341f8cb4405c0a2767647e06c78b2bfe09164ae9
[linux-2.6-block.git] / kernel / bpf / syscall.c
1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #include <linux/bpf.h>
5 #include <linux/bpf-cgroup.h>
6 #include <linux/bpf_trace.h>
7 #include <linux/bpf_lirc.h>
8 #include <linux/bpf_verifier.h>
9 #include <linux/bsearch.h>
10 #include <linux/btf.h>
11 #include <linux/syscalls.h>
12 #include <linux/slab.h>
13 #include <linux/sched/signal.h>
14 #include <linux/vmalloc.h>
15 #include <linux/mmzone.h>
16 #include <linux/anon_inodes.h>
17 #include <linux/fdtable.h>
18 #include <linux/file.h>
19 #include <linux/fs.h>
20 #include <linux/license.h>
21 #include <linux/filter.h>
22 #include <linux/kernel.h>
23 #include <linux/idr.h>
24 #include <linux/cred.h>
25 #include <linux/timekeeping.h>
26 #include <linux/ctype.h>
27 #include <linux/nospec.h>
28 #include <linux/audit.h>
29 #include <uapi/linux/btf.h>
30 #include <linux/pgtable.h>
31 #include <linux/bpf_lsm.h>
32 #include <linux/poll.h>
33 #include <linux/sort.h>
34 #include <linux/bpf-netns.h>
35 #include <linux/rcupdate_trace.h>
36 #include <linux/memcontrol.h>
37 #include <linux/trace_events.h>
38 #include <net/netfilter/nf_bpf_link.h>
39
40 #include <net/tcx.h>
41
42 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
43                           (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
44                           (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
45 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
46 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
47 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
48                         IS_FD_HASH(map))
49
50 #define BPF_OBJ_FLAG_MASK   (BPF_F_RDONLY | BPF_F_WRONLY)
51
52 DEFINE_PER_CPU(int, bpf_prog_active);
53 static DEFINE_IDR(prog_idr);
54 static DEFINE_SPINLOCK(prog_idr_lock);
55 static DEFINE_IDR(map_idr);
56 static DEFINE_SPINLOCK(map_idr_lock);
57 static DEFINE_IDR(link_idr);
58 static DEFINE_SPINLOCK(link_idr_lock);
59
60 int sysctl_unprivileged_bpf_disabled __read_mostly =
61         IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0;
62
63 static const struct bpf_map_ops * const bpf_map_types[] = {
64 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
65 #define BPF_MAP_TYPE(_id, _ops) \
66         [_id] = &_ops,
67 #define BPF_LINK_TYPE(_id, _name)
68 #include <linux/bpf_types.h>
69 #undef BPF_PROG_TYPE
70 #undef BPF_MAP_TYPE
71 #undef BPF_LINK_TYPE
72 };
73
74 /*
75  * If we're handed a bigger struct than we know of, ensure all the unknown bits
76  * are 0 - i.e. new user-space does not rely on any kernel feature extensions
77  * we don't know about yet.
78  *
79  * There is a ToCToU between this function call and the following
80  * copy_from_user() call. However, this is not a concern since this function is
81  * meant to be a future-proofing of bits.
82  */
83 int bpf_check_uarg_tail_zero(bpfptr_t uaddr,
84                              size_t expected_size,
85                              size_t actual_size)
86 {
87         int res;
88
89         if (unlikely(actual_size > PAGE_SIZE))  /* silly large */
90                 return -E2BIG;
91
92         if (actual_size <= expected_size)
93                 return 0;
94
95         if (uaddr.is_kernel)
96                 res = memchr_inv(uaddr.kernel + expected_size, 0,
97                                  actual_size - expected_size) == NULL;
98         else
99                 res = check_zeroed_user(uaddr.user + expected_size,
100                                         actual_size - expected_size);
101         if (res < 0)
102                 return res;
103         return res ? 0 : -E2BIG;
104 }
105
106 const struct bpf_map_ops bpf_map_offload_ops = {
107         .map_meta_equal = bpf_map_meta_equal,
108         .map_alloc = bpf_map_offload_map_alloc,
109         .map_free = bpf_map_offload_map_free,
110         .map_check_btf = map_check_no_btf,
111         .map_mem_usage = bpf_map_offload_map_mem_usage,
112 };
113
114 static void bpf_map_write_active_inc(struct bpf_map *map)
115 {
116         atomic64_inc(&map->writecnt);
117 }
118
119 static void bpf_map_write_active_dec(struct bpf_map *map)
120 {
121         atomic64_dec(&map->writecnt);
122 }
123
124 bool bpf_map_write_active(const struct bpf_map *map)
125 {
126         return atomic64_read(&map->writecnt) != 0;
127 }
128
129 static u32 bpf_map_value_size(const struct bpf_map *map)
130 {
131         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
132             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
133             map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
134             map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
135                 return round_up(map->value_size, 8) * num_possible_cpus();
136         else if (IS_FD_MAP(map))
137                 return sizeof(u32);
138         else
139                 return  map->value_size;
140 }
141
142 static void maybe_wait_bpf_programs(struct bpf_map *map)
143 {
144         /* Wait for any running BPF programs to complete so that
145          * userspace, when we return to it, knows that all programs
146          * that could be running use the new map value.
147          */
148         if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
149             map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
150                 synchronize_rcu();
151 }
152
153 static int bpf_map_update_value(struct bpf_map *map, struct file *map_file,
154                                 void *key, void *value, __u64 flags)
155 {
156         int err;
157
158         /* Need to create a kthread, thus must support schedule */
159         if (bpf_map_is_offloaded(map)) {
160                 return bpf_map_offload_update_elem(map, key, value, flags);
161         } else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
162                    map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
163                 return map->ops->map_update_elem(map, key, value, flags);
164         } else if (map->map_type == BPF_MAP_TYPE_SOCKHASH ||
165                    map->map_type == BPF_MAP_TYPE_SOCKMAP) {
166                 return sock_map_update_elem_sys(map, key, value, flags);
167         } else if (IS_FD_PROG_ARRAY(map)) {
168                 return bpf_fd_array_map_update_elem(map, map_file, key, value,
169                                                     flags);
170         }
171
172         bpf_disable_instrumentation();
173         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
174             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
175                 err = bpf_percpu_hash_update(map, key, value, flags);
176         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
177                 err = bpf_percpu_array_update(map, key, value, flags);
178         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
179                 err = bpf_percpu_cgroup_storage_update(map, key, value,
180                                                        flags);
181         } else if (IS_FD_ARRAY(map)) {
182                 rcu_read_lock();
183                 err = bpf_fd_array_map_update_elem(map, map_file, key, value,
184                                                    flags);
185                 rcu_read_unlock();
186         } else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
187                 rcu_read_lock();
188                 err = bpf_fd_htab_map_update_elem(map, map_file, key, value,
189                                                   flags);
190                 rcu_read_unlock();
191         } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
192                 /* rcu_read_lock() is not needed */
193                 err = bpf_fd_reuseport_array_update_elem(map, key, value,
194                                                          flags);
195         } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
196                    map->map_type == BPF_MAP_TYPE_STACK ||
197                    map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
198                 err = map->ops->map_push_elem(map, value, flags);
199         } else {
200                 rcu_read_lock();
201                 err = map->ops->map_update_elem(map, key, value, flags);
202                 rcu_read_unlock();
203         }
204         bpf_enable_instrumentation();
205         maybe_wait_bpf_programs(map);
206
207         return err;
208 }
209
210 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
211                               __u64 flags)
212 {
213         void *ptr;
214         int err;
215
216         if (bpf_map_is_offloaded(map))
217                 return bpf_map_offload_lookup_elem(map, key, value);
218
219         bpf_disable_instrumentation();
220         if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
221             map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
222                 err = bpf_percpu_hash_copy(map, key, value);
223         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
224                 err = bpf_percpu_array_copy(map, key, value);
225         } else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
226                 err = bpf_percpu_cgroup_storage_copy(map, key, value);
227         } else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
228                 err = bpf_stackmap_copy(map, key, value);
229         } else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
230                 err = bpf_fd_array_map_lookup_elem(map, key, value);
231         } else if (IS_FD_HASH(map)) {
232                 err = bpf_fd_htab_map_lookup_elem(map, key, value);
233         } else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
234                 err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
235         } else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
236                    map->map_type == BPF_MAP_TYPE_STACK ||
237                    map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
238                 err = map->ops->map_peek_elem(map, value);
239         } else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
240                 /* struct_ops map requires directly updating "value" */
241                 err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
242         } else {
243                 rcu_read_lock();
244                 if (map->ops->map_lookup_elem_sys_only)
245                         ptr = map->ops->map_lookup_elem_sys_only(map, key);
246                 else
247                         ptr = map->ops->map_lookup_elem(map, key);
248                 if (IS_ERR(ptr)) {
249                         err = PTR_ERR(ptr);
250                 } else if (!ptr) {
251                         err = -ENOENT;
252                 } else {
253                         err = 0;
254                         if (flags & BPF_F_LOCK)
255                                 /* lock 'ptr' and copy everything but lock */
256                                 copy_map_value_locked(map, value, ptr, true);
257                         else
258                                 copy_map_value(map, value, ptr);
259                         /* mask lock and timer, since value wasn't zero inited */
260                         check_and_init_map_value(map, value);
261                 }
262                 rcu_read_unlock();
263         }
264
265         bpf_enable_instrumentation();
266         maybe_wait_bpf_programs(map);
267
268         return err;
269 }
270
271 /* Please, do not use this function outside from the map creation path
272  * (e.g. in map update path) without taking care of setting the active
273  * memory cgroup (see at bpf_map_kmalloc_node() for example).
274  */
275 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
276 {
277         /* We really just want to fail instead of triggering OOM killer
278          * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
279          * which is used for lower order allocation requests.
280          *
281          * It has been observed that higher order allocation requests done by
282          * vmalloc with __GFP_NORETRY being set might fail due to not trying
283          * to reclaim memory from the page cache, thus we set
284          * __GFP_RETRY_MAYFAIL to avoid such situations.
285          */
286
287         gfp_t gfp = bpf_memcg_flags(__GFP_NOWARN | __GFP_ZERO);
288         unsigned int flags = 0;
289         unsigned long align = 1;
290         void *area;
291
292         if (size >= SIZE_MAX)
293                 return NULL;
294
295         /* kmalloc()'ed memory can't be mmap()'ed */
296         if (mmapable) {
297                 BUG_ON(!PAGE_ALIGNED(size));
298                 align = SHMLBA;
299                 flags = VM_USERMAP;
300         } else if (size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
301                 area = kmalloc_node(size, gfp | GFP_USER | __GFP_NORETRY,
302                                     numa_node);
303                 if (area != NULL)
304                         return area;
305         }
306
307         return __vmalloc_node_range(size, align, VMALLOC_START, VMALLOC_END,
308                         gfp | GFP_KERNEL | __GFP_RETRY_MAYFAIL, PAGE_KERNEL,
309                         flags, numa_node, __builtin_return_address(0));
310 }
311
312 void *bpf_map_area_alloc(u64 size, int numa_node)
313 {
314         return __bpf_map_area_alloc(size, numa_node, false);
315 }
316
317 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
318 {
319         return __bpf_map_area_alloc(size, numa_node, true);
320 }
321
322 void bpf_map_area_free(void *area)
323 {
324         kvfree(area);
325 }
326
327 static u32 bpf_map_flags_retain_permanent(u32 flags)
328 {
329         /* Some map creation flags are not tied to the map object but
330          * rather to the map fd instead, so they have no meaning upon
331          * map object inspection since multiple file descriptors with
332          * different (access) properties can exist here. Thus, given
333          * this has zero meaning for the map itself, lets clear these
334          * from here.
335          */
336         return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
337 }
338
339 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
340 {
341         map->map_type = attr->map_type;
342         map->key_size = attr->key_size;
343         map->value_size = attr->value_size;
344         map->max_entries = attr->max_entries;
345         map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
346         map->numa_node = bpf_map_attr_numa_node(attr);
347         map->map_extra = attr->map_extra;
348 }
349
350 static int bpf_map_alloc_id(struct bpf_map *map)
351 {
352         int id;
353
354         idr_preload(GFP_KERNEL);
355         spin_lock_bh(&map_idr_lock);
356         id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
357         if (id > 0)
358                 map->id = id;
359         spin_unlock_bh(&map_idr_lock);
360         idr_preload_end();
361
362         if (WARN_ON_ONCE(!id))
363                 return -ENOSPC;
364
365         return id > 0 ? 0 : id;
366 }
367
368 void bpf_map_free_id(struct bpf_map *map)
369 {
370         unsigned long flags;
371
372         /* Offloaded maps are removed from the IDR store when their device
373          * disappears - even if someone holds an fd to them they are unusable,
374          * the memory is gone, all ops will fail; they are simply waiting for
375          * refcnt to drop to be freed.
376          */
377         if (!map->id)
378                 return;
379
380         spin_lock_irqsave(&map_idr_lock, flags);
381
382         idr_remove(&map_idr, map->id);
383         map->id = 0;
384
385         spin_unlock_irqrestore(&map_idr_lock, flags);
386 }
387
388 #ifdef CONFIG_MEMCG_KMEM
389 static void bpf_map_save_memcg(struct bpf_map *map)
390 {
391         /* Currently if a map is created by a process belonging to the root
392          * memory cgroup, get_obj_cgroup_from_current() will return NULL.
393          * So we have to check map->objcg for being NULL each time it's
394          * being used.
395          */
396         if (memcg_bpf_enabled())
397                 map->objcg = get_obj_cgroup_from_current();
398 }
399
400 static void bpf_map_release_memcg(struct bpf_map *map)
401 {
402         if (map->objcg)
403                 obj_cgroup_put(map->objcg);
404 }
405
406 static struct mem_cgroup *bpf_map_get_memcg(const struct bpf_map *map)
407 {
408         if (map->objcg)
409                 return get_mem_cgroup_from_objcg(map->objcg);
410
411         return root_mem_cgroup;
412 }
413
414 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
415                            int node)
416 {
417         struct mem_cgroup *memcg, *old_memcg;
418         void *ptr;
419
420         memcg = bpf_map_get_memcg(map);
421         old_memcg = set_active_memcg(memcg);
422         ptr = kmalloc_node(size, flags | __GFP_ACCOUNT, node);
423         set_active_memcg(old_memcg);
424         mem_cgroup_put(memcg);
425
426         return ptr;
427 }
428
429 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
430 {
431         struct mem_cgroup *memcg, *old_memcg;
432         void *ptr;
433
434         memcg = bpf_map_get_memcg(map);
435         old_memcg = set_active_memcg(memcg);
436         ptr = kzalloc(size, flags | __GFP_ACCOUNT);
437         set_active_memcg(old_memcg);
438         mem_cgroup_put(memcg);
439
440         return ptr;
441 }
442
443 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
444                        gfp_t flags)
445 {
446         struct mem_cgroup *memcg, *old_memcg;
447         void *ptr;
448
449         memcg = bpf_map_get_memcg(map);
450         old_memcg = set_active_memcg(memcg);
451         ptr = kvcalloc(n, size, flags | __GFP_ACCOUNT);
452         set_active_memcg(old_memcg);
453         mem_cgroup_put(memcg);
454
455         return ptr;
456 }
457
458 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
459                                     size_t align, gfp_t flags)
460 {
461         struct mem_cgroup *memcg, *old_memcg;
462         void __percpu *ptr;
463
464         memcg = bpf_map_get_memcg(map);
465         old_memcg = set_active_memcg(memcg);
466         ptr = __alloc_percpu_gfp(size, align, flags | __GFP_ACCOUNT);
467         set_active_memcg(old_memcg);
468         mem_cgroup_put(memcg);
469
470         return ptr;
471 }
472
473 #else
474 static void bpf_map_save_memcg(struct bpf_map *map)
475 {
476 }
477
478 static void bpf_map_release_memcg(struct bpf_map *map)
479 {
480 }
481 #endif
482
483 static int btf_field_cmp(const void *a, const void *b)
484 {
485         const struct btf_field *f1 = a, *f2 = b;
486
487         if (f1->offset < f2->offset)
488                 return -1;
489         else if (f1->offset > f2->offset)
490                 return 1;
491         return 0;
492 }
493
494 struct btf_field *btf_record_find(const struct btf_record *rec, u32 offset,
495                                   u32 field_mask)
496 {
497         struct btf_field *field;
498
499         if (IS_ERR_OR_NULL(rec) || !(rec->field_mask & field_mask))
500                 return NULL;
501         field = bsearch(&offset, rec->fields, rec->cnt, sizeof(rec->fields[0]), btf_field_cmp);
502         if (!field || !(field->type & field_mask))
503                 return NULL;
504         return field;
505 }
506
507 void btf_record_free(struct btf_record *rec)
508 {
509         int i;
510
511         if (IS_ERR_OR_NULL(rec))
512                 return;
513         for (i = 0; i < rec->cnt; i++) {
514                 switch (rec->fields[i].type) {
515                 case BPF_KPTR_UNREF:
516                 case BPF_KPTR_REF:
517                 case BPF_KPTR_PERCPU:
518                         if (rec->fields[i].kptr.module)
519                                 module_put(rec->fields[i].kptr.module);
520                         btf_put(rec->fields[i].kptr.btf);
521                         break;
522                 case BPF_LIST_HEAD:
523                 case BPF_LIST_NODE:
524                 case BPF_RB_ROOT:
525                 case BPF_RB_NODE:
526                 case BPF_SPIN_LOCK:
527                 case BPF_TIMER:
528                 case BPF_REFCOUNT:
529                         /* Nothing to release */
530                         break;
531                 default:
532                         WARN_ON_ONCE(1);
533                         continue;
534                 }
535         }
536         kfree(rec);
537 }
538
539 void bpf_map_free_record(struct bpf_map *map)
540 {
541         btf_record_free(map->record);
542         map->record = NULL;
543 }
544
545 struct btf_record *btf_record_dup(const struct btf_record *rec)
546 {
547         const struct btf_field *fields;
548         struct btf_record *new_rec;
549         int ret, size, i;
550
551         if (IS_ERR_OR_NULL(rec))
552                 return NULL;
553         size = offsetof(struct btf_record, fields[rec->cnt]);
554         new_rec = kmemdup(rec, size, GFP_KERNEL | __GFP_NOWARN);
555         if (!new_rec)
556                 return ERR_PTR(-ENOMEM);
557         /* Do a deep copy of the btf_record */
558         fields = rec->fields;
559         new_rec->cnt = 0;
560         for (i = 0; i < rec->cnt; i++) {
561                 switch (fields[i].type) {
562                 case BPF_KPTR_UNREF:
563                 case BPF_KPTR_REF:
564                 case BPF_KPTR_PERCPU:
565                         btf_get(fields[i].kptr.btf);
566                         if (fields[i].kptr.module && !try_module_get(fields[i].kptr.module)) {
567                                 ret = -ENXIO;
568                                 goto free;
569                         }
570                         break;
571                 case BPF_LIST_HEAD:
572                 case BPF_LIST_NODE:
573                 case BPF_RB_ROOT:
574                 case BPF_RB_NODE:
575                 case BPF_SPIN_LOCK:
576                 case BPF_TIMER:
577                 case BPF_REFCOUNT:
578                         /* Nothing to acquire */
579                         break;
580                 default:
581                         ret = -EFAULT;
582                         WARN_ON_ONCE(1);
583                         goto free;
584                 }
585                 new_rec->cnt++;
586         }
587         return new_rec;
588 free:
589         btf_record_free(new_rec);
590         return ERR_PTR(ret);
591 }
592
593 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b)
594 {
595         bool a_has_fields = !IS_ERR_OR_NULL(rec_a), b_has_fields = !IS_ERR_OR_NULL(rec_b);
596         int size;
597
598         if (!a_has_fields && !b_has_fields)
599                 return true;
600         if (a_has_fields != b_has_fields)
601                 return false;
602         if (rec_a->cnt != rec_b->cnt)
603                 return false;
604         size = offsetof(struct btf_record, fields[rec_a->cnt]);
605         /* btf_parse_fields uses kzalloc to allocate a btf_record, so unused
606          * members are zeroed out. So memcmp is safe to do without worrying
607          * about padding/unused fields.
608          *
609          * While spin_lock, timer, and kptr have no relation to map BTF,
610          * list_head metadata is specific to map BTF, the btf and value_rec
611          * members in particular. btf is the map BTF, while value_rec points to
612          * btf_record in that map BTF.
613          *
614          * So while by default, we don't rely on the map BTF (which the records
615          * were parsed from) matching for both records, which is not backwards
616          * compatible, in case list_head is part of it, we implicitly rely on
617          * that by way of depending on memcmp succeeding for it.
618          */
619         return !memcmp(rec_a, rec_b, size);
620 }
621
622 void bpf_obj_free_timer(const struct btf_record *rec, void *obj)
623 {
624         if (WARN_ON_ONCE(!btf_record_has_field(rec, BPF_TIMER)))
625                 return;
626         bpf_timer_cancel_and_free(obj + rec->timer_off);
627 }
628
629 extern void __bpf_obj_drop_impl(void *p, const struct btf_record *rec);
630
631 void bpf_obj_free_fields(const struct btf_record *rec, void *obj)
632 {
633         const struct btf_field *fields;
634         int i;
635
636         if (IS_ERR_OR_NULL(rec))
637                 return;
638         fields = rec->fields;
639         for (i = 0; i < rec->cnt; i++) {
640                 struct btf_struct_meta *pointee_struct_meta;
641                 const struct btf_field *field = &fields[i];
642                 void *field_ptr = obj + field->offset;
643                 void *xchgd_field;
644
645                 switch (fields[i].type) {
646                 case BPF_SPIN_LOCK:
647                         break;
648                 case BPF_TIMER:
649                         bpf_timer_cancel_and_free(field_ptr);
650                         break;
651                 case BPF_KPTR_UNREF:
652                         WRITE_ONCE(*(u64 *)field_ptr, 0);
653                         break;
654                 case BPF_KPTR_REF:
655                 case BPF_KPTR_PERCPU:
656                         xchgd_field = (void *)xchg((unsigned long *)field_ptr, 0);
657                         if (!xchgd_field)
658                                 break;
659
660                         if (!btf_is_kernel(field->kptr.btf)) {
661                                 pointee_struct_meta = btf_find_struct_meta(field->kptr.btf,
662                                                                            field->kptr.btf_id);
663                                 migrate_disable();
664                                 __bpf_obj_drop_impl(xchgd_field, pointee_struct_meta ?
665                                                                  pointee_struct_meta->record :
666                                                                  NULL);
667                                 migrate_enable();
668                         } else {
669                                 field->kptr.dtor(xchgd_field);
670                         }
671                         break;
672                 case BPF_LIST_HEAD:
673                         if (WARN_ON_ONCE(rec->spin_lock_off < 0))
674                                 continue;
675                         bpf_list_head_free(field, field_ptr, obj + rec->spin_lock_off);
676                         break;
677                 case BPF_RB_ROOT:
678                         if (WARN_ON_ONCE(rec->spin_lock_off < 0))
679                                 continue;
680                         bpf_rb_root_free(field, field_ptr, obj + rec->spin_lock_off);
681                         break;
682                 case BPF_LIST_NODE:
683                 case BPF_RB_NODE:
684                 case BPF_REFCOUNT:
685                         break;
686                 default:
687                         WARN_ON_ONCE(1);
688                         continue;
689                 }
690         }
691 }
692
693 /* called from workqueue */
694 static void bpf_map_free_deferred(struct work_struct *work)
695 {
696         struct bpf_map *map = container_of(work, struct bpf_map, work);
697         struct btf_record *rec = map->record;
698
699         security_bpf_map_free(map);
700         bpf_map_release_memcg(map);
701         /* implementation dependent freeing */
702         map->ops->map_free(map);
703         /* Delay freeing of btf_record for maps, as map_free
704          * callback usually needs access to them. It is better to do it here
705          * than require each callback to do the free itself manually.
706          *
707          * Note that the btf_record stashed in map->inner_map_meta->record was
708          * already freed using the map_free callback for map in map case which
709          * eventually calls bpf_map_free_meta, since inner_map_meta is only a
710          * template bpf_map struct used during verification.
711          */
712         btf_record_free(rec);
713 }
714
715 static void bpf_map_put_uref(struct bpf_map *map)
716 {
717         if (atomic64_dec_and_test(&map->usercnt)) {
718                 if (map->ops->map_release_uref)
719                         map->ops->map_release_uref(map);
720         }
721 }
722
723 /* decrement map refcnt and schedule it for freeing via workqueue
724  * (underlying map implementation ops->map_free() might sleep)
725  */
726 void bpf_map_put(struct bpf_map *map)
727 {
728         if (atomic64_dec_and_test(&map->refcnt)) {
729                 /* bpf_map_free_id() must be called first */
730                 bpf_map_free_id(map);
731                 btf_put(map->btf);
732                 INIT_WORK(&map->work, bpf_map_free_deferred);
733                 /* Avoid spawning kworkers, since they all might contend
734                  * for the same mutex like slab_mutex.
735                  */
736                 queue_work(system_unbound_wq, &map->work);
737         }
738 }
739 EXPORT_SYMBOL_GPL(bpf_map_put);
740
741 void bpf_map_put_with_uref(struct bpf_map *map)
742 {
743         bpf_map_put_uref(map);
744         bpf_map_put(map);
745 }
746
747 static int bpf_map_release(struct inode *inode, struct file *filp)
748 {
749         struct bpf_map *map = filp->private_data;
750
751         if (map->ops->map_release)
752                 map->ops->map_release(map, filp);
753
754         bpf_map_put_with_uref(map);
755         return 0;
756 }
757
758 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
759 {
760         fmode_t mode = f.file->f_mode;
761
762         /* Our file permissions may have been overridden by global
763          * map permissions facing syscall side.
764          */
765         if (READ_ONCE(map->frozen))
766                 mode &= ~FMODE_CAN_WRITE;
767         return mode;
768 }
769
770 #ifdef CONFIG_PROC_FS
771 /* Show the memory usage of a bpf map */
772 static u64 bpf_map_memory_usage(const struct bpf_map *map)
773 {
774         return map->ops->map_mem_usage(map);
775 }
776
777 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
778 {
779         struct bpf_map *map = filp->private_data;
780         u32 type = 0, jited = 0;
781
782         if (map_type_contains_progs(map)) {
783                 spin_lock(&map->owner.lock);
784                 type  = map->owner.type;
785                 jited = map->owner.jited;
786                 spin_unlock(&map->owner.lock);
787         }
788
789         seq_printf(m,
790                    "map_type:\t%u\n"
791                    "key_size:\t%u\n"
792                    "value_size:\t%u\n"
793                    "max_entries:\t%u\n"
794                    "map_flags:\t%#x\n"
795                    "map_extra:\t%#llx\n"
796                    "memlock:\t%llu\n"
797                    "map_id:\t%u\n"
798                    "frozen:\t%u\n",
799                    map->map_type,
800                    map->key_size,
801                    map->value_size,
802                    map->max_entries,
803                    map->map_flags,
804                    (unsigned long long)map->map_extra,
805                    bpf_map_memory_usage(map),
806                    map->id,
807                    READ_ONCE(map->frozen));
808         if (type) {
809                 seq_printf(m, "owner_prog_type:\t%u\n", type);
810                 seq_printf(m, "owner_jited:\t%u\n", jited);
811         }
812 }
813 #endif
814
815 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
816                               loff_t *ppos)
817 {
818         /* We need this handler such that alloc_file() enables
819          * f_mode with FMODE_CAN_READ.
820          */
821         return -EINVAL;
822 }
823
824 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
825                                size_t siz, loff_t *ppos)
826 {
827         /* We need this handler such that alloc_file() enables
828          * f_mode with FMODE_CAN_WRITE.
829          */
830         return -EINVAL;
831 }
832
833 /* called for any extra memory-mapped regions (except initial) */
834 static void bpf_map_mmap_open(struct vm_area_struct *vma)
835 {
836         struct bpf_map *map = vma->vm_file->private_data;
837
838         if (vma->vm_flags & VM_MAYWRITE)
839                 bpf_map_write_active_inc(map);
840 }
841
842 /* called for all unmapped memory region (including initial) */
843 static void bpf_map_mmap_close(struct vm_area_struct *vma)
844 {
845         struct bpf_map *map = vma->vm_file->private_data;
846
847         if (vma->vm_flags & VM_MAYWRITE)
848                 bpf_map_write_active_dec(map);
849 }
850
851 static const struct vm_operations_struct bpf_map_default_vmops = {
852         .open           = bpf_map_mmap_open,
853         .close          = bpf_map_mmap_close,
854 };
855
856 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
857 {
858         struct bpf_map *map = filp->private_data;
859         int err;
860
861         if (!map->ops->map_mmap || !IS_ERR_OR_NULL(map->record))
862                 return -ENOTSUPP;
863
864         if (!(vma->vm_flags & VM_SHARED))
865                 return -EINVAL;
866
867         mutex_lock(&map->freeze_mutex);
868
869         if (vma->vm_flags & VM_WRITE) {
870                 if (map->frozen) {
871                         err = -EPERM;
872                         goto out;
873                 }
874                 /* map is meant to be read-only, so do not allow mapping as
875                  * writable, because it's possible to leak a writable page
876                  * reference and allows user-space to still modify it after
877                  * freezing, while verifier will assume contents do not change
878                  */
879                 if (map->map_flags & BPF_F_RDONLY_PROG) {
880                         err = -EACCES;
881                         goto out;
882                 }
883         }
884
885         /* set default open/close callbacks */
886         vma->vm_ops = &bpf_map_default_vmops;
887         vma->vm_private_data = map;
888         vm_flags_clear(vma, VM_MAYEXEC);
889         if (!(vma->vm_flags & VM_WRITE))
890                 /* disallow re-mapping with PROT_WRITE */
891                 vm_flags_clear(vma, VM_MAYWRITE);
892
893         err = map->ops->map_mmap(map, vma);
894         if (err)
895                 goto out;
896
897         if (vma->vm_flags & VM_MAYWRITE)
898                 bpf_map_write_active_inc(map);
899 out:
900         mutex_unlock(&map->freeze_mutex);
901         return err;
902 }
903
904 static __poll_t bpf_map_poll(struct file *filp, struct poll_table_struct *pts)
905 {
906         struct bpf_map *map = filp->private_data;
907
908         if (map->ops->map_poll)
909                 return map->ops->map_poll(map, filp, pts);
910
911         return EPOLLERR;
912 }
913
914 const struct file_operations bpf_map_fops = {
915 #ifdef CONFIG_PROC_FS
916         .show_fdinfo    = bpf_map_show_fdinfo,
917 #endif
918         .release        = bpf_map_release,
919         .read           = bpf_dummy_read,
920         .write          = bpf_dummy_write,
921         .mmap           = bpf_map_mmap,
922         .poll           = bpf_map_poll,
923 };
924
925 int bpf_map_new_fd(struct bpf_map *map, int flags)
926 {
927         int ret;
928
929         ret = security_bpf_map(map, OPEN_FMODE(flags));
930         if (ret < 0)
931                 return ret;
932
933         return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
934                                 flags | O_CLOEXEC);
935 }
936
937 int bpf_get_file_flag(int flags)
938 {
939         if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
940                 return -EINVAL;
941         if (flags & BPF_F_RDONLY)
942                 return O_RDONLY;
943         if (flags & BPF_F_WRONLY)
944                 return O_WRONLY;
945         return O_RDWR;
946 }
947
948 /* helper macro to check that unused fields 'union bpf_attr' are zero */
949 #define CHECK_ATTR(CMD) \
950         memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
951                    sizeof(attr->CMD##_LAST_FIELD), 0, \
952                    sizeof(*attr) - \
953                    offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
954                    sizeof(attr->CMD##_LAST_FIELD)) != NULL
955
956 /* dst and src must have at least "size" number of bytes.
957  * Return strlen on success and < 0 on error.
958  */
959 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size)
960 {
961         const char *end = src + size;
962         const char *orig_src = src;
963
964         memset(dst, 0, size);
965         /* Copy all isalnum(), '_' and '.' chars. */
966         while (src < end && *src) {
967                 if (!isalnum(*src) &&
968                     *src != '_' && *src != '.')
969                         return -EINVAL;
970                 *dst++ = *src++;
971         }
972
973         /* No '\0' found in "size" number of bytes */
974         if (src == end)
975                 return -EINVAL;
976
977         return src - orig_src;
978 }
979
980 int map_check_no_btf(const struct bpf_map *map,
981                      const struct btf *btf,
982                      const struct btf_type *key_type,
983                      const struct btf_type *value_type)
984 {
985         return -ENOTSUPP;
986 }
987
988 static int map_check_btf(struct bpf_map *map, const struct btf *btf,
989                          u32 btf_key_id, u32 btf_value_id)
990 {
991         const struct btf_type *key_type, *value_type;
992         u32 key_size, value_size;
993         int ret = 0;
994
995         /* Some maps allow key to be unspecified. */
996         if (btf_key_id) {
997                 key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
998                 if (!key_type || key_size != map->key_size)
999                         return -EINVAL;
1000         } else {
1001                 key_type = btf_type_by_id(btf, 0);
1002                 if (!map->ops->map_check_btf)
1003                         return -EINVAL;
1004         }
1005
1006         value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
1007         if (!value_type || value_size != map->value_size)
1008                 return -EINVAL;
1009
1010         map->record = btf_parse_fields(btf, value_type,
1011                                        BPF_SPIN_LOCK | BPF_TIMER | BPF_KPTR | BPF_LIST_HEAD |
1012                                        BPF_RB_ROOT | BPF_REFCOUNT,
1013                                        map->value_size);
1014         if (!IS_ERR_OR_NULL(map->record)) {
1015                 int i;
1016
1017                 if (!bpf_capable()) {
1018                         ret = -EPERM;
1019                         goto free_map_tab;
1020                 }
1021                 if (map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) {
1022                         ret = -EACCES;
1023                         goto free_map_tab;
1024                 }
1025                 for (i = 0; i < sizeof(map->record->field_mask) * 8; i++) {
1026                         switch (map->record->field_mask & (1 << i)) {
1027                         case 0:
1028                                 continue;
1029                         case BPF_SPIN_LOCK:
1030                                 if (map->map_type != BPF_MAP_TYPE_HASH &&
1031                                     map->map_type != BPF_MAP_TYPE_ARRAY &&
1032                                     map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
1033                                     map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
1034                                     map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
1035                                     map->map_type != BPF_MAP_TYPE_TASK_STORAGE &&
1036                                     map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) {
1037                                         ret = -EOPNOTSUPP;
1038                                         goto free_map_tab;
1039                                 }
1040                                 break;
1041                         case BPF_TIMER:
1042                                 if (map->map_type != BPF_MAP_TYPE_HASH &&
1043                                     map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1044                                     map->map_type != BPF_MAP_TYPE_ARRAY) {
1045                                         ret = -EOPNOTSUPP;
1046                                         goto free_map_tab;
1047                                 }
1048                                 break;
1049                         case BPF_KPTR_UNREF:
1050                         case BPF_KPTR_REF:
1051                         case BPF_KPTR_PERCPU:
1052                         case BPF_REFCOUNT:
1053                                 if (map->map_type != BPF_MAP_TYPE_HASH &&
1054                                     map->map_type != BPF_MAP_TYPE_PERCPU_HASH &&
1055                                     map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1056                                     map->map_type != BPF_MAP_TYPE_LRU_PERCPU_HASH &&
1057                                     map->map_type != BPF_MAP_TYPE_ARRAY &&
1058                                     map->map_type != BPF_MAP_TYPE_PERCPU_ARRAY &&
1059                                     map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
1060                                     map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
1061                                     map->map_type != BPF_MAP_TYPE_TASK_STORAGE &&
1062                                     map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) {
1063                                         ret = -EOPNOTSUPP;
1064                                         goto free_map_tab;
1065                                 }
1066                                 break;
1067                         case BPF_LIST_HEAD:
1068                         case BPF_RB_ROOT:
1069                                 if (map->map_type != BPF_MAP_TYPE_HASH &&
1070                                     map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1071                                     map->map_type != BPF_MAP_TYPE_ARRAY) {
1072                                         ret = -EOPNOTSUPP;
1073                                         goto free_map_tab;
1074                                 }
1075                                 break;
1076                         default:
1077                                 /* Fail if map_type checks are missing for a field type */
1078                                 ret = -EOPNOTSUPP;
1079                                 goto free_map_tab;
1080                         }
1081                 }
1082         }
1083
1084         ret = btf_check_and_fixup_fields(btf, map->record);
1085         if (ret < 0)
1086                 goto free_map_tab;
1087
1088         if (map->ops->map_check_btf) {
1089                 ret = map->ops->map_check_btf(map, btf, key_type, value_type);
1090                 if (ret < 0)
1091                         goto free_map_tab;
1092         }
1093
1094         return ret;
1095 free_map_tab:
1096         bpf_map_free_record(map);
1097         return ret;
1098 }
1099
1100 #define BPF_MAP_CREATE_LAST_FIELD map_extra
1101 /* called via syscall */
1102 static int map_create(union bpf_attr *attr)
1103 {
1104         const struct bpf_map_ops *ops;
1105         int numa_node = bpf_map_attr_numa_node(attr);
1106         u32 map_type = attr->map_type;
1107         struct bpf_map *map;
1108         int f_flags;
1109         int err;
1110
1111         err = CHECK_ATTR(BPF_MAP_CREATE);
1112         if (err)
1113                 return -EINVAL;
1114
1115         if (attr->btf_vmlinux_value_type_id) {
1116                 if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
1117                     attr->btf_key_type_id || attr->btf_value_type_id)
1118                         return -EINVAL;
1119         } else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
1120                 return -EINVAL;
1121         }
1122
1123         if (attr->map_type != BPF_MAP_TYPE_BLOOM_FILTER &&
1124             attr->map_extra != 0)
1125                 return -EINVAL;
1126
1127         f_flags = bpf_get_file_flag(attr->map_flags);
1128         if (f_flags < 0)
1129                 return f_flags;
1130
1131         if (numa_node != NUMA_NO_NODE &&
1132             ((unsigned int)numa_node >= nr_node_ids ||
1133              !node_online(numa_node)))
1134                 return -EINVAL;
1135
1136         /* find map type and init map: hashtable vs rbtree vs bloom vs ... */
1137         map_type = attr->map_type;
1138         if (map_type >= ARRAY_SIZE(bpf_map_types))
1139                 return -EINVAL;
1140         map_type = array_index_nospec(map_type, ARRAY_SIZE(bpf_map_types));
1141         ops = bpf_map_types[map_type];
1142         if (!ops)
1143                 return -EINVAL;
1144
1145         if (ops->map_alloc_check) {
1146                 err = ops->map_alloc_check(attr);
1147                 if (err)
1148                         return err;
1149         }
1150         if (attr->map_ifindex)
1151                 ops = &bpf_map_offload_ops;
1152         if (!ops->map_mem_usage)
1153                 return -EINVAL;
1154
1155         /* Intent here is for unprivileged_bpf_disabled to block BPF map
1156          * creation for unprivileged users; other actions depend
1157          * on fd availability and access to bpffs, so are dependent on
1158          * object creation success. Even with unprivileged BPF disabled,
1159          * capability checks are still carried out.
1160          */
1161         if (sysctl_unprivileged_bpf_disabled && !bpf_capable())
1162                 return -EPERM;
1163
1164         /* check privileged map type permissions */
1165         switch (map_type) {
1166         case BPF_MAP_TYPE_ARRAY:
1167         case BPF_MAP_TYPE_PERCPU_ARRAY:
1168         case BPF_MAP_TYPE_PROG_ARRAY:
1169         case BPF_MAP_TYPE_PERF_EVENT_ARRAY:
1170         case BPF_MAP_TYPE_CGROUP_ARRAY:
1171         case BPF_MAP_TYPE_ARRAY_OF_MAPS:
1172         case BPF_MAP_TYPE_HASH:
1173         case BPF_MAP_TYPE_PERCPU_HASH:
1174         case BPF_MAP_TYPE_HASH_OF_MAPS:
1175         case BPF_MAP_TYPE_RINGBUF:
1176         case BPF_MAP_TYPE_USER_RINGBUF:
1177         case BPF_MAP_TYPE_CGROUP_STORAGE:
1178         case BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE:
1179                 /* unprivileged */
1180                 break;
1181         case BPF_MAP_TYPE_SK_STORAGE:
1182         case BPF_MAP_TYPE_INODE_STORAGE:
1183         case BPF_MAP_TYPE_TASK_STORAGE:
1184         case BPF_MAP_TYPE_CGRP_STORAGE:
1185         case BPF_MAP_TYPE_BLOOM_FILTER:
1186         case BPF_MAP_TYPE_LPM_TRIE:
1187         case BPF_MAP_TYPE_REUSEPORT_SOCKARRAY:
1188         case BPF_MAP_TYPE_STACK_TRACE:
1189         case BPF_MAP_TYPE_QUEUE:
1190         case BPF_MAP_TYPE_STACK:
1191         case BPF_MAP_TYPE_LRU_HASH:
1192         case BPF_MAP_TYPE_LRU_PERCPU_HASH:
1193         case BPF_MAP_TYPE_STRUCT_OPS:
1194         case BPF_MAP_TYPE_CPUMAP:
1195                 if (!bpf_capable())
1196                         return -EPERM;
1197                 break;
1198         case BPF_MAP_TYPE_SOCKMAP:
1199         case BPF_MAP_TYPE_SOCKHASH:
1200         case BPF_MAP_TYPE_DEVMAP:
1201         case BPF_MAP_TYPE_DEVMAP_HASH:
1202         case BPF_MAP_TYPE_XSKMAP:
1203                 if (!capable(CAP_NET_ADMIN))
1204                         return -EPERM;
1205                 break;
1206         default:
1207                 WARN(1, "unsupported map type %d", map_type);
1208                 return -EPERM;
1209         }
1210
1211         map = ops->map_alloc(attr);
1212         if (IS_ERR(map))
1213                 return PTR_ERR(map);
1214         map->ops = ops;
1215         map->map_type = map_type;
1216
1217         err = bpf_obj_name_cpy(map->name, attr->map_name,
1218                                sizeof(attr->map_name));
1219         if (err < 0)
1220                 goto free_map;
1221
1222         atomic64_set(&map->refcnt, 1);
1223         atomic64_set(&map->usercnt, 1);
1224         mutex_init(&map->freeze_mutex);
1225         spin_lock_init(&map->owner.lock);
1226
1227         if (attr->btf_key_type_id || attr->btf_value_type_id ||
1228             /* Even the map's value is a kernel's struct,
1229              * the bpf_prog.o must have BTF to begin with
1230              * to figure out the corresponding kernel's
1231              * counter part.  Thus, attr->btf_fd has
1232              * to be valid also.
1233              */
1234             attr->btf_vmlinux_value_type_id) {
1235                 struct btf *btf;
1236
1237                 btf = btf_get_by_fd(attr->btf_fd);
1238                 if (IS_ERR(btf)) {
1239                         err = PTR_ERR(btf);
1240                         goto free_map;
1241                 }
1242                 if (btf_is_kernel(btf)) {
1243                         btf_put(btf);
1244                         err = -EACCES;
1245                         goto free_map;
1246                 }
1247                 map->btf = btf;
1248
1249                 if (attr->btf_value_type_id) {
1250                         err = map_check_btf(map, btf, attr->btf_key_type_id,
1251                                             attr->btf_value_type_id);
1252                         if (err)
1253                                 goto free_map;
1254                 }
1255
1256                 map->btf_key_type_id = attr->btf_key_type_id;
1257                 map->btf_value_type_id = attr->btf_value_type_id;
1258                 map->btf_vmlinux_value_type_id =
1259                         attr->btf_vmlinux_value_type_id;
1260         }
1261
1262         err = security_bpf_map_alloc(map);
1263         if (err)
1264                 goto free_map;
1265
1266         err = bpf_map_alloc_id(map);
1267         if (err)
1268                 goto free_map_sec;
1269
1270         bpf_map_save_memcg(map);
1271
1272         err = bpf_map_new_fd(map, f_flags);
1273         if (err < 0) {
1274                 /* failed to allocate fd.
1275                  * bpf_map_put_with_uref() is needed because the above
1276                  * bpf_map_alloc_id() has published the map
1277                  * to the userspace and the userspace may
1278                  * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
1279                  */
1280                 bpf_map_put_with_uref(map);
1281                 return err;
1282         }
1283
1284         return err;
1285
1286 free_map_sec:
1287         security_bpf_map_free(map);
1288 free_map:
1289         btf_put(map->btf);
1290         map->ops->map_free(map);
1291         return err;
1292 }
1293
1294 /* if error is returned, fd is released.
1295  * On success caller should complete fd access with matching fdput()
1296  */
1297 struct bpf_map *__bpf_map_get(struct fd f)
1298 {
1299         if (!f.file)
1300                 return ERR_PTR(-EBADF);
1301         if (f.file->f_op != &bpf_map_fops) {
1302                 fdput(f);
1303                 return ERR_PTR(-EINVAL);
1304         }
1305
1306         return f.file->private_data;
1307 }
1308
1309 void bpf_map_inc(struct bpf_map *map)
1310 {
1311         atomic64_inc(&map->refcnt);
1312 }
1313 EXPORT_SYMBOL_GPL(bpf_map_inc);
1314
1315 void bpf_map_inc_with_uref(struct bpf_map *map)
1316 {
1317         atomic64_inc(&map->refcnt);
1318         atomic64_inc(&map->usercnt);
1319 }
1320 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
1321
1322 struct bpf_map *bpf_map_get(u32 ufd)
1323 {
1324         struct fd f = fdget(ufd);
1325         struct bpf_map *map;
1326
1327         map = __bpf_map_get(f);
1328         if (IS_ERR(map))
1329                 return map;
1330
1331         bpf_map_inc(map);
1332         fdput(f);
1333
1334         return map;
1335 }
1336 EXPORT_SYMBOL(bpf_map_get);
1337
1338 struct bpf_map *bpf_map_get_with_uref(u32 ufd)
1339 {
1340         struct fd f = fdget(ufd);
1341         struct bpf_map *map;
1342
1343         map = __bpf_map_get(f);
1344         if (IS_ERR(map))
1345                 return map;
1346
1347         bpf_map_inc_with_uref(map);
1348         fdput(f);
1349
1350         return map;
1351 }
1352
1353 /* map_idr_lock should have been held or the map should have been
1354  * protected by rcu read lock.
1355  */
1356 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
1357 {
1358         int refold;
1359
1360         refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
1361         if (!refold)
1362                 return ERR_PTR(-ENOENT);
1363         if (uref)
1364                 atomic64_inc(&map->usercnt);
1365
1366         return map;
1367 }
1368
1369 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
1370 {
1371         spin_lock_bh(&map_idr_lock);
1372         map = __bpf_map_inc_not_zero(map, false);
1373         spin_unlock_bh(&map_idr_lock);
1374
1375         return map;
1376 }
1377 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
1378
1379 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
1380 {
1381         return -ENOTSUPP;
1382 }
1383
1384 static void *__bpf_copy_key(void __user *ukey, u64 key_size)
1385 {
1386         if (key_size)
1387                 return vmemdup_user(ukey, key_size);
1388
1389         if (ukey)
1390                 return ERR_PTR(-EINVAL);
1391
1392         return NULL;
1393 }
1394
1395 static void *___bpf_copy_key(bpfptr_t ukey, u64 key_size)
1396 {
1397         if (key_size)
1398                 return kvmemdup_bpfptr(ukey, key_size);
1399
1400         if (!bpfptr_is_null(ukey))
1401                 return ERR_PTR(-EINVAL);
1402
1403         return NULL;
1404 }
1405
1406 /* last field in 'union bpf_attr' used by this command */
1407 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
1408
1409 static int map_lookup_elem(union bpf_attr *attr)
1410 {
1411         void __user *ukey = u64_to_user_ptr(attr->key);
1412         void __user *uvalue = u64_to_user_ptr(attr->value);
1413         int ufd = attr->map_fd;
1414         struct bpf_map *map;
1415         void *key, *value;
1416         u32 value_size;
1417         struct fd f;
1418         int err;
1419
1420         if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
1421                 return -EINVAL;
1422
1423         if (attr->flags & ~BPF_F_LOCK)
1424                 return -EINVAL;
1425
1426         f = fdget(ufd);
1427         map = __bpf_map_get(f);
1428         if (IS_ERR(map))
1429                 return PTR_ERR(map);
1430         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1431                 err = -EPERM;
1432                 goto err_put;
1433         }
1434
1435         if ((attr->flags & BPF_F_LOCK) &&
1436             !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1437                 err = -EINVAL;
1438                 goto err_put;
1439         }
1440
1441         key = __bpf_copy_key(ukey, map->key_size);
1442         if (IS_ERR(key)) {
1443                 err = PTR_ERR(key);
1444                 goto err_put;
1445         }
1446
1447         value_size = bpf_map_value_size(map);
1448
1449         err = -ENOMEM;
1450         value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1451         if (!value)
1452                 goto free_key;
1453
1454         if (map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
1455                 if (copy_from_user(value, uvalue, value_size))
1456                         err = -EFAULT;
1457                 else
1458                         err = bpf_map_copy_value(map, key, value, attr->flags);
1459                 goto free_value;
1460         }
1461
1462         err = bpf_map_copy_value(map, key, value, attr->flags);
1463         if (err)
1464                 goto free_value;
1465
1466         err = -EFAULT;
1467         if (copy_to_user(uvalue, value, value_size) != 0)
1468                 goto free_value;
1469
1470         err = 0;
1471
1472 free_value:
1473         kvfree(value);
1474 free_key:
1475         kvfree(key);
1476 err_put:
1477         fdput(f);
1478         return err;
1479 }
1480
1481
1482 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
1483
1484 static int map_update_elem(union bpf_attr *attr, bpfptr_t uattr)
1485 {
1486         bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel);
1487         bpfptr_t uvalue = make_bpfptr(attr->value, uattr.is_kernel);
1488         int ufd = attr->map_fd;
1489         struct bpf_map *map;
1490         void *key, *value;
1491         u32 value_size;
1492         struct fd f;
1493         int err;
1494
1495         if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1496                 return -EINVAL;
1497
1498         f = fdget(ufd);
1499         map = __bpf_map_get(f);
1500         if (IS_ERR(map))
1501                 return PTR_ERR(map);
1502         bpf_map_write_active_inc(map);
1503         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1504                 err = -EPERM;
1505                 goto err_put;
1506         }
1507
1508         if ((attr->flags & BPF_F_LOCK) &&
1509             !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1510                 err = -EINVAL;
1511                 goto err_put;
1512         }
1513
1514         key = ___bpf_copy_key(ukey, map->key_size);
1515         if (IS_ERR(key)) {
1516                 err = PTR_ERR(key);
1517                 goto err_put;
1518         }
1519
1520         value_size = bpf_map_value_size(map);
1521         value = kvmemdup_bpfptr(uvalue, value_size);
1522         if (IS_ERR(value)) {
1523                 err = PTR_ERR(value);
1524                 goto free_key;
1525         }
1526
1527         err = bpf_map_update_value(map, f.file, key, value, attr->flags);
1528
1529         kvfree(value);
1530 free_key:
1531         kvfree(key);
1532 err_put:
1533         bpf_map_write_active_dec(map);
1534         fdput(f);
1535         return err;
1536 }
1537
1538 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1539
1540 static int map_delete_elem(union bpf_attr *attr, bpfptr_t uattr)
1541 {
1542         bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel);
1543         int ufd = attr->map_fd;
1544         struct bpf_map *map;
1545         struct fd f;
1546         void *key;
1547         int err;
1548
1549         if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1550                 return -EINVAL;
1551
1552         f = fdget(ufd);
1553         map = __bpf_map_get(f);
1554         if (IS_ERR(map))
1555                 return PTR_ERR(map);
1556         bpf_map_write_active_inc(map);
1557         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1558                 err = -EPERM;
1559                 goto err_put;
1560         }
1561
1562         key = ___bpf_copy_key(ukey, map->key_size);
1563         if (IS_ERR(key)) {
1564                 err = PTR_ERR(key);
1565                 goto err_put;
1566         }
1567
1568         if (bpf_map_is_offloaded(map)) {
1569                 err = bpf_map_offload_delete_elem(map, key);
1570                 goto out;
1571         } else if (IS_FD_PROG_ARRAY(map) ||
1572                    map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1573                 /* These maps require sleepable context */
1574                 err = map->ops->map_delete_elem(map, key);
1575                 goto out;
1576         }
1577
1578         bpf_disable_instrumentation();
1579         rcu_read_lock();
1580         err = map->ops->map_delete_elem(map, key);
1581         rcu_read_unlock();
1582         bpf_enable_instrumentation();
1583         maybe_wait_bpf_programs(map);
1584 out:
1585         kvfree(key);
1586 err_put:
1587         bpf_map_write_active_dec(map);
1588         fdput(f);
1589         return err;
1590 }
1591
1592 /* last field in 'union bpf_attr' used by this command */
1593 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1594
1595 static int map_get_next_key(union bpf_attr *attr)
1596 {
1597         void __user *ukey = u64_to_user_ptr(attr->key);
1598         void __user *unext_key = u64_to_user_ptr(attr->next_key);
1599         int ufd = attr->map_fd;
1600         struct bpf_map *map;
1601         void *key, *next_key;
1602         struct fd f;
1603         int err;
1604
1605         if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1606                 return -EINVAL;
1607
1608         f = fdget(ufd);
1609         map = __bpf_map_get(f);
1610         if (IS_ERR(map))
1611                 return PTR_ERR(map);
1612         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1613                 err = -EPERM;
1614                 goto err_put;
1615         }
1616
1617         if (ukey) {
1618                 key = __bpf_copy_key(ukey, map->key_size);
1619                 if (IS_ERR(key)) {
1620                         err = PTR_ERR(key);
1621                         goto err_put;
1622                 }
1623         } else {
1624                 key = NULL;
1625         }
1626
1627         err = -ENOMEM;
1628         next_key = kvmalloc(map->key_size, GFP_USER);
1629         if (!next_key)
1630                 goto free_key;
1631
1632         if (bpf_map_is_offloaded(map)) {
1633                 err = bpf_map_offload_get_next_key(map, key, next_key);
1634                 goto out;
1635         }
1636
1637         rcu_read_lock();
1638         err = map->ops->map_get_next_key(map, key, next_key);
1639         rcu_read_unlock();
1640 out:
1641         if (err)
1642                 goto free_next_key;
1643
1644         err = -EFAULT;
1645         if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1646                 goto free_next_key;
1647
1648         err = 0;
1649
1650 free_next_key:
1651         kvfree(next_key);
1652 free_key:
1653         kvfree(key);
1654 err_put:
1655         fdput(f);
1656         return err;
1657 }
1658
1659 int generic_map_delete_batch(struct bpf_map *map,
1660                              const union bpf_attr *attr,
1661                              union bpf_attr __user *uattr)
1662 {
1663         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1664         u32 cp, max_count;
1665         int err = 0;
1666         void *key;
1667
1668         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1669                 return -EINVAL;
1670
1671         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1672             !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1673                 return -EINVAL;
1674         }
1675
1676         max_count = attr->batch.count;
1677         if (!max_count)
1678                 return 0;
1679
1680         key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1681         if (!key)
1682                 return -ENOMEM;
1683
1684         for (cp = 0; cp < max_count; cp++) {
1685                 err = -EFAULT;
1686                 if (copy_from_user(key, keys + cp * map->key_size,
1687                                    map->key_size))
1688                         break;
1689
1690                 if (bpf_map_is_offloaded(map)) {
1691                         err = bpf_map_offload_delete_elem(map, key);
1692                         break;
1693                 }
1694
1695                 bpf_disable_instrumentation();
1696                 rcu_read_lock();
1697                 err = map->ops->map_delete_elem(map, key);
1698                 rcu_read_unlock();
1699                 bpf_enable_instrumentation();
1700                 if (err)
1701                         break;
1702                 cond_resched();
1703         }
1704         if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1705                 err = -EFAULT;
1706
1707         kvfree(key);
1708
1709         maybe_wait_bpf_programs(map);
1710         return err;
1711 }
1712
1713 int generic_map_update_batch(struct bpf_map *map, struct file *map_file,
1714                              const union bpf_attr *attr,
1715                              union bpf_attr __user *uattr)
1716 {
1717         void __user *values = u64_to_user_ptr(attr->batch.values);
1718         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1719         u32 value_size, cp, max_count;
1720         void *key, *value;
1721         int err = 0;
1722
1723         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1724                 return -EINVAL;
1725
1726         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1727             !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1728                 return -EINVAL;
1729         }
1730
1731         value_size = bpf_map_value_size(map);
1732
1733         max_count = attr->batch.count;
1734         if (!max_count)
1735                 return 0;
1736
1737         key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1738         if (!key)
1739                 return -ENOMEM;
1740
1741         value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1742         if (!value) {
1743                 kvfree(key);
1744                 return -ENOMEM;
1745         }
1746
1747         for (cp = 0; cp < max_count; cp++) {
1748                 err = -EFAULT;
1749                 if (copy_from_user(key, keys + cp * map->key_size,
1750                     map->key_size) ||
1751                     copy_from_user(value, values + cp * value_size, value_size))
1752                         break;
1753
1754                 err = bpf_map_update_value(map, map_file, key, value,
1755                                            attr->batch.elem_flags);
1756
1757                 if (err)
1758                         break;
1759                 cond_resched();
1760         }
1761
1762         if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1763                 err = -EFAULT;
1764
1765         kvfree(value);
1766         kvfree(key);
1767         return err;
1768 }
1769
1770 #define MAP_LOOKUP_RETRIES 3
1771
1772 int generic_map_lookup_batch(struct bpf_map *map,
1773                                     const union bpf_attr *attr,
1774                                     union bpf_attr __user *uattr)
1775 {
1776         void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1777         void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1778         void __user *values = u64_to_user_ptr(attr->batch.values);
1779         void __user *keys = u64_to_user_ptr(attr->batch.keys);
1780         void *buf, *buf_prevkey, *prev_key, *key, *value;
1781         int err, retry = MAP_LOOKUP_RETRIES;
1782         u32 value_size, cp, max_count;
1783
1784         if (attr->batch.elem_flags & ~BPF_F_LOCK)
1785                 return -EINVAL;
1786
1787         if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1788             !btf_record_has_field(map->record, BPF_SPIN_LOCK))
1789                 return -EINVAL;
1790
1791         value_size = bpf_map_value_size(map);
1792
1793         max_count = attr->batch.count;
1794         if (!max_count)
1795                 return 0;
1796
1797         if (put_user(0, &uattr->batch.count))
1798                 return -EFAULT;
1799
1800         buf_prevkey = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1801         if (!buf_prevkey)
1802                 return -ENOMEM;
1803
1804         buf = kvmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1805         if (!buf) {
1806                 kvfree(buf_prevkey);
1807                 return -ENOMEM;
1808         }
1809
1810         err = -EFAULT;
1811         prev_key = NULL;
1812         if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1813                 goto free_buf;
1814         key = buf;
1815         value = key + map->key_size;
1816         if (ubatch)
1817                 prev_key = buf_prevkey;
1818
1819         for (cp = 0; cp < max_count;) {
1820                 rcu_read_lock();
1821                 err = map->ops->map_get_next_key(map, prev_key, key);
1822                 rcu_read_unlock();
1823                 if (err)
1824                         break;
1825                 err = bpf_map_copy_value(map, key, value,
1826                                          attr->batch.elem_flags);
1827
1828                 if (err == -ENOENT) {
1829                         if (retry) {
1830                                 retry--;
1831                                 continue;
1832                         }
1833                         err = -EINTR;
1834                         break;
1835                 }
1836
1837                 if (err)
1838                         goto free_buf;
1839
1840                 if (copy_to_user(keys + cp * map->key_size, key,
1841                                  map->key_size)) {
1842                         err = -EFAULT;
1843                         goto free_buf;
1844                 }
1845                 if (copy_to_user(values + cp * value_size, value, value_size)) {
1846                         err = -EFAULT;
1847                         goto free_buf;
1848                 }
1849
1850                 if (!prev_key)
1851                         prev_key = buf_prevkey;
1852
1853                 swap(prev_key, key);
1854                 retry = MAP_LOOKUP_RETRIES;
1855                 cp++;
1856                 cond_resched();
1857         }
1858
1859         if (err == -EFAULT)
1860                 goto free_buf;
1861
1862         if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1863                     (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1864                 err = -EFAULT;
1865
1866 free_buf:
1867         kvfree(buf_prevkey);
1868         kvfree(buf);
1869         return err;
1870 }
1871
1872 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD flags
1873
1874 static int map_lookup_and_delete_elem(union bpf_attr *attr)
1875 {
1876         void __user *ukey = u64_to_user_ptr(attr->key);
1877         void __user *uvalue = u64_to_user_ptr(attr->value);
1878         int ufd = attr->map_fd;
1879         struct bpf_map *map;
1880         void *key, *value;
1881         u32 value_size;
1882         struct fd f;
1883         int err;
1884
1885         if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1886                 return -EINVAL;
1887
1888         if (attr->flags & ~BPF_F_LOCK)
1889                 return -EINVAL;
1890
1891         f = fdget(ufd);
1892         map = __bpf_map_get(f);
1893         if (IS_ERR(map))
1894                 return PTR_ERR(map);
1895         bpf_map_write_active_inc(map);
1896         if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ) ||
1897             !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1898                 err = -EPERM;
1899                 goto err_put;
1900         }
1901
1902         if (attr->flags &&
1903             (map->map_type == BPF_MAP_TYPE_QUEUE ||
1904              map->map_type == BPF_MAP_TYPE_STACK)) {
1905                 err = -EINVAL;
1906                 goto err_put;
1907         }
1908
1909         if ((attr->flags & BPF_F_LOCK) &&
1910             !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1911                 err = -EINVAL;
1912                 goto err_put;
1913         }
1914
1915         key = __bpf_copy_key(ukey, map->key_size);
1916         if (IS_ERR(key)) {
1917                 err = PTR_ERR(key);
1918                 goto err_put;
1919         }
1920
1921         value_size = bpf_map_value_size(map);
1922
1923         err = -ENOMEM;
1924         value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1925         if (!value)
1926                 goto free_key;
1927
1928         err = -ENOTSUPP;
1929         if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1930             map->map_type == BPF_MAP_TYPE_STACK) {
1931                 err = map->ops->map_pop_elem(map, value);
1932         } else if (map->map_type == BPF_MAP_TYPE_HASH ||
1933                    map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
1934                    map->map_type == BPF_MAP_TYPE_LRU_HASH ||
1935                    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
1936                 if (!bpf_map_is_offloaded(map)) {
1937                         bpf_disable_instrumentation();
1938                         rcu_read_lock();
1939                         err = map->ops->map_lookup_and_delete_elem(map, key, value, attr->flags);
1940                         rcu_read_unlock();
1941                         bpf_enable_instrumentation();
1942                 }
1943         }
1944
1945         if (err)
1946                 goto free_value;
1947
1948         if (copy_to_user(uvalue, value, value_size) != 0) {
1949                 err = -EFAULT;
1950                 goto free_value;
1951         }
1952
1953         err = 0;
1954
1955 free_value:
1956         kvfree(value);
1957 free_key:
1958         kvfree(key);
1959 err_put:
1960         bpf_map_write_active_dec(map);
1961         fdput(f);
1962         return err;
1963 }
1964
1965 #define BPF_MAP_FREEZE_LAST_FIELD map_fd
1966
1967 static int map_freeze(const union bpf_attr *attr)
1968 {
1969         int err = 0, ufd = attr->map_fd;
1970         struct bpf_map *map;
1971         struct fd f;
1972
1973         if (CHECK_ATTR(BPF_MAP_FREEZE))
1974                 return -EINVAL;
1975
1976         f = fdget(ufd);
1977         map = __bpf_map_get(f);
1978         if (IS_ERR(map))
1979                 return PTR_ERR(map);
1980
1981         if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS || !IS_ERR_OR_NULL(map->record)) {
1982                 fdput(f);
1983                 return -ENOTSUPP;
1984         }
1985
1986         if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1987                 fdput(f);
1988                 return -EPERM;
1989         }
1990
1991         mutex_lock(&map->freeze_mutex);
1992         if (bpf_map_write_active(map)) {
1993                 err = -EBUSY;
1994                 goto err_put;
1995         }
1996         if (READ_ONCE(map->frozen)) {
1997                 err = -EBUSY;
1998                 goto err_put;
1999         }
2000
2001         WRITE_ONCE(map->frozen, true);
2002 err_put:
2003         mutex_unlock(&map->freeze_mutex);
2004         fdput(f);
2005         return err;
2006 }
2007
2008 static const struct bpf_prog_ops * const bpf_prog_types[] = {
2009 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
2010         [_id] = & _name ## _prog_ops,
2011 #define BPF_MAP_TYPE(_id, _ops)
2012 #define BPF_LINK_TYPE(_id, _name)
2013 #include <linux/bpf_types.h>
2014 #undef BPF_PROG_TYPE
2015 #undef BPF_MAP_TYPE
2016 #undef BPF_LINK_TYPE
2017 };
2018
2019 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
2020 {
2021         const struct bpf_prog_ops *ops;
2022
2023         if (type >= ARRAY_SIZE(bpf_prog_types))
2024                 return -EINVAL;
2025         type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
2026         ops = bpf_prog_types[type];
2027         if (!ops)
2028                 return -EINVAL;
2029
2030         if (!bpf_prog_is_offloaded(prog->aux))
2031                 prog->aux->ops = ops;
2032         else
2033                 prog->aux->ops = &bpf_offload_prog_ops;
2034         prog->type = type;
2035         return 0;
2036 }
2037
2038 enum bpf_audit {
2039         BPF_AUDIT_LOAD,
2040         BPF_AUDIT_UNLOAD,
2041         BPF_AUDIT_MAX,
2042 };
2043
2044 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
2045         [BPF_AUDIT_LOAD]   = "LOAD",
2046         [BPF_AUDIT_UNLOAD] = "UNLOAD",
2047 };
2048
2049 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
2050 {
2051         struct audit_context *ctx = NULL;
2052         struct audit_buffer *ab;
2053
2054         if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
2055                 return;
2056         if (audit_enabled == AUDIT_OFF)
2057                 return;
2058         if (!in_irq() && !irqs_disabled())
2059                 ctx = audit_context();
2060         ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
2061         if (unlikely(!ab))
2062                 return;
2063         audit_log_format(ab, "prog-id=%u op=%s",
2064                          prog->aux->id, bpf_audit_str[op]);
2065         audit_log_end(ab);
2066 }
2067
2068 static int bpf_prog_alloc_id(struct bpf_prog *prog)
2069 {
2070         int id;
2071
2072         idr_preload(GFP_KERNEL);
2073         spin_lock_bh(&prog_idr_lock);
2074         id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
2075         if (id > 0)
2076                 prog->aux->id = id;
2077         spin_unlock_bh(&prog_idr_lock);
2078         idr_preload_end();
2079
2080         /* id is in [1, INT_MAX) */
2081         if (WARN_ON_ONCE(!id))
2082                 return -ENOSPC;
2083
2084         return id > 0 ? 0 : id;
2085 }
2086
2087 void bpf_prog_free_id(struct bpf_prog *prog)
2088 {
2089         unsigned long flags;
2090
2091         /* cBPF to eBPF migrations are currently not in the idr store.
2092          * Offloaded programs are removed from the store when their device
2093          * disappears - even if someone grabs an fd to them they are unusable,
2094          * simply waiting for refcnt to drop to be freed.
2095          */
2096         if (!prog->aux->id)
2097                 return;
2098
2099         spin_lock_irqsave(&prog_idr_lock, flags);
2100         idr_remove(&prog_idr, prog->aux->id);
2101         prog->aux->id = 0;
2102         spin_unlock_irqrestore(&prog_idr_lock, flags);
2103 }
2104
2105 static void __bpf_prog_put_rcu(struct rcu_head *rcu)
2106 {
2107         struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
2108
2109         kvfree(aux->func_info);
2110         kfree(aux->func_info_aux);
2111         free_uid(aux->user);
2112         security_bpf_prog_free(aux);
2113         bpf_prog_free(aux->prog);
2114 }
2115
2116 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
2117 {
2118         bpf_prog_kallsyms_del_all(prog);
2119         btf_put(prog->aux->btf);
2120         module_put(prog->aux->mod);
2121         kvfree(prog->aux->jited_linfo);
2122         kvfree(prog->aux->linfo);
2123         kfree(prog->aux->kfunc_tab);
2124         if (prog->aux->attach_btf)
2125                 btf_put(prog->aux->attach_btf);
2126
2127         if (deferred) {
2128                 if (prog->aux->sleepable)
2129                         call_rcu_tasks_trace(&prog->aux->rcu, __bpf_prog_put_rcu);
2130                 else
2131                         call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
2132         } else {
2133                 __bpf_prog_put_rcu(&prog->aux->rcu);
2134         }
2135 }
2136
2137 static void bpf_prog_put_deferred(struct work_struct *work)
2138 {
2139         struct bpf_prog_aux *aux;
2140         struct bpf_prog *prog;
2141
2142         aux = container_of(work, struct bpf_prog_aux, work);
2143         prog = aux->prog;
2144         perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
2145         bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
2146         bpf_prog_free_id(prog);
2147         __bpf_prog_put_noref(prog, true);
2148 }
2149
2150 static void __bpf_prog_put(struct bpf_prog *prog)
2151 {
2152         struct bpf_prog_aux *aux = prog->aux;
2153
2154         if (atomic64_dec_and_test(&aux->refcnt)) {
2155                 if (in_irq() || irqs_disabled()) {
2156                         INIT_WORK(&aux->work, bpf_prog_put_deferred);
2157                         schedule_work(&aux->work);
2158                 } else {
2159                         bpf_prog_put_deferred(&aux->work);
2160                 }
2161         }
2162 }
2163
2164 void bpf_prog_put(struct bpf_prog *prog)
2165 {
2166         __bpf_prog_put(prog);
2167 }
2168 EXPORT_SYMBOL_GPL(bpf_prog_put);
2169
2170 static int bpf_prog_release(struct inode *inode, struct file *filp)
2171 {
2172         struct bpf_prog *prog = filp->private_data;
2173
2174         bpf_prog_put(prog);
2175         return 0;
2176 }
2177
2178 struct bpf_prog_kstats {
2179         u64 nsecs;
2180         u64 cnt;
2181         u64 misses;
2182 };
2183
2184 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2185 {
2186         struct bpf_prog_stats *stats;
2187         unsigned int flags;
2188
2189         stats = this_cpu_ptr(prog->stats);
2190         flags = u64_stats_update_begin_irqsave(&stats->syncp);
2191         u64_stats_inc(&stats->misses);
2192         u64_stats_update_end_irqrestore(&stats->syncp, flags);
2193 }
2194
2195 static void bpf_prog_get_stats(const struct bpf_prog *prog,
2196                                struct bpf_prog_kstats *stats)
2197 {
2198         u64 nsecs = 0, cnt = 0, misses = 0;
2199         int cpu;
2200
2201         for_each_possible_cpu(cpu) {
2202                 const struct bpf_prog_stats *st;
2203                 unsigned int start;
2204                 u64 tnsecs, tcnt, tmisses;
2205
2206                 st = per_cpu_ptr(prog->stats, cpu);
2207                 do {
2208                         start = u64_stats_fetch_begin(&st->syncp);
2209                         tnsecs = u64_stats_read(&st->nsecs);
2210                         tcnt = u64_stats_read(&st->cnt);
2211                         tmisses = u64_stats_read(&st->misses);
2212                 } while (u64_stats_fetch_retry(&st->syncp, start));
2213                 nsecs += tnsecs;
2214                 cnt += tcnt;
2215                 misses += tmisses;
2216         }
2217         stats->nsecs = nsecs;
2218         stats->cnt = cnt;
2219         stats->misses = misses;
2220 }
2221
2222 #ifdef CONFIG_PROC_FS
2223 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
2224 {
2225         const struct bpf_prog *prog = filp->private_data;
2226         char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2227         struct bpf_prog_kstats stats;
2228
2229         bpf_prog_get_stats(prog, &stats);
2230         bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2231         seq_printf(m,
2232                    "prog_type:\t%u\n"
2233                    "prog_jited:\t%u\n"
2234                    "prog_tag:\t%s\n"
2235                    "memlock:\t%llu\n"
2236                    "prog_id:\t%u\n"
2237                    "run_time_ns:\t%llu\n"
2238                    "run_cnt:\t%llu\n"
2239                    "recursion_misses:\t%llu\n"
2240                    "verified_insns:\t%u\n",
2241                    prog->type,
2242                    prog->jited,
2243                    prog_tag,
2244                    prog->pages * 1ULL << PAGE_SHIFT,
2245                    prog->aux->id,
2246                    stats.nsecs,
2247                    stats.cnt,
2248                    stats.misses,
2249                    prog->aux->verified_insns);
2250 }
2251 #endif
2252
2253 const struct file_operations bpf_prog_fops = {
2254 #ifdef CONFIG_PROC_FS
2255         .show_fdinfo    = bpf_prog_show_fdinfo,
2256 #endif
2257         .release        = bpf_prog_release,
2258         .read           = bpf_dummy_read,
2259         .write          = bpf_dummy_write,
2260 };
2261
2262 int bpf_prog_new_fd(struct bpf_prog *prog)
2263 {
2264         int ret;
2265
2266         ret = security_bpf_prog(prog);
2267         if (ret < 0)
2268                 return ret;
2269
2270         return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
2271                                 O_RDWR | O_CLOEXEC);
2272 }
2273
2274 static struct bpf_prog *____bpf_prog_get(struct fd f)
2275 {
2276         if (!f.file)
2277                 return ERR_PTR(-EBADF);
2278         if (f.file->f_op != &bpf_prog_fops) {
2279                 fdput(f);
2280                 return ERR_PTR(-EINVAL);
2281         }
2282
2283         return f.file->private_data;
2284 }
2285
2286 void bpf_prog_add(struct bpf_prog *prog, int i)
2287 {
2288         atomic64_add(i, &prog->aux->refcnt);
2289 }
2290 EXPORT_SYMBOL_GPL(bpf_prog_add);
2291
2292 void bpf_prog_sub(struct bpf_prog *prog, int i)
2293 {
2294         /* Only to be used for undoing previous bpf_prog_add() in some
2295          * error path. We still know that another entity in our call
2296          * path holds a reference to the program, thus atomic_sub() can
2297          * be safely used in such cases!
2298          */
2299         WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
2300 }
2301 EXPORT_SYMBOL_GPL(bpf_prog_sub);
2302
2303 void bpf_prog_inc(struct bpf_prog *prog)
2304 {
2305         atomic64_inc(&prog->aux->refcnt);
2306 }
2307 EXPORT_SYMBOL_GPL(bpf_prog_inc);
2308
2309 /* prog_idr_lock should have been held */
2310 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
2311 {
2312         int refold;
2313
2314         refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
2315
2316         if (!refold)
2317                 return ERR_PTR(-ENOENT);
2318
2319         return prog;
2320 }
2321 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
2322
2323 bool bpf_prog_get_ok(struct bpf_prog *prog,
2324                             enum bpf_prog_type *attach_type, bool attach_drv)
2325 {
2326         /* not an attachment, just a refcount inc, always allow */
2327         if (!attach_type)
2328                 return true;
2329
2330         if (prog->type != *attach_type)
2331                 return false;
2332         if (bpf_prog_is_offloaded(prog->aux) && !attach_drv)
2333                 return false;
2334
2335         return true;
2336 }
2337
2338 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
2339                                        bool attach_drv)
2340 {
2341         struct fd f = fdget(ufd);
2342         struct bpf_prog *prog;
2343
2344         prog = ____bpf_prog_get(f);
2345         if (IS_ERR(prog))
2346                 return prog;
2347         if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
2348                 prog = ERR_PTR(-EINVAL);
2349                 goto out;
2350         }
2351
2352         bpf_prog_inc(prog);
2353 out:
2354         fdput(f);
2355         return prog;
2356 }
2357
2358 struct bpf_prog *bpf_prog_get(u32 ufd)
2359 {
2360         return __bpf_prog_get(ufd, NULL, false);
2361 }
2362
2363 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2364                                        bool attach_drv)
2365 {
2366         return __bpf_prog_get(ufd, &type, attach_drv);
2367 }
2368 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
2369
2370 /* Initially all BPF programs could be loaded w/o specifying
2371  * expected_attach_type. Later for some of them specifying expected_attach_type
2372  * at load time became required so that program could be validated properly.
2373  * Programs of types that are allowed to be loaded both w/ and w/o (for
2374  * backward compatibility) expected_attach_type, should have the default attach
2375  * type assigned to expected_attach_type for the latter case, so that it can be
2376  * validated later at attach time.
2377  *
2378  * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
2379  * prog type requires it but has some attach types that have to be backward
2380  * compatible.
2381  */
2382 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
2383 {
2384         switch (attr->prog_type) {
2385         case BPF_PROG_TYPE_CGROUP_SOCK:
2386                 /* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
2387                  * exist so checking for non-zero is the way to go here.
2388                  */
2389                 if (!attr->expected_attach_type)
2390                         attr->expected_attach_type =
2391                                 BPF_CGROUP_INET_SOCK_CREATE;
2392                 break;
2393         case BPF_PROG_TYPE_SK_REUSEPORT:
2394                 if (!attr->expected_attach_type)
2395                         attr->expected_attach_type =
2396                                 BPF_SK_REUSEPORT_SELECT;
2397                 break;
2398         }
2399 }
2400
2401 static int
2402 bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
2403                            enum bpf_attach_type expected_attach_type,
2404                            struct btf *attach_btf, u32 btf_id,
2405                            struct bpf_prog *dst_prog)
2406 {
2407         if (btf_id) {
2408                 if (btf_id > BTF_MAX_TYPE)
2409                         return -EINVAL;
2410
2411                 if (!attach_btf && !dst_prog)
2412                         return -EINVAL;
2413
2414                 switch (prog_type) {
2415                 case BPF_PROG_TYPE_TRACING:
2416                 case BPF_PROG_TYPE_LSM:
2417                 case BPF_PROG_TYPE_STRUCT_OPS:
2418                 case BPF_PROG_TYPE_EXT:
2419                         break;
2420                 default:
2421                         return -EINVAL;
2422                 }
2423         }
2424
2425         if (attach_btf && (!btf_id || dst_prog))
2426                 return -EINVAL;
2427
2428         if (dst_prog && prog_type != BPF_PROG_TYPE_TRACING &&
2429             prog_type != BPF_PROG_TYPE_EXT)
2430                 return -EINVAL;
2431
2432         switch (prog_type) {
2433         case BPF_PROG_TYPE_CGROUP_SOCK:
2434                 switch (expected_attach_type) {
2435                 case BPF_CGROUP_INET_SOCK_CREATE:
2436                 case BPF_CGROUP_INET_SOCK_RELEASE:
2437                 case BPF_CGROUP_INET4_POST_BIND:
2438                 case BPF_CGROUP_INET6_POST_BIND:
2439                         return 0;
2440                 default:
2441                         return -EINVAL;
2442                 }
2443         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2444                 switch (expected_attach_type) {
2445                 case BPF_CGROUP_INET4_BIND:
2446                 case BPF_CGROUP_INET6_BIND:
2447                 case BPF_CGROUP_INET4_CONNECT:
2448                 case BPF_CGROUP_INET6_CONNECT:
2449                 case BPF_CGROUP_UNIX_CONNECT:
2450                 case BPF_CGROUP_INET4_GETPEERNAME:
2451                 case BPF_CGROUP_INET6_GETPEERNAME:
2452                 case BPF_CGROUP_UNIX_GETPEERNAME:
2453                 case BPF_CGROUP_INET4_GETSOCKNAME:
2454                 case BPF_CGROUP_INET6_GETSOCKNAME:
2455                 case BPF_CGROUP_UNIX_GETSOCKNAME:
2456                 case BPF_CGROUP_UDP4_SENDMSG:
2457                 case BPF_CGROUP_UDP6_SENDMSG:
2458                 case BPF_CGROUP_UNIX_SENDMSG:
2459                 case BPF_CGROUP_UDP4_RECVMSG:
2460                 case BPF_CGROUP_UDP6_RECVMSG:
2461                 case BPF_CGROUP_UNIX_RECVMSG:
2462                         return 0;
2463                 default:
2464                         return -EINVAL;
2465                 }
2466         case BPF_PROG_TYPE_CGROUP_SKB:
2467                 switch (expected_attach_type) {
2468                 case BPF_CGROUP_INET_INGRESS:
2469                 case BPF_CGROUP_INET_EGRESS:
2470                         return 0;
2471                 default:
2472                         return -EINVAL;
2473                 }
2474         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2475                 switch (expected_attach_type) {
2476                 case BPF_CGROUP_SETSOCKOPT:
2477                 case BPF_CGROUP_GETSOCKOPT:
2478                         return 0;
2479                 default:
2480                         return -EINVAL;
2481                 }
2482         case BPF_PROG_TYPE_SK_LOOKUP:
2483                 if (expected_attach_type == BPF_SK_LOOKUP)
2484                         return 0;
2485                 return -EINVAL;
2486         case BPF_PROG_TYPE_SK_REUSEPORT:
2487                 switch (expected_attach_type) {
2488                 case BPF_SK_REUSEPORT_SELECT:
2489                 case BPF_SK_REUSEPORT_SELECT_OR_MIGRATE:
2490                         return 0;
2491                 default:
2492                         return -EINVAL;
2493                 }
2494         case BPF_PROG_TYPE_NETFILTER:
2495                 if (expected_attach_type == BPF_NETFILTER)
2496                         return 0;
2497                 return -EINVAL;
2498         case BPF_PROG_TYPE_SYSCALL:
2499         case BPF_PROG_TYPE_EXT:
2500                 if (expected_attach_type)
2501                         return -EINVAL;
2502                 fallthrough;
2503         default:
2504                 return 0;
2505         }
2506 }
2507
2508 static bool is_net_admin_prog_type(enum bpf_prog_type prog_type)
2509 {
2510         switch (prog_type) {
2511         case BPF_PROG_TYPE_SCHED_CLS:
2512         case BPF_PROG_TYPE_SCHED_ACT:
2513         case BPF_PROG_TYPE_XDP:
2514         case BPF_PROG_TYPE_LWT_IN:
2515         case BPF_PROG_TYPE_LWT_OUT:
2516         case BPF_PROG_TYPE_LWT_XMIT:
2517         case BPF_PROG_TYPE_LWT_SEG6LOCAL:
2518         case BPF_PROG_TYPE_SK_SKB:
2519         case BPF_PROG_TYPE_SK_MSG:
2520         case BPF_PROG_TYPE_FLOW_DISSECTOR:
2521         case BPF_PROG_TYPE_CGROUP_DEVICE:
2522         case BPF_PROG_TYPE_CGROUP_SOCK:
2523         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2524         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2525         case BPF_PROG_TYPE_CGROUP_SYSCTL:
2526         case BPF_PROG_TYPE_SOCK_OPS:
2527         case BPF_PROG_TYPE_EXT: /* extends any prog */
2528         case BPF_PROG_TYPE_NETFILTER:
2529                 return true;
2530         case BPF_PROG_TYPE_CGROUP_SKB:
2531                 /* always unpriv */
2532         case BPF_PROG_TYPE_SK_REUSEPORT:
2533                 /* equivalent to SOCKET_FILTER. need CAP_BPF only */
2534         default:
2535                 return false;
2536         }
2537 }
2538
2539 static bool is_perfmon_prog_type(enum bpf_prog_type prog_type)
2540 {
2541         switch (prog_type) {
2542         case BPF_PROG_TYPE_KPROBE:
2543         case BPF_PROG_TYPE_TRACEPOINT:
2544         case BPF_PROG_TYPE_PERF_EVENT:
2545         case BPF_PROG_TYPE_RAW_TRACEPOINT:
2546         case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
2547         case BPF_PROG_TYPE_TRACING:
2548         case BPF_PROG_TYPE_LSM:
2549         case BPF_PROG_TYPE_STRUCT_OPS: /* has access to struct sock */
2550         case BPF_PROG_TYPE_EXT: /* extends any prog */
2551                 return true;
2552         default:
2553                 return false;
2554         }
2555 }
2556
2557 /* last field in 'union bpf_attr' used by this command */
2558 #define BPF_PROG_LOAD_LAST_FIELD log_true_size
2559
2560 static int bpf_prog_load(union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size)
2561 {
2562         enum bpf_prog_type type = attr->prog_type;
2563         struct bpf_prog *prog, *dst_prog = NULL;
2564         struct btf *attach_btf = NULL;
2565         int err;
2566         char license[128];
2567
2568         if (CHECK_ATTR(BPF_PROG_LOAD))
2569                 return -EINVAL;
2570
2571         if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2572                                  BPF_F_ANY_ALIGNMENT |
2573                                  BPF_F_TEST_STATE_FREQ |
2574                                  BPF_F_SLEEPABLE |
2575                                  BPF_F_TEST_RND_HI32 |
2576                                  BPF_F_XDP_HAS_FRAGS |
2577                                  BPF_F_XDP_DEV_BOUND_ONLY))
2578                 return -EINVAL;
2579
2580         if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2581             (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2582             !bpf_capable())
2583                 return -EPERM;
2584
2585         /* Intent here is for unprivileged_bpf_disabled to block BPF program
2586          * creation for unprivileged users; other actions depend
2587          * on fd availability and access to bpffs, so are dependent on
2588          * object creation success. Even with unprivileged BPF disabled,
2589          * capability checks are still carried out for these
2590          * and other operations.
2591          */
2592         if (sysctl_unprivileged_bpf_disabled && !bpf_capable())
2593                 return -EPERM;
2594
2595         if (attr->insn_cnt == 0 ||
2596             attr->insn_cnt > (bpf_capable() ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
2597                 return -E2BIG;
2598         if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2599             type != BPF_PROG_TYPE_CGROUP_SKB &&
2600             !bpf_capable())
2601                 return -EPERM;
2602
2603         if (is_net_admin_prog_type(type) && !capable(CAP_NET_ADMIN) && !capable(CAP_SYS_ADMIN))
2604                 return -EPERM;
2605         if (is_perfmon_prog_type(type) && !perfmon_capable())
2606                 return -EPERM;
2607
2608         /* attach_prog_fd/attach_btf_obj_fd can specify fd of either bpf_prog
2609          * or btf, we need to check which one it is
2610          */
2611         if (attr->attach_prog_fd) {
2612                 dst_prog = bpf_prog_get(attr->attach_prog_fd);
2613                 if (IS_ERR(dst_prog)) {
2614                         dst_prog = NULL;
2615                         attach_btf = btf_get_by_fd(attr->attach_btf_obj_fd);
2616                         if (IS_ERR(attach_btf))
2617                                 return -EINVAL;
2618                         if (!btf_is_kernel(attach_btf)) {
2619                                 /* attaching through specifying bpf_prog's BTF
2620                                  * objects directly might be supported eventually
2621                                  */
2622                                 btf_put(attach_btf);
2623                                 return -ENOTSUPP;
2624                         }
2625                 }
2626         } else if (attr->attach_btf_id) {
2627                 /* fall back to vmlinux BTF, if BTF type ID is specified */
2628                 attach_btf = bpf_get_btf_vmlinux();
2629                 if (IS_ERR(attach_btf))
2630                         return PTR_ERR(attach_btf);
2631                 if (!attach_btf)
2632                         return -EINVAL;
2633                 btf_get(attach_btf);
2634         }
2635
2636         bpf_prog_load_fixup_attach_type(attr);
2637         if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
2638                                        attach_btf, attr->attach_btf_id,
2639                                        dst_prog)) {
2640                 if (dst_prog)
2641                         bpf_prog_put(dst_prog);
2642                 if (attach_btf)
2643                         btf_put(attach_btf);
2644                 return -EINVAL;
2645         }
2646
2647         /* plain bpf_prog allocation */
2648         prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2649         if (!prog) {
2650                 if (dst_prog)
2651                         bpf_prog_put(dst_prog);
2652                 if (attach_btf)
2653                         btf_put(attach_btf);
2654                 return -ENOMEM;
2655         }
2656
2657         prog->expected_attach_type = attr->expected_attach_type;
2658         prog->aux->attach_btf = attach_btf;
2659         prog->aux->attach_btf_id = attr->attach_btf_id;
2660         prog->aux->dst_prog = dst_prog;
2661         prog->aux->dev_bound = !!attr->prog_ifindex;
2662         prog->aux->sleepable = attr->prog_flags & BPF_F_SLEEPABLE;
2663         prog->aux->xdp_has_frags = attr->prog_flags & BPF_F_XDP_HAS_FRAGS;
2664
2665         err = security_bpf_prog_alloc(prog->aux);
2666         if (err)
2667                 goto free_prog;
2668
2669         prog->aux->user = get_current_user();
2670         prog->len = attr->insn_cnt;
2671
2672         err = -EFAULT;
2673         if (copy_from_bpfptr(prog->insns,
2674                              make_bpfptr(attr->insns, uattr.is_kernel),
2675                              bpf_prog_insn_size(prog)) != 0)
2676                 goto free_prog_sec;
2677         /* copy eBPF program license from user space */
2678         if (strncpy_from_bpfptr(license,
2679                                 make_bpfptr(attr->license, uattr.is_kernel),
2680                                 sizeof(license) - 1) < 0)
2681                 goto free_prog_sec;
2682         license[sizeof(license) - 1] = 0;
2683
2684         /* eBPF programs must be GPL compatible to use GPL-ed functions */
2685         prog->gpl_compatible = license_is_gpl_compatible(license) ? 1 : 0;
2686
2687         prog->orig_prog = NULL;
2688         prog->jited = 0;
2689
2690         atomic64_set(&prog->aux->refcnt, 1);
2691
2692         if (bpf_prog_is_dev_bound(prog->aux)) {
2693                 err = bpf_prog_dev_bound_init(prog, attr);
2694                 if (err)
2695                         goto free_prog_sec;
2696         }
2697
2698         if (type == BPF_PROG_TYPE_EXT && dst_prog &&
2699             bpf_prog_is_dev_bound(dst_prog->aux)) {
2700                 err = bpf_prog_dev_bound_inherit(prog, dst_prog);
2701                 if (err)
2702                         goto free_prog_sec;
2703         }
2704
2705         /* find program type: socket_filter vs tracing_filter */
2706         err = find_prog_type(type, prog);
2707         if (err < 0)
2708                 goto free_prog_sec;
2709
2710         prog->aux->load_time = ktime_get_boottime_ns();
2711         err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name,
2712                                sizeof(attr->prog_name));
2713         if (err < 0)
2714                 goto free_prog_sec;
2715
2716         /* run eBPF verifier */
2717         err = bpf_check(&prog, attr, uattr, uattr_size);
2718         if (err < 0)
2719                 goto free_used_maps;
2720
2721         prog = bpf_prog_select_runtime(prog, &err);
2722         if (err < 0)
2723                 goto free_used_maps;
2724
2725         err = bpf_prog_alloc_id(prog);
2726         if (err)
2727                 goto free_used_maps;
2728
2729         /* Upon success of bpf_prog_alloc_id(), the BPF prog is
2730          * effectively publicly exposed. However, retrieving via
2731          * bpf_prog_get_fd_by_id() will take another reference,
2732          * therefore it cannot be gone underneath us.
2733          *
2734          * Only for the time /after/ successful bpf_prog_new_fd()
2735          * and before returning to userspace, we might just hold
2736          * one reference and any parallel close on that fd could
2737          * rip everything out. Hence, below notifications must
2738          * happen before bpf_prog_new_fd().
2739          *
2740          * Also, any failure handling from this point onwards must
2741          * be using bpf_prog_put() given the program is exposed.
2742          */
2743         bpf_prog_kallsyms_add(prog);
2744         perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
2745         bpf_audit_prog(prog, BPF_AUDIT_LOAD);
2746
2747         err = bpf_prog_new_fd(prog);
2748         if (err < 0)
2749                 bpf_prog_put(prog);
2750         return err;
2751
2752 free_used_maps:
2753         /* In case we have subprogs, we need to wait for a grace
2754          * period before we can tear down JIT memory since symbols
2755          * are already exposed under kallsyms.
2756          */
2757         __bpf_prog_put_noref(prog, prog->aux->real_func_cnt);
2758         return err;
2759 free_prog_sec:
2760         free_uid(prog->aux->user);
2761         security_bpf_prog_free(prog->aux);
2762 free_prog:
2763         if (prog->aux->attach_btf)
2764                 btf_put(prog->aux->attach_btf);
2765         bpf_prog_free(prog);
2766         return err;
2767 }
2768
2769 #define BPF_OBJ_LAST_FIELD path_fd
2770
2771 static int bpf_obj_pin(const union bpf_attr *attr)
2772 {
2773         int path_fd;
2774
2775         if (CHECK_ATTR(BPF_OBJ) || attr->file_flags & ~BPF_F_PATH_FD)
2776                 return -EINVAL;
2777
2778         /* path_fd has to be accompanied by BPF_F_PATH_FD flag */
2779         if (!(attr->file_flags & BPF_F_PATH_FD) && attr->path_fd)
2780                 return -EINVAL;
2781
2782         path_fd = attr->file_flags & BPF_F_PATH_FD ? attr->path_fd : AT_FDCWD;
2783         return bpf_obj_pin_user(attr->bpf_fd, path_fd,
2784                                 u64_to_user_ptr(attr->pathname));
2785 }
2786
2787 static int bpf_obj_get(const union bpf_attr *attr)
2788 {
2789         int path_fd;
2790
2791         if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2792             attr->file_flags & ~(BPF_OBJ_FLAG_MASK | BPF_F_PATH_FD))
2793                 return -EINVAL;
2794
2795         /* path_fd has to be accompanied by BPF_F_PATH_FD flag */
2796         if (!(attr->file_flags & BPF_F_PATH_FD) && attr->path_fd)
2797                 return -EINVAL;
2798
2799         path_fd = attr->file_flags & BPF_F_PATH_FD ? attr->path_fd : AT_FDCWD;
2800         return bpf_obj_get_user(path_fd, u64_to_user_ptr(attr->pathname),
2801                                 attr->file_flags);
2802 }
2803
2804 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2805                    const struct bpf_link_ops *ops, struct bpf_prog *prog)
2806 {
2807         atomic64_set(&link->refcnt, 1);
2808         link->type = type;
2809         link->id = 0;
2810         link->ops = ops;
2811         link->prog = prog;
2812 }
2813
2814 static void bpf_link_free_id(int id)
2815 {
2816         if (!id)
2817                 return;
2818
2819         spin_lock_bh(&link_idr_lock);
2820         idr_remove(&link_idr, id);
2821         spin_unlock_bh(&link_idr_lock);
2822 }
2823
2824 /* Clean up bpf_link and corresponding anon_inode file and FD. After
2825  * anon_inode is created, bpf_link can't be just kfree()'d due to deferred
2826  * anon_inode's release() call. This helper marks bpf_link as
2827  * defunct, releases anon_inode file and puts reserved FD. bpf_prog's refcnt
2828  * is not decremented, it's the responsibility of a calling code that failed
2829  * to complete bpf_link initialization.
2830  * This helper eventually calls link's dealloc callback, but does not call
2831  * link's release callback.
2832  */
2833 void bpf_link_cleanup(struct bpf_link_primer *primer)
2834 {
2835         primer->link->prog = NULL;
2836         bpf_link_free_id(primer->id);
2837         fput(primer->file);
2838         put_unused_fd(primer->fd);
2839 }
2840
2841 void bpf_link_inc(struct bpf_link *link)
2842 {
2843         atomic64_inc(&link->refcnt);
2844 }
2845
2846 /* bpf_link_free is guaranteed to be called from process context */
2847 static void bpf_link_free(struct bpf_link *link)
2848 {
2849         bpf_link_free_id(link->id);
2850         if (link->prog) {
2851                 /* detach BPF program, clean up used resources */
2852                 link->ops->release(link);
2853                 bpf_prog_put(link->prog);
2854         }
2855         /* free bpf_link and its containing memory */
2856         link->ops->dealloc(link);
2857 }
2858
2859 static void bpf_link_put_deferred(struct work_struct *work)
2860 {
2861         struct bpf_link *link = container_of(work, struct bpf_link, work);
2862
2863         bpf_link_free(link);
2864 }
2865
2866 /* bpf_link_put might be called from atomic context. It needs to be called
2867  * from sleepable context in order to acquire sleeping locks during the process.
2868  */
2869 void bpf_link_put(struct bpf_link *link)
2870 {
2871         if (!atomic64_dec_and_test(&link->refcnt))
2872                 return;
2873
2874         INIT_WORK(&link->work, bpf_link_put_deferred);
2875         schedule_work(&link->work);
2876 }
2877 EXPORT_SYMBOL(bpf_link_put);
2878
2879 static void bpf_link_put_direct(struct bpf_link *link)
2880 {
2881         if (!atomic64_dec_and_test(&link->refcnt))
2882                 return;
2883         bpf_link_free(link);
2884 }
2885
2886 static int bpf_link_release(struct inode *inode, struct file *filp)
2887 {
2888         struct bpf_link *link = filp->private_data;
2889
2890         bpf_link_put_direct(link);
2891         return 0;
2892 }
2893
2894 #ifdef CONFIG_PROC_FS
2895 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
2896 #define BPF_MAP_TYPE(_id, _ops)
2897 #define BPF_LINK_TYPE(_id, _name) [_id] = #_name,
2898 static const char *bpf_link_type_strs[] = {
2899         [BPF_LINK_TYPE_UNSPEC] = "<invalid>",
2900 #include <linux/bpf_types.h>
2901 };
2902 #undef BPF_PROG_TYPE
2903 #undef BPF_MAP_TYPE
2904 #undef BPF_LINK_TYPE
2905
2906 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2907 {
2908         const struct bpf_link *link = filp->private_data;
2909         const struct bpf_prog *prog = link->prog;
2910         char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2911
2912         seq_printf(m,
2913                    "link_type:\t%s\n"
2914                    "link_id:\t%u\n",
2915                    bpf_link_type_strs[link->type],
2916                    link->id);
2917         if (prog) {
2918                 bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2919                 seq_printf(m,
2920                            "prog_tag:\t%s\n"
2921                            "prog_id:\t%u\n",
2922                            prog_tag,
2923                            prog->aux->id);
2924         }
2925         if (link->ops->show_fdinfo)
2926                 link->ops->show_fdinfo(link, m);
2927 }
2928 #endif
2929
2930 static const struct file_operations bpf_link_fops = {
2931 #ifdef CONFIG_PROC_FS
2932         .show_fdinfo    = bpf_link_show_fdinfo,
2933 #endif
2934         .release        = bpf_link_release,
2935         .read           = bpf_dummy_read,
2936         .write          = bpf_dummy_write,
2937 };
2938
2939 static int bpf_link_alloc_id(struct bpf_link *link)
2940 {
2941         int id;
2942
2943         idr_preload(GFP_KERNEL);
2944         spin_lock_bh(&link_idr_lock);
2945         id = idr_alloc_cyclic(&link_idr, link, 1, INT_MAX, GFP_ATOMIC);
2946         spin_unlock_bh(&link_idr_lock);
2947         idr_preload_end();
2948
2949         return id;
2950 }
2951
2952 /* Prepare bpf_link to be exposed to user-space by allocating anon_inode file,
2953  * reserving unused FD and allocating ID from link_idr. This is to be paired
2954  * with bpf_link_settle() to install FD and ID and expose bpf_link to
2955  * user-space, if bpf_link is successfully attached. If not, bpf_link and
2956  * pre-allocated resources are to be freed with bpf_cleanup() call. All the
2957  * transient state is passed around in struct bpf_link_primer.
2958  * This is preferred way to create and initialize bpf_link, especially when
2959  * there are complicated and expensive operations in between creating bpf_link
2960  * itself and attaching it to BPF hook. By using bpf_link_prime() and
2961  * bpf_link_settle() kernel code using bpf_link doesn't have to perform
2962  * expensive (and potentially failing) roll back operations in a rare case
2963  * that file, FD, or ID can't be allocated.
2964  */
2965 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer)
2966 {
2967         struct file *file;
2968         int fd, id;
2969
2970         fd = get_unused_fd_flags(O_CLOEXEC);
2971         if (fd < 0)
2972                 return fd;
2973
2974
2975         id = bpf_link_alloc_id(link);
2976         if (id < 0) {
2977                 put_unused_fd(fd);
2978                 return id;
2979         }
2980
2981         file = anon_inode_getfile("bpf_link", &bpf_link_fops, link, O_CLOEXEC);
2982         if (IS_ERR(file)) {
2983                 bpf_link_free_id(id);
2984                 put_unused_fd(fd);
2985                 return PTR_ERR(file);
2986         }
2987
2988         primer->link = link;
2989         primer->file = file;
2990         primer->fd = fd;
2991         primer->id = id;
2992         return 0;
2993 }
2994
2995 int bpf_link_settle(struct bpf_link_primer *primer)
2996 {
2997         /* make bpf_link fetchable by ID */
2998         spin_lock_bh(&link_idr_lock);
2999         primer->link->id = primer->id;
3000         spin_unlock_bh(&link_idr_lock);
3001         /* make bpf_link fetchable by FD */
3002         fd_install(primer->fd, primer->file);
3003         /* pass through installed FD */
3004         return primer->fd;
3005 }
3006
3007 int bpf_link_new_fd(struct bpf_link *link)
3008 {
3009         return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
3010 }
3011
3012 struct bpf_link *bpf_link_get_from_fd(u32 ufd)
3013 {
3014         struct fd f = fdget(ufd);
3015         struct bpf_link *link;
3016
3017         if (!f.file)
3018                 return ERR_PTR(-EBADF);
3019         if (f.file->f_op != &bpf_link_fops) {
3020                 fdput(f);
3021                 return ERR_PTR(-EINVAL);
3022         }
3023
3024         link = f.file->private_data;
3025         bpf_link_inc(link);
3026         fdput(f);
3027
3028         return link;
3029 }
3030 EXPORT_SYMBOL(bpf_link_get_from_fd);
3031
3032 static void bpf_tracing_link_release(struct bpf_link *link)
3033 {
3034         struct bpf_tracing_link *tr_link =
3035                 container_of(link, struct bpf_tracing_link, link.link);
3036
3037         WARN_ON_ONCE(bpf_trampoline_unlink_prog(&tr_link->link,
3038                                                 tr_link->trampoline));
3039
3040         bpf_trampoline_put(tr_link->trampoline);
3041
3042         /* tgt_prog is NULL if target is a kernel function */
3043         if (tr_link->tgt_prog)
3044                 bpf_prog_put(tr_link->tgt_prog);
3045 }
3046
3047 static void bpf_tracing_link_dealloc(struct bpf_link *link)
3048 {
3049         struct bpf_tracing_link *tr_link =
3050                 container_of(link, struct bpf_tracing_link, link.link);
3051
3052         kfree(tr_link);
3053 }
3054
3055 static void bpf_tracing_link_show_fdinfo(const struct bpf_link *link,
3056                                          struct seq_file *seq)
3057 {
3058         struct bpf_tracing_link *tr_link =
3059                 container_of(link, struct bpf_tracing_link, link.link);
3060         u32 target_btf_id, target_obj_id;
3061
3062         bpf_trampoline_unpack_key(tr_link->trampoline->key,
3063                                   &target_obj_id, &target_btf_id);
3064         seq_printf(seq,
3065                    "attach_type:\t%d\n"
3066                    "target_obj_id:\t%u\n"
3067                    "target_btf_id:\t%u\n",
3068                    tr_link->attach_type,
3069                    target_obj_id,
3070                    target_btf_id);
3071 }
3072
3073 static int bpf_tracing_link_fill_link_info(const struct bpf_link *link,
3074                                            struct bpf_link_info *info)
3075 {
3076         struct bpf_tracing_link *tr_link =
3077                 container_of(link, struct bpf_tracing_link, link.link);
3078
3079         info->tracing.attach_type = tr_link->attach_type;
3080         bpf_trampoline_unpack_key(tr_link->trampoline->key,
3081                                   &info->tracing.target_obj_id,
3082                                   &info->tracing.target_btf_id);
3083
3084         return 0;
3085 }
3086
3087 static const struct bpf_link_ops bpf_tracing_link_lops = {
3088         .release = bpf_tracing_link_release,
3089         .dealloc = bpf_tracing_link_dealloc,
3090         .show_fdinfo = bpf_tracing_link_show_fdinfo,
3091         .fill_link_info = bpf_tracing_link_fill_link_info,
3092 };
3093
3094 static int bpf_tracing_prog_attach(struct bpf_prog *prog,
3095                                    int tgt_prog_fd,
3096                                    u32 btf_id,
3097                                    u64 bpf_cookie)
3098 {
3099         struct bpf_link_primer link_primer;
3100         struct bpf_prog *tgt_prog = NULL;
3101         struct bpf_trampoline *tr = NULL;
3102         struct bpf_tracing_link *link;
3103         u64 key = 0;
3104         int err;
3105
3106         switch (prog->type) {
3107         case BPF_PROG_TYPE_TRACING:
3108                 if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
3109                     prog->expected_attach_type != BPF_TRACE_FEXIT &&
3110                     prog->expected_attach_type != BPF_MODIFY_RETURN) {
3111                         err = -EINVAL;
3112                         goto out_put_prog;
3113                 }
3114                 break;
3115         case BPF_PROG_TYPE_EXT:
3116                 if (prog->expected_attach_type != 0) {
3117                         err = -EINVAL;
3118                         goto out_put_prog;
3119                 }
3120                 break;
3121         case BPF_PROG_TYPE_LSM:
3122                 if (prog->expected_attach_type != BPF_LSM_MAC) {
3123                         err = -EINVAL;
3124                         goto out_put_prog;
3125                 }
3126                 break;
3127         default:
3128                 err = -EINVAL;
3129                 goto out_put_prog;
3130         }
3131
3132         if (!!tgt_prog_fd != !!btf_id) {
3133                 err = -EINVAL;
3134                 goto out_put_prog;
3135         }
3136
3137         if (tgt_prog_fd) {
3138                 /* For now we only allow new targets for BPF_PROG_TYPE_EXT */
3139                 if (prog->type != BPF_PROG_TYPE_EXT) {
3140                         err = -EINVAL;
3141                         goto out_put_prog;
3142                 }
3143
3144                 tgt_prog = bpf_prog_get(tgt_prog_fd);
3145                 if (IS_ERR(tgt_prog)) {
3146                         err = PTR_ERR(tgt_prog);
3147                         tgt_prog = NULL;
3148                         goto out_put_prog;
3149                 }
3150
3151                 key = bpf_trampoline_compute_key(tgt_prog, NULL, btf_id);
3152         }
3153
3154         link = kzalloc(sizeof(*link), GFP_USER);
3155         if (!link) {
3156                 err = -ENOMEM;
3157                 goto out_put_prog;
3158         }
3159         bpf_link_init(&link->link.link, BPF_LINK_TYPE_TRACING,
3160                       &bpf_tracing_link_lops, prog);
3161         link->attach_type = prog->expected_attach_type;
3162         link->link.cookie = bpf_cookie;
3163
3164         mutex_lock(&prog->aux->dst_mutex);
3165
3166         /* There are a few possible cases here:
3167          *
3168          * - if prog->aux->dst_trampoline is set, the program was just loaded
3169          *   and not yet attached to anything, so we can use the values stored
3170          *   in prog->aux
3171          *
3172          * - if prog->aux->dst_trampoline is NULL, the program has already been
3173          *   attached to a target and its initial target was cleared (below)
3174          *
3175          * - if tgt_prog != NULL, the caller specified tgt_prog_fd +
3176          *   target_btf_id using the link_create API.
3177          *
3178          * - if tgt_prog == NULL when this function was called using the old
3179          *   raw_tracepoint_open API, and we need a target from prog->aux
3180          *
3181          * - if prog->aux->dst_trampoline and tgt_prog is NULL, the program
3182          *   was detached and is going for re-attachment.
3183          */
3184         if (!prog->aux->dst_trampoline && !tgt_prog) {
3185                 /*
3186                  * Allow re-attach for TRACING and LSM programs. If it's
3187                  * currently linked, bpf_trampoline_link_prog will fail.
3188                  * EXT programs need to specify tgt_prog_fd, so they
3189                  * re-attach in separate code path.
3190                  */
3191                 if (prog->type != BPF_PROG_TYPE_TRACING &&
3192                     prog->type != BPF_PROG_TYPE_LSM) {
3193                         err = -EINVAL;
3194                         goto out_unlock;
3195                 }
3196                 btf_id = prog->aux->attach_btf_id;
3197                 key = bpf_trampoline_compute_key(NULL, prog->aux->attach_btf, btf_id);
3198         }
3199
3200         if (!prog->aux->dst_trampoline ||
3201             (key && key != prog->aux->dst_trampoline->key)) {
3202                 /* If there is no saved target, or the specified target is
3203                  * different from the destination specified at load time, we
3204                  * need a new trampoline and a check for compatibility
3205                  */
3206                 struct bpf_attach_target_info tgt_info = {};
3207
3208                 err = bpf_check_attach_target(NULL, prog, tgt_prog, btf_id,
3209                                               &tgt_info);
3210                 if (err)
3211                         goto out_unlock;
3212
3213                 if (tgt_info.tgt_mod) {
3214                         module_put(prog->aux->mod);
3215                         prog->aux->mod = tgt_info.tgt_mod;
3216                 }
3217
3218                 tr = bpf_trampoline_get(key, &tgt_info);
3219                 if (!tr) {
3220                         err = -ENOMEM;
3221                         goto out_unlock;
3222                 }
3223         } else {
3224                 /* The caller didn't specify a target, or the target was the
3225                  * same as the destination supplied during program load. This
3226                  * means we can reuse the trampoline and reference from program
3227                  * load time, and there is no need to allocate a new one. This
3228                  * can only happen once for any program, as the saved values in
3229                  * prog->aux are cleared below.
3230                  */
3231                 tr = prog->aux->dst_trampoline;
3232                 tgt_prog = prog->aux->dst_prog;
3233         }
3234
3235         err = bpf_link_prime(&link->link.link, &link_primer);
3236         if (err)
3237                 goto out_unlock;
3238
3239         err = bpf_trampoline_link_prog(&link->link, tr);
3240         if (err) {
3241                 bpf_link_cleanup(&link_primer);
3242                 link = NULL;
3243                 goto out_unlock;
3244         }
3245
3246         link->tgt_prog = tgt_prog;
3247         link->trampoline = tr;
3248
3249         /* Always clear the trampoline and target prog from prog->aux to make
3250          * sure the original attach destination is not kept alive after a
3251          * program is (re-)attached to another target.
3252          */
3253         if (prog->aux->dst_prog &&
3254             (tgt_prog_fd || tr != prog->aux->dst_trampoline))
3255                 /* got extra prog ref from syscall, or attaching to different prog */
3256                 bpf_prog_put(prog->aux->dst_prog);
3257         if (prog->aux->dst_trampoline && tr != prog->aux->dst_trampoline)
3258                 /* we allocated a new trampoline, so free the old one */
3259                 bpf_trampoline_put(prog->aux->dst_trampoline);
3260
3261         prog->aux->dst_prog = NULL;
3262         prog->aux->dst_trampoline = NULL;
3263         mutex_unlock(&prog->aux->dst_mutex);
3264
3265         return bpf_link_settle(&link_primer);
3266 out_unlock:
3267         if (tr && tr != prog->aux->dst_trampoline)
3268                 bpf_trampoline_put(tr);
3269         mutex_unlock(&prog->aux->dst_mutex);
3270         kfree(link);
3271 out_put_prog:
3272         if (tgt_prog_fd && tgt_prog)
3273                 bpf_prog_put(tgt_prog);
3274         return err;
3275 }
3276
3277 struct bpf_raw_tp_link {
3278         struct bpf_link link;
3279         struct bpf_raw_event_map *btp;
3280 };
3281
3282 static void bpf_raw_tp_link_release(struct bpf_link *link)
3283 {
3284         struct bpf_raw_tp_link *raw_tp =
3285                 container_of(link, struct bpf_raw_tp_link, link);
3286
3287         bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
3288         bpf_put_raw_tracepoint(raw_tp->btp);
3289 }
3290
3291 static void bpf_raw_tp_link_dealloc(struct bpf_link *link)
3292 {
3293         struct bpf_raw_tp_link *raw_tp =
3294                 container_of(link, struct bpf_raw_tp_link, link);
3295
3296         kfree(raw_tp);
3297 }
3298
3299 static void bpf_raw_tp_link_show_fdinfo(const struct bpf_link *link,
3300                                         struct seq_file *seq)
3301 {
3302         struct bpf_raw_tp_link *raw_tp_link =
3303                 container_of(link, struct bpf_raw_tp_link, link);
3304
3305         seq_printf(seq,
3306                    "tp_name:\t%s\n",
3307                    raw_tp_link->btp->tp->name);
3308 }
3309
3310 static int bpf_copy_to_user(char __user *ubuf, const char *buf, u32 ulen,
3311                             u32 len)
3312 {
3313         if (ulen >= len + 1) {
3314                 if (copy_to_user(ubuf, buf, len + 1))
3315                         return -EFAULT;
3316         } else {
3317                 char zero = '\0';
3318
3319                 if (copy_to_user(ubuf, buf, ulen - 1))
3320                         return -EFAULT;
3321                 if (put_user(zero, ubuf + ulen - 1))
3322                         return -EFAULT;
3323                 return -ENOSPC;
3324         }
3325
3326         return 0;
3327 }
3328
3329 static int bpf_raw_tp_link_fill_link_info(const struct bpf_link *link,
3330                                           struct bpf_link_info *info)
3331 {
3332         struct bpf_raw_tp_link *raw_tp_link =
3333                 container_of(link, struct bpf_raw_tp_link, link);
3334         char __user *ubuf = u64_to_user_ptr(info->raw_tracepoint.tp_name);
3335         const char *tp_name = raw_tp_link->btp->tp->name;
3336         u32 ulen = info->raw_tracepoint.tp_name_len;
3337         size_t tp_len = strlen(tp_name);
3338
3339         if (!ulen ^ !ubuf)
3340                 return -EINVAL;
3341
3342         info->raw_tracepoint.tp_name_len = tp_len + 1;
3343
3344         if (!ubuf)
3345                 return 0;
3346
3347         return bpf_copy_to_user(ubuf, tp_name, ulen, tp_len);
3348 }
3349
3350 static const struct bpf_link_ops bpf_raw_tp_link_lops = {
3351         .release = bpf_raw_tp_link_release,
3352         .dealloc = bpf_raw_tp_link_dealloc,
3353         .show_fdinfo = bpf_raw_tp_link_show_fdinfo,
3354         .fill_link_info = bpf_raw_tp_link_fill_link_info,
3355 };
3356
3357 #ifdef CONFIG_PERF_EVENTS
3358 struct bpf_perf_link {
3359         struct bpf_link link;
3360         struct file *perf_file;
3361 };
3362
3363 static void bpf_perf_link_release(struct bpf_link *link)
3364 {
3365         struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link);
3366         struct perf_event *event = perf_link->perf_file->private_data;
3367
3368         perf_event_free_bpf_prog(event);
3369         fput(perf_link->perf_file);
3370 }
3371
3372 static void bpf_perf_link_dealloc(struct bpf_link *link)
3373 {
3374         struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link);
3375
3376         kfree(perf_link);
3377 }
3378
3379 static int bpf_perf_link_fill_common(const struct perf_event *event,
3380                                      char __user *uname, u32 ulen,
3381                                      u64 *probe_offset, u64 *probe_addr,
3382                                      u32 *fd_type, unsigned long *missed)
3383 {
3384         const char *buf;
3385         u32 prog_id;
3386         size_t len;
3387         int err;
3388
3389         if (!ulen ^ !uname)
3390                 return -EINVAL;
3391
3392         err = bpf_get_perf_event_info(event, &prog_id, fd_type, &buf,
3393                                       probe_offset, probe_addr, missed);
3394         if (err)
3395                 return err;
3396         if (!uname)
3397                 return 0;
3398         if (buf) {
3399                 len = strlen(buf);
3400                 err = bpf_copy_to_user(uname, buf, ulen, len);
3401                 if (err)
3402                         return err;
3403         } else {
3404                 char zero = '\0';
3405
3406                 if (put_user(zero, uname))
3407                         return -EFAULT;
3408         }
3409         return 0;
3410 }
3411
3412 #ifdef CONFIG_KPROBE_EVENTS
3413 static int bpf_perf_link_fill_kprobe(const struct perf_event *event,
3414                                      struct bpf_link_info *info)
3415 {
3416         unsigned long missed;
3417         char __user *uname;
3418         u64 addr, offset;
3419         u32 ulen, type;
3420         int err;
3421
3422         uname = u64_to_user_ptr(info->perf_event.kprobe.func_name);
3423         ulen = info->perf_event.kprobe.name_len;
3424         err = bpf_perf_link_fill_common(event, uname, ulen, &offset, &addr,
3425                                         &type, &missed);
3426         if (err)
3427                 return err;
3428         if (type == BPF_FD_TYPE_KRETPROBE)
3429                 info->perf_event.type = BPF_PERF_EVENT_KRETPROBE;
3430         else
3431                 info->perf_event.type = BPF_PERF_EVENT_KPROBE;
3432
3433         info->perf_event.kprobe.offset = offset;
3434         info->perf_event.kprobe.missed = missed;
3435         if (!kallsyms_show_value(current_cred()))
3436                 addr = 0;
3437         info->perf_event.kprobe.addr = addr;
3438         return 0;
3439 }
3440 #endif
3441
3442 #ifdef CONFIG_UPROBE_EVENTS
3443 static int bpf_perf_link_fill_uprobe(const struct perf_event *event,
3444                                      struct bpf_link_info *info)
3445 {
3446         char __user *uname;
3447         u64 addr, offset;
3448         u32 ulen, type;
3449         int err;
3450
3451         uname = u64_to_user_ptr(info->perf_event.uprobe.file_name);
3452         ulen = info->perf_event.uprobe.name_len;
3453         err = bpf_perf_link_fill_common(event, uname, ulen, &offset, &addr,
3454                                         &type, NULL);
3455         if (err)
3456                 return err;
3457
3458         if (type == BPF_FD_TYPE_URETPROBE)
3459                 info->perf_event.type = BPF_PERF_EVENT_URETPROBE;
3460         else
3461                 info->perf_event.type = BPF_PERF_EVENT_UPROBE;
3462         info->perf_event.uprobe.offset = offset;
3463         return 0;
3464 }
3465 #endif
3466
3467 static int bpf_perf_link_fill_probe(const struct perf_event *event,
3468                                     struct bpf_link_info *info)
3469 {
3470 #ifdef CONFIG_KPROBE_EVENTS
3471         if (event->tp_event->flags & TRACE_EVENT_FL_KPROBE)
3472                 return bpf_perf_link_fill_kprobe(event, info);
3473 #endif
3474 #ifdef CONFIG_UPROBE_EVENTS
3475         if (event->tp_event->flags & TRACE_EVENT_FL_UPROBE)
3476                 return bpf_perf_link_fill_uprobe(event, info);
3477 #endif
3478         return -EOPNOTSUPP;
3479 }
3480
3481 static int bpf_perf_link_fill_tracepoint(const struct perf_event *event,
3482                                          struct bpf_link_info *info)
3483 {
3484         char __user *uname;
3485         u32 ulen;
3486
3487         uname = u64_to_user_ptr(info->perf_event.tracepoint.tp_name);
3488         ulen = info->perf_event.tracepoint.name_len;
3489         info->perf_event.type = BPF_PERF_EVENT_TRACEPOINT;
3490         return bpf_perf_link_fill_common(event, uname, ulen, NULL, NULL, NULL, NULL);
3491 }
3492
3493 static int bpf_perf_link_fill_perf_event(const struct perf_event *event,
3494                                          struct bpf_link_info *info)
3495 {
3496         info->perf_event.event.type = event->attr.type;
3497         info->perf_event.event.config = event->attr.config;
3498         info->perf_event.type = BPF_PERF_EVENT_EVENT;
3499         return 0;
3500 }
3501
3502 static int bpf_perf_link_fill_link_info(const struct bpf_link *link,
3503                                         struct bpf_link_info *info)
3504 {
3505         struct bpf_perf_link *perf_link;
3506         const struct perf_event *event;
3507
3508         perf_link = container_of(link, struct bpf_perf_link, link);
3509         event = perf_get_event(perf_link->perf_file);
3510         if (IS_ERR(event))
3511                 return PTR_ERR(event);
3512
3513         switch (event->prog->type) {
3514         case BPF_PROG_TYPE_PERF_EVENT:
3515                 return bpf_perf_link_fill_perf_event(event, info);
3516         case BPF_PROG_TYPE_TRACEPOINT:
3517                 return bpf_perf_link_fill_tracepoint(event, info);
3518         case BPF_PROG_TYPE_KPROBE:
3519                 return bpf_perf_link_fill_probe(event, info);
3520         default:
3521                 return -EOPNOTSUPP;
3522         }
3523 }
3524
3525 static const struct bpf_link_ops bpf_perf_link_lops = {
3526         .release = bpf_perf_link_release,
3527         .dealloc = bpf_perf_link_dealloc,
3528         .fill_link_info = bpf_perf_link_fill_link_info,
3529 };
3530
3531 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3532 {
3533         struct bpf_link_primer link_primer;
3534         struct bpf_perf_link *link;
3535         struct perf_event *event;
3536         struct file *perf_file;
3537         int err;
3538
3539         if (attr->link_create.flags)
3540                 return -EINVAL;
3541
3542         perf_file = perf_event_get(attr->link_create.target_fd);
3543         if (IS_ERR(perf_file))
3544                 return PTR_ERR(perf_file);
3545
3546         link = kzalloc(sizeof(*link), GFP_USER);
3547         if (!link) {
3548                 err = -ENOMEM;
3549                 goto out_put_file;
3550         }
3551         bpf_link_init(&link->link, BPF_LINK_TYPE_PERF_EVENT, &bpf_perf_link_lops, prog);
3552         link->perf_file = perf_file;
3553
3554         err = bpf_link_prime(&link->link, &link_primer);
3555         if (err) {
3556                 kfree(link);
3557                 goto out_put_file;
3558         }
3559
3560         event = perf_file->private_data;
3561         err = perf_event_set_bpf_prog(event, prog, attr->link_create.perf_event.bpf_cookie);
3562         if (err) {
3563                 bpf_link_cleanup(&link_primer);
3564                 goto out_put_file;
3565         }
3566         /* perf_event_set_bpf_prog() doesn't take its own refcnt on prog */
3567         bpf_prog_inc(prog);
3568
3569         return bpf_link_settle(&link_primer);
3570
3571 out_put_file:
3572         fput(perf_file);
3573         return err;
3574 }
3575 #else
3576 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3577 {
3578         return -EOPNOTSUPP;
3579 }
3580 #endif /* CONFIG_PERF_EVENTS */
3581
3582 static int bpf_raw_tp_link_attach(struct bpf_prog *prog,
3583                                   const char __user *user_tp_name)
3584 {
3585         struct bpf_link_primer link_primer;
3586         struct bpf_raw_tp_link *link;
3587         struct bpf_raw_event_map *btp;
3588         const char *tp_name;
3589         char buf[128];
3590         int err;
3591
3592         switch (prog->type) {
3593         case BPF_PROG_TYPE_TRACING:
3594         case BPF_PROG_TYPE_EXT:
3595         case BPF_PROG_TYPE_LSM:
3596                 if (user_tp_name)
3597                         /* The attach point for this category of programs
3598                          * should be specified via btf_id during program load.
3599                          */
3600                         return -EINVAL;
3601                 if (prog->type == BPF_PROG_TYPE_TRACING &&
3602                     prog->expected_attach_type == BPF_TRACE_RAW_TP) {
3603                         tp_name = prog->aux->attach_func_name;
3604                         break;
3605                 }
3606                 return bpf_tracing_prog_attach(prog, 0, 0, 0);
3607         case BPF_PROG_TYPE_RAW_TRACEPOINT:
3608         case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
3609                 if (strncpy_from_user(buf, user_tp_name, sizeof(buf) - 1) < 0)
3610                         return -EFAULT;
3611                 buf[sizeof(buf) - 1] = 0;
3612                 tp_name = buf;
3613                 break;
3614         default:
3615                 return -EINVAL;
3616         }
3617
3618         btp = bpf_get_raw_tracepoint(tp_name);
3619         if (!btp)
3620                 return -ENOENT;
3621
3622         link = kzalloc(sizeof(*link), GFP_USER);
3623         if (!link) {
3624                 err = -ENOMEM;
3625                 goto out_put_btp;
3626         }
3627         bpf_link_init(&link->link, BPF_LINK_TYPE_RAW_TRACEPOINT,
3628                       &bpf_raw_tp_link_lops, prog);
3629         link->btp = btp;
3630
3631         err = bpf_link_prime(&link->link, &link_primer);
3632         if (err) {
3633                 kfree(link);
3634                 goto out_put_btp;
3635         }
3636
3637         err = bpf_probe_register(link->btp, prog);
3638         if (err) {
3639                 bpf_link_cleanup(&link_primer);
3640                 goto out_put_btp;
3641         }
3642
3643         return bpf_link_settle(&link_primer);
3644
3645 out_put_btp:
3646         bpf_put_raw_tracepoint(btp);
3647         return err;
3648 }
3649
3650 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
3651
3652 static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
3653 {
3654         struct bpf_prog *prog;
3655         int fd;
3656
3657         if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
3658                 return -EINVAL;
3659
3660         prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
3661         if (IS_ERR(prog))
3662                 return PTR_ERR(prog);
3663
3664         fd = bpf_raw_tp_link_attach(prog, u64_to_user_ptr(attr->raw_tracepoint.name));
3665         if (fd < 0)
3666                 bpf_prog_put(prog);
3667         return fd;
3668 }
3669
3670 static enum bpf_prog_type
3671 attach_type_to_prog_type(enum bpf_attach_type attach_type)
3672 {
3673         switch (attach_type) {
3674         case BPF_CGROUP_INET_INGRESS:
3675         case BPF_CGROUP_INET_EGRESS:
3676                 return BPF_PROG_TYPE_CGROUP_SKB;
3677         case BPF_CGROUP_INET_SOCK_CREATE:
3678         case BPF_CGROUP_INET_SOCK_RELEASE:
3679         case BPF_CGROUP_INET4_POST_BIND:
3680         case BPF_CGROUP_INET6_POST_BIND:
3681                 return BPF_PROG_TYPE_CGROUP_SOCK;
3682         case BPF_CGROUP_INET4_BIND:
3683         case BPF_CGROUP_INET6_BIND:
3684         case BPF_CGROUP_INET4_CONNECT:
3685         case BPF_CGROUP_INET6_CONNECT:
3686         case BPF_CGROUP_UNIX_CONNECT:
3687         case BPF_CGROUP_INET4_GETPEERNAME:
3688         case BPF_CGROUP_INET6_GETPEERNAME:
3689         case BPF_CGROUP_UNIX_GETPEERNAME:
3690         case BPF_CGROUP_INET4_GETSOCKNAME:
3691         case BPF_CGROUP_INET6_GETSOCKNAME:
3692         case BPF_CGROUP_UNIX_GETSOCKNAME:
3693         case BPF_CGROUP_UDP4_SENDMSG:
3694         case BPF_CGROUP_UDP6_SENDMSG:
3695         case BPF_CGROUP_UNIX_SENDMSG:
3696         case BPF_CGROUP_UDP4_RECVMSG:
3697         case BPF_CGROUP_UDP6_RECVMSG:
3698         case BPF_CGROUP_UNIX_RECVMSG:
3699                 return BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
3700         case BPF_CGROUP_SOCK_OPS:
3701                 return BPF_PROG_TYPE_SOCK_OPS;
3702         case BPF_CGROUP_DEVICE:
3703                 return BPF_PROG_TYPE_CGROUP_DEVICE;
3704         case BPF_SK_MSG_VERDICT:
3705                 return BPF_PROG_TYPE_SK_MSG;
3706         case BPF_SK_SKB_STREAM_PARSER:
3707         case BPF_SK_SKB_STREAM_VERDICT:
3708         case BPF_SK_SKB_VERDICT:
3709                 return BPF_PROG_TYPE_SK_SKB;
3710         case BPF_LIRC_MODE2:
3711                 return BPF_PROG_TYPE_LIRC_MODE2;
3712         case BPF_FLOW_DISSECTOR:
3713                 return BPF_PROG_TYPE_FLOW_DISSECTOR;
3714         case BPF_CGROUP_SYSCTL:
3715                 return BPF_PROG_TYPE_CGROUP_SYSCTL;
3716         case BPF_CGROUP_GETSOCKOPT:
3717         case BPF_CGROUP_SETSOCKOPT:
3718                 return BPF_PROG_TYPE_CGROUP_SOCKOPT;
3719         case BPF_TRACE_ITER:
3720         case BPF_TRACE_RAW_TP:
3721         case BPF_TRACE_FENTRY:
3722         case BPF_TRACE_FEXIT:
3723         case BPF_MODIFY_RETURN:
3724                 return BPF_PROG_TYPE_TRACING;
3725         case BPF_LSM_MAC:
3726                 return BPF_PROG_TYPE_LSM;
3727         case BPF_SK_LOOKUP:
3728                 return BPF_PROG_TYPE_SK_LOOKUP;
3729         case BPF_XDP:
3730                 return BPF_PROG_TYPE_XDP;
3731         case BPF_LSM_CGROUP:
3732                 return BPF_PROG_TYPE_LSM;
3733         case BPF_TCX_INGRESS:
3734         case BPF_TCX_EGRESS:
3735                 return BPF_PROG_TYPE_SCHED_CLS;
3736         default:
3737                 return BPF_PROG_TYPE_UNSPEC;
3738         }
3739 }
3740
3741 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
3742                                              enum bpf_attach_type attach_type)
3743 {
3744         enum bpf_prog_type ptype;
3745
3746         switch (prog->type) {
3747         case BPF_PROG_TYPE_CGROUP_SOCK:
3748         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3749         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3750         case BPF_PROG_TYPE_SK_LOOKUP:
3751                 return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
3752         case BPF_PROG_TYPE_CGROUP_SKB:
3753                 if (!capable(CAP_NET_ADMIN))
3754                         /* cg-skb progs can be loaded by unpriv user.
3755                          * check permissions at attach time.
3756                          */
3757                         return -EPERM;
3758                 return prog->enforce_expected_attach_type &&
3759                         prog->expected_attach_type != attach_type ?
3760                         -EINVAL : 0;
3761         case BPF_PROG_TYPE_EXT:
3762                 return 0;
3763         case BPF_PROG_TYPE_NETFILTER:
3764                 if (attach_type != BPF_NETFILTER)
3765                         return -EINVAL;
3766                 return 0;
3767         case BPF_PROG_TYPE_PERF_EVENT:
3768         case BPF_PROG_TYPE_TRACEPOINT:
3769                 if (attach_type != BPF_PERF_EVENT)
3770                         return -EINVAL;
3771                 return 0;
3772         case BPF_PROG_TYPE_KPROBE:
3773                 if (prog->expected_attach_type == BPF_TRACE_KPROBE_MULTI &&
3774                     attach_type != BPF_TRACE_KPROBE_MULTI)
3775                         return -EINVAL;
3776                 if (prog->expected_attach_type == BPF_TRACE_UPROBE_MULTI &&
3777                     attach_type != BPF_TRACE_UPROBE_MULTI)
3778                         return -EINVAL;
3779                 if (attach_type != BPF_PERF_EVENT &&
3780                     attach_type != BPF_TRACE_KPROBE_MULTI &&
3781                     attach_type != BPF_TRACE_UPROBE_MULTI)
3782                         return -EINVAL;
3783                 return 0;
3784         case BPF_PROG_TYPE_SCHED_CLS:
3785                 if (attach_type != BPF_TCX_INGRESS &&
3786                     attach_type != BPF_TCX_EGRESS)
3787                         return -EINVAL;
3788                 return 0;
3789         default:
3790                 ptype = attach_type_to_prog_type(attach_type);
3791                 if (ptype == BPF_PROG_TYPE_UNSPEC || ptype != prog->type)
3792                         return -EINVAL;
3793                 return 0;
3794         }
3795 }
3796
3797 #define BPF_PROG_ATTACH_LAST_FIELD expected_revision
3798
3799 #define BPF_F_ATTACH_MASK_BASE  \
3800         (BPF_F_ALLOW_OVERRIDE | \
3801          BPF_F_ALLOW_MULTI |    \
3802          BPF_F_REPLACE)
3803
3804 #define BPF_F_ATTACH_MASK_MPROG \
3805         (BPF_F_REPLACE |        \
3806          BPF_F_BEFORE |         \
3807          BPF_F_AFTER |          \
3808          BPF_F_ID |             \
3809          BPF_F_LINK)
3810
3811 static int bpf_prog_attach(const union bpf_attr *attr)
3812 {
3813         enum bpf_prog_type ptype;
3814         struct bpf_prog *prog;
3815         int ret;
3816
3817         if (CHECK_ATTR(BPF_PROG_ATTACH))
3818                 return -EINVAL;
3819
3820         ptype = attach_type_to_prog_type(attr->attach_type);
3821         if (ptype == BPF_PROG_TYPE_UNSPEC)
3822                 return -EINVAL;
3823         if (bpf_mprog_supported(ptype)) {
3824                 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_MPROG)
3825                         return -EINVAL;
3826         } else {
3827                 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_BASE)
3828                         return -EINVAL;
3829                 if (attr->relative_fd ||
3830                     attr->expected_revision)
3831                         return -EINVAL;
3832         }
3833
3834         prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
3835         if (IS_ERR(prog))
3836                 return PTR_ERR(prog);
3837
3838         if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
3839                 bpf_prog_put(prog);
3840                 return -EINVAL;
3841         }
3842
3843         switch (ptype) {
3844         case BPF_PROG_TYPE_SK_SKB:
3845         case BPF_PROG_TYPE_SK_MSG:
3846                 ret = sock_map_get_from_fd(attr, prog);
3847                 break;
3848         case BPF_PROG_TYPE_LIRC_MODE2:
3849                 ret = lirc_prog_attach(attr, prog);
3850                 break;
3851         case BPF_PROG_TYPE_FLOW_DISSECTOR:
3852                 ret = netns_bpf_prog_attach(attr, prog);
3853                 break;
3854         case BPF_PROG_TYPE_CGROUP_DEVICE:
3855         case BPF_PROG_TYPE_CGROUP_SKB:
3856         case BPF_PROG_TYPE_CGROUP_SOCK:
3857         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3858         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3859         case BPF_PROG_TYPE_CGROUP_SYSCTL:
3860         case BPF_PROG_TYPE_SOCK_OPS:
3861         case BPF_PROG_TYPE_LSM:
3862                 if (ptype == BPF_PROG_TYPE_LSM &&
3863                     prog->expected_attach_type != BPF_LSM_CGROUP)
3864                         ret = -EINVAL;
3865                 else
3866                         ret = cgroup_bpf_prog_attach(attr, ptype, prog);
3867                 break;
3868         case BPF_PROG_TYPE_SCHED_CLS:
3869                 ret = tcx_prog_attach(attr, prog);
3870                 break;
3871         default:
3872                 ret = -EINVAL;
3873         }
3874
3875         if (ret)
3876                 bpf_prog_put(prog);
3877         return ret;
3878 }
3879
3880 #define BPF_PROG_DETACH_LAST_FIELD expected_revision
3881
3882 static int bpf_prog_detach(const union bpf_attr *attr)
3883 {
3884         struct bpf_prog *prog = NULL;
3885         enum bpf_prog_type ptype;
3886         int ret;
3887
3888         if (CHECK_ATTR(BPF_PROG_DETACH))
3889                 return -EINVAL;
3890
3891         ptype = attach_type_to_prog_type(attr->attach_type);
3892         if (bpf_mprog_supported(ptype)) {
3893                 if (ptype == BPF_PROG_TYPE_UNSPEC)
3894                         return -EINVAL;
3895                 if (attr->attach_flags & ~BPF_F_ATTACH_MASK_MPROG)
3896                         return -EINVAL;
3897                 if (attr->attach_bpf_fd) {
3898                         prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
3899                         if (IS_ERR(prog))
3900                                 return PTR_ERR(prog);
3901                 }
3902         } else if (attr->attach_flags ||
3903                    attr->relative_fd ||
3904                    attr->expected_revision) {
3905                 return -EINVAL;
3906         }
3907
3908         switch (ptype) {
3909         case BPF_PROG_TYPE_SK_MSG:
3910         case BPF_PROG_TYPE_SK_SKB:
3911                 ret = sock_map_prog_detach(attr, ptype);
3912                 break;
3913         case BPF_PROG_TYPE_LIRC_MODE2:
3914                 ret = lirc_prog_detach(attr);
3915                 break;
3916         case BPF_PROG_TYPE_FLOW_DISSECTOR:
3917                 ret = netns_bpf_prog_detach(attr, ptype);
3918                 break;
3919         case BPF_PROG_TYPE_CGROUP_DEVICE:
3920         case BPF_PROG_TYPE_CGROUP_SKB:
3921         case BPF_PROG_TYPE_CGROUP_SOCK:
3922         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3923         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3924         case BPF_PROG_TYPE_CGROUP_SYSCTL:
3925         case BPF_PROG_TYPE_SOCK_OPS:
3926         case BPF_PROG_TYPE_LSM:
3927                 ret = cgroup_bpf_prog_detach(attr, ptype);
3928                 break;
3929         case BPF_PROG_TYPE_SCHED_CLS:
3930                 ret = tcx_prog_detach(attr, prog);
3931                 break;
3932         default:
3933                 ret = -EINVAL;
3934         }
3935
3936         if (prog)
3937                 bpf_prog_put(prog);
3938         return ret;
3939 }
3940
3941 #define BPF_PROG_QUERY_LAST_FIELD query.revision
3942
3943 static int bpf_prog_query(const union bpf_attr *attr,
3944                           union bpf_attr __user *uattr)
3945 {
3946         if (!capable(CAP_NET_ADMIN))
3947                 return -EPERM;
3948         if (CHECK_ATTR(BPF_PROG_QUERY))
3949                 return -EINVAL;
3950         if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
3951                 return -EINVAL;
3952
3953         switch (attr->query.attach_type) {
3954         case BPF_CGROUP_INET_INGRESS:
3955         case BPF_CGROUP_INET_EGRESS:
3956         case BPF_CGROUP_INET_SOCK_CREATE:
3957         case BPF_CGROUP_INET_SOCK_RELEASE:
3958         case BPF_CGROUP_INET4_BIND:
3959         case BPF_CGROUP_INET6_BIND:
3960         case BPF_CGROUP_INET4_POST_BIND:
3961         case BPF_CGROUP_INET6_POST_BIND:
3962         case BPF_CGROUP_INET4_CONNECT:
3963         case BPF_CGROUP_INET6_CONNECT:
3964         case BPF_CGROUP_UNIX_CONNECT:
3965         case BPF_CGROUP_INET4_GETPEERNAME:
3966         case BPF_CGROUP_INET6_GETPEERNAME:
3967         case BPF_CGROUP_UNIX_GETPEERNAME:
3968         case BPF_CGROUP_INET4_GETSOCKNAME:
3969         case BPF_CGROUP_INET6_GETSOCKNAME:
3970         case BPF_CGROUP_UNIX_GETSOCKNAME:
3971         case BPF_CGROUP_UDP4_SENDMSG:
3972         case BPF_CGROUP_UDP6_SENDMSG:
3973         case BPF_CGROUP_UNIX_SENDMSG:
3974         case BPF_CGROUP_UDP4_RECVMSG:
3975         case BPF_CGROUP_UDP6_RECVMSG:
3976         case BPF_CGROUP_UNIX_RECVMSG:
3977         case BPF_CGROUP_SOCK_OPS:
3978         case BPF_CGROUP_DEVICE:
3979         case BPF_CGROUP_SYSCTL:
3980         case BPF_CGROUP_GETSOCKOPT:
3981         case BPF_CGROUP_SETSOCKOPT:
3982         case BPF_LSM_CGROUP:
3983                 return cgroup_bpf_prog_query(attr, uattr);
3984         case BPF_LIRC_MODE2:
3985                 return lirc_prog_query(attr, uattr);
3986         case BPF_FLOW_DISSECTOR:
3987         case BPF_SK_LOOKUP:
3988                 return netns_bpf_prog_query(attr, uattr);
3989         case BPF_SK_SKB_STREAM_PARSER:
3990         case BPF_SK_SKB_STREAM_VERDICT:
3991         case BPF_SK_MSG_VERDICT:
3992         case BPF_SK_SKB_VERDICT:
3993                 return sock_map_bpf_prog_query(attr, uattr);
3994         case BPF_TCX_INGRESS:
3995         case BPF_TCX_EGRESS:
3996                 return tcx_prog_query(attr, uattr);
3997         default:
3998                 return -EINVAL;
3999         }
4000 }
4001
4002 #define BPF_PROG_TEST_RUN_LAST_FIELD test.batch_size
4003
4004 static int bpf_prog_test_run(const union bpf_attr *attr,
4005                              union bpf_attr __user *uattr)
4006 {
4007         struct bpf_prog *prog;
4008         int ret = -ENOTSUPP;
4009
4010         if (CHECK_ATTR(BPF_PROG_TEST_RUN))
4011                 return -EINVAL;
4012
4013         if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
4014             (!attr->test.ctx_size_in && attr->test.ctx_in))
4015                 return -EINVAL;
4016
4017         if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
4018             (!attr->test.ctx_size_out && attr->test.ctx_out))
4019                 return -EINVAL;
4020
4021         prog = bpf_prog_get(attr->test.prog_fd);
4022         if (IS_ERR(prog))
4023                 return PTR_ERR(prog);
4024
4025         if (prog->aux->ops->test_run)
4026                 ret = prog->aux->ops->test_run(prog, attr, uattr);
4027
4028         bpf_prog_put(prog);
4029         return ret;
4030 }
4031
4032 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
4033
4034 static int bpf_obj_get_next_id(const union bpf_attr *attr,
4035                                union bpf_attr __user *uattr,
4036                                struct idr *idr,
4037                                spinlock_t *lock)
4038 {
4039         u32 next_id = attr->start_id;
4040         int err = 0;
4041
4042         if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
4043                 return -EINVAL;
4044
4045         if (!capable(CAP_SYS_ADMIN))
4046                 return -EPERM;
4047
4048         next_id++;
4049         spin_lock_bh(lock);
4050         if (!idr_get_next(idr, &next_id))
4051                 err = -ENOENT;
4052         spin_unlock_bh(lock);
4053
4054         if (!err)
4055                 err = put_user(next_id, &uattr->next_id);
4056
4057         return err;
4058 }
4059
4060 struct bpf_map *bpf_map_get_curr_or_next(u32 *id)
4061 {
4062         struct bpf_map *map;
4063
4064         spin_lock_bh(&map_idr_lock);
4065 again:
4066         map = idr_get_next(&map_idr, id);
4067         if (map) {
4068                 map = __bpf_map_inc_not_zero(map, false);
4069                 if (IS_ERR(map)) {
4070                         (*id)++;
4071                         goto again;
4072                 }
4073         }
4074         spin_unlock_bh(&map_idr_lock);
4075
4076         return map;
4077 }
4078
4079 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id)
4080 {
4081         struct bpf_prog *prog;
4082
4083         spin_lock_bh(&prog_idr_lock);
4084 again:
4085         prog = idr_get_next(&prog_idr, id);
4086         if (prog) {
4087                 prog = bpf_prog_inc_not_zero(prog);
4088                 if (IS_ERR(prog)) {
4089                         (*id)++;
4090                         goto again;
4091                 }
4092         }
4093         spin_unlock_bh(&prog_idr_lock);
4094
4095         return prog;
4096 }
4097
4098 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
4099
4100 struct bpf_prog *bpf_prog_by_id(u32 id)
4101 {
4102         struct bpf_prog *prog;
4103
4104         if (!id)
4105                 return ERR_PTR(-ENOENT);
4106
4107         spin_lock_bh(&prog_idr_lock);
4108         prog = idr_find(&prog_idr, id);
4109         if (prog)
4110                 prog = bpf_prog_inc_not_zero(prog);
4111         else
4112                 prog = ERR_PTR(-ENOENT);
4113         spin_unlock_bh(&prog_idr_lock);
4114         return prog;
4115 }
4116
4117 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
4118 {
4119         struct bpf_prog *prog;
4120         u32 id = attr->prog_id;
4121         int fd;
4122
4123         if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
4124                 return -EINVAL;
4125
4126         if (!capable(CAP_SYS_ADMIN))
4127                 return -EPERM;
4128
4129         prog = bpf_prog_by_id(id);
4130         if (IS_ERR(prog))
4131                 return PTR_ERR(prog);
4132
4133         fd = bpf_prog_new_fd(prog);
4134         if (fd < 0)
4135                 bpf_prog_put(prog);
4136
4137         return fd;
4138 }
4139
4140 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
4141
4142 static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
4143 {
4144         struct bpf_map *map;
4145         u32 id = attr->map_id;
4146         int f_flags;
4147         int fd;
4148
4149         if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
4150             attr->open_flags & ~BPF_OBJ_FLAG_MASK)
4151                 return -EINVAL;
4152
4153         if (!capable(CAP_SYS_ADMIN))
4154                 return -EPERM;
4155
4156         f_flags = bpf_get_file_flag(attr->open_flags);
4157         if (f_flags < 0)
4158                 return f_flags;
4159
4160         spin_lock_bh(&map_idr_lock);
4161         map = idr_find(&map_idr, id);
4162         if (map)
4163                 map = __bpf_map_inc_not_zero(map, true);
4164         else
4165                 map = ERR_PTR(-ENOENT);
4166         spin_unlock_bh(&map_idr_lock);
4167
4168         if (IS_ERR(map))
4169                 return PTR_ERR(map);
4170
4171         fd = bpf_map_new_fd(map, f_flags);
4172         if (fd < 0)
4173                 bpf_map_put_with_uref(map);
4174
4175         return fd;
4176 }
4177
4178 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
4179                                               unsigned long addr, u32 *off,
4180                                               u32 *type)
4181 {
4182         const struct bpf_map *map;
4183         int i;
4184
4185         mutex_lock(&prog->aux->used_maps_mutex);
4186         for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
4187                 map = prog->aux->used_maps[i];
4188                 if (map == (void *)addr) {
4189                         *type = BPF_PSEUDO_MAP_FD;
4190                         goto out;
4191                 }
4192                 if (!map->ops->map_direct_value_meta)
4193                         continue;
4194                 if (!map->ops->map_direct_value_meta(map, addr, off)) {
4195                         *type = BPF_PSEUDO_MAP_VALUE;
4196                         goto out;
4197                 }
4198         }
4199         map = NULL;
4200
4201 out:
4202         mutex_unlock(&prog->aux->used_maps_mutex);
4203         return map;
4204 }
4205
4206 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog,
4207                                               const struct cred *f_cred)
4208 {
4209         const struct bpf_map *map;
4210         struct bpf_insn *insns;
4211         u32 off, type;
4212         u64 imm;
4213         u8 code;
4214         int i;
4215
4216         insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
4217                         GFP_USER);
4218         if (!insns)
4219                 return insns;
4220
4221         for (i = 0; i < prog->len; i++) {
4222                 code = insns[i].code;
4223
4224                 if (code == (BPF_JMP | BPF_TAIL_CALL)) {
4225                         insns[i].code = BPF_JMP | BPF_CALL;
4226                         insns[i].imm = BPF_FUNC_tail_call;
4227                         /* fall-through */
4228                 }
4229                 if (code == (BPF_JMP | BPF_CALL) ||
4230                     code == (BPF_JMP | BPF_CALL_ARGS)) {
4231                         if (code == (BPF_JMP | BPF_CALL_ARGS))
4232                                 insns[i].code = BPF_JMP | BPF_CALL;
4233                         if (!bpf_dump_raw_ok(f_cred))
4234                                 insns[i].imm = 0;
4235                         continue;
4236                 }
4237                 if (BPF_CLASS(code) == BPF_LDX && BPF_MODE(code) == BPF_PROBE_MEM) {
4238                         insns[i].code = BPF_LDX | BPF_SIZE(code) | BPF_MEM;
4239                         continue;
4240                 }
4241
4242                 if (code != (BPF_LD | BPF_IMM | BPF_DW))
4243                         continue;
4244
4245                 imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
4246                 map = bpf_map_from_imm(prog, imm, &off, &type);
4247                 if (map) {
4248                         insns[i].src_reg = type;
4249                         insns[i].imm = map->id;
4250                         insns[i + 1].imm = off;
4251                         continue;
4252                 }
4253         }
4254
4255         return insns;
4256 }
4257
4258 static int set_info_rec_size(struct bpf_prog_info *info)
4259 {
4260         /*
4261          * Ensure info.*_rec_size is the same as kernel expected size
4262          *
4263          * or
4264          *
4265          * Only allow zero *_rec_size if both _rec_size and _cnt are
4266          * zero.  In this case, the kernel will set the expected
4267          * _rec_size back to the info.
4268          */
4269
4270         if ((info->nr_func_info || info->func_info_rec_size) &&
4271             info->func_info_rec_size != sizeof(struct bpf_func_info))
4272                 return -EINVAL;
4273
4274         if ((info->nr_line_info || info->line_info_rec_size) &&
4275             info->line_info_rec_size != sizeof(struct bpf_line_info))
4276                 return -EINVAL;
4277
4278         if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
4279             info->jited_line_info_rec_size != sizeof(__u64))
4280                 return -EINVAL;
4281
4282         info->func_info_rec_size = sizeof(struct bpf_func_info);
4283         info->line_info_rec_size = sizeof(struct bpf_line_info);
4284         info->jited_line_info_rec_size = sizeof(__u64);
4285
4286         return 0;
4287 }
4288
4289 static int bpf_prog_get_info_by_fd(struct file *file,
4290                                    struct bpf_prog *prog,
4291                                    const union bpf_attr *attr,
4292                                    union bpf_attr __user *uattr)
4293 {
4294         struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4295         struct btf *attach_btf = bpf_prog_get_target_btf(prog);
4296         struct bpf_prog_info info;
4297         u32 info_len = attr->info.info_len;
4298         struct bpf_prog_kstats stats;
4299         char __user *uinsns;
4300         u32 ulen;
4301         int err;
4302
4303         err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4304         if (err)
4305                 return err;
4306         info_len = min_t(u32, sizeof(info), info_len);
4307
4308         memset(&info, 0, sizeof(info));
4309         if (copy_from_user(&info, uinfo, info_len))
4310                 return -EFAULT;
4311
4312         info.type = prog->type;
4313         info.id = prog->aux->id;
4314         info.load_time = prog->aux->load_time;
4315         info.created_by_uid = from_kuid_munged(current_user_ns(),
4316                                                prog->aux->user->uid);
4317         info.gpl_compatible = prog->gpl_compatible;
4318
4319         memcpy(info.tag, prog->tag, sizeof(prog->tag));
4320         memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
4321
4322         mutex_lock(&prog->aux->used_maps_mutex);
4323         ulen = info.nr_map_ids;
4324         info.nr_map_ids = prog->aux->used_map_cnt;
4325         ulen = min_t(u32, info.nr_map_ids, ulen);
4326         if (ulen) {
4327                 u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
4328                 u32 i;
4329
4330                 for (i = 0; i < ulen; i++)
4331                         if (put_user(prog->aux->used_maps[i]->id,
4332                                      &user_map_ids[i])) {
4333                                 mutex_unlock(&prog->aux->used_maps_mutex);
4334                                 return -EFAULT;
4335                         }
4336         }
4337         mutex_unlock(&prog->aux->used_maps_mutex);
4338
4339         err = set_info_rec_size(&info);
4340         if (err)
4341                 return err;
4342
4343         bpf_prog_get_stats(prog, &stats);
4344         info.run_time_ns = stats.nsecs;
4345         info.run_cnt = stats.cnt;
4346         info.recursion_misses = stats.misses;
4347
4348         info.verified_insns = prog->aux->verified_insns;
4349
4350         if (!bpf_capable()) {
4351                 info.jited_prog_len = 0;
4352                 info.xlated_prog_len = 0;
4353                 info.nr_jited_ksyms = 0;
4354                 info.nr_jited_func_lens = 0;
4355                 info.nr_func_info = 0;
4356                 info.nr_line_info = 0;
4357                 info.nr_jited_line_info = 0;
4358                 goto done;
4359         }
4360
4361         ulen = info.xlated_prog_len;
4362         info.xlated_prog_len = bpf_prog_insn_size(prog);
4363         if (info.xlated_prog_len && ulen) {
4364                 struct bpf_insn *insns_sanitized;
4365                 bool fault;
4366
4367                 if (prog->blinded && !bpf_dump_raw_ok(file->f_cred)) {
4368                         info.xlated_prog_insns = 0;
4369                         goto done;
4370                 }
4371                 insns_sanitized = bpf_insn_prepare_dump(prog, file->f_cred);
4372                 if (!insns_sanitized)
4373                         return -ENOMEM;
4374                 uinsns = u64_to_user_ptr(info.xlated_prog_insns);
4375                 ulen = min_t(u32, info.xlated_prog_len, ulen);
4376                 fault = copy_to_user(uinsns, insns_sanitized, ulen);
4377                 kfree(insns_sanitized);
4378                 if (fault)
4379                         return -EFAULT;
4380         }
4381
4382         if (bpf_prog_is_offloaded(prog->aux)) {
4383                 err = bpf_prog_offload_info_fill(&info, prog);
4384                 if (err)
4385                         return err;
4386                 goto done;
4387         }
4388
4389         /* NOTE: the following code is supposed to be skipped for offload.
4390          * bpf_prog_offload_info_fill() is the place to fill similar fields
4391          * for offload.
4392          */
4393         ulen = info.jited_prog_len;
4394         if (prog->aux->func_cnt) {
4395                 u32 i;
4396
4397                 info.jited_prog_len = 0;
4398                 for (i = 0; i < prog->aux->func_cnt; i++)
4399                         info.jited_prog_len += prog->aux->func[i]->jited_len;
4400         } else {
4401                 info.jited_prog_len = prog->jited_len;
4402         }
4403
4404         if (info.jited_prog_len && ulen) {
4405                 if (bpf_dump_raw_ok(file->f_cred)) {
4406                         uinsns = u64_to_user_ptr(info.jited_prog_insns);
4407                         ulen = min_t(u32, info.jited_prog_len, ulen);
4408
4409                         /* for multi-function programs, copy the JITed
4410                          * instructions for all the functions
4411                          */
4412                         if (prog->aux->func_cnt) {
4413                                 u32 len, free, i;
4414                                 u8 *img;
4415
4416                                 free = ulen;
4417                                 for (i = 0; i < prog->aux->func_cnt; i++) {
4418                                         len = prog->aux->func[i]->jited_len;
4419                                         len = min_t(u32, len, free);
4420                                         img = (u8 *) prog->aux->func[i]->bpf_func;
4421                                         if (copy_to_user(uinsns, img, len))
4422                                                 return -EFAULT;
4423                                         uinsns += len;
4424                                         free -= len;
4425                                         if (!free)
4426                                                 break;
4427                                 }
4428                         } else {
4429                                 if (copy_to_user(uinsns, prog->bpf_func, ulen))
4430                                         return -EFAULT;
4431                         }
4432                 } else {
4433                         info.jited_prog_insns = 0;
4434                 }
4435         }
4436
4437         ulen = info.nr_jited_ksyms;
4438         info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
4439         if (ulen) {
4440                 if (bpf_dump_raw_ok(file->f_cred)) {
4441                         unsigned long ksym_addr;
4442                         u64 __user *user_ksyms;
4443                         u32 i;
4444
4445                         /* copy the address of the kernel symbol
4446                          * corresponding to each function
4447                          */
4448                         ulen = min_t(u32, info.nr_jited_ksyms, ulen);
4449                         user_ksyms = u64_to_user_ptr(info.jited_ksyms);
4450                         if (prog->aux->func_cnt) {
4451                                 for (i = 0; i < ulen; i++) {
4452                                         ksym_addr = (unsigned long)
4453                                                 prog->aux->func[i]->bpf_func;
4454                                         if (put_user((u64) ksym_addr,
4455                                                      &user_ksyms[i]))
4456                                                 return -EFAULT;
4457                                 }
4458                         } else {
4459                                 ksym_addr = (unsigned long) prog->bpf_func;
4460                                 if (put_user((u64) ksym_addr, &user_ksyms[0]))
4461                                         return -EFAULT;
4462                         }
4463                 } else {
4464                         info.jited_ksyms = 0;
4465                 }
4466         }
4467
4468         ulen = info.nr_jited_func_lens;
4469         info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
4470         if (ulen) {
4471                 if (bpf_dump_raw_ok(file->f_cred)) {
4472                         u32 __user *user_lens;
4473                         u32 func_len, i;
4474
4475                         /* copy the JITed image lengths for each function */
4476                         ulen = min_t(u32, info.nr_jited_func_lens, ulen);
4477                         user_lens = u64_to_user_ptr(info.jited_func_lens);
4478                         if (prog->aux->func_cnt) {
4479                                 for (i = 0; i < ulen; i++) {
4480                                         func_len =
4481                                                 prog->aux->func[i]->jited_len;
4482                                         if (put_user(func_len, &user_lens[i]))
4483                                                 return -EFAULT;
4484                                 }
4485                         } else {
4486                                 func_len = prog->jited_len;
4487                                 if (put_user(func_len, &user_lens[0]))
4488                                         return -EFAULT;
4489                         }
4490                 } else {
4491                         info.jited_func_lens = 0;
4492                 }
4493         }
4494
4495         if (prog->aux->btf)
4496                 info.btf_id = btf_obj_id(prog->aux->btf);
4497         info.attach_btf_id = prog->aux->attach_btf_id;
4498         if (attach_btf)
4499                 info.attach_btf_obj_id = btf_obj_id(attach_btf);
4500
4501         ulen = info.nr_func_info;
4502         info.nr_func_info = prog->aux->func_info_cnt;
4503         if (info.nr_func_info && ulen) {
4504                 char __user *user_finfo;
4505
4506                 user_finfo = u64_to_user_ptr(info.func_info);
4507                 ulen = min_t(u32, info.nr_func_info, ulen);
4508                 if (copy_to_user(user_finfo, prog->aux->func_info,
4509                                  info.func_info_rec_size * ulen))
4510                         return -EFAULT;
4511         }
4512
4513         ulen = info.nr_line_info;
4514         info.nr_line_info = prog->aux->nr_linfo;
4515         if (info.nr_line_info && ulen) {
4516                 __u8 __user *user_linfo;
4517
4518                 user_linfo = u64_to_user_ptr(info.line_info);
4519                 ulen = min_t(u32, info.nr_line_info, ulen);
4520                 if (copy_to_user(user_linfo, prog->aux->linfo,
4521                                  info.line_info_rec_size * ulen))
4522                         return -EFAULT;
4523         }
4524
4525         ulen = info.nr_jited_line_info;
4526         if (prog->aux->jited_linfo)
4527                 info.nr_jited_line_info = prog->aux->nr_linfo;
4528         else
4529                 info.nr_jited_line_info = 0;
4530         if (info.nr_jited_line_info && ulen) {
4531                 if (bpf_dump_raw_ok(file->f_cred)) {
4532                         unsigned long line_addr;
4533                         __u64 __user *user_linfo;
4534                         u32 i;
4535
4536                         user_linfo = u64_to_user_ptr(info.jited_line_info);
4537                         ulen = min_t(u32, info.nr_jited_line_info, ulen);
4538                         for (i = 0; i < ulen; i++) {
4539                                 line_addr = (unsigned long)prog->aux->jited_linfo[i];
4540                                 if (put_user((__u64)line_addr, &user_linfo[i]))
4541                                         return -EFAULT;
4542                         }
4543                 } else {
4544                         info.jited_line_info = 0;
4545                 }
4546         }
4547
4548         ulen = info.nr_prog_tags;
4549         info.nr_prog_tags = prog->aux->func_cnt ? : 1;
4550         if (ulen) {
4551                 __u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
4552                 u32 i;
4553
4554                 user_prog_tags = u64_to_user_ptr(info.prog_tags);
4555                 ulen = min_t(u32, info.nr_prog_tags, ulen);
4556                 if (prog->aux->func_cnt) {
4557                         for (i = 0; i < ulen; i++) {
4558                                 if (copy_to_user(user_prog_tags[i],
4559                                                  prog->aux->func[i]->tag,
4560                                                  BPF_TAG_SIZE))
4561                                         return -EFAULT;
4562                         }
4563                 } else {
4564                         if (copy_to_user(user_prog_tags[0],
4565                                          prog->tag, BPF_TAG_SIZE))
4566                                 return -EFAULT;
4567                 }
4568         }
4569
4570 done:
4571         if (copy_to_user(uinfo, &info, info_len) ||
4572             put_user(info_len, &uattr->info.info_len))
4573                 return -EFAULT;
4574
4575         return 0;
4576 }
4577
4578 static int bpf_map_get_info_by_fd(struct file *file,
4579                                   struct bpf_map *map,
4580                                   const union bpf_attr *attr,
4581                                   union bpf_attr __user *uattr)
4582 {
4583         struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4584         struct bpf_map_info info;
4585         u32 info_len = attr->info.info_len;
4586         int err;
4587
4588         err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4589         if (err)
4590                 return err;
4591         info_len = min_t(u32, sizeof(info), info_len);
4592
4593         memset(&info, 0, sizeof(info));
4594         info.type = map->map_type;
4595         info.id = map->id;
4596         info.key_size = map->key_size;
4597         info.value_size = map->value_size;
4598         info.max_entries = map->max_entries;
4599         info.map_flags = map->map_flags;
4600         info.map_extra = map->map_extra;
4601         memcpy(info.name, map->name, sizeof(map->name));
4602
4603         if (map->btf) {
4604                 info.btf_id = btf_obj_id(map->btf);
4605                 info.btf_key_type_id = map->btf_key_type_id;
4606                 info.btf_value_type_id = map->btf_value_type_id;
4607         }
4608         info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
4609
4610         if (bpf_map_is_offloaded(map)) {
4611                 err = bpf_map_offload_info_fill(&info, map);
4612                 if (err)
4613                         return err;
4614         }
4615
4616         if (copy_to_user(uinfo, &info, info_len) ||
4617             put_user(info_len, &uattr->info.info_len))
4618                 return -EFAULT;
4619
4620         return 0;
4621 }
4622
4623 static int bpf_btf_get_info_by_fd(struct file *file,
4624                                   struct btf *btf,
4625                                   const union bpf_attr *attr,
4626                                   union bpf_attr __user *uattr)
4627 {
4628         struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4629         u32 info_len = attr->info.info_len;
4630         int err;
4631
4632         err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(*uinfo), info_len);
4633         if (err)
4634                 return err;
4635
4636         return btf_get_info_by_fd(btf, attr, uattr);
4637 }
4638
4639 static int bpf_link_get_info_by_fd(struct file *file,
4640                                   struct bpf_link *link,
4641                                   const union bpf_attr *attr,
4642                                   union bpf_attr __user *uattr)
4643 {
4644         struct bpf_link_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4645         struct bpf_link_info info;
4646         u32 info_len = attr->info.info_len;
4647         int err;
4648
4649         err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4650         if (err)
4651                 return err;
4652         info_len = min_t(u32, sizeof(info), info_len);
4653
4654         memset(&info, 0, sizeof(info));
4655         if (copy_from_user(&info, uinfo, info_len))
4656                 return -EFAULT;
4657
4658         info.type = link->type;
4659         info.id = link->id;
4660         if (link->prog)
4661                 info.prog_id = link->prog->aux->id;
4662
4663         if (link->ops->fill_link_info) {
4664                 err = link->ops->fill_link_info(link, &info);
4665                 if (err)
4666                         return err;
4667         }
4668
4669         if (copy_to_user(uinfo, &info, info_len) ||
4670             put_user(info_len, &uattr->info.info_len))
4671                 return -EFAULT;
4672
4673         return 0;
4674 }
4675
4676
4677 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
4678
4679 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
4680                                   union bpf_attr __user *uattr)
4681 {
4682         int ufd = attr->info.bpf_fd;
4683         struct fd f;
4684         int err;
4685
4686         if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
4687                 return -EINVAL;
4688
4689         f = fdget(ufd);
4690         if (!f.file)
4691                 return -EBADFD;
4692
4693         if (f.file->f_op == &bpf_prog_fops)
4694                 err = bpf_prog_get_info_by_fd(f.file, f.file->private_data, attr,
4695                                               uattr);
4696         else if (f.file->f_op == &bpf_map_fops)
4697                 err = bpf_map_get_info_by_fd(f.file, f.file->private_data, attr,
4698                                              uattr);
4699         else if (f.file->f_op == &btf_fops)
4700                 err = bpf_btf_get_info_by_fd(f.file, f.file->private_data, attr, uattr);
4701         else if (f.file->f_op == &bpf_link_fops)
4702                 err = bpf_link_get_info_by_fd(f.file, f.file->private_data,
4703                                               attr, uattr);
4704         else
4705                 err = -EINVAL;
4706
4707         fdput(f);
4708         return err;
4709 }
4710
4711 #define BPF_BTF_LOAD_LAST_FIELD btf_log_true_size
4712
4713 static int bpf_btf_load(const union bpf_attr *attr, bpfptr_t uattr, __u32 uattr_size)
4714 {
4715         if (CHECK_ATTR(BPF_BTF_LOAD))
4716                 return -EINVAL;
4717
4718         if (!bpf_capable())
4719                 return -EPERM;
4720
4721         return btf_new_fd(attr, uattr, uattr_size);
4722 }
4723
4724 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
4725
4726 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
4727 {
4728         if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
4729                 return -EINVAL;
4730
4731         if (!capable(CAP_SYS_ADMIN))
4732                 return -EPERM;
4733
4734         return btf_get_fd_by_id(attr->btf_id);
4735 }
4736
4737 static int bpf_task_fd_query_copy(const union bpf_attr *attr,
4738                                     union bpf_attr __user *uattr,
4739                                     u32 prog_id, u32 fd_type,
4740                                     const char *buf, u64 probe_offset,
4741                                     u64 probe_addr)
4742 {
4743         char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
4744         u32 len = buf ? strlen(buf) : 0, input_len;
4745         int err = 0;
4746
4747         if (put_user(len, &uattr->task_fd_query.buf_len))
4748                 return -EFAULT;
4749         input_len = attr->task_fd_query.buf_len;
4750         if (input_len && ubuf) {
4751                 if (!len) {
4752                         /* nothing to copy, just make ubuf NULL terminated */
4753                         char zero = '\0';
4754
4755                         if (put_user(zero, ubuf))
4756                                 return -EFAULT;
4757                 } else if (input_len >= len + 1) {
4758                         /* ubuf can hold the string with NULL terminator */
4759                         if (copy_to_user(ubuf, buf, len + 1))
4760                                 return -EFAULT;
4761                 } else {
4762                         /* ubuf cannot hold the string with NULL terminator,
4763                          * do a partial copy with NULL terminator.
4764                          */
4765                         char zero = '\0';
4766
4767                         err = -ENOSPC;
4768                         if (copy_to_user(ubuf, buf, input_len - 1))
4769                                 return -EFAULT;
4770                         if (put_user(zero, ubuf + input_len - 1))
4771                                 return -EFAULT;
4772                 }
4773         }
4774
4775         if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
4776             put_user(fd_type, &uattr->task_fd_query.fd_type) ||
4777             put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
4778             put_user(probe_addr, &uattr->task_fd_query.probe_addr))
4779                 return -EFAULT;
4780
4781         return err;
4782 }
4783
4784 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
4785
4786 static int bpf_task_fd_query(const union bpf_attr *attr,
4787                              union bpf_attr __user *uattr)
4788 {
4789         pid_t pid = attr->task_fd_query.pid;
4790         u32 fd = attr->task_fd_query.fd;
4791         const struct perf_event *event;
4792         struct task_struct *task;
4793         struct file *file;
4794         int err;
4795
4796         if (CHECK_ATTR(BPF_TASK_FD_QUERY))
4797                 return -EINVAL;
4798
4799         if (!capable(CAP_SYS_ADMIN))
4800                 return -EPERM;
4801
4802         if (attr->task_fd_query.flags != 0)
4803                 return -EINVAL;
4804
4805         rcu_read_lock();
4806         task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
4807         rcu_read_unlock();
4808         if (!task)
4809                 return -ENOENT;
4810
4811         err = 0;
4812         file = fget_task(task, fd);
4813         put_task_struct(task);
4814         if (!file)
4815                 return -EBADF;
4816
4817         if (file->f_op == &bpf_link_fops) {
4818                 struct bpf_link *link = file->private_data;
4819
4820                 if (link->ops == &bpf_raw_tp_link_lops) {
4821                         struct bpf_raw_tp_link *raw_tp =
4822                                 container_of(link, struct bpf_raw_tp_link, link);
4823                         struct bpf_raw_event_map *btp = raw_tp->btp;
4824
4825                         err = bpf_task_fd_query_copy(attr, uattr,
4826                                                      raw_tp->link.prog->aux->id,
4827                                                      BPF_FD_TYPE_RAW_TRACEPOINT,
4828                                                      btp->tp->name, 0, 0);
4829                         goto put_file;
4830                 }
4831                 goto out_not_supp;
4832         }
4833
4834         event = perf_get_event(file);
4835         if (!IS_ERR(event)) {
4836                 u64 probe_offset, probe_addr;
4837                 u32 prog_id, fd_type;
4838                 const char *buf;
4839
4840                 err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
4841                                               &buf, &probe_offset,
4842                                               &probe_addr, NULL);
4843                 if (!err)
4844                         err = bpf_task_fd_query_copy(attr, uattr, prog_id,
4845                                                      fd_type, buf,
4846                                                      probe_offset,
4847                                                      probe_addr);
4848                 goto put_file;
4849         }
4850
4851 out_not_supp:
4852         err = -ENOTSUPP;
4853 put_file:
4854         fput(file);
4855         return err;
4856 }
4857
4858 #define BPF_MAP_BATCH_LAST_FIELD batch.flags
4859
4860 #define BPF_DO_BATCH(fn, ...)                   \
4861         do {                                    \
4862                 if (!fn) {                      \
4863                         err = -ENOTSUPP;        \
4864                         goto err_put;           \
4865                 }                               \
4866                 err = fn(__VA_ARGS__);          \
4867         } while (0)
4868
4869 static int bpf_map_do_batch(const union bpf_attr *attr,
4870                             union bpf_attr __user *uattr,
4871                             int cmd)
4872 {
4873         bool has_read  = cmd == BPF_MAP_LOOKUP_BATCH ||
4874                          cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH;
4875         bool has_write = cmd != BPF_MAP_LOOKUP_BATCH;
4876         struct bpf_map *map;
4877         int err, ufd;
4878         struct fd f;
4879
4880         if (CHECK_ATTR(BPF_MAP_BATCH))
4881                 return -EINVAL;
4882
4883         ufd = attr->batch.map_fd;
4884         f = fdget(ufd);
4885         map = __bpf_map_get(f);
4886         if (IS_ERR(map))
4887                 return PTR_ERR(map);
4888         if (has_write)
4889                 bpf_map_write_active_inc(map);
4890         if (has_read && !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
4891                 err = -EPERM;
4892                 goto err_put;
4893         }
4894         if (has_write && !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
4895                 err = -EPERM;
4896                 goto err_put;
4897         }
4898
4899         if (cmd == BPF_MAP_LOOKUP_BATCH)
4900                 BPF_DO_BATCH(map->ops->map_lookup_batch, map, attr, uattr);
4901         else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
4902                 BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch, map, attr, uattr);
4903         else if (cmd == BPF_MAP_UPDATE_BATCH)
4904                 BPF_DO_BATCH(map->ops->map_update_batch, map, f.file, attr, uattr);
4905         else
4906                 BPF_DO_BATCH(map->ops->map_delete_batch, map, attr, uattr);
4907 err_put:
4908         if (has_write)
4909                 bpf_map_write_active_dec(map);
4910         fdput(f);
4911         return err;
4912 }
4913
4914 #define BPF_LINK_CREATE_LAST_FIELD link_create.uprobe_multi.pid
4915 static int link_create(union bpf_attr *attr, bpfptr_t uattr)
4916 {
4917         struct bpf_prog *prog;
4918         int ret;
4919
4920         if (CHECK_ATTR(BPF_LINK_CREATE))
4921                 return -EINVAL;
4922
4923         if (attr->link_create.attach_type == BPF_STRUCT_OPS)
4924                 return bpf_struct_ops_link_create(attr);
4925
4926         prog = bpf_prog_get(attr->link_create.prog_fd);
4927         if (IS_ERR(prog))
4928                 return PTR_ERR(prog);
4929
4930         ret = bpf_prog_attach_check_attach_type(prog,
4931                                                 attr->link_create.attach_type);
4932         if (ret)
4933                 goto out;
4934
4935         switch (prog->type) {
4936         case BPF_PROG_TYPE_CGROUP_SKB:
4937         case BPF_PROG_TYPE_CGROUP_SOCK:
4938         case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
4939         case BPF_PROG_TYPE_SOCK_OPS:
4940         case BPF_PROG_TYPE_CGROUP_DEVICE:
4941         case BPF_PROG_TYPE_CGROUP_SYSCTL:
4942         case BPF_PROG_TYPE_CGROUP_SOCKOPT:
4943                 ret = cgroup_bpf_link_attach(attr, prog);
4944                 break;
4945         case BPF_PROG_TYPE_EXT:
4946                 ret = bpf_tracing_prog_attach(prog,
4947                                               attr->link_create.target_fd,
4948                                               attr->link_create.target_btf_id,
4949                                               attr->link_create.tracing.cookie);
4950                 break;
4951         case BPF_PROG_TYPE_LSM:
4952         case BPF_PROG_TYPE_TRACING:
4953                 if (attr->link_create.attach_type != prog->expected_attach_type) {
4954                         ret = -EINVAL;
4955                         goto out;
4956                 }
4957                 if (prog->expected_attach_type == BPF_TRACE_RAW_TP)
4958                         ret = bpf_raw_tp_link_attach(prog, NULL);
4959                 else if (prog->expected_attach_type == BPF_TRACE_ITER)
4960                         ret = bpf_iter_link_attach(attr, uattr, prog);
4961                 else if (prog->expected_attach_type == BPF_LSM_CGROUP)
4962                         ret = cgroup_bpf_link_attach(attr, prog);
4963                 else
4964                         ret = bpf_tracing_prog_attach(prog,
4965                                                       attr->link_create.target_fd,
4966                                                       attr->link_create.target_btf_id,
4967                                                       attr->link_create.tracing.cookie);
4968                 break;
4969         case BPF_PROG_TYPE_FLOW_DISSECTOR:
4970         case BPF_PROG_TYPE_SK_LOOKUP:
4971                 ret = netns_bpf_link_create(attr, prog);
4972                 break;
4973 #ifdef CONFIG_NET
4974         case BPF_PROG_TYPE_XDP:
4975                 ret = bpf_xdp_link_attach(attr, prog);
4976                 break;
4977         case BPF_PROG_TYPE_SCHED_CLS:
4978                 ret = tcx_link_attach(attr, prog);
4979                 break;
4980         case BPF_PROG_TYPE_NETFILTER:
4981                 ret = bpf_nf_link_attach(attr, prog);
4982                 break;
4983 #endif
4984         case BPF_PROG_TYPE_PERF_EVENT:
4985         case BPF_PROG_TYPE_TRACEPOINT:
4986                 ret = bpf_perf_link_attach(attr, prog);
4987                 break;
4988         case BPF_PROG_TYPE_KPROBE:
4989                 if (attr->link_create.attach_type == BPF_PERF_EVENT)
4990                         ret = bpf_perf_link_attach(attr, prog);
4991                 else if (attr->link_create.attach_type == BPF_TRACE_KPROBE_MULTI)
4992                         ret = bpf_kprobe_multi_link_attach(attr, prog);
4993                 else if (attr->link_create.attach_type == BPF_TRACE_UPROBE_MULTI)
4994                         ret = bpf_uprobe_multi_link_attach(attr, prog);
4995                 break;
4996         default:
4997                 ret = -EINVAL;
4998         }
4999
5000 out:
5001         if (ret < 0)
5002                 bpf_prog_put(prog);
5003         return ret;
5004 }
5005
5006 static int link_update_map(struct bpf_link *link, union bpf_attr *attr)
5007 {
5008         struct bpf_map *new_map, *old_map = NULL;
5009         int ret;
5010
5011         new_map = bpf_map_get(attr->link_update.new_map_fd);
5012         if (IS_ERR(new_map))
5013                 return PTR_ERR(new_map);
5014
5015         if (attr->link_update.flags & BPF_F_REPLACE) {
5016                 old_map = bpf_map_get(attr->link_update.old_map_fd);
5017                 if (IS_ERR(old_map)) {
5018                         ret = PTR_ERR(old_map);
5019                         goto out_put;
5020                 }
5021         } else if (attr->link_update.old_map_fd) {
5022                 ret = -EINVAL;
5023                 goto out_put;
5024         }
5025
5026         ret = link->ops->update_map(link, new_map, old_map);
5027
5028         if (old_map)
5029                 bpf_map_put(old_map);
5030 out_put:
5031         bpf_map_put(new_map);
5032         return ret;
5033 }
5034
5035 #define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd
5036
5037 static int link_update(union bpf_attr *attr)
5038 {
5039         struct bpf_prog *old_prog = NULL, *new_prog;
5040         struct bpf_link *link;
5041         u32 flags;
5042         int ret;
5043
5044         if (CHECK_ATTR(BPF_LINK_UPDATE))
5045                 return -EINVAL;
5046
5047         flags = attr->link_update.flags;
5048         if (flags & ~BPF_F_REPLACE)
5049                 return -EINVAL;
5050
5051         link = bpf_link_get_from_fd(attr->link_update.link_fd);
5052         if (IS_ERR(link))
5053                 return PTR_ERR(link);
5054
5055         if (link->ops->update_map) {
5056                 ret = link_update_map(link, attr);
5057                 goto out_put_link;
5058         }
5059
5060         new_prog = bpf_prog_get(attr->link_update.new_prog_fd);
5061         if (IS_ERR(new_prog)) {
5062                 ret = PTR_ERR(new_prog);
5063                 goto out_put_link;
5064         }
5065
5066         if (flags & BPF_F_REPLACE) {
5067                 old_prog = bpf_prog_get(attr->link_update.old_prog_fd);
5068                 if (IS_ERR(old_prog)) {
5069                         ret = PTR_ERR(old_prog);
5070                         old_prog = NULL;
5071                         goto out_put_progs;
5072                 }
5073         } else if (attr->link_update.old_prog_fd) {
5074                 ret = -EINVAL;
5075                 goto out_put_progs;
5076         }
5077
5078         if (link->ops->update_prog)
5079                 ret = link->ops->update_prog(link, new_prog, old_prog);
5080         else
5081                 ret = -EINVAL;
5082
5083 out_put_progs:
5084         if (old_prog)
5085                 bpf_prog_put(old_prog);
5086         if (ret)
5087                 bpf_prog_put(new_prog);
5088 out_put_link:
5089         bpf_link_put_direct(link);
5090         return ret;
5091 }
5092
5093 #define BPF_LINK_DETACH_LAST_FIELD link_detach.link_fd
5094
5095 static int link_detach(union bpf_attr *attr)
5096 {
5097         struct bpf_link *link;
5098         int ret;
5099
5100         if (CHECK_ATTR(BPF_LINK_DETACH))
5101                 return -EINVAL;
5102
5103         link = bpf_link_get_from_fd(attr->link_detach.link_fd);
5104         if (IS_ERR(link))
5105                 return PTR_ERR(link);
5106
5107         if (link->ops->detach)
5108                 ret = link->ops->detach(link);
5109         else
5110                 ret = -EOPNOTSUPP;
5111
5112         bpf_link_put_direct(link);
5113         return ret;
5114 }
5115
5116 static struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link)
5117 {
5118         return atomic64_fetch_add_unless(&link->refcnt, 1, 0) ? link : ERR_PTR(-ENOENT);
5119 }
5120
5121 struct bpf_link *bpf_link_by_id(u32 id)
5122 {
5123         struct bpf_link *link;
5124
5125         if (!id)
5126                 return ERR_PTR(-ENOENT);
5127
5128         spin_lock_bh(&link_idr_lock);
5129         /* before link is "settled", ID is 0, pretend it doesn't exist yet */
5130         link = idr_find(&link_idr, id);
5131         if (link) {
5132                 if (link->id)
5133                         link = bpf_link_inc_not_zero(link);
5134                 else
5135                         link = ERR_PTR(-EAGAIN);
5136         } else {
5137                 link = ERR_PTR(-ENOENT);
5138         }
5139         spin_unlock_bh(&link_idr_lock);
5140         return link;
5141 }
5142
5143 struct bpf_link *bpf_link_get_curr_or_next(u32 *id)
5144 {
5145         struct bpf_link *link;
5146
5147         spin_lock_bh(&link_idr_lock);
5148 again:
5149         link = idr_get_next(&link_idr, id);
5150         if (link) {
5151                 link = bpf_link_inc_not_zero(link);
5152                 if (IS_ERR(link)) {
5153                         (*id)++;
5154                         goto again;
5155                 }
5156         }
5157         spin_unlock_bh(&link_idr_lock);
5158
5159         return link;
5160 }
5161
5162 #define BPF_LINK_GET_FD_BY_ID_LAST_FIELD link_id
5163
5164 static int bpf_link_get_fd_by_id(const union bpf_attr *attr)
5165 {
5166         struct bpf_link *link;
5167         u32 id = attr->link_id;
5168         int fd;
5169
5170         if (CHECK_ATTR(BPF_LINK_GET_FD_BY_ID))
5171                 return -EINVAL;
5172
5173         if (!capable(CAP_SYS_ADMIN))
5174                 return -EPERM;
5175
5176         link = bpf_link_by_id(id);
5177         if (IS_ERR(link))
5178                 return PTR_ERR(link);
5179
5180         fd = bpf_link_new_fd(link);
5181         if (fd < 0)
5182                 bpf_link_put_direct(link);
5183
5184         return fd;
5185 }
5186
5187 DEFINE_MUTEX(bpf_stats_enabled_mutex);
5188
5189 static int bpf_stats_release(struct inode *inode, struct file *file)
5190 {
5191         mutex_lock(&bpf_stats_enabled_mutex);
5192         static_key_slow_dec(&bpf_stats_enabled_key.key);
5193         mutex_unlock(&bpf_stats_enabled_mutex);
5194         return 0;
5195 }
5196
5197 static const struct file_operations bpf_stats_fops = {
5198         .release = bpf_stats_release,
5199 };
5200
5201 static int bpf_enable_runtime_stats(void)
5202 {
5203         int fd;
5204
5205         mutex_lock(&bpf_stats_enabled_mutex);
5206
5207         /* Set a very high limit to avoid overflow */
5208         if (static_key_count(&bpf_stats_enabled_key.key) > INT_MAX / 2) {
5209                 mutex_unlock(&bpf_stats_enabled_mutex);
5210                 return -EBUSY;
5211         }
5212
5213         fd = anon_inode_getfd("bpf-stats", &bpf_stats_fops, NULL, O_CLOEXEC);
5214         if (fd >= 0)
5215                 static_key_slow_inc(&bpf_stats_enabled_key.key);
5216
5217         mutex_unlock(&bpf_stats_enabled_mutex);
5218         return fd;
5219 }
5220
5221 #define BPF_ENABLE_STATS_LAST_FIELD enable_stats.type
5222
5223 static int bpf_enable_stats(union bpf_attr *attr)
5224 {
5225
5226         if (CHECK_ATTR(BPF_ENABLE_STATS))
5227                 return -EINVAL;
5228
5229         if (!capable(CAP_SYS_ADMIN))
5230                 return -EPERM;
5231
5232         switch (attr->enable_stats.type) {
5233         case BPF_STATS_RUN_TIME:
5234                 return bpf_enable_runtime_stats();
5235         default:
5236                 break;
5237         }
5238         return -EINVAL;
5239 }
5240
5241 #define BPF_ITER_CREATE_LAST_FIELD iter_create.flags
5242
5243 static int bpf_iter_create(union bpf_attr *attr)
5244 {
5245         struct bpf_link *link;
5246         int err;
5247
5248         if (CHECK_ATTR(BPF_ITER_CREATE))
5249                 return -EINVAL;
5250
5251         if (attr->iter_create.flags)
5252                 return -EINVAL;
5253
5254         link = bpf_link_get_from_fd(attr->iter_create.link_fd);
5255         if (IS_ERR(link))
5256                 return PTR_ERR(link);
5257
5258         err = bpf_iter_new_fd(link);
5259         bpf_link_put_direct(link);
5260
5261         return err;
5262 }
5263
5264 #define BPF_PROG_BIND_MAP_LAST_FIELD prog_bind_map.flags
5265
5266 static int bpf_prog_bind_map(union bpf_attr *attr)
5267 {
5268         struct bpf_prog *prog;
5269         struct bpf_map *map;
5270         struct bpf_map **used_maps_old, **used_maps_new;
5271         int i, ret = 0;
5272
5273         if (CHECK_ATTR(BPF_PROG_BIND_MAP))
5274                 return -EINVAL;
5275
5276         if (attr->prog_bind_map.flags)
5277                 return -EINVAL;
5278
5279         prog = bpf_prog_get(attr->prog_bind_map.prog_fd);
5280         if (IS_ERR(prog))
5281                 return PTR_ERR(prog);
5282
5283         map = bpf_map_get(attr->prog_bind_map.map_fd);
5284         if (IS_ERR(map)) {
5285                 ret = PTR_ERR(map);
5286                 goto out_prog_put;
5287         }
5288
5289         mutex_lock(&prog->aux->used_maps_mutex);
5290
5291         used_maps_old = prog->aux->used_maps;
5292
5293         for (i = 0; i < prog->aux->used_map_cnt; i++)
5294                 if (used_maps_old[i] == map) {
5295                         bpf_map_put(map);
5296                         goto out_unlock;
5297                 }
5298
5299         used_maps_new = kmalloc_array(prog->aux->used_map_cnt + 1,
5300                                       sizeof(used_maps_new[0]),
5301                                       GFP_KERNEL);
5302         if (!used_maps_new) {
5303                 ret = -ENOMEM;
5304                 goto out_unlock;
5305         }
5306
5307         memcpy(used_maps_new, used_maps_old,
5308                sizeof(used_maps_old[0]) * prog->aux->used_map_cnt);
5309         used_maps_new[prog->aux->used_map_cnt] = map;
5310
5311         prog->aux->used_map_cnt++;
5312         prog->aux->used_maps = used_maps_new;
5313
5314         kfree(used_maps_old);
5315
5316 out_unlock:
5317         mutex_unlock(&prog->aux->used_maps_mutex);
5318
5319         if (ret)
5320                 bpf_map_put(map);
5321 out_prog_put:
5322         bpf_prog_put(prog);
5323         return ret;
5324 }
5325
5326 static int __sys_bpf(int cmd, bpfptr_t uattr, unsigned int size)
5327 {
5328         union bpf_attr attr;
5329         int err;
5330
5331         err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
5332         if (err)
5333                 return err;
5334         size = min_t(u32, size, sizeof(attr));
5335
5336         /* copy attributes from user space, may be less than sizeof(bpf_attr) */
5337         memset(&attr, 0, sizeof(attr));
5338         if (copy_from_bpfptr(&attr, uattr, size) != 0)
5339                 return -EFAULT;
5340
5341         err = security_bpf(cmd, &attr, size);
5342         if (err < 0)
5343                 return err;
5344
5345         switch (cmd) {
5346         case BPF_MAP_CREATE:
5347                 err = map_create(&attr);
5348                 break;
5349         case BPF_MAP_LOOKUP_ELEM:
5350                 err = map_lookup_elem(&attr);
5351                 break;
5352         case BPF_MAP_UPDATE_ELEM:
5353                 err = map_update_elem(&attr, uattr);
5354                 break;
5355         case BPF_MAP_DELETE_ELEM:
5356                 err = map_delete_elem(&attr, uattr);
5357                 break;
5358         case BPF_MAP_GET_NEXT_KEY:
5359                 err = map_get_next_key(&attr);
5360                 break;
5361         case BPF_MAP_FREEZE:
5362                 err = map_freeze(&attr);
5363                 break;
5364         case BPF_PROG_LOAD:
5365                 err = bpf_prog_load(&attr, uattr, size);
5366                 break;
5367         case BPF_OBJ_PIN:
5368                 err = bpf_obj_pin(&attr);
5369                 break;
5370         case BPF_OBJ_GET:
5371                 err = bpf_obj_get(&attr);
5372                 break;
5373         case BPF_PROG_ATTACH:
5374                 err = bpf_prog_attach(&attr);
5375                 break;
5376         case BPF_PROG_DETACH:
5377                 err = bpf_prog_detach(&attr);
5378                 break;
5379         case BPF_PROG_QUERY:
5380                 err = bpf_prog_query(&attr, uattr.user);
5381                 break;
5382         case BPF_PROG_TEST_RUN:
5383                 err = bpf_prog_test_run(&attr, uattr.user);
5384                 break;
5385         case BPF_PROG_GET_NEXT_ID:
5386                 err = bpf_obj_get_next_id(&attr, uattr.user,
5387                                           &prog_idr, &prog_idr_lock);
5388                 break;
5389         case BPF_MAP_GET_NEXT_ID:
5390                 err = bpf_obj_get_next_id(&attr, uattr.user,
5391                                           &map_idr, &map_idr_lock);
5392                 break;
5393         case BPF_BTF_GET_NEXT_ID:
5394                 err = bpf_obj_get_next_id(&attr, uattr.user,
5395                                           &btf_idr, &btf_idr_lock);
5396                 break;
5397         case BPF_PROG_GET_FD_BY_ID:
5398                 err = bpf_prog_get_fd_by_id(&attr);
5399                 break;
5400         case BPF_MAP_GET_FD_BY_ID:
5401                 err = bpf_map_get_fd_by_id(&attr);
5402                 break;
5403         case BPF_OBJ_GET_INFO_BY_FD:
5404                 err = bpf_obj_get_info_by_fd(&attr, uattr.user);
5405                 break;
5406         case BPF_RAW_TRACEPOINT_OPEN:
5407                 err = bpf_raw_tracepoint_open(&attr);
5408                 break;
5409         case BPF_BTF_LOAD:
5410                 err = bpf_btf_load(&attr, uattr, size);
5411                 break;
5412         case BPF_BTF_GET_FD_BY_ID:
5413                 err = bpf_btf_get_fd_by_id(&attr);
5414                 break;
5415         case BPF_TASK_FD_QUERY:
5416                 err = bpf_task_fd_query(&attr, uattr.user);
5417                 break;
5418         case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
5419                 err = map_lookup_and_delete_elem(&attr);
5420                 break;
5421         case BPF_MAP_LOOKUP_BATCH:
5422                 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_LOOKUP_BATCH);
5423                 break;
5424         case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
5425                 err = bpf_map_do_batch(&attr, uattr.user,
5426                                        BPF_MAP_LOOKUP_AND_DELETE_BATCH);
5427                 break;
5428         case BPF_MAP_UPDATE_BATCH:
5429                 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_UPDATE_BATCH);
5430                 break;
5431         case BPF_MAP_DELETE_BATCH:
5432                 err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_DELETE_BATCH);
5433                 break;
5434         case BPF_LINK_CREATE:
5435                 err = link_create(&attr, uattr);
5436                 break;
5437         case BPF_LINK_UPDATE:
5438                 err = link_update(&attr);
5439                 break;
5440         case BPF_LINK_GET_FD_BY_ID:
5441                 err = bpf_link_get_fd_by_id(&attr);
5442                 break;
5443         case BPF_LINK_GET_NEXT_ID:
5444                 err = bpf_obj_get_next_id(&attr, uattr.user,
5445                                           &link_idr, &link_idr_lock);
5446                 break;
5447         case BPF_ENABLE_STATS:
5448                 err = bpf_enable_stats(&attr);
5449                 break;
5450         case BPF_ITER_CREATE:
5451                 err = bpf_iter_create(&attr);
5452                 break;
5453         case BPF_LINK_DETACH:
5454                 err = link_detach(&attr);
5455                 break;
5456         case BPF_PROG_BIND_MAP:
5457                 err = bpf_prog_bind_map(&attr);
5458                 break;
5459         default:
5460                 err = -EINVAL;
5461                 break;
5462         }
5463
5464         return err;
5465 }
5466
5467 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
5468 {
5469         return __sys_bpf(cmd, USER_BPFPTR(uattr), size);
5470 }
5471
5472 static bool syscall_prog_is_valid_access(int off, int size,
5473                                          enum bpf_access_type type,
5474                                          const struct bpf_prog *prog,
5475                                          struct bpf_insn_access_aux *info)
5476 {
5477         if (off < 0 || off >= U16_MAX)
5478                 return false;
5479         if (off % size != 0)
5480                 return false;
5481         return true;
5482 }
5483
5484 BPF_CALL_3(bpf_sys_bpf, int, cmd, union bpf_attr *, attr, u32, attr_size)
5485 {
5486         switch (cmd) {
5487         case BPF_MAP_CREATE:
5488         case BPF_MAP_DELETE_ELEM:
5489         case BPF_MAP_UPDATE_ELEM:
5490         case BPF_MAP_FREEZE:
5491         case BPF_MAP_GET_FD_BY_ID:
5492         case BPF_PROG_LOAD:
5493         case BPF_BTF_LOAD:
5494         case BPF_LINK_CREATE:
5495         case BPF_RAW_TRACEPOINT_OPEN:
5496                 break;
5497         default:
5498                 return -EINVAL;
5499         }
5500         return __sys_bpf(cmd, KERNEL_BPFPTR(attr), attr_size);
5501 }
5502
5503
5504 /* To shut up -Wmissing-prototypes.
5505  * This function is used by the kernel light skeleton
5506  * to load bpf programs when modules are loaded or during kernel boot.
5507  * See tools/lib/bpf/skel_internal.h
5508  */
5509 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
5510
5511 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5512 {
5513         struct bpf_prog * __maybe_unused prog;
5514         struct bpf_tramp_run_ctx __maybe_unused run_ctx;
5515
5516         switch (cmd) {
5517 #ifdef CONFIG_BPF_JIT /* __bpf_prog_enter_sleepable used by trampoline and JIT */
5518         case BPF_PROG_TEST_RUN:
5519                 if (attr->test.data_in || attr->test.data_out ||
5520                     attr->test.ctx_out || attr->test.duration ||
5521                     attr->test.repeat || attr->test.flags)
5522                         return -EINVAL;
5523
5524                 prog = bpf_prog_get_type(attr->test.prog_fd, BPF_PROG_TYPE_SYSCALL);
5525                 if (IS_ERR(prog))
5526                         return PTR_ERR(prog);
5527
5528                 if (attr->test.ctx_size_in < prog->aux->max_ctx_offset ||
5529                     attr->test.ctx_size_in > U16_MAX) {
5530                         bpf_prog_put(prog);
5531                         return -EINVAL;
5532                 }
5533
5534                 run_ctx.bpf_cookie = 0;
5535                 if (!__bpf_prog_enter_sleepable_recur(prog, &run_ctx)) {
5536                         /* recursion detected */
5537                         __bpf_prog_exit_sleepable_recur(prog, 0, &run_ctx);
5538                         bpf_prog_put(prog);
5539                         return -EBUSY;
5540                 }
5541                 attr->test.retval = bpf_prog_run(prog, (void *) (long) attr->test.ctx_in);
5542                 __bpf_prog_exit_sleepable_recur(prog, 0 /* bpf_prog_run does runtime stats */,
5543                                                 &run_ctx);
5544                 bpf_prog_put(prog);
5545                 return 0;
5546 #endif
5547         default:
5548                 return ____bpf_sys_bpf(cmd, attr, size);
5549         }
5550 }
5551 EXPORT_SYMBOL(kern_sys_bpf);
5552
5553 static const struct bpf_func_proto bpf_sys_bpf_proto = {
5554         .func           = bpf_sys_bpf,
5555         .gpl_only       = false,
5556         .ret_type       = RET_INTEGER,
5557         .arg1_type      = ARG_ANYTHING,
5558         .arg2_type      = ARG_PTR_TO_MEM | MEM_RDONLY,
5559         .arg3_type      = ARG_CONST_SIZE,
5560 };
5561
5562 const struct bpf_func_proto * __weak
5563 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5564 {
5565         return bpf_base_func_proto(func_id);
5566 }
5567
5568 BPF_CALL_1(bpf_sys_close, u32, fd)
5569 {
5570         /* When bpf program calls this helper there should not be
5571          * an fdget() without matching completed fdput().
5572          * This helper is allowed in the following callchain only:
5573          * sys_bpf->prog_test_run->bpf_prog->bpf_sys_close
5574          */
5575         return close_fd(fd);
5576 }
5577
5578 static const struct bpf_func_proto bpf_sys_close_proto = {
5579         .func           = bpf_sys_close,
5580         .gpl_only       = false,
5581         .ret_type       = RET_INTEGER,
5582         .arg1_type      = ARG_ANYTHING,
5583 };
5584
5585 BPF_CALL_4(bpf_kallsyms_lookup_name, const char *, name, int, name_sz, int, flags, u64 *, res)
5586 {
5587         if (flags)
5588                 return -EINVAL;
5589
5590         if (name_sz <= 1 || name[name_sz - 1])
5591                 return -EINVAL;
5592
5593         if (!bpf_dump_raw_ok(current_cred()))
5594                 return -EPERM;
5595
5596         *res = kallsyms_lookup_name(name);
5597         return *res ? 0 : -ENOENT;
5598 }
5599
5600 static const struct bpf_func_proto bpf_kallsyms_lookup_name_proto = {
5601         .func           = bpf_kallsyms_lookup_name,
5602         .gpl_only       = false,
5603         .ret_type       = RET_INTEGER,
5604         .arg1_type      = ARG_PTR_TO_MEM,
5605         .arg2_type      = ARG_CONST_SIZE_OR_ZERO,
5606         .arg3_type      = ARG_ANYTHING,
5607         .arg4_type      = ARG_PTR_TO_LONG,
5608 };
5609
5610 static const struct bpf_func_proto *
5611 syscall_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5612 {
5613         switch (func_id) {
5614         case BPF_FUNC_sys_bpf:
5615                 return !perfmon_capable() ? NULL : &bpf_sys_bpf_proto;
5616         case BPF_FUNC_btf_find_by_name_kind:
5617                 return &bpf_btf_find_by_name_kind_proto;
5618         case BPF_FUNC_sys_close:
5619                 return &bpf_sys_close_proto;
5620         case BPF_FUNC_kallsyms_lookup_name:
5621                 return &bpf_kallsyms_lookup_name_proto;
5622         default:
5623                 return tracing_prog_func_proto(func_id, prog);
5624         }
5625 }
5626
5627 const struct bpf_verifier_ops bpf_syscall_verifier_ops = {
5628         .get_func_proto  = syscall_prog_func_proto,
5629         .is_valid_access = syscall_prog_is_valid_access,
5630 };
5631
5632 const struct bpf_prog_ops bpf_syscall_prog_ops = {
5633         .test_run = bpf_prog_test_run_syscall,
5634 };
5635
5636 #ifdef CONFIG_SYSCTL
5637 static int bpf_stats_handler(struct ctl_table *table, int write,
5638                              void *buffer, size_t *lenp, loff_t *ppos)
5639 {
5640         struct static_key *key = (struct static_key *)table->data;
5641         static int saved_val;
5642         int val, ret;
5643         struct ctl_table tmp = {
5644                 .data   = &val,
5645                 .maxlen = sizeof(val),
5646                 .mode   = table->mode,
5647                 .extra1 = SYSCTL_ZERO,
5648                 .extra2 = SYSCTL_ONE,
5649         };
5650
5651         if (write && !capable(CAP_SYS_ADMIN))
5652                 return -EPERM;
5653
5654         mutex_lock(&bpf_stats_enabled_mutex);
5655         val = saved_val;
5656         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
5657         if (write && !ret && val != saved_val) {
5658                 if (val)
5659                         static_key_slow_inc(key);
5660                 else
5661                         static_key_slow_dec(key);
5662                 saved_val = val;
5663         }
5664         mutex_unlock(&bpf_stats_enabled_mutex);
5665         return ret;
5666 }
5667
5668 void __weak unpriv_ebpf_notify(int new_state)
5669 {
5670 }
5671
5672 static int bpf_unpriv_handler(struct ctl_table *table, int write,
5673                               void *buffer, size_t *lenp, loff_t *ppos)
5674 {
5675         int ret, unpriv_enable = *(int *)table->data;
5676         bool locked_state = unpriv_enable == 1;
5677         struct ctl_table tmp = *table;
5678
5679         if (write && !capable(CAP_SYS_ADMIN))
5680                 return -EPERM;
5681
5682         tmp.data = &unpriv_enable;
5683         ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
5684         if (write && !ret) {
5685                 if (locked_state && unpriv_enable != 1)
5686                         return -EPERM;
5687                 *(int *)table->data = unpriv_enable;
5688         }
5689
5690         if (write)
5691                 unpriv_ebpf_notify(unpriv_enable);
5692
5693         return ret;
5694 }
5695
5696 static struct ctl_table bpf_syscall_table[] = {
5697         {
5698                 .procname       = "unprivileged_bpf_disabled",
5699                 .data           = &sysctl_unprivileged_bpf_disabled,
5700                 .maxlen         = sizeof(sysctl_unprivileged_bpf_disabled),
5701                 .mode           = 0644,
5702                 .proc_handler   = bpf_unpriv_handler,
5703                 .extra1         = SYSCTL_ZERO,
5704                 .extra2         = SYSCTL_TWO,
5705         },
5706         {
5707                 .procname       = "bpf_stats_enabled",
5708                 .data           = &bpf_stats_enabled_key.key,
5709                 .mode           = 0644,
5710                 .proc_handler   = bpf_stats_handler,
5711         },
5712         { }
5713 };
5714
5715 static int __init bpf_syscall_sysctl_init(void)
5716 {
5717         register_sysctl_init("kernel", bpf_syscall_table);
5718         return 0;
5719 }
5720 late_initcall(bpf_syscall_sysctl_init);
5721 #endif /* CONFIG_SYSCTL */