]> git.ipfire.org Git - thirdparty/linux.git/blame - kernel/bpf/syscall.c
Merge tag 'io_uring-5.7-2020-05-22' of git://git.kernel.dk/linux-block
[thirdparty/linux.git] / kernel / bpf / syscall.c
CommitLineData
5b497af4 1// SPDX-License-Identifier: GPL-2.0-only
99c55f7d 2/* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
99c55f7d
AS
3 */
4#include <linux/bpf.h>
a67edbf4 5#include <linux/bpf_trace.h>
f4364dcf 6#include <linux/bpf_lirc.h>
f56a653c 7#include <linux/btf.h>
99c55f7d
AS
8#include <linux/syscalls.h>
9#include <linux/slab.h>
3f07c014 10#include <linux/sched/signal.h>
d407bd25
DB
11#include <linux/vmalloc.h>
12#include <linux/mmzone.h>
99c55f7d 13#include <linux/anon_inodes.h>
41bdc4b4 14#include <linux/fdtable.h>
db20fd2b 15#include <linux/file.h>
41bdc4b4 16#include <linux/fs.h>
09756af4
AS
17#include <linux/license.h>
18#include <linux/filter.h>
2541517c 19#include <linux/version.h>
535e7b4b 20#include <linux/kernel.h>
dc4bb0e2 21#include <linux/idr.h>
cb4d2b3f
MKL
22#include <linux/cred.h>
23#include <linux/timekeeping.h>
24#include <linux/ctype.h>
9ef09e35 25#include <linux/nospec.h>
bae141f5 26#include <linux/audit.h>
ccfe29eb 27#include <uapi/linux/btf.h>
9e4e01df 28#include <linux/bpf_lsm.h>
99c55f7d 29
da765a2f
DB
30#define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
31 (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
32 (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
33#define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
14dc6f04 34#define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
da765a2f
DB
35#define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
36 IS_FD_HASH(map))
14dc6f04 37
6e71b04a
CF
38#define BPF_OBJ_FLAG_MASK (BPF_F_RDONLY | BPF_F_WRONLY)
39
b121d1e7 40DEFINE_PER_CPU(int, bpf_prog_active);
dc4bb0e2
MKL
41static DEFINE_IDR(prog_idr);
42static DEFINE_SPINLOCK(prog_idr_lock);
f3f1c054
MKL
43static DEFINE_IDR(map_idr);
44static DEFINE_SPINLOCK(map_idr_lock);
b121d1e7 45
1be7f75d
AS
46int sysctl_unprivileged_bpf_disabled __read_mostly;
47
40077e0c 48static const struct bpf_map_ops * const bpf_map_types[] = {
91cc1a99 49#define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
40077e0c
JB
50#define BPF_MAP_TYPE(_id, _ops) \
51 [_id] = &_ops,
52#include <linux/bpf_types.h>
53#undef BPF_PROG_TYPE
54#undef BPF_MAP_TYPE
55};
99c55f7d 56
752ba56f
MS
57/*
58 * If we're handed a bigger struct than we know of, ensure all the unknown bits
59 * are 0 - i.e. new user-space does not rely on any kernel feature extensions
60 * we don't know about yet.
61 *
62 * There is a ToCToU between this function call and the following
63 * copy_from_user() call. However, this is not a concern since this function is
64 * meant to be a future-proofing of bits.
65 */
dcab51f1
MKL
66int bpf_check_uarg_tail_zero(void __user *uaddr,
67 size_t expected_size,
68 size_t actual_size)
58291a74
MS
69{
70 unsigned char __user *addr;
71 unsigned char __user *end;
72 unsigned char val;
73 int err;
74
752ba56f
MS
75 if (unlikely(actual_size > PAGE_SIZE)) /* silly large */
76 return -E2BIG;
77
96d4f267 78 if (unlikely(!access_ok(uaddr, actual_size)))
752ba56f
MS
79 return -EFAULT;
80
58291a74
MS
81 if (actual_size <= expected_size)
82 return 0;
83
84 addr = uaddr + expected_size;
85 end = uaddr + actual_size;
86
87 for (; addr < end; addr++) {
88 err = get_user(val, addr);
89 if (err)
90 return err;
91 if (val)
92 return -E2BIG;
93 }
94
95 return 0;
96}
97
a3884572
JK
98const struct bpf_map_ops bpf_map_offload_ops = {
99 .map_alloc = bpf_map_offload_map_alloc,
100 .map_free = bpf_map_offload_map_free,
e8d2bec0 101 .map_check_btf = map_check_no_btf,
a3884572
JK
102};
103
99c55f7d
AS
104static struct bpf_map *find_and_alloc_map(union bpf_attr *attr)
105{
1110f3a9 106 const struct bpf_map_ops *ops;
9ef09e35 107 u32 type = attr->map_type;
99c55f7d 108 struct bpf_map *map;
1110f3a9 109 int err;
99c55f7d 110
9ef09e35 111 if (type >= ARRAY_SIZE(bpf_map_types))
1110f3a9 112 return ERR_PTR(-EINVAL);
9ef09e35
MR
113 type = array_index_nospec(type, ARRAY_SIZE(bpf_map_types));
114 ops = bpf_map_types[type];
1110f3a9 115 if (!ops)
40077e0c 116 return ERR_PTR(-EINVAL);
99c55f7d 117
1110f3a9
JK
118 if (ops->map_alloc_check) {
119 err = ops->map_alloc_check(attr);
120 if (err)
121 return ERR_PTR(err);
122 }
a3884572
JK
123 if (attr->map_ifindex)
124 ops = &bpf_map_offload_ops;
1110f3a9 125 map = ops->map_alloc(attr);
40077e0c
JB
126 if (IS_ERR(map))
127 return map;
1110f3a9 128 map->ops = ops;
9ef09e35 129 map->map_type = type;
40077e0c 130 return map;
99c55f7d
AS
131}
132
15c14a3d
BV
133static u32 bpf_map_value_size(struct bpf_map *map)
134{
135 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
136 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
137 map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
138 map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
139 return round_up(map->value_size, 8) * num_possible_cpus();
140 else if (IS_FD_MAP(map))
141 return sizeof(u32);
142 else
143 return map->value_size;
144}
145
146static void maybe_wait_bpf_programs(struct bpf_map *map)
147{
148 /* Wait for any running BPF programs to complete so that
149 * userspace, when we return to it, knows that all programs
150 * that could be running use the new map value.
151 */
152 if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
153 map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
154 synchronize_rcu();
155}
156
157static int bpf_map_update_value(struct bpf_map *map, struct fd f, void *key,
158 void *value, __u64 flags)
159{
160 int err;
161
162 /* Need to create a kthread, thus must support schedule */
163 if (bpf_map_is_dev_bound(map)) {
164 return bpf_map_offload_update_elem(map, key, value, flags);
165 } else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
166 map->map_type == BPF_MAP_TYPE_SOCKHASH ||
167 map->map_type == BPF_MAP_TYPE_SOCKMAP ||
168 map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
169 return map->ops->map_update_elem(map, key, value, flags);
170 } else if (IS_FD_PROG_ARRAY(map)) {
171 return bpf_fd_array_map_update_elem(map, f.file, key, value,
172 flags);
173 }
174
b6e5dae1 175 bpf_disable_instrumentation();
15c14a3d
BV
176 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
177 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
178 err = bpf_percpu_hash_update(map, key, value, flags);
179 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
180 err = bpf_percpu_array_update(map, key, value, flags);
181 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
182 err = bpf_percpu_cgroup_storage_update(map, key, value,
183 flags);
184 } else if (IS_FD_ARRAY(map)) {
185 rcu_read_lock();
186 err = bpf_fd_array_map_update_elem(map, f.file, key, value,
187 flags);
188 rcu_read_unlock();
189 } else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
190 rcu_read_lock();
191 err = bpf_fd_htab_map_update_elem(map, f.file, key, value,
192 flags);
193 rcu_read_unlock();
194 } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
195 /* rcu_read_lock() is not needed */
196 err = bpf_fd_reuseport_array_update_elem(map, key, value,
197 flags);
198 } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
199 map->map_type == BPF_MAP_TYPE_STACK) {
200 err = map->ops->map_push_elem(map, value, flags);
201 } else {
202 rcu_read_lock();
203 err = map->ops->map_update_elem(map, key, value, flags);
204 rcu_read_unlock();
205 }
b6e5dae1 206 bpf_enable_instrumentation();
15c14a3d
BV
207 maybe_wait_bpf_programs(map);
208
209 return err;
210}
211
212static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
213 __u64 flags)
214{
215 void *ptr;
216 int err;
217
cb4d03ab
BV
218 if (bpf_map_is_dev_bound(map))
219 return bpf_map_offload_lookup_elem(map, key, value);
15c14a3d 220
b6e5dae1 221 bpf_disable_instrumentation();
15c14a3d
BV
222 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
223 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
224 err = bpf_percpu_hash_copy(map, key, value);
225 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
226 err = bpf_percpu_array_copy(map, key, value);
227 } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
228 err = bpf_percpu_cgroup_storage_copy(map, key, value);
229 } else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
230 err = bpf_stackmap_copy(map, key, value);
231 } else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
232 err = bpf_fd_array_map_lookup_elem(map, key, value);
233 } else if (IS_FD_HASH(map)) {
234 err = bpf_fd_htab_map_lookup_elem(map, key, value);
235 } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
236 err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
237 } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
238 map->map_type == BPF_MAP_TYPE_STACK) {
239 err = map->ops->map_peek_elem(map, value);
240 } else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
241 /* struct_ops map requires directly updating "value" */
242 err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
243 } else {
244 rcu_read_lock();
245 if (map->ops->map_lookup_elem_sys_only)
246 ptr = map->ops->map_lookup_elem_sys_only(map, key);
247 else
248 ptr = map->ops->map_lookup_elem(map, key);
249 if (IS_ERR(ptr)) {
250 err = PTR_ERR(ptr);
251 } else if (!ptr) {
252 err = -ENOENT;
253 } else {
254 err = 0;
255 if (flags & BPF_F_LOCK)
256 /* lock 'ptr' and copy everything but lock */
257 copy_map_value_locked(map, value, ptr, true);
258 else
259 copy_map_value(map, value, ptr);
260 /* mask lock, since value wasn't zero inited */
261 check_and_init_map_lock(map, value);
262 }
263 rcu_read_unlock();
264 }
265
b6e5dae1 266 bpf_enable_instrumentation();
15c14a3d
BV
267 maybe_wait_bpf_programs(map);
268
269 return err;
270}
271
196e8ca7 272static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
d407bd25 273{
f01a7dbe
MP
274 /* We really just want to fail instead of triggering OOM killer
275 * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
276 * which is used for lower order allocation requests.
277 *
278 * It has been observed that higher order allocation requests done by
279 * vmalloc with __GFP_NORETRY being set might fail due to not trying
280 * to reclaim memory from the page cache, thus we set
281 * __GFP_RETRY_MAYFAIL to avoid such situations.
d407bd25 282 */
f01a7dbe
MP
283
284 const gfp_t flags = __GFP_NOWARN | __GFP_ZERO;
d407bd25
DB
285 void *area;
286
196e8ca7
DB
287 if (size >= SIZE_MAX)
288 return NULL;
289
fc970227
AN
290 /* kmalloc()'ed memory can't be mmap()'ed */
291 if (!mmapable && size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
f01a7dbe
MP
292 area = kmalloc_node(size, GFP_USER | __GFP_NORETRY | flags,
293 numa_node);
d407bd25
DB
294 if (area != NULL)
295 return area;
296 }
fc970227
AN
297 if (mmapable) {
298 BUG_ON(!PAGE_ALIGNED(size));
299 return vmalloc_user_node_flags(size, numa_node, GFP_KERNEL |
300 __GFP_RETRY_MAYFAIL | flags);
301 }
f01a7dbe
MP
302 return __vmalloc_node_flags_caller(size, numa_node,
303 GFP_KERNEL | __GFP_RETRY_MAYFAIL |
304 flags, __builtin_return_address(0));
d407bd25
DB
305}
306
196e8ca7 307void *bpf_map_area_alloc(u64 size, int numa_node)
fc970227
AN
308{
309 return __bpf_map_area_alloc(size, numa_node, false);
310}
311
196e8ca7 312void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
fc970227
AN
313{
314 return __bpf_map_area_alloc(size, numa_node, true);
315}
316
d407bd25
DB
317void bpf_map_area_free(void *area)
318{
319 kvfree(area);
320}
321
be70bcd5
DB
322static u32 bpf_map_flags_retain_permanent(u32 flags)
323{
324 /* Some map creation flags are not tied to the map object but
325 * rather to the map fd instead, so they have no meaning upon
326 * map object inspection since multiple file descriptors with
327 * different (access) properties can exist here. Thus, given
328 * this has zero meaning for the map itself, lets clear these
329 * from here.
330 */
331 return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
332}
333
bd475643
JK
334void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
335{
336 map->map_type = attr->map_type;
337 map->key_size = attr->key_size;
338 map->value_size = attr->value_size;
339 map->max_entries = attr->max_entries;
be70bcd5 340 map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
bd475643
JK
341 map->numa_node = bpf_map_attr_numa_node(attr);
342}
343
0a4c58f5 344static int bpf_charge_memlock(struct user_struct *user, u32 pages)
aaac3ba9 345{
0a4c58f5 346 unsigned long memlock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
aaac3ba9 347
0a4c58f5
RG
348 if (atomic_long_add_return(pages, &user->locked_vm) > memlock_limit) {
349 atomic_long_sub(pages, &user->locked_vm);
350 return -EPERM;
351 }
352 return 0;
353}
aaac3ba9 354
0a4c58f5
RG
355static void bpf_uncharge_memlock(struct user_struct *user, u32 pages)
356{
b936ca64
RG
357 if (user)
358 atomic_long_sub(pages, &user->locked_vm);
0a4c58f5 359}
aaac3ba9 360
196e8ca7 361int bpf_map_charge_init(struct bpf_map_memory *mem, u64 size)
0a4c58f5 362{
c85d6913
RG
363 u32 pages = round_up(size, PAGE_SIZE) >> PAGE_SHIFT;
364 struct user_struct *user;
0a4c58f5 365 int ret;
aaac3ba9 366
c85d6913
RG
367 if (size >= U32_MAX - PAGE_SIZE)
368 return -E2BIG;
369
370 user = get_current_user();
b936ca64 371 ret = bpf_charge_memlock(user, pages);
0a4c58f5 372 if (ret) {
aaac3ba9 373 free_uid(user);
0a4c58f5 374 return ret;
aaac3ba9 375 }
b936ca64
RG
376
377 mem->pages = pages;
378 mem->user = user;
379
380 return 0;
aaac3ba9
AS
381}
382
b936ca64 383void bpf_map_charge_finish(struct bpf_map_memory *mem)
aaac3ba9 384{
b936ca64
RG
385 bpf_uncharge_memlock(mem->user, mem->pages);
386 free_uid(mem->user);
387}
388
389void bpf_map_charge_move(struct bpf_map_memory *dst,
390 struct bpf_map_memory *src)
391{
392 *dst = *src;
3539b96e 393
b936ca64
RG
394 /* Make sure src will not be used for the redundant uncharging. */
395 memset(src, 0, sizeof(struct bpf_map_memory));
aaac3ba9
AS
396}
397
0a4c58f5
RG
398int bpf_map_charge_memlock(struct bpf_map *map, u32 pages)
399{
400 int ret;
401
3539b96e 402 ret = bpf_charge_memlock(map->memory.user, pages);
0a4c58f5
RG
403 if (ret)
404 return ret;
3539b96e 405 map->memory.pages += pages;
0a4c58f5
RG
406 return ret;
407}
408
409void bpf_map_uncharge_memlock(struct bpf_map *map, u32 pages)
410{
3539b96e
RG
411 bpf_uncharge_memlock(map->memory.user, pages);
412 map->memory.pages -= pages;
0a4c58f5
RG
413}
414
f3f1c054
MKL
415static int bpf_map_alloc_id(struct bpf_map *map)
416{
417 int id;
418
b76354cd 419 idr_preload(GFP_KERNEL);
f3f1c054
MKL
420 spin_lock_bh(&map_idr_lock);
421 id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
422 if (id > 0)
423 map->id = id;
424 spin_unlock_bh(&map_idr_lock);
b76354cd 425 idr_preload_end();
f3f1c054
MKL
426
427 if (WARN_ON_ONCE(!id))
428 return -ENOSPC;
429
430 return id > 0 ? 0 : id;
431}
432
a3884572 433void bpf_map_free_id(struct bpf_map *map, bool do_idr_lock)
f3f1c054 434{
930651a7
ED
435 unsigned long flags;
436
a3884572
JK
437 /* Offloaded maps are removed from the IDR store when their device
438 * disappears - even if someone holds an fd to them they are unusable,
439 * the memory is gone, all ops will fail; they are simply waiting for
440 * refcnt to drop to be freed.
441 */
442 if (!map->id)
443 return;
444
bd5f5f4e 445 if (do_idr_lock)
930651a7 446 spin_lock_irqsave(&map_idr_lock, flags);
bd5f5f4e
MKL
447 else
448 __acquire(&map_idr_lock);
449
f3f1c054 450 idr_remove(&map_idr, map->id);
a3884572 451 map->id = 0;
bd5f5f4e
MKL
452
453 if (do_idr_lock)
930651a7 454 spin_unlock_irqrestore(&map_idr_lock, flags);
bd5f5f4e
MKL
455 else
456 __release(&map_idr_lock);
f3f1c054
MKL
457}
458
99c55f7d
AS
459/* called from workqueue */
460static void bpf_map_free_deferred(struct work_struct *work)
461{
462 struct bpf_map *map = container_of(work, struct bpf_map, work);
b936ca64 463 struct bpf_map_memory mem;
99c55f7d 464
b936ca64 465 bpf_map_charge_move(&mem, &map->memory);
afdb09c7 466 security_bpf_map_free(map);
99c55f7d
AS
467 /* implementation dependent freeing */
468 map->ops->map_free(map);
b936ca64 469 bpf_map_charge_finish(&mem);
99c55f7d
AS
470}
471
c9da161c
DB
472static void bpf_map_put_uref(struct bpf_map *map)
473{
1e0bd5a0 474 if (atomic64_dec_and_test(&map->usercnt)) {
ba6b8de4
JF
475 if (map->ops->map_release_uref)
476 map->ops->map_release_uref(map);
c9da161c
DB
477 }
478}
479
99c55f7d
AS
480/* decrement map refcnt and schedule it for freeing via workqueue
481 * (unrelying map implementation ops->map_free() might sleep)
482 */
bd5f5f4e 483static void __bpf_map_put(struct bpf_map *map, bool do_idr_lock)
99c55f7d 484{
1e0bd5a0 485 if (atomic64_dec_and_test(&map->refcnt)) {
34ad5580 486 /* bpf_map_free_id() must be called first */
bd5f5f4e 487 bpf_map_free_id(map, do_idr_lock);
78958fca 488 btf_put(map->btf);
99c55f7d
AS
489 INIT_WORK(&map->work, bpf_map_free_deferred);
490 schedule_work(&map->work);
491 }
492}
493
bd5f5f4e
MKL
494void bpf_map_put(struct bpf_map *map)
495{
496 __bpf_map_put(map, true);
497}
630a4d38 498EXPORT_SYMBOL_GPL(bpf_map_put);
bd5f5f4e 499
c9da161c 500void bpf_map_put_with_uref(struct bpf_map *map)
99c55f7d 501{
c9da161c 502 bpf_map_put_uref(map);
99c55f7d 503 bpf_map_put(map);
c9da161c
DB
504}
505
506static int bpf_map_release(struct inode *inode, struct file *filp)
507{
61d1b6a4
DB
508 struct bpf_map *map = filp->private_data;
509
510 if (map->ops->map_release)
511 map->ops->map_release(map, filp);
512
513 bpf_map_put_with_uref(map);
99c55f7d
AS
514 return 0;
515}
516
87df15de
DB
517static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
518{
519 fmode_t mode = f.file->f_mode;
520
521 /* Our file permissions may have been overridden by global
522 * map permissions facing syscall side.
523 */
524 if (READ_ONCE(map->frozen))
525 mode &= ~FMODE_CAN_WRITE;
526 return mode;
527}
528
f99bf205
DB
529#ifdef CONFIG_PROC_FS
530static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
531{
532 const struct bpf_map *map = filp->private_data;
21116b70 533 const struct bpf_array *array;
2beee5f5 534 u32 type = 0, jited = 0;
21116b70
DB
535
536 if (map->map_type == BPF_MAP_TYPE_PROG_ARRAY) {
537 array = container_of(map, struct bpf_array, map);
2beee5f5
DB
538 type = array->aux->type;
539 jited = array->aux->jited;
21116b70 540 }
f99bf205
DB
541
542 seq_printf(m,
543 "map_type:\t%u\n"
544 "key_size:\t%u\n"
545 "value_size:\t%u\n"
322cea2f 546 "max_entries:\t%u\n"
21116b70 547 "map_flags:\t%#x\n"
4316b409 548 "memlock:\t%llu\n"
87df15de
DB
549 "map_id:\t%u\n"
550 "frozen:\t%u\n",
f99bf205
DB
551 map->map_type,
552 map->key_size,
553 map->value_size,
322cea2f 554 map->max_entries,
21116b70 555 map->map_flags,
3539b96e 556 map->memory.pages * 1ULL << PAGE_SHIFT,
87df15de
DB
557 map->id,
558 READ_ONCE(map->frozen));
2beee5f5
DB
559 if (type) {
560 seq_printf(m, "owner_prog_type:\t%u\n", type);
561 seq_printf(m, "owner_jited:\t%u\n", jited);
9780c0ab 562 }
f99bf205
DB
563}
564#endif
565
6e71b04a
CF
566static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
567 loff_t *ppos)
568{
569 /* We need this handler such that alloc_file() enables
570 * f_mode with FMODE_CAN_READ.
571 */
572 return -EINVAL;
573}
574
575static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
576 size_t siz, loff_t *ppos)
577{
578 /* We need this handler such that alloc_file() enables
579 * f_mode with FMODE_CAN_WRITE.
580 */
581 return -EINVAL;
582}
583
fc970227
AN
584/* called for any extra memory-mapped regions (except initial) */
585static void bpf_map_mmap_open(struct vm_area_struct *vma)
586{
587 struct bpf_map *map = vma->vm_file->private_data;
588
1f6cb19b 589 if (vma->vm_flags & VM_MAYWRITE) {
fc970227
AN
590 mutex_lock(&map->freeze_mutex);
591 map->writecnt++;
592 mutex_unlock(&map->freeze_mutex);
593 }
594}
595
596/* called for all unmapped memory region (including initial) */
597static void bpf_map_mmap_close(struct vm_area_struct *vma)
598{
599 struct bpf_map *map = vma->vm_file->private_data;
600
1f6cb19b 601 if (vma->vm_flags & VM_MAYWRITE) {
fc970227
AN
602 mutex_lock(&map->freeze_mutex);
603 map->writecnt--;
604 mutex_unlock(&map->freeze_mutex);
605 }
fc970227
AN
606}
607
608static const struct vm_operations_struct bpf_map_default_vmops = {
609 .open = bpf_map_mmap_open,
610 .close = bpf_map_mmap_close,
611};
612
613static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
614{
615 struct bpf_map *map = filp->private_data;
616 int err;
617
618 if (!map->ops->map_mmap || map_value_has_spin_lock(map))
619 return -ENOTSUPP;
620
621 if (!(vma->vm_flags & VM_SHARED))
622 return -EINVAL;
623
624 mutex_lock(&map->freeze_mutex);
625
626 if ((vma->vm_flags & VM_WRITE) && map->frozen) {
627 err = -EPERM;
628 goto out;
629 }
630
631 /* set default open/close callbacks */
632 vma->vm_ops = &bpf_map_default_vmops;
633 vma->vm_private_data = map;
1f6cb19b
AN
634 vma->vm_flags &= ~VM_MAYEXEC;
635 if (!(vma->vm_flags & VM_WRITE))
636 /* disallow re-mapping with PROT_WRITE */
637 vma->vm_flags &= ~VM_MAYWRITE;
fc970227
AN
638
639 err = map->ops->map_mmap(map, vma);
640 if (err)
641 goto out;
642
1f6cb19b 643 if (vma->vm_flags & VM_MAYWRITE)
fc970227
AN
644 map->writecnt++;
645out:
646 mutex_unlock(&map->freeze_mutex);
647 return err;
648}
649
f66e448c 650const struct file_operations bpf_map_fops = {
f99bf205
DB
651#ifdef CONFIG_PROC_FS
652 .show_fdinfo = bpf_map_show_fdinfo,
653#endif
654 .release = bpf_map_release,
6e71b04a
CF
655 .read = bpf_dummy_read,
656 .write = bpf_dummy_write,
fc970227 657 .mmap = bpf_map_mmap,
99c55f7d
AS
658};
659
6e71b04a 660int bpf_map_new_fd(struct bpf_map *map, int flags)
aa79781b 661{
afdb09c7
CF
662 int ret;
663
664 ret = security_bpf_map(map, OPEN_FMODE(flags));
665 if (ret < 0)
666 return ret;
667
aa79781b 668 return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
6e71b04a
CF
669 flags | O_CLOEXEC);
670}
671
672int bpf_get_file_flag(int flags)
673{
674 if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
675 return -EINVAL;
676 if (flags & BPF_F_RDONLY)
677 return O_RDONLY;
678 if (flags & BPF_F_WRONLY)
679 return O_WRONLY;
680 return O_RDWR;
aa79781b
DB
681}
682
99c55f7d
AS
683/* helper macro to check that unused fields 'union bpf_attr' are zero */
684#define CHECK_ATTR(CMD) \
685 memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
686 sizeof(attr->CMD##_LAST_FIELD), 0, \
687 sizeof(*attr) - \
688 offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
689 sizeof(attr->CMD##_LAST_FIELD)) != NULL
690
8e7ae251
MKL
691/* dst and src must have at least "size" number of bytes.
692 * Return strlen on success and < 0 on error.
cb4d2b3f 693 */
8e7ae251 694int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size)
cb4d2b3f 695{
8e7ae251
MKL
696 const char *end = src + size;
697 const char *orig_src = src;
cb4d2b3f 698
8e7ae251 699 memset(dst, 0, size);
3e0ddc4f 700 /* Copy all isalnum(), '_' and '.' chars. */
cb4d2b3f 701 while (src < end && *src) {
3e0ddc4f
DB
702 if (!isalnum(*src) &&
703 *src != '_' && *src != '.')
cb4d2b3f
MKL
704 return -EINVAL;
705 *dst++ = *src++;
706 }
707
8e7ae251 708 /* No '\0' found in "size" number of bytes */
cb4d2b3f
MKL
709 if (src == end)
710 return -EINVAL;
711
8e7ae251 712 return src - orig_src;
cb4d2b3f
MKL
713}
714
e8d2bec0 715int map_check_no_btf(const struct bpf_map *map,
1b2b234b 716 const struct btf *btf,
e8d2bec0
DB
717 const struct btf_type *key_type,
718 const struct btf_type *value_type)
719{
720 return -ENOTSUPP;
721}
722
d83525ca 723static int map_check_btf(struct bpf_map *map, const struct btf *btf,
e8d2bec0
DB
724 u32 btf_key_id, u32 btf_value_id)
725{
726 const struct btf_type *key_type, *value_type;
727 u32 key_size, value_size;
728 int ret = 0;
729
2824ecb7
DB
730 /* Some maps allow key to be unspecified. */
731 if (btf_key_id) {
732 key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
733 if (!key_type || key_size != map->key_size)
734 return -EINVAL;
735 } else {
736 key_type = btf_type_by_id(btf, 0);
737 if (!map->ops->map_check_btf)
738 return -EINVAL;
739 }
e8d2bec0
DB
740
741 value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
742 if (!value_type || value_size != map->value_size)
743 return -EINVAL;
744
d83525ca
AS
745 map->spin_lock_off = btf_find_spin_lock(btf, value_type);
746
747 if (map_value_has_spin_lock(map)) {
591fe988
DB
748 if (map->map_flags & BPF_F_RDONLY_PROG)
749 return -EACCES;
d83525ca 750 if (map->map_type != BPF_MAP_TYPE_HASH &&
e16d2f1a 751 map->map_type != BPF_MAP_TYPE_ARRAY &&
6ac99e8f
MKL
752 map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
753 map->map_type != BPF_MAP_TYPE_SK_STORAGE)
d83525ca
AS
754 return -ENOTSUPP;
755 if (map->spin_lock_off + sizeof(struct bpf_spin_lock) >
756 map->value_size) {
757 WARN_ONCE(1,
758 "verifier bug spin_lock_off %d value_size %d\n",
759 map->spin_lock_off, map->value_size);
760 return -EFAULT;
761 }
762 }
763
e8d2bec0 764 if (map->ops->map_check_btf)
1b2b234b 765 ret = map->ops->map_check_btf(map, btf, key_type, value_type);
e8d2bec0
DB
766
767 return ret;
768}
769
85d33df3 770#define BPF_MAP_CREATE_LAST_FIELD btf_vmlinux_value_type_id
99c55f7d
AS
771/* called via syscall */
772static int map_create(union bpf_attr *attr)
773{
96eabe7a 774 int numa_node = bpf_map_attr_numa_node(attr);
b936ca64 775 struct bpf_map_memory mem;
99c55f7d 776 struct bpf_map *map;
6e71b04a 777 int f_flags;
99c55f7d
AS
778 int err;
779
780 err = CHECK_ATTR(BPF_MAP_CREATE);
781 if (err)
782 return -EINVAL;
783
85d33df3
MKL
784 if (attr->btf_vmlinux_value_type_id) {
785 if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
786 attr->btf_key_type_id || attr->btf_value_type_id)
787 return -EINVAL;
788 } else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
789 return -EINVAL;
790 }
791
6e71b04a
CF
792 f_flags = bpf_get_file_flag(attr->map_flags);
793 if (f_flags < 0)
794 return f_flags;
795
96eabe7a 796 if (numa_node != NUMA_NO_NODE &&
96e5ae4e
ED
797 ((unsigned int)numa_node >= nr_node_ids ||
798 !node_online(numa_node)))
96eabe7a
MKL
799 return -EINVAL;
800
99c55f7d
AS
801 /* find map type and init map: hashtable vs rbtree vs bloom vs ... */
802 map = find_and_alloc_map(attr);
803 if (IS_ERR(map))
804 return PTR_ERR(map);
805
8e7ae251
MKL
806 err = bpf_obj_name_cpy(map->name, attr->map_name,
807 sizeof(attr->map_name));
808 if (err < 0)
b936ca64 809 goto free_map;
ad5b177b 810
1e0bd5a0
AN
811 atomic64_set(&map->refcnt, 1);
812 atomic64_set(&map->usercnt, 1);
fc970227 813 mutex_init(&map->freeze_mutex);
99c55f7d 814
85d33df3
MKL
815 map->spin_lock_off = -EINVAL;
816 if (attr->btf_key_type_id || attr->btf_value_type_id ||
817 /* Even the map's value is a kernel's struct,
818 * the bpf_prog.o must have BTF to begin with
819 * to figure out the corresponding kernel's
820 * counter part. Thus, attr->btf_fd has
821 * to be valid also.
822 */
823 attr->btf_vmlinux_value_type_id) {
a26ca7c9
MKL
824 struct btf *btf;
825
a26ca7c9
MKL
826 btf = btf_get_by_fd(attr->btf_fd);
827 if (IS_ERR(btf)) {
828 err = PTR_ERR(btf);
b936ca64 829 goto free_map;
a26ca7c9 830 }
85d33df3 831 map->btf = btf;
a26ca7c9 832
85d33df3
MKL
833 if (attr->btf_value_type_id) {
834 err = map_check_btf(map, btf, attr->btf_key_type_id,
835 attr->btf_value_type_id);
836 if (err)
837 goto free_map;
a26ca7c9
MKL
838 }
839
9b2cf328
MKL
840 map->btf_key_type_id = attr->btf_key_type_id;
841 map->btf_value_type_id = attr->btf_value_type_id;
85d33df3
MKL
842 map->btf_vmlinux_value_type_id =
843 attr->btf_vmlinux_value_type_id;
a26ca7c9
MKL
844 }
845
afdb09c7 846 err = security_bpf_map_alloc(map);
aaac3ba9 847 if (err)
b936ca64 848 goto free_map;
afdb09c7 849
f3f1c054
MKL
850 err = bpf_map_alloc_id(map);
851 if (err)
b936ca64 852 goto free_map_sec;
f3f1c054 853
6e71b04a 854 err = bpf_map_new_fd(map, f_flags);
bd5f5f4e
MKL
855 if (err < 0) {
856 /* failed to allocate fd.
352d20d6 857 * bpf_map_put_with_uref() is needed because the above
bd5f5f4e
MKL
858 * bpf_map_alloc_id() has published the map
859 * to the userspace and the userspace may
860 * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
861 */
352d20d6 862 bpf_map_put_with_uref(map);
bd5f5f4e
MKL
863 return err;
864 }
99c55f7d
AS
865
866 return err;
867
afdb09c7
CF
868free_map_sec:
869 security_bpf_map_free(map);
b936ca64 870free_map:
a26ca7c9 871 btf_put(map->btf);
b936ca64 872 bpf_map_charge_move(&mem, &map->memory);
99c55f7d 873 map->ops->map_free(map);
b936ca64 874 bpf_map_charge_finish(&mem);
99c55f7d
AS
875 return err;
876}
877
db20fd2b
AS
878/* if error is returned, fd is released.
879 * On success caller should complete fd access with matching fdput()
880 */
c2101297 881struct bpf_map *__bpf_map_get(struct fd f)
db20fd2b 882{
db20fd2b
AS
883 if (!f.file)
884 return ERR_PTR(-EBADF);
db20fd2b
AS
885 if (f.file->f_op != &bpf_map_fops) {
886 fdput(f);
887 return ERR_PTR(-EINVAL);
888 }
889
c2101297
DB
890 return f.file->private_data;
891}
892
1e0bd5a0 893void bpf_map_inc(struct bpf_map *map)
c9da161c 894{
1e0bd5a0 895 atomic64_inc(&map->refcnt);
c9da161c 896}
630a4d38 897EXPORT_SYMBOL_GPL(bpf_map_inc);
c9da161c 898
1e0bd5a0
AN
899void bpf_map_inc_with_uref(struct bpf_map *map)
900{
901 atomic64_inc(&map->refcnt);
902 atomic64_inc(&map->usercnt);
903}
904EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
905
1ed4d924
MKL
906struct bpf_map *bpf_map_get(u32 ufd)
907{
908 struct fd f = fdget(ufd);
909 struct bpf_map *map;
910
911 map = __bpf_map_get(f);
912 if (IS_ERR(map))
913 return map;
914
915 bpf_map_inc(map);
916 fdput(f);
917
918 return map;
919}
920
c9da161c 921struct bpf_map *bpf_map_get_with_uref(u32 ufd)
c2101297
DB
922{
923 struct fd f = fdget(ufd);
924 struct bpf_map *map;
925
926 map = __bpf_map_get(f);
927 if (IS_ERR(map))
928 return map;
929
1e0bd5a0 930 bpf_map_inc_with_uref(map);
c2101297 931 fdput(f);
db20fd2b
AS
932
933 return map;
934}
935
bd5f5f4e 936/* map_idr_lock should have been held */
1e0bd5a0 937static struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
bd5f5f4e
MKL
938{
939 int refold;
940
1e0bd5a0 941 refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
bd5f5f4e
MKL
942 if (!refold)
943 return ERR_PTR(-ENOENT);
bd5f5f4e 944 if (uref)
1e0bd5a0 945 atomic64_inc(&map->usercnt);
bd5f5f4e
MKL
946
947 return map;
948}
949
1e0bd5a0 950struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
b0e4701c
SF
951{
952 spin_lock_bh(&map_idr_lock);
1e0bd5a0 953 map = __bpf_map_inc_not_zero(map, false);
b0e4701c
SF
954 spin_unlock_bh(&map_idr_lock);
955
956 return map;
957}
958EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
959
b8cdc051
AS
960int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
961{
962 return -ENOTSUPP;
963}
964
c9d29f46
MV
965static void *__bpf_copy_key(void __user *ukey, u64 key_size)
966{
967 if (key_size)
968 return memdup_user(ukey, key_size);
969
970 if (ukey)
971 return ERR_PTR(-EINVAL);
972
973 return NULL;
974}
975
db20fd2b 976/* last field in 'union bpf_attr' used by this command */
96049f3a 977#define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
db20fd2b
AS
978
979static int map_lookup_elem(union bpf_attr *attr)
980{
535e7b4b
MS
981 void __user *ukey = u64_to_user_ptr(attr->key);
982 void __user *uvalue = u64_to_user_ptr(attr->value);
db20fd2b 983 int ufd = attr->map_fd;
db20fd2b 984 struct bpf_map *map;
15c14a3d 985 void *key, *value;
15a07b33 986 u32 value_size;
592867bf 987 struct fd f;
db20fd2b
AS
988 int err;
989
990 if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
991 return -EINVAL;
992
96049f3a
AS
993 if (attr->flags & ~BPF_F_LOCK)
994 return -EINVAL;
995
592867bf 996 f = fdget(ufd);
c2101297 997 map = __bpf_map_get(f);
db20fd2b
AS
998 if (IS_ERR(map))
999 return PTR_ERR(map);
87df15de 1000 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
6e71b04a
CF
1001 err = -EPERM;
1002 goto err_put;
1003 }
1004
96049f3a
AS
1005 if ((attr->flags & BPF_F_LOCK) &&
1006 !map_value_has_spin_lock(map)) {
1007 err = -EINVAL;
1008 goto err_put;
1009 }
1010
c9d29f46 1011 key = __bpf_copy_key(ukey, map->key_size);
e4448ed8
AV
1012 if (IS_ERR(key)) {
1013 err = PTR_ERR(key);
db20fd2b 1014 goto err_put;
e4448ed8 1015 }
db20fd2b 1016
15c14a3d 1017 value_size = bpf_map_value_size(map);
15a07b33 1018
8ebe667c 1019 err = -ENOMEM;
15a07b33 1020 value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
db20fd2b 1021 if (!value)
8ebe667c
AS
1022 goto free_key;
1023
15c14a3d 1024 err = bpf_map_copy_value(map, key, value, attr->flags);
15a07b33 1025 if (err)
8ebe667c 1026 goto free_value;
db20fd2b
AS
1027
1028 err = -EFAULT;
15a07b33 1029 if (copy_to_user(uvalue, value, value_size) != 0)
8ebe667c 1030 goto free_value;
db20fd2b
AS
1031
1032 err = 0;
1033
8ebe667c
AS
1034free_value:
1035 kfree(value);
db20fd2b
AS
1036free_key:
1037 kfree(key);
1038err_put:
1039 fdput(f);
1040 return err;
1041}
1042
1ae80cf3 1043
3274f520 1044#define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
db20fd2b
AS
1045
1046static int map_update_elem(union bpf_attr *attr)
1047{
535e7b4b
MS
1048 void __user *ukey = u64_to_user_ptr(attr->key);
1049 void __user *uvalue = u64_to_user_ptr(attr->value);
db20fd2b 1050 int ufd = attr->map_fd;
db20fd2b
AS
1051 struct bpf_map *map;
1052 void *key, *value;
15a07b33 1053 u32 value_size;
592867bf 1054 struct fd f;
db20fd2b
AS
1055 int err;
1056
1057 if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1058 return -EINVAL;
1059
592867bf 1060 f = fdget(ufd);
c2101297 1061 map = __bpf_map_get(f);
db20fd2b
AS
1062 if (IS_ERR(map))
1063 return PTR_ERR(map);
87df15de 1064 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
6e71b04a
CF
1065 err = -EPERM;
1066 goto err_put;
1067 }
1068
96049f3a
AS
1069 if ((attr->flags & BPF_F_LOCK) &&
1070 !map_value_has_spin_lock(map)) {
1071 err = -EINVAL;
1072 goto err_put;
1073 }
1074
c9d29f46 1075 key = __bpf_copy_key(ukey, map->key_size);
e4448ed8
AV
1076 if (IS_ERR(key)) {
1077 err = PTR_ERR(key);
db20fd2b 1078 goto err_put;
e4448ed8 1079 }
db20fd2b 1080
15a07b33 1081 if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
8f844938 1082 map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
b741f163
RG
1083 map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
1084 map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
15a07b33
AS
1085 value_size = round_up(map->value_size, 8) * num_possible_cpus();
1086 else
1087 value_size = map->value_size;
1088
db20fd2b 1089 err = -ENOMEM;
15a07b33 1090 value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
db20fd2b
AS
1091 if (!value)
1092 goto free_key;
1093
1094 err = -EFAULT;
15a07b33 1095 if (copy_from_user(value, uvalue, value_size) != 0)
db20fd2b
AS
1096 goto free_value;
1097
15c14a3d 1098 err = bpf_map_update_value(map, f, key, value, attr->flags);
6710e112 1099
db20fd2b
AS
1100free_value:
1101 kfree(value);
1102free_key:
1103 kfree(key);
1104err_put:
1105 fdput(f);
1106 return err;
1107}
1108
1109#define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1110
1111static int map_delete_elem(union bpf_attr *attr)
1112{
535e7b4b 1113 void __user *ukey = u64_to_user_ptr(attr->key);
db20fd2b 1114 int ufd = attr->map_fd;
db20fd2b 1115 struct bpf_map *map;
592867bf 1116 struct fd f;
db20fd2b
AS
1117 void *key;
1118 int err;
1119
1120 if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1121 return -EINVAL;
1122
592867bf 1123 f = fdget(ufd);
c2101297 1124 map = __bpf_map_get(f);
db20fd2b
AS
1125 if (IS_ERR(map))
1126 return PTR_ERR(map);
87df15de 1127 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
6e71b04a
CF
1128 err = -EPERM;
1129 goto err_put;
1130 }
1131
c9d29f46 1132 key = __bpf_copy_key(ukey, map->key_size);
e4448ed8
AV
1133 if (IS_ERR(key)) {
1134 err = PTR_ERR(key);
db20fd2b 1135 goto err_put;
e4448ed8 1136 }
db20fd2b 1137
a3884572
JK
1138 if (bpf_map_is_dev_bound(map)) {
1139 err = bpf_map_offload_delete_elem(map, key);
1140 goto out;
85d33df3
MKL
1141 } else if (IS_FD_PROG_ARRAY(map) ||
1142 map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1143 /* These maps require sleepable context */
da765a2f
DB
1144 err = map->ops->map_delete_elem(map, key);
1145 goto out;
a3884572
JK
1146 }
1147
b6e5dae1 1148 bpf_disable_instrumentation();
db20fd2b
AS
1149 rcu_read_lock();
1150 err = map->ops->map_delete_elem(map, key);
1151 rcu_read_unlock();
b6e5dae1 1152 bpf_enable_instrumentation();
1ae80cf3 1153 maybe_wait_bpf_programs(map);
a3884572 1154out:
db20fd2b
AS
1155 kfree(key);
1156err_put:
1157 fdput(f);
1158 return err;
1159}
1160
1161/* last field in 'union bpf_attr' used by this command */
1162#define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1163
1164static int map_get_next_key(union bpf_attr *attr)
1165{
535e7b4b
MS
1166 void __user *ukey = u64_to_user_ptr(attr->key);
1167 void __user *unext_key = u64_to_user_ptr(attr->next_key);
db20fd2b 1168 int ufd = attr->map_fd;
db20fd2b
AS
1169 struct bpf_map *map;
1170 void *key, *next_key;
592867bf 1171 struct fd f;
db20fd2b
AS
1172 int err;
1173
1174 if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1175 return -EINVAL;
1176
592867bf 1177 f = fdget(ufd);
c2101297 1178 map = __bpf_map_get(f);
db20fd2b
AS
1179 if (IS_ERR(map))
1180 return PTR_ERR(map);
87df15de 1181 if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
6e71b04a
CF
1182 err = -EPERM;
1183 goto err_put;
1184 }
1185
8fe45924 1186 if (ukey) {
c9d29f46 1187 key = __bpf_copy_key(ukey, map->key_size);
e4448ed8
AV
1188 if (IS_ERR(key)) {
1189 err = PTR_ERR(key);
8fe45924 1190 goto err_put;
e4448ed8 1191 }
8fe45924
TQ
1192 } else {
1193 key = NULL;
1194 }
db20fd2b
AS
1195
1196 err = -ENOMEM;
1197 next_key = kmalloc(map->key_size, GFP_USER);
1198 if (!next_key)
1199 goto free_key;
1200
a3884572
JK
1201 if (bpf_map_is_dev_bound(map)) {
1202 err = bpf_map_offload_get_next_key(map, key, next_key);
1203 goto out;
1204 }
1205
db20fd2b
AS
1206 rcu_read_lock();
1207 err = map->ops->map_get_next_key(map, key, next_key);
1208 rcu_read_unlock();
a3884572 1209out:
db20fd2b
AS
1210 if (err)
1211 goto free_next_key;
1212
1213 err = -EFAULT;
1214 if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1215 goto free_next_key;
1216
1217 err = 0;
1218
1219free_next_key:
1220 kfree(next_key);
1221free_key:
1222 kfree(key);
1223err_put:
1224 fdput(f);
1225 return err;
1226}
1227
aa2e93b8
BV
1228int generic_map_delete_batch(struct bpf_map *map,
1229 const union bpf_attr *attr,
1230 union bpf_attr __user *uattr)
1231{
1232 void __user *keys = u64_to_user_ptr(attr->batch.keys);
1233 u32 cp, max_count;
1234 int err = 0;
1235 void *key;
1236
1237 if (attr->batch.elem_flags & ~BPF_F_LOCK)
1238 return -EINVAL;
1239
1240 if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1241 !map_value_has_spin_lock(map)) {
1242 return -EINVAL;
1243 }
1244
1245 max_count = attr->batch.count;
1246 if (!max_count)
1247 return 0;
1248
2e3a94aa
BV
1249 key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1250 if (!key)
1251 return -ENOMEM;
1252
aa2e93b8 1253 for (cp = 0; cp < max_count; cp++) {
2e3a94aa
BV
1254 err = -EFAULT;
1255 if (copy_from_user(key, keys + cp * map->key_size,
1256 map->key_size))
aa2e93b8 1257 break;
aa2e93b8
BV
1258
1259 if (bpf_map_is_dev_bound(map)) {
1260 err = bpf_map_offload_delete_elem(map, key);
1261 break;
1262 }
1263
b6e5dae1 1264 bpf_disable_instrumentation();
aa2e93b8
BV
1265 rcu_read_lock();
1266 err = map->ops->map_delete_elem(map, key);
1267 rcu_read_unlock();
b6e5dae1 1268 bpf_enable_instrumentation();
aa2e93b8
BV
1269 maybe_wait_bpf_programs(map);
1270 if (err)
1271 break;
1272 }
1273 if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1274 err = -EFAULT;
2e3a94aa
BV
1275
1276 kfree(key);
aa2e93b8
BV
1277 return err;
1278}
1279
1280int generic_map_update_batch(struct bpf_map *map,
1281 const union bpf_attr *attr,
1282 union bpf_attr __user *uattr)
1283{
1284 void __user *values = u64_to_user_ptr(attr->batch.values);
1285 void __user *keys = u64_to_user_ptr(attr->batch.keys);
1286 u32 value_size, cp, max_count;
1287 int ufd = attr->map_fd;
1288 void *key, *value;
1289 struct fd f;
1290 int err = 0;
1291
1292 f = fdget(ufd);
1293 if (attr->batch.elem_flags & ~BPF_F_LOCK)
1294 return -EINVAL;
1295
1296 if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1297 !map_value_has_spin_lock(map)) {
1298 return -EINVAL;
1299 }
1300
1301 value_size = bpf_map_value_size(map);
1302
1303 max_count = attr->batch.count;
1304 if (!max_count)
1305 return 0;
1306
2e3a94aa
BV
1307 key = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1308 if (!key)
1309 return -ENOMEM;
1310
aa2e93b8 1311 value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
2e3a94aa
BV
1312 if (!value) {
1313 kfree(key);
aa2e93b8 1314 return -ENOMEM;
2e3a94aa 1315 }
aa2e93b8
BV
1316
1317 for (cp = 0; cp < max_count; cp++) {
aa2e93b8 1318 err = -EFAULT;
2e3a94aa
BV
1319 if (copy_from_user(key, keys + cp * map->key_size,
1320 map->key_size) ||
1321 copy_from_user(value, values + cp * value_size, value_size))
aa2e93b8
BV
1322 break;
1323
1324 err = bpf_map_update_value(map, f, key, value,
1325 attr->batch.elem_flags);
1326
1327 if (err)
1328 break;
1329 }
1330
1331 if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1332 err = -EFAULT;
1333
1334 kfree(value);
1335 kfree(key);
1336 return err;
1337}
1338
cb4d03ab
BV
1339#define MAP_LOOKUP_RETRIES 3
1340
1341int generic_map_lookup_batch(struct bpf_map *map,
1342 const union bpf_attr *attr,
1343 union bpf_attr __user *uattr)
1344{
1345 void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1346 void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1347 void __user *values = u64_to_user_ptr(attr->batch.values);
1348 void __user *keys = u64_to_user_ptr(attr->batch.keys);
1349 void *buf, *buf_prevkey, *prev_key, *key, *value;
1350 int err, retry = MAP_LOOKUP_RETRIES;
1351 u32 value_size, cp, max_count;
cb4d03ab
BV
1352
1353 if (attr->batch.elem_flags & ~BPF_F_LOCK)
1354 return -EINVAL;
1355
1356 if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1357 !map_value_has_spin_lock(map))
1358 return -EINVAL;
1359
1360 value_size = bpf_map_value_size(map);
1361
1362 max_count = attr->batch.count;
1363 if (!max_count)
1364 return 0;
1365
1366 if (put_user(0, &uattr->batch.count))
1367 return -EFAULT;
1368
1369 buf_prevkey = kmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1370 if (!buf_prevkey)
1371 return -ENOMEM;
1372
1373 buf = kmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1374 if (!buf) {
1375 kvfree(buf_prevkey);
1376 return -ENOMEM;
1377 }
1378
1379 err = -EFAULT;
cb4d03ab
BV
1380 prev_key = NULL;
1381 if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1382 goto free_buf;
1383 key = buf;
1384 value = key + map->key_size;
1385 if (ubatch)
1386 prev_key = buf_prevkey;
1387
1388 for (cp = 0; cp < max_count;) {
1389 rcu_read_lock();
1390 err = map->ops->map_get_next_key(map, prev_key, key);
1391 rcu_read_unlock();
1392 if (err)
1393 break;
1394 err = bpf_map_copy_value(map, key, value,
1395 attr->batch.elem_flags);
1396
1397 if (err == -ENOENT) {
1398 if (retry) {
1399 retry--;
1400 continue;
1401 }
1402 err = -EINTR;
1403 break;
1404 }
1405
1406 if (err)
1407 goto free_buf;
1408
1409 if (copy_to_user(keys + cp * map->key_size, key,
1410 map->key_size)) {
1411 err = -EFAULT;
1412 goto free_buf;
1413 }
1414 if (copy_to_user(values + cp * value_size, value, value_size)) {
1415 err = -EFAULT;
1416 goto free_buf;
1417 }
1418
1419 if (!prev_key)
1420 prev_key = buf_prevkey;
1421
1422 swap(prev_key, key);
1423 retry = MAP_LOOKUP_RETRIES;
1424 cp++;
1425 }
1426
1427 if (err == -EFAULT)
1428 goto free_buf;
1429
1430 if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1431 (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1432 err = -EFAULT;
1433
1434free_buf:
1435 kfree(buf_prevkey);
1436 kfree(buf);
1437 return err;
1438}
1439
bd513cd0
MV
1440#define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD value
1441
1442static int map_lookup_and_delete_elem(union bpf_attr *attr)
1443{
1444 void __user *ukey = u64_to_user_ptr(attr->key);
1445 void __user *uvalue = u64_to_user_ptr(attr->value);
1446 int ufd = attr->map_fd;
1447 struct bpf_map *map;
540fefc0 1448 void *key, *value;
bd513cd0
MV
1449 u32 value_size;
1450 struct fd f;
1451 int err;
1452
1453 if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1454 return -EINVAL;
1455
1456 f = fdget(ufd);
1457 map = __bpf_map_get(f);
1458 if (IS_ERR(map))
1459 return PTR_ERR(map);
87df15de 1460 if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
bd513cd0
MV
1461 err = -EPERM;
1462 goto err_put;
1463 }
1464
1465 key = __bpf_copy_key(ukey, map->key_size);
1466 if (IS_ERR(key)) {
1467 err = PTR_ERR(key);
1468 goto err_put;
1469 }
1470
1471 value_size = map->value_size;
1472
1473 err = -ENOMEM;
1474 value = kmalloc(value_size, GFP_USER | __GFP_NOWARN);
1475 if (!value)
1476 goto free_key;
1477
1478 if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1479 map->map_type == BPF_MAP_TYPE_STACK) {
1480 err = map->ops->map_pop_elem(map, value);
1481 } else {
1482 err = -ENOTSUPP;
1483 }
1484
1485 if (err)
1486 goto free_value;
1487
7f645462
WY
1488 if (copy_to_user(uvalue, value, value_size) != 0) {
1489 err = -EFAULT;
bd513cd0 1490 goto free_value;
7f645462 1491 }
bd513cd0
MV
1492
1493 err = 0;
1494
1495free_value:
1496 kfree(value);
1497free_key:
1498 kfree(key);
1499err_put:
1500 fdput(f);
1501 return err;
1502}
1503
87df15de
DB
1504#define BPF_MAP_FREEZE_LAST_FIELD map_fd
1505
1506static int map_freeze(const union bpf_attr *attr)
1507{
1508 int err = 0, ufd = attr->map_fd;
1509 struct bpf_map *map;
1510 struct fd f;
1511
1512 if (CHECK_ATTR(BPF_MAP_FREEZE))
1513 return -EINVAL;
1514
1515 f = fdget(ufd);
1516 map = __bpf_map_get(f);
1517 if (IS_ERR(map))
1518 return PTR_ERR(map);
fc970227 1519
849b4d94
MKL
1520 if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1521 fdput(f);
1522 return -ENOTSUPP;
1523 }
1524
fc970227
AN
1525 mutex_lock(&map->freeze_mutex);
1526
1527 if (map->writecnt) {
1528 err = -EBUSY;
1529 goto err_put;
1530 }
87df15de
DB
1531 if (READ_ONCE(map->frozen)) {
1532 err = -EBUSY;
1533 goto err_put;
1534 }
1535 if (!capable(CAP_SYS_ADMIN)) {
1536 err = -EPERM;
1537 goto err_put;
1538 }
1539
1540 WRITE_ONCE(map->frozen, true);
1541err_put:
fc970227 1542 mutex_unlock(&map->freeze_mutex);
87df15de
DB
1543 fdput(f);
1544 return err;
1545}
1546
7de16e3a 1547static const struct bpf_prog_ops * const bpf_prog_types[] = {
91cc1a99 1548#define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
7de16e3a
JK
1549 [_id] = & _name ## _prog_ops,
1550#define BPF_MAP_TYPE(_id, _ops)
1551#include <linux/bpf_types.h>
1552#undef BPF_PROG_TYPE
1553#undef BPF_MAP_TYPE
1554};
1555
09756af4
AS
1556static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
1557{
d0f1a451
DB
1558 const struct bpf_prog_ops *ops;
1559
1560 if (type >= ARRAY_SIZE(bpf_prog_types))
1561 return -EINVAL;
1562 type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
1563 ops = bpf_prog_types[type];
1564 if (!ops)
be9370a7 1565 return -EINVAL;
09756af4 1566
ab3f0063 1567 if (!bpf_prog_is_dev_bound(prog->aux))
d0f1a451 1568 prog->aux->ops = ops;
ab3f0063
JK
1569 else
1570 prog->aux->ops = &bpf_offload_prog_ops;
be9370a7
JB
1571 prog->type = type;
1572 return 0;
09756af4
AS
1573}
1574
bae141f5
DB
1575enum bpf_audit {
1576 BPF_AUDIT_LOAD,
1577 BPF_AUDIT_UNLOAD,
1578 BPF_AUDIT_MAX,
1579};
1580
1581static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
1582 [BPF_AUDIT_LOAD] = "LOAD",
1583 [BPF_AUDIT_UNLOAD] = "UNLOAD",
1584};
1585
1586static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
1587{
1588 struct audit_context *ctx = NULL;
1589 struct audit_buffer *ab;
1590
1591 if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
1592 return;
1593 if (audit_enabled == AUDIT_OFF)
1594 return;
1595 if (op == BPF_AUDIT_LOAD)
1596 ctx = audit_context();
1597 ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
1598 if (unlikely(!ab))
1599 return;
1600 audit_log_format(ab, "prog-id=%u op=%s",
1601 prog->aux->id, bpf_audit_str[op]);
1602 audit_log_end(ab);
1603}
1604
5ccb071e
DB
1605int __bpf_prog_charge(struct user_struct *user, u32 pages)
1606{
1607 unsigned long memlock_limit = rlimit(RLIMIT_MEMLOCK) >> PAGE_SHIFT;
1608 unsigned long user_bufs;
1609
1610 if (user) {
1611 user_bufs = atomic_long_add_return(pages, &user->locked_vm);
1612 if (user_bufs > memlock_limit) {
1613 atomic_long_sub(pages, &user->locked_vm);
1614 return -EPERM;
1615 }
1616 }
1617
1618 return 0;
1619}
1620
1621void __bpf_prog_uncharge(struct user_struct *user, u32 pages)
1622{
1623 if (user)
1624 atomic_long_sub(pages, &user->locked_vm);
1625}
1626
aaac3ba9
AS
1627static int bpf_prog_charge_memlock(struct bpf_prog *prog)
1628{
1629 struct user_struct *user = get_current_user();
5ccb071e 1630 int ret;
aaac3ba9 1631
5ccb071e
DB
1632 ret = __bpf_prog_charge(user, prog->pages);
1633 if (ret) {
aaac3ba9 1634 free_uid(user);
5ccb071e 1635 return ret;
aaac3ba9 1636 }
5ccb071e 1637
aaac3ba9
AS
1638 prog->aux->user = user;
1639 return 0;
1640}
1641
1642static void bpf_prog_uncharge_memlock(struct bpf_prog *prog)
1643{
1644 struct user_struct *user = prog->aux->user;
1645
5ccb071e 1646 __bpf_prog_uncharge(user, prog->pages);
aaac3ba9
AS
1647 free_uid(user);
1648}
1649
dc4bb0e2
MKL
1650static int bpf_prog_alloc_id(struct bpf_prog *prog)
1651{
1652 int id;
1653
b76354cd 1654 idr_preload(GFP_KERNEL);
dc4bb0e2
MKL
1655 spin_lock_bh(&prog_idr_lock);
1656 id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
1657 if (id > 0)
1658 prog->aux->id = id;
1659 spin_unlock_bh(&prog_idr_lock);
b76354cd 1660 idr_preload_end();
dc4bb0e2
MKL
1661
1662 /* id is in [1, INT_MAX) */
1663 if (WARN_ON_ONCE(!id))
1664 return -ENOSPC;
1665
1666 return id > 0 ? 0 : id;
1667}
1668
ad8ad79f 1669void bpf_prog_free_id(struct bpf_prog *prog, bool do_idr_lock)
dc4bb0e2 1670{
ad8ad79f
JK
1671 /* cBPF to eBPF migrations are currently not in the idr store.
1672 * Offloaded programs are removed from the store when their device
1673 * disappears - even if someone grabs an fd to them they are unusable,
1674 * simply waiting for refcnt to drop to be freed.
1675 */
dc4bb0e2
MKL
1676 if (!prog->aux->id)
1677 return;
1678
b16d9aa4
MKL
1679 if (do_idr_lock)
1680 spin_lock_bh(&prog_idr_lock);
1681 else
1682 __acquire(&prog_idr_lock);
1683
dc4bb0e2 1684 idr_remove(&prog_idr, prog->aux->id);
ad8ad79f 1685 prog->aux->id = 0;
b16d9aa4
MKL
1686
1687 if (do_idr_lock)
1688 spin_unlock_bh(&prog_idr_lock);
1689 else
1690 __release(&prog_idr_lock);
dc4bb0e2
MKL
1691}
1692
1aacde3d 1693static void __bpf_prog_put_rcu(struct rcu_head *rcu)
abf2e7d6
AS
1694{
1695 struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
1696
3b4d9eb2 1697 kvfree(aux->func_info);
8c1b6e69 1698 kfree(aux->func_info_aux);
aaac3ba9 1699 bpf_prog_uncharge_memlock(aux->prog);
afdb09c7 1700 security_bpf_prog_free(aux);
abf2e7d6
AS
1701 bpf_prog_free(aux->prog);
1702}
1703
cd7455f1
DB
1704static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
1705{
1706 bpf_prog_kallsyms_del_all(prog);
1707 btf_put(prog->aux->btf);
cd7455f1
DB
1708 bpf_prog_free_linfo(prog);
1709
1710 if (deferred)
1711 call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
1712 else
1713 __bpf_prog_put_rcu(&prog->aux->rcu);
1714}
1715
b16d9aa4 1716static void __bpf_prog_put(struct bpf_prog *prog, bool do_idr_lock)
09756af4 1717{
85192dbf 1718 if (atomic64_dec_and_test(&prog->aux->refcnt)) {
6ee52e2a 1719 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
bae141f5 1720 bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
34ad5580 1721 /* bpf_prog_free_id() must be called first */
b16d9aa4 1722 bpf_prog_free_id(prog, do_idr_lock);
cd7455f1 1723 __bpf_prog_put_noref(prog, true);
a67edbf4 1724 }
09756af4 1725}
b16d9aa4
MKL
1726
1727void bpf_prog_put(struct bpf_prog *prog)
1728{
1729 __bpf_prog_put(prog, true);
1730}
e2e9b654 1731EXPORT_SYMBOL_GPL(bpf_prog_put);
09756af4
AS
1732
1733static int bpf_prog_release(struct inode *inode, struct file *filp)
1734{
1735 struct bpf_prog *prog = filp->private_data;
1736
1aacde3d 1737 bpf_prog_put(prog);
09756af4
AS
1738 return 0;
1739}
1740
492ecee8
AS
1741static void bpf_prog_get_stats(const struct bpf_prog *prog,
1742 struct bpf_prog_stats *stats)
1743{
1744 u64 nsecs = 0, cnt = 0;
1745 int cpu;
1746
1747 for_each_possible_cpu(cpu) {
1748 const struct bpf_prog_stats *st;
1749 unsigned int start;
1750 u64 tnsecs, tcnt;
1751
1752 st = per_cpu_ptr(prog->aux->stats, cpu);
1753 do {
1754 start = u64_stats_fetch_begin_irq(&st->syncp);
1755 tnsecs = st->nsecs;
1756 tcnt = st->cnt;
1757 } while (u64_stats_fetch_retry_irq(&st->syncp, start));
1758 nsecs += tnsecs;
1759 cnt += tcnt;
1760 }
1761 stats->nsecs = nsecs;
1762 stats->cnt = cnt;
1763}
1764
7bd509e3
DB
1765#ifdef CONFIG_PROC_FS
1766static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
1767{
1768 const struct bpf_prog *prog = filp->private_data;
f1f7714e 1769 char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
492ecee8 1770 struct bpf_prog_stats stats;
7bd509e3 1771
492ecee8 1772 bpf_prog_get_stats(prog, &stats);
f1f7714e 1773 bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
7bd509e3
DB
1774 seq_printf(m,
1775 "prog_type:\t%u\n"
1776 "prog_jited:\t%u\n"
f1f7714e 1777 "prog_tag:\t%s\n"
4316b409 1778 "memlock:\t%llu\n"
492ecee8
AS
1779 "prog_id:\t%u\n"
1780 "run_time_ns:\t%llu\n"
1781 "run_cnt:\t%llu\n",
7bd509e3
DB
1782 prog->type,
1783 prog->jited,
f1f7714e 1784 prog_tag,
4316b409 1785 prog->pages * 1ULL << PAGE_SHIFT,
492ecee8
AS
1786 prog->aux->id,
1787 stats.nsecs,
1788 stats.cnt);
7bd509e3
DB
1789}
1790#endif
1791
f66e448c 1792const struct file_operations bpf_prog_fops = {
7bd509e3
DB
1793#ifdef CONFIG_PROC_FS
1794 .show_fdinfo = bpf_prog_show_fdinfo,
1795#endif
1796 .release = bpf_prog_release,
6e71b04a
CF
1797 .read = bpf_dummy_read,
1798 .write = bpf_dummy_write,
09756af4
AS
1799};
1800
b2197755 1801int bpf_prog_new_fd(struct bpf_prog *prog)
aa79781b 1802{
afdb09c7
CF
1803 int ret;
1804
1805 ret = security_bpf_prog(prog);
1806 if (ret < 0)
1807 return ret;
1808
aa79781b
DB
1809 return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
1810 O_RDWR | O_CLOEXEC);
1811}
1812
113214be 1813static struct bpf_prog *____bpf_prog_get(struct fd f)
09756af4 1814{
09756af4
AS
1815 if (!f.file)
1816 return ERR_PTR(-EBADF);
09756af4
AS
1817 if (f.file->f_op != &bpf_prog_fops) {
1818 fdput(f);
1819 return ERR_PTR(-EINVAL);
1820 }
1821
c2101297 1822 return f.file->private_data;
09756af4
AS
1823}
1824
85192dbf 1825void bpf_prog_add(struct bpf_prog *prog, int i)
92117d84 1826{
85192dbf 1827 atomic64_add(i, &prog->aux->refcnt);
92117d84 1828}
59d3656d
BB
1829EXPORT_SYMBOL_GPL(bpf_prog_add);
1830
c540594f
DB
1831void bpf_prog_sub(struct bpf_prog *prog, int i)
1832{
1833 /* Only to be used for undoing previous bpf_prog_add() in some
1834 * error path. We still know that another entity in our call
1835 * path holds a reference to the program, thus atomic_sub() can
1836 * be safely used in such cases!
1837 */
85192dbf 1838 WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
c540594f
DB
1839}
1840EXPORT_SYMBOL_GPL(bpf_prog_sub);
1841
85192dbf 1842void bpf_prog_inc(struct bpf_prog *prog)
59d3656d 1843{
85192dbf 1844 atomic64_inc(&prog->aux->refcnt);
59d3656d 1845}
97bc402d 1846EXPORT_SYMBOL_GPL(bpf_prog_inc);
92117d84 1847
b16d9aa4 1848/* prog_idr_lock should have been held */
a6f6df69 1849struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
b16d9aa4
MKL
1850{
1851 int refold;
1852
85192dbf 1853 refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
b16d9aa4
MKL
1854
1855 if (!refold)
1856 return ERR_PTR(-ENOENT);
1857
1858 return prog;
1859}
a6f6df69 1860EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
b16d9aa4 1861
040ee692 1862bool bpf_prog_get_ok(struct bpf_prog *prog,
288b3de5 1863 enum bpf_prog_type *attach_type, bool attach_drv)
248f346f 1864{
288b3de5
JK
1865 /* not an attachment, just a refcount inc, always allow */
1866 if (!attach_type)
1867 return true;
248f346f
JK
1868
1869 if (prog->type != *attach_type)
1870 return false;
288b3de5 1871 if (bpf_prog_is_dev_bound(prog->aux) && !attach_drv)
248f346f
JK
1872 return false;
1873
1874 return true;
1875}
1876
1877static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
288b3de5 1878 bool attach_drv)
09756af4
AS
1879{
1880 struct fd f = fdget(ufd);
1881 struct bpf_prog *prog;
1882
113214be 1883 prog = ____bpf_prog_get(f);
09756af4
AS
1884 if (IS_ERR(prog))
1885 return prog;
288b3de5 1886 if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
113214be
DB
1887 prog = ERR_PTR(-EINVAL);
1888 goto out;
1889 }
09756af4 1890
85192dbf 1891 bpf_prog_inc(prog);
113214be 1892out:
09756af4
AS
1893 fdput(f);
1894 return prog;
1895}
113214be
DB
1896
1897struct bpf_prog *bpf_prog_get(u32 ufd)
1898{
288b3de5 1899 return __bpf_prog_get(ufd, NULL, false);
113214be
DB
1900}
1901
248f346f 1902struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
288b3de5 1903 bool attach_drv)
248f346f 1904{
4d220ed0 1905 return __bpf_prog_get(ufd, &type, attach_drv);
248f346f 1906}
6c8dfe21 1907EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
248f346f 1908
aac3fc32
AI
1909/* Initially all BPF programs could be loaded w/o specifying
1910 * expected_attach_type. Later for some of them specifying expected_attach_type
1911 * at load time became required so that program could be validated properly.
1912 * Programs of types that are allowed to be loaded both w/ and w/o (for
1913 * backward compatibility) expected_attach_type, should have the default attach
1914 * type assigned to expected_attach_type for the latter case, so that it can be
1915 * validated later at attach time.
1916 *
1917 * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
1918 * prog type requires it but has some attach types that have to be backward
1919 * compatible.
1920 */
1921static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
1922{
1923 switch (attr->prog_type) {
1924 case BPF_PROG_TYPE_CGROUP_SOCK:
1925 /* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
1926 * exist so checking for non-zero is the way to go here.
1927 */
1928 if (!attr->expected_attach_type)
1929 attr->expected_attach_type =
1930 BPF_CGROUP_INET_SOCK_CREATE;
1931 break;
1932 }
1933}
1934
5e43f899 1935static int
ccfe29eb
AS
1936bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
1937 enum bpf_attach_type expected_attach_type,
5b92a28a 1938 u32 btf_id, u32 prog_fd)
5e43f899 1939{
27ae7997 1940 if (btf_id) {
c108e3c1
AS
1941 if (btf_id > BTF_MAX_TYPE)
1942 return -EINVAL;
27ae7997
MKL
1943
1944 switch (prog_type) {
1945 case BPF_PROG_TYPE_TRACING:
9e4e01df 1946 case BPF_PROG_TYPE_LSM:
27ae7997 1947 case BPF_PROG_TYPE_STRUCT_OPS:
be8704ff 1948 case BPF_PROG_TYPE_EXT:
27ae7997
MKL
1949 break;
1950 default:
c108e3c1 1951 return -EINVAL;
27ae7997 1952 }
c108e3c1
AS
1953 }
1954
be8704ff
AS
1955 if (prog_fd && prog_type != BPF_PROG_TYPE_TRACING &&
1956 prog_type != BPF_PROG_TYPE_EXT)
27ae7997
MKL
1957 return -EINVAL;
1958
4fbac77d 1959 switch (prog_type) {
aac3fc32
AI
1960 case BPF_PROG_TYPE_CGROUP_SOCK:
1961 switch (expected_attach_type) {
1962 case BPF_CGROUP_INET_SOCK_CREATE:
1963 case BPF_CGROUP_INET4_POST_BIND:
1964 case BPF_CGROUP_INET6_POST_BIND:
1965 return 0;
1966 default:
1967 return -EINVAL;
1968 }
4fbac77d
AI
1969 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
1970 switch (expected_attach_type) {
1971 case BPF_CGROUP_INET4_BIND:
1972 case BPF_CGROUP_INET6_BIND:
d74bad4e
AI
1973 case BPF_CGROUP_INET4_CONNECT:
1974 case BPF_CGROUP_INET6_CONNECT:
1cedee13
AI
1975 case BPF_CGROUP_UDP4_SENDMSG:
1976 case BPF_CGROUP_UDP6_SENDMSG:
983695fa
DB
1977 case BPF_CGROUP_UDP4_RECVMSG:
1978 case BPF_CGROUP_UDP6_RECVMSG:
4fbac77d
AI
1979 return 0;
1980 default:
1981 return -EINVAL;
1982 }
5cf1e914 1983 case BPF_PROG_TYPE_CGROUP_SKB:
1984 switch (expected_attach_type) {
1985 case BPF_CGROUP_INET_INGRESS:
1986 case BPF_CGROUP_INET_EGRESS:
1987 return 0;
1988 default:
1989 return -EINVAL;
1990 }
0d01da6a
SF
1991 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
1992 switch (expected_attach_type) {
1993 case BPF_CGROUP_SETSOCKOPT:
1994 case BPF_CGROUP_GETSOCKOPT:
1995 return 0;
1996 default:
1997 return -EINVAL;
1998 }
be8704ff
AS
1999 case BPF_PROG_TYPE_EXT:
2000 if (expected_attach_type)
2001 return -EINVAL;
2002 /* fallthrough */
4fbac77d
AI
2003 default:
2004 return 0;
2005 }
5e43f899
AI
2006}
2007
09756af4 2008/* last field in 'union bpf_attr' used by this command */
5b92a28a 2009#define BPF_PROG_LOAD_LAST_FIELD attach_prog_fd
09756af4 2010
838e9690 2011static int bpf_prog_load(union bpf_attr *attr, union bpf_attr __user *uattr)
09756af4
AS
2012{
2013 enum bpf_prog_type type = attr->prog_type;
2014 struct bpf_prog *prog;
2015 int err;
2016 char license[128];
2017 bool is_gpl;
2018
2019 if (CHECK_ATTR(BPF_PROG_LOAD))
2020 return -EINVAL;
2021
c240eff6
JW
2022 if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2023 BPF_F_ANY_ALIGNMENT |
10d274e8 2024 BPF_F_TEST_STATE_FREQ |
c240eff6 2025 BPF_F_TEST_RND_HI32))
e07b98d9
DM
2026 return -EINVAL;
2027
e9ee9efc
DM
2028 if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2029 (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2030 !capable(CAP_SYS_ADMIN))
2031 return -EPERM;
2032
09756af4 2033 /* copy eBPF program license from user space */
535e7b4b 2034 if (strncpy_from_user(license, u64_to_user_ptr(attr->license),
09756af4
AS
2035 sizeof(license) - 1) < 0)
2036 return -EFAULT;
2037 license[sizeof(license) - 1] = 0;
2038
2039 /* eBPF programs must be GPL compatible to use GPL-ed functions */
2040 is_gpl = license_is_gpl_compatible(license);
2041
c04c0d2b
AS
2042 if (attr->insn_cnt == 0 ||
2043 attr->insn_cnt > (capable(CAP_SYS_ADMIN) ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
ef0915ca 2044 return -E2BIG;
80b7d819
CF
2045 if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2046 type != BPF_PROG_TYPE_CGROUP_SKB &&
2047 !capable(CAP_SYS_ADMIN))
1be7f75d
AS
2048 return -EPERM;
2049
aac3fc32 2050 bpf_prog_load_fixup_attach_type(attr);
ccfe29eb 2051 if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
5b92a28a
AS
2052 attr->attach_btf_id,
2053 attr->attach_prog_fd))
5e43f899
AI
2054 return -EINVAL;
2055
09756af4
AS
2056 /* plain bpf_prog allocation */
2057 prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2058 if (!prog)
2059 return -ENOMEM;
2060
5e43f899 2061 prog->expected_attach_type = attr->expected_attach_type;
ccfe29eb 2062 prog->aux->attach_btf_id = attr->attach_btf_id;
5b92a28a
AS
2063 if (attr->attach_prog_fd) {
2064 struct bpf_prog *tgt_prog;
2065
2066 tgt_prog = bpf_prog_get(attr->attach_prog_fd);
2067 if (IS_ERR(tgt_prog)) {
2068 err = PTR_ERR(tgt_prog);
2069 goto free_prog_nouncharge;
2070 }
2071 prog->aux->linked_prog = tgt_prog;
2072 }
5e43f899 2073
9a18eedb
JK
2074 prog->aux->offload_requested = !!attr->prog_ifindex;
2075
afdb09c7 2076 err = security_bpf_prog_alloc(prog->aux);
aaac3ba9
AS
2077 if (err)
2078 goto free_prog_nouncharge;
2079
afdb09c7
CF
2080 err = bpf_prog_charge_memlock(prog);
2081 if (err)
2082 goto free_prog_sec;
2083
09756af4
AS
2084 prog->len = attr->insn_cnt;
2085
2086 err = -EFAULT;
535e7b4b 2087 if (copy_from_user(prog->insns, u64_to_user_ptr(attr->insns),
aafe6ae9 2088 bpf_prog_insn_size(prog)) != 0)
09756af4
AS
2089 goto free_prog;
2090
2091 prog->orig_prog = NULL;
a91263d5 2092 prog->jited = 0;
09756af4 2093
85192dbf 2094 atomic64_set(&prog->aux->refcnt, 1);
a91263d5 2095 prog->gpl_compatible = is_gpl ? 1 : 0;
09756af4 2096
9a18eedb 2097 if (bpf_prog_is_dev_bound(prog->aux)) {
ab3f0063
JK
2098 err = bpf_prog_offload_init(prog, attr);
2099 if (err)
2100 goto free_prog;
2101 }
2102
09756af4
AS
2103 /* find program type: socket_filter vs tracing_filter */
2104 err = find_prog_type(type, prog);
2105 if (err < 0)
2106 goto free_prog;
2107
9285ec4c 2108 prog->aux->load_time = ktime_get_boottime_ns();
8e7ae251
MKL
2109 err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name,
2110 sizeof(attr->prog_name));
2111 if (err < 0)
cb4d2b3f
MKL
2112 goto free_prog;
2113
09756af4 2114 /* run eBPF verifier */
838e9690 2115 err = bpf_check(&prog, attr, uattr);
09756af4
AS
2116 if (err < 0)
2117 goto free_used_maps;
2118
9facc336 2119 prog = bpf_prog_select_runtime(prog, &err);
04fd61ab
AS
2120 if (err < 0)
2121 goto free_used_maps;
09756af4 2122
dc4bb0e2
MKL
2123 err = bpf_prog_alloc_id(prog);
2124 if (err)
2125 goto free_used_maps;
2126
c751798a
DB
2127 /* Upon success of bpf_prog_alloc_id(), the BPF prog is
2128 * effectively publicly exposed. However, retrieving via
2129 * bpf_prog_get_fd_by_id() will take another reference,
2130 * therefore it cannot be gone underneath us.
2131 *
2132 * Only for the time /after/ successful bpf_prog_new_fd()
2133 * and before returning to userspace, we might just hold
2134 * one reference and any parallel close on that fd could
2135 * rip everything out. Hence, below notifications must
2136 * happen before bpf_prog_new_fd().
2137 *
2138 * Also, any failure handling from this point onwards must
2139 * be using bpf_prog_put() given the program is exposed.
2140 */
74451e66 2141 bpf_prog_kallsyms_add(prog);
6ee52e2a 2142 perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
bae141f5 2143 bpf_audit_prog(prog, BPF_AUDIT_LOAD);
c751798a
DB
2144
2145 err = bpf_prog_new_fd(prog);
2146 if (err < 0)
2147 bpf_prog_put(prog);
09756af4
AS
2148 return err;
2149
2150free_used_maps:
cd7455f1
DB
2151 /* In case we have subprogs, we need to wait for a grace
2152 * period before we can tear down JIT memory since symbols
2153 * are already exposed under kallsyms.
2154 */
2155 __bpf_prog_put_noref(prog, prog->aux->func_cnt);
2156 return err;
09756af4 2157free_prog:
aaac3ba9 2158 bpf_prog_uncharge_memlock(prog);
afdb09c7
CF
2159free_prog_sec:
2160 security_bpf_prog_free(prog->aux);
aaac3ba9 2161free_prog_nouncharge:
09756af4
AS
2162 bpf_prog_free(prog);
2163 return err;
2164}
2165
6e71b04a 2166#define BPF_OBJ_LAST_FIELD file_flags
b2197755
DB
2167
2168static int bpf_obj_pin(const union bpf_attr *attr)
2169{
6e71b04a 2170 if (CHECK_ATTR(BPF_OBJ) || attr->file_flags != 0)
b2197755
DB
2171 return -EINVAL;
2172
535e7b4b 2173 return bpf_obj_pin_user(attr->bpf_fd, u64_to_user_ptr(attr->pathname));
b2197755
DB
2174}
2175
2176static int bpf_obj_get(const union bpf_attr *attr)
2177{
6e71b04a
CF
2178 if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2179 attr->file_flags & ~BPF_OBJ_FLAG_MASK)
b2197755
DB
2180 return -EINVAL;
2181
6e71b04a
CF
2182 return bpf_obj_get_user(u64_to_user_ptr(attr->pathname),
2183 attr->file_flags);
b2197755
DB
2184}
2185
70ed506c
AN
2186void bpf_link_init(struct bpf_link *link, const struct bpf_link_ops *ops,
2187 struct bpf_prog *prog)
fec56f58 2188{
70ed506c
AN
2189 atomic64_set(&link->refcnt, 1);
2190 link->ops = ops;
2191 link->prog = prog;
2192}
2193
98868668
AN
2194/* Clean up bpf_link and corresponding anon_inode file and FD. After
2195 * anon_inode is created, bpf_link can't be just kfree()'d due to deferred
2196 * anon_inode's release() call. This helper manages marking bpf_link as
2197 * defunct, releases anon_inode file and puts reserved FD.
2198 */
af6eea57
AN
2199void bpf_link_cleanup(struct bpf_link *link, struct file *link_file,
2200 int link_fd)
babf3164
AN
2201{
2202 link->prog = NULL;
98868668
AN
2203 fput(link_file);
2204 put_unused_fd(link_fd);
babf3164
AN
2205}
2206
70ed506c
AN
2207void bpf_link_inc(struct bpf_link *link)
2208{
2209 atomic64_inc(&link->refcnt);
2210}
2211
2212/* bpf_link_free is guaranteed to be called from process context */
2213static void bpf_link_free(struct bpf_link *link)
2214{
babf3164
AN
2215 if (link->prog) {
2216 /* detach BPF program, clean up used resources */
2217 link->ops->release(link);
2218 bpf_prog_put(link->prog);
2219 }
2220 /* free bpf_link and its containing memory */
2221 link->ops->dealloc(link);
70ed506c
AN
2222}
2223
2224static void bpf_link_put_deferred(struct work_struct *work)
2225{
2226 struct bpf_link *link = container_of(work, struct bpf_link, work);
2227
2228 bpf_link_free(link);
2229}
2230
2231/* bpf_link_put can be called from atomic context, but ensures that resources
2232 * are freed from process context
2233 */
2234void bpf_link_put(struct bpf_link *link)
2235{
2236 if (!atomic64_dec_and_test(&link->refcnt))
2237 return;
2238
2239 if (in_atomic()) {
2240 INIT_WORK(&link->work, bpf_link_put_deferred);
2241 schedule_work(&link->work);
2242 } else {
2243 bpf_link_free(link);
2244 }
2245}
2246
2247static int bpf_link_release(struct inode *inode, struct file *filp)
2248{
2249 struct bpf_link *link = filp->private_data;
2250
2251 bpf_link_put(link);
fec56f58
AS
2252 return 0;
2253}
2254
70ed506c
AN
2255#ifdef CONFIG_PROC_FS
2256static const struct bpf_link_ops bpf_raw_tp_lops;
2257static const struct bpf_link_ops bpf_tracing_link_lops;
70ed506c
AN
2258
2259static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2260{
2261 const struct bpf_link *link = filp->private_data;
2262 const struct bpf_prog *prog = link->prog;
2263 char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2264 const char *link_type;
2265
2266 if (link->ops == &bpf_raw_tp_lops)
2267 link_type = "raw_tracepoint";
2268 else if (link->ops == &bpf_tracing_link_lops)
2269 link_type = "tracing";
af6eea57
AN
2270#ifdef CONFIG_CGROUP_BPF
2271 else if (link->ops == &bpf_cgroup_link_lops)
2272 link_type = "cgroup";
2273#endif
70ed506c
AN
2274 else
2275 link_type = "unknown";
2276
2277 bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2278 seq_printf(m,
2279 "link_type:\t%s\n"
2280 "prog_tag:\t%s\n"
2281 "prog_id:\t%u\n",
2282 link_type,
2283 prog_tag,
2284 prog->aux->id);
2285}
2286#endif
2287
6f302bfb 2288static const struct file_operations bpf_link_fops = {
70ed506c
AN
2289#ifdef CONFIG_PROC_FS
2290 .show_fdinfo = bpf_link_show_fdinfo,
2291#endif
2292 .release = bpf_link_release,
fec56f58
AS
2293 .read = bpf_dummy_read,
2294 .write = bpf_dummy_write,
2295};
2296
70ed506c
AN
2297int bpf_link_new_fd(struct bpf_link *link)
2298{
2299 return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
2300}
2301
babf3164
AN
2302/* Similar to bpf_link_new_fd, create anon_inode for given bpf_link, but
2303 * instead of immediately installing fd in fdtable, just reserve it and
2304 * return. Caller then need to either install it with fd_install(fd, file) or
2305 * release with put_unused_fd(fd).
2306 * This is useful for cases when bpf_link attachment/detachment are
2307 * complicated and expensive operations and should be delayed until all the fd
2308 * reservation and anon_inode creation succeeds.
2309 */
2310struct file *bpf_link_new_file(struct bpf_link *link, int *reserved_fd)
2311{
2312 struct file *file;
2313 int fd;
2314
2315 fd = get_unused_fd_flags(O_CLOEXEC);
2316 if (fd < 0)
2317 return ERR_PTR(fd);
2318
2319 file = anon_inode_getfile("bpf_link", &bpf_link_fops, link, O_CLOEXEC);
2320 if (IS_ERR(file)) {
2321 put_unused_fd(fd);
2322 return file;
2323 }
2324
2325 *reserved_fd = fd;
2326 return file;
2327}
2328
70ed506c
AN
2329struct bpf_link *bpf_link_get_from_fd(u32 ufd)
2330{
2331 struct fd f = fdget(ufd);
2332 struct bpf_link *link;
2333
2334 if (!f.file)
2335 return ERR_PTR(-EBADF);
2336 if (f.file->f_op != &bpf_link_fops) {
2337 fdput(f);
2338 return ERR_PTR(-EINVAL);
2339 }
2340
2341 link = f.file->private_data;
2342 bpf_link_inc(link);
2343 fdput(f);
2344
2345 return link;
2346}
2347
2348struct bpf_tracing_link {
2349 struct bpf_link link;
2350};
2351
2352static void bpf_tracing_link_release(struct bpf_link *link)
babf3164
AN
2353{
2354 WARN_ON_ONCE(bpf_trampoline_unlink_prog(link->prog));
2355}
2356
2357static void bpf_tracing_link_dealloc(struct bpf_link *link)
70ed506c
AN
2358{
2359 struct bpf_tracing_link *tr_link =
2360 container_of(link, struct bpf_tracing_link, link);
2361
70ed506c
AN
2362 kfree(tr_link);
2363}
2364
2365static const struct bpf_link_ops bpf_tracing_link_lops = {
2366 .release = bpf_tracing_link_release,
babf3164 2367 .dealloc = bpf_tracing_link_dealloc,
70ed506c
AN
2368};
2369
fec56f58
AS
2370static int bpf_tracing_prog_attach(struct bpf_prog *prog)
2371{
70ed506c 2372 struct bpf_tracing_link *link;
babf3164 2373 struct file *link_file;
70ed506c 2374 int link_fd, err;
fec56f58 2375
9e4e01df
KS
2376 switch (prog->type) {
2377 case BPF_PROG_TYPE_TRACING:
2378 if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
2379 prog->expected_attach_type != BPF_TRACE_FEXIT &&
2380 prog->expected_attach_type != BPF_MODIFY_RETURN) {
2381 err = -EINVAL;
2382 goto out_put_prog;
2383 }
2384 break;
2385 case BPF_PROG_TYPE_EXT:
2386 if (prog->expected_attach_type != 0) {
2387 err = -EINVAL;
2388 goto out_put_prog;
2389 }
2390 break;
2391 case BPF_PROG_TYPE_LSM:
2392 if (prog->expected_attach_type != BPF_LSM_MAC) {
2393 err = -EINVAL;
2394 goto out_put_prog;
2395 }
2396 break;
2397 default:
fec56f58
AS
2398 err = -EINVAL;
2399 goto out_put_prog;
2400 }
2401
70ed506c
AN
2402 link = kzalloc(sizeof(*link), GFP_USER);
2403 if (!link) {
2404 err = -ENOMEM;
2405 goto out_put_prog;
2406 }
2407 bpf_link_init(&link->link, &bpf_tracing_link_lops, prog);
2408
babf3164
AN
2409 link_file = bpf_link_new_file(&link->link, &link_fd);
2410 if (IS_ERR(link_file)) {
2411 kfree(link);
2412 err = PTR_ERR(link_file);
2413 goto out_put_prog;
2414 }
fec56f58 2415
babf3164
AN
2416 err = bpf_trampoline_link_prog(prog);
2417 if (err) {
98868668 2418 bpf_link_cleanup(&link->link, link_file, link_fd);
babf3164 2419 goto out_put_prog;
fec56f58 2420 }
babf3164
AN
2421
2422 fd_install(link_fd, link_file);
70ed506c 2423 return link_fd;
fec56f58
AS
2424
2425out_put_prog:
2426 bpf_prog_put(prog);
2427 return err;
2428}
2429
70ed506c
AN
2430struct bpf_raw_tp_link {
2431 struct bpf_link link;
c4f6699d 2432 struct bpf_raw_event_map *btp;
c4f6699d
AS
2433};
2434
70ed506c 2435static void bpf_raw_tp_link_release(struct bpf_link *link)
c4f6699d 2436{
70ed506c
AN
2437 struct bpf_raw_tp_link *raw_tp =
2438 container_of(link, struct bpf_raw_tp_link, link);
c4f6699d 2439
70ed506c 2440 bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
a38d1107 2441 bpf_put_raw_tracepoint(raw_tp->btp);
babf3164
AN
2442}
2443
2444static void bpf_raw_tp_link_dealloc(struct bpf_link *link)
2445{
2446 struct bpf_raw_tp_link *raw_tp =
2447 container_of(link, struct bpf_raw_tp_link, link);
2448
c4f6699d 2449 kfree(raw_tp);
c4f6699d
AS
2450}
2451
70ed506c
AN
2452static const struct bpf_link_ops bpf_raw_tp_lops = {
2453 .release = bpf_raw_tp_link_release,
babf3164 2454 .dealloc = bpf_raw_tp_link_dealloc,
c4f6699d
AS
2455};
2456
2457#define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
2458
2459static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
2460{
babf3164 2461 struct bpf_raw_tp_link *link;
c4f6699d 2462 struct bpf_raw_event_map *btp;
babf3164 2463 struct file *link_file;
c4f6699d 2464 struct bpf_prog *prog;
ac4414b5
AS
2465 const char *tp_name;
2466 char buf[128];
70ed506c 2467 int link_fd, err;
c4f6699d 2468
ac4414b5
AS
2469 if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
2470 return -EINVAL;
2471
2472 prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
2473 if (IS_ERR(prog))
2474 return PTR_ERR(prog);
2475
9e4e01df
KS
2476 switch (prog->type) {
2477 case BPF_PROG_TYPE_TRACING:
2478 case BPF_PROG_TYPE_EXT:
2479 case BPF_PROG_TYPE_LSM:
ac4414b5 2480 if (attr->raw_tracepoint.name) {
fec56f58
AS
2481 /* The attach point for this category of programs
2482 * should be specified via btf_id during program load.
ac4414b5
AS
2483 */
2484 err = -EINVAL;
2485 goto out_put_prog;
2486 }
9e4e01df
KS
2487 if (prog->type == BPF_PROG_TYPE_TRACING &&
2488 prog->expected_attach_type == BPF_TRACE_RAW_TP) {
fec56f58 2489 tp_name = prog->aux->attach_func_name;
9e4e01df
KS
2490 break;
2491 }
2492 return bpf_tracing_prog_attach(prog);
2493 case BPF_PROG_TYPE_RAW_TRACEPOINT:
2494 case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
ac4414b5
AS
2495 if (strncpy_from_user(buf,
2496 u64_to_user_ptr(attr->raw_tracepoint.name),
2497 sizeof(buf) - 1) < 0) {
2498 err = -EFAULT;
2499 goto out_put_prog;
2500 }
2501 buf[sizeof(buf) - 1] = 0;
2502 tp_name = buf;
9e4e01df
KS
2503 break;
2504 default:
2505 err = -EINVAL;
2506 goto out_put_prog;
ac4414b5 2507 }
c4f6699d 2508
a38d1107 2509 btp = bpf_get_raw_tracepoint(tp_name);
ac4414b5
AS
2510 if (!btp) {
2511 err = -ENOENT;
2512 goto out_put_prog;
2513 }
c4f6699d 2514
babf3164
AN
2515 link = kzalloc(sizeof(*link), GFP_USER);
2516 if (!link) {
a38d1107
MM
2517 err = -ENOMEM;
2518 goto out_put_btp;
2519 }
babf3164
AN
2520 bpf_link_init(&link->link, &bpf_raw_tp_lops, prog);
2521 link->btp = btp;
c4f6699d 2522
babf3164
AN
2523 link_file = bpf_link_new_file(&link->link, &link_fd);
2524 if (IS_ERR(link_file)) {
2525 kfree(link);
2526 err = PTR_ERR(link_file);
2527 goto out_put_btp;
2528 }
c4f6699d 2529
babf3164
AN
2530 err = bpf_probe_register(link->btp, prog);
2531 if (err) {
98868668 2532 bpf_link_cleanup(&link->link, link_file, link_fd);
babf3164 2533 goto out_put_btp;
c4f6699d 2534 }
babf3164
AN
2535
2536 fd_install(link_fd, link_file);
70ed506c 2537 return link_fd;
c4f6699d 2538
a38d1107
MM
2539out_put_btp:
2540 bpf_put_raw_tracepoint(btp);
ac4414b5
AS
2541out_put_prog:
2542 bpf_prog_put(prog);
c4f6699d
AS
2543 return err;
2544}
2545
33491588
AR
2546static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
2547 enum bpf_attach_type attach_type)
2548{
2549 switch (prog->type) {
2550 case BPF_PROG_TYPE_CGROUP_SOCK:
2551 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
0d01da6a 2552 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
33491588 2553 return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
5cf1e914 2554 case BPF_PROG_TYPE_CGROUP_SKB:
2555 return prog->enforce_expected_attach_type &&
2556 prog->expected_attach_type != attach_type ?
2557 -EINVAL : 0;
33491588
AR
2558 default:
2559 return 0;
2560 }
2561}
2562
e28784e3
AN
2563static enum bpf_prog_type
2564attach_type_to_prog_type(enum bpf_attach_type attach_type)
f4324551 2565{
e28784e3 2566 switch (attach_type) {
f4324551
DM
2567 case BPF_CGROUP_INET_INGRESS:
2568 case BPF_CGROUP_INET_EGRESS:
e28784e3 2569 return BPF_PROG_TYPE_CGROUP_SKB;
f4324551 2570 break;
61023658 2571 case BPF_CGROUP_INET_SOCK_CREATE:
aac3fc32
AI
2572 case BPF_CGROUP_INET4_POST_BIND:
2573 case BPF_CGROUP_INET6_POST_BIND:
e28784e3 2574 return BPF_PROG_TYPE_CGROUP_SOCK;
4fbac77d
AI
2575 case BPF_CGROUP_INET4_BIND:
2576 case BPF_CGROUP_INET6_BIND:
d74bad4e
AI
2577 case BPF_CGROUP_INET4_CONNECT:
2578 case BPF_CGROUP_INET6_CONNECT:
1cedee13
AI
2579 case BPF_CGROUP_UDP4_SENDMSG:
2580 case BPF_CGROUP_UDP6_SENDMSG:
983695fa
DB
2581 case BPF_CGROUP_UDP4_RECVMSG:
2582 case BPF_CGROUP_UDP6_RECVMSG:
e28784e3 2583 return BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
40304b2a 2584 case BPF_CGROUP_SOCK_OPS:
e28784e3 2585 return BPF_PROG_TYPE_SOCK_OPS;
ebc614f6 2586 case BPF_CGROUP_DEVICE:
e28784e3 2587 return BPF_PROG_TYPE_CGROUP_DEVICE;
4f738adb 2588 case BPF_SK_MSG_VERDICT:
e28784e3 2589 return BPF_PROG_TYPE_SK_MSG;
464bc0fd
JF
2590 case BPF_SK_SKB_STREAM_PARSER:
2591 case BPF_SK_SKB_STREAM_VERDICT:
e28784e3 2592 return BPF_PROG_TYPE_SK_SKB;
f4364dcf 2593 case BPF_LIRC_MODE2:
e28784e3 2594 return BPF_PROG_TYPE_LIRC_MODE2;
d58e468b 2595 case BPF_FLOW_DISSECTOR:
e28784e3 2596 return BPF_PROG_TYPE_FLOW_DISSECTOR;
7b146ceb 2597 case BPF_CGROUP_SYSCTL:
e28784e3 2598 return BPF_PROG_TYPE_CGROUP_SYSCTL;
0d01da6a
SF
2599 case BPF_CGROUP_GETSOCKOPT:
2600 case BPF_CGROUP_SETSOCKOPT:
e28784e3 2601 return BPF_PROG_TYPE_CGROUP_SOCKOPT;
f4324551 2602 default:
e28784e3 2603 return BPF_PROG_TYPE_UNSPEC;
f4324551 2604 }
e28784e3
AN
2605}
2606
2607#define BPF_PROG_ATTACH_LAST_FIELD replace_bpf_fd
2608
2609#define BPF_F_ATTACH_MASK \
2610 (BPF_F_ALLOW_OVERRIDE | BPF_F_ALLOW_MULTI | BPF_F_REPLACE)
2611
2612static int bpf_prog_attach(const union bpf_attr *attr)
2613{
2614 enum bpf_prog_type ptype;
2615 struct bpf_prog *prog;
2616 int ret;
2617
2618 if (!capable(CAP_NET_ADMIN))
2619 return -EPERM;
2620
2621 if (CHECK_ATTR(BPF_PROG_ATTACH))
2622 return -EINVAL;
2623
2624 if (attr->attach_flags & ~BPF_F_ATTACH_MASK)
2625 return -EINVAL;
2626
2627 ptype = attach_type_to_prog_type(attr->attach_type);
2628 if (ptype == BPF_PROG_TYPE_UNSPEC)
2629 return -EINVAL;
f4324551 2630
b2cd1257
DA
2631 prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
2632 if (IS_ERR(prog))
2633 return PTR_ERR(prog);
2634
5e43f899
AI
2635 if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
2636 bpf_prog_put(prog);
2637 return -EINVAL;
2638 }
2639
fdb5c453
SY
2640 switch (ptype) {
2641 case BPF_PROG_TYPE_SK_SKB:
2642 case BPF_PROG_TYPE_SK_MSG:
604326b4 2643 ret = sock_map_get_from_fd(attr, prog);
fdb5c453
SY
2644 break;
2645 case BPF_PROG_TYPE_LIRC_MODE2:
2646 ret = lirc_prog_attach(attr, prog);
2647 break;
d58e468b
PP
2648 case BPF_PROG_TYPE_FLOW_DISSECTOR:
2649 ret = skb_flow_dissector_bpf_prog_attach(attr, prog);
2650 break;
e28784e3
AN
2651 case BPF_PROG_TYPE_CGROUP_DEVICE:
2652 case BPF_PROG_TYPE_CGROUP_SKB:
2653 case BPF_PROG_TYPE_CGROUP_SOCK:
2654 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2655 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2656 case BPF_PROG_TYPE_CGROUP_SYSCTL:
2657 case BPF_PROG_TYPE_SOCK_OPS:
fdb5c453 2658 ret = cgroup_bpf_prog_attach(attr, ptype, prog);
e28784e3
AN
2659 break;
2660 default:
2661 ret = -EINVAL;
b2cd1257
DA
2662 }
2663
7f677633
AS
2664 if (ret)
2665 bpf_prog_put(prog);
7f677633 2666 return ret;
f4324551
DM
2667}
2668
2669#define BPF_PROG_DETACH_LAST_FIELD attach_type
2670
2671static int bpf_prog_detach(const union bpf_attr *attr)
2672{
324bda9e 2673 enum bpf_prog_type ptype;
f4324551
DM
2674
2675 if (!capable(CAP_NET_ADMIN))
2676 return -EPERM;
2677
2678 if (CHECK_ATTR(BPF_PROG_DETACH))
2679 return -EINVAL;
2680
e28784e3
AN
2681 ptype = attach_type_to_prog_type(attr->attach_type);
2682
2683 switch (ptype) {
2684 case BPF_PROG_TYPE_SK_MSG:
2685 case BPF_PROG_TYPE_SK_SKB:
604326b4 2686 return sock_map_get_from_fd(attr, NULL);
e28784e3 2687 case BPF_PROG_TYPE_LIRC_MODE2:
f4364dcf 2688 return lirc_prog_detach(attr);
e28784e3 2689 case BPF_PROG_TYPE_FLOW_DISSECTOR:
d58e468b 2690 return skb_flow_dissector_bpf_prog_detach(attr);
e28784e3
AN
2691 case BPF_PROG_TYPE_CGROUP_DEVICE:
2692 case BPF_PROG_TYPE_CGROUP_SKB:
2693 case BPF_PROG_TYPE_CGROUP_SOCK:
2694 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2695 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2696 case BPF_PROG_TYPE_CGROUP_SYSCTL:
2697 case BPF_PROG_TYPE_SOCK_OPS:
2698 return cgroup_bpf_prog_detach(attr, ptype);
f4324551
DM
2699 default:
2700 return -EINVAL;
2701 }
f4324551 2702}
40304b2a 2703
468e2f64
AS
2704#define BPF_PROG_QUERY_LAST_FIELD query.prog_cnt
2705
2706static int bpf_prog_query(const union bpf_attr *attr,
2707 union bpf_attr __user *uattr)
2708{
468e2f64
AS
2709 if (!capable(CAP_NET_ADMIN))
2710 return -EPERM;
2711 if (CHECK_ATTR(BPF_PROG_QUERY))
2712 return -EINVAL;
2713 if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
2714 return -EINVAL;
2715
2716 switch (attr->query.attach_type) {
2717 case BPF_CGROUP_INET_INGRESS:
2718 case BPF_CGROUP_INET_EGRESS:
2719 case BPF_CGROUP_INET_SOCK_CREATE:
4fbac77d
AI
2720 case BPF_CGROUP_INET4_BIND:
2721 case BPF_CGROUP_INET6_BIND:
aac3fc32
AI
2722 case BPF_CGROUP_INET4_POST_BIND:
2723 case BPF_CGROUP_INET6_POST_BIND:
d74bad4e
AI
2724 case BPF_CGROUP_INET4_CONNECT:
2725 case BPF_CGROUP_INET6_CONNECT:
1cedee13
AI
2726 case BPF_CGROUP_UDP4_SENDMSG:
2727 case BPF_CGROUP_UDP6_SENDMSG:
983695fa
DB
2728 case BPF_CGROUP_UDP4_RECVMSG:
2729 case BPF_CGROUP_UDP6_RECVMSG:
468e2f64 2730 case BPF_CGROUP_SOCK_OPS:
ebc614f6 2731 case BPF_CGROUP_DEVICE:
7b146ceb 2732 case BPF_CGROUP_SYSCTL:
0d01da6a
SF
2733 case BPF_CGROUP_GETSOCKOPT:
2734 case BPF_CGROUP_SETSOCKOPT:
e28784e3 2735 return cgroup_bpf_prog_query(attr, uattr);
f4364dcf
SY
2736 case BPF_LIRC_MODE2:
2737 return lirc_prog_query(attr, uattr);
118c8e9a
SF
2738 case BPF_FLOW_DISSECTOR:
2739 return skb_flow_dissector_prog_query(attr, uattr);
468e2f64
AS
2740 default:
2741 return -EINVAL;
2742 }
468e2f64 2743}
f4324551 2744
b0b9395d 2745#define BPF_PROG_TEST_RUN_LAST_FIELD test.ctx_out
1cf1cae9
AS
2746
2747static int bpf_prog_test_run(const union bpf_attr *attr,
2748 union bpf_attr __user *uattr)
2749{
2750 struct bpf_prog *prog;
2751 int ret = -ENOTSUPP;
2752
61f3c964
AS
2753 if (!capable(CAP_SYS_ADMIN))
2754 return -EPERM;
1cf1cae9
AS
2755 if (CHECK_ATTR(BPF_PROG_TEST_RUN))
2756 return -EINVAL;
2757
b0b9395d
SF
2758 if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
2759 (!attr->test.ctx_size_in && attr->test.ctx_in))
2760 return -EINVAL;
2761
2762 if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
2763 (!attr->test.ctx_size_out && attr->test.ctx_out))
2764 return -EINVAL;
2765
1cf1cae9
AS
2766 prog = bpf_prog_get(attr->test.prog_fd);
2767 if (IS_ERR(prog))
2768 return PTR_ERR(prog);
2769
2770 if (prog->aux->ops->test_run)
2771 ret = prog->aux->ops->test_run(prog, attr, uattr);
2772
2773 bpf_prog_put(prog);
2774 return ret;
2775}
2776
34ad5580
MKL
2777#define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
2778
2779static int bpf_obj_get_next_id(const union bpf_attr *attr,
2780 union bpf_attr __user *uattr,
2781 struct idr *idr,
2782 spinlock_t *lock)
2783{
2784 u32 next_id = attr->start_id;
2785 int err = 0;
2786
2787 if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
2788 return -EINVAL;
2789
2790 if (!capable(CAP_SYS_ADMIN))
2791 return -EPERM;
2792
2793 next_id++;
2794 spin_lock_bh(lock);
2795 if (!idr_get_next(idr, &next_id))
2796 err = -ENOENT;
2797 spin_unlock_bh(lock);
2798
2799 if (!err)
2800 err = put_user(next_id, &uattr->next_id);
2801
2802 return err;
2803}
2804
b16d9aa4
MKL
2805#define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
2806
7e6897f9 2807struct bpf_prog *bpf_prog_by_id(u32 id)
b16d9aa4
MKL
2808{
2809 struct bpf_prog *prog;
b16d9aa4 2810
7e6897f9
BT
2811 if (!id)
2812 return ERR_PTR(-ENOENT);
b16d9aa4
MKL
2813
2814 spin_lock_bh(&prog_idr_lock);
2815 prog = idr_find(&prog_idr, id);
2816 if (prog)
2817 prog = bpf_prog_inc_not_zero(prog);
2818 else
2819 prog = ERR_PTR(-ENOENT);
2820 spin_unlock_bh(&prog_idr_lock);
7e6897f9
BT
2821 return prog;
2822}
2823
2824static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
2825{
2826 struct bpf_prog *prog;
2827 u32 id = attr->prog_id;
2828 int fd;
2829
2830 if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
2831 return -EINVAL;
2832
2833 if (!capable(CAP_SYS_ADMIN))
2834 return -EPERM;
b16d9aa4 2835
7e6897f9 2836 prog = bpf_prog_by_id(id);
b16d9aa4
MKL
2837 if (IS_ERR(prog))
2838 return PTR_ERR(prog);
2839
2840 fd = bpf_prog_new_fd(prog);
2841 if (fd < 0)
2842 bpf_prog_put(prog);
2843
2844 return fd;
2845}
2846
6e71b04a 2847#define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
bd5f5f4e
MKL
2848
2849static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
2850{
2851 struct bpf_map *map;
2852 u32 id = attr->map_id;
6e71b04a 2853 int f_flags;
bd5f5f4e
MKL
2854 int fd;
2855
6e71b04a
CF
2856 if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
2857 attr->open_flags & ~BPF_OBJ_FLAG_MASK)
bd5f5f4e
MKL
2858 return -EINVAL;
2859
2860 if (!capable(CAP_SYS_ADMIN))
2861 return -EPERM;
2862
6e71b04a
CF
2863 f_flags = bpf_get_file_flag(attr->open_flags);
2864 if (f_flags < 0)
2865 return f_flags;
2866
bd5f5f4e
MKL
2867 spin_lock_bh(&map_idr_lock);
2868 map = idr_find(&map_idr, id);
2869 if (map)
b0e4701c 2870 map = __bpf_map_inc_not_zero(map, true);
bd5f5f4e
MKL
2871 else
2872 map = ERR_PTR(-ENOENT);
2873 spin_unlock_bh(&map_idr_lock);
2874
2875 if (IS_ERR(map))
2876 return PTR_ERR(map);
2877
6e71b04a 2878 fd = bpf_map_new_fd(map, f_flags);
bd5f5f4e 2879 if (fd < 0)
781e6282 2880 bpf_map_put_with_uref(map);
bd5f5f4e
MKL
2881
2882 return fd;
2883}
2884
7105e828 2885static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
d8eca5bb
DB
2886 unsigned long addr, u32 *off,
2887 u32 *type)
7105e828 2888{
d8eca5bb 2889 const struct bpf_map *map;
7105e828
DB
2890 int i;
2891
d8eca5bb
DB
2892 for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
2893 map = prog->aux->used_maps[i];
2894 if (map == (void *)addr) {
2895 *type = BPF_PSEUDO_MAP_FD;
2896 return map;
2897 }
2898 if (!map->ops->map_direct_value_meta)
2899 continue;
2900 if (!map->ops->map_direct_value_meta(map, addr, off)) {
2901 *type = BPF_PSEUDO_MAP_VALUE;
2902 return map;
2903 }
2904 }
2905
7105e828
DB
2906 return NULL;
2907}
2908
2909static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog)
2910{
2911 const struct bpf_map *map;
2912 struct bpf_insn *insns;
d8eca5bb 2913 u32 off, type;
7105e828
DB
2914 u64 imm;
2915 int i;
2916
2917 insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
2918 GFP_USER);
2919 if (!insns)
2920 return insns;
2921
2922 for (i = 0; i < prog->len; i++) {
2923 if (insns[i].code == (BPF_JMP | BPF_TAIL_CALL)) {
2924 insns[i].code = BPF_JMP | BPF_CALL;
2925 insns[i].imm = BPF_FUNC_tail_call;
2926 /* fall-through */
2927 }
2928 if (insns[i].code == (BPF_JMP | BPF_CALL) ||
2929 insns[i].code == (BPF_JMP | BPF_CALL_ARGS)) {
2930 if (insns[i].code == (BPF_JMP | BPF_CALL_ARGS))
2931 insns[i].code = BPF_JMP | BPF_CALL;
2932 if (!bpf_dump_raw_ok())
2933 insns[i].imm = 0;
2934 continue;
2935 }
2936
2937 if (insns[i].code != (BPF_LD | BPF_IMM | BPF_DW))
2938 continue;
2939
2940 imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
d8eca5bb 2941 map = bpf_map_from_imm(prog, imm, &off, &type);
7105e828 2942 if (map) {
d8eca5bb 2943 insns[i].src_reg = type;
7105e828 2944 insns[i].imm = map->id;
d8eca5bb 2945 insns[i + 1].imm = off;
7105e828
DB
2946 continue;
2947 }
7105e828
DB
2948 }
2949
2950 return insns;
2951}
2952
c454a46b
MKL
2953static int set_info_rec_size(struct bpf_prog_info *info)
2954{
2955 /*
2956 * Ensure info.*_rec_size is the same as kernel expected size
2957 *
2958 * or
2959 *
2960 * Only allow zero *_rec_size if both _rec_size and _cnt are
2961 * zero. In this case, the kernel will set the expected
2962 * _rec_size back to the info.
2963 */
2964
11d8b82d 2965 if ((info->nr_func_info || info->func_info_rec_size) &&
c454a46b
MKL
2966 info->func_info_rec_size != sizeof(struct bpf_func_info))
2967 return -EINVAL;
2968
11d8b82d 2969 if ((info->nr_line_info || info->line_info_rec_size) &&
c454a46b
MKL
2970 info->line_info_rec_size != sizeof(struct bpf_line_info))
2971 return -EINVAL;
2972
11d8b82d 2973 if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
c454a46b
MKL
2974 info->jited_line_info_rec_size != sizeof(__u64))
2975 return -EINVAL;
2976
2977 info->func_info_rec_size = sizeof(struct bpf_func_info);
2978 info->line_info_rec_size = sizeof(struct bpf_line_info);
2979 info->jited_line_info_rec_size = sizeof(__u64);
2980
2981 return 0;
2982}
2983
1e270976
MKL
2984static int bpf_prog_get_info_by_fd(struct bpf_prog *prog,
2985 const union bpf_attr *attr,
2986 union bpf_attr __user *uattr)
2987{
2988 struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
5c6f2588 2989 struct bpf_prog_info info;
1e270976 2990 u32 info_len = attr->info.info_len;
5f8f8b93 2991 struct bpf_prog_stats stats;
1e270976
MKL
2992 char __user *uinsns;
2993 u32 ulen;
2994 int err;
2995
dcab51f1 2996 err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
1e270976
MKL
2997 if (err)
2998 return err;
2999 info_len = min_t(u32, sizeof(info), info_len);
3000
5c6f2588 3001 memset(&info, 0, sizeof(info));
1e270976 3002 if (copy_from_user(&info, uinfo, info_len))
89b09689 3003 return -EFAULT;
1e270976
MKL
3004
3005 info.type = prog->type;
3006 info.id = prog->aux->id;
cb4d2b3f
MKL
3007 info.load_time = prog->aux->load_time;
3008 info.created_by_uid = from_kuid_munged(current_user_ns(),
3009 prog->aux->user->uid);
b85fab0e 3010 info.gpl_compatible = prog->gpl_compatible;
1e270976
MKL
3011
3012 memcpy(info.tag, prog->tag, sizeof(prog->tag));
cb4d2b3f
MKL
3013 memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
3014
3015 ulen = info.nr_map_ids;
3016 info.nr_map_ids = prog->aux->used_map_cnt;
3017 ulen = min_t(u32, info.nr_map_ids, ulen);
3018 if (ulen) {
721e08da 3019 u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
cb4d2b3f
MKL
3020 u32 i;
3021
3022 for (i = 0; i < ulen; i++)
3023 if (put_user(prog->aux->used_maps[i]->id,
3024 &user_map_ids[i]))
3025 return -EFAULT;
3026 }
1e270976 3027
c454a46b
MKL
3028 err = set_info_rec_size(&info);
3029 if (err)
3030 return err;
7337224f 3031
5f8f8b93
AS
3032 bpf_prog_get_stats(prog, &stats);
3033 info.run_time_ns = stats.nsecs;
3034 info.run_cnt = stats.cnt;
3035
1e270976
MKL
3036 if (!capable(CAP_SYS_ADMIN)) {
3037 info.jited_prog_len = 0;
3038 info.xlated_prog_len = 0;
dbecd738 3039 info.nr_jited_ksyms = 0;
28c2fae7 3040 info.nr_jited_func_lens = 0;
11d8b82d
YS
3041 info.nr_func_info = 0;
3042 info.nr_line_info = 0;
3043 info.nr_jited_line_info = 0;
1e270976
MKL
3044 goto done;
3045 }
3046
1e270976 3047 ulen = info.xlated_prog_len;
9975a54b 3048 info.xlated_prog_len = bpf_prog_insn_size(prog);
1e270976 3049 if (info.xlated_prog_len && ulen) {
7105e828
DB
3050 struct bpf_insn *insns_sanitized;
3051 bool fault;
3052
3053 if (prog->blinded && !bpf_dump_raw_ok()) {
3054 info.xlated_prog_insns = 0;
3055 goto done;
3056 }
3057 insns_sanitized = bpf_insn_prepare_dump(prog);
3058 if (!insns_sanitized)
3059 return -ENOMEM;
1e270976
MKL
3060 uinsns = u64_to_user_ptr(info.xlated_prog_insns);
3061 ulen = min_t(u32, info.xlated_prog_len, ulen);
7105e828
DB
3062 fault = copy_to_user(uinsns, insns_sanitized, ulen);
3063 kfree(insns_sanitized);
3064 if (fault)
1e270976
MKL
3065 return -EFAULT;
3066 }
3067
675fc275
JK
3068 if (bpf_prog_is_dev_bound(prog->aux)) {
3069 err = bpf_prog_offload_info_fill(&info, prog);
3070 if (err)
3071 return err;
fcfb126d
JW
3072 goto done;
3073 }
3074
3075 /* NOTE: the following code is supposed to be skipped for offload.
3076 * bpf_prog_offload_info_fill() is the place to fill similar fields
3077 * for offload.
3078 */
3079 ulen = info.jited_prog_len;
4d56a76e
SD
3080 if (prog->aux->func_cnt) {
3081 u32 i;
3082
3083 info.jited_prog_len = 0;
3084 for (i = 0; i < prog->aux->func_cnt; i++)
3085 info.jited_prog_len += prog->aux->func[i]->jited_len;
3086 } else {
3087 info.jited_prog_len = prog->jited_len;
3088 }
3089
fcfb126d
JW
3090 if (info.jited_prog_len && ulen) {
3091 if (bpf_dump_raw_ok()) {
3092 uinsns = u64_to_user_ptr(info.jited_prog_insns);
3093 ulen = min_t(u32, info.jited_prog_len, ulen);
4d56a76e
SD
3094
3095 /* for multi-function programs, copy the JITed
3096 * instructions for all the functions
3097 */
3098 if (prog->aux->func_cnt) {
3099 u32 len, free, i;
3100 u8 *img;
3101
3102 free = ulen;
3103 for (i = 0; i < prog->aux->func_cnt; i++) {
3104 len = prog->aux->func[i]->jited_len;
3105 len = min_t(u32, len, free);
3106 img = (u8 *) prog->aux->func[i]->bpf_func;
3107 if (copy_to_user(uinsns, img, len))
3108 return -EFAULT;
3109 uinsns += len;
3110 free -= len;
3111 if (!free)
3112 break;
3113 }
3114 } else {
3115 if (copy_to_user(uinsns, prog->bpf_func, ulen))
3116 return -EFAULT;
3117 }
fcfb126d
JW
3118 } else {
3119 info.jited_prog_insns = 0;
3120 }
675fc275
JK
3121 }
3122
dbecd738 3123 ulen = info.nr_jited_ksyms;
ff1889fc 3124 info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
7a5725dd 3125 if (ulen) {
dbecd738 3126 if (bpf_dump_raw_ok()) {
ff1889fc 3127 unsigned long ksym_addr;
dbecd738 3128 u64 __user *user_ksyms;
dbecd738
SD
3129 u32 i;
3130
3131 /* copy the address of the kernel symbol
3132 * corresponding to each function
3133 */
3134 ulen = min_t(u32, info.nr_jited_ksyms, ulen);
3135 user_ksyms = u64_to_user_ptr(info.jited_ksyms);
ff1889fc
SL
3136 if (prog->aux->func_cnt) {
3137 for (i = 0; i < ulen; i++) {
3138 ksym_addr = (unsigned long)
3139 prog->aux->func[i]->bpf_func;
3140 if (put_user((u64) ksym_addr,
3141 &user_ksyms[i]))
3142 return -EFAULT;
3143 }
3144 } else {
3145 ksym_addr = (unsigned long) prog->bpf_func;
3146 if (put_user((u64) ksym_addr, &user_ksyms[0]))
dbecd738
SD
3147 return -EFAULT;
3148 }
3149 } else {
3150 info.jited_ksyms = 0;
3151 }
3152 }
3153
815581c1 3154 ulen = info.nr_jited_func_lens;
ff1889fc 3155 info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
7a5725dd 3156 if (ulen) {
815581c1
SD
3157 if (bpf_dump_raw_ok()) {
3158 u32 __user *user_lens;
3159 u32 func_len, i;
3160
3161 /* copy the JITed image lengths for each function */
3162 ulen = min_t(u32, info.nr_jited_func_lens, ulen);
3163 user_lens = u64_to_user_ptr(info.jited_func_lens);
ff1889fc
SL
3164 if (prog->aux->func_cnt) {
3165 for (i = 0; i < ulen; i++) {
3166 func_len =
3167 prog->aux->func[i]->jited_len;
3168 if (put_user(func_len, &user_lens[i]))
3169 return -EFAULT;
3170 }
3171 } else {
3172 func_len = prog->jited_len;
3173 if (put_user(func_len, &user_lens[0]))
815581c1
SD
3174 return -EFAULT;
3175 }
3176 } else {
3177 info.jited_func_lens = 0;
3178 }
3179 }
3180
7337224f 3181 if (prog->aux->btf)
838e9690
YS
3182 info.btf_id = btf_id(prog->aux->btf);
3183
11d8b82d
YS
3184 ulen = info.nr_func_info;
3185 info.nr_func_info = prog->aux->func_info_cnt;
3186 if (info.nr_func_info && ulen) {
9e794163 3187 char __user *user_finfo;
7337224f 3188
9e794163
MKL
3189 user_finfo = u64_to_user_ptr(info.func_info);
3190 ulen = min_t(u32, info.nr_func_info, ulen);
3191 if (copy_to_user(user_finfo, prog->aux->func_info,
3192 info.func_info_rec_size * ulen))
3193 return -EFAULT;
838e9690
YS
3194 }
3195
11d8b82d
YS
3196 ulen = info.nr_line_info;
3197 info.nr_line_info = prog->aux->nr_linfo;
3198 if (info.nr_line_info && ulen) {
9e794163 3199 __u8 __user *user_linfo;
c454a46b 3200
9e794163
MKL
3201 user_linfo = u64_to_user_ptr(info.line_info);
3202 ulen = min_t(u32, info.nr_line_info, ulen);
3203 if (copy_to_user(user_linfo, prog->aux->linfo,
3204 info.line_info_rec_size * ulen))
3205 return -EFAULT;
c454a46b
MKL
3206 }
3207
11d8b82d 3208 ulen = info.nr_jited_line_info;
c454a46b 3209 if (prog->aux->jited_linfo)
11d8b82d 3210 info.nr_jited_line_info = prog->aux->nr_linfo;
c454a46b 3211 else
11d8b82d
YS
3212 info.nr_jited_line_info = 0;
3213 if (info.nr_jited_line_info && ulen) {
c454a46b
MKL
3214 if (bpf_dump_raw_ok()) {
3215 __u64 __user *user_linfo;
3216 u32 i;
3217
3218 user_linfo = u64_to_user_ptr(info.jited_line_info);
11d8b82d 3219 ulen = min_t(u32, info.nr_jited_line_info, ulen);
c454a46b
MKL
3220 for (i = 0; i < ulen; i++) {
3221 if (put_user((__u64)(long)prog->aux->jited_linfo[i],
3222 &user_linfo[i]))
3223 return -EFAULT;
3224 }
3225 } else {
3226 info.jited_line_info = 0;
3227 }
3228 }
3229
c872bdb3
SL
3230 ulen = info.nr_prog_tags;
3231 info.nr_prog_tags = prog->aux->func_cnt ? : 1;
3232 if (ulen) {
3233 __u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
3234 u32 i;
3235
3236 user_prog_tags = u64_to_user_ptr(info.prog_tags);
3237 ulen = min_t(u32, info.nr_prog_tags, ulen);
3238 if (prog->aux->func_cnt) {
3239 for (i = 0; i < ulen; i++) {
3240 if (copy_to_user(user_prog_tags[i],
3241 prog->aux->func[i]->tag,
3242 BPF_TAG_SIZE))
3243 return -EFAULT;
3244 }
3245 } else {
3246 if (copy_to_user(user_prog_tags[0],
3247 prog->tag, BPF_TAG_SIZE))
3248 return -EFAULT;
3249 }
3250 }
3251
1e270976
MKL
3252done:
3253 if (copy_to_user(uinfo, &info, info_len) ||
3254 put_user(info_len, &uattr->info.info_len))
3255 return -EFAULT;
3256
3257 return 0;
3258}
3259
3260static int bpf_map_get_info_by_fd(struct bpf_map *map,
3261 const union bpf_attr *attr,
3262 union bpf_attr __user *uattr)
3263{
3264 struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
5c6f2588 3265 struct bpf_map_info info;
1e270976
MKL
3266 u32 info_len = attr->info.info_len;
3267 int err;
3268
dcab51f1 3269 err = bpf_check_uarg_tail_zero(uinfo, sizeof(info), info_len);
1e270976
MKL
3270 if (err)
3271 return err;
3272 info_len = min_t(u32, sizeof(info), info_len);
3273
5c6f2588 3274 memset(&info, 0, sizeof(info));
1e270976
MKL
3275 info.type = map->map_type;
3276 info.id = map->id;
3277 info.key_size = map->key_size;
3278 info.value_size = map->value_size;
3279 info.max_entries = map->max_entries;
3280 info.map_flags = map->map_flags;
ad5b177b 3281 memcpy(info.name, map->name, sizeof(map->name));
1e270976 3282
78958fca
MKL
3283 if (map->btf) {
3284 info.btf_id = btf_id(map->btf);
9b2cf328
MKL
3285 info.btf_key_type_id = map->btf_key_type_id;
3286 info.btf_value_type_id = map->btf_value_type_id;
78958fca 3287 }
85d33df3 3288 info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
78958fca 3289
52775b33
JK
3290 if (bpf_map_is_dev_bound(map)) {
3291 err = bpf_map_offload_info_fill(&info, map);
3292 if (err)
3293 return err;
3294 }
3295
1e270976
MKL
3296 if (copy_to_user(uinfo, &info, info_len) ||
3297 put_user(info_len, &uattr->info.info_len))
3298 return -EFAULT;
3299
3300 return 0;
3301}
3302
62dab84c
MKL
3303static int bpf_btf_get_info_by_fd(struct btf *btf,
3304 const union bpf_attr *attr,
3305 union bpf_attr __user *uattr)
3306{
3307 struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3308 u32 info_len = attr->info.info_len;
3309 int err;
3310
dcab51f1 3311 err = bpf_check_uarg_tail_zero(uinfo, sizeof(*uinfo), info_len);
62dab84c
MKL
3312 if (err)
3313 return err;
3314
3315 return btf_get_info_by_fd(btf, attr, uattr);
3316}
3317
1e270976
MKL
3318#define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
3319
3320static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
3321 union bpf_attr __user *uattr)
3322{
3323 int ufd = attr->info.bpf_fd;
3324 struct fd f;
3325 int err;
3326
3327 if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
3328 return -EINVAL;
3329
3330 f = fdget(ufd);
3331 if (!f.file)
3332 return -EBADFD;
3333
3334 if (f.file->f_op == &bpf_prog_fops)
3335 err = bpf_prog_get_info_by_fd(f.file->private_data, attr,
3336 uattr);
3337 else if (f.file->f_op == &bpf_map_fops)
3338 err = bpf_map_get_info_by_fd(f.file->private_data, attr,
3339 uattr);
60197cfb 3340 else if (f.file->f_op == &btf_fops)
62dab84c 3341 err = bpf_btf_get_info_by_fd(f.file->private_data, attr, uattr);
1e270976
MKL
3342 else
3343 err = -EINVAL;
3344
3345 fdput(f);
3346 return err;
3347}
3348
f56a653c
MKL
3349#define BPF_BTF_LOAD_LAST_FIELD btf_log_level
3350
3351static int bpf_btf_load(const union bpf_attr *attr)
3352{
3353 if (CHECK_ATTR(BPF_BTF_LOAD))
3354 return -EINVAL;
3355
3356 if (!capable(CAP_SYS_ADMIN))
3357 return -EPERM;
3358
3359 return btf_new_fd(attr);
3360}
3361
78958fca
MKL
3362#define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
3363
3364static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
3365{
3366 if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
3367 return -EINVAL;
3368
3369 if (!capable(CAP_SYS_ADMIN))
3370 return -EPERM;
3371
3372 return btf_get_fd_by_id(attr->btf_id);
3373}
3374
41bdc4b4
YS
3375static int bpf_task_fd_query_copy(const union bpf_attr *attr,
3376 union bpf_attr __user *uattr,
3377 u32 prog_id, u32 fd_type,
3378 const char *buf, u64 probe_offset,
3379 u64 probe_addr)
3380{
3381 char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
3382 u32 len = buf ? strlen(buf) : 0, input_len;
3383 int err = 0;
3384
3385 if (put_user(len, &uattr->task_fd_query.buf_len))
3386 return -EFAULT;
3387 input_len = attr->task_fd_query.buf_len;
3388 if (input_len && ubuf) {
3389 if (!len) {
3390 /* nothing to copy, just make ubuf NULL terminated */
3391 char zero = '\0';
3392
3393 if (put_user(zero, ubuf))
3394 return -EFAULT;
3395 } else if (input_len >= len + 1) {
3396 /* ubuf can hold the string with NULL terminator */
3397 if (copy_to_user(ubuf, buf, len + 1))
3398 return -EFAULT;
3399 } else {
3400 /* ubuf cannot hold the string with NULL terminator,
3401 * do a partial copy with NULL terminator.
3402 */
3403 char zero = '\0';
3404
3405 err = -ENOSPC;
3406 if (copy_to_user(ubuf, buf, input_len - 1))
3407 return -EFAULT;
3408 if (put_user(zero, ubuf + input_len - 1))
3409 return -EFAULT;
3410 }
3411 }
3412
3413 if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
3414 put_user(fd_type, &uattr->task_fd_query.fd_type) ||
3415 put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
3416 put_user(probe_addr, &uattr->task_fd_query.probe_addr))
3417 return -EFAULT;
3418
3419 return err;
3420}
3421
3422#define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
3423
3424static int bpf_task_fd_query(const union bpf_attr *attr,
3425 union bpf_attr __user *uattr)
3426{
3427 pid_t pid = attr->task_fd_query.pid;
3428 u32 fd = attr->task_fd_query.fd;
3429 const struct perf_event *event;
3430 struct files_struct *files;
3431 struct task_struct *task;
3432 struct file *file;
3433 int err;
3434
3435 if (CHECK_ATTR(BPF_TASK_FD_QUERY))
3436 return -EINVAL;
3437
3438 if (!capable(CAP_SYS_ADMIN))
3439 return -EPERM;
3440
3441 if (attr->task_fd_query.flags != 0)
3442 return -EINVAL;
3443
3444 task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
3445 if (!task)
3446 return -ENOENT;
3447
3448 files = get_files_struct(task);
3449 put_task_struct(task);
3450 if (!files)
3451 return -ENOENT;
3452
3453 err = 0;
3454 spin_lock(&files->file_lock);
3455 file = fcheck_files(files, fd);
3456 if (!file)
3457 err = -EBADF;
3458 else
3459 get_file(file);
3460 spin_unlock(&files->file_lock);
3461 put_files_struct(files);
3462
3463 if (err)
3464 goto out;
3465
70ed506c
AN
3466 if (file->f_op == &bpf_link_fops) {
3467 struct bpf_link *link = file->private_data;
41bdc4b4 3468
70ed506c
AN
3469 if (link->ops == &bpf_raw_tp_lops) {
3470 struct bpf_raw_tp_link *raw_tp =
3471 container_of(link, struct bpf_raw_tp_link, link);
3472 struct bpf_raw_event_map *btp = raw_tp->btp;
3473
3474 err = bpf_task_fd_query_copy(attr, uattr,
3475 raw_tp->link.prog->aux->id,
3476 BPF_FD_TYPE_RAW_TRACEPOINT,
3477 btp->tp->name, 0, 0);
3478 goto put_file;
3479 }
3480 goto out_not_supp;
41bdc4b4
YS
3481 }
3482
3483 event = perf_get_event(file);
3484 if (!IS_ERR(event)) {
3485 u64 probe_offset, probe_addr;
3486 u32 prog_id, fd_type;
3487 const char *buf;
3488
3489 err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
3490 &buf, &probe_offset,
3491 &probe_addr);
3492 if (!err)
3493 err = bpf_task_fd_query_copy(attr, uattr, prog_id,
3494 fd_type, buf,
3495 probe_offset,
3496 probe_addr);
3497 goto put_file;
3498 }
3499
70ed506c 3500out_not_supp:
41bdc4b4
YS
3501 err = -ENOTSUPP;
3502put_file:
3503 fput(file);
3504out:
3505 return err;
3506}
3507
cb4d03ab
BV
3508#define BPF_MAP_BATCH_LAST_FIELD batch.flags
3509
3510#define BPF_DO_BATCH(fn) \
3511 do { \
3512 if (!fn) { \
3513 err = -ENOTSUPP; \
3514 goto err_put; \
3515 } \
3516 err = fn(map, attr, uattr); \
3517 } while (0)
3518
3519static int bpf_map_do_batch(const union bpf_attr *attr,
3520 union bpf_attr __user *uattr,
3521 int cmd)
3522{
3523 struct bpf_map *map;
3524 int err, ufd;
3525 struct fd f;
3526
3527 if (CHECK_ATTR(BPF_MAP_BATCH))
3528 return -EINVAL;
3529
3530 ufd = attr->batch.map_fd;
3531 f = fdget(ufd);
3532 map = __bpf_map_get(f);
3533 if (IS_ERR(map))
3534 return PTR_ERR(map);
3535
05799638
YS
3536 if ((cmd == BPF_MAP_LOOKUP_BATCH ||
3537 cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH) &&
cb4d03ab
BV
3538 !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
3539 err = -EPERM;
3540 goto err_put;
3541 }
3542
3543 if (cmd != BPF_MAP_LOOKUP_BATCH &&
3544 !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
3545 err = -EPERM;
3546 goto err_put;
3547 }
3548
3549 if (cmd == BPF_MAP_LOOKUP_BATCH)
3550 BPF_DO_BATCH(map->ops->map_lookup_batch);
05799638
YS
3551 else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
3552 BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch);
aa2e93b8
BV
3553 else if (cmd == BPF_MAP_UPDATE_BATCH)
3554 BPF_DO_BATCH(map->ops->map_update_batch);
3555 else
3556 BPF_DO_BATCH(map->ops->map_delete_batch);
cb4d03ab
BV
3557
3558err_put:
3559 fdput(f);
3560 return err;
3561}
3562
af6eea57
AN
3563#define BPF_LINK_CREATE_LAST_FIELD link_create.flags
3564static int link_create(union bpf_attr *attr)
3565{
3566 enum bpf_prog_type ptype;
3567 struct bpf_prog *prog;
3568 int ret;
3569
3570 if (!capable(CAP_NET_ADMIN))
3571 return -EPERM;
3572
3573 if (CHECK_ATTR(BPF_LINK_CREATE))
3574 return -EINVAL;
3575
3576 ptype = attach_type_to_prog_type(attr->link_create.attach_type);
3577 if (ptype == BPF_PROG_TYPE_UNSPEC)
3578 return -EINVAL;
3579
3580 prog = bpf_prog_get_type(attr->link_create.prog_fd, ptype);
3581 if (IS_ERR(prog))
3582 return PTR_ERR(prog);
3583
3584 ret = bpf_prog_attach_check_attach_type(prog,
3585 attr->link_create.attach_type);
3586 if (ret)
3587 goto err_out;
3588
3589 switch (ptype) {
3590 case BPF_PROG_TYPE_CGROUP_SKB:
3591 case BPF_PROG_TYPE_CGROUP_SOCK:
3592 case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3593 case BPF_PROG_TYPE_SOCK_OPS:
3594 case BPF_PROG_TYPE_CGROUP_DEVICE:
3595 case BPF_PROG_TYPE_CGROUP_SYSCTL:
3596 case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3597 ret = cgroup_bpf_link_attach(attr, prog);
3598 break;
3599 default:
3600 ret = -EINVAL;
3601 }
3602
3603err_out:
3604 if (ret < 0)
3605 bpf_prog_put(prog);
3606 return ret;
3607}
3608
0c991ebc
AN
3609#define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd
3610
3611static int link_update(union bpf_attr *attr)
3612{
3613 struct bpf_prog *old_prog = NULL, *new_prog;
3614 struct bpf_link *link;
3615 u32 flags;
3616 int ret;
3617
3618 if (!capable(CAP_NET_ADMIN))
3619 return -EPERM;
3620
3621 if (CHECK_ATTR(BPF_LINK_UPDATE))
3622 return -EINVAL;
3623
3624 flags = attr->link_update.flags;
3625 if (flags & ~BPF_F_REPLACE)
3626 return -EINVAL;
3627
3628 link = bpf_link_get_from_fd(attr->link_update.link_fd);
3629 if (IS_ERR(link))
3630 return PTR_ERR(link);
3631
3632 new_prog = bpf_prog_get(attr->link_update.new_prog_fd);
4adb7a4a
AN
3633 if (IS_ERR(new_prog)) {
3634 ret = PTR_ERR(new_prog);
3635 goto out_put_link;
3636 }
0c991ebc
AN
3637
3638 if (flags & BPF_F_REPLACE) {
3639 old_prog = bpf_prog_get(attr->link_update.old_prog_fd);
3640 if (IS_ERR(old_prog)) {
3641 ret = PTR_ERR(old_prog);
3642 old_prog = NULL;
3643 goto out_put_progs;
3644 }
4adb7a4a
AN
3645 } else if (attr->link_update.old_prog_fd) {
3646 ret = -EINVAL;
3647 goto out_put_progs;
0c991ebc
AN
3648 }
3649
3650#ifdef CONFIG_CGROUP_BPF
3651 if (link->ops == &bpf_cgroup_link_lops) {
3652 ret = cgroup_bpf_replace(link, old_prog, new_prog);
3653 goto out_put_progs;
3654 }
3655#endif
3656 ret = -EINVAL;
3657
3658out_put_progs:
3659 if (old_prog)
3660 bpf_prog_put(old_prog);
3661 if (ret)
3662 bpf_prog_put(new_prog);
4adb7a4a
AN
3663out_put_link:
3664 bpf_link_put(link);
0c991ebc
AN
3665 return ret;
3666}
3667
99c55f7d
AS
3668SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
3669{
8096f229 3670 union bpf_attr attr;
99c55f7d
AS
3671 int err;
3672
0fa4fe85 3673 if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN))
99c55f7d
AS
3674 return -EPERM;
3675
dcab51f1 3676 err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
1e270976
MKL
3677 if (err)
3678 return err;
3679 size = min_t(u32, size, sizeof(attr));
99c55f7d
AS
3680
3681 /* copy attributes from user space, may be less than sizeof(bpf_attr) */
8096f229 3682 memset(&attr, 0, sizeof(attr));
99c55f7d
AS
3683 if (copy_from_user(&attr, uattr, size) != 0)
3684 return -EFAULT;
3685
afdb09c7
CF
3686 err = security_bpf(cmd, &attr, size);
3687 if (err < 0)
3688 return err;
3689
99c55f7d
AS
3690 switch (cmd) {
3691 case BPF_MAP_CREATE:
3692 err = map_create(&attr);
3693 break;
db20fd2b
AS
3694 case BPF_MAP_LOOKUP_ELEM:
3695 err = map_lookup_elem(&attr);
3696 break;
3697 case BPF_MAP_UPDATE_ELEM:
3698 err = map_update_elem(&attr);
3699 break;
3700 case BPF_MAP_DELETE_ELEM:
3701 err = map_delete_elem(&attr);
3702 break;
3703 case BPF_MAP_GET_NEXT_KEY:
3704 err = map_get_next_key(&attr);
3705 break;
87df15de
DB
3706 case BPF_MAP_FREEZE:
3707 err = map_freeze(&attr);
3708 break;
09756af4 3709 case BPF_PROG_LOAD:
838e9690 3710 err = bpf_prog_load(&attr, uattr);
09756af4 3711 break;
b2197755
DB
3712 case BPF_OBJ_PIN:
3713 err = bpf_obj_pin(&attr);
3714 break;
3715 case BPF_OBJ_GET:
3716 err = bpf_obj_get(&attr);
3717 break;
f4324551
DM
3718 case BPF_PROG_ATTACH:
3719 err = bpf_prog_attach(&attr);
3720 break;
3721 case BPF_PROG_DETACH:
3722 err = bpf_prog_detach(&attr);
3723 break;
468e2f64
AS
3724 case BPF_PROG_QUERY:
3725 err = bpf_prog_query(&attr, uattr);
3726 break;
1cf1cae9
AS
3727 case BPF_PROG_TEST_RUN:
3728 err = bpf_prog_test_run(&attr, uattr);
3729 break;
34ad5580
MKL
3730 case BPF_PROG_GET_NEXT_ID:
3731 err = bpf_obj_get_next_id(&attr, uattr,
3732 &prog_idr, &prog_idr_lock);
3733 break;
3734 case BPF_MAP_GET_NEXT_ID:
3735 err = bpf_obj_get_next_id(&attr, uattr,
3736 &map_idr, &map_idr_lock);
3737 break;
1b9ed84e
QM
3738 case BPF_BTF_GET_NEXT_ID:
3739 err = bpf_obj_get_next_id(&attr, uattr,
3740 &btf_idr, &btf_idr_lock);
3741 break;
b16d9aa4
MKL
3742 case BPF_PROG_GET_FD_BY_ID:
3743 err = bpf_prog_get_fd_by_id(&attr);
3744 break;
bd5f5f4e
MKL
3745 case BPF_MAP_GET_FD_BY_ID:
3746 err = bpf_map_get_fd_by_id(&attr);
3747 break;
1e270976
MKL
3748 case BPF_OBJ_GET_INFO_BY_FD:
3749 err = bpf_obj_get_info_by_fd(&attr, uattr);
3750 break;
c4f6699d
AS
3751 case BPF_RAW_TRACEPOINT_OPEN:
3752 err = bpf_raw_tracepoint_open(&attr);
3753 break;
f56a653c
MKL
3754 case BPF_BTF_LOAD:
3755 err = bpf_btf_load(&attr);
3756 break;
78958fca
MKL
3757 case BPF_BTF_GET_FD_BY_ID:
3758 err = bpf_btf_get_fd_by_id(&attr);
3759 break;
41bdc4b4
YS
3760 case BPF_TASK_FD_QUERY:
3761 err = bpf_task_fd_query(&attr, uattr);
3762 break;
bd513cd0
MV
3763 case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
3764 err = map_lookup_and_delete_elem(&attr);
3765 break;
cb4d03ab
BV
3766 case BPF_MAP_LOOKUP_BATCH:
3767 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_LOOKUP_BATCH);
3768 break;
05799638
YS
3769 case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
3770 err = bpf_map_do_batch(&attr, uattr,
3771 BPF_MAP_LOOKUP_AND_DELETE_BATCH);
3772 break;
aa2e93b8
BV
3773 case BPF_MAP_UPDATE_BATCH:
3774 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_UPDATE_BATCH);
3775 break;
3776 case BPF_MAP_DELETE_BATCH:
3777 err = bpf_map_do_batch(&attr, uattr, BPF_MAP_DELETE_BATCH);
3778 break;
af6eea57
AN
3779 case BPF_LINK_CREATE:
3780 err = link_create(&attr);
3781 break;
0c991ebc
AN
3782 case BPF_LINK_UPDATE:
3783 err = link_update(&attr);
3784 break;
99c55f7d
AS
3785 default:
3786 err = -EINVAL;
3787 break;
3788 }
3789
3790 return err;
3791}