Merge tag 'amd-drm-fixes-5.7-2020-04-22' of git://people.freedesktop.org/~agd5f/linux...
[linux-2.6-microblaze.git] / kernel / bpf / syscall.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #include <linux/bpf.h>
5 #include <linux/bpf_trace.h>
6 #include <linux/bpf_lirc.h>
7 #include <linux/btf.h>
8 #include <linux/syscalls.h>
9 #include <linux/slab.h>
10 #include <linux/sched/signal.h>
11 #include <linux/vmalloc.h>
12 #include <linux/mmzone.h>
13 #include <linux/anon_inodes.h>
14 #include <linux/fdtable.h>
15 #include <linux/file.h>
16 #include <linux/fs.h>
17 #include <linux/license.h>
18 #include <linux/filter.h>
19 #include <linux/version.h>
20 #include <linux/kernel.h>
21 #include <linux/idr.h>
22 #include <linux/cred.h>
23 #include <linux/timekeeping.h>
24 #include <linux/ctype.h>
25 #include <linux/nospec.h>
26 #include <linux/audit.h>
27 #include <uapi/linux/btf.h>
28 #include <linux/bpf_lsm.h>
29
30 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
31                           (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
32                           (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
33 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
34 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
35 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
36                         IS_FD_HASH(map))
37
38 #define BPF_OBJ_FLAG_MASK   (BPF_F_RDONLY | BPF_F_WRONLY)
39
40 DEFINE_PER_CPU(int, bpf_prog_active);
41 static DEFINE_IDR(prog_idr);
42 static DEFINE_SPINLOCK(prog_idr_lock);
43 static DEFINE_IDR(map_idr);
44 static DEFINE_SPINLOCK(map_idr_lock);
45
46 int sysctl_unprivileged_bpf_disabled __read_mostly;
47
48 static const struct bpf_map_ops * const bpf_map_types[] = {
49 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
50 #define BPF_MAP_TYPE(_id, _ops) \
51         [_id] = &_ops,
52 #include <linux/bpf_types.h>
53 #undef BPF_PROG_TYPE
54 #undef BPF_MAP_TYPE
55 };
56
57 /*
58  * If we're handed a bigger struct than we know of, ensure all the unknown bits
59  * are 0 - i.e. new user-space does not rely on any kernel feature extensions
60  * we don't know about yet.
61  *
62  * There is a ToCToU between this function call and the following
63  * copy_from_user() call. However, this is not a concern since this function is
64  * meant to be a future-proofing of bits.
65  */
66 int bpf_check_uarg_tail_zero(void __user *uaddr,
67                              size_t expected_size,
68                              size_t actual_size)
69 {
70         unsigned char __user *addr;
71         unsigned char __user *end;
72         unsigned char val;
73         int err;
74
75         if (unlikely(actual_size > PAGE_SIZE))  /* silly large */
76                 return -E2BIG;
77
78         if (unlikely(!access_ok(uaddr, actual_size)))
79                 return -EFAULT;
80
81         if (actual_size <= expected_size)
82                 return 0;
83
84         addr = uaddr + expected_size;
85         end  = uaddr + actual_size;
86
87         for (; addr < end; addr++) {
88                 err = get_user(val, addr);
89                 if (err)
90                         return err;
91                 if (val)
92                         return -E2BIG;
93         }
94
95         return 0;
96 }
97
98 const struct bpf_map_ops bpf_map_offload_ops = {
99         .map_alloc = bpf_map_offload_map_alloc,
100         .map_free = bpf_map_offload_map_free,
101         .map_check_btf = map_check_no_btf,
102 };
103
104 static struct bpf_map *find_and_alloc_map(union bpf_attr *attr)
105 {
106         const struct bpf_map_ops *ops;
107         u32 type = attr->map_type;
108         struct bpf_map *map;
109         int err;
110
111         if (type >= ARRAY_SIZE(bpf_map_types))
112                 return ERR_PTR(-EINVAL);
113         type = array_index_nospec(type, ARRAY_SIZE(bpf_map_types));
114         ops = bpf_map_types[type];
115         if (!ops)
116                 return ERR_PTR(-EINVAL);
117
118         if (ops->map_alloc_check) {
119                 err = ops->map_alloc_check(attr);
120                 if (err)
121                         return ERR_PTR(err);
122         }
123         if (attr->map_ifindex)
124                 ops = &bpf_map_offload_ops;
125         map = ops->map_alloc(attr);
126         if (IS_ERR(map))
127                 return map;
128         map->ops = ops;
129         map->map_type = type;
130         return map;
131 }
132
133 static u32 bpf_map_value_size(struct bpf_map *map)
134 {
135         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
136             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
137             map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
138             map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
139                 return round_up(map->value_size, 8) * num_possible_cpus();
140         else if (IS_FD_MAP(map))
141                 return sizeof(u32);
142         else
143                 return  map->value_size;
144 }
145
146 static void maybe_wait_bpf_programs(struct bpf_map *map)
147 {
148         /* Wait for any running BPF programs to complete so that
149          * userspace, when we return to it, knows that all programs
150          * that could be running use the new map value.
151          */
152         if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
153             map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
154                 synchronize_rcu();
155 }
156
157 static int bpf_map_update_value(struct bpf_map *map, struct fd f, void *key,
158                                 void *value, __u64 flags)
159 {
160         int err;
161
162         /* Need to create a kthread, thus must support schedule */
163         if (bpf_map_is_dev_bound(map)) {
164                 return bpf_map_offload_update_elem(map, key, value, flags);
165         } else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
166                    map->map_type == BPF_MAP_TYPE_SOCKHASH ||
167                    map->map_type == BPF_MAP_TYPE_SOCKMAP ||
168                    map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
169                 return map->ops->map_update_elem(map, key, value, flags);
170         } else if (IS_FD_PROG_ARRAY(map)) {
171                 return bpf_fd_array_map_update_elem(map, f.file, key, value,
172                                                     flags);
173         }
174
175         bpf_disable_instrumentation();
176         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
177             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
178                 err = bpf_percpu_hash_update(map, key, value, flags);
179         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
180                 err = bpf_percpu_array_update(map, key, value, flags);
181         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
182                 err = bpf_percpu_cgroup_storage_update(map, key, value,
183                                                        flags);
184         } else if (IS_FD_ARRAY(map)) {
185                 rcu_read_lock();
186                 err = bpf_fd_array_map_update_elem(map, f.file, key, value,
187                                                    flags);
188                 rcu_read_unlock();
189         } else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
190                 rcu_read_lock();
191                 err = bpf_fd_htab_map_update_elem(map, f.file, key, value,
192                                                   flags);
193                 rcu_read_unlock();
194         } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
195                 /* rcu_read_lock() is not needed */
196                 err = bpf_fd_reuseport_array_update_elem(map, key, value,
197                                                          flags);
198         } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
199                    map->map_type == BPF_MAP_TYPE_STACK) {
200                 err = map->ops->map_push_elem(map, value, flags);
201         } else {
202                 rcu_read_lock();
203                 err = map->ops->map_update_elem(map, key, value, flags);
204                 rcu_read_unlock();
205         }
206         bpf_enable_instrumentation();
207         maybe_wait_bpf_programs(map);
208
209         return err;
210 }
211
212 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
213                               __u64 flags)
214 {
215         void *ptr;
216         int err;
217
218         if (bpf_map_is_dev_bound(map))
219                 return bpf_map_offload_lookup_elem(map, key, value);
220
221         bpf_disable_instrumentation();
222         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
223             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
224                 err = bpf_percpu_hash_copy(map, key, value);
225         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
226                 err = bpf_percpu_array_copy(map, key, value);
227         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
228                 err = bpf_percpu_cgroup_storage_copy(map, key, value);
229         } else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
230                 err = bpf_stackmap_copy(map, key, value);
231         } else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
232                 err = bpf_fd_array_map_lookup_elem(map, key, value);
233         } else if (IS_FD_HASH(map)) {
234                 err = bpf_fd_htab_map_lookup_elem(map, key, value);
235         } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
236                 err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
237         } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
238                    map->map_type == BPF_MAP_TYPE_STACK) {
239                 err = map->ops->map_peek_elem(map, value);
240         } else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
241                 /* struct_ops map requires directly updating "value" */
242                 err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
243         } else {
244                 rcu_read_lock();
245                 if (map->ops->map_lookup_elem_sys_only)
246                         ptr = map->ops->map_lookup_elem_sys_only(map, key);
247                 else
248                         ptr = map->ops->map_lookup_elem(map, key);
249                 if (IS_ERR(ptr)) {
250                         err = PTR_ERR(ptr);
251                 } else if (!ptr) {
252                         err = -ENOENT;
253                 } else {
254                         err = 0;
255                         if (flags & BPF_F_LOCK)
256                                 /* lock 'ptr' and copy everything but lock */
257                                 copy_map_value_locked(map, value, ptr, true);
258                         else
259                                 copy_map_value(map, value, ptr);
260                         /* mask lock, since value wasn't zero inited */
261                         check_and_init_map_lock(map, value);
262                 }
263                 rcu_read_unlock();
264         }
265
266         bpf_enable_instrumentation();
267         maybe_wait_bpf_programs(map);
268
269         return err;
270 }
271
272 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
273 {
274         /* We really just want to fail instead of triggering OOM killer
275          * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
276          * which is used for lower order allocation requests.
277          *
278          * It has been observed that higher order allocation requests done by
279          * vmalloc with __GFP_NORETRY being set might fail due to not trying
280          * to reclaim memory from the page cache, thus we set
281          * __GFP_RETRY_MAYFAIL to avoid such situations.
282          */
283
284         const gfp_t flags = __GFP_NOWARN | __GFP_ZERO;
285         void *area;
286
287         if (size >= SIZE_MAX)
288                 return NULL;
289
290         /* kmalloc()'ed memory can't be mmap()'ed */
291         if (!mmapable && size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
292                 area = kmalloc_node(size, GFP_USER | __GFP_NORETRY | flags,
293                                     numa_node);
294                 if (area != NULL)
295                         return area;
296         }
297         if (mmapable) {
298                 BUG_ON(!PAGE_ALIGNED(size));
299                 return vmalloc_user_node_flags(size, numa_node, GFP_KERNEL |
300                                                __GFP_RETRY_MAYFAIL | flags);
301         }
302         return __vmalloc_node_flags_caller(size, numa_node,
303                                            GFP_KERNEL | __GFP_RETRY_MAYFAIL |
304                                            flags, __builtin_return_address(0));
305 }
306
307 void *bpf_map_area_alloc(u64 size, int numa_node)
308 {
309         return __bpf_map_area_alloc(size, numa_node, false);
310 }
311
312 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
313 {
314         return __bpf_map_area_alloc(size, numa_node, true);
315 }
316
317 void bpf_map_area_free(void *area)
318 {
319         kvfree(area);
320 }
321
322 static u32 bpf_map_flags_retain_permanent(u32 flags)
323 {
324         /* Some map creation flags are not tied to the map object but
325          * rather to the map fd instead, so they have no meaning upon
326          * map object inspection since multiple file descriptors with
327          * different (access) properties can exist here. Thus, given
328          * this has zero meaning for the map itself, lets clear these
329          * from here.
330          */
331         return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
332 }
333
334 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
335 {
336         map->map_type = attr->map_type;
337         map->key_size = attr->key_size;
338         map->value_size = attr->value_size;
339         map->max_entries = attr->max_entries;
340         map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
341         map->numa_node = bpf_map_attr_numa_node(attr);
342 }
343
344 static int bpf_charge_memlock(struct user_struct *user, u32 pages)
345 {
346         unsigned long memlock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
347
348         if (atomic_long_add_return(pages, &user->locked_vm) > memlock_limit) {
349                 atomic_long_sub(pages, &user->locked_vm);
350                 return -EPERM;
351         }
352         return 0;
353 }
354
355 static void bpf_uncharge_memlock(struct user_struct *user, u32 pages)
356 {
357         if (user)
358                 atomic_long_sub(pages, &user->locked_vm);
359 }
360
361 int bpf_map_charge_init(struct bpf_map_memory *mem, u64 size)
362 {
363         u32 pages = round_up(size, PAGE_SIZE) >> PAGE_SHIFT;
364         struct user_struct *user;
365         int ret;
366
367         if (size >= U32_MAX - PAGE_SIZE)
368                 return -E2BIG;
369
370         user = get_current_user();
371         ret = bpf_charge_memlock(user, pages);
372         if (ret) {
373                 free_uid(user);
374                 return ret;
375         }
376
377         mem->pages = pages;
378         mem->user = user;
379
380         return 0;
381 }
382
383 void bpf_map_charge_finish(struct bpf_map_memory *mem)
384 {
385         bpf_uncharge_memlock(mem->user, mem->pages);
386         free_uid(mem->user);
387 }
388
389 void bpf_map_charge_move(struct bpf_map_memory *dst,
390                          struct bpf_map_memory *src)
391 {
392         *dst = *src;
393
394         /* Make sure src will not be used for the redundant uncharging. */
395         memset(src, 0, sizeof(struct bpf_map_memory));
396 }
397
398 int bpf_map_charge_memlock(struct bpf_map *map, u32 pages)
399 {
400         int ret;
401
402         ret = bpf_charge_memlock(map->memory.user, pages);
403         if (ret)
404                 return ret;
405         map->memory.pages += pages;
406         return ret;
407 }
408
409 void bpf_map_uncharge_memlock(struct bpf_map *map, u32 pages)
410 {
411         bpf_uncharge_memlock(map->memory.user, pages);
412         map->memory.pages -= pages;
413 }
414
415 static int bpf_map_alloc_id(struct bpf_map *map)
416 {
417         int id;
418
419         idr_preload(GFP_KERNEL);
420         spin_lock_bh(&map_idr_lock);
421         id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
422         if (id > 0)
423                 map->id = id;
424         spin_unlock_bh(&map_idr_lock);
425         idr_preload_end();
426
427         if (WARN_ON_ONCE(!id))
428                 return -ENOSPC;
429
430         return id > 0 ? 0 : id;
431 }
432
433 void bpf_map_free_id(struct bpf_map *map, bool do_idr_lock)
434 {
435         unsigned long flags;
436
437         /* Offloaded maps are removed from the IDR store when their device
438          * disappears - even if someone holds an fd to them they are unusable,
439          * the memory is gone, all ops will fail; they are simply waiting for
440          * refcnt to drop to be freed.
441          */
442         if (!map->id)
443                 return;
444
445         if (do_idr_lock)
446                 spin_lock_irqsave(&map_idr_lock, flags);
447         else
448                 __acquire(&map_idr_lock);
449
450         idr_remove(&map_idr, map->id);
451         map->id = 0;
452
453         if (do_idr_lock)
454                 spin_unlock_irqrestore(&map_idr_lock, flags);
455         else
456                 __release(&map_idr_lock);
457 }
458
459 /* called from workqueue */
460 static void bpf_map_free_deferred(struct work_struct *work)
461 {
462         struct bpf_map *map = container_of(work, struct bpf_map, work);
463         struct bpf_map_memory mem;
464
465         bpf_map_charge_move(&mem, &map->memory);
466         security_bpf_map_free(map);
467         /* implementation dependent freeing */
468         map->ops->map_free(map);
469         bpf_map_charge_finish(&mem);
470 }
471
472 static void bpf_map_put_uref(struct bpf_map *map)
473 {
474         if (atomic64_dec_and_test(&map->usercnt)) {
475                 if (map->ops->map_release_uref)
476                         map->ops->map_release_uref(map);
477         }
478 }
479
480 /* decrement map refcnt and schedule it for freeing via workqueue
481  * (unrelying map implementation ops->map_free() might sleep)
482  */
483 static void __bpf_map_put(struct bpf_map *map, bool do_idr_lock)
484 {
485         if (atomic64_dec_and_test(&map->refcnt)) {
486                 /* bpf_map_free_id() must be called first */
487                 bpf_map_free_id(map, do_idr_lock);
488                 btf_put(map->btf);
489                 INIT_WORK(&map->work, bpf_map_free_deferred);
490                 schedule_work(&map->work);
491         }
492 }
493
494 void bpf_map_put(struct bpf_map *map)
495 {
496         __bpf_map_put(map, true);
497 }
498 EXPORT_SYMBOL_GPL(bpf_map_put);
499
500 void bpf_map_put_with_uref(struct bpf_map *map)
501 {
502         bpf_map_put_uref(map);
503         bpf_map_put(map);
504 }
505
506 static int bpf_map_release(struct inode *inode, struct file *filp)
507 {
508         struct bpf_map *map = filp->private_data;
509
510         if (map->ops->map_release)
511                 map->ops->map_release(map, filp);
512
513         bpf_map_put_with_uref(map);
514         return 0;
515 }
516
517 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
518 {
519         fmode_t mode = f.file->f_mode;
520
521         /* Our file permissions may have been overridden by global
522          * map permissions facing syscall side.
523          */
524         if (READ_ONCE(map->frozen))
525                 mode &= ~FMODE_CAN_WRITE;
526         return mode;
527 }
528
529 #ifdef CONFIG_PROC_FS
530 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
531 {
532         const struct bpf_map *map = filp->private_data;
533         const struct bpf_array *array;
534         u32 type = 0, jited = 0;
535
536         if (map->map_type == BPF_MAP_TYPE_PROG_ARRAY) {
537                 array = container_of(map, struct bpf_array, map);
538                 type  = array->aux->type;
539                 jited = array->aux->jited;
540         }
541
542         seq_printf(m,
543                    "map_type:\t%u\n"
544                    "key_size:\t%u\n"
545                    "value_size:\t%u\n"
546                    "max_entries:\t%u\n"
547                    "map_flags:\t%#x\n"
548                    "memlock:\t%llu\n"
549                    "map_id:\t%u\n"
550                    "frozen:\t%u\n",
551                    map->map_type,
552                    map->key_size,
553                    map->value_size,
554                    map->max_entries,
555                    map->map_flags,
556                    map->memory.pages * 1ULL << PAGE_SHIFT,
557                    map->id,
558                    READ_ONCE(map->frozen));
559         if (type) {
560                 seq_printf(m, "owner_prog_type:\t%u\n", type);
561                 seq_printf(m, "owner_jited:\t%u\n", jited);
562         }
563 }
564 #endif
565
566 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
567                               loff_t *ppos)
568 {
569         /* We need this handler such that alloc_file() enables
570          * f_mode with FMODE_CAN_READ.
571          */
572         return -EINVAL;
573 }
574
575 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
576                                size_t siz, loff_t *ppos)
577 {
578         /* We need this handler such that alloc_file() enables
579          * f_mode with FMODE_CAN_WRITE.
580          */
581         return -EINVAL;
582 }
583
584 /* called for any extra memory-mapped regions (except initial) */
585 static void bpf_map_mmap_open(struct vm_area_struct *vma)
586 {
587         struct bpf_map *map = vma->vm_file->private_data;
588
589         if (vma->vm_flags & VM_MAYWRITE) {
590                 mutex_lock(&map->freeze_mutex);
591                 map->writecnt++;
592                 mutex_unlock(&map->freeze_mutex);
593         }
594 }
595
596 /* called for all unmapped memory region (including initial) */
597 static void bpf_map_mmap_close(struct vm_area_struct *vma)
598 {
599         struct bpf_map *map = vma->vm_file->private_data;
600
601         if (vma->vm_flags & VM_MAYWRITE) {
602                 mutex_lock(&map->freeze_mutex);
603                 map->writecnt--;
604                 mutex_unlock(&map->freeze_mutex);
605         }
606 }
607
608 static const struct vm_operations_struct bpf_map_default_vmops = {
609         .open           = bpf_map_mmap_open,
610         .close          = bpf_map_mmap_close,
611 };
612
613 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
614 {
615         struct bpf_map *map = filp->private_data;
616         int err;
617
618         if (!map->ops->map_mmap || map_value_has_spin_lock(map))
619                 return -ENOTSUPP;
620
621         if (!(vma->vm_flags & VM_SHARED))
622                 return -EINVAL;
623
624         mutex_lock(&map->freeze_mutex);
625
626         if ((vma->vm_flags & VM_WRITE) && map->frozen) {
627                 err = -EPERM;
628                 goto out;
629         }
630
631         /* set default open/close callbacks */
632         vma->vm_ops = &bpf_map_default_vmops;
633         vma->vm_private_data = map;
634         vma->vm_flags &= ~VM_MAYEXEC;
635         if (!(vma->vm_flags & VM_WRITE))
636                 /* disallow re-mapping with PROT_WRITE */
637                 vma->vm_flags &= ~VM_MAYWRITE;
638
639         err = map->ops->map_mmap(map, vma);
640         if (err)
641                 goto out;
642
643         if (vma->vm_flags & VM_MAYWRITE)
644                 map->writecnt++;
645 out:
646         mutex_unlock(&map->freeze_mutex);
647         return err;
648 }
649
650 const struct file_operations bpf_map_fops = {
651 #ifdef CONFIG_PROC_FS
652         .show_fdinfo    = bpf_map_show_fdinfo,
653 #endif
654         .release        = bpf_map_release,
655         .read           = bpf_dummy_read,
656         .write          = bpf_dummy_write,
657         .mmap           = bpf_map_mmap,
658 };
659
660 int bpf_map_new_fd(struct bpf_map *map, int flags)
661 {
662         int ret;
663
664         ret = security_bpf_map(map, OPEN_FMODE(flags));
665         if (ret < 0)
666                 return ret;
667
668         return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
669                                 flags | O_CLOEXEC);
670 }
671
672 int bpf_get_file_flag(int flags)
673 {
674         if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
675                 return -EINVAL;
676         if (flags & BPF_F_RDONLY)
677                 return O_RDONLY;
678         if (flags & BPF_F_WRONLY)
679                 return O_WRONLY;
680         return O_RDWR;
681 }
682
683 /* helper macro to check that unused fields 'union bpf_attr' are zero */
684 #define CHECK_ATTR(CMD) \
685         memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
686                    sizeof(attr->CMD##_LAST_FIELD), 0, \
687                    sizeof(*attr) - \
688                    offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
689                    sizeof(attr->CMD##_LAST_FIELD)) != NULL
690
691 /* dst and src must have at least "size" number of bytes.
692  * Return strlen on success and < 0 on error.
693  */
694 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size)
695 {
696         const char *end = src + size;
697         const char *orig_src = src;
698
699         memset(dst, 0, size);
700         /* Copy all isalnum(), '_' and '.' chars. */
701         while (src < end && *src) {
702                 if (!isalnum(*src) &&
703                     *src != '_' && *src != '.')
704                         return -EINVAL;
705                 *dst++ = *src++;
706         }
707
708         /* No '\0' found in "size" number of bytes */
709         if (src == end)
710                 return -EINVAL;
711
712         return src - orig_src;
713 }
714
715 int map_check_no_btf(const struct bpf_map *map,
716                      const struct btf *btf,
717                      const struct btf_type *key_type,
718                      const struct btf_type *value_type)
719 {
720         return -ENOTSUPP;
721 }
722
723 static int map_check_btf(struct bpf_map *map, const struct btf *btf,
724                          u32 btf_key_id, u32 btf_value_id)
725 {
726         const struct btf_type *key_type, *value_type;
727         u32 key_size, value_size;
728         int ret = 0;
729
730         /* Some maps allow key to be unspecified. */
731         if (btf_key_id) {
732                 key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
733                 if (!key_type || key_size != map->key_size)
734                         return -EINVAL;
735         } else {
736                 key_type = btf_type_by_id(btf, 0);
737                 if (!map->ops->map_check_btf)
738                         return -EINVAL;
739         }
740
741         value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
742         if (!value_type || value_size != map->value_size)
743                 return -EINVAL;
744
745         map->spin_lock_off = btf_find_spin_lock(btf, value_type);
746
747         if (map_value_has_spin_lock(map)) {
748                 if (map->map_flags & BPF_F_RDONLY_PROG)
749                         return -EACCES;
750                 if (map->map_type != BPF_MAP_TYPE_HASH &&
751                     map->map_type != BPF_MAP_TYPE_ARRAY &&
752                     map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
753                     map->map_type != BPF_MAP_TYPE_SK_STORAGE)
754                         return -ENOTSUPP;
755                 if (map->spin_lock_off + sizeof(struct bpf_spin_lock) >
756                     map->value_size) {
757                         WARN_ONCE(1,
758                                   "verifier bug spin_lock_off %d value_size %d\n",
759                                   map->spin_lock_off, map->value_size);
760                         return -EFAULT;
761                 }
762         }
763
764         if (map->ops->map_check_btf)
765                 ret = map->ops->map_check_btf(map, btf, key_type, value_type);
766
767         return ret;
768 }
769
770 #define BPF_MAP_CREATE_LAST_FIELD btf_vmlinux_value_type_id
771 /* called via syscall */
772 static int map_create(union bpf_attr *attr)
773 {
774         int numa_node = bpf_map_attr_numa_node(attr);
775         struct bpf_map_memory mem;
776         struct bpf_map *map;
777         int f_flags;
778         int err;
779
780         err = CHECK_ATTR(BPF_MAP_CREATE);
781         if (err)
782                 return -EINVAL;
783
784         if (attr->btf_vmlinux_value_type_id) {
785                 if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
786                     attr->btf_key_type_id || attr->btf_value_type_id)
787                         return -EINVAL;
788         } else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
789                 return -EINVAL;
790         }
791
792         f_flags = bpf_get_file_flag(attr->map_flags);
793         if (f_flags < 0)
794                 return f_flags;
795
796         if (numa_node != NUMA_NO_NODE &&
797             ((unsigned int)numa_node >= nr_node_ids ||
798              !node_online(numa_node)))
799                 return -EINVAL;
800
801         /* find map type and init map: hashtable vs rbtree vs bloom vs ... */
802         map = find_and_alloc_map(attr);
803         if (IS_ERR(map))
804                 return PTR_ERR(map);
805
806         err = bpf_obj_name_cpy(map->name, attr->map_name,
807                                sizeof(attr->map_name));
808         if (err < 0)
809                 goto free_map;
810
811         atomic64_set(&map->refcnt, 1);
812         atomic64_set(&map->usercnt, 1);
813         mutex_init(&map->freeze_mutex);
814
815         map->spin_lock_off = -EINVAL;
816         if (attr->btf_key_type_id || attr->btf_value_type_id ||
817             /* Even the map's value is a kernel's struct,
818              * the bpf_prog.o must have BTF to begin with
819              * to figure out the corresponding kernel's
820              * counter part.  Thus, attr->btf_fd has
821              * to be valid also.
822              */
823             attr->btf_vmlinux_value_type_id) {
824                 struct btf *btf;
825
826                 btf = btf_get_by_fd(attr->btf_fd);
827                 if (IS_ERR(btf)) {
828                         err = PTR_ERR(btf);
829                         goto free_map;
830                 }
831                 map->btf = btf;
832
833                 if (attr->btf_value_type_id) {
834                         err = map_check_btf(map, btf, attr->btf_key_type_id,
835                                             attr->btf_value_type_id);
836                         if (err)
837                                 goto free_map;
838                 }
839
840                 map->btf_key_type_id = attr->btf_key_type_id;
841                 map->btf_value_type_id = attr->btf_value_type_id;
842                 map->btf_vmlinux_value_type_id =
843                         attr->btf_vmlinux_value_type_id;
844         }
845
846         err = security_bpf_map_alloc(map);
847         if (err)
848                 goto free_map;
849
850         err = bpf_map_alloc_id(map);
851         if (err)
852                 goto free_map_sec;
853
854         err = bpf_map_new_fd(map, f_flags);
855         if (err < 0) {
856                 /* failed to allocate fd.
857                  * bpf_map_put_with_uref() is needed because the above
858                  * bpf_map_alloc_id() has published the map
859                  * to the userspace and the userspace may
860                  * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
861                  */
862                 bpf_map_put_with_uref(map);
863                 return err;
864         }
865
866         return err;
867
868 free_map_sec:
869         security_bpf_map_free(map);
870 free_map:
871         btf_put(map->btf);
872         bpf_map_charge_move(&mem, &map->memory);
873         map->ops->map_free(map);
874         bpf_map_charge_finish(&mem);
875         return err;
876 }
877
878 /* if error is returned, fd is released.
879  * On success caller should complete fd access with matching fdput()
880  */
881 struct bpf_map *__bpf_map_get(struct fd f)
882 {
883         if (!f.file)
884                 return ERR_PTR(-EBADF);
885         if (f.file->f_op != &bpf_map_fops) {
886                 fdput(f);
887                 return ERR_PTR(-EINVAL);
888         }
889
890         return f.file->private_data;
891 }
892
893 void bpf_map_inc(struct bpf_map *map)
894 {
895         atomic64_inc(&map->refcnt);
896 }
897 EXPORT_SYMBOL_GPL(bpf_map_inc);
898
899 void bpf_map_inc_with_uref(struct bpf_map *map)
900 {
901         atomic64_inc(&map->refcnt);
902         atomic64_inc(&map->usercnt);
903 }
904 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
905
906 struct bpf_map *bpf_map_get(u32 ufd)
907 {
908         struct fd f = fdget(ufd);
909         struct bpf_map *map;
910
911         map = __bpf_map_get(f);
912         if (IS_ERR(map))
913                 return map;
914
915         bpf_map_inc(map);
916         fdput(f);
917
918         return map;
919 }
920
921 struct bpf_map *bpf_map_get_with_uref(u32 ufd)
922 {
923         struct fd f = fdget(ufd);
924         struct bpf_map *map;
925
926         map = __bpf_map_get(f);
927         if (IS_ERR(map))
928                 return map;
929
930         bpf_map_inc_with_uref(map);
931         fdput(f);
932
933         return map;
934 }
935
936 /* map_idr_lock should have been held */
937 static struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
938 {
939         int refold;
940
941         refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
942         if (!refold)
943                 return ERR_PTR(-ENOENT);
944         if (uref)
945                 atomic64_inc(&map->usercnt);
946
947         return map;
948 }
949
950 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
951 {
952         spin_lock_bh(&map_idr_lock);
953         map = __bpf_map_inc_not_zero(map, false);
954         spin_unlock_bh(&map_idr_lock);
955
956         return map;
957 }
958 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
959
960 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
961 {
962         return -ENOTSUPP;
963 }
964
965 static void *__bpf_copy_key(void __user *ukey, u64 key_size)
966 {
967         if (key_size)
968                 return memdup_user(ukey, key_size);
969
970         if (ukey)
971                 return ERR_PTR(-EINVAL);
972
973         return NULL;
974 }
975
976 /* last field in 'union bpf_attr' used by this command */
977 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
978
979 static int map_lookup_elem(union bpf_attr *attr)
980 {
981         void __user *ukey = u64_to_user_ptr(attr->key);
982         void __user *uvalue = u64_to_user_ptr(attr->value);
983         int ufd = attr->map_fd;
984         struct bpf_map *map;
985         void *key, *value;
986         u32 value_size;
987         struct fd f;
988         int err;
989
990         if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
991                 return -EINVAL;
992
993         if (attr->flags & ~BPF_F_LOCK)
994                 return -EINVAL;
995
996         f = fdget(ufd);
997         map = __bpf_map_get(f);
998         if (IS_ERR(map))
999                 return PTR_ERR(map);
1000         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1001                 err = -EPERM;
1002                 goto err_put;
1003         }
1004
1005         if ((attr->flags & BPF_F_LOCK) &&
1006             !map_value_has_spin_lock(map)) {
1007                 err = -EINVAL;
1008                 goto err_put;
1009         }
1010
1011         key = __bpf_copy_key(ukey, map->key_size);
1012         if (IS_ERR(key)) {
1013                 err = PTR_ERR(key);
1014                 goto err_put;
1015         }
1016
1017         value_size = bpf_map_value_size(map);
1018
1019         err = -ENOMEM;
1020         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1021         if (!value)
1022                 goto free_key;
1023
1024         err = bpf_map_copy_value(map, key, value, attr->flags);
1025         if (err)
1026                 goto free_value;
1027
1028         err = -EFAULT;
1029         if (copy_to_user(uvalue, value, value_size) != 0)
1030                 goto free_value;
1031
1032         err = 0;
1033
1034 free_value:
1035         kfree(value);
1036 free_key:
1037         kfree(key);
1038 err_put:
1039         fdput(f);
1040         return err;
1041 }
1042
1043
1044 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
1045
1046 static int map_update_elem(union bpf_attr *attr)
1047 {
1048         void __user *ukey = u64_to_user_ptr(attr->key);
1049         void __user *uvalue = u64_to_user_ptr(attr->value);
1050         int ufd = attr->map_fd;
1051         struct bpf_map *map;
1052         void *key, *value;
1053         u32 value_size;
1054         struct fd f;
1055         int err;
1056
1057         if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1058                 return -EINVAL;
1059
1060         f = fdget(ufd);
1061         map = __bpf_map_get(f);
1062         if (IS_ERR(map))
1063                 return PTR_ERR(map);
1064         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1065                 err = -EPERM;
1066                 goto err_put;
1067         }
1068
1069         if ((attr->flags & BPF_F_LOCK) &&
1070             !map_value_has_spin_lock(map)) {
1071                 err = -EINVAL;
1072                 goto err_put;
1073         }
1074
1075         key = __bpf_copy_key(ukey, map->key_size);
1076         if (IS_ERR(key)) {
1077                 err = PTR_ERR(key);
1078                 goto err_put;
1079         }
1080
1081         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
1082             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
1083             map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
1084             map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
1085                 value_size = round_up(map->value_size, 8) * num_possible_cpus();
1086         else
1087                 value_size = map->value_size;
1088
1089         err = -ENOMEM;
1090         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1091         if (!value)
1092                 goto free_key;
1093
1094         err = -EFAULT;
1095         if (copy_from_user(value, uvalue, value_size) != 0)
1096                 goto free_value;
1097
1098         err = bpf_map_update_value(map, f, key, value, attr->flags);
1099
1100 free_value:
1101         kfree(value);
1102 free_key:
1103         kfree(key);
1104 err_put:
1105         fdput(f);
1106         return err;
1107 }
1108
1109 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1110
1111 static int map_delete_elem(union bpf_attr *attr)
1112 {
1113         void __user *ukey = u64_to_user_ptr(attr->key);
1114         int ufd = attr->map_fd;
1115         struct bpf_map *map;
1116         struct fd f;
1117         void *key;
1118         int err;
1119
1120         if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1121                 return -EINVAL;
1122
1123         f = fdget(ufd);
1124         map = __bpf_map_get(f);
1125         if (IS_ERR(map))
1126                 return PTR_ERR(map);
1127         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1128                 err = -EPERM;
1129                 goto err_put;
1130         }
1131
1132         key = __bpf_copy_key(ukey, map->key_size);
1133         if (IS_ERR(key)) {
1134                 err = PTR_ERR(key);
1135                 goto err_put;
1136         }
1137
1138         if (bpf_map_is_dev_bound(map)) {
1139                 err = bpf_map_offload_delete_elem(map, key);
1140                 goto out;
1141         } else if (IS_FD_PROG_ARRAY(map) ||
1142                    map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1143                 /* These maps require sleepable context */
1144                 err = map->ops->map_delete_elem(map, key);
1145                 goto out;
1146         }
1147
1148         bpf_disable_instrumentation();
1149         rcu_read_lock();
1150         err = map->ops->map_delete_elem(map, key);
1151         rcu_read_unlock();
1152         bpf_enable_instrumentation();
1153         maybe_wait_bpf_programs(map);
1154 out:
1155         kfree(key);
1156 err_put:
1157         fdput(f);
1158         return err;
1159 }
1160
1161 /* last field in 'union bpf_attr' used by this command */
1162 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1163
1164 static int map_get_next_key(union bpf_attr *attr)
1165 {
1166         void __user *ukey = u64_to_user_ptr(attr->key);
1167         void __user *unext_key = u64_to_user_ptr(attr->next_key);
1168         int ufd = attr->map_fd;
1169         struct bpf_map *map;
1170         void *key, *next_key;
1171         struct fd f;
1172         int err;
1173
1174         if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1175                 return -EINVAL;
1176
1177         f = fdget(ufd);
1178         map = __bpf_map_get(f);
1179         if (IS_ERR(map))
1180                 return PTR_ERR(map);
1181         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1182                 err = -EPERM;
1183                 goto err_put;
1184         }
1185
1186         if (ukey) {
1187                 key = __bpf_copy_key(ukey, map->key_size);
1188                 if (IS_ERR(key)) {
1189                         err = PTR_ERR(key);
1190                         goto err_put;
1191                 }
1192         } else {
1193                 key = NULL;
1194         }
1195
1196         err = -ENOMEM;
1197         next_key = kmalloc(map->key_size, GFP_USER);
1198         if (!next_key)
1199                 goto free_key;
1200
1201         if (bpf_map_is_dev_bound(map)) {
1202                 err = bpf_map_offload_get_next_key(map, key, next_key);
1203                 goto out;
1204         }
1205
1206         rcu_read_lock();
1207         err = map->ops->map_get_next_key(map, key, next_key);
1208         rcu_read_unlock();
1209 out:
1210         if (err)
1211                 goto free_next_key;
1212
1213         err = -EFAULT;
1214         if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1215                 goto free_next_key;
1216
1217         err = 0;
1218
1219 free_next_key:
1220         kfree(next_key);
1221 free_key:
1222         kfree(key);
1223 err_put:
1224         fdput(f);
1225         return err;
1226 }
1227
1228 int generic_map_delete_batch(struct bpf_map *map,
1229                              const union bpf_attr *attr,
1230                              union bpf_attr __user *uattr)
1231 {
1232         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1233         u32 cp, max_count;
1234         int err = 0;
1235         void *key;
1236
1237         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1238                 return -EINVAL;
1239
1240         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1241             !map_value_has_spin_lock(map)) {
1242                 return -EINVAL;
1243         }
1244
1245         max_count = attr->batch.count;
1246         if (!max_count)
1247                 return 0;
1248
1249         key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1250         if (!key)
1251                 return -ENOMEM;
1252
1253         for (cp = 0; cp < max_count; cp++) {
1254                 err = -EFAULT;
1255                 if (copy_from_user(key, keys + cp * map->key_size,
1256                                    map->key_size))
1257                         break;
1258
1259                 if (bpf_map_is_dev_bound(map)) {
1260                         err = bpf_map_offload_delete_elem(map, key);
1261                         break;
1262                 }
1263
1264                 bpf_disable_instrumentation();
1265                 rcu_read_lock();
1266                 err = map->ops->map_delete_elem(map, key);
1267                 rcu_read_unlock();
1268                 bpf_enable_instrumentation();
1269                 maybe_wait_bpf_programs(map);
1270                 if (err)
1271                         break;
1272         }
1273         if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1274                 err = -EFAULT;
1275
1276         kfree(key);
1277         return err;
1278 }
1279
1280 int generic_map_update_batch(struct bpf_map *map,
1281                              const union bpf_attr *attr,
1282                              union bpf_attr __user *uattr)
1283 {
1284         void __user *values = u64_to_user_ptr(attr->batch.values);
1285         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1286         u32 value_size, cp, max_count;
1287         int ufd = attr->map_fd;
1288         void *key, *value;
1289         struct fd f;
1290         int err = 0;
1291
1292         f = fdget(ufd);
1293         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1294                 return -EINVAL;
1295
1296         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1297             !map_value_has_spin_lock(map)) {
1298                 return -EINVAL;
1299         }
1300
1301         value_size = bpf_map_value_size(map);
1302
1303         max_count = attr->batch.count;
1304         if (!max_count)
1305                 return 0;
1306
1307         key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1308         if (!key)
1309                 return -ENOMEM;
1310
1311         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1312         if (!value) {
1313                 kfree(key);
1314                 return -ENOMEM;
1315         }
1316
1317         for (cp = 0; cp < max_count; cp++) {
1318                 err = -EFAULT;
1319                 if (copy_from_user(key, keys + cp * map->key_size,
1320                     map->key_size) ||
1321                     copy_from_user(value, values + cp * value_size, value_size))
1322                         break;
1323
1324                 err = bpf_map_update_value(map, f, key, value,
1325                                            attr->batch.elem_flags);
1326
1327                 if (err)
1328                         break;
1329         }
1330
1331         if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1332                 err = -EFAULT;
1333
1334         kfree(value);
1335         kfree(key);
1336         return err;
1337 }
1338
1339 #define MAP_LOOKUP_RETRIES 3
1340
1341 int generic_map_lookup_batch(struct bpf_map *map,
1342                                     const union bpf_attr *attr,
1343                                     union bpf_attr __user *uattr)
1344 {
1345         void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1346         void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1347         void __user *values = u64_to_user_ptr(attr->batch.values);
1348         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1349         void *buf, *buf_prevkey, *prev_key, *key, *value;
1350         int err, retry = MAP_LOOKUP_RETRIES;
1351         u32 value_size, cp, max_count;
1352
1353         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1354                 return -EINVAL;
1355
1356         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1357             !map_value_has_spin_lock(map))
1358                 return -EINVAL;
1359
1360         value_size = bpf_map_value_size(map);
1361
1362         max_count = attr->batch.count;
1363         if (!max_count)
1364                 return 0;
1365
1366         if (put_user(0, &uattr->batch.count))
1367                 return -EFAULT;
1368
1369         buf_prevkey = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1370         if (!buf_prevkey)
1371                 return -ENOMEM;
1372
1373         buf = kmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1374         if (!buf) {
1375                 kvfree(buf_prevkey);
1376                 return -ENOMEM;
1377         }
1378
1379         err = -EFAULT;
1380         prev_key = NULL;
1381         if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1382                 goto free_buf;
1383         key = buf;
1384         value = key + map->key_size;
1385         if (ubatch)
1386                 prev_key = buf_prevkey;
1387
1388         for (cp = 0; cp < max_count;) {
1389                 rcu_read_lock();
1390                 err = map->ops->map_get_next_key(map, prev_key, key);
1391                 rcu_read_unlock();
1392                 if (err)
1393                         break;
1394                 err = bpf_map_copy_value(map, key, value,
1395                                          attr->batch.elem_flags);
1396
1397                 if (err == -ENOENT) {
1398                         if (retry) {
1399                                 retry--;
1400                                 continue;
1401                         }
1402                         err = -EINTR;
1403                         break;
1404                 }
1405
1406                 if (err)
1407                         goto free_buf;
1408
1409                 if (copy_to_user(keys + cp * map->key_size, key,
1410                                  map->key_size)) {
1411                         err = -EFAULT;
1412                         goto free_buf;
1413                 }
1414                 if (copy_to_user(values + cp * value_size, value, value_size)) {
1415                         err = -EFAULT;
1416                         goto free_buf;
1417                 }
1418
1419                 if (!prev_key)
1420                         prev_key = buf_prevkey;
1421
1422                 swap(prev_key, key);
1423                 retry = MAP_LOOKUP_RETRIES;
1424                 cp++;
1425         }
1426
1427         if (err == -EFAULT)
1428                 goto free_buf;
1429
1430         if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1431                     (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1432                 err = -EFAULT;
1433
1434 free_buf:
1435         kfree(buf_prevkey);
1436         kfree(buf);
1437         return err;
1438 }
1439
1440 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD value
1441
1442 static int map_lookup_and_delete_elem(union bpf_attr *attr)
1443 {
1444         void __user *ukey = u64_to_user_ptr(attr->key);
1445         void __user *uvalue = u64_to_user_ptr(attr->value);
1446         int ufd = attr->map_fd;
1447         struct bpf_map *map;
1448         void *key, *value;
1449         u32 value_size;
1450         struct fd f;
1451         int err;
1452
1453         if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1454                 return -EINVAL;
1455
1456         f = fdget(ufd);
1457         map = __bpf_map_get(f);
1458         if (IS_ERR(map))
1459                 return PTR_ERR(map);
1460         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1461                 err = -EPERM;
1462                 goto err_put;
1463         }
1464
1465         key = __bpf_copy_key(ukey, map->key_size);
1466         if (IS_ERR(key)) {
1467                 err = PTR_ERR(key);
1468                 goto err_put;
1469         }
1470
1471         value_size = map->value_size;
1472
1473         err = -ENOMEM;
1474         value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1475         if (!value)
1476                 goto free_key;
1477
1478         if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1479             map->map_type == BPF_MAP_TYPE_STACK) {
1480                 err = map->ops->map_pop_elem(map, value);
1481         } else {
1482                 err = -ENOTSUPP;
1483         }
1484
1485         if (err)
1486                 goto free_value;
1487
1488         if (copy_to_user(uvalue, value, value_size) != 0)
1489                 goto free_value;
1490
1491         err = 0;
1492
1493 free_value:
1494         kfree(value);
1495 free_key:
1496         kfree(key);
1497 err_put:
1498         fdput(f);
1499         return err;
1500 }
1501
1502 #define BPF_MAP_FREEZE_LAST_FIELD map_fd
1503
1504 static int map_freeze(const union bpf_attr *attr)
1505 {
1506         int err = 0, ufd = attr->map_fd;
1507         struct bpf_map *map;
1508         struct fd f;
1509
1510         if (CHECK_ATTR(BPF_MAP_FREEZE))
1511                 return -EINVAL;
1512
1513         f = fdget(ufd);
1514         map = __bpf_map_get(f);
1515         if (IS_ERR(map))
1516                 return PTR_ERR(map);
1517
1518         if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1519                 fdput(f);
1520                 return -ENOTSUPP;
1521         }
1522
1523         mutex_lock(&map->freeze_mutex);
1524
1525         if (map->writecnt) {
1526                 err = -EBUSY;
1527                 goto err_put;
1528         }
1529         if (READ_ONCE(map->frozen)) {
1530                 err = -EBUSY;
1531                 goto err_put;
1532         }
1533         if (!capable(CAP_SYS_ADMIN)) {
1534                 err = -EPERM;
1535                 goto err_put;
1536         }
1537
1538         WRITE_ONCE(map->frozen, true);
1539 err_put:
1540         mutex_unlock(&map->freeze_mutex);
1541         fdput(f);
1542         return err;
1543 }
1544
1545 static const struct bpf_prog_ops * const bpf_prog_types[] = {
1546 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
1547         [_id] = & _name ## _prog_ops,
1548 #define BPF_MAP_TYPE(_id, _ops)
1549 #include <linux/bpf_types.h>
1550 #undef BPF_PROG_TYPE
1551 #undef BPF_MAP_TYPE
1552 };
1553
1554 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
1555 {
1556         const struct bpf_prog_ops *ops;
1557
1558         if (type >= ARRAY_SIZE(bpf_prog_types))
1559                 return -EINVAL;
1560         type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
1561         ops = bpf_prog_types[type];
1562         if (!ops)
1563                 return -EINVAL;
1564
1565         if (!bpf_prog_is_dev_bound(prog->aux))
1566                 prog->aux->ops = ops;
1567         else
1568                 prog->aux->ops = &bpf_offload_prog_ops;
1569         prog->type = type;
1570         return 0;
1571 }
1572
1573 enum bpf_audit {
1574         BPF_AUDIT_LOAD,
1575         BPF_AUDIT_UNLOAD,
1576         BPF_AUDIT_MAX,
1577 };
1578
1579 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
1580         [BPF_AUDIT_LOAD]   = "LOAD",
1581         [BPF_AUDIT_UNLOAD] = "UNLOAD",
1582 };
1583
1584 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
1585 {
1586         struct audit_context *ctx = NULL;
1587         struct audit_buffer *ab;
1588
1589         if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
1590                 return;
1591         if (audit_enabled == AUDIT_OFF)
1592                 return;
1593         if (op == BPF_AUDIT_LOAD)
1594                 ctx = audit_context();
1595         ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
1596         if (unlikely(!ab))
1597                 return;
1598         audit_log_format(ab, "prog-id=%u op=%s",
1599                          prog->aux->id, bpf_audit_str[op]);
1600         audit_log_end(ab);
1601 }
1602
1603 int __bpf_prog_charge(struct user_struct *user, u32 pages)
1604 {
1605         unsigned long memlock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1606         unsigned long user_bufs;
1607
1608         if (user) {
1609                 user_bufs = atomic_long_add_return(pages, &user->locked_vm);
1610                 if (user_bufs > memlock_limit) {
1611                         atomic_long_sub(pages, &user->locked_vm);
1612                         return -EPERM;
1613                 }
1614         }
1615
1616         return 0;
1617 }
1618
1619 void __bpf_prog_uncharge(struct user_struct *user, u32 pages)
1620 {
1621         if (user)
1622                 atomic_long_sub(pages, &user->locked_vm);
1623 }
1624
1625 static int bpf_prog_charge_memlock(struct bpf_prog *prog)
1626 {
1627         struct user_struct *user = get_current_user();
1628         int ret;
1629
1630         ret = __bpf_prog_charge(user, prog->pages);
1631         if (ret) {
1632                 free_uid(user);
1633                 return ret;
1634         }
1635
1636         prog->aux->user = user;
1637         return 0;
1638 }
1639
1640 static void bpf_prog_uncharge_memlock(struct bpf_prog *prog)
1641 {
1642         struct user_struct *user = prog->aux->user;
1643
1644         __bpf_prog_uncharge(user, prog->pages);
1645         free_uid(user);
1646 }
1647
1648 static int bpf_prog_alloc_id(struct bpf_prog *prog)
1649 {
1650         int id;
1651
1652         idr_preload(GFP_KERNEL);
1653         spin_lock_bh(&prog_idr_lock);
1654         id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
1655         if (id > 0)
1656                 prog->aux->id = id;
1657         spin_unlock_bh(&prog_idr_lock);
1658         idr_preload_end();
1659
1660         /* id is in [1, INT_MAX) */
1661         if (WARN_ON_ONCE(!id))
1662                 return -ENOSPC;
1663
1664         return id > 0 ? 0 : id;
1665 }
1666
1667 void bpf_prog_free_id(struct bpf_prog *prog, bool do_idr_lock)
1668 {
1669         /* cBPF to eBPF migrations are currently not in the idr store.
1670          * Offloaded programs are removed from the store when their device
1671          * disappears - even if someone grabs an fd to them they are unusable,
1672          * simply waiting for refcnt to drop to be freed.
1673          */
1674         if (!prog->aux->id)
1675                 return;
1676
1677         if (do_idr_lock)
1678                 spin_lock_bh(&prog_idr_lock);
1679         else
1680                 __acquire(&prog_idr_lock);
1681
1682         idr_remove(&prog_idr, prog->aux->id);
1683         prog->aux->id = 0;
1684
1685         if (do_idr_lock)
1686                 spin_unlock_bh(&prog_idr_lock);
1687         else
1688                 __release(&prog_idr_lock);
1689 }
1690
1691 static void __bpf_prog_put_rcu(struct rcu_head *rcu)
1692 {
1693         struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
1694
1695         kvfree(aux->func_info);
1696         kfree(aux->func_info_aux);
1697         bpf_prog_uncharge_memlock(aux->prog);
1698         security_bpf_prog_free(aux);
1699         bpf_prog_free(aux->prog);
1700 }
1701
1702 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
1703 {
1704         bpf_prog_kallsyms_del_all(prog);
1705         btf_put(prog->aux->btf);
1706         bpf_prog_free_linfo(prog);
1707
1708         if (deferred)
1709                 call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
1710         else
1711                 __bpf_prog_put_rcu(&prog->aux->rcu);
1712 }
1713
1714 static void __bpf_prog_put(struct bpf_prog *prog, bool do_idr_lock)
1715 {
1716         if (atomic64_dec_and_test(&prog->aux->refcnt)) {
1717                 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
1718                 bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
1719                 /* bpf_prog_free_id() must be called first */
1720                 bpf_prog_free_id(prog, do_idr_lock);
1721                 __bpf_prog_put_noref(prog, true);
1722         }
1723 }
1724
1725 void bpf_prog_put(struct bpf_prog *prog)
1726 {
1727         __bpf_prog_put(prog, true);
1728 }
1729 EXPORT_SYMBOL_GPL(bpf_prog_put);
1730
1731 static int bpf_prog_release(struct inode *inode, struct file *filp)
1732 {
1733         struct bpf_prog *prog = filp->private_data;
1734
1735         bpf_prog_put(prog);
1736         return 0;
1737 }
1738
1739 static void bpf_prog_get_stats(const struct bpf_prog *prog,
1740                                struct bpf_prog_stats *stats)
1741 {
1742         u64 nsecs = 0, cnt = 0;
1743         int cpu;
1744
1745         for_each_possible_cpu(cpu) {
1746                 const struct bpf_prog_stats *st;
1747                 unsigned int start;
1748                 u64 tnsecs, tcnt;
1749
1750                 st = per_cpu_ptr(prog->aux->stats, cpu);
1751                 do {
1752                         start = u64_stats_fetch_begin_irq(&st->syncp);
1753                         tnsecs = st->nsecs;
1754                         tcnt = st->cnt;
1755                 } while (u64_stats_fetch_retry_irq(&st->syncp, start));
1756                 nsecs += tnsecs;
1757                 cnt += tcnt;
1758         }
1759         stats->nsecs = nsecs;
1760         stats->cnt = cnt;
1761 }
1762
1763 #ifdef CONFIG_PROC_FS
1764 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
1765 {
1766         const struct bpf_prog *prog = filp->private_data;
1767         char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
1768         struct bpf_prog_stats stats;
1769
1770         bpf_prog_get_stats(prog, &stats);
1771         bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
1772         seq_printf(m,
1773                    "prog_type:\t%u\n"
1774                    "prog_jited:\t%u\n"
1775                    "prog_tag:\t%s\n"
1776                    "memlock:\t%llu\n"
1777                    "prog_id:\t%u\n"
1778                    "run_time_ns:\t%llu\n"
1779                    "run_cnt:\t%llu\n",
1780                    prog->type,
1781                    prog->jited,
1782                    prog_tag,
1783                    prog->pages * 1ULL << PAGE_SHIFT,
1784                    prog->aux->id,
1785                    stats.nsecs,
1786                    stats.cnt);
1787 }
1788 #endif
1789
1790 const struct file_operations bpf_prog_fops = {
1791 #ifdef CONFIG_PROC_FS
1792         .show_fdinfo    = bpf_prog_show_fdinfo,
1793 #endif
1794         .release        = bpf_prog_release,
1795         .read           = bpf_dummy_read,
1796         .write          = bpf_dummy_write,
1797 };
1798
1799 int bpf_prog_new_fd(struct bpf_prog *prog)
1800 {
1801         int ret;
1802
1803         ret = security_bpf_prog(prog);
1804         if (ret < 0)
1805                 return ret;
1806
1807         return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
1808                                 O_RDWR | O_CLOEXEC);
1809 }
1810
1811 static struct bpf_prog *____bpf_prog_get(struct fd f)
1812 {
1813         if (!f.file)
1814                 return ERR_PTR(-EBADF);
1815         if (f.file->f_op != &bpf_prog_fops) {
1816                 fdput(f);
1817                 return ERR_PTR(-EINVAL);
1818         }
1819
1820         return f.file->private_data;
1821 }
1822
1823 void bpf_prog_add(struct bpf_prog *prog, int i)
1824 {
1825         atomic64_add(i, &prog->aux->refcnt);
1826 }
1827 EXPORT_SYMBOL_GPL(bpf_prog_add);
1828
1829 void bpf_prog_sub(struct bpf_prog *prog, int i)
1830 {
1831         /* Only to be used for undoing previous bpf_prog_add() in some
1832          * error path. We still know that another entity in our call
1833          * path holds a reference to the program, thus atomic_sub() can
1834          * be safely used in such cases!
1835          */
1836         WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
1837 }
1838 EXPORT_SYMBOL_GPL(bpf_prog_sub);
1839
1840 void bpf_prog_inc(struct bpf_prog *prog)
1841 {
1842         atomic64_inc(&prog->aux->refcnt);
1843 }
1844 EXPORT_SYMBOL_GPL(bpf_prog_inc);
1845
1846 /* prog_idr_lock should have been held */
1847 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
1848 {
1849         int refold;
1850
1851         refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
1852
1853         if (!refold)
1854                 return ERR_PTR(-ENOENT);
1855
1856         return prog;
1857 }
1858 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
1859
1860 bool bpf_prog_get_ok(struct bpf_prog *prog,
1861                             enum bpf_prog_type *attach_type, bool attach_drv)
1862 {
1863         /* not an attachment, just a refcount inc, always allow */
1864         if (!attach_type)
1865                 return true;
1866
1867         if (prog->type != *attach_type)
1868                 return false;
1869         if (bpf_prog_is_dev_bound(prog->aux) && !attach_drv)
1870                 return false;
1871
1872         return true;
1873 }
1874
1875 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
1876                                        bool attach_drv)
1877 {
1878         struct fd f = fdget(ufd);
1879         struct bpf_prog *prog;
1880
1881         prog = ____bpf_prog_get(f);
1882         if (IS_ERR(prog))
1883                 return prog;
1884         if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
1885                 prog = ERR_PTR(-EINVAL);
1886                 goto out;
1887         }
1888
1889         bpf_prog_inc(prog);
1890 out:
1891         fdput(f);
1892         return prog;
1893 }
1894
1895 struct bpf_prog *bpf_prog_get(u32 ufd)
1896 {
1897         return __bpf_prog_get(ufd, NULL, false);
1898 }
1899
1900 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
1901                                        bool attach_drv)
1902 {
1903         return __bpf_prog_get(ufd, &type, attach_drv);
1904 }
1905 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
1906
1907 /* Initially all BPF programs could be loaded w/o specifying
1908  * expected_attach_type. Later for some of them specifying expected_attach_type
1909  * at load time became required so that program could be validated properly.
1910  * Programs of types that are allowed to be loaded both w/ and w/o (for
1911  * backward compatibility) expected_attach_type, should have the default attach
1912  * type assigned to expected_attach_type for the latter case, so that it can be
1913  * validated later at attach time.
1914  *
1915  * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
1916  * prog type requires it but has some attach types that have to be backward
1917  * compatible.
1918  */
1919 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
1920 {
1921         switch (attr->prog_type) {
1922         case BPF_PROG_TYPE_CGROUP_SOCK:
1923                 /* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
1924                  * exist so checking for non-zero is the way to go here.
1925                  */
1926                 if (!attr->expected_attach_type)
1927                         attr->expected_attach_type =
1928                                 BPF_CGROUP_INET_SOCK_CREATE;
1929                 break;
1930         }
1931 }
1932
1933 static int
1934 bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
1935                            enum bpf_attach_type expected_attach_type,
1936                            u32 btf_id, u32 prog_fd)
1937 {
1938         if (btf_id) {
1939                 if (btf_id > BTF_MAX_TYPE)
1940                         return -EINVAL;
1941
1942                 switch (prog_type) {
1943                 case BPF_PROG_TYPE_TRACING:
1944                 case BPF_PROG_TYPE_LSM:
1945                 case BPF_PROG_TYPE_STRUCT_OPS:
1946                 case BPF_PROG_TYPE_EXT:
1947                         break;
1948                 default:
1949                         return -EINVAL;
1950                 }
1951         }
1952
1953         if (prog_fd && prog_type != BPF_PROG_TYPE_TRACING &&
1954             prog_type != BPF_PROG_TYPE_EXT)
1955                 return -EINVAL;
1956
1957         switch (prog_type) {
1958         case BPF_PROG_TYPE_CGROUP_SOCK:
1959                 switch (expected_attach_type) {
1960                 case BPF_CGROUP_INET_SOCK_CREATE:
1961                 case BPF_CGROUP_INET4_POST_BIND:
1962                 case BPF_CGROUP_INET6_POST_BIND:
1963                         return 0;
1964                 default:
1965                         return -EINVAL;
1966                 }
1967         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
1968                 switch (expected_attach_type) {
1969                 case BPF_CGROUP_INET4_BIND:
1970                 case BPF_CGROUP_INET6_BIND:
1971                 case BPF_CGROUP_INET4_CONNECT:
1972                 case BPF_CGROUP_INET6_CONNECT:
1973                 case BPF_CGROUP_UDP4_SENDMSG:
1974                 case BPF_CGROUP_UDP6_SENDMSG:
1975                 case BPF_CGROUP_UDP4_RECVMSG:
1976                 case BPF_CGROUP_UDP6_RECVMSG:
1977                         return 0;
1978                 default:
1979                         return -EINVAL;
1980                 }
1981         case BPF_PROG_TYPE_CGROUP_SKB:
1982                 switch (expected_attach_type) {
1983                 case BPF_CGROUP_INET_INGRESS:
1984                 case BPF_CGROUP_INET_EGRESS:
1985                         return 0;
1986                 default:
1987                         return -EINVAL;
1988                 }
1989         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
1990                 switch (expected_attach_type) {
1991                 case BPF_CGROUP_SETSOCKOPT:
1992                 case BPF_CGROUP_GETSOCKOPT:
1993                         return 0;
1994                 default:
1995                         return -EINVAL;
1996                 }
1997         case BPF_PROG_TYPE_EXT:
1998                 if (expected_attach_type)
1999                         return -EINVAL;
2000                 /* fallthrough */
2001         default:
2002                 return 0;
2003         }
2004 }
2005
2006 /* last field in 'union bpf_attr' used by this command */
2007 #define BPF_PROG_LOAD_LAST_FIELD attach_prog_fd
2008
2009 static int bpf_prog_load(union bpf_attr *attr, union bpf_attr __user *uattr)
2010 {
2011         enum bpf_prog_type type = attr->prog_type;
2012         struct bpf_prog *prog;
2013         int err;
2014         char license[128];
2015         bool is_gpl;
2016
2017         if (CHECK_ATTR(BPF_PROG_LOAD))
2018                 return -EINVAL;
2019
2020         if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2021                                  BPF_F_ANY_ALIGNMENT |
2022                                  BPF_F_TEST_STATE_FREQ |
2023                                  BPF_F_TEST_RND_HI32))
2024                 return -EINVAL;
2025
2026         if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2027             (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2028             !capable(CAP_SYS_ADMIN))
2029                 return -EPERM;
2030
2031         /* copy eBPF program license from user space */
2032         if (strncpy_from_user(license, u64_to_user_ptr(attr->license),
2033                               sizeof(license) - 1) < 0)
2034                 return -EFAULT;
2035         license[sizeof(license) - 1] = 0;
2036
2037         /* eBPF programs must be GPL compatible to use GPL-ed functions */
2038         is_gpl = license_is_gpl_compatible(license);
2039
2040         if (attr->insn_cnt == 0 ||
2041             attr->insn_cnt > (capable(CAP_SYS_ADMIN) ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
2042                 return -E2BIG;
2043         if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2044             type != BPF_PROG_TYPE_CGROUP_SKB &&
2045             !capable(CAP_SYS_ADMIN))
2046                 return -EPERM;
2047
2048         bpf_prog_load_fixup_attach_type(attr);
2049         if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
2050                                        attr->attach_btf_id,
2051                                        attr->attach_prog_fd))
2052                 return -EINVAL;
2053
2054         /* plain bpf_prog allocation */
2055         prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2056         if (!prog)
2057                 return -ENOMEM;
2058
2059         prog->expected_attach_type = attr->expected_attach_type;
2060         prog->aux->attach_btf_id = attr->attach_btf_id;
2061         if (attr->attach_prog_fd) {
2062                 struct bpf_prog *tgt_prog;
2063
2064                 tgt_prog = bpf_prog_get(attr->attach_prog_fd);
2065                 if (IS_ERR(tgt_prog)) {
2066                         err = PTR_ERR(tgt_prog);
2067                         goto free_prog_nouncharge;
2068                 }
2069                 prog->aux->linked_prog = tgt_prog;
2070         }
2071
2072         prog->aux->offload_requested = !!attr->prog_ifindex;
2073
2074         err = security_bpf_prog_alloc(prog->aux);
2075         if (err)
2076                 goto free_prog_nouncharge;
2077
2078         err = bpf_prog_charge_memlock(prog);
2079         if (err)
2080                 goto free_prog_sec;
2081
2082         prog->len = attr->insn_cnt;
2083
2084         err = -EFAULT;
2085         if (copy_from_user(prog->insns, u64_to_user_ptr(attr->insns),
2086                            bpf_prog_insn_size(prog)) != 0)
2087                 goto free_prog;
2088
2089         prog->orig_prog = NULL;
2090         prog->jited = 0;
2091
2092         atomic64_set(&prog->aux->refcnt, 1);
2093         prog->gpl_compatible = is_gpl ? 1 : 0;
2094
2095         if (bpf_prog_is_dev_bound(prog->aux)) {
2096                 err = bpf_prog_offload_init(prog, attr);
2097                 if (err)
2098                         goto free_prog;
2099         }
2100
2101         /* find program type: socket_filter vs tracing_filter */
2102         err = find_prog_type(type, prog);
2103         if (err < 0)
2104                 goto free_prog;
2105
2106         prog->aux->load_time = ktime_get_boottime_ns();
2107         err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name,
2108                                sizeof(attr->prog_name));
2109         if (err < 0)
2110                 goto free_prog;
2111
2112         /* run eBPF verifier */
2113         err = bpf_check(&prog, attr, uattr);
2114         if (err < 0)
2115                 goto free_used_maps;
2116
2117         prog = bpf_prog_select_runtime(prog, &err);
2118         if (err < 0)
2119                 goto free_used_maps;
2120
2121         err = bpf_prog_alloc_id(prog);
2122         if (err)
2123                 goto free_used_maps;
2124
2125         /* Upon success of bpf_prog_alloc_id(), the BPF prog is
2126          * effectively publicly exposed. However, retrieving via
2127          * bpf_prog_get_fd_by_id() will take another reference,
2128          * therefore it cannot be gone underneath us.
2129          *
2130          * Only for the time /after/ successful bpf_prog_new_fd()
2131          * and before returning to userspace, we might just hold
2132          * one reference and any parallel close on that fd could
2133          * rip everything out. Hence, below notifications must
2134          * happen before bpf_prog_new_fd().
2135          *
2136          * Also, any failure handling from this point onwards must
2137          * be using bpf_prog_put() given the program is exposed.
2138          */
2139         bpf_prog_kallsyms_add(prog);
2140         perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
2141         bpf_audit_prog(prog, BPF_AUDIT_LOAD);
2142
2143         err = bpf_prog_new_fd(prog);
2144         if (err < 0)
2145                 bpf_prog_put(prog);
2146         return err;
2147
2148 free_used_maps:
2149         /* In case we have subprogs, we need to wait for a grace
2150          * period before we can tear down JIT memory since symbols
2151          * are already exposed under kallsyms.
2152          */
2153         __bpf_prog_put_noref(prog, prog->aux->func_cnt);
2154         return err;
2155 free_prog:
2156         bpf_prog_uncharge_memlock(prog);
2157 free_prog_sec:
2158         security_bpf_prog_free(prog->aux);
2159 free_prog_nouncharge:
2160         bpf_prog_free(prog);
2161         return err;
2162 }
2163
2164 #define BPF_OBJ_LAST_FIELD file_flags
2165
2166 static int bpf_obj_pin(const union bpf_attr *attr)
2167 {
2168         if (CHECK_ATTR(BPF_OBJ) || attr->file_flags != 0)
2169                 return -EINVAL;
2170
2171         return bpf_obj_pin_user(attr->bpf_fd, u64_to_user_ptr(attr->pathname));
2172 }
2173
2174 static int bpf_obj_get(const union bpf_attr *attr)
2175 {
2176         if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2177             attr->file_flags & ~BPF_OBJ_FLAG_MASK)
2178                 return -EINVAL;
2179
2180         return bpf_obj_get_user(u64_to_user_ptr(attr->pathname),
2181                                 attr->file_flags);
2182 }
2183
2184 void bpf_link_init(struct bpf_link *link, const struct bpf_link_ops *ops,
2185                    struct bpf_prog *prog)
2186 {
2187         atomic64_set(&link->refcnt, 1);
2188         link->ops = ops;
2189         link->prog = prog;
2190 }
2191
2192 /* Clean up bpf_link and corresponding anon_inode file and FD. After
2193  * anon_inode is created, bpf_link can't be just kfree()'d due to deferred
2194  * anon_inode's release() call. This helper manages marking bpf_link as
2195  * defunct, releases anon_inode file and puts reserved FD.
2196  */
2197 void bpf_link_cleanup(struct bpf_link *link, struct file *link_file,
2198                       int link_fd)
2199 {
2200         link->prog = NULL;
2201         fput(link_file);
2202         put_unused_fd(link_fd);
2203 }
2204
2205 void bpf_link_inc(struct bpf_link *link)
2206 {
2207         atomic64_inc(&link->refcnt);
2208 }
2209
2210 /* bpf_link_free is guaranteed to be called from process context */
2211 static void bpf_link_free(struct bpf_link *link)
2212 {
2213         if (link->prog) {
2214                 /* detach BPF program, clean up used resources */
2215                 link->ops->release(link);
2216                 bpf_prog_put(link->prog);
2217         }
2218         /* free bpf_link and its containing memory */
2219         link->ops->dealloc(link);
2220 }
2221
2222 static void bpf_link_put_deferred(struct work_struct *work)
2223 {
2224         struct bpf_link *link = container_of(work, struct bpf_link, work);
2225
2226         bpf_link_free(link);
2227 }
2228
2229 /* bpf_link_put can be called from atomic context, but ensures that resources
2230  * are freed from process context
2231  */
2232 void bpf_link_put(struct bpf_link *link)
2233 {
2234         if (!atomic64_dec_and_test(&link->refcnt))
2235                 return;
2236
2237         if (in_atomic()) {
2238                 INIT_WORK(&link->work, bpf_link_put_deferred);
2239                 schedule_work(&link->work);
2240         } else {
2241                 bpf_link_free(link);
2242         }
2243 }
2244
2245 static int bpf_link_release(struct inode *inode, struct file *filp)
2246 {
2247         struct bpf_link *link = filp->private_data;
2248
2249         bpf_link_put(link);
2250         return 0;
2251 }
2252
2253 #ifdef CONFIG_PROC_FS
2254 static const struct bpf_link_ops bpf_raw_tp_lops;
2255 static const struct bpf_link_ops bpf_tracing_link_lops;
2256
2257 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2258 {
2259         const struct bpf_link *link = filp->private_data;
2260         const struct bpf_prog *prog = link->prog;
2261         char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2262         const char *link_type;
2263
2264         if (link->ops == &bpf_raw_tp_lops)
2265                 link_type = "raw_tracepoint";
2266         else if (link->ops == &bpf_tracing_link_lops)
2267                 link_type = "tracing";
2268 #ifdef CONFIG_CGROUP_BPF
2269         else if (link->ops == &bpf_cgroup_link_lops)
2270                 link_type = "cgroup";
2271 #endif
2272         else
2273                 link_type = "unknown";
2274
2275         bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2276         seq_printf(m,
2277                    "link_type:\t%s\n"
2278                    "prog_tag:\t%s\n"
2279                    "prog_id:\t%u\n",
2280                    link_type,
2281                    prog_tag,
2282                    prog->aux->id);
2283 }
2284 #endif
2285
2286 const struct file_operations bpf_link_fops = {
2287 #ifdef CONFIG_PROC_FS
2288         .show_fdinfo    = bpf_link_show_fdinfo,
2289 #endif
2290         .release        = bpf_link_release,
2291         .read           = bpf_dummy_read,
2292         .write          = bpf_dummy_write,
2293 };
2294
2295 int bpf_link_new_fd(struct bpf_link *link)
2296 {
2297         return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
2298 }
2299
2300 /* Similar to bpf_link_new_fd, create anon_inode for given bpf_link, but
2301  * instead of immediately installing fd in fdtable, just reserve it and
2302  * return. Caller then need to either install it with fd_install(fd, file) or
2303  * release with put_unused_fd(fd).
2304  * This is useful for cases when bpf_link attachment/detachment are
2305  * complicated and expensive operations and should be delayed until all the fd
2306  * reservation and anon_inode creation succeeds.
2307  */
2308 struct file *bpf_link_new_file(struct bpf_link *link, int *reserved_fd)
2309 {
2310         struct file *file;
2311         int fd;
2312
2313         fd = get_unused_fd_flags(O_CLOEXEC);
2314         if (fd < 0)
2315                 return ERR_PTR(fd);
2316
2317         file = anon_inode_getfile("bpf_link", &bpf_link_fops, link, O_CLOEXEC);
2318         if (IS_ERR(file)) {
2319                 put_unused_fd(fd);
2320                 return file;
2321         }
2322
2323         *reserved_fd = fd;
2324         return file;
2325 }
2326
2327 struct bpf_link *bpf_link_get_from_fd(u32 ufd)
2328 {
2329         struct fd f = fdget(ufd);
2330         struct bpf_link *link;
2331
2332         if (!f.file)
2333                 return ERR_PTR(-EBADF);
2334         if (f.file->f_op != &bpf_link_fops) {
2335                 fdput(f);
2336                 return ERR_PTR(-EINVAL);
2337         }
2338
2339         link = f.file->private_data;
2340         bpf_link_inc(link);
2341         fdput(f);
2342
2343         return link;
2344 }
2345
2346 struct bpf_tracing_link {
2347         struct bpf_link link;
2348 };
2349
2350 static void bpf_tracing_link_release(struct bpf_link *link)
2351 {
2352         WARN_ON_ONCE(bpf_trampoline_unlink_prog(link->prog));
2353 }
2354
2355 static void bpf_tracing_link_dealloc(struct bpf_link *link)
2356 {
2357         struct bpf_tracing_link *tr_link =
2358                 container_of(link, struct bpf_tracing_link, link);
2359
2360         kfree(tr_link);
2361 }
2362
2363 static const struct bpf_link_ops bpf_tracing_link_lops = {
2364         .release = bpf_tracing_link_release,
2365         .dealloc = bpf_tracing_link_dealloc,
2366 };
2367
2368 static int bpf_tracing_prog_attach(struct bpf_prog *prog)
2369 {
2370         struct bpf_tracing_link *link;
2371         struct file *link_file;
2372         int link_fd, err;
2373
2374         switch (prog->type) {
2375         case BPF_PROG_TYPE_TRACING:
2376                 if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
2377                     prog->expected_attach_type != BPF_TRACE_FEXIT &&
2378                     prog->expected_attach_type != BPF_MODIFY_RETURN) {
2379                         err = -EINVAL;
2380                         goto out_put_prog;
2381                 }
2382                 break;
2383         case BPF_PROG_TYPE_EXT:
2384                 if (prog->expected_attach_type != 0) {
2385                         err = -EINVAL;
2386                         goto out_put_prog;
2387                 }
2388                 break;
2389         case BPF_PROG_TYPE_LSM:
2390                 if (prog->expected_attach_type != BPF_LSM_MAC) {
2391                         err = -EINVAL;
2392                         goto out_put_prog;
2393                 }
2394                 break;
2395         default:
2396                 err = -EINVAL;
2397                 goto out_put_prog;
2398         }
2399
2400         link = kzalloc(sizeof(*link), GFP_USER);
2401         if (!link) {
2402                 err = -ENOMEM;
2403                 goto out_put_prog;
2404         }
2405         bpf_link_init(&link->link, &bpf_tracing_link_lops, prog);
2406
2407         link_file = bpf_link_new_file(&link->link, &link_fd);
2408         if (IS_ERR(link_file)) {
2409                 kfree(link);
2410                 err = PTR_ERR(link_file);
2411                 goto out_put_prog;
2412         }
2413
2414         err = bpf_trampoline_link_prog(prog);
2415         if (err) {
2416                 bpf_link_cleanup(&link->link, link_file, link_fd);
2417                 goto out_put_prog;
2418         }
2419
2420         fd_install(link_fd, link_file);
2421         return link_fd;
2422
2423 out_put_prog:
2424         bpf_prog_put(prog);
2425         return err;
2426 }
2427
2428 struct bpf_raw_tp_link {
2429         struct bpf_link link;
2430         struct bpf_raw_event_map *btp;
2431 };
2432
2433 static void bpf_raw_tp_link_release(struct bpf_link *link)
2434 {
2435         struct bpf_raw_tp_link *raw_tp =
2436                 container_of(link, struct bpf_raw_tp_link, link);
2437
2438         bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
2439         bpf_put_raw_tracepoint(raw_tp->btp);
2440 }
2441
2442 static void bpf_raw_tp_link_dealloc(struct bpf_link *link)
2443 {
2444         struct bpf_raw_tp_link *raw_tp =
2445                 container_of(link, struct bpf_raw_tp_link, link);
2446
2447         kfree(raw_tp);
2448 }
2449
2450 static const struct bpf_link_ops bpf_raw_tp_lops = {
2451         .release = bpf_raw_tp_link_release,
2452         .dealloc = bpf_raw_tp_link_dealloc,
2453 };
2454
2455 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
2456
2457 static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
2458 {
2459         struct bpf_raw_tp_link *link;
2460         struct bpf_raw_event_map *btp;
2461         struct file *link_file;
2462         struct bpf_prog *prog;
2463         const char *tp_name;
2464         char buf[128];
2465         int link_fd, err;
2466
2467         if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
2468                 return -EINVAL;
2469
2470         prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
2471         if (IS_ERR(prog))
2472                 return PTR_ERR(prog);
2473
2474         switch (prog->type) {
2475         case BPF_PROG_TYPE_TRACING:
2476         case BPF_PROG_TYPE_EXT:
2477         case BPF_PROG_TYPE_LSM:
2478                 if (attr->raw_tracepoint.name) {
2479                         /* The attach point for this category of programs
2480                          * should be specified via btf_id during program load.
2481                          */
2482                         err = -EINVAL;
2483                         goto out_put_prog;
2484                 }
2485                 if (prog->type == BPF_PROG_TYPE_TRACING &&
2486                     prog->expected_attach_type == BPF_TRACE_RAW_TP) {
2487                         tp_name = prog->aux->attach_func_name;
2488                         break;
2489                 }
2490                 return bpf_tracing_prog_attach(prog);
2491         case BPF_PROG_TYPE_RAW_TRACEPOINT:
2492         case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
2493                 if (strncpy_from_user(buf,
2494                                       u64_to_user_ptr(attr->raw_tracepoint.name),
2495                                       sizeof(buf) - 1) < 0) {
2496                         err = -EFAULT;
2497                         goto out_put_prog;
2498                 }
2499                 buf[sizeof(buf) - 1] = 0;
2500                 tp_name = buf;
2501                 break;
2502         default:
2503                 err = -EINVAL;
2504                 goto out_put_prog;
2505         }
2506
2507         btp = bpf_get_raw_tracepoint(tp_name);
2508         if (!btp) {
2509                 err = -ENOENT;
2510                 goto out_put_prog;
2511         }
2512
2513         link = kzalloc(sizeof(*link), GFP_USER);
2514         if (!link) {
2515                 err = -ENOMEM;
2516                 goto out_put_btp;
2517         }
2518         bpf_link_init(&link->link, &bpf_raw_tp_lops, prog);
2519         link->btp = btp;
2520
2521         link_file = bpf_link_new_file(&link->link, &link_fd);
2522         if (IS_ERR(link_file)) {
2523                 kfree(link);
2524                 err = PTR_ERR(link_file);
2525                 goto out_put_btp;
2526         }
2527
2528         err = bpf_probe_register(link->btp, prog);
2529         if (err) {
2530                 bpf_link_cleanup(&link->link, link_file, link_fd);
2531                 goto out_put_btp;
2532         }
2533
2534         fd_install(link_fd, link_file);
2535         return link_fd;
2536
2537 out_put_btp:
2538         bpf_put_raw_tracepoint(btp);
2539 out_put_prog:
2540         bpf_prog_put(prog);
2541         return err;
2542 }
2543
2544 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
2545                                              enum bpf_attach_type attach_type)
2546 {
2547         switch (prog->type) {
2548         case BPF_PROG_TYPE_CGROUP_SOCK:
2549         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2550         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2551                 return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
2552         case BPF_PROG_TYPE_CGROUP_SKB:
2553                 return prog->enforce_expected_attach_type &&
2554                         prog->expected_attach_type != attach_type ?
2555                         -EINVAL : 0;
2556         default:
2557                 return 0;
2558         }
2559 }
2560
2561 static enum bpf_prog_type
2562 attach_type_to_prog_type(enum bpf_attach_type attach_type)
2563 {
2564         switch (attach_type) {
2565         case BPF_CGROUP_INET_INGRESS:
2566         case BPF_CGROUP_INET_EGRESS:
2567                 return BPF_PROG_TYPE_CGROUP_SKB;
2568                 break;
2569         case BPF_CGROUP_INET_SOCK_CREATE:
2570         case BPF_CGROUP_INET4_POST_BIND:
2571         case BPF_CGROUP_INET6_POST_BIND:
2572                 return BPF_PROG_TYPE_CGROUP_SOCK;
2573         case BPF_CGROUP_INET4_BIND:
2574         case BPF_CGROUP_INET6_BIND:
2575         case BPF_CGROUP_INET4_CONNECT:
2576         case BPF_CGROUP_INET6_CONNECT:
2577         case BPF_CGROUP_UDP4_SENDMSG:
2578         case BPF_CGROUP_UDP6_SENDMSG:
2579         case BPF_CGROUP_UDP4_RECVMSG:
2580         case BPF_CGROUP_UDP6_RECVMSG:
2581                 return BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
2582         case BPF_CGROUP_SOCK_OPS:
2583                 return BPF_PROG_TYPE_SOCK_OPS;
2584         case BPF_CGROUP_DEVICE:
2585                 return BPF_PROG_TYPE_CGROUP_DEVICE;
2586         case BPF_SK_MSG_VERDICT:
2587                 return BPF_PROG_TYPE_SK_MSG;
2588         case BPF_SK_SKB_STREAM_PARSER:
2589         case BPF_SK_SKB_STREAM_VERDICT:
2590                 return BPF_PROG_TYPE_SK_SKB;
2591         case BPF_LIRC_MODE2:
2592                 return BPF_PROG_TYPE_LIRC_MODE2;
2593         case BPF_FLOW_DISSECTOR:
2594                 return BPF_PROG_TYPE_FLOW_DISSECTOR;
2595         case BPF_CGROUP_SYSCTL:
2596                 return BPF_PROG_TYPE_CGROUP_SYSCTL;
2597         case BPF_CGROUP_GETSOCKOPT:
2598         case BPF_CGROUP_SETSOCKOPT:
2599                 return BPF_PROG_TYPE_CGROUP_SOCKOPT;
2600         default:
2601                 return BPF_PROG_TYPE_UNSPEC;
2602         }
2603 }
2604
2605 #define BPF_PROG_ATTACH_LAST_FIELD replace_bpf_fd
2606
2607 #define BPF_F_ATTACH_MASK \
2608         (BPF_F_ALLOW_OVERRIDE | BPF_F_ALLOW_MULTI | BPF_F_REPLACE)
2609
2610 static int bpf_prog_attach(const union bpf_attr *attr)
2611 {
2612         enum bpf_prog_type ptype;
2613         struct bpf_prog *prog;
2614         int ret;
2615
2616         if (!capable(CAP_NET_ADMIN))
2617                 return -EPERM;
2618
2619         if (CHECK_ATTR(BPF_PROG_ATTACH))
2620                 return -EINVAL;
2621
2622         if (attr->attach_flags & ~BPF_F_ATTACH_MASK)
2623                 return -EINVAL;
2624
2625         ptype = attach_type_to_prog_type(attr->attach_type);
2626         if (ptype == BPF_PROG_TYPE_UNSPEC)
2627                 return -EINVAL;
2628
2629         prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
2630         if (IS_ERR(prog))
2631                 return PTR_ERR(prog);
2632
2633         if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
2634                 bpf_prog_put(prog);
2635                 return -EINVAL;
2636         }
2637
2638         switch (ptype) {
2639         case BPF_PROG_TYPE_SK_SKB:
2640         case BPF_PROG_TYPE_SK_MSG:
2641                 ret = sock_map_get_from_fd(attr, prog);
2642                 break;
2643         case BPF_PROG_TYPE_LIRC_MODE2:
2644                 ret = lirc_prog_attach(attr, prog);
2645                 break;
2646         case BPF_PROG_TYPE_FLOW_DISSECTOR:
2647                 ret = skb_flow_dissector_bpf_prog_attach(attr, prog);
2648                 break;
2649         case BPF_PROG_TYPE_CGROUP_DEVICE:
2650         case BPF_PROG_TYPE_CGROUP_SKB:
2651         case BPF_PROG_TYPE_CGROUP_SOCK:
2652         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2653         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2654         case BPF_PROG_TYPE_CGROUP_SYSCTL:
2655         case BPF_PROG_TYPE_SOCK_OPS:
2656                 ret = cgroup_bpf_prog_attach(attr, ptype, prog);
2657                 break;
2658         default:
2659                 ret = -EINVAL;
2660         }
2661
2662         if (ret)
2663                 bpf_prog_put(prog);
2664         return ret;
2665 }
2666
2667 #define BPF_PROG_DETACH_LAST_FIELD attach_type
2668
2669 static int bpf_prog_detach(const union bpf_attr *attr)
2670 {
2671         enum bpf_prog_type ptype;
2672
2673         if (!capable(CAP_NET_ADMIN))
2674                 return -EPERM;
2675
2676         if (CHECK_ATTR(BPF_PROG_DETACH))
2677                 return -EINVAL;
2678
2679         ptype = attach_type_to_prog_type(attr->attach_type);
2680
2681         switch (ptype) {
2682         case BPF_PROG_TYPE_SK_MSG:
2683         case BPF_PROG_TYPE_SK_SKB:
2684                 return sock_map_get_from_fd(attr, NULL);
2685         case BPF_PROG_TYPE_LIRC_MODE2:
2686                 return lirc_prog_detach(attr);
2687         case BPF_PROG_TYPE_FLOW_DISSECTOR:
2688                 return skb_flow_dissector_bpf_prog_detach(attr);
2689         case BPF_PROG_TYPE_CGROUP_DEVICE:
2690         case BPF_PROG_TYPE_CGROUP_SKB:
2691         case BPF_PROG_TYPE_CGROUP_SOCK:
2692         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2693         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2694         case BPF_PROG_TYPE_CGROUP_SYSCTL:
2695         case BPF_PROG_TYPE_SOCK_OPS:
2696                 return cgroup_bpf_prog_detach(attr, ptype);
2697         default:
2698                 return -EINVAL;
2699         }
2700 }
2701
2702 #define BPF_PROG_QUERY_LAST_FIELD query.prog_cnt
2703
2704 static int bpf_prog_query(const union bpf_attr *attr,
2705                           union bpf_attr __user *uattr)
2706 {
2707         if (!capable(CAP_NET_ADMIN))
2708                 return -EPERM;
2709         if (CHECK_ATTR(BPF_PROG_QUERY))
2710                 return -EINVAL;
2711         if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
2712                 return -EINVAL;
2713
2714         switch (attr->query.attach_type) {
2715         case BPF_CGROUP_INET_INGRESS:
2716         case BPF_CGROUP_INET_EGRESS:
2717         case BPF_CGROUP_INET_SOCK_CREATE:
2718         case BPF_CGROUP_INET4_BIND:
2719         case BPF_CGROUP_INET6_BIND:
2720         case BPF_CGROUP_INET4_POST_BIND:
2721         case BPF_CGROUP_INET6_POST_BIND:
2722         case BPF_CGROUP_INET4_CONNECT:
2723         case BPF_CGROUP_INET6_CONNECT:
2724         case BPF_CGROUP_UDP4_SENDMSG:
2725         case BPF_CGROUP_UDP6_SENDMSG:
2726         case BPF_CGROUP_UDP4_RECVMSG:
2727         case BPF_CGROUP_UDP6_RECVMSG:
2728         case BPF_CGROUP_SOCK_OPS:
2729         case BPF_CGROUP_DEVICE:
2730         case BPF_CGROUP_SYSCTL:
2731         case BPF_CGROUP_GETSOCKOPT:
2732         case BPF_CGROUP_SETSOCKOPT:
2733                 return cgroup_bpf_prog_query(attr, uattr);
2734         case BPF_LIRC_MODE2:
2735                 return lirc_prog_query(attr, uattr);
2736         case BPF_FLOW_DISSECTOR:
2737                 return skb_flow_dissector_prog_query(attr, uattr);
2738         default:
2739                 return -EINVAL;
2740         }
2741 }
2742
2743 #define BPF_PROG_TEST_RUN_LAST_FIELD test.ctx_out
2744
2745 static int bpf_prog_test_run(const union bpf_attr *attr,
2746                              union bpf_attr __user *uattr)
2747 {
2748         struct bpf_prog *prog;
2749         int ret = -ENOTSUPP;
2750
2751         if (!capable(CAP_SYS_ADMIN))
2752                 return -EPERM;
2753         if (CHECK_ATTR(BPF_PROG_TEST_RUN))
2754                 return -EINVAL;
2755
2756         if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
2757             (!attr->test.ctx_size_in && attr->test.ctx_in))
2758                 return -EINVAL;
2759
2760         if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
2761             (!attr->test.ctx_size_out && attr->test.ctx_out))
2762                 return -EINVAL;
2763
2764         prog = bpf_prog_get(attr->test.prog_fd);
2765         if (IS_ERR(prog))
2766                 return PTR_ERR(prog);
2767
2768         if (prog->aux->ops->test_run)
2769                 ret = prog->aux->ops->test_run(prog, attr, uattr);
2770
2771         bpf_prog_put(prog);
2772         return ret;
2773 }
2774
2775 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
2776
2777 static int bpf_obj_get_next_id(const union bpf_attr *attr,
2778                                union bpf_attr __user *uattr,
2779                                struct idr *idr,
2780                                spinlock_t *lock)
2781 {
2782         u32 next_id = attr->start_id;
2783         int err = 0;
2784
2785         if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
2786                 return -EINVAL;
2787
2788         if (!capable(CAP_SYS_ADMIN))
2789                 return -EPERM;
2790
2791         next_id++;
2792         spin_lock_bh(lock);
2793         if (!idr_get_next(idr, &next_id))
2794                 err = -ENOENT;
2795         spin_unlock_bh(lock);
2796
2797         if (!err)
2798                 err = put_user(next_id, &uattr->next_id);
2799
2800         return err;
2801 }
2802
2803 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
2804
2805 struct bpf_prog *bpf_prog_by_id(u32 id)
2806 {
2807         struct bpf_prog *prog;
2808
2809         if (!id)
2810                 return ERR_PTR(-ENOENT);
2811
2812         spin_lock_bh(&prog_idr_lock);
2813         prog = idr_find(&prog_idr, id);
2814         if (prog)
2815                 prog = bpf_prog_inc_not_zero(prog);
2816         else
2817                 prog = ERR_PTR(-ENOENT);
2818         spin_unlock_bh(&prog_idr_lock);
2819         return prog;
2820 }
2821
2822 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
2823 {
2824         struct bpf_prog *prog;
2825         u32 id = attr->prog_id;
2826         int fd;
2827
2828         if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
2829                 return -EINVAL;
2830
2831         if (!capable(CAP_SYS_ADMIN))
2832                 return -EPERM;
2833
2834         prog = bpf_prog_by_id(id);
2835         if (IS_ERR(prog))
2836                 return PTR_ERR(prog);
2837
2838         fd = bpf_prog_new_fd(prog);
2839         if (fd < 0)
2840                 bpf_prog_put(prog);
2841
2842         return fd;
2843 }
2844
2845 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
2846
2847 static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
2848 {
2849         struct bpf_map *map;
2850         u32 id = attr->map_id;
2851         int f_flags;
2852         int fd;
2853
2854         if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
2855             attr->open_flags & ~BPF_OBJ_FLAG_MASK)
2856                 return -EINVAL;
2857
2858         if (!capable(CAP_SYS_ADMIN))
2859                 return -EPERM;
2860
2861         f_flags = bpf_get_file_flag(attr->open_flags);
2862         if (f_flags < 0)
2863                 return f_flags;
2864
2865         spin_lock_bh(&map_idr_lock);
2866         map = idr_find(&map_idr, id);
2867         if (map)
2868                 map = __bpf_map_inc_not_zero(map, true);
2869         else
2870                 map = ERR_PTR(-ENOENT);
2871         spin_unlock_bh(&map_idr_lock);
2872
2873         if (IS_ERR(map))
2874                 return PTR_ERR(map);
2875
2876         fd = bpf_map_new_fd(map, f_flags);
2877         if (fd < 0)
2878                 bpf_map_put_with_uref(map);
2879
2880         return fd;
2881 }
2882
2883 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
2884                                               unsigned long addr, u32 *off,
2885                                               u32 *type)
2886 {
2887         const struct bpf_map *map;
2888         int i;
2889
2890         for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
2891                 map = prog->aux->used_maps[i];
2892                 if (map == (void *)addr) {
2893                         *type = BPF_PSEUDO_MAP_FD;
2894                         return map;
2895                 }
2896                 if (!map->ops->map_direct_value_meta)
2897                         continue;
2898                 if (!map->ops->map_direct_value_meta(map, addr, off)) {
2899                         *type = BPF_PSEUDO_MAP_VALUE;
2900                         return map;
2901                 }
2902         }
2903
2904         return NULL;
2905 }
2906
2907 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog)
2908 {
2909         const struct bpf_map *map;
2910         struct bpf_insn *insns;
2911         u32 off, type;
2912         u64 imm;
2913         int i;
2914
2915         insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
2916                         GFP_USER);
2917         if (!insns)
2918                 return insns;
2919
2920         for (i = 0; i < prog->len; i++) {
2921                 if (insns[i].code == (BPF_JMP | BPF_TAIL_CALL)) {
2922                         insns[i].code = BPF_JMP | BPF_CALL;
2923                         insns[i].imm = BPF_FUNC_tail_call;
2924                         /* fall-through */
2925                 }
2926                 if (insns[i].code == (BPF_JMP | BPF_CALL) ||
2927                     insns[i].code == (BPF_JMP | BPF_CALL_ARGS)) {
2928                         if (insns[i].code == (BPF_JMP | BPF_CALL_ARGS))
2929                                 insns[i].code = BPF_JMP | BPF_CALL;
2930                         if (!bpf_dump_raw_ok())
2931                                 insns[i].imm = 0;
2932                         continue;
2933                 }
2934
2935                 if (insns[i].code != (BPF_LD | BPF_IMM | BPF_DW))
2936                         continue;
2937
2938                 imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
2939                 map = bpf_map_from_imm(prog, imm, &off, &type);
2940                 if (map) {
2941                         insns[i].src_reg = type;
2942                         insns[i].imm = map->id;
2943                         insns[i + 1].imm = off;
2944                         continue;
2945                 }
2946         }
2947
2948         return insns;
2949 }
2950
2951 static int set_info_rec_size(struct bpf_prog_info *info)
2952 {
2953         /*
2954          * Ensure info.*_rec_size is the same as kernel expected size
2955          *
2956          * or
2957          *
2958          * Only allow zero *_rec_size if both _rec_size and _cnt are
2959          * zero.  In this case, the kernel will set the expected
2960          * _rec_size back to the info.
2961          */
2962
2963         if ((info->nr_func_info || info->func_info_rec_size) &&
2964             info->func_info_rec_size != sizeof(struct bpf_func_info))
2965                 return -EINVAL;
2966
2967         if ((info->nr_line_info || info->line_info_rec_size) &&
2968             info->line_info_rec_size != sizeof(struct bpf_line_info))
2969                 return -EINVAL;
2970
2971         if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
2972             info->jited_line_info_rec_size != sizeof(__u64))
2973                 return -EINVAL;
2974
2975         info->func_info_rec_size = sizeof(struct bpf_func_info);
2976         info->line_info_rec_size = sizeof(struct bpf_line_info);
2977         info->jited_line_info_rec_size = sizeof(__u64);
2978
2979         return 0;
2980 }
2981
2982 static int bpf_prog_get_info_by_fd(struct bpf_prog *prog,
2983                                    const union bpf_attr *attr,
2984                                    union bpf_attr __user *uattr)
2985 {
2986         struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
2987         struct bpf_prog_info info;
2988         u32 info_len = attr->info.info_len;
2989         struct bpf_prog_stats stats;
2990         char __user *uinsns;
2991         u32 ulen;
2992         int err;
2993
2994         err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
2995         if (err)
2996                 return err;
2997         info_len = min_t(u32, sizeof(info), info_len);
2998
2999         memset(&info, 0, sizeof(info));
3000         if (copy_from_user(&info, uinfo, info_len))
3001                 return -EFAULT;
3002
3003         info.type = prog->type;
3004         info.id = prog->aux->id;
3005         info.load_time = prog->aux->load_time;
3006         info.created_by_uid = from_kuid_munged(current_user_ns(),
3007                                                prog->aux->user->uid);
3008         info.gpl_compatible = prog->gpl_compatible;
3009
3010         memcpy(info.tag, prog->tag, sizeof(prog->tag));
3011         memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
3012
3013         ulen = info.nr_map_ids;
3014         info.nr_map_ids = prog->aux->used_map_cnt;
3015         ulen = min_t(u32, info.nr_map_ids, ulen);
3016         if (ulen) {
3017                 u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
3018                 u32 i;
3019
3020                 for (i = 0; i < ulen; i++)
3021                         if (put_user(prog->aux->used_maps[i]->id,
3022                                      &user_map_ids[i]))
3023                                 return -EFAULT;
3024         }
3025
3026         err = set_info_rec_size(&info);
3027         if (err)
3028                 return err;
3029
3030         bpf_prog_get_stats(prog, &stats);
3031         info.run_time_ns = stats.nsecs;
3032         info.run_cnt = stats.cnt;
3033
3034         if (!capable(CAP_SYS_ADMIN)) {
3035                 info.jited_prog_len = 0;
3036                 info.xlated_prog_len = 0;
3037                 info.nr_jited_ksyms = 0;
3038                 info.nr_jited_func_lens = 0;
3039                 info.nr_func_info = 0;
3040                 info.nr_line_info = 0;
3041                 info.nr_jited_line_info = 0;
3042                 goto done;
3043         }
3044
3045         ulen = info.xlated_prog_len;
3046         info.xlated_prog_len = bpf_prog_insn_size(prog);
3047         if (info.xlated_prog_len && ulen) {
3048                 struct bpf_insn *insns_sanitized;
3049                 bool fault;
3050
3051                 if (prog->blinded && !bpf_dump_raw_ok()) {
3052                         info.xlated_prog_insns = 0;
3053                         goto done;
3054                 }
3055                 insns_sanitized = bpf_insn_prepare_dump(prog);
3056                 if (!insns_sanitized)
3057                         return -ENOMEM;
3058                 uinsns = u64_to_user_ptr(info.xlated_prog_insns);
3059                 ulen = min_t(u32, info.xlated_prog_len, ulen);
3060                 fault = copy_to_user(uinsns, insns_sanitized, ulen);
3061                 kfree(insns_sanitized);
3062                 if (fault)
3063                         return -EFAULT;
3064         }
3065
3066         if (bpf_prog_is_dev_bound(prog->aux)) {
3067                 err = bpf_prog_offload_info_fill(&info, prog);
3068                 if (err)
3069                         return err;
3070                 goto done;
3071         }
3072
3073         /* NOTE: the following code is supposed to be skipped for offload.
3074          * bpf_prog_offload_info_fill() is the place to fill similar fields
3075          * for offload.
3076          */
3077         ulen = info.jited_prog_len;
3078         if (prog->aux->func_cnt) {
3079                 u32 i;
3080
3081                 info.jited_prog_len = 0;
3082                 for (i = 0; i < prog->aux->func_cnt; i++)
3083                         info.jited_prog_len += prog->aux->func[i]->jited_len;
3084         } else {
3085                 info.jited_prog_len = prog->jited_len;
3086         }
3087
3088         if (info.jited_prog_len && ulen) {
3089                 if (bpf_dump_raw_ok()) {
3090                         uinsns = u64_to_user_ptr(info.jited_prog_insns);
3091                         ulen = min_t(u32, info.jited_prog_len, ulen);
3092
3093                         /* for multi-function programs, copy the JITed
3094                          * instructions for all the functions
3095                          */
3096                         if (prog->aux->func_cnt) {
3097                                 u32 len, free, i;
3098                                 u8 *img;
3099
3100                                 free = ulen;
3101                                 for (i = 0; i < prog->aux->func_cnt; i++) {
3102                                         len = prog->aux->func[i]->jited_len;
3103                                         len = min_t(u32, len, free);
3104                                         img = (u8 *) prog->aux->func[i]->bpf_func;
3105                                         if (copy_to_user(uinsns, img, len))
3106                                                 return -EFAULT;
3107                                         uinsns += len;
3108                                         free -= len;
3109                                         if (!free)
3110                                                 break;
3111                                 }
3112                         } else {
3113                                 if (copy_to_user(uinsns, prog->bpf_func, ulen))
3114                                         return -EFAULT;
3115                         }
3116                 } else {
3117                         info.jited_prog_insns = 0;
3118                 }
3119         }
3120
3121         ulen = info.nr_jited_ksyms;
3122         info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
3123         if (ulen) {
3124                 if (bpf_dump_raw_ok()) {
3125                         unsigned long ksym_addr;
3126                         u64 __user *user_ksyms;
3127                         u32 i;
3128
3129                         /* copy the address of the kernel symbol
3130                          * corresponding to each function
3131                          */
3132                         ulen = min_t(u32, info.nr_jited_ksyms, ulen);
3133                         user_ksyms = u64_to_user_ptr(info.jited_ksyms);
3134                         if (prog->aux->func_cnt) {
3135                                 for (i = 0; i < ulen; i++) {
3136                                         ksym_addr = (unsigned long)
3137                                                 prog->aux->func[i]->bpf_func;
3138                                         if (put_user((u64) ksym_addr,
3139                                                      &user_ksyms[i]))
3140                                                 return -EFAULT;
3141                                 }
3142                         } else {
3143                                 ksym_addr = (unsigned long) prog->bpf_func;
3144                                 if (put_user((u64) ksym_addr, &user_ksyms[0]))
3145                                         return -EFAULT;
3146                         }
3147                 } else {
3148                         info.jited_ksyms = 0;
3149                 }
3150         }
3151
3152         ulen = info.nr_jited_func_lens;
3153         info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
3154         if (ulen) {
3155                 if (bpf_dump_raw_ok()) {
3156                         u32 __user *user_lens;
3157                         u32 func_len, i;
3158
3159                         /* copy the JITed image lengths for each function */
3160                         ulen = min_t(u32, info.nr_jited_func_lens, ulen);
3161                         user_lens = u64_to_user_ptr(info.jited_func_lens);
3162                         if (prog->aux->func_cnt) {
3163                                 for (i = 0; i < ulen; i++) {
3164                                         func_len =
3165                                                 prog->aux->func[i]->jited_len;
3166                                         if (put_user(func_len, &user_lens[i]))
3167                                                 return -EFAULT;
3168                                 }
3169                         } else {
3170                                 func_len = prog->jited_len;
3171                                 if (put_user(func_len, &user_lens[0]))
3172                                         return -EFAULT;
3173                         }
3174                 } else {
3175                         info.jited_func_lens = 0;
3176                 }
3177         }
3178
3179         if (prog->aux->btf)
3180                 info.btf_id = btf_id(prog->aux->btf);
3181
3182         ulen = info.nr_func_info;
3183         info.nr_func_info = prog->aux->func_info_cnt;
3184         if (info.nr_func_info && ulen) {
3185                 char __user *user_finfo;
3186
3187                 user_finfo = u64_to_user_ptr(info.func_info);
3188                 ulen = min_t(u32, info.nr_func_info, ulen);
3189                 if (copy_to_user(user_finfo, prog->aux->func_info,
3190                                  info.func_info_rec_size * ulen))
3191                         return -EFAULT;
3192         }
3193
3194         ulen = info.nr_line_info;
3195         info.nr_line_info = prog->aux->nr_linfo;
3196         if (info.nr_line_info && ulen) {
3197                 __u8 __user *user_linfo;
3198
3199                 user_linfo = u64_to_user_ptr(info.line_info);
3200                 ulen = min_t(u32, info.nr_line_info, ulen);
3201                 if (copy_to_user(user_linfo, prog->aux->linfo,
3202                                  info.line_info_rec_size * ulen))
3203                         return -EFAULT;
3204         }
3205
3206         ulen = info.nr_jited_line_info;
3207         if (prog->aux->jited_linfo)
3208                 info.nr_jited_line_info = prog->aux->nr_linfo;
3209         else
3210                 info.nr_jited_line_info = 0;
3211         if (info.nr_jited_line_info && ulen) {
3212                 if (bpf_dump_raw_ok()) {
3213                         __u64 __user *user_linfo;
3214                         u32 i;
3215
3216                         user_linfo = u64_to_user_ptr(info.jited_line_info);
3217                         ulen = min_t(u32, info.nr_jited_line_info, ulen);
3218                         for (i = 0; i < ulen; i++) {
3219                                 if (put_user((__u64)(long)prog->aux->jited_linfo[i],
3220                                              &user_linfo[i]))
3221                                         return -EFAULT;
3222                         }
3223                 } else {
3224                         info.jited_line_info = 0;
3225                 }
3226         }
3227
3228         ulen = info.nr_prog_tags;
3229         info.nr_prog_tags = prog->aux->func_cnt ? : 1;
3230         if (ulen) {
3231                 __u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
3232                 u32 i;
3233
3234                 user_prog_tags = u64_to_user_ptr(info.prog_tags);
3235                 ulen = min_t(u32, info.nr_prog_tags, ulen);
3236                 if (prog->aux->func_cnt) {
3237                         for (i = 0; i < ulen; i++) {
3238                                 if (copy_to_user(user_prog_tags[i],
3239                                                  prog->aux->func[i]->tag,
3240                                                  BPF_TAG_SIZE))
3241                                         return -EFAULT;
3242                         }
3243                 } else {
3244                         if (copy_to_user(user_prog_tags[0],
3245                                          prog->tag, BPF_TAG_SIZE))
3246                                 return -EFAULT;
3247                 }
3248         }
3249
3250 done:
3251         if (copy_to_user(uinfo, &info, info_len) ||
3252             put_user(info_len, &uattr->info.info_len))
3253                 return -EFAULT;
3254
3255         return 0;
3256 }
3257
3258 static int bpf_map_get_info_by_fd(struct bpf_map *map,
3259                                   const union bpf_attr *attr,
3260                                   union bpf_attr __user *uattr)
3261 {
3262         struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3263         struct bpf_map_info info;
3264         u32 info_len = attr->info.info_len;
3265         int err;
3266
3267         err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
3268         if (err)
3269                 return err;
3270         info_len = min_t(u32, sizeof(info), info_len);
3271
3272         memset(&info, 0, sizeof(info));
3273         info.type = map->map_type;
3274         info.id = map->id;
3275         info.key_size = map->key_size;
3276         info.value_size = map->value_size;
3277         info.max_entries = map->max_entries;
3278         info.map_flags = map->map_flags;
3279         memcpy(info.name, map->name, sizeof(map->name));
3280
3281         if (map->btf) {
3282                 info.btf_id = btf_id(map->btf);
3283                 info.btf_key_type_id = map->btf_key_type_id;
3284                 info.btf_value_type_id = map->btf_value_type_id;
3285         }
3286         info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
3287
3288         if (bpf_map_is_dev_bound(map)) {
3289                 err = bpf_map_offload_info_fill(&info, map);
3290                 if (err)
3291                         return err;
3292         }
3293
3294         if (copy_to_user(uinfo, &info, info_len) ||
3295             put_user(info_len, &uattr->info.info_len))
3296                 return -EFAULT;
3297
3298         return 0;
3299 }
3300
3301 static int bpf_btf_get_info_by_fd(struct btf *btf,
3302                                   const union bpf_attr *attr,
3303                                   union bpf_attr __user *uattr)
3304 {
3305         struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3306         u32 info_len = attr->info.info_len;
3307         int err;
3308
3309         err = bpf_check_uarg_tail_zero(uinfo, sizeof(*uinfo), info_len);
3310         if (err)
3311                 return err;
3312
3313         return btf_get_info_by_fd(btf, attr, uattr);
3314 }
3315
3316 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
3317
3318 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
3319                                   union bpf_attr __user *uattr)
3320 {
3321         int ufd = attr->info.bpf_fd;
3322         struct fd f;
3323         int err;
3324
3325         if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
3326                 return -EINVAL;
3327
3328         f = fdget(ufd);
3329         if (!f.file)
3330                 return -EBADFD;
3331
3332         if (f.file->f_op == &bpf_prog_fops)
3333                 err = bpf_prog_get_info_by_fd(f.file->private_data, attr,
3334                                               uattr);
3335         else if (f.file->f_op == &bpf_map_fops)
3336                 err = bpf_map_get_info_by_fd(f.file->private_data, attr,
3337                                              uattr);
3338         else if (f.file->f_op == &btf_fops)
3339                 err = bpf_btf_get_info_by_fd(f.file->private_data, attr, uattr);
3340         else
3341                 err = -EINVAL;
3342
3343         fdput(f);
3344         return err;
3345 }
3346
3347 #define BPF_BTF_LOAD_LAST_FIELD btf_log_level
3348
3349 static int bpf_btf_load(const union bpf_attr *attr)
3350 {
3351         if (CHECK_ATTR(BPF_BTF_LOAD))
3352                 return -EINVAL;
3353
3354         if (!capable(CAP_SYS_ADMIN))
3355                 return -EPERM;
3356
3357         return btf_new_fd(attr);
3358 }
3359
3360 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
3361
3362 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
3363 {
3364         if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
3365                 return -EINVAL;
3366
3367         if (!capable(CAP_SYS_ADMIN))
3368                 return -EPERM;
3369
3370         return btf_get_fd_by_id(attr->btf_id);
3371 }
3372
3373 static int bpf_task_fd_query_copy(const union bpf_attr *attr,
3374                                     union bpf_attr __user *uattr,
3375                                     u32 prog_id, u32 fd_type,
3376                                     const char *buf, u64 probe_offset,
3377                                     u64 probe_addr)
3378 {
3379         char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
3380         u32 len = buf ? strlen(buf) : 0, input_len;
3381         int err = 0;
3382
3383         if (put_user(len, &uattr->task_fd_query.buf_len))
3384                 return -EFAULT;
3385         input_len = attr->task_fd_query.buf_len;
3386         if (input_len && ubuf) {
3387                 if (!len) {
3388                         /* nothing to copy, just make ubuf NULL terminated */
3389                         char zero = '\0';
3390
3391                         if (put_user(zero, ubuf))
3392                                 return -EFAULT;
3393                 } else if (input_len >= len + 1) {
3394                         /* ubuf can hold the string with NULL terminator */
3395                         if (copy_to_user(ubuf, buf, len + 1))
3396                                 return -EFAULT;
3397                 } else {
3398                         /* ubuf cannot hold the string with NULL terminator,
3399                          * do a partial copy with NULL terminator.
3400                          */
3401                         char zero = '\0';
3402
3403                         err = -ENOSPC;
3404                         if (copy_to_user(ubuf, buf, input_len - 1))
3405                                 return -EFAULT;
3406                         if (put_user(zero, ubuf + input_len - 1))
3407                                 return -EFAULT;
3408                 }
3409         }
3410
3411         if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
3412             put_user(fd_type, &uattr->task_fd_query.fd_type) ||
3413             put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
3414             put_user(probe_addr, &uattr->task_fd_query.probe_addr))
3415                 return -EFAULT;
3416
3417         return err;
3418 }
3419
3420 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
3421
3422 static int bpf_task_fd_query(const union bpf_attr *attr,
3423                              union bpf_attr __user *uattr)
3424 {
3425         pid_t pid = attr->task_fd_query.pid;
3426         u32 fd = attr->task_fd_query.fd;
3427         const struct perf_event *event;
3428         struct files_struct *files;
3429         struct task_struct *task;
3430         struct file *file;
3431         int err;
3432
3433         if (CHECK_ATTR(BPF_TASK_FD_QUERY))
3434                 return -EINVAL;
3435
3436         if (!capable(CAP_SYS_ADMIN))
3437                 return -EPERM;
3438
3439         if (attr->task_fd_query.flags != 0)
3440                 return -EINVAL;
3441
3442         task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
3443         if (!task)
3444                 return -ENOENT;
3445
3446         files = get_files_struct(task);
3447         put_task_struct(task);
3448         if (!files)
3449                 return -ENOENT;
3450
3451         err = 0;
3452         spin_lock(&files->file_lock);
3453         file = fcheck_files(files, fd);
3454         if (!file)
3455                 err = -EBADF;
3456         else
3457                 get_file(file);
3458         spin_unlock(&files->file_lock);
3459         put_files_struct(files);
3460
3461         if (err)
3462                 goto out;
3463
3464         if (file->f_op == &bpf_link_fops) {
3465                 struct bpf_link *link = file->private_data;
3466
3467                 if (link->ops == &bpf_raw_tp_lops) {
3468                         struct bpf_raw_tp_link *raw_tp =
3469                                 container_of(link, struct bpf_raw_tp_link, link);
3470                         struct bpf_raw_event_map *btp = raw_tp->btp;
3471
3472                         err = bpf_task_fd_query_copy(attr, uattr,
3473                                                      raw_tp->link.prog->aux->id,
3474                                                      BPF_FD_TYPE_RAW_TRACEPOINT,
3475                                                      btp->tp->name, 0, 0);
3476                         goto put_file;
3477                 }
3478                 goto out_not_supp;
3479         }
3480
3481         event = perf_get_event(file);
3482         if (!IS_ERR(event)) {
3483                 u64 probe_offset, probe_addr;
3484                 u32 prog_id, fd_type;
3485                 const char *buf;
3486
3487                 err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
3488                                               &buf, &probe_offset,
3489                                               &probe_addr);
3490                 if (!err)
3491                         err = bpf_task_fd_query_copy(attr, uattr, prog_id,
3492                                                      fd_type, buf,
3493                                                      probe_offset,
3494                                                      probe_addr);
3495                 goto put_file;
3496         }
3497
3498 out_not_supp:
3499         err = -ENOTSUPP;
3500 put_file:
3501         fput(file);
3502 out:
3503         return err;
3504 }
3505
3506 #define BPF_MAP_BATCH_LAST_FIELD batch.flags
3507
3508 #define BPF_DO_BATCH(fn)                        \
3509         do {                                    \
3510                 if (!fn) {                      \
3511                         err = -ENOTSUPP;        \
3512                         goto err_put;           \
3513                 }                               \
3514                 err = fn(map, attr, uattr);     \
3515         } while (0)
3516
3517 static int bpf_map_do_batch(const union bpf_attr *attr,
3518                             union bpf_attr __user *uattr,
3519                             int cmd)
3520 {
3521         struct bpf_map *map;
3522         int err, ufd;
3523         struct fd f;
3524
3525         if (CHECK_ATTR(BPF_MAP_BATCH))
3526                 return -EINVAL;
3527
3528         ufd = attr->batch.map_fd;
3529         f = fdget(ufd);
3530         map = __bpf_map_get(f);
3531         if (IS_ERR(map))
3532                 return PTR_ERR(map);
3533
3534         if ((cmd == BPF_MAP_LOOKUP_BATCH ||
3535              cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH) &&
3536             !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
3537                 err = -EPERM;
3538                 goto err_put;
3539         }
3540
3541         if (cmd != BPF_MAP_LOOKUP_BATCH &&
3542             !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
3543                 err = -EPERM;
3544                 goto err_put;
3545         }
3546
3547         if (cmd == BPF_MAP_LOOKUP_BATCH)
3548                 BPF_DO_BATCH(map->ops->map_lookup_batch);
3549         else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
3550                 BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch);
3551         else if (cmd == BPF_MAP_UPDATE_BATCH)
3552                 BPF_DO_BATCH(map->ops->map_update_batch);
3553         else
3554                 BPF_DO_BATCH(map->ops->map_delete_batch);
3555
3556 err_put:
3557         fdput(f);
3558         return err;
3559 }
3560
3561 #define BPF_LINK_CREATE_LAST_FIELD link_create.flags
3562 static int link_create(union bpf_attr *attr)
3563 {
3564         enum bpf_prog_type ptype;
3565         struct bpf_prog *prog;
3566         int ret;
3567
3568         if (!capable(CAP_NET_ADMIN))
3569                 return -EPERM;
3570
3571         if (CHECK_ATTR(BPF_LINK_CREATE))
3572                 return -EINVAL;
3573
3574         ptype = attach_type_to_prog_type(attr->link_create.attach_type);
3575         if (ptype == BPF_PROG_TYPE_UNSPEC)
3576                 return -EINVAL;
3577
3578         prog = bpf_prog_get_type(attr->link_create.prog_fd, ptype);
3579         if (IS_ERR(prog))
3580                 return PTR_ERR(prog);
3581
3582         ret = bpf_prog_attach_check_attach_type(prog,
3583                                                 attr->link_create.attach_type);
3584         if (ret)
3585                 goto err_out;
3586
3587         switch (ptype) {
3588         case BPF_PROG_TYPE_CGROUP_SKB:
3589         case BPF_PROG_TYPE_CGROUP_SOCK:
3590         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3591         case BPF_PROG_TYPE_SOCK_OPS:
3592         case BPF_PROG_TYPE_CGROUP_DEVICE:
3593         case BPF_PROG_TYPE_CGROUP_SYSCTL:
3594         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3595                 ret = cgroup_bpf_link_attach(attr, prog);
3596                 break;
3597         default:
3598                 ret = -EINVAL;
3599         }
3600
3601 err_out:
3602         if (ret < 0)
3603                 bpf_prog_put(prog);
3604         return ret;
3605 }
3606
3607 #define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd
3608
3609 static int link_update(union bpf_attr *attr)
3610 {
3611         struct bpf_prog *old_prog = NULL, *new_prog;
3612         struct bpf_link *link;
3613         u32 flags;
3614         int ret;
3615
3616         if (!capable(CAP_NET_ADMIN))
3617                 return -EPERM;
3618
3619         if (CHECK_ATTR(BPF_LINK_UPDATE))
3620                 return -EINVAL;
3621
3622         flags = attr->link_update.flags;
3623         if (flags & ~BPF_F_REPLACE)
3624                 return -EINVAL;
3625
3626         link = bpf_link_get_from_fd(attr->link_update.link_fd);
3627         if (IS_ERR(link))
3628                 return PTR_ERR(link);
3629
3630         new_prog = bpf_prog_get(attr->link_update.new_prog_fd);
3631         if (IS_ERR(new_prog))
3632                 return PTR_ERR(new_prog);
3633
3634         if (flags & BPF_F_REPLACE) {
3635                 old_prog = bpf_prog_get(attr->link_update.old_prog_fd);
3636                 if (IS_ERR(old_prog)) {
3637                         ret = PTR_ERR(old_prog);
3638                         old_prog = NULL;
3639                         goto out_put_progs;
3640                 }
3641         }
3642
3643 #ifdef CONFIG_CGROUP_BPF
3644         if (link->ops == &bpf_cgroup_link_lops) {
3645                 ret = cgroup_bpf_replace(link, old_prog, new_prog);
3646                 goto out_put_progs;
3647         }
3648 #endif
3649         ret = -EINVAL;
3650
3651 out_put_progs:
3652         if (old_prog)
3653                 bpf_prog_put(old_prog);
3654         if (ret)
3655                 bpf_prog_put(new_prog);
3656         return ret;
3657 }
3658
3659 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
3660 {
3661         union bpf_attr attr;
3662         int err;
3663
3664         if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
3665                 return -EPERM;
3666
3667         err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
3668         if (err)
3669                 return err;
3670         size = min_t(u32, size, sizeof(attr));
3671
3672         /* copy attributes from user space, may be less than sizeof(bpf_attr) */
3673         memset(&attr, 0, sizeof(attr));
3674         if (copy_from_user(&attr, uattr, size) != 0)
3675                 return -EFAULT;
3676
3677         err = security_bpf(cmd, &attr, size);
3678         if (err < 0)
3679                 return err;
3680
3681         switch (cmd) {
3682         case BPF_MAP_CREATE:
3683                 err = map_create(&attr);
3684                 break;
3685         case BPF_MAP_LOOKUP_ELEM:
3686                 err = map_lookup_elem(&attr);
3687                 break;
3688         case BPF_MAP_UPDATE_ELEM:
3689                 err = map_update_elem(&attr);
3690                 break;
3691         case BPF_MAP_DELETE_ELEM:
3692                 err = map_delete_elem(&attr);
3693                 break;
3694         case BPF_MAP_GET_NEXT_KEY:
3695                 err = map_get_next_key(&attr);
3696                 break;
3697         case BPF_MAP_FREEZE:
3698                 err = map_freeze(&attr);
3699                 break;
3700         case BPF_PROG_LOAD:
3701                 err = bpf_prog_load(&attr, uattr);
3702                 break;
3703         case BPF_OBJ_PIN:
3704                 err = bpf_obj_pin(&attr);
3705                 break;
3706         case BPF_OBJ_GET:
3707                 err = bpf_obj_get(&attr);
3708                 break;
3709         case BPF_PROG_ATTACH:
3710                 err = bpf_prog_attach(&attr);
3711                 break;
3712         case BPF_PROG_DETACH:
3713                 err = bpf_prog_detach(&attr);
3714                 break;
3715         case BPF_PROG_QUERY:
3716                 err = bpf_prog_query(&attr, uattr);
3717                 break;
3718         case BPF_PROG_TEST_RUN:
3719                 err = bpf_prog_test_run(&attr, uattr);
3720                 break;
3721         case BPF_PROG_GET_NEXT_ID:
3722                 err = bpf_obj_get_next_id(&attr, uattr,
3723                                           &prog_idr, &prog_idr_lock);
3724                 break;
3725         case BPF_MAP_GET_NEXT_ID:
3726                 err = bpf_obj_get_next_id(&attr, uattr,
3727                                           &map_idr, &map_idr_lock);
3728                 break;
3729         case BPF_BTF_GET_NEXT_ID:
3730                 err = bpf_obj_get_next_id(&attr, uattr,
3731                                           &btf_idr, &btf_idr_lock);
3732                 break;
3733         case BPF_PROG_GET_FD_BY_ID:
3734                 err = bpf_prog_get_fd_by_id(&attr);
3735                 break;
3736         case BPF_MAP_GET_FD_BY_ID:
3737                 err = bpf_map_get_fd_by_id(&attr);
3738                 break;
3739         case BPF_OBJ_GET_INFO_BY_FD:
3740                 err = bpf_obj_get_info_by_fd(&attr, uattr);
3741                 break;
3742         case BPF_RAW_TRACEPOINT_OPEN:
3743                 err = bpf_raw_tracepoint_open(&attr);
3744                 break;
3745         case BPF_BTF_LOAD:
3746                 err = bpf_btf_load(&attr);
3747                 break;
3748         case BPF_BTF_GET_FD_BY_ID:
3749                 err = bpf_btf_get_fd_by_id(&attr);
3750                 break;
3751         case BPF_TASK_FD_QUERY:
3752                 err = bpf_task_fd_query(&attr, uattr);
3753                 break;
3754         case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
3755                 err = map_lookup_and_delete_elem(&attr);
3756                 break;
3757         case BPF_MAP_LOOKUP_BATCH:
3758                 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_LOOKUP_BATCH);
3759                 break;
3760         case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
3761                 err = bpf_map_do_batch(&attr, uattr,
3762                                        BPF_MAP_LOOKUP_AND_DELETE_BATCH);
3763                 break;
3764         case BPF_MAP_UPDATE_BATCH:
3765                 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_UPDATE_BATCH);
3766                 break;
3767         case BPF_MAP_DELETE_BATCH:
3768                 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_DELETE_BATCH);
3769                 break;
3770         case BPF_LINK_CREATE:
3771                 err = link_create(&attr);
3772                 break;
3773         case BPF_LINK_UPDATE:
3774                 err = link_update(&attr);
3775                 break;
3776         default:
3777                 err = -EINVAL;
3778                 break;
3779         }
3780
3781         return err;
3782 }