_elem(map, key);
1144                 goto out;
1145         }
1146
1147         bpf_disable_instrumentation();
1148         rcu_read_lock();
1149         err = map->ops->map_delete_elem(map, key);
1150         rcu_read_unlock();
1151         bpf_enable_instrumentation();
1152         maybe_wait_bpf_programs(map);
1153 out:
1154         kfree(key);
1155 err_put:
1156         fdput(f);
1157         return err;
1158 }
1159
1160 /* last field in 'union bpf_attr' used by this command */
1161 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1162
1163 static int map_get_next_key(union bpf_attr *attr)
1164 {
1165         void __user *ukey = u64_to_user_ptr(attr->key);
1166         void __user *unext_key = u64_to_user_ptr(attr->next_key);
1167         int ufd = attr->map_fd;
1168         struct bpf_map *map;
1169         void *key, *next_key;
1170         struct fd f;
1171         int err;
1172
1173         if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1174                 return -EINVAL;
1175
1176         f = fdget(ufd);
1177         map = __bpf_map_get(f);
1178         if (IS_ERR(map))
1179                 return PTR_ERR(map);
1180         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1181                 err = -EPERM;
1182                 goto err_put;
1183         }
1184
1185         if (ukey) {
1186                 key = __bpf_copy_key(ukey, map->key_size);
1187                 if (IS_ERR(key)) {
1188                         err = PTR_ERR(key);
1189                         goto err_put;
1190                 }
1191         } else {
1192                 key = NULL;
1193         }
1194
1195         err = -ENOMEM;
1196         next_key = kmalloc(map->key_size, GFP_USER);
1197         if (!next_key)
1198                 goto free_key;
1199
1200         if (bpf_map_is_dev_bound(map)) {
1201                 err = bpf_map_offload_get_next_key(map, key, next_key);
1202                 goto out;
1203         }
1204
1205         rcu_read_lock();
1206         err = map->ops->map_get_next_key(map, key, next_key);
1207         rcu_read_unlock();
1208 out:
1209         if (err)
1210                 goto free_next_key;
1211
1212         err = -EFAULT;
1213         if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1214                 goto free_next_key;
1215
1216         err = 0;
1217
1218 free_next_key:
1219         kfree(next_key);
1220 free_key:
1221         kfree(key);
1222 err_put:
1223         fdput(f);
1224         return err;
1225 }
1226
1227 int generic_map_delete_batch(struct bpf_map *map,
1228                              const union bpf_attr *attr,
1229                              union bpf_attr __user *uattr)
1230 {
1231         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1232         u32 cp, max_count;
1233         int err = 0;
1234         void *key;
1235
1236         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1237                 return -EINVAL;
1238
1239         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1240             !map_value_has_spin_lock(map)) {
1241                 return -EINVAL;
1242         }
1243
1244         max_count = attr->batch.count;
1245         if (!max_count)
1246                 return 0;
1247
1248         key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1249         if (!key)
1250                 return -ENOMEM;
1251
1252         for (cp = 0; cp < max_count; cp++) {
1253                 err = -EFAULT;
1254                 if (copy_from_user(key, keys + cp * map->key_size,
1255                                    map->key_size))
1256                         break;
1257
1258                 if (bpf_map_is_dev_bound(map)) {
1259                         err = bpf_map_offload_delete_elem(map, key);
1260                         break;
1261                 }
1262
1263                 bpf_disable_instrumentation();
1264                 rcu_read_lock();
1265                 err = map->ops->map_delete_elem(map, key);
1266                 rcu_read_unlock();
1267                 bpf_enable_instrumentation();
1268                 maybe_wait_bpf_programs(map);
1269                 if (err)
1270                         break;
1271         }
1272         if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1273                 err = -EFAULT;
1274
1275         kfree(key);
1276         return err;
1277 }
1278
1279 int generic_map_update_batch(struct bpf_map *map,
1280                              const union bpf_attr *attr,
1281                              union bpf_attr __user *uattr)
1282 {
1283         void __user *values = u64_to_user_ptr(attr->batch.values);
1284         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1285         u32 value_size, cp, max_count;
1286         int ufd = attr->map_fd;
1287         void *key, *value;
1288         struct fd f;
1289         int err = 0;
1290
1291         f = fdget(ufd);
1292         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1293                 return -EINVAL;
1294
1295         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1296             !map_value_has_spin_lock(map)) {
1297                 return -EINVAL;
1298         }
1299
1300         value_size = bpf_map_value_size(map);
1301
1302         max_count = attr->batch.count;
1303         if (!max_count)
1304                 return 0;
1305
1306         key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1307         if (!key)
1308                 return -ENOMEM;
1309
1310         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1311         if (!value) {
1312                 kfree(key);
1313                 return -ENOMEM;
1314         }
1315
1316         for (cp = 0; cp < max_count; cp++) {
1317                 err = -EFAULT;
1318                 if (copy_from_user(key, keys + cp * map->key_size,
1319                     map->key_size) ||
1320                     copy_from_user(value, values + cp * value_size, value_size))
1321                         break;
1322
1323                 err = bpf_map_update_value(map, f, key, value,
1324                                            attr->batch.elem_flags);
1325
1326                 if (err)
1327                         break;
1328         }
1329
1330         if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1331                 err = -EFAULT;
1332
1333         kfree(value);
1334         kfree(key);
1335         return err;
1336 }
1337
1338 #define MAP_LOOKUP_RETRIES 3
1339
1340 int generic_map_lookup_batch(struct bpf_map *map,
1341                                     const union bpf_attr *attr,
1342                                     union bpf_attr __user *uattr)
1343 {
1344         void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1345         void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1346         void __user *values = u64_to_user_ptr(attr->batch.values);
1347         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1348         void *buf, *buf_prevkey, *prev_key, *key, *value;
1349         int err, retry = MAP_LOOKUP_RETRIES;
1350         u32 value_size, cp, max_count;
1351
1352         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1353                 return -EINVAL;
1354
1355         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1356             !map_value_has_spin_lock(map))
1357                 return -EINVAL;
1358
1359         value_size = bpf_map_value_size(map);
1360
1361         max_count = attr->batch.count;
1362         if (!max_count)
1363                 return 0;
1364
1365         if (put_user(0, &uattr->batch.count))
1366                 return -EFAULT;
1367
1368         buf_prevkey = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1369         if (!buf_prevkey)
1370                 return -ENOMEM;
1371
1372         buf = kmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1373         if (!buf) {
1374                 kvfree(buf_prevkey);
1375                 return -ENOMEM;
1376         }
1377
1378         err = -EFAULT;
1379         prev_key = NULL;
1380         if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1381                 goto free_buf;
1382         key = buf;
1383         value = key + map->key_size;
1384         if (ubatch)
1385                 prev_key = buf_prevkey;
1386
1387         for (cp = 0; cp < max_count;) {
1388                 rcu_read_lock();
1389                 err = map->ops->map_get_next_key(map, prev_key, key);
1390                 rcu_read_unlock();
1391                 if (err)
1392                         break;
1393                 err = bpf_map_copy_value(map, key, value,
1394                                          attr->batch.elem_flags);
1395
1396                 if (err == -ENOENT) {
1397                         if (retry) {
1398                                 retry--;
1399                                 continue;
1400                         }
1401                         err = -EINTR;
1402                         break;
1403                 }
1404
1405                 if (err)
1406                         goto free_buf;
1407
1408                 if (copy_to_user(keys + cp * map->key_size, key,
1409                                  map->key_size)) {
1410                         err = -EFAULT;
1411                         goto free_buf;
1412                 }
1413                 if (copy_to_user(values + cp * value_size, value, value_size)) {
1414                         err = -EFAULT;
1415                         goto free_buf;
1416                 }
1417
1418                 if (!prev_key)
1419                         prev_key = buf_prevkey;
1420
1421                 swap(prev_key, key);
1422                 retry = MAP_LOOKUP_RETRIES;
1423                 cp++;
1424         }
1425
1426         if (err == -EFAULT)
1427                 goto free_buf;
1428
1429         if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1430                     (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1431                 err = -EFAULT;
1432
1433 free_buf:
1434         kfree(buf_prevkey);
1435         kfree(buf);
1436         return err;
1437 }
1438
1439 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD value
1440
1441 static int map_lookup_and_delete_elem(union bpf_attr *attr)
1442 {
1443         void __user *ukey = u64_to_user_ptr(attr->key);
1444         void __user *uvalue = u64_to_user_ptr(attr->value);
1445         int ufd = attr->map_fd;
1446         struct bpf_map *map;
1447         void *key, *value;
1448         u32 value_size;
1449         struct fd f;
1450         int err;
1451
1452         if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1453                 return -EINVAL;
1454
1455         f = fdget(ufd);
1456         map = __bpf_map_get(f);
1457         if (IS_ERR(map))
1458                 return PTR_ERR(map);
1459         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1460                 err = -EPERM;
1461                 goto err_put;
1462         }
1463
1464         key = __bpf_copy_key(ukey, map->key_size);
1465         if (IS_ERR(key)) {
1466                 err = PTR_ERR(key);
1467                 goto err_put;
1468         }
1469
1470         value_size = map->value_size;
1471
1472         err = -ENOMEM;
1473         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1474         if (!value)
1475                 goto free_key;
1476
1477         if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1478             map->map_type == BPF_MAP_TYPE_STACK) {
1479                 err = map->ops->map_pop_elem(map, value);
1480         } else {
1481                 err = -ENOTSUPP;
1482         }
1483
1484         if (err)
1485                 goto free_value;
1486
1487         if (copy_to_user(uvalue, value, value_size) != 0)
1488                 goto free_value;
1489
1490         err = 0;
1491
1492 free_value:
1493         kfree(value);
1494 free_key:
1495         kfree(key);
1496 err_put:
1497         fdput(f);
1498         return err;
1499 }
1500
1501 #define BPF_MAP_FREEZE_LAST_FIELD map_fd
1502
1503 static int map_freeze(const union bpf_attr *attr)
1504 {
1505         int err = 0, ufd = attr->map_fd;
1506         struct bpf_map *map;
1507         struct fd f;
1508
1509         if (CHECK_ATTR(BPF_MAP_FREEZE))
1510                 return -EINVAL;
1511
1512         f = fdget(ufd);
1513         map = __bpf_map_get(f);
1514         if (IS_ERR(map))
1515                 return PTR_ERR(map);
1516
1517         mutex_lock(&map->freeze_mutex);
1518
1519         if (map->writecnt) {
1520                 err = -EBUSY;
1521                 goto err_put;
1522         }
1523         if (READ_ONCE(map->frozen)) {
1524                 err = -EBUSY;
1525                 goto err_put;
1526         }
1527         if (!capable(CAP_SYS_ADMIN)) {
1528                 err = -EPERM;
1529                 goto err_put;
1530         }
1531
1532         WRITE_ONCE(map->frozen, true);
1533 err_put:
1534         mutex_unlock(&map->freeze_mutex);
1535         fdput(f);
1536         return err;
1537 }
1538
1539 static const struct bpf_prog_ops * const bpf_prog_types[] = {
1540 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
1541         [_id] = & _name ## _prog_ops,
1542 #define BPF_MAP_TYPE(_id, _ops)
1543 #include <linux/bpf_types.h>
1544 #undef BPF_PROG_TYPE
1545 #undef BPF_MAP_TYPE
1546 };
1547
1548 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
1549 {
1550         const struct bpf_prog_ops *ops;
1551
1552         if (type >= ARRAY_SIZE(bpf_prog_types))
1553                 return -EINVAL;
1554         type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
1555         ops = bpf_prog_types[type];
1556         if (!ops)
1557                 return -EINVAL;
1558
1559         if (!bpf_prog_is_dev_bound(prog->aux))
1560                 prog->aux->ops = ops;
1561         else
1562                 prog->aux->ops = &bpf_offload_prog_ops;
1563         prog->type = type;
1564         return 0;
1565 }
1566
1567 enum bpf_audit {
1568         BPF_AUDIT_LOAD,
1569         BPF_AUDIT_UNLOAD,
1570         BPF_AUDIT_MAX,
1571 };
1572
1573 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
1574         [BPF_AUDIT_LOAD]   = "LOAD",
1575         [BPF_AUDIT_UNLOAD] = "UNLOAD",
1576 };
1577
1578 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
1579 {
1580         struct audit_context *ctx = NULL;
1581         struct audit_buffer *ab;
1582
1583         if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
1584                 return;
1585         if (audit_enabled == AUDIT_OFF)
1586                 return;
1587         if (op == BPF_AUDIT_LOAD)
1588                 ctx = audit_context();
1589         ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
1590         if (unlikely(!ab))
1591                 return;
1592         audit_log_format(ab, "prog-id=%u op=%s",
1593                          prog->aux->id, bpf_audit_str[op]);
1594         audit_log_end(ab);
1595 }
1596
1597 int __bpf_prog_charge(struct user_struct *user, u32 pages)
1598 {
1599         unsigned long memlock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1600         unsigned long user_bufs;
1601
1602         if (user) {
1603                 user_bufs = atomic_long_add_return(pages, &user->locked_vm);
1604                 if (user_bufs > memlock_limit) {
1605                         atomic_long_sub(pages, &user->locked_vm);
1606                         return -EPERM;
1607                 }
1608         }
1609
1610         return 0;
1611 }
1612
1613 void __bpf_prog_uncharge(struct user_struct *user, u32 pages)
1614 {
1615         if (user)
1616                 atomic_long_sub(pages, &user->locked_vm);
1617 }
1618
1619 static int bpf_prog_charge_memlock(struct bpf_prog *prog)
1620 {
1621         struct user_struct *user = get_current_user();
1622         int ret;
1623
1624         ret = __bpf_prog_charge(user, prog->pages);
1625         if (ret) {
1626                 free_uid(user);
1627                 return ret;
1628         }
1629
1630         prog->aux->user = user;
1631         return 0;
1632 }
1633
1634 static void bpf_prog_uncharge_memlock(struct bpf_prog *prog)
1635 {
1636         struct user_struct *user = prog->aux->user;
1637
1638         __bpf_prog_uncharge(user, prog->pages);
1639         free_uid(user);
1640 }
1641
1642 static int bpf_prog_alloc_id(struct bpf_prog *prog)
1643 {
1644         int id;
1645
1646         idr_preload(GFP_KERNEL);
1647         spin_lock_bh(&prog_idr_lock);
1648         id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
1649         if (id > 0)
1650                 prog->aux->id = id;
1651         spin_unlock_bh(&prog_idr_lock);
1652         idr_preload_end();
1653
1654         /* id is in [1, INT_MAX) */
1655         if (WARN_ON_ONCE(!id))
1656                 return -ENOSPC;
1657
1658         return id > 0 ? 0 : id;
1659 }
1660
1661 void bpf_prog_free_id(struct bpf_prog *prog, bool do_idr_lock)
1662 {
1663         /* cBPF to eBPF migrations are currently not in the idr store.
1664          * Offloaded programs are removed from the store when their device
1665          * disappears - even if someone grabs an fd to them they are unusable,
1666          * simply waiting for refcnt to drop to be freed.
1667          */
1668         if (!prog->aux->id)
1669                 return;
1670
1671         if (do_idr_lock)
1672                 spin_lock_bh(&prog_idr_lock);
1673         else
1674                 __acquire(&prog_idr_lock);
1675
1676         idr_remove(&prog_idr, prog->aux->id);
1677         prog->aux->id = 0;
1678
1679         if (do_idr_lock)
1680                 spin_unlock_bh(&prog_idr_lock);
1681         else
1682                 __release(&prog_idr_lock);
1683 }
1684
1685 static void __bpf_prog_put_rcu(struct rcu_head *rcu)
1686 {
1687         struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
1688
1689         kvfree(aux->func_info);
1690         kfree(aux->func_info_aux);
1691         bpf_prog_uncharge_memlock(aux->prog);
1692         security_bpf_prog_free(aux);
1693         bpf_prog_free(aux->prog);
1694 }
1695
1696 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
1697 {
1698         bpf_prog_kallsyms_del_all(prog);
1699         btf_put(prog->aux->btf);
1700         bpf_prog_free_linfo(prog);
1701
1702         if (deferred)
1703                 call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
1704         else
1705                 __bpf_prog_put_rcu(&prog->aux->rcu);
1706 }
1707
1708 static void __bpf_prog_put(struct bpf_prog *prog, bool do_idr_lock)
1709 {
1710         if (atomic64_dec_and_test(&prog->aux->refcnt)) {
1711                 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
1712                 bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
1713                 /* bpf_prog_free_id() must be called first */
1714                 bpf_prog_free_id(prog, do_idr_lock);
1715                 __bpf_prog_put_noref(prog, true);
1716         }
1717 }
1718
1719 void bpf_prog_put(struct bpf_prog *prog)
1720 {
1721         __bpf_prog_put(prog, true);
1722 }
1723 EXPORT_SYMBOL_GPL(bpf_prog_put);
1724
1725 static int bpf_prog_release(struct inode *inode, struct file *filp)
1726 {
1727         struct bpf_prog *prog = filp->private_data;
1728
1729         bpf_prog_put(prog);
1730         return 0;
1731 }
1732
1733 static void bpf_prog_get_stats(const struct bpf_prog *prog,
1734                                struct bpf_prog_stats *stats)
1735 {
1736         u64 nsecs = 0, cnt = 0;
1737         int cpu;
1738
1739         for_each_possible_cpu(cpu) {
1740                 const struct bpf_prog_stats *st;
1741                 unsigned int start;
1742                 u64 tnsecs, tcnt;
1743
1744                 st = per_cpu_ptr(prog->aux->stats, cpu);
1745                 do {
1746                         start = u64_stats_fetch_begin_irq(&st->syncp);
1747                         tnsecs = st->nsecs;
1748                         tcnt = st->cnt;
1749                 } while (u64_stats_fetch_retry_irq(&st->syncp, start));
1750                 nsecs += tnsecs;
1751                 cnt += tcnt;
1752         }
1753         stats->nsecs = nsecs;
1754         stats->cnt = cnt;
1755 }
1756
1757 #ifdef CONFIG_PROC_FS
1758 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
1759 {
1760         const struct bpf_prog *prog = filp->private_data;
1761         char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
1762         struct bpf_prog_stats stats;
1763
1764         bpf_prog_get_stats(prog, &stats);
1765         bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
1766         seq_printf(m,
1767                    "prog_type:\t%u\n"
1768                    "prog_jited:\t%u\n"
1769                    "prog_tag:\t%s\n"
1770                    "memlock:\t%llu\n"
1771                    "prog_id:\t%u\n"
1772                    "run_time_ns:\t%llu\n"
1773                    "run_cnt:\t%llu\n",
1774                    prog->type,
1775                    prog->jited,
1776                    prog_tag,
1777                    prog->pages * 1ULL << PAGE_SHIFT,
1778                    prog->aux->id,
1779                    stats.nsecs,
1780                    stats.cnt);
1781 }
1782 #endif
1783
1784 const struct file_operations bpf_prog_fops = {
1785 #ifdef CONFIG_PROC_FS
1786         .show_fdinfo    = bpf_prog_show_fdinfo,
1787 #endif
1788         .release        = bpf_prog_release,
1789         .read           = bpf_dummy_read,
1790         .write          = bpf_dummy_write,
1791 };
1792
1793 int bpf_prog_new_fd(struct bpf_prog *prog)
1794 {
1795         int ret;
1796
1797         ret = security_bpf_prog(prog);
1798         if (ret < 0)
1799                 return ret;
1800
1801         return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
1802                                 O_RDWR | O_CLOEXEC);
1803 }
1804
1805 static struct bpf_prog *____bpf_prog_get(struct fd f)
1806 {
1807         if (!f.file)
1808                 return ERR_PTR(-EBADF);
1809         if (f.file->f_op != &bpf_prog_fops) {
1810                 fdput(f);
1811                 return ERR_PTR(-EINVAL);
1812         }
1813
1814         return f.file->private_data;
1815 }
1816
1817 void bpf_prog_add(struct bpf_prog *prog, int i)
1818 {
1819         atomic64_add(i, &prog->aux->refcnt);
1820 }
1821 EXPORT_SYMBOL_GPL(bpf_prog_add);
1822
1823 void bpf_prog_sub(struct bpf_prog *prog, int i)
1824 {
1825         /* Only to be used for undoing previous bpf_prog_add() in some
1826          * error path. We still know that another entity in our call
1827          * path holds a reference to the program, thus atomic_sub() can
1828          * be safely used in such cases!
1829          */
1830         WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
1831 }
1832 EXPORT_SYMBOL_GPL(bpf_prog_sub);
1833
1834 void bpf_prog_inc(struct bpf_prog *prog)
1835 {
1836         atomic64_inc(&prog->aux->refcnt);
1837 }
1838 EXPORT_SYMBOL_GPL(bpf_prog_inc);
1839
1840 /* prog_idr_lock should have been held */
1841 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
1842 {
1843         int refold;
1844
1845         refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
1846
1847         if (!refold)
1848                 return ERR_PTR(-ENOENT);
1849
1850         return prog;
1851 }
1852 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
1853
1854 bool bpf_prog_get_ok(struct bpf_prog *prog,
1855                             enum bpf_prog_type *attach_type, bool attach_drv)
1856 {
1857         /* not an attachment, just a refcount inc, always allow */
1858         if (!attach_type)
1859                 return true;
1860
1861         if (prog->type != *attach_type)
1862                 return false;
1863         if (bpf_prog_is_dev_bound(prog->aux) && !attach_drv)
1864                 return false;
1865
1866         return true;
1867 }
1868
1869 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
1870                                        bool attach_drv)
1871 {
1872         struct fd f = fdget(ufd);
1873         struct bpf_prog *prog;
1874
1875         prog = ____bpf_prog_get(f);
1876         if (IS_ERR(prog))
1877                 return prog;
1878         if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
1879                 prog = ERR_PTR(-EINVAL);
1880                 goto out;
1881         }
1882
1883         bpf_prog_inc(prog);
1884 out:
1885         fdput(f);
1886         return prog;
1887 }
1888
1889 struct bpf_prog *bpf_prog_get(u32 ufd)
1890 {
1891         return __bpf_prog_get(ufd, NULL, false);
1892 }
1893
1894 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
1895                                        bool attach_drv)
1896 {
1897         return __bpf_prog_get(ufd, &type, attach_drv);
1898 }
1899 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
1900
1901 /* Initially all BPF programs could be loaded w/o specifying
1902  * expected_attach_type. Later for some of them specifying expected_attach_type
1903  * at load time became required so that program could be validated properly.
1904  * Programs of types that are allowed to be loaded both w/ and w/o (for
1905  * backward compatibility) expected_attach_type, should have the default attach
1906  * type assigned to expected_attach_type for the latter case, so that it can be
1907  * validated later at attach time.
1908  *
1909  * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
1910  * prog type requires it but has some attach types that have to be backward
1911  * compatible.
1912  */
1913 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
1914 {
1915         switch (attr->prog_type) {
1916         case BPF_PROG_TYPE_CGROUP_SOCK:
1917                 /* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
1918                  * exist so checking for non-zero is the way to go here.
1919                  */
1920                 if (!attr->expected_attach_type)
1921                         attr->expected_attach_type =
1922                                 BPF_CGROUP_INET_SOCK_CREATE;
1923                 break;
1924         }
1925 }
1926
1927 static int
1928 bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
1929                            enum bpf_attach_type expected_attach_type,
1930                            u32 btf_id, u32 prog_fd)
1931 {
1932         if (btf_id) {
1933                 if (btf_id > BTF_MAX_TYPE)
1934                         return -EINVAL;
1935
1936                 switch (prog_type) {
1937                 case BPF_PROG_TYPE_TRACING:
1938                 case BPF_PROG_TYPE_STRUCT_OPS:
1939                 case BPF_PROG_TYPE_EXT:
1940                         break;
1941                 default:
1942                         return -EINVAL;
1943                 }
1944         }
1945
1946         if (prog_fd && prog_type != BPF_PROG_TYPE_TRACING &&
1947             prog_type != BPF_PROG_TYPE_EXT)
1948                 return -EINVAL;
1949
1950         switch (prog_type) {
1951         case BPF_PROG_TYPE_CGROUP_SOCK:
1952                 switch (expected_attach_type) {
1953                 case BPF_CGROUP_INET_SOCK_CREATE:
1954                 case BPF_CGROUP_INET4_POST_BIND:
1955                 case BPF_CGROUP_INET6_POST_BIND:
1956                         return 0;
1957                 default:
1958                         return -EINVAL;
1959                 }
1960         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
1961                 switch (expected_attach_type) {
1962                 case BPF_CGROUP_INET4_BIND:
1963                 case BPF_CGROUP_INET6_BIND:
1964                 case BPF_CGROUP_INET4_CONNECT:
1965                 case BPF_CGROUP_INET6_CONNECT:
1966                 case BPF_CGROUP_UDP4_SENDMSG:
1967                 case BPF_CGROUP_UDP6_SENDMSG:
1968                 case BPF_CGROUP_UDP4_RECVMSG:
1969                 case BPF_CGROUP_UDP6_RECVMSG:
1970                         return 0;
1971                 default:
1972                         return -EINVAL;
1973                 }
1974         case BPF_PROG_TYPE_CGROUP_SKB:
1975                 switch (expected_attach_type) {
1976                 case BPF_CGROUP_INET_INGRESS:
1977                 case BPF_CGROUP_INET_EGRESS:
1978                         return 0;
1979                 default:
1980                         return -EINVAL;
1981                 }
1982         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
1983                 switch (expected_attach_type) {
1984                 case BPF_CGROUP_SETSOCKOPT:
1985                 case BPF_CGROUP_GETSOCKOPT:
1986                         return 0;
1987                 default:
1988                         return -EINVAL;
1989                 }
1990         case BPF_PROG_TYPE_EXT:
1991                 if (expected_attach_type)
1992                         return -EINVAL;
1993                 /* fallthrough */
1994         default:
1995                 return 0;
1996         }
1997 }
1998
1999 /* last field in 'union bpf_attr' used by this command */
2000 #define BPF_PROG_LOAD_LAST_FIELD attach_prog_fd
2001
2002 static int bpf_prog_load(union bpf_attr *attr, union bpf_attr __user *uattr)
2003 {
2004         enum bpf_prog_type type = attr->prog_type;
2005         struct bpf_prog *prog;
2006         int err;
2007         char license[128];
2008         bool is_gpl;
2009
2010         if (CHECK_ATTR(BPF_PROG_LOAD))
2011                 return -EINVAL;
2012
2013         if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2014                                  BPF_F_ANY_ALIGNMENT |
2015                                  BPF_F_TEST_STATE_FREQ |
2016                                  BPF_F_TEST_RND_HI32))
2017                 return -EINVAL;
2018
2019         if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2020             (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2021             !capable(CAP_SYS_ADMIN))
2022                 return -EPERM;
2023
2024         /* copy eBPF program license from user space */
2025         if (strncpy_from_user(license, u64_to_user_ptr(attr->license),
2026                               sizeof(license) - 1) < 0)
2027                 return -EFAULT;
2028         license[sizeof(license) - 1] = 0;
2029
2030         /* eBPF programs must be GPL compatible to use GPL-ed functions */
2031         is_gpl = license_is_gpl_compatible(license);
2032
2033         if (attr->insn_cnt == 0 ||
2034             attr->insn_cnt > (capable(CAP_SYS_ADMIN) ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
2035                 return -E2BIG;
2036         if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2037             type != BPF_PROG_TYPE_CGROUP_SKB &&
2038             !capable(CAP_SYS_ADMIN))
2039                 return -EPERM;
2040
2041         bpf_prog_load_fixup_attach_type(attr);
2042         if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
2043                                        attr->attach_btf_id,
2044                                        attr->attach_prog_fd))
2045                 return -EINVAL;
2046
2047         /* plain bpf_prog allocation */
2048         prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2049         if (!prog)
2050                 return -ENOMEM;
2051
2052         prog->expected_attach_type = attr->expected_attach_type;
2053         prog->aux->attach_btf_id = attr->attach_btf_id;
2054         if (attr->attach_prog_fd) {
2055                 struct bpf_prog *tgt_prog;
2056
2057                 tgt_prog = bpf_prog_get(attr->attach_prog_fd);
2058                 if (IS_ERR(tgt_prog)) {
2059                         err = PTR_ERR(tgt_prog);
2060                         goto free_prog_nouncharge;
2061                 }
2062                 prog->aux->linked_prog = tgt_prog;
2063         }
2064
2065         prog->aux->offload_requested = !!attr->prog_ifindex;
2066
2067         err = security_bpf_prog_alloc(prog->aux);
2068         if (err)
2069                 goto free_prog_nouncharge;
2070
2071         err = bpf_prog_charge_memlock(prog);
2072         if (err)
2073                 goto free_prog_sec;
2074
2075         prog->len = attr->insn_cnt;
2076
2077         err = -EFAULT;
2078         if (copy_from_user(prog->insns, u64_to_user_ptr(attr->insns),
2079                            bpf_prog_insn_size(prog)) != 0)
2080                 goto free_prog;
2081
2082         prog->orig_prog = NULL;
2083         prog->jited = 0;
2084
2085         atomic64_set(&prog->aux->refcnt, 1);
2086         prog->gpl_compatible = is_gpl ? 1 : 0;
2087
2088         if (bpf_prog_is_dev_bound(prog->aux)) {
2089                 err = bpf_prog_offload_init(prog, attr);
2090                 if (err)
2091                         goto free_prog;
2092         }
2093
2094         /* find program type: socket_filter vs tracing_filter */
2095         err = find_prog_type(type, prog);
2096         if (err < 0)
2097                 goto free_prog;
2098
2099         prog->aux->load_time = ktime_get_boottime_ns();
2100         err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name);
2101         if (err)
2102                 goto free_prog;
2103
2104         /* run eBPF verifier */
2105         err = bpf_check(&prog, attr, uattr);
2106         if (err < 0)
2107                 goto free_used_maps;
2108
2109         prog = bpf_prog_select_runtime(prog, &err);
2110         if (err < 0)
2111                 goto free_used_maps;
2112
2113         err = bpf_prog_alloc_id(prog);
2114         if (err)
2115                 goto free_used_maps;
2116
2117         /* Upon success of bpf_prog_alloc_id(), the BPF prog is
2118          * effectively publicly exposed. However, retrieving via
2119          * bpf_prog_get_fd_by_id() will take another reference,
2120          * therefore it cannot be gone underneath us.
2121          *
2122          * Only for the time /after/ successful bpf_prog_new_fd()
2123          * and before returning to userspace, we might just hold
2124          * one reference and any parallel close on that fd could
2125          * rip everything out. Hence, below notifications must
2126          * happen before bpf_prog_new_fd().
2127          *
2128          * Also, any failure handling from this point onwards must
2129          * be using bpf_prog_put() given the program is exposed.
2130          */
2131         bpf_prog_kallsyms_add(prog);
2132         perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
2133         bpf_audit_prog(prog, BPF_AUDIT_LOAD);
2134
2135         err = bpf_prog_new_fd(prog);
2136         if (err < 0)
2137                 bpf_prog_put(prog);
2138         return err;
2139
2140 free_used_maps:
2141         /* In case we have subprogs, we need to wait for a grace
2142          * period before we can tear down JIT memory since symbols
2143          * are already exposed under kallsyms.
2144          */
2145         __bpf_prog_put_noref(prog, prog->aux->func_cnt);
2146         return err;
2147 free_prog:
2148         bpf_prog_uncharge_memlock(prog);
2149 free_prog_sec:
2150         security_bpf_prog_free(prog->aux);
2151 free_prog_nouncharge:
2152         bpf_prog_free(prog);
2153         return err;
2154 }
2155
2156 #define BPF_OBJ_LAST_FIELD file_flags
2157
2158 static int bpf_obj_pin(const union bpf_attr *attr)
2159 {
2160         if (CHECK_ATTR(BPF_OBJ) || attr->file_flags != 0)
2161                 return -EINVAL;
2162
2163         return bpf_obj_pin_user(attr->bpf_fd, u64_to_user_ptr(attr->pathname));
2164 }
2165
2166 static int bpf_obj_get(const union bpf_attr *attr)
2167 {
2168         if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2169             attr->file_flags & ~BPF_OBJ_FLAG_MASK)
2170                 return -EINVAL;
2171
2172         return bpf_obj_get_user(u64_to_user_ptr(attr->pathname),
2173                                 attr->file_flags);
2174 }
2175
2176 struct bpf_link {
2177         atomic64_t refcnt;
2178         const struct bpf_link_ops *ops;
2179         struct bpf_prog *prog;
2180         struct work_struct work;
2181 };
2182
2183 void bpf_link_init(struct bpf_link *link, const struct bpf_link_ops *ops,
2184                    struct bpf_prog *prog)
2185 {
2186         atomic64_set(&link->refcnt, 1);
2187         link->ops = ops;
2188         link->prog = prog;
2189 }
2190
2191 void bpf_link_inc(struct bpf_link *link)
2192 {
2193         atomic64_inc(&link->refcnt);
2194 }
2195
2196 /* bpf_link_free is guaranteed to be called from process context */
2197 static void bpf_link_free(struct bpf_link *link)
2198 {
2199         struct bpf_prog *prog;
2200
2201         /* remember prog locally, because release below will free link memory */
2202         prog = link->prog;
2203         /* extra clean up and kfree of container link struct */
2204         link->ops->release(link);
2205         /* no more accesing of link members after this point */
2206         bpf_prog_put(prog);
2207 }
2208
2209 static void bpf_link_put_deferred(struct work_struct *work)
2210 {
2211         struct bpf_link *link = container_of(work, struct bpf_link, work);
2212
2213         bpf_link_free(link);
2214 }
2215
2216 /* bpf_link_put can be called from atomic context, but ensures that resources
2217  * are freed from process context
2218  */
2219 void bpf_link_put(struct bpf_link *link)
2220 {
2221         if (!atomic64_dec_and_test(&link->refcnt))
2222                 return;
2223
2224         if (in_atomic()) {
2225                 INIT_WORK(&link->work, bpf_link_put_deferred);
2226                 schedule_work(&link->work);
2227         } else {
2228                 bpf_link_free(link);
2229         }
2230 }
2231
2232 static int bpf_link_release(struct inode *inode, struct file *filp)
2233 {
2234         struct bpf_link *link = filp->private_data;
2235
2236         bpf_link_put(link);
2237         return 0;
2238 }
2239
2240 #ifdef CONFIG_PROC_FS
2241 static const struct bpf_link_ops bpf_raw_tp_lops;
2242 static const struct bpf_link_ops bpf_tracing_link_lops;
2243 static const struct bpf_link_ops bpf_xdp_link_lops;
2244
2245 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2246 {
2247         const struct bpf_link *link = filp->private_data;
2248         const struct bpf_prog *prog = link->prog;
2249         char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2250         const char *link_type;
2251
2252         if (link->ops == &bpf_raw_tp_lops)
2253                 link_type = "raw_tracepoint";
2254         else if (link->ops == &bpf_tracing_link_lops)
2255                 link_type = "tracing";
2256         else
2257                 link_type = "unknown";
2258
2259         bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2260         seq_printf(m,
2261                    "link_type:\t%s\n"
2262                    "prog_tag:\t%s\n"
2263                    "prog_id:\t%u\n",
2264                    link_type,
2265                    prog_tag,
2266                    prog->aux->id);
2267 }
2268 #endif
2269
2270 const struct file_operations bpf_link_fops = {
2271 #ifdef CONFIG_PROC_FS
2272         .show_fdinfo    = bpf_link_show_fdinfo,
2273 #endif
2274         .release        = bpf_link_release,
2275         .read           = bpf_dummy_read,
2276         .write          = bpf_dummy_write,
2277 };
2278
2279 int bpf_link_new_fd(struct bpf_link *link)
2280 {
2281         return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
2282 }
2283
2284 struct bpf_link *bpf_link_get_from_fd(u32 ufd)
2285 {
2286         struct fd f = fdget(ufd);
2287         struct bpf_link *link;
2288
2289         if (!f.file)
2290                 return ERR_PTR(-EBADF);
2291         if (f.file->f_op != &bpf_link_fops) {
2292                 fdput(f);
2293                 return ERR_PTR(-EINVAL);
2294         }
2295
2296         link = f.file->private_data;
2297         bpf_link_inc(link);
2298         fdput(f);
2299
2300         return link;
2301 }
2302
2303 struct bpf_tracing_link {
2304         struct bpf_link link;
2305 };
2306
2307 static void bpf_tracing_link_release(struct bpf_link *link)
2308 {
2309         struct bpf_tracing_link *tr_link =
2310                 container_of(link, struct bpf_tracing_link, link);
2311
2312         WARN_ON_ONCE(bpf_trampoline_unlink_prog(link->prog));
2313         kfree(tr_link);
2314 }
2315
2316 static const struct bpf_link_ops bpf_tracing_link_lops = {
2317         .release = bpf_tracing_link_release,
2318 };
2319
2320 static int bpf_tracing_prog_attach(struct bpf_prog *prog)
2321 {
2322         struct bpf_tracing_link *link;
2323         int link_fd, err;
2324
2325         if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
2326             prog->expected_attach_type != BPF_TRACE_FEXIT &&
2327             prog->type != BPF_PROG_TYPE_EXT) {
2328                 err = -EINVAL;
2329                 goto out_put_prog;
2330         }
2331
2332         link = kzalloc(sizeof(*link), GFP_USER);
2333         if (!link) {
2334                 err = -ENOMEM;
2335                 goto out_put_prog;
2336         }
2337         bpf_link_init(&link->link, &bpf_tracing_link_lops, prog);
2338
2339         err = bpf_trampoline_link_prog(prog);
2340         if (err)
2341                 goto out_free_link;
2342
2343         link_fd = bpf_link_new_fd(&link->link);
2344         if (link_fd < 0) {
2345                 WARN_ON_ONCE(bpf_trampoline_unlink_prog(prog));
2346                 err = link_fd;
2347                 goto out_free_link;
2348         }
2349         return link_fd;
2350
2351 out_free_link:
2352         kfree(link);
2353 out_put_prog:
2354         bpf_prog_put(prog);
2355         return err;
2356 }
2357
2358 struct bpf_raw_tp_link {
2359         struct bpf_link link;
2360         struct bpf_raw_event_map *btp;
2361 };
2362
2363 static void bpf_raw_tp_link_release(struct bpf_link *link)
2364 {
2365         struct bpf_raw_tp_link *raw_tp =
2366                 container_of(link, struct bpf_raw_tp_link, link);
2367
2368         bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
2369         bpf_put_raw_tracepoint(raw_tp->btp);
2370         kfree(raw_tp);
2371 }
2372
2373 static const struct bpf_link_ops bpf_raw_tp_lops = {
2374         .release = bpf_raw_tp_link_release,
2375 };
2376
2377 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
2378
2379 static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
2380 {
2381         struct bpf_raw_tp_link *raw_tp;
2382         struct bpf_raw_event_map *btp;
2383         struct bpf_prog *prog;
2384         const char *tp_name;
2385         char buf[128];
2386         int link_fd, err;
2387
2388         if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
2389                 return -EINVAL;
2390
2391         prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
2392         if (IS_ERR(prog))
2393                 return PTR_ERR(prog);
2394
2395         if (prog->type != BPF_PROG_TYPE_RAW_TRACEPOINT &&
2396             prog->type != BPF_PROG_TYPE_TRACING &&
2397             prog->type != BPF_PROG_TYPE_EXT &&
2398             prog->type != BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE) {
2399                 err = -EINVAL;
2400                 goto out_put_prog;
2401         }
2402
2403         if (prog->type == BPF_PROG_TYPE_TRACING ||
2404             prog->type == BPF_PROG_TYPE_EXT) {
2405                 if (attr->raw_tracepoint.name) {
2406                         /* The attach point for this category of programs
2407                          * should be specified via btf_id during program load.
2408                          */
2409                         err = -EINVAL;
2410                         goto out_put_prog;
2411                 }
2412                 if (prog->expected_attach_type == BPF_TRACE_RAW_TP)
2413                         tp_name = prog->aux->attach_func_name;
2414                 else
2415                         return bpf_tracing_prog_attach(prog);
2416         } else {
2417                 if (strncpy_from_user(buf,
2418                                       u64_to_user_ptr(attr->raw_tracepoint.name),
2419                                       sizeof(buf) - 1) < 0) {
2420                         err = -EFAULT;
2421                         goto out_put_prog;
2422                 }
2423                 buf[sizeof(buf) - 1] = 0;
2424                 tp_name = buf;
2425         }
2426
2427         btp = bpf_get_raw_tracepoint(tp_name);
2428         if (!btp) {
2429                 err = -ENOENT;
2430                 goto out_put_prog;
2431         }
2432
2433         raw_tp = kzalloc(sizeof(*raw_tp), GFP_USER);
2434         if (!raw_tp) {
2435                 err = -ENOMEM;
2436                 goto out_put_btp;
2437         }
2438         bpf_link_init(&raw_tp->link, &bpf_raw_tp_lops, prog);
2439         raw_tp->btp = btp;
2440
2441         err = bpf_probe_register(raw_tp->btp, prog);
2442         if (err)
2443                 goto out_free_tp;
2444
2445         link_fd = bpf_link_new_fd(&raw_tp->link);
2446         if (link_fd < 0) {
2447                 bpf_probe_unregister(raw_tp->btp, prog);
2448                 err = link_fd;
2449                 goto out_free_tp;
2450         }
2451         return link_fd;
2452
2453 out_free_tp:
2454         kfree(raw_tp);
2455 out_put_btp:
2456         bpf_put_raw_tracepoint(btp);
2457 out_put_prog:
2458         bpf_prog_put(prog);
2459         return err;
2460 }
2461
2462 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
2463                                              enum bpf_attach_type attach_type)
2464 {
2465         switch (prog->type) {
2466         case BPF_PROG_TYPE_CGROUP_SOCK:
2467         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2468         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2469                 return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
2470         case BPF_PROG_TYPE_CGROUP_SKB:
2471                 return prog->enforce_expected_attach_type &&
2472                         prog->expected_attach_type != attach_type ?
2473                         -EINVAL : 0;
2474         default:
2475                 return 0;
2476         }
2477 }
2478
2479 #define BPF_PROG_ATTACH_LAST_FIELD replace_bpf_fd
2480
2481 #define BPF_F_ATTACH_MASK \
2482         (BPF_F_ALLOW_OVERRIDE | BPF_F_ALLOW_MULTI | BPF_F_REPLACE)
2483
2484 static int bpf_prog_attach(const union bpf_attr *attr)
2485 {
2486         enum bpf_prog_type ptype;
2487         struct bpf_prog *prog;
2488         int ret;
2489
2490         if (!capable(CAP_NET_ADMIN))
2491                 return -EPERM;
2492
2493         if (CHECK_ATTR(BPF_PROG_ATTACH))
2494                 return -EINVAL;
2495
2496         if (attr->attach_flags & ~BPF_F_ATTACH_MASK)
2497                 return -EINVAL;
2498
2499         switch (attr->attach_type) {
2500         case BPF_CGROUP_INET_INGRESS:
2501         case BPF_CGROUP_INET_EGRESS:
2502                 ptype = BPF_PROG_TYPE_CGROUP_SKB;
2503                 break;
2504         case BPF_CGROUP_INET_SOCK_CREATE:
2505         case BPF_CGROUP_INET4_POST_BIND:
2506         case BPF_CGROUP_INET6_POST_BIND:
2507                 ptype = BPF_PROG_TYPE_CGROUP_SOCK;
2508                 break;
2509         case BPF_CGROUP_INET4_BIND:
2510         case BPF_CGROUP_INET6_BIND:
2511         case BPF_CGROUP_INET4_CONNECT:
2512         case BPF_CGROUP_INET6_CONNECT:
2513         case BPF_CGROUP_UDP4_SENDMSG:
2514         case BPF_CGROUP_UDP6_SENDMSG:
2515         case BPF_CGROUP_UDP4_RECVMSG:
2516         case BPF_CGROUP_UDP6_RECVMSG:
2517                 ptype = BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
2518                 break;
2519         case BPF_CGROUP_SOCK_OPS:
2520                 ptype = BPF_PROG_TYPE_SOCK_OPS;
2521                 break;
2522         case BPF_CGROUP_DEVICE:
2523                 ptype = BPF_PROG_TYPE_CGROUP_DEVICE;
2524                 break;
2525         case BPF_SK_MSG_VERDICT:
2526                 ptype = BPF_PROG_TYPE_SK_MSG;
2527                 break;
2528         case BPF_SK_SKB_STREAM_PARSER:
2529         case BPF_SK_SKB_STREAM_VERDICT:
2530                 ptype = BPF_PROG_TYPE_SK_SKB;
2531                 break;
2532         case BPF_LIRC_MODE2:
2533                 ptype = BPF_PROG_TYPE_LIRC_MODE2;
2534                 break;
2535         case BPF_FLOW_DISSECTOR:
2536                 ptype = BPF_PROG_TYPE_FLOW_DISSECTOR;
2537                 break;
2538         case BPF_CGROUP_SYSCTL:
2539                 ptype = BPF_PROG_TYPE_CGROUP_SYSCTL;
2540                 break;
2541         case BPF_CGROUP_GETSOCKOPT:
2542         case BPF_CGROUP_SETSOCKOPT:
2543                 ptype = BPF_PROG_TYPE_CGROUP_SOCKOPT;
2544                 break;
2545         default:
2546                 return -EINVAL;
2547         }
2548
2549         prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
2550         if (IS_ERR(prog))
2551                 return PTR_ERR(prog);
2552
2553         if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
2554                 bpf_prog_put(prog);
2555                 return -EINVAL;
2556         }
2557
2558         switch (ptype) {
2559         case BPF_PROG_TYPE_SK_SKB:
2560         case BPF_PROG_TYPE_SK_MSG:
2561                 ret = sock_map_get_from_fd(attr, prog);
2562                 break;
2563         case BPF_PROG_TYPE_LIRC_MODE2:
2564                 ret = lirc_prog_attach(attr, prog);
2565                 break;
2566         case BPF_PROG_TYPE_FLOW_DISSECTOR:
2567                 ret = skb_flow_dissector_bpf_prog_attach(attr, prog);
2568                 break;
2569         default:
2570                 ret = cgroup_bpf_prog_attach(attr, ptype, prog);
2571         }
2572
2573         if (ret)
2574                 bpf_prog_put(prog);
2575         return ret;
2576 }
2577
2578 #define BPF_PROG_DETACH_LAST_FIELD attach_type
2579
2580 static int bpf_prog_detach(const union bpf_attr *attr)
2581 {
2582         enum bpf_prog_type ptype;
2583
2584         if (!capable(CAP_NET_ADMIN))
2585                 return -EPERM;
2586
2587         if (CHECK_ATTR(BPF_PROG_DETACH))
2588                 return -EINVAL;
2589
2590         switch (attr->attach_type) {
2591         case BPF_CGROUP_INET_INGRESS:
2592         case BPF_CGROUP_INET_EGRESS:
2593                 ptype = BPF_PROG_TYPE_CGROUP_SKB;
2594                 break;
2595         case BPF_CGROUP_INET_SOCK_CREATE:
2596         case BPF_CGROUP_INET4_POST_BIND:
2597         case BPF_CGROUP_INET6_POST_BIND:
2598                 ptype = BPF_PROG_TYPE_CGROUP_SOCK;
2599                 break;
2600         case BPF_CGROUP_INET4_BIND:
2601         case BPF_CGROUP_INET6_BIND:
2602         case BPF_CGROUP_INET4_CONNECT:
2603         case BPF_CGROUP_INET6_CONNECT:
2604         case BPF_CGROUP_UDP4_SENDMSG:
2605         case BPF_CGROUP_UDP6_SENDMSG:
2606         case BPF_CGROUP_UDP4_RECVMSG:
2607         case BPF_CGROUP_UDP6_RECVMSG:
2608                 ptype = BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
2609                 break;
2610         case BPF_CGROUP_SOCK_OPS:
2611                 ptype = BPF_PROG_TYPE_SOCK_OPS;
2612                 break;
2613         case BPF_CGROUP_DEVICE:
2614                 ptype = BPF_PROG_TYPE_CGROUP_DEVICE;
2615                 break;
2616         case BPF_SK_MSG_VERDICT:
2617                 return sock_map_get_from_fd(attr, NULL);
2618         case BPF_SK_SKB_STREAM_PARSER:
2619         case BPF_SK_SKB_STREAM_VERDICT:
2620                 return sock_map_get_from_fd(attr, NULL);
2621         case BPF_LIRC_MODE2:
2622                 return lirc_prog_detach(attr);
2623         case BPF_FLOW_DISSECTOR:
2624                 return skb_flow_dissector_bpf_prog_detach(attr);
2625         case BPF_CGROUP_SYSCTL:
2626                 ptype = BPF_PROG_TYPE_CGROUP_SYSCTL;
2627                 break;
2628         case BPF_CGROUP_GETSOCKOPT:
2629         case BPF_CGROUP_SETSOCKOPT:
2630                 ptype = BPF_PROG_TYPE_CGROUP_SOCKOPT;
2631                 break;
2632         default:
2633                 return -EINVAL;
2634         }
2635
2636         return cgroup_bpf_prog_detach(attr, ptype);
2637 }
2638
2639 #define BPF_PROG_QUERY_LAST_FIELD query.prog_cnt
2640
2641 static int bpf_prog_query(const union bpf_attr *attr,
2642                           union bpf_attr __user *uattr)
2643 {
2644         if (!capable(CAP_NET_ADMIN))
2645                 return -EPERM;
2646         if (CHECK_ATTR(BPF_PROG_QUERY))
2647                 return -EINVAL;
2648         if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
2649                 return -EINVAL;
2650
2651         switch (attr->query.attach_type) {
2652         case BPF_CGROUP_INET_INGRESS:
2653         case BPF_CGROUP_INET_EGRESS:
2654         case BPF_CGROUP_INET_SOCK_CREATE:
2655         case BPF_CGROUP_INET4_BIND:
2656         case BPF_CGROUP_INET6_BIND:
2657         case BPF_CGROUP_INET4_POST_BIND:
2658         case BPF_CGROUP_INET6_POST_BIND:
2659         case BPF_CGROUP_INET4_CONNECT:
2660         case BPF_CGROUP_INET6_CONNECT:
2661         case BPF_CGROUP_UDP4_SENDMSG:
2662         case BPF_CGROUP_UDP6_SENDMSG:
2663         case BPF_CGROUP_UDP4_RECVMSG:
2664         case BPF_CGROUP_UDP6_RECVMSG:
2665         case BPF_CGROUP_SOCK_OPS:
2666         case BPF_CGROUP_DEVICE:
2667         case BPF_CGROUP_SYSCTL:
2668         case BPF_CGROUP_GETSOCKOPT:
2669         case BPF_CGROUP_SETSOCKOPT:
2670                 break;
2671         case BPF_LIRC_MODE2:
2672                 return lirc_prog_query(attr, uattr);
2673         case BPF_FLOW_DISSECTOR:
2674                 return skb_flow_dissector_prog_query(attr, uattr);
2675         default:
2676                 return -EINVAL;
2677         }
2678
2679         return cgroup_bpf_prog_query(attr, uattr);
2680 }
2681
2682 #define BPF_PROG_TEST_RUN_LAST_FIELD test.ctx_out
2683
2684 static int bpf_prog_test_run(const union bpf_attr *attr,
2685                              union bpf_attr __user *uattr)
2686 {
2687         struct bpf_prog *prog;
2688         int ret = -ENOTSUPP;
2689
2690         if (!capable(CAP_SYS_ADMIN))
2691                 return -EPERM;
2692         if (CHECK_ATTR(BPF_PROG_TEST_RUN))
2693                 return -EINVAL;
2694
2695         if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
2696             (!attr->test.ctx_size_in && attr->test.ctx_in))
2697                 return -EINVAL;
2698
2699         if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
2700             (!attr->test.ctx_size_out && attr->test.ctx_out))
2701                 return -EINVAL;
2702
2703         prog = bpf_prog_get(attr->test.prog_fd);
2704         if (IS_ERR(prog))
2705                 return PTR_ERR(prog);
2706
2707         if (prog->aux->ops->test_run)
2708                 ret = prog->aux->ops->test_run(prog, attr, uattr);
2709
2710         bpf_prog_put(prog);
2711         return ret;
2712 }
2713
2714 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
2715
2716 static int bpf_obj_get_next_id(const union bpf_attr *attr,
2717                                union bpf_attr __user *uattr,
2718                                struct idr *idr,
2719                                spinlock_t *lock)
2720 {
2721         u32 next_id = attr->start_id;
2722         int err = 0;
2723
2724         if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
2725                 return -EINVAL;
2726
2727         if (!capable(CAP_SYS_ADMIN))
2728                 return -EPERM;
2729
2730         next_id++;
2731         spin_lock_bh(lock);
2732         if (!idr_get_next(idr, &next_id))
2733                 err = -ENOENT;
2734         spin_unlock_bh(lock);
2735
2736         if (!err)
2737                 err = put_user(next_id, &uattr->next_id);
2738
2739         return err;
2740 }
2741
2742 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
2743
2744 struct bpf_prog *bpf_prog_by_id(u32 id)
2745 {
2746         struct bpf_prog *prog;
2747
2748         if (!id)
2749                 return ERR_PTR(-ENOENT);
2750
2751         spin_lock_bh(&prog_idr_lock);
2752         prog = idr_find(&prog_idr, id);
2753         if (prog)
2754                 prog = bpf_prog_inc_not_zero(prog);
2755         else
2756                 prog = ERR_PTR(-ENOENT);
2757         spin_unlock_bh(&prog_idr_lock);
2758         return prog;
2759 }
2760
2761 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
2762 {
2763         struct bpf_prog *prog;
2764         u32 id = attr->prog_id;
2765         int fd;
2766
2767         if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
2768                 return -EINVAL;
2769
2770         if (!capable(CAP_SYS_ADMIN))
2771                 return -EPERM;
2772
2773         prog = bpf_prog_by_id(id);
2774         if (IS_ERR(prog))
2775                 return PTR_ERR(prog);
2776
2777         fd = bpf_prog_new_fd(prog);
2778         if (fd < 0)
2779                 bpf_prog_put(prog);
2780
2781         return fd;
2782 }
2783
2784 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
2785
2786 static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
2787 {
2788         struct bpf_map *map;
2789         u32 id = attr->map_id;
2790         int f_flags;
2791         int fd;
2792
2793         if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
2794             attr->open_flags & ~BPF_OBJ_FLAG_MASK)
2795                 return -EINVAL;
2796
2797         if (!capable(CAP_SYS_ADMIN))
2798                 return -EPERM;
2799
2800         f_flags = bpf_get_file_flag(attr->open_flags);
2801         if (f_flags < 0)
2802                 return f_flags;
2803
2804         spin_lock_bh(&map_idr_lock);
2805         map = idr_find(&map_idr, id);
2806         if (map)
2807                 map = __bpf_map_inc_not_zero(map, true);
2808         else
2809                 map = ERR_PTR(-ENOENT);
2810         spin_unlock_bh(&map_idr_lock);
2811
2812         if (IS_ERR(map))
2813                 return PTR_ERR(map);
2814
2815         fd = bpf_map_new_fd(map, f_flags);
2816         if (fd < 0)
2817                 bpf_map_put_with_uref(map);
2818
2819         return fd;
2820 }
2821
2822 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
2823                                               unsigned long addr, u32 *off,
2824                                               u32 *type)
2825 {
2826         const struct bpf_map *map;
2827         int i;
2828
2829         for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
2830                 map = prog->aux->used_maps[i];
2831                 if (map == (void *)addr) {
2832                         *type = BPF_PSEUDO_MAP_FD;
2833                         return map;
2834                 }
2835                 if (!map->ops->map_direct_value_meta)
2836                         continue;
2837                 if (!map->ops->map_direct_value_meta(map, addr, off)) {
2838                         *type = BPF_PSEUDO_MAP_VALUE;
2839                         return map;
2840                 }
2841         }
2842
2843         return NULL;
2844 }
2845
2846 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog)
2847 {
2848         const struct bpf_map *map;
2849         struct bpf_insn *insns;
2850         u32 off, type;
2851         u64 imm;
2852         int i;
2853
2854         insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
2855                         GFP_USER);
2856         if (!insns)
2857                 return insns;
2858
2859         for (i = 0; i < prog->len; i++) {
2860                 if (insns[i].code == (BPF_JMP | BPF_TAIL_CALL)) {
2861                         insns[i].code = BPF_JMP | BPF_CALL;
2862                         insns[i].imm = BPF_FUNC_tail_call;
2863                         /* fall-through */
2864                 }
2865                 if (insns[i].code == (BPF_JMP | BPF_CALL) ||
2866                     insns[i].code == (BPF_JMP | BPF_CALL_ARGS)) {
2867                         if (insns[i].code == (BPF_JMP | BPF_CALL_ARGS))
2868                                 insns[i].code = BPF_JMP | BPF_CALL;
2869                         if (!bpf_dump_raw_ok())
2870                                 insns[i].imm = 0;
2871                         continue;
2872                 }
2873
2874                 if (insns[i].code != (BPF_LD | BPF_IMM | BPF_DW))
2875                         continue;
2876
2877                 imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
2878                 map = bpf_map_from_imm(prog, imm, &off, &type);
2879                 if (map) {
2880                         insns[i].src_reg = type;
2881                         insns[i].imm = map->id;
2882                         insns[i + 1].imm = off;
2883                         continue;
2884                 }
2885         }
2886
2887         return insns;
2888 }
2889
2890 static int set_info_rec_size(struct bpf_prog_info *info)
2891 {
2892         /*
2893          * Ensure info.*_rec_size is the same as kernel expected size
2894          *
2895          * or
2896          *
2897          * Only allow zero *_rec_size if both _rec_size and _cnt are
2898          * zero.  In this case, the kernel will set the expected
2899          * _rec_size back to the info.
2900          */
2901
2902         if ((info->nr_func_info || info->func_info_rec_size) &&
2903             info->func_info_rec_size != sizeof(struct bpf_func_info))
2904                 return -EINVAL;
2905
2906         if ((info->nr_line_info || info->line_info_rec_size) &&
2907             info->line_info_rec_size != sizeof(struct bpf_line_info))
2908                 return -EINVAL;
2909
2910         if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
2911             info->jited_line_info_rec_size != sizeof(__u64))
2912                 return -EINVAL;
2913
2914         info->func_info_rec_size = sizeof(struct bpf_func_info);
2915         info->line_info_rec_size = sizeof(struct bpf_line_info);
2916         info->jited_line_info_rec_size = sizeof(__u64);
2917
2918         return 0;
2919 }
2920
2921 static int bpf_prog_get_info_by_fd(struct bpf_prog *prog,
2922                                    const union bpf_attr *attr,
2923                                    union bpf_attr __user *uattr)
2924 {
2925         struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
2926         struct bpf_prog_info info = {};
2927         u32 info_len = attr->info.info_len;
2928         struct bpf_prog_stats stats;
2929         char __user *uinsns;
2930         u32 ulen;
2931         int err;
2932
2933         err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
2934         if (err)
2935                 return err;
2936         info_len = min_t(u32, sizeof(info), info_len);
2937
2938         if (copy_from_user(&info, uinfo, info_len))
2939                 return -EFAULT;
2940
2941         info.type = prog->type;
2942         info.id = prog->aux->id;
2943         info.load_time = prog->aux->load_time;
2944         info.created_by_uid = from_kuid_munged(current_user_ns(),
2945                                                prog->aux->user->uid);
2946         info.gpl_compatible = prog->gpl_compatible;
2947
2948         memcpy(info.tag, prog->tag, sizeof(prog->tag));
2949         memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
2950
2951         ulen = info.nr_map_ids;
2952         info.nr_map_ids = prog->aux->used_map_cnt;
2953         ulen = min_t(u32, info.nr_map_ids, ulen);
2954         if (ulen) {
2955                 u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
2956                 u32 i;
2957
2958                 for (i = 0; i < ulen; i++)
2959                         if (put_user(prog->aux->used_maps[i]->id,
2960                                      &user_map_ids[i]))
2961                                 return -EFAULT;
2962         }
2963
2964         err = set_info_rec_size(&info);
2965         if (err)
2966                 return err;
2967
2968         bpf_prog_get_stats(prog, &stats);
2969         info.run_time_ns = stats.nsecs;
2970         info.run_cnt = stats.cnt;
2971
2972         if (!capable(CAP_SYS_ADMIN)) {
2973                 info.jited_prog_len = 0;
2974                 info.xlated_prog_len = 0;
2975                 info.nr_jited_ksyms = 0;
2976                 info.nr_jited_func_lens = 0;
2977                 info.nr_func_info = 0;
2978                 info.nr_line_info = 0;
2979                 info.nr_jited_line_info = 0;
2980                 goto done;
2981         }
2982
2983         ulen = info.xlated_prog_len;
2984         info.xlated_prog_len = bpf_prog_insn_size(prog);
2985         if (info.xlated_prog_len && ulen) {
2986                 struct bpf_insn *insns_sanitized;
2987                 bool fault;
2988
2989                 if (prog->blinded && !bpf_dump_raw_ok()) {
2990                         info.xlated_prog_insns = 0;
2991                         goto done;
2992                 }
2993                 insns_sanitized = bpf_insn_prepare_dump(prog);
2994                 if (!insns_sanitized)
2995                         return -ENOMEM;
2996                 uinsns = u64_to_user_ptr(info.xlated_prog_insns);
2997                 ulen = min_t(u32, info.xlated_prog_len, ulen);
2998                 fault = copy_to_user(uinsns, insns_sanitized, ulen);
2999                 kfree(insns_sanitized);
3000                 if (fault)
3001                         return -EFAULT;
3002         }
3003
3004         if (bpf_prog_is_dev_bound(prog->aux)) {
3005                 err = bpf_prog_offload_info_fill(&info, prog);
3006                 if (err)
3007                         return err;
3008                 goto done;
3009         }
3010
3011         /* NOTE: the following code is supposed to be skipped for offload.
3012          * bpf_prog_offload_info_fill() is the place to fill similar fields
3013          * for offload.
3014          */
3015         ulen = info.jited_prog_len;
3016         if (prog->aux->func_cnt) {
3017                 u32 i;
3018
3019                 info.jited_prog_len = 0;
3020                 for (i = 0; i < prog->aux->func_cnt; i++)
3021                         info.jited_prog_len += prog->aux->func[i]->jited_len;
3022         } else {
3023                 info.jited_prog_len = prog->jited_len;
3024         }
3025
3026         if (info.jited_prog_len && ulen) {
3027                 if (bpf_dump_raw_ok()) {
3028                         uinsns = u64_to_user_ptr(info.jited_prog_insns);
3029                         ulen = min_t(u32, info.jited_prog_len, ulen);
3030
3031                         /* for multi-function programs, copy the JITed
3032                          * instructions for all the functions
3033                          */
3034                         if (prog->aux->func_cnt) {
3035                                 u32 len, free, i;
3036                                 u8 *img;
3037
3038                                 free = ulen;
3039                                 for (i = 0; i < prog->aux->func_cnt; i++) {
3040                                         len = prog->aux->func[i]->jited_len;
3041                                         len = min_t(u32, len, free);
3042                                         img = (u8 *) prog->aux->func[i]->bpf_func;
3043                                         if (copy_to_user(uinsns, img, len))
3044                                                 return -EFAULT;
3045                                         uinsns += len;
3046                                         free -= len;
3047                                         if (!free)
3048                                                 break;
3049                                 }
3050                         } else {
3051                                 if (copy_to_user(uinsns, prog->bpf_func, ulen))
3052                                         return -EFAULT;
3053                         }
3054                 } else {
3055                         info.jited_prog_insns = 0;
3056                 }
3057         }
3058
3059         ulen = info.nr_jited_ksyms;
3060         info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
3061         if (ulen) {
3062                 if (bpf_dump_raw_ok()) {
3063                         unsigned long ksym_addr;
3064                         u64 __user *user_ksyms;
3065                         u32 i;
3066
3067                         /* copy the address of the kernel symbol
3068                          * corresponding to each function
3069                          */
3070                         ulen = min_t(u32, info.nr_jited_ksyms, ulen);
3071                         user_ksyms = u64_to_user_ptr(info.jited_ksyms);
3072                         if (prog->aux->func_cnt) {
3073                                 for (i = 0; i < ulen; i++) {
3074                                         ksym_addr = (unsigned long)
3075                                                 prog->aux->func[i]->bpf_func;
3076                                         if (put_user((u64) ksym_addr,
3077                                                      &user_ksyms[i]))
3078                                                 return -EFAULT;
3079                                 }
3080                         } else {
3081                                 ksym_addr = (unsigned long) prog->bpf_func;
3082                                 if (put_user((u64) ksym_addr, &user_ksyms[0]))
3083                                         return -EFAULT;
3084                         }
3085                 } else {
3086                         info.jited_ksyms = 0;
3087                 }
3088         }
3089
3090         ulen = info.nr_jited_func_lens;
3091         info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
3092         if (ulen) {
3093                 if (bpf_dump_raw_ok()) {
3094                         u32 __user *user_lens;
3095                         u32 func_len, i;
3096
3097                         /* copy the JITed image lengths for each function */
3098                         ulen = min_t(u32, info.nr_jited_func_lens, ulen);
3099                         user_lens = u64_to_user_ptr(info.jited_func_lens);
3100                         if (prog->aux->func_cnt) {
3101                                 for (i = 0; i < ulen; i++) {
3102                                         func_len =
3103                                                 prog->aux->func[i]->jited_len;
3104                                         if (put_user(func_len, &user_lens[i]))
3105                                                 return -EFAULT;
3106                                 }
3107                         } else {
3108                                 func_len = prog->jited_len;
3109                                 if (put_user(func_len, &user_lens[0]))
3110                                         return -EFAULT;
3111                         }
3112                 } else {
3113                         info.jited_func_lens = 0;
3114                 }
3115         }
3116
3117         if (prog->aux->btf)
3118                 info.btf_id = btf_id(prog->aux->btf);
3119
3120         ulen = info.nr_func_info;
3121         info.nr_func_info = prog->aux->func_info_cnt;
3122         if (info.nr_func_info && ulen) {
3123                 char __user *user_finfo;
3124
3125                 user_finfo = u64_to_user_ptr(info.func_info);
3126                 ulen = min_t(u32, info.nr_func_info, ulen);
3127                 if (copy_to_user(user_finfo, prog->aux->func_info,
3128                                  info.func_info_rec_size * ulen))
3129                         return -EFAULT;
3130         }
3131
3132         ulen = info.nr_line_info;
3133         info.nr_line_info = prog->aux->nr_linfo;
3134         if (info.nr_line_info && ulen) {
3135                 __u8 __user *user_linfo;
3136
3137                 user_linfo = u64_to_user_ptr(info.line_info);
3138                 ulen = min_t(u32, info.nr_line_info, ulen);
3139                 if (copy_to_user(user_linfo, prog->aux->linfo,
3140                                  info.line_info_rec_size * ulen))
3141                         return -EFAULT;
3142         }
3143
3144         ulen = info.nr_jited_line_info;
3145         if (prog->aux->jited_linfo)
3146                 info.nr_jited_line_info = prog->aux->nr_linfo;
3147         else
3148                 info.nr_jited_line_info = 0;
3149         if (info.nr_jited_line_info && ulen) {
3150                 if (bpf_dump_raw_ok()) {
3151                         __u64 __user *user_linfo;
3152                         u32 i;
3153
3154                         user_linfo = u64_to_user_ptr(info.jited_line_info);
3155                         ulen = min_t(u32, info.nr_jited_line_info, ulen);
3156                         for (i = 0; i < ulen; i++) {
3157                                 if (put_user((__u64)(long)prog->aux->jited_linfo[i],
3158                                              &user_linfo[i]))
3159                                         return -EFAULT;
3160                         }
3161                 } else {
3162                         info.jited_line_info = 0;
3163                 }
3164         }
3165
3166         ulen = info.nr_prog_tags;
3167         info.nr_prog_tags = prog->aux->func_cnt ? : 1;
3168         if (ulen) {
3169                 __u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
3170                 u32 i;
3171
3172                 user_prog_tags = u64_to_user_ptr(info.prog_tags);
3173                 ulen = min_t(u32, info.nr_prog_tags, ulen);
3174                 if (prog->aux->func_cnt) {
3175                         for (i = 0; i < ulen; i++) {
3176                                 if (copy_to_user(user_prog_tags[i],
3177                                                  prog->aux->func[i]->tag,
3178                                                  BPF_TAG_SIZE))
3179                                         return -EFAULT;
3180                         }
3181                 } else {
3182                         if (copy_to_user(user_prog_tags[0],
3183                                          prog->tag, BPF_TAG_SIZE))
3184                                 return -EFAULT;
3185                 }
3186         }
3187
3188 done:
3189         if (copy_to_user(uinfo, &info, info_len) ||
3190             put_user(info_len, &uattr->info.info_len))
3191                 return -EFAULT;
3192
3193         return 0;
3194 }
3195
3196 static int bpf_map_get_info_by_fd(struct bpf_map *map,
3197                                   const union bpf_attr *attr,
3198                                   union bpf_attr __user *uattr)
3199 {
3200         struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3201         struct bpf_map_info info = {};
3202         u32 info_len = attr->info.info_len;
3203         int err;
3204
3205         err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
3206         if (err)
3207                 return err;
3208         info_len = min_t(u32, sizeof(info), info_len);
3209
3210         info.type = map->map_type;
3211         info.id = map->id;
3212         info.key_size = map->key_size;
3213         info.value_size = map->value_size;
3214         info.max_entries = map->max_entries;
3215         info.map_flags = map->map_flags;
3216         memcpy(info.name, map->name, sizeof(map->name));
3217
3218         if (map->btf) {
3219                 info.btf_id = btf_id(map->btf);
3220                 info.btf_key_type_id = map->btf_key_type_id;
3221                 info.btf_value_type_id = map->btf_value_type_id;
3222         }
3223         info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
3224
3225         if (bpf_map_is_dev_bound(map)) {
3226                 err = bpf_map_offload_info_fill(&info, map);
3227                 if (err)
3228                         return err;
3229         }
3230
3231         if (copy_to_user(uinfo, &info, info_len) ||
3232             put_user(info_len, &uattr->info.info_len))
3233                 return -EFAULT;
3234
3235         return 0;
3236 }
3237
3238 static int bpf_btf_get_info_by_fd(struct btf *btf,
3239                                   const union bpf_attr *attr,
3240                                   union bpf_attr __user *uattr)
3241 {
3242         struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3243         u32 info_len = attr->info.info_len;
3244         int err;
3245
3246         err = bpf_check_uarg_tail_zero(uinfo, sizeof(*uinfo), info_len);
3247         if (err)
3248                 return err;
3249
3250         return btf_get_info_by_fd(btf, attr, uattr);
3251 }
3252
3253 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
3254
3255 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
3256                                   union bpf_attr __user *uattr)
3257 {
3258         int ufd = attr->info.bpf_fd;
3259         struct fd f;
3260         int err;
3261
3262         if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
3263                 return -EINVAL;
3264
3265         f = fdget(ufd);
3266         if (!f.file)
3267                 return -EBADFD;
3268
3269         if (f.file->f_op == &bpf_prog_fops)
3270                 err = bpf_prog_get_info_by_fd(f.file->private_data, attr,
3271                                               uattr);
3272         else if (f.file->f_op == &bpf_map_fops)
3273                 err = bpf_map_get_info_by_fd(f.file->private_data, attr,
3274                                              uattr);
3275         else if (f.file->f_op == &btf_fops)
3276                 err = bpf_btf_get_info_by_fd(f.file->private_data, attr, uattr);
3277         else
3278                 err = -EINVAL;
3279
3280         fdput(f);
3281         return err;
3282 }
3283
3284 #define BPF_BTF_LOAD_LAST_FIELD btf_log_level
3285
3286 static int bpf_btf_load(const union bpf_attr *attr)
3287 {
3288         if (CHECK_ATTR(BPF_BTF_LOAD))
3289                 return -EINVAL;
3290
3291         if (!capable(CAP_SYS_ADMIN))
3292                 return -EPERM;
3293
3294         return btf_new_fd(attr);
3295 }
3296
3297 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
3298
3299 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
3300 {
3301         if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
3302                 return -EINVAL;
3303
3304         if (!capable(CAP_SYS_ADMIN))
3305                 return -EPERM;
3306
3307         return btf_get_fd_by_id(attr->btf_id);
3308 }
3309
3310 static int bpf_task_fd_query_copy(const union bpf_attr *attr,
3311                                     union bpf_attr __user *uattr,
3312                                     u32 prog_id, u32 fd_type,
3313                                     const char *buf, u64 probe_offset,
3314                                     u64 probe_addr)
3315 {
3316         char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
3317         u32 len = buf ? strlen(buf) : 0, input_len;
3318         int err = 0;
3319
3320         if (put_user(len, &uattr->task_fd_query.buf_len))
3321                 return -EFAULT;
3322         input_len = attr->task_fd_query.buf_len;
3323         if (input_len && ubuf) {
3324                 if (!len) {
3325                         /* nothing to copy, just make ubuf NULL terminated */
3326                         char zero = '\0';
3327
3328                         if (put_user(zero, ubuf))
3329                                 return -EFAULT;
3330                 } else if (input_len >= len + 1) {
3331                         /* ubuf can hold the string with NULL terminator */
3332                         if (copy_to_user(ubuf, buf, len + 1))
3333                                 return -EFAULT;
3334                 } else {
3335                         /* ubuf cannot hold the string with NULL terminator,
3336                          * do a partial copy with NULL terminator.
3337                          */
3338                         char zero = '\0';
3339
3340                         err = -ENOSPC;
3341                         if (copy_to_user(ubuf, buf, input_len - 1))
3342                                 return -EFAULT;
3343                         if (put_user(zero, ubuf + input_len - 1))
3344                                 return -EFAULT;
3345                 }
3346         }
3347
3348         if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
3349             put_user(fd_type, &uattr->task_fd_query.fd_type) ||
3350             put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
3351             put_user(probe_addr, &uattr->task_fd_query.probe_addr))
3352                 return -EFAULT;
3353
3354         return err;
3355 }
3356
3357 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
3358
3359 static int bpf_task_fd_query(const union bpf_attr *attr,
3360                              union bpf_attr __user *uattr)
3361 {
3362         pid_t pid = attr->task_fd_query.pid;
3363         u32 fd = attr->task_fd_query.fd;
3364         const struct perf_event *event;
3365         struct files_struct *files;
3366         struct task_struct *task;
3367         struct file *file;
3368         int err;
3369
3370         if (CHECK_ATTR(BPF_TASK_FD_QUERY))
3371                 return -EINVAL;
3372
3373         if (!capable(CAP_SYS_ADMIN))
3374                 return -EPERM;
3375
3376         if (attr->task_fd_query.flags != 0)
3377                 return -EINVAL;
3378
3379         task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
3380         if (!task)
3381                 return -ENOENT;
3382
3383         files = get_files_struct(task);
3384         put_task_struct(task);
3385         if (!files)
3386                 return -ENOENT;
3387
3388         err = 0;
3389         spin_lock(&files->file_lock);
3390         file = fcheck_files(files, fd);
3391         if (!file)
3392                 err = -EBADF;
3393         else
3394                 get_file(file);
3395         spin_unlock(&files->file_lock);
3396         put_files_struct(files);
3397
3398         if (err)
3399                 goto out;
3400
3401         if (file->f_op == &bpf_link_fops) {
3402                 struct bpf_link *link = file->private_data;
3403
3404                 if (link->ops == &bpf_raw_tp_lops) {
3405                         struct bpf_raw_tp_link *raw_tp =
3406                                 container_of(link, struct bpf_raw_tp_link, link);
3407                         struct bpf_raw_event_map *btp = raw_tp->btp;
3408
3409                         err = bpf_task_fd_query_copy(attr, uattr,
3410                                                      raw_tp->link.prog->aux->id,
3411                                                      BPF_FD_TYPE_RAW_TRACEPOINT,
3412                                                      btp->tp->name, 0, 0);
3413                         goto put_file;
3414                 }
3415                 goto out_not_supp;
3416         }
3417
3418         event = perf_get_event(file);
3419         if (!IS_ERR(event)) {
3420                 u64 probe_offset, probe_addr;
3421                 u32 prog_id, fd_type;
3422                 const char *buf;
3423
3424                 err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
3425                                               &buf, &probe_offset,
3426                                               &probe_addr);
3427                 if (!err)
3428                         err = bpf_task_fd_query_copy(attr, uattr, prog_id,
3429                                                      fd_type, buf,
3430                                                      probe_offset,
3431                                                      probe_addr);
3432                 goto put_file;
3433         }
3434
3435 out_not_supp:
3436         err = -ENOTSUPP;
3437 put_file:
3438         fput(file);
3439 out:
3440         return err;
3441 }
3442
3443 #define BPF_MAP_BATCH_LAST_FIELD batch.flags
3444
3445 #define BPF_DO_BATCH(fn)                        \
3446         do {                                    \
3447                 if (!fn) {                      \
3448                         err = -ENOTSUPP;        \
3449                         goto err_put;           \
3450                 }                               \
3451                 err = fn(map, attr, uattr);     \
3452         } while (0)
3453
3454 static int bpf_map_do_batch(const union bpf_attr *attr,
3455                             union bpf_attr __user *uattr,
3456                             int cmd)
3457 {
3458         struct bpf_map *map;
3459         int err, ufd;
3460         struct fd f;
3461
3462         if (CHECK_ATTR(BPF_MAP_BATCH))
3463                 return -EINVAL;
3464
3465         ufd = attr->batch.map_fd;
3466         f = fdget(ufd);
3467         map = __bpf_map_get(f);
3468         if (IS_ERR(map))
3469                 return PTR_ERR(map);
3470
3471         if ((cmd == BPF_MAP_LOOKUP_BATCH ||
3472              cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH) &&
3473             !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
3474                 err = -EPERM;
3475                 goto err_put;
3476         }
3477
3478         if (cmd != BPF_MAP_LOOKUP_BATCH &&
3479             !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
3480                 err = -EPERM;
3481                 goto err_put;
3482         }
3483
3484         if (cmd == BPF_MAP_LOOKUP_BATCH)
3485                 BPF_DO_BATCH(map->ops->map_lookup_batch);
3486         else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
3487                 BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch);
3488         else if (cmd == BPF_MAP_UPDATE_BATCH)
3489                 BPF_DO_BATCH(map->ops->map_update_batch);
3490         else
3491                 BPF_DO_BATCH(map->ops->map_delete_batch);
3492
3493 err_put:
3494         fdput(f);
3495         return err;
3496 }
3497
3498 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
3499 {
3500         union bpf_attr attr = {};
3501         int err;
3502
3503         if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
3504                 return -EPERM;
3505
3506         err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
3507         if (err)
3508                 return err;
3509         size = min_t(u32, size, sizeof(attr));
3510
3511         /* copy attributes from user space, may be less than sizeof(bpf_attr) */
3512         if (copy_from_user(&attr, uattr, size) != 0)
3513                 return -EFAULT;
3514
3515         err = security_bpf(cmd, &attr, size);
3516         if (err < 0)
3517                 return err;
3518
3519         switch (cmd) {
3520         case BPF_MAP_CREATE:
3521                 err = map_create(&attr);
3522                 break;
3523         case BPF_MAP_LOOKUP_ELEM:
3524                 err = map_lookup_elem(&attr);
3525                 break;
3526         case BPF_MAP_UPDATE_ELEM:
3527                 err = map_update_elem(&attr);
3528                 break;
3529         case BPF_MAP_DELETE_ELEM:
3530                 err = map_delete_elem(&attr);
3531                 break;
3532         case BPF_MAP_GET_NEXT_KEY:
3533                 err = map_get_next_key(&attr);
3534                 break;
3535         case BPF_MAP_FREEZE:
3536                 err = map_freeze(&attr);
3537                 break;
3538         case BPF_PROG_LOAD:
3539                 err = bpf_prog_load(&attr, uattr);
3540                 break;
3541         case BPF_OBJ_PIN:
3542                 err = bpf_obj_pin(&attr);
3543                 break;
3544         case BPF_OBJ_GET:
3545                 err = bpf_obj_get(&attr);
3546                 break;
3547         case BPF_PROG_ATTACH:
3548                 err = bpf_prog_attach(&attr);
3549                 break;
3550         case BPF_PROG_DETACH:
3551                 err = bpf_prog_detach(&attr);
3552                 break;
3553         case BPF_PROG_QUERY:
3554                 err = bpf_prog_query(&attr, uattr);
3555                 break;
3556         case BPF_PROG_TEST_RUN:
3557                 err = bpf_prog_test_run(&attr, uattr);
3558                 break;
3559         case BPF_PROG_GET_NEXT_ID:
3560                 err = bpf_obj_get_next_id(&attr, uattr,
3561                                           &prog_idr, &prog_idr_lock);
3562                 break;
3563         case BPF_MAP_GET_NEXT_ID:
3564                 err = bpf_obj_get_next_id(&attr, uattr,
3565                                           &map_idr, &map_idr_lock);
3566                 break;
3567         case BPF_BTF_GET_NEXT_ID:
3568                 err = bpf_obj_get_next_id(&attr, uattr,
3569                                           &btf_idr, &btf_idr_lock);
3570                 break;
3571         case BPF_PROG_GET_FD_BY_ID:
3572                 err = bpf_prog_get_fd_by_id(&attr);
3573                 break;
3574         case BPF_MAP_GET_FD_BY_ID:
3575                 err = bpf_map_get_fd_by_id(&attr);
3576                 break;
3577         case BPF_OBJ_GET_INFO_BY_FD:
3578                 err = bpf_obj_get_info_by_fd(&attr, uattr);
3579                 break;
3580         case BPF_RAW_TRACEPOINT_OPEN:
3581                 err = bpf_raw_tracepoint_open(&attr);
3582                 break;
3583         case BPF_BTF_LOAD:
3584                 err = bpf_btf_load(&attr);
3585                 break;
3586         case BPF_BTF_GET_FD_BY_ID:
3587                 err = bpf_btf_get_fd_by_id(&attr);
3588                 break;
3589         case BPF_TASK_FD_QUERY:
3590                 err = bpf_task_fd_query(&attr, uattr);
3591                 break;
3592         case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
3593                 err = map_lookup_and_delete_elem(&attr);
3594                 break;
3595         case BPF_MAP_LOOKUP_BATCH:
3596                 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_LOOKUP_BATCH);
3597                 break;
3598         case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
3599                 err = bpf_map_do_batch(&attr, uattr,
3600                                        BPF_MAP_LOOKUP_AND_DELETE_BATCH);
3601                 break;
3602         case BPF_MAP_UPDATE_BATCH:
3603                 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_UPDATE_BATCH);
3604                 break;
3605         case BPF_MAP_DELETE_BATCH:
3606                 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_DELETE_BATCH);
3607                 break;
3608         default:
3609                 err = -EINVAL;
3610                 break;
3611         }
3612
3613         return err;
3614 }