xref: /openbmc/linux/kernel/bpf/syscall.c (revision 37a826d8)
1 // SPDX-License-Identifier: GPL-2.0-only
2 /* Copyright (c) 2011-2014 PLUMgrid, http://plumgrid.com
3  */
4 #include <linux/bpf.h>
5 #include <linux/bpf-cgroup.h>
6 #include <linux/bpf_trace.h>
7 #include <linux/bpf_lirc.h>
8 #include <linux/bpf_verifier.h>
9 #include <linux/bsearch.h>
10 #include <linux/btf.h>
11 #include <linux/syscalls.h>
12 #include <linux/slab.h>
13 #include <linux/sched/signal.h>
14 #include <linux/vmalloc.h>
15 #include <linux/mmzone.h>
16 #include <linux/anon_inodes.h>
17 #include <linux/fdtable.h>
18 #include <linux/file.h>
19 #include <linux/fs.h>
20 #include <linux/license.h>
21 #include <linux/filter.h>
22 #include <linux/kernel.h>
23 #include <linux/idr.h>
24 #include <linux/cred.h>
25 #include <linux/timekeeping.h>
26 #include <linux/ctype.h>
27 #include <linux/nospec.h>
28 #include <linux/audit.h>
29 #include <uapi/linux/btf.h>
30 #include <linux/pgtable.h>
31 #include <linux/bpf_lsm.h>
32 #include <linux/poll.h>
33 #include <linux/sort.h>
34 #include <linux/bpf-netns.h>
35 #include <linux/rcupdate_trace.h>
36 #include <linux/memcontrol.h>
37 #include <linux/trace_events.h>
38 #include <net/netfilter/nf_bpf_link.h>
39 
40 #define IS_FD_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PERF_EVENT_ARRAY || \
41 			  (map)->map_type == BPF_MAP_TYPE_CGROUP_ARRAY || \
42 			  (map)->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
43 #define IS_FD_PROG_ARRAY(map) ((map)->map_type == BPF_MAP_TYPE_PROG_ARRAY)
44 #define IS_FD_HASH(map) ((map)->map_type == BPF_MAP_TYPE_HASH_OF_MAPS)
45 #define IS_FD_MAP(map) (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map) || \
46 			IS_FD_HASH(map))
47 
48 #define BPF_OBJ_FLAG_MASK   (BPF_F_RDONLY | BPF_F_WRONLY)
49 
50 DEFINE_PER_CPU(int, bpf_prog_active);
51 static DEFINE_IDR(prog_idr);
52 static DEFINE_SPINLOCK(prog_idr_lock);
53 static DEFINE_IDR(map_idr);
54 static DEFINE_SPINLOCK(map_idr_lock);
55 static DEFINE_IDR(link_idr);
56 static DEFINE_SPINLOCK(link_idr_lock);
57 
58 int sysctl_unprivileged_bpf_disabled __read_mostly =
59 	IS_BUILTIN(CONFIG_BPF_UNPRIV_DEFAULT_OFF) ? 2 : 0;
60 
61 static const struct bpf_map_ops * const bpf_map_types[] = {
62 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
63 #define BPF_MAP_TYPE(_id, _ops) \
64 	[_id] = &_ops,
65 #define BPF_LINK_TYPE(_id, _name)
66 #include <linux/bpf_types.h>
67 #undef BPF_PROG_TYPE
68 #undef BPF_MAP_TYPE
69 #undef BPF_LINK_TYPE
70 };
71 
72 /*
73  * If we're handed a bigger struct than we know of, ensure all the unknown bits
74  * are 0 - i.e. new user-space does not rely on any kernel feature extensions
75  * we don't know about yet.
76  *
77  * There is a ToCToU between this function call and the following
78  * copy_from_user() call. However, this is not a concern since this function is
79  * meant to be a future-proofing of bits.
80  */
81 int bpf_check_uarg_tail_zero(bpfptr_t uaddr,
82 			     size_t expected_size,
83 			     size_t actual_size)
84 {
85 	int res;
86 
87 	if (unlikely(actual_size > PAGE_SIZE))	/* silly large */
88 		return -E2BIG;
89 
90 	if (actual_size <= expected_size)
91 		return 0;
92 
93 	if (uaddr.is_kernel)
94 		res = memchr_inv(uaddr.kernel + expected_size, 0,
95 				 actual_size - expected_size) == NULL;
96 	else
97 		res = check_zeroed_user(uaddr.user + expected_size,
98 					actual_size - expected_size);
99 	if (res < 0)
100 		return res;
101 	return res ? 0 : -E2BIG;
102 }
103 
104 const struct bpf_map_ops bpf_map_offload_ops = {
105 	.map_meta_equal = bpf_map_meta_equal,
106 	.map_alloc = bpf_map_offload_map_alloc,
107 	.map_free = bpf_map_offload_map_free,
108 	.map_check_btf = map_check_no_btf,
109 	.map_mem_usage = bpf_map_offload_map_mem_usage,
110 };
111 
112 static struct bpf_map *find_and_alloc_map(union bpf_attr *attr)
113 {
114 	const struct bpf_map_ops *ops;
115 	u32 type = attr->map_type;
116 	struct bpf_map *map;
117 	int err;
118 
119 	if (type >= ARRAY_SIZE(bpf_map_types))
120 		return ERR_PTR(-EINVAL);
121 	type = array_index_nospec(type, ARRAY_SIZE(bpf_map_types));
122 	ops = bpf_map_types[type];
123 	if (!ops)
124 		return ERR_PTR(-EINVAL);
125 
126 	if (ops->map_alloc_check) {
127 		err = ops->map_alloc_check(attr);
128 		if (err)
129 			return ERR_PTR(err);
130 	}
131 	if (attr->map_ifindex)
132 		ops = &bpf_map_offload_ops;
133 	if (!ops->map_mem_usage)
134 		return ERR_PTR(-EINVAL);
135 	map = ops->map_alloc(attr);
136 	if (IS_ERR(map))
137 		return map;
138 	map->ops = ops;
139 	map->map_type = type;
140 	return map;
141 }
142 
143 static void bpf_map_write_active_inc(struct bpf_map *map)
144 {
145 	atomic64_inc(&map->writecnt);
146 }
147 
148 static void bpf_map_write_active_dec(struct bpf_map *map)
149 {
150 	atomic64_dec(&map->writecnt);
151 }
152 
153 bool bpf_map_write_active(const struct bpf_map *map)
154 {
155 	return atomic64_read(&map->writecnt) != 0;
156 }
157 
158 static u32 bpf_map_value_size(const struct bpf_map *map)
159 {
160 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
161 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH ||
162 	    map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY ||
163 	    map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE)
164 		return round_up(map->value_size, 8) * num_possible_cpus();
165 	else if (IS_FD_MAP(map))
166 		return sizeof(u32);
167 	else
168 		return  map->value_size;
169 }
170 
171 static void maybe_wait_bpf_programs(struct bpf_map *map)
172 {
173 	/* Wait for any running BPF programs to complete so that
174 	 * userspace, when we return to it, knows that all programs
175 	 * that could be running use the new map value.
176 	 */
177 	if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS ||
178 	    map->map_type == BPF_MAP_TYPE_ARRAY_OF_MAPS)
179 		synchronize_rcu();
180 }
181 
182 static int bpf_map_update_value(struct bpf_map *map, struct file *map_file,
183 				void *key, void *value, __u64 flags)
184 {
185 	int err;
186 
187 	/* Need to create a kthread, thus must support schedule */
188 	if (bpf_map_is_offloaded(map)) {
189 		return bpf_map_offload_update_elem(map, key, value, flags);
190 	} else if (map->map_type == BPF_MAP_TYPE_CPUMAP ||
191 		   map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
192 		return map->ops->map_update_elem(map, key, value, flags);
193 	} else if (map->map_type == BPF_MAP_TYPE_SOCKHASH ||
194 		   map->map_type == BPF_MAP_TYPE_SOCKMAP) {
195 		return sock_map_update_elem_sys(map, key, value, flags);
196 	} else if (IS_FD_PROG_ARRAY(map)) {
197 		return bpf_fd_array_map_update_elem(map, map_file, key, value,
198 						    flags);
199 	}
200 
201 	bpf_disable_instrumentation();
202 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
203 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
204 		err = bpf_percpu_hash_update(map, key, value, flags);
205 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
206 		err = bpf_percpu_array_update(map, key, value, flags);
207 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
208 		err = bpf_percpu_cgroup_storage_update(map, key, value,
209 						       flags);
210 	} else if (IS_FD_ARRAY(map)) {
211 		rcu_read_lock();
212 		err = bpf_fd_array_map_update_elem(map, map_file, key, value,
213 						   flags);
214 		rcu_read_unlock();
215 	} else if (map->map_type == BPF_MAP_TYPE_HASH_OF_MAPS) {
216 		rcu_read_lock();
217 		err = bpf_fd_htab_map_update_elem(map, map_file, key, value,
218 						  flags);
219 		rcu_read_unlock();
220 	} else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
221 		/* rcu_read_lock() is not needed */
222 		err = bpf_fd_reuseport_array_update_elem(map, key, value,
223 							 flags);
224 	} else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
225 		   map->map_type == BPF_MAP_TYPE_STACK ||
226 		   map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
227 		err = map->ops->map_push_elem(map, value, flags);
228 	} else {
229 		rcu_read_lock();
230 		err = map->ops->map_update_elem(map, key, value, flags);
231 		rcu_read_unlock();
232 	}
233 	bpf_enable_instrumentation();
234 	maybe_wait_bpf_programs(map);
235 
236 	return err;
237 }
238 
239 static int bpf_map_copy_value(struct bpf_map *map, void *key, void *value,
240 			      __u64 flags)
241 {
242 	void *ptr;
243 	int err;
244 
245 	if (bpf_map_is_offloaded(map))
246 		return bpf_map_offload_lookup_elem(map, key, value);
247 
248 	bpf_disable_instrumentation();
249 	if (map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
250 	    map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
251 		err = bpf_percpu_hash_copy(map, key, value);
252 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_ARRAY) {
253 		err = bpf_percpu_array_copy(map, key, value);
254 	} else if (map->map_type == BPF_MAP_TYPE_PERCPU_CGROUP_STORAGE) {
255 		err = bpf_percpu_cgroup_storage_copy(map, key, value);
256 	} else if (map->map_type == BPF_MAP_TYPE_STACK_TRACE) {
257 		err = bpf_stackmap_copy(map, key, value);
258 	} else if (IS_FD_ARRAY(map) || IS_FD_PROG_ARRAY(map)) {
259 		err = bpf_fd_array_map_lookup_elem(map, key, value);
260 	} else if (IS_FD_HASH(map)) {
261 		err = bpf_fd_htab_map_lookup_elem(map, key, value);
262 	} else if (map->map_type == BPF_MAP_TYPE_REUSEPORT_SOCKARRAY) {
263 		err = bpf_fd_reuseport_array_lookup_elem(map, key, value);
264 	} else if (map->map_type == BPF_MAP_TYPE_QUEUE ||
265 		   map->map_type == BPF_MAP_TYPE_STACK ||
266 		   map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
267 		err = map->ops->map_peek_elem(map, value);
268 	} else if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
269 		/* struct_ops map requires directly updating "value" */
270 		err = bpf_struct_ops_map_sys_lookup_elem(map, key, value);
271 	} else {
272 		rcu_read_lock();
273 		if (map->ops->map_lookup_elem_sys_only)
274 			ptr = map->ops->map_lookup_elem_sys_only(map, key);
275 		else
276 			ptr = map->ops->map_lookup_elem(map, key);
277 		if (IS_ERR(ptr)) {
278 			err = PTR_ERR(ptr);
279 		} else if (!ptr) {
280 			err = -ENOENT;
281 		} else {
282 			err = 0;
283 			if (flags & BPF_F_LOCK)
284 				/* lock 'ptr' and copy everything but lock */
285 				copy_map_value_locked(map, value, ptr, true);
286 			else
287 				copy_map_value(map, value, ptr);
288 			/* mask lock and timer, since value wasn't zero inited */
289 			check_and_init_map_value(map, value);
290 		}
291 		rcu_read_unlock();
292 	}
293 
294 	bpf_enable_instrumentation();
295 	maybe_wait_bpf_programs(map);
296 
297 	return err;
298 }
299 
300 /* Please, do not use this function outside from the map creation path
301  * (e.g. in map update path) without taking care of setting the active
302  * memory cgroup (see at bpf_map_kmalloc_node() for example).
303  */
304 static void *__bpf_map_area_alloc(u64 size, int numa_node, bool mmapable)
305 {
306 	/* We really just want to fail instead of triggering OOM killer
307 	 * under memory pressure, therefore we set __GFP_NORETRY to kmalloc,
308 	 * which is used for lower order allocation requests.
309 	 *
310 	 * It has been observed that higher order allocation requests done by
311 	 * vmalloc with __GFP_NORETRY being set might fail due to not trying
312 	 * to reclaim memory from the page cache, thus we set
313 	 * __GFP_RETRY_MAYFAIL to avoid such situations.
314 	 */
315 
316 	gfp_t gfp = bpf_memcg_flags(__GFP_NOWARN | __GFP_ZERO);
317 	unsigned int flags = 0;
318 	unsigned long align = 1;
319 	void *area;
320 
321 	if (size >= SIZE_MAX)
322 		return NULL;
323 
324 	/* kmalloc()'ed memory can't be mmap()'ed */
325 	if (mmapable) {
326 		BUG_ON(!PAGE_ALIGNED(size));
327 		align = SHMLBA;
328 		flags = VM_USERMAP;
329 	} else if (size <= (PAGE_SIZE << PAGE_ALLOC_COSTLY_ORDER)) {
330 		area = kmalloc_node(size, gfp | GFP_USER | __GFP_NORETRY,
331 				    numa_node);
332 		if (area != NULL)
333 			return area;
334 	}
335 
336 	return __vmalloc_node_range(size, align, VMALLOC_START, VMALLOC_END,
337 			gfp | GFP_KERNEL | __GFP_RETRY_MAYFAIL, PAGE_KERNEL,
338 			flags, numa_node, __builtin_return_address(0));
339 }
340 
341 void *bpf_map_area_alloc(u64 size, int numa_node)
342 {
343 	return __bpf_map_area_alloc(size, numa_node, false);
344 }
345 
346 void *bpf_map_area_mmapable_alloc(u64 size, int numa_node)
347 {
348 	return __bpf_map_area_alloc(size, numa_node, true);
349 }
350 
351 void bpf_map_area_free(void *area)
352 {
353 	kvfree(area);
354 }
355 
356 static u32 bpf_map_flags_retain_permanent(u32 flags)
357 {
358 	/* Some map creation flags are not tied to the map object but
359 	 * rather to the map fd instead, so they have no meaning upon
360 	 * map object inspection since multiple file descriptors with
361 	 * different (access) properties can exist here. Thus, given
362 	 * this has zero meaning for the map itself, lets clear these
363 	 * from here.
364 	 */
365 	return flags & ~(BPF_F_RDONLY | BPF_F_WRONLY);
366 }
367 
368 void bpf_map_init_from_attr(struct bpf_map *map, union bpf_attr *attr)
369 {
370 	map->map_type = attr->map_type;
371 	map->key_size = attr->key_size;
372 	map->value_size = attr->value_size;
373 	map->max_entries = attr->max_entries;
374 	map->map_flags = bpf_map_flags_retain_permanent(attr->map_flags);
375 	map->numa_node = bpf_map_attr_numa_node(attr);
376 	map->map_extra = attr->map_extra;
377 }
378 
379 static int bpf_map_alloc_id(struct bpf_map *map)
380 {
381 	int id;
382 
383 	idr_preload(GFP_KERNEL);
384 	spin_lock_bh(&map_idr_lock);
385 	id = idr_alloc_cyclic(&map_idr, map, 1, INT_MAX, GFP_ATOMIC);
386 	if (id > 0)
387 		map->id = id;
388 	spin_unlock_bh(&map_idr_lock);
389 	idr_preload_end();
390 
391 	if (WARN_ON_ONCE(!id))
392 		return -ENOSPC;
393 
394 	return id > 0 ? 0 : id;
395 }
396 
397 void bpf_map_free_id(struct bpf_map *map)
398 {
399 	unsigned long flags;
400 
401 	/* Offloaded maps are removed from the IDR store when their device
402 	 * disappears - even if someone holds an fd to them they are unusable,
403 	 * the memory is gone, all ops will fail; they are simply waiting for
404 	 * refcnt to drop to be freed.
405 	 */
406 	if (!map->id)
407 		return;
408 
409 	spin_lock_irqsave(&map_idr_lock, flags);
410 
411 	idr_remove(&map_idr, map->id);
412 	map->id = 0;
413 
414 	spin_unlock_irqrestore(&map_idr_lock, flags);
415 }
416 
417 #ifdef CONFIG_MEMCG_KMEM
418 static void bpf_map_save_memcg(struct bpf_map *map)
419 {
420 	/* Currently if a map is created by a process belonging to the root
421 	 * memory cgroup, get_obj_cgroup_from_current() will return NULL.
422 	 * So we have to check map->objcg for being NULL each time it's
423 	 * being used.
424 	 */
425 	if (memcg_bpf_enabled())
426 		map->objcg = get_obj_cgroup_from_current();
427 }
428 
429 static void bpf_map_release_memcg(struct bpf_map *map)
430 {
431 	if (map->objcg)
432 		obj_cgroup_put(map->objcg);
433 }
434 
435 static struct mem_cgroup *bpf_map_get_memcg(const struct bpf_map *map)
436 {
437 	if (map->objcg)
438 		return get_mem_cgroup_from_objcg(map->objcg);
439 
440 	return root_mem_cgroup;
441 }
442 
443 void *bpf_map_kmalloc_node(const struct bpf_map *map, size_t size, gfp_t flags,
444 			   int node)
445 {
446 	struct mem_cgroup *memcg, *old_memcg;
447 	void *ptr;
448 
449 	memcg = bpf_map_get_memcg(map);
450 	old_memcg = set_active_memcg(memcg);
451 	ptr = kmalloc_node(size, flags | __GFP_ACCOUNT, node);
452 	set_active_memcg(old_memcg);
453 	mem_cgroup_put(memcg);
454 
455 	return ptr;
456 }
457 
458 void *bpf_map_kzalloc(const struct bpf_map *map, size_t size, gfp_t flags)
459 {
460 	struct mem_cgroup *memcg, *old_memcg;
461 	void *ptr;
462 
463 	memcg = bpf_map_get_memcg(map);
464 	old_memcg = set_active_memcg(memcg);
465 	ptr = kzalloc(size, flags | __GFP_ACCOUNT);
466 	set_active_memcg(old_memcg);
467 	mem_cgroup_put(memcg);
468 
469 	return ptr;
470 }
471 
472 void *bpf_map_kvcalloc(struct bpf_map *map, size_t n, size_t size,
473 		       gfp_t flags)
474 {
475 	struct mem_cgroup *memcg, *old_memcg;
476 	void *ptr;
477 
478 	memcg = bpf_map_get_memcg(map);
479 	old_memcg = set_active_memcg(memcg);
480 	ptr = kvcalloc(n, size, flags | __GFP_ACCOUNT);
481 	set_active_memcg(old_memcg);
482 	mem_cgroup_put(memcg);
483 
484 	return ptr;
485 }
486 
487 void __percpu *bpf_map_alloc_percpu(const struct bpf_map *map, size_t size,
488 				    size_t align, gfp_t flags)
489 {
490 	struct mem_cgroup *memcg, *old_memcg;
491 	void __percpu *ptr;
492 
493 	memcg = bpf_map_get_memcg(map);
494 	old_memcg = set_active_memcg(memcg);
495 	ptr = __alloc_percpu_gfp(size, align, flags | __GFP_ACCOUNT);
496 	set_active_memcg(old_memcg);
497 	mem_cgroup_put(memcg);
498 
499 	return ptr;
500 }
501 
502 #else
503 static void bpf_map_save_memcg(struct bpf_map *map)
504 {
505 }
506 
507 static void bpf_map_release_memcg(struct bpf_map *map)
508 {
509 }
510 #endif
511 
512 static int btf_field_cmp(const void *a, const void *b)
513 {
514 	const struct btf_field *f1 = a, *f2 = b;
515 
516 	if (f1->offset < f2->offset)
517 		return -1;
518 	else if (f1->offset > f2->offset)
519 		return 1;
520 	return 0;
521 }
522 
523 struct btf_field *btf_record_find(const struct btf_record *rec, u32 offset,
524 				  u32 field_mask)
525 {
526 	struct btf_field *field;
527 
528 	if (IS_ERR_OR_NULL(rec) || !(rec->field_mask & field_mask))
529 		return NULL;
530 	field = bsearch(&offset, rec->fields, rec->cnt, sizeof(rec->fields[0]), btf_field_cmp);
531 	if (!field || !(field->type & field_mask))
532 		return NULL;
533 	return field;
534 }
535 
536 void btf_record_free(struct btf_record *rec)
537 {
538 	int i;
539 
540 	if (IS_ERR_OR_NULL(rec))
541 		return;
542 	for (i = 0; i < rec->cnt; i++) {
543 		switch (rec->fields[i].type) {
544 		case BPF_KPTR_UNREF:
545 		case BPF_KPTR_REF:
546 			if (rec->fields[i].kptr.module)
547 				module_put(rec->fields[i].kptr.module);
548 			btf_put(rec->fields[i].kptr.btf);
549 			break;
550 		case BPF_LIST_HEAD:
551 		case BPF_LIST_NODE:
552 		case BPF_RB_ROOT:
553 		case BPF_RB_NODE:
554 		case BPF_SPIN_LOCK:
555 		case BPF_TIMER:
556 		case BPF_REFCOUNT:
557 			/* Nothing to release */
558 			break;
559 		default:
560 			WARN_ON_ONCE(1);
561 			continue;
562 		}
563 	}
564 	kfree(rec);
565 }
566 
567 void bpf_map_free_record(struct bpf_map *map)
568 {
569 	btf_record_free(map->record);
570 	map->record = NULL;
571 }
572 
573 struct btf_record *btf_record_dup(const struct btf_record *rec)
574 {
575 	const struct btf_field *fields;
576 	struct btf_record *new_rec;
577 	int ret, size, i;
578 
579 	if (IS_ERR_OR_NULL(rec))
580 		return NULL;
581 	size = offsetof(struct btf_record, fields[rec->cnt]);
582 	new_rec = kmemdup(rec, size, GFP_KERNEL | __GFP_NOWARN);
583 	if (!new_rec)
584 		return ERR_PTR(-ENOMEM);
585 	/* Do a deep copy of the btf_record */
586 	fields = rec->fields;
587 	new_rec->cnt = 0;
588 	for (i = 0; i < rec->cnt; i++) {
589 		switch (fields[i].type) {
590 		case BPF_KPTR_UNREF:
591 		case BPF_KPTR_REF:
592 			btf_get(fields[i].kptr.btf);
593 			if (fields[i].kptr.module && !try_module_get(fields[i].kptr.module)) {
594 				ret = -ENXIO;
595 				goto free;
596 			}
597 			break;
598 		case BPF_LIST_HEAD:
599 		case BPF_LIST_NODE:
600 		case BPF_RB_ROOT:
601 		case BPF_RB_NODE:
602 		case BPF_SPIN_LOCK:
603 		case BPF_TIMER:
604 		case BPF_REFCOUNT:
605 			/* Nothing to acquire */
606 			break;
607 		default:
608 			ret = -EFAULT;
609 			WARN_ON_ONCE(1);
610 			goto free;
611 		}
612 		new_rec->cnt++;
613 	}
614 	return new_rec;
615 free:
616 	btf_record_free(new_rec);
617 	return ERR_PTR(ret);
618 }
619 
620 bool btf_record_equal(const struct btf_record *rec_a, const struct btf_record *rec_b)
621 {
622 	bool a_has_fields = !IS_ERR_OR_NULL(rec_a), b_has_fields = !IS_ERR_OR_NULL(rec_b);
623 	int size;
624 
625 	if (!a_has_fields && !b_has_fields)
626 		return true;
627 	if (a_has_fields != b_has_fields)
628 		return false;
629 	if (rec_a->cnt != rec_b->cnt)
630 		return false;
631 	size = offsetof(struct btf_record, fields[rec_a->cnt]);
632 	/* btf_parse_fields uses kzalloc to allocate a btf_record, so unused
633 	 * members are zeroed out. So memcmp is safe to do without worrying
634 	 * about padding/unused fields.
635 	 *
636 	 * While spin_lock, timer, and kptr have no relation to map BTF,
637 	 * list_head metadata is specific to map BTF, the btf and value_rec
638 	 * members in particular. btf is the map BTF, while value_rec points to
639 	 * btf_record in that map BTF.
640 	 *
641 	 * So while by default, we don't rely on the map BTF (which the records
642 	 * were parsed from) matching for both records, which is not backwards
643 	 * compatible, in case list_head is part of it, we implicitly rely on
644 	 * that by way of depending on memcmp succeeding for it.
645 	 */
646 	return !memcmp(rec_a, rec_b, size);
647 }
648 
649 void bpf_obj_free_timer(const struct btf_record *rec, void *obj)
650 {
651 	if (WARN_ON_ONCE(!btf_record_has_field(rec, BPF_TIMER)))
652 		return;
653 	bpf_timer_cancel_and_free(obj + rec->timer_off);
654 }
655 
656 extern void __bpf_obj_drop_impl(void *p, const struct btf_record *rec);
657 
658 void bpf_obj_free_fields(const struct btf_record *rec, void *obj)
659 {
660 	const struct btf_field *fields;
661 	int i;
662 
663 	if (IS_ERR_OR_NULL(rec))
664 		return;
665 	fields = rec->fields;
666 	for (i = 0; i < rec->cnt; i++) {
667 		struct btf_struct_meta *pointee_struct_meta;
668 		const struct btf_field *field = &fields[i];
669 		void *field_ptr = obj + field->offset;
670 		void *xchgd_field;
671 
672 		switch (fields[i].type) {
673 		case BPF_SPIN_LOCK:
674 			break;
675 		case BPF_TIMER:
676 			bpf_timer_cancel_and_free(field_ptr);
677 			break;
678 		case BPF_KPTR_UNREF:
679 			WRITE_ONCE(*(u64 *)field_ptr, 0);
680 			break;
681 		case BPF_KPTR_REF:
682 			xchgd_field = (void *)xchg((unsigned long *)field_ptr, 0);
683 			if (!xchgd_field)
684 				break;
685 
686 			if (!btf_is_kernel(field->kptr.btf)) {
687 				pointee_struct_meta = btf_find_struct_meta(field->kptr.btf,
688 									   field->kptr.btf_id);
689 				WARN_ON_ONCE(!pointee_struct_meta);
690 				migrate_disable();
691 				__bpf_obj_drop_impl(xchgd_field, pointee_struct_meta ?
692 								 pointee_struct_meta->record :
693 								 NULL);
694 				migrate_enable();
695 			} else {
696 				field->kptr.dtor(xchgd_field);
697 			}
698 			break;
699 		case BPF_LIST_HEAD:
700 			if (WARN_ON_ONCE(rec->spin_lock_off < 0))
701 				continue;
702 			bpf_list_head_free(field, field_ptr, obj + rec->spin_lock_off);
703 			break;
704 		case BPF_RB_ROOT:
705 			if (WARN_ON_ONCE(rec->spin_lock_off < 0))
706 				continue;
707 			bpf_rb_root_free(field, field_ptr, obj + rec->spin_lock_off);
708 			break;
709 		case BPF_LIST_NODE:
710 		case BPF_RB_NODE:
711 		case BPF_REFCOUNT:
712 			break;
713 		default:
714 			WARN_ON_ONCE(1);
715 			continue;
716 		}
717 	}
718 }
719 
720 /* called from workqueue */
721 static void bpf_map_free_deferred(struct work_struct *work)
722 {
723 	struct bpf_map *map = container_of(work, struct bpf_map, work);
724 	struct btf_record *rec = map->record;
725 
726 	security_bpf_map_free(map);
727 	bpf_map_release_memcg(map);
728 	/* implementation dependent freeing */
729 	map->ops->map_free(map);
730 	/* Delay freeing of btf_record for maps, as map_free
731 	 * callback usually needs access to them. It is better to do it here
732 	 * than require each callback to do the free itself manually.
733 	 *
734 	 * Note that the btf_record stashed in map->inner_map_meta->record was
735 	 * already freed using the map_free callback for map in map case which
736 	 * eventually calls bpf_map_free_meta, since inner_map_meta is only a
737 	 * template bpf_map struct used during verification.
738 	 */
739 	btf_record_free(rec);
740 }
741 
742 static void bpf_map_put_uref(struct bpf_map *map)
743 {
744 	if (atomic64_dec_and_test(&map->usercnt)) {
745 		if (map->ops->map_release_uref)
746 			map->ops->map_release_uref(map);
747 	}
748 }
749 
750 /* decrement map refcnt and schedule it for freeing via workqueue
751  * (underlying map implementation ops->map_free() might sleep)
752  */
753 void bpf_map_put(struct bpf_map *map)
754 {
755 	if (atomic64_dec_and_test(&map->refcnt)) {
756 		/* bpf_map_free_id() must be called first */
757 		bpf_map_free_id(map);
758 		btf_put(map->btf);
759 		INIT_WORK(&map->work, bpf_map_free_deferred);
760 		/* Avoid spawning kworkers, since they all might contend
761 		 * for the same mutex like slab_mutex.
762 		 */
763 		queue_work(system_unbound_wq, &map->work);
764 	}
765 }
766 EXPORT_SYMBOL_GPL(bpf_map_put);
767 
768 void bpf_map_put_with_uref(struct bpf_map *map)
769 {
770 	bpf_map_put_uref(map);
771 	bpf_map_put(map);
772 }
773 
774 static int bpf_map_release(struct inode *inode, struct file *filp)
775 {
776 	struct bpf_map *map = filp->private_data;
777 
778 	if (map->ops->map_release)
779 		map->ops->map_release(map, filp);
780 
781 	bpf_map_put_with_uref(map);
782 	return 0;
783 }
784 
785 static fmode_t map_get_sys_perms(struct bpf_map *map, struct fd f)
786 {
787 	fmode_t mode = f.file->f_mode;
788 
789 	/* Our file permissions may have been overridden by global
790 	 * map permissions facing syscall side.
791 	 */
792 	if (READ_ONCE(map->frozen))
793 		mode &= ~FMODE_CAN_WRITE;
794 	return mode;
795 }
796 
797 #ifdef CONFIG_PROC_FS
798 /* Show the memory usage of a bpf map */
799 static u64 bpf_map_memory_usage(const struct bpf_map *map)
800 {
801 	return map->ops->map_mem_usage(map);
802 }
803 
804 static void bpf_map_show_fdinfo(struct seq_file *m, struct file *filp)
805 {
806 	struct bpf_map *map = filp->private_data;
807 	u32 type = 0, jited = 0;
808 
809 	if (map_type_contains_progs(map)) {
810 		spin_lock(&map->owner.lock);
811 		type  = map->owner.type;
812 		jited = map->owner.jited;
813 		spin_unlock(&map->owner.lock);
814 	}
815 
816 	seq_printf(m,
817 		   "map_type:\t%u\n"
818 		   "key_size:\t%u\n"
819 		   "value_size:\t%u\n"
820 		   "max_entries:\t%u\n"
821 		   "map_flags:\t%#x\n"
822 		   "map_extra:\t%#llx\n"
823 		   "memlock:\t%llu\n"
824 		   "map_id:\t%u\n"
825 		   "frozen:\t%u\n",
826 		   map->map_type,
827 		   map->key_size,
828 		   map->value_size,
829 		   map->max_entries,
830 		   map->map_flags,
831 		   (unsigned long long)map->map_extra,
832 		   bpf_map_memory_usage(map),
833 		   map->id,
834 		   READ_ONCE(map->frozen));
835 	if (type) {
836 		seq_printf(m, "owner_prog_type:\t%u\n", type);
837 		seq_printf(m, "owner_jited:\t%u\n", jited);
838 	}
839 }
840 #endif
841 
842 static ssize_t bpf_dummy_read(struct file *filp, char __user *buf, size_t siz,
843 			      loff_t *ppos)
844 {
845 	/* We need this handler such that alloc_file() enables
846 	 * f_mode with FMODE_CAN_READ.
847 	 */
848 	return -EINVAL;
849 }
850 
851 static ssize_t bpf_dummy_write(struct file *filp, const char __user *buf,
852 			       size_t siz, loff_t *ppos)
853 {
854 	/* We need this handler such that alloc_file() enables
855 	 * f_mode with FMODE_CAN_WRITE.
856 	 */
857 	return -EINVAL;
858 }
859 
860 /* called for any extra memory-mapped regions (except initial) */
861 static void bpf_map_mmap_open(struct vm_area_struct *vma)
862 {
863 	struct bpf_map *map = vma->vm_file->private_data;
864 
865 	if (vma->vm_flags & VM_MAYWRITE)
866 		bpf_map_write_active_inc(map);
867 }
868 
869 /* called for all unmapped memory region (including initial) */
870 static void bpf_map_mmap_close(struct vm_area_struct *vma)
871 {
872 	struct bpf_map *map = vma->vm_file->private_data;
873 
874 	if (vma->vm_flags & VM_MAYWRITE)
875 		bpf_map_write_active_dec(map);
876 }
877 
878 static const struct vm_operations_struct bpf_map_default_vmops = {
879 	.open		= bpf_map_mmap_open,
880 	.close		= bpf_map_mmap_close,
881 };
882 
883 static int bpf_map_mmap(struct file *filp, struct vm_area_struct *vma)
884 {
885 	struct bpf_map *map = filp->private_data;
886 	int err;
887 
888 	if (!map->ops->map_mmap || !IS_ERR_OR_NULL(map->record))
889 		return -ENOTSUPP;
890 
891 	if (!(vma->vm_flags & VM_SHARED))
892 		return -EINVAL;
893 
894 	mutex_lock(&map->freeze_mutex);
895 
896 	if (vma->vm_flags & VM_WRITE) {
897 		if (map->frozen) {
898 			err = -EPERM;
899 			goto out;
900 		}
901 		/* map is meant to be read-only, so do not allow mapping as
902 		 * writable, because it's possible to leak a writable page
903 		 * reference and allows user-space to still modify it after
904 		 * freezing, while verifier will assume contents do not change
905 		 */
906 		if (map->map_flags & BPF_F_RDONLY_PROG) {
907 			err = -EACCES;
908 			goto out;
909 		}
910 	}
911 
912 	/* set default open/close callbacks */
913 	vma->vm_ops = &bpf_map_default_vmops;
914 	vma->vm_private_data = map;
915 	vm_flags_clear(vma, VM_MAYEXEC);
916 	if (!(vma->vm_flags & VM_WRITE))
917 		/* disallow re-mapping with PROT_WRITE */
918 		vm_flags_clear(vma, VM_MAYWRITE);
919 
920 	err = map->ops->map_mmap(map, vma);
921 	if (err)
922 		goto out;
923 
924 	if (vma->vm_flags & VM_MAYWRITE)
925 		bpf_map_write_active_inc(map);
926 out:
927 	mutex_unlock(&map->freeze_mutex);
928 	return err;
929 }
930 
931 static __poll_t bpf_map_poll(struct file *filp, struct poll_table_struct *pts)
932 {
933 	struct bpf_map *map = filp->private_data;
934 
935 	if (map->ops->map_poll)
936 		return map->ops->map_poll(map, filp, pts);
937 
938 	return EPOLLERR;
939 }
940 
941 const struct file_operations bpf_map_fops = {
942 #ifdef CONFIG_PROC_FS
943 	.show_fdinfo	= bpf_map_show_fdinfo,
944 #endif
945 	.release	= bpf_map_release,
946 	.read		= bpf_dummy_read,
947 	.write		= bpf_dummy_write,
948 	.mmap		= bpf_map_mmap,
949 	.poll		= bpf_map_poll,
950 };
951 
952 int bpf_map_new_fd(struct bpf_map *map, int flags)
953 {
954 	int ret;
955 
956 	ret = security_bpf_map(map, OPEN_FMODE(flags));
957 	if (ret < 0)
958 		return ret;
959 
960 	return anon_inode_getfd("bpf-map", &bpf_map_fops, map,
961 				flags | O_CLOEXEC);
962 }
963 
964 int bpf_get_file_flag(int flags)
965 {
966 	if ((flags & BPF_F_RDONLY) && (flags & BPF_F_WRONLY))
967 		return -EINVAL;
968 	if (flags & BPF_F_RDONLY)
969 		return O_RDONLY;
970 	if (flags & BPF_F_WRONLY)
971 		return O_WRONLY;
972 	return O_RDWR;
973 }
974 
975 /* helper macro to check that unused fields 'union bpf_attr' are zero */
976 #define CHECK_ATTR(CMD) \
977 	memchr_inv((void *) &attr->CMD##_LAST_FIELD + \
978 		   sizeof(attr->CMD##_LAST_FIELD), 0, \
979 		   sizeof(*attr) - \
980 		   offsetof(union bpf_attr, CMD##_LAST_FIELD) - \
981 		   sizeof(attr->CMD##_LAST_FIELD)) != NULL
982 
983 /* dst and src must have at least "size" number of bytes.
984  * Return strlen on success and < 0 on error.
985  */
986 int bpf_obj_name_cpy(char *dst, const char *src, unsigned int size)
987 {
988 	const char *end = src + size;
989 	const char *orig_src = src;
990 
991 	memset(dst, 0, size);
992 	/* Copy all isalnum(), '_' and '.' chars. */
993 	while (src < end && *src) {
994 		if (!isalnum(*src) &&
995 		    *src != '_' && *src != '.')
996 			return -EINVAL;
997 		*dst++ = *src++;
998 	}
999 
1000 	/* No '\0' found in "size" number of bytes */
1001 	if (src == end)
1002 		return -EINVAL;
1003 
1004 	return src - orig_src;
1005 }
1006 
1007 int map_check_no_btf(const struct bpf_map *map,
1008 		     const struct btf *btf,
1009 		     const struct btf_type *key_type,
1010 		     const struct btf_type *value_type)
1011 {
1012 	return -ENOTSUPP;
1013 }
1014 
1015 static int map_check_btf(struct bpf_map *map, const struct btf *btf,
1016 			 u32 btf_key_id, u32 btf_value_id)
1017 {
1018 	const struct btf_type *key_type, *value_type;
1019 	u32 key_size, value_size;
1020 	int ret = 0;
1021 
1022 	/* Some maps allow key to be unspecified. */
1023 	if (btf_key_id) {
1024 		key_type = btf_type_id_size(btf, &btf_key_id, &key_size);
1025 		if (!key_type || key_size != map->key_size)
1026 			return -EINVAL;
1027 	} else {
1028 		key_type = btf_type_by_id(btf, 0);
1029 		if (!map->ops->map_check_btf)
1030 			return -EINVAL;
1031 	}
1032 
1033 	value_type = btf_type_id_size(btf, &btf_value_id, &value_size);
1034 	if (!value_type || value_size != map->value_size)
1035 		return -EINVAL;
1036 
1037 	map->record = btf_parse_fields(btf, value_type,
1038 				       BPF_SPIN_LOCK | BPF_TIMER | BPF_KPTR | BPF_LIST_HEAD |
1039 				       BPF_RB_ROOT | BPF_REFCOUNT,
1040 				       map->value_size);
1041 	if (!IS_ERR_OR_NULL(map->record)) {
1042 		int i;
1043 
1044 		if (!bpf_capable()) {
1045 			ret = -EPERM;
1046 			goto free_map_tab;
1047 		}
1048 		if (map->map_flags & (BPF_F_RDONLY_PROG | BPF_F_WRONLY_PROG)) {
1049 			ret = -EACCES;
1050 			goto free_map_tab;
1051 		}
1052 		for (i = 0; i < sizeof(map->record->field_mask) * 8; i++) {
1053 			switch (map->record->field_mask & (1 << i)) {
1054 			case 0:
1055 				continue;
1056 			case BPF_SPIN_LOCK:
1057 				if (map->map_type != BPF_MAP_TYPE_HASH &&
1058 				    map->map_type != BPF_MAP_TYPE_ARRAY &&
1059 				    map->map_type != BPF_MAP_TYPE_CGROUP_STORAGE &&
1060 				    map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
1061 				    map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
1062 				    map->map_type != BPF_MAP_TYPE_TASK_STORAGE &&
1063 				    map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) {
1064 					ret = -EOPNOTSUPP;
1065 					goto free_map_tab;
1066 				}
1067 				break;
1068 			case BPF_TIMER:
1069 				if (map->map_type != BPF_MAP_TYPE_HASH &&
1070 				    map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1071 				    map->map_type != BPF_MAP_TYPE_ARRAY) {
1072 					ret = -EOPNOTSUPP;
1073 					goto free_map_tab;
1074 				}
1075 				break;
1076 			case BPF_KPTR_UNREF:
1077 			case BPF_KPTR_REF:
1078 			case BPF_REFCOUNT:
1079 				if (map->map_type != BPF_MAP_TYPE_HASH &&
1080 				    map->map_type != BPF_MAP_TYPE_PERCPU_HASH &&
1081 				    map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1082 				    map->map_type != BPF_MAP_TYPE_LRU_PERCPU_HASH &&
1083 				    map->map_type != BPF_MAP_TYPE_ARRAY &&
1084 				    map->map_type != BPF_MAP_TYPE_PERCPU_ARRAY &&
1085 				    map->map_type != BPF_MAP_TYPE_SK_STORAGE &&
1086 				    map->map_type != BPF_MAP_TYPE_INODE_STORAGE &&
1087 				    map->map_type != BPF_MAP_TYPE_TASK_STORAGE &&
1088 				    map->map_type != BPF_MAP_TYPE_CGRP_STORAGE) {
1089 					ret = -EOPNOTSUPP;
1090 					goto free_map_tab;
1091 				}
1092 				break;
1093 			case BPF_LIST_HEAD:
1094 			case BPF_RB_ROOT:
1095 				if (map->map_type != BPF_MAP_TYPE_HASH &&
1096 				    map->map_type != BPF_MAP_TYPE_LRU_HASH &&
1097 				    map->map_type != BPF_MAP_TYPE_ARRAY) {
1098 					ret = -EOPNOTSUPP;
1099 					goto free_map_tab;
1100 				}
1101 				break;
1102 			default:
1103 				/* Fail if map_type checks are missing for a field type */
1104 				ret = -EOPNOTSUPP;
1105 				goto free_map_tab;
1106 			}
1107 		}
1108 	}
1109 
1110 	ret = btf_check_and_fixup_fields(btf, map->record);
1111 	if (ret < 0)
1112 		goto free_map_tab;
1113 
1114 	if (map->ops->map_check_btf) {
1115 		ret = map->ops->map_check_btf(map, btf, key_type, value_type);
1116 		if (ret < 0)
1117 			goto free_map_tab;
1118 	}
1119 
1120 	return ret;
1121 free_map_tab:
1122 	bpf_map_free_record(map);
1123 	return ret;
1124 }
1125 
1126 #define BPF_MAP_CREATE_LAST_FIELD map_extra
1127 /* called via syscall */
1128 static int map_create(union bpf_attr *attr)
1129 {
1130 	int numa_node = bpf_map_attr_numa_node(attr);
1131 	struct bpf_map *map;
1132 	int f_flags;
1133 	int err;
1134 
1135 	err = CHECK_ATTR(BPF_MAP_CREATE);
1136 	if (err)
1137 		return -EINVAL;
1138 
1139 	if (attr->btf_vmlinux_value_type_id) {
1140 		if (attr->map_type != BPF_MAP_TYPE_STRUCT_OPS ||
1141 		    attr->btf_key_type_id || attr->btf_value_type_id)
1142 			return -EINVAL;
1143 	} else if (attr->btf_key_type_id && !attr->btf_value_type_id) {
1144 		return -EINVAL;
1145 	}
1146 
1147 	if (attr->map_type != BPF_MAP_TYPE_BLOOM_FILTER &&
1148 	    attr->map_extra != 0)
1149 		return -EINVAL;
1150 
1151 	f_flags = bpf_get_file_flag(attr->map_flags);
1152 	if (f_flags < 0)
1153 		return f_flags;
1154 
1155 	if (numa_node != NUMA_NO_NODE &&
1156 	    ((unsigned int)numa_node >= nr_node_ids ||
1157 	     !node_online(numa_node)))
1158 		return -EINVAL;
1159 
1160 	/* find map type and init map: hashtable vs rbtree vs bloom vs ... */
1161 	map = find_and_alloc_map(attr);
1162 	if (IS_ERR(map))
1163 		return PTR_ERR(map);
1164 
1165 	err = bpf_obj_name_cpy(map->name, attr->map_name,
1166 			       sizeof(attr->map_name));
1167 	if (err < 0)
1168 		goto free_map;
1169 
1170 	atomic64_set(&map->refcnt, 1);
1171 	atomic64_set(&map->usercnt, 1);
1172 	mutex_init(&map->freeze_mutex);
1173 	spin_lock_init(&map->owner.lock);
1174 
1175 	if (attr->btf_key_type_id || attr->btf_value_type_id ||
1176 	    /* Even the map's value is a kernel's struct,
1177 	     * the bpf_prog.o must have BTF to begin with
1178 	     * to figure out the corresponding kernel's
1179 	     * counter part.  Thus, attr->btf_fd has
1180 	     * to be valid also.
1181 	     */
1182 	    attr->btf_vmlinux_value_type_id) {
1183 		struct btf *btf;
1184 
1185 		btf = btf_get_by_fd(attr->btf_fd);
1186 		if (IS_ERR(btf)) {
1187 			err = PTR_ERR(btf);
1188 			goto free_map;
1189 		}
1190 		if (btf_is_kernel(btf)) {
1191 			btf_put(btf);
1192 			err = -EACCES;
1193 			goto free_map;
1194 		}
1195 		map->btf = btf;
1196 
1197 		if (attr->btf_value_type_id) {
1198 			err = map_check_btf(map, btf, attr->btf_key_type_id,
1199 					    attr->btf_value_type_id);
1200 			if (err)
1201 				goto free_map;
1202 		}
1203 
1204 		map->btf_key_type_id = attr->btf_key_type_id;
1205 		map->btf_value_type_id = attr->btf_value_type_id;
1206 		map->btf_vmlinux_value_type_id =
1207 			attr->btf_vmlinux_value_type_id;
1208 	}
1209 
1210 	err = security_bpf_map_alloc(map);
1211 	if (err)
1212 		goto free_map;
1213 
1214 	err = bpf_map_alloc_id(map);
1215 	if (err)
1216 		goto free_map_sec;
1217 
1218 	bpf_map_save_memcg(map);
1219 
1220 	err = bpf_map_new_fd(map, f_flags);
1221 	if (err < 0) {
1222 		/* failed to allocate fd.
1223 		 * bpf_map_put_with_uref() is needed because the above
1224 		 * bpf_map_alloc_id() has published the map
1225 		 * to the userspace and the userspace may
1226 		 * have refcnt-ed it through BPF_MAP_GET_FD_BY_ID.
1227 		 */
1228 		bpf_map_put_with_uref(map);
1229 		return err;
1230 	}
1231 
1232 	return err;
1233 
1234 free_map_sec:
1235 	security_bpf_map_free(map);
1236 free_map:
1237 	btf_put(map->btf);
1238 	map->ops->map_free(map);
1239 	return err;
1240 }
1241 
1242 /* if error is returned, fd is released.
1243  * On success caller should complete fd access with matching fdput()
1244  */
1245 struct bpf_map *__bpf_map_get(struct fd f)
1246 {
1247 	if (!f.file)
1248 		return ERR_PTR(-EBADF);
1249 	if (f.file->f_op != &bpf_map_fops) {
1250 		fdput(f);
1251 		return ERR_PTR(-EINVAL);
1252 	}
1253 
1254 	return f.file->private_data;
1255 }
1256 
1257 void bpf_map_inc(struct bpf_map *map)
1258 {
1259 	atomic64_inc(&map->refcnt);
1260 }
1261 EXPORT_SYMBOL_GPL(bpf_map_inc);
1262 
1263 void bpf_map_inc_with_uref(struct bpf_map *map)
1264 {
1265 	atomic64_inc(&map->refcnt);
1266 	atomic64_inc(&map->usercnt);
1267 }
1268 EXPORT_SYMBOL_GPL(bpf_map_inc_with_uref);
1269 
1270 struct bpf_map *bpf_map_get(u32 ufd)
1271 {
1272 	struct fd f = fdget(ufd);
1273 	struct bpf_map *map;
1274 
1275 	map = __bpf_map_get(f);
1276 	if (IS_ERR(map))
1277 		return map;
1278 
1279 	bpf_map_inc(map);
1280 	fdput(f);
1281 
1282 	return map;
1283 }
1284 EXPORT_SYMBOL(bpf_map_get);
1285 
1286 struct bpf_map *bpf_map_get_with_uref(u32 ufd)
1287 {
1288 	struct fd f = fdget(ufd);
1289 	struct bpf_map *map;
1290 
1291 	map = __bpf_map_get(f);
1292 	if (IS_ERR(map))
1293 		return map;
1294 
1295 	bpf_map_inc_with_uref(map);
1296 	fdput(f);
1297 
1298 	return map;
1299 }
1300 
1301 /* map_idr_lock should have been held or the map should have been
1302  * protected by rcu read lock.
1303  */
1304 struct bpf_map *__bpf_map_inc_not_zero(struct bpf_map *map, bool uref)
1305 {
1306 	int refold;
1307 
1308 	refold = atomic64_fetch_add_unless(&map->refcnt, 1, 0);
1309 	if (!refold)
1310 		return ERR_PTR(-ENOENT);
1311 	if (uref)
1312 		atomic64_inc(&map->usercnt);
1313 
1314 	return map;
1315 }
1316 
1317 struct bpf_map *bpf_map_inc_not_zero(struct bpf_map *map)
1318 {
1319 	spin_lock_bh(&map_idr_lock);
1320 	map = __bpf_map_inc_not_zero(map, false);
1321 	spin_unlock_bh(&map_idr_lock);
1322 
1323 	return map;
1324 }
1325 EXPORT_SYMBOL_GPL(bpf_map_inc_not_zero);
1326 
1327 int __weak bpf_stackmap_copy(struct bpf_map *map, void *key, void *value)
1328 {
1329 	return -ENOTSUPP;
1330 }
1331 
1332 static void *__bpf_copy_key(void __user *ukey, u64 key_size)
1333 {
1334 	if (key_size)
1335 		return vmemdup_user(ukey, key_size);
1336 
1337 	if (ukey)
1338 		return ERR_PTR(-EINVAL);
1339 
1340 	return NULL;
1341 }
1342 
1343 static void *___bpf_copy_key(bpfptr_t ukey, u64 key_size)
1344 {
1345 	if (key_size)
1346 		return kvmemdup_bpfptr(ukey, key_size);
1347 
1348 	if (!bpfptr_is_null(ukey))
1349 		return ERR_PTR(-EINVAL);
1350 
1351 	return NULL;
1352 }
1353 
1354 /* last field in 'union bpf_attr' used by this command */
1355 #define BPF_MAP_LOOKUP_ELEM_LAST_FIELD flags
1356 
1357 static int map_lookup_elem(union bpf_attr *attr)
1358 {
1359 	void __user *ukey = u64_to_user_ptr(attr->key);
1360 	void __user *uvalue = u64_to_user_ptr(attr->value);
1361 	int ufd = attr->map_fd;
1362 	struct bpf_map *map;
1363 	void *key, *value;
1364 	u32 value_size;
1365 	struct fd f;
1366 	int err;
1367 
1368 	if (CHECK_ATTR(BPF_MAP_LOOKUP_ELEM))
1369 		return -EINVAL;
1370 
1371 	if (attr->flags & ~BPF_F_LOCK)
1372 		return -EINVAL;
1373 
1374 	f = fdget(ufd);
1375 	map = __bpf_map_get(f);
1376 	if (IS_ERR(map))
1377 		return PTR_ERR(map);
1378 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1379 		err = -EPERM;
1380 		goto err_put;
1381 	}
1382 
1383 	if ((attr->flags & BPF_F_LOCK) &&
1384 	    !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1385 		err = -EINVAL;
1386 		goto err_put;
1387 	}
1388 
1389 	key = __bpf_copy_key(ukey, map->key_size);
1390 	if (IS_ERR(key)) {
1391 		err = PTR_ERR(key);
1392 		goto err_put;
1393 	}
1394 
1395 	value_size = bpf_map_value_size(map);
1396 
1397 	err = -ENOMEM;
1398 	value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1399 	if (!value)
1400 		goto free_key;
1401 
1402 	if (map->map_type == BPF_MAP_TYPE_BLOOM_FILTER) {
1403 		if (copy_from_user(value, uvalue, value_size))
1404 			err = -EFAULT;
1405 		else
1406 			err = bpf_map_copy_value(map, key, value, attr->flags);
1407 		goto free_value;
1408 	}
1409 
1410 	err = bpf_map_copy_value(map, key, value, attr->flags);
1411 	if (err)
1412 		goto free_value;
1413 
1414 	err = -EFAULT;
1415 	if (copy_to_user(uvalue, value, value_size) != 0)
1416 		goto free_value;
1417 
1418 	err = 0;
1419 
1420 free_value:
1421 	kvfree(value);
1422 free_key:
1423 	kvfree(key);
1424 err_put:
1425 	fdput(f);
1426 	return err;
1427 }
1428 
1429 
1430 #define BPF_MAP_UPDATE_ELEM_LAST_FIELD flags
1431 
1432 static int map_update_elem(union bpf_attr *attr, bpfptr_t uattr)
1433 {
1434 	bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel);
1435 	bpfptr_t uvalue = make_bpfptr(attr->value, uattr.is_kernel);
1436 	int ufd = attr->map_fd;
1437 	struct bpf_map *map;
1438 	void *key, *value;
1439 	u32 value_size;
1440 	struct fd f;
1441 	int err;
1442 
1443 	if (CHECK_ATTR(BPF_MAP_UPDATE_ELEM))
1444 		return -EINVAL;
1445 
1446 	f = fdget(ufd);
1447 	map = __bpf_map_get(f);
1448 	if (IS_ERR(map))
1449 		return PTR_ERR(map);
1450 	bpf_map_write_active_inc(map);
1451 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1452 		err = -EPERM;
1453 		goto err_put;
1454 	}
1455 
1456 	if ((attr->flags & BPF_F_LOCK) &&
1457 	    !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1458 		err = -EINVAL;
1459 		goto err_put;
1460 	}
1461 
1462 	key = ___bpf_copy_key(ukey, map->key_size);
1463 	if (IS_ERR(key)) {
1464 		err = PTR_ERR(key);
1465 		goto err_put;
1466 	}
1467 
1468 	value_size = bpf_map_value_size(map);
1469 	value = kvmemdup_bpfptr(uvalue, value_size);
1470 	if (IS_ERR(value)) {
1471 		err = PTR_ERR(value);
1472 		goto free_key;
1473 	}
1474 
1475 	err = bpf_map_update_value(map, f.file, key, value, attr->flags);
1476 
1477 	kvfree(value);
1478 free_key:
1479 	kvfree(key);
1480 err_put:
1481 	bpf_map_write_active_dec(map);
1482 	fdput(f);
1483 	return err;
1484 }
1485 
1486 #define BPF_MAP_DELETE_ELEM_LAST_FIELD key
1487 
1488 static int map_delete_elem(union bpf_attr *attr, bpfptr_t uattr)
1489 {
1490 	bpfptr_t ukey = make_bpfptr(attr->key, uattr.is_kernel);
1491 	int ufd = attr->map_fd;
1492 	struct bpf_map *map;
1493 	struct fd f;
1494 	void *key;
1495 	int err;
1496 
1497 	if (CHECK_ATTR(BPF_MAP_DELETE_ELEM))
1498 		return -EINVAL;
1499 
1500 	f = fdget(ufd);
1501 	map = __bpf_map_get(f);
1502 	if (IS_ERR(map))
1503 		return PTR_ERR(map);
1504 	bpf_map_write_active_inc(map);
1505 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1506 		err = -EPERM;
1507 		goto err_put;
1508 	}
1509 
1510 	key = ___bpf_copy_key(ukey, map->key_size);
1511 	if (IS_ERR(key)) {
1512 		err = PTR_ERR(key);
1513 		goto err_put;
1514 	}
1515 
1516 	if (bpf_map_is_offloaded(map)) {
1517 		err = bpf_map_offload_delete_elem(map, key);
1518 		goto out;
1519 	} else if (IS_FD_PROG_ARRAY(map) ||
1520 		   map->map_type == BPF_MAP_TYPE_STRUCT_OPS) {
1521 		/* These maps require sleepable context */
1522 		err = map->ops->map_delete_elem(map, key);
1523 		goto out;
1524 	}
1525 
1526 	bpf_disable_instrumentation();
1527 	rcu_read_lock();
1528 	err = map->ops->map_delete_elem(map, key);
1529 	rcu_read_unlock();
1530 	bpf_enable_instrumentation();
1531 	maybe_wait_bpf_programs(map);
1532 out:
1533 	kvfree(key);
1534 err_put:
1535 	bpf_map_write_active_dec(map);
1536 	fdput(f);
1537 	return err;
1538 }
1539 
1540 /* last field in 'union bpf_attr' used by this command */
1541 #define BPF_MAP_GET_NEXT_KEY_LAST_FIELD next_key
1542 
1543 static int map_get_next_key(union bpf_attr *attr)
1544 {
1545 	void __user *ukey = u64_to_user_ptr(attr->key);
1546 	void __user *unext_key = u64_to_user_ptr(attr->next_key);
1547 	int ufd = attr->map_fd;
1548 	struct bpf_map *map;
1549 	void *key, *next_key;
1550 	struct fd f;
1551 	int err;
1552 
1553 	if (CHECK_ATTR(BPF_MAP_GET_NEXT_KEY))
1554 		return -EINVAL;
1555 
1556 	f = fdget(ufd);
1557 	map = __bpf_map_get(f);
1558 	if (IS_ERR(map))
1559 		return PTR_ERR(map);
1560 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
1561 		err = -EPERM;
1562 		goto err_put;
1563 	}
1564 
1565 	if (ukey) {
1566 		key = __bpf_copy_key(ukey, map->key_size);
1567 		if (IS_ERR(key)) {
1568 			err = PTR_ERR(key);
1569 			goto err_put;
1570 		}
1571 	} else {
1572 		key = NULL;
1573 	}
1574 
1575 	err = -ENOMEM;
1576 	next_key = kvmalloc(map->key_size, GFP_USER);
1577 	if (!next_key)
1578 		goto free_key;
1579 
1580 	if (bpf_map_is_offloaded(map)) {
1581 		err = bpf_map_offload_get_next_key(map, key, next_key);
1582 		goto out;
1583 	}
1584 
1585 	rcu_read_lock();
1586 	err = map->ops->map_get_next_key(map, key, next_key);
1587 	rcu_read_unlock();
1588 out:
1589 	if (err)
1590 		goto free_next_key;
1591 
1592 	err = -EFAULT;
1593 	if (copy_to_user(unext_key, next_key, map->key_size) != 0)
1594 		goto free_next_key;
1595 
1596 	err = 0;
1597 
1598 free_next_key:
1599 	kvfree(next_key);
1600 free_key:
1601 	kvfree(key);
1602 err_put:
1603 	fdput(f);
1604 	return err;
1605 }
1606 
1607 int generic_map_delete_batch(struct bpf_map *map,
1608 			     const union bpf_attr *attr,
1609 			     union bpf_attr __user *uattr)
1610 {
1611 	void __user *keys = u64_to_user_ptr(attr->batch.keys);
1612 	u32 cp, max_count;
1613 	int err = 0;
1614 	void *key;
1615 
1616 	if (attr->batch.elem_flags & ~BPF_F_LOCK)
1617 		return -EINVAL;
1618 
1619 	if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1620 	    !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1621 		return -EINVAL;
1622 	}
1623 
1624 	max_count = attr->batch.count;
1625 	if (!max_count)
1626 		return 0;
1627 
1628 	key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1629 	if (!key)
1630 		return -ENOMEM;
1631 
1632 	for (cp = 0; cp < max_count; cp++) {
1633 		err = -EFAULT;
1634 		if (copy_from_user(key, keys + cp * map->key_size,
1635 				   map->key_size))
1636 			break;
1637 
1638 		if (bpf_map_is_offloaded(map)) {
1639 			err = bpf_map_offload_delete_elem(map, key);
1640 			break;
1641 		}
1642 
1643 		bpf_disable_instrumentation();
1644 		rcu_read_lock();
1645 		err = map->ops->map_delete_elem(map, key);
1646 		rcu_read_unlock();
1647 		bpf_enable_instrumentation();
1648 		if (err)
1649 			break;
1650 		cond_resched();
1651 	}
1652 	if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1653 		err = -EFAULT;
1654 
1655 	kvfree(key);
1656 
1657 	maybe_wait_bpf_programs(map);
1658 	return err;
1659 }
1660 
1661 int generic_map_update_batch(struct bpf_map *map, struct file *map_file,
1662 			     const union bpf_attr *attr,
1663 			     union bpf_attr __user *uattr)
1664 {
1665 	void __user *values = u64_to_user_ptr(attr->batch.values);
1666 	void __user *keys = u64_to_user_ptr(attr->batch.keys);
1667 	u32 value_size, cp, max_count;
1668 	void *key, *value;
1669 	int err = 0;
1670 
1671 	if (attr->batch.elem_flags & ~BPF_F_LOCK)
1672 		return -EINVAL;
1673 
1674 	if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1675 	    !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1676 		return -EINVAL;
1677 	}
1678 
1679 	value_size = bpf_map_value_size(map);
1680 
1681 	max_count = attr->batch.count;
1682 	if (!max_count)
1683 		return 0;
1684 
1685 	key = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1686 	if (!key)
1687 		return -ENOMEM;
1688 
1689 	value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1690 	if (!value) {
1691 		kvfree(key);
1692 		return -ENOMEM;
1693 	}
1694 
1695 	for (cp = 0; cp < max_count; cp++) {
1696 		err = -EFAULT;
1697 		if (copy_from_user(key, keys + cp * map->key_size,
1698 		    map->key_size) ||
1699 		    copy_from_user(value, values + cp * value_size, value_size))
1700 			break;
1701 
1702 		err = bpf_map_update_value(map, map_file, key, value,
1703 					   attr->batch.elem_flags);
1704 
1705 		if (err)
1706 			break;
1707 		cond_resched();
1708 	}
1709 
1710 	if (copy_to_user(&uattr->batch.count, &cp, sizeof(cp)))
1711 		err = -EFAULT;
1712 
1713 	kvfree(value);
1714 	kvfree(key);
1715 	return err;
1716 }
1717 
1718 #define MAP_LOOKUP_RETRIES 3
1719 
1720 int generic_map_lookup_batch(struct bpf_map *map,
1721 				    const union bpf_attr *attr,
1722 				    union bpf_attr __user *uattr)
1723 {
1724 	void __user *uobatch = u64_to_user_ptr(attr->batch.out_batch);
1725 	void __user *ubatch = u64_to_user_ptr(attr->batch.in_batch);
1726 	void __user *values = u64_to_user_ptr(attr->batch.values);
1727 	void __user *keys = u64_to_user_ptr(attr->batch.keys);
1728 	void *buf, *buf_prevkey, *prev_key, *key, *value;
1729 	int err, retry = MAP_LOOKUP_RETRIES;
1730 	u32 value_size, cp, max_count;
1731 
1732 	if (attr->batch.elem_flags & ~BPF_F_LOCK)
1733 		return -EINVAL;
1734 
1735 	if ((attr->batch.elem_flags & BPF_F_LOCK) &&
1736 	    !btf_record_has_field(map->record, BPF_SPIN_LOCK))
1737 		return -EINVAL;
1738 
1739 	value_size = bpf_map_value_size(map);
1740 
1741 	max_count = attr->batch.count;
1742 	if (!max_count)
1743 		return 0;
1744 
1745 	if (put_user(0, &uattr->batch.count))
1746 		return -EFAULT;
1747 
1748 	buf_prevkey = kvmalloc(map->key_size, GFP_USER | __GFP_NOWARN);
1749 	if (!buf_prevkey)
1750 		return -ENOMEM;
1751 
1752 	buf = kvmalloc(map->key_size + value_size, GFP_USER | __GFP_NOWARN);
1753 	if (!buf) {
1754 		kvfree(buf_prevkey);
1755 		return -ENOMEM;
1756 	}
1757 
1758 	err = -EFAULT;
1759 	prev_key = NULL;
1760 	if (ubatch && copy_from_user(buf_prevkey, ubatch, map->key_size))
1761 		goto free_buf;
1762 	key = buf;
1763 	value = key + map->key_size;
1764 	if (ubatch)
1765 		prev_key = buf_prevkey;
1766 
1767 	for (cp = 0; cp < max_count;) {
1768 		rcu_read_lock();
1769 		err = map->ops->map_get_next_key(map, prev_key, key);
1770 		rcu_read_unlock();
1771 		if (err)
1772 			break;
1773 		err = bpf_map_copy_value(map, key, value,
1774 					 attr->batch.elem_flags);
1775 
1776 		if (err == -ENOENT) {
1777 			if (retry) {
1778 				retry--;
1779 				continue;
1780 			}
1781 			err = -EINTR;
1782 			break;
1783 		}
1784 
1785 		if (err)
1786 			goto free_buf;
1787 
1788 		if (copy_to_user(keys + cp * map->key_size, key,
1789 				 map->key_size)) {
1790 			err = -EFAULT;
1791 			goto free_buf;
1792 		}
1793 		if (copy_to_user(values + cp * value_size, value, value_size)) {
1794 			err = -EFAULT;
1795 			goto free_buf;
1796 		}
1797 
1798 		if (!prev_key)
1799 			prev_key = buf_prevkey;
1800 
1801 		swap(prev_key, key);
1802 		retry = MAP_LOOKUP_RETRIES;
1803 		cp++;
1804 		cond_resched();
1805 	}
1806 
1807 	if (err == -EFAULT)
1808 		goto free_buf;
1809 
1810 	if ((copy_to_user(&uattr->batch.count, &cp, sizeof(cp)) ||
1811 		    (cp && copy_to_user(uobatch, prev_key, map->key_size))))
1812 		err = -EFAULT;
1813 
1814 free_buf:
1815 	kvfree(buf_prevkey);
1816 	kvfree(buf);
1817 	return err;
1818 }
1819 
1820 #define BPF_MAP_LOOKUP_AND_DELETE_ELEM_LAST_FIELD flags
1821 
1822 static int map_lookup_and_delete_elem(union bpf_attr *attr)
1823 {
1824 	void __user *ukey = u64_to_user_ptr(attr->key);
1825 	void __user *uvalue = u64_to_user_ptr(attr->value);
1826 	int ufd = attr->map_fd;
1827 	struct bpf_map *map;
1828 	void *key, *value;
1829 	u32 value_size;
1830 	struct fd f;
1831 	int err;
1832 
1833 	if (CHECK_ATTR(BPF_MAP_LOOKUP_AND_DELETE_ELEM))
1834 		return -EINVAL;
1835 
1836 	if (attr->flags & ~BPF_F_LOCK)
1837 		return -EINVAL;
1838 
1839 	f = fdget(ufd);
1840 	map = __bpf_map_get(f);
1841 	if (IS_ERR(map))
1842 		return PTR_ERR(map);
1843 	bpf_map_write_active_inc(map);
1844 	if (!(map_get_sys_perms(map, f) & FMODE_CAN_READ) ||
1845 	    !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
1846 		err = -EPERM;
1847 		goto err_put;
1848 	}
1849 
1850 	if (attr->flags &&
1851 	    (map->map_type == BPF_MAP_TYPE_QUEUE ||
1852 	     map->map_type == BPF_MAP_TYPE_STACK)) {
1853 		err = -EINVAL;
1854 		goto err_put;
1855 	}
1856 
1857 	if ((attr->flags & BPF_F_LOCK) &&
1858 	    !btf_record_has_field(map->record, BPF_SPIN_LOCK)) {
1859 		err = -EINVAL;
1860 		goto err_put;
1861 	}
1862 
1863 	key = __bpf_copy_key(ukey, map->key_size);
1864 	if (IS_ERR(key)) {
1865 		err = PTR_ERR(key);
1866 		goto err_put;
1867 	}
1868 
1869 	value_size = bpf_map_value_size(map);
1870 
1871 	err = -ENOMEM;
1872 	value = kvmalloc(value_size, GFP_USER | __GFP_NOWARN);
1873 	if (!value)
1874 		goto free_key;
1875 
1876 	err = -ENOTSUPP;
1877 	if (map->map_type == BPF_MAP_TYPE_QUEUE ||
1878 	    map->map_type == BPF_MAP_TYPE_STACK) {
1879 		err = map->ops->map_pop_elem(map, value);
1880 	} else if (map->map_type == BPF_MAP_TYPE_HASH ||
1881 		   map->map_type == BPF_MAP_TYPE_PERCPU_HASH ||
1882 		   map->map_type == BPF_MAP_TYPE_LRU_HASH ||
1883 		   map->map_type == BPF_MAP_TYPE_LRU_PERCPU_HASH) {
1884 		if (!bpf_map_is_offloaded(map)) {
1885 			bpf_disable_instrumentation();
1886 			rcu_read_lock();
1887 			err = map->ops->map_lookup_and_delete_elem(map, key, value, attr->flags);
1888 			rcu_read_unlock();
1889 			bpf_enable_instrumentation();
1890 		}
1891 	}
1892 
1893 	if (err)
1894 		goto free_value;
1895 
1896 	if (copy_to_user(uvalue, value, value_size) != 0) {
1897 		err = -EFAULT;
1898 		goto free_value;
1899 	}
1900 
1901 	err = 0;
1902 
1903 free_value:
1904 	kvfree(value);
1905 free_key:
1906 	kvfree(key);
1907 err_put:
1908 	bpf_map_write_active_dec(map);
1909 	fdput(f);
1910 	return err;
1911 }
1912 
1913 #define BPF_MAP_FREEZE_LAST_FIELD map_fd
1914 
1915 static int map_freeze(const union bpf_attr *attr)
1916 {
1917 	int err = 0, ufd = attr->map_fd;
1918 	struct bpf_map *map;
1919 	struct fd f;
1920 
1921 	if (CHECK_ATTR(BPF_MAP_FREEZE))
1922 		return -EINVAL;
1923 
1924 	f = fdget(ufd);
1925 	map = __bpf_map_get(f);
1926 	if (IS_ERR(map))
1927 		return PTR_ERR(map);
1928 
1929 	if (map->map_type == BPF_MAP_TYPE_STRUCT_OPS || !IS_ERR_OR_NULL(map->record)) {
1930 		fdput(f);
1931 		return -ENOTSUPP;
1932 	}
1933 
1934 	mutex_lock(&map->freeze_mutex);
1935 	if (bpf_map_write_active(map)) {
1936 		err = -EBUSY;
1937 		goto err_put;
1938 	}
1939 	if (READ_ONCE(map->frozen)) {
1940 		err = -EBUSY;
1941 		goto err_put;
1942 	}
1943 	if (!bpf_capable()) {
1944 		err = -EPERM;
1945 		goto err_put;
1946 	}
1947 
1948 	WRITE_ONCE(map->frozen, true);
1949 err_put:
1950 	mutex_unlock(&map->freeze_mutex);
1951 	fdput(f);
1952 	return err;
1953 }
1954 
1955 static const struct bpf_prog_ops * const bpf_prog_types[] = {
1956 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type) \
1957 	[_id] = & _name ## _prog_ops,
1958 #define BPF_MAP_TYPE(_id, _ops)
1959 #define BPF_LINK_TYPE(_id, _name)
1960 #include <linux/bpf_types.h>
1961 #undef BPF_PROG_TYPE
1962 #undef BPF_MAP_TYPE
1963 #undef BPF_LINK_TYPE
1964 };
1965 
1966 static int find_prog_type(enum bpf_prog_type type, struct bpf_prog *prog)
1967 {
1968 	const struct bpf_prog_ops *ops;
1969 
1970 	if (type >= ARRAY_SIZE(bpf_prog_types))
1971 		return -EINVAL;
1972 	type = array_index_nospec(type, ARRAY_SIZE(bpf_prog_types));
1973 	ops = bpf_prog_types[type];
1974 	if (!ops)
1975 		return -EINVAL;
1976 
1977 	if (!bpf_prog_is_offloaded(prog->aux))
1978 		prog->aux->ops = ops;
1979 	else
1980 		prog->aux->ops = &bpf_offload_prog_ops;
1981 	prog->type = type;
1982 	return 0;
1983 }
1984 
1985 enum bpf_audit {
1986 	BPF_AUDIT_LOAD,
1987 	BPF_AUDIT_UNLOAD,
1988 	BPF_AUDIT_MAX,
1989 };
1990 
1991 static const char * const bpf_audit_str[BPF_AUDIT_MAX] = {
1992 	[BPF_AUDIT_LOAD]   = "LOAD",
1993 	[BPF_AUDIT_UNLOAD] = "UNLOAD",
1994 };
1995 
1996 static void bpf_audit_prog(const struct bpf_prog *prog, unsigned int op)
1997 {
1998 	struct audit_context *ctx = NULL;
1999 	struct audit_buffer *ab;
2000 
2001 	if (WARN_ON_ONCE(op >= BPF_AUDIT_MAX))
2002 		return;
2003 	if (audit_enabled == AUDIT_OFF)
2004 		return;
2005 	if (!in_irq() && !irqs_disabled())
2006 		ctx = audit_context();
2007 	ab = audit_log_start(ctx, GFP_ATOMIC, AUDIT_BPF);
2008 	if (unlikely(!ab))
2009 		return;
2010 	audit_log_format(ab, "prog-id=%u op=%s",
2011 			 prog->aux->id, bpf_audit_str[op]);
2012 	audit_log_end(ab);
2013 }
2014 
2015 static int bpf_prog_alloc_id(struct bpf_prog *prog)
2016 {
2017 	int id;
2018 
2019 	idr_preload(GFP_KERNEL);
2020 	spin_lock_bh(&prog_idr_lock);
2021 	id = idr_alloc_cyclic(&prog_idr, prog, 1, INT_MAX, GFP_ATOMIC);
2022 	if (id > 0)
2023 		prog->aux->id = id;
2024 	spin_unlock_bh(&prog_idr_lock);
2025 	idr_preload_end();
2026 
2027 	/* id is in [1, INT_MAX) */
2028 	if (WARN_ON_ONCE(!id))
2029 		return -ENOSPC;
2030 
2031 	return id > 0 ? 0 : id;
2032 }
2033 
2034 void bpf_prog_free_id(struct bpf_prog *prog)
2035 {
2036 	unsigned long flags;
2037 
2038 	/* cBPF to eBPF migrations are currently not in the idr store.
2039 	 * Offloaded programs are removed from the store when their device
2040 	 * disappears - even if someone grabs an fd to them they are unusable,
2041 	 * simply waiting for refcnt to drop to be freed.
2042 	 */
2043 	if (!prog->aux->id)
2044 		return;
2045 
2046 	spin_lock_irqsave(&prog_idr_lock, flags);
2047 	idr_remove(&prog_idr, prog->aux->id);
2048 	prog->aux->id = 0;
2049 	spin_unlock_irqrestore(&prog_idr_lock, flags);
2050 }
2051 
2052 static void __bpf_prog_put_rcu(struct rcu_head *rcu)
2053 {
2054 	struct bpf_prog_aux *aux = container_of(rcu, struct bpf_prog_aux, rcu);
2055 
2056 	kvfree(aux->func_info);
2057 	kfree(aux->func_info_aux);
2058 	free_uid(aux->user);
2059 	security_bpf_prog_free(aux);
2060 	bpf_prog_free(aux->prog);
2061 }
2062 
2063 static void __bpf_prog_put_noref(struct bpf_prog *prog, bool deferred)
2064 {
2065 	bpf_prog_kallsyms_del_all(prog);
2066 	btf_put(prog->aux->btf);
2067 	module_put(prog->aux->mod);
2068 	kvfree(prog->aux->jited_linfo);
2069 	kvfree(prog->aux->linfo);
2070 	kfree(prog->aux->kfunc_tab);
2071 	if (prog->aux->attach_btf)
2072 		btf_put(prog->aux->attach_btf);
2073 
2074 	if (deferred) {
2075 		if (prog->aux->sleepable)
2076 			call_rcu_tasks_trace(&prog->aux->rcu, __bpf_prog_put_rcu);
2077 		else
2078 			call_rcu(&prog->aux->rcu, __bpf_prog_put_rcu);
2079 	} else {
2080 		__bpf_prog_put_rcu(&prog->aux->rcu);
2081 	}
2082 }
2083 
2084 static void bpf_prog_put_deferred(struct work_struct *work)
2085 {
2086 	struct bpf_prog_aux *aux;
2087 	struct bpf_prog *prog;
2088 
2089 	aux = container_of(work, struct bpf_prog_aux, work);
2090 	prog = aux->prog;
2091 	perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_UNLOAD, 0);
2092 	bpf_audit_prog(prog, BPF_AUDIT_UNLOAD);
2093 	bpf_prog_free_id(prog);
2094 	__bpf_prog_put_noref(prog, true);
2095 }
2096 
2097 static void __bpf_prog_put(struct bpf_prog *prog)
2098 {
2099 	struct bpf_prog_aux *aux = prog->aux;
2100 
2101 	if (atomic64_dec_and_test(&aux->refcnt)) {
2102 		if (in_irq() || irqs_disabled()) {
2103 			INIT_WORK(&aux->work, bpf_prog_put_deferred);
2104 			schedule_work(&aux->work);
2105 		} else {
2106 			bpf_prog_put_deferred(&aux->work);
2107 		}
2108 	}
2109 }
2110 
2111 void bpf_prog_put(struct bpf_prog *prog)
2112 {
2113 	__bpf_prog_put(prog);
2114 }
2115 EXPORT_SYMBOL_GPL(bpf_prog_put);
2116 
2117 static int bpf_prog_release(struct inode *inode, struct file *filp)
2118 {
2119 	struct bpf_prog *prog = filp->private_data;
2120 
2121 	bpf_prog_put(prog);
2122 	return 0;
2123 }
2124 
2125 struct bpf_prog_kstats {
2126 	u64 nsecs;
2127 	u64 cnt;
2128 	u64 misses;
2129 };
2130 
2131 void notrace bpf_prog_inc_misses_counter(struct bpf_prog *prog)
2132 {
2133 	struct bpf_prog_stats *stats;
2134 	unsigned int flags;
2135 
2136 	stats = this_cpu_ptr(prog->stats);
2137 	flags = u64_stats_update_begin_irqsave(&stats->syncp);
2138 	u64_stats_inc(&stats->misses);
2139 	u64_stats_update_end_irqrestore(&stats->syncp, flags);
2140 }
2141 
2142 static void bpf_prog_get_stats(const struct bpf_prog *prog,
2143 			       struct bpf_prog_kstats *stats)
2144 {
2145 	u64 nsecs = 0, cnt = 0, misses = 0;
2146 	int cpu;
2147 
2148 	for_each_possible_cpu(cpu) {
2149 		const struct bpf_prog_stats *st;
2150 		unsigned int start;
2151 		u64 tnsecs, tcnt, tmisses;
2152 
2153 		st = per_cpu_ptr(prog->stats, cpu);
2154 		do {
2155 			start = u64_stats_fetch_begin(&st->syncp);
2156 			tnsecs = u64_stats_read(&st->nsecs);
2157 			tcnt = u64_stats_read(&st->cnt);
2158 			tmisses = u64_stats_read(&st->misses);
2159 		} while (u64_stats_fetch_retry(&st->syncp, start));
2160 		nsecs += tnsecs;
2161 		cnt += tcnt;
2162 		misses += tmisses;
2163 	}
2164 	stats->nsecs = nsecs;
2165 	stats->cnt = cnt;
2166 	stats->misses = misses;
2167 }
2168 
2169 #ifdef CONFIG_PROC_FS
2170 static void bpf_prog_show_fdinfo(struct seq_file *m, struct file *filp)
2171 {
2172 	const struct bpf_prog *prog = filp->private_data;
2173 	char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2174 	struct bpf_prog_kstats stats;
2175 
2176 	bpf_prog_get_stats(prog, &stats);
2177 	bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2178 	seq_printf(m,
2179 		   "prog_type:\t%u\n"
2180 		   "prog_jited:\t%u\n"
2181 		   "prog_tag:\t%s\n"
2182 		   "memlock:\t%llu\n"
2183 		   "prog_id:\t%u\n"
2184 		   "run_time_ns:\t%llu\n"
2185 		   "run_cnt:\t%llu\n"
2186 		   "recursion_misses:\t%llu\n"
2187 		   "verified_insns:\t%u\n",
2188 		   prog->type,
2189 		   prog->jited,
2190 		   prog_tag,
2191 		   prog->pages * 1ULL << PAGE_SHIFT,
2192 		   prog->aux->id,
2193 		   stats.nsecs,
2194 		   stats.cnt,
2195 		   stats.misses,
2196 		   prog->aux->verified_insns);
2197 }
2198 #endif
2199 
2200 const struct file_operations bpf_prog_fops = {
2201 #ifdef CONFIG_PROC_FS
2202 	.show_fdinfo	= bpf_prog_show_fdinfo,
2203 #endif
2204 	.release	= bpf_prog_release,
2205 	.read		= bpf_dummy_read,
2206 	.write		= bpf_dummy_write,
2207 };
2208 
2209 int bpf_prog_new_fd(struct bpf_prog *prog)
2210 {
2211 	int ret;
2212 
2213 	ret = security_bpf_prog(prog);
2214 	if (ret < 0)
2215 		return ret;
2216 
2217 	return anon_inode_getfd("bpf-prog", &bpf_prog_fops, prog,
2218 				O_RDWR | O_CLOEXEC);
2219 }
2220 
2221 static struct bpf_prog *____bpf_prog_get(struct fd f)
2222 {
2223 	if (!f.file)
2224 		return ERR_PTR(-EBADF);
2225 	if (f.file->f_op != &bpf_prog_fops) {
2226 		fdput(f);
2227 		return ERR_PTR(-EINVAL);
2228 	}
2229 
2230 	return f.file->private_data;
2231 }
2232 
2233 void bpf_prog_add(struct bpf_prog *prog, int i)
2234 {
2235 	atomic64_add(i, &prog->aux->refcnt);
2236 }
2237 EXPORT_SYMBOL_GPL(bpf_prog_add);
2238 
2239 void bpf_prog_sub(struct bpf_prog *prog, int i)
2240 {
2241 	/* Only to be used for undoing previous bpf_prog_add() in some
2242 	 * error path. We still know that another entity in our call
2243 	 * path holds a reference to the program, thus atomic_sub() can
2244 	 * be safely used in such cases!
2245 	 */
2246 	WARN_ON(atomic64_sub_return(i, &prog->aux->refcnt) == 0);
2247 }
2248 EXPORT_SYMBOL_GPL(bpf_prog_sub);
2249 
2250 void bpf_prog_inc(struct bpf_prog *prog)
2251 {
2252 	atomic64_inc(&prog->aux->refcnt);
2253 }
2254 EXPORT_SYMBOL_GPL(bpf_prog_inc);
2255 
2256 /* prog_idr_lock should have been held */
2257 struct bpf_prog *bpf_prog_inc_not_zero(struct bpf_prog *prog)
2258 {
2259 	int refold;
2260 
2261 	refold = atomic64_fetch_add_unless(&prog->aux->refcnt, 1, 0);
2262 
2263 	if (!refold)
2264 		return ERR_PTR(-ENOENT);
2265 
2266 	return prog;
2267 }
2268 EXPORT_SYMBOL_GPL(bpf_prog_inc_not_zero);
2269 
2270 bool bpf_prog_get_ok(struct bpf_prog *prog,
2271 			    enum bpf_prog_type *attach_type, bool attach_drv)
2272 {
2273 	/* not an attachment, just a refcount inc, always allow */
2274 	if (!attach_type)
2275 		return true;
2276 
2277 	if (prog->type != *attach_type)
2278 		return false;
2279 	if (bpf_prog_is_offloaded(prog->aux) && !attach_drv)
2280 		return false;
2281 
2282 	return true;
2283 }
2284 
2285 static struct bpf_prog *__bpf_prog_get(u32 ufd, enum bpf_prog_type *attach_type,
2286 				       bool attach_drv)
2287 {
2288 	struct fd f = fdget(ufd);
2289 	struct bpf_prog *prog;
2290 
2291 	prog = ____bpf_prog_get(f);
2292 	if (IS_ERR(prog))
2293 		return prog;
2294 	if (!bpf_prog_get_ok(prog, attach_type, attach_drv)) {
2295 		prog = ERR_PTR(-EINVAL);
2296 		goto out;
2297 	}
2298 
2299 	bpf_prog_inc(prog);
2300 out:
2301 	fdput(f);
2302 	return prog;
2303 }
2304 
2305 struct bpf_prog *bpf_prog_get(u32 ufd)
2306 {
2307 	return __bpf_prog_get(ufd, NULL, false);
2308 }
2309 
2310 struct bpf_prog *bpf_prog_get_type_dev(u32 ufd, enum bpf_prog_type type,
2311 				       bool attach_drv)
2312 {
2313 	return __bpf_prog_get(ufd, &type, attach_drv);
2314 }
2315 EXPORT_SYMBOL_GPL(bpf_prog_get_type_dev);
2316 
2317 /* Initially all BPF programs could be loaded w/o specifying
2318  * expected_attach_type. Later for some of them specifying expected_attach_type
2319  * at load time became required so that program could be validated properly.
2320  * Programs of types that are allowed to be loaded both w/ and w/o (for
2321  * backward compatibility) expected_attach_type, should have the default attach
2322  * type assigned to expected_attach_type for the latter case, so that it can be
2323  * validated later at attach time.
2324  *
2325  * bpf_prog_load_fixup_attach_type() sets expected_attach_type in @attr if
2326  * prog type requires it but has some attach types that have to be backward
2327  * compatible.
2328  */
2329 static void bpf_prog_load_fixup_attach_type(union bpf_attr *attr)
2330 {
2331 	switch (attr->prog_type) {
2332 	case BPF_PROG_TYPE_CGROUP_SOCK:
2333 		/* Unfortunately BPF_ATTACH_TYPE_UNSPEC enumeration doesn't
2334 		 * exist so checking for non-zero is the way to go here.
2335 		 */
2336 		if (!attr->expected_attach_type)
2337 			attr->expected_attach_type =
2338 				BPF_CGROUP_INET_SOCK_CREATE;
2339 		break;
2340 	case BPF_PROG_TYPE_SK_REUSEPORT:
2341 		if (!attr->expected_attach_type)
2342 			attr->expected_attach_type =
2343 				BPF_SK_REUSEPORT_SELECT;
2344 		break;
2345 	}
2346 }
2347 
2348 static int
2349 bpf_prog_load_check_attach(enum bpf_prog_type prog_type,
2350 			   enum bpf_attach_type expected_attach_type,
2351 			   struct btf *attach_btf, u32 btf_id,
2352 			   struct bpf_prog *dst_prog)
2353 {
2354 	if (btf_id) {
2355 		if (btf_id > BTF_MAX_TYPE)
2356 			return -EINVAL;
2357 
2358 		if (!attach_btf && !dst_prog)
2359 			return -EINVAL;
2360 
2361 		switch (prog_type) {
2362 		case BPF_PROG_TYPE_TRACING:
2363 		case BPF_PROG_TYPE_LSM:
2364 		case BPF_PROG_TYPE_STRUCT_OPS:
2365 		case BPF_PROG_TYPE_EXT:
2366 			break;
2367 		default:
2368 			return -EINVAL;
2369 		}
2370 	}
2371 
2372 	if (attach_btf && (!btf_id || dst_prog))
2373 		return -EINVAL;
2374 
2375 	if (dst_prog && prog_type != BPF_PROG_TYPE_TRACING &&
2376 	    prog_type != BPF_PROG_TYPE_EXT)
2377 		return -EINVAL;
2378 
2379 	switch (prog_type) {
2380 	case BPF_PROG_TYPE_CGROUP_SOCK:
2381 		switch (expected_attach_type) {
2382 		case BPF_CGROUP_INET_SOCK_CREATE:
2383 		case BPF_CGROUP_INET_SOCK_RELEASE:
2384 		case BPF_CGROUP_INET4_POST_BIND:
2385 		case BPF_CGROUP_INET6_POST_BIND:
2386 			return 0;
2387 		default:
2388 			return -EINVAL;
2389 		}
2390 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2391 		switch (expected_attach_type) {
2392 		case BPF_CGROUP_INET4_BIND:
2393 		case BPF_CGROUP_INET6_BIND:
2394 		case BPF_CGROUP_INET4_CONNECT:
2395 		case BPF_CGROUP_INET6_CONNECT:
2396 		case BPF_CGROUP_INET4_GETPEERNAME:
2397 		case BPF_CGROUP_INET6_GETPEERNAME:
2398 		case BPF_CGROUP_INET4_GETSOCKNAME:
2399 		case BPF_CGROUP_INET6_GETSOCKNAME:
2400 		case BPF_CGROUP_UDP4_SENDMSG:
2401 		case BPF_CGROUP_UDP6_SENDMSG:
2402 		case BPF_CGROUP_UDP4_RECVMSG:
2403 		case BPF_CGROUP_UDP6_RECVMSG:
2404 			return 0;
2405 		default:
2406 			return -EINVAL;
2407 		}
2408 	case BPF_PROG_TYPE_CGROUP_SKB:
2409 		switch (expected_attach_type) {
2410 		case BPF_CGROUP_INET_INGRESS:
2411 		case BPF_CGROUP_INET_EGRESS:
2412 			return 0;
2413 		default:
2414 			return -EINVAL;
2415 		}
2416 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2417 		switch (expected_attach_type) {
2418 		case BPF_CGROUP_SETSOCKOPT:
2419 		case BPF_CGROUP_GETSOCKOPT:
2420 			return 0;
2421 		default:
2422 			return -EINVAL;
2423 		}
2424 	case BPF_PROG_TYPE_SK_LOOKUP:
2425 		if (expected_attach_type == BPF_SK_LOOKUP)
2426 			return 0;
2427 		return -EINVAL;
2428 	case BPF_PROG_TYPE_SK_REUSEPORT:
2429 		switch (expected_attach_type) {
2430 		case BPF_SK_REUSEPORT_SELECT:
2431 		case BPF_SK_REUSEPORT_SELECT_OR_MIGRATE:
2432 			return 0;
2433 		default:
2434 			return -EINVAL;
2435 		}
2436 	case BPF_PROG_TYPE_SYSCALL:
2437 	case BPF_PROG_TYPE_EXT:
2438 		if (expected_attach_type)
2439 			return -EINVAL;
2440 		fallthrough;
2441 	default:
2442 		return 0;
2443 	}
2444 }
2445 
2446 static bool is_net_admin_prog_type(enum bpf_prog_type prog_type)
2447 {
2448 	switch (prog_type) {
2449 	case BPF_PROG_TYPE_SCHED_CLS:
2450 	case BPF_PROG_TYPE_SCHED_ACT:
2451 	case BPF_PROG_TYPE_XDP:
2452 	case BPF_PROG_TYPE_LWT_IN:
2453 	case BPF_PROG_TYPE_LWT_OUT:
2454 	case BPF_PROG_TYPE_LWT_XMIT:
2455 	case BPF_PROG_TYPE_LWT_SEG6LOCAL:
2456 	case BPF_PROG_TYPE_SK_SKB:
2457 	case BPF_PROG_TYPE_SK_MSG:
2458 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
2459 	case BPF_PROG_TYPE_CGROUP_DEVICE:
2460 	case BPF_PROG_TYPE_CGROUP_SOCK:
2461 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
2462 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
2463 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
2464 	case BPF_PROG_TYPE_SOCK_OPS:
2465 	case BPF_PROG_TYPE_EXT: /* extends any prog */
2466 	case BPF_PROG_TYPE_NETFILTER:
2467 		return true;
2468 	case BPF_PROG_TYPE_CGROUP_SKB:
2469 		/* always unpriv */
2470 	case BPF_PROG_TYPE_SK_REUSEPORT:
2471 		/* equivalent to SOCKET_FILTER. need CAP_BPF only */
2472 	default:
2473 		return false;
2474 	}
2475 }
2476 
2477 static bool is_perfmon_prog_type(enum bpf_prog_type prog_type)
2478 {
2479 	switch (prog_type) {
2480 	case BPF_PROG_TYPE_KPROBE:
2481 	case BPF_PROG_TYPE_TRACEPOINT:
2482 	case BPF_PROG_TYPE_PERF_EVENT:
2483 	case BPF_PROG_TYPE_RAW_TRACEPOINT:
2484 	case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
2485 	case BPF_PROG_TYPE_TRACING:
2486 	case BPF_PROG_TYPE_LSM:
2487 	case BPF_PROG_TYPE_STRUCT_OPS: /* has access to struct sock */
2488 	case BPF_PROG_TYPE_EXT: /* extends any prog */
2489 		return true;
2490 	default:
2491 		return false;
2492 	}
2493 }
2494 
2495 /* last field in 'union bpf_attr' used by this command */
2496 #define	BPF_PROG_LOAD_LAST_FIELD log_true_size
2497 
2498 static int bpf_prog_load(union bpf_attr *attr, bpfptr_t uattr, u32 uattr_size)
2499 {
2500 	enum bpf_prog_type type = attr->prog_type;
2501 	struct bpf_prog *prog, *dst_prog = NULL;
2502 	struct btf *attach_btf = NULL;
2503 	int err;
2504 	char license[128];
2505 	bool is_gpl;
2506 
2507 	if (CHECK_ATTR(BPF_PROG_LOAD))
2508 		return -EINVAL;
2509 
2510 	if (attr->prog_flags & ~(BPF_F_STRICT_ALIGNMENT |
2511 				 BPF_F_ANY_ALIGNMENT |
2512 				 BPF_F_TEST_STATE_FREQ |
2513 				 BPF_F_SLEEPABLE |
2514 				 BPF_F_TEST_RND_HI32 |
2515 				 BPF_F_XDP_HAS_FRAGS |
2516 				 BPF_F_XDP_DEV_BOUND_ONLY))
2517 		return -EINVAL;
2518 
2519 	if (!IS_ENABLED(CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS) &&
2520 	    (attr->prog_flags & BPF_F_ANY_ALIGNMENT) &&
2521 	    !bpf_capable())
2522 		return -EPERM;
2523 
2524 	/* copy eBPF program license from user space */
2525 	if (strncpy_from_bpfptr(license,
2526 				make_bpfptr(attr->license, uattr.is_kernel),
2527 				sizeof(license) - 1) < 0)
2528 		return -EFAULT;
2529 	license[sizeof(license) - 1] = 0;
2530 
2531 	/* eBPF programs must be GPL compatible to use GPL-ed functions */
2532 	is_gpl = license_is_gpl_compatible(license);
2533 
2534 	if (attr->insn_cnt == 0 ||
2535 	    attr->insn_cnt > (bpf_capable() ? BPF_COMPLEXITY_LIMIT_INSNS : BPF_MAXINSNS))
2536 		return -E2BIG;
2537 	if (type != BPF_PROG_TYPE_SOCKET_FILTER &&
2538 	    type != BPF_PROG_TYPE_CGROUP_SKB &&
2539 	    !bpf_capable())
2540 		return -EPERM;
2541 
2542 	if (is_net_admin_prog_type(type) && !capable(CAP_NET_ADMIN) && !capable(CAP_SYS_ADMIN))
2543 		return -EPERM;
2544 	if (is_perfmon_prog_type(type) && !perfmon_capable())
2545 		return -EPERM;
2546 
2547 	/* attach_prog_fd/attach_btf_obj_fd can specify fd of either bpf_prog
2548 	 * or btf, we need to check which one it is
2549 	 */
2550 	if (attr->attach_prog_fd) {
2551 		dst_prog = bpf_prog_get(attr->attach_prog_fd);
2552 		if (IS_ERR(dst_prog)) {
2553 			dst_prog = NULL;
2554 			attach_btf = btf_get_by_fd(attr->attach_btf_obj_fd);
2555 			if (IS_ERR(attach_btf))
2556 				return -EINVAL;
2557 			if (!btf_is_kernel(attach_btf)) {
2558 				/* attaching through specifying bpf_prog's BTF
2559 				 * objects directly might be supported eventually
2560 				 */
2561 				btf_put(attach_btf);
2562 				return -ENOTSUPP;
2563 			}
2564 		}
2565 	} else if (attr->attach_btf_id) {
2566 		/* fall back to vmlinux BTF, if BTF type ID is specified */
2567 		attach_btf = bpf_get_btf_vmlinux();
2568 		if (IS_ERR(attach_btf))
2569 			return PTR_ERR(attach_btf);
2570 		if (!attach_btf)
2571 			return -EINVAL;
2572 		btf_get(attach_btf);
2573 	}
2574 
2575 	bpf_prog_load_fixup_attach_type(attr);
2576 	if (bpf_prog_load_check_attach(type, attr->expected_attach_type,
2577 				       attach_btf, attr->attach_btf_id,
2578 				       dst_prog)) {
2579 		if (dst_prog)
2580 			bpf_prog_put(dst_prog);
2581 		if (attach_btf)
2582 			btf_put(attach_btf);
2583 		return -EINVAL;
2584 	}
2585 
2586 	/* plain bpf_prog allocation */
2587 	prog = bpf_prog_alloc(bpf_prog_size(attr->insn_cnt), GFP_USER);
2588 	if (!prog) {
2589 		if (dst_prog)
2590 			bpf_prog_put(dst_prog);
2591 		if (attach_btf)
2592 			btf_put(attach_btf);
2593 		return -ENOMEM;
2594 	}
2595 
2596 	prog->expected_attach_type = attr->expected_attach_type;
2597 	prog->aux->attach_btf = attach_btf;
2598 	prog->aux->attach_btf_id = attr->attach_btf_id;
2599 	prog->aux->dst_prog = dst_prog;
2600 	prog->aux->dev_bound = !!attr->prog_ifindex;
2601 	prog->aux->sleepable = attr->prog_flags & BPF_F_SLEEPABLE;
2602 	prog->aux->xdp_has_frags = attr->prog_flags & BPF_F_XDP_HAS_FRAGS;
2603 
2604 	err = security_bpf_prog_alloc(prog->aux);
2605 	if (err)
2606 		goto free_prog;
2607 
2608 	prog->aux->user = get_current_user();
2609 	prog->len = attr->insn_cnt;
2610 
2611 	err = -EFAULT;
2612 	if (copy_from_bpfptr(prog->insns,
2613 			     make_bpfptr(attr->insns, uattr.is_kernel),
2614 			     bpf_prog_insn_size(prog)) != 0)
2615 		goto free_prog_sec;
2616 
2617 	prog->orig_prog = NULL;
2618 	prog->jited = 0;
2619 
2620 	atomic64_set(&prog->aux->refcnt, 1);
2621 	prog->gpl_compatible = is_gpl ? 1 : 0;
2622 
2623 	if (bpf_prog_is_dev_bound(prog->aux)) {
2624 		err = bpf_prog_dev_bound_init(prog, attr);
2625 		if (err)
2626 			goto free_prog_sec;
2627 	}
2628 
2629 	if (type == BPF_PROG_TYPE_EXT && dst_prog &&
2630 	    bpf_prog_is_dev_bound(dst_prog->aux)) {
2631 		err = bpf_prog_dev_bound_inherit(prog, dst_prog);
2632 		if (err)
2633 			goto free_prog_sec;
2634 	}
2635 
2636 	/* find program type: socket_filter vs tracing_filter */
2637 	err = find_prog_type(type, prog);
2638 	if (err < 0)
2639 		goto free_prog_sec;
2640 
2641 	prog->aux->load_time = ktime_get_boottime_ns();
2642 	err = bpf_obj_name_cpy(prog->aux->name, attr->prog_name,
2643 			       sizeof(attr->prog_name));
2644 	if (err < 0)
2645 		goto free_prog_sec;
2646 
2647 	/* run eBPF verifier */
2648 	err = bpf_check(&prog, attr, uattr, uattr_size);
2649 	if (err < 0)
2650 		goto free_used_maps;
2651 
2652 	prog = bpf_prog_select_runtime(prog, &err);
2653 	if (err < 0)
2654 		goto free_used_maps;
2655 
2656 	err = bpf_prog_alloc_id(prog);
2657 	if (err)
2658 		goto free_used_maps;
2659 
2660 	/* Upon success of bpf_prog_alloc_id(), the BPF prog is
2661 	 * effectively publicly exposed. However, retrieving via
2662 	 * bpf_prog_get_fd_by_id() will take another reference,
2663 	 * therefore it cannot be gone underneath us.
2664 	 *
2665 	 * Only for the time /after/ successful bpf_prog_new_fd()
2666 	 * and before returning to userspace, we might just hold
2667 	 * one reference and any parallel close on that fd could
2668 	 * rip everything out. Hence, below notifications must
2669 	 * happen before bpf_prog_new_fd().
2670 	 *
2671 	 * Also, any failure handling from this point onwards must
2672 	 * be using bpf_prog_put() given the program is exposed.
2673 	 */
2674 	bpf_prog_kallsyms_add(prog);
2675 	perf_event_bpf_event(prog, PERF_BPF_EVENT_PROG_LOAD, 0);
2676 	bpf_audit_prog(prog, BPF_AUDIT_LOAD);
2677 
2678 	err = bpf_prog_new_fd(prog);
2679 	if (err < 0)
2680 		bpf_prog_put(prog);
2681 	return err;
2682 
2683 free_used_maps:
2684 	/* In case we have subprogs, we need to wait for a grace
2685 	 * period before we can tear down JIT memory since symbols
2686 	 * are already exposed under kallsyms.
2687 	 */
2688 	__bpf_prog_put_noref(prog, prog->aux->func_cnt);
2689 	return err;
2690 free_prog_sec:
2691 	free_uid(prog->aux->user);
2692 	security_bpf_prog_free(prog->aux);
2693 free_prog:
2694 	if (prog->aux->attach_btf)
2695 		btf_put(prog->aux->attach_btf);
2696 	bpf_prog_free(prog);
2697 	return err;
2698 }
2699 
2700 #define BPF_OBJ_LAST_FIELD file_flags
2701 
2702 static int bpf_obj_pin(const union bpf_attr *attr)
2703 {
2704 	if (CHECK_ATTR(BPF_OBJ) || attr->file_flags != 0)
2705 		return -EINVAL;
2706 
2707 	return bpf_obj_pin_user(attr->bpf_fd, u64_to_user_ptr(attr->pathname));
2708 }
2709 
2710 static int bpf_obj_get(const union bpf_attr *attr)
2711 {
2712 	if (CHECK_ATTR(BPF_OBJ) || attr->bpf_fd != 0 ||
2713 	    attr->file_flags & ~BPF_OBJ_FLAG_MASK)
2714 		return -EINVAL;
2715 
2716 	return bpf_obj_get_user(u64_to_user_ptr(attr->pathname),
2717 				attr->file_flags);
2718 }
2719 
2720 void bpf_link_init(struct bpf_link *link, enum bpf_link_type type,
2721 		   const struct bpf_link_ops *ops, struct bpf_prog *prog)
2722 {
2723 	atomic64_set(&link->refcnt, 1);
2724 	link->type = type;
2725 	link->id = 0;
2726 	link->ops = ops;
2727 	link->prog = prog;
2728 }
2729 
2730 static void bpf_link_free_id(int id)
2731 {
2732 	if (!id)
2733 		return;
2734 
2735 	spin_lock_bh(&link_idr_lock);
2736 	idr_remove(&link_idr, id);
2737 	spin_unlock_bh(&link_idr_lock);
2738 }
2739 
2740 /* Clean up bpf_link and corresponding anon_inode file and FD. After
2741  * anon_inode is created, bpf_link can't be just kfree()'d due to deferred
2742  * anon_inode's release() call. This helper marksbpf_link as
2743  * defunct, releases anon_inode file and puts reserved FD. bpf_prog's refcnt
2744  * is not decremented, it's the responsibility of a calling code that failed
2745  * to complete bpf_link initialization.
2746  */
2747 void bpf_link_cleanup(struct bpf_link_primer *primer)
2748 {
2749 	primer->link->prog = NULL;
2750 	bpf_link_free_id(primer->id);
2751 	fput(primer->file);
2752 	put_unused_fd(primer->fd);
2753 }
2754 
2755 void bpf_link_inc(struct bpf_link *link)
2756 {
2757 	atomic64_inc(&link->refcnt);
2758 }
2759 
2760 /* bpf_link_free is guaranteed to be called from process context */
2761 static void bpf_link_free(struct bpf_link *link)
2762 {
2763 	bpf_link_free_id(link->id);
2764 	if (link->prog) {
2765 		/* detach BPF program, clean up used resources */
2766 		link->ops->release(link);
2767 		bpf_prog_put(link->prog);
2768 	}
2769 	/* free bpf_link and its containing memory */
2770 	link->ops->dealloc(link);
2771 }
2772 
2773 static void bpf_link_put_deferred(struct work_struct *work)
2774 {
2775 	struct bpf_link *link = container_of(work, struct bpf_link, work);
2776 
2777 	bpf_link_free(link);
2778 }
2779 
2780 /* bpf_link_put can be called from atomic context, but ensures that resources
2781  * are freed from process context
2782  */
2783 void bpf_link_put(struct bpf_link *link)
2784 {
2785 	if (!atomic64_dec_and_test(&link->refcnt))
2786 		return;
2787 
2788 	if (in_atomic()) {
2789 		INIT_WORK(&link->work, bpf_link_put_deferred);
2790 		schedule_work(&link->work);
2791 	} else {
2792 		bpf_link_free(link);
2793 	}
2794 }
2795 EXPORT_SYMBOL(bpf_link_put);
2796 
2797 static int bpf_link_release(struct inode *inode, struct file *filp)
2798 {
2799 	struct bpf_link *link = filp->private_data;
2800 
2801 	bpf_link_put(link);
2802 	return 0;
2803 }
2804 
2805 #ifdef CONFIG_PROC_FS
2806 #define BPF_PROG_TYPE(_id, _name, prog_ctx_type, kern_ctx_type)
2807 #define BPF_MAP_TYPE(_id, _ops)
2808 #define BPF_LINK_TYPE(_id, _name) [_id] = #_name,
2809 static const char *bpf_link_type_strs[] = {
2810 	[BPF_LINK_TYPE_UNSPEC] = "<invalid>",
2811 #include <linux/bpf_types.h>
2812 };
2813 #undef BPF_PROG_TYPE
2814 #undef BPF_MAP_TYPE
2815 #undef BPF_LINK_TYPE
2816 
2817 static void bpf_link_show_fdinfo(struct seq_file *m, struct file *filp)
2818 {
2819 	const struct bpf_link *link = filp->private_data;
2820 	const struct bpf_prog *prog = link->prog;
2821 	char prog_tag[sizeof(prog->tag) * 2 + 1] = { };
2822 
2823 	seq_printf(m,
2824 		   "link_type:\t%s\n"
2825 		   "link_id:\t%u\n",
2826 		   bpf_link_type_strs[link->type],
2827 		   link->id);
2828 	if (prog) {
2829 		bin2hex(prog_tag, prog->tag, sizeof(prog->tag));
2830 		seq_printf(m,
2831 			   "prog_tag:\t%s\n"
2832 			   "prog_id:\t%u\n",
2833 			   prog_tag,
2834 			   prog->aux->id);
2835 	}
2836 	if (link->ops->show_fdinfo)
2837 		link->ops->show_fdinfo(link, m);
2838 }
2839 #endif
2840 
2841 static const struct file_operations bpf_link_fops = {
2842 #ifdef CONFIG_PROC_FS
2843 	.show_fdinfo	= bpf_link_show_fdinfo,
2844 #endif
2845 	.release	= bpf_link_release,
2846 	.read		= bpf_dummy_read,
2847 	.write		= bpf_dummy_write,
2848 };
2849 
2850 static int bpf_link_alloc_id(struct bpf_link *link)
2851 {
2852 	int id;
2853 
2854 	idr_preload(GFP_KERNEL);
2855 	spin_lock_bh(&link_idr_lock);
2856 	id = idr_alloc_cyclic(&link_idr, link, 1, INT_MAX, GFP_ATOMIC);
2857 	spin_unlock_bh(&link_idr_lock);
2858 	idr_preload_end();
2859 
2860 	return id;
2861 }
2862 
2863 /* Prepare bpf_link to be exposed to user-space by allocating anon_inode file,
2864  * reserving unused FD and allocating ID from link_idr. This is to be paired
2865  * with bpf_link_settle() to install FD and ID and expose bpf_link to
2866  * user-space, if bpf_link is successfully attached. If not, bpf_link and
2867  * pre-allocated resources are to be freed with bpf_cleanup() call. All the
2868  * transient state is passed around in struct bpf_link_primer.
2869  * This is preferred way to create and initialize bpf_link, especially when
2870  * there are complicated and expensive operations in between creating bpf_link
2871  * itself and attaching it to BPF hook. By using bpf_link_prime() and
2872  * bpf_link_settle() kernel code using bpf_link doesn't have to perform
2873  * expensive (and potentially failing) roll back operations in a rare case
2874  * that file, FD, or ID can't be allocated.
2875  */
2876 int bpf_link_prime(struct bpf_link *link, struct bpf_link_primer *primer)
2877 {
2878 	struct file *file;
2879 	int fd, id;
2880 
2881 	fd = get_unused_fd_flags(O_CLOEXEC);
2882 	if (fd < 0)
2883 		return fd;
2884 
2885 
2886 	id = bpf_link_alloc_id(link);
2887 	if (id < 0) {
2888 		put_unused_fd(fd);
2889 		return id;
2890 	}
2891 
2892 	file = anon_inode_getfile("bpf_link", &bpf_link_fops, link, O_CLOEXEC);
2893 	if (IS_ERR(file)) {
2894 		bpf_link_free_id(id);
2895 		put_unused_fd(fd);
2896 		return PTR_ERR(file);
2897 	}
2898 
2899 	primer->link = link;
2900 	primer->file = file;
2901 	primer->fd = fd;
2902 	primer->id = id;
2903 	return 0;
2904 }
2905 
2906 int bpf_link_settle(struct bpf_link_primer *primer)
2907 {
2908 	/* make bpf_link fetchable by ID */
2909 	spin_lock_bh(&link_idr_lock);
2910 	primer->link->id = primer->id;
2911 	spin_unlock_bh(&link_idr_lock);
2912 	/* make bpf_link fetchable by FD */
2913 	fd_install(primer->fd, primer->file);
2914 	/* pass through installed FD */
2915 	return primer->fd;
2916 }
2917 
2918 int bpf_link_new_fd(struct bpf_link *link)
2919 {
2920 	return anon_inode_getfd("bpf-link", &bpf_link_fops, link, O_CLOEXEC);
2921 }
2922 
2923 struct bpf_link *bpf_link_get_from_fd(u32 ufd)
2924 {
2925 	struct fd f = fdget(ufd);
2926 	struct bpf_link *link;
2927 
2928 	if (!f.file)
2929 		return ERR_PTR(-EBADF);
2930 	if (f.file->f_op != &bpf_link_fops) {
2931 		fdput(f);
2932 		return ERR_PTR(-EINVAL);
2933 	}
2934 
2935 	link = f.file->private_data;
2936 	bpf_link_inc(link);
2937 	fdput(f);
2938 
2939 	return link;
2940 }
2941 EXPORT_SYMBOL(bpf_link_get_from_fd);
2942 
2943 static void bpf_tracing_link_release(struct bpf_link *link)
2944 {
2945 	struct bpf_tracing_link *tr_link =
2946 		container_of(link, struct bpf_tracing_link, link.link);
2947 
2948 	WARN_ON_ONCE(bpf_trampoline_unlink_prog(&tr_link->link,
2949 						tr_link->trampoline));
2950 
2951 	bpf_trampoline_put(tr_link->trampoline);
2952 
2953 	/* tgt_prog is NULL if target is a kernel function */
2954 	if (tr_link->tgt_prog)
2955 		bpf_prog_put(tr_link->tgt_prog);
2956 }
2957 
2958 static void bpf_tracing_link_dealloc(struct bpf_link *link)
2959 {
2960 	struct bpf_tracing_link *tr_link =
2961 		container_of(link, struct bpf_tracing_link, link.link);
2962 
2963 	kfree(tr_link);
2964 }
2965 
2966 static void bpf_tracing_link_show_fdinfo(const struct bpf_link *link,
2967 					 struct seq_file *seq)
2968 {
2969 	struct bpf_tracing_link *tr_link =
2970 		container_of(link, struct bpf_tracing_link, link.link);
2971 
2972 	seq_printf(seq,
2973 		   "attach_type:\t%d\n",
2974 		   tr_link->attach_type);
2975 }
2976 
2977 static int bpf_tracing_link_fill_link_info(const struct bpf_link *link,
2978 					   struct bpf_link_info *info)
2979 {
2980 	struct bpf_tracing_link *tr_link =
2981 		container_of(link, struct bpf_tracing_link, link.link);
2982 
2983 	info->tracing.attach_type = tr_link->attach_type;
2984 	bpf_trampoline_unpack_key(tr_link->trampoline->key,
2985 				  &info->tracing.target_obj_id,
2986 				  &info->tracing.target_btf_id);
2987 
2988 	return 0;
2989 }
2990 
2991 static const struct bpf_link_ops bpf_tracing_link_lops = {
2992 	.release = bpf_tracing_link_release,
2993 	.dealloc = bpf_tracing_link_dealloc,
2994 	.show_fdinfo = bpf_tracing_link_show_fdinfo,
2995 	.fill_link_info = bpf_tracing_link_fill_link_info,
2996 };
2997 
2998 static int bpf_tracing_prog_attach(struct bpf_prog *prog,
2999 				   int tgt_prog_fd,
3000 				   u32 btf_id,
3001 				   u64 bpf_cookie)
3002 {
3003 	struct bpf_link_primer link_primer;
3004 	struct bpf_prog *tgt_prog = NULL;
3005 	struct bpf_trampoline *tr = NULL;
3006 	struct bpf_tracing_link *link;
3007 	u64 key = 0;
3008 	int err;
3009 
3010 	switch (prog->type) {
3011 	case BPF_PROG_TYPE_TRACING:
3012 		if (prog->expected_attach_type != BPF_TRACE_FENTRY &&
3013 		    prog->expected_attach_type != BPF_TRACE_FEXIT &&
3014 		    prog->expected_attach_type != BPF_MODIFY_RETURN) {
3015 			err = -EINVAL;
3016 			goto out_put_prog;
3017 		}
3018 		break;
3019 	case BPF_PROG_TYPE_EXT:
3020 		if (prog->expected_attach_type != 0) {
3021 			err = -EINVAL;
3022 			goto out_put_prog;
3023 		}
3024 		break;
3025 	case BPF_PROG_TYPE_LSM:
3026 		if (prog->expected_attach_type != BPF_LSM_MAC) {
3027 			err = -EINVAL;
3028 			goto out_put_prog;
3029 		}
3030 		break;
3031 	default:
3032 		err = -EINVAL;
3033 		goto out_put_prog;
3034 	}
3035 
3036 	if (!!tgt_prog_fd != !!btf_id) {
3037 		err = -EINVAL;
3038 		goto out_put_prog;
3039 	}
3040 
3041 	if (tgt_prog_fd) {
3042 		/* For now we only allow new targets for BPF_PROG_TYPE_EXT */
3043 		if (prog->type != BPF_PROG_TYPE_EXT) {
3044 			err = -EINVAL;
3045 			goto out_put_prog;
3046 		}
3047 
3048 		tgt_prog = bpf_prog_get(tgt_prog_fd);
3049 		if (IS_ERR(tgt_prog)) {
3050 			err = PTR_ERR(tgt_prog);
3051 			tgt_prog = NULL;
3052 			goto out_put_prog;
3053 		}
3054 
3055 		key = bpf_trampoline_compute_key(tgt_prog, NULL, btf_id);
3056 	}
3057 
3058 	link = kzalloc(sizeof(*link), GFP_USER);
3059 	if (!link) {
3060 		err = -ENOMEM;
3061 		goto out_put_prog;
3062 	}
3063 	bpf_link_init(&link->link.link, BPF_LINK_TYPE_TRACING,
3064 		      &bpf_tracing_link_lops, prog);
3065 	link->attach_type = prog->expected_attach_type;
3066 	link->link.cookie = bpf_cookie;
3067 
3068 	mutex_lock(&prog->aux->dst_mutex);
3069 
3070 	/* There are a few possible cases here:
3071 	 *
3072 	 * - if prog->aux->dst_trampoline is set, the program was just loaded
3073 	 *   and not yet attached to anything, so we can use the values stored
3074 	 *   in prog->aux
3075 	 *
3076 	 * - if prog->aux->dst_trampoline is NULL, the program has already been
3077          *   attached to a target and its initial target was cleared (below)
3078 	 *
3079 	 * - if tgt_prog != NULL, the caller specified tgt_prog_fd +
3080 	 *   target_btf_id using the link_create API.
3081 	 *
3082 	 * - if tgt_prog == NULL when this function was called using the old
3083 	 *   raw_tracepoint_open API, and we need a target from prog->aux
3084 	 *
3085 	 * - if prog->aux->dst_trampoline and tgt_prog is NULL, the program
3086 	 *   was detached and is going for re-attachment.
3087 	 */
3088 	if (!prog->aux->dst_trampoline && !tgt_prog) {
3089 		/*
3090 		 * Allow re-attach for TRACING and LSM programs. If it's
3091 		 * currently linked, bpf_trampoline_link_prog will fail.
3092 		 * EXT programs need to specify tgt_prog_fd, so they
3093 		 * re-attach in separate code path.
3094 		 */
3095 		if (prog->type != BPF_PROG_TYPE_TRACING &&
3096 		    prog->type != BPF_PROG_TYPE_LSM) {
3097 			err = -EINVAL;
3098 			goto out_unlock;
3099 		}
3100 		btf_id = prog->aux->attach_btf_id;
3101 		key = bpf_trampoline_compute_key(NULL, prog->aux->attach_btf, btf_id);
3102 	}
3103 
3104 	if (!prog->aux->dst_trampoline ||
3105 	    (key && key != prog->aux->dst_trampoline->key)) {
3106 		/* If there is no saved target, or the specified target is
3107 		 * different from the destination specified at load time, we
3108 		 * need a new trampoline and a check for compatibility
3109 		 */
3110 		struct bpf_attach_target_info tgt_info = {};
3111 
3112 		err = bpf_check_attach_target(NULL, prog, tgt_prog, btf_id,
3113 					      &tgt_info);
3114 		if (err)
3115 			goto out_unlock;
3116 
3117 		if (tgt_info.tgt_mod) {
3118 			module_put(prog->aux->mod);
3119 			prog->aux->mod = tgt_info.tgt_mod;
3120 		}
3121 
3122 		tr = bpf_trampoline_get(key, &tgt_info);
3123 		if (!tr) {
3124 			err = -ENOMEM;
3125 			goto out_unlock;
3126 		}
3127 	} else {
3128 		/* The caller didn't specify a target, or the target was the
3129 		 * same as the destination supplied during program load. This
3130 		 * means we can reuse the trampoline and reference from program
3131 		 * load time, and there is no need to allocate a new one. This
3132 		 * can only happen once for any program, as the saved values in
3133 		 * prog->aux are cleared below.
3134 		 */
3135 		tr = prog->aux->dst_trampoline;
3136 		tgt_prog = prog->aux->dst_prog;
3137 	}
3138 
3139 	err = bpf_link_prime(&link->link.link, &link_primer);
3140 	if (err)
3141 		goto out_unlock;
3142 
3143 	err = bpf_trampoline_link_prog(&link->link, tr);
3144 	if (err) {
3145 		bpf_link_cleanup(&link_primer);
3146 		link = NULL;
3147 		goto out_unlock;
3148 	}
3149 
3150 	link->tgt_prog = tgt_prog;
3151 	link->trampoline = tr;
3152 
3153 	/* Always clear the trampoline and target prog from prog->aux to make
3154 	 * sure the original attach destination is not kept alive after a
3155 	 * program is (re-)attached to another target.
3156 	 */
3157 	if (prog->aux->dst_prog &&
3158 	    (tgt_prog_fd || tr != prog->aux->dst_trampoline))
3159 		/* got extra prog ref from syscall, or attaching to different prog */
3160 		bpf_prog_put(prog->aux->dst_prog);
3161 	if (prog->aux->dst_trampoline && tr != prog->aux->dst_trampoline)
3162 		/* we allocated a new trampoline, so free the old one */
3163 		bpf_trampoline_put(prog->aux->dst_trampoline);
3164 
3165 	prog->aux->dst_prog = NULL;
3166 	prog->aux->dst_trampoline = NULL;
3167 	mutex_unlock(&prog->aux->dst_mutex);
3168 
3169 	return bpf_link_settle(&link_primer);
3170 out_unlock:
3171 	if (tr && tr != prog->aux->dst_trampoline)
3172 		bpf_trampoline_put(tr);
3173 	mutex_unlock(&prog->aux->dst_mutex);
3174 	kfree(link);
3175 out_put_prog:
3176 	if (tgt_prog_fd && tgt_prog)
3177 		bpf_prog_put(tgt_prog);
3178 	return err;
3179 }
3180 
3181 struct bpf_raw_tp_link {
3182 	struct bpf_link link;
3183 	struct bpf_raw_event_map *btp;
3184 };
3185 
3186 static void bpf_raw_tp_link_release(struct bpf_link *link)
3187 {
3188 	struct bpf_raw_tp_link *raw_tp =
3189 		container_of(link, struct bpf_raw_tp_link, link);
3190 
3191 	bpf_probe_unregister(raw_tp->btp, raw_tp->link.prog);
3192 	bpf_put_raw_tracepoint(raw_tp->btp);
3193 }
3194 
3195 static void bpf_raw_tp_link_dealloc(struct bpf_link *link)
3196 {
3197 	struct bpf_raw_tp_link *raw_tp =
3198 		container_of(link, struct bpf_raw_tp_link, link);
3199 
3200 	kfree(raw_tp);
3201 }
3202 
3203 static void bpf_raw_tp_link_show_fdinfo(const struct bpf_link *link,
3204 					struct seq_file *seq)
3205 {
3206 	struct bpf_raw_tp_link *raw_tp_link =
3207 		container_of(link, struct bpf_raw_tp_link, link);
3208 
3209 	seq_printf(seq,
3210 		   "tp_name:\t%s\n",
3211 		   raw_tp_link->btp->tp->name);
3212 }
3213 
3214 static int bpf_raw_tp_link_fill_link_info(const struct bpf_link *link,
3215 					  struct bpf_link_info *info)
3216 {
3217 	struct bpf_raw_tp_link *raw_tp_link =
3218 		container_of(link, struct bpf_raw_tp_link, link);
3219 	char __user *ubuf = u64_to_user_ptr(info->raw_tracepoint.tp_name);
3220 	const char *tp_name = raw_tp_link->btp->tp->name;
3221 	u32 ulen = info->raw_tracepoint.tp_name_len;
3222 	size_t tp_len = strlen(tp_name);
3223 
3224 	if (!ulen ^ !ubuf)
3225 		return -EINVAL;
3226 
3227 	info->raw_tracepoint.tp_name_len = tp_len + 1;
3228 
3229 	if (!ubuf)
3230 		return 0;
3231 
3232 	if (ulen >= tp_len + 1) {
3233 		if (copy_to_user(ubuf, tp_name, tp_len + 1))
3234 			return -EFAULT;
3235 	} else {
3236 		char zero = '\0';
3237 
3238 		if (copy_to_user(ubuf, tp_name, ulen - 1))
3239 			return -EFAULT;
3240 		if (put_user(zero, ubuf + ulen - 1))
3241 			return -EFAULT;
3242 		return -ENOSPC;
3243 	}
3244 
3245 	return 0;
3246 }
3247 
3248 static const struct bpf_link_ops bpf_raw_tp_link_lops = {
3249 	.release = bpf_raw_tp_link_release,
3250 	.dealloc = bpf_raw_tp_link_dealloc,
3251 	.show_fdinfo = bpf_raw_tp_link_show_fdinfo,
3252 	.fill_link_info = bpf_raw_tp_link_fill_link_info,
3253 };
3254 
3255 #ifdef CONFIG_PERF_EVENTS
3256 struct bpf_perf_link {
3257 	struct bpf_link link;
3258 	struct file *perf_file;
3259 };
3260 
3261 static void bpf_perf_link_release(struct bpf_link *link)
3262 {
3263 	struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link);
3264 	struct perf_event *event = perf_link->perf_file->private_data;
3265 
3266 	perf_event_free_bpf_prog(event);
3267 	fput(perf_link->perf_file);
3268 }
3269 
3270 static void bpf_perf_link_dealloc(struct bpf_link *link)
3271 {
3272 	struct bpf_perf_link *perf_link = container_of(link, struct bpf_perf_link, link);
3273 
3274 	kfree(perf_link);
3275 }
3276 
3277 static const struct bpf_link_ops bpf_perf_link_lops = {
3278 	.release = bpf_perf_link_release,
3279 	.dealloc = bpf_perf_link_dealloc,
3280 };
3281 
3282 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3283 {
3284 	struct bpf_link_primer link_primer;
3285 	struct bpf_perf_link *link;
3286 	struct perf_event *event;
3287 	struct file *perf_file;
3288 	int err;
3289 
3290 	if (attr->link_create.flags)
3291 		return -EINVAL;
3292 
3293 	perf_file = perf_event_get(attr->link_create.target_fd);
3294 	if (IS_ERR(perf_file))
3295 		return PTR_ERR(perf_file);
3296 
3297 	link = kzalloc(sizeof(*link), GFP_USER);
3298 	if (!link) {
3299 		err = -ENOMEM;
3300 		goto out_put_file;
3301 	}
3302 	bpf_link_init(&link->link, BPF_LINK_TYPE_PERF_EVENT, &bpf_perf_link_lops, prog);
3303 	link->perf_file = perf_file;
3304 
3305 	err = bpf_link_prime(&link->link, &link_primer);
3306 	if (err) {
3307 		kfree(link);
3308 		goto out_put_file;
3309 	}
3310 
3311 	event = perf_file->private_data;
3312 	err = perf_event_set_bpf_prog(event, prog, attr->link_create.perf_event.bpf_cookie);
3313 	if (err) {
3314 		bpf_link_cleanup(&link_primer);
3315 		goto out_put_file;
3316 	}
3317 	/* perf_event_set_bpf_prog() doesn't take its own refcnt on prog */
3318 	bpf_prog_inc(prog);
3319 
3320 	return bpf_link_settle(&link_primer);
3321 
3322 out_put_file:
3323 	fput(perf_file);
3324 	return err;
3325 }
3326 #else
3327 static int bpf_perf_link_attach(const union bpf_attr *attr, struct bpf_prog *prog)
3328 {
3329 	return -EOPNOTSUPP;
3330 }
3331 #endif /* CONFIG_PERF_EVENTS */
3332 
3333 static int bpf_raw_tp_link_attach(struct bpf_prog *prog,
3334 				  const char __user *user_tp_name)
3335 {
3336 	struct bpf_link_primer link_primer;
3337 	struct bpf_raw_tp_link *link;
3338 	struct bpf_raw_event_map *btp;
3339 	const char *tp_name;
3340 	char buf[128];
3341 	int err;
3342 
3343 	switch (prog->type) {
3344 	case BPF_PROG_TYPE_TRACING:
3345 	case BPF_PROG_TYPE_EXT:
3346 	case BPF_PROG_TYPE_LSM:
3347 		if (user_tp_name)
3348 			/* The attach point for this category of programs
3349 			 * should be specified via btf_id during program load.
3350 			 */
3351 			return -EINVAL;
3352 		if (prog->type == BPF_PROG_TYPE_TRACING &&
3353 		    prog->expected_attach_type == BPF_TRACE_RAW_TP) {
3354 			tp_name = prog->aux->attach_func_name;
3355 			break;
3356 		}
3357 		return bpf_tracing_prog_attach(prog, 0, 0, 0);
3358 	case BPF_PROG_TYPE_RAW_TRACEPOINT:
3359 	case BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE:
3360 		if (strncpy_from_user(buf, user_tp_name, sizeof(buf) - 1) < 0)
3361 			return -EFAULT;
3362 		buf[sizeof(buf) - 1] = 0;
3363 		tp_name = buf;
3364 		break;
3365 	default:
3366 		return -EINVAL;
3367 	}
3368 
3369 	btp = bpf_get_raw_tracepoint(tp_name);
3370 	if (!btp)
3371 		return -ENOENT;
3372 
3373 	link = kzalloc(sizeof(*link), GFP_USER);
3374 	if (!link) {
3375 		err = -ENOMEM;
3376 		goto out_put_btp;
3377 	}
3378 	bpf_link_init(&link->link, BPF_LINK_TYPE_RAW_TRACEPOINT,
3379 		      &bpf_raw_tp_link_lops, prog);
3380 	link->btp = btp;
3381 
3382 	err = bpf_link_prime(&link->link, &link_primer);
3383 	if (err) {
3384 		kfree(link);
3385 		goto out_put_btp;
3386 	}
3387 
3388 	err = bpf_probe_register(link->btp, prog);
3389 	if (err) {
3390 		bpf_link_cleanup(&link_primer);
3391 		goto out_put_btp;
3392 	}
3393 
3394 	return bpf_link_settle(&link_primer);
3395 
3396 out_put_btp:
3397 	bpf_put_raw_tracepoint(btp);
3398 	return err;
3399 }
3400 
3401 #define BPF_RAW_TRACEPOINT_OPEN_LAST_FIELD raw_tracepoint.prog_fd
3402 
3403 static int bpf_raw_tracepoint_open(const union bpf_attr *attr)
3404 {
3405 	struct bpf_prog *prog;
3406 	int fd;
3407 
3408 	if (CHECK_ATTR(BPF_RAW_TRACEPOINT_OPEN))
3409 		return -EINVAL;
3410 
3411 	prog = bpf_prog_get(attr->raw_tracepoint.prog_fd);
3412 	if (IS_ERR(prog))
3413 		return PTR_ERR(prog);
3414 
3415 	fd = bpf_raw_tp_link_attach(prog, u64_to_user_ptr(attr->raw_tracepoint.name));
3416 	if (fd < 0)
3417 		bpf_prog_put(prog);
3418 	return fd;
3419 }
3420 
3421 static int bpf_prog_attach_check_attach_type(const struct bpf_prog *prog,
3422 					     enum bpf_attach_type attach_type)
3423 {
3424 	switch (prog->type) {
3425 	case BPF_PROG_TYPE_CGROUP_SOCK:
3426 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3427 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3428 	case BPF_PROG_TYPE_SK_LOOKUP:
3429 		return attach_type == prog->expected_attach_type ? 0 : -EINVAL;
3430 	case BPF_PROG_TYPE_CGROUP_SKB:
3431 		if (!capable(CAP_NET_ADMIN))
3432 			/* cg-skb progs can be loaded by unpriv user.
3433 			 * check permissions at attach time.
3434 			 */
3435 			return -EPERM;
3436 		return prog->enforce_expected_attach_type &&
3437 			prog->expected_attach_type != attach_type ?
3438 			-EINVAL : 0;
3439 	default:
3440 		return 0;
3441 	}
3442 }
3443 
3444 static enum bpf_prog_type
3445 attach_type_to_prog_type(enum bpf_attach_type attach_type)
3446 {
3447 	switch (attach_type) {
3448 	case BPF_CGROUP_INET_INGRESS:
3449 	case BPF_CGROUP_INET_EGRESS:
3450 		return BPF_PROG_TYPE_CGROUP_SKB;
3451 	case BPF_CGROUP_INET_SOCK_CREATE:
3452 	case BPF_CGROUP_INET_SOCK_RELEASE:
3453 	case BPF_CGROUP_INET4_POST_BIND:
3454 	case BPF_CGROUP_INET6_POST_BIND:
3455 		return BPF_PROG_TYPE_CGROUP_SOCK;
3456 	case BPF_CGROUP_INET4_BIND:
3457 	case BPF_CGROUP_INET6_BIND:
3458 	case BPF_CGROUP_INET4_CONNECT:
3459 	case BPF_CGROUP_INET6_CONNECT:
3460 	case BPF_CGROUP_INET4_GETPEERNAME:
3461 	case BPF_CGROUP_INET6_GETPEERNAME:
3462 	case BPF_CGROUP_INET4_GETSOCKNAME:
3463 	case BPF_CGROUP_INET6_GETSOCKNAME:
3464 	case BPF_CGROUP_UDP4_SENDMSG:
3465 	case BPF_CGROUP_UDP6_SENDMSG:
3466 	case BPF_CGROUP_UDP4_RECVMSG:
3467 	case BPF_CGROUP_UDP6_RECVMSG:
3468 		return BPF_PROG_TYPE_CGROUP_SOCK_ADDR;
3469 	case BPF_CGROUP_SOCK_OPS:
3470 		return BPF_PROG_TYPE_SOCK_OPS;
3471 	case BPF_CGROUP_DEVICE:
3472 		return BPF_PROG_TYPE_CGROUP_DEVICE;
3473 	case BPF_SK_MSG_VERDICT:
3474 		return BPF_PROG_TYPE_SK_MSG;
3475 	case BPF_SK_SKB_STREAM_PARSER:
3476 	case BPF_SK_SKB_STREAM_VERDICT:
3477 	case BPF_SK_SKB_VERDICT:
3478 		return BPF_PROG_TYPE_SK_SKB;
3479 	case BPF_LIRC_MODE2:
3480 		return BPF_PROG_TYPE_LIRC_MODE2;
3481 	case BPF_FLOW_DISSECTOR:
3482 		return BPF_PROG_TYPE_FLOW_DISSECTOR;
3483 	case BPF_CGROUP_SYSCTL:
3484 		return BPF_PROG_TYPE_CGROUP_SYSCTL;
3485 	case BPF_CGROUP_GETSOCKOPT:
3486 	case BPF_CGROUP_SETSOCKOPT:
3487 		return BPF_PROG_TYPE_CGROUP_SOCKOPT;
3488 	case BPF_TRACE_ITER:
3489 	case BPF_TRACE_RAW_TP:
3490 	case BPF_TRACE_FENTRY:
3491 	case BPF_TRACE_FEXIT:
3492 	case BPF_MODIFY_RETURN:
3493 		return BPF_PROG_TYPE_TRACING;
3494 	case BPF_LSM_MAC:
3495 		return BPF_PROG_TYPE_LSM;
3496 	case BPF_SK_LOOKUP:
3497 		return BPF_PROG_TYPE_SK_LOOKUP;
3498 	case BPF_XDP:
3499 		return BPF_PROG_TYPE_XDP;
3500 	case BPF_LSM_CGROUP:
3501 		return BPF_PROG_TYPE_LSM;
3502 	default:
3503 		return BPF_PROG_TYPE_UNSPEC;
3504 	}
3505 }
3506 
3507 #define BPF_PROG_ATTACH_LAST_FIELD replace_bpf_fd
3508 
3509 #define BPF_F_ATTACH_MASK \
3510 	(BPF_F_ALLOW_OVERRIDE | BPF_F_ALLOW_MULTI | BPF_F_REPLACE)
3511 
3512 static int bpf_prog_attach(const union bpf_attr *attr)
3513 {
3514 	enum bpf_prog_type ptype;
3515 	struct bpf_prog *prog;
3516 	int ret;
3517 
3518 	if (CHECK_ATTR(BPF_PROG_ATTACH))
3519 		return -EINVAL;
3520 
3521 	if (attr->attach_flags & ~BPF_F_ATTACH_MASK)
3522 		return -EINVAL;
3523 
3524 	ptype = attach_type_to_prog_type(attr->attach_type);
3525 	if (ptype == BPF_PROG_TYPE_UNSPEC)
3526 		return -EINVAL;
3527 
3528 	prog = bpf_prog_get_type(attr->attach_bpf_fd, ptype);
3529 	if (IS_ERR(prog))
3530 		return PTR_ERR(prog);
3531 
3532 	if (bpf_prog_attach_check_attach_type(prog, attr->attach_type)) {
3533 		bpf_prog_put(prog);
3534 		return -EINVAL;
3535 	}
3536 
3537 	switch (ptype) {
3538 	case BPF_PROG_TYPE_SK_SKB:
3539 	case BPF_PROG_TYPE_SK_MSG:
3540 		ret = sock_map_get_from_fd(attr, prog);
3541 		break;
3542 	case BPF_PROG_TYPE_LIRC_MODE2:
3543 		ret = lirc_prog_attach(attr, prog);
3544 		break;
3545 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
3546 		ret = netns_bpf_prog_attach(attr, prog);
3547 		break;
3548 	case BPF_PROG_TYPE_CGROUP_DEVICE:
3549 	case BPF_PROG_TYPE_CGROUP_SKB:
3550 	case BPF_PROG_TYPE_CGROUP_SOCK:
3551 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3552 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3553 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
3554 	case BPF_PROG_TYPE_SOCK_OPS:
3555 	case BPF_PROG_TYPE_LSM:
3556 		if (ptype == BPF_PROG_TYPE_LSM &&
3557 		    prog->expected_attach_type != BPF_LSM_CGROUP)
3558 			ret = -EINVAL;
3559 		else
3560 			ret = cgroup_bpf_prog_attach(attr, ptype, prog);
3561 		break;
3562 	default:
3563 		ret = -EINVAL;
3564 	}
3565 
3566 	if (ret)
3567 		bpf_prog_put(prog);
3568 	return ret;
3569 }
3570 
3571 #define BPF_PROG_DETACH_LAST_FIELD attach_type
3572 
3573 static int bpf_prog_detach(const union bpf_attr *attr)
3574 {
3575 	enum bpf_prog_type ptype;
3576 
3577 	if (CHECK_ATTR(BPF_PROG_DETACH))
3578 		return -EINVAL;
3579 
3580 	ptype = attach_type_to_prog_type(attr->attach_type);
3581 
3582 	switch (ptype) {
3583 	case BPF_PROG_TYPE_SK_MSG:
3584 	case BPF_PROG_TYPE_SK_SKB:
3585 		return sock_map_prog_detach(attr, ptype);
3586 	case BPF_PROG_TYPE_LIRC_MODE2:
3587 		return lirc_prog_detach(attr);
3588 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
3589 		return netns_bpf_prog_detach(attr, ptype);
3590 	case BPF_PROG_TYPE_CGROUP_DEVICE:
3591 	case BPF_PROG_TYPE_CGROUP_SKB:
3592 	case BPF_PROG_TYPE_CGROUP_SOCK:
3593 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
3594 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
3595 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
3596 	case BPF_PROG_TYPE_SOCK_OPS:
3597 	case BPF_PROG_TYPE_LSM:
3598 		return cgroup_bpf_prog_detach(attr, ptype);
3599 	default:
3600 		return -EINVAL;
3601 	}
3602 }
3603 
3604 #define BPF_PROG_QUERY_LAST_FIELD query.prog_attach_flags
3605 
3606 static int bpf_prog_query(const union bpf_attr *attr,
3607 			  union bpf_attr __user *uattr)
3608 {
3609 	if (!capable(CAP_NET_ADMIN))
3610 		return -EPERM;
3611 	if (CHECK_ATTR(BPF_PROG_QUERY))
3612 		return -EINVAL;
3613 	if (attr->query.query_flags & ~BPF_F_QUERY_EFFECTIVE)
3614 		return -EINVAL;
3615 
3616 	switch (attr->query.attach_type) {
3617 	case BPF_CGROUP_INET_INGRESS:
3618 	case BPF_CGROUP_INET_EGRESS:
3619 	case BPF_CGROUP_INET_SOCK_CREATE:
3620 	case BPF_CGROUP_INET_SOCK_RELEASE:
3621 	case BPF_CGROUP_INET4_BIND:
3622 	case BPF_CGROUP_INET6_BIND:
3623 	case BPF_CGROUP_INET4_POST_BIND:
3624 	case BPF_CGROUP_INET6_POST_BIND:
3625 	case BPF_CGROUP_INET4_CONNECT:
3626 	case BPF_CGROUP_INET6_CONNECT:
3627 	case BPF_CGROUP_INET4_GETPEERNAME:
3628 	case BPF_CGROUP_INET6_GETPEERNAME:
3629 	case BPF_CGROUP_INET4_GETSOCKNAME:
3630 	case BPF_CGROUP_INET6_GETSOCKNAME:
3631 	case BPF_CGROUP_UDP4_SENDMSG:
3632 	case BPF_CGROUP_UDP6_SENDMSG:
3633 	case BPF_CGROUP_UDP4_RECVMSG:
3634 	case BPF_CGROUP_UDP6_RECVMSG:
3635 	case BPF_CGROUP_SOCK_OPS:
3636 	case BPF_CGROUP_DEVICE:
3637 	case BPF_CGROUP_SYSCTL:
3638 	case BPF_CGROUP_GETSOCKOPT:
3639 	case BPF_CGROUP_SETSOCKOPT:
3640 	case BPF_LSM_CGROUP:
3641 		return cgroup_bpf_prog_query(attr, uattr);
3642 	case BPF_LIRC_MODE2:
3643 		return lirc_prog_query(attr, uattr);
3644 	case BPF_FLOW_DISSECTOR:
3645 	case BPF_SK_LOOKUP:
3646 		return netns_bpf_prog_query(attr, uattr);
3647 	case BPF_SK_SKB_STREAM_PARSER:
3648 	case BPF_SK_SKB_STREAM_VERDICT:
3649 	case BPF_SK_MSG_VERDICT:
3650 	case BPF_SK_SKB_VERDICT:
3651 		return sock_map_bpf_prog_query(attr, uattr);
3652 	default:
3653 		return -EINVAL;
3654 	}
3655 }
3656 
3657 #define BPF_PROG_TEST_RUN_LAST_FIELD test.batch_size
3658 
3659 static int bpf_prog_test_run(const union bpf_attr *attr,
3660 			     union bpf_attr __user *uattr)
3661 {
3662 	struct bpf_prog *prog;
3663 	int ret = -ENOTSUPP;
3664 
3665 	if (CHECK_ATTR(BPF_PROG_TEST_RUN))
3666 		return -EINVAL;
3667 
3668 	if ((attr->test.ctx_size_in && !attr->test.ctx_in) ||
3669 	    (!attr->test.ctx_size_in && attr->test.ctx_in))
3670 		return -EINVAL;
3671 
3672 	if ((attr->test.ctx_size_out && !attr->test.ctx_out) ||
3673 	    (!attr->test.ctx_size_out && attr->test.ctx_out))
3674 		return -EINVAL;
3675 
3676 	prog = bpf_prog_get(attr->test.prog_fd);
3677 	if (IS_ERR(prog))
3678 		return PTR_ERR(prog);
3679 
3680 	if (prog->aux->ops->test_run)
3681 		ret = prog->aux->ops->test_run(prog, attr, uattr);
3682 
3683 	bpf_prog_put(prog);
3684 	return ret;
3685 }
3686 
3687 #define BPF_OBJ_GET_NEXT_ID_LAST_FIELD next_id
3688 
3689 static int bpf_obj_get_next_id(const union bpf_attr *attr,
3690 			       union bpf_attr __user *uattr,
3691 			       struct idr *idr,
3692 			       spinlock_t *lock)
3693 {
3694 	u32 next_id = attr->start_id;
3695 	int err = 0;
3696 
3697 	if (CHECK_ATTR(BPF_OBJ_GET_NEXT_ID) || next_id >= INT_MAX)
3698 		return -EINVAL;
3699 
3700 	if (!capable(CAP_SYS_ADMIN))
3701 		return -EPERM;
3702 
3703 	next_id++;
3704 	spin_lock_bh(lock);
3705 	if (!idr_get_next(idr, &next_id))
3706 		err = -ENOENT;
3707 	spin_unlock_bh(lock);
3708 
3709 	if (!err)
3710 		err = put_user(next_id, &uattr->next_id);
3711 
3712 	return err;
3713 }
3714 
3715 struct bpf_map *bpf_map_get_curr_or_next(u32 *id)
3716 {
3717 	struct bpf_map *map;
3718 
3719 	spin_lock_bh(&map_idr_lock);
3720 again:
3721 	map = idr_get_next(&map_idr, id);
3722 	if (map) {
3723 		map = __bpf_map_inc_not_zero(map, false);
3724 		if (IS_ERR(map)) {
3725 			(*id)++;
3726 			goto again;
3727 		}
3728 	}
3729 	spin_unlock_bh(&map_idr_lock);
3730 
3731 	return map;
3732 }
3733 
3734 struct bpf_prog *bpf_prog_get_curr_or_next(u32 *id)
3735 {
3736 	struct bpf_prog *prog;
3737 
3738 	spin_lock_bh(&prog_idr_lock);
3739 again:
3740 	prog = idr_get_next(&prog_idr, id);
3741 	if (prog) {
3742 		prog = bpf_prog_inc_not_zero(prog);
3743 		if (IS_ERR(prog)) {
3744 			(*id)++;
3745 			goto again;
3746 		}
3747 	}
3748 	spin_unlock_bh(&prog_idr_lock);
3749 
3750 	return prog;
3751 }
3752 
3753 #define BPF_PROG_GET_FD_BY_ID_LAST_FIELD prog_id
3754 
3755 struct bpf_prog *bpf_prog_by_id(u32 id)
3756 {
3757 	struct bpf_prog *prog;
3758 
3759 	if (!id)
3760 		return ERR_PTR(-ENOENT);
3761 
3762 	spin_lock_bh(&prog_idr_lock);
3763 	prog = idr_find(&prog_idr, id);
3764 	if (prog)
3765 		prog = bpf_prog_inc_not_zero(prog);
3766 	else
3767 		prog = ERR_PTR(-ENOENT);
3768 	spin_unlock_bh(&prog_idr_lock);
3769 	return prog;
3770 }
3771 
3772 static int bpf_prog_get_fd_by_id(const union bpf_attr *attr)
3773 {
3774 	struct bpf_prog *prog;
3775 	u32 id = attr->prog_id;
3776 	int fd;
3777 
3778 	if (CHECK_ATTR(BPF_PROG_GET_FD_BY_ID))
3779 		return -EINVAL;
3780 
3781 	if (!capable(CAP_SYS_ADMIN))
3782 		return -EPERM;
3783 
3784 	prog = bpf_prog_by_id(id);
3785 	if (IS_ERR(prog))
3786 		return PTR_ERR(prog);
3787 
3788 	fd = bpf_prog_new_fd(prog);
3789 	if (fd < 0)
3790 		bpf_prog_put(prog);
3791 
3792 	return fd;
3793 }
3794 
3795 #define BPF_MAP_GET_FD_BY_ID_LAST_FIELD open_flags
3796 
3797 static int bpf_map_get_fd_by_id(const union bpf_attr *attr)
3798 {
3799 	struct bpf_map *map;
3800 	u32 id = attr->map_id;
3801 	int f_flags;
3802 	int fd;
3803 
3804 	if (CHECK_ATTR(BPF_MAP_GET_FD_BY_ID) ||
3805 	    attr->open_flags & ~BPF_OBJ_FLAG_MASK)
3806 		return -EINVAL;
3807 
3808 	if (!capable(CAP_SYS_ADMIN))
3809 		return -EPERM;
3810 
3811 	f_flags = bpf_get_file_flag(attr->open_flags);
3812 	if (f_flags < 0)
3813 		return f_flags;
3814 
3815 	spin_lock_bh(&map_idr_lock);
3816 	map = idr_find(&map_idr, id);
3817 	if (map)
3818 		map = __bpf_map_inc_not_zero(map, true);
3819 	else
3820 		map = ERR_PTR(-ENOENT);
3821 	spin_unlock_bh(&map_idr_lock);
3822 
3823 	if (IS_ERR(map))
3824 		return PTR_ERR(map);
3825 
3826 	fd = bpf_map_new_fd(map, f_flags);
3827 	if (fd < 0)
3828 		bpf_map_put_with_uref(map);
3829 
3830 	return fd;
3831 }
3832 
3833 static const struct bpf_map *bpf_map_from_imm(const struct bpf_prog *prog,
3834 					      unsigned long addr, u32 *off,
3835 					      u32 *type)
3836 {
3837 	const struct bpf_map *map;
3838 	int i;
3839 
3840 	mutex_lock(&prog->aux->used_maps_mutex);
3841 	for (i = 0, *off = 0; i < prog->aux->used_map_cnt; i++) {
3842 		map = prog->aux->used_maps[i];
3843 		if (map == (void *)addr) {
3844 			*type = BPF_PSEUDO_MAP_FD;
3845 			goto out;
3846 		}
3847 		if (!map->ops->map_direct_value_meta)
3848 			continue;
3849 		if (!map->ops->map_direct_value_meta(map, addr, off)) {
3850 			*type = BPF_PSEUDO_MAP_VALUE;
3851 			goto out;
3852 		}
3853 	}
3854 	map = NULL;
3855 
3856 out:
3857 	mutex_unlock(&prog->aux->used_maps_mutex);
3858 	return map;
3859 }
3860 
3861 static struct bpf_insn *bpf_insn_prepare_dump(const struct bpf_prog *prog,
3862 					      const struct cred *f_cred)
3863 {
3864 	const struct bpf_map *map;
3865 	struct bpf_insn *insns;
3866 	u32 off, type;
3867 	u64 imm;
3868 	u8 code;
3869 	int i;
3870 
3871 	insns = kmemdup(prog->insnsi, bpf_prog_insn_size(prog),
3872 			GFP_USER);
3873 	if (!insns)
3874 		return insns;
3875 
3876 	for (i = 0; i < prog->len; i++) {
3877 		code = insns[i].code;
3878 
3879 		if (code == (BPF_JMP | BPF_TAIL_CALL)) {
3880 			insns[i].code = BPF_JMP | BPF_CALL;
3881 			insns[i].imm = BPF_FUNC_tail_call;
3882 			/* fall-through */
3883 		}
3884 		if (code == (BPF_JMP | BPF_CALL) ||
3885 		    code == (BPF_JMP | BPF_CALL_ARGS)) {
3886 			if (code == (BPF_JMP | BPF_CALL_ARGS))
3887 				insns[i].code = BPF_JMP | BPF_CALL;
3888 			if (!bpf_dump_raw_ok(f_cred))
3889 				insns[i].imm = 0;
3890 			continue;
3891 		}
3892 		if (BPF_CLASS(code) == BPF_LDX && BPF_MODE(code) == BPF_PROBE_MEM) {
3893 			insns[i].code = BPF_LDX | BPF_SIZE(code) | BPF_MEM;
3894 			continue;
3895 		}
3896 
3897 		if (code != (BPF_LD | BPF_IMM | BPF_DW))
3898 			continue;
3899 
3900 		imm = ((u64)insns[i + 1].imm << 32) | (u32)insns[i].imm;
3901 		map = bpf_map_from_imm(prog, imm, &off, &type);
3902 		if (map) {
3903 			insns[i].src_reg = type;
3904 			insns[i].imm = map->id;
3905 			insns[i + 1].imm = off;
3906 			continue;
3907 		}
3908 	}
3909 
3910 	return insns;
3911 }
3912 
3913 static int set_info_rec_size(struct bpf_prog_info *info)
3914 {
3915 	/*
3916 	 * Ensure info.*_rec_size is the same as kernel expected size
3917 	 *
3918 	 * or
3919 	 *
3920 	 * Only allow zero *_rec_size if both _rec_size and _cnt are
3921 	 * zero.  In this case, the kernel will set the expected
3922 	 * _rec_size back to the info.
3923 	 */
3924 
3925 	if ((info->nr_func_info || info->func_info_rec_size) &&
3926 	    info->func_info_rec_size != sizeof(struct bpf_func_info))
3927 		return -EINVAL;
3928 
3929 	if ((info->nr_line_info || info->line_info_rec_size) &&
3930 	    info->line_info_rec_size != sizeof(struct bpf_line_info))
3931 		return -EINVAL;
3932 
3933 	if ((info->nr_jited_line_info || info->jited_line_info_rec_size) &&
3934 	    info->jited_line_info_rec_size != sizeof(__u64))
3935 		return -EINVAL;
3936 
3937 	info->func_info_rec_size = sizeof(struct bpf_func_info);
3938 	info->line_info_rec_size = sizeof(struct bpf_line_info);
3939 	info->jited_line_info_rec_size = sizeof(__u64);
3940 
3941 	return 0;
3942 }
3943 
3944 static int bpf_prog_get_info_by_fd(struct file *file,
3945 				   struct bpf_prog *prog,
3946 				   const union bpf_attr *attr,
3947 				   union bpf_attr __user *uattr)
3948 {
3949 	struct bpf_prog_info __user *uinfo = u64_to_user_ptr(attr->info.info);
3950 	struct btf *attach_btf = bpf_prog_get_target_btf(prog);
3951 	struct bpf_prog_info info;
3952 	u32 info_len = attr->info.info_len;
3953 	struct bpf_prog_kstats stats;
3954 	char __user *uinsns;
3955 	u32 ulen;
3956 	int err;
3957 
3958 	err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
3959 	if (err)
3960 		return err;
3961 	info_len = min_t(u32, sizeof(info), info_len);
3962 
3963 	memset(&info, 0, sizeof(info));
3964 	if (copy_from_user(&info, uinfo, info_len))
3965 		return -EFAULT;
3966 
3967 	info.type = prog->type;
3968 	info.id = prog->aux->id;
3969 	info.load_time = prog->aux->load_time;
3970 	info.created_by_uid = from_kuid_munged(current_user_ns(),
3971 					       prog->aux->user->uid);
3972 	info.gpl_compatible = prog->gpl_compatible;
3973 
3974 	memcpy(info.tag, prog->tag, sizeof(prog->tag));
3975 	memcpy(info.name, prog->aux->name, sizeof(prog->aux->name));
3976 
3977 	mutex_lock(&prog->aux->used_maps_mutex);
3978 	ulen = info.nr_map_ids;
3979 	info.nr_map_ids = prog->aux->used_map_cnt;
3980 	ulen = min_t(u32, info.nr_map_ids, ulen);
3981 	if (ulen) {
3982 		u32 __user *user_map_ids = u64_to_user_ptr(info.map_ids);
3983 		u32 i;
3984 
3985 		for (i = 0; i < ulen; i++)
3986 			if (put_user(prog->aux->used_maps[i]->id,
3987 				     &user_map_ids[i])) {
3988 				mutex_unlock(&prog->aux->used_maps_mutex);
3989 				return -EFAULT;
3990 			}
3991 	}
3992 	mutex_unlock(&prog->aux->used_maps_mutex);
3993 
3994 	err = set_info_rec_size(&info);
3995 	if (err)
3996 		return err;
3997 
3998 	bpf_prog_get_stats(prog, &stats);
3999 	info.run_time_ns = stats.nsecs;
4000 	info.run_cnt = stats.cnt;
4001 	info.recursion_misses = stats.misses;
4002 
4003 	info.verified_insns = prog->aux->verified_insns;
4004 
4005 	if (!bpf_capable()) {
4006 		info.jited_prog_len = 0;
4007 		info.xlated_prog_len = 0;
4008 		info.nr_jited_ksyms = 0;
4009 		info.nr_jited_func_lens = 0;
4010 		info.nr_func_info = 0;
4011 		info.nr_line_info = 0;
4012 		info.nr_jited_line_info = 0;
4013 		goto done;
4014 	}
4015 
4016 	ulen = info.xlated_prog_len;
4017 	info.xlated_prog_len = bpf_prog_insn_size(prog);
4018 	if (info.xlated_prog_len && ulen) {
4019 		struct bpf_insn *insns_sanitized;
4020 		bool fault;
4021 
4022 		if (prog->blinded && !bpf_dump_raw_ok(file->f_cred)) {
4023 			info.xlated_prog_insns = 0;
4024 			goto done;
4025 		}
4026 		insns_sanitized = bpf_insn_prepare_dump(prog, file->f_cred);
4027 		if (!insns_sanitized)
4028 			return -ENOMEM;
4029 		uinsns = u64_to_user_ptr(info.xlated_prog_insns);
4030 		ulen = min_t(u32, info.xlated_prog_len, ulen);
4031 		fault = copy_to_user(uinsns, insns_sanitized, ulen);
4032 		kfree(insns_sanitized);
4033 		if (fault)
4034 			return -EFAULT;
4035 	}
4036 
4037 	if (bpf_prog_is_offloaded(prog->aux)) {
4038 		err = bpf_prog_offload_info_fill(&info, prog);
4039 		if (err)
4040 			return err;
4041 		goto done;
4042 	}
4043 
4044 	/* NOTE: the following code is supposed to be skipped for offload.
4045 	 * bpf_prog_offload_info_fill() is the place to fill similar fields
4046 	 * for offload.
4047 	 */
4048 	ulen = info.jited_prog_len;
4049 	if (prog->aux->func_cnt) {
4050 		u32 i;
4051 
4052 		info.jited_prog_len = 0;
4053 		for (i = 0; i < prog->aux->func_cnt; i++)
4054 			info.jited_prog_len += prog->aux->func[i]->jited_len;
4055 	} else {
4056 		info.jited_prog_len = prog->jited_len;
4057 	}
4058 
4059 	if (info.jited_prog_len && ulen) {
4060 		if (bpf_dump_raw_ok(file->f_cred)) {
4061 			uinsns = u64_to_user_ptr(info.jited_prog_insns);
4062 			ulen = min_t(u32, info.jited_prog_len, ulen);
4063 
4064 			/* for multi-function programs, copy the JITed
4065 			 * instructions for all the functions
4066 			 */
4067 			if (prog->aux->func_cnt) {
4068 				u32 len, free, i;
4069 				u8 *img;
4070 
4071 				free = ulen;
4072 				for (i = 0; i < prog->aux->func_cnt; i++) {
4073 					len = prog->aux->func[i]->jited_len;
4074 					len = min_t(u32, len, free);
4075 					img = (u8 *) prog->aux->func[i]->bpf_func;
4076 					if (copy_to_user(uinsns, img, len))
4077 						return -EFAULT;
4078 					uinsns += len;
4079 					free -= len;
4080 					if (!free)
4081 						break;
4082 				}
4083 			} else {
4084 				if (copy_to_user(uinsns, prog->bpf_func, ulen))
4085 					return -EFAULT;
4086 			}
4087 		} else {
4088 			info.jited_prog_insns = 0;
4089 		}
4090 	}
4091 
4092 	ulen = info.nr_jited_ksyms;
4093 	info.nr_jited_ksyms = prog->aux->func_cnt ? : 1;
4094 	if (ulen) {
4095 		if (bpf_dump_raw_ok(file->f_cred)) {
4096 			unsigned long ksym_addr;
4097 			u64 __user *user_ksyms;
4098 			u32 i;
4099 
4100 			/* copy the address of the kernel symbol
4101 			 * corresponding to each function
4102 			 */
4103 			ulen = min_t(u32, info.nr_jited_ksyms, ulen);
4104 			user_ksyms = u64_to_user_ptr(info.jited_ksyms);
4105 			if (prog->aux->func_cnt) {
4106 				for (i = 0; i < ulen; i++) {
4107 					ksym_addr = (unsigned long)
4108 						prog->aux->func[i]->bpf_func;
4109 					if (put_user((u64) ksym_addr,
4110 						     &user_ksyms[i]))
4111 						return -EFAULT;
4112 				}
4113 			} else {
4114 				ksym_addr = (unsigned long) prog->bpf_func;
4115 				if (put_user((u64) ksym_addr, &user_ksyms[0]))
4116 					return -EFAULT;
4117 			}
4118 		} else {
4119 			info.jited_ksyms = 0;
4120 		}
4121 	}
4122 
4123 	ulen = info.nr_jited_func_lens;
4124 	info.nr_jited_func_lens = prog->aux->func_cnt ? : 1;
4125 	if (ulen) {
4126 		if (bpf_dump_raw_ok(file->f_cred)) {
4127 			u32 __user *user_lens;
4128 			u32 func_len, i;
4129 
4130 			/* copy the JITed image lengths for each function */
4131 			ulen = min_t(u32, info.nr_jited_func_lens, ulen);
4132 			user_lens = u64_to_user_ptr(info.jited_func_lens);
4133 			if (prog->aux->func_cnt) {
4134 				for (i = 0; i < ulen; i++) {
4135 					func_len =
4136 						prog->aux->func[i]->jited_len;
4137 					if (put_user(func_len, &user_lens[i]))
4138 						return -EFAULT;
4139 				}
4140 			} else {
4141 				func_len = prog->jited_len;
4142 				if (put_user(func_len, &user_lens[0]))
4143 					return -EFAULT;
4144 			}
4145 		} else {
4146 			info.jited_func_lens = 0;
4147 		}
4148 	}
4149 
4150 	if (prog->aux->btf)
4151 		info.btf_id = btf_obj_id(prog->aux->btf);
4152 	info.attach_btf_id = prog->aux->attach_btf_id;
4153 	if (attach_btf)
4154 		info.attach_btf_obj_id = btf_obj_id(attach_btf);
4155 
4156 	ulen = info.nr_func_info;
4157 	info.nr_func_info = prog->aux->func_info_cnt;
4158 	if (info.nr_func_info && ulen) {
4159 		char __user *user_finfo;
4160 
4161 		user_finfo = u64_to_user_ptr(info.func_info);
4162 		ulen = min_t(u32, info.nr_func_info, ulen);
4163 		if (copy_to_user(user_finfo, prog->aux->func_info,
4164 				 info.func_info_rec_size * ulen))
4165 			return -EFAULT;
4166 	}
4167 
4168 	ulen = info.nr_line_info;
4169 	info.nr_line_info = prog->aux->nr_linfo;
4170 	if (info.nr_line_info && ulen) {
4171 		__u8 __user *user_linfo;
4172 
4173 		user_linfo = u64_to_user_ptr(info.line_info);
4174 		ulen = min_t(u32, info.nr_line_info, ulen);
4175 		if (copy_to_user(user_linfo, prog->aux->linfo,
4176 				 info.line_info_rec_size * ulen))
4177 			return -EFAULT;
4178 	}
4179 
4180 	ulen = info.nr_jited_line_info;
4181 	if (prog->aux->jited_linfo)
4182 		info.nr_jited_line_info = prog->aux->nr_linfo;
4183 	else
4184 		info.nr_jited_line_info = 0;
4185 	if (info.nr_jited_line_info && ulen) {
4186 		if (bpf_dump_raw_ok(file->f_cred)) {
4187 			unsigned long line_addr;
4188 			__u64 __user *user_linfo;
4189 			u32 i;
4190 
4191 			user_linfo = u64_to_user_ptr(info.jited_line_info);
4192 			ulen = min_t(u32, info.nr_jited_line_info, ulen);
4193 			for (i = 0; i < ulen; i++) {
4194 				line_addr = (unsigned long)prog->aux->jited_linfo[i];
4195 				if (put_user((__u64)line_addr, &user_linfo[i]))
4196 					return -EFAULT;
4197 			}
4198 		} else {
4199 			info.jited_line_info = 0;
4200 		}
4201 	}
4202 
4203 	ulen = info.nr_prog_tags;
4204 	info.nr_prog_tags = prog->aux->func_cnt ? : 1;
4205 	if (ulen) {
4206 		__u8 __user (*user_prog_tags)[BPF_TAG_SIZE];
4207 		u32 i;
4208 
4209 		user_prog_tags = u64_to_user_ptr(info.prog_tags);
4210 		ulen = min_t(u32, info.nr_prog_tags, ulen);
4211 		if (prog->aux->func_cnt) {
4212 			for (i = 0; i < ulen; i++) {
4213 				if (copy_to_user(user_prog_tags[i],
4214 						 prog->aux->func[i]->tag,
4215 						 BPF_TAG_SIZE))
4216 					return -EFAULT;
4217 			}
4218 		} else {
4219 			if (copy_to_user(user_prog_tags[0],
4220 					 prog->tag, BPF_TAG_SIZE))
4221 				return -EFAULT;
4222 		}
4223 	}
4224 
4225 done:
4226 	if (copy_to_user(uinfo, &info, info_len) ||
4227 	    put_user(info_len, &uattr->info.info_len))
4228 		return -EFAULT;
4229 
4230 	return 0;
4231 }
4232 
4233 static int bpf_map_get_info_by_fd(struct file *file,
4234 				  struct bpf_map *map,
4235 				  const union bpf_attr *attr,
4236 				  union bpf_attr __user *uattr)
4237 {
4238 	struct bpf_map_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4239 	struct bpf_map_info info;
4240 	u32 info_len = attr->info.info_len;
4241 	int err;
4242 
4243 	err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4244 	if (err)
4245 		return err;
4246 	info_len = min_t(u32, sizeof(info), info_len);
4247 
4248 	memset(&info, 0, sizeof(info));
4249 	info.type = map->map_type;
4250 	info.id = map->id;
4251 	info.key_size = map->key_size;
4252 	info.value_size = map->value_size;
4253 	info.max_entries = map->max_entries;
4254 	info.map_flags = map->map_flags;
4255 	info.map_extra = map->map_extra;
4256 	memcpy(info.name, map->name, sizeof(map->name));
4257 
4258 	if (map->btf) {
4259 		info.btf_id = btf_obj_id(map->btf);
4260 		info.btf_key_type_id = map->btf_key_type_id;
4261 		info.btf_value_type_id = map->btf_value_type_id;
4262 	}
4263 	info.btf_vmlinux_value_type_id = map->btf_vmlinux_value_type_id;
4264 
4265 	if (bpf_map_is_offloaded(map)) {
4266 		err = bpf_map_offload_info_fill(&info, map);
4267 		if (err)
4268 			return err;
4269 	}
4270 
4271 	if (copy_to_user(uinfo, &info, info_len) ||
4272 	    put_user(info_len, &uattr->info.info_len))
4273 		return -EFAULT;
4274 
4275 	return 0;
4276 }
4277 
4278 static int bpf_btf_get_info_by_fd(struct file *file,
4279 				  struct btf *btf,
4280 				  const union bpf_attr *attr,
4281 				  union bpf_attr __user *uattr)
4282 {
4283 	struct bpf_btf_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4284 	u32 info_len = attr->info.info_len;
4285 	int err;
4286 
4287 	err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(*uinfo), info_len);
4288 	if (err)
4289 		return err;
4290 
4291 	return btf_get_info_by_fd(btf, attr, uattr);
4292 }
4293 
4294 static int bpf_link_get_info_by_fd(struct file *file,
4295 				  struct bpf_link *link,
4296 				  const union bpf_attr *attr,
4297 				  union bpf_attr __user *uattr)
4298 {
4299 	struct bpf_link_info __user *uinfo = u64_to_user_ptr(attr->info.info);
4300 	struct bpf_link_info info;
4301 	u32 info_len = attr->info.info_len;
4302 	int err;
4303 
4304 	err = bpf_check_uarg_tail_zero(USER_BPFPTR(uinfo), sizeof(info), info_len);
4305 	if (err)
4306 		return err;
4307 	info_len = min_t(u32, sizeof(info), info_len);
4308 
4309 	memset(&info, 0, sizeof(info));
4310 	if (copy_from_user(&info, uinfo, info_len))
4311 		return -EFAULT;
4312 
4313 	info.type = link->type;
4314 	info.id = link->id;
4315 	if (link->prog)
4316 		info.prog_id = link->prog->aux->id;
4317 
4318 	if (link->ops->fill_link_info) {
4319 		err = link->ops->fill_link_info(link, &info);
4320 		if (err)
4321 			return err;
4322 	}
4323 
4324 	if (copy_to_user(uinfo, &info, info_len) ||
4325 	    put_user(info_len, &uattr->info.info_len))
4326 		return -EFAULT;
4327 
4328 	return 0;
4329 }
4330 
4331 
4332 #define BPF_OBJ_GET_INFO_BY_FD_LAST_FIELD info.info
4333 
4334 static int bpf_obj_get_info_by_fd(const union bpf_attr *attr,
4335 				  union bpf_attr __user *uattr)
4336 {
4337 	int ufd = attr->info.bpf_fd;
4338 	struct fd f;
4339 	int err;
4340 
4341 	if (CHECK_ATTR(BPF_OBJ_GET_INFO_BY_FD))
4342 		return -EINVAL;
4343 
4344 	f = fdget(ufd);
4345 	if (!f.file)
4346 		return -EBADFD;
4347 
4348 	if (f.file->f_op == &bpf_prog_fops)
4349 		err = bpf_prog_get_info_by_fd(f.file, f.file->private_data, attr,
4350 					      uattr);
4351 	else if (f.file->f_op == &bpf_map_fops)
4352 		err = bpf_map_get_info_by_fd(f.file, f.file->private_data, attr,
4353 					     uattr);
4354 	else if (f.file->f_op == &btf_fops)
4355 		err = bpf_btf_get_info_by_fd(f.file, f.file->private_data, attr, uattr);
4356 	else if (f.file->f_op == &bpf_link_fops)
4357 		err = bpf_link_get_info_by_fd(f.file, f.file->private_data,
4358 					      attr, uattr);
4359 	else
4360 		err = -EINVAL;
4361 
4362 	fdput(f);
4363 	return err;
4364 }
4365 
4366 #define BPF_BTF_LOAD_LAST_FIELD btf_log_true_size
4367 
4368 static int bpf_btf_load(const union bpf_attr *attr, bpfptr_t uattr, __u32 uattr_size)
4369 {
4370 	if (CHECK_ATTR(BPF_BTF_LOAD))
4371 		return -EINVAL;
4372 
4373 	if (!bpf_capable())
4374 		return -EPERM;
4375 
4376 	return btf_new_fd(attr, uattr, uattr_size);
4377 }
4378 
4379 #define BPF_BTF_GET_FD_BY_ID_LAST_FIELD btf_id
4380 
4381 static int bpf_btf_get_fd_by_id(const union bpf_attr *attr)
4382 {
4383 	if (CHECK_ATTR(BPF_BTF_GET_FD_BY_ID))
4384 		return -EINVAL;
4385 
4386 	if (!capable(CAP_SYS_ADMIN))
4387 		return -EPERM;
4388 
4389 	return btf_get_fd_by_id(attr->btf_id);
4390 }
4391 
4392 static int bpf_task_fd_query_copy(const union bpf_attr *attr,
4393 				    union bpf_attr __user *uattr,
4394 				    u32 prog_id, u32 fd_type,
4395 				    const char *buf, u64 probe_offset,
4396 				    u64 probe_addr)
4397 {
4398 	char __user *ubuf = u64_to_user_ptr(attr->task_fd_query.buf);
4399 	u32 len = buf ? strlen(buf) : 0, input_len;
4400 	int err = 0;
4401 
4402 	if (put_user(len, &uattr->task_fd_query.buf_len))
4403 		return -EFAULT;
4404 	input_len = attr->task_fd_query.buf_len;
4405 	if (input_len && ubuf) {
4406 		if (!len) {
4407 			/* nothing to copy, just make ubuf NULL terminated */
4408 			char zero = '\0';
4409 
4410 			if (put_user(zero, ubuf))
4411 				return -EFAULT;
4412 		} else if (input_len >= len + 1) {
4413 			/* ubuf can hold the string with NULL terminator */
4414 			if (copy_to_user(ubuf, buf, len + 1))
4415 				return -EFAULT;
4416 		} else {
4417 			/* ubuf cannot hold the string with NULL terminator,
4418 			 * do a partial copy with NULL terminator.
4419 			 */
4420 			char zero = '\0';
4421 
4422 			err = -ENOSPC;
4423 			if (copy_to_user(ubuf, buf, input_len - 1))
4424 				return -EFAULT;
4425 			if (put_user(zero, ubuf + input_len - 1))
4426 				return -EFAULT;
4427 		}
4428 	}
4429 
4430 	if (put_user(prog_id, &uattr->task_fd_query.prog_id) ||
4431 	    put_user(fd_type, &uattr->task_fd_query.fd_type) ||
4432 	    put_user(probe_offset, &uattr->task_fd_query.probe_offset) ||
4433 	    put_user(probe_addr, &uattr->task_fd_query.probe_addr))
4434 		return -EFAULT;
4435 
4436 	return err;
4437 }
4438 
4439 #define BPF_TASK_FD_QUERY_LAST_FIELD task_fd_query.probe_addr
4440 
4441 static int bpf_task_fd_query(const union bpf_attr *attr,
4442 			     union bpf_attr __user *uattr)
4443 {
4444 	pid_t pid = attr->task_fd_query.pid;
4445 	u32 fd = attr->task_fd_query.fd;
4446 	const struct perf_event *event;
4447 	struct task_struct *task;
4448 	struct file *file;
4449 	int err;
4450 
4451 	if (CHECK_ATTR(BPF_TASK_FD_QUERY))
4452 		return -EINVAL;
4453 
4454 	if (!capable(CAP_SYS_ADMIN))
4455 		return -EPERM;
4456 
4457 	if (attr->task_fd_query.flags != 0)
4458 		return -EINVAL;
4459 
4460 	rcu_read_lock();
4461 	task = get_pid_task(find_vpid(pid), PIDTYPE_PID);
4462 	rcu_read_unlock();
4463 	if (!task)
4464 		return -ENOENT;
4465 
4466 	err = 0;
4467 	file = fget_task(task, fd);
4468 	put_task_struct(task);
4469 	if (!file)
4470 		return -EBADF;
4471 
4472 	if (file->f_op == &bpf_link_fops) {
4473 		struct bpf_link *link = file->private_data;
4474 
4475 		if (link->ops == &bpf_raw_tp_link_lops) {
4476 			struct bpf_raw_tp_link *raw_tp =
4477 				container_of(link, struct bpf_raw_tp_link, link);
4478 			struct bpf_raw_event_map *btp = raw_tp->btp;
4479 
4480 			err = bpf_task_fd_query_copy(attr, uattr,
4481 						     raw_tp->link.prog->aux->id,
4482 						     BPF_FD_TYPE_RAW_TRACEPOINT,
4483 						     btp->tp->name, 0, 0);
4484 			goto put_file;
4485 		}
4486 		goto out_not_supp;
4487 	}
4488 
4489 	event = perf_get_event(file);
4490 	if (!IS_ERR(event)) {
4491 		u64 probe_offset, probe_addr;
4492 		u32 prog_id, fd_type;
4493 		const char *buf;
4494 
4495 		err = bpf_get_perf_event_info(event, &prog_id, &fd_type,
4496 					      &buf, &probe_offset,
4497 					      &probe_addr);
4498 		if (!err)
4499 			err = bpf_task_fd_query_copy(attr, uattr, prog_id,
4500 						     fd_type, buf,
4501 						     probe_offset,
4502 						     probe_addr);
4503 		goto put_file;
4504 	}
4505 
4506 out_not_supp:
4507 	err = -ENOTSUPP;
4508 put_file:
4509 	fput(file);
4510 	return err;
4511 }
4512 
4513 #define BPF_MAP_BATCH_LAST_FIELD batch.flags
4514 
4515 #define BPF_DO_BATCH(fn, ...)			\
4516 	do {					\
4517 		if (!fn) {			\
4518 			err = -ENOTSUPP;	\
4519 			goto err_put;		\
4520 		}				\
4521 		err = fn(__VA_ARGS__);		\
4522 	} while (0)
4523 
4524 static int bpf_map_do_batch(const union bpf_attr *attr,
4525 			    union bpf_attr __user *uattr,
4526 			    int cmd)
4527 {
4528 	bool has_read  = cmd == BPF_MAP_LOOKUP_BATCH ||
4529 			 cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH;
4530 	bool has_write = cmd != BPF_MAP_LOOKUP_BATCH;
4531 	struct bpf_map *map;
4532 	int err, ufd;
4533 	struct fd f;
4534 
4535 	if (CHECK_ATTR(BPF_MAP_BATCH))
4536 		return -EINVAL;
4537 
4538 	ufd = attr->batch.map_fd;
4539 	f = fdget(ufd);
4540 	map = __bpf_map_get(f);
4541 	if (IS_ERR(map))
4542 		return PTR_ERR(map);
4543 	if (has_write)
4544 		bpf_map_write_active_inc(map);
4545 	if (has_read && !(map_get_sys_perms(map, f) & FMODE_CAN_READ)) {
4546 		err = -EPERM;
4547 		goto err_put;
4548 	}
4549 	if (has_write && !(map_get_sys_perms(map, f) & FMODE_CAN_WRITE)) {
4550 		err = -EPERM;
4551 		goto err_put;
4552 	}
4553 
4554 	if (cmd == BPF_MAP_LOOKUP_BATCH)
4555 		BPF_DO_BATCH(map->ops->map_lookup_batch, map, attr, uattr);
4556 	else if (cmd == BPF_MAP_LOOKUP_AND_DELETE_BATCH)
4557 		BPF_DO_BATCH(map->ops->map_lookup_and_delete_batch, map, attr, uattr);
4558 	else if (cmd == BPF_MAP_UPDATE_BATCH)
4559 		BPF_DO_BATCH(map->ops->map_update_batch, map, f.file, attr, uattr);
4560 	else
4561 		BPF_DO_BATCH(map->ops->map_delete_batch, map, attr, uattr);
4562 err_put:
4563 	if (has_write)
4564 		bpf_map_write_active_dec(map);
4565 	fdput(f);
4566 	return err;
4567 }
4568 
4569 #define BPF_LINK_CREATE_LAST_FIELD link_create.kprobe_multi.cookies
4570 static int link_create(union bpf_attr *attr, bpfptr_t uattr)
4571 {
4572 	enum bpf_prog_type ptype;
4573 	struct bpf_prog *prog;
4574 	int ret;
4575 
4576 	if (CHECK_ATTR(BPF_LINK_CREATE))
4577 		return -EINVAL;
4578 
4579 	if (attr->link_create.attach_type == BPF_STRUCT_OPS)
4580 		return bpf_struct_ops_link_create(attr);
4581 
4582 	prog = bpf_prog_get(attr->link_create.prog_fd);
4583 	if (IS_ERR(prog))
4584 		return PTR_ERR(prog);
4585 
4586 	ret = bpf_prog_attach_check_attach_type(prog,
4587 						attr->link_create.attach_type);
4588 	if (ret)
4589 		goto out;
4590 
4591 	switch (prog->type) {
4592 	case BPF_PROG_TYPE_EXT:
4593 	case BPF_PROG_TYPE_NETFILTER:
4594 		break;
4595 	case BPF_PROG_TYPE_PERF_EVENT:
4596 	case BPF_PROG_TYPE_TRACEPOINT:
4597 		if (attr->link_create.attach_type != BPF_PERF_EVENT) {
4598 			ret = -EINVAL;
4599 			goto out;
4600 		}
4601 		break;
4602 	case BPF_PROG_TYPE_KPROBE:
4603 		if (attr->link_create.attach_type != BPF_PERF_EVENT &&
4604 		    attr->link_create.attach_type != BPF_TRACE_KPROBE_MULTI) {
4605 			ret = -EINVAL;
4606 			goto out;
4607 		}
4608 		break;
4609 	default:
4610 		ptype = attach_type_to_prog_type(attr->link_create.attach_type);
4611 		if (ptype == BPF_PROG_TYPE_UNSPEC || ptype != prog->type) {
4612 			ret = -EINVAL;
4613 			goto out;
4614 		}
4615 		break;
4616 	}
4617 
4618 	switch (prog->type) {
4619 	case BPF_PROG_TYPE_CGROUP_SKB:
4620 	case BPF_PROG_TYPE_CGROUP_SOCK:
4621 	case BPF_PROG_TYPE_CGROUP_SOCK_ADDR:
4622 	case BPF_PROG_TYPE_SOCK_OPS:
4623 	case BPF_PROG_TYPE_CGROUP_DEVICE:
4624 	case BPF_PROG_TYPE_CGROUP_SYSCTL:
4625 	case BPF_PROG_TYPE_CGROUP_SOCKOPT:
4626 		ret = cgroup_bpf_link_attach(attr, prog);
4627 		break;
4628 	case BPF_PROG_TYPE_EXT:
4629 		ret = bpf_tracing_prog_attach(prog,
4630 					      attr->link_create.target_fd,
4631 					      attr->link_create.target_btf_id,
4632 					      attr->link_create.tracing.cookie);
4633 		break;
4634 	case BPF_PROG_TYPE_LSM:
4635 	case BPF_PROG_TYPE_TRACING:
4636 		if (attr->link_create.attach_type != prog->expected_attach_type) {
4637 			ret = -EINVAL;
4638 			goto out;
4639 		}
4640 		if (prog->expected_attach_type == BPF_TRACE_RAW_TP)
4641 			ret = bpf_raw_tp_link_attach(prog, NULL);
4642 		else if (prog->expected_attach_type == BPF_TRACE_ITER)
4643 			ret = bpf_iter_link_attach(attr, uattr, prog);
4644 		else if (prog->expected_attach_type == BPF_LSM_CGROUP)
4645 			ret = cgroup_bpf_link_attach(attr, prog);
4646 		else
4647 			ret = bpf_tracing_prog_attach(prog,
4648 						      attr->link_create.target_fd,
4649 						      attr->link_create.target_btf_id,
4650 						      attr->link_create.tracing.cookie);
4651 		break;
4652 	case BPF_PROG_TYPE_FLOW_DISSECTOR:
4653 	case BPF_PROG_TYPE_SK_LOOKUP:
4654 		ret = netns_bpf_link_create(attr, prog);
4655 		break;
4656 #ifdef CONFIG_NET
4657 	case BPF_PROG_TYPE_XDP:
4658 		ret = bpf_xdp_link_attach(attr, prog);
4659 		break;
4660 	case BPF_PROG_TYPE_NETFILTER:
4661 		ret = bpf_nf_link_attach(attr, prog);
4662 		break;
4663 #endif
4664 	case BPF_PROG_TYPE_PERF_EVENT:
4665 	case BPF_PROG_TYPE_TRACEPOINT:
4666 		ret = bpf_perf_link_attach(attr, prog);
4667 		break;
4668 	case BPF_PROG_TYPE_KPROBE:
4669 		if (attr->link_create.attach_type == BPF_PERF_EVENT)
4670 			ret = bpf_perf_link_attach(attr, prog);
4671 		else
4672 			ret = bpf_kprobe_multi_link_attach(attr, prog);
4673 		break;
4674 	default:
4675 		ret = -EINVAL;
4676 	}
4677 
4678 out:
4679 	if (ret < 0)
4680 		bpf_prog_put(prog);
4681 	return ret;
4682 }
4683 
4684 static int link_update_map(struct bpf_link *link, union bpf_attr *attr)
4685 {
4686 	struct bpf_map *new_map, *old_map = NULL;
4687 	int ret;
4688 
4689 	new_map = bpf_map_get(attr->link_update.new_map_fd);
4690 	if (IS_ERR(new_map))
4691 		return PTR_ERR(new_map);
4692 
4693 	if (attr->link_update.flags & BPF_F_REPLACE) {
4694 		old_map = bpf_map_get(attr->link_update.old_map_fd);
4695 		if (IS_ERR(old_map)) {
4696 			ret = PTR_ERR(old_map);
4697 			goto out_put;
4698 		}
4699 	} else if (attr->link_update.old_map_fd) {
4700 		ret = -EINVAL;
4701 		goto out_put;
4702 	}
4703 
4704 	ret = link->ops->update_map(link, new_map, old_map);
4705 
4706 	if (old_map)
4707 		bpf_map_put(old_map);
4708 out_put:
4709 	bpf_map_put(new_map);
4710 	return ret;
4711 }
4712 
4713 #define BPF_LINK_UPDATE_LAST_FIELD link_update.old_prog_fd
4714 
4715 static int link_update(union bpf_attr *attr)
4716 {
4717 	struct bpf_prog *old_prog = NULL, *new_prog;
4718 	struct bpf_link *link;
4719 	u32 flags;
4720 	int ret;
4721 
4722 	if (CHECK_ATTR(BPF_LINK_UPDATE))
4723 		return -EINVAL;
4724 
4725 	flags = attr->link_update.flags;
4726 	if (flags & ~BPF_F_REPLACE)
4727 		return -EINVAL;
4728 
4729 	link = bpf_link_get_from_fd(attr->link_update.link_fd);
4730 	if (IS_ERR(link))
4731 		return PTR_ERR(link);
4732 
4733 	if (link->ops->update_map) {
4734 		ret = link_update_map(link, attr);
4735 		goto out_put_link;
4736 	}
4737 
4738 	new_prog = bpf_prog_get(attr->link_update.new_prog_fd);
4739 	if (IS_ERR(new_prog)) {
4740 		ret = PTR_ERR(new_prog);
4741 		goto out_put_link;
4742 	}
4743 
4744 	if (flags & BPF_F_REPLACE) {
4745 		old_prog = bpf_prog_get(attr->link_update.old_prog_fd);
4746 		if (IS_ERR(old_prog)) {
4747 			ret = PTR_ERR(old_prog);
4748 			old_prog = NULL;
4749 			goto out_put_progs;
4750 		}
4751 	} else if (attr->link_update.old_prog_fd) {
4752 		ret = -EINVAL;
4753 		goto out_put_progs;
4754 	}
4755 
4756 	if (link->ops->update_prog)
4757 		ret = link->ops->update_prog(link, new_prog, old_prog);
4758 	else
4759 		ret = -EINVAL;
4760 
4761 out_put_progs:
4762 	if (old_prog)
4763 		bpf_prog_put(old_prog);
4764 	if (ret)
4765 		bpf_prog_put(new_prog);
4766 out_put_link:
4767 	bpf_link_put(link);
4768 	return ret;
4769 }
4770 
4771 #define BPF_LINK_DETACH_LAST_FIELD link_detach.link_fd
4772 
4773 static int link_detach(union bpf_attr *attr)
4774 {
4775 	struct bpf_link *link;
4776 	int ret;
4777 
4778 	if (CHECK_ATTR(BPF_LINK_DETACH))
4779 		return -EINVAL;
4780 
4781 	link = bpf_link_get_from_fd(attr->link_detach.link_fd);
4782 	if (IS_ERR(link))
4783 		return PTR_ERR(link);
4784 
4785 	if (link->ops->detach)
4786 		ret = link->ops->detach(link);
4787 	else
4788 		ret = -EOPNOTSUPP;
4789 
4790 	bpf_link_put(link);
4791 	return ret;
4792 }
4793 
4794 static struct bpf_link *bpf_link_inc_not_zero(struct bpf_link *link)
4795 {
4796 	return atomic64_fetch_add_unless(&link->refcnt, 1, 0) ? link : ERR_PTR(-ENOENT);
4797 }
4798 
4799 struct bpf_link *bpf_link_by_id(u32 id)
4800 {
4801 	struct bpf_link *link;
4802 
4803 	if (!id)
4804 		return ERR_PTR(-ENOENT);
4805 
4806 	spin_lock_bh(&link_idr_lock);
4807 	/* before link is "settled", ID is 0, pretend it doesn't exist yet */
4808 	link = idr_find(&link_idr, id);
4809 	if (link) {
4810 		if (link->id)
4811 			link = bpf_link_inc_not_zero(link);
4812 		else
4813 			link = ERR_PTR(-EAGAIN);
4814 	} else {
4815 		link = ERR_PTR(-ENOENT);
4816 	}
4817 	spin_unlock_bh(&link_idr_lock);
4818 	return link;
4819 }
4820 
4821 struct bpf_link *bpf_link_get_curr_or_next(u32 *id)
4822 {
4823 	struct bpf_link *link;
4824 
4825 	spin_lock_bh(&link_idr_lock);
4826 again:
4827 	link = idr_get_next(&link_idr, id);
4828 	if (link) {
4829 		link = bpf_link_inc_not_zero(link);
4830 		if (IS_ERR(link)) {
4831 			(*id)++;
4832 			goto again;
4833 		}
4834 	}
4835 	spin_unlock_bh(&link_idr_lock);
4836 
4837 	return link;
4838 }
4839 
4840 #define BPF_LINK_GET_FD_BY_ID_LAST_FIELD link_id
4841 
4842 static int bpf_link_get_fd_by_id(const union bpf_attr *attr)
4843 {
4844 	struct bpf_link *link;
4845 	u32 id = attr->link_id;
4846 	int fd;
4847 
4848 	if (CHECK_ATTR(BPF_LINK_GET_FD_BY_ID))
4849 		return -EINVAL;
4850 
4851 	if (!capable(CAP_SYS_ADMIN))
4852 		return -EPERM;
4853 
4854 	link = bpf_link_by_id(id);
4855 	if (IS_ERR(link))
4856 		return PTR_ERR(link);
4857 
4858 	fd = bpf_link_new_fd(link);
4859 	if (fd < 0)
4860 		bpf_link_put(link);
4861 
4862 	return fd;
4863 }
4864 
4865 DEFINE_MUTEX(bpf_stats_enabled_mutex);
4866 
4867 static int bpf_stats_release(struct inode *inode, struct file *file)
4868 {
4869 	mutex_lock(&bpf_stats_enabled_mutex);
4870 	static_key_slow_dec(&bpf_stats_enabled_key.key);
4871 	mutex_unlock(&bpf_stats_enabled_mutex);
4872 	return 0;
4873 }
4874 
4875 static const struct file_operations bpf_stats_fops = {
4876 	.release = bpf_stats_release,
4877 };
4878 
4879 static int bpf_enable_runtime_stats(void)
4880 {
4881 	int fd;
4882 
4883 	mutex_lock(&bpf_stats_enabled_mutex);
4884 
4885 	/* Set a very high limit to avoid overflow */
4886 	if (static_key_count(&bpf_stats_enabled_key.key) > INT_MAX / 2) {
4887 		mutex_unlock(&bpf_stats_enabled_mutex);
4888 		return -EBUSY;
4889 	}
4890 
4891 	fd = anon_inode_getfd("bpf-stats", &bpf_stats_fops, NULL, O_CLOEXEC);
4892 	if (fd >= 0)
4893 		static_key_slow_inc(&bpf_stats_enabled_key.key);
4894 
4895 	mutex_unlock(&bpf_stats_enabled_mutex);
4896 	return fd;
4897 }
4898 
4899 #define BPF_ENABLE_STATS_LAST_FIELD enable_stats.type
4900 
4901 static int bpf_enable_stats(union bpf_attr *attr)
4902 {
4903 
4904 	if (CHECK_ATTR(BPF_ENABLE_STATS))
4905 		return -EINVAL;
4906 
4907 	if (!capable(CAP_SYS_ADMIN))
4908 		return -EPERM;
4909 
4910 	switch (attr->enable_stats.type) {
4911 	case BPF_STATS_RUN_TIME:
4912 		return bpf_enable_runtime_stats();
4913 	default:
4914 		break;
4915 	}
4916 	return -EINVAL;
4917 }
4918 
4919 #define BPF_ITER_CREATE_LAST_FIELD iter_create.flags
4920 
4921 static int bpf_iter_create(union bpf_attr *attr)
4922 {
4923 	struct bpf_link *link;
4924 	int err;
4925 
4926 	if (CHECK_ATTR(BPF_ITER_CREATE))
4927 		return -EINVAL;
4928 
4929 	if (attr->iter_create.flags)
4930 		return -EINVAL;
4931 
4932 	link = bpf_link_get_from_fd(attr->iter_create.link_fd);
4933 	if (IS_ERR(link))
4934 		return PTR_ERR(link);
4935 
4936 	err = bpf_iter_new_fd(link);
4937 	bpf_link_put(link);
4938 
4939 	return err;
4940 }
4941 
4942 #define BPF_PROG_BIND_MAP_LAST_FIELD prog_bind_map.flags
4943 
4944 static int bpf_prog_bind_map(union bpf_attr *attr)
4945 {
4946 	struct bpf_prog *prog;
4947 	struct bpf_map *map;
4948 	struct bpf_map **used_maps_old, **used_maps_new;
4949 	int i, ret = 0;
4950 
4951 	if (CHECK_ATTR(BPF_PROG_BIND_MAP))
4952 		return -EINVAL;
4953 
4954 	if (attr->prog_bind_map.flags)
4955 		return -EINVAL;
4956 
4957 	prog = bpf_prog_get(attr->prog_bind_map.prog_fd);
4958 	if (IS_ERR(prog))
4959 		return PTR_ERR(prog);
4960 
4961 	map = bpf_map_get(attr->prog_bind_map.map_fd);
4962 	if (IS_ERR(map)) {
4963 		ret = PTR_ERR(map);
4964 		goto out_prog_put;
4965 	}
4966 
4967 	mutex_lock(&prog->aux->used_maps_mutex);
4968 
4969 	used_maps_old = prog->aux->used_maps;
4970 
4971 	for (i = 0; i < prog->aux->used_map_cnt; i++)
4972 		if (used_maps_old[i] == map) {
4973 			bpf_map_put(map);
4974 			goto out_unlock;
4975 		}
4976 
4977 	used_maps_new = kmalloc_array(prog->aux->used_map_cnt + 1,
4978 				      sizeof(used_maps_new[0]),
4979 				      GFP_KERNEL);
4980 	if (!used_maps_new) {
4981 		ret = -ENOMEM;
4982 		goto out_unlock;
4983 	}
4984 
4985 	memcpy(used_maps_new, used_maps_old,
4986 	       sizeof(used_maps_old[0]) * prog->aux->used_map_cnt);
4987 	used_maps_new[prog->aux->used_map_cnt] = map;
4988 
4989 	prog->aux->used_map_cnt++;
4990 	prog->aux->used_maps = used_maps_new;
4991 
4992 	kfree(used_maps_old);
4993 
4994 out_unlock:
4995 	mutex_unlock(&prog->aux->used_maps_mutex);
4996 
4997 	if (ret)
4998 		bpf_map_put(map);
4999 out_prog_put:
5000 	bpf_prog_put(prog);
5001 	return ret;
5002 }
5003 
5004 static int __sys_bpf(int cmd, bpfptr_t uattr, unsigned int size)
5005 {
5006 	union bpf_attr attr;
5007 	bool capable;
5008 	int err;
5009 
5010 	capable = bpf_capable() || !sysctl_unprivileged_bpf_disabled;
5011 
5012 	/* Intent here is for unprivileged_bpf_disabled to block key object
5013 	 * creation commands for unprivileged users; other actions depend
5014 	 * of fd availability and access to bpffs, so are dependent on
5015 	 * object creation success.  Capabilities are later verified for
5016 	 * operations such as load and map create, so even with unprivileged
5017 	 * BPF disabled, capability checks are still carried out for these
5018 	 * and other operations.
5019 	 */
5020 	if (!capable &&
5021 	    (cmd == BPF_MAP_CREATE || cmd == BPF_PROG_LOAD))
5022 		return -EPERM;
5023 
5024 	err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size);
5025 	if (err)
5026 		return err;
5027 	size = min_t(u32, size, sizeof(attr));
5028 
5029 	/* copy attributes from user space, may be less than sizeof(bpf_attr) */
5030 	memset(&attr, 0, sizeof(attr));
5031 	if (copy_from_bpfptr(&attr, uattr, size) != 0)
5032 		return -EFAULT;
5033 
5034 	err = security_bpf(cmd, &attr, size);
5035 	if (err < 0)
5036 		return err;
5037 
5038 	switch (cmd) {
5039 	case BPF_MAP_CREATE:
5040 		err = map_create(&attr);
5041 		break;
5042 	case BPF_MAP_LOOKUP_ELEM:
5043 		err = map_lookup_elem(&attr);
5044 		break;
5045 	case BPF_MAP_UPDATE_ELEM:
5046 		err = map_update_elem(&attr, uattr);
5047 		break;
5048 	case BPF_MAP_DELETE_ELEM:
5049 		err = map_delete_elem(&attr, uattr);
5050 		break;
5051 	case BPF_MAP_GET_NEXT_KEY:
5052 		err = map_get_next_key(&attr);
5053 		break;
5054 	case BPF_MAP_FREEZE:
5055 		err = map_freeze(&attr);
5056 		break;
5057 	case BPF_PROG_LOAD:
5058 		err = bpf_prog_load(&attr, uattr, size);
5059 		break;
5060 	case BPF_OBJ_PIN:
5061 		err = bpf_obj_pin(&attr);
5062 		break;
5063 	case BPF_OBJ_GET:
5064 		err = bpf_obj_get(&attr);
5065 		break;
5066 	case BPF_PROG_ATTACH:
5067 		err = bpf_prog_attach(&attr);
5068 		break;
5069 	case BPF_PROG_DETACH:
5070 		err = bpf_prog_detach(&attr);
5071 		break;
5072 	case BPF_PROG_QUERY:
5073 		err = bpf_prog_query(&attr, uattr.user);
5074 		break;
5075 	case BPF_PROG_TEST_RUN:
5076 		err = bpf_prog_test_run(&attr, uattr.user);
5077 		break;
5078 	case BPF_PROG_GET_NEXT_ID:
5079 		err = bpf_obj_get_next_id(&attr, uattr.user,
5080 					  &prog_idr, &prog_idr_lock);
5081 		break;
5082 	case BPF_MAP_GET_NEXT_ID:
5083 		err = bpf_obj_get_next_id(&attr, uattr.user,
5084 					  &map_idr, &map_idr_lock);
5085 		break;
5086 	case BPF_BTF_GET_NEXT_ID:
5087 		err = bpf_obj_get_next_id(&attr, uattr.user,
5088 					  &btf_idr, &btf_idr_lock);
5089 		break;
5090 	case BPF_PROG_GET_FD_BY_ID:
5091 		err = bpf_prog_get_fd_by_id(&attr);
5092 		break;
5093 	case BPF_MAP_GET_FD_BY_ID:
5094 		err = bpf_map_get_fd_by_id(&attr);
5095 		break;
5096 	case BPF_OBJ_GET_INFO_BY_FD:
5097 		err = bpf_obj_get_info_by_fd(&attr, uattr.user);
5098 		break;
5099 	case BPF_RAW_TRACEPOINT_OPEN:
5100 		err = bpf_raw_tracepoint_open(&attr);
5101 		break;
5102 	case BPF_BTF_LOAD:
5103 		err = bpf_btf_load(&attr, uattr, size);
5104 		break;
5105 	case BPF_BTF_GET_FD_BY_ID:
5106 		err = bpf_btf_get_fd_by_id(&attr);
5107 		break;
5108 	case BPF_TASK_FD_QUERY:
5109 		err = bpf_task_fd_query(&attr, uattr.user);
5110 		break;
5111 	case BPF_MAP_LOOKUP_AND_DELETE_ELEM:
5112 		err = map_lookup_and_delete_elem(&attr);
5113 		break;
5114 	case BPF_MAP_LOOKUP_BATCH:
5115 		err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_LOOKUP_BATCH);
5116 		break;
5117 	case BPF_MAP_LOOKUP_AND_DELETE_BATCH:
5118 		err = bpf_map_do_batch(&attr, uattr.user,
5119 				       BPF_MAP_LOOKUP_AND_DELETE_BATCH);
5120 		break;
5121 	case BPF_MAP_UPDATE_BATCH:
5122 		err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_UPDATE_BATCH);
5123 		break;
5124 	case BPF_MAP_DELETE_BATCH:
5125 		err = bpf_map_do_batch(&attr, uattr.user, BPF_MAP_DELETE_BATCH);
5126 		break;
5127 	case BPF_LINK_CREATE:
5128 		err = link_create(&attr, uattr);
5129 		break;
5130 	case BPF_LINK_UPDATE:
5131 		err = link_update(&attr);
5132 		break;
5133 	case BPF_LINK_GET_FD_BY_ID:
5134 		err = bpf_link_get_fd_by_id(&attr);
5135 		break;
5136 	case BPF_LINK_GET_NEXT_ID:
5137 		err = bpf_obj_get_next_id(&attr, uattr.user,
5138 					  &link_idr, &link_idr_lock);
5139 		break;
5140 	case BPF_ENABLE_STATS:
5141 		err = bpf_enable_stats(&attr);
5142 		break;
5143 	case BPF_ITER_CREATE:
5144 		err = bpf_iter_create(&attr);
5145 		break;
5146 	case BPF_LINK_DETACH:
5147 		err = link_detach(&attr);
5148 		break;
5149 	case BPF_PROG_BIND_MAP:
5150 		err = bpf_prog_bind_map(&attr);
5151 		break;
5152 	default:
5153 		err = -EINVAL;
5154 		break;
5155 	}
5156 
5157 	return err;
5158 }
5159 
5160 SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size)
5161 {
5162 	return __sys_bpf(cmd, USER_BPFPTR(uattr), size);
5163 }
5164 
5165 static bool syscall_prog_is_valid_access(int off, int size,
5166 					 enum bpf_access_type type,
5167 					 const struct bpf_prog *prog,
5168 					 struct bpf_insn_access_aux *info)
5169 {
5170 	if (off < 0 || off >= U16_MAX)
5171 		return false;
5172 	if (off % size != 0)
5173 		return false;
5174 	return true;
5175 }
5176 
5177 BPF_CALL_3(bpf_sys_bpf, int, cmd, union bpf_attr *, attr, u32, attr_size)
5178 {
5179 	switch (cmd) {
5180 	case BPF_MAP_CREATE:
5181 	case BPF_MAP_DELETE_ELEM:
5182 	case BPF_MAP_UPDATE_ELEM:
5183 	case BPF_MAP_FREEZE:
5184 	case BPF_MAP_GET_FD_BY_ID:
5185 	case BPF_PROG_LOAD:
5186 	case BPF_BTF_LOAD:
5187 	case BPF_LINK_CREATE:
5188 	case BPF_RAW_TRACEPOINT_OPEN:
5189 		break;
5190 	default:
5191 		return -EINVAL;
5192 	}
5193 	return __sys_bpf(cmd, KERNEL_BPFPTR(attr), attr_size);
5194 }
5195 
5196 
5197 /* To shut up -Wmissing-prototypes.
5198  * This function is used by the kernel light skeleton
5199  * to load bpf programs when modules are loaded or during kernel boot.
5200  * See tools/lib/bpf/skel_internal.h
5201  */
5202 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
5203 
5204 int kern_sys_bpf(int cmd, union bpf_attr *attr, unsigned int size)
5205 {
5206 	struct bpf_prog * __maybe_unused prog;
5207 	struct bpf_tramp_run_ctx __maybe_unused run_ctx;
5208 
5209 	switch (cmd) {
5210 #ifdef CONFIG_BPF_JIT /* __bpf_prog_enter_sleepable used by trampoline and JIT */
5211 	case BPF_PROG_TEST_RUN:
5212 		if (attr->test.data_in || attr->test.data_out ||
5213 		    attr->test.ctx_out || attr->test.duration ||
5214 		    attr->test.repeat || attr->test.flags)
5215 			return -EINVAL;
5216 
5217 		prog = bpf_prog_get_type(attr->test.prog_fd, BPF_PROG_TYPE_SYSCALL);
5218 		if (IS_ERR(prog))
5219 			return PTR_ERR(prog);
5220 
5221 		if (attr->test.ctx_size_in < prog->aux->max_ctx_offset ||
5222 		    attr->test.ctx_size_in > U16_MAX) {
5223 			bpf_prog_put(prog);
5224 			return -EINVAL;
5225 		}
5226 
5227 		run_ctx.bpf_cookie = 0;
5228 		run_ctx.saved_run_ctx = NULL;
5229 		if (!__bpf_prog_enter_sleepable_recur(prog, &run_ctx)) {
5230 			/* recursion detected */
5231 			bpf_prog_put(prog);
5232 			return -EBUSY;
5233 		}
5234 		attr->test.retval = bpf_prog_run(prog, (void *) (long) attr->test.ctx_in);
5235 		__bpf_prog_exit_sleepable_recur(prog, 0 /* bpf_prog_run does runtime stats */,
5236 						&run_ctx);
5237 		bpf_prog_put(prog);
5238 		return 0;
5239 #endif
5240 	default:
5241 		return ____bpf_sys_bpf(cmd, attr, size);
5242 	}
5243 }
5244 EXPORT_SYMBOL(kern_sys_bpf);
5245 
5246 static const struct bpf_func_proto bpf_sys_bpf_proto = {
5247 	.func		= bpf_sys_bpf,
5248 	.gpl_only	= false,
5249 	.ret_type	= RET_INTEGER,
5250 	.arg1_type	= ARG_ANYTHING,
5251 	.arg2_type	= ARG_PTR_TO_MEM | MEM_RDONLY,
5252 	.arg3_type	= ARG_CONST_SIZE,
5253 };
5254 
5255 const struct bpf_func_proto * __weak
5256 tracing_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5257 {
5258 	return bpf_base_func_proto(func_id);
5259 }
5260 
5261 BPF_CALL_1(bpf_sys_close, u32, fd)
5262 {
5263 	/* When bpf program calls this helper there should not be
5264 	 * an fdget() without matching completed fdput().
5265 	 * This helper is allowed in the following callchain only:
5266 	 * sys_bpf->prog_test_run->bpf_prog->bpf_sys_close
5267 	 */
5268 	return close_fd(fd);
5269 }
5270 
5271 static const struct bpf_func_proto bpf_sys_close_proto = {
5272 	.func		= bpf_sys_close,
5273 	.gpl_only	= false,
5274 	.ret_type	= RET_INTEGER,
5275 	.arg1_type	= ARG_ANYTHING,
5276 };
5277 
5278 BPF_CALL_4(bpf_kallsyms_lookup_name, const char *, name, int, name_sz, int, flags, u64 *, res)
5279 {
5280 	if (flags)
5281 		return -EINVAL;
5282 
5283 	if (name_sz <= 1 || name[name_sz - 1])
5284 		return -EINVAL;
5285 
5286 	if (!bpf_dump_raw_ok(current_cred()))
5287 		return -EPERM;
5288 
5289 	*res = kallsyms_lookup_name(name);
5290 	return *res ? 0 : -ENOENT;
5291 }
5292 
5293 static const struct bpf_func_proto bpf_kallsyms_lookup_name_proto = {
5294 	.func		= bpf_kallsyms_lookup_name,
5295 	.gpl_only	= false,
5296 	.ret_type	= RET_INTEGER,
5297 	.arg1_type	= ARG_PTR_TO_MEM,
5298 	.arg2_type	= ARG_CONST_SIZE_OR_ZERO,
5299 	.arg3_type	= ARG_ANYTHING,
5300 	.arg4_type	= ARG_PTR_TO_LONG,
5301 };
5302 
5303 static const struct bpf_func_proto *
5304 syscall_prog_func_proto(enum bpf_func_id func_id, const struct bpf_prog *prog)
5305 {
5306 	switch (func_id) {
5307 	case BPF_FUNC_sys_bpf:
5308 		return !perfmon_capable() ? NULL : &bpf_sys_bpf_proto;
5309 	case BPF_FUNC_btf_find_by_name_kind:
5310 		return &bpf_btf_find_by_name_kind_proto;
5311 	case BPF_FUNC_sys_close:
5312 		return &bpf_sys_close_proto;
5313 	case BPF_FUNC_kallsyms_lookup_name:
5314 		return &bpf_kallsyms_lookup_name_proto;
5315 	default:
5316 		return tracing_prog_func_proto(func_id, prog);
5317 	}
5318 }
5319 
5320 const struct bpf_verifier_ops bpf_syscall_verifier_ops = {
5321 	.get_func_proto  = syscall_prog_func_proto,
5322 	.is_valid_access = syscall_prog_is_valid_access,
5323 };
5324 
5325 const struct bpf_prog_ops bpf_syscall_prog_ops = {
5326 	.test_run = bpf_prog_test_run_syscall,
5327 };
5328 
5329 #ifdef CONFIG_SYSCTL
5330 static int bpf_stats_handler(struct ctl_table *table, int write,
5331 			     void *buffer, size_t *lenp, loff_t *ppos)
5332 {
5333 	struct static_key *key = (struct static_key *)table->data;
5334 	static int saved_val;
5335 	int val, ret;
5336 	struct ctl_table tmp = {
5337 		.data   = &val,
5338 		.maxlen = sizeof(val),
5339 		.mode   = table->mode,
5340 		.extra1 = SYSCTL_ZERO,
5341 		.extra2 = SYSCTL_ONE,
5342 	};
5343 
5344 	if (write && !capable(CAP_SYS_ADMIN))
5345 		return -EPERM;
5346 
5347 	mutex_lock(&bpf_stats_enabled_mutex);
5348 	val = saved_val;
5349 	ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
5350 	if (write && !ret && val != saved_val) {
5351 		if (val)
5352 			static_key_slow_inc(key);
5353 		else
5354 			static_key_slow_dec(key);
5355 		saved_val = val;
5356 	}
5357 	mutex_unlock(&bpf_stats_enabled_mutex);
5358 	return ret;
5359 }
5360 
5361 void __weak unpriv_ebpf_notify(int new_state)
5362 {
5363 }
5364 
5365 static int bpf_unpriv_handler(struct ctl_table *table, int write,
5366 			      void *buffer, size_t *lenp, loff_t *ppos)
5367 {
5368 	int ret, unpriv_enable = *(int *)table->data;
5369 	bool locked_state = unpriv_enable == 1;
5370 	struct ctl_table tmp = *table;
5371 
5372 	if (write && !capable(CAP_SYS_ADMIN))
5373 		return -EPERM;
5374 
5375 	tmp.data = &unpriv_enable;
5376 	ret = proc_dointvec_minmax(&tmp, write, buffer, lenp, ppos);
5377 	if (write && !ret) {
5378 		if (locked_state && unpriv_enable != 1)
5379 			return -EPERM;
5380 		*(int *)table->data = unpriv_enable;
5381 	}
5382 
5383 	unpriv_ebpf_notify(unpriv_enable);
5384 
5385 	return ret;
5386 }
5387 
5388 static struct ctl_table bpf_syscall_table[] = {
5389 	{
5390 		.procname	= "unprivileged_bpf_disabled",
5391 		.data		= &sysctl_unprivileged_bpf_disabled,
5392 		.maxlen		= sizeof(sysctl_unprivileged_bpf_disabled),
5393 		.mode		= 0644,
5394 		.proc_handler	= bpf_unpriv_handler,
5395 		.extra1		= SYSCTL_ZERO,
5396 		.extra2		= SYSCTL_TWO,
5397 	},
5398 	{
5399 		.procname	= "bpf_stats_enabled",
5400 		.data		= &bpf_stats_enabled_key.key,
5401 		.mode		= 0644,
5402 		.proc_handler	= bpf_stats_handler,
5403 	},
5404 	{ }
5405 };
5406 
5407 static int __init bpf_syscall_sysctl_init(void)
5408 {
5409 	register_sysctl_init("kernel", bpf_syscall_table);
5410 	return 0;
5411 }
5412 late_initcall(bpf_syscall_sysctl_init);
5413 #endif /* CONFIG_SYSCTL */
5414